Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-13701
6.1 (3.1)
Shabat Keeper <= 0.4.4 - Reflected Cross-Site Scriptin… beshkin
Shabat Keeper
2026-01-09T11:15:32.224Z 2026-01-09T19:32:49.805Z
CVE-2025-13854
6.4 (3.1)
Curved Text <= 0.1 - Authenticated (Contributor+) Stor… soniz
Curved Text
2026-01-09T11:15:32.678Z 2026-01-09T19:30:10.397Z
CVE-2025-14524
5.3 (3.1)
bearer token leak on cross-protocol redirect curl
curl
2026-01-08T10:07:25.655Z 2026-01-09T19:25:30.460Z
CVE-2025-14146
5.3 (3.1)
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… wpdevelop
Booking Calendar
2026-01-09T07:22:09.760Z 2026-01-09T19:18:29.801Z
CVE-2025-14574
5.3 (3.1)
weDocs: AI Powered Knowledge Base, Docs, Documentation… wedevs
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot
2026-01-09T06:34:56.372Z 2026-01-09T19:18:20.856Z
CVE-2026-20972
4.8 (4.0)
Improper Export of Android Application Components… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:26.298Z 2026-01-09T19:18:11.976Z
CVE-2026-20969
2.3 (4.0)
Improper input validation in SecSettings prior to… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:52.859Z 2026-01-09T19:18:02.710Z
CVE-2026-22714
2.3 (4.0)
i18n XSS, DoS and config SQLI in Monaco The Wikimedia Foundation
Mediawiki - Monaco Skin
2026-01-08T23:56:07.135Z 2026-01-09T19:17:41.872Z
CVE-2026-22713
2.3 (4.0)
Stored XSS through edit summaries in GrowthExperiments The Wikimedia Foundation
Mediawiki - GrowthExperiments Extension
2026-01-09T00:00:57.596Z 2026-01-09T19:17:27.530Z
CVE-2026-22710
2.3 (4.0)
Stored XSS through autocomment system messages in Wikibase The Wikimedia Foundation
Mediawiki - Wikibase Extension
2026-01-08T23:48:51.645Z 2026-01-09T19:16:54.193Z
CVE-2026-22712
2.3 (4.0)
ApprovedRevs allows bypassing the inline CSS sanitizer The Wikimedia Foundation
Mediawiki - ApprovedRevs Extension
2026-01-09T00:06:22.430Z 2026-01-09T19:15:28.083Z
CVE-2025-13781
6.5 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:03:51.554Z 2026-01-09T19:14:05.513Z
CVE-2025-13772
7.1 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:04:06.293Z 2026-01-09T19:13:28.846Z
CVE-2025-11246
5.4 (3.1)
Insufficient Granularity of Access Control in GitLab GitLab
GitLab
2026-01-09T10:04:21.283Z 2026-01-09T19:13:17.900Z
CVE-2025-10569
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… GitLab
GitLab
2026-01-09T10:04:26.275Z 2026-01-09T19:12:12.768Z
CVE-2025-13903
6.4 (3.1)
PullQuote <= 1.0 - Authenticated (Contributor+) Stored… ctietze
PullQuote
2026-01-09T11:15:30.170Z 2026-01-09T19:11:59.849Z
CVE-2025-13934
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:11.542Z 2026-01-09T19:11:47.452Z
CVE-2025-14741
9.1 (3.1)
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:11.168Z 2026-01-09T19:11:36.990Z
CVE-2025-13628
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:10.781Z 2026-01-09T19:11:27.064Z
CVE-2025-14937
7.2 (3.1)
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:10.363Z 2026-01-09T19:11:15.063Z
CVE-2025-14893
6.4 (3.1)
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… indieweb
IndieWeb
2026-01-09T06:34:55.949Z 2026-01-09T19:11:03.370Z
CVE-2025-15055
7.2 (3.1)
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.531Z 2026-01-09T19:10:52.576Z
CVE-2025-15057
7.2 (3.1)
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.004Z 2026-01-09T19:10:42.287Z
CVE-2025-14718
5.4 (3.1)
Schedule Post Changes With PublishPress Future: Unpubl… publishpress
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories
2026-01-09T06:34:54.542Z 2026-01-09T19:10:31.382Z
CVE-2025-14720
5.3 (3.1)
Booking for Appointments and Events Calendar – Amelia … ameliabooking
Booking for Appointments and Events Calendar – Amelia
2026-01-09T06:34:54.137Z 2026-01-09T19:10:22.011Z
CVE-2026-0563
6.4 (3.1)
WP Google Street View (with 360° virtual tour) & Googl… pagup
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO
2026-01-09T06:34:53.735Z 2026-01-09T19:10:11.929Z
CVE-2026-20976
5.1 (4.0)
Improper input validation in Galaxy Store prior t… Samsung Mobile
Galaxy Store
2026-01-09T06:17:10.980Z 2026-01-09T19:10:00.532Z
CVE-2026-20975
2.1 (4.0)
Improper handling of insufficient permission in S… Samsung Mobile
Samsung Cloud
2026-01-09T06:16:59.823Z 2026-01-09T19:09:53.391Z
CVE-2026-20974
5.2 (4.0)
Improper input validation in data related to netw… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:48.700Z 2026-01-09T19:09:42.100Z
CVE-2026-20973
5.3 (3.1)
Out-of-bounds read in libimagecodec.quram.so prio… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:37.517Z 2026-01-09T19:09:34.314Z
ID CVSS Description Vendor Product Published Updated
CVE-2026-22789
5.4 (3.1)
WebErpMesv2 has a File Upload Validation Bypass Leadin… SMEWebify
WebErpMesv2
2026-01-12T21:52:11.880Z 2026-01-13T19:41:31.721Z
CVE-2026-22788
8.2 (3.1)
WebErpMesv2 allows unauthenticated API Access SMEWebify
WebErpMesv2
2026-01-12T21:40:11.913Z 2026-01-13T19:08:34.529Z
CVE-2025-65553
6.5 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is … n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:39.284Z
CVE-2025-65552
9.8 (3.1)
D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is v… n/a
n/a
2026-01-12T00:00:00.000Z 2026-01-13T19:08:45.203Z
CVE-2025-32455
7.7 (3.1)
ON Semiconductor Quantenna router_command.sh (in the r… ON Semiconductor
Quantenna Wi-Fi chipset
2025-06-08T21:02:58.816Z 2025-06-09T18:38:09.297Z
CVE-2025-49306
6.5 (3.1)
WordPress WP Social Widget <= 2.3 - Cross Site Scripti… catchsquare
WP Social Widget
2025-06-06T12:53:48.782Z 2025-06-06T16:05:12.823Z
CVE-2025-43026
7.1 (4.0)
HP Support Assistant – Potential Escalation of Privilege HP, Inc.
HP Support Assistant
2025-06-05T19:41:30.538Z 2025-06-11T04:01:29.354Z
CVE-2025-3461
9.1 (3.1)
ON Semiconductor Quantenna Telnet Missing Authentication ON Semiconductor
Quantenna Wi-Fi chipset
2025-06-08T21:02:37.521Z 2025-06-09T18:37:14.718Z
CVE-2025-36573
7.1 (3.1)
Dell Smart Dock Firmware, versions prior to 01.00… Dell
Smart Dock
2025-06-12T15:18:00.863Z 2025-06-12T15:35:26.976Z
CVE-2025-27689
7.8 (3.1)
Dell iDRAC Tools, version(s) prior to 11.3.0.0, c… Dell
iDRAC Tools
2025-06-12T20:36:24.943Z 2025-06-14T03:56:24.614Z
CVE-2025-52560
8.1 (3.1)
Kanboard Password Reset Poisoning via Host Header Injection kanboard
kanboard
2025-06-24T02:56:26.589Z 2025-06-24T15:02:43.025Z
CVE-2023-3852
4.7 (3.1)
4.7 (3.0)
OpenRapid RapidCMS upload.php unrestricted upload OpenRapid
RapidCMS
2023-07-23T22:00:04.288Z 2024-08-02T07:08:50.411Z
CVE-2026-22813
9.4 (4.0)
Malicious website can execute commands on the local sy… anomalyco
opencode
2026-01-12T22:52:35.103Z 2026-01-13T19:07:23.038Z
CVE-2026-22812
8.8 (3.1)
OpenCode's Unauthenticated HTTP Server Allows Arbitrar… anomalyco
opencode
2026-01-12T22:49:18.325Z 2026-01-13T19:07:37.056Z
CVE-2025-3892
6.7 (3.1)
ACAP applications can be executed with elevated p… Axis Communications AB
AXIS OS
2025-08-12T05:14:43.655Z 2025-08-14T03:56:10.702Z
CVE-2025-30027
6.7 (3.1)
An ACAP configuration file lacked sufficient inpu… Axis Communications AB
AXIS OS
2025-08-12T05:18:26.937Z 2025-08-14T03:56:11.818Z
CVE-2025-7622
5.1 (4.0)
During an internal security assessment, a Server-… Axis Communications AB
AXIS Camera Station Pro
2025-08-12T05:09:23.834Z 2025-08-12T17:59:32.228Z
CVE-2025-7616
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
gmg137 snap7-rs Public API pthread_cond_destroy memory… gmg137
snap7-rs
2025-07-14T15:32:12.150Z 2025-07-15T19:51:27.186Z
CVE-2025-55746
9.3 (3.1)
Directus allows unauthenticated file upload and file m… directus
directus
2025-08-20T17:58:06.762Z 2025-08-20T18:20:03.663Z
CVE-2025-29903
5.2 (3.1)
In JetBrains Runtime before 21.0.6b872.80 arbitra… JetBrains
Runtime
2025-03-12T12:36:15.276Z 2025-03-12T13:51:16.357Z
CVE-2023-53955
9.3 (4.0)
9.8 (3.1)
SOUND4 IMPACT/FIRST/PULSE/Eco v2.x Authorization Bypas… SOUND4 Ltd.
Impact/Pulse/First
2025-12-22T21:37:15.319Z 2025-12-22T22:03:50.814Z
CVE-2026-22050
6.9 (4.0)
ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.… NETAPP
ONTAP 9
2026-01-12T17:15:07.484Z 2026-01-13T17:30:51.952Z
CVE-2025-66177
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-96xxxNI-Hx
2026-01-13T01:47:54.031Z 2026-01-13T17:27:13.199Z
CVE-2025-66176
8.8 (3.1)
There is a Stack overflow Vulnerability in the de… Hikvision
DS-K1T331
2026-01-13T01:47:27.191Z 2026-01-15T01:56:32.572Z
CVE-2025-14333
8.1 (3.1)
Memory safety bugs fixed in Firefox ESR 140.6, Thunder… Mozilla
Firefox
2025-12-09T13:38:09.979Z 2026-01-13T17:28:53.470Z
CVE-2025-68457
0.6 (4.0)
Orejime has executable code in HTML attributes boscop-fr
orejime
2025-12-19T16:40:30.258Z 2026-01-13T16:53:35.324Z
CVE-2021-36193
6.3 (3.1)
Multiple stack-based buffer overflows in the comm… Fortinet
FortiFone
2022-02-02T11:19:47 2026-01-13T16:32:40.255Z
CVE-2025-0717
3.5 (3.1)
Social Slider Feed < 2.2.9 - Admin+ Stored XSS Unknown
Social Slider Feed
2025-03-25T06:00:14.221Z 2025-03-25T14:14:03.266Z
CVE-2025-30610
6.5 (3.1)
WordPress WP Social Widget - <= <= 2.2.6 Cross Site Sc… catchsquare
WP Social Widget
2025-03-24T13:47:28.086Z 2025-03-24T22:00:49.968Z
CVE-2024-12010
7.2 (3.1)
A post-authentication command injection vulnerabi… Zyxel
AX7501-B1 firmware
2025-03-11T01:44:15.430Z 2025-03-12T04:00:41.041Z
ID Description Published Updated
fkie_cve-2025-65553 D3D Wi-Fi Home Security System ZX-G12 v2.1.17 is susceptible to RF jamming on the 433 MHz alarm sen… 2026-01-12T15:16:03.730 2026-01-13T20:16:06.833
fkie_cve-2025-65552 D3D Wi-Fi Home Security System ZX-G12 v2.1.1 is vulnerable to RF replay attacks on the 433 MHz sens… 2026-01-12T15:16:03.607 2026-01-13T20:16:06.670
fkie_cve-2025-32455 The Quantenna Wi-Fi chipset ships with a local control script, router_command.sh (in the run_cmd ar… 2025-06-08T21:15:30.993 2026-01-13T20:12:22.423
fkie_cve-2025-49306 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-06-06T13:15:46.303 2026-01-13T20:04:21.693
fkie_cve-2025-43026 A potential security vulnerability has been identified in the HP Support Assistant for versions pri… 2025-06-05T20:15:26.067 2026-01-13T20:02:40.320
fkie_cve-2025-3461 The Quantenna Wi-Fi chips ship with an unauthenticated telnet interface by default. This is an inst… 2025-06-08T21:15:33.030 2026-01-13T20:01:27.457
fkie_cve-2025-36573 Dell Smart Dock Firmware, versions prior to 01.00.08.01, contain an Insertion of Sensitive Informat… 2025-06-12T16:15:23.003 2026-01-13T19:43:45.170
fkie_cve-2025-27689 Dell iDRAC Tools, version(s) prior to 11.3.0.0, contain(s) an Improper Access Control vulnerability… 2025-06-12T21:15:20.113 2026-01-13T19:41:52.837
fkie_cve-2025-52560 Kanboard is project management software that focuses on the Kanban methodology. Prior to version 1.… 2025-06-24T03:15:34.653 2026-01-13T19:35:51.907
fkie_cve-2023-3852 A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been declared as critical. This… 2023-07-23T22:15:09.477 2026-01-13T19:17:39.980
fkie_cve-2026-22813 OpenCode is an open source AI coding agent. The markdown renderer used for LLM responses will inser… 2026-01-12T23:15:53.523 2026-01-13T19:16:27.190
fkie_cve-2026-22812 OpenCode is an open source AI coding agent. Prior to 1.0.216, OpenCode automatically starts an unau… 2026-01-12T23:15:53.370 2026-01-13T19:16:27.083
fkie_cve-2025-3892 ACAP applications can be executed with elevated privileges, potentially leading to privilege escala… 2025-08-12T06:15:26.040 2026-01-13T18:56:35.630
fkie_cve-2025-30027 An ACAP configuration file lacked sufficient input validation, which could allow for arbitrary code… 2025-08-12T06:15:25.617 2026-01-13T18:54:52.183
fkie_cve-2025-7622 During an internal security assessment, a Server-Side Request Forgery (SSRF) vulnerability that all… 2025-08-12T05:15:32.227 2026-01-13T18:46:46.573
fkie_cve-2025-7616 A vulnerability, which was classified as critical, has been found in gmg137 snap7-rs up to 1.142.1.… 2025-07-14T16:15:27.377 2026-01-13T18:37:16.450
fkie_cve-2025-55746 Directus is a real-time API and App dashboard for managing SQL database content. From 10.8.0 to bef… 2025-08-20T18:15:35.183 2026-01-13T18:29:53.387
fkie_cve-2025-29903 In JetBrains Runtime before 21.0.6b872.80 arbitrary dynamic library execution due to insecure macOS… 2025-03-12T13:15:37.823 2026-01-13T18:28:52.163
fkie_cve-2023-53955 SOUND4 IMPACT/FIRST/PULSE/Eco v2.x contains an insecure direct object reference vulnerability that … 2025-12-22T22:15:59.980 2026-01-13T18:23:14.093
fkie_cve-2026-22050 ONTAP versions 9.16.1 prior to 9.16.1P9 and 9.17.1 prior to 9.17.1P2 with snapshot locking enabled … 2026-01-12T18:15:48.983 2026-01-13T18:16:25.530
fkie_cve-2025-66177 There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision NVR… 2026-01-13T03:16:01.250 2026-01-13T18:16:06.193
fkie_cve-2025-66176 There is a Stack overflow Vulnerability in the device Search and Discovery feature of Hikvision Acc… 2026-01-13T03:16:01.097 2026-01-13T18:16:06.060
fkie_cve-2025-14333 Memory safety bugs present in Firefox ESR 140.5, Thunderbird ESR 140.5, Firefox 145 and Thunderbird… 2025-12-09T16:17:40.990 2026-01-13T18:16:05.093
fkie_cve-2025-68457 Orejime is a consent manager that focuses on accessibility. On HTML elements handled by Orejime pri… 2025-12-19T17:15:53.393 2026-01-13T17:15:59.040
fkie_cve-2021-36193 Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may … 2022-02-02T12:15:07.977 2026-01-13T17:15:55.737
fkie_cve-2025-0717 To exploit the vulnerability, it is necessary: 2025-03-25T06:15:40.123 2026-01-13T16:23:32.933
fkie_cve-2025-30610 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-03-24T14:15:33.680 2026-01-13T16:21:58.863
fkie_cve-2024-12010 A post-authentication command injection vulnerability in the ”zyUtilMailSend” function of the Zyxel… 2025-03-11T02:15:10.773 2026-01-13T16:19:21.343
fkie_cve-2025-68665 LangChain is a framework for building LLM-powered applications. Prior to @langchain/core versions 0… 2025-12-23T23:15:45.097 2026-01-13T16:17:22.673
fkie_cve-2024-11253 A post-authentication command injection vulnerability in the "DNSServer” parameter of the diagnosti… 2025-03-11T02:15:10.043 2026-01-13T16:11:20.030
ID Severity Description Published Updated
ghsa-p56v-q7x4-6mh7
4.4 (3.1)
The Contact Us Simple Form plugin for WordPress is vulnerable to Stored Cross-Site Scripting via ad… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-p4xw-96rj-wp46
7.5 (3.1)
The Yoco Payments plugin for WordPress is vulnerable to Path Traversal in all versions up to, and i… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-mpqx-xpq7-hgwg
7.5 (3.1)
The Reviewify plugin for WordPress is vulnerable to unauthorized modification of data due to a miss… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-mcph-7hqh-4gc6
4.4 (3.1)
The Multi-column Tag Map plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admi… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-m7m9-whjq-j43v
6.4 (3.1)
The Cool YT Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'video… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-hw36-6mpj-328j
4.3 (3.1)
The Simcast plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to,… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-h546-gvh8-c9p8
6.4 (3.1)
The AI BotKit – AI Chatbot & Live Support for WordPress plugin for WordPress is vulnerable to Store… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-g666-7hq6-674c
6.4 (3.1)
The 1180px Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cl… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-g2wj-p4r7-x5gf
4.3 (3.1)
The Mamurjor Employee Info plugin for WordPress is vulnerable to Cross-Site Request Forgery in all … 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-fgqr-9c4q-7qr8
6.4 (3.1)
The Wish To Go plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcode attr… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-9j7c-jg35-gccj
6.4 (3.1)
The Snillrik Restaurant plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the '… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-9g9p-66m2-jpjj
6.4 (3.1)
The STM Gallery 1.9 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'comp… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-7gr4-rjpr-h39f
6.4 (3.1)
The EDD Download Info plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'ed… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-6h9h-22rh-cwhj
6.4 (3.1)
The WP Js List Pages Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting v… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-69c5-xxxm-r666
6.5 (3.1)
The EmailKit plugin for WordPress is vulnerable to Arbitrary File Read via Path Traversal in all ve… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-4xf7-4jcw-7w6g
6.1 (3.1)
The Starred Review plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the PHP… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-45q3-g2m4-vhg9
6.4 (3.1)
The PhotoFade plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'time' para… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-42hr-36hh-j6c4
4.4 (3.1)
The Email Customizer for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Script… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-2r8p-4r3c-hw34
6.4 (3.1)
The Smart App Banners plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'si… 2026-01-07T12:31:21Z 2026-01-07T12:31:21Z
ghsa-x8rq-m8j4-85pr
2.7 (3.1)
The Rankology SEO and Analytics Tool plugin for WordPress is vulnerable to unauthorized modificatio… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-r66h-95rg-mcj6
6.4 (3.1)
The Stylish Order Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting vi… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-pfhj-w78h-ggpc
8.6 (3.1)
The MoneySpace plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-mwqq-jmph-r66g
4.3 (3.1)
The WP Status Notifier plugin for WordPress is vulnerable to Cross-Site Request Forgery in all vers… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-jvgx-vgv6-vgp9
5.3 (3.1)
The Fluent Forms – Customizable Contact Forms, Survey, Quiz, & Conversational Form Builder plugin f… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-gc57-jf4p-c7fv
4.3 (3.1)
The HelpDesk contact form plugin for WordPress is vulnerable to Cross-Site Request Forgery in all v… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-f993-f86j-2hw6
5.3 (3.1)
The Unify plugin for WordPress is vulnerable to unauthorized modification of data due to a missing … 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-c494-7f9x-6wf4
4.3 (3.1)
The MTCaptcha WordPress Plugin for WordPress is vulnerable to Cross-Site Request Forgery in all ver… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-9m68-hxf3-3w7w
6.1 (3.1)
The Premmerce WooCommerce Customers Manager plugin for WordPress is vulnerable to Reflected Cross-S… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-9559-p8wg-q54v
5.3 (3.1)
The Moosend Landing Pages plugin for WordPress is vulnerable to unauthorized modification of data d… 2026-01-07T12:31:20Z 2026-01-07T12:31:20Z
ghsa-943g-jpq4-jf4f
5.4 (3.1)
The aBlocks – WordPress Gutenberg Blocks plugin for WordPress is vulnerable to unauthorized modific… 2026-01-07T12:31:19Z 2026-01-07T12:31:20Z
ID Severity Description Package Published Updated
pysec-2010-30
Buffer overflow in Dan Pascu python-cjson 1.0.5, when UCS-4 encoding is enabled, allows c… python-cjson 2010-07-02T19:00:00Z 2021-08-27T03:22:17.891561Z
pysec-2020-249
The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory acc… py-bcrypt 2020-01-28T15:15:00Z 2021-08-27T03:22:16.441551Z
pysec-2019-196
While investigating UBSAN errors in https://github.com/apache/arrow/pull/5365 it was disc… pyarrow 2019-11-08T19:15:00Z 2021-08-27T03:22:16.568373Z
pysec-2019-195
It was discovered that the C++ implementation (which underlies the R, Python and Ruby imp… pyarrow 2019-11-08T19:15:00Z 2021-08-27T03:22:16.533972Z
pysec-2018-98
A SQL injection vulnerability in pycsw all versions before 2.0.2, 1.10.5 and 1.8.6 that l… pycsw 2018-08-01T18:29:00Z 2021-08-27T03:22:16.790168Z
pysec-2018-97
lib/Crypto/PublicKey/ElGamal.py in PyCrypto through 2.6.1 generates weak ElGamal key para… pycrypto 2018-02-03T15:29:00Z 2021-08-27T03:22:16.704345Z
pysec-2018-96
Py-EVM v0.2.0-alpha.33 allows attackers to make a vm.execute_bytecode call that triggers … py-evm 2018-11-12T02:29:00Z 2021-08-27T03:22:16.474976Z
pysec-2017-94
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptogra… pycrypto 2017-02-15T15:59:00Z 2021-08-27T03:22:16.665546Z
pysec-2017-93
A HTTP/2 implementation built using any version of the Python priority library prior to v… priority 2017-01-10T15:59:00Z 2021-08-27T03:22:16.246169Z
pysec-2013-29
The Crypto.Random.atfork function in PyCrypto before 2.6.1 does not properly reseed the p… pycrypto 2013-10-26T17:55:00Z 2021-08-27T03:22:16.634811Z
pysec-2012-16
PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal sche… pycrypto 2012-06-17T03:41:00Z 2021-08-27T03:22:16.601238Z
pysec-2020-248
Plone before 5.2.3 allows XXE attacks via a feature that is protected by an unapplied per… plone 2020-12-30T19:15:00Z 2021-08-27T03:22:11.576448Z
pysec-2020-247
Plone before 5.2.3 allows SSRF attacks via the tracebacks feature (only available to the … plone 2020-12-30T19:15:00Z 2021-08-27T03:22:11.505885Z
pysec-2020-246
Plone before 5.2.3 allows XXE attacks via a feature that is explicitly only available to … plone 2020-12-30T19:15:00Z 2021-08-27T03:22:11.436437Z
pysec-2011-22
Plone 4.1.3 and earlier computes hash values for form parameters without restricting the … plone 2011-12-30T01:55:00Z 2021-08-27T03:22:11.387960Z
pysec-2021-139
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sani… pillow 2021-06-02T15:15:00Z 2021-08-27T03:22:10.501313Z
pysec-2021-138
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… pillow 2021-06-02T16:15:00Z 2021-08-27T03:22:10.437557Z
pysec-2021-137
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… pillow 2021-06-02T16:15:00Z 2021-08-27T03:22:10.375655Z
pysec-2017-92
Heap-based buffer overflow in the j2k_encode_entry function in Pillow 2.5.0 through 3.1.1… pillow 2017-04-24T18:59:00Z 2021-08-27T03:22:10.292415Z
pysec-2014-87
Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers … pillow 2014-04-27T20:55:00Z 2021-08-27T03:22:10.225452Z
pysec-2012-15
Paste Script 1.7.5 and earlier does not properly set group memberships during execution w… paste 2012-05-01T19:55:00Z 2021-08-27T03:22:10.166915Z
pysec-2010-29
Multiple cross-site scripting (XSS) vulnerabilities in the paste.httpexceptions implement… paste 2010-11-06T00:00:00Z 2021-08-27T03:22:10.125815Z
pysec-2008-8
common.py in Paramiko 1.7.1 and earlier, when using threads or forked processes, does not… paramiko 2008-01-16T23:00:00Z 2021-08-27T03:22:10.050129Z
pysec-2020-245
ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of t… ovirt-engine-sdk-python 2020-01-02T18:15:00Z 2021-08-27T03:22:09.942049Z
pysec-2020-244
OMERO.web before 5.6.3 optionally allows sensitive data elements (e.g., a session key) to… omero-web 2020-06-17T17:15:00Z 2021-08-27T03:22:09.833484Z
pysec-2020-243
An issue was discovered in Guest.migrate in virt/libvirt/guest.py in OpenStack Nova befor… nova 2020-08-26T19:15:00Z 2021-08-27T03:22:09.410263Z
pysec-2019-194
An access-control flaw was found in the Octavia service when the cloud platform was deplo… octavia 2019-06-03T19:29:00Z 2021-08-27T03:22:09.805726Z
pysec-2019-193
In a default Red Hat Openstack Platform Director installation, openstack-octavia before v… octavia 2019-03-26T18:29:00Z 2021-08-27T03:22:09.768851Z
pysec-2019-192
A flaw was discovered in the python-novajoin plugin, all versions up to, excluding 1.1.1,… novajoin 2019-07-30T17:15:00Z 2021-08-27T03:22:09.442632Z
pysec-2019-191
An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x be… nova 2019-08-09T19:15:00Z 2021-08-27T03:22:09.327110Z
ID Description Updated
gsd-2024-32194 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.119297Z
gsd-2024-32193 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.079299Z
gsd-2024-32192 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.104905Z
gsd-2024-32191 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.118896Z
gsd-2024-32190 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.049965Z
gsd-2024-32189 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.105888Z
gsd-2024-32188 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.125213Z
gsd-2024-32187 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.080085Z
gsd-2024-32186 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.082122Z
gsd-2024-32185 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.055229Z
gsd-2024-32184 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.094410Z
gsd-2024-32183 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.133447Z
gsd-2024-32182 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.047895Z
gsd-2024-32181 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.130345Z
gsd-2024-32180 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.142032Z
gsd-2024-32179 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.140256Z
gsd-2024-32178 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.098921Z
gsd-2024-32177 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.145555Z
gsd-2024-32176 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.135621Z
gsd-2024-32175 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.121903Z
gsd-2024-32174 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.120918Z
gsd-2024-32173 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.075055Z
gsd-2024-32172 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.043833Z
gsd-2024-32171 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.078624Z
gsd-2024-32170 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.075254Z
gsd-2024-32169 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.118678Z
gsd-2024-32168 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.138370Z
gsd-2024-32167 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.098511Z
gsd-2024-32166 Webid v1.2.1 suffers from an Insecure Direct Object Reference (IDOR) - Broken Access Cont… 2024-04-13T05:02:29.122096Z
gsd-2024-32165 The format of the source doesn't require a description, click on the link for more details. 2024-04-13T05:02:29.049154Z
ID Description Published Updated
MAL-2025-192083 Malicious code in elf-stats-marzipan-muffin-733 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:41:02Z
MAL-2025-191975 Malicious code in elf-stats-merry-cookiejar-987 (npm) 2025-12-03T12:55:35Z 2025-12-23T20:41:02Z
mal-2025-192508 Malicious code in elf-stats-jolly-ornament-687 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192506 Malicious code in elf-stats-holly-candy-802 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192505 Malicious code in elf-stats-gingersnap-mitten-648 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192504 Malicious code in elf-stats-ginger-hollyberry-135 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
mal-2025-192282 Malicious code in elf-stats-joyous-train-754 (npm) 2025-12-03T19:42:46Z 2025-12-23T20:09:23Z
mal-2025-192247 Malicious code in elf-stats-holly-wishlist-355 (npm) 2025-12-03T18:00:24Z 2025-12-23T20:09:23Z
mal-2025-192214 Malicious code in elf-stats-glittering-fir-252 (npm) 2025-12-03T17:22:10Z 2025-12-23T20:09:23Z
mal-2025-192213 Malicious code in elf-stats-gingersnap-ornament-469 (npm) 2025-12-03T17:22:10Z 2025-12-23T20:09:23Z
mal-2025-192212 Malicious code in elf-stats-ginger-reindeer-411 (npm) 2025-12-03T16:00:57Z 2025-12-23T20:09:23Z
mal-2025-192082 Malicious code in elf-stats-marzipan-fir-795 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192080 Malicious code in elf-stats-marzipan-cookiejar-316 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192076 Malicious code in elf-stats-lanternlit-fir-106 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192070 Malicious code in elf-stats-joyous-sled-261 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192067 Malicious code in elf-stats-joyous-hollyberry-379 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192064 Malicious code in elf-stats-holly-stockpile-968 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192062 Malicious code in elf-stats-glittering-wishlist-537 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192061 Malicious code in elf-stats-glittering-nutcracker-591 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192060 Malicious code in elf-stats-glittering-marshmallow-217 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192058 Malicious code in elf-stats-glittering-cookie-772 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192054 Malicious code in elf-stats-ginger-workshop-948 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192053 Malicious code in elf-stats-ginger-ledger-106 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192049 Malicious code in elf-stats-fuzzy-sparkler-922 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192048 Malicious code in elf-stats-fuzzy-pantry-827 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-192045 Malicious code in elf-stats-fuzzy-marshmallow-280 (npm) 2025-12-03T15:59:29Z 2025-12-23T20:09:23Z
mal-2025-191982 Malicious code in elf-stats-ginger-hammer-326 (npm) 2025-12-03T14:30:46Z 2025-12-23T20:09:23Z
mal-2025-191973 Malicious code in elf-stats-fuzzy-fir-973 (npm) 2025-12-03T12:10:56Z 2025-12-23T20:09:23Z
MAL-2025-192508 Malicious code in elf-stats-jolly-ornament-687 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
MAL-2025-192506 Malicious code in elf-stats-holly-candy-802 (npm) 2025-12-11T19:46:09Z 2025-12-23T20:09:23Z
ID Description Published Updated
wid-sec-w-2024-2154 Apple macOS: Mehrere Schwachstellen 2024-09-16T22:00:00.000+00:00 2025-03-11T23:00:00.000+00:00
wid-sec-w-2024-1613 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-07-15T22:00:00.000+00:00 2025-03-11T23:00:00.000+00:00
wid-sec-w-2023-3087 Linux Kernel: Mehrere Schwachstellen 2023-12-07T23:00:00.000+00:00 2025-03-11T23:00:00.000+00:00
wid-sec-w-2023-1254 Linux Kernel (vmwgfx): Mehrere Schwachstellen 2023-05-18T22:00:00.000+00:00 2025-03-11T23:00:00.000+00:00
wid-sec-w-2023-0894 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-04-10T22:00:00.000+00:00 2025-03-11T23:00:00.000+00:00
wid-sec-w-2025-0522 Fleet: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0521 SAP Patchday März 2025: Mehrere Schwachstellen 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0520 Laravel Framework: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0519 Veritas Infoscale: Schwachstelle ermöglicht Codeausführung 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0518 IBM InfoSphere Data Replication: Mehrere Schwachstellen 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0517 IBM Security Guardium: Schwachstelle ermöglicht Manipulation von Dateien 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0516 Camunda: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0514 Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen 2025-03-10T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0513 OpenVPN: Schwachstelle ermöglicht Denial of Service 2017-09-28T22:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0392 Keycloak Organization Feature: Schwachstelle ermöglicht Privilegieneskalation 2025-02-17T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0365 Kubernetes: Schwachstelle ermöglicht Denial of Service 2025-02-13T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0298 OPC Foundation OPC UA .NET Standard Stack: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-02-09T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0173 Keycloak: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-01-22T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0072 Ivanti Endpoint Manager: Mehrere Schwachstellen 2025-01-14T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-3577 Red Hat OpenShift: Schwachstelle ermöglicht Manipulation von Daten 2024-12-02T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-3280 Squid: Schwachstelle ermöglicht Denial of Service 2024-10-27T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-3277 F5 BIG-IP: Mehrere Schwachstellen ermöglichen Denial of Service 2024-10-27T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-1755 Gitea: Mehrere Schwachstellen 2024-08-04T22:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-1447 Squid: Schwachstelle ermöglicht Denial of Service 2024-06-24T22:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-0544 Squid: Schwachstelle ermöglicht Denial of Service 2024-03-04T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2024-0424 PostgreSQL JDBC Driver: Schwachstelle ermöglicht SQL-Injection 2024-02-19T23:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2023-2375 Insyde UEFI Firmware: Schwachstelle ermöglicht Codeausführung 2023-09-17T22:00:00.000+00:00 2025-03-10T23:00:00.000+00:00
wid-sec-w-2025-0510 Microsoft Edge: Schwachstelle ermöglicht Darstellen falscher Informationen 2025-03-09T23:00:00.000+00:00 2025-03-09T23:00:00.000+00:00
wid-sec-w-2025-0509 Apache OFBiz: Schwachstelle ermöglicht Codeausführung 2025-03-09T23:00:00.000+00:00 2025-03-09T23:00:00.000+00:00
wid-sec-w-2025-0506 QNAP NAS (QuLog Center, QTS, QuTS hero): Mehrere Schwachstellen 2025-03-09T23:00:00.000+00:00 2025-03-09T23:00:00.000+00:00
ID Description Published Updated
rhsa-2024:4429 Red Hat Security Advisory: containernetworking-plugins security update 2024-07-09T12:56:47+00:00 2026-01-13T22:52:07+00:00
rhsa-2024:4269 Red Hat Security Advisory: OpenShift Virtualization 4.12.12 Images security update 2024-07-02T15:00:47+00:00 2026-01-13T22:52:06+00:00
rhsa-2024:3920 Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update 2024-06-13T11:02:36+00:00 2026-01-13T22:52:06+00:00
rhsa-2024:3473 Red Hat Security Advisory: OpenShift Virtualization 4.14.6 Images security update 2024-05-29T15:48:02+00:00 2026-01-13T22:52:06+00:00
rhsa-2024:2987 Red Hat Security Advisory: python27:2.7 security update 2024-05-22T10:20:05+00:00 2026-01-13T22:52:05+00:00
rhsa-2024:2986 Red Hat Security Advisory: python3.11-urllib3 security update 2024-05-22T09:59:45+00:00 2026-01-13T22:52:05+00:00
rhsa-2024:2985 Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update 2024-05-22T09:51:55+00:00 2026-01-13T22:52:05+00:00
rhsa-2024:2767 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (collectd-sensubility) security update 2024-05-22T20:14:09+00:00 2026-01-13T22:52:05+00:00
rhsa-2024:2730 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (collectd-sensubility) security update 2024-05-22T20:41:27+00:00 2026-01-13T22:52:05+00:00
rhsa-2024:2272 Red Hat Security Advisory: containernetworking-plugins security update 2024-04-30T09:51:34+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:2245 Red Hat Security Advisory: buildah security update 2024-04-30T10:08:31+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:2239 Red Hat Security Advisory: skopeo security update 2024-04-30T10:14:46+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:2193 Red Hat Security Advisory: podman security update 2024-04-30T10:26:58+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:2180 Red Hat Security Advisory: runc security update 2024-04-30T10:27:41+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:1901 Red Hat Security Advisory: Red Hat Service Interconnect 1.5.3 Release (images) 2024-04-18T07:17:25+00:00 2026-01-13T22:52:04+00:00
rhsa-2024:2160 Red Hat Security Advisory: toolbox security update 2024-04-30T10:17:44+00:00 2026-01-13T22:52:03+00:00
rhsa-2024:2159 Red Hat Security Advisory: python3.11-urllib3 security update 2024-04-30T10:30:15+00:00 2026-01-13T22:52:02+00:00
rhsa-2024:2077 Red Hat Security Advisory: container-tools:rhel8 security and bug fix update 2024-04-29T12:00:29+00:00 2026-01-13T22:52:02+00:00
rhsa-2024:0695 Red Hat Security Advisory: Logging 5.6.16 - Red Hat OpenShift 2024-02-07T22:50:22+00:00 2026-01-13T22:52:02+00:00
rhsa-2024:1994 Red Hat Security Advisory: container-tools:rhel8 security update 2024-04-23T14:16:09+00:00 2026-01-13T22:52:01+00:00
rhsa-2024:1640 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-04-02T19:34:39+00:00 2026-01-13T22:52:01+00:00
rhsa-2024:1434 Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.1.1 operator/operand containers 2024-03-20T07:40:21+00:00 2026-01-13T22:52:01+00:00
rhsa-2024:1244 Red Hat Security Advisory: rhc-worker-script security update 2024-03-11T16:11:10+00:00 2026-01-13T22:52:01+00:00
rhsa-2024:1149 Red Hat Security Advisory: skopeo security update 2024-03-05T18:17:11+00:00 2026-01-13T22:52:00+00:00
rhsa-2024:1131 Red Hat Security Advisory: golang security update 2024-03-05T18:14:46+00:00 2026-01-13T22:52:00+00:00
rhsa-2024:1078 Red Hat Security Advisory: Service Telemetry Framework 1.5.4 security update 2024-03-05T00:34:10+00:00 2026-01-13T22:51:59+00:00
rhsa-2024:10517 Red Hat Security Advisory: OpenShift Container Platform 4.17.7 security and extras update 2024-12-03T08:24:26+00:00 2026-01-13T22:51:58+00:00
rhsa-2024:1041 Red Hat Security Advisory: go-toolset-1.19-golang security update 2024-02-29T09:06:38+00:00 2026-01-13T22:51:58+00:00
rhsa-2024:1027 Red Hat Security Advisory: Migration Toolkit for Applications security update 2024-02-28T18:13:39+00:00 2026-01-13T22:51:58+00:00
rhsa-2024:0887 Red Hat Security Advisory: go-toolset:rhel8 security update 2024-02-20T12:38:28+00:00 2026-01-13T22:51:57+00:00
ID Description Published Updated
icsa-22-195-17 Siemens Opcenter Quality 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-16 Siemens EN100 Ethernet Module 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-14 Siemens CPC80 Firmware of SICAM A8000 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-13 Siemens Mendix 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-10 Siemens Mendix Applications 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-08 Siemens PADS Standard/Plus Viewer 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-06 Siemens Mendix Excel Importer 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-05 Siemens RUGGEDCOM ROX 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-04 Siemens Simcenter Femap 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-195-03 Siemens SIMATIC MV500 Devices 2022-07-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-104-16 Siemens TIA Administrator 2022-04-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-104-07 Siemens Mendix 2022-04-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-19-085-01 Siemens SCALANCE X (Update D) 2019-03-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-188-02 Bently Nevada ADAPT 3701/4X Series and 60M100 2022-07-07T00:00:00.000000Z 2022-07-07T00:00:00.000000Z
icsa-22-188-01 Rockwell Automation MicroLogix 2022-07-07T00:00:00.000000Z 2022-07-07T00:00:00.000000Z
icsa-22-181-04 Distributed Data Systems WebHMI 2022-06-30T00:00:00.000000Z 2022-06-30T00:00:00.000000Z
icsa-22-181-03 Emerson DeltaV Distributed Control System 2022-06-30T00:00:00.000000Z 2022-06-30T00:00:00.000000Z
icsa-22-181-02 Yokogawa Wide Area Communication Router 2022-06-30T00:00:00.000000Z 2022-06-30T00:00:00.000000Z
icsa-22-181-01 Exemys RME1 2022-06-30T00:00:00.000000Z 2022-06-30T00:00:00.000000Z
icsa-22-179-06 Motorola Solutions ACE1000 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsa-22-179-05 Motorola Solutions MDLC 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsa-22-179-04 Motorola Solutions MOSCAD IP and ACE IP Gateways 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsa-22-179-03 Advantech iView 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsa-22-179-02 Omron SYSMAC CS/CJ/CP Series and NJ/NX Series 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsa-22-179-01 ABB e-Design 2022-06-28T00:00:00.000000Z 2022-06-28T00:00:00.000000Z
icsma-22-174-01 OFFIS DCMTK 2022-06-23T00:00:00.000000Z 2022-06-23T00:00:00.000000Z
icsa-22-174-05 Elcomplus SmartICS 2022-06-23T00:00:00.000000Z 2022-06-23T00:00:00.000000Z
icsa-22-174-04 Pyramid Solutions EtherNet/IP Adapter Development Kit 2022-06-23T00:00:00.000000Z 2022-06-23T00:00:00.000000Z
icsa-22-174-03 Secheron SEPCOS Control and Protection Relay 2022-06-23T00:00:00.000000Z 2022-06-23T00:00:00.000000Z
icsa-22-174-02 Yokogawa CAMS for HIS 2022-06-23T00:00:00.000000Z 2022-06-23T00:00:00.000000Z
ID Description Published Updated
cisco-sa-ise-xxs-pkjcmq9d Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-ise-xxs-pkjCmq9d Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-imp-dos-utx2dqu2 Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-imp-dos-uTx2dqu2 Cisco Unified Communications Manager IM and Presence Service Denial of Service Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-esa-zip-bypass-gbu4gttg Cisco Email Security Appliance Zip Content Filter Bypass Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-esa-zip-bypass-gbU4gtTg Cisco Email Security Appliance Zip Content Filter Bypass Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-eff-incperm-9e6h4ybz Cisco Edge Fog Fabric Resource Exposure Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-eff-incperm-9E6h4yBz Cisco Edge Fog Fabric Resource Exposure Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-cimc-enum-cyhep3b7 Cisco Integrated Management Controller Username Enumeration Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-cimc-enum-CyheP3B7 Cisco Integrated Management Controller Username Enumeration Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-cimc-civ-pkdbe9x5 Cisco Integrated Management Controller Command Injection Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-anyconnect-file-read-lsvdd6uh Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-anyconnect-file-read-LsvDD6Uh Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-CIMC-CIV-pKDBe9x5 Cisco Integrated Management Controller Command Injection Vulnerability 2020-11-04T16:00:00+00:00 2020-11-04T16:00:00+00:00
cisco-sa-xbace-oncebys Cisco IOS XE Software Arbitrary Code Execution Vulnerability 2020-09-24T16:00:00+00:00 2020-11-02T15:15:42+00:00
cisco-sa-xbace-OnCEbyS Cisco IOS XE Software Arbitrary Code Execution Vulnerability 2020-09-24T16:00:00+00:00 2020-11-02T15:15:42+00:00
cisco-sa-asa-ssl-dos-7uzwwsey Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability 2020-10-22T16:00:00+00:00 2020-10-27T20:31:40+00:00
cisco-sa-asa-ssl-dos-7uZWwSEy Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability 2020-10-22T16:00:00+00:00 2020-10-27T20:31:40+00:00
cisco-sa-fxos-sbbyp-kqp6ngre Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances Secure Boot Bypass Vulnerabilities 2020-10-21T16:00:00+00:00 2020-10-23T13:31:44+00:00
cisco-sa-fxos-sbbyp-KqP6NgrE Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000/2100 Series Appliances Secure Boot Bypass Vulnerabilities 2020-10-21T16:00:00+00:00 2020-10-23T13:31:44+00:00
cisco-sa-fxos-cmdinj-pqzvmxcr Cisco FXOS Software Command Injection Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T13:21:04+00:00
cisco-sa-fxos-cmdinj-pqZvmXCr Cisco FXOS Software Command Injection Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T13:21:04+00:00
cisco-sa-asaftd-dos-qfcnepfx Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T13:16:34+00:00
cisco-sa-asaftd-dos-QFcNEPfx Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Denial of Service Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T13:16:34+00:00
cisco-sa-asa-ftd-crlf-inj-bx9urwsn Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CRLF Injection Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:24+00:00
cisco-sa-asa-ftd-crlf-inj-BX9uRwSn Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CRLF Injection Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:24+00:00
cisco-sa-asa-rxss-l54htxp Cisco Adaptive Security Appliance Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:19+00:00
cisco-sa-asa-rxss-L54Htxp Cisco Adaptive Security Appliance Software Web-Based Management Interface Reflected Cross-Site Scripting Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:19+00:00
cisco-sa-asaftd-sipdos-3dgvdjvg Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Denial of Service Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:14+00:00
cisco-sa-asaftd-sipdos-3DGvdjvg Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SIP Denial of Service Vulnerability 2020-10-21T16:00:00+00:00 2020-10-23T01:07:14+00:00
ID Description Published Updated
msrc_cve-2023-45283 Insecure parsing of Windows paths with a \??\ prefix in path/filepath 2023-11-01T07:00:00.000Z 2025-09-04T03:15:18.000Z
msrc_cve-2025-40777 A possible assertion failure when 'stale-answer-client-timeout' is set to '0' 2025-07-02T00:00:00.000Z 2025-09-04T03:14:11.000Z
msrc_cve-2022-30767 nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196. 2022-05-02T00:00:00.000Z 2025-09-04T03:14:08.000Z
msrc_cve-2023-53158 The gix-transport crate before 0.36.1 for Rust allows command execution via the "gix clone 'ssh://-oProxyCommand=open$IFS" substring. NOTE: this was discovered before CVE-2024-32884, a similar vulnerability (involving a username field) that is more difficult to exploit. 2025-07-02T00:00:00.000Z 2025-09-04T03:13:40.000Z
msrc_cve-2025-38609 PM / devfreq: Check governor before using governor->name 2025-08-02T00:00:00.000Z 2025-09-04T03:11:58.000Z
msrc_cve-2023-53159 The openssl crate before 0.10.55 for Rust allows an out-of-bounds read via an empty string to X509VerifyParamRef::set_host. 2025-07-02T00:00:00.000Z 2025-09-04T03:10:43.000Z
msrc_cve-2025-32911 Libsoup: double free on soup_message_headers_get_content_disposition() through "soup-message-headers.c" via "params" ghashtable value 2025-04-02T00:00:00.000Z 2025-09-04T03:10:11.000Z
msrc_cve-2024-21176 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.4.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). 2024-07-01T07:00:00.000Z 2025-09-04T03:09:45.000Z
msrc_cve-2025-38349 eventpoll: don't decrement ep refcount while still holding the ep mutex 2025-07-02T00:00:00.000Z 2025-09-04T03:09:39.000Z
msrc_cve-2025-30258 In GnuPG before 2.5.5, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, aka a "verification DoS." 2025-03-02T00:00:00.000Z 2025-09-04T03:09:31.000Z
msrc_cve-2023-0664 A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system. 2023-03-10T00:00:00.000Z 2025-09-04T03:08:29.000Z
msrc_cve-2025-38571 sunrpc: fix client side handling of tls alerts 2025-08-02T00:00:00.000Z 2025-09-04T03:08:05.000Z
msrc_cve-2024-25177 LuaJIT through 2.1 and OpenRusty luajit2 before v2.1-20240314 have an unsinking of IR_FSTORE for NULL metatable, which leads to Denial of Service (DoS). 2025-07-02T00:00:00.000Z 2025-09-04T03:05:40.000Z
msrc_cve-2024-57254 An integer overflow in sqfs_inode_size in Das U-Boot before 2025.01-rc1 occurs in the symlink size calculation via a crafted squashfs filesystem. 2025-02-02T00:00:00.000Z 2025-09-04T03:04:13.000Z
msrc_cve-2024-26896 wifi: wfx: fix memory leak when starting AP 2024-04-02T07:00:00.000Z 2025-09-04T03:02:24.000Z
msrc_cve-2023-52927 netfilter: allow exp not to be removed in nf_ct_find_expectation 2025-03-02T00:00:00.000Z 2025-09-04T03:00:35.000Z
msrc_cve-2025-38608 bpf, ktls: Fix data corruption when using bpf_msg_pop_data() in ktls 2025-08-02T00:00:00.000Z 2025-09-04T02:59:49.000Z
msrc_cve-2025-4373 Glib: buffer underflow on glib through glib/gstring.c via function g_string_insert_unichar 2025-05-02T00:00:00.000Z 2025-09-04T02:58:55.000Z
msrc_cve-2022-34835 In Das U-Boot through 2022.07-rc5, an integer signedness error and resultant stack-based buffer overflow in the "i2c md" command enables the corruption of the return address pointer of the do_i2c_md function. 2022-06-02T00:00:00.000Z 2025-09-04T02:58:01.000Z
msrc_cve-2025-38562 ksmbd: fix null pointer dereference error in generate_encryptionkey 2025-08-02T00:00:00.000Z 2025-09-04T02:55:37.000Z
msrc_cve-2025-21650 net: hns3: fixed hclge_fetch_pf_reg accesses bar space out of bounds issue 2025-01-02T00:00:00.000Z 2025-09-04T02:55:33.000Z
msrc_cve-2022-41725 Excessive resource consumption in mime/multipart 2023-02-01T00:00:00.000Z 2025-09-04T02:53:04.000Z
msrc_cve-2025-38204 jfs: fix array-index-out-of-bounds read in add_missing_indices 2025-07-02T00:00:00.000Z 2025-09-04T02:52:29.000Z
msrc_cve-2019-14204 An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_umountall_reply. 2019-07-02T00:00:00.000Z 2025-09-04T02:52:16.000Z
msrc_cve-2025-5994 Cache poisoning via the ECS-enabled Rebirthday Attack 2025-07-02T00:00:00.000Z 2025-09-04T02:52:05.000Z
msrc_cve-2025-38610 powercap: dtpm_cpu: Fix NULL pointer dereference in get_pd_power_uw() 2025-08-02T00:00:00.000Z 2025-09-04T02:51:36.000Z
msrc_cve-2025-4056 Glib: glib crash after long command line 2025-07-02T00:00:00.000Z 2025-09-04T02:50:16.000Z
msrc_cve-2025-21651 net: hns3: don't auto enable misc vector 2025-01-02T00:00:00.000Z 2025-09-04T02:46:28.000Z
msrc_cve-2021-28211 A heap overflow in LzmaUefiDecompressGetInfo function in EDK II. 2021-06-02T00:00:00.000Z 2025-09-04T02:46:24.000Z
msrc_cve-2025-21812 ax25: rcu protect dev->ax25_ptr 2025-02-02T00:00:00.000Z 2025-09-04T02:45:19.000Z
ID Description Updated
var-200110-0351 2024-04-29T22:45:24.654000Z
var-202404-0795 Ruijie Networks is a professional network manufacturer with a full range of network equip… 2024-04-28T22:52:09.771000Z
var-202401-2496 Tenda AX1803 is a dual-band Gigabit WIFI6 router from China's Tenda company. There is a … 2024-04-28T22:49:54.454000Z
var-202403-0456 Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain an improper autho… 2024-04-28T22:49:04.873000Z
var-202309-1942 Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was discovered to contain a sta… 2024-04-28T22:47:11.583000Z
var-202404-0248 TP-LINK AC1350 is a router from China's TP-LINK company. TP-LINK AC1350 has a security v… 2024-04-28T22:43:21.428000Z
var-200505-0687 Heap-based buffer overflow in multiple F-Secure Anti-Virus and Internet Security products… 2024-04-28T22:41:27.361000Z
var-202308-1647 All versions prior to 9.1.4 of Advantech WebAccess/SCADA are vulnerable to use of untrust… 2024-04-28T22:38:42.569000Z
var-202404-0330 Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the func… 2024-04-28T22:38:41.227000Z
var-202307-2464 Ariel Harush and Roy Hodir from OTORIO have found a flaw in the AXIS A1001 when communic… 2024-04-28T22:38:09.133000Z
var-202403-0112 Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross… 2024-04-28T22:37:38.180000Z
var-202404-0250 TP-LINK AC1350/N300 is a router from TP-LINK of China. TP-LINK AC1350/N300 has a securit… 2024-04-28T22:37:37.922000Z
var-202404-0249 TP-LINK AC1350/N300 is a router from TP-LINK of China. TP-LINK AC1350 and TP-LINK N300 h… 2024-04-28T22:37:37.909000Z
var-202403-3300 The Discovery and Basic Configuration Protocol is a discovery and basic configuration pro… 2024-04-28T22:37:37.938000Z
var-202403-0239 Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross… 2024-04-28T22:36:38.295000Z
var-202403-0113 Dell Secure Connect Gateway (SCG) Policy Manager, all versions, contain(s) a Stored Cross… 2024-04-28T22:36:38.315000Z
var-202404-0336 Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the funct… 2024-04-28T22:36:37.865000Z
var-202310-1075 Tenda W18E V16.01.0.8(1576) contains a stack overflow vulnerability via the portMirrorMir… 2024-04-28T22:33:28.049000Z
var-202404-1155 Ruijie Networks, founded in 2003, is an industry-leading provider of network infrastructu… 2024-04-28T22:26:59.302000Z
var-202308-0261 SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal. A… 2024-04-28T22:20:21.109000Z
var-200110-0282 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2024-04-28T19:46:42.430000Z
var-202404-0371 TP-LINK AC1350 is a router from China's TP-LINK company. TP-LINK AC1350 has a security v… 2024-04-28T19:10:58.011000Z
var-200108-0012 Check Point FireWall-1 allows remote attackers to cause a denial of service (high CPU) vi… 2024-04-27T12:22:55.253000Z
var-202307-1941 A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all pre… 2024-04-27T12:22:09.007000Z
var-202306-0752 ASUS Router RT-AX3000 Firmware versions prior to 3.0.0.4.388.23403 uses sensitive cookies… 2024-04-27T12:22:09.219000Z
var-202403-2964 A heap-based memory buffer overflow vulnerability in Rockwell Automation Arena Simulatio… 2024-04-27T12:18:44.533000Z
var-200505-0603 Zyxel P310, P314, P324 and Netgear RT311, RT314 running the latest firmware, allows remot… 2024-04-27T12:17:41.613000Z
var-202306-2258 Null pointer dereference vulnerability exists in multiple vendors MFPs and printers which… 2024-04-27T12:12:02.285000Z
var-202404-0086 Plaintext storage of a password issue exists in BUFFALO wireless LAN routers, which may a… 2024-04-27T12:11:57.442000Z
var-202404-0085 OS command injection vulnerability in BUFFALO wireless LAN routers allows a logged-in use… 2024-04-27T12:11:57.427000Z
ID Description Published Updated
jvndb-2012-000091 jigbrowser+ for Android vulnerable in the WebView class 2012-09-28T12:20+09:00 2012-09-28T12:20+09:00
jvndb-2012-000090 Trend Micro Control Manager vulnerable to SQL injection 2012-09-27T12:43+09:00 2012-09-27T12:43+09:00
jvndb-2012-000089 ATOK for Android issue in the access permissions for the learning information file 2012-09-25T13:40+09:00 2012-09-25T13:40+09:00
jvndb-2012-000087 myLittleAdmin for SQL Server 2000 vulnerable to arbitrary script execution 2012-09-20T12:33+09:00 2012-09-20T12:33+09:00
jvndb-2012-000086 Email Anti-virus (formerly WebShield SMTP) vulnerable to denial-of-service 2012-09-20T12:31+09:00 2012-09-20T12:31+09:00
jvndb-2012-000085 KUNAI Browser for Remote Service beta vulnerable in the WebView class 2012-09-13T13:51+09:00 2012-09-13T13:51+09:00
jvndb-2012-000084 Cybozu KUNAI for Android vulnerable in the WebView class 2012-09-07T16:40+09:00 2012-09-07T16:40+09:00
jvndb-2012-000083 Cybozu KUNAI for Android vulnerable to arbitrary Java method execution 2012-09-07T16:39+09:00 2012-09-07T16:39+09:00
jvndb-2012-000082 Cybozu Live for Android vulnerable in the WebView class 2012-09-03T10:41+09:00 2012-09-03T10:41+09:00
jvndb-2012-000081 Cybozu Live for Android vulnerable to arbitrary Java method execution 2012-09-03T10:34+09:00 2012-09-03T10:34+09:00
jvndb-2012-000078 mixi for Android information management vulnerability 2012-08-17T15:58+09:00 2012-08-17T15:58+09:00
jvndb-2012-000077 Multiple GREE Android applications vulnerable in the WebView class 2012-08-17T15:52+09:00 2012-08-17T15:52+09:00
jvndb-2012-003525 Cross-site Scripting Vulnerability in JP1/Integrated Management - Service Support 2012-08-10T15:05+09:00 2012-08-10T15:05+09:00
jvndb-2012-000076 Sleipnir Mobile for Android vulnerable to arbitrary script execution 2012-08-08T14:43+09:00 2012-08-08T14:43+09:00
jvndb-2012-000075 Sleipnir Mobile for Android vulnerable to arbitrary Java method execution 2012-08-08T14:39+09:00 2012-08-08T14:39+09:00
jvndb-2012-000074 LINE for Android vulnerable in handling of implicit intents 2012-08-07T13:33+09:00 2012-08-07T13:33+09:00
jvndb-2011-000088 Safari for iOS vulnerable to cross-site scripting 2011-10-17T18:56+09:00 2012-08-07T12:11+09:00
jvndb-2012-000072 Yahoo! Toolbar (for Chrome, Safari) vulnerable to toolbar alteration 2012-07-30T14:56+09:00 2012-08-02T16:33+09:00
jvndb-2012-000073 GoodReader vulnerable to cross-site scripting 2012-08-02T14:46+09:00 2012-08-02T14:46+09:00
jvndb-2012-000009 Multiple web browsers vulnerable in processing Tranfer-Encoding header 2012-07-30T14:53+09:00 2012-07-30T14:53+09:00
jvndb-2012-000049 Opera fails to verify SSL server certificates 2012-05-25T15:40+09:00 2012-07-26T17:31+09:00
jvndb-2012-000071 Sleipnir Mobile for Android vulnerable in the WebView class 2012-07-24T14:05+09:00 2012-07-24T14:05+09:00
jvndb-2012-003244 Privilege escalation vulnerability in Hitachi JP1/NETM/DM 2012-07-23T17:13+09:00 2012-07-23T17:13+09:00
jvndb-2012-000070 Yahoo! Browser vulnerable in the WebView class 2012-07-13T15:00+09:00 2012-07-20T12:12+09:00
jvndb-2012-000069 Movable Type plugin MT4i vulnerable to cross-site scripting 2012-07-06T17:24+09:00 2012-07-06T17:24+09:00
jvndb-2012-000068 YY-BOARD vulnerable to cross-site scripting 2012-07-06T17:19+09:00 2012-07-06T17:19+09:00
jvndb-2012-000067 Movable Type plugin MT4i vulnerable to cross-site scripting 2012-07-06T17:14+09:00 2012-07-06T17:14+09:00
jvndb-2012-000066 Ruby hash table implementation vulnerable to denial-of-service 2012-07-06T17:11+09:00 2012-07-06T17:11+09:00
jvndb-2012-000064 Yome Collection for Android issue in management of IMEI 2012-07-03T14:57+09:00 2012-07-03T14:57+09:00
jvndb-2012-000065 Zenphoto vulnerable to cross-site scripting 2012-07-03T14:49+09:00 2012-07-03T14:49+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:01610-1 Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) 2025-05-21T07:03:54Z 2025-05-21T07:03:54Z
suse-su-2025:01603-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) 2025-05-20T12:04:02Z 2025-05-20T12:04:02Z
suse-su-2025:01601-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) 2025-05-20T12:03:40Z 2025-05-20T12:03:40Z
suse-su-2025:01600-1 Security update for the Linux Kernel 2025-05-20T11:49:32Z 2025-05-20T11:49:32Z
suse-su-2025:01599-1 Security update for glib2 2025-05-20T10:52:51Z 2025-05-20T10:52:51Z
suse-su-2025:20331-1 Security update for python-httpcore, python-h11 2025-05-20T08:49:02Z 2025-05-20T08:49:02Z
suse-su-2025:20330-1 Security update for python-h11, python-httpcore 2025-05-20T08:39:06Z 2025-05-20T08:39:06Z
suse-su-2025:01598-1 Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) 2025-05-20T08:34:45Z 2025-05-20T08:34:45Z
suse-su-2025:01596-1 Security update for helm 2025-05-20T07:55:08Z 2025-05-20T07:55:08Z
suse-su-2025:01593-1 Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) 2025-05-20T00:35:35Z 2025-05-20T00:35:35Z
suse-su-2025:01591-1 Security update for python-maturin 2025-05-19T21:24:46Z 2025-05-19T21:24:46Z
suse-su-2025:01590-1 Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) 2025-05-19T20:39:22Z 2025-05-19T20:39:22Z
suse-su-2025:01586-1 Security update for rubygem-rack 2025-05-19T17:23:40Z 2025-05-19T17:23:40Z
suse-su-2025:01585-1 Security update for apache2-mod_auth_openidc 2025-05-19T17:21:51Z 2025-05-19T17:21:51Z
suse-su-2025:1583-1 Security update for brltty 2025-05-19T14:23:41Z 2025-05-19T14:23:41Z
suse-su-2025:1582-1 Security update for brltty 2025-05-19T14:23:04Z 2025-05-19T14:23:04Z
suse-su-2025:1579-1 Security update for brltty 2025-05-19T12:40:43Z 2025-05-19T12:40:43Z
suse-su-2025:1576-1 Security update for openssh 2025-05-19T04:49:08Z 2025-05-19T04:49:08Z
suse-su-2025:1574-1 Security update for the Linux Kernel 2025-05-16T18:36:34Z 2025-05-16T18:36:34Z
suse-su-2025:1573-1 Security update for the Linux Kernel 2025-05-16T16:32:08Z 2025-05-16T16:32:08Z
suse-su-2025:1572-1 Security update for libraw 2025-05-16T14:07:06Z 2025-05-16T14:07:06Z
suse-su-2025:1571-1 Security update for gimp 2025-05-16T13:48:57Z 2025-05-16T13:48:57Z
suse-su-2025:1570-1 Security update for cargo-c 2025-05-16T13:44:03Z 2025-05-16T13:44:03Z
suse-su-2025:1569-1 Security update for libraw 2025-05-16T13:43:41Z 2025-05-16T13:43:41Z
suse-su-2025:1567-1 Security update for microcode_ctl 2025-05-16T13:38:05Z 2025-05-16T13:38:05Z
suse-su-2025:20323-1 Security update for sqlite3 2025-05-16T12:45:12Z 2025-05-16T12:45:12Z
suse-su-2025:1566-1 Security update for valkey 2025-05-16T12:02:15Z 2025-05-16T12:02:15Z
suse-su-2025:1565-1 Security update for open-vm-tools 2025-05-16T11:05:10Z 2025-05-16T11:05:10Z
suse-su-2025:1550-1 Security update for openssl-3 2025-05-16T00:16:12Z 2025-05-16T00:16:12Z
suse-su-2025:20328-1 Security update for elemental-operator 2025-05-15T17:45:43Z 2025-05-15T17:45:43Z
ID Description Published Updated
opensuse-su-2024:13720-1 ruby3.3-rubygem-puma-6.4.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13719-1 ruby3.3-rubygem-json_pure-2.7.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13718-1 kubernetes1.26-apiserver-1.26.14-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13717-1 kubernetes1.25-apiserver-1.25.16-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13716-1 kubernetes1.24-apiserver-1.24.17-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13715-1 kubernetes1.23-apiserver-1.23.17-7.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13714-1 helm-3.14.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13713-1 grafana-10.1.7-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13712-1 gifsicle-1.95-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13711-1 MozillaThunderbird-115.8.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13710-1 python310-cryptography-42.0.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13709-1 nodejs-electron-27.3.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13708-1 helm-3.14.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13707-1 dnsmasq-2.90-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13706-1 libhtp-devel-0.5.46-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13705-1 qemu-8.2.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13704-1 kernel-devel-longterm-6.6.17-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13703-1 dav1d-1.4.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13702-1 apache-commons-compress-1.26.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13701-1 nginx-1.25.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13700-1 indent-2.2.13-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13699-1 apache2-mod_auth_openidc-2.4.15.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13698-1 corepack21-21.6.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13697-1 corepack20-20.11.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13696-1 kernel-devel-6.7.5-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13695-1 expat-2.6.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13694-1 wpa_supplicant-2.10-6.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13693-1 tomcat10-10.1.18-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13692-1 tomcat-9.0.85-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13691-1 python310-aiohttp-3.9.3-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24267 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24267) 2025-10-17 2025-10-20
cnvd-2025-24266 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24266) 2025-10-17 2025-10-20
cnvd-2025-24265 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24265) 2025-10-17 2025-10-20
cnvd-2025-24264 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24264) 2025-10-17 2025-10-20
cnvd-2025-24263 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24263) 2025-10-17 2025-10-20
cnvd-2025-24262 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24262) 2025-10-17 2025-10-20
cnvd-2025-24261 Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24261) 2025-10-17 2025-10-20
cnvd-2025-24260 Ivanti Endpoint Manager SQL注入漏洞 2025-10-17 2025-10-20
cnvd-2025-24255 Adobe Dimension内存错误引用漏洞(CNVD-2025-24255) 2025-10-17 2025-10-20
cnvd-2025-24213 Adobe Dimension输入验证错误漏洞(CNVD-2025-24213) 2025-10-17 2025-10-20
cnvd-2025-24205 Adobe Dimension越界读取漏洞(CNVD-2025-24205) 2025-10-17 2025-10-20
cnvd-2025-24204 Adobe Dimension越界读取漏洞(CNVD-2025-24204) 2025-10-17 2025-10-20
cnvd-2025-24203 Adobe Connect跨站脚本漏洞(CNVD-2025-24203) 2025-10-17 2025-10-20
cnvd-2025-24202 Adobe Connect开放重定向漏洞 2025-10-17 2025-10-20
cnvd-2025-24201 Adobe Commerce跨站脚本漏洞(CNVD-2025-24201) 2025-10-17 2025-10-20
cnvd-2025-24200 Adobe Commerce安全绕过漏洞(CNVD-2025-24200) 2025-10-17 2025-10-20
cnvd-2025-24199 Adobe Commerce安全绕过漏洞(CNVD-2025-24199) 2025-10-17 2025-10-20
cnvd-2025-24198 Adobe Commerce安全绕过漏洞(CNVD-2025-24198) 2025-10-17 2025-10-20
cnvd-2025-24172 Centreon存在未明漏洞(CNVD-2025-24172) 2025-10-17 2025-10-17
cnvd-2025-24171 Microsoft Excel资源管理错误漏洞 2025-10-17 2025-10-17
cnvd-2025-24170 Microsoft Azure存在未明漏洞(CNVD-2025-24170) 2025-10-17 2025-10-17
cnvd-2025-24169 Microsoft Defender存在未明漏洞(CNVD-2025-24169) 2025-10-17 2025-10-17
cnvd-2025-24168 Tenda AC15 formsaveAutoQos函数缓冲区溢出漏洞 2025-10-13 2025-10-17
cnvd-2025-24167 Tenda W12缓冲区溢出漏洞 2025-10-15 2025-10-17
cnvd-2025-24166 Adobe Substance3D Viewer存在未明漏洞(CNVD-2025-24166) 2025-10-17 2025-10-17
cnvd-2025-24165 Adobe Substance3D Modeler缓冲区溢出漏洞 2025-10-17 2025-10-17
cnvd-2025-24164 Adobe Framemaker代码执行漏洞 2025-10-17 2025-10-17
cnvd-2025-24163 Adobe Commerce跨站脚本漏洞(CNVD-2025-24163) 2025-10-17 2025-10-17
cnvd-2025-24162 Tenda AC7命令注入漏洞 2025-10-15 2025-10-17
cnvd-2025-24161 Tenda AC7 /goform/WifiMacFilterSet文件缓冲区溢出漏洞 2025-10-15 2025-10-17
ID Description Published Updated
certfr-2025-avi-0020 Vulnérabilité dans Asterisk 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
CERTFR-2025-AVI-0024 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
CERTFR-2025-AVI-0023 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
CERTFR-2025-AVI-0022 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
CERTFR-2025-AVI-0021 Multiples vulnérabilités dans les produits IBM 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
CERTFR-2025-AVI-0020 Vulnérabilité dans Asterisk 2025-01-10T00:00:00.000000 2025-01-10T00:00:00.000000
certfr-2025-avi-0018 Multiples vulnérabilités dans les produits Juniper Networks 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
certfr-2025-avi-0017 Vulnérabilité dans les produits HPE Aruba Networking 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
certfr-2025-avi-0016 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
certfr-2025-avi-0015 Multiples vulnérabilités dans GitLab 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
certfr-2025-avi-0014 Multiples vulnérabilités dans les produits Ivanti 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
CERTFR-2025-AVI-0018 Multiples vulnérabilités dans les produits Juniper Networks 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
CERTFR-2025-AVI-0017 Vulnérabilité dans les produits HPE Aruba Networking 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
CERTFR-2025-AVI-0016 Multiples vulnérabilités dans les produits Palo Alto Networks 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
CERTFR-2025-AVI-0015 Multiples vulnérabilités dans GitLab 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
CERTFR-2025-AVI-0014 Multiples vulnérabilités dans les produits Ivanti 2025-01-09T00:00:00.000000 2025-01-09T00:00:00.000000
certfr-2025-avi-0013 Multiples vulnérabilités dans les produits SonicWall 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0012 Vulnérabilité dans Google Chrome 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0011 Vulnérabilité dans VMware Aria automation et Cloud Fondation 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0010 Multiples vulnérabilités dans les produits Splunk 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0008 Multiples vulnérabilités dans Joomla! 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0007 Multiples vulnérabilités dans HPE Aruba Networking 501 Wireless Client Bridge 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0006 Multiples vulnérabilités dans LibreOffice 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
certfr-2025-avi-0005 Vulnérabilité dans Google Pixel 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0013 Multiples vulnérabilités dans les produits SonicWall 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0012 Vulnérabilité dans Google Chrome 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0011 Vulnérabilité dans VMware Aria automation et Cloud Fondation 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0010 Multiples vulnérabilités dans les produits Splunk 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0008 Multiples vulnérabilités dans Joomla! 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
CERTFR-2025-AVI-0007 Multiples vulnérabilités dans HPE Aruba Networking 501 Wireless Client Bridge 2025-01-08T00:00:00.000000 2025-01-08T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated