Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-68885 |
7.1 (3.1)
|
WordPress Custom Post Status plugin <= 1.1.0 - Cross S… |
Page Carbajal |
Custom Post Status |
2025-12-31T05:34:27.042Z | 2025-12-31T17:50:25.904Z |
| CVE-2025-49354 |
7.1 (3.1)
|
WordPress Recent Posts From Each Category plugin <= 1.… |
Mindstien Technologies |
Recent Posts From Each Category |
2025-12-31T05:30:25.381Z | 2025-12-31T17:50:31.560Z |
| CVE-2025-49343 |
7.1 (3.1)
|
WordPress Social Profilr plugin <= 1.0 - Cross Site Re… |
Socialprofilr |
Social Profilr |
2025-12-31T05:28:06.720Z | 2025-12-31T17:50:36.826Z |
| CVE-2025-49344 |
7.1 (3.1)
|
WordPress SensitiveTagCloud plugin <= 1.4.1 - Cross Si… |
Rene Ade |
SensitiveTagCloud |
2025-12-31T05:25:58.689Z | 2025-12-31T17:50:42.300Z |
| CVE-2025-49345 |
7.1 (3.1)
|
WordPress WP-EasyArchives plugin <= 3.1.2 - Cross Site… |
mg12 |
WP-EasyArchives |
2025-12-31T05:23:28.075Z | 2025-12-31T17:50:47.950Z |
| CVE-2025-15375 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
EyouCMS arcpagelist Ajax.php unserialize deserialization |
n/a |
EyouCMS |
2025-12-31T05:02:09.241Z | 2026-01-02T14:37:26.346Z |
| CVE-2025-49346 |
7.1 (3.1)
|
WordPress Simple Archive Generator plugin <= 5.2 - Cro… |
Peter Sterling |
Simple Archive Generator |
2025-12-31T04:37:01.172Z | 2025-12-31T17:50:53.258Z |
| CVE-2025-59137 |
7.1 (3.1)
|
WordPress Behance Portfolio Manager plugin <= 1.7.5 - … |
eLEOPARD |
Behance Portfolio Manager |
2025-12-31T04:33:22.492Z | 2025-12-31T17:50:58.481Z |
| CVE-2025-15374 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
EyouCMS Ask Module Ask.php cross site scripting |
n/a |
EyouCMS |
2025-12-31T04:32:08.144Z | 2026-01-02T14:37:32.085Z |
| CVE-2025-15373 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
EyouCMS function.php saveRemote server-side request forgery |
n/a |
EyouCMS |
2025-12-31T04:02:08.912Z | 2026-01-02T14:37:38.207Z |
| CVE-2025-15223 |
5.3 (4.0)
4.3 (3.1)
4.3 (3.0)
|
Philipinho Simple-PHP-Blog login.php cross site scripting |
Philipinho |
Simple-PHP-Blog |
2025-12-31T02:32:09.788Z | 2026-01-02T14:37:44.183Z |
| CVE-2025-15372 |
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
|
youlaitech vue3-element-admin Notice index.vue cross s… |
youlaitech |
vue3-element-admin |
2025-12-31T02:02:06.787Z | 2026-01-02T14:37:49.898Z |
| CVE-2025-68131 |
5.5 (4.0)
|
CBORDecoder reuse can leak shareable values across dec… |
agronholm |
cbor2 |
2025-12-31T01:15:36.827Z | 2026-01-02T14:37:55.705Z |
| CVE-2025-15371 |
8.5 (4.0)
7.8 (3.1)
7.8 (3.0)
|
Tenda i24 Shadow File hard-coded credentials |
Tenda |
i24 |
2025-12-31T01:02:06.989Z | 2026-01-02T14:38:01.600Z |
| CVE-2025-11964 |
1.9 (3.1)
|
OOBW in utf_16le_to_utf_8_truncated() in libpcap |
The Tcpdump Group |
libpcap |
2025-12-31T00:58:19.026Z | 2026-01-02T14:38:10.106Z |
| CVE-2025-11961 |
1.9 (3.1)
|
OOBR and OOBW in pcap_ether_aton() in libpcap |
The Tcpdump Group |
libpcap |
2025-12-31T00:56:16.310Z | 2026-01-02T14:38:16.719Z |
| CVE-2025-64699 |
7.8 (3.1)
|
An incorrect NULL DACL issue exists in SevenCs OR… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T17:40:32.273Z |
| CVE-2025-61037 |
7 (3.1)
|
A local privilege escalation vulnerability exists… |
n/a |
n/a |
2025-12-31T00:00:00.000Z | 2026-01-02T18:05:57.530Z |
| CVE-2025-59131 |
7.1 (3.1)
|
WordPress WP-CalDav2ICS plugin <= 1.3.4 - Cross Site R… |
Hoernerfranz |
WP-CalDav2ICS |
2025-12-30T22:55:32.248Z | 2025-12-31T17:51:04.587Z |
| CVE-2022-50802 |
5.1 (4.0)
6.1 (3.1)
|
ETAP Safety Manager 1.0.0.32 Unauthenticated Reflected… |
ETAP Lighting International NV |
ETAP Safety Manager |
2025-12-30T22:42:57.655Z | 2026-01-02T14:38:22.059Z |
| CVE-2025-15114 |
9.3 (4.0)
9.8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 PIN Expo… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:47.116Z | 2026-01-02T14:38:28.109Z |
| CVE-2025-15113 |
8.5 (4.0)
7.8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 Remote C… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:46.694Z | 2026-01-02T14:38:35.303Z |
| CVE-2025-15112 |
5.1 (4.0)
8 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 URL Redi… |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:46.247Z | 2026-01-02T14:38:40.693Z |
| CVE-2025-15111 |
9.3 (4.0)
7.5 (3.1)
|
Ksenia Security Lares 4.0 Home Automation 1.6 Default … |
Ksenia Security S.p.A. |
Ksenia Security Lares 4.0 Home Automation |
2025-12-30T22:41:45.831Z | 2026-01-02T14:38:46.666Z |
| CVE-2024-58338 |
8.6 (4.0)
9.8 (3.1)
|
Anevia Flamingo XL 3.2.9 Remote Root Jailbreak via Tra… |
Ateme |
Flamingo XL |
2025-12-30T22:41:45.411Z | 2026-01-02T14:38:51.954Z |
| CVE-2024-58337 |
8.7 (4.0)
7.5 (3.1)
|
Akuvox Smart Intercom S539 Improper Access Control via… |
The Akuvox Company |
Akuvox Smart Doorphone |
2025-12-30T22:41:44.989Z | 2026-01-02T14:38:57.652Z |
| CVE-2024-58336 |
8.7 (4.0)
9.8 (3.1)
|
Akuvox Smart Intercom S539 Unauthenticated Video Strea… |
The Akuvox Company |
Akuvox Smart Doorphone |
2025-12-30T22:41:44.569Z | 2026-01-02T14:39:05.787Z |
| CVE-2024-58315 |
8.5 (4.0)
8.4 (3.1)
|
Tosibox Key Service 3.3.0 Local Privilege Escalation v… |
Tosibox Oy |
Tosibox Key Service |
2025-12-30T22:41:44.147Z | 2026-01-02T14:39:11.502Z |
| CVE-2023-54327 |
9.3 (4.0)
7.5 (3.1)
|
Tinycontrol LAN Controller 1.58a Authentication Bypass… |
Tinycontrol |
LAN Controller |
2025-12-30T22:41:43.728Z | 2026-01-02T14:39:17.401Z |
| CVE-2023-54163 |
8.8 (4.0)
8.2 (3.1)
|
NLB mKlik Macedonia 3.3.12 SQL Injection via Internati… |
NLB Banka AD Skopje |
NLB mKlik Makedonija |
2025-12-30T22:41:43.245Z | 2026-01-02T14:39:23.476Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-34713 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:35.431Z | |
| CVE-2025-34712 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:34.000Z | |
| CVE-2025-34711 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:32.506Z | |
| CVE-2025-34710 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:31.071Z | |
| CVE-2025-34709 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:29.597Z | |
| CVE-2025-34708 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:28.134Z | |
| CVE-2025-34707 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:26.675Z | |
| CVE-2025-34706 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:25.223Z | |
| CVE-2025-34705 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:23.737Z | |
| CVE-2025-34704 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:22.323Z | |
| CVE-2025-34703 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:20.852Z | |
| CVE-2025-34702 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:19.360Z | |
| CVE-2025-34701 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:17.897Z | |
| CVE-2025-34700 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:16.473Z | |
| CVE-2025-34699 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:14.991Z | |
| CVE-2025-34698 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:13.573Z | |
| CVE-2025-34697 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:12.105Z | |
| CVE-2025-34696 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:10.658Z | |
| CVE-2025-34695 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:09.189Z | |
| CVE-2025-34694 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:07.784Z | |
| CVE-2025-34693 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:06.376Z | |
| CVE-2025-34692 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:04.964Z | |
| CVE-2025-34691 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:03.539Z | |
| CVE-2025-34690 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:02.120Z | |
| CVE-2025-34689 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:28:00.626Z | |
| CVE-2025-34688 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:27:59.177Z | |
| CVE-2025-34687 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:27:57.702Z | |
| CVE-2025-34686 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:27:56.164Z | |
| CVE-2025-34685 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:27:54.659Z | |
| CVE-2025-34684 |
N/A
|
This CVE ID was rejected because it was reserved but not used for a vulnerability disclosure. | N/A | N/A | 2026-01-02T16:27:53.236Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-53781 | In the Linux kernel, the following vulnerability has been resolved: smc: Fix use-after-free in tcp… | 2025-12-09T01:16:49.280 | 2025-12-09T18:37:13.640 |
| fkie_cve-2023-53780 | In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: fix FCLK psta… | 2025-12-09T01:16:49.147 | 2025-12-09T18:37:13.640 |
| fkie_cve-2023-53779 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2025-12-09T01:16:49.013 | 2026-01-05T10:15:55.457 |
| fkie_cve-2023-53778 | In the Linux kernel, the following vulnerability has been resolved: accel/qaic: Clean up integer o… | 2025-12-09T01:16:48.887 | 2025-12-09T18:37:13.640 |
| fkie_cve-2023-53777 | In the Linux kernel, the following vulnerability has been resolved: erofs: kill hooked chains to a… | 2025-12-09T01:16:48.753 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50656 | In the Linux kernel, the following vulnerability has been resolved: nfc: pn533: Clear nfc_target b… | 2025-12-09T01:16:48.600 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50655 | In the Linux kernel, the following vulnerability has been resolved: ppp: associate skb with a devi… | 2025-12-09T01:16:48.460 | 2025-12-23T14:16:39.583 |
| fkie_cve-2022-50654 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix panic due to wrong pa… | 2025-12-09T01:16:48.340 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50653 | In the Linux kernel, the following vulnerability has been resolved: mmc: atmel-mci: fix return val… | 2025-12-09T01:16:48.207 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50652 | In the Linux kernel, the following vulnerability has been resolved: uio: uio_dmem_genirq: Fix miss… | 2025-12-09T01:16:48.063 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50651 | In the Linux kernel, the following vulnerability has been resolved: ethtool: eeprom: fix null-dere… | 2025-12-09T01:16:47.927 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50650 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix reference state manag… | 2025-12-09T01:16:47.780 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50649 | In the Linux kernel, the following vulnerability has been resolved: power: supply: adp5061: fix ou… | 2025-12-09T01:16:47.623 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50648 | In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix recursive locking … | 2025-12-09T01:16:47.490 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50647 | In the Linux kernel, the following vulnerability has been resolved: RISC-V: Make port I/O string a… | 2025-12-09T01:16:47.360 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50646 | In the Linux kernel, the following vulnerability has been resolved: scsi: hpsa: Fix possible memor… | 2025-12-09T01:16:47.223 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50645 | In the Linux kernel, the following vulnerability has been resolved: EDAC/i10nm: fix refcount leak … | 2025-12-09T01:16:47.087 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50644 | In the Linux kernel, the following vulnerability has been resolved: clk: ti: dra7-atl: Fix referen… | 2025-12-09T01:16:46.947 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50643 | In the Linux kernel, the following vulnerability has been resolved: cifs: Fix xid leak in cifs_cop… | 2025-12-09T01:16:46.823 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50642 | In the Linux kernel, the following vulnerability has been resolved: platform/chrome: cros_ec_typec… | 2025-12-09T01:16:46.693 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50641 | In the Linux kernel, the following vulnerability has been resolved: HSI: omap_ssi: Fix refcount le… | 2025-12-09T01:16:46.553 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50640 | In the Linux kernel, the following vulnerability has been resolved: mmc: core: Fix kernel panic wh… | 2025-12-09T01:16:46.410 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50639 | In the Linux kernel, the following vulnerability has been resolved: io-wq: Fix memory leak in work… | 2025-12-09T01:16:46.280 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50638 | In the Linux kernel, the following vulnerability has been resolved: ext4: fix bug_on in __es_tree_… | 2025-12-09T01:16:46.120 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50637 | In the Linux kernel, the following vulnerability has been resolved: cpufreq: qcom-hw: Fix memory l… | 2025-12-09T01:16:45.990 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50636 | In the Linux kernel, the following vulnerability has been resolved: PCI: Fix pci_device_is_present… | 2025-12-09T01:16:45.850 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50635 | In the Linux kernel, the following vulnerability has been resolved: powerpc/kprobes: Fix null poin… | 2025-12-09T01:16:45.717 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50634 | In the Linux kernel, the following vulnerability has been resolved: power: supply: cw2015: Fix pot… | 2025-12-09T01:16:45.590 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50633 | In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: qcom: Fix memory le… | 2025-12-09T01:16:45.460 | 2025-12-09T18:37:13.640 |
| fkie_cve-2022-50632 | In the Linux kernel, the following vulnerability has been resolved: drivers: perf: marvell_cn10k: … | 2025-12-09T01:16:45.330 | 2025-12-09T18:37:13.640 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mf33-hg5v-rgf4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-m7hg-32jq-9cgc |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-jwcf-3pf2-5w7c |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-jjx3-xhcr-c6x2 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-jjqv-2m5x-mp97 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-j2c3-gpwj-r6vw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-h487-c3h4-pwj4 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-gw3r-c66x-4m53 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-g5xf-q37c-mwjp |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-g282-w2qh-ff46 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-cpr2-9xw8-rhw5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-cj5j-9cjh-6jvx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-c88w-684f-4628 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-c6pw-rpfp-vxjc |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-8rvc-f5hw-v58j |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-837w-46cj-pcxr |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-787g-w466-g2pm |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-6h32-2cgf-p8fw |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-5h93-639w-prff |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-4j83-hqvp-c683 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-3r83-hwc8-pwxv |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-239x-f9cm-qgpx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:43Z | 2026-01-02T18:30:43Z |
| ghsa-wj6j-65qh-5mcq |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-vw3q-p3cq-3fvx |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-vv3q-jjg6-vgg5 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-rx4r-h6r3-3536 |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-rphg-5gj4-h4mf |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-rfcx-43q5-82hq |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-rch8-w969-g8hj |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ghsa-rc2w-vfwp-885x |
|
Rejected reason: This CVE ID was rejected because it was reserved but not used for a vulnerability … | 2026-01-02T18:30:42Z | 2026-01-02T18:30:42Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2022-42987 |
|
CKAN through 2.9.6 account takeovers by unauthenticated users when an existing user id is… | ckan | 2022-11-22T01:15:00Z | 2023-05-04T04:29:23.890366Z |
| pysec-2022-43140 |
6.5 (3.1)
|
A heap buffer overflow in the LIEF::MachO::BinaryParser::parse_dyldinfo_generic_bind func… | lief | 2022-11-17T23:15:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2022-43001 |
|
Missing Authentication for Critical Function in GitHub repository ikus060/rdiffweb prior … | rdiffweb | 2022-11-16T13:15:00Z | 2023-05-04T04:29:28.960174Z |
| pysec-2022-42984 |
|
In Apache Airflow versions prior to 2.4.3, there was an open redirect in the webserver's … | apache-airflow | 2022-11-15T09:15:00Z | 2023-05-04T04:29:22.748527Z |
| pysec-2022-43000 |
|
Insufficient Session Expiration in GitHub repository ikus060/rdiffweb prior to 2.5.0. | rdiffweb | 2022-11-14T21:15:00Z | 2023-05-04T04:29:28.911542Z |
| pysec-2022-42982 |
|
A vulnerability in Example Dags of Apache Airflow allows an attacker with UI access who c… | apache-airflow | 2022-11-14T10:15:00Z | 2023-05-04T04:29:22.645854Z |
| pysec-2022-42981 |
|
A vulnerability in UI of Apache Airflow allows an attacker to view unmasked secrets in re… | apache-airflow | 2022-11-14T10:15:00Z | 2023-05-04T04:29:22.592547Z |
| pysec-2022-42980 |
|
Pillow before 9.3.0 allows denial of service via SAMPLESPERPIXEL. | pillow | 2022-11-14T07:15:00Z | 2023-05-25T05:07:00Z |
| pysec-2022-42979 |
|
Pillow before 9.2.0 performs Improper Handling of Highly Compressed GIF Data (Data Amplif… | pillow | 2022-11-14T07:15:00Z | 2022-11-14T11:29:25.508491Z |
| pysec-2022-43055 |
7.5 (3.1)
|
Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by r… | hyperledger | 2022-11-12T20:15:00+00:00 | 2023-08-17T03:22:31.453589+00:00 |
| pysec-2022-43018 |
|
WsgiDAV is a generic and extendable WebDAV server based on WSGI. Implementations using th… | wsgidav | 2022-11-11T21:15:00Z | 2023-05-04T04:29:31.369774Z |
| pysec-2022-42985 |
|
Arches is a web platform for creating, managing, & visualizing geospatial data. Versions … | arches | 2022-11-11T04:15:00Z | 2023-05-04T04:29:23.524968Z |
| pysec-2022-43178 |
7.5 (3.1)
|
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … | cleo | 2022-11-09T20:15:10+00:00 | 2025-04-09T17:27:24.793038+00:00 |
| pysec-2022-43130 |
9.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.198186Z |
| pysec-2022-43129 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | democritus-uuids | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.148199Z |
| pysec-2022-43128 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | democritus-utility | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.091449Z |
| pysec-2022-43127 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | democritus-user-agents | 2022-11-07T15:15:00Z | 2024-11-21T14:22:45.041198Z |
| pysec-2022-43126 |
9.8 (3.1)
|
The d8s-dates for python, as distributed on PyPI, included a potential code-execution bac… | democritus-timezones | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.991216Z |
| pysec-2022-43109 |
9.8 (3.1)
|
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… | democritus-math | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.122837Z |
| pysec-2022-43108 |
9.8 (3.1)
|
The d8s-networking for python, as distributed on PyPI, included a potential code-executio… | democritus-json | 2022-11-07T15:15:00Z | 2024-11-21T14:22:44.072231Z |
| pysec-2022-43100 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | democritus-grammars | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.665816Z |
| pysec-2022-43097 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | democritus-domains | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.511664Z |
| pysec-2022-43096 |
8.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | democritus-dates | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.46136Z |
| pysec-2022-43094 |
9.8 (3.1)
|
The d8s-python for python, as distributed on PyPI, included a potential code-execution ba… | democritus-algorithms | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.361191Z |
| pysec-2022-43093 |
9.8 (3.1)
|
The d8s-xml for python, as distributed on PyPI, included a potential code-execution backd… | d8s-xml | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.253271Z |
| pysec-2022-43091 |
9.8 (3.1)
|
The d8s-urls for python, as distributed on PyPI, included a potential code-execution back… | d8s-urls | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.149086Z |
| pysec-2022-43090 |
8.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | d8s-timer | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.097689Z |
| pysec-2022-43089 |
9.8 (3.1)
|
The d8s-timer for python, as distributed on PyPI, included a potential code-execution bac… | d8s-timer | 2022-11-07T15:15:00Z | 2024-11-21T14:22:43.045759Z |
| pysec-2022-43088 |
9.8 (3.1)
|
The d8s-strings for python, as distributed on PyPI, included a potential code-execution b… | d8s-strings | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.994084Z |
| pysec-2022-43086 |
9.8 (3.1)
|
The d8s-stats for python, as distributed on PyPI, included a potential code-execution bac… | d8s-stats | 2022-11-07T15:15:00Z | 2024-11-21T14:22:42.892924Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192735 | Malicious code in elf-stats-aurora-rocket-733 (npm) | 2025-12-23T08:06:01Z | 2025-12-24T00:53:16Z |
| mal-2025-192734 | Malicious code in elf-stats-aurora-drum-979 (npm) | 2025-12-23T08:05:59Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-d2e924557725b13c | 2025-12-23T08:05:14Z | 2025-12-23T08:05:14Z | |
| mal-2025-192733 | Malicious code in ddxq_cms_tools (npm) | 2025-12-23T08:04:21Z | 2025-12-24T00:53:16Z |
| mal-2025-192732 | Malicious code in ddos-turbo-max (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-2025-192731 | Malicious code in ddos-turbo-ecma (npm) | 2025-12-23T08:04:20Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-a46373bd0ee89096 | 2025-12-23T08:04:05Z | 2025-12-23T08:04:05Z | |
| mal-0000-reversing-labs-d3a02f766c3f0b73 | 2025-12-23T08:03:46Z | 2025-12-23T08:03:46Z | |
| mal-2025-192730 | Malicious code in corplib (npm) | 2025-12-23T08:03:29Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-afc299602a1c16e6 | 2025-12-23T08:03:20Z | 2025-12-23T08:03:20Z | |
| mal-2025-192728 | Malicious code in cookie-mapper (npm) | 2025-12-23T08:03:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192727 | Malicious code in cookie-breaker (npm) | 2025-12-23T08:03:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192726 | Malicious code in cms_comp_popup (npm) | 2025-12-23T08:02:49Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-ec1194f0b43e545c | 2025-12-23T08:02:22Z | 2025-12-23T08:02:22Z | |
| mal-0000-reversing-labs-b9865367b1c8089a | 2025-12-23T08:02:19Z | 2025-12-23T08:02:19Z | |
| mal-2025-192725 | Malicious code in chai-pack (npm) | 2025-12-23T08:02:18Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-7083864a23a25bfc | 2025-12-23T08:02:17Z | 2025-12-23T08:02:17Z | |
| mal-2025-192724 | Malicious code in chai-as-validated (npm) | 2025-12-23T08:02:14Z | 2025-12-24T00:53:16Z |
| mal-2025-192723 | Malicious code in chai-as-tested (npm) | 2025-12-23T08:02:13Z | 2025-12-24T00:53:16Z |
| mal-2025-192722 | Malicious code in chai-as-deploy (npm) | 2025-12-23T08:02:05Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-00988c71f73a5471 | 2025-12-23T08:02:01Z | 2025-12-23T08:02:01Z | |
| mal-2025-192721 | Malicious code in caterpillar-test (npm) | 2025-12-23T08:01:58Z | 2025-12-24T00:53:16Z |
| mal-2025-192720 | Malicious code in canva-test (npm) | 2025-12-23T08:01:44Z | 2025-12-24T00:53:16Z |
| mal-2025-192719 | Malicious code in calculator-40ed (npm) | 2025-12-23T08:01:36Z | 2025-12-24T00:53:16Z |
| mal-0000-reversing-labs-f6f65f6886b57eb6 | 2025-12-23T08:01:29Z | 2025-12-23T08:01:29Z | |
| mal-0000-reversing-labs-6c91e82c9d814fe5 | 2025-12-23T08:01:21Z | 2025-12-23T08:01:21Z | |
| mal-2025-192718 | Malicious code in bootstrap-setflexcolor (npm) | 2025-12-23T08:01:19Z | 2025-12-24T00:53:16Z |
| mal-2025-192717 | Malicious code in bootstrap-setcolors (npm) | 2025-12-23T08:01:18Z | 2025-12-24T00:53:16Z |
| mal-2025-192716 | Malicious code in bootstrap-setcolor (npm) | 2025-12-23T08:01:17Z | 2025-12-24T00:53:16Z |
| mal-2025-192715 | Malicious code in booms-ai (npm) | 2025-12-23T08:01:16Z | 2025-12-24T00:53:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1167 | IBM DB2: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1166 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1165 | Apache Tomcat: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-08-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1164 | Red Hat OpenShift GitOps: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-29T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1163 | IBM Tivoli Monitoring: Schwachstelle ermöglicht Codeausführung | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1162 | Red Hat Enterprise Linux (zlib): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-29T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1161 | ESRI ArcGIS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1160 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1159 | Arista EOS: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1158 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2025-05-27T22:00:00.000+00:00 | 2025-09-17T22:00:00.000+00:00 |
| wid-sec-w-2025-1157 | binutils: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1156 | Xen: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1155 | IBM Security Guardium: Mehrere Schwachstellen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1154 | Strapi: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1153 | D-LINK Access Point (AP): Schwachstelle ermöglicht Codeausführung | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1152 | IBM App Connect Enterprise: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-05-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1151 | libcurl: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1150 | Redis: Schwachstelle ermöglicht Denial of Service | 2025-05-27T22:00:00.000+00:00 | 2025-07-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1149 | Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1148 | vBulletin Connect: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-26T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1147 | Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-26T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1146 | Mattermost: Mehrere Schwachstellen ermöglicht nicht spezifizierten Angriff | 2025-05-26T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1145 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-05-26T22:00:00.000+00:00 | 2025-08-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1144 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-25T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-1143 | Red Hat Enterprise Linux (python-tornado): Schwachstelle ermöglicht Denial of Service | 2025-05-25T22:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2025-1142 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Offenlegung von Informationen, Manipulation von Dateien, und Denial of Service. | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1141 | Red Hat Enterprise Linux (Kernel): Schwachstelle unspezifizierten Angriff | 2025-05-25T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1140 | Red Hat Enterprise Linux (libsoup): Mehrere Schwachstellen | 2025-05-25T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| wid-sec-w-2025-1139 | IBM SPSS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-25T22:00:00.000+00:00 | 2025-05-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1138 | Microsoft Windows Server 2025: Schwachstelle ermöglicht Privilegieneskalation | 2025-05-25T22:00:00.000+00:00 | 2025-05-26T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0245 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2024-06-11T11:51:02.976099Z | 2024-06-11T11:51:02.976099Z |
| ncsc-2024-0244 | Kwetsbaarheden verholpen in Schneider Electric Sage RTU systemen | 2024-06-11T11:33:48.933251Z | 2024-06-11T11:33:48.933251Z |
| ncsc-2024-0243 | Kwetsbaarheden verholpen in PHP | 2024-06-10T07:02:05.106950Z | 2024-06-10T07:02:05.106950Z |
| ncsc-2024-0242 | Kwetsbaarheden verholpen in RoundCube Webmail | 2024-06-07T11:01:13.397121Z | 2024-06-07T11:01:13.397121Z |
| ncsc-2024-0241 | Kwetsbaarheden verholpen in FortiNet FortiWebManager | 2024-06-07T07:22:27.233971Z | 2024-06-07T07:22:27.233971Z |
| ncsc-2024-0240 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-06-07T07:21:29.492650Z | 2024-06-07T07:21:29.492650Z |
| ncsc-2024-0239 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-06-07T06:26:01.172456Z | 2024-06-07T06:26:01.172456Z |
| ncsc-2024-0238 | Kwetsbaarheid verholpen in Check Point VPN producten | 2024-05-30T07:56:46.220112Z | 2024-05-30T07:56:46.220112Z |
| ncsc-2024-0237 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-05-27T11:26:30.888877Z | 2024-05-27T11:26:30.888877Z |
| ncsc-2024-0236 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-05-27T07:11:10.705670Z | 2024-06-14T09:37:49.413035Z |
| ncsc-2024-0235 | Kwetsbaarheid verholpen in Google Chrome | 2024-05-27T07:10:26.268379Z | 2024-05-27T07:50:35.517237Z |
| ncsc-2024-0234 | Kwetsbaarheid verholpen in Github Enterprise Server | 2024-05-23T10:57:36.609416Z | 2024-05-23T10:57:36.609416Z |
| ncsc-2024-0233 | Kwetsbaarheden verholpen in Cisco producten | 2024-05-23T10:56:24.310012Z | 2024-05-23T10:56:24.310012Z |
| ncsc-2024-0232 | Kwetsbaarheden verholpen in Veeam Backup Enterprise Manager | 2024-05-22T11:42:48.155465Z | 2024-06-11T11:33:12.845658Z |
| ncsc-2024-0231 | Kwetsbaarheden verholpen in Atlassian producten | 2024-05-22T11:13:07.693855Z | 2024-05-22T11:13:07.693855Z |
| ncsc-2024-0230 | Kwetsbaarheden verholpen in QNAP QTS en QTS Hero | 2024-05-22T08:02:19.922765Z | 2024-05-22T08:02:19.922765Z |
| ncsc-2024-0229 | Kwetsbaarheid verholpen in QlikSense Enterprise | 2024-05-22T05:33:44.910098Z | 2024-05-22T05:33:44.910098Z |
| ncsc-2024-0228 | Kwetsbaarheden verholpen in SAP producten | 2024-05-17T11:28:01.264255Z | 2024-05-17T11:28:01.264255Z |
| ncsc-2024-0227 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-05-16T12:59:04.595951Z | 2024-05-16T12:59:04.595951Z |
| ncsc-2024-0226 | Kwetsbaarheden verholpen in Adobe Animate | 2024-05-16T12:55:49.361352Z | 2024-05-16T12:55:49.361352Z |
| ncsc-2024-0225 | Kwetsbaarheden verholpen in Adobe FrameMaker | 2024-05-16T12:54:55.359838Z | 2024-05-16T12:54:55.359838Z |
| ncsc-2024-0224 | Kwetsbaarheid verholpen in Adobe Dreamweaver | 2024-05-16T12:45:03.866353Z | 2024-05-16T12:45:03.866353Z |
| ncsc-2024-0223 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2024-05-16T12:44:31.298431Z | 2024-05-16T12:44:31.298431Z |
| ncsc-2024-0222 | Kwetsbaarheden verholpen in Fortinet FortiOS | 2024-05-16T12:43:57.240443Z | 2024-05-16T12:43:57.240443Z |
| ncsc-2024-0221 | Kwetsbaarheden verholpen in Google Chrome | 2024-05-16T12:42:36.777137Z | 2024-05-16T12:42:36.777137Z |
| ncsc-2024-0220 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-05-16T12:41:16.031110Z | 2024-05-16T12:41:16.031110Z |
| ncsc-2024-0219 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-05-15T12:47:39.940581Z | 2024-05-15T12:47:39.940581Z |
| ncsc-2024-0218 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-05-15T12:29:43.620890Z | 2024-05-15T12:29:43.620890Z |
| ncsc-2024-0217 | Kwetsbaarheden verholpen in Apple MacOS | 2024-05-15T10:50:09.062571Z | 2024-05-15T11:18:13.188010Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-919955 | SSA-919955: Information Disclosure Vulnerability in Mendix Database Replication Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-854248 | SSA-854248: Information Disclosure Vulnerability in Mendix Excel Importer Module | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-752103 | SSA-752103: Telnet Authentication Vulnerability in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-723417 | SSA-723417: Multiple Vulnerabilities in SCALANCE W1750D | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-678983 | SSA-678983: Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020) | 2021-05-11T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-676775 | SSA-676775: Denial-of-Service Vulnerability in SIMATIC NET CP 343-1 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-594364 | SSA-594364: Denial-of-Service Vulnerability in SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-538778 | SSA-538778: SmartVNC Vulnerabilities in SIMATIC HMI/WinCC Products | 2021-05-11T00:00:00Z | 2021-10-12T00:00:00Z |
| ssa-501073 | SSA-501073: Vulnerabilities in Controllers CPU 1518 MFP using Intel CPUs (November 2020) | 2021-05-11T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-324955 | SSA-324955: SAD DNS Attack in Linux Based Products | 2021-05-11T00:00:00Z | 2023-03-14T00:00:00Z |
| ssa-286838 | SSA-286838: Multiple Vulnerabilities in SINAMICS Medium Voltage Products | 2021-05-11T00:00:00Z | 2021-08-10T00:00:00Z |
| ssa-116379 | SSA-116379: Denial-of-Service Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices | 2021-05-11T00:00:00Z | 2021-05-11T00:00:00Z |
| ssa-875726 | SSA-875726: Privilege Escalation Vulnerability in Mendix | 2021-04-14T00:00:00Z | 2021-04-14T00:00:00Z |
| ssa-983300 | SSA-983300: Vulnerabilities in LOGO! Soft Comfort | 2021-04-13T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-853866 | SSA-853866: User Credentials Disclosure Vulnerability in Siveillance Video Open Network Bridge (ONVIF) | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-788287 | SSA-788287: Disclosure of Private Data | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-761844 | SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) | 2021-04-13T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-705111 | SSA-705111: Multiple Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-669158 | SSA-669158: DNS Client Vulnerabilities in SIMOTICS CONNECT 400 | 2021-04-13T00:00:00Z | 2022-03-08T00:00:00Z |
| ssa-574442 | SSA-574442: Multiple PAR and DFT File Parsing Vulnerabilities in Solid Edge | 2021-04-13T00:00:00Z | 2021-06-08T00:00:00Z |
| ssa-497656 | SSA-497656: Multiple NTP Vulnerabilities in TIM 4R-IE Devices | 2021-04-13T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-292794 | SSA-292794: Multiple Denial-of-Service Vulnerabilities in SINEMA Remote Connect Server | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-248289 | SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS | 2021-04-13T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-201384 | SSA-201384: Predictable UDP Port Number Vulnerability (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-187092 | SSA-187092: Several Buffer-Overflow Vulnerabilities in Web Server of SCALANCE X-200 | 2021-04-13T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-185699 | SSA-185699: Out of Bounds Write Vulnerabilities (NAME:WRECK) in the DNS Module of Nucleus RTOS | 2021-04-13T00:00:00Z | 2022-01-11T00:00:00Z |
| ssa-163226 | SSA-163226: CELL File Parsing Vulnerability in Tecnomatix RobotExpert | 2021-04-13T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-979775 | SSA-979775: Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices | 2021-03-09T00:00:00Z | 2021-04-13T00:00:00Z |
| ssa-936080 | SSA-936080: Multiple Vulnerabilities in Third-Party Component libcurl | 2021-03-09T00:00:00Z | 2021-09-14T00:00:00Z |
| ssa-783481 | SSA-783481: Denial-of-Service Vulnerability in LOGO! 8 BM | 2021-03-09T00:00:00Z | 2024-10-08T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:20145 | Red Hat Security Advisory: shadow-utils security update | 2025-11-11T08:16:42+00:00 | 2025-12-10T19:00:30+00:00 |
| rhsa-2025:20066 | Red Hat Security Advisory: Insights proxy Container Image | 2025-11-10T21:09:13+00:00 | 2025-12-10T19:00:29+00:00 |
| rhsa-2025:20057 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 security update | 2025-11-10T20:47:44+00:00 | 2026-01-03T11:37:52+00:00 |
| rhsa-2025:20052 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 security update | 2025-11-10T20:35:44+00:00 | 2026-01-03T11:37:51+00:00 |
| rhsa-2025:20047 | Red Hat Security Advisory: Red Hat Developer Hub 1.8.0 release. | 2025-11-10T16:41:16+00:00 | 2025-12-18T23:46:58+00:00 |
| rhsa-2025:20034 | Red Hat Security Advisory: libtiff security update | 2025-11-10T14:19:58+00:00 | 2026-01-06T06:40:25+00:00 |
| rhsa-2025:19967 | Red Hat Security Advisory: squid:4 security update | 2025-11-10T08:01:27+00:00 | 2025-11-21T19:30:47+00:00 |
| rhsa-2025:19962 | Red Hat Security Advisory: kernel security update | 2025-11-10T04:21:22+00:00 | 2025-12-18T05:09:30+00:00 |
| rhsa-2025:19951 | Red Hat Security Advisory: bind security update | 2025-11-10T02:58:07+00:00 | 2026-01-06T12:42:12+00:00 |
| rhsa-2025:19950 | Red Hat Security Advisory: bind9.18 security update | 2025-11-10T02:50:17+00:00 | 2026-01-06T12:42:15+00:00 |
| rhsa-2025:19947 | Red Hat Security Advisory: libtiff security update | 2025-11-10T02:22:22+00:00 | 2026-01-06T06:39:56+00:00 |
| rhsa-2025:19944 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T02:20:02+00:00 | 2025-11-21T19:30:44+00:00 |
| rhsa-2025:19938 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T02:00:31+00:00 | 2025-11-21T19:30:41+00:00 |
| rhsa-2025:19945 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T01:56:36+00:00 | 2025-11-21T19:30:47+00:00 |
| rhsa-2025:19943 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T01:56:11+00:00 | 2025-11-21T19:30:44+00:00 |
| rhsa-2025:19942 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T01:48:16+00:00 | 2025-11-21T19:30:42+00:00 |
| rhsa-2025:19930 | Red Hat Security Advisory: kernel security update | 2025-11-10T01:47:36+00:00 | 2025-12-24T08:22:22+00:00 |
| rhsa-2025:19941 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T01:45:41+00:00 | 2025-11-21T19:30:42+00:00 |
| rhsa-2025:19946 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-10T01:43:16+00:00 | 2025-11-21T19:30:45+00:00 |
| rhsa-2025:19948 | Red Hat Security Advisory: pcs security update | 2025-11-10T01:37:06+00:00 | 2025-11-21T19:30:45+00:00 |
| rhsa-2025:19931 | Red Hat Security Advisory: kernel security update | 2025-11-10T01:30:36+00:00 | 2025-12-24T08:22:23+00:00 |
| rhsa-2025:19961 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.12.6 security update | 2025-11-10T01:30:28+00:00 | 2026-01-06T18:21:41+00:00 |
| rhsa-2025:19939 | Red Hat Security Advisory: thunderbird security update | 2025-11-10T01:18:12+00:00 | 2025-11-21T19:30:42+00:00 |
| rhsa-2025:19958 | Red Hat Security Advisory: multicluster engine for Kubernetes v2.7.7 security update | 2025-11-10T01:14:14+00:00 | 2026-01-06T18:21:40+00:00 |
| rhsa-2025:19932 | Red Hat Security Advisory: kernel-rt security update | 2025-11-10T01:05:11+00:00 | 2025-12-24T08:22:25+00:00 |
| rhsa-2025:19927 | Red Hat Security Advisory: runc security update | 2025-11-07T18:11:41+00:00 | 2026-01-06T16:30:24+00:00 |
| rhsa-2025:19923 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Images Update | 2025-11-07T12:03:46+00:00 | 2025-12-19T21:46:34+00:00 |
| rhsa-2025:19925 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.17 Update | 2025-11-07T12:03:36+00:00 | 2025-12-19T21:46:34+00:00 |
| rhsa-2025:19920 | Red Hat Security Advisory: webkitgtk4 security update | 2025-11-06T17:05:08+00:00 | 2025-11-21T19:30:40+00:00 |
| rhsa-2025:19918 | Red Hat Security Advisory: webkit2gtk3 security update | 2025-11-06T17:01:23+00:00 | 2025-11-21T19:30:39+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-256-13 | Siemens SCALANCE W700 | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-12 | Siemens Tecnomatix Plant Simulation | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-11 | Siemens Industrial Edge Management | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-10 | Siemens SINEMA | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-09 | Siemens SIMATIC, SIPLUS, and TIM | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-08 | Siemens Industrial Products | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-07 | Siemens SIMATIC RFID Readers | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-06 | Siemens Automation License Manager | 2024-09-10T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-24-256-05 | Siemens Mendix Runtime | 2024-09-10T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-24-256-04 | Siemens SINUMERIK Systems | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-24-256-03 | Siemens User Management Component (UMC) | 2024-09-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-24-256-02 | Siemens SINUMERIK ONE, SINUMERIK 840D and SINUMERIK 828D | 2024-09-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-256-01 | Siemens SINEMA Remote Connect Server | 2024-09-10T00:00:00.000000Z | 2024-09-10T00:00:00.000000Z |
| icsa-25-182-01 | FESTO Didactic CP, MPS 200, and MPS 400 Firmware | 2024-09-09T07:00:00.000000Z | 2024-09-09T07:00:00.000000Z |
| icsma-24-249-01 | Baxter Connex Health Portal | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-24-249-01 | Hughes Network Systems WL3000 Fusion Software | 2024-09-05T06:00:00.000000Z | 2024-09-05T06:00:00.000000Z |
| icsa-24-247-01 | LOYTEC Electronics LINX Series | 2024-09-03T06:00:00.000000Z | 2024-09-03T06:00:00.000000Z |
| icsa-24-242-02 | Delta Electronics DTN Soft | 2024-08-29T06:00:00.000000Z | 2024-08-29T06:00:00.000000Z |
| icsa-24-242-01 | Rockwell Automation ThinManager ThinServer | 2024-08-29T06:00:00.000000Z | 2024-08-29T06:00:00.000000Z |
| icsa-24-331-04 | Hitachi Energy MicroSCADA Pro/X SYS600 (Update A) | 2024-08-27T12:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-24-235-03 | Authenticated Remote Code Execution affects Mobotix P3 and Mx6 cameras | 2024-08-22T10:00:00.000000Z | 2024-08-22T10:00:00.000000Z |
| icsa-24-235-04 | Avtec Outpost 0810 | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-235-02 | Rockwell Automation 5015 - AENFTXT | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-235-01 | Rockwell Automation Emulate3D | 2024-08-22T06:00:00.000000Z | 2024-08-22T06:00:00.000000Z |
| icsa-24-228-11 | PTC Kepware ThingWorx Kepware Server | 2024-08-15T06:00:00.000000Z | 2024-08-15T06:00:00.000000Z |
| icsa-24-228-10 | AVEVA Historian Web Server | 2024-08-15T06:00:00.000000Z | 2024-08-15T06:00:00.000000Z |
| icsa-24-226-10 | Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, and Compact GuardLogix 5380 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-09 | Rockwell Automation ControlLogix, GuardLogix 5580, CompactLogix, Compact GuardLogix 5380 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-08 | Ocean Data Systems Dream Report | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| icsa-24-226-07 | Rockwell Automation Micro850/870 | 2024-08-13T06:00:00.000000Z | 2024-08-13T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-sb-rv-vpnbypass-cpheup9o | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-mlx5-jbpcrqd8 | Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-meraki-config-ab3da | Cisco Meraki MR Series Splash Page Insecure Configuration Option | 2022-09-07T16:00:00+00:00 | 2022-09-07T16:00:00+00:00 |
| cisco-sa-nxos-ospfv3-dos-48qutcu | Cisco NX-OS Software OSPFv3 Denial of Service Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-nxos-cdp-dos-ce-wwvpucc9 | Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-mso-prvesc-bpfp9czs | Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-fxos-cmdinj-txclnznh | Cisco FXOS Software Command Injection Vulnerability | 2022-08-24T16:00:00+00:00 | 2022-08-24T16:00:00+00:00 |
| cisco-sa-wsa-prv-esc-8pdru8t8 | Cisco Secure Web Appliance Privilege Escalation Vulnerability | 2022-08-17T16:00:00+00:00 | 2022-10-03T18:13:53+00:00 |
| cisco-sa-asaftd-rsa-key-leak-ms7uefzz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability | 2022-08-10T16:00:00+00:00 | 2022-08-10T16:00:00+00:00 |
| cisco-sa-asa-webvpn-loeksnmo | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Client-Side Request Smuggling Vulnerability | 2022-08-10T16:00:00+00:00 | 2023-11-01T16:00:01+00:00 |
| cisco-sa-webex-xss-frmhijck-ko3wmkus | Cisco Webex Meetings Web Interface Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sb-mult-vuln-cbvp4sur | Cisco Small Business RV Series Routers Vulnerabilities | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-ise-pwd-wh64ahqf | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-cucm-file-delete-n2vpmone | Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-broadworks-xss-xbhfr4cd | Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability | 2022-08-03T16:00:00+00:00 | 2022-08-03T16:00:00+00:00 |
| cisco-sa-sb-rv-rce-overflow-yghbyak | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mprvesc-emhdgxe5 | Cisco Nexus Dashboard Privilege Escalation Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-mhcvuln-vpsbpj9y | Cisco Nexus Dashboard Unauthorized Access Vulnerabilities | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ndb-afw-2mt9tb99 | Cisco Nexus Dashboard Arbitrary File Write Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-nd-tlsvld-tbaqlp3n | Cisco Nexus Dashboard SSL Certificate Validation Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ise-lifetime-pwd-gpcs76mb | Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-iotcc-xss-wqrclrvd | Cisco IoT Control Center Cross-Site Scripting Vulnerability | 2022-07-20T16:00:00+00:00 | 2022-07-20T16:00:00+00:00 |
| cisco-sa-ucm-timing-jvbhecok | Cisco Unified Communications Products Timing Attack Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-ucm-file-read-qgjhec3a | Cisco Unified Communications Manager Arbitrary File Read Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-ucm-access-dmkvv2dy | Cisco Unified Communications Products Access Control Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-roomos-infodisc-yotz9ct7 | Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-onprem-privesc-tp6unzos | Cisco Smart Software Manager On-Prem Denial of Service Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-expressway-overwrite-3buqw8lh | Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities | 2022-07-06T16:00:00+00:00 | 2023-04-04T20:50:42+00:00 |
| cisco-sa-cucm-xss-rgh7mpka | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| cisco-sa-cucm-xss-kskd5yfa | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2022-07-06T16:00:00+00:00 | 2022-07-06T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53782 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53768 | Xbox IStorageService Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53717 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53150 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-53139 | Windows Hello Security Feature Bypass Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50175 | Windows Digital Media Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50174 | Windows Device Association Broker Service Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-50152 | Windows Kernel Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-49708 | Microsoft Graphics Component Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48813 | Virtual Secure Mode Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-48004 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-47989 | Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-15T07:00:00.000Z |
| msrc_cve-2025-47979 | Microsoft Failover Cluster Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-25004 | PowerShell Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-21T07:00:00.000Z |
| msrc_cve-2025-24990 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-24052 | Windows Agere Modem Driver Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59271 | Redis Enterprise Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59247 | Azure PlayFab Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59246 | Azure Entra ID Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-59218 | Azure Entra ID Elevation of Privilege Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-55321 | Azure Monitor Log Analytics Spoofing Vulnerability | 2025-10-09T07:00:00.000Z | 2025-10-09T07:00:00.000Z |
| msrc_cve-2025-8677 | Resource exhaustion via malformed DNSKEY handling | 2025-10-02T00:00:00.000Z | 2025-11-25T01:38:30.000Z |
| msrc_cve-2025-8291 | ZIP64 End of Central Directory (EOCD) Locator record offset not checked | 2025-10-02T00:00:00.000Z | 2025-10-10T01:02:05.000Z |
| msrc_cve-2025-62813 | LZ4 through 1.10.0 allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact when the application processes untrusted LZ4 frames. For example, LZ4F_createCDict_advanced in lib/lz4frame.c mishandles NULL checks. | 2025-10-02T00:00:00.000Z | 2025-10-24T01:02:42.000Z |
| msrc_cve-2025-62518 | astral-tokio-tar Vulnerable to PAX Header Desynchronization | 2025-10-02T00:00:00.000Z | 2025-10-25T14:01:53.000Z |
| msrc_cve-2025-62231 | Xorg: xmayland: value overflow in xkbsetcompatmap() | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:28.000Z |
| msrc_cve-2025-62230 | Xorg: xwayland: use-after-free in xkb client resource removal | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:33.000Z |
| msrc_cve-2025-62229 | Xorg: xmayland: use-after-free in xpresentnotify structure creation | 2025-10-02T00:00:00.000Z | 2025-12-24T01:02:23.000Z |
| msrc_cve-2025-62168 | Squid vulnerable to information disclosure via authentication credential leakage in error handling | 2025-10-02T00:00:00.000Z | 2025-10-19T01:01:13.000Z |
| msrc_cve-2025-61985 | ssh in OpenSSH before 10.1 allows the '\0' character in an ssh:// URI, potentially leading to code execution when a ProxyCommand is used. | 2025-10-02T00:00:00.000Z | 2025-10-08T01:02:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201912-0637 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:58:55.141000Z |
| var-201504-0247 | The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combin… | 2024-07-23T20:58:53.769000Z |
| var-201302-0142 | Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.… | 2024-07-23T20:58:53.947000Z |
| var-202205-1291 | A use after free issue was addressed with improved memory management. This issue is fixed… | 2024-07-23T20:58:14.944000Z |
| var-202201-0498 | nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overfl… | 2024-07-23T20:58:14.690000Z |
| var-201412-0612 | The receive function in ntp_proto.c in ntpd in NTP before 4.2.8 continues to execute afte… | 2024-07-23T20:58:12.108000Z |
| var-201904-1398 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T20:58:11.954000Z |
| var-201908-0422 | Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denia… | 2024-07-23T20:58:10.670000Z |
| var-201405-0243 | The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does n… | 2024-07-23T20:58:10.245000Z |
| var-200512-0293 | Heap-based buffer overflow in LibSystem in Mac OS X 10.4 through 10.4.5 allows context-de… | 2024-07-23T20:58:10.141000Z |
| var-201108-0080 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-07-23T20:57:37.509000Z |
| var-202206-1900 | curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverrespon… | 2024-07-23T20:57:34.431000Z |
| var-201904-1406 | A use after free issue was addressed with improved memory management. This issue affected… | 2024-07-23T20:57:19.701000Z |
| var-202010-1523 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-07-23T20:57:18.265000Z |
| var-200901-0756 | The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 thro… | 2024-07-23T20:57:17.769000Z |
| var-201806-1467 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T20:57:06.890000Z |
| var-201908-0261 | Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leadin… | 2024-07-23T20:56:58.444000Z |
| var-201912-1844 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:56:57.656000Z |
| var-202205-1990 | Buffer Over-read in GitHub repository vim/vim prior to 8.2. Vim is a cross-platform text … | 2024-07-23T20:56:27.098000Z |
| var-201103-0294 | Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800… | 2024-07-23T20:56:26.520000Z |
| var-202206-1106 | Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an… | 2024-07-23T20:56:25.918000Z |
| var-201001-0692 | The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on… | 2024-07-23T20:55:47.319000Z |
| var-200602-0446 | The "Open 'safe' files after downloading" option in Safari on Apple Mac OS X allows remot… | 2024-07-23T20:55:47.190000Z |
| var-202105-1325 | In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHC… | 2024-07-23T20:55:14.082000Z |
| var-201903-0420 | A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, … | 2024-07-23T20:55:14.940000Z |
| var-202002-1182 | A logic issue was addressed with improved state management. This issue is fixed in iOS 13… | 2024-07-23T20:55:13.517000Z |
| var-201711-0479 | An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari be… | 2024-07-23T20:55:13.287000Z |
| var-201303-0172 | sudo 1.6.0 through 1.7.10p6 and sudo 1.8.0 through 1.8.6p6 allows local users or physical… | 2024-07-23T20:55:11.903000Z |
| var-201912-0510 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T20:55:07.586000Z |
| var-201705-3788 | In Open vSwitch (OvS) 2.7.0, while parsing an OpenFlow role status message, there is a ca… | 2024-07-23T20:54:28.045000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2022-002143 | Information Disclosure Vulnerability in Hitachi Automation Director and Hitachi Ops Center Automator | 2022-08-01T17:10+09:00 | 2022-08-01T17:10+09:00 |
| jvndb-2022-000056 | Multiple vulnerabilities in Nintendo Wi-Fi Network Adaptor WAP-001 | 2022-07-29T13:43+09:00 | 2024-06-14T16:27+09:00 |
| jvndb-2022-000061 | "JustSystems JUST Online Update for J-License" starts a program with an unquoted file path | 2022-07-28T13:40+09:00 | 2022-07-28T13:40+09:00 |
| jvndb-2022-000060 | "Hulu" App for iOS vulnerable to improper server certificate verification | 2022-07-28T09:51+09:00 | 2024-06-14T12:25+09:00 |
| jvndb-2022-000059 | "Hulu" App for Android uses a hard-coded API key for an external service | 2022-07-28T09:14+09:00 | 2024-06-14T14:42+09:00 |
| jvndb-2022-000057 | WordPress Plugin "Newsletter" vulnerable to cross-site scripting | 2022-07-25T14:30+09:00 | 2024-06-18T11:21+09:00 |
| jvndb-2022-000058 | Multiple vulnerabilities in untangle | 2022-07-25T14:18+09:00 | 2024-06-17T11:03+09:00 |
| jvndb-2022-000055 | Booked vulnerable to open redirect | 2022-07-22T13:40+09:00 | 2024-06-14T17:43+09:00 |
| jvndb-2022-000054 | Multiple vulnerabilities in Cybozu Office | 2022-07-20T17:28+09:00 | 2024-06-14T14:02+09:00 |
| jvndb-2022-002017 | U-Boot squashfs filesystem implementation vulnerable to heap-based buffer overflow | 2022-07-14T15:59+09:00 | 2024-06-14T17:53+09:00 |
| jvndb-2022-000053 | Django Extract and Trunc functions vulnerable to SQL injection | 2022-07-12T13:47+09:00 | 2024-06-18T11:57+09:00 |
| jvndb-2022-000052 | Passage Drive vulnerable to insufficient data verification | 2022-07-08T13:42+09:00 | 2024-06-14T17:48+09:00 |
| jvndb-2022-000051 | Multiple vulnerabilities in Cybozu Garoon | 2022-07-04T14:17+09:00 | 2024-06-17T16:49+09:00 |
| jvndb-2022-000050 | LiteCart vulnerable to cross-site scripting | 2022-07-04T14:12+09:00 | 2024-06-17T10:39+09:00 |
| jvndb-2022-000049 | HOME SPOT CUBE2 vulnerable to OS command injection | 2022-06-29T13:42+09:00 | 2024-06-17T10:45+09:00 |
| jvndb-2022-000048 | L2Blocker Sensor setup screen vulnerable to authentication bypass | 2022-06-24T14:21+09:00 | 2024-06-18T10:45+09:00 |
| jvndb-2022-000047 | web2py vulnerable to open redirect | 2022-06-23T14:21+09:00 | 2024-06-18T10:48+09:00 |
| jvndb-2022-000046 | Gitlab vulnerable to server-side request forgery | 2022-06-17T12:26+09:00 | 2024-06-20T15:39+09:00 |
| jvndb-2022-001953 | Growi vulnerable to weak password requirements | 2022-06-15T17:47+09:00 | 2022-06-15T17:47+09:00 |
| jvndb-2022-000045 | FreeBSD vulnerable to denial-of-service (DoS) | 2022-06-15T12:28+09:00 | 2024-06-13T16:31+09:00 |
| jvndb-2022-000044 | Cisco Catalyst 2940 Series Switches vulnerable to cross-site scripting | 2022-06-14T13:46+09:00 | 2024-06-18T10:51+09:00 |
| jvndb-2022-000043 | SHIRASAGI vulnerable to cross-site scripting | 2022-06-09T13:31+09:00 | 2024-06-18T11:13+09:00 |
| jvndb-2022-001948 | Multiple vulnerabilities in Trend Micro Apex One and Apex One as a Service | 2022-06-03T12:17+09:00 | 2024-06-18T16:30+09:00 |
| jvndb-2022-000042 | T&D Data Server and THERMO RECORDER DATA SERVER contain a directory traversal vulnerability. | 2022-06-01T16:12+09:00 | 2024-06-18T10:34+09:00 |
| jvndb-2022-000041 | WordPress Plugin "Modern Events Calendar Lite" vulnerable to cross-site scripting | 2022-06-01T13:39+09:00 | 2024-06-18T10:42+09:00 |
| jvndb-2022-000039 | RevoWorks incomplete filtering of MS Office v4 macros | 2022-05-27T16:09+09:00 | 2024-06-18T16:31+09:00 |
| jvndb-2022-000040 | Mobaoku-Auction & Flea Market App for iOS vulnerable to improper server certificate verification | 2022-05-27T15:48+09:00 | 2024-06-18T11:06+09:00 |
| jvndb-2022-001929 | Multiple vulnerabilities in Fuji Electric V-SFT | 2022-05-27T15:39+09:00 | 2024-06-18T13:44+09:00 |
| jvndb-2022-001931 | Multiple vulnerabilities in Fuji Electric V-SFT, V-Server and V-Server Lite | 2022-05-27T15:37+09:00 | 2024-06-18T16:28+09:00 |
| jvndb-2022-001923 | Multiple vulnerabilities in CONTEC SolarView Compact | 2022-05-27T15:28+09:00 | 2024-06-20T11:34+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03624-1 | Security update for expat | 2025-10-16T19:59:29Z | 2025-10-16T19:59:29Z |
| suse-su-2025:03618-1 | Security update for samba | 2025-10-16T07:37:32Z | 2025-10-16T07:37:32Z |
| suse-su-2025:03616-1 | Security update for ImageMagick | 2025-10-16T05:49:33Z | 2025-10-16T05:49:33Z |
| suse-su-2025:03615-1 | Security update for the Linux Kernel | 2025-10-16T05:49:13Z | 2025-10-16T05:49:13Z |
| suse-su-2025:03614-1 | Security update for the Linux Kernel | 2025-10-16T05:48:12Z | 2025-10-16T05:48:12Z |
| suse-su-2025:03613-1 | Security update for the Linux Kernel | 2025-10-16T05:47:42Z | 2025-10-16T05:47:42Z |
| suse-su-2025:03612-1 | Security update for samba | 2025-10-16T04:04:19Z | 2025-10-16T04:04:19Z |
| suse-su-2025:20851-1 | Security update for the Linux Kernel | 2025-10-15T16:17:22Z | 2025-10-15T16:17:22Z |
| suse-su-2025:20861-1 | Security update for the Linux Kernel | 2025-10-15T15:17:40Z | 2025-10-15T15:17:40Z |
| suse-su-2025:20864-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:20850-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-10-15T15:02:36Z | 2025-10-15T15:02:36Z |
| suse-su-2025:03607-1 | Security update for squid | 2025-10-15T13:38:36Z | 2025-10-15T13:38:36Z |
| suse-su-2025:03606-1 | Security update for squid | 2025-10-15T13:38:21Z | 2025-10-15T13:38:21Z |
| suse-su-2025:03604-1 | Security update for samba | 2025-10-15T13:37:54Z | 2025-10-15T13:37:54Z |
| suse-su-2025:03603-1 | Security update for samba | 2025-10-15T13:37:44Z | 2025-10-15T13:37:44Z |
| suse-su-2025:03602-1 | Security update for the Linux Kernel | 2025-10-15T12:57:25Z | 2025-10-15T12:57:25Z |
| suse-su-2025:03601-1 | Security update for the Linux Kernel | 2025-10-15T12:57:01Z | 2025-10-15T12:57:01Z |
| suse-su-2025:03600-1 | Security update for the Linux Kernel | 2025-10-15T12:54:53Z | 2025-10-15T12:54:53Z |
| suse-su-2025:03599-1 | Security update for qt6-base | 2025-10-15T12:17:03Z | 2025-10-15T12:17:03Z |
| suse-su-2025:20921-1 | Recommended update of flake-pilot | 2025-10-15T12:00:25Z | 2025-10-15T12:00:25Z |
| suse-su-2025:03595-1 | Security update for libxslt | 2025-10-14T21:07:48Z | 2025-10-14T21:07:48Z |
| suse-su-2025:20847-1 | Security update for libssh | 2025-10-14T15:20:28Z | 2025-10-14T15:20:28Z |
| suse-su-2025:20846-1 | Security update for chrony | 2025-10-14T15:17:45Z | 2025-10-14T15:17:45Z |
| suse-su-2025:20858-1 | Security update for rust-keylime | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20857-1 | Security update for vim | 2025-10-14T13:18:43Z | 2025-10-14T13:18:43Z |
| suse-su-2025:20856-1 | Security update for python-urllib3 | 2025-10-14T13:15:37Z | 2025-10-14T13:15:37Z |
| suse-su-2025:03019-2 | Security update for postgresql14 | 2025-10-13T14:33:39Z | 2025-10-13T14:33:39Z |
| suse-su-2025:03590-1 | Security update for bluez | 2025-10-13T12:59:07Z | 2025-10-13T12:59:07Z |
| suse-su-2025:03589-1 | Security update for haproxy | 2025-10-13T07:04:38Z | 2025-10-13T07:04:38Z |
| suse-su-2025:03578-1 | Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4) | 2025-10-13T07:04:11Z | 2025-10-13T07:04:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27887 | WordPress WPFunnels plugin路径遍历漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27886 | WordPress WPFunnels plugin未经授权的用户注册漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27885 | WordPress WP Airbnb Review Slider plugin跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27884 | WordPress Smart Auto Upload Images plugin任意文件上传漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27883 | WordPress Simple Downloads List plugin未经授权的数据修改漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27882 | WordPress Ovatheme Events Manager plugin未经授权的访问漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27881 | WordPress Mang Board plugin跨站脚本漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27880 | WordPress LC Wizard plugin权限提升漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27879 | WordPress IDonate plugin不安全的直接对象引用漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27878 | WordPress Gravity Forms plugin任意文件上传漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27877 | WordPress Course Booking System plugin未授权访问数据漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27876 | WordPress Contact Form 7 AWeber Extension plugin未经授权的数据修改漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-27875 | WordPress Asgaros Forum plugin SQL注入漏洞 | 2025-11-12 | 2025-11-14 |
| cnvd-2025-31104 | Advantech WebAccess/VPN命令注入漏洞 | 2025-11-11 | 2025-12-22 |
| cnvd-2025-31103 | Advantech WebAccess/VPN绝对路径遍历漏洞 | 2025-11-11 | 2025-12-22 |
| cnvd-2025-31070 | Advantech WebAccess/VPN StandaloneVpnClientsController.addStandaloneVpnClientAction函数跨站脚本漏洞 | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31069 | Advantech WebAccess/VPN NetworksController.addNetworkAction函数跨站脚本漏洞 | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31068 | Advantech WebAccess/VPN AjaxFwRulesController.ajaxNetworkFwRulesAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31067 | Advantech WebAccess/VPN AjaxFwRulesController.ajaxDeviceFwRulesAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31066 | Advantech WebAccess/VPN AjaxDeviceController.ajaxDeviceAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31065 | Advantech iView SQL注入漏洞(CNVD-2025-31065) | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31064 | Advantech iView SQL注入漏洞(CNVD-2025-31064) | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31063 | Advantech iView SQL注入漏洞(CNVD-2025-31063) | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31062 | Advantech iView SQL注入漏洞(CNVD-2025-31062) | 2025-11-11 | 2025-12-19 |
| cnvd-2025-31061 | Advantech iView SQL注入漏洞(CNVD-2025-31061) | 2025-11-11 | 2025-12-19 |
| cnvd-2025-30965 | Advantech WebAccess/VPN NetworksController.addNetworkAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30964 | Advantech WebAccess/VPN AppManagementController.appUpgradeAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30963 | Advantech WebAccess/VPN AjaxStandaloneVpnClientsController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30962 | Advantech WebAccess/VPN AjaxPrevalidationController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| cnvd-2025-30961 | Advantech WebAccess/VPN AjaxNetworkController.ajaxAction函数SQL注入漏洞 | 2025-11-11 | 2025-12-18 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0783 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0789 | Multiples vulnérabilités dans les produits IBM | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0788 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0787 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0786 | Multiples vulnérabilités dans Zabbix | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0785 | Multiples vulnérabilités dans Liferay | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0784 | Vulnérabilité dans Microsoft Visual Studio Code | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| CERTFR-2025-AVI-0783 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-12T00:00:00.000000 | 2025-09-12T00:00:00.000000 |
| certfr-2025-avi-0782 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0781 | Multiples vulnérabilités dans Cisco IOS XR | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| CERTFR-2025-AVI-0782 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| CERTFR-2025-AVI-0781 | Multiples vulnérabilités dans Cisco IOS XR | 2025-09-11T00:00:00.000000 | 2025-09-11T00:00:00.000000 |
| certfr-2025-avi-0780 | Multiples vulnérabilités dans les produits Microsoft | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0779 | Multiples vulnérabilités dans Microsoft Azure | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0778 | Multiples vulnérabilités dans Microsoft Windows | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0777 | Multiples vulnérabilités dans Microsoft Office | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0776 | Multiples vulnérabilités dans GitLab | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0775 | Multiples vulnérabilités dans Curl | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0774 | Vulnérabilité dans Liferay | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0773 | Multiples vulnérabilités dans les produits Fortinet | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0772 | Vulnérabilité dans les points d'accès Sophos AP6 | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0771 | Multiples vulnérabilités dans Xen | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0770 | Multiples vulnérabilités dans les produits Adobe | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0769 | Multiples vulnérabilités dans Google Chrome | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0768 | Multiples vulnérabilités dans les produits Ivanti | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0780 | Multiples vulnérabilités dans les produits Microsoft | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0779 | Multiples vulnérabilités dans Microsoft Azure | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0778 | Multiples vulnérabilités dans Microsoft Windows | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0777 | Multiples vulnérabilités dans Microsoft Office | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| CERTFR-2025-AVI-0776 | Multiples vulnérabilités dans GitLab | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-ale-009 | Vulnérabilités d'Internet Explorer | 2004-06-09T00:00:00.000000 | 2004-08-03T00:00:00.000000 |
| CERTA-2004-ALE-009 | Vulnérabilités d'Internet Explorer | 2004-06-09T00:00:00.000000 | 2004-08-03T00:00:00.000000 |
| certa-2004-ale-008 | Vulnérabilité de Safari | 2004-05-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| CERTA-2004-ALE-008 | Vulnérabilité de Safari | 2004-05-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| certa-2004-ale-007 | Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser | 2004-05-02T00:00:00.000000 | 2004-05-02T00:00:00.000000 |
| CERTA-2004-ALE-007 | Exploitation de la vulnérabilité LSASS sous Windows : appration du ver Sasser | 2004-05-02T00:00:00.000000 | 2004-05-02T00:00:00.000000 |
| certa-2004-ale-006 | Vulnérabilité SMB sous Windows | 2004-04-28T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| CERTA-2004-ALE-006 | Vulnérabilité SMB sous Windows | 2004-04-28T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| certa-2004-ale-005 | Vulnérabilité d'Internet Explorer | 2004-04-09T00:00:00.000000 | 2004-04-15T00:00:00.000000 |
| CERTA-2004-ALE-005 | Vulnérabilité d'Internet Explorer | 2004-04-09T00:00:00.000000 | 2004-04-15T00:00:00.000000 |
| certa-2004-ale-004 | Vulnérabilité du composant dtlogin de CDE | 2004-03-26T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| CERTA-2004-ALE-004 | Vulnérabilité du composant dtlogin de CDE | 2004-03-26T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| certa-2004-ale-003 | Propagation du ver Phatbot | 2004-03-19T00:00:00.000000 | 2004-03-19T00:00:00.000000 |
| CERTA-2004-ALE-003 | Propagation du ver Phatbot | 2004-03-19T00:00:00.000000 | 2004-03-19T00:00:00.000000 |
| certa-2004-ale-002 | Propagation du virux Bizex | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| CERTA-2004-ALE-002 | Propagation du virux Bizex | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| certa-2004-ale-001 | Obstacles à la résolution d'incidents | 2004-01-30T00:00:00.000000 | 2004-01-30T00:00:00.000000 |
| CERTA-2004-ALE-001 | Obstacles à la résolution d'incidents | 2004-01-30T00:00:00.000000 | 2004-01-30T00:00:00.000000 |
| certa-2003-ale-006 | Vulnérabilité dans l'affichage des adresses réticulaires | 2003-12-19T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| CERTA-2003-ALE-006 | Vulnérabilité dans l'affichage des adresses réticulaires | 2003-12-19T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| certa-2003-ale-005 | Vulnérabilité de sadmind sur Solaris | 2003-09-19T00:00:00.000000 | 2003-09-19T00:00:00.000000 |
| CERTA-2003-ALE-005 | Vulnérabilité de sadmind sur Solaris | 2003-09-19T00:00:00.000000 | 2003-09-19T00:00:00.000000 |
| certa-2003-ale-004 | Vulnérabilité d'Internet Explorer | 2003-09-10T00:00:00.000000 | 2003-10-06T00:00:00.000000 |
| CERTA-2003-ALE-004 | Vulnérabilité d'Internet Explorer | 2003-09-10T00:00:00.000000 | 2003-10-06T00:00:00.000000 |
| certa-2003-ale-003 | Exploitation massive de la vulnérabilité « include PHP » | 2003-09-09T00:00:00.000000 | 2003-09-09T00:00:00.000000 |
| CERTA-2003-ALE-003 | Exploitation massive de la vulnérabilité « include PHP » | 2003-09-09T00:00:00.000000 | 2003-09-09T00:00:00.000000 |
| certa-2003-ale-002 | Exploitation d'une faille de Windows RPC | 2003-08-01T00:00:00.000000 | 2003-08-19T00:00:00.000000 |
| CERTA-2003-ALE-002 | Exploitation d'une faille de Windows RPC | 2003-08-01T00:00:00.000000 | 2003-08-19T00:00:00.000000 |
| certa-2003-ale-001 | Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF | 2003-06-23T00:00:00.000000 | 2003-07-04T00:00:00.000000 |
| CERTA-2003-ALE-001 | Vulnérabilité dans l'implémentation des logiciels de lecture des documents PDF | 2003-06-23T00:00:00.000000 | 2003-07-04T00:00:00.000000 |