Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2019-25244
5.1 (4.0)
5.3 (3.1)
Legrand BTicino Driver Manager F454 1.0.51 CSRF and St… BTicino S.p.A.
Legrand BTicino Driver Manager F454
2025-12-24T19:27:59.384Z 2025-12-24T20:22:58.420Z
CVE-2019-25245
8.5 (4.0)
8.8 (3.1)
Ross Video DashBoard 8.5.1 Privilege Escalation via In… Ross Video Ltd.
DashBoard
2025-12-24T19:27:59.816Z 2025-12-24T20:22:52.203Z
CVE-2019-25246
7.1 (4.0)
8.8 (3.1)
Beward N100 H.264 VGA IP Camera M2.1.6 Authenticated F… Beward R&D Co., Ltd
N100 H.264 VGA IP Camera
2025-12-24T19:28:00.474Z 2025-12-24T20:22:45.916Z
CVE-2019-25247
5.1 (4.0)
5.3 (3.1)
Beward N100 H.264 VGA IP Camera M2.1.6 CSRF Add Admin … Beward R&D Co., Ltd
N100 H.264 VGA IP Camera
2025-12-24T19:28:00.994Z 2025-12-24T20:22:39.710Z
CVE-2019-25248
8.7 (4.0)
7.5 (3.1)
Beward N100 M2.1.6 Unauthenticated RTSP Video Stream D… Beward
N100 H.264 VGA IP Camera
2025-12-24T19:28:02.157Z 2025-12-24T20:22:33.063Z
CVE-2019-25249
8.7 (4.0)
9.8 (3.1)
devolo dLAN 500 AV Wireless+ 3.1.0-1 Remote Code Execu… devolo AG
dLAN 550 duo+ Starter Kit
2025-12-24T19:28:02.779Z 2025-12-24T20:22:26.831Z
CVE-2019-25250
5.1 (4.0)
5.3 (3.1)
Devolo dLAN 500 AV Wireless+ 3.1.0-1 Cross-Site Reques… devolo AG
dLAN 550 duo+ Starter Kit
2025-12-24T19:28:03.241Z 2025-12-24T20:22:20.223Z
CVE-2019-25251
6.9 (4.0)
5.3 (3.1)
Teradek VidiU Pro 3.0.3 Server-Side Request Forgery vi… Teradek, LLC
VidiU Pro
2025-12-24T19:28:03.642Z 2025-12-24T20:22:13.312Z
CVE-2019-25252
5.1 (4.0)
5.3 (3.1)
Teradek VidiU Pro 3.0.3 Cross-Site Request Forgery via… Teradek
VidiU Pro
2025-12-24T19:28:04.078Z 2025-12-24T20:22:04.713Z
CVE-2019-25253
7.1 (4.0)
7.5 (3.1)
KYOCERA Net Admin 3.4.0906 Unauthenticated XML Externa… KYOCERA Corporation
KYOCERA Net Admin
2025-12-24T19:28:04.490Z 2025-12-24T20:21:56.818Z
CVE-2019-25254
5.1 (4.0)
5.3 (3.1)
KYOCERA Net Admin 3.4.0906 Cross-Site Request Forgery … KYOCERA Corporation
KYOCERA Net Admin
2025-12-24T19:28:04.889Z 2025-12-24T20:21:49.801Z
CVE-2019-25255
8.7 (4.0)
4.3 (3.1)
VideoFlow Digital Video Protection DVP 2.10 Authentica… VideoFlow Ltd.
VideoFlow Digital Video Protection DVP
2025-12-24T19:28:05.284Z 2025-12-24T20:21:43.515Z
CVE-2019-25256
7.1 (4.0)
6.5 (3.1)
VideoFlow Digital Video Protection DVP 2.10 Authentica… VideoFlow Ltd.
Digital Video Protection DVP
2025-12-24T19:28:05.689Z 2025-12-24T20:21:37.347Z
CVE-2019-25257
8.7 (4.0)
6.5 (3.1)
LogicalDOC Enterprise 7.7.4 Authenticated Command Exec… LogicalDOC Srl
LogicalDOC Enterprise
2025-12-24T19:28:06.119Z 2025-12-24T20:21:30.648Z
CVE-2019-25258
7.1 (4.0)
7.5 (3.1)
LogicalDOC Enterprise 7.7.4 Multiple Post-Authenticati… LogicalDOC Srl
LogicalDOC Enterprise
2025-12-24T19:28:06.519Z 2025-12-24T20:21:23.564Z
CVE-2025-68916
9.1 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:43:25.350Z 2025-12-24T20:05:20.432Z
CVE-2025-68915
5.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:40:06.720Z 2025-12-24T20:04:37.368Z
CVE-2025-68914
6.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:37:14.535Z 2025-12-24T20:03:44.090Z
CVE-2025-36154
6.2 (3.1)
IBM Concert Software Cleartext Storage in a File or on Disk. IBM
Concert
2025-12-24T19:01:48.161Z 2025-12-24T20:02:34.098Z
CVE-2025-3232
7.5 (3.1)
8.7 (4.0)
Mitsubishi Electric Europe smartRTU Missing Authentica… Mitsubishi Electric Europe
smartRTU
2025-12-24T19:55:43.172Z 2025-12-24T20:01:27.393Z
CVE-2025-34412
N/A
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it identified a vulnerability in a SaaS product that does not require user action. N/A N/A 2025-12-15T14:44:13.924Z 2025-12-24T19:58:17.386Z
CVE-2025-34411
N/A
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it identified a vulnerability in a SaaS product that does not require user action. N/A N/A 2025-12-15T14:43:37.839Z 2025-12-24T19:58:04.485Z
CVE-2025-68494
7.5 (3.1)
WordPress Premium Addons for Elementor plugin <= 4.11.… Leap13
Premium Addons for Elementor
2025-12-24T12:31:19.012Z 2025-12-24T19:35:42.557Z
CVE-2025-68496
9.8 (3.1)
WordPress User Feedback plugin <= 1.10.1 - SQL Injecti… Syed Balkhi
User Feedback
2025-12-24T12:31:19.688Z 2025-12-24T19:35:34.794Z
CVE-2025-68497
5.4 (3.1)
WordPress Astra Widgets plugin <= 1.2.16 - Cross Site … Brainstorm Force
Astra Widgets
2025-12-24T12:31:19.996Z 2025-12-24T19:35:27.005Z
CVE-2025-68500
9.1 (3.1)
WordPress Prime Slider – Addons For Elementor plugin <… bdthemes
Prime Slider – Addons For Elementor
2025-12-24T12:31:20.426Z 2025-12-24T19:35:20.294Z
CVE-2025-68505
8.8 (3.1)
WordPress H5P plugin <= 1.16.1 - Broken Access Control… icc0rz
H5P
2025-12-24T12:31:20.714Z 2025-12-24T19:35:13.288Z
CVE-2025-68508
9.1 (3.1)
WordPress Brave plugin <= 0.8.3 - Broken Access Contro… Brave
Brave
2025-12-24T12:31:20.967Z 2025-12-24T19:35:06.869Z
CVE-2025-68509
6.1 (3.1)
WordPress User Submitted Posts plugin <= 20251121 - Op… Jeff Starr
User Submitted Posts
2025-12-24T12:31:21.266Z 2025-12-24T19:34:59.356Z
CVE-2025-68511
9.1 (3.1)
WordPress Gutenverse Form plugin <= 2.3.1 - Broken Acc… Jegstudio
Gutenverse Form
2025-12-24T12:31:21.523Z 2025-12-24T19:34:53.452Z
ID CVSS Description Vendor Product Published Updated
CVE-2018-25133
5.1 (4.0)
4.3 (3.1)
Synaccess netBooter NP-0801DU 7.4 Cross-Site Request F… Synaccess Networks Inc.
netBooter NP-0801DU
2025-12-24T19:27:44.567Z 2025-12-24T20:26:55.174Z
CVE-2018-25131
5.1 (4.0)
7.2 (3.1)
Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 Sto… Leica Geosystems AG
GR10/GR25/GR30/GR50 GNSS
2025-12-24T19:27:44.162Z 2025-12-24T20:27:01.726Z
CVE-2018-25130
6.8 (4.0)
6.2 (3.1)
Beward Intercom 2.3.1 Local Credentials Disclosure via… Beward R&D Co., Ltd
BEWARD Intercom
2025-12-24T19:27:43.752Z 2025-12-24T20:27:08.870Z
CVE-2018-25129
7.1 (4.0)
7.5 (3.1)
SOCA Access Control System 180612 Information Disclosu… SOCA Technology Co., Ltd
SOCA Access Control System
2025-12-24T19:27:43.322Z 2025-12-24T20:27:15.081Z
CVE-2018-25128
9.3 (4.0)
8.2 (3.1)
SOCA Access Control System 180612 SQL Injection and Au… SOCA Technology Co., Ltd
SOCA Access Control System
2025-12-24T19:27:42.899Z 2025-12-24T20:27:21.283Z
CVE-2018-25127
5.1 (4.0)
5.3 (3.1)
SOCA Access Control System 180612 Cross-Site Request F… SOCA Technology Co., Ltd
SOCA Access Control System
2025-12-24T19:27:42.423Z 2025-12-24T20:27:27.630Z
CVE-2025-68916
9.1 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:43:25.350Z 2025-12-24T20:05:20.432Z
CVE-2025-68915
5.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:40:06.720Z 2025-12-24T20:04:37.368Z
CVE-2025-68914
6.5 (3.1)
Riello UPS NetMan 208 Application before 1.12 all… Riello
NetMan
2025-12-24T19:37:14.535Z 2025-12-24T20:03:44.090Z
CVE-2025-68608
8.8 (3.1)
WordPress Userpro plugin <= 5.1.9 - Broken Access Cont… DeluxeThemes
Userpro
2025-12-24T12:31:31.259Z 2025-12-24T19:32:50.765Z
CVE-2025-68606
7.5 (3.1)
WordPress PostX plugin <= 5.0.3 - Sensitive Data Expos… WPXPO
PostX
2025-12-24T13:10:48.784Z 2025-12-24T19:27:01.170Z
CVE-2025-68605
5.4 (3.1)
WordPress Post Grid and Gutenberg Blocks plugin <= 2.3… PickPlugins
Post Grid and Gutenberg Blocks
2025-12-24T13:10:48.261Z 2025-12-24T19:27:09.736Z
CVE-2025-68603
8.1 (3.1)
WordPress Editorial Calendar plugin <= 3.8.8 - Broken … Marketing Fire
Editorial Calendar
2025-12-24T13:10:47.744Z 2025-12-24T19:27:16.669Z
CVE-2025-68602
6.1 (3.1)
WordPress Accept Donations with PayPal plugin <= 1.5.1… Scott Paterson
Accept Donations with PayPal
2025-12-24T13:10:47.134Z 2025-12-24T19:27:22.742Z
CVE-2025-68601
8.8 (3.1)
WordPress Five Star Restaurant Reservations plugin <= … Rustaurius
Five Star Restaurant Reservations
2025-12-24T13:10:46.860Z 2025-12-24T19:27:28.517Z
CVE-2025-68600
9.1 (3.1)
WordPress Link Library plugin <= 7.8.4 - Server Side R… Yannick Lefebvre
Link Library
2025-12-24T13:10:46.548Z 2025-12-24T19:27:33.977Z
CVE-2025-68599
5.4 (3.1)
WordPress YouTube Embed plugin <= 5.4 - Cross Site Scr… Embeds For YouTube Plugin Support
YouTube Embed
2025-12-24T13:10:46.247Z 2025-12-24T19:27:39.427Z
CVE-2025-68598
5.4 (3.1)
WordPress Page Builder: Live Composer plugin <= 2.0.5 … LiveComposer
Page Builder: Live Composer
2025-12-24T13:10:45.982Z 2025-12-24T19:27:44.859Z
CVE-2025-68597
5.4 (3.1)
WordPress Jobs for WordPress plugin <= 2.7.17 - Cross … BlueGlass Interactive AG
Jobs for WordPress
2025-12-24T13:10:45.718Z 2025-12-24T19:27:50.540Z
CVE-2025-68596
8.8 (3.1)
WordPress Bit Assist plugin <= 1.5.11 - Broken Access … Bit Apps
Bit Assist
2025-12-24T13:10:45.364Z 2025-12-24T19:27:55.686Z
CVE-2025-68595
8.8 (3.1)
WordPress Widgets for Social Photo Feed plugin <= 1.7.… Trustindex
Widgets for Social Photo Feed
2025-12-24T13:10:44.856Z 2025-12-24T19:28:01.577Z
CVE-2025-68594
8.1 (3.1)
WordPress Poll, Survey & Quiz Maker Plugin by Opinion … Assaf Parag
Poll, Survey & Quiz Maker Plugin by Opinion Stage
2025-12-24T13:10:44.556Z 2025-12-24T19:28:08.300Z
CVE-2025-68593
8.8 (3.1)
WordPress WP Adminify plugin <= 4.0.6.1 - Broken Acces… Liton Arefin
WP Adminify
2025-12-24T13:10:44.275Z 2025-12-24T19:28:13.749Z
CVE-2025-68592
8.8 (3.1)
WordPress WP Adminify plugin <= 4.0.6.1 - Broken Acces… Liton Arefin
WP Adminify
2025-12-24T13:10:43.992Z 2025-12-24T19:28:20.490Z
CVE-2025-68591
8.1 (3.1)
WordPress Simple File List plugin <= 6.1.15 - Broken A… Mitchell Bennis
Simple File List
2025-12-24T13:10:43.716Z 2025-12-24T19:28:25.578Z
CVE-2025-68590
9.8 (3.1)
WordPress Integration for Contact Form 7 HubSpot plugi… CRM Perks
Integration for Contact Form 7 HubSpot
2025-12-24T13:10:43.422Z 2025-12-24T19:28:30.139Z
CVE-2025-68589
8.1 (3.1)
WordPress WP Telegram Widget and Join Link plugin <= 2… WP Socio
WP Telegram Widget and Join Link
2025-12-24T13:10:43.150Z 2025-12-24T19:28:35.116Z
CVE-2025-68588
8.1 (3.1)
WordPress TS Poll plugin <= 2.5.3 - Broken Access Cont… totalsoft
TS Poll
2025-12-24T13:10:42.857Z 2025-12-24T19:28:40.371Z
CVE-2025-68587
8.1 (3.1)
WordPress Watu Quiz plugin <= 3.4.5 - Broken Access Co… Bob
Watu Quiz
2025-12-24T13:10:42.440Z 2025-12-24T19:28:45.997Z
CVE-2025-68586
8.8 (3.1)
WordPress Cooked plugin <= 1.11.2 - Broken Access Cont… Gora Tech
Cooked
2025-12-24T13:10:42.037Z 2025-12-24T19:28:51.677Z
ID Description Published Updated
fkie_cve-2018-25129 SOCA Access Control System 180612 contains multiple insecure direct object reference vulnerabilitie… 2025-12-24T20:15:46.537 2025-12-24T21:15:58.417
fkie_cve-2018-25128 SOCA Access Control System 180612 contains multiple SQL injection vulnerabilities that allow attack… 2025-12-24T20:15:46.383 2025-12-24T21:15:58.310
fkie_cve-2018-25127 SOCA Access Control System 180612 contains a cross-site request forgery vulnerability that allows a… 2025-12-24T20:15:46.193 2025-12-24T21:15:57.400
fkie_cve-2025-68916 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/certsupload.cgi /../ directory travers… 2025-12-24T20:16:08.667 2025-12-24T20:16:08.667
fkie_cve-2025-68915 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/loginbanner_w.cgi XSS via a crafted banner. 2025-12-24T20:16:08.503 2025-12-24T20:16:08.503
fkie_cve-2025-68914 Riello UPS NetMan 208 Application before 1.12 allows cgi-bin/login.cgi username SQL Injection. For … 2025-12-24T20:16:08.347 2025-12-24T20:16:08.347
fkie_cve-2025-68608 Missing Authorization vulnerability in DeluxeThemes Userpro userpro allows Exploiting Incorrectly C… 2025-12-24T13:16:28.313 2025-12-24T20:16:08.197
fkie_cve-2025-68606 Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPXPO P… 2025-12-24T13:16:28.197 2025-12-24T20:16:08.053
fkie_cve-2025-68605 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T13:16:28.060 2025-12-24T20:16:07.900
fkie_cve-2025-68603 Missing Authorization vulnerability in Marketing Fire Editorial Calendar editorial-calendar allows … 2025-12-24T13:16:27.920 2025-12-24T20:16:07.753
fkie_cve-2025-68602 URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Scott Paterson Accept Donation… 2025-12-24T13:16:27.770 2025-12-24T20:16:07.600
fkie_cve-2025-68601 Cross-Site Request Forgery (CSRF) vulnerability in Rustaurius Five Star Restaurant Reservations res… 2025-12-24T13:16:27.650 2025-12-24T20:16:07.443
fkie_cve-2025-68600 Server-Side Request Forgery (SSRF) vulnerability in Yannick Lefebvre Link Library link-library allo… 2025-12-24T13:16:27.530 2025-12-24T20:16:07.273
fkie_cve-2025-68599 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T13:16:27.413 2025-12-24T20:16:07.050
fkie_cve-2025-68598 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T13:16:27.290 2025-12-24T20:16:06.897
fkie_cve-2025-68597 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T13:16:27.177 2025-12-24T20:16:06.743
fkie_cve-2025-68596 Missing Authorization vulnerability in Bit Apps Bit Assist bit-assist allows Exploiting Incorrectly… 2025-12-24T13:16:27.053 2025-12-24T20:16:06.583
fkie_cve-2025-68595 Missing Authorization vulnerability in Trustindex Widgets for Social Photo Feed social-photo-feed-w… 2025-12-24T13:16:26.940 2025-12-24T20:16:06.433
fkie_cve-2025-68594 Missing Authorization vulnerability in Assaf Parag Poll, Survey & Quiz Maker Plugin by Opinion Stag… 2025-12-24T13:16:26.813 2025-12-24T20:16:06.273
fkie_cve-2025-68593 Missing Authorization vulnerability in Liton Arefin WP Adminify adminify allows Exploiting Incorrec… 2025-12-24T13:16:26.697 2025-12-24T20:16:06.110
fkie_cve-2025-68592 Missing Authorization vulnerability in Liton Arefin WP Adminify adminify allows Exploiting Incorrec… 2025-12-24T13:16:26.573 2025-12-24T20:16:05.960
fkie_cve-2025-68591 Missing Authorization vulnerability in Mitchell Bennis Simple File List simple-file-list allows Exp… 2025-12-24T13:16:26.457 2025-12-24T20:16:05.813
fkie_cve-2025-68590 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T13:16:26.337 2025-12-24T20:16:05.660
fkie_cve-2025-68589 Missing Authorization vulnerability in WP Socio WP Telegram Widget and Join Link wptelegram-widget … 2025-12-24T13:16:26.220 2025-12-24T20:16:05.517
fkie_cve-2025-68588 Missing Authorization vulnerability in totalsoft TS Poll poll-wp allows Exploiting Incorrectly Conf… 2025-12-24T13:16:26.100 2025-12-24T20:16:05.360
fkie_cve-2025-68587 Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … 2025-12-24T13:16:25.980 2025-12-24T20:16:05.213
fkie_cve-2025-68586 Missing Authorization vulnerability in Gora Tech Cooked cooked allows Exploiting Incorrectly Config… 2025-12-24T13:16:25.860 2025-12-24T20:16:05.053
fkie_cve-2025-68585 Missing Authorization vulnerability in Ben Balter WP Document Revisions wp-document-revisions allow… 2025-12-24T13:16:25.740 2025-12-24T20:16:04.903
fkie_cve-2025-68584 Cross-Site Request Forgery (CSRF) vulnerability in Constantin Boiangiu Vimeotheque codeflavors-vime… 2025-12-24T13:16:25.620 2025-12-24T20:16:04.750
fkie_cve-2025-68583 Cross-Site Request Forgery (CSRF) vulnerability in Tikweb Management Fast User Switching fast-user-… 2025-12-24T13:16:25.507 2025-12-24T20:16:04.607
ID Severity Description Published Updated
ghsa-pj8w-2x73-5p4m
8.8 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in titopandub Evergreen Post Tweeter evergreen-post… 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-pcv5-fv37-7rhx
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-p7fv-95q4-w653
9.1 (3.1)
Missing Authorization vulnerability in Brave Brave brave-popup-builder allows Exploiting Incorrectl… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-p34g-x786-cwgg
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-mv9g-w4mm-wg49
9.8 (3.1)
Deserialization of Untrusted Data vulnerability in Icegram Icegram Express Pro email-subscribers-pr… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-m2qp-fr5w-c44v
9.1 (3.1)
Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart al… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-j5jw-33rr-98g2
8.1 (3.1)
Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows Exploi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-hgfr-qrg4-p84c
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-g32g-pf52-5jf2
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-fjwm-xwvf-3crm
9.1 (3.1)
Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-f49c-c866-mjcw
9.1 (3.1)
Server-Side Request Forgery (SSRF) vulnerability in bdthemes Prime Slider – Addons For Elementor bd… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-cx7j-rj4h-5pcp
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-9fm7-jphj-www8
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-99q6-rwrv-jmv2
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-94r7-9p3x-553x
9.8 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-938x-vjmp-c2cw
8.8 (3.1)
Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Acce… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-8rw5-5q8r-v7wp
7.5 (3.1)
Insertion of Sensitive Information Into Sent Data vulnerability in Essekia Tablesome tablesome allo… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-77hc-4gv2-jvc3
8.1 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in WP Swings Membership For WooComme… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-6j99-pxhq-32m7
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-69qh-rjw9-c5r7
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-5r6v-m938-j27m
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-5pwf-g66r-gj32
6.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-5hh2-4g6r-hrhh
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-489x-g8w5-gfwp
8.8 (3.1)
Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-3xqp-rgw8-gm7m
7.5 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in 10up Ei… 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-3wm8-ph73-r7q9
6.1 (3.1)
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Jeff Starr User Submitted Post… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-3qvp-8fgf-93v3
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ghsa-2whw-f57x-r8vq
5.4 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-266w-r6vg-579f
8.8 (3.1)
Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-22vc-cp5h-m3m9
7.5 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Leap13 … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ID Severity Description Package Published Updated
pysec-2018-149
6.1 (3.1)
The Galaxy Project Galaxy version v14.10 contains a CWE-79: Improper Neutralization of In… galaxy-app 2018-06-26T16:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2017-147
7.8 (3.1)
In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of da… pyspark 2017-09-13T16:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2017-145
4.7 (3.1)
OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local… nova 2017-08-09T18:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2017-143
5.5 (3.1)
The image signature algorithm in OpenStack Glance 11.0.0 allows remote attackers to bypas… glance 2017-03-29T14:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2016-38
4.3 (3.1)
The Fernet Token Provider in OpenStack Identity (Keystone) 9.0.x before 9.0.1 (mitaka) al… keystone 2016-06-13T14:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2015-40
Cross-site scripting (XSS) vulnerability in the Orchestration/Stack section in OpenStack … horizon 2015-08-20T20:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2015-39
The import task action in OpenStack Image Service (Glance) 2015.1.x before 2015.1.2 (kilo… glance 2015-08-19T15:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2015-38
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… glance 2015-02-24T15:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2015-37
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… glance 2015-02-24T15:59:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-116
The TempURL middleware in OpenStack Object Storage (Swift) 1.4.6 through 1.8.0, 1.9.0 thr… swift 2014-01-23T01:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-113
The VMWare driver in OpenStack Compute (Nova) 2013.2 through 2013.2.2 does not properly p… nova 2014-03-25T16:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-112
The instance rescue mode in OpenStack Compute (Nova) 2013.2 before 2013.2.3 and Icehouse … nova 2014-05-08T14:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-111
The i_create_images_and_backing (aka create_images_and_backing) method in libvirt driver … nova 2014-02-06T17:00:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-109
OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Juno-3 does not … keystone 2014-08-25T14:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-108
The V3 API in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Juno before Ju… keystone 2014-08-25T14:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-107
The MySQL token driver in OpenStack Identity (Keystone) 2014.1.x before 2014.1.2.1 and Ju… keystone 2014-08-25T14:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-106
The V3 API in OpenStack Identity (Keystone) 2013.1 before 2013.2.4 and icehouse before ic… keystone 2014-04-15T14:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-105
The memcache token backend in OpenStack Identity (Keystone) 2013.1 through 2.013.1.4, 201… keystone 2014-04-01T06:35:00Z 2024-11-25T18:35:18.357593Z
pysec-2014-102
OpenStack Image Registry and Delivery Service (Glance) 2013.2 through 2013.2.1 and Icehou… glance 2014-02-14T15:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-44
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) does not properly i… nova 2013-03-22T21:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-43
OpenStack Compute (Nova) Grizzly, Folsom (2012.2), and Essex (2012.1) allows remote authe… nova 2013-03-22T21:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-42
The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.… keystone 2013-09-23T20:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-41
OpenStack Identity (Keystone) Folsom 2012.2.4 and earlier, Grizzly before 2013.1.1, and H… keystone 2013-05-21T18:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2013-39
OpenStack Keystone Folsom (2012.2) does not properly perform revocation checks for Keysto… keystone 2013-03-22T21:55:00Z 2024-11-25T18:35:18.357593Z
pysec-2010-32
ZServer in Zope 2.10.x before 2.10.12 and 2.11.x before 2.11.7 allows remote attackers to… Zope 2010-09-08T20:00:00Z 2024-11-25T18:35:18.357593Z
pysec-2009-13
MoinMoin 1.6.2 and 1.7 does not properly enforce ACL checks when acl_hierarchic is set to… moin 2009-04-03T18:30:00Z 2024-11-25T18:35:18.357593Z
pysec-2009-12
The password_checker function in config/multiconfig.py in MoinMoin 1.6.1 uses the crackli… moin 2009-03-30T01:30:00Z 2024-11-25T18:35:18.357593Z
pysec-2008-14
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS 3.0.5 and 3.0.6 a… Plone 2008-03-20T00:44:00Z 2024-11-25T18:35:18.357593Z
pysec-2008-13
Multiple cross-site scripting (XSS) vulnerabilities in macro/AdvancedSearch.py in moin (a… moin 2008-07-30T18:41:00Z 2024-11-25T18:35:18.357593Z
pysec-2008-12
The user form processing (userform.py) in MoinMoin before 1.6.3, when using ACLs or a non… moin 2008-04-25T06:05:00Z 2024-11-25T18:35:18.357593Z
ID Description Updated
gsd-2024-33677 Cross-Site Request Forgery (CSRF) vulnerability in Renzo Johnson Contact Form 7 Extension… 2024-04-27T05:02:18.290583Z
gsd-2024-31152 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:17.731991Z
gsd-2024-4290 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.575829Z
gsd-2024-4289 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.612538Z
gsd-2024-4288 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.569916Z
gsd-2024-4287 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.611362Z
gsd-2024-4286 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.599503Z
gsd-2024-4285 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.599710Z
gsd-2024-4284 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.527556Z
gsd-2024-4283 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.614027Z
gsd-2024-4282 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.598979Z
gsd-2024-4281 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.536355Z
gsd-2024-4280 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.533977Z
gsd-2024-4279 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.521267Z
gsd-2024-4278 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.578652Z
gsd-2024-4277 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.524486Z
gsd-2024-4276 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.567475Z
gsd-2024-4275 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.560967Z
gsd-2024-4274 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.542869Z
gsd-2024-4273 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.625570Z
gsd-2024-4272 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.564269Z
gsd-2024-4271 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.557860Z
gsd-2024-4270 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.565894Z
gsd-2024-4269 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.543844Z
gsd-2024-4268 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.561404Z
gsd-2024-4267 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.595290Z
gsd-2024-4266 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.592000Z
gsd-2024-4265 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.621175Z
gsd-2024-4264 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.584159Z
gsd-2024-4263 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:16.603449Z
ID Description Published Updated
mal-2025-192784 Malicious code in elf-stats-silvered-toolkit-914 (npm) 2025-12-23T08:10:02Z 2025-12-24T00:53:16Z
mal-2025-192783 Malicious code in elf-stats-silvered-bow-679 (npm) 2025-12-23T08:09:51Z 2025-12-24T00:53:16Z
mal-2025-192782 Malicious code in elf-stats-shimmering-fir-491 (npm) 2025-12-23T08:09:49Z 2025-12-24T00:53:16Z
mal-2025-192781 Malicious code in elf-stats-rooftop-pinecone-887 (npm) 2025-12-23T08:09:47Z 2025-12-24T00:53:16Z
mal-2025-192780 Malicious code in elf-stats-rooftop-mitten-324 (npm) 2025-12-23T08:09:46Z 2025-12-24T00:53:16Z
mal-2025-192779 Malicious code in elf-stats-piney-train-884 (npm) 2025-12-23T08:09:34Z 2025-12-24T00:53:16Z
mal-2025-192778 Malicious code in elf-stats-nutmeg-fir-716 (npm) 2025-12-23T08:09:29Z 2025-12-24T00:53:16Z
mal-2025-192777 Malicious code in elf-stats-mistletoe-muffin-976 (npm) 2025-12-23T08:09:15Z 2025-12-24T00:53:16Z
mal-2025-192776 Malicious code in elf-stats-mistletoe-cookie-256 (npm) 2025-12-23T08:09:14Z 2025-12-24T00:53:16Z
mal-2025-192775 Malicious code in elf-stats-merry-sparkler-797 (npm) 2025-12-23T08:09:02Z 2025-12-24T00:53:16Z
mal-2025-192774 Malicious code in elf-stats-joyous-saddlebag-967 (npm) 2025-12-23T08:08:33Z 2025-12-24T00:53:16Z
mal-2025-192773 Malicious code in elf-stats-jolly-snowglobe-266 (npm) 2025-12-23T08:08:32Z 2025-12-24T00:53:16Z
mal-2025-192772 Malicious code in elf-stats-holly-fir-593 (npm) 2025-12-23T08:08:29Z 2025-12-24T00:53:16Z
mal-2025-192771 Malicious code in elf-stats-glittering-cookie-844 (npm) 2025-12-23T08:08:17Z 2025-12-24T00:53:16Z
mal-2025-192770 Malicious code in elf-stats-ginger-bow-370 (npm) 2025-12-23T08:08:02Z 2025-12-24T00:53:16Z
mal-2025-192769 Malicious code in elf-stats-fuzzy-ribbon-205 (npm) 2025-12-23T08:08:00Z 2025-12-24T00:53:16Z
mal-2025-192768 Malicious code in elf-stats-flickering-satchel-815 (npm) 2025-12-23T08:07:45Z 2025-12-24T00:53:16Z
mal-2025-192767 Malicious code in elf-stats-festive-marshmallow-962 (npm) 2025-12-23T08:07:35Z 2025-12-24T00:53:16Z
mal-2025-192766 Malicious code in elf-stats-evergreen-lantern-387 (npm) 2025-12-23T08:07:18Z 2025-12-24T00:53:16Z
mal-2025-192765 Malicious code in elf-stats-ember-workbench-742 (npm) 2025-12-23T08:07:16Z 2025-12-24T00:53:16Z
mal-2025-192755 Malicious code in dotjsenv (npm) 2025-12-23T18:37:29Z 2025-12-24T00:53:16Z
mal-2025-192754 Malicious code in chai-max (npm) 2025-12-23T18:30:01Z 2025-12-24T00:53:16Z
mal-2025-192753 Malicious code in chai-async-chains (npm) 2025-12-23T18:26:52Z 2025-12-24T00:53:16Z
mal-2025-192751 Malicious code in elf-stats-cosy-sled-455 (npm) 2025-12-23T08:07:03Z 2025-12-24T00:53:16Z
mal-2025-192750 Malicious code in elf-stats-cosy-cocoa-331 (npm) 2025-12-23T08:07:02Z 2025-12-24T00:53:16Z
mal-2025-192743 Malicious code in dotenv-extend (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
mal-2025-192742 Malicious code in chai-tests-await (npm) 2025-12-23T16:58:53Z 2025-12-24T00:53:16Z
mal-2025-192741 Malicious code in elf-stats-cocoa-mitten-558 (npm) 2025-12-23T08:06:52Z 2025-12-24T00:53:16Z
mal-2025-192740 Malicious code in elf-stats-caroling-wreath-635 (npm) 2025-12-23T08:06:45Z 2025-12-24T00:53:16Z
mal-2025-192739 Malicious code in elf-stats-caroling-train-677 (npm) 2025-12-23T08:06:35Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2025-2653 Microsoft Visual Studio Code: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-11-20T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2652 Red Hat Satellite: Schwachstelle ermöglicht Offenlegung von Informationen 2025-11-20T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2649 Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-11-19T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2647 SonicWall Email Security: Mehrere Schwachstellen 2025-11-19T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2640 SonicWall SSL-VPN: Schwachstelle ermöglicht Denial of Service 2025-11-19T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2635 Red Hat Ansible Automation Platform: Schwachstelle ermöglicht Denial of Service 2025-11-18T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2499 IBM WebSphere Application Server: Schwachstelle ermöglicht Manipulation von Dateien und potenziell Umgehen von Sicherheitsvorkehrungen 2025-11-05T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2464 OpenSMTP: Schwachstelle ermöglicht Denial of Service 2025-11-02T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2363 Oracle MySQL: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2152 IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service 2025-09-29T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2104 WebKitGTK: Mehrere Schwachstellen 2025-09-22T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2101 Ghostscript: Schwachstellen ermöglichen Codeausführung 2025-09-21T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1828 PAM (linux-pam package): Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-08-13T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1748 libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung 2025-08-07T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1732 Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung 2025-08-06T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1665 Linux Kernel: Mehrere Schwachstellen 2025-07-28T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1417 Linux Kernel: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1261 CoreDNS: Schwachstelle ermöglicht Denial of Service 2025-06-09T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-0991 Linux Kernel: Mehrere Schwachstellen 2025-05-08T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-0132 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-01-20T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2022-1964 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2022-11-06T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2022-0969 Internet Systems Consortium BIND: Mehrere Schwachstellen 2022-03-16T23:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-2607 Red Hat Enterprise Linux (lasso): Eine Schwachstelle ermöglichen Codeausführung 2025-11-16T23:00:00.000+00:00 2025-11-19T23:00:00.000+00:00
wid-sec-w-2025-2350 Linux Kernel: Mehrere Schwachstellen 2025-10-20T22:00:00.000+00:00 2025-11-19T23:00:00.000+00:00
wid-sec-w-2025-2311 Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen 2025-10-15T22:00:00.000+00:00 2025-11-19T23:00:00.000+00:00
wid-sec-w-2025-2500 Cisco Contact Center Produkte (CCE,CCX,CUIC): Mehrere Schwachstellen 2025-11-05T23:00:00.000+00:00 2025-11-18T23:00:00.000+00:00
wid-sec-w-2025-2612 M-Files M-Files Server: Schwachstelle ermöglicht Denial of Service 2025-11-16T23:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2609 IBM SAN Volume Controller, Storwize und FlashSystem: Schwachstelle ermöglicht Offenlegung von Informationen 2025-11-16T23:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2474 Android Patchday November 2025: Multiple Vulnerabilities 2025-11-03T23:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-2370 Oracle Systems: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0163 Kwetsbaarheden verholpen in Adobe Animate 2025-05-14T08:21:49.917725Z 2025-05-14T08:21:49.917725Z
ncsc-2025-0162 Kwetsbaarheden verholpen in Adobe ColdFusion 2025-05-14T08:18:54.775740Z 2025-05-14T08:18:54.775740Z
ncsc-2025-0161 Kwetsbaarheid verholpen in Ivanti Neurons for ITSM 2025-05-14T08:16:04.867590Z 2025-05-14T08:16:04.867590Z
ncsc-2025-0160 Kwetsbaarheden verholpen in Siemens producten 2025-05-14T07:13:32.957900Z 2025-05-14T07:13:32.957900Z
ncsc-2025-0159 Kwetsbaarheden verholpen in Microsoft Windows 2025-05-13T19:47:12.555983Z 2025-05-13T19:47:12.555983Z
ncsc-2025-0158 Kwetsbaarheden verholpen in Microsoft Edge 2025-05-13T19:17:52.478234Z 2025-05-13T19:17:52.478234Z
ncsc-2025-0157 Kwetsbaarheden verholpen in Microsoft Defender 2025-05-13T19:14:25.545635Z 2025-05-13T19:14:25.545635Z
ncsc-2025-0156 Kwetsbaarheden verholpen in Microsoft Azure 2025-05-13T19:10:10.012472Z 2025-05-13T19:10:10.012472Z
ncsc-2025-0155 Kwetsbaarheden verholpen in Microsoft Office 2025-05-13T18:58:56.989073Z 2025-05-13T18:58:56.989073Z
ncsc-2025-0154 Kwetsbaarheden verholpen in Microsoft Dynamics Dataverse 2025-05-13T18:44:03.290810Z 2025-05-13T18:44:03.290810Z
ncsc-2025-0153 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-05-13T18:35:28.760017Z 2025-05-13T18:35:28.760017Z
ncsc-2025-0151 Kwetsbaarheden verholpen in Apple macOS 2025-05-13T09:19:37.094950Z 2025-05-13T09:19:37.094950Z
ncsc-2025-0150 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2025-05-13T09:14:44.606584Z 2025-05-13T09:14:44.606584Z
ncsc-2025-0149 Kwetsbaarheden verholpen in SAP producten 2025-05-13T09:05:38.110295Z 2025-05-13T09:05:38.110295Z
ncsc-2025-0148 Kwetsbaarheden verholpen in ASUS DriverHub 2025-05-12T13:22:18.034442Z 2025-05-12T13:22:18.034442Z
ncsc-2025-0147 Kwetsbaarheden verholpen in F5 BIG-IP 2025-05-09T08:07:32.002935Z 2025-05-09T08:07:32.002935Z
ncsc-2025-0146 Kwetsbaarheden verholpen in Cisco IOS XE Software 2025-05-08T08:43:57.415709Z 2025-05-08T08:43:57.415709Z
ncsc-2025-0145 Kwetsbaarheden verholpen in SonicWall SMA100 2025-05-08T08:40:26.301646Z 2025-05-08T08:40:26.301646Z
ncsc-2025-0144 Kwetsbaarheden verholpen in SysAid On-Prem 2025-05-08T06:56:21.378830Z 2025-05-08T06:56:21.378830Z
ncsc-2025-0143 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-05-07T11:19:50.517092Z 2025-05-07T11:19:50.517092Z
ncsc-2025-0142 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-05-06T08:01:05.582708Z 2025-05-06T08:01:05.582708Z
ncsc-2025-0141 Kwetsbaarheden verholpen in Keycloak 2025-05-06T07:12:42.075830Z 2025-05-06T07:12:42.075830Z
ncsc-2025-0138 Kwetsbaarheid verholpen in Commvault Command Center 2025-04-24T13:09:08.399556Z 2025-05-06T06:55:31.232567Z
ncsc-2025-0119 Kwetsbaarheden verholpen in SAP-producten 2025-04-09T09:12:05.705017Z 2025-04-30T13:12:27.070565Z
ncsc-2025-0140 Kwetsbaarheden verholpen in Apple AirPlay zoals gebruikt door macOS, iOS en iPadOS 2025-04-30T08:45:31.426155Z 2025-04-30T08:45:31.426155Z
ncsc-2025-0139 Kwetsbaarheid verholpen in SonicWall SonicOS 2025-04-25T09:35:24.276801Z 2025-04-25T09:35:24.276801Z
ncsc-2025-0137 Kwetsbaarheid verholpen in Erlang/OTP SSH-server 2025-04-18T05:33:40.823978Z 2025-04-18T05:33:40.823978Z
ncsc-2025-0136 Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS 2025-04-17T07:19:14.228835Z 2025-04-17T07:19:14.228835Z
ncsc-2025-0135 Kwetsbaarheden verholpen in Siemens TeleControl Server 2025-04-17T07:14:24.584624Z 2025-04-17T07:14:24.584624Z
ncsc-2025-0134 Kwetsbaarheid verholpen in Cisco Webex App 2025-04-17T07:11:41.369333Z 2025-04-17T07:11:41.369333Z
ID Description Published Updated
ssa-955858 SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices 2022-10-11T00:00:00Z 2024-10-08T00:00:00Z
ssa-921449 SSA-921449: Plaintext Storage of a Password Vulnerability in LOGO! V8.3 BM Devices 2024-08-13T00:00:00Z 2024-10-08T00:00:00Z
ssa-852501 SSA-852501: Multiple Memory Corruption Vulnerabilities in Simcenter Nastran Before 2406.5000 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-850560 SSA-850560: Use of 4-Digit PIN in SENTRON PAC3200 Devices 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-844582 SSA-844582: Electromagnetic Fault Injection in LOGO! V8.3 BM Devices Results in Broken LOGO! V8.3 Product CA 2023-12-12T00:00:00Z 2024-10-08T00:00:00Z
ssa-783481 SSA-783481: Denial-of-Service Vulnerability in LOGO! 8 BM 2021-03-09T00:00:00Z 2024-10-08T00:00:00Z
ssa-626178 SSA-626178: Stack-Based Buffer Overflow Vulnerability in JT2Go Before V2406.0003 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-540493 SSA-540493: Kiosk Mode Escape Vulnerability in HiMed Cockpit Devices Before V11.6.2 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-430425 SSA-430425: Multiple Vulnerabilities in SINEC Security Monitor before V4.9.0 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-368868 SSA-368868: Multiple Vulnerabilities in WibuKey for Windows 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-321292 SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products 2022-05-10T00:00:00Z 2024-10-08T00:00:00Z
ssa-254396 SSA-254396: Vulnerability in Nozomi Guardian/CMC Before 24.3.1 on RUGGEDCOM APE1808 Devices 2024-10-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-148641 SSA-148641: XPath Constraint Vulnerability in Mendix Runtime 2022-03-08T00:00:00Z 2024-10-08T00:00:00Z
ssa-969738 SSA-969738: Denial of Service Vulnerability in SIMATIC S7-200 SMART Devices 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-869574 SSA-869574: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP2 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-792319 SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices 2024-03-12T00:00:00Z 2024-09-10T00:00:00Z
ssa-765405 SSA-765405: Multiple Vulnerabilities in SIMATIC RFID Readers 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-753746 SSA-753746: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2024-02-13T00:00:00Z 2024-09-10T00:00:00Z
ssa-721642 SSA-721642: Injection Vulnerability in SCALANCE W700 802.11 AX Family Before V2.4 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-566905 SSA-566905: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products 2023-04-11T00:00:00Z 2024-09-10T00:00:00Z
ssa-427715 SSA-427715: Stack-Based Buffer Overflow Vulnerability in Tecnomatix Plant Simulation 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-423808 SSA-423808: Multiple NULL Pointer Dereference Vulnerabilities in Industrial Products 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-417159 SSA-417159: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP2 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-359713 SSA-359713: Authorization Bypass Vulnerability in Industrial Edge Management 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-342438 SSA-342438: Privilege Escalation Vulnerability in SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-293562 SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products 2017-05-08T00:00:00Z 2024-09-10T00:00:00Z
ssa-280603 SSA-280603: Denial of Service Vulnerability in SINUMERIK ONE and SINUMERIK MC 2023-12-12T00:00:00Z 2024-09-10T00:00:00Z
ssa-097786 SSA-097786: Insertion of Sensitive Information into Log File Vulnerability in SINUMERIK systems 2024-09-10T00:00:00Z 2024-09-10T00:00:00Z
ssa-088132 SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products 2024-07-09T00:00:00Z 2024-09-10T00:00:00Z
ssa-857368 SSA-857368: Multiple Vulnerabilities in Omnivise T3000 2024-08-02T00:00:00Z 2024-08-13T00:00:00Z
ID Description Published Updated
rhsa-2021:5140 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4 security update 2021-12-15T02:59:53+00:00 2025-12-28T04:27:24+00:00
rhsa-2021:5138 Red Hat Security Advisory: Red Hat AMQ Streams 1.8.4 release and security update 2021-12-14T21:49:01+00:00 2025-12-28T04:27:23+00:00
rhsa-2021:5137 Red Hat Security Advisory: Openshift Logging Security Release (5.0.10) 2021-12-14T21:36:36+00:00 2025-12-28T04:27:23+00:00
rhsa-2021:5133 Red Hat Security Advisory: Red Hat AMQ Streams 1.6.5 release and security update 2021-12-14T21:13:26+00:00 2025-12-28T04:27:23+00:00
rhsa-2021:5132 Red Hat Security Advisory: Red Hat Data Grid 8.2.2 security update 2021-12-14T20:03:50+00:00 2025-12-28T04:27:22+00:00
rhsa-2021:5130 Red Hat Security Advisory: Red Hat Integration Camel-K 1.6.2 release and security update 2021-12-14T17:55:09+00:00 2025-12-28T04:27:21+00:00
rhsa-2021:5129 Red Hat Security Advisory: Openshift Logging security and bug update (5.3.1) 2021-12-14T19:37:00+00:00 2025-12-28T04:27:21+00:00
rhsa-2021:5128 Red Hat Security Advisory: Openshift Logging security and bug update (5.1.5) 2021-12-14T18:09:12+00:00 2025-12-28T04:27:21+00:00
rhsa-2021:5127 Red Hat Security Advisory: Openshift Logging security and bug update (5.2.4) 2021-12-14T18:38:45+00:00 2025-12-28T04:27:20+00:00
rhsa-2021:5126 Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus GA security update 2021-12-14T16:19:04+00:00 2025-12-28T04:27:20+00:00
rhsa-2021:5108 Red Hat Security Advisory: OpenShift Container Platform 4.8.z security update 2021-12-14T15:09:31+00:00 2025-12-28T04:27:19+00:00
rhsa-2021:5107 Red Hat Security Advisory: OpenShift Container Platform 4.7.40 security update 2021-12-16T15:00:19+00:00 2025-12-28T04:27:19+00:00
rhsa-2021:5106 Red Hat Security Advisory: OpenShift Container Platform 4.6.z security update 2021-12-16T06:12:27+00:00 2025-12-28T04:27:19+00:00
rhsa-2021:5094 Red Hat Security Advisory: OpenShift Container Platform 3.11.z security update 2021-12-14T05:50:14+00:00 2025-12-28T04:27:19+00:00
rhsa-2021:5093 Red Hat Security Advisory: Red Hat build of Eclipse Vert.x 4.1.5 SP1 security update 2021-12-14T16:00:56+00:00 2025-12-28T04:27:18+00:00
rhea-2024:1870 Red Hat Enhancement Advisory: Advisory for publishing Helm 3.13.2 GA release 2024-04-18T00:11:23+00:00 2025-12-28T04:27:17+00:00
rhea-2023:7327 Red Hat Enhancement Advisory: Red Hat 3scale API Management 2.13.7 Release - Container Images 2023-11-16T12:15:55+00:00 2025-12-28T04:27:17+00:00
rhea-2024:1366 Red Hat Enhancement Advisory: Red Hat Developer Hub 1.1 release 2024-03-18T18:49:30+00:00 2025-12-28T04:27:16+00:00
rhea-2023:7235 Red Hat Enhancement Advisory: ACS 4.3 enhancement update 2023-11-15T09:45:23+00:00 2025-12-28T04:27:14+00:00
rhba-2024:0599 Red Hat Bug Fix Advisory: Migration Toolkit for Applications bug fix and enhancement update 2024-01-30T13:46:48+00:00 2025-12-28T04:27:14+00:00
rhba-2023:6863 Red Hat Bug Fix Advisory: LVMS 4.14.z Bug Fix and Enhancement update 2023-11-09T18:33:40+00:00 2025-12-28T04:27:13+00:00
rhba-2023:6254 Red Hat Bug Fix Advisory: OpenShift Container Platform Assisted Installer version 2.26.1 release 2023-11-02T00:10:43+00:00 2025-12-28T04:27:12+00:00
rhba-2023:6109 Red Hat Bug Fix Advisory: MTV 2.4.3 Images 2023-10-25T12:32:35+00:00 2025-12-28T04:27:10+00:00
rhba-2023:6078 Red Hat Bug Fix Advisory: MTV 2.5.2 Images 2023-10-24T12:12:11+00:00 2025-12-28T04:27:10+00:00
rhba-2023:5806 Red Hat Bug Fix Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Update 2023-10-17T19:03:49+00:00 2025-12-28T04:27:07+00:00
rhsa-2025:23542 Red Hat Security Advisory: OpenShift File Integrity Operator bug fix and enhancement update 2025-12-17T16:35:07+00:00 2025-12-28T04:18:40+00:00
rhsa-2025:22415 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update 2025-12-01T11:59:39+00:00 2025-12-28T04:18:40+00:00
rhsa-2025:23529 Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.11.9 security update 2025-12-17T14:58:47+00:00 2025-12-28T04:18:39+00:00
rhsa-2025:22416 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16 security, enhancement & bug fix update 2025-12-01T12:00:04+00:00 2025-12-28T04:18:39+00:00
rhsa-2025:23528 Red Hat Security Advisory: multicluster engine for Kubernetes 2.6 security update 2025-12-17T14:58:16+00:00 2025-12-28T04:18:38+00:00
ID Description Published Updated
icsa-25-240-05 Delta Electronics COMMGR 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-240-04 Delta Electronics CNCSoft-G2 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-240-02 Mitsubishi Electric MELSEC iQ-F Series CPU Module 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-240-01 Mitsubishi Electric MELSEC iQ-F Series CPU Module 2025-08-28T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-140-04 Mitsubishi Electric Iconics Digital Solutions and Mitsubishi Electric Products (Update B) 2025-05-20T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-24-135-04 Mitsubishi Electric Multiple FA Engineering Software Products (Update D) 2024-05-14T06:00:00.000000Z 2025-08-28T06:00:00.000000Z
icsa-25-273-02 Festo SBRD-Q/SBOC-Q/SBOI-Q 2021-09-22T11:13:00.000000Z 2025-08-26T10:00:00.000000Z
icsa-25-184-01 Hitachi Energy Relion 670/650 and SAM600-IO Series 2025-06-24T12:30:00.000000Z 2025-08-26T10:00:00.000000Z
icsa-25-182-06 Hitachi Energy Relion 670/650 and SAM600-IO Series (Update A) 2025-06-24T12:30:00.000000Z 2025-08-26T10:00:00.000000Z
icsa-25-261-05 Remote Code Execution Vulnerability in Hitachi Energy Service Suite Product 2025-08-26T09:52:01.000000Z 2025-08-26T09:52:01.000000Z
icsa-25-261-04 Multiple Open-Source Software Vulnerabilities in Hitachi Energy Asset Suite Product 2025-08-26T09:22:47.000000Z 2025-08-26T09:22:00.000000Z
icsa-25-238-01 INVT VT-Designer and HMITool 2025-08-26T06:00:00.000000Z 2025-08-26T06:00:00.000000Z
icsa-25-140-03 Danfoss AK-SM 8xxA Series (Update A) 2025-05-20T06:00:00.000000Z 2025-08-26T06:00:00.000000Z
va-25-239-01 Agiloft multiple vulnerabilities 2025-08-26T00:00:00Z 2025-08-26T00:00:00Z
icsma-25-233-01 FUJIFILM Healthcare Americas Synapse Mobility 2025-08-21T06:00:00.000000Z 2025-08-21T06:00:00.000000Z
icsa-25-217-02 Tigo Energy Cloud Connect Advanced (Update A) 2025-08-05T06:00:00.000000Z 2025-08-19T06:00:00.000000Z
icsa-25-226-30 Rockwell Automation FactoryTalk Action Manager 2025-08-14T06:00:00.000000Z 2025-08-15T06:00:00.000000Z
icsa-25-226-29 Rockwell Automation Studio 5000 Logix Designer 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-226-28 Rockwell Automation ControlLogix Ethernet Modules 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-226-27 Rockwell Automation ArmorBlock 5000 I/O - Webserver 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-226-25 Rockwell Automation Micro800 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-226-24 Rockwell FactoryTalk Linx 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-226-23 Rockwell Automation FactoryTalk Viewpoint 2025-08-14T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-212-01 Güralp Systems FMUS Series and MIN Series Devices (Update A) 2025-07-31T06:00:00.000000Z 2025-08-14T06:00:00.000000Z
icsa-25-231-02 Siemens Mendix SAML Module 2025-08-14T00:00:00.000000Z 2025-08-14T00:00:00.000000Z
icsa-25-231-01 Siemens Desigo CC Product Family and SENTRON Powermanager 2025-08-14T00:00:00.000000Z 2025-08-14T00:00:00.000000Z
icsma-25-224-01 Santesoft Sante PACS Server 2025-08-12T06:00:00.000000Z 2025-08-12T06:00:00.000000Z
icsa-25-224-04 AVEVA PI Integrator 2025-08-12T06:00:00.000000Z 2025-08-12T06:00:00.000000Z
icsa-25-224-01 Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, Cobalt Share 2025-08-12T06:00:00.000000Z 2025-08-12T06:00:00.000000Z
icsa-24-263-04 MegaSys Computer Technologies Telenium Online Web Application (Update A) 2024-09-19T06:00:00.000000Z 2025-08-12T06:00:00.000000Z
ID Description Published Updated
cisco-sa-ftd2100-snort-dos-m9humt75 Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd2100-snort-dos-M9HuMt75 Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Appliances TCP UDP Snort 2 and Snort 3 Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-vdb-snort-djj4cnbr Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-vdb-snort-djj4cnbR Cisco Firepower Threat Defense Software Vulnerability Database with Snort Detection Engine Security Policy Bypass and Denial of Service Issue 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-tls-dos-qxye5ufy Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-tls-dos-QXYE5Ufy Cisco Firepower Threat Defense Software for Firepower 2100 Series TLS Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-statcred-dfc8txt5 Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-statcred-dFC8tXT5 Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-geoip-bypass-mb4zrdu Cisco Firepower Threat Defense Software Geolocation ACL Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-ftd-geoip-bypass-MB4zRDu Cisco Firepower Threat Defense Software Geolocation ACL Bypass Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-xss-infodisc-RL4mJFer Cisco Secure Firewall Management Center Software Cross-Site Scripting and Information Disclosure Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-24T11:52:38+00:00
cisco-sa-fmc-xss-dhjxqyzs Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-xss-dhJxQYZs Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-sql-inject-2enmtc8v Cisco Secure Firewall Management Center Software SQL Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-sql-inject-2EnmTC8v Cisco Secure Firewall Management Center Software SQL Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-sql-inj-loyafcfq Cisco Secure Firewall Management Center Software SQL Injection Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-sql-inj-LOYAFcfq Cisco Secure Firewall Management Center Software SQL Injection Vulnerabilities 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-priv-esc-cmq4s6m7 Cisco Secure Firewall Management Center Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-priv-esc-CMQ4S6m7 Cisco Secure Firewall Management Center Privilege Escalation Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-html-inj-nfjeyhxz Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-html-inj-nfJeYHxz Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-file-read-5q4mqrn Cisco Secure Firewall Management Center Software Arbitrary File Read Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-file-read-5q4mQRn Cisco Secure Firewall Management Center Software Arbitrary File Read Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-v3awdqn7 Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-v3AWDqN7 Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-g8aokndp Cisco Secure Firewall Management Center Software Cluster Backup Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-g8AOKnDP Cisco Secure Firewall Management Center Software Cluster Backup Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-2hbka97g Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-fmc-cmd-inj-2HBkA97G Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
cisco-sa-csc-dos-xvphm3bj Cisco Secure Client Software Denial of Service Vulnerability 2024-10-23T16:00:00+00:00 2024-10-23T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-62560 Microsoft Excel Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62559 Microsoft Word Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62558 Microsoft Word Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62557 Microsoft Office Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62556 Microsoft Excel Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62555 Microsoft Word Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-62554 Microsoft Office Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-24044 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability 2025-03-11T07:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2025-21367 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability 2025-02-11T08:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2024-30099 Windows Kernel Elevation of Privilege Vulnerability 2024-06-11T07:00:00.000Z 2025-12-17T08:00:00.000Z
msrc_cve-2023-53447 f2fs: don't reset unchangable mount option in f2fs_remount() 2025-09-02T00:00:00.000Z 2025-12-17T01:39:01.000Z
msrc_cve-2023-53371 net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create 2025-09-02T00:00:00.000Z 2025-12-17T01:38:56.000Z
msrc_cve-2022-50390 drm/ttm: fix undefined behavior in bit shift for TTM_TT_FLAG_PRIV_POPULATED 2025-09-02T00:00:00.000Z 2025-12-17T01:38:51.000Z
msrc_cve-2025-61661 Grub2: grub2: out-of-bounds write via malicious usb device 2025-11-02T00:00:00.000Z 2025-12-17T01:36:59.000Z
msrc_cve-2025-61663 Grub2: missing unregister call for normal commands may lead to use-after-free 2025-11-02T00:00:00.000Z 2025-12-17T01:36:53.000Z
msrc_cve-2025-61664 Grub2: missing unregister call for normal_exit command may lead to use-after-free 2025-11-02T00:00:00.000Z 2025-12-17T01:36:47.000Z
msrc_cve-2025-61662 Grub2: missing unregister call for gettext command may lead to use-after-free 2025-11-02T00:00:00.000Z 2025-12-17T01:36:40.000Z
msrc_cve-2025-13912 Potential non-constant time compiled code with Clang LLVM 2025-12-02T00:00:00.000Z 2025-12-17T01:05:58.000Z
msrc_cve-2025-67897 In Sequoia before 2.1.0, aes_key_unwrap panics if passed a ciphertext that is too short. A remote attacker can take advantage of this issue to crash an application by sending a victim an encrypted message with a crafted PKESK or SKESK packet. 2025-12-02T00:00:00.000Z 2025-12-17T01:05:50.000Z
msrc_cve-2025-68258 comedi: multiq3: sanitize config options in multiq3_attach() 2025-12-02T00:00:00.000Z 2025-12-17T01:05:30.000Z
msrc_cve-2025-68188 tcp: use dst_dev_rcu() in tcp_fastopen_active_disable_ofo_check() 2025-12-02T00:00:00.000Z 2025-12-17T01:05:25.000Z
msrc_cve-2025-68217 Input: pegasus-notetaker - fix potential out-of-bounds access 2025-12-02T00:00:00.000Z 2025-12-17T01:05:19.000Z
msrc_cve-2025-68281 ASoC: SDCA: bug fix while parsing mipi-sdca-control-cn-list 2025-12-02T00:00:00.000Z 2025-12-17T01:05:14.000Z
msrc_cve-2025-68233 drm/tegra: Add call to put_pid() 2025-12-02T00:00:00.000Z 2025-12-17T01:05:09.000Z
msrc_cve-2025-68222 pinctrl: s32cc: fix uninitialized memory in s32_pinctrl_desc 2025-12-02T00:00:00.000Z 2025-12-17T01:05:03.000Z
msrc_cve-2025-68220 net: ethernet: ti: netcp: Standardize knav_dma_open_channel to return NULL on error 2025-12-02T00:00:00.000Z 2025-12-17T01:04:58.000Z
msrc_cve-2025-68237 mtdchar: fix integer overflow in read/write ioctls 2025-12-02T00:00:00.000Z 2025-12-17T01:04:53.000Z
msrc_cve-2025-68209 mlx5: Fix default values in create CQ 2025-12-02T00:00:00.000Z 2025-12-17T01:04:47.000Z
msrc_cve-2025-68254 staging: rtl8723bs: fix out-of-bounds read in OnBeacon ESR IE parsing 2025-12-02T00:00:00.000Z 2025-12-17T01:04:42.000Z
msrc_cve-2025-68256 staging: rtl8723bs: fix out-of-bounds read in rtw_get_ie() parser 2025-12-02T00:00:00.000Z 2025-12-17T01:04:37.000Z
ID Description Updated
var-200610-0022 User interface inconsistency in Workgroup Manager in Apple Mac OS X 10.4 through 10.4.7 a… 2024-07-23T21:56:15.078000Z
var-200905-0505 Array index error in the insertItemBefore method in WebKit, as used in Apple Safari befor… 2024-07-23T21:56:07.125000Z
var-201912-0618 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:55:36.712000Z
var-202112-2011 Apache Log4j2 versions 2.0-beta7 through 2.17.0 (excluding security fix releases 2.3.2 an… 2024-07-23T21:55:35.394000Z
var-201810-0932 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side chan… 2024-07-23T21:55:35.727000Z
var-201210-0063 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T21:55:35.147000Z
var-200809-0182 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2024-07-23T21:55:33.188000Z
var-201903-0417 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:55:16.315000Z
var-201912-0597 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:55:13.309000Z
var-200809-0009 ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attack… 2024-07-23T21:55:12.610000Z
var-201704-1589 In Apache Log4j 2.x before 2.8.2, when using the TCP socket server or UDP socket server t… 2024-07-23T21:55:11.835000Z
var-200911-0398 The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Int… 2024-07-23T21:54:40.707000Z
var-201912-0128 A logic issue was addressed with improved state management. This issue is fixed in watchO… 2024-07-23T21:54:39.274000Z
var-201502-0366 named in ISC BIND 9.7.0 through 9.9.6 before 9.9.6-P2 and 9.10.x before 9.10.1-P2, when D… 2024-07-23T21:54:05.549000Z
var-201006-1183 WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4… 2024-07-23T21:53:56.790000Z
var-202003-1784 FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… 2024-07-23T21:53:51.536000Z
var-201302-0132 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T21:53:51.971000Z
var-201711-0447 An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… 2024-07-23T21:53:49.059000Z
var-201805-0963 Systems with microprocessors utilizing speculative execution and speculative execution of… 2024-07-23T21:53:48.206000Z
var-200102-0104 "Multiple Users" Control Panel in Mac OS 9 allows Normal users to gain Owner privileges b… 2024-07-23T21:53:48.441000Z
var-201403-0387 Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python … 2024-07-23T21:53:47.789000Z
var-201208-0344 libxml2 2.9.0-rc1 and earlier, as used in Google Chrome before 21.0.1180.89, does not pro… 2024-07-23T21:53:17.145000Z
var-201910-1495 The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print… 2024-07-23T21:53:16.217000Z
var-201912-0579 A logic issue existed in the handling of synchronous page loads. This issue was addressed… 2024-07-23T21:53:15.777000Z
var-200905-0196 racoon/isakmp_frag.c in ipsec-tools before 0.7.2 allows remote attackers to cause a denia… 2024-07-23T21:53:12.318000Z
var-200609-0315 Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary c… 2024-07-23T21:53:10.410000Z
var-202212-1751 A type confusion issue was addressed with improved state handling. This issue is fixed in… 2024-07-23T21:52:34.161000Z
var-201404-0398 Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 an… 2024-07-23T21:52:34.093000Z
var-201008-0172 Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType befor… 2024-07-23T21:52:33.872000Z
var-202108-2172 A use after free issue was addressed with improved memory management. This issue is fixed… 2024-07-23T21:52:30.241000Z
ID Description Published Updated
jvndb-2024-000103 The installer of e-Tax software(common program) vulnerable to privilege escalation 2024-09-24T16:12+09:00 2024-09-24T16:12+09:00
jvndb-2024-000101 Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices 2024-09-24T15:26+09:00 2024-09-24T15:26+09:00
jvndb-2024-003068 Multiple vulnerabilities in Cente middleware 2024-04-05T15:36+09:00 2024-09-24T15:00+09:00
jvndb-2024-008391 Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders 2024-09-19T14:07+09:00 2024-09-19T14:07+09:00
jvndb-2024-000100 Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 2024-09-18T14:34+09:00 2024-09-18T14:34+09:00
jvndb-2024-000099 Assimp vulnerable to heap-based buffer overflow 2024-09-18T14:20+09:00 2024-09-18T14:20+09:00
jvndb-2020-018328 Falsification and eavesdropping of contents across multiple websites via Web Rehosting services 2024-09-12T12:23+09:00 2024-09-12T12:23+09:00
jvndb-2023-027250 Security Problem in Web Browser Permission Mechanism 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2020-018327 Malleability attack against executables encrypted by CBC mode with no integrity check 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2024-000095 Multiple Alps System Integration products and the OEM products vulnerable to cross-site request forgery 2024-09-09T16:40+09:00 2024-09-09T16:40+09:00
jvndb-2024-000096 Pgpool-II vulnerable to information disclosure 2024-09-09T14:58+09:00 2024-09-09T14:58+09:00
jvndb-2024-000094 "@cosme" App fails to restrict custom URL schemes properly 2024-09-09T14:20+09:00 2024-09-09T14:20+09:00
jvndb-2024-000097 WordPress Plugin "Forminator" vulnerable to cross-site scripting 2024-09-09T13:51+09:00 2024-09-09T13:51+09:00
jvndb-2024-000098 Multiple products from KINGSOFT JAPAN vulnerable to path traversal 2024-09-06T15:07+09:00 2024-09-06T15:07+09:00
jvndb-2024-000090 Secure Boot bypass Vulnerability in PRIMERGY 2024-09-06T14:39+09:00 2024-09-06T14:39+09:00
jvndb-2024-000093 WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting 2024-09-04T13:01+09:00 2024-09-04T13:01+09:00
jvndb-2024-007002 Panasonic Control FPWIN Pro7 vulnerable to stack-based buffer overflow 2024-09-02T14:57+09:00 2024-09-02T14:57+09:00
jvndb-2024-000091 IPCOM vulnerable to information disclosure 2024-08-30T14:56+09:00 2024-08-30T14:56+09:00
jvndb-2024-000092 Multiple vulnerabilities in WordPress plugin "Carousel Slider" 2024-08-30T13:58+09:00 2024-08-30T13:58+09:00
jvndb-2024-006787 xfpt vulnerable to stack-based buffer overflow 2024-08-29T14:07+09:00 2024-08-29T14:07+09:00
jvndb-2024-000086 Multiple Safie products vulnerable to improper server certificate verification 2024-08-22T13:51+09:00 2024-08-29T12:23+09:00
jvndb-2024-006646 Authentication Bypass Vulnerability in Hitachi Ops Center Common Services 2024-08-27T12:01+09:00 2024-08-27T12:01+09:00
jvndb-2024-006367 Unquoted Service Path in Hitachi Device Manager 2024-08-26T16:27+09:00 2024-08-26T16:27+09:00
jvndb-2024-000087 BUFFALO wireless LAN routers and wireless LAN repeaters vulnerable to OS command injection 2024-08-23T14:17+09:00 2024-08-23T14:17+09:00
jvndb-2020-007305 Installer of Trend Micro Security 2020 (Consumer) may insecurely load Dynamic Link Libraries 2024-08-22T11:33+09:00 2024-08-22T11:33+09:00
jvndb-2017-009536 Packetbeat vulnerable to denial-of-service (DoS) 2024-08-21T17:54+09:00 2024-08-21T17:54+09:00
jvndb-2018-009127 Multiple vulnerabilities in LogonTracer 2024-08-21T17:37+09:00 2024-08-21T17:37+09:00
jvndb-2020-002957 A vulnerability in TOYOTA MOTOR's DCU (Display Control Unit) 2024-08-20T18:12+09:00 2024-08-20T18:12+09:00
jvndb-2020-007306 Trend Micro Security (Consumer) Driver vulnerable to Out-of-bounds Read 2024-08-20T17:52+09:00 2024-08-20T17:52+09:00
jvndb-2024-000085 "Rakuten Ichiba App" fails to restrict custom URL schemes properly 2024-08-20T16:56+09:00 2024-08-20T16:56+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:21062-1 Security update for grub2 2025-11-21T13:08:14Z 2025-11-21T13:08:14Z
suse-su-2025:4152-1 Security update for grub2 2025-11-21T09:10:39Z 2025-11-21T09:10:39Z
suse-su-2025:21137-1 Security update for alloy 2025-11-20T17:15:36Z 2025-11-20T17:15:36Z
suse-su-2025:21136-1 Security update for runc 2025-11-20T16:43:58Z 2025-11-20T16:43:58Z
suse-su-2025:21072-1 Security update for runc 2025-11-20T16:43:58Z 2025-11-20T16:43:58Z
suse-su-2025:4149-1 Security update for the Linux Kernel 2025-11-20T15:41:46Z 2025-11-20T15:41:46Z
suse-su-2025:21132-1 Security update for poppler 2025-11-20T13:33:08Z 2025-11-20T13:33:08Z
suse-su-2025:21050-1 Security update for unbound 2025-11-20T11:36:47Z 2025-11-20T11:36:47Z
suse-su-2025:4148-1 Security update for ghostscript 2025-11-20T10:14:20Z 2025-11-20T10:14:20Z
suse-su-2025:4143-1 Security update for grub2 2025-11-20T07:54:03Z 2025-11-20T07:54:03Z
suse-su-2025:21021-1 Security update for MozillaFirefox 2025-11-19T18:22:27Z 2025-11-19T18:22:27Z
suse-su-2025:4141-1 Security update for the Linux Kernel 2025-11-19T14:06:18Z 2025-11-19T14:06:18Z
suse-su-2025:4140-1 Security update for the Linux Kernel 2025-11-19T13:15:27Z 2025-11-19T13:15:27Z
suse-su-2025:4139-1 Security update for the Linux Kernel 2025-11-19T13:12:14Z 2025-11-19T13:12:14Z
suse-su-2025:21016-1 Security update for ongres-scram 2025-11-19T10:17:29Z 2025-11-19T10:17:29Z
suse-su-2025:4137-1 Security update for gimp 2025-11-19T10:01:00Z 2025-11-19T10:01:00Z
suse-su-2025:21014-1 Security update for openexr 2025-11-19T09:46:11Z 2025-11-19T09:46:11Z
suse-su-2025:21032-1 Security update for tiff 2025-11-19T09:41:55Z 2025-11-19T09:41:55Z
suse-su-2025:21009-1 Security update for tiff 2025-11-19T09:41:55Z 2025-11-19T09:41:55Z
suse-su-2025:21031-1 Security update for libxslt 2025-11-19T09:41:09Z 2025-11-19T09:41:09Z
suse-su-2025:21008-1 Security update for libxslt 2025-11-19T09:41:09Z 2025-11-19T09:41:09Z
suse-su-2025:21028-1 Security update for expat 2025-11-19T09:39:18Z 2025-11-19T09:39:18Z
suse-su-2025:21006-1 Security update for expat 2025-11-19T09:39:18Z 2025-11-19T09:39:18Z
suse-su-2025:21026-1 Security update for samba 2025-11-18T22:57:17Z 2025-11-18T22:57:17Z
suse-su-2025:21005-1 Security update for samba 2025-11-18T22:57:17Z 2025-11-18T22:57:17Z
suse-su-2025:4135-1 Security update for the Linux Kernel 2025-11-18T17:31:49Z 2025-11-18T17:31:49Z
suse-su-2025:4134-1 Security update for unbound 2025-11-18T17:10:58Z 2025-11-18T17:10:58Z
suse-su-2025:4132-1 Security update for the Linux Kernel 2025-11-18T16:45:55Z 2025-11-18T16:45:55Z
suse-ru-2025:4131-1 Recommended update for suse-migration-sle16-activation, SLES16-Migration, SLES16-SAP_Migration, suse-migration-services, suse-migration-rpm, wicked2nm, image-janitor 2025-11-18T15:56:53Z 2025-11-18T15:56:53Z
suse-su-2025:4128-1 Security update for the Linux Kernel 2025-11-18T13:51:55Z 2025-11-18T13:51:55Z
ID Description Published Updated
opensuse-su-2025:15637-1 python311-ldap-3.4.5-1.1 on GA media 2025-10-15T00:00:00Z 2025-10-15T00:00:00Z
opensuse-su-2025:15636-1 libwireshark18-4.4.10-2.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15635-1 libtiff-devel-32bit-4.7.1-2.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15634-1 python3-gi-docgen-2025.5-1.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15633-1 libsoup-3_0-0-3.6.5-7.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15632-1 firefox-esr-140.4.0-1.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15631-1 alloy-1.11.2-2.1 on GA media 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
opensuse-su-2025:15630-1 libQt6Svg6-6.10.0-1.1 on GA media 2025-10-13T00:00:00Z 2025-10-13T00:00:00Z
opensuse-su-2025:15629-1 python311-Authlib-1.6.5-1.1 on GA media 2025-10-13T00:00:00Z 2025-10-13T00:00:00Z
opensuse-su-2025:15628-1 lsd-1.2.0-1.1 on GA media 2025-10-13T00:00:00Z 2025-10-13T00:00:00Z
opensuse-su-2025:15627-1 libcryptopp-devel-8.9.0-4.1 on GA media 2025-10-13T00:00:00Z 2025-10-13T00:00:00Z
opensuse-su-2025:15626-1 exim-4.98.2-4.1 on GA media 2025-10-13T00:00:00Z 2025-10-13T00:00:00Z
opensuse-su-2025:15625-1 perl-CGI-Simple-1.282.0-1.1 on GA media 2025-10-11T00:00:00Z 2025-10-11T00:00:00Z
opensuse-su-2025:15624-1 golang-github-v2fly-v2ray-core-5.40.0-1.1 on GA media 2025-10-10T00:00:00Z 2025-10-10T00:00:00Z
opensuse-su-2025:15623-1 ruby3.4-rubygem-rack-session-2.1.1-1.1 on GA media 2025-10-10T00:00:00Z 2025-10-10T00:00:00Z
opensuse-su-2025:15622-1 chromedriver-141.0.7390.65-1.1 on GA media 2025-10-10T00:00:00Z 2025-10-10T00:00:00Z
opensuse-su-2025:15621-1 ruby3.4-rubygem-rack-2.2-2.2.19-1.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15620-1 headscale-0.26.1-2.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15619-1 gitea-tea-0.11.0-2.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15618-1 forgejo-longterm-11.0.6-2.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15617-1 forgejo-12.0.4-2.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15616-1 distrobuilder-3.2-4.1 on GA media 2025-10-09T00:00:00Z 2025-10-09T00:00:00Z
opensuse-su-2025:15615-1 weblate-5.13.3-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15614-1 libruby3_4-3_4-3.4.7-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15613-1 python311-python-socketio-5.14.1-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15612-1 pgadmin4-9.8-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15611-1 libexslt0-1.1.43-3.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15610-1 grafana-11.6.6-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15609-1 go1.25-1.25.2-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
opensuse-su-2025:15608-1 go1.24-1.24.8-1.1 on GA media 2025-10-08T00:00:00Z 2025-10-08T00:00:00Z
ID Description Published Updated
cnvd-2025-30463 Socomec Easy Config System身份认证绕过漏洞 2025-12-03 2025-12-11
cnvd-2025-30462 Socomec DIRIS Digiware M-70明文传输漏洞 2025-12-03 2025-12-11
cnvd-2025-30461 Socomec DIRIS Digiware M-70跨站请求伪造漏洞 2025-12-03 2025-12-11
cnvd-2025-30460 Socomec DIRIS Digiware M-70缓冲区溢出漏洞 2025-12-03 2025-12-11
cnvd-2025-30459 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30459) 2025-12-03 2025-12-11
cnvd-2025-30458 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30458) 2025-12-03 2025-12-11
cnvd-2025-30457 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30457) 2025-12-03 2025-12-11
cnvd-2025-30456 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30456) 2025-12-03 2025-12-11
cnvd-2025-30455 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30455) 2025-12-03 2025-12-11
cnvd-2025-30454 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30454) 2025-12-03 2025-12-11
cnvd-2025-30453 Socomec DIRIS Digiware M-70拒绝服务漏洞(CNVD-2025-30453) 2025-12-03 2025-12-11
cnvd-2025-30452 Socomec DIRIS Digiware M-70拒绝服务漏洞 2025-12-03 2025-12-11
cnvd-2025-30451 Dairy Farm Shop Management System add-category.php文件SQL注入漏洞 2024-01-12 2025-12-11
cnvd-2025-30450 Bus Pass Management System pass-bwdates-reports-details.php文件跨站脚本漏洞 2024-09-18 2025-12-11
cnvd-2025-30449 Dairy Farm Shop Management System跨站脚本漏洞 2024-09-25 2025-12-11
cnvd-2025-30448 Vehicle Record Management System /index.php文件SQL注入漏洞 2024-11-01 2025-12-11
cnvd-2025-30447 Car Rental Portal /search.php文件跨站脚本漏洞 2024-11-07 2025-12-11
cnvd-2025-30446 Vehicle Record Management System index.php文件SQL注入漏洞 2025-03-27 2025-12-11
cnvd-2025-30445 Bus Pass Management System view-pass-detail.php文件SQL注入漏洞 2025-04-09 2025-12-11
cnvd-2025-30444 Vehicle Record Management System /edit-brand.php文件跨站脚本漏洞 2025-05-20 2025-12-11
cnvd-2025-30443 Vehicle Record Management System profile.php文件跨站脚本漏洞 2025-05-20 2025-12-11
cnvd-2025-30442 Vehicle Record Management System /edit-vehicle.php文件跨站脚本漏洞 2025-05-20 2025-12-11
cnvd-2025-30441 Vehicle Record Management System /add-brand.php文件跨站脚本漏洞 2025-05-20 2025-12-11
cnvd-2025-30440 Dairy Farm Shop Management System /search-product.php文件SQL注入漏洞 2025-06-11 2025-12-11
cnvd-2025-30439 Vehicle Record Management System /search-vehicle.php文件SQL注入漏洞 2025-06-17 2025-12-11
cnvd-2025-30438 Car Rental Portal跨站请求伪造漏洞 2025-06-27 2025-12-11
cnvd-2025-30437 Bus Pass Management System admin-profile.php文件跨站脚本漏洞 2025-06-27 2025-12-11
cnvd-2025-30436 Maid Hiring Management System /admin/search-maid.php文件跨站脚本漏洞 2024-12-30 2025-12-10
cnvd-2025-30435 Maid Hiring Management System profile.php文件跨站脚本漏洞 2024-12-30 2025-12-10
cnvd-2025-30434 Maid Hiring Management System edit-category.php文件SQL注入漏洞 2024-12-30 2025-12-10
ID Description Published Updated
certfr-2025-avi-0998 Multiples vulnérabilités dans les produits Microsoft 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0997 Multiples vulnérabilités dans Microsoft Azure 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0996 Multiples vulnérabilités dans Microsoft Windows 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0995 Multiples vulnérabilités dans Microsoft Office 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0994 Multiples vulnérabilités dans Microsoft Edge 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0993 Multiples vulnérabilités dans les produits Intel 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0992 Multiples vulnérabilités dans Apache OpenOffice 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0991 Multiples vulnérabilités dans les produits Mozilla 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0990 Vulnérabilité dans Google Chrome 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0989 Vulnérabilité dans Nagios XI 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0988 Vulnérabilité dans Ivanti Endpoint Manager (EPM) 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0987 Vulnérabilité dans les produits Citrix 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0986 Vulnérabilité dans Schneider Electric EcoStruxure 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0985 Multiples vulnérabilités dans les produits Axis 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0984 Vulnérabilité dans Bitdefender Endpoint Security Tools pour Mac 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0983 Vulnérabilité dans Synology BeeStation 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
certfr-2025-avi-0982 Multiples vulnérabilités dans les produits SAP 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0998 Multiples vulnérabilités dans les produits Microsoft 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0997 Multiples vulnérabilités dans Microsoft Azure 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0996 Multiples vulnérabilités dans Microsoft Windows 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0995 Multiples vulnérabilités dans Microsoft Office 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0994 Multiples vulnérabilités dans Microsoft Edge 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0993 Multiples vulnérabilités dans les produits Intel 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0992 Multiples vulnérabilités dans Apache OpenOffice 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0991 Multiples vulnérabilités dans les produits Mozilla 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0990 Vulnérabilité dans Google Chrome 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0989 Vulnérabilité dans Nagios XI 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0988 Vulnérabilité dans Ivanti Endpoint Manager (EPM) 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0987 Vulnérabilité dans les produits Citrix 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
CERTFR-2025-AVI-0986 Vulnérabilité dans Schneider Electric EcoStruxure 2025-11-12T00:00:00.000000 2025-11-12T00:00:00.000000
ID Description Published Updated
certfr-2018-ale-013 Vulnérabilité dans Microsoft Internet Explorer 2018-12-20T00:00:00.000000 2019-02-04T00:00:00.000000
certfr-2018-ale-012 Vulnérabilité dans Wallix AdminBastion 2018-10-26T00:00:00.000000 2019-02-04T00:00:00.000000
CERTFR-2018-ALE-013 Vulnérabilité dans Microsoft Internet Explorer 2018-12-20T00:00:00.000000 2019-02-04T00:00:00.000000
CERTFR-2018-ALE-012 Vulnérabilité dans Wallix AdminBastion 2018-10-26T00:00:00.000000 2019-02-04T00:00:00.000000
certfr-2018-ale-011 Vulnérabilité dans le client Git 2018-10-08T00:00:00.000000 2018-10-12T00:00:00.000000
CERTFR-2018-ALE-011 Vulnérabilité dans le client Git 2018-10-08T00:00:00.000000 2018-10-12T00:00:00.000000
certfr-2018-ale-010 Vulnérabilité activement exploitée dans le framework STRUTS 2 2018-08-29T00:00:00.000000 2018-10-10T00:00:00.000000
certfr-2018-ale-008 Campagne de messages électroniques non sollicités de type Locky Locker 2018-08-03T00:00:00.000000 2018-10-10T00:00:00.000000
certfr-2018-ale-007 Multiples vulnérabilités dans S/MIME et OpenPGP 2018-05-14T00:00:00.000000 2018-10-10T00:00:00.000000
certfr-2018-ale-001 Multiples vulnérabilités de fuite d'informations dans des processeurs 2018-01-04T00:00:00.000000 2018-10-10T00:00:00.000000
CERTFR-2018-ALE-010 Vulnérabilité activement exploitée dans le framework STRUTS 2 2018-08-29T00:00:00.000000 2018-10-10T00:00:00.000000
CERTFR-2018-ALE-008 Campagne de messages électroniques non sollicités de type Locky Locker 2018-08-03T00:00:00.000000 2018-10-10T00:00:00.000000
CERTFR-2018-ALE-007 Multiples vulnérabilités dans S/MIME et OpenPGP 2018-05-14T00:00:00.000000 2018-10-10T00:00:00.000000
CERTFR-2018-ALE-001 Multiples vulnérabilités de fuite d'informations dans des processeurs 2018-01-04T00:00:00.000000 2018-10-10T00:00:00.000000
certfr-2018-ale-009 Vulnérabilité dans Microsoft Windows 2018-08-29T00:00:00.000000 2018-09-17T00:00:00.000000
CERTFR-2018-ALE-009 Vulnérabilité dans Microsoft Windows 2018-08-29T00:00:00.000000 2018-09-17T00:00:00.000000
certfr-2018-ale-006 Vulnérabilité dans Cisco IOS et IOS XE Smart Install Client 2018-04-06T00:00:00.000000 2018-07-30T00:00:00.000000
certfr-2018-ale-005 Multiples vulnérabilités dans Drupal 2018-03-29T00:00:00.000000 2018-07-30T00:00:00.000000
certfr-2018-ale-004 Vulnérabilité dans le serveur de messagerie Exim 2018-03-07T00:00:00.000000 2018-07-30T00:00:00.000000
CERTFR-2018-ALE-006 Vulnérabilité dans Cisco IOS et IOS XE Smart Install Client 2018-04-06T00:00:00.000000 2018-07-30T00:00:00.000000
CERTFR-2018-ALE-005 Multiples vulnérabilités dans Drupal 2018-03-29T00:00:00.000000 2018-07-30T00:00:00.000000
CERTFR-2018-ALE-004 Vulnérabilité dans le serveur de messagerie Exim 2018-03-07T00:00:00.000000 2018-07-30T00:00:00.000000
certfr-2018-ale-002 Vulnérabilité dans Cisco Adaptive Security Appliance 2018-02-01T00:00:00.000000 2018-04-06T00:00:00.000000
certfr-2017-ale-020 Vulnérabilité dans des implémentations de TLS 2017-12-13T00:00:00.000000 2018-04-06T00:00:00.000000
CERTFR-2018-ALE-002 Vulnérabilité dans Cisco Adaptive Security Appliance 2018-02-01T00:00:00.000000 2018-04-06T00:00:00.000000
CERTFR-2017-ALE-020 Vulnérabilité dans des implémentations de TLS 2017-12-13T00:00:00.000000 2018-04-06T00:00:00.000000
certfr-2017-ale-019 Vulnérabilité d'usurpation d'identité dans plusieurs clients de messagerie 2017-12-05T00:00:00.000000 2018-03-07T00:00:00.000000
CERTFR-2017-ALE-019 Vulnérabilité d'usurpation d'identité dans plusieurs clients de messagerie 2017-12-05T00:00:00.000000 2018-03-07T00:00:00.000000
certfr-2018-ale-003 Vulnérabilité dans Adobe Flash Player 2018-02-02T00:00:00.000000 2018-02-07T00:00:00.000000
CERTFR-2018-ALE-003 Vulnérabilité dans Adobe Flash Player 2018-02-02T00:00:00.000000 2018-02-07T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated