Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-12061 |
8.6 (3.1)
|
Tax Service Electronic HDM < 1.2.1 - Unauthenticated A… |
Unknown |
TAX SERVICE Electronic HDM |
2025-11-26T06:00:08.258Z | 2026-01-09T20:10:03.370Z |
| CVE-2025-12954 |
2.7 (3.1)
|
Timetable and Event Schedule by MotoPress < 2.4.16 - C… |
Unknown |
Timetable and Event Schedule by MotoPress |
2025-12-03T06:00:05.630Z | 2026-01-09T20:09:23.349Z |
| CVE-2025-13070 |
6.6 (3.1)
|
CSV to SortTable <= 4.2 - Contributor+ LFI |
Unknown |
CSV to SortTable |
2025-12-09T06:00:08.117Z | 2026-01-09T20:08:09.803Z |
| CVE-2025-13071 |
7.1 (3.1)
|
Custom Admin Menu <= 1.0.0 - Reflected XSS |
Unknown |
Custom Admin Menu |
2025-12-09T06:00:08.538Z | 2026-01-09T20:04:10.476Z |
| CVE-2025-10684 |
4.3 (3.1)
|
Construction Light < 1.6.8 - Subscriber+ Arbitrary Plu… |
Unknown |
Construction Light |
2025-12-12T06:00:02.332Z | 2026-01-09T20:02:47.997Z |
| CVE-2025-69093 |
5.3 (3.1)
|
WordPress ShopMagic plugin <= 4.7.2 - Broken Access Co… |
wpdesk |
ShopMagic |
2025-12-30T10:47:58.699Z | 2026-01-09T19:35:52.689Z |
| CVE-2025-13701 |
6.1 (3.1)
|
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… |
beshkin |
Shabat Keeper |
2026-01-09T11:15:32.224Z | 2026-01-09T19:32:49.805Z |
| CVE-2025-13854 |
6.4 (3.1)
|
Curved Text <= 0.1 - Authenticated (Contributor+) Stor… |
soniz |
Curved Text |
2026-01-09T11:15:32.678Z | 2026-01-09T19:30:10.397Z |
| CVE-2025-14524 |
5.3 (3.1)
|
bearer token leak on cross-protocol redirect |
curl |
curl |
2026-01-08T10:07:25.655Z | 2026-01-09T19:25:30.460Z |
| CVE-2025-14146 |
5.3 (3.1)
|
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… |
wpdevelop |
Booking Calendar |
2026-01-09T07:22:09.760Z | 2026-01-09T19:18:29.801Z |
| CVE-2025-14574 |
5.3 (3.1)
|
weDocs: AI Powered Knowledge Base, Docs, Documentation… |
wedevs |
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot |
2026-01-09T06:34:56.372Z | 2026-01-09T19:18:20.856Z |
| CVE-2026-20972 |
4.8 (4.0)
|
Improper Export of Android Application Components… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:16:26.298Z | 2026-01-09T19:18:11.976Z |
| CVE-2026-20969 |
2.3 (4.0)
|
Improper input validation in SecSettings prior to… |
Samsung Mobile |
Samsung Mobile Devices |
2026-01-09T06:15:52.859Z | 2026-01-09T19:18:02.710Z |
| CVE-2026-22714 |
2.3 (4.0)
|
i18n XSS, DoS and config SQLI in Monaco |
The Wikimedia Foundation |
Mediawiki - Monaco Skin |
2026-01-08T23:56:07.135Z | 2026-01-09T19:17:41.872Z |
| CVE-2026-22713 |
2.3 (4.0)
|
Stored XSS through edit summaries in GrowthExperiments |
The Wikimedia Foundation |
Mediawiki - GrowthExperiments Extension |
2026-01-09T00:00:57.596Z | 2026-01-09T19:17:27.530Z |
| CVE-2026-22710 |
2.3 (4.0)
|
Stored XSS through autocomment system messages in Wikibase |
The Wikimedia Foundation |
Mediawiki - Wikibase Extension |
2026-01-08T23:48:51.645Z | 2026-01-09T19:16:54.193Z |
| CVE-2026-22712 |
2.3 (4.0)
|
ApprovedRevs allows bypassing the inline CSS sanitizer |
The Wikimedia Foundation |
Mediawiki - ApprovedRevs Extension |
2026-01-09T00:06:22.430Z | 2026-01-09T19:15:28.083Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2025-13772 |
7.1 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:06.293Z | 2026-01-09T19:13:28.846Z |
| CVE-2025-11246 |
5.4 (3.1)
|
Insufficient Granularity of Access Control in GitLab |
GitLab |
GitLab |
2026-01-09T10:04:21.283Z | 2026-01-09T19:13:17.900Z |
| CVE-2025-10569 |
6.5 (3.1)
|
Allocation of Resources Without Limits or Throttling i… |
GitLab |
GitLab |
2026-01-09T10:04:26.275Z | 2026-01-09T19:12:12.768Z |
| CVE-2025-13903 |
6.4 (3.1)
|
PullQuote <= 1.0 - Authenticated (Contributor+) Stored… |
ctietze |
PullQuote |
2026-01-09T11:15:30.170Z | 2026-01-09T19:11:59.849Z |
| CVE-2025-13934 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:11.542Z | 2026-01-09T19:11:47.452Z |
| CVE-2025-14741 |
9.1 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:11.168Z | 2026-01-09T19:11:36.990Z |
| CVE-2025-13628 |
4.3 (3.1)
|
Tutor LMS – eLearning and online course solution <= 3.… |
themeum |
Tutor LMS – eLearning and online course solution |
2026-01-09T07:22:10.781Z | 2026-01-09T19:11:27.064Z |
| CVE-2025-14937 |
7.2 (3.1)
|
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… |
shabti |
Frontend Admin by DynamiApps |
2026-01-09T07:22:10.363Z | 2026-01-09T19:11:15.063Z |
| CVE-2025-14893 |
6.4 (3.1)
|
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… |
indieweb |
IndieWeb |
2026-01-09T06:34:55.949Z | 2026-01-09T19:11:03.370Z |
| CVE-2025-15055 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.531Z | 2026-01-09T19:10:52.576Z |
| CVE-2025-15057 |
7.2 (3.1)
|
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… |
veronalabs |
SlimStat Analytics |
2026-01-09T06:34:55.004Z | 2026-01-09T19:10:42.287Z |
| CVE-2025-14718 |
5.4 (3.1)
|
Schedule Post Changes With PublishPress Future: Unpubl… |
publishpress |
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories |
2026-01-09T06:34:54.542Z | 2026-01-09T19:10:31.382Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-15114 |
9.3 (4.0)
9.8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 PIN Expo… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:47.116Z | 2026-01-02T14:38:28.109Z |
| CVE-2026-21506 |
5.5 (3.1)
|
iccDEV is Vulnerable to Null Pointer Dereference in CI… |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:10:58.119Z | 2026-01-07T18:30:51.482Z |
| CVE-2026-21678 |
7.8 (3.1)
|
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() |
InternationalColorConsortium |
iccDEV |
2026-01-07T17:11:07.269Z | 2026-01-07T19:27:44.869Z |
| CVE-2025-14936 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Attribute Name Stack-based Buffer… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:40.465Z | 2025-12-26T16:09:47.995Z |
| CVE-2025-14935 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Dimension Name Heap-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:08:45.207Z | 2025-12-26T16:10:30.154Z |
| CVE-2025-14934 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Variable Name Stack-based Buffer … |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:09.693Z | 2025-12-26T19:33:30.294Z |
| CVE-2025-14933 |
7.8 (3.0)
|
NSF Unidata NetCDF-C NC Variable Integer Overflow Remo… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:09:15.230Z | 2025-12-26T19:33:58.950Z |
| CVE-2025-14932 |
7.8 (3.0)
|
NSF Unidata NetCDF-C Time Unit Stack-based Buffer Over… |
NSF Unidata |
NetCDF-C |
2025-12-23T21:11:17.340Z | 2025-12-26T19:34:14.913Z |
| CVE-2025-62864 |
9.8 (3.1)
|
Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T14:31:33.278Z |
| CVE-2025-62863 |
9.8 (3.1)
|
Ampere AmpereOne AC03 devices before 3.5.9.3, Amp… |
n/a |
n/a |
2025-12-16T00:00:00.000Z | 2025-12-17T14:30:24.767Z |
| CVE-2025-64741 |
8.1 (3.1)
|
Zoom Workplace for Android - Improper Authorization Handling |
Zoom Communications Inc. |
Zoom Workplace for Android |
2025-11-13T14:46:59.205Z | 2025-11-14T04:55:32.679Z |
| CVE-2025-64740 |
7.5 (3.1)
|
Zoom Workplace VDI Client for Windows - Improper Verif… |
Zoom Communications Inc. |
Zoom Workplace VDI Client |
2025-11-13T14:35:39.025Z | 2025-11-14T16:51:22.757Z |
| CVE-2025-30669 |
4.8 (3.1)
|
Zoom Workplace Clients - Improper Certificate Validation |
Zoom Communications Inc. |
Zoom Workplace Clients |
2025-11-13T14:49:54.870Z | 2025-11-13T15:17:54.292Z |
| CVE-2025-62482 |
4.3 (3.1)
|
Zoom Workplace for Windows - Cross-site Scripting |
Zoom Communications Inc. |
Zoom Workplace |
2025-11-13T14:56:25.642Z | 2025-11-13T15:38:29.563Z |
| CVE-2025-62483 |
5.3 (3.1)
|
Zoom Clients - Improper Removal of Sensitive Information |
Zoom Communications Inc. |
Zoom Clients |
2025-11-13T15:03:07.612Z | 2025-11-13T15:15:51.024Z |
| CVE-2025-64738 |
5 (3.1)
|
Zoom Workplace for macOS - External Control of File Na… |
Zoom Communications Inc. |
Zoom Workplace for macOS |
2025-11-13T14:23:00.704Z | 2025-11-14T16:52:02.952Z |
| CVE-2025-64739 |
4.3 (3.1)
|
Zoom Clients - External Control of File Name or Path |
Zoom Communications Inc. |
Zoom Clients |
2025-11-13T14:28:58.527Z | 2025-11-14T16:51:41.747Z |
| CVE-2025-15442 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
CRMEB product_list sql injection |
n/a |
CRMEB |
2026-01-04T11:02:06.400Z | 2026-01-06T19:37:32.120Z |
| CVE-2025-15405 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
PHPEMS cross-site request forgery |
n/a |
PHPEMS |
2026-01-01T15:02:06.258Z | 2026-01-05T20:03:20.016Z |
| CVE-2025-15394 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
iCMS POST Parameter ConfigAdmincp.php save code injection |
n/a |
iCMS |
2025-12-31T19:02:14.256Z | 2026-01-02T19:42:59.224Z |
| CVE-2024-28867 |
5.9 (3.1)
|
Swift Prometheus un-sanitized metric name or labels ca… |
swift-server |
swift-prometheus |
2024-03-29T14:26:22.194Z | 2025-03-25T14:39:04.232Z |
| CVE-2025-15452 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Backend Variable Search variableList.d… |
xnx3 |
wangmarket |
2026-01-05T02:02:09.544Z | 2026-01-06T19:08:53.030Z |
| CVE-2025-15451 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket System Variables variableSave.do cross… |
xnx3 |
wangmarket |
2026-01-05T01:32:09.347Z | 2026-01-06T19:16:10.387Z |
| CVE-2021-24977 |
N/A
|
Use Any Font < 6.2.1 - Unauthenticated Arbitrary CSS A… |
Unknown |
Use Any Font | Custom Font Uploader |
2022-02-28T09:06:26 | 2024-08-03T19:49:14.458Z |
| CVE-2025-32457 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the g… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:03:24.532Z | 2025-06-10T13:23:32.884Z |
| CVE-2025-32456 |
7.7 (3.1)
|
ON Semiconductor Quantenna router_command.sh (in the p… |
ON Semiconductor |
Quantenna Wi-Fi chipset |
2025-06-08T21:03:12.814Z | 2025-06-10T13:24:14.742Z |
| CVE-2026-22799 |
9.3 (4.0)
|
emlog Arbitrary File Upload Vulnerability |
emlog |
emlog |
2026-01-12T22:05:01.012Z | 2026-01-13T19:08:11.094Z |
| CVE-2026-22794 |
9.7 (3.1)
|
Account Takeover Vulnerability in Appsmith |
appsmithorg |
appsmith |
2026-01-12T21:54:52.803Z | 2026-01-13T19:08:29.794Z |
| CVE-2026-22789 |
5.4 (3.1)
|
WebErpMesv2 has a File Upload Validation Bypass Leadin… |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:52:11.880Z | 2026-01-13T19:41:31.721Z |
| CVE-2026-22788 |
8.2 (3.1)
|
WebErpMesv2 allows unauthenticated API Access |
SMEWebify |
WebErpMesv2 |
2026-01-12T21:40:11.913Z | 2026-01-13T19:08:34.529Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-62483 | Improper removal of sensitive information in certain Zoom Clients before version 6.5.10 may allow a… | 2025-11-13T15:15:51.860 | 2026-01-13T20:50:10.990 |
| fkie_cve-2025-64738 | External control of file name or path in Zoom Workplace for macOS before version 6.5.10 may allow a… | 2025-11-13T15:15:53.260 | 2026-01-13T20:49:11.700 |
| fkie_cve-2025-64739 | External control of file name or path in certain Zoom Clients may allow an unauthenticated user to … | 2025-11-13T15:15:53.523 | 2026-01-13T20:46:49.830 |
| fkie_cve-2025-15442 | A vulnerability was determined in CRMEB up to 5.6.1. This vulnerability affects unknown code of the… | 2026-01-04T11:15:53.960 | 2026-01-13T20:46:47.380 |
| fkie_cve-2025-15405 | A vulnerability was detected in PHPEMS up to 11.0. The impacted element is an unknown function. The… | 2026-01-01T15:15:40.777 | 2026-01-13T20:38:31.960 |
| fkie_cve-2025-15394 | A vulnerability was detected in iCMS up to 8.0.0. Affected is the function Save of the file app/con… | 2025-12-31T19:15:43.570 | 2026-01-13T20:38:18.180 |
| fkie_cve-2024-28867 | Swift Prometheus is a Swift client for the Prometheus monitoring system, supporting counters, gauge… | 2024-03-29T15:15:11.180 | 2026-01-13T20:35:52.697 |
| fkie_cve-2025-15452 | A weakness has been identified in xnx3 wangmarket up to 4.9. This affects the function variableList… | 2026-01-05T03:15:50.110 | 2026-01-13T20:35:43.850 |
| fkie_cve-2025-15451 | A security flaw has been discovered in xnx3 wangmarket up to 4.9. Affected by this issue is some un… | 2026-01-05T03:15:49.907 | 2026-01-13T20:35:30.353 |
| fkie_cve-2021-24977 | The Use Any Font | Custom Font Uploader WordPress plugin before 6.2.1 does not have any authorisati… | 2022-02-28T09:15:08.337 | 2026-01-13T20:33:51.607 |
| fkie_cve-2025-32457 | The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the get_file_f… | 2025-06-08T21:15:31.403 | 2026-01-13T20:25:19.797 |
| fkie_cve-2025-32456 | The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the put_file_t… | 2025-06-08T21:15:31.267 | 2026-01-13T20:20:46.173 |
| fkie_cve-2026-22799 | Emlog is an open source website building system. emlog v2.6.1 and earlier exposes a REST API endpoi… | 2026-01-12T22:16:08.930 | 2026-01-13T20:16:11.070 |
| fkie_cve-2026-22794 | Appsmith is a platform to build admin panels, internal tools, and dashboards. Prior to 1.93, the se… | 2026-01-12T22:16:08.633 | 2026-01-13T20:16:10.910 |
| fkie_cve-2026-22789 | WebErpMesv2 is a Resource Management and Manufacturing execution system Web for industry. Prior to … | 2026-01-12T22:16:08.490 | 2026-01-13T20:16:10.743 |
| fkie_cve-2026-22788 | WebErpMesv2 is a Resource Management and Manufacturing execution system Web for industry. Prior to … | 2026-01-12T22:16:08.343 | 2026-01-13T20:16:10.650 |
| fkie_cve-2025-65553 | D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is susceptible to RF jamming on the 433 MHz alarm sen… | 2026-01-12T15:16:03.730 | 2026-01-13T20:16:06.833 |
| fkie_cve-2025-65552 | D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is vulnerable to RF replay attacks on the 433 MHz sens… | 2026-01-12T15:16:03.607 | 2026-01-13T20:16:06.670 |
| fkie_cve-2025-32455 | The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the run_cmd ar… | 2025-06-08T21:15:30.993 | 2026-01-13T20:12:22.423 |
| fkie_cve-2025-49306 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-06-06T13:15:46.303 | 2026-01-13T20:04:21.693 |
| fkie_cve-2025-43026 | A potential security vulnerability has been identified in the HP Support Assistant for versions pri… | 2025-06-05T20:15:26.067 | 2026-01-13T20:02:40.320 |
| fkie_cve-2025-3461 | The Quantenna Wi-Fi chips ship with an unauthenticated telnet interface by default. This is an inst… | 2025-06-08T21:15:33.030 | 2026-01-13T20:01:27.457 |
| fkie_cve-2025-36573 | Dell Smart Dock Firmware, versions prior to 01.00.08.01, contain an Insertion of Sensitive Informat… | 2025-06-12T16:15:23.003 | 2026-01-13T19:43:45.170 |
| fkie_cve-2025-27689 | Dell iDRAC Tools, version(s) prior to 11.3.0.0, contain(s) an Improper Access Control vulnerability… | 2025-06-12T21:15:20.113 | 2026-01-13T19:41:52.837 |
| fkie_cve-2025-52560 | Kanboard is project management software that focuses on the Kanban methodology. Prior to version 1.… | 2025-06-24T03:15:34.653 | 2026-01-13T19:35:51.907 |
| fkie_cve-2023-3852 | A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been declared as critical. This… | 2023-07-23T22:15:09.477 | 2026-01-13T19:17:39.980 |
| fkie_cve-2026-22813 | OpenCode is an open source AI coding agent. The markdown renderer used for LLM responses will inser… | 2026-01-12T23:15:53.523 | 2026-01-13T19:16:27.190 |
| fkie_cve-2026-22812 | OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unau… | 2026-01-12T23:15:53.370 | 2026-01-13T19:16:27.083 |
| fkie_cve-2025-3892 | ACAP applications can be executed with elevated privileges, potentially leading to privilege escala… | 2025-08-12T06:15:26.040 | 2026-01-13T18:56:35.630 |
| fkie_cve-2025-30027 | An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code… | 2025-08-12T06:15:25.617 | 2026-01-13T18:54:52.183 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-5pf5-5xph-xfrf |
6.1 (3.1)
|
Information disclosure while processing a firmware event. | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-5f5v-w8rv-pmc5 |
6.1 (3.1)
|
The HBLPAY Payment Gateway for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Si… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-4crf-6666-px9x |
4.3 (3.1)
|
The NS IE Compatibility Fixer plugin for WordPress is vulnerable to Cross-Site Request Forgery (CSR… | 2026-01-07T12:31:23Z | 2026-01-07T12:31:23Z |
| ghsa-w4j2-7v8q-7x76 |
4.3 (3.1)
|
The AMP for WP – Accelerated Mobile Pages plugin for WordPress is vulnerable to Cross-Site Request … | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-w4cv-mchj-p2j8 |
6.1 (3.1)
|
The Post Like Dislike plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the … | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-rg7p-9gq5-gpcc |
5.3 (3.1)
|
The Quote Comments plugin for WordPress is vulnerable to Missing Authorization in all versions up t… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-rfxx-6j8g-m3h3 |
6.4 (3.1)
|
The AD Sliding FAQ plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'slidi… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-r5x9-xq27-vvxh |
6.7 (3.1)
5.4 (4.0)
|
Insecure Temporary File vulnerability in Altera Quartus Prime Standard Installer (SFX) on Windo… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-p97m-qwvc-gh6m |
6.1 (3.1)
|
The WP Widget Changer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the … | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-p2q3-q937-vhpc |
6.1 (3.1)
|
The Stumble! for WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-j8r9-x4hr-9h8r |
6.4 (3.1)
|
The My Album Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'sty… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-hvrg-r7jp-hj5p |
5.3 (3.1)
|
The Awesome Hotel Booking plugin for WordPress is vulnerable to unauthorized modification of data d… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-fg3w-gvfh-562h |
6.7 (3.1)
5.4 (4.0)
|
Uncontrolled Search Path Element vulnerability in Altera Quartus Prime Standard on Windows (Nios II… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-c84q-h67q-7h8r |
6.4 (3.1)
|
The Mstoic Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'st… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-9h8j-wjmq-ch6q |
6.1 (3.1)
|
The Testimonial Master plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-9688-9jmc-xf77 |
7.1 (4.0)
|
A NULL Pointer Dereference vulnerability in TP-Link Archer BE400 V1(802.11 modules) allows an adj… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-8hfq-r7gh-7rxh |
6.4 (3.1)
|
The Niche Hero | Beautifully-designed blocks in seconds plugin for WordPress is vulnerable to Store… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-6jrv-vjj6-mmf8 |
6.4 (3.1)
|
The QR Code for WooCommerce order emails, PDF invoices, packing slips plugin for WordPress is vulne… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-6h3v-v53r-j968 |
4.3 (3.1)
|
The Sticky Action Buttons plugin for WordPress is vulnerable to Cross-Site Request Forgery in all v… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-54f4-mrqr-xv58 |
6.4 (3.1)
|
The Easy GitHub Gist Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting v… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-32xj-q92g-hrxp |
5.3 (3.1)
|
The Piraeus Bank WooCommerce Payment Gateway plugin for WordPress is vulnerable to unauthorized ord… | 2026-01-07T12:31:22Z | 2026-01-07T12:31:22Z |
| ghsa-vvjq-h7h8-jp9j |
6.4 (3.1)
|
The AH Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'column… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-rvfp-qwv7-rg34 |
6.4 (3.1)
|
The Viitor Button Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via … | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-p56v-q7x4-6mh7 |
4.4 (3.1)
|
The Contact Us Simple Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ad… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-p4xw-96rj-wp46 |
7.5 (3.1)
|
The Yoco Payments plugin for WordPress is vulnerable to Path Traversal in all versions up to, and i… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-mpqx-xpq7-hgwg |
7.5 (3.1)
|
The Reviewify plugin for WordPress is vulnerable to unauthorized modification of data due to a miss… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-mcph-7hqh-4gc6 |
4.4 (3.1)
|
The Multi-column Tag Map plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admi… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-m7m9-whjq-j43v |
6.4 (3.1)
|
The Cool YT Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'video… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-hw36-6mpj-328j |
4.3 (3.1)
|
The Simcast plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to,… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ghsa-h546-gvh8-c9p8 |
6.4 (3.1)
|
The AI BotKit – AI Chatbot & Live Support for WordPress plugin for WordPress is vulnerable to Store… | 2026-01-07T12:31:21Z | 2026-01-07T12:31:21Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-145 |
|
XML External Entities (XXE) in Quokka v0.4.0 allows remote attackers to execute arbitrary… | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.070898Z |
| pysec-2021-144 |
|
XML External Entities (XXE) in Quokka v0.4.0 allows remote attackers to execute arbitrary… | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.043898Z |
| pysec-2021-143 |
|
Cross Site Scripting (XSS) in Quokka v0.4.0 allows remote attackers to execute arbitrary … | quokka | 2021-08-16T18:15:00Z | 2021-08-27T03:22:19.002010Z |
| pysec-2020-250 |
|
Open-iSCSI rtslib-fb through 2.1.72 has weak permissions for /etc/target/saveconfig.json … | rtslib-fb | 2020-06-19T11:15:00Z | 2021-08-27T03:22:19.931800Z |
| pysec-2019-202 |
|
python-rply before 0.7.4 insecurely creates temporary files. | rply | 2019-11-21T15:15:00Z | 2021-08-27T03:22:19.853413Z |
| pysec-2019-200 |
|
python-requests-Kerberos through 0.5 does not handle mutual authentication | requests-kerberos | 2019-12-15T22:15:00Z | 2021-08-27T03:22:19.338890Z |
| pysec-2018-100 |
|
base/oi/doa.py in the Rope library in CPython (aka Python) allows remote attackers to exe… | rope | 2018-04-06T16:29:00Z | 2021-08-27T03:22:19.565672Z |
| pysec-2016-33 |
|
schema.py in Roundup before 1.5.1 does not properly limit attributes included in default … | roundup | 2016-04-13T14:59:00Z | 2021-08-27T03:22:19.738380Z |
| pysec-2014-96 |
|
Cross-site scripting (XSS) vulnerability in Roundup before 1.4.20 allows remote attackers… | roundup | 2014-04-10T20:29:00Z | 2021-08-27T03:22:19.707650Z |
| pysec-2010-31 |
|
Cross-site scripting (XSS) vulnerability in cgi/client.py in Roundup before 1.4.14 allows… | roundup | 2010-09-24T19:00:00Z | 2021-08-27T03:22:19.672970Z |
| pysec-2008-9 |
|
Multiple unspecified vulnerabilities in Roundup before 1.4.4 have unknown impact and atta… | roundup | 2008-03-24T22:44:00Z | 2021-08-27T03:22:19.598501Z |
| pysec-2008-10 |
|
The xml-rpc server in Roundup 1.4.4 does not check property permissions, which allows att… | roundup | 2008-03-24T22:44:00Z | 2021-08-27T03:22:19.634629Z |
| pysec-2021-142 |
|
A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is … | pyyaml | 2021-02-09T21:15:00Z | 2021-08-27T03:22:18.913334Z |
| pysec-2019-199 |
|
A code injection issue was discovered in PyXDG before 0.26 via crafted Python code in a C… | pyxdg | 2019-06-06T19:29:00Z | 2021-08-27T03:22:18.878765Z |
| pysec-2019-198 |
|
OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM trav… | python-saml | 2019-04-17T14:29:00Z | 2021-08-27T03:22:18.581552Z |
| pysec-2019-197 |
|
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass | python-keystoneclient | 2019-12-10T15:15:00Z | 2021-08-27T03:22:18.277308Z |
| pysec-2014-95 |
|
Race condition in the xdg.BaseDirectory.get_runtime_dir function in python-xdg 0.25 allow… | pyxdg | 2014-01-28T00:55:00Z | 2021-08-27T03:22:18.849828Z |
| pysec-2014-94 |
|
PyWBEM 0.7 and earlier does not verify that the server hostname matches a domain name in … | pywbem | 2014-05-05T17:06:00Z | 2021-08-27T03:22:18.708966Z |
| pysec-2014-93 |
|
PyWBEM 0.7 and earlier uses a separate connection to validate X.509 certificates, which a… | pywbem | 2014-05-05T17:06:00Z | 2021-08-27T03:22:18.674694Z |
| pysec-2014-92 |
|
python-gnupg 0.3.5 and 0.3.6 allows context-dependent attackers to have an unspecified im… | python-gnupg | 2014-10-25T21:55:00Z | 2021-08-27T03:22:18.219373Z |
| pysec-2014-91 |
|
The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which… | python-gnupg | 2014-10-25T21:55:00Z | 2021-08-27T03:22:18.180710Z |
| pysec-2014-90 |
|
The shell_quote function in python-gnupg 0.3.5 does not properly quote strings, which all… | python-gnupg | 2014-10-25T21:55:00Z | 2021-08-27T03:22:18.134121Z |
| pysec-2014-89 |
|
python-gnupg before 0.3.5 allows context-dependent attackers to execute arbitrary command… | python-gnupg | 2014-06-09T19:55:00Z | 2021-08-27T03:22:18.100904Z |
| pysec-2021-141 |
|
In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely hea… | pygments | 2021-03-17T13:15:00Z | 2021-08-27T03:22:17.331175Z |
| pysec-2021-140 |
|
An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of serv… | pygments | 2021-03-23T17:15:00Z | 2021-08-27T03:22:17.263376Z |
| pysec-2018-99 |
|
pyro before 3.15 unsafely handles pid files in temporary directory locations and opening … | pyro | 2018-08-20T13:29:00Z | 2021-08-27T03:22:17.581707Z |
| pysec-2016-32 |
|
The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 throug… | pygments | 2016-01-08T20:59:00Z | 2021-08-27T03:22:17.226462Z |
| pysec-2014-88 |
|
python-bugzilla before 0.9.0 does not validate X.509 certificates, which allows man-in-th… | python-bugzilla | 2014-02-08T00:55:00Z | 2021-08-27T03:22:17.861270Z |
| pysec-2013-31 |
|
The X509Extension in pyOpenSSL before 0.13.1 does not properly handle a '\0' character in… | pyopenssl | 2013-09-30T21:55:00Z | 2021-08-27T03:22:17.495539Z |
| pysec-2013-30 |
|
bson/_cbsonmodule.c in the mongo-python-driver (aka. pymongo) before 2.5.2, as used in Mo… | pymongo | 2013-08-15T17:55:00Z | 2021-08-27T03:22:17.455260Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32224 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.042975Z |
| gsd-2024-32223 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.129506Z |
| gsd-2024-32222 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.039618Z |
| gsd-2024-32221 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.044459Z |
| gsd-2024-32220 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.038163Z |
| gsd-2024-32219 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.140644Z |
| gsd-2024-32218 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.084258Z |
| gsd-2024-32217 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.043167Z |
| gsd-2024-32216 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.045614Z |
| gsd-2024-32215 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.029666Z |
| gsd-2024-32214 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.072881Z |
| gsd-2024-32213 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.126953Z |
| gsd-2024-32212 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.034596Z |
| gsd-2024-32211 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.131479Z |
| gsd-2024-32210 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.100410Z |
| gsd-2024-32209 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.045237Z |
| gsd-2024-32208 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.115784Z |
| gsd-2024-32207 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.094612Z |
| gsd-2024-32206 | A stored cross-site scripting (XSS) vulnerability in the component \affiche\admin\index.p… | 2024-04-13T05:02:29.087037Z |
| gsd-2024-32205 | ** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdr… | 2024-04-13T05:02:29.090869Z |
| gsd-2024-32204 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.133835Z |
| gsd-2024-32203 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.072677Z |
| gsd-2024-32202 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.136264Z |
| gsd-2024-32201 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.112312Z |
| gsd-2024-32200 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.049775Z |
| gsd-2024-32199 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.099722Z |
| gsd-2024-32198 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.076836Z |
| gsd-2024-32197 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.071914Z |
| gsd-2024-32196 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.039810Z |
| gsd-2024-32195 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-13T05:02:29.077242Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2025-192221 | Malicious code in elf-stats-midnight-chimney-291 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:41:02Z |
| MAL-2025-192220 | Malicious code in elf-stats-merry-cookiejar-646 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| MAL-2025-192219 | Malicious code in elf-stats-merry-cookiejar-511 (npm) | 2025-12-03T17:31:24Z | 2025-12-23T20:41:02Z |
| MAL-2025-192201 | Malicious code in elf-stats-merry-garland-548 (npm) | 2025-12-03T16:32:02Z | 2025-12-23T20:41:02Z |
| MAL-2025-192116 | Malicious code in elf-stats-piney-garland-824 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192114 | Malicious code in elf-stats-peppermint-stocking-949 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192113 | Malicious code in elf-stats-peppermint-icicle-890 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192109 | Malicious code in elf-stats-nutmeg-giftbox-398 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192100 | Malicious code in elf-stats-mulled-drum-529 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192099 | Malicious code in elf-stats-mistletoe-sparkler-211 (npm) | 2025-12-03T13:02:43Z | 2025-12-23T20:41:02Z |
| MAL-2025-192096 | Malicious code in elf-stats-midnight-wreath-655 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192095 | Malicious code in elf-stats-midnight-workbench-208 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192093 | Malicious code in elf-stats-midnight-star-734 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192090 | Malicious code in elf-stats-midnight-drum-606 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192087 | Malicious code in elf-stats-merry-cookiejar-915 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-192083 | Malicious code in elf-stats-marzipan-muffin-733 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:41:02Z |
| MAL-2025-191975 | Malicious code in elf-stats-merry-cookiejar-987 (npm) | 2025-12-03T12:55:35Z | 2025-12-23T20:41:02Z |
| mal-2025-192508 | Malicious code in elf-stats-jolly-ornament-687 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192506 | Malicious code in elf-stats-holly-candy-802 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192505 | Malicious code in elf-stats-gingersnap-mitten-648 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192504 | Malicious code in elf-stats-ginger-hollyberry-135 (npm) | 2025-12-11T19:46:09Z | 2025-12-23T20:09:23Z |
| mal-2025-192282 | Malicious code in elf-stats-joyous-train-754 (npm) | 2025-12-03T19:42:46Z | 2025-12-23T20:09:23Z |
| mal-2025-192247 | Malicious code in elf-stats-holly-wishlist-355 (npm) | 2025-12-03T18:00:24Z | 2025-12-23T20:09:23Z |
| mal-2025-192214 | Malicious code in elf-stats-glittering-fir-252 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192213 | Malicious code in elf-stats-gingersnap-ornament-469 (npm) | 2025-12-03T17:22:10Z | 2025-12-23T20:09:23Z |
| mal-2025-192212 | Malicious code in elf-stats-ginger-reindeer-411 (npm) | 2025-12-03T16:00:57Z | 2025-12-23T20:09:23Z |
| mal-2025-192082 | Malicious code in elf-stats-marzipan-fir-795 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192080 | Malicious code in elf-stats-marzipan-cookiejar-316 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192076 | Malicious code in elf-stats-lanternlit-fir-106 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| mal-2025-192070 | Malicious code in elf-stats-joyous-sled-261 (npm) | 2025-12-03T15:59:29Z | 2025-12-23T20:09:23Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0379 | Python: Schwachstelle ermöglicht Manipulation von Dateien | 2025-02-16T23:00:00.000+00:00 | 2025-03-13T23:00:00.000+00:00 |
| wid-sec-w-2025-0325 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-03-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0320 | Intel Ethernet Controller: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-08T23:00:00.000+00:00 | 2025-03-13T23:00:00.000+00:00 |
| wid-sec-w-2025-0555 | Dell NetWorker: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0554 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0553 | Cisco IOS XR: Mehrere Schwachstellen | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0548 | PaloAlto Networks GlobalProtect: Mehrere Schwachstellen | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0547 | PaloAlto Networks PAN-OS: Mehrere Schwachstellen | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0546 | Cisco IOS: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-03-12T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0539 | Microsoft Developer Tools: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2024-1770 | AMD-Prozessor: Mehrere Schwachstellen ermöglichen Manipulation von Daten und Offenlegung von Informationen | 2024-08-05T22:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2024-0983 | win.rar WinRAR: Schwachstelle ermöglicht Denial of Service und Informationsoffenlegung | 2024-04-28T22:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2023-3175 | libssh: Mehrere Schwachstellen | 2023-12-18T23:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2023-2093 | win.rar WinRAR: Mehrere Schwachstellen ermöglichen Codeausführung | 2023-08-17T22:00:00.000+00:00 | 2025-03-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0543 | Ivanti Neurons for MDM: Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0540 | WithSecure Endpoint Protection: Schwachstelle ermöglicht Denial of Service | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0538 | Microsoft Office: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0536 | Adobe Acrobat und Reader: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0535 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0534 | Mehrere Fortinet Produkte: Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0533 | Fortinet FortiWeb: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0532 | Fortinet FortiSIEM: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0531 | Fortinet FortiSandbox: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0530 | Fortinet FortiMail: Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0529 | Fortinet FortiAnalyzer, FortiManager und FortiAnalyzer-BigData: Mehrere Schwachstellen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0528 | Arista EOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0527 | Joomla: Schwachstelle ermöglicht Codeausführung | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0526 | Apache Nifi: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0525 | Ivanti Secure Access Client: Schwachstelle ermöglicht Privilegieneskalation | 2025-03-11T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0440 | AMD Radeon: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-02-25T23:00:00.000+00:00 | 2025-03-11T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:2132 | Red Hat Security Advisory: fence-agents security and bug fix update | 2024-04-30T09:56:20+00:00 | 2026-01-13T22:54:14+00:00 |
| rhsa-2024:2010 | Red Hat Security Advisory: Satellite 6.15.0 release | 2024-04-23T17:18:21+00:00 | 2026-01-13T22:54:13+00:00 |
| rhsa-2024:1155 | Red Hat Security Advisory: fence-agents security update | 2024-03-05T18:14:02+00:00 | 2026-01-13T22:54:12+00:00 |
| rhsa-2024:1057 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-02-29T19:47:50+00:00 | 2026-01-13T22:54:12+00:00 |
| rhsa-2024:0797 | Red Hat Security Advisory: Satellite 6.14.2 Async Security Update | 2024-02-13T14:45:57+00:00 | 2026-01-13T22:54:12+00:00 |
| rhsa-2023:7772 | Red Hat Security Advisory: rh-postgresql13-postgresql security update | 2023-12-13T08:06:30+00:00 | 2026-01-13T22:53:27+00:00 |
| rhsa-2023:7695 | Red Hat Security Advisory: postgresql:13 security update | 2023-12-07T08:26:51+00:00 | 2026-01-13T22:53:27+00:00 |
| rhsa-2023:7694 | Red Hat Security Advisory: postgresql:12 security update | 2023-12-07T08:26:26+00:00 | 2026-01-13T22:53:26+00:00 |
| rhsa-2023:7667 | Red Hat Security Advisory: postgresql:12 security update | 2023-12-06T09:51:32+00:00 | 2026-01-13T22:53:25+00:00 |
| rhsa-2023:7666 | Red Hat Security Advisory: postgresql:12 security update | 2023-12-06T09:55:42+00:00 | 2026-01-13T22:53:24+00:00 |
| rhsa-2023:7580 | Red Hat Security Advisory: postgresql:13 security update | 2023-11-29T14:18:10+00:00 | 2026-01-13T22:53:24+00:00 |
| rhsa-2023:7545 | Red Hat Security Advisory: postgresql security update | 2023-11-28T16:05:31+00:00 | 2026-01-13T22:53:23+00:00 |
| rhsa-2023:5269 | Red Hat Security Advisory: postgresql:15 security update | 2023-09-19T14:43:05+00:00 | 2026-01-13T22:53:22+00:00 |
| rhsa-2023:4539 | Red Hat Security Advisory: postgresql:10 security update | 2023-08-08T08:46:33+00:00 | 2026-01-13T22:53:22+00:00 |
| rhsa-2023:4535 | Red Hat Security Advisory: postgresql:12 security update | 2023-08-08T08:46:02+00:00 | 2026-01-13T22:53:18+00:00 |
| rhsa-2023:4527 | Red Hat Security Advisory: postgresql:13 security update | 2023-08-08T08:46:24+00:00 | 2026-01-13T22:53:17+00:00 |
| rhsa-2023:4327 | Red Hat Security Advisory: postgresql:15 security update | 2023-07-31T09:24:46+00:00 | 2026-01-13T22:53:12+00:00 |
| rhsa-2023:4313 | Red Hat Security Advisory: rh-postgresql12-postgresql security update | 2023-07-27T13:35:29+00:00 | 2026-01-13T22:53:08+00:00 |
| rhsa-2023:3714 | Red Hat Security Advisory: postgresql security update | 2023-06-21T14:48:19+00:00 | 2026-01-13T22:53:02+00:00 |
| rhsa-2025:2876 | Red Hat Security Advisory: ACS 4.7 enhancement and security update | 2025-03-17T01:38:45+00:00 | 2026-01-13T22:52:44+00:00 |
| rhsa-2025:0595 | Red Hat Security Advisory: redis:6 security update | 2025-01-22T10:42:40+00:00 | 2026-01-13T22:52:40+00:00 |
| rhsa-2024:8697 | Red Hat Security Advisory: OpenShift Container Platform 4.14.40 bug fix and security update | 2024-11-08T01:46:12+00:00 | 2026-01-13T22:52:39+00:00 |
| rhsa-2024:5314 | Red Hat Security Advisory: OpenShift Virtualization 4.13.10 Images security update | 2024-08-13T15:13:35+00:00 | 2026-01-13T22:52:35+00:00 |
| rhsa-2024:4429 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-09T12:56:47+00:00 | 2026-01-13T22:52:07+00:00 |
| rhsa-2024:4269 | Red Hat Security Advisory: OpenShift Virtualization 4.12.12 Images security update | 2024-07-02T15:00:47+00:00 | 2026-01-13T22:52:06+00:00 |
| rhsa-2024:3920 | Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update | 2024-06-13T11:02:36+00:00 | 2026-01-13T22:52:06+00:00 |
| rhsa-2024:3473 | Red Hat Security Advisory: OpenShift Virtualization 4.14.6 Images security update | 2024-05-29T15:48:02+00:00 | 2026-01-13T22:52:06+00:00 |
| rhsa-2024:2987 | Red Hat Security Advisory: python27:2.7 security update | 2024-05-22T10:20:05+00:00 | 2026-01-13T22:52:05+00:00 |
| rhsa-2024:2986 | Red Hat Security Advisory: python3.11-urllib3 security update | 2024-05-22T09:59:45+00:00 | 2026-01-13T22:52:05+00:00 |
| rhsa-2024:2985 | Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update | 2024-05-22T09:51:55+00:00 | 2026-01-13T22:52:05+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-223-06 | Siemens SICAM TOOLBOX II | 2022-08-11T00:00:00.000000Z | 2022-08-11T00:00:00.000000Z |
| icsa-22-223-04 | Emerson ROC800, ROC800L and DL8000 | 2022-08-11T00:00:00.000000Z | 2022-08-11T00:00:00.000000Z |
| icsa-22-223-03 | Schneider Electric EcoStruxure, EcoStruxure Process Expert, SCADAPack RemoteConnect for x70 | 2022-08-11T00:00:00.000000Z | 2022-08-11T00:00:00.000000Z |
| icsa-22-223-05 | Siemens SICAM A8000 Web Server Module | 2022-08-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-223-02 | Siemens Teamcenter | 2022-08-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-223-01 | Siemens Simcenter STAR-CCM+ | 2022-08-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-221-03 | Emerson OpenBSI | 2022-08-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-221-02 | Emerson ControlWave | 2022-08-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-195-15 | Siemens SIMATIC eaSie Core Package | 2022-07-12T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-195-07 | Siemens Datalogics File Parsing Vulnerability | 2022-07-12T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-167-13 | Siemens Teamcenter | 2022-06-14T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-132-16 | Siemens Teamcenter | 2022-05-10T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-132-13 | Siemens Industrial Devices using libcurl | 2022-05-10T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-041-05 | Siemens SICAM TOOLBOX II (Update A) | 2022-02-08T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-041-02 | Siemens SIMATIC WinCC and PCS | 2022-02-08T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-21-194-06 | Siemens SIMATIC Software Products (Update B) | 2021-07-13T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-20-315-04 | Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller (Update A) | 2020-11-10T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-20-196-05 | Siemens UMC Stack (Update H) | 2020-07-14T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-19-134-09 | Siemens SIMATIC Panels and WinCC (TIA Portal) | 2019-04-09T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-22-216-01 | Digi ConnectPort X2D | 2022-08-04T00:00:00.000000Z | 2022-08-04T00:00:00.000000Z |
| icsa-22-207-01 | Inductive Automation Ignition | 2022-07-26T00:00:00.000000Z | 2022-08-04T00:00:00.000000Z |
| icsa-22-209-01 | Rockwell Products Impacted by Chromium Type Confusion | 2022-07-28T00:00:00.000000Z | 2022-07-28T00:00:00.000000Z |
| icsa-22-207-02 | Honeywell Safety Manager | 2022-07-26T06:00:00.000000Z | 2022-07-26T06:00:00.000000Z |
| icsa-22-207-04 | MOXA NPort 5110 | 2022-07-26T00:00:00.000000Z | 2022-07-26T00:00:00.000000Z |
| icsa-22-207-03 | Honeywell Saia Burgess PG5 PCD | 2022-07-26T00:00:00.000000Z | 2022-07-26T00:00:00.000000Z |
| icsa-22-202-05 | AutomationDirect Stride Field I/O | 2022-07-21T00:00:00.000000Z | 2022-07-21T00:00:00.000000Z |
| icsa-22-202-03 | Rockwell Automation ISaGRAF Workbench | 2022-07-21T00:00:00.000000Z | 2022-07-21T00:00:00.000000Z |
| icsa-22-202-02 | Johnson Controls Metasys ADS, ADX, OAS | 2022-07-21T00:00:00.000000Z | 2022-07-21T00:00:00.000000Z |
| icsa-22-202-01 | ABB Drive Composer, Automation Builder, Mint Workbench | 2022-07-21T00:00:00.000000Z | 2022-07-21T00:00:00.000000Z |
| icsa-22-193-01 | Dahua ASI7213X-T1 (Update A) | 2022-07-12T00:00:00.000000Z | 2022-07-19T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vmxss2-nl4kssvr | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmxss2-NL4KSSVR | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxsshi-9kheqrpm | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxsshi-9KHEqRpM | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss2-ugjyqxwf | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss2-ugJyqxWF | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss1-xhjcymbt | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss1-XhJCymBt | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx2-kpfvsuc | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx2-KpFVSUc | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanuafw-zhkdggey | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanuafw-ZHkdGGEy | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanpt2-fqluefss | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanpt2-FqLuefsS | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-privilege-zpmmf73k | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-privilege-zPmMf73k | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-file-y2jsrnrb | Cisco SD-WAN vManage Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-file-Y2JSRNRb | Cisco SD-WAN vManage Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-escalation-jhqs5skf | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanage-escalation-Jhqs5Skf | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vman-traversal-hqh24tmk | Cisco SD-WAN vManage Software Directory Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vman-traversal-hQh24tmk | Cisco SD-WAN vManage Software Directory Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepestd-8c3j9vc | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepestd-8C3J9Vc | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepeshlg-tjghoqca | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepeshlg-tJghOQcA | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepegr-4xynyluj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vepegr-4xynYLUj | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-tele-info-dreglpdq | Cisco TelePresence Collaboration Endpoint Software Information Disclosure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-tele-info-DrEGLpDQ | Cisco TelePresence Collaboration Endpoint Software Information Disclosure Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-38612 | staging: fbtft: fix potential memory leak in fbtft_framebuffer_alloc() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:51:07.000Z |
| msrc_cve-2024-53177 | smb: prevent use-after-free due to open_cached_dir error paths | 2024-12-02T00:00:00.000Z | 2025-09-04T03:50:05.000Z |
| msrc_cve-2021-28210 | An unlimited recursion in DxeCore in EDK II. | 2021-06-02T00:00:00.000Z | 2025-09-04T03:47:50.000Z |
| msrc_cve-2025-38563 | perf/core: Prevent VMA split of buffer mappings | 2025-08-02T00:00:00.000Z | 2025-09-04T03:47:38.000Z |
| msrc_cve-2025-7394 | In the OpenSSL compatibility layer implementation, the function RAND_poll() was not behaving as expected and leading to the potential for predictable values returned from RAND_bytes() after fork() is called. This can lead to weak or predictable random numbers generated in applications that are both using RAND_bytes() and doing fork() operations. This only affects applications explicitly calling RAND_bytes() after fork() and does not affect any internal TLS operations. Although RAND_bytes() documentation in OpenSSL calls out not being safe for use with fork() without first calling RAND_poll(), an additional code change was also made in wolfSSL to make RAND_bytes() behave similar to OpenSSL after a fork() call without calling RAND_poll(). Now the Hash-DRBG used gets reseeded after detecting running in a new process. If making use of RAND_bytes() and calling fork() we recommend updating to the latest version of wolfSSL. Thanks to Per Allansson from Appgate for the report. | 2025-07-02T00:00:00.000Z | 2025-09-04T03:46:05.000Z |
| msrc_cve-2024-57984 | i3c: dw: Fix use-after-free in dw_i3c_master driver due to race condition | 2025-02-02T00:00:00.000Z | 2025-09-04T03:45:33.000Z |
| msrc_cve-2025-49795 | Libxml: null pointer dereference leads to denial of service (dos) | 2025-06-02T00:00:00.000Z | 2025-09-04T03:44:32.000Z |
| msrc_cve-2025-3576 | Krb5: kerberos rc4-hmac-md5 checksum vulnerability enabling message spoofing via md5 collisions | 2025-04-02T00:00:00.000Z | 2025-09-04T03:44:11.000Z |
| msrc_cve-2022-27536 | Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic. | 2022-04-02T00:00:00.000Z | 2025-09-04T03:43:28.000Z |
| msrc_cve-2025-54349 | In iperf before 3.19.1, iperf_auth.c has an off-by-one error and resultant heap-based buffer overflow. | 2025-08-02T00:00:00.000Z | 2025-09-04T03:41:51.000Z |
| msrc_cve-2025-38611 | vmci: Prevent the dispatching of uninitialized payloads | 2025-08-02T00:00:00.000Z | 2025-09-04T03:38:53.000Z |
| msrc_cve-2025-38351 | KVM: x86/hyper-v: Skip non-canonical addresses during PV TLB flush | 2025-07-02T00:00:00.000Z | 2025-09-04T03:38:46.000Z |
| msrc_cve-2020-36422 | An issue was discovered in Arm Mbed TLS before 2.23.0. A side channel allows recovery of an ECC private key, related to mbedtls_ecp_check_pub_priv, mbedtls_pk_parse_key, mbedtls_pk_parse_keyfile, mbedtls_ecp_mul, and mbedtls_ecp_mul_restartable. | 2021-07-02T00:00:00.000Z | 2025-09-04T03:38:16.000Z |
| msrc_cve-2025-54350 | In iperf before 3.19.1, iperf_auth.c has a Base64Decode assertion failure and application exit upon a malformed authentication attempt. | 2025-08-02T00:00:00.000Z | 2025-09-04T03:37:15.000Z |
| msrc_cve-2022-49651 | srcu: Tighten cleanup_srcu_struct() GP checks | 2025-02-02T00:00:00.000Z | 2025-09-04T03:37:05.000Z |
| msrc_cve-2023-24540 | Improper handling of JavaScript whitespace in html/template | 2023-05-01T00:00:00.000Z | 2025-09-04T03:33:46.000Z |
| msrc_cve-2025-40913 | Net::Dropbear versions through 0.16 for Perl contains a dependency that may be susceptible to an integer overflow | 2025-07-02T00:00:00.000Z | 2025-09-04T03:33:01.000Z |
| msrc_cve-2025-38566 | sunrpc: fix handling of server side tls alerts | 2025-08-02T00:00:00.000Z | 2025-09-04T03:32:11.000Z |
| msrc_cve-2025-45768 | pyjwt v2.10.1 was discovered to contain weak encryption. NOTE: this is disputed by the Supplier because the key length is chosen by the application that uses the library (admittedly, library users may benefit from a minimum value and a mechanism for opting in to strict enforcement). | 2025-07-02T00:00:00.000Z | 2025-09-04T03:30:36.000Z |
| msrc_cve-2021-44732 | Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure. | 2021-12-02T00:00:00.000Z | 2025-09-04T03:28:34.000Z |
| msrc_cve-2025-38605 | wifi: ath12k: Pass ab pointer directly to ath12k_dp_tx_get_encap_type() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:28:14.000Z |
| msrc_cve-2025-53605 | The protobuf crate before 3.7.2 for Rust allows uncontrolled recursion in the protobuf::coded_input_stream::CodedInputStream::skip_group parsing of unknown fields in untrusted input. | 2025-07-02T00:00:00.000Z | 2025-09-04T03:26:57.000Z |
| msrc_cve-2022-45410 | When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | 2022-12-02T00:00:00.000Z | 2025-09-04T03:26:05.000Z |
| msrc_cve-2025-38555 | usb: gadget : fix use-after-free in composite_dev_cleanup() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:24:39.000Z |
| msrc_cve-2020-36426 | An issue was discovered in Arm Mbed TLS before 2.24.0. mbedtls_x509_crl_parse_der has a buffer over-read (of one byte). | 2021-07-02T00:00:00.000Z | 2025-09-04T03:23:43.000Z |
| msrc_cve-2025-54126 | WebAssembly Micro Runtime's `--addr-pool` option allows all IPv4 addresses when subnet mask is not specified | 2025-07-02T00:00:00.000Z | 2025-09-04T03:22:55.000Z |
| msrc_cve-2025-38574 | pptp: ensure minimal skb length in pptp_xmit() | 2025-08-02T00:00:00.000Z | 2025-09-04T03:20:25.000Z |
| msrc_cve-2021-24119 | In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX. | 2021-07-02T00:00:00.000Z | 2025-09-04T03:20:13.000Z |
| msrc_cve-2020-36425 | An issue was discovered in Arm Mbed TLS before 2.24.0. It incorrectly uses a revocationDate check when deciding whether to honor certificate revocation via a CRL. In some situations, an attacker can exploit this by changing the local clock. | 2021-07-02T00:00:00.000Z | 2025-09-04T03:19:33.000Z |
| msrc_cve-2025-38577 | f2fs: fix to avoid panic in f2fs_evict_inode | 2025-08-02T00:00:00.000Z | 2025-09-04T03:16:52.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202309-0334 | D-Link DIR-3040 HTTP Request Processing Referer Stack-Based Buffer Overflow Remote Code E… | 2024-05-04T22:41:53.147000Z |
| var-202309-0327 | D-Link DIR-3040 prog.cgi SetSysEmailSettings Stack-Based Buffer Overflow Remote Code Exec… | 2024-05-04T22:41:53.235000Z |
| var-202309-0326 | D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Ex… | 2024-05-04T22:41:53.304000Z |
| var-202309-0320 | D-Link DIR-3040 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code Ex… | 2024-05-04T22:41:53.200000Z |
| var-202309-0319 | D-Link DIR-3040 prog.cgi SetIPv6PppoeSettings Stack-Based Buffer Overflow Remote Code Exe… | 2024-05-04T22:41:53.166000Z |
| var-202309-0313 | D-Link DIR-3040 prog.cgi SetWan3Settings Stack-Based Buffer Overflow Remote Code Executio… | 2024-05-04T22:41:53.091000Z |
| var-202309-0312 | D-Link DIR-3040 prog.cgi SetTriggerPPPoEValidate Stack-Based Buffer Overflow Remote Code … | 2024-05-04T22:41:53.218000Z |
| var-202309-0299 | D-Link DIR-3040 prog.cgi SetDeviceSettings Stack-Based Buffer Overflow Remote Code Execut… | 2024-05-04T22:41:53.287000Z |
| var-202309-0293 | D-Link DIR-3040 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code … | 2024-05-04T22:41:53.269000Z |
| var-202309-0284 | D-Link DIR-3040 prog.cgi SetWan2Settings Stack-Based Buffer Overflow Remote Code Executio… | 2024-05-04T22:41:53.110000Z |
| var-202309-0280 | D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote … | 2024-05-04T22:41:53.074000Z |
| var-202309-0279 | D-Link DIR-3040 prog.cgi SetMyDLinkRegistration Stack-Based Buffer Overflow Remote Code E… | 2024-05-04T22:41:53.323000Z |
| var-202305-2757 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T23:05:37.830000Z |
| var-202305-2736 | Fatek Automation FvDesigner FPJ File Parsing Uninitialized Pointer Remote Code Execution … | 2024-05-03T23:05:37.845000Z |
| var-202305-2835 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T23:04:09.140000Z |
| var-202305-2813 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T23:04:09.155000Z |
| var-202305-2771 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T23:04:09.173000Z |
| var-202305-2834 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T23:01:36.962000Z |
| var-202305-2800 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T22:58:30.649000Z |
| var-202305-2758 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T22:58:30.665000Z |
| var-202311-0659 | TP-Link TL-WR841N ated_tp Command Injection Remote Code Execution Vulnerability. This vul… | 2024-05-03T22:58:29.667000Z |
| var-202305-2747 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T22:54:18.175000Z |
| var-202312-0648 | TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerabilit… | 2024-05-03T22:54:16.948000Z |
| var-202305-2782 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T22:53:50.051000Z |
| var-202308-3086 | ASUS RT-AX92U lighttpd mod_webdav.so SQL Injection Information Disclosure Vulnerability. … | 2024-05-03T22:53:49.264000Z |
| var-202305-2820 | Fatek Automation FvDesigner FPJ File Parsing Out-Of-Bounds Write Remote Code Execution Vu… | 2024-05-03T22:46:14.697000Z |
| var-202404-2098 | Fortinet FortiSandbox is an APT (Advanced Persistent Threat) protection device from Forti… | 2024-05-01T22:53:25.906000Z |
| var-202404-1866 | A vulnerability in the web-based management interface of Cisco Small Business RV016, RV04… | 2024-04-30T22:36:12.980000Z |
| var-200110-0211 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2024-04-30T19:15:10.457000Z |
| var-202404-0331 | TP-LINK AC1350 is a router from China's TP-LINK company. TP-LINK AC1350 has a security v… | 2024-04-29T23:10:40.448000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2011-002111 | Samba Web Administration Tool vulnerable to cross-site scripting | 2011-08-26T17:14+09:00 | 2012-12-26T11:42+09:00 |
| jvndb-2011-002110 | Samba Web Administration Tool vulnerable to cross-site request forgery | 2011-08-26T17:12+09:00 | 2012-12-26T11:37+09:00 |
| jvndb-2012-000115 | Loctouch for Android information management vulnerability | 2012-12-21T12:37+09:00 | 2012-12-21T12:37+09:00 |
| jvndb-2012-000114 | Loctouch for Android vulnerable in handling of implicit intents | 2012-12-21T12:29+09:00 | 2012-12-21T12:29+09:00 |
| jvndb-2012-000111 | Boat Browser / Boat Browser Mini vulnerable in the WebView class | 2012-12-20T15:00+09:00 | 2012-12-20T15:00+09:00 |
| jvndb-2012-000110 | WikkaWiki vulnerable to cross-site scripting | 2012-12-17T12:23+09:00 | 2012-12-17T12:23+09:00 |
| jvndb-2012-000109 | Welcart vulnerable to cross-site request forgery | 2012-12-14T12:52+09:00 | 2012-12-14T12:52+09:00 |
| jvndb-2012-000108 | Welcart vulnerable to cross-site scripting | 2012-12-14T12:50+09:00 | 2012-12-14T12:50+09:00 |
| jvndb-2012-000107 | KENT-WEB ACCESS REPORT vulnerable to cross-site scripting | 2012-12-06T12:41+09:00 | 2012-12-06T12:41+09:00 |
| jvndb-2012-000106 | KENT-WEB ACCESS REPORT vulnerable to cross-site scripting | 2012-12-06T12:40+09:00 | 2012-12-06T12:40+09:00 |
| jvndb-2012-000102 | Multiple Android devices vulnerable to denial-of-service (DoS) | 2012-11-14T15:07+09:00 | 2012-11-30T18:01+09:00 |
| jvndb-2012-000105 | Multiple KYOCERA mobile devices may reboot during email reception | 2012-11-30T13:58+09:00 | 2012-11-30T13:58+09:00 |
| jvndb-2012-005486 | Denial of Service (DoS) Vulnerability in JP1/Automatic Job Management System 3 and JP1/Automatic Job Management System 2 | 2012-11-29T15:23+09:00 | 2012-11-29T15:23+09:00 |
| jvndb-2012-005485 | Hitachi Device Manager Software Denial of Service (DoS) Vulnerability | 2012-11-29T14:48+09:00 | 2012-11-29T14:48+09:00 |
| jvndb-2012-005201 | Multiple Vulnerabilities in Hitachi JP1/File Transmission Server/FTP | 2012-11-05T17:58+09:00 | 2012-11-26T18:01+09:00 |
| jvndb-2012-000104 | BIGACE vulnerable to session fixation | 2012-11-21T14:34+09:00 | 2012-11-21T14:34+09:00 |
| jvndb-2012-000103 | Monaca Debugger for Android information management vulnerability | 2012-11-16T14:10+09:00 | 2012-11-16T14:10+09:00 |
| jvndb-2012-000101 | BeZIP vulnerable to directory traversal | 2012-11-07T16:01+09:00 | 2012-11-07T16:01+09:00 |
| jvndb-2012-000100 | Pebble vulnerable to open redirect | 2012-11-02T14:23+09:00 | 2012-11-02T14:23+09:00 |
| jvndb-2012-000099 | Pebble vulnerable to HTTP header injection | 2012-11-02T14:21+09:00 | 2012-11-02T14:21+09:00 |
| jvndb-2012-000098 | Pebble vulnerability where entries may become unviewable | 2012-11-02T14:20+09:00 | 2012-11-02T14:20+09:00 |
| jvndb-2012-000097 | MosP kintai kanri vulnerable to authentication bypass | 2012-11-02T14:18+09:00 | 2012-11-02T14:18+09:00 |
| jvndb-2012-000096 | MosP kintai kanri fails to restrict access permissions | 2012-11-02T14:16+09:00 | 2012-11-02T14:16+09:00 |
| jvndb-2012-000095 | Mac OS X OpenSSH vulnerable to denial-of-service (DoS) | 2012-10-31T15:01+09:00 | 2012-10-31T15:01+09:00 |
| jvndb-2012-000093 | Tokyo BBS vulnerable to cross-site scripting | 2012-10-26T14:00+09:00 | 2012-10-26T14:00+09:00 |
| jvndb-2012-000088 | Safari vulnerable to local file content disclosure | 2012-10-23T14:57+09:00 | 2012-10-23T14:57+09:00 |
| jvndb-2012-000094 | Smarty vulnerable to cross-site scripting | 2012-10-10T14:45+09:00 | 2012-10-10T14:45+09:00 |
| jvndb-2012-000092 | MyWebSearch vulnerable to cross-site scripting | 2012-10-05T16:49+09:00 | 2012-10-05T16:49+09:00 |
| jvndb-2009-000037 | Apache Tomcat denial of service (DoS) vulnerability | 2009-06-18T17:54+09:00 | 2012-09-28T13:40+09:00 |
| jvndb-2009-000036 | Apache Tomcat information disclosure vulnerability | 2009-06-18T17:53+09:00 | 2012-09-28T13:35+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20342-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-05-22T13:03:44Z | 2025-05-22T13:03:44Z |
| suse-su-2025:20341-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-05-22T13:03:44Z | 2025-05-22T13:03:44Z |
| suse-su-2025:20340-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-05-22T13:03:44Z | 2025-05-22T13:03:44Z |
| suse-su-2025:20339-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-05-22T13:03:44Z | 2025-05-22T13:03:44Z |
| suse-su-2025:01656-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-05-22T12:33:53Z | 2025-05-22T12:33:53Z |
| suse-su-2025:01655-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-05-22T12:33:44Z | 2025-05-22T12:33:44Z |
| suse-su-2025:01654-1 | Security update for postgresql13 | 2025-05-22T10:52:10Z | 2025-05-22T10:52:10Z |
| suse-su-2025:01653-1 | Security update for govulncheck-vulndb | 2025-05-22T10:49:48Z | 2025-05-22T10:49:48Z |
| suse-su-2025:01652-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-05-22T09:04:21Z | 2025-05-22T09:04:21Z |
| suse-su-2025:01651-1 | Security update for ucode-intel | 2025-05-22T08:52:40Z | 2025-05-22T08:52:40Z |
| suse-su-2025:01650-1 | Security update for ucode-intel | 2025-05-22T08:51:44Z | 2025-05-22T08:51:44Z |
| suse-su-2025:01649-1 | Security update for python-tornado6 | 2025-05-22T07:44:54Z | 2025-05-22T07:44:54Z |
| suse-su-2025:20336-1 | Security update for ca-certificates-mozilla | 2025-05-21T15:40:23Z | 2025-05-21T15:40:23Z |
| suse-su-2025:20335-1 | Security update for runc | 2025-05-21T15:39:04Z | 2025-05-21T15:39:04Z |
| suse-su-2025:20334-1 | Security update for perl | 2025-05-21T15:37:32Z | 2025-05-21T15:37:32Z |
| suse-su-2025:01644-1 | Security update for postgresql17 | 2025-05-21T14:35:16Z | 2025-05-21T14:35:16Z |
| suse-su-2025:01640-1 | Security update for the Linux Kernel | 2025-05-21T11:52:08Z | 2025-05-21T11:52:08Z |
| suse-su-2025:01639-1 | Security update for libwebp | 2025-05-21T11:44:11Z | 2025-05-21T11:44:11Z |
| suse-su-2025:20333-1 | Security update for libxml2 | 2025-05-21T11:23:02Z | 2025-05-21T11:23:02Z |
| suse-su-2025:20353-1 | Security update for runc | 2025-05-21T11:11:43Z | 2025-05-21T11:11:43Z |
| suse-su-2025:20332-1 | Security update for glibc | 2025-05-21T11:04:20Z | 2025-05-21T11:04:20Z |
| suse-su-2025:01638-1 | Security update for openssh | 2025-05-21T10:48:36Z | 2025-05-21T10:48:36Z |
| suse-su-2025:01633-1 | Security update for the Linux Kernel | 2025-05-21T10:09:47Z | 2025-05-21T10:09:47Z |
| suse-su-2025:01631-1 | Security update for s390-tools | 2025-05-21T10:03:45Z | 2025-05-21T10:03:45Z |
| suse-su-2025:01627-1 | Security update for the Linux Kernel | 2025-05-21T10:02:17Z | 2025-05-21T10:02:17Z |
| suse-su-2025:01620-1 | Security update for the Linux Kernel | 2025-05-21T09:58:56Z | 2025-05-21T09:58:56Z |
| suse-su-2025:01619-1 | Security update for s390-tools | 2025-05-21T09:57:18Z | 2025-05-21T09:57:18Z |
| suse-su-2025:01615-1 | Security update for grub2 | 2025-05-21T09:53:07Z | 2025-05-21T09:53:07Z |
| suse-su-2025:01614-1 | Security update for the Linux Kernel | 2025-05-21T09:52:35Z | 2025-05-21T09:52:35Z |
| suse-su-2025:01611-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-05-21T08:03:50Z | 2025-05-21T08:03:50Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13750-1 | rabbitmq-java-client-5.20.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13749-1 | python310-Django-4.2.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13748-1 | libopenjp2-7-2.5.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13747-1 | caja-engrampa-1.26.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13746-1 | libzzip-0-13-0.13.72-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13745-1 | xen-4.18.0_06-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13744-1 | python312-3.12.2-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13743-1 | xmlgraphics-batik-1.17-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13742-1 | libunbound8-1.19.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13741-1 | python39-3.9.18-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13740-1 | python311-3.11.8-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13739-1 | python310-3.10.13-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13738-1 | nodejs-electron-28.2.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13737-1 | glade-3.40.0-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13736-1 | python38-3.8.18-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13735-1 | python310-orjson-3.9.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13734-1 | postgresql-jdbc-42.7.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13733-1 | opensc-0.24.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13732-1 | libmodsecurity3-3.0.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13731-1 | exiv2-0.28.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13730-1 | dav1d-1.4.0-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13729-1 | python310-uamqp-1.6.8-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13728-1 | MozillaFirefox-123.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13727-1 | ruby3.3-rubygem-rack-2.2-2.2.8.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13726-1 | ruby3.3-rubygem-rack-3.0.9.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13725-1 | libopenvswitch-3_1-0-3.1.0-19.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13724-1 | jetty-annotations-9.4.54-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13723-1 | giflib-devel-32bit-5.2.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13722-1 | c-ares-devel-1.27.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13721-1 | ruby3.3-rubygem-puma-5-5.6.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24297 | Tenda AC15 formWriteFacMac方法命令注入漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24296 | Tenda AC15 formWifiWpsStart方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24295 | Tenda AC15 formWifiWpsOOB方法堆栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24294 | Tenda AC15 formSetSpeedWan方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24293 | Tenda AC15 formSetSambaConf方法命令注入漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24292 | Tenda AC15 formSetFirewallCfg方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24291 | Tenda AC15 formQuickIndex方法堆栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24290 | Tenda AC15 formExpandDlnaFile方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24289 | Intel E810 Ethernet输入验证不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24288 | Intel DSA搜索路径不受控漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24287 | Intel Distribution for Python权限不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24286 | Intel Device Plugins for Kubernetes访问控制不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24285 | Intel Converged Security and Management Engine竞争条件漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24284 | Intel Connectivity Performance Suite竞争条件漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24283 | Intel Clock Jitter Tool权限提升漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24282 | Intel Arc B-Series graphics拒绝服务漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24281 | Intel AI Playground权限不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24280 | Intel AI for Enterprise Retrieval-augmented Generation搜索路径不受控漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24279 | WordPress Community Events plugin SQL注入漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24278 | WordPress Colibri Page Builder plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24277 | WordPress CM Registration plugin开放重定向漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24276 | WordPress Betheme plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24275 | WordPress Postie Plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24274 | WordPress Felan Framework身份验证不当漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24273 | WordPress The Plus Addons for Elementor plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24272 | WordPress SureForms plugin信息泄露漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24271 | WordPress Simple SEO plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24270 | WordPress Pz-LinkCard plugin服务端请求伪造漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24269 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24269) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24268 | Ivanti Endpoint Manager SQL注入漏洞( CNVD-2025-24268) | 2025-10-17 | 2025-10-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0031 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0019 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-01-09T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0009 | Multiples vulnérabilités dans les produits Mozilla | 2025-01-08T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0041 | Multiples vulnérabilités dans les produits Microsoft | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0040 | Multiples vulnérabilités dans Microsoft .Net | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0039 | Multiples vulnérabilités dans Microsoft Windows | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0038 | Multiples vulnérabilités dans Microsoft Office | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0037 | Vulnérabilité dans Microsoft Edge | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0036 | Multiples vulnérabilités dans les produits Moxa | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0035 | Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0034 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0033 | Multiples vulnérabilités dans Google Chrome | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0032 | Multiples vulnérabilités dans HPE Aruba Networking AOS | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0031 | Multiples vulnérabilités dans les produits Fortinet | 2025-01-15T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0019 | Multiples vulnérabilités dans Mozilla Thunderbird | 2025-01-09T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| CERTFR-2025-AVI-0009 | Multiples vulnérabilités dans les produits Mozilla | 2025-01-08T00:00:00.000000 | 2025-01-15T00:00:00.000000 |
| certfr-2025-avi-0029 | Multiples vulnérabilités dans les produits Siemens | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0028 | Multiples vulnérabilités dans Typo3 | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0027 | Multiples vulnérabilités dans les produits SAP | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0026 | Vulnérabilité dans Veeam Backup pour Microsoft Azure | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| CERTFR-2025-AVI-0029 | Multiples vulnérabilités dans les produits Siemens | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| CERTFR-2025-AVI-0028 | Multiples vulnérabilités dans Typo3 | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| CERTFR-2025-AVI-0027 | Multiples vulnérabilités dans les produits SAP | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| CERTFR-2025-AVI-0026 | Vulnérabilité dans Veeam Backup pour Microsoft Azure | 2025-01-14T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-avi-0025 | Multiples vulnérabilités dans Mozilla Firefox pour iOS | 2025-01-13T00:00:00.000000 | 2025-01-13T00:00:00.000000 |
| CERTFR-2025-AVI-0025 | Multiples vulnérabilités dans Mozilla Firefox pour iOS | 2025-01-13T00:00:00.000000 | 2025-01-13T00:00:00.000000 |
| certfr-2025-avi-0024 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0023 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0022 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |
| certfr-2025-avi-0021 | Multiples vulnérabilités dans les produits IBM | 2025-01-10T00:00:00.000000 | 2025-01-10T00:00:00.000000 |