Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-14552 |
6.4 (3.1)
|
MediaPress <= 1.6.1 - Authenticated (Contributor+) Sto… |
buddydev |
MediaPress |
2026-01-06T09:20:58.030Z | 2026-01-06T14:25:15.199Z |
| CVE-2025-15416 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
xnx3 wangmarket Add Global Variable save.do cross site… |
xnx3 |
wangmarket |
2026-01-01T22:32:06.900Z | 2026-01-06T14:24:50.392Z |
| CVE-2025-4776 |
6.4 (3.1)
|
Phlox <= 2.17.7 - Authenticated (Contributor+) Stored … |
averta |
Phlox |
2026-01-06T06:36:26.455Z | 2026-01-06T14:23:11.355Z |
| CVE-2026-21488 |
6.1 (3.1)
|
iccDEV has Out-of-bounds Read, Heap-based Buffer Overf… |
InternationalColorConsortium |
iccDEV |
2026-01-06T13:52:21.380Z | 2026-01-06T14:22:27.581Z |
| CVE-2025-9637 |
6.5 (3.1)
|
Quiz and Survey Master (QSM) <= 10.3.1 - Missing Autho… |
expresstech |
Quiz and Survey Master (QSM) – Easy Quiz and Survey Maker |
2026-01-06T09:20:58.732Z | 2026-01-06T14:19:15.096Z |
| CVE-2026-21489 |
6.1 (3.1)
|
iccDEV has Out-of-bounds Read and Integer Underflow (W… |
InternationalColorConsortium |
iccDEV |
2026-01-06T13:57:42.382Z | 2026-01-06T14:10:18.405Z |
| CVE-2025-9318 |
6.5 (3.1)
|
Quiz and Survey Master (QSM) <= 10.3.1 - Authenticated… |
expresstech |
Quiz and Survey Master (QSM) – Easy Quiz and Survey Maker |
2026-01-06T09:20:59.146Z | 2026-01-06T14:01:14.390Z |
| CVE-2025-36746 |
4.8 (4.0)
|
SolarEdge Monitoring Platform contains a XSS upon repo… |
SolarEdge |
SolarEdge Monitoring platform (SaaS) |
2025-12-12T15:05:40.479Z | 2026-01-06T11:15:15.879Z |
| CVE-2025-36743 |
8.6 (4.0)
|
SolarEdge SE3680H - Exposed Debug interface |
SolarEdge |
SE3680H |
2025-12-12T15:05:39.756Z | 2026-01-06T11:15:14.682Z |
| CVE-2025-27387 |
7.4 (3.1)
|
OPPO Clone Phone uses weak WPA passphrase as only mean… |
OPPO |
ColorOS |
2025-06-23T09:28:08.244Z | 2026-01-06T06:20:24.543Z |
| CVE-2023-28802 |
4.9 (3.1)
|
Disable Zscaler using machine tunnel restart |
Zscaler |
Client Connector |
2023-11-21T10:51:50.755Z | 2026-01-06T06:15:23.558Z |
| CVE-2026-21445 |
8.8 (4.0)
|
Langflow Missing Authentication on Critical API Endpoints |
langflow-ai |
langflow |
2026-01-02T19:11:24.451Z | 2026-01-06T04:55:17.694Z |
| CVE-2025-13915 |
9.8 (3.1)
|
Authentication bypass in IBM API Connect |
IBM |
API Connect |
2025-12-26T13:16:24.669Z | 2026-01-06T04:55:15.969Z |
| CVE-2026-21744 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:08.104Z | |
| CVE-2026-21746 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:07.011Z | |
| CVE-2026-21745 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:07.502Z | |
| CVE-2026-21747 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:06.527Z | |
| CVE-2026-21749 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:05.268Z | |
| CVE-2026-21748 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:05.774Z | |
| CVE-2026-21750 |
N/A
|
Not used | N/A | N/A | 2026-01-06T03:55:04.671Z | |
| CVE-2025-15418 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
Open5GS Bearer QoS IE Length types.c ogs_gtp2_parse_be… |
n/a |
Open5GS |
2026-01-01T23:32:07.646Z | 2026-01-05T21:50:43.884Z |
| CVE-2025-15420 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA agent_work_report.jsp sql injection |
Yonyou |
KSOA |
2026-01-02T00:32:08.164Z | 2026-01-05T21:50:38.772Z |
| CVE-2025-15421 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter agent_worksadd.jsp sql … |
Yonyou |
KSOA |
2026-01-02T01:02:05.671Z | 2026-01-05T21:50:33.378Z |
| CVE-2025-15422 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
EmpireSoft EmpireCMS IP Address connect.php egetip pro… |
EmpireSoft |
EmpireCMS |
2026-01-02T01:32:07.962Z | 2026-01-05T21:50:27.684Z |
| CVE-2025-15424 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter agent_worksdel.jsp sql … |
Yonyou |
KSOA |
2026-01-02T02:32:05.869Z | 2026-01-05T21:50:22.203Z |
| CVE-2025-15425 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA HTTP GET Parameter del_user.jsp sql injection |
Yonyou |
KSOA |
2026-01-02T03:02:07.046Z | 2026-01-05T21:50:17.162Z |
| CVE-2025-15432 |
6.9 (4.0)
5.3 (3.1)
5.3 (3.0)
|
yeqifu carRental com.yeqifu.sys.controller.FileControl… |
yeqifu |
carRental |
2026-01-02T06:32:06.321Z | 2026-01-05T21:50:11.313Z |
| CVE-2026-0547 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
PHPGurukul Online Course Registration Student Registra… |
PHPGurukul |
Online Course Registration |
2026-01-02T09:32:07.601Z | 2026-01-05T21:50:05.776Z |
| CVE-2026-0565 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Content Management System delete.php sql… |
code-projects |
Content Management System |
2026-01-02T14:02:07.218Z | 2026-01-05T21:49:58.306Z |
| CVE-2025-15438 |
5.1 (4.0)
4.7 (3.1)
4.7 (3.0)
|
PluXml Media Management medias.php __destruct deserial… |
n/a |
PluXml |
2026-01-02T14:32:11.287Z | 2026-01-05T21:49:52.825Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-32304 |
8.1 (3.1)
|
WordPress WPCHURCH plugin <= 2.7.0 - Local File Inclus… |
Mojoomla |
WPCHURCH |
2026-01-06T17:34:06.374Z | 2026-01-06T18:27:55.913Z |
| CVE-2025-15382 |
5.1 (4.0)
|
Client SCP Request Triggers Buffer Overread by 1 Byte |
wolfSSL |
wolfSSH |
2026-01-06T17:43:44.228Z | 2026-01-06T18:13:28.245Z |
| CVE-2025-14942 |
9.4 (4.0)
|
Authentication Bypass |
wolfSSL |
wolfSSH |
2026-01-06T17:26:30.360Z | 2026-01-06T18:15:26.420Z |
| CVE-2024-55374 |
5.3 (3.1)
|
REDCap 14.3.13 allows an attacker to enumerate us… |
n/a |
n/a |
2026-01-02T00:00:00.000Z | 2026-01-06T17:37:30.807Z |
| CVE-2024-31088 |
6.5 (3.1)
|
WordPress AdsPlace'r – Ad Manager, Inserter, AdSense A… |
WPShop.ru |
AdsPlace'r – Ad Manager, Inserter, AdSense Ads |
2026-01-06T16:52:53.920Z | 2026-01-06T17:29:18.102Z |
| CVE-2025-15409 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Guitar Store Delete_product.php s… |
code-projects |
Online Guitar Store |
2026-01-01T18:32:06.837Z | 2026-01-02T18:59:28.142Z |
| CVE-2025-68950 |
4 (3.1)
|
Magick's failure to limit MVG mutual references formin… |
ImageMagick |
ImageMagick |
2025-12-30T16:50:25.773Z | 2025-12-30T18:11:38.304Z |
| CVE-2025-15410 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Guitar Store login.php sql injection |
code-projects |
Online Guitar Store |
2026-01-01T19:02:05.780Z | 2026-01-05T21:02:46.781Z |
| CVE-2025-69204 |
5.3 (3.1)
|
ImageMagick converting a malicious MVG file to SVG cau… |
ImageMagick |
ImageMagick |
2025-12-30T16:56:32.469Z | 2025-12-30T17:54:44.445Z |
| CVE-2025-68700 |
8.6 (4.0)
|
RAGFlow Remote Code Execution Vulnerability |
infiniflow |
ragflow |
2025-12-31T21:17:40.480Z | 2026-01-02T14:35:48.551Z |
| CVE-2025-68273 |
5.3 (3.1)
|
Signal K Server Vulnerable to Unauthenticated Informat… |
SignalK |
signalk-server |
2026-01-01T18:21:51.678Z | 2026-01-02T18:56:08.422Z |
| CVE-2025-68619 |
7.3 (4.0)
|
Signal K Server Vulnerable to Remote Code Execution vi… |
SignalK |
signalk-server |
2026-01-01T18:35:19.982Z | 2026-01-02T19:00:44.776Z |
| CVE-2025-68620 |
9.1 (3.1)
|
Signal K Server vulnerable to JWT Token Theft via WebS… |
SignalK |
signalk-server |
2026-01-01T18:29:35.761Z | 2026-01-02T18:58:28.148Z |
| CVE-2025-69203 |
6.3 (3.1)
|
Signal K Server Vulnerable to Access Request Spoofing |
SignalK |
signalk-server |
2026-01-01T18:37:11.015Z | 2026-01-02T19:02:25.169Z |
| CVE-2025-15420 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
Yonyou KSOA agent_work_report.jsp sql injection |
Yonyou |
KSOA |
2026-01-02T00:32:08.164Z | 2026-01-05T21:50:38.772Z |
| CVE-2025-67109 |
10 (3.1)
|
Improper verification of the time certificate in … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T15:52:46.429Z |
| CVE-2025-67111 |
7.5 (3.1)
|
An integer overflow in the RTPS protocol implemen… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:45:49.638Z |
| CVE-2024-57521 |
10 (3.1)
|
SQL Injection vulnerability in RuoYi v.4.7.9 and … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T19:13:19.913Z |
| CVE-2025-29228 |
9.8 (3.1)
|
Linksys E5600 V1.1.0.26 is vulnerable to command … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T19:05:21.918Z |
| CVE-2025-29229 |
9.8 (3.1)
|
linksys E5600 V1.1.0.26 is vulnerable to command … |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T16:40:50.929Z |
| CVE-2025-65410 |
6.2 (3.1)
|
A stack overflow in the src/main.c component of G… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-30T17:42:46.577Z |
| CVE-2021-1379 |
6.5 (3.1)
|
Cisco IP Phones Cisco Discovery Protocol and Link Laye… |
Cisco |
Cisco IP Phones with Multiplatform Firmware |
2024-11-18T15:42:00.388Z | 2024-11-18T16:23:13.534Z |
| CVE-2025-65713 |
4 (3.1)
|
Home Assistant Core before v2025.8.0 is vulnerabl… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:52:33.038Z |
| CVE-2025-51511 |
9.8 (3.1)
|
Cadmium CMS v.0.4.9 has a background arbitrary fi… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:46:11.535Z |
| CVE-2025-25364 |
8.4 (3.1)
|
A command injection vulnerability in the me.conne… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-23T18:37:14.259Z |
| CVE-2025-65354 |
9.8 (3.1)
|
Improper input handling in /Grocery/search_produc… |
n/a |
n/a |
2025-12-23T00:00:00.000Z | 2025-12-30T17:37:03.514Z |
| CVE-2025-69364 |
N/A
|
WordPress Breeze plugin <= 2.2.21 - Broken Access Cont… |
Cloudways |
Breeze |
2026-01-06T16:36:42.620Z | 2026-01-06T16:36:42.620Z |
| CVE-2025-69363 |
N/A
|
WordPress Responsive Addons for Elementor plugin <= 2.… |
CyberChimps |
Responsive Addons for Elementor |
2026-01-06T16:36:42.458Z | 2026-01-06T16:36:42.458Z |
| CVE-2025-69361 |
N/A
|
WordPress Post Expirator plugin <= 4.9.3 - Broken Acce… |
PublishPress |
Post Expirator |
2026-01-06T16:36:42.054Z | 2026-01-06T16:36:42.054Z |
| CVE-2025-69359 |
N/A
|
WordPress Creator LMS plugin <= 1.1.12 - Broken Access… |
WPFunnels |
Creator LMS |
2026-01-06T16:36:41.733Z | 2026-01-06T16:36:41.733Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-65212 | An issue was discovered in NJHYST HY511 POE core before 2.1 and plugins before 0.1. The vulnerabili… | 2026-01-06T16:15:51.670 | 2026-01-06T17:15:44.870 |
| fkie_cve-2025-63083 | Lack of output escaping leads to a XSS vector in the pagebreak plugin. | 2026-01-06T17:15:44.740 | 2026-01-06T17:15:44.740 |
| fkie_cve-2025-63082 | Lack of input filtering leads to an XSS vector in the HTML filter code related to data URLs in img tags. | 2026-01-06T17:15:44.590 | 2026-01-06T17:15:44.590 |
| fkie_cve-2025-59379 | DwyerOmega Isensix Advanced Remote Monitoring System (ARMS) 1.5.7 allows an attacker to retrieve se… | 2026-01-06T16:15:51.377 | 2026-01-06T17:15:44.353 |
| fkie_cve-2025-54957 | An issue was discovered in Dolby UDC 4.5 through 4.13. A crash of the DD+ decoder process can occur… | 2025-10-20T15:15:33.430 | 2026-01-06T17:15:44.213 |
| fkie_cve-2025-47553 | Deserialization of Untrusted Data vulnerability in Digital zoom studio DZS Video Gallery allows Obj… | 2026-01-06T17:15:44.070 | 2026-01-06T17:15:44.070 |
| fkie_cve-2025-39477 | Missing Authorization vulnerability in Sfwebservice InWave Jobs allows Exploiting Incorrectly Confi… | 2026-01-06T17:15:43.930 | 2026-01-06T17:15:43.930 |
| fkie_cve-2025-36589 | Dell Unisphere for PowerMax, version(s) 9.2.4.x, contain(s) an Improper Restriction of XML External… | 2026-01-06T17:15:43.780 | 2026-01-06T17:15:43.780 |
| fkie_cve-2025-14026 | Forcepoint One DLP Client, version 23.04.5642 (and possibly newer versions), includes a restricted … | 2026-01-06T15:15:42.057 | 2026-01-06T17:15:43.623 |
| fkie_cve-2024-30547 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-06T17:15:42.943 | 2026-01-06T17:15:42.943 |
| fkie_cve-2024-32004 | Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2,… | 2024-05-14T19:15:11.377 | 2026-01-06T17:09:23.710 |
| fkie_cve-2024-32020 | Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2,… | 2024-05-14T19:15:12.240 | 2026-01-06T17:01:55.127 |
| fkie_cve-2023-5123 | The JSON datasource plugin ( https://grafana.com/grafana/plugins/marcusolsson-json-datasource/ ) is… | 2024-02-14T15:15:08.620 | 2026-01-06T16:54:44.270 |
| fkie_cve-2024-37891 | urllib3 is a user-friendly HTTP client library for Python. When using urllib3's proxy support with… | 2024-06-17T20:15:13.450 | 2026-01-06T16:52:28.583 |
| fkie_cve-2025-69286 | RAGFlow is an open-source RAG (Retrieval-Augmented Generation) engine. In versions prior to 0.22.0,… | 2025-12-31T22:15:49.280 | 2026-01-06T16:47:58.753 |
| fkie_cve-2025-14744 | Unicode RTLO characters could allow malicious websites to spoof filenames in the downloads UI for F… | 2025-12-18T15:15:52.500 | 2026-01-06T16:32:04.237 |
| fkie_cve-2025-69206 | Hemmelig is a messing app with with client-side encryption and self-destructing messages. Prior to … | 2025-12-29T16:15:44.090 | 2026-01-06T16:30:10.943 |
| fkie_cve-2025-2368 | A vulnerability was found in WebAssembly wabt 1.0.36 and classified as critical. This issue affects… | 2025-03-17T08:15:11.493 | 2026-01-06T16:29:46.463 |
| fkie_cve-2025-6273 | A vulnerability was found in WebAssembly wabt up to 1.0.37 and classified as problematic. This issu… | 2025-06-19T19:15:21.800 | 2026-01-06T16:24:51.397 |
| fkie_cve-2025-65566 | A denial-of-service vulnerability exists in the omec-project UPF (pfcpiface component) in version u… | 2025-12-18T20:16:07.647 | 2026-01-06T16:18:14.383 |
| fkie_cve-2025-68120 | To prevent unexpected untrusted code execution, the Visual Studio Code Go extension is now disabled… | 2025-12-30T00:15:52.333 | 2026-01-06T16:17:16.943 |
| fkie_cve-2026-0640 | A weakness has been identified in Tenda AC23 16.03.07.52. This affects the function sscanf of the f… | 2026-01-06T16:15:57.293 | 2026-01-06T16:15:57.293 |
| fkie_cve-2025-7195 | Early versions of Operator-SDK provided an insecure method to allow operator containers to run in e… | 2025-08-07T19:15:29.367 | 2026-01-06T16:15:54.720 |
| fkie_cve-2025-66213 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.633 | 2026-01-06T16:15:53.383 |
| fkie_cve-2025-66212 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.510 | 2026-01-06T16:15:52.360 |
| fkie_cve-2025-66211 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.380 | 2026-01-06T16:15:52.197 |
| fkie_cve-2025-66210 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.217 | 2026-01-06T16:15:52.047 |
| fkie_cve-2025-66209 | Coolify is an open-source and self-hostable tool for managing servers, applications, and databases.… | 2025-12-23T22:15:52.047 | 2026-01-06T16:15:51.780 |
| fkie_cve-2025-60262 | An issue in H3C M102G HM1A0V200R010 wireless controller and BA1500L SWBA1A0V100R006 wireless access… | 2026-01-06T16:15:51.490 | 2026-01-06T16:15:51.490 |
| fkie_cve-2025-14979 | AirVPN Eddie on MacOS contains an insecure XPC service that allows local, unprivileged users to esc… | 2026-01-06T16:15:51.150 | 2026-01-06T16:15:51.150 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6373-pm6x-wg8q |
6.5 (3.1)
|
Missing Authorization vulnerability in Marketing Fire, LLC LoginWP - Pro allows Accessing Functiona… | 2026-01-05T18:30:22Z | 2026-01-05T18:30:22Z |
| ghsa-5rqh-29cg-rcqm |
7.5 (3.1)
|
inMusic Brands Engine DJ 4.3.0 suffers from Insecure Permissions due to exposed HTTP service in the… | 2025-12-30T21:30:33Z | 2026-01-05T18:30:22Z |
| ghsa-4c8j-5c7v-3fw3 |
9.8 (3.1)
9.3 (4.0)
|
WHILL Model C2 Electric Wheelchairs and Model F Power Chairs do not enforce authentication for Blue… | 2026-01-05T18:30:22Z | 2026-01-05T18:30:22Z |
| ghsa-39xq-w3vg-hw93 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress Thim Core allows Cross Site Request Fo… | 2026-01-05T18:30:22Z | 2026-01-05T18:30:22Z |
| ghsa-p3j9-r399-qwr2 |
5.5 (3.1)
6.9 (4.0)
|
Code Injection using Electron Fuses in waveterm on MacOS allows TCC Bypass. This issue affects wave… | 2025-12-12T18:30:35Z | 2026-01-05T18:30:21Z |
| ghsa-jqf9-28w7-q25g |
9.8 (3.1)
10.0 (4.0)
|
An integer overflow vulnerability exists in the write method of the Buffer class in Robocode versio… | 2025-12-09T18:30:35Z | 2026-01-05T18:30:21Z |
| ghsa-gwq9-wpwc-v9cf |
7.5 (3.1)
|
Incorrect access control in SIMICAM v1.16.41-20250725, KEVIEW v1.14.92-20241120, ASECAM v1.14.10-20… | 2025-11-12T15:31:29Z | 2026-01-05T18:30:21Z |
| ghsa-g9jw-93wv-fj7v |
7.8 (3.1)
8.4 (4.0)
|
BuhoNTFS contains an insecure XPC service that allows local, unprivileged users to escalate their p… | 2025-12-12T18:30:35Z | 2026-01-05T18:30:21Z |
| ghsa-wx4f-9wf4-26p4 |
8.6 (3.1)
|
TinyWeb 1.94 and below allows unauthenticated remote attackers to cause a denial of service (Buffer… | 2024-05-14T18:30:49Z | 2026-01-05T18:30:20Z |
| ghsa-vmr4-xxx4-79m3 |
9.8 (3.1)
|
Missing Authentication for Critical Function vulnerability in Centreon Infra Monitoring centreon-aw… | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-h7wg-85fj-3c6g |
7.2 (3.1)
|
Zimbra Collaboration (ZCS) 10 before 10.0.18 and 10.1 before 10.1.13 allows Classic UI stored XSS v… | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-cq25-r5x7-j455 |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-9r5m-3f25-v9vc |
6.3 (3.1)
2.1 (4.0)
|
A flaw has been found in Campcodes Supplier Management System 1.0. Affected by this issue is some u… | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-38ch-ph64-r3h5 |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was identified in code-projects Online Product Reservation System 1.0. The impacted… | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-277f-9qjf-83fr |
7.3 (3.1)
5.5 (4.0)
|
A security flaw has been discovered in code-projects Online Product Reservation System 1.0. This af… | 2026-01-05T15:32:15Z | 2026-01-05T15:32:15Z |
| ghsa-xpw8-hwx7-qqrq |
6.3 (3.1)
2.1 (4.0)
|
A vulnerability was determined in code-projects Online Product Reservation System 1.0. The affected… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-xp63-hvhq-5m3r |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:28Z | 2026-01-05T15:32:14Z |
| ghsa-x984-f4vj-r499 |
5.4 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Automattic WP Job Manager allows Cross Site Requ… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-x3wv-9jvw-qwq2 |
7.3 (3.1)
5.5 (4.0)
|
A vulnerability was found in code-projects Online Product Reservation System 1.0. Impacted is an un… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-wfc4-5r82-w5fq |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-rmj9-79r3-8qw2 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:28Z | 2026-01-05T15:32:14Z |
| ghsa-qvm9-gm9c-32vw |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-30T12:30:28Z | 2026-01-05T15:32:14Z |
| ghsa-p4qh-f4fg-63x2 |
6.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-9wqc-j2xj-3mh2 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-8m2h-8f3p-p428 |
9.1 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in Meow Apps Media File Renamer allow… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-6cq2-43jx-jjqp |
6.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-3xg5-4v8v-pf6w |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-30T12:30:28Z | 2026-01-05T15:32:14Z |
| ghsa-2f72-9984-8jxx |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2026-01-05T15:32:14Z | 2026-01-05T15:32:14Z |
| ghsa-mrpf-c78h-6xpw |
7.5 (3.1)
|
A vulnerability in the directory permissions of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 a… | 2026-01-05T15:32:13Z | 2026-01-05T15:32:13Z |
| ghsa-8v48-phm3-pw95 |
5.3 (3.1)
|
A vulnerability in the directory permissions of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 a… | 2026-01-05T15:32:13Z | 2026-01-05T15:32:13Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2024-108 |
7.5 (3.1)
|
A path traversal vulnerability exists in the parisneo/lollms application, affecting versi… | lollms | 2024-06-06T19:16:00+00:00 | 2024-10-17T17:21:59.592496+00:00 |
| pysec-2021-879 |
6.5 (3.1)
|
An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of E… | exiv2 | 2021-08-19T22:15:00+00:00 | 2024-10-15T17:22:01.866867+00:00 |
| pysec-2024-105 |
3.1 (3.1)
|
A race condition vulnerability exists in zenml-io/zenml versions up to and including 0.55… | zenml | 2024-06-06T19:15:00+00:00 | 2024-10-11T17:21:29.672975+00:00 |
| pysec-2024-104 |
5.3 (3.1)
|
A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of … | jwcrypto | 2024-02-12T14:15:00+00:00 | 2024-10-10T17:22:00.587279+00:00 |
| pysec-2024-103 |
9.8 (3.1)
|
Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine. The `concat… | vyper | 2024-01-18T19:15:00+00:00 | 2024-10-09T23:22:49.818476+00:00 |
| pysec-2023-262 |
9.8 (3.1)
|
main.py in Searchor before 2.4.2 uses eval on CLI input, which may cause unexpected code … | searchor | 2023-12-12T18:15:00+00:00 | 2024-10-09T19:20:24.594458+00:00 |
| pysec-2023-243 |
7.4 (3.1)
|
Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on … | localstack | 2023-11-16T18:15:00Z | 2024-10-09T12:05:48.156835Z |
| pysec-2024-102 |
|
An issue was discovered in Django 5.1 before 5.1.1, 5.0 before 5.0.9, and 4.2 before 4.2.… | django | 2024-10-08T16:15:00+00:00 | 2024-10-08T19:19:01.400873+00:00 |
| pysec-2024-101 |
6.5 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.539206+00:00 |
| pysec-2024-100 |
6.1 (3.1)
|
OpenC3 COSMOS provides the functionality needed to send commands to and receive data from… | openc3 | 2024-10-02T20:15:00+00:00 | 2024-10-08T17:22:06.493109+00:00 |
| pysec-2024-99 |
7.5 (3.1)
|
OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. | openslides | 2024-09-25T15:15:00+00:00 | 2024-10-01T21:22:35.777428+00:00 |
| pysec-2023-261 |
9.8 (3.1)
|
SAP BTP Security Services Integration Library ([Python] sap-xssec) - versions < 4.1.0, al… | sap-xssec | 2023-12-12T02:15:00+00:00 | 2024-09-29T00:37:11.092461+00:00 |
| pysec-2024-98 |
9.8 (3.1)
|
** UNSUPPORTED WHEN ASSIGNED ** Incorrect Authorization vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T15:15:00+00:00 | 2024-09-26T17:22:54.526846+00:00 |
| pysec-2024-97 |
9.8 (3.1)
|
** UNSUPPORTED WHEN ASSIGNED ** Improper Authentication vulnerability in Apache Submarine… | apache-submarine | 2024-06-12T14:15:00+00:00 | 2024-09-26T17:22:54.470974+00:00 |
| pysec-2024-96 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-string | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.151249+00:00 |
| pysec-2024-95 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-os-path | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:56.045949+00:00 |
| pysec-2024-94 |
8.1 (3.1)
|
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.930133+00:00 |
| pysec-2024-93 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.864558+00:00 |
| pysec-2024-92 |
8.1 (3.1)
|
A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affect… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.787891+00:00 |
| pysec-2024-91 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affe… | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-25T06:23:55.729708+00:00 |
| pysec-2024-90 |
6.1 (3.1)
|
Indico is an event management system that uses Flask-Multipass, a multi-backend authentic… | indico | 2024-09-04T20:15:00+00:00 | 2024-09-25T06:23:55.564403+00:00 |
| pysec-2024-89 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-os | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.689786+00:00 |
| pysec-2024-88 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-io | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.570550+00:00 |
| pysec-2024-87 |
7.5 (3.1)
|
A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected … | micropython-copy | 2024-09-17T19:15:00+00:00 | 2024-09-23T21:22:09.445188+00:00 |
| pysec-2024-86 |
4.9 (3.1)
|
Wagtail is an open source content management system built on Django. A bug in Wagtail's `… | wagtail | 2024-07-11T16:15:00+00:00 | 2024-09-19T19:20:17.668744+00:00 |
| pysec-2024-72 |
8.8 (3.1)
|
LF Edge eKuiper is a lightweight IoT data analytics and stream processing engine running … | ekuiper | 2024-08-20T15:15:00Z | 2024-09-18T07:04:07.042699Z |
| pysec-2024-81 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:05.004524+00:00 |
| pysec-2024-80 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.922906+00:00 |
| pysec-2024-79 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.10.5.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.841635+00:00 |
| pysec-2024-78 |
8.8 (3.1)
|
An arbitrary code execution vulnerability exists in versions 23.12.4.0 up to 24.7.4.1 of … | mindsdb | 2024-09-12T13:15:00+00:00 | 2024-09-16T19:20:04.697678+00:00 |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-33523 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.634683Z |
| gsd-2024-33522 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.605717Z |
| gsd-2024-33521 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.759531Z |
| gsd-2024-33520 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.731072Z |
| gsd-2024-33519 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.616036Z |
| gsd-2024-33518 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.701479Z |
| gsd-2024-33517 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.679527Z |
| gsd-2024-33516 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.726125Z |
| gsd-2024-33515 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.719673Z |
| gsd-2024-33514 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.707115Z |
| gsd-2024-33513 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.687157Z |
| gsd-2024-33512 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696971Z |
| gsd-2024-33511 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.739229Z |
| gsd-2024-33510 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.737559Z |
| gsd-2024-33509 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.713025Z |
| gsd-2024-33508 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.631914Z |
| gsd-2024-33507 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762188Z |
| gsd-2024-33506 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.716022Z |
| gsd-2024-33505 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.761772Z |
| gsd-2024-33504 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.762620Z |
| gsd-2024-33503 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.740448Z |
| gsd-2024-33502 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.617928Z |
| gsd-2024-33501 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.618843Z |
| gsd-2024-33500 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.681053Z |
| gsd-2024-33499 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.696759Z |
| gsd-2024-33498 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.620725Z |
| gsd-2024-33497 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.608373Z |
| gsd-2024-33496 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.734379Z |
| gsd-2024-33495 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.615415Z |
| gsd-2024-33494 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-24T05:02:09.649122Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-12201 | Malicious code in artifact-lab-3-package-77d0c154 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-12194 | Malicious code in artifact-lab-3-package-1b4d0db5 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11702 | Malicious code in search-python-common (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-11660 | Malicious code in pojang-resorter (PyPI) | 2024-09-02T20:50:31Z | 2025-12-31T02:45:15Z |
| mal-2024-11627 | Malicious code in luna-paysure (PyPI) | 2024-10-14T09:08:35Z | 2025-12-31T02:45:15Z |
| mal-2024-11608 | Malicious code in http-query (PyPI) | 2024-09-06T11:29:16Z | 2025-12-31T02:45:15Z |
| mal-2024-11607 | Malicious code in hellopythopyy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| mal-2024-11606 | Malicious code in hellopythopy (PyPI) | 2024-08-23T22:55:41Z | 2025-12-31T02:45:15Z |
| mal-2024-11577 | Malicious code in discordmessager (PyPI) | 2024-10-13T09:30:47Z | 2025-12-31T02:45:15Z |
| mal-2024-11560 | Malicious code in colotama (PyPI) | 2024-09-29T16:36:08Z | 2025-12-31T02:45:15Z |
| mal-2024-11555 | Malicious code in chain00x (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-11536 | Malicious code in bitforger (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11535 | Malicious code in bibit (PyPI) | 2024-09-28T09:22:43Z | 2025-12-31T02:45:15Z |
| mal-2024-11528 | Malicious code in artifact-lab-3-package-f9dafccc (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11527 | Malicious code in artifact-lab-3-package-b1ec2b9f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-11522 | Malicious code in alfooou (PyPI) | 2024-10-03T15:11:09Z | 2025-12-31T02:45:15Z |
| mal-2024-11519 | Malicious code in aiopbotocore (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10473 | Malicious code in artifact-lab-3-package-02f73e0e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-31T02:45:15Z |
| mal-2024-10358 | Malicious code in lightseeq (PyPI) | 2024-11-05T08:15:44Z | 2025-12-31T02:45:15Z |
| mal-2024-10315 | Malicious code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2024-10112 | Malicious code in pybanners (PyPI) | 2024-07-24T19:53:31Z | 2025-12-31T02:45:15Z |
| mal-2024-10047 | Malicious code in modeflow (PyPI) | 2024-09-04T21:25:32Z | 2025-12-31T02:45:15Z |
| mal-2024-10031 | Malicious code in gentorqkkh1 (PyPI) | 2024-07-21T11:39:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192601 | Malicious code in vscode-azure-mcp-server (npm) | 2025-12-16T17:02:46Z | 2025-12-30T17:25:53Z |
| mal-2025-192698 | Malicious code in ro-mobile (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:52Z |
| mal-2025-192694 | Malicious code in dc-extras (npm) | 2025-12-22T22:29:27Z | 2025-12-30T17:25:49Z |
| mal-2024-3055 | Malicious code in stitch-ui-toolbox (npm) | 2024-06-25T13:02:06Z | 2025-12-30T16:26:15Z |
| mal-2025-4762 | Malicious code in react-server-dom-fb (npm) | 2025-06-09T22:10:11Z | 2025-12-30T16:26:14Z |
| mal-2025-48848 | Malicious code in internal-test-utils (npm) | 2025-10-23T19:35:56Z | 2025-12-30T16:26:12Z |
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-12-30T16:26:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0063 | Django: Schwachstelle ermöglicht Denial of Service | 2025-01-14T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0047 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-12T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2025-0026 | Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen | 2025-01-07T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3609 | Django: Mehrere Schwachstellen | 2024-12-04T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3586 | GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-12-03T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3549 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2024-11-26T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-3182 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-10-14T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-2044 | Django: Mehrere Schwachstellen | 2024-09-03T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-1775 | Django: Mehrere Schwachstellen | 2024-08-06T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-1569 | Django: Mehrere Schwachstellen | 2024-07-09T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-1008 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-01T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-0538 | Django: Schwachstelle ermöglicht Denial of Service | 2024-03-03T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-0511 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-02-28T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2024-0306 | Django: Schwachstelle ermöglicht Denial of Service | 2024-02-06T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2023-2259 | Django: Schwachstelle ermöglicht Denial of Service | 2023-09-04T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0847 | Nextcloud: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2023-04-04T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0352 | Django: Schwachstelle ermöglicht Denial of Service | 2023-02-13T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0345 | Red Hat Update Infrastructure (RHUI): Mehrere Schwachstellen | 2023-02-13T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2023-0262 | Django: Schwachstelle ermöglicht Denial of Service | 2023-02-01T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-2183 | Nextcloud: Mehrere Schwachstellen | 2022-11-27T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-2008 | GNU libc: mehrere Schwachstellen | 2017-02-14T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-1220 | GNU libc: Mehrere Schwachstellen ermöglichen Codeausführung und Denial of Service | 2022-01-16T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-1206 | GNU libc: Mehrere Schwachstellen | 2022-01-24T23:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-0847 | Red Hat Enterprise Linux (Django): Schwachstelle ermöglicht Manipulation von Dateien | 2022-07-27T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2025-2046 | cPanel cPanel/WHM: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-14T22:00:00.000+00:00 | 2025-09-15T22:00:00.000+00:00 |
| wid-sec-w-2024-3291 | Apple macOS: Mehrere Schwachstellen | 2024-10-28T23:00:00.000+00:00 | 2025-09-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2044 | Microsoft Visual Studio Code: Schwachstelle ermöglicht Codeausführung | 2025-09-14T22:00:00.000+00:00 | 2025-09-14T22:00:00.000+00:00 |
| wid-sec-w-2025-1861 | Liferay DXP und Portal: Mehrere Schwachstellen | 2025-08-18T22:00:00.000+00:00 | 2025-09-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2015 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen | 2025-09-09T22:00:00.000+00:00 | 2025-09-11T22:00:00.000+00:00 |
| wid-sec-w-2025-2004 | Microsoft Azure und Microsoft Entra: Mehrere Schwachstellen | 2025-09-09T22:00:00.000+00:00 | 2025-09-10T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0336 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2024-08-13T18:21:06.220640Z | 2024-08-13T18:21:06.220640Z |
| ncsc-2024-0335 | Kwetsbaarheden verholpen in Microsoft Azure componenten | 2024-08-13T18:20:23.647785Z | 2024-08-13T18:20:23.647785Z |
| ncsc-2024-0333 | Kwetsbaarheden verholpen in SAP producten | 2024-08-13T13:47:02.764070Z | 2024-08-13T13:47:02.764070Z |
| ncsc-2024-0332 | Kwetsbaarheden verholpen in Siemens producten | 2024-08-13T09:21:28.381575Z | 2024-08-13T09:21:28.381575Z |
| ncsc-2024-0331 | Kwetsbaarheden verholpen in Zabbix | 2024-08-12T10:34:15.273912Z | 2024-08-12T10:34:15.273912Z |
| ncsc-2024-0330 | Kwetsbaarheid verholpen in Asterisk | 2024-08-12T10:31:33.788930Z | 2024-08-12T10:31:33.788930Z |
| ncsc-2024-0329 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-08-12T08:24:49.808846Z | 2024-08-12T08:24:49.808846Z |
| ncsc-2024-0328 | Kwetsbaarheden verholpen in IBM InfoSphere | 2024-08-12T08:22:38.701674Z | 2024-08-12T08:22:38.701674Z |
| ncsc-2024-0327 | Kwetsbaarheden verholpen in Cisco Small Business IP Phones | 2024-08-08T08:01:30.827296Z | 2024-08-08T08:01:30.827296Z |
| ncsc-2024-0268 | Kwetsbaarheden verholpen in Progress WhatsUp Gold | 2024-06-26T07:43:11.795773Z | 2024-08-08T07:50:41.453544Z |
| ncsc-2024-0326 | Kwetsbaarheden verholpen in RoundCube Webmail | 2024-08-08T07:45:42.674316Z | 2024-08-08T07:45:42.674316Z |
| ncsc-2024-0325 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS en InstantOS | 2024-08-07T09:04:14.955844Z | 2024-08-07T09:04:14.955844Z |
| ncsc-2024-0324 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-08-07T08:58:12.457235Z | 2024-08-07T08:58:12.457235Z |
| ncsc-2024-0323 | Kwetsbaarheden verholpen in Siemens Omnivise | 2024-08-06T09:29:53.292433Z | 2024-08-06T09:29:53.292433Z |
| ncsc-2024-0322 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-08-06T09:25:08.253832Z | 2024-08-06T09:25:08.253832Z |
| ncsc-2024-0269 | Kwetsbaarheden verholpen in VMware ESXi en vCenter Server | 2024-06-26T09:02:10.988453Z | 2024-07-30T09:32:13.311694Z |
| ncsc-2024-0321 | Kwetsbaarheid verholpen in Progress MOVEit Transfer | 2024-07-30T08:45:50.286085Z | 2024-07-30T08:45:50.286085Z |
| ncsc-2024-0320 | Kwetsbaarheden verholpen in Apple MacOS | 2024-07-30T08:42:07.365674Z | 2024-07-30T08:42:07.365674Z |
| ncsc-2024-0319 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-07-30T08:39:16.399394Z | 2024-07-30T08:39:16.399394Z |
| ncsc-2024-0318 | Kwetsbaarheden verholpen in Docker Moby | 2024-07-25T11:28:37.900721Z | 2024-07-25T11:28:37.900721Z |
| ncsc-2024-0317 | Kwetsbaarheid gevonden in Ivanti Endpoint Manager | 2024-07-24T14:37:09.864241Z | 2024-07-24T14:37:09.864241Z |
| ncsc-2024-0316 | Kwetsbaarheid verholpen in Broadcom Symantec Privileged Access Management | 2024-07-22T09:17:29.853486Z | 2024-07-22T09:17:29.853486Z |
| ncsc-2024-0315 | Kwetsbaarheid verholpen in Cisco Smart Software Manager On-Prem | 2024-07-19T13:06:00.004663Z | 2024-07-19T13:06:00.004663Z |
| ncsc-2024-0314 | Kwetsbaarheden verholpen in Apache HTTP Server | 2024-07-19T07:34:12.997118Z | 2024-07-19T07:34:12.997118Z |
| ncsc-2024-0313 | Kwetsbaarheid verholpen in HPE 3PAR Service Processor | 2024-07-18T13:58:07.127103Z | 2024-07-18T13:58:07.127103Z |
| ncsc-2024-0312 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-07-18T13:23:55.561789Z | 2024-07-18T13:23:55.561789Z |
| ncsc-2024-0311 | Kwetsbaarheden verholpen in Cisco Secure Email Gateway | 2024-07-18T12:46:34.019785Z | 2024-07-18T12:46:34.019785Z |
| ncsc-2024-0310 | Kwetsbaarheid verholpen in SonicOS | 2024-07-18T12:25:06.813302Z | 2024-07-18T12:25:06.813302Z |
| ncsc-2024-0309 | Kwetsbaarheid gevonden in Ivanti Endpoint Manager | 2024-07-18T12:00:25.689314Z | 2024-07-18T12:00:25.689314Z |
| ncsc-2024-0308 | Kwetsbaarheden verholpen in Oracle Virtualization | 2024-07-17T13:55:57.768494Z | 2024-07-17T13:55:57.768494Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-555292 | SSA-555292: Security Vulnerabilities Fixed in SIMATIC Cloud Connect 7 V2.1 | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-480230 | SSA-480230: Denial of Service Vulnerability in Webserver of Industrial Products | 2019-04-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-325383 | SSA-325383: Multiple Vulnerabilities in SCALANCE LPE9403 before V2.1 | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-113131 | SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs | 2018-11-13T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-978220 | SSA-978220: Denial of Service Vulnerability over SNMP in Multiple Industrial Products | 2020-02-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-840188 | SSA-840188: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products | 2021-11-09T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-838121 | SSA-838121: Multiple Denial of Service Vulnerabilities in Industrial Products | 2022-02-08T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-792594 | SSA-792594: Host Header Injection Vulnerability in Polarion ALM | 2022-12-13T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-700053 | SSA-700053: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2022-12-13T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-699404 | SSA-699404: Observable Response Discrepancy in Mendix Forgot Password Module | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-676336 | SSA-676336: OpenSSH Vulnerabilities in SCALANCE X-200 and X-300/X408 Switches | 2021-09-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-642810 | SSA-642810: JT File Parsing Vulnerability in JT Open and JT Utilities | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-629917 | SSA-629917: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-603476 | SSA-603476: Web Vulnerabilities in SIMATIC NET CP 343-1/CP 443-1 Modules and SIMATIC S7-300/S7-400 CPUs | 2016-11-21T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-572164 | SSA-572164: Luxion KeyShot Vulnerability in Solid Edge | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-558014 | SSA-558014: Third-Party Component Vulnerabilities in SCALANCE XCM332 before V2.2 | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-557541 | SSA-557541: Denial-of-Service Vulnerability in SIMATIC S7-400 CPUs | 2022-04-12T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-552702 | SSA-552702: Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products | 2022-10-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-549234 | SSA-549234: Denial-of-Service Vulnerability in SIMATIC NET CP Modules | 2021-09-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-511182 | SSA-511182: Use of Static TLS Certificate Known Hard Coded Private Keys in Adaptec Maxview Application | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-479249 | SSA-479249: Weak Encryption Vulnerability in SCALANCE X-200IRT Devices | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-472454 | SSA-472454: Command Injection Vulnerability in CPCI85 Firmware of SICAM A8000 Devices | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-462066 | SSA-462066: Vulnerability known as TCP SACK PANIC in Industrial Products | 2019-09-10T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-459643 | SSA-459643: Denial of Service Vulnerability in RUGGEDCOM ROS before V5.6.0 | 2022-09-13T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-310038 | SSA-310038: Multiple Vulnerabilities in SCALANCE X Switch Devices | 2022-07-12T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-270778 | SSA-270778: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC Software | 2020-02-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-244969 | SSA-244969: OpenSSL Vulnerability in Industrial Products | 2022-02-08T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-102233 | SSA-102233: SegmentSmack in VxWorks-based Industrial Devices | 2020-04-14T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-941426 | SSA-941426: Multiple LLDP Vulnerabilities in Industrial Products | 2021-07-13T00:00:00Z | 2023-03-14T00:00:00Z |
| ssa-847261 | SSA-847261: Multiple SPP File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-02-14T00:00:00Z | 2023-03-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2023:7687 | Red Hat Security Advisory: OpenShift Container Platform 4.13.26 bug fix and security update | 2023-12-13T00:13:20+00:00 | 2026-01-06T18:58:08+00:00 |
| rhsa-2023:7682 | Red Hat Security Advisory: OpenShift Container Platform 4.14.6 bug fix and security update | 2023-12-12T09:48:40+00:00 | 2026-01-06T18:58:08+00:00 |
| rhsa-2023:7608 | Red Hat Security Advisory: OpenShift Container Platform 4.12.45 bug fix and security update | 2023-12-06T17:55:11+00:00 | 2026-01-06T18:58:07+00:00 |
| rhsa-2023:7662 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 6.0.3 security update | 2023-12-06T00:20:48+00:00 | 2026-01-06T18:58:06+00:00 |
| rhsa-2023:7607 | Red Hat Security Advisory: OpenShift Container Platform 4.12.45 security and extras update | 2023-12-06T16:54:41+00:00 | 2026-01-06T18:58:05+00:00 |
| rhsa-2023:7604 | Red Hat Security Advisory: OpenShift Container Platform 4.13.25 bug fix and security update | 2023-12-06T00:34:23+00:00 | 2026-01-06T18:58:04+00:00 |
| rhsa-2023:7602 | Red Hat Security Advisory: OpenShift Container Platform 4.13.25 security and extras update | 2023-12-06T00:16:04+00:00 | 2026-01-06T18:58:04+00:00 |
| rhsa-2023:7599 | Red Hat Security Advisory: OpenShift Container Platform 4.14.5 bug fix and security update | 2023-12-05T09:57:03+00:00 | 2026-01-06T18:58:03+00:00 |
| rhsa-2023:7555 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.0 security update | 2023-11-28T18:50:01+00:00 | 2026-01-06T18:58:02+00:00 |
| rhsa-2023:7522 | Red Hat Security Advisory: OpenShift Virtualization 4.13.6 security and bug fix update | 2023-11-28T13:45:02+00:00 | 2026-01-06T18:58:01+00:00 |
| rhsa-2023:7521 | Red Hat Security Advisory: OpenShift Virtualization 4.13.6 RPMs security and bug fix update | 2023-11-28T13:17:06+00:00 | 2026-01-06T18:58:01+00:00 |
| rhsa-2023:7515 | Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 9.0.0 security update | 2023-11-27T16:08:33+00:00 | 2026-01-06T18:57:59+00:00 |
| rhsa-2023:7479 | Red Hat Security Advisory: OpenShift Container Platform 4.11.54 bug fix and security update | 2023-11-29T01:40:41+00:00 | 2026-01-06T18:57:57+00:00 |
| rhsa-2023:7478 | Red Hat Security Advisory: OpenShift Container Platform 4.11.54 security and extras update | 2023-11-29T00:44:58+00:00 | 2026-01-06T18:57:56+00:00 |
| rhsa-2023:7475 | Red Hat Security Advisory: OpenShift Container Platform 4.13.24 bug fix and security update | 2023-11-29T01:47:09+00:00 | 2026-01-06T18:57:53+00:00 |
| rhsa-2023:7474 | Red Hat Security Advisory: OpenShift Container Platform 4.13.24 security and extras update | 2023-11-29T00:33:54+00:00 | 2026-01-06T18:57:53+00:00 |
| rhsa-2023:7470 | Red Hat Security Advisory: OpenShift Container Platform 4.14.4 bug fix and security update | 2023-11-29T11:36:57+00:00 | 2026-01-06T18:57:53+00:00 |
| rhsa-2023:7342 | Red Hat Security Advisory: OpenShift Container Platform 4.11 low-latency extras update | 2023-11-16T20:48:36+00:00 | 2026-01-06T18:57:52+00:00 |
| rhsa-2023:7345 | Red Hat Security Advisory: Red Hat OpenShift GitOps v1.9.3 security update | 2023-11-20T08:34:18+00:00 | 2026-01-06T18:57:51+00:00 |
| rhsa-2023:7344 | Red Hat Security Advisory: openshift-gitops-kam security update | 2023-11-20T07:53:42+00:00 | 2026-01-06T18:57:51+00:00 |
| rhsa-2023:7323 | Red Hat Security Advisory: OpenShift Container Platform 4.13.23 bug fix and security update | 2023-11-21T11:27:12+00:00 | 2026-01-06T18:57:49+00:00 |
| rhsa-2023:7322 | Red Hat Security Advisory: OpenShift Container Platform 4.13.23 security and extras update | 2023-11-21T11:27:54+00:00 | 2026-01-06T18:57:48+00:00 |
| rhsa-2023:7315 | Red Hat Security Advisory: OpenShift Container Platform 4.14.3 bug fix and security update | 2023-11-21T11:26:31+00:00 | 2026-01-06T18:57:46+00:00 |
| rhsa-2023:7288 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 Openshift Jenkins security update | 2023-11-16T05:58:26+00:00 | 2026-01-06T18:57:46+00:00 |
| rhsa-2023:7215 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.2.12 | 2023-11-15T00:16:31+00:00 | 2026-01-06T18:57:43+00:00 |
| rhsa-2023:7201 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 packages and security update | 2024-02-27T22:34:13+00:00 | 2026-01-06T18:57:42+00:00 |
| rhsa-2023:7200 | Red Hat Security Advisory: OpenShift Container Platform 4.15.z security update | 2024-02-27T22:49:18+00:00 | 2026-01-06T18:57:41+00:00 |
| rhsa-2023:7198 | Red Hat Security Advisory: OpenShift Container Platform 4.15.0 bug fix and security update | 2024-02-27T20:49:10+00:00 | 2026-01-06T18:57:41+00:00 |
| rhsa-2023:6894 | Red Hat Security Advisory: OpenShift Container Platform 4.12.44 bug fix and security update | 2023-11-21T12:36:12+00:00 | 2026-01-06T18:57:40+00:00 |
| rhsa-2023:6893 | Red Hat Security Advisory: OpenShift Container Platform 4.12.44 security and extras update | 2023-11-21T12:20:30+00:00 | 2026-01-06T18:57:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-351-03 | eWON Vulnerabilities | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:30:08.163522Z |
| icsa-15-351-02 | Motorola MOSCAD SCADA IP Gateway Vulnerabilities | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:29:55.412118Z |
| icsa-15-351-01 | Schneider Electric Modicon M340 Buffer Overflow Vulnerability | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:29:49.200182Z |
| icsa-15-349-01 | Adcon Telemetry A840 Vulnerabilities | 2015-09-17T06:00:00.000000Z | 2025-06-09T16:29:24.204966Z |
| icsa-15-344-02 | Open Automation Software OPC Systems NET DLL Hijacking Vulnerability | 2015-09-12T06:00:00.000000Z | 2025-06-09T16:29:17.938829Z |
| icsa-15-344-01b | Advantech EKI Vulnerabilities (Update B) | 2015-09-12T06:00:00.000000Z | 2025-06-09T16:28:52.618727Z |
| icsa-15-342-02 | LOYTEC Router Information Exposure Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-09T16:28:46.089562Z |
| icsa-15-337-03 | Pacom 1000 CCU GMS System Cryptographic Implementation Vulnerabilities | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:39.850718Z |
| icsa-15-337-02 | Hospira Multiple Products Buffer Overflow Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:33.444166Z |
| icsa-15-337-01 | SearchBlox File Exfiltration Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:27.223837Z |
| icsa-15-328-01 | Moxa OnCell Central Manager Vulnerabilities | 2015-08-27T06:00:00.000000Z | 2025-06-09T16:28:04.742080Z |
| icsa-15-323-01 | Tibbo AggreGate Platform Vulnerabilities | 2015-08-22T06:00:00.000000Z | 2025-06-09T16:27:52.277295Z |
| icsa-15-321-01 | Exemys Web Server Bypass Vulnerability | 2015-08-20T06:00:00.000000Z | 2025-06-09T16:27:45.949280Z |
| icsa-15-309-02 | Honeywell Midas Gas Detector Vulnerabilities | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:33.405162Z |
| icsa-15-309-01 | Advantech EKI Hard-coded SSH Keys Vulnerability | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:27.090625Z |
| icsa-15-300-03a | Rockwell Automation Micrologix 1100 and 1400 PLC Systems Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:55.984078Z |
| icsa-15-300-02a | Infinite Automation Systems Mango Automation Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:12.022061Z |
| icsa-15-300-01 | Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:05.782495Z |
| icsa-15-295-01 | Eaton's Cooper Devices Improper Ethernet Frame Padding Vulnerability | 2015-07-25T06:00:00.000000Z | 2025-06-09T16:25:59.550069Z |
| icsa-15-293-03 | 3S CODESYS Gateway Null Pointer Exception Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:53.323160Z |
| icsa-15-293-02 | IniNet Solutions SCADA Web Server Vulnerabilities | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:34.578936Z |
| icsa-15-293-01 | IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:28.331705Z |
| icsa-15-288-01 | 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability | 2015-07-18T06:00:00.000000Z | 2025-06-09T16:25:22.103595Z |
| icsa-15-286-01 | Nordex NC2 XSS Vulnerability | 2015-07-16T06:00:00.000000Z | 2025-06-09T16:25:15.861787Z |
| icsa-15-274-02a | Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:57.129200Z |
| icsa-15-274-01 | Omron Multiple Product Vulnerabilities | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:38.133706Z |
| icsa-15-272-01 | Honeywell Experion PKS Directory Traversal Vulnerability | 2015-07-02T06:00:00.000000Z | 2025-06-09T16:24:31.906369Z |
| icsa-15-267-01 | Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability | 2015-06-27T06:00:00.000000Z | 2025-06-09T16:24:25.686094Z |
| icsa-15-265-03 | Janitza UMG Power Quality Measuring Products Vulnerabilities | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:41.261527Z |
| icsa-15-265-02 | IBC Solar ServeMaster Source Code Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:22.529805Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-nxos-po-acl-TkyePgvL | Cisco Nexus 3000 and 9000 Series Switches Port Channel ACL Programming Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7pnctgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-lldp-dos-z7PncTgt | Cisco FXOS and NX-OS Software Link Layer Discovery Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-l3qcwvj | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-nxos-ebgp-dos-L3QCwVJ | Cisco NX-OS Software External Border Gateway Protocol Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-r9ycxkwm | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-ipv6-mpls-dos-R9ycXkwM | Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability | 2024-02-28T16:00:00+00:00 | 2024-02-28T16:00:00+00:00 |
| cisco-sa-cimc-xss-umytyetr | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2024-02-22T20:57:19+00:00 |
| cisco-sa-cimc-xss-UMYtYEtr | Cisco Integrated Management Controller Cross-Site Scripting Vulnerability | 2023-08-16T16:00:00+00:00 | 2024-02-22T20:57:19+00:00 |
| cisco-sa-cuic-access-control-jjszqmjj | Cisco Unified Intelligence Center Insufficient Access Control Vulnerability | 2024-02-21T16:00:00+00:00 | 2024-02-21T16:00:00+00:00 |
| cisco-sa-cuic-access-control-jJsZQMjj | Cisco Unified Intelligence Center Insufficient Access Control Vulnerability | 2024-02-21T16:00:00+00:00 | 2024-02-21T16:00:00+00:00 |
| cisco-sa-asaftd-info-disclose-9ejtycmb | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability | 2020-05-06T16:00:00+00:00 | 2024-02-21T15:57:20+00:00 |
| cisco-sa-asaftd-info-disclose-9eJtycMB | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Information Disclosure Vulnerability | 2020-05-06T16:00:00+00:00 | 2024-02-21T15:57:20+00:00 |
| cisco-sa-clamav-hdffu6t | ClamAV OLE2 File Format Parsing Denial of Service Vulnerability | 2024-02-07T16:00:00+00:00 | 2024-02-13T17:57:43+00:00 |
| cisco-sa-clamav-hDffu6t | ClamAV OLE2 File Format Parsing Denial of Service Vulnerability | 2024-02-07T16:00:00+00:00 | 2024-02-13T17:57:43+00:00 |
| cisco-sa-expressway-csrf-knnzdmj3 | Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities | 2024-02-07T16:00:00+00:00 | 2024-02-12T17:55:43+00:00 |
| cisco-sa-expressway-csrf-KnnZDMj3 | Cisco Expressway Series Cross-Site Request Forgery Vulnerabilities | 2024-02-07T16:00:00+00:00 | 2024-02-12T17:55:43+00:00 |
| cisco-sa-ftd-snort3acp-bypass-3bdr2beh | Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-02-06T18:30:17+00:00 |
| cisco-sa-ftd-snort3acp-bypass-3bdR2BEh | Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-02-06T18:30:17+00:00 |
| cisco-sa-cuc-unauth-afu-froyscsd | Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-02-05T17:23:14+00:00 |
| cisco-sa-cuc-unauth-afu-FROYsCsD | Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-02-05T17:23:14+00:00 |
| cisco-sa-cucm-rce-bwnzqcum | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-30T19:16:46+00:00 |
| cisco-sa-cucm-rce-bWNzQcUm | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-30T19:16:46+00:00 |
| cisco-sa-sb-bus-acl-bypass-5zn9hnjk | Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-sb-bus-acl-bypass-5zn9hNJk | Cisco Small Business Series Switches Stacked Reload ACL Bypass Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-cuc-xss-9tfuu5ms | Cisco Unity Connection Cross-Site Scripting Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-cuc-xss-9TFuu5MS | Cisco Unity Connection Cross-Site Scripting Vulnerability | 2024-01-24T16:00:00+00:00 | 2024-01-24T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-cli-xkgwmqku | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2022-09-28T16:00:00+00:00 | 2024-01-23T23:05:35+00:00 |
| cisco-sa-sdwan-privesc-cli-xkGwmqKu | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2022-09-28T16:00:00+00:00 | 2024-01-23T23:05:35+00:00 |
| cisco-sa-sd-wan-file-access-vw36d28p | Cisco SD-WAN Solution Improper Access Control Vulnerability | 2022-04-13T16:00:00+00:00 | 2024-01-23T21:31:33+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-39810 | bnxt_en: Fix memory corruption when FW resources change during ifdown | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:36.000Z |
| msrc_cve-2025-39833 | mISDN: hfcpci: Fix warning when deleting uninitialized timer | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:31.000Z |
| msrc_cve-2025-40200 | Squashfs: reject negative file sizes in squashfs_read_inode() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:30.000Z |
| msrc_cve-2025-39805 | net: macb: fix unregister_netdev call order in macb_remove() | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:25.000Z |
| msrc_cve-2025-40207 | media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:24.000Z |
| msrc_cve-2025-40198 | ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:18.000Z |
| msrc_cve-2025-39748 | bpf: Forget ranges when refining tnum after JSET | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:17.000Z |
| msrc_cve-2024-56712 | udmabuf: fix memory leak on last export_udmabuf() error path | 2024-12-02T00:00:00.000Z | 2025-12-07T01:51:16.000Z |
| msrc_cve-2025-40180 | mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:11.000Z |
| msrc_cve-2025-39789 | crypto: x86/aegis - Add missing error checks | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:10.000Z |
| msrc_cve-2024-56647 | net: Fix icmp host relookup triggering ip_rt_bug | 2024-12-02T00:00:00.000Z | 2025-12-07T01:51:09.000Z |
| msrc_cve-2025-40179 | ext4: verify orphan file size is not too big | 2025-11-02T00:00:00.000Z | 2025-12-07T01:51:03.000Z |
| msrc_cve-2025-39747 | drm/msm: Add error handling for krealloc in metadata setup | 2025-09-02T00:00:00.000Z | 2025-12-07T01:51:03.000Z |
| msrc_cve-2024-53089 | LoongArch: KVM: Mark hrtimer to expire in hard interrupt context | 2024-11-02T00:00:00.000Z | 2025-12-07T01:51:02.000Z |
| msrc_cve-2025-60876 | BusyBox wget thru 1.3.7 accepted raw CR (0x0D)/LF (0x0A) and other C0 control bytes in the HTTP request-target (path/query), allowing the request line to be split and attacker-controlled headers to be injected. To preserve the HTTP/1.1 request-line shape METHOD SP request-target SP HTTP/1.1, a raw space (0x20) in the request-target must also be rejected (clients should use %20). | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:56.000Z |
| msrc_cve-2025-39746 | wifi: ath10k: shutdown driver when hardware is unreliable | 2025-09-02T00:00:00.000Z | 2025-12-07T01:50:56.000Z |
| msrc_cve-2024-53090 | afs: Fix lock recursion | 2024-11-02T00:00:00.000Z | 2025-12-07T01:50:55.000Z |
| msrc_cve-2025-39762 | drm/amd/display: add null check | 2025-09-02T00:00:00.000Z | 2025-12-07T01:50:49.000Z |
| msrc_cve-2025-22105 | bonding: check xdp prog when set bond mode | 2025-04-02T00:00:00.000Z | 2025-12-07T01:50:47.000Z |
| msrc_cve-2025-40176 | tls: wait for pending async decryptions if tls_strp_msg_hold fails | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:46.000Z |
| msrc_cve-2025-39754 | mm/smaps: fix race between smaps_hugetlb_range and migration | 2025-09-02T00:00:00.000Z | 2025-12-07T01:50:42.000Z |
| msrc_cve-2024-57875 | block: RCU protect disk->conv_zones_bitmap | 2025-01-02T00:00:00.000Z | 2025-12-07T01:50:38.000Z |
| msrc_cve-2025-40158 | ipv6: use RCU in ip6_output() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:36.000Z |
| msrc_cve-2025-39779 | btrfs: subpage: keep TOWRITE tag until folio is cleaned | 2025-09-02T00:00:00.000Z | 2025-12-07T01:50:33.000Z |
| msrc_cve-2024-53114 | x86/CPU/AMD: Clear virtualized VMLOAD/VMSAVE on Zen4 client | 2024-12-02T00:00:00.000Z | 2025-12-07T01:50:32.000Z |
| msrc_cve-2024-56591 | Bluetooth: hci_conn: Use disable_delayed_work_sync | 2024-12-02T00:00:00.000Z | 2025-12-07T01:50:30.000Z |
| msrc_cve-2025-40170 | net: use dst_dev_rcu() in sk_setup_caps() | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:27.000Z |
| msrc_cve-2025-39764 | netfilter: ctnetlink: remove refcounting in expectation dumpers | 2025-09-02T00:00:00.000Z | 2025-12-07T01:50:25.000Z |
| msrc_cve-2024-57976 | btrfs: do proper folio cleanup when cow_file_range() failed | 2025-02-02T00:00:00.000Z | 2025-12-07T01:50:20.000Z |
| msrc_cve-2025-40173 | net/ip6_tunnel: Prevent perpetual tunnel growth | 2025-11-02T00:00:00.000Z | 2025-12-07T01:50:19.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1432 | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired… | 2024-07-23T21:12:24.589000Z |
| var-202109-1389 | A logic issue was addressed with improved state management. This issue is fixed in tvOS 1… | 2024-07-23T21:12:18.054000Z |
| var-200704-0223 | SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when … | 2024-07-23T21:11:56.443000Z |
| var-201110-0380 | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… | 2024-07-23T21:11:55.453000Z |
| var-201406-0137 | The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 befo… | 2024-07-23T21:11:52.075000Z |
| var-202008-1140 | In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> … | 2024-07-23T21:11:50.528000Z |
| var-202002-1243 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_re… | 2024-07-23T21:11:15.557000Z |
| var-201205-0016 | The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified M… | 2024-07-23T21:11:14.011000Z |
| var-201304-0188 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:10:32.602000Z |
| var-202105-1457 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2024-07-23T21:10:31.569000Z |
| var-202003-1787 | FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between seriali… | 2024-07-23T21:10:30.703000Z |
| var-201710-0211 | Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GT… | 2024-07-23T21:10:29.332000Z |
| var-201304-0385 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T21:10:28.646000Z |
| var-201708-0212 | The crypto_xmit function in ntpd in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 all… | 2024-07-23T21:10:24.465000Z |
| var-201405-0541 | Integer overflow in java/org/apache/tomcat/util/buf/Ascii.java in Apache Tomcat before 6.… | 2024-07-23T21:10:24.545000Z |
| var-201912-0538 | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in… | 2024-07-23T21:09:17.149000Z |
| var-201912-0575 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:09:16.163000Z |
| var-201211-0364 | Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … | 2024-07-23T21:09:16.913000Z |
| var-200810-0393 | Unspecified vulnerability in rlogind in the rlogin component in Mac OS X 10.4.11 and 10.5… | 2024-07-23T21:09:15.254000Z |
| var-201212-0238 | Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on… | 2024-07-23T21:09:08.496000Z |
| var-201912-1862 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:08:37.349000Z |
| var-201904-1407 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T21:08:35.760000Z |
| var-201106-0034 | Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.… | 2024-07-23T21:08:34.015000Z |
| var-201904-1362 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T21:08:22.827000Z |
| var-200703-0007 | Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and … | 2024-07-23T21:07:51.634000Z |
| var-202012-1277 | A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into co… | 2024-07-23T21:07:50.790000Z |
| var-202201-0567 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T21:07:30.070000Z |
| var-202109-1313 | An integer overflow was addressed with improved input validation. This issue is fixed in … | 2024-07-23T21:07:30.901000Z |
| var-201205-0406 | WebKit in Apple iOS before 5.1.1 allows remote attackers to execute arbitrary code or cau… | 2024-07-23T21:07:29.148000Z |
| var-201605-0492 | Heap-based buffer overflow in the xmlStrncat function in libxml2 before 2.9.4, as used in… | 2024-07-23T21:07:28.078000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2023-002022 | Multiple vulnerabilities in FUJI ELECTRIC FRENIC RHC Loader | 2023-06-05T15:55+09:00 | 2024-04-18T17:40+09:00 |
| jvndb-2023-002906 | Multiple vulnerabilities in Panasonic Control FPWIN Pro7 | 2023-08-22T18:02+09:00 | 2024-04-18T17:31+09:00 |
| jvndb-2023-011403 | ELECOM wireless LAN routers vulnerable to OS command injection | 2023-12-13T15:06+09:00 | 2024-04-18T17:22+09:00 |
| jvndb-2024-000041 | Multiple vulnerabilities in WordPress Plugin "Forminator" | 2024-04-18T13:53+09:00 | 2024-04-18T13:53+09:00 |
| jvndb-2023-000070 | Multiple vulnerabilities in WordPress Plugin "TS Webfonts for SAKURA" | 2023-07-20T16:05+09:00 | 2024-04-17T17:20+09:00 |
| jvndb-2022-017175 | Proscend Communications M330-W and M330-W5 vulnerable to OS command injection | 2024-04-16T14:30+09:00 | 2024-04-16T14:30+09:00 |
| jvndb-2024-000040 | Multiple vulnerabilities in BUFFALO wireless LAN routers | 2024-04-15T16:29+09:00 | 2024-04-15T16:29+09:00 |
| jvndb-2023-000074 | Fujitsu Real-time Video Transmission Gear "IP series" uses a hard-coded credentials | 2023-07-26T18:00+09:00 | 2024-04-12T18:04+09:00 |
| jvndb-2023-000073 | GBrowse vulnerable to unrestricted upload of files with dangerous types | 2023-07-21T15:02+09:00 | 2024-04-12T17:31+09:00 |
| jvndb-2023-002905 | Multiple vulnerabilities in CBC digital video recorders | 2023-08-22T17:35+09:00 | 2024-04-10T17:39+09:00 |
| jvndb-2024-000039 | Multiple vulnerabilities in a-blog cms | 2024-04-10T13:55+09:00 | 2024-04-10T13:55+09:00 |
| jvndb-2021-000088 | Multiple vulnerabilities in Cybozu Remote Service | 2021-09-30T16:03+09:00 | 2024-04-08T18:09+09:00 |
| jvndb-2024-000038 | Multiple vulnerabilities in WordPress Plugin "Ninja Forms" | 2024-04-08T13:44+09:00 | 2024-04-08T13:44+09:00 |
| jvndb-2022-002765 | Multiple vulnerabilities in OMRON CX-Programmer | 2022-11-28T15:40+09:00 | 2024-04-05T18:15+09:00 |
| jvndb-2023-002786 | Multiple vulnerabilities in OMRON CX-Programmer | 2023-08-03T13:42+09:00 | 2024-04-05T17:39+09:00 |
| jvndb-2024-000037 | Multiple vulnerabilities in NEC Aterm series | 2024-04-05T14:53+09:00 | 2024-04-05T14:53+09:00 |
| jvndb-2024-003067 | Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN routers | 2024-04-05T14:17+09:00 | 2024-04-05T14:17+09:00 |
| jvndb-2023-000077 | Fujitsu Software Infrastructure Manager (ISM) stores sensitive information in cleartext | 2023-08-04T17:31+09:00 | 2024-04-03T17:19+09:00 |
| jvndb-2024-003051 | FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password | 2024-04-02T18:03+09:00 | 2024-04-02T18:03+09:00 |
| jvndb-2024-003050 | KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries | 2024-04-01T14:44+09:00 | 2024-04-01T14:44+09:00 |
| jvndb-2023-000071 | Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters | 2023-07-11T15:37+09:00 | 2024-03-29T15:28+09:00 |
| jvndb-2024-000036 | "Yahoo! JAPAN" App vulnerable to cross-site scripting | 2024-03-29T13:28+09:00 | 2024-03-29T13:28+09:00 |
| jvndb-2023-000079 | Multiple vulnerabilities in Special Interest Group Network for Analysis and Liaison's API | 2023-08-07T15:15+09:00 | 2024-03-28T18:08+09:00 |
| jvndb-2023-000081 | "Rikunabi NEXT" App for Android fails to restrict custom URL schemes properly | 2023-08-09T12:45+09:00 | 2024-03-28T18:01+09:00 |
| jvndb-2023-000080 | "FFRI yarai" and "FFRI yarai Home and Business Edition" handle exceptional conditions improperly | 2023-08-07T17:39+09:00 | 2024-03-28T17:54+09:00 |
| jvndb-2023-000078 | Multiple vulnerabilities in Proself | 2023-08-18T13:47+09:00 | 2024-03-28T17:43+09:00 |
| jvndb-2024-003047 | SEEnergy SVR-116 vulnerable to OS command injection | 2024-03-28T11:38+09:00 | 2024-03-28T11:38+09:00 |
| jvndb-2024-003026 | Security information for Hitachi Disk Array Systems | 2024-03-27T15:52+09:00 | 2024-03-27T15:52+09:00 |
| jvndb-2024-000035 | Multiple vulnerabilities in WordPress Plugin "Survey Maker" | 2024-03-27T14:48+09:00 | 2024-03-27T14:48+09:00 |
| jvndb-2024-000034 | SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries | 2024-03-27T14:31+09:00 | 2024-03-27T14:31+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3765-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-23T18:33:53Z | 2025-10-23T18:33:53Z |
| suse-su-2025:3764-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-23T18:33:44Z | 2025-10-23T18:33:44Z |
| suse-su-2025:3762-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-10-23T18:04:24Z | 2025-10-23T18:04:24Z |
| suse-su-2025:20870-1 | Security update for the Linux Kernel | 2025-10-23T16:01:09Z | 2025-10-23T16:01:09Z |
| suse-su-2025:20872-1 | Security update for haproxy | 2025-10-23T15:27:42Z | 2025-10-23T15:27:42Z |
| suse-su-2025:20911-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:20871-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:3761-1 | Security update for the Linux Kernel | 2025-10-23T15:04:37Z | 2025-10-23T15:04:37Z |
| suse-su-2025:3760-1 | Security update for mozilla-nss | 2025-10-23T14:01:15Z | 2025-10-23T14:01:15Z |
| suse-su-2025:3759-1 | Security update for mozilla-nss | 2025-10-23T14:00:31Z | 2025-10-23T14:00:31Z |
| suse-su-2025:20898-1 | Security update for the Linux Kernel | 2025-10-23T13:59:20Z | 2025-10-23T13:59:20Z |
| suse-su-2025:3758-1 | Security update for openssl-1_1-livepatches | 2025-10-23T13:45:12Z | 2025-10-23T13:45:12Z |
| suse-su-2025:20910-1 | Security update for openssl-3-livepatches | 2025-10-23T13:08:17Z | 2025-10-23T13:08:17Z |
| suse-su-2025:20897-1 | Security update for libxslt | 2025-10-23T12:41:24Z | 2025-10-23T12:41:24Z |
| suse-su-2025:3755-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) | 2025-10-23T11:05:11Z | 2025-10-23T11:05:11Z |
| suse-su-2025:3754-1 | Security update for python-Authlib | 2025-10-23T10:27:00Z | 2025-10-23T10:27:00Z |
| suse-su-2025:3753-1 | Security update for libsoup | 2025-10-23T10:26:39Z | 2025-10-23T10:26:39Z |
| suse-su-2025:3752-1 | Security update for libsoup | 2025-10-23T10:26:29Z | 2025-10-23T10:26:29Z |
| suse-su-2025:3751-1 | Security update for the Linux Kernel | 2025-10-23T10:25:37Z | 2025-10-23T10:25:37Z |
| suse-su-2025:3748-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-23T09:08:16Z | 2025-10-23T09:08:16Z |
| suse-su-2025:3744-1 | Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metadata, python-pytest-mock | 2025-10-23T06:22:53Z | 2025-10-23T06:22:53Z |
| suse-su-2025:3743-1 | Security update for libxslt | 2025-10-23T06:19:50Z | 2025-10-23T06:19:50Z |
| suse-su-2025:3742-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-23T06:06:49Z | 2025-10-23T06:06:49Z |
| suse-su-2025:3741-1 | Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) | 2025-10-23T05:46:36Z | 2025-10-23T05:46:36Z |
| suse-su-2025:3740-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-23T05:46:28Z | 2025-10-23T05:46:28Z |
| suse-su-2025:3736-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-10-22T22:41:33Z | 2025-10-22T22:41:33Z |
| suse-su-2025:3733-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-10-22T18:34:34Z | 2025-10-22T18:34:34Z |
| suse-su-2025:3734-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-22T17:04:43Z | 2025-10-22T17:04:43Z |
| suse-su-2025:3731-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-22T13:34:30Z | 2025-10-22T13:34:30Z |
| suse-su-2025:3729-1 | Security update for krb5 | 2025-10-22T13:19:35Z | 2025-10-22T13:19:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15318-1 | redis-8.0.3-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
| opensuse-su-2025:15317-1 | incus-6.14-1.1 on GA media | 2025-07-07T00:00:00Z | 2025-07-07T00:00:00Z |
| opensuse-su-2025:15316-1 | python311-Pillow-11.3.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15315-1 | libmozjs-128-0-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15314-1 | dpkg-1.22.21-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15313-1 | apache2-mod_security2-2.9.11-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15312-1 | MozillaThunderbird-128.12.0-1.1 on GA media | 2025-07-06T00:00:00Z | 2025-07-06T00:00:00Z |
| opensuse-su-2025:15311-1 | xwayland-24.1.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15310-1 | xorg-x11-server-21.1.15-6.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15309-1 | libwx_gtk2u_adv-suse16_0_0-3.2.8-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15308-1 | libwireshark18-4.4.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15307-1 | velociraptor-0.7.0.4.git163.87ee3570-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15306-1 | valkey-8.1.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15305-1 | traefik2-2.11.26-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15304-1 | traefik-3.4.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15303-1 | tomcat11-11.0.8-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15302-1 | tomcat10-10.1.42-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15301-1 | tomcat-9.0.106-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15300-1 | teleport-17.5.3-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15299-1 | libsystemd0-257.7-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15298-1 | sudo-1.9.17p1-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15297-1 | libspdlog1_15-1.15.3-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15296-1 | ctdb-4.22.2+git.396.c752843dcf4-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15295-1 | python311-salt-3006.0-41.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15294-1 | keylime-ima-policy-0.2.7+70-2.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15293-1 | redis-8.0.2-1.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15292-1 | radare2-5.9.8-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15291-1 | erlang-rabbitmq-client-3.13.7-4.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15290-1 | python39-3.9.23-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| opensuse-su-2025:15289-1 | python314-3.14.0~b3-3.1 on GA media | 2025-07-03T00:00:00Z | 2025-07-03T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30262 | Dell PowerScale OneFS资源管理错误漏洞 | 2024-12-13 | 2025-12-08 |
| cnvd-2025-30261 | Dell PowerScale OneFS参数指定不正确漏洞 | 2024-12-13 | 2025-12-08 |
| cnvd-2025-30260 | WordPress插件CP Contact Form with PayPal存在未明漏洞 | 2025-11-25 | 2025-12-08 |
| cnvd-2025-30259 | WordPress插件Accessibility Toolkit by WebYes存在未明漏洞 | 2025-11-25 | 2025-12-08 |
| cnvd-2025-30258 | WordPress插件YouTube Subscribe跨站脚本漏洞 | 2025-11-27 | 2025-12-08 |
| cnvd-2025-30257 | WordPress插件Zweb Social Mobile跨站脚本漏洞 | 2025-11-27 | 2025-12-08 |
| cnvd-2025-30256 | Huawei HarmonyOS file management模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30255 | Huawei HarmonyOS App Lock模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30254 | Huawei HarmonyOS screen recording framework模块内存错误引用漏洞(CNVD-2025-30254) | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30253 | Huawei HarmonyOS file management模块权限控制漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30252 | Huawei HarmonyOS video-related system service模块拒绝服务漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30251 | Huawei HarmonyOS screen recording framework模块内存错误引用漏洞 | 2025-12-03 | 2025-12-08 |
| cnvd-2025-30213 | NVIDIA TAO资源加载漏洞 | 2025-12-04 | 2025-12-05 |
| cnvd-2025-30212 | Courier Management System search-edit.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30211 | Courier Management System add-new-officer.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30210 | Nero Social Networking Site profilefriends.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30209 | Nero Social Networking Site friendsphoto.php文件SQL注入漏洞 | 2025-11-20 | 2025-12-05 |
| cnvd-2025-30208 | Blog Site admin.php文件授权不当漏洞 | 2025-11-27 | 2025-12-05 |
| cnvd-2025-30207 | Blog Site blog.php文件SQL注入漏洞 | 2025-11-27 | 2025-12-05 |
| cnvd-2025-30206 | Devolutions Server证书验证不当漏洞 | 2025-10-21 | 2025-12-05 |
| cnvd-2025-30171 | WordPress Import WP plugin信息泄露漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30170 | WordPress I Order Terms plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30169 | WordPress HT Mega plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30168 | WordPress Gutenverse plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30167 | WordPress Gutenverse Form plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30166 | WordPress EchBay Admin Security plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30165 | WordPress Display Pages Shortcode plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30164 | WordPress Custom Post Type plugin跨站请求伪造漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30163 | WordPress Custom Order Numbers for WooCommerce plugin缺少授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30162 | WordPress Checkbox plugin未经授权的数据丢失漏洞 | 2025-11-25 | 2025-12-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0835 | Multiples vulnérabilités dans OpenSSL | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0834 | Multiples vulnérabilités dans Mozilla Firefox | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0833 | Multiples vulnérabilités dans Joomla! | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| CERTFR-2025-AVI-0836 | Multiples vulnérabilités dans les produits Tenable | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| CERTFR-2025-AVI-0835 | Multiples vulnérabilités dans OpenSSL | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| CERTFR-2025-AVI-0834 | Multiples vulnérabilités dans Mozilla Firefox | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| CERTFR-2025-AVI-0833 | Multiples vulnérabilités dans Joomla! | 2025-10-01T00:00:00.000000 | 2025-10-01T00:00:00.000000 |
| certfr-2025-avi-0832 | Multiples vulnérabilités dans les produits VMware | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0831 | Vulnérabilité dans les produits Apple | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| CERTFR-2025-AVI-0832 | Multiples vulnérabilités dans les produits VMware | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| CERTFR-2025-AVI-0831 | Vulnérabilité dans les produits Apple | 2025-09-30T00:00:00.000000 | 2025-09-30T00:00:00.000000 |
| certfr-2025-avi-0830 | Vulnérabilité dans Tenable Patch Management | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0829 | Vulnérabilité dans Apereo CAS | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| CERTFR-2025-AVI-0830 | Vulnérabilité dans Tenable Patch Management | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| CERTFR-2025-AVI-0829 | Vulnérabilité dans Apereo CAS | 2025-09-29T00:00:00.000000 | 2025-09-29T00:00:00.000000 |
| certfr-2025-avi-0828 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0827 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0826 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0825 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0824 | Multiples vulnérabilités dans les produits FoxIT | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0823 | Vulnérabilité dans Liferay | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0822 | Multiples vulnérabilités dans Tenable Security Center | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0821 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| certfr-2025-avi-0820 | Multiples vulnérabilités dans GitLab | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0828 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0827 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0826 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0825 | Multiples vulnérabilités dans le noyau Linux de Debian | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0824 | Multiples vulnérabilités dans les produits FoxIT | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| CERTFR-2025-AVI-0823 | Vulnérabilité dans Liferay | 2025-09-26T00:00:00.000000 | 2025-09-26T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2007-ale-013 | Vulnérabilité dans Mozilla Firefox | 2007-07-27T00:00:00.000000 | 2007-07-31T00:00:00.000000 |
| CERTA-2007-ALE-013 | Vulnérabilité dans Mozilla Firefox | 2007-07-27T00:00:00.000000 | 2007-07-31T00:00:00.000000 |
| certa-2007-ale-012 | Multiples vulnérabilités dans Mozilla Firefox | 2007-06-06T00:00:00.000000 | 2007-07-18T00:00:00.000000 |
| CERTA-2007-ALE-012 | Multiples vulnérabilités dans Mozilla Firefox | 2007-06-06T00:00:00.000000 | 2007-07-18T00:00:00.000000 |
| certa-2007-ale-010 | Vulnérabilité de Microsoft DNS Server | 2007-04-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| certa-2007-ale-006 | Vulnérabilité dans le logiciel Microsoft Word | 2007-02-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| CERTA-2007-ALE-010 | Vulnérabilité de Microsoft DNS Server | 2007-04-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| CERTA-2007-ALE-006 | Vulnérabilité dans le logiciel Microsoft Word | 2007-02-16T00:00:00.000000 | 2007-05-09T00:00:00.000000 |
| certa-2007-ale-009 | Vulnérabilité dans BrightStor ARCServe Backup | 2007-03-30T00:00:00.000000 | 2007-04-27T00:00:00.000000 |
| CERTA-2007-ALE-009 | Vulnérabilité dans BrightStor ARCServe Backup | 2007-03-30T00:00:00.000000 | 2007-04-27T00:00:00.000000 |
| certa-2007-ale-008 | Vulnérabilité dans Mirosoft Windows | 2007-03-29T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| certa-2007-ale-002 | Vulnérabilité dans Windows | 2007-01-12T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| CERTA-2007-ALE-008 | Vulnérabilité dans Mirosoft Windows | 2007-03-29T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| CERTA-2007-ALE-002 | Vulnérabilité dans Windows | 2007-01-12T00:00:00.000000 | 2007-04-03T00:00:00.000000 |
| certa-2006-ale-013 | Vulnérabilité de MacOS X | 2006-11-23T00:00:00.000000 | 2007-02-16T00:00:00.000000 |
| CERTA-2006-ALE-013 | Vulnérabilité de MacOS X | 2006-11-23T00:00:00.000000 | 2007-02-16T00:00:00.000000 |
| certa-2006-ale-014 | Vulnérabilités dans Microsoft Word | 2006-12-06T00:00:00.000000 | 2007-02-14T00:00:00.000000 |
| CERTA-2006-ALE-014 | Vulnérabilités dans Microsoft Word | 2006-12-06T00:00:00.000000 | 2007-02-14T00:00:00.000000 |
| certa-2007-ale-004 | Vulnérabilité dans Microsoft Office | 2007-02-03T00:00:00.000000 | 2007-02-13T00:00:00.000000 |
| CERTA-2007-ALE-004 | Vulnérabilité dans Microsoft Office | 2007-02-03T00:00:00.000000 | 2007-02-13T00:00:00.000000 |
| certa-2007-ale-001 | Vulnérablité dans Apple Quicktime | 2007-01-04T00:00:00.000000 | 2007-01-24T00:00:00.000000 |
| CERTA-2007-ALE-001 | Vulnérablité dans Apple Quicktime | 2007-01-04T00:00:00.000000 | 2007-01-24T00:00:00.000000 |
| certa-2007-ale-003 | Filoutage contre le site voyages-sncf.com | 2007-01-15T00:00:00.000000 | 2007-01-15T00:00:00.000000 |
| CERTA-2007-ALE-003 | Filoutage contre le site voyages-sncf.com | 2007-01-15T00:00:00.000000 | 2007-01-15T00:00:00.000000 |
| certa-2006-ale-011 | Multiples vulnérabilités de produits Microsoft | 2006-08-31T00:00:00.000000 | 2006-10-11T00:00:00.000000 |
| CERTA-2006-ALE-011 | Multiples vulnérabilités de produits Microsoft | 2006-08-31T00:00:00.000000 | 2006-10-11T00:00:00.000000 |
| certa-2006-ale-010 | Vulnérabilité dans Internet Explorer | 2006-08-23T00:00:00.000000 | 2006-08-25T00:00:00.000000 |
| CERTA-2006-ALE-010 | Vulnérabilité dans Internet Explorer | 2006-08-23T00:00:00.000000 | 2006-08-25T00:00:00.000000 |
| certa-2006-ale-009 | Vulnérabilité de la librairie MSO.DLL dans Microsoft Office | 2006-07-15T00:00:00.000000 | 2006-08-09T00:00:00.000000 |
| CERTA-2006-ALE-009 | Vulnérabilité de la librairie MSO.DLL dans Microsoft Office | 2006-07-15T00:00:00.000000 | 2006-08-09T00:00:00.000000 |