Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2026-0674
4.3 (3.1)
WordPress Campaign Monitor for WordPress plugin <= 2.9… Campaign Monitor
Campaign Monitor for WordPress
2026-01-08T09:17:55.119Z 2026-01-20T14:31:54.868Z
CVE-2024-53735
7.1 (3.1)
WordPress iPhone Webclip Manager plugin <= 0.5 - CSRF … Corourke
iPhone Webclip Manager
2026-01-05T16:41:08.654Z 2026-01-20T14:31:54.884Z
CVE-2024-30516
7.5 (3.1)
WordPress Booking Package plugin <= 1.6.27 - Price Man… SaasProject
Booking Package
2026-01-05T16:38:43.668Z 2026-01-20T14:31:54.985Z
CVE-2024-30461
7.1 (3.1)
WordPress Tumult Hype Animations plugin <= 1.9.11 - CS… Tumult Inc
Tumult Hype Animations
2026-01-05T16:36:41.495Z 2026-01-20T14:31:54.980Z
CVE-2024-24844
7.5 (3.1)
WordPress PowerPack Pro for Elementor plugin <= 2.10.6… IdeaBox Creations
PowerPack Pro for Elementor
2025-12-23T12:06:04.875Z 2026-01-20T14:31:54.892Z
CVE-2024-23511
6.5 (3.1)
WordPress The Plus Addons for Elementor plugin <= 5.3.… POSIMYTH
The Plus Addons for Elementor Page Builder Lite
2026-01-05T13:33:57.628Z 2026-01-20T14:31:54.867Z
CVE-2025-12573
6.5 (3.1)
Bookingor <= 1.0.12 - Subscriber+ Category Deletion Unknown
Bookingor
2026-01-20T06:00:06.707Z 2026-01-20T14:31:33.367Z
CVE-2025-69362
6.5 (3.1)
WordPress UiChemy plugin <= 4.4.2 - Cross Site Scripti… POSIMYTH
UiChemy
2026-01-06T16:36:42.232Z 2026-01-20T14:28:30.018Z
CVE-2025-69360
6.5 (3.1)
WordPress TheGem Theme Elements (for WPBakery) plugin … CodexThemes
TheGem Theme Elements (for WPBakery)
2026-01-06T16:36:41.901Z 2026-01-20T14:28:30.027Z
CVE-2025-69359
5.3 (3.1)
WordPress Creator LMS plugin <= 1.1.12 - Broken Access… WPFunnels
Creator LMS
2026-01-06T16:36:41.733Z 2026-01-20T14:28:30.002Z
CVE-2025-69354
5.4 (3.1)
WordPress Better Business Reviews plugin <= 0.1.1 - Br… BBR Plugins
Better Business Reviews
2026-01-06T16:36:41.018Z 2026-01-20T14:28:30.030Z
CVE-2025-69353
5.4 (3.1)
WordPress Proxy & VPN Blocker plugin <= 3.5.3 - Broken… Proxy &amp; VPN Blocker
Proxy &amp; VPN Blocker
2026-01-06T16:36:40.850Z 2026-01-20T14:28:30.000Z
CVE-2025-69352
5.4 (3.1)
WordPress The Events Calendar plugin <= 6.15.12.2 - Br… StellarWP
The Events Calendar
2026-01-06T16:36:40.651Z 2026-01-20T14:28:30.039Z
CVE-2025-69349
5.4 (3.1)
WordPress RSS Feed Widget plugin <= 3.0.2 - Broken Acc… Fahad Mahmood
RSS Feed Widget
2026-01-06T16:36:39.797Z 2026-01-20T14:28:30.026Z
CVE-2025-69364
5.3 (3.1)
WordPress Breeze plugin <= 2.2.21 - Broken Access Cont… Cloudways
Breeze
2026-01-06T16:36:42.620Z 2026-01-20T14:28:29.983Z
CVE-2025-69363
6.5 (3.1)
WordPress Responsive Addons for Elementor plugin <= 2.… CyberChimps
Responsive Addons for Elementor
2026-01-06T16:36:42.458Z 2026-01-20T14:28:29.979Z
CVE-2025-69361
4.3 (3.1)
WordPress Post Expirator plugin <= 4.9.3 - Broken Acce… PublishPress
Post Expirator
2026-01-06T16:36:42.054Z 2026-01-20T14:28:29.984Z
CVE-2025-69357
6.5 (3.1)
WordPress TheGem Theme Elements (for Elementor) plugin… CodexThemes
TheGem Theme Elements (for Elementor)
2026-01-06T16:36:41.561Z 2026-01-20T14:28:29.960Z
CVE-2025-69356
7.5 (3.1)
WordPress TheGem Theme Elements (for Elementor) plugin… CodexThemes
TheGem Theme Elements (for Elementor)
2026-01-06T16:36:41.397Z 2026-01-20T14:28:29.964Z
CVE-2025-69355
4.3 (3.1)
WordPress Tickera plugin <= 3.5.6.4 - Broken Access Co… Tickera
Tickera
2026-01-06T16:36:41.230Z 2026-01-20T14:28:29.952Z
CVE-2025-69351
6.5 (3.1)
WordPress Ninja Tables plugin <= 5.2.4 - SQL Injection… Shahjahan Jewel
Ninja Tables
2026-01-06T16:36:40.416Z 2026-01-20T14:28:29.947Z
CVE-2025-69350
6.5 (3.1)
WordPress Accordion plugin <= 3.0.3 - Cross Site Scrip… Themepoints
Accordion
2026-01-06T16:36:40.193Z 2026-01-20T14:28:29.968Z
CVE-2025-69348
5.4 (3.1)
WordPress The Events Calendar Countdown Addon plugin <… CoolHappy
The Events Calendar Countdown Addon
2026-01-06T16:36:39.616Z 2026-01-20T14:28:29.948Z
CVE-2025-69346
5.4 (3.1)
WordPress AffiliateX plugin <= 1.3.9.3 - Broken Access… WPCenter
AffiliateX
2026-01-06T16:36:39.417Z 2026-01-20T14:28:29.905Z
CVE-2025-69345
5.4 (3.1)
WordPress Post and Page Builder by BoldGrid plugin <= … BoldGrid
Post and Page Builder by BoldGrid
2026-01-06T16:36:39.258Z 2026-01-20T14:28:29.966Z
CVE-2025-69342
7.5 (3.1)
WordPress Calafate theme <= 1.7.7 - Local File Inclusi… VanKarWai
Calafate
2026-01-06T16:36:39.090Z 2026-01-20T14:28:29.876Z
CVE-2025-69341
5.4 (3.1)
WordPress WeDesignTech Ultimate Booking Addon plugin <… BuddhaThemes
WeDesignTech Ultimate Booking Addon
2026-01-06T16:36:38.896Z 2026-01-20T14:28:29.879Z
CVE-2025-69336
4.3 (3.1)
WordPress Ultimate Store Kit Elementor Addons plugin <… bdthemes
Ultimate Store Kit Elementor Addons
2026-01-06T16:36:38.740Z 2026-01-20T14:28:29.892Z
CVE-2025-69335
5.4 (3.1)
WordPress Team Showcase plugin <= 2.9 - Cross Site Scr… Themepoints
Team Showcase
2026-01-06T16:36:38.562Z 2026-01-20T14:28:29.854Z
CVE-2025-69334
6.5 (3.1)
WordPress Wishlist for WooCommerce plugin <= 3.3.0 - C… WPFactory
Wishlist for WooCommerce
2026-01-06T16:36:38.389Z 2026-01-20T14:28:29.799Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-68087
5.4 (3.1)
WordPress Modalier for Elementor plugin <= 1.0.6 - Bro… merkulove
Modalier for Elementor
2025-12-16T08:13:06.187Z 2026-01-20T14:28:27.563Z
CVE-2025-68086
5.4 (3.1)
WordPress Reformer for Elementor plugin <= 1.0.6 - Bro… merkulove
Reformer for Elementor
2025-12-16T08:13:05.956Z 2026-01-20T14:28:27.503Z
CVE-2025-68085
5.4 (3.1)
WordPress Buttoner for Elementor plugin <= 1.0.6 - Set… merkulove
Buttoner for Elementor
2025-12-16T08:13:05.766Z 2026-01-20T14:28:27.515Z
CVE-2025-68084
5.4 (3.1)
WordPress Ultimate Auction plugin <= 4.3.2 - Broken A… Nitesh
Ultimate Auction
2025-12-16T08:13:05.552Z 2026-01-20T14:28:27.499Z
CVE-2025-68083
5.4 (3.1)
WordPress Meks Quick Plugin Disabler plugin <= 1.0 - C… Meks
Meks Quick Plugin Disabler
2025-12-16T08:13:05.365Z 2026-01-20T14:28:27.543Z
CVE-2025-68082
5.4 (3.1)
WordPress Semrush Content Toolkit plugin <= 1.1.32 - C… SEMrush CY LTD
Semrush Content Toolkit
2025-12-16T08:13:05.169Z 2026-01-20T14:28:27.416Z
CVE-2025-68080
6.5 (3.1)
WordPress User Avatar - Reloaded plugin <= 1.2.2 - Cro… Saad Iqbal
User Avatar - Reloaded
2025-12-16T08:13:04.939Z 2026-01-20T14:28:27.336Z
CVE-2025-68079
6.5 (3.1)
WordPress Salient Shortcodes plugin <= 1.5.4 - Cross S… ThemeNectar
Salient Shortcodes
2025-12-16T08:13:04.760Z 2026-01-20T14:28:27.378Z
CVE-2025-68078
6.5 (3.1)
WordPress Salient Portfolio theme <= 1.8.2 - Cross Sit… ThemeNectar
Salient Portfolio
2025-12-16T08:13:04.573Z 2026-01-20T14:28:27.364Z
CVE-2025-68077
6.5 (3.1)
WordPress Stockholm theme <= 9.14.1 - Cross Site Scrip… Select-Themes
Stockholm
2025-12-16T08:13:04.375Z 2026-01-20T14:28:27.340Z
CVE-2025-68076
6.5 (3.1)
WordPress Stockholm Core plugin <= 2.4.6 - Cross Site … Select-Themes
Stockholm Core
2025-12-16T08:13:04.176Z 2026-01-20T14:28:27.284Z
CVE-2025-68071
6.5 (3.1)
WordPress Essential Real Estate plugin <= 5.2.2 - Inse… g5theme
Essential Real Estate
2025-12-16T08:13:03.975Z 2026-01-20T14:28:27.277Z
CVE-2025-68070
6.5 (3.1)
WordPress VK Google Job Posting Manager plugin <= 1.2.… Vektor,Inc.
VK Google Job Posting Manager
2025-12-16T08:13:03.722Z 2026-01-20T14:28:27.384Z
CVE-2025-68068
7.5 (3.1)
WordPress Stockholm theme <= 9.14.1 - Local File Inclu… Select-Themes
Stockholm
2025-12-16T08:13:03.502Z 2026-01-20T14:28:27.289Z
CVE-2025-68067
7.5 (3.1)
WordPress Stockholm Core plugin <= 2.4.6 - Local File … Select-Themes
Stockholm Core
2025-12-16T08:13:03.257Z 2026-01-20T14:28:27.343Z
CVE-2025-68066
7.5 (3.1)
WordPress Soledad theme <= 8.7.0 - Local File Inclusio… PenciDesign
Soledad
2025-12-16T08:13:01.813Z 2026-01-20T14:28:27.278Z
CVE-2025-68065
7.5 (3.1)
WordPress Hub Core plugin <= 5.0.8 - Local File Inclus… LiquidThemes
Hub Core
2025-12-16T08:13:01.354Z 2026-01-20T14:28:27.268Z
CVE-2025-68062
7.5 (3.1)
WordPress MinimogWP theme <= 3.9.6 - Local File Inclus… ThemeMove
MinimogWP
2025-12-16T08:13:01.103Z 2026-01-20T14:28:27.271Z
CVE-2025-68061
7.5 (3.1)
WordPress EduMall theme <= 4.4.7 - Local File Inclusio… ThemeMove
EduMall
2025-12-16T08:13:00.884Z 2026-01-20T14:28:27.305Z
CVE-2025-68056
8.5 (3.1)
WordPress LBG Zoominoutslider plugin <= 5.4.5 - SQL In… LambertGroup
LBG Zoominoutslider
2025-12-16T08:13:00.522Z 2026-01-20T14:28:27.264Z
CVE-2025-68055
8.5 (3.1)
WordPress Hydra Booking plugin <= 1.1.32 - SQL Injecti… Themefic
Hydra Booking
2025-12-16T08:12:59.985Z 2026-01-20T14:28:27.212Z
CVE-2025-68054
8.5 (3.1)
WordPress CountDown With Image or Video Background plu… LambertGroup
CountDown With Image or Video Background
2025-12-16T08:12:59.794Z 2026-01-20T14:28:27.382Z
CVE-2025-68053
8.5 (3.1)
WordPress xPromoter plugin <= 1.3.4 - SQL Injection vu… LambertGroup
xPromoter
2025-12-16T08:12:59.596Z 2026-01-20T14:28:27.273Z
CVE-2025-68044
8.6 (3.1)
WordPress Five Star Restaurant Reservations plugin <= … Rustaurius
Five Star Restaurant Reservations
2026-01-05T10:40:55.539Z 2026-01-20T14:28:27.250Z
CVE-2025-68040
6.5 (3.1)
WordPress WP Project Manager plugin <= 3.0.1 - Sensiti… weDevs
WP Project Manager
2025-12-29T23:25:11.382Z 2026-01-20T14:28:27.453Z
CVE-2025-68038
9.8 (3.1)
WordPress Icegram Express Pro plugin <= 5.9.11 - PHP O… Icegram
Icegram Express Pro
2025-12-24T13:10:25.043Z 2026-01-20T14:28:27.423Z
CVE-2025-68036
7.5 (3.1)
WordPress CubeWP plugin <= 1.1.27 - Broken Access Cont… Emraan Cheema
CubeWP
2025-12-29T23:26:17.386Z 2026-01-20T14:28:27.210Z
CVE-2025-68033
7.5 (3.1)
WordPress Custom Related Posts plugin <= 1.8.0 - Sensi… Brecht
Custom Related Posts
2026-01-05T10:39:01.024Z 2026-01-20T14:28:27.271Z
CVE-2025-68029
6.3 (3.1)
WordPress Wallet System for WooCommerce plugin <= 2.7.… WP Swings
Wallet System for WooCommerce
2026-01-05T10:37:18.929Z 2026-01-20T14:28:27.295Z
CVE-2025-68014
6.5 (3.1)
WordPress AweBooking plugin <= 3.2.26 - Sensitive Data… Awethemes
AweBooking
2026-01-05T10:36:24.385Z 2026-01-20T14:28:27.299Z
ID Description Published Updated
fkie_cve-2025-68087 Missing Authorization vulnerability in merkulove Modalier for Elementor modalier-elementor allows E… 2025-12-16T09:16:03.907 2026-01-20T15:19:39.823
fkie_cve-2025-68086 Missing Authorization vulnerability in merkulove Reformer for Elementor reformer-elementor allows E… 2025-12-16T09:16:03.770 2026-01-20T15:19:39.687
fkie_cve-2025-68085 Missing Authorization vulnerability in merkulove Buttoner for Elementor buttoner-elementor allows E… 2025-12-16T09:16:03.637 2026-01-20T15:19:39.500
fkie_cve-2025-68084 Missing Authorization vulnerability in Nitesh Ultimate Auction ultimate-auction allows Exploiting … 2025-12-16T09:16:03.497 2026-01-20T15:19:39.343
fkie_cve-2025-68083 Cross-Site Request Forgery (CSRF) vulnerability in Meks Meks Quick Plugin Disabler meks-quick-plugi… 2025-12-16T09:16:03.360 2026-01-20T15:19:39.210
fkie_cve-2025-68082 Cross-Site Request Forgery (CSRF) vulnerability in SEMrush CY LTD Semrush Content Toolkit semrush-c… 2025-12-16T09:16:03.223 2026-01-20T15:19:39.050
fkie_cve-2025-68080 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:03.087 2026-01-20T15:19:38.893
fkie_cve-2025-68079 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:02.957 2026-01-20T15:19:38.733
fkie_cve-2025-68078 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:02.817 2026-01-20T15:19:38.593
fkie_cve-2025-68077 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:02.690 2026-01-20T15:19:37.663
fkie_cve-2025-68076 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:02.543 2026-01-20T15:19:37.523
fkie_cve-2025-68071 Authorization Bypass Through User-Controlled Key vulnerability in g5theme Essential Real Estate ess… 2025-12-16T09:16:02.410 2026-01-20T15:19:37.397
fkie_cve-2025-68070 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:16:02.277 2026-01-20T15:19:37.270
fkie_cve-2025-68068 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:02.143 2026-01-20T15:19:37.130
fkie_cve-2025-68067 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:02.010 2026-01-20T15:19:36.940
fkie_cve-2025-68066 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:01.880 2026-01-20T15:19:36.783
fkie_cve-2025-68065 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:01.743 2026-01-20T15:19:36.657
fkie_cve-2025-68062 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:01.613 2026-01-20T15:19:36.530
fkie_cve-2025-68061 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:16:01.477 2026-01-20T15:19:36.380
fkie_cve-2025-68056 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:16:01.347 2026-01-20T15:19:36.137
fkie_cve-2025-68055 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:16:01.190 2026-01-20T15:19:35.967
fkie_cve-2025-68054 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:16:01.060 2026-01-20T15:19:35.783
fkie_cve-2025-68053 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:16:00.930 2026-01-20T15:19:35.610
fkie_cve-2025-68044 Authorization Bypass Through User-Controlled Key vulnerability in Rustaurius Five Star Restaurant R… 2026-01-05T11:17:41.827 2026-01-20T15:19:35.477
fkie_cve-2025-68040 Insertion of Sensitive Information Into Sent Data vulnerability in weDevs WP Project Manager wedevs… 2025-12-30T00:15:52.190 2026-01-20T15:19:35.353
fkie_cve-2025-68038 Deserialization of Untrusted Data vulnerability in Icegram Icegram Express Pro email-subscribers-pr… 2025-12-24T13:16:19.807 2026-01-20T15:19:35.163
fkie_cve-2025-68036 Missing Authorization vulnerability in Emraan Cheema CubeWP allows Accessing Functionality Not Prop… 2025-12-30T00:15:52.047 2026-01-20T15:19:34.923
fkie_cve-2025-68033 Insertion of Sensitive Information Into Sent Data vulnerability in Brecht Custom Related Posts allo… 2026-01-05T11:17:41.680 2026-01-20T15:19:34.823
fkie_cve-2025-68029 Insertion of Sensitive Information Into Sent Data vulnerability in WP Swings Wallet System for WooC… 2026-01-05T11:17:41.537 2026-01-20T15:19:34.730
fkie_cve-2025-68014 Insertion of Sensitive Information Into Sent Data vulnerability in Awethemes AweBooking allows Retr… 2026-01-05T11:17:41.387 2026-01-20T15:19:34.637
ID Severity Description Published Updated
ghsa-jrcg-jrhw-f5j2
5.3 (3.1)
Missing Authorization vulnerability in wpdesk ShopMagic shopmagic-for-woocommerce allows Exploiting… 2025-12-30T12:30:28Z 2026-01-20T15:32:52Z
ghsa-g5pq-3mc4-93fw
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T18:30:18Z 2026-01-20T15:32:52Z
ghsa-f4fr-j83v-v22w
7.6 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-30T18:30:19Z 2026-01-20T15:32:52Z
ghsa-cv94-mq7f-9hch
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T18:30:18Z 2026-01-20T15:32:52Z
ghsa-8hj8-8wm2-wh7h
4.3 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Merv Barrett Import into Easy Property Listings … 2025-12-30T18:30:19Z 2026-01-20T15:32:52Z
ghsa-3vh3-xm22-984m
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T18:30:18Z 2026-01-20T15:32:52Z
ghsa-xp63-hvhq-5m3r
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-rmj9-79r3-8qw2
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-qvm9-gm9c-32vw
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-p244-phj2-hfp4
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-jwp9-67cw-p569
4.3 (3.1)
Missing Authorization vulnerability in Kraft Plugins Demo Importer Plus demo-importer-plus allows E… 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-3xg5-4v8v-pf6w
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-30T12:30:28Z 2026-01-20T15:32:48Z
ghsa-f83w-rm2p-49p5
5.4 (3.1)
Missing Authorization vulnerability in tychesoftwares Product Delivery Date for WooCommerce – Lite … 2025-12-30T12:30:28Z 2026-01-20T15:32:47Z
ghsa-798j-rghc-7f74
5.4 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Mikado-Themes FiveStar fivestar a… 2025-12-30T12:30:28Z 2026-01-20T15:32:47Z
ghsa-5hjr-g3v7-r693
5.3 (3.1)
Missing Authorization vulnerability in Skywarrior Arcane arcane allows Exploiting Incorrectly Confi… 2025-12-30T12:30:28Z 2026-01-20T15:32:47Z
ghsa-vqrx-xj77-j7v9
5.4 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Select-Themes Struktur struktur a… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-m5q6-m3r3-f79r
5.4 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Mikado-Themes Backpack Traveler b… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-ghhg-x4v7-v6cr
4.3 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Aethoni… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-8pmc-h6vj-j676
5.3 (3.1)
Missing Authorization vulnerability in BoldGrid weForms weforms allows Exploiting Incorrectly Confi… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-835m-mf3p-35j7
4.3 (3.1)
Missing Authorization vulnerability in Marketing Fire Discussion Board wp-discussion-board allows E… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-79cq-9x28-wqfm
6.5 (3.1)
Missing Authorization vulnerability in bizswoop BizPrint print-google-cloud-print-gcp-woocommerce a… 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-2h3h-vpf4-f727
4.3 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Roxnor … 2025-12-30T12:30:28Z 2026-01-20T15:32:46Z
ghsa-wq34-g9h9-cqq9
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ghsa-vc28-3php-xh48
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ghsa-qjgg-3vm9-227x
4.3 (3.1)
Missing Authorization vulnerability in jetmonsters Stratum stratum allows Exploiting Incorrectly Co… 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ghsa-mxc9-8cwj-h23w
4.9 (3.1)
Server-Side Request Forgery (SSRF) vulnerability in Youzify Youzify youzify allows Server Side Requ… 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ghsa-mrhx-85fj-369h
5.4 (3.1)
Missing Authorization vulnerability in Weblizar - WordPress Themes &amp; Plugin HR Management Lite … 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ghsa-m92c-6fmm-wcmf
5.3 (3.1)
Missing Authorization vulnerability in themebeez Themebeez Toolkit themebeez-toolkit allows Exploit… 2025-12-30T12:30:27Z 2026-01-20T15:32:45Z
ghsa-j3cj-45v4-mx53
4.3 (3.1)
Missing Authorization vulnerability in Stephen Harris Event Organiser event-organiser allows Exploi… 2025-12-30T12:30:27Z 2026-01-20T15:32:45Z
ghsa-hmhp-5gjw-xvjp
5.4 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Ays Pro Popup box ays-popup-box allows Cross Sit… 2025-12-30T12:30:28Z 2026-01-20T15:32:45Z
ID Severity Description Package Published Updated
pysec-2024-77
8.8 (3.1)
An arbitrary code execution vulnerability exists in versions 23.10.3.0 up to 24.7.4.1 of … mindsdb 2024-09-12T13:15:00+00:00 2024-09-16T19:20:04.616691+00:00
pysec-2024-76
7.5 (3.1)
An XML External Entity (XXE) vulnerability in the ebookmeta.get_metadata function of eboo… ebookmeta 2024-06-07T19:15:00+00:00 2024-09-13T21:22:04.531357+00:00
pysec-2024-75
6.1 (3.1)
Twisted is an event-based framework for internet applications, supporting Python 3.6+. Th… twisted 2024-07-29T16:15:00+00:00 2024-09-11T19:19:18.005250+00:00
pysec-2024-71
7.5 (3.1)
A vulnerability in corydolphin/flask-cors up to version 4.0.1 allows the `Access-Control-… flask-cors 2024-08-18T19:15:00Z 2024-09-09T07:59:30.591275Z
pysec-2024-74
9.1 (3.1)
MindsDB is a platform for building artificial intelligence from enterprise data. Prior to… mindsdb 2024-09-05T17:15:00+00:00 2024-09-06T15:22:53.971446+00:00
pysec-2024-73
9.1 (3.1)
A vulnerability in the JSON file handling of gaizhenbiao/chuanhuchatgpt version 20240410 … chuanhuchatgpt 2024-07-31T01:15:00+00:00 2024-08-27T15:22:40.259109+00:00
pysec-2024-70
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values… django 2024-08-07T15:15:00+00:00 2024-08-07T17:22:10.804411+00:00
pysec-2024-69
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize and … django 2024-08-07T15:15:00+00:00 2024-08-07T17:22:10.745844+00:00
pysec-2024-68
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The urlize() an… django 2024-08-07T15:15:00+00:00 2024-08-07T17:22:10.682679+00:00
pysec-2024-67
An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. The floatformat… django 2024-08-07T15:15:00+00:00 2024-08-07T17:22:10.613440+00:00
pysec-2024-66
7.8 (3.1)
dbt enables data analysts and engineers to transform their data using the same practices … dbt-core 2024-07-16T23:15:00+00:00 2024-07-19T17:21:49.664320+00:00
pysec-2024-65
Roundup before 2.4.0 allows XSS via JavaScript in PDF, XML, and SVG documents. roundup 2024-07-17T20:15:00+00:00 2024-07-17T23:22:05.024899+00:00
pysec-2024-64
Roundup before 2.4.0 allows XSS via a SCRIPT element in an HTTP Referer header. roundup 2024-07-17T20:15:00+00:00 2024-07-17T23:22:04.987078+00:00
pysec-2024-63
In Roundup before 2.4.0, classhelpers (_generic.help.html) allow XSS. roundup 2024-07-17T20:15:00+00:00 2024-07-17T23:22:04.949977+00:00
pysec-2024-62
Versions of the package langchain-experimental from 0.0.15 and before 0.0.21 are vulnerab… langchain-experimental 2024-07-15T05:15:00+00:00 2024-07-15T11:19:36.686972+00:00
pysec-2024-61
6.1 (3.1)
A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt ve… chuanhuchatgpt 2024-07-11T11:15:00+00:00 2024-07-12T21:33:00.657381+00:00
pysec-2024-60
7.5 (3.1)
A vulnerability was identified in the kjd/idna library, specifically within the `idna.enc… idna 2024-07-07T18:15:00+00:00 2024-07-11T17:21:37.216928+00:00
pysec-2024-59
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. get_supported_l… django 2024-07-10T05:15:00+00:00 2024-07-10T11:20:07.800540+00:00
pysec-2024-58
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes… django 2024-07-10T05:15:00+00:00 2024-07-10T11:20:07.704786+00:00
pysec-2024-57
An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. The django.cont… django 2024-07-10T05:15:00+00:00 2024-07-10T11:20:07.604887+00:00
pysec-2024-56
An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urli… django 2024-07-10T05:15:00+00:00 2024-07-10T11:20:07.495359+00:00
pysec-2024-54
6.5 (3.1)
CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang St… codechecker 2024-06-24T18:15:00+00:00 2024-06-26T19:19:24.981233+00:00
pysec-2024-53
langchain_experimental (aka LangChain Experimental) before 0.0.61 for LangChain provides … langchain-experimental 2024-06-16T15:15:00+00:00 2024-06-16T17:20:32.187558+00:00
pysec-2024-52
lepture Authlib before 1.3.1 has algorithm confusion with asymmetric public keys. Unless … authlib 2024-06-09T19:15:00+00:00 2024-06-09T21:20:21.309692+00:00
pysec-2024-51
A broken access control vulnerability exists in mlflow/mlflow versions before 2.10.1, whe… mlflow 2024-05-16T09:15:00+00:00 2024-05-16T11:19:52.866536+00:00
pysec-2024-50
Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, … matrix-synapse 2024-04-23T18:15:00+00:00 2024-04-23T21:18:51.688096+00:00
pysec-2023-260
6.1 (3.1)
A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow reposito… mlflow 2023-12-07T05:15:00+00:00 2024-04-16T15:20:55.191003+00:00
pysec-2024-49
Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be e… lektor 2024-03-27T06:15:00+00:00 2024-03-27T11:18:36.506150+00:00
pysec-2024-48
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial o… black 2024-03-19T05:15:00+00:00 2024-03-19T11:18:50.379002+00:00
pysec-2024-47
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.te… django 2024-03-15T20:15:00+00:00 2024-03-15T23:20:34.975097+00:00
ID Description Updated
gsd-2024-33493 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.619288Z
gsd-2024-33492 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.731337Z
gsd-2024-33491 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.718371Z
gsd-2024-33490 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.665553Z
gsd-2024-33489 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.611685Z
gsd-2024-33488 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.694115Z
gsd-2024-33487 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.639566Z
gsd-2024-33486 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.748923Z
gsd-2024-33485 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.745744Z
gsd-2024-33484 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.661953Z
gsd-2024-33483 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.701680Z
gsd-2024-33482 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.716648Z
gsd-2024-33481 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.698021Z
gsd-2024-33480 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.675618Z
gsd-2024-33479 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.623322Z
gsd-2024-33478 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.740835Z
gsd-2024-33477 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.655326Z
gsd-2024-33476 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.701273Z
gsd-2024-33475 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.736524Z
gsd-2024-33474 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.614325Z
gsd-2024-33473 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.742910Z
gsd-2024-33472 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.672300Z
gsd-2024-33471 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.699196Z
gsd-2024-33470 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.605391Z
gsd-2024-33469 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.670615Z
gsd-2024-33468 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.730709Z
gsd-2024-33467 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.659390Z
gsd-2024-33466 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.737764Z
gsd-2024-33465 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.757068Z
gsd-2024-33464 The format of the source doesn't require a description, click on the link for more details. 2024-04-24T05:02:09.753578Z
ID Description Published Updated
mal-2026-73 Malicious code in chai-as-required (npm) 2026-01-06T12:54:07Z 2026-01-08T09:13:13Z
mal-2026-72 Malicious code in bignumber.js-new (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:13Z
mal-2026-70 Malicious code in @shop-cicd/webpack-package-artifact (npm) 2026-01-06T03:58:29Z 2026-01-08T09:13:13Z
mal-2026-45 Malicious code in @signify/vue-components (npm) 2026-01-05T03:10:13Z 2026-01-08T09:13:13Z
mal-2026-159 Malicious code in chai-min (npm) 2026-01-08T06:11:43Z 2026-01-08T09:13:13Z
mal-2026-149 Malicious code in bnia-work (npm) 2026-01-08T01:01:08Z 2026-01-08T09:13:13Z
mal-2026-131 Malicious code in awsm-core (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
mal-2026-130 Malicious code in awsm-acslibs (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
mal-2026-129 Malicious code in aws-target-mediator (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
mal-2026-111 Malicious code in aog3 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
mal-2026-110 Malicious code in @nestor_hexom/qyxb (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
mal-2026-109 Malicious code in @nestor_hexom/garfield1 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
mal-2026-108 Malicious code in @nestor_hexom/garfield (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
MAL-2026-73 Malicious code in chai-as-required (npm) 2026-01-06T12:54:07Z 2026-01-08T09:13:13Z
MAL-2026-72 Malicious code in bignumber.js-new (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:13Z
MAL-2026-70 Malicious code in @shop-cicd/webpack-package-artifact (npm) 2026-01-06T03:58:29Z 2026-01-08T09:13:13Z
MAL-2026-45 Malicious code in @signify/vue-components (npm) 2026-01-05T03:10:13Z 2026-01-08T09:13:13Z
MAL-2026-34 Malicious code in atm_bmw (npm) 2026-01-04T13:35:40Z 2026-01-21T04:35:11Z
MAL-2026-32 Malicious code in blobhunter-depconf-poc (npm) 2026-01-04T04:15:31Z 2026-01-19T01:55:13Z
MAL-2026-159 Malicious code in chai-min (npm) 2026-01-08T06:11:43Z 2026-01-08T09:13:13Z
MAL-2026-149 Malicious code in bnia-work (npm) 2026-01-08T01:01:08Z 2026-01-08T09:13:13Z
MAL-2026-131 Malicious code in awsm-core (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
MAL-2026-130 Malicious code in awsm-acslibs (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
MAL-2026-129 Malicious code in aws-target-mediator (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:13Z
MAL-2026-111 Malicious code in aog3 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
MAL-2026-110 Malicious code in @nestor_hexom/qyxb (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
MAL-2026-109 Malicious code in @nestor_hexom/garfield1 (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
MAL-2026-108 Malicious code in @nestor_hexom/garfield (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:13Z
mal-2026-56 Malicious code in @crepo/crepo-url-query-mapper (npm) 2026-01-05T18:26:09Z 2026-01-08T09:13:12Z
mal-2026-44 Malicious code in @airtel-web/legos (npm) 2026-01-05T03:10:13Z 2026-01-08T09:13:12Z
ID Description Published Updated
wid-sec-w-2025-2079 JetBrains TeamCity: Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-2076 Liferay Portal: Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-2071 WatchGuard Firebox: Schwachstelle ermöglicht Codeausführung 2025-09-16T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-2068 Aruba EdgeConnect: Mehrere Schwachstellen 2025-09-16T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-2049 gdk-pixbuf: Schwachstelle ermöglicht Offenlegung von Informationen 2025-09-14T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1756 libTIFF: Schwachstelle ermöglicht Denial of Service 2025-08-11T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1718 Red Hat Enterprise Linux (gdk-pixbuf): Schwachstelle ermöglicht Denial of Service 2025-08-04T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1638 Nvidia Treiber: Mehrere Schwachstellen 2025-07-23T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1485 Microsoft Developer Tools und git: Mehrere Schwachstellen 2025-07-08T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1480 Red Hat Enterprise Linux (jq): Mehrere Schwachstellen ermöglichen Denial of Service 2025-07-07T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1158 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-05-27T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-1089 GNU libc: Schwachstelle ermöglicht Codeausführung 2025-05-18T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0964 Django: Schwachstelle ermöglicht Denial of Service 2025-05-07T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0698 Linux Kernel: Mehrere Schwachstellen 2025-04-02T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0675 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2025-04-01T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0511 Apache Tomcat: Schwachstelle ermöglicht Manipulation, Codeausführung und Offenlegung von Daten 2025-03-10T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0500 Django: Schwachstelle ermöglicht Denial of Service 2025-03-06T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0274 NGINX: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-02-05T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0263 Golang Go: Schwachstelle ermöglicht Offenlegung von Informationen 2025-02-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0262 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2025-02-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0155 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-01-21T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0063 Django: Schwachstelle ermöglicht Denial of Service 2025-01-14T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2025-0026 Mozilla Firefox, Firefox ESR und Thunderbird: Mehrere Schwachstellen 2025-01-07T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3609 Django: Mehrere Schwachstellen 2024-12-04T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3586 GStreamer: Mehrere Schwachstellen ermöglichen Denial of Service 2024-12-03T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3549 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2024-11-26T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-3182 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2024-10-14T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-2044 Django: Mehrere Schwachstellen 2024-09-03T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-1775 Django: Mehrere Schwachstellen 2024-08-06T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-1569 Django: Mehrere Schwachstellen 2024-07-09T22:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0339 Kwetsbaarheden verholpen in Microsoft Mariner 2024-08-13T18:23:22.271316Z 2024-08-13T18:23:22.271316Z
ncsc-2024-0338 Kwetsbaarheden verholpen in Microsoft Dynamics 2024-08-13T18:22:21.160613Z 2024-08-13T18:22:21.160613Z
ncsc-2024-0337 Kwetsbaarheden verholpen in Microsoft Office 2024-08-13T18:21:45.385690Z 2024-08-13T18:21:45.385690Z
ncsc-2024-0336 Kwetsbaarheden verholpen in Microsoft Developer Tools 2024-08-13T18:21:06.220640Z 2024-08-13T18:21:06.220640Z
ncsc-2024-0335 Kwetsbaarheden verholpen in Microsoft Azure componenten 2024-08-13T18:20:23.647785Z 2024-08-13T18:20:23.647785Z
ncsc-2024-0333 Kwetsbaarheden verholpen in SAP producten 2024-08-13T13:47:02.764070Z 2024-08-13T13:47:02.764070Z
ncsc-2024-0332 Kwetsbaarheden verholpen in Siemens producten 2024-08-13T09:21:28.381575Z 2024-08-13T09:21:28.381575Z
ncsc-2024-0331 Kwetsbaarheden verholpen in Zabbix 2024-08-12T10:34:15.273912Z 2024-08-12T10:34:15.273912Z
ncsc-2024-0330 Kwetsbaarheid verholpen in Asterisk 2024-08-12T10:31:33.788930Z 2024-08-12T10:31:33.788930Z
ncsc-2024-0329 Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition 2024-08-12T08:24:49.808846Z 2024-08-12T08:24:49.808846Z
ncsc-2024-0328 Kwetsbaarheden verholpen in IBM InfoSphere 2024-08-12T08:22:38.701674Z 2024-08-12T08:22:38.701674Z
ncsc-2024-0327 Kwetsbaarheden verholpen in Cisco Small Business IP Phones 2024-08-08T08:01:30.827296Z 2024-08-08T08:01:30.827296Z
ncsc-2024-0268 Kwetsbaarheden verholpen in Progress WhatsUp Gold 2024-06-26T07:43:11.795773Z 2024-08-08T07:50:41.453544Z
ncsc-2024-0326 Kwetsbaarheden verholpen in RoundCube Webmail 2024-08-08T07:45:42.674316Z 2024-08-08T07:45:42.674316Z
ncsc-2024-0325 Kwetsbaarheden verholpen in Aruba Networks ArubaOS en InstantOS 2024-08-07T09:04:14.955844Z 2024-08-07T09:04:14.955844Z
ncsc-2024-0324 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2024-08-07T08:58:12.457235Z 2024-08-07T08:58:12.457235Z
ncsc-2024-0323 Kwetsbaarheden verholpen in Siemens Omnivise 2024-08-06T09:29:53.292433Z 2024-08-06T09:29:53.292433Z
ncsc-2024-0322 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2024-08-06T09:25:08.253832Z 2024-08-06T09:25:08.253832Z
ncsc-2024-0269 Kwetsbaarheden verholpen in VMware ESXi en vCenter Server 2024-06-26T09:02:10.988453Z 2024-07-30T09:32:13.311694Z
ncsc-2024-0321 Kwetsbaarheid verholpen in Progress MOVEit Transfer 2024-07-30T08:45:50.286085Z 2024-07-30T08:45:50.286085Z
ncsc-2024-0320 Kwetsbaarheden verholpen in Apple MacOS 2024-07-30T08:42:07.365674Z 2024-07-30T08:42:07.365674Z
ncsc-2024-0319 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2024-07-30T08:39:16.399394Z 2024-07-30T08:39:16.399394Z
ncsc-2024-0318 Kwetsbaarheden verholpen in Docker Moby 2024-07-25T11:28:37.900721Z 2024-07-25T11:28:37.900721Z
ncsc-2024-0317 Kwetsbaarheid gevonden in Ivanti Endpoint Manager 2024-07-24T14:37:09.864241Z 2024-07-24T14:37:09.864241Z
ncsc-2024-0316 Kwetsbaarheid verholpen in Broadcom Symantec Privileged Access Management 2024-07-22T09:17:29.853486Z 2024-07-22T09:17:29.853486Z
ncsc-2024-0315 Kwetsbaarheid verholpen in Cisco Smart Software Manager On-Prem 2024-07-19T13:06:00.004663Z 2024-07-19T13:06:00.004663Z
ncsc-2024-0314 Kwetsbaarheden verholpen in Apache HTTP Server 2024-07-19T07:34:12.997118Z 2024-07-19T07:34:12.997118Z
ncsc-2024-0313 Kwetsbaarheid verholpen in HPE 3PAR Service Processor 2024-07-18T13:58:07.127103Z 2024-07-18T13:58:07.127103Z
ncsc-2024-0312 Kwetsbaarheden verholpen in Solarwinds Platform 2024-07-18T13:23:55.561789Z 2024-07-18T13:23:55.561789Z
ncsc-2024-0311 Kwetsbaarheden verholpen in Cisco Secure Email Gateway 2024-07-18T12:46:34.019785Z 2024-07-18T12:46:34.019785Z
ID Description Published Updated
ssa-270778 SSA-270778: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC Software 2020-02-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-244969 SSA-244969: OpenSSL Vulnerability in Industrial Products 2022-02-08T00:00:00Z 2023-04-11T00:00:00Z
ssa-102233 SSA-102233: SegmentSmack in VxWorks-based Industrial Devices 2020-04-14T00:00:00Z 2023-04-11T00:00:00Z
ssa-941426 SSA-941426: Multiple LLDP Vulnerabilities in Industrial Products 2021-07-13T00:00:00Z 2023-03-14T00:00:00Z
ssa-847261 SSA-847261: Multiple SPP File Parsing Vulnerabilities in Tecnomatix Plant Simulation 2023-02-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-726834 SSA-726834: Denial of Service Vulnerability in the RADIUS Client of SIPROTEC 5 Devices 2023-03-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-565386 SSA-565386: Third-Party Component Vulnerabilities in SCALANCE W-700 IEEE 802.11ax devices before V2.0 2023-03-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-539476 SSA-539476: Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan 2022-02-08T00:00:00Z 2023-03-14T00:00:00Z
ssa-517377 SSA-517377: Multiple Vulnerabilities in the SRCS VPN Feature in SIMATIC CP Devices 2022-07-12T00:00:00Z 2023-03-14T00:00:00Z
ssa-491245 SSA-491245: Multiple File Parsing Vulnerabilities in Solid Edge 2023-02-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-476715 SSA-476715: Two Vulnerabilities in Automation License Manager 2023-01-10T00:00:00Z 2023-03-14T00:00:00Z
ssa-419740 SSA-419740: Multiple Third-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 2023-03-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-324955 SSA-324955: SAD DNS Attack in Linux Based Products 2021-05-11T00:00:00Z 2023-03-14T00:00:00Z
ssa-320629 SSA-320629: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.3 2023-03-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-260625 SSA-260625: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.2 2023-03-14T00:00:00Z 2023-03-14T00:00:00Z
ssa-953464 SSA-953464: Multiple Vulnerabilites in Siemens Brownfield Connectivity - Client before V2.15 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-836777 SSA-836777: JT File Parsing Vulnerabilities in JT Open, JT Utilities and Parasolid 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-744259 SSA-744259: Golang Vulnerabilities in Brownfield Connectivity - Gateway before V1.10.1 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-658793 SSA-658793: Command Injection Vulnerability in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-617755 SSA-617755: Denial of Service Vulnerability in the SNMP Agent of SCALANCE X-200IRT Products 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-568428 SSA-568428: Weak Key Protection Vulnerability in SINUMERIK ONE and SINUMERIK MC 2022-11-08T00:00:00Z 2023-02-14T00:00:00Z
ssa-565356 SSA-565356: X_T File Parsing Vulnerabilities in Simcenter Femap before V2023.1 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-506569 SSA-506569: Multiple Vulnerabilities in SCALANCE W1750D 2022-11-08T00:00:00Z 2023-02-14T00:00:00Z
ssa-313313 SSA-313313: Denial of Service Vulnerability in the FTP Server of Nucleus RTOS 2022-10-11T00:00:00Z 2023-02-14T00:00:00Z
ssa-252808 SSA-252808: XPath Constraint Vulnerability in Mendix Runtime 2023-02-14T00:00:00Z 2023-02-14T00:00:00Z
ssa-997779 SSA-997779: File Parsing Vulnerability in Solid Edge before V2023 MP1 2023-01-10T00:00:00Z 2023-01-10T00:00:00Z
ssa-936212 SSA-936212: JT File Parsing Vulnerabilities in JT Open, JT Utilities and Solid Edge 2023-01-10T00:00:00Z 2023-01-10T00:00:00Z
ssa-547714 SSA-547714: Argument Injection Vulnerability in SIMATIC WinCC OA Ultralight Client 2022-12-13T00:00:00Z 2023-01-10T00:00:00Z
ssa-496604 SSA-496604: Cross-Site Scripting Vulnerability in Mendix SAML Module 2023-01-10T00:00:00Z 2023-01-10T00:00:00Z
ssa-431678 SSA-431678: Denial of Service Vulnerability in SIMATIC S7 CPU Families 2020-02-11T00:00:00Z 2023-01-10T00:00:00Z
ID Description Published Updated
rhsa-2024:2669 Red Hat Security Advisory: OpenShift Container Platform 4.15.12 security update 2024-05-09T14:16:07+00:00 2026-01-21T10:25:26+00:00
rhsa-2024:2666 Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update 2024-05-09T15:00:25+00:00 2026-01-21T10:25:26+00:00
rhsa-2024:2639 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.15 security and bug fix update 2024-05-01T02:44:36+00:00 2026-01-21T10:25:25+00:00
rhsa-2024:2550 Red Hat Security Advisory: buildah bug fix update 2024-04-30T13:38:22+00:00 2026-01-21T10:25:25+00:00
rhsa-2024:2549 Red Hat Security Advisory: skopeo security and bug fix update 2024-04-30T13:36:46+00:00 2026-01-21T10:25:24+00:00
rhsa-2024:2548 Red Hat Security Advisory: podman security and bug fix update 2024-04-30T13:39:21+00:00 2026-01-21T10:25:22+00:00
rhsa-2024:2096 Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.1 2024-05-01T07:37:52+00:00 2026-01-21T10:25:19+00:00
rhsa-2024:2071 Red Hat Security Advisory: OpenShift Container Platform 4.15.11 packages and security update 2024-05-02T14:53:59+00:00 2026-01-21T10:25:19+00:00
rhsa-2024:2054 Red Hat Security Advisory: OpenShift Container Platform 4.14.23 security update 2024-05-02T15:57:53+00:00 2026-01-21T10:25:18+00:00
rhsa-2024:2049 Red Hat Security Advisory: OpenShift Container Platform 4.13.41 packages and security update 2024-05-02T17:02:00+00:00 2026-01-21T10:25:18+00:00
rhsa-2024:1946 Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update 2024-04-22T12:47:08+00:00 2026-01-21T10:25:17+00:00
rhsa-2024:1925 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update 2024-04-18T12:41:00+00:00 2026-01-21T10:25:17+00:00
rhsa-2024:1812 Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.12.1-376 Bug Fixes 2024-04-15T05:44:34+00:00 2026-01-21T10:25:16+00:00
rhsa-2024:1874 Red Hat Security Advisory: rhc-worker-script security and enhancement update 2024-04-18T02:08:28+00:00 2026-01-21T10:25:15+00:00
rhsa-2024:1859 Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update 2024-04-16T17:26:06+00:00 2026-01-21T10:25:13+00:00
rhsa-2024:1795 Red Hat Security Advisory: VolSync 0.9.1 security fixes and enhancements 2024-04-11T21:29:12+00:00 2026-01-21T10:25:11+00:00
rhsa-2024:1765 Red Hat Security Advisory: OpenShift Container Platform 4.14.21 bug fix and security update 2024-04-18T11:58:59+00:00 2026-01-21T10:25:10+00:00
rhsa-2024:1665 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.8.6 security and bug fix updates 2024-04-03T18:43:56+00:00 2026-01-21T10:25:09+00:00
rhsa-2024:1616 Red Hat Security Advisory: Run Once Duration Override Operator for Red Hat OpenShift 1.1.1 for RHEL 9 2024-07-01T00:28:51+00:00 2026-01-21T10:25:09+00:00
rhsa-2024:1574 Red Hat Security Advisory: OpenShift Container Platform 4.12.54 packages and security update 2024-04-03T07:42:00+00:00 2026-01-21T10:25:08+00:00
rhsa-2024:1570 Red Hat Security Advisory: ACS 4.4 enhancement and security update 2024-03-28T20:50:01+00:00 2026-01-21T10:25:05+00:00
rhsa-2024:1567 Red Hat Security Advisory: OpenShift Container Platform 4.14.19 security update 2024-04-03T16:05:37+00:00 2026-01-21T10:25:04+00:00
rhsa-2024:1563 Red Hat Security Advisory: OpenShift Container Platform 4.15.6 packages and security update 2024-04-02T21:42:24+00:00 2026-01-21T10:25:03+00:00
rhsa-2024:1559 Red Hat Security Advisory: OpenShift Container Platform 4.15.6 bug fix and security update 2024-04-02T19:33:26+00:00 2026-01-21T10:25:03+00:00
rhsa-2024:1538 Red Hat Security Advisory: OpenShift Container Platform 4.12 low-latency extras security update 2024-03-27T15:07:29+00:00 2026-01-21T10:25:02+00:00
rhsa-2024:1508 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T14:39:42+00:00 2026-01-21T10:25:02+00:00
rhsa-2024:1537 Red Hat Security Advisory: OpenShift Container Platform 4.13.38 low-latency extras security update 2024-03-27T15:03:41+00:00 2026-01-21T10:25:01+00:00
rhsa-2024:1507 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T14:21:24+00:00 2026-01-21T10:25:01+00:00
rhsa-2024:1474 Red Hat Security Advisory: logging for Red Hat OpenShift security update 2024-03-27T15:00:48+00:00 2026-01-21T10:24:59+00:00
rhsa-2024:1461 Red Hat Security Advisory: OpenShift Container Platform 4.14.18 packages and security update 2024-03-27T00:45:48+00:00 2026-01-21T10:24:59+00:00
ID Description Published Updated
icsa-15-309-02 Honeywell Midas Gas Detector Vulnerabilities 2015-08-08T06:00:00.000000Z 2025-06-09T16:27:33.405162Z
icsa-15-309-01 Advantech EKI Hard-coded SSH Keys Vulnerability 2015-08-08T06:00:00.000000Z 2025-06-09T16:27:27.090625Z
icsa-15-300-03a Rockwell Automation Micrologix 1100 and 1400 PLC Systems Vulnerabilities (Update A) 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:55.984078Z
icsa-15-300-02a Infinite Automation Systems Mango Automation Vulnerabilities (Update A) 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:12.022061Z
icsa-15-300-01 Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability 2015-07-30T06:00:00.000000Z 2025-06-09T16:26:05.782495Z
icsa-15-295-01 Eaton's Cooper Devices Improper Ethernet Frame Padding Vulnerability 2015-07-25T06:00:00.000000Z 2025-06-09T16:25:59.550069Z
icsa-15-293-03 3S CODESYS Gateway Null Pointer Exception Vulnerability 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:53.323160Z
icsa-15-293-02 IniNet Solutions SCADA Web Server Vulnerabilities 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:34.578936Z
icsa-15-293-01 IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability 2015-07-23T06:00:00.000000Z 2025-06-09T16:25:28.331705Z
icsa-15-288-01 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability 2015-07-18T06:00:00.000000Z 2025-06-09T16:25:22.103595Z
icsa-15-286-01 Nordex NC2 XSS Vulnerability 2015-07-16T06:00:00.000000Z 2025-06-09T16:25:15.861787Z
icsa-15-274-02a Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) 2015-07-04T06:00:00.000000Z 2025-06-09T16:24:57.129200Z
icsa-15-274-01 Omron Multiple Product Vulnerabilities 2015-07-04T06:00:00.000000Z 2025-06-09T16:24:38.133706Z
icsa-15-272-01 Honeywell Experion PKS Directory Traversal Vulnerability 2015-07-02T06:00:00.000000Z 2025-06-09T16:24:31.906369Z
icsa-15-267-01 Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability 2015-06-27T06:00:00.000000Z 2025-06-09T16:24:25.686094Z
icsa-15-265-03 Janitza UMG Power Quality Measuring Products Vulnerabilities 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:41.261527Z
icsa-15-265-02 IBC Solar ServeMaster Source Code Vulnerability 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:22.529805Z
icsa-15-265-01 Resource Data Management Privilege Escalation Vulnerability 2015-06-25T06:00:00.000000Z 2025-06-09T16:23:10.053523Z
icsa-15-260-01 Harman-Kardon Uconnect Vulnerability 2015-06-20T06:00:00.000000Z 2025-06-09T16:23:03.824948Z
icsa-15-258-04 Advantech WebAccess Stack-Based Buffer Overflow Vulnerability 2015-06-18T06:00:00.000000Z 2025-06-09T16:22:57.599223Z
icsa-15-237-02 EasyIO-30P-SF Hard-Coded Credential Vulnerability 2015-05-28T06:00:00.000000Z 2025-06-09T16:22:51.381445Z
icsa-15-232-01 Everest Software PeakHMI Pointer Dereference Vulnerabilities 2015-05-23T06:00:00.000000Z 2025-06-09T16:22:44.799609Z
icsa-14-105-02a Innominate mGuard OpenSSL HeartBleed Vulnerability 2014-01-16T07:00:00.000000Z 2025-06-06T22:55:58.996445Z
icsa-14-084-01 Festo CECX-X-(C1/M1) Controller Vulnerabilities 2014-12-26T07:00:00.000000Z 2025-06-06T22:55:26.819560Z
icsa-13-344-01 WellinTech Vulnerabilities 2013-09-12T06:00:00.000000Z 2025-06-06T22:55:13.840768Z
icsa-13-213-01 Siemens Scalance W-7xx Product Family Multiple Vulnerabilities 2013-05-04T06:00:00.000000Z 2025-06-06T22:54:47.674263Z
icsa-13-142-01 3S CODESYS Gateway Use After Free 2013-02-23T07:00:00.000000Z 2025-06-06T22:54:41.230556Z
icsa-13-136-01 TURCK BL20 and BL67 Programmable Gateway Hard-Coded User Accounts 2013-02-17T07:00:00.000000Z 2025-06-06T22:54:28.354036Z
icsa-13-116-01 Galil RIO-47100 Improper Input Validation 2013-01-28T07:00:00.000000Z 2025-06-06T22:54:21.910443Z
icsa-13-084-01 Siemens CP 1604 and CP 1616 Improper Access Control 2013-12-27T07:00:00.000000Z 2025-06-06T22:53:49.627883Z
ID Description Published Updated
cisco-sa-cuc-xss-9tfuu5ms Cisco Unity Connection Cross-Site Scripting Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-cuc-xss-9TFuu5MS Cisco Unity Connection Cross-Site Scripting Vulnerability 2024-01-24T16:00:00+00:00 2024-01-24T16:00:00+00:00
cisco-sa-sdwan-privesc-cli-xkgwmqku Cisco SD-WAN Software Arbitrary File Corruption Vulnerability 2022-09-28T16:00:00+00:00 2024-01-23T23:05:35+00:00
cisco-sa-sdwan-privesc-cli-xkGwmqKu Cisco SD-WAN Software Arbitrary File Corruption Vulnerability 2022-09-28T16:00:00+00:00 2024-01-23T23:05:35+00:00
cisco-sa-sd-wan-file-access-vw36d28p Cisco SD-WAN Solution Improper Access Control Vulnerability 2022-04-13T16:00:00+00:00 2024-01-23T21:31:33+00:00
cisco-sa-sd-wan-file-access-VW36d28P Cisco SD-WAN Solution Improper Access Control Vulnerability 2022-04-13T16:00:00+00:00 2024-01-23T21:31:33+00:00
cisco-sa-broadworks-xss-6syj82ju Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability 2024-01-10T16:00:00+00:00 2024-01-23T17:43:55+00:00
cisco-sa-broadworks-xss-6syj82Ju Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability 2024-01-10T16:00:00+00:00 2024-01-23T17:43:55+00:00
cisco-sa-tms-portal-xss-axnevg3s Cisco TelePresence Management Suite Cross-Site Scripting Vulnerabilities 2024-01-10T16:00:00+00:00 2024-01-12T15:18:40+00:00
cisco-sa-tms-portal-xss-AXNeVg3s Cisco TelePresence Management Suite Cross-Site Scripting Vulnerabilities 2024-01-10T16:00:00+00:00 2024-01-12T15:18:40+00:00
cisco-sa-thouseyes-privesc-dmzhg3qv Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-thouseyes-privesc-DmzHG3Qv Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-sb-wap-inject-bhstwgxo Cisco WAP371 Wireless Access Point Command Injection Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-sb-wap-inject-bHStWgXO Cisco WAP371 Wireless Access Point Command Injection Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-pi-epnm-wkzjeyeq Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-pi-epnm-wkZJeyeq Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Vulnerabilities 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-ise-xss-bl4vtml Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-ISE-XSS-bL4VTML Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability 2024-01-10T16:00:00+00:00 2024-01-10T16:00:00+00:00
cisco-sa-ise-priv-esc-kjlp2aw Cisco Identity Services Engine Privilege Escalation Vulnerabilities 2023-09-06T16:00:00+00:00 2024-01-08T19:01:50+00:00
cisco-sa-ise-priv-esc-KJLp2Aw Cisco Identity Services Engine Privilege Escalation Vulnerabilities 2023-09-06T16:00:00+00:00 2024-01-08T19:01:50+00:00
cisco-sa-struts-c2kcmkmt Apache Struts Vulnerability Affecting Cisco Products: December 2023 2023-12-12T16:00:00+00:00 2023-12-21T22:23:04+00:00
cisco-sa-struts-C2kCMkmT Apache Struts Vulnerability Affecting Cisco Products: December 2023 2023-12-12T16:00:00+00:00 2023-12-21T22:23:04+00:00
cisco-sa-http2-reset-d8kf32vz HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023 2023-10-16T16:00:00+00:00 2023-12-21T17:09:38+00:00
cisco-sa-http2-reset-d8Kf32vZ HTTP/2 Rapid Reset Attack Affecting Cisco Products: October 2023 2023-10-16T16:00:00+00:00 2023-12-21T17:09:38+00:00
cisco-sa-asa-ssl-vpn-y88qom77 Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Packet Validation Vulnerability 2023-12-05T16:00:00+00:00 2023-12-05T16:00:00+00:00
cisco-sa-asa-ssl-vpn-Y88QOm77 Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Packet Validation Vulnerability 2023-12-05T16:00:00+00:00 2023-12-05T16:00:00+00:00
cisco-sa-ftd-icmpv6-dos-4emklun Cisco Firepower Threat Defense Software and Cisco FirePOWER Services ICMPv6 with Snort 2 Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-16T21:10:27+00:00
cisco-sa-ftd-icmpv6-dos-4eMkLuN Cisco Firepower Threat Defense Software and Cisco FirePOWER Services ICMPv6 with Snort 2 Denial of Service Vulnerability 2023-11-01T16:00:00+00:00 2023-11-16T21:10:27+00:00
cisco-sa-uipphone-xss-ncmuykqa Cisco IP Phone Stored Cross-Site Scripting Vulnerability 2023-11-15T16:00:00+00:00 2023-11-15T16:00:00+00:00
cisco-sa-uipphone-xss-NcmUykqA Cisco IP Phone Stored Cross-Site Scripting Vulnerability 2023-11-15T16:00:00+00:00 2023-11-15T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-38063 dm: fix unconditional IO throttle caused by REQ_PREFLUSH 2025-06-02T00:00:00.000Z 2025-12-19T01:01:25.000Z
msrc_cve-2025-37951 drm/v3d: Add job to pending list if the reset was skipped 2025-05-02T00:00:00.000Z 2025-12-19T01:01:20.000Z
msrc_cve-2025-65046 Microsoft Edge (Chromium-based) Spoofing Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-65041 Microsoft Partner Center Elevation of Privilege Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-65037 Azure Container Apps Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-64677 Office Out-of-Box Experience Spoofing Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-64676 Microsoft Purview eDiscovery Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-64675 Azure Cosmos DB Spoofing Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-64663 Custom Question Answering Elevation of Privilege Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2025-54100 PowerShell Remote Code Execution Vulnerability 2025-12-09T08:00:00.000Z 2025-12-18T08:00:00.000Z
msrc_cve-2024-28863 node-tar vulnerable to denial of service while parsing a tar file due to lack of folders count validation 2024-03-02T08:00:00.000Z 2025-12-18T01:04:40.000Z
msrc_cve-2025-54567 hw/pci/pcie_sriov.c in QEMU through 10.0.3 mishandles the VF Enable bit write mask, a related issue to CVE-2024-26327. 2025-07-02T00:00:00.000Z 2025-12-18T01:04:33.000Z
msrc_cve-2025-54566 hw/pci/pcie_sriov.c in QEMU through 10.0.3 has a migration state inconsistency, a related issue to CVE-2024-26327. 2025-07-02T00:00:00.000Z 2025-12-18T01:04:28.000Z
msrc_cve-2025-68315 f2fs: fix to detect potential corrupted nid in free_nid_list 2025-12-02T00:00:00.000Z 2025-12-18T01:04:13.000Z
msrc_cve-2025-68296 drm, fbcon, vga_switcheroo: Avoid race condition in fbcon setup 2025-12-02T00:00:00.000Z 2025-12-18T01:04:08.000Z
msrc_cve-2025-68318 clk: thead: th1520-ap: set all AXI clocks to CLK_IS_CRITICAL 2025-12-02T00:00:00.000Z 2025-12-18T01:03:46.000Z
msrc_cve-2025-68304 Bluetooth: hci_core: lookup hci_conn on RX path on protocol side 2025-12-02T00:00:00.000Z 2025-12-18T01:03:36.000Z
msrc_cve-2025-68309 PCI/AER: Fix NULL pointer access by aer_info 2025-12-02T00:00:00.000Z 2025-12-18T01:03:30.000Z
msrc_cve-2025-68317 io_uring/zctx: check chained notif contexts 2025-12-02T00:00:00.000Z 2025-12-18T01:03:25.000Z
msrc_cve-2025-68313 x86/CPU/AMD: Add RDSEED fix for Zen5 2025-12-02T00:00:00.000Z 2025-12-18T01:02:58.000Z
msrc_cve-2025-68322 parisc: Avoid crash due to unaligned access in unwinder 2025-12-02T00:00:00.000Z 2025-12-18T01:02:37.000Z
msrc_cve-2025-68297 ceph: fix crash in process_v2_sparse_read() for encrypted directories 2025-12-02T00:00:00.000Z 2025-12-18T01:02:32.000Z
msrc_cve-2025-38375 virtio-net: ensure the received length does not exceed allocated size 2025-07-02T00:00:00.000Z 2025-12-18T01:02:15.000Z
msrc_cve-2025-38371 drm/v3d: Disable interrupts before resetting the GPU 2025-07-02T00:00:00.000Z 2025-12-18T01:02:11.000Z
msrc_cve-2025-38363 drm/tegra: Fix a possible null pointer dereference 2025-07-02T00:00:00.000Z 2025-12-18T01:02:04.000Z
msrc_cve-2025-38362 drm/amd/display: Add null pointer check for get_first_active_display() 2025-07-02T00:00:00.000Z 2025-12-18T01:01:59.000Z
msrc_cve-2025-38350 net/sched: Always pass notifications when child class becomes empty 2025-07-02T00:00:00.000Z 2025-12-18T01:01:55.000Z
msrc_cve-2025-38335 Input: gpio-keys - fix a sleep while atomic with PREEMPT_RT 2025-07-02T00:00:00.000Z 2025-12-18T01:01:49.000Z
msrc_cve-2025-38334 x86/sgx: Prevent attempts to reclaim poisoned pages 2025-07-02T00:00:00.000Z 2025-12-18T01:01:44.000Z
msrc_cve-2025-38097 espintcp: remove encap socket caching to avoid reference leak 2025-07-02T00:00:00.000Z 2025-12-18T01:01:39.000Z
ID Description Updated
var-201905-0711 Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessor… 2024-07-23T21:06:26.228000Z
var-201410-0371 Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows… 2024-07-23T21:06:25.896000Z
var-200906-0605 drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier… 2024-07-23T21:06:23.926000Z
var-200701-0516 Format string vulnerability in Apple iChat 3.1.6 allows remote attackers to cause a denia… 2024-07-23T21:06:21.462000Z
var-200704-0217 The Login Window in Apple Mac OS X 10.3.9 through 10.4.9 does not properly check certain … 2024-07-23T21:05:47.835000Z
var-201302-0264 Use-after-free vulnerability in Adobe Flash Player before 10.3.183.63 and 11.x before 11.… 2024-07-23T21:05:46.754000Z
var-201110-0385 Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK… 2024-07-23T21:05:46.173000Z
var-202108-1140 A device configuration issue was addressed with an updated configuration. This issue is f… 2024-07-23T21:05:39.606000Z
var-202103-1463 The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates p… 2024-07-23T21:05:39.679000Z
var-201912-0642 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:05:39.981000Z
var-200701-0124 The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users… 2024-07-23T21:05:38.664000Z
var-201903-0440 A type confusion issue was addressed with improved memory handling. This issue is fixed i… 2024-07-23T21:05:02.081000Z
var-202112-0562 It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete… 2024-07-23T21:05:01.160000Z
var-201602-0272 ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use… 2024-07-23T21:05:01.067000Z
var-200704-0229 Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allo… 2024-07-23T21:05:01.347000Z
var-201806-1487 An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari … 2024-07-23T21:05:00.631000Z
var-201006-1194 Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… 2024-07-23T21:05:00.580000Z
var-202002-1191 An out-of-bounds read was addressed with improved input validation. This issue is fixed i… 2024-07-23T21:04:58.267000Z
var-201504-0147 cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which a… 2024-07-23T21:04:58.843000Z
var-200812-0322 Integer overflow in the _cupsImageReadPNG function in CUPS 1.1.17 through 1.3.9 allows re… 2024-07-23T21:04:56.685000Z
var-201912-1851 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:04:54.509000Z
var-201304-0091 sudo 1.3.5 through 1.7.10 and 1.8.0 through 1.8.5, when the tty_tickets option is enabled… 2024-07-23T21:04:54.405000Z
var-201912-0484 A memory corruption issue was addressed with improved memory handling. This issue is fixe… 2024-07-23T21:04:53.320000Z
var-200704-0214 fsck, as used by the AirPort Disk feature of the AirPort Extreme Base Station with 802.11… 2024-07-23T21:04:53.153000Z
var-201904-1473 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T21:04:52.392000Z
var-200701-0396 Format string vulnerability in Apple Software Update 2.0.5 on Mac OS X 10.4.8 allows remo… 2024-07-23T21:04:51.875000Z
var-201409-1155 GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed functi… 2024-07-23T21:04:41.941000Z
var-201003-1082 The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x befo… 2024-07-23T21:04:41.162000Z
var-201501-0339 The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 b… 2024-07-23T21:04:37.270000Z
var-200608-0042 OpenSSH in Apple Mac OS X 10.4.7 allows remote attackers to cause a denial of service or … 2024-07-23T21:04:03.433000Z
ID Description Published Updated
jvndb-2023-000071 Multiple vulnerabilities in multiple ELECOM wireless LAN routers and wireless LAN repeaters 2023-07-11T15:37+09:00 2024-03-29T15:28+09:00
jvndb-2024-000036 "Yahoo! JAPAN" App vulnerable to cross-site scripting 2024-03-29T13:28+09:00 2024-03-29T13:28+09:00
jvndb-2023-000079 Multiple vulnerabilities in Special Interest Group Network for Analysis and Liaison's API 2023-08-07T15:15+09:00 2024-03-28T18:08+09:00
jvndb-2023-000081 "Rikunabi NEXT" App for Android fails to restrict custom URL schemes properly 2023-08-09T12:45+09:00 2024-03-28T18:01+09:00
jvndb-2023-000080 "FFRI yarai" and "FFRI yarai Home and Business Edition" handle exceptional conditions improperly 2023-08-07T17:39+09:00 2024-03-28T17:54+09:00
jvndb-2023-000078 Multiple vulnerabilities in Proself 2023-08-18T13:47+09:00 2024-03-28T17:43+09:00
jvndb-2024-003047 SEEnergy SVR-116 vulnerable to OS command injection 2024-03-28T11:38+09:00 2024-03-28T11:38+09:00
jvndb-2024-003026 Security information for Hitachi Disk Array Systems 2024-03-27T15:52+09:00 2024-03-27T15:52+09:00
jvndb-2024-000035 Multiple vulnerabilities in WordPress Plugin "Survey Maker" 2024-03-27T14:48+09:00 2024-03-27T14:48+09:00
jvndb-2024-000034 SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries 2024-03-27T14:31+09:00 2024-03-27T14:31+09:00
jvndb-2023-000086 Rakuten WiFi Pocket vulnerable to improper authentication 2023-08-23T12:42+09:00 2024-03-27T13:43+09:00
jvndb-2024-000905 Mini Thread vulnerable to cross-site scripting 2024-03-26T17:43+09:00 2024-03-26T17:43+09:00
jvndb-2023-012042 WordPress plugin "MW WP Form" vulnerable to arbitrary file upload 2023-12-15T15:17+09:00 2024-03-26T17:39+09:00
jvndb-2023-000083 Multiple vulnerabilities in LuxCal Web Calendar 2023-08-21T13:29+09:00 2024-03-26T17:09+09:00
jvndb-2024-000906 ffBull vulnerable to OS command injection 2024-03-26T16:07+09:00 2024-03-26T16:07+09:00
jvndb-2024-000900 "EasyRange" may insecurely load executable files 2024-03-26T15:50+09:00 2024-03-26T15:50+09:00
jvndb-2024-000907 0ch BBS Script (0ch) vulnerable to cross-site scripting 2024-03-26T15:35+09:00 2024-03-26T15:35+09:00
jvndb-2024-000902 TvRock vulnerable to cross-site scripting 2024-03-26T14:27+09:00 2024-03-26T14:27+09:00
jvndb-2024-000904 WebProxy vulnerable to OS command injection 2024-03-26T14:19+09:00 2024-03-26T14:19+09:00
jvndb-2023-025113 BUFFALO LinkStation 200 series vulnerable to arbitrary code execution 2024-03-25T18:16+09:00 2024-03-25T18:16+09:00
jvndb-2023-000082 EC-CUBE 2 series vulnerable to cross-site scripting 2023-08-17T15:12+09:00 2024-03-25T18:07+09:00
jvndb-2023-000084 WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting 2023-08-21T14:05+09:00 2024-03-25T17:55+09:00
jvndb-2024-000033 WordPress Plugin "easy-popup-show" vulnerable to cross-site request forgery 2024-03-25T13:31+09:00 2024-03-25T13:31+09:00
jvndb-2023-000055 ESS REC Agent Server Edition for Linux etc. vulnerable to directory traversal 2023-05-26T13:58+09:00 2024-03-21T17:15+09:00
jvndb-2023-000053 Tornado vulnerable to open redirect 2023-05-22T13:30+09:00 2024-03-21T17:05+09:00
jvndb-2023-000058 Pleasanter vulnerable to cross-site scripting 2023-05-31T15:34+09:00 2024-03-19T18:17+09:00
jvndb-2023-002002 Multiple vulnerabilities in Contec CONPROSYS HMI System (CHS) 2023-06-01T13:48+09:00 2024-03-19T18:13+09:00
jvndb-2023-000072 Improper restriction of XML external entity references (XXE) in XBRL data create application 2023-07-18T15:22+09:00 2024-03-19T18:11+09:00
jvndb-2023-000056 Starlette vulnerable to directory traversal 2023-05-30T13:34+09:00 2024-03-19T18:08+09:00
jvndb-2023-000125 Multiple vulnerabilities in BUFFALO VR-S1000 2023-12-26T15:51+09:00 2024-03-19T17:56+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:3772-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) 2025-10-24T06:06:43Z 2025-10-24T06:06:43Z
suse-su-2025:3771-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) 2025-10-24T06:06:36Z 2025-10-24T06:06:36Z
suse-su-2025:3768-1 Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) 2025-10-24T05:37:07Z 2025-10-24T05:37:07Z
suse-su-2025:3769-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP7) 2025-10-23T20:47:55Z 2025-10-23T20:47:55Z
suse-su-2025:3770-1 Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7) 2025-10-23T20:47:48Z 2025-10-23T20:47:48Z
suse-su-2025:3765-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) 2025-10-23T18:33:53Z 2025-10-23T18:33:53Z
suse-su-2025:3764-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) 2025-10-23T18:33:44Z 2025-10-23T18:33:44Z
suse-su-2025:3762-1 Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) 2025-10-23T18:04:24Z 2025-10-23T18:04:24Z
suse-su-2025:20870-1 Security update for the Linux Kernel 2025-10-23T16:01:09Z 2025-10-23T16:01:09Z
suse-su-2025:20872-1 Security update for haproxy 2025-10-23T15:27:42Z 2025-10-23T15:27:42Z
suse-su-2025:20911-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 2025-10-23T15:08:57Z 2025-10-23T15:08:57Z
suse-su-2025:20871-1 Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 2025-10-23T15:08:57Z 2025-10-23T15:08:57Z
suse-su-2025:3761-1 Security update for the Linux Kernel 2025-10-23T15:04:37Z 2025-10-23T15:04:37Z
suse-su-2025:3760-1 Security update for mozilla-nss 2025-10-23T14:01:15Z 2025-10-23T14:01:15Z
suse-su-2025:3759-1 Security update for mozilla-nss 2025-10-23T14:00:31Z 2025-10-23T14:00:31Z
suse-su-2025:20898-1 Security update for the Linux Kernel 2025-10-23T13:59:20Z 2025-10-23T13:59:20Z
suse-su-2025:3758-1 Security update for openssl-1_1-livepatches 2025-10-23T13:45:12Z 2025-10-23T13:45:12Z
suse-su-2025:20910-1 Security update for openssl-3-livepatches 2025-10-23T13:08:17Z 2025-10-23T13:08:17Z
suse-su-2025:20897-1 Security update for libxslt 2025-10-23T12:41:24Z 2025-10-23T12:41:24Z
suse-su-2025:3755-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) 2025-10-23T11:05:11Z 2025-10-23T11:05:11Z
suse-su-2025:3754-1 Security update for python-Authlib 2025-10-23T10:27:00Z 2025-10-23T10:27:00Z
suse-su-2025:3753-1 Security update for libsoup 2025-10-23T10:26:39Z 2025-10-23T10:26:39Z
suse-su-2025:3752-1 Security update for libsoup 2025-10-23T10:26:29Z 2025-10-23T10:26:29Z
suse-su-2025:3751-1 Security update for the Linux Kernel 2025-10-23T10:25:37Z 2025-10-23T10:25:37Z
suse-su-2025:3748-1 Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) 2025-10-23T09:08:16Z 2025-10-23T09:08:16Z
suse-su-2025:3744-1 Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metadata, python-pytest-mock 2025-10-23T06:22:53Z 2025-10-23T06:22:53Z
suse-su-2025:3743-1 Security update for libxslt 2025-10-23T06:19:50Z 2025-10-23T06:19:50Z
suse-su-2025:3742-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-10-23T06:06:49Z 2025-10-23T06:06:49Z
suse-su-2025:3741-1 Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) 2025-10-23T05:46:36Z 2025-10-23T05:46:36Z
suse-su-2025:3740-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) 2025-10-23T05:46:28Z 2025-10-23T05:46:28Z
ID Description Published Updated
opensuse-su-2025:15319-1 djvulibre-3.5.29-1.1 on GA media 2025-07-08T00:00:00Z 2025-07-08T00:00:00Z
opensuse-su-2025:15318-1 redis-8.0.3-1.1 on GA media 2025-07-07T00:00:00Z 2025-07-07T00:00:00Z
opensuse-su-2025:15317-1 incus-6.14-1.1 on GA media 2025-07-07T00:00:00Z 2025-07-07T00:00:00Z
opensuse-su-2025:15316-1 python311-Pillow-11.3.0-1.1 on GA media 2025-07-06T00:00:00Z 2025-07-06T00:00:00Z
opensuse-su-2025:15315-1 libmozjs-128-0-128.12.0-1.1 on GA media 2025-07-06T00:00:00Z 2025-07-06T00:00:00Z
opensuse-su-2025:15314-1 dpkg-1.22.21-1.1 on GA media 2025-07-06T00:00:00Z 2025-07-06T00:00:00Z
opensuse-su-2025:15313-1 apache2-mod_security2-2.9.11-1.1 on GA media 2025-07-06T00:00:00Z 2025-07-06T00:00:00Z
opensuse-su-2025:15312-1 MozillaThunderbird-128.12.0-1.1 on GA media 2025-07-06T00:00:00Z 2025-07-06T00:00:00Z
opensuse-su-2025:15311-1 xwayland-24.1.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15310-1 xorg-x11-server-21.1.15-6.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15309-1 libwx_gtk2u_adv-suse16_0_0-3.2.8-4.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15308-1 libwireshark18-4.4.7-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15307-1 velociraptor-0.7.0.4.git163.87ee3570-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15306-1 valkey-8.1.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15305-1 traefik2-2.11.26-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15304-1 traefik-3.4.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15303-1 tomcat11-11.0.8-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15302-1 tomcat10-10.1.42-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15301-1 tomcat-9.0.106-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15300-1 teleport-17.5.3-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15299-1 libsystemd0-257.7-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15298-1 sudo-1.9.17p1-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15297-1 libspdlog1_15-1.15.3-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15296-1 ctdb-4.22.2+git.396.c752843dcf4-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15295-1 python311-salt-3006.0-41.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15294-1 keylime-ima-policy-0.2.7+70-2.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15293-1 redis-8.0.2-1.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15292-1 radare2-5.9.8-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15291-1 erlang-rabbitmq-client-3.13.7-4.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
opensuse-su-2025:15290-1 python39-3.9.23-3.1 on GA media 2025-07-03T00:00:00Z 2025-07-03T00:00:00Z
ID Description Published Updated
cnvd-2025-30161 WordPress Chat Help plugin缺失授权漏洞 2025-11-25 2025-12-05
cnvd-2025-30160 WordPress Cart Weight for WooCommerce plugin缺失授权漏洞 2025-11-25 2025-12-05
cnvd-2025-30159 WordPress Bulma Shortcodes plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30158 WordPress Accordion Slider plugin跨站脚本漏洞 2025-11-25 2025-12-05
cnvd-2025-30134 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin不安全的直接对象引用漏洞 2025-11-25 2025-12-05
cnvd-2025-30133 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30132 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30131 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… 2025-11-25 2025-12-05
cnvd-2025-30130 WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞 2025-11-25 2025-12-05
cnvd-2025-30129 WordPress ELEX WordPress HelpDesk&Customer Ticketing System plugin缺少权限检查漏洞 2025-11-25 2025-12-05
cnvd-2025-30128 Devolutions Server输入验证不当漏洞 2025-10-31 2025-12-05
cnvd-2025-30127 Devolutions Server未经授权的访问漏洞 2025-10-31 2025-12-05
cnvd-2025-30126 Devolutions Server存在未明漏洞(CNVD-2025-30126) 2025-12-03 2025-12-05
cnvd-2025-30125 Devolutions Server存在未明漏洞 2025-12-03 2025-12-05
cnvd-2025-30124 Devolutions Server SQL注入漏洞 2025-12-03 2025-12-05
cnvd-2025-30218 Wireshark EAP dissector拒绝服务漏洞 2023-01-30 2025-12-04
cnvd-2025-30216 Wireshark拒绝服务漏洞(CNVD-2025-30216) 2025-06-06 2025-12-04
cnvd-2025-30215 Wireshark缓冲区溢出漏洞(CNVD-2025-30215) 2025-11-28 2025-12-04
cnvd-2025-30214 Cisco Catalyst Center Virtual Appliance访问控制错误漏洞 2025-11-28 2025-12-04
cnvd-2025-30031 Laundry System insert_laundry.php文件跨站脚本漏洞 2025-06-10 2025-12-04
cnvd-2025-30030 Laundry System edit_type.php文件跨站脚本漏洞 2025-06-10 2025-12-04
cnvd-2025-30029 Laundry System edit_laundry.php文件跨站脚本漏洞 2025-06-10 2025-12-04
cnvd-2025-30028 Traffic Offense Reporting System saveuser.php文件跨站脚本漏洞 2025-06-11 2025-12-04
cnvd-2025-30027 Traffic Offense Reporting System save-settings.php文件跨站脚本漏洞 2025-06-11 2025-12-04
cnvd-2025-30026 Patient Record Management System urinalysis_form.php文件SQL注入漏洞 2025-06-11 2025-12-04
cnvd-2025-30025 Patient Record Management System sputum_form.php文件SQL注入漏洞 2025-06-11 2025-12-04
cnvd-2025-30024 Laundry System身份验证缺失漏洞 2025-06-17 2025-12-04
cnvd-2025-30023 Patient Record Management System urinalysis_record.php文件SQL注入漏洞 2025-06-20 2025-12-04
cnvd-2025-30022 Patient Record Management System xray_form.php文件SQL注入漏洞 2025-07-23 2025-12-04
cnvd-2025-30021 Patient Record Management System xray_print.php文件SQL注入漏洞 2025-04-09 2025-12-04
ID Description Published Updated
certfr-2025-avi-0887 Vulnérabilité dans Synacor Zimbra Collaboration 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0886 Multiples vulnérabilités dans les produits F5 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0885 Multiples vulnérabilités dans Samba 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0884 Multiples vulnérabilités dans les produits Cisco 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0883 Multiples vulnérabilités dans les produits Spring 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0801 Multiples vulnérabilités dans les produits Mattermost 2025-09-17T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0887 Vulnérabilité dans Synacor Zimbra Collaboration 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0886 Multiples vulnérabilités dans les produits F5 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0885 Multiples vulnérabilités dans Samba 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0884 Multiples vulnérabilités dans les produits Cisco 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0883 Multiples vulnérabilités dans les produits Spring 2025-10-16T00:00:00.000000 2025-10-16T00:00:00.000000
CERTFR-2025-AVI-0801 Multiples vulnérabilités dans les produits Mattermost 2025-09-17T00:00:00.000000 2025-10-16T00:00:00.000000
certfr-2025-avi-0882 Multiples vulnérabilités dans les produits Microsoft 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0881 Multiples vulnérabilités dans Microsoft Azure 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0880 Multiples vulnérabilités dans Microsoft .Net 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0879 Multiples vulnérabilités dans Microsoft Windows 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0878 Multiples vulnérabilités dans Microsoft Office 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0877 Multiples vulnérabilités dans les produits Ivanti 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0876 Multiples vulnérabilités dans les produits Adobe 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0875 Vulnérabilité dans Google Chrome 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0874 Vulnérabilité dans Schneider Electric EcoStruxure 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0873 Multiples vulnérabilités dans les produits Mozilla 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0872 Multiples vulnérabilités dans les produits HPE Aruba Networking 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
certfr-2025-avi-0871 Multiples vulnérabilités dans les produits Fortinet 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0882 Multiples vulnérabilités dans les produits Microsoft 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0881 Multiples vulnérabilités dans Microsoft Azure 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0880 Multiples vulnérabilités dans Microsoft .Net 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0879 Multiples vulnérabilités dans Microsoft Windows 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0878 Multiples vulnérabilités dans Microsoft Office 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
CERTFR-2025-AVI-0877 Multiples vulnérabilités dans les produits Ivanti 2025-10-15T00:00:00.000000 2025-10-15T00:00:00.000000
ID Description Published Updated
certa-2006-ale-007 Vulnérabilité dans Microsoft Excel 2006-06-16T00:00:00.000000 2006-07-12T00:00:00.000000
CERTA-2006-ALE-007 Vulnérabilité dans Microsoft Excel 2006-06-16T00:00:00.000000 2006-07-12T00:00:00.000000
certa-2006-ale-008 Vulnérabilité d'ExtCalendar 2006-07-11T00:00:00.000000 2006-07-11T00:00:00.000000
CERTA-2006-ALE-008 Vulnérabilité d'ExtCalendar 2006-07-11T00:00:00.000000 2006-07-11T00:00:00.000000
certa-2006-ale-006 Vulnérabilité dans Microsoft Word 2006-05-20T00:00:00.000000 2006-06-14T00:00:00.000000
CERTA-2006-ALE-006 Vulnérabilité dans Microsoft Word 2006-05-20T00:00:00.000000 2006-06-14T00:00:00.000000
certa-2006-ale-004 Multiples vulnérabilités sous Mac OS X d'Apple 2006-04-22T00:00:00.000000 2006-05-12T00:00:00.000000
CERTA-2006-ALE-004 Multiples vulnérabilités sous Mac OS X d'Apple 2006-04-22T00:00:00.000000 2006-05-12T00:00:00.000000
certa-2006-ale-005 Vulnérabilité dans Firefox 2006-04-26T00:00:00.000000 2006-05-02T00:00:00.000000
CERTA-2006-ALE-005 Vulnérabilité dans Firefox 2006-04-26T00:00:00.000000 2006-05-02T00:00:00.000000
certa-2006-ale-002 Multiples vulnérabilités dans Microsoft Internet Explorer 2006-03-23T00:00:00.000000 2006-04-12T00:00:00.000000
certa-2005-ale-012 Vulnérabilité de Netscape 8 2005-09-27T00:00:00.000000 2006-04-12T00:00:00.000000
certa-2005-ale-008 Possible vulnérabilité de la bibliothèque msdds.dll 2005-08-19T00:00:00.000000 2006-04-12T00:00:00.000000
CERTA-2006-ALE-002 Multiples vulnérabilités dans Microsoft Internet Explorer 2006-03-23T00:00:00.000000 2006-04-12T00:00:00.000000
CERTA-2005-ALE-012 Vulnérabilité de Netscape 8 2005-09-27T00:00:00.000000 2006-04-12T00:00:00.000000
CERTA-2005-ALE-008 Possible vulnérabilité de la bibliothèque msdds.dll 2005-08-19T00:00:00.000000 2006-04-12T00:00:00.000000
certa-2006-ale-003 Vulnérabilité de Sendmail 2006-03-24T00:00:00.000000 2006-03-24T00:00:00.000000
CERTA-2006-ALE-003 Vulnérabilité de Sendmail 2006-03-24T00:00:00.000000 2006-03-24T00:00:00.000000
certa-2006-ale-001 Vulnérabilité dans le traitement de certains fichiers sous MAC OS X 2006-02-22T00:00:00.000000 2006-03-02T00:00:00.000000
CERTA-2006-ALE-001 Vulnérabilité dans le traitement de certains fichiers sous MAC OS X 2006-02-22T00:00:00.000000 2006-03-02T00:00:00.000000
certa-2005-ale-019 Exploitation d'une vulnérabilité mal corrigée dans Microsoft Windows 2005-12-28T00:00:00.000000 2006-01-06T00:00:00.000000
CERTA-2005-ALE-019 Exploitation d'une vulnérabilité mal corrigée dans Microsoft Windows 2005-12-28T00:00:00.000000 2006-01-06T00:00:00.000000
certa-2005-ale-017 Vulnérabilité de Microsoft Internet Explorer 2005-11-21T00:00:00.000000 2005-12-14T00:00:00.000000
CERTA-2005-ALE-017 Vulnérabilité de Microsoft Internet Explorer 2005-11-21T00:00:00.000000 2005-12-14T00:00:00.000000
certa-2005-ale-018 Vulnérabilité du navigateur Firefox 2005-12-08T00:00:00.000000 2005-12-08T00:00:00.000000
CERTA-2005-ALE-018 Vulnérabilité du navigateur Firefox 2005-12-08T00:00:00.000000 2005-12-08T00:00:00.000000
certa-2005-ale-016 Vulnérabilité de Microsoft Windows RPC 2005-11-18T00:00:00.000000 2005-11-18T00:00:00.000000
CERTA-2005-ALE-016 Vulnérabilité de Microsoft Windows RPC 2005-11-18T00:00:00.000000 2005-11-18T00:00:00.000000
certa-2005-ale-014 Vulnérabilité d'un grand nombre d'antivirus 2005-10-11T00:00:00.000000 2005-10-11T00:00:00.000000
CERTA-2005-ALE-014 Vulnérabilité d'un grand nombre d'antivirus 2005-10-11T00:00:00.000000 2005-10-11T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated