Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-24571 |
4.3 (3.1)
|
WordPress BOX NOW Delivery plugin <= 3.0.2 - Broken Ac… |
boxnow |
BOX NOW Delivery |
2026-01-23T14:28:56.952Z | 2026-01-26T19:14:27.946Z |
| CVE-2026-24578 |
4.3 (3.1)
|
WordPress Admin login URL Change plugin <= 1.1.5 - Bro… |
Jahid Hasan |
Admin login URL Change |
2026-01-23T14:28:58.618Z | 2026-01-26T19:14:17.161Z |
| CVE-2026-24579 |
4.3 (3.1)
|
WordPress Ai Image Alt Text Generator for WP plugin <=… |
WP Messiah |
Ai Image Alt Text Generator for WP |
2026-01-23T14:28:58.842Z | 2026-01-26T19:14:09.114Z |
| CVE-2026-24580 |
4.3 (3.1)
|
WordPress Ecwid Shopping Cart plugin <= 7.0.5 - Broken… |
Ecwid by Lightspeed Ecommerce Shopping Cart |
Ecwid Shopping Cart |
2026-01-23T14:28:59.009Z | 2026-01-26T19:13:58.699Z |
| CVE-2026-24581 |
5.4 (3.1)
|
WordPress Points and Rewards for WooCommerce plugin <=… |
WP Swings |
Points and Rewards for WooCommerce |
2026-01-23T14:28:59.230Z | 2026-01-26T19:13:49.714Z |
| CVE-2026-22466 |
4.3 (3.1)
|
WordPress WP MapIt plugin <= 3.0.3 - Broken Access Con… |
Chandni Patel |
WP MapIt |
2026-01-22T16:52:40.713Z | 2026-01-26T19:13:44.979Z |
| CVE-2026-24583 |
5.3 (3.1)
|
WordPress SumUp Payment Gateway For WooCommerce plugin… |
sumup |
SumUp Payment Gateway For WooCommerce |
2026-01-23T14:28:59.442Z | 2026-01-26T19:13:39.508Z |
| CVE-2026-24538 |
7.6 (3.1)
|
WordPress Omnipress plugin <= 1.6.6 - Local File Inclu… |
omnipressteam |
Omnipress |
2026-01-23T14:28:51.465Z | 2026-01-26T19:07:21.735Z |
| CVE-2026-24535 |
4.3 (3.1)
|
WordPress Automatic Featured Images from Videos plugin… |
webdevstudios |
Automatic Featured Images from Videos |
2026-01-23T14:28:51.072Z | 2026-01-26T19:04:24.809Z |
| CVE-2026-24440 |
8.7 (4.0)
|
Tenda W30E V2 Allows Password Changes Without Verifyin… |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:38:44.054Z | 2026-01-26T18:59:15.816Z |
| CVE-2026-24429 |
9.3 (4.0)
|
Tenda W30E V2 Hardcoded Default Password for Built-in … |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:39:02.845Z | 2026-01-26T18:57:30.228Z |
| CVE-2026-24548 |
5.3 (3.1)
|
WordPress Radio Player plugin <= 2.0.91 - Server Side … |
Prince |
Radio Player |
2026-01-23T14:28:52.689Z | 2026-01-26T18:56:23.845Z |
| CVE-2025-56589 |
7.5 (3.1)
|
A Local File Inclusion (LFI) and a Server-Side Re… |
n/a |
n/a |
2026-01-22T00:00:00.000Z | 2026-01-26T18:55:29.116Z |
| CVE-2025-27005 |
6.1 (3.1)
|
WordPress HTML5 Video Player plugin <= 5.3.5 - Reflect… |
LambertGroup |
HTML5 Video Player |
2026-01-22T16:51:38.527Z | 2026-01-26T18:55:23.296Z |
| CVE-2026-22472 |
8.8 (3.1)
|
WordPress Easy Form Builder plugin <= 3.9.6 - Broken A… |
hassantafreshi |
Easy Form Builder |
2026-01-22T16:52:41.505Z | 2026-01-26T18:55:17.665Z |
| CVE-2026-22482 |
9.1 (3.1)
|
WordPress IMGspider plugin <= 2.3.12 - Server Side Req… |
wbolt.com |
IMGspider |
2026-01-22T16:52:41.909Z | 2026-01-26T18:55:11.632Z |
| CVE-2026-23974 |
8.8 (3.1)
|
WordPress Golo theme < 1.7.5 - Broken Access Control v… |
uxper |
Golo |
2026-01-22T16:52:42.305Z | 2026-01-26T18:55:06.184Z |
| CVE-2026-23975 |
9.8 (3.1)
|
WordPress Golo theme < 1.7.5 - Local File Inclusion vu… |
uxper |
Golo |
2026-01-22T16:52:42.488Z | 2026-01-26T18:54:59.131Z |
| CVE-2026-23978 |
9.8 (3.1)
|
WordPress Gyan Elements plugin <= 2.2.1 - Local File I… |
Softwebmedia |
Gyan Elements |
2026-01-22T16:52:42.908Z | 2026-01-26T18:54:53.364Z |
| CVE-2026-24353 |
8.1 (3.1)
|
WordPress User Registration plugin <= 4.4.9 - Arbitrar… |
wpeverest |
User Registration |
2026-01-22T16:52:43.122Z | 2026-01-26T18:54:47.326Z |
| CVE-2026-24356 |
8.8 (3.1)
|
WordPress GetGenie plugin <= 4.3.0 - Broken Access Con… |
Roxnor |
GetGenie |
2026-01-22T16:52:43.691Z | 2026-01-26T18:54:41.064Z |
| CVE-2026-24357 |
8.1 (3.1)
|
WordPress WP Recipe Maker plugin <= 10.2.4 - Broken Ac… |
Brecht |
WP Recipe Maker |
2026-01-22T16:52:43.886Z | 2026-01-26T18:54:34.893Z |
| CVE-2026-24358 |
8.8 (3.1)
|
WordPress Quiz And Survey Master plugin <= 10.3.3 - Br… |
ExpressTech Systems |
Quiz And Survey Master |
2026-01-22T16:52:44.066Z | 2026-01-26T18:54:28.907Z |
| CVE-2026-24368 |
8.8 (3.1)
|
WordPress The Grid plugin < 2.8.0 - Broken Access Cont… |
Theme-one |
The Grid |
2026-01-22T16:52:45.439Z | 2026-01-26T18:54:22.753Z |
| CVE-2026-24371 |
9.8 (3.1)
|
WordPress BA Book Everything plugin <= 1.8.16 - Broken… |
bookingalgorithms |
BA Book Everything |
2026-01-22T16:52:45.641Z | 2026-01-26T18:54:16.806Z |
| CVE-2026-24377 |
7.5 (3.1)
|
WordPress Nexter Blocks plugin <= 4.6.3 - Sensitive Da… |
POSIMYTH |
Nexter Blocks |
2026-01-22T16:52:46.045Z | 2026-01-26T18:54:10.921Z |
| CVE-2026-24379 |
9.1 (3.1)
|
WordPress WP Job Portal plugin <= 2.4.3 - Insecure Dir… |
wpjobportal |
WP Job Portal |
2026-01-22T16:52:46.322Z | 2026-01-26T18:54:05.541Z |
| CVE-2026-24380 |
8.8 (3.1)
|
WordPress EventPrime plugin <= 4.2.8.0 - Broken Access… |
Metagauss |
EventPrime |
2026-01-22T16:52:46.530Z | 2026-01-26T18:53:58.695Z |
| CVE-2026-24430 |
8.2 (4.0)
|
Tenda W30E V2 HTTP Responses Expose Plaintext Credentials |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:39:14.924Z | 2026-01-26T18:51:11.089Z |
| CVE-2026-24656 |
N/A
|
Apache Karaf: Decanter log-socket collector has deseri… |
Apache Software Foundation |
Apache Karaf |
2026-01-26T09:41:24.356Z | 2026-01-26T18:35:51.514Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-47331 |
6.1 (3.1)
|
Buffer Over-read in Video |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:29.721Z | 2026-01-07T16:16:53.290Z |
| CVE-2025-47333 |
6.6 (3.1)
|
Use After Free in HLOS |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:31.727Z | 2026-01-07T16:16:43.267Z |
| CVE-2026-1448 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
D-Link DIR-615 Web Management wiz_policy_3_machine.php… |
D-Link |
DIR-615 |
2026-01-26T23:32:08.743Z | 2026-01-27T21:28:54.376Z |
| CVE-2026-24525 |
5.3 (3.1)
|
WordPress CLP Varnish Cache plugin <= 1.0.2 - Broken A… |
CloudPanel |
CLP Varnish Cache |
2026-01-23T14:28:49.126Z | 2026-01-28T15:11:14.494Z |
| CVE-2025-69076 |
8.1 (3.1)
|
WordPress Modern Housewife theme <= 1.0.12 - Local Fil… |
AncoraThemes |
Modern Housewife |
2026-01-22T16:52:25.218Z | 2026-01-28T15:20:37.640Z |
| CVE-2025-68869 |
9.8 (3.1)
|
WordPress LazyTasks plugin <= 1.4.01 - Privilege Escal… |
LazyCoders LLC |
LazyTasks |
2026-01-22T16:52:10.526Z | 2026-01-28T15:22:59.412Z |
| CVE-2025-68507 |
6.5 (3.1)
|
WordPress Icegram plugin <= 3.1.35 - Broken Access Con… |
Icegram |
Icegram |
2026-01-22T16:52:07.377Z | 2026-01-28T15:38:01.128Z |
| CVE-2025-68073 |
6.5 (3.1)
|
WordPress GDPR CCPA Compliance Support plugin <= 2.7.4… |
Ninja Team |
GDPR CCPA Compliance Support |
2026-01-22T16:52:07.197Z | 2026-01-28T15:49:44.753Z |
| CVE-2025-68072 |
6.5 (3.1)
|
WordPress Easy Property Listings plugin <= 3.5.17 - Br… |
Merv Barrett |
Easy Property Listings |
2026-01-22T16:52:06.979Z | 2026-01-28T15:39:01.232Z |
| CVE-2025-47348 |
7.8 (3.1)
|
Use of Uninitialized Variable in HLOS |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:41.474Z | 2026-01-07T16:15:48.841Z |
| CVE-2026-24477 |
8.7 (4.0)
|
AnythingLLM has key leak in `systemSettings.js` |
Mintplex-Labs |
anything-llm |
2026-01-26T23:22:27.793Z | 2026-01-27T21:30:45.245Z |
| CVE-2024-54383 |
9.8 (3.1)
|
WordPress WooCommerce - PDF Vouchers plugin < 4.9.9 - … |
wpweb |
WooCommerce PDF Vouchers |
2024-12-18T18:48:52.656Z | 2024-12-18T19:16:35.299Z |
| CVE-2026-24478 |
7.2 (3.1)
|
AnythingLLM vulnerable to Path Traversal |
Mintplex-Labs |
anything-llm |
2026-01-26T23:23:54.923Z | 2026-01-27T21:29:55.195Z |
| CVE-2022-36943 |
8.1 (3.1)
|
SSZipArchive versions 2.5.3 and older contain an … |
ZipArchive |
SSZipArchive |
2023-01-03T00:00:00.000Z | 2025-04-10T15:56:21.976Z |
| CVE-2023-28689 |
6.5 (3.1)
|
WordPress JS Job Manager plugin <= 2.0.0 - Broken Acce… |
JoomSky |
JS Job Manager |
2024-12-09T11:31:14.476Z | 2024-12-09T18:45:11.269Z |
| CVE-2023-25993 |
4.3 (3.1)
|
WordPress Top 10 – Popular posts plugin for WordPress … |
WebberZone |
Top 10 |
2024-12-09T11:31:26.884Z | 2024-12-09T18:43:33.925Z |
| CVE-2025-47382 |
7.8 (3.1)
|
Incorrect Authorization in Boot |
Qualcomm, Inc. |
Snapdragon |
2025-12-18T05:29:11.983Z | 2025-12-18T15:00:16.777Z |
| CVE-2025-47387 |
7.8 (3.1)
|
Untrusted Pointer Dereference in Camera |
Qualcomm, Inc. |
Snapdragon |
2025-12-18T05:29:13.939Z | 2025-12-18T15:00:03.739Z |
| CVE-2025-47332 |
6.7 (3.1)
|
Time-of-check Time-of-use (TOCTOU) Race Condition in C… |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:30.718Z | 2026-01-07T16:16:48.296Z |
| CVE-2025-39485 |
9.8 (3.1)
|
WordPress GrandTour Theme <= 5.5.1 - PHP Object Inject… |
ThemeGoods |
Grand Tour | Travel Agency WordPress |
2025-05-23T12:43:55.410Z | 2025-05-23T13:37:54.091Z |
| CVE-2025-32309 |
8.1 (3.1)
|
WordPress Healsoul <= 2.0.2 - Local File Inclusion Vul… |
ThemeMove |
Healsoul |
2025-05-23T12:43:56.345Z | 2025-05-23T13:40:11.018Z |
| CVE-2025-39354 |
9.8 (3.1)
|
WordPress Grand Conference theme <= 5.2 - PHP Object I… |
ThemeGoods |
Grand Conference |
2025-05-19T19:48:09.530Z | 2025-05-19T21:19:46.638Z |
| CVE-2025-39458 |
8.1 (3.1)
|
WordPress Foton theme <= 2.5.2 - Local File Inclusion … |
Mikado-Themes |
Foton |
2025-05-19T18:47:55.062Z | 2025-05-19T19:34:36.694Z |
| CVE-2025-39590 |
6.5 (3.1)
|
WordPress Essential Addons for Elementor <= 6.1.9 - Cr… |
WPDeveloper |
Essential Addons for Elementor |
2025-04-16T12:44:20.971Z | 2025-04-16T14:31:36.811Z |
| CVE-2026-1415 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
GPAC media_export.c gf_media_export_webvtt_metadata nu… |
n/a |
GPAC |
2026-01-26T02:32:08.374Z | 2026-01-26T15:30:07.071Z |
| CVE-2025-39589 |
4.3 (3.1)
|
WordPress Essential Addons for Elementor <= 6.1.9 - Se… |
WPDeveloper |
Essential Addons for Elementor |
2025-04-16T12:44:21.605Z | 2025-04-16T14:31:21.052Z |
| CVE-2026-1416 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
GPAC filedump.c DumpMovieInfo null pointer dereference |
n/a |
GPAC |
2026-01-26T03:02:07.336Z | 2026-01-26T15:26:47.761Z |
| CVE-2026-24549 |
4.3 (3.1)
|
WordPress GeoDirectory plugin < 2.8.150 - Cross Site R… |
Paolo |
GeoDirectory |
2026-01-23T14:28:52.855Z | 2026-01-28T14:24:26.166Z |
| CVE-2026-1467 |
5.8 (3.1)
|
Libsoup: libsoup: http header injection via specially … |
Red Hat |
Red Hat Enterprise Linux 10 |
2026-01-27T09:17:44.535Z | 2026-01-28T14:25:32.314Z |
| CVE-2025-69820 |
6 (3.1)
|
Directory Traversal vulnerability in Beam beta9 v… |
n/a |
n/a |
2026-01-22T00:00:00.000Z | 2026-01-28T14:40:20.538Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-47333 | Memory corruption while handling buffer mapping operations in the cryptographic driver. | 2026-01-07T12:17:02.837 | 2026-01-28T16:44:13.420 |
| fkie_cve-2026-1448 | A vulnerability was detected in D-Link DIR-615 up to 4.10. This impacts an unknown function of the … | 2026-01-27T00:15:50.573 | 2026-01-28T16:37:25.937 |
| fkie_cve-2026-24525 | Missing Authorization vulnerability in CloudPanel CLP Varnish Cache clp-varnish-cache allows Exploi… | 2026-01-23T15:16:08.340 | 2026-01-28T16:16:17.060 |
| fkie_cve-2025-69076 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-22T17:16:21.753 | 2026-01-28T16:16:15.410 |
| fkie_cve-2025-68869 | Incorrect Privilege Assignment vulnerability in LazyCoders LLC LazyTasks lazytasks-project-task-man… | 2026-01-22T17:16:12.293 | 2026-01-28T16:16:15.083 |
| fkie_cve-2025-68507 | Missing Authorization vulnerability in Icegram Icegram icegram allows Exploiting Incorrectly Config… | 2026-01-22T17:16:10.393 | 2026-01-28T16:16:14.020 |
| fkie_cve-2025-68073 | Missing Authorization vulnerability in Ninja Team GDPR CCPA Compliance Support ninja-gdpr-complianc… | 2026-01-22T17:16:10.120 | 2026-01-28T16:16:13.867 |
| fkie_cve-2025-68072 | Missing Authorization vulnerability in Merv Barrett Easy Property Listings easy-property-listings a… | 2026-01-22T17:16:09.993 | 2026-01-28T16:16:13.657 |
| fkie_cve-2025-47348 | Memory corruption while processing identity credential operations in the trusted application. | 2026-01-07T12:17:04.457 | 2026-01-28T16:14:04.430 |
| fkie_cve-2026-24477 | AnythingLLM is an application that turns pieces of content into context that any LLM can use as ref… | 2026-01-27T00:15:51.150 | 2026-01-28T15:59:06.483 |
| fkie_cve-2024-54383 | Incorrect Privilege Assignment vulnerability in wpweb WooCommerce PDF Vouchers allows Privilege Esc… | 2024-12-18T19:15:11.467 | 2026-01-28T15:56:37.257 |
| fkie_cve-2026-24478 | AnythingLLM is an application that turns pieces of content into context that any LLM can use as ref… | 2026-01-27T00:15:51.297 | 2026-01-28T15:52:39.977 |
| fkie_cve-2022-36943 | SSZipArchive versions 2.5.3 and older contain an arbitrary file write vulnerability due to lack of … | 2023-01-03T21:15:12.757 | 2026-01-28T15:51:44.647 |
| fkie_cve-2023-28689 | Missing Authorization vulnerability in JoomSky JS Job Manager allows Exploiting Incorrectly Configu… | 2024-12-09T13:15:26.500 | 2026-01-28T15:50:17.743 |
| fkie_cve-2023-25993 | Missing Authorization vulnerability in WebberZone Top 10 allows Exploiting Incorrectly Configured A… | 2024-12-09T13:15:24.500 | 2026-01-28T15:49:56.760 |
| fkie_cve-2025-47382 | Memory corruption while loading an invalid firmware in boot loader. | 2025-12-18T06:15:49.387 | 2026-01-28T15:49:45.800 |
| fkie_cve-2025-47387 | Memory Corruption when processing IOCTLs for JPEG data without verification. | 2025-12-18T06:15:49.553 | 2026-01-28T15:46:46.420 |
| fkie_cve-2025-47332 | Memory corruption while processing a config call from userspace. | 2026-01-07T12:17:02.680 | 2026-01-28T15:43:12.647 |
| fkie_cve-2025-39485 | Deserialization of Untrusted Data vulnerability in ThemeGoods Grand Tour | Travel Agency WordPress … | 2025-05-23T13:15:30.610 | 2026-01-28T15:39:51.910 |
| fkie_cve-2025-32309 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-05-23T13:15:30.263 | 2026-01-28T15:39:31.080 |
| fkie_cve-2025-39354 | Deserialization of Untrusted Data vulnerability in ThemeGoods Grand Conference allows Object Inject… | 2025-05-19T20:15:23.337 | 2026-01-28T15:38:19.927 |
| fkie_cve-2025-39458 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-05-19T19:15:50.293 | 2026-01-28T15:36:32.693 |
| fkie_cve-2025-39590 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-04-16T13:15:51.673 | 2026-01-28T15:36:05.813 |
| fkie_cve-2026-1415 | A vulnerability was identified in GPAC up to 2.4.0. Affected is the function gf_media_export_webvtt… | 2026-01-26T03:15:49.780 | 2026-01-28T15:29:05.810 |
| fkie_cve-2025-39589 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPDevel… | 2025-04-16T13:15:51.540 | 2026-01-28T15:26:36.763 |
| fkie_cve-2026-1416 | A security flaw has been discovered in GPAC up to 2.4.0. Affected by this vulnerability is the func… | 2026-01-26T04:16:09.960 | 2026-01-28T15:18:57.673 |
| fkie_cve-2026-24549 | Cross-Site Request Forgery (CSRF) vulnerability in Paolo GeoDirectory allows Cross Site Request For… | 2026-01-23T15:16:11.227 | 2026-01-28T15:16:17.937 |
| fkie_cve-2026-1467 | A flaw was found in libsoup, an HTTP client library. This vulnerability, known as CRLF (Carriage Re… | 2026-01-27T10:15:48.597 | 2026-01-28T15:16:16.807 |
| fkie_cve-2025-69820 | Directory Traversal vulnerability in Beam beta9 v.0.1.521 allows a remote attacker to obtain sensit… | 2026-01-22T16:16:07.820 | 2026-01-28T15:16:15.157 |
| fkie_cve-2026-1417 | A weakness has been identified in GPAC up to 2.4.0. Affected by this issue is the function dump_iso… | 2026-01-26T04:16:10.180 | 2026-01-28T15:04:30.863 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-qr32-j4j6-3m7r |
|
Duplicate Advisory: Command Injection in fs-git | 2019-05-29T20:23:00Z | 2026-01-23T22:50:14Z |
| ghsa-8whr-v3gm-w8h9 |
8.1 (3.1)
|
Duplicate Advisory: Command Injection in node-rules | 2020-09-03T15:51:04Z | 2026-01-23T22:49:42Z |
| ghsa-7r96-8g3x-g36m |
9.8 (3.1)
|
Improper Verification of Cryptographic Signature | 2021-06-28T17:16:56Z | 2026-01-23T22:42:09Z |
| ghsa-5w25-hxp5-h8c9 |
9.8 (3.1)
|
Duplicate Advisory: Improper Verification of Cryptographic Signature | 2021-06-21T17:12:13Z | 2026-01-23T22:42:00Z |
| ghsa-9chx-2vqw-8vq5 |
4.9 (3.1)
|
Duplicate Advisory: Path Traversal in the Logs plugin for Craft CMS | 2022-02-01T00:01:00Z | 2026-01-23T22:41:41Z |
| ghsa-5gjg-jgh4-gppm |
9.8 (3.1)
|
Websocket requests did not call AuthenticateMethod | 2021-06-23T17:26:30Z | 2026-01-23T22:35:54Z |
| ghsa-r8qw-hr98-qh2p |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:53Z |
| ghsa-qqfg-qr8h-9g2v |
5.3 (3.1)
|
Missing Authorization vulnerability in Passionate Brains Add Expires Headers & Optimized Minify add… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:53Z |
| ghsa-f6j7-pp4g-5xqx |
5.4 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Mikado-Themes Rosebud rosebud all… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:53Z |
| ghsa-c67v-fpqg-f8j8 |
5.3 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Rustaurius Ultimate Reviews ultim… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:53Z |
| ghsa-7q2p-45vm-px3w |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:53Z |
| ghsa-wm8g-hx69-wh2m |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-rjm5-8qxf-jghp |
5.3 (3.1)
|
Missing Authorization vulnerability in Imaginate Solutions File Uploads Addon for WooCommerce woo-a… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-pq3m-p69f-8538 |
5.3 (3.1)
|
Missing Authorization vulnerability in PopCash PopCash.Net Code Integration Tool popcashnet-code-in… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-hrmc-4ppc-m73w |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-g9gv-wfvw-j4j8 |
4.3 (3.1)
|
Missing Authorization vulnerability in Trusona Trusona for WordPress trusona allows Exploiting Inco… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-7x7r-hcqj-v9hx |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-762j-cc79-q852 |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-xhvm-vfp7-h7mh |
6.5 (3.1)
|
Missing Authorization vulnerability in Hyyan Abo Fakher Hyyan WooCommerce Polylang Integration woo-… | 2026-01-23T15:31:37Z | 2026-01-23T22:35:51Z |
| ghsa-wpwq-9xww-8v7r |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-wj98-wq6r-99ww |
8.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-22T18:30:38Z | 2026-01-23T22:35:51Z |
| ghsa-wfwr-87wr-9c86 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:41Z | 2026-01-23T22:35:51Z |
| ghsa-rvh8-2vj5-4q37 |
5.3 (3.1)
|
Missing Authorization vulnerability in themebeez Orchid Store orchid-store allows Exploiting Incorr… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-rrp3-97rc-gc2w |
5.3 (3.1)
|
Missing Authorization vulnerability in wptravelengine Travel Monster travel-monster allows Exploiti… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-qj73-vvw8-rhhf |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-q5rh-rhr2-9pqq |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:36Z | 2026-01-23T22:35:51Z |
| ghsa-mjpw-2hx8-jvrc |
6.5 (3.1)
|
Missing Authorization vulnerability in Damian WP Popups wp-popups-lite allows Exploiting Incorrectl… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-mjh6-hc9m-977x |
5.3 (3.1)
|
Missing Authorization vulnerability in Genetech Products Pie Register pie-register allows Exploitin… | 2026-01-23T15:31:37Z | 2026-01-23T22:35:51Z |
| ghsa-jqg4-9wc7-2cqr |
8.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-22T18:30:41Z | 2026-01-23T22:35:51Z |
| ghsa-ff36-pjpc-rvw7 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:39Z | 2026-01-23T22:35:51Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-868 |
|
An issue was discovered in split_region in uc.c in Unicorn Engine before 2.0.0-rc5. It al… | unicorn | 2021-12-26T05:15:00Z | 2022-01-07T19:23:22.112610Z |
| pysec-2021-867 |
|
Gerapy is a distributed crawler management framework. Gerapy prior to version 0.9.8 is vu… | gerapy | 2021-12-27T19:15:00Z | 2022-01-07T19:22:06.271375Z |
| pysec-2020-341 |
|
An exploitable vulnerability exists in the configuration-loading functionality of the jw.… | jw.util | 2020-05-22T17:15:00Z | 2022-01-05T02:16:25.743194Z |
| pysec-2021-866 |
|
This affects all versions of package html-to-csv. When there is a formula embedded in a H… | html-to-csv | 2021-11-26T20:15:00Z | 2022-01-05T02:16:24.626882Z |
| pysec-2022-3 |
|
Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows … | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.695516Z |
| pysec-2022-2 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.490683Z |
| pysec-2022-1 |
|
An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.… | django | 2022-01-05T00:15:00Z | 2022-01-05T02:16:15.291872Z |
| pysec-2021-865 |
|
In Mozilla Bleach before 3.3.0, a mutation XSS affects users calling bleach.clean with ma… | bleach | 2021-02-02T17:58:00Z | 2022-01-05T02:16:13.001009Z |
| pysec-2021-864 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.554921Z |
| pysec-2021-863 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.489658Z |
| pysec-2021-862 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.435653Z |
| pysec-2021-861 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.381648Z |
| pysec-2020-340 |
|
In Mozilla Bleach before 3.1.4, `bleach.clean` behavior parsing style attributes could re… | bleach | 2020-03-30T19:45:00Z | 2022-01-05T02:16:12.945364Z |
| pysec-2021-860 |
|
Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with add… | asterix-decoder | 2021-11-22T21:15:00Z | 2022-01-05T02:16:11.881162Z |
| pysec-2021-859 |
|
NLTK (Natural Language Toolkit) is a suite of open source Python modules, data sets, and … | nltk | 2021-12-23T18:15:00Z | 2022-01-04T17:38:55.854845Z |
| pysec-2021-858 |
|
This affects the package celery before 5.2.2. It by default trusts the messages and metad… | celery | 2021-12-29T17:15:00Z | 2021-12-29T19:23:51.138646Z |
| pysec-2021-857 |
|
Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy < 1.19, whic… | numpy | 2021-12-17T20:15:00Z | 2021-12-27T21:27:46.586839Z |
| pysec-2021-856 |
|
Null Pointer Dereference vulnerability exists in numpy.sort in NumPy < and 1.19 in the … | numpy | 2021-12-17T20:15:00Z | 2021-12-22T21:28:25.939120Z |
| pysec-2021-855 |
|
Incomplete string comparison in the numpy.core component in NumPy1.9.x, which allows atta… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.894913Z |
| pysec-2021-854 |
|
A Buffer Overflow vulnerability exists in NumPy 1.9.x in the PyArray_NewFromDescr_int fun… | numpy | 2021-12-17T19:15:00Z | 2021-12-22T21:28:25.850575Z |
| pysec-2021-853 |
|
vault-cli is a configurable command-line interface tool (and python library) to interact … | vault-cli | 2021-12-16T19:15:00Z | 2021-12-16T21:30:16.499668Z |
| pysec-2021-852 |
|
lxml is a library for processing XML and HTML in the Python language. Prior to version 4.… | lxml | 2021-12-13T18:15:00Z | 2021-12-16T19:24:01.272993Z |
| pysec-2021-851 |
|
Flask-AppBuilder is a development framework built on top of Flask. Verions prior to 3.3.4… | flask-appbuilder | 2021-12-09T17:15:00Z | 2021-12-15T19:23:46.849981Z |
| pysec-2021-850 |
|
In Django-wiki, versions 0.0.20 to 0.7.8 are vulnerable to Stored Cross-Site Scripting (X… | wiki | 2021-11-23T20:15:00Z | 2021-12-14T08:21:59.357980Z |
| pysec-2017-104 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | slixmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.481755Z |
| pysec-2017-103 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | sleekxmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.328413Z |
| pysec-2017-102 |
|
Radicale before 1.1.2 and 2.x before 2.0.0rc2 is prone to timing oracles and simple brute… | radicale | 2017-04-30T15:59:00Z | 2021-12-14T08:18:58.722697Z |
| pysec-2016-37 |
|
Radicale before 1.1 allows remote authenticated users to bypass owner_write and owner_onl… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.669643Z |
| pysec-2016-36 |
|
The multifilesystem storage backend in Radicale before 1.1 allows remote attackers to rea… | radicale | 2016-02-03T18:59:00Z | 2021-12-14T08:18:58.605498Z |
| pysec-2021-849 |
|
The bluemonday sanitizer before 1.0.16 for Go, and before 0.0.8 for Python (in pybluemond… | pybluemonday | 2021-10-18T15:15:00Z | 2021-12-14T08:18:23.339515Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.256670Z |
| gsd-2024-32851 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.260778Z |
| gsd-2024-32850 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.335730Z |
| gsd-2024-32485 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:02:00.371406Z |
| gsd-2022-4967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-20T05:00:19.284917Z |
| gsd-2024-29147 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.348695Z |
| gsd-2024-29085 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.351191Z |
| gsd-2024-29081 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.195169Z |
| gsd-2024-29016 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.227694Z |
| gsd-2024-24852 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:04.598474Z |
| gsd-2024-3975 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.606323Z |
| gsd-2024-3974 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.434833Z |
| gsd-2024-3973 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.397794Z |
| gsd-2024-3972 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.559641Z |
| gsd-2024-3971 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.468350Z |
| gsd-2024-3970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.439647Z |
| gsd-2024-3969 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.558701Z |
| gsd-2024-3968 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.412825Z |
| gsd-2024-3967 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.560938Z |
| gsd-2024-3966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.722391Z |
| gsd-2024-3965 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.590841Z |
| gsd-2024-3964 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.689051Z |
| gsd-2024-3963 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.562034Z |
| gsd-2024-3962 | The Product Addons & Fields for WooCommerce plugin for WordPress is vulnerable to arbitra… | 2024-04-19T05:02:03.518685Z |
| gsd-2024-3961 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.530417Z |
| gsd-2024-3960 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.335201Z |
| gsd-2024-3959 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.370615Z |
| gsd-2024-3958 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.322494Z |
| gsd-2024-3957 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.330095Z |
| gsd-2024-3956 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:02:03.672222Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-6579 | Malicious code in runway-python (PyPI) | 2025-07-31T19:16:19Z | 2025-12-31T02:45:15Z |
| mal-2025-6575 | Malicious code in rehttps (PyPI) | 2025-07-01T16:05:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6566 | Malicious code in piprce (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6529 | Malicious code in jirawrapped (PyPI) | 2025-07-02T10:07:35Z | 2025-12-31T02:45:15Z |
| mal-2025-6515 | Malicious code in graphdict (PyPI) | 2025-07-09T18:18:10Z | 2025-12-31T02:45:15Z |
| mal-2025-6513 | Malicious code in gramapi (PyPI) | 2025-07-11T22:51:02Z | 2025-12-31T02:45:15Z |
| mal-2025-6499 | Malicious code in elbloadmonitor (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-6495 | Malicious code in discord-booster (PyPI) | 2025-05-29T22:39:05Z | 2025-12-31T02:45:15Z |
| mal-2025-6486 | Malicious code in crpt1 (PyPI) | 2025-07-13T13:25:08Z | 2025-12-31T02:45:15Z |
| mal-2025-6010 | Malicious code in ruamel-poc (PyPI) | 2025-07-20T08:05:43Z | 2025-12-31T02:45:15Z |
| mal-2025-5130 | Malicious code in rich-figlet (PyPI) | 2025-05-15T21:07:23Z | 2025-12-31T02:45:15Z |
| mal-2025-5102 | Malicious code in coloraiz (PyPI) | 2025-05-16T10:10:16Z | 2025-12-31T02:45:15Z |
| mal-2025-5099 | Malicious code in c8test (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-5094 | Malicious code in ai-labs-snippets-sdk (PyPI) | 2025-05-19T15:43:26Z | 2025-12-31T02:45:15Z |
| mal-2025-49320 | Malicious code in python-requirements-inspector (PyPI) | 2025-11-02T23:10:55Z | 2025-12-31T02:45:15Z |
| mal-2025-49310 | Malicious code in faker-python (PyPI) | 2025-11-02T23:05:33Z | 2025-12-31T02:45:15Z |
| mal-2025-48896 | Malicious code in regixtest (PyPI) | 2025-10-01T06:38:19Z | 2025-12-31T02:45:15Z |
| mal-2025-48895 | Malicious code in netkit-lite (PyPI) | 2025-09-26T15:42:58Z | 2025-12-31T02:45:15Z |
| mal-2025-48892 | Malicious code in hackerone-app-sdk (PyPI) | 2025-09-17T15:17:50Z | 2025-12-31T02:45:15Z |
| mal-2025-48889 | Malicious code in cugraph-service-server (PyPI) | 2025-09-21T09:56:16Z | 2025-12-31T02:45:15Z |
| mal-2025-47799 | Malicious code in python-ledgercommon (PyPI) | 2025-08-21T14:59:29Z | 2025-12-31T02:45:15Z |
| mal-2025-47798 | Malicious code in python-datetil (PyPI) | 2025-08-28T05:31:14Z | 2025-12-31T02:45:15Z |
| mal-2025-47795 | Malicious code in pytensorlite (PyPI) | 2025-08-17T19:36:01Z | 2025-12-31T02:45:15Z |
| mal-2025-47788 | Malicious code in noonutil (PyPI) | 2025-08-20T15:39:33Z | 2025-12-31T02:45:15Z |
| mal-2025-47784 | Malicious code in license-checker (PyPI) | 2025-08-29T18:43:12Z | 2025-12-31T02:45:15Z |
| mal-2025-47783 | Malicious code in libgomp (PyPI) | 2025-08-15T16:17:26Z | 2025-12-31T02:45:15Z |
| mal-2025-47782 | Malicious code in learning-pypi-demo-nisimi (PyPI) | 2025-09-03T15:52:06Z | 2025-12-31T02:45:15Z |
| mal-2025-47778 | Malicious code in k7eela (PyPI) | 2025-08-21T09:05:54Z | 2025-12-31T02:45:15Z |
| mal-2025-47777 | Malicious code in k7eel (PyPI) | 2025-08-20T10:58:45Z | 2025-12-31T02:45:15Z |
| mal-2025-47764 | Malicious code in etherweb3 (PyPI) | 2025-08-21T11:21:42Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1968 | vim: Schwachstelle ermöglicht Denial of Service | 2024-09-01T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1920 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-25T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1907 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-22T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1905 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-08-21T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1870 | vim: Schwachstelle ermöglicht Denial of Service | 2024-08-15T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1807 | AMD Prozessor: Schwachstelle ermöglicht Codeausführung im System Management Mode (SMM) | 2024-08-11T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1734 | libexpat: Schwachstelle ermöglicht Denial of Service | 2019-09-08T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1635 | libndp: Schwachstelle ermöglicht Codeausführung | 2024-07-16T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1510 | Red Hat Enterprise Linux (iperf3): Mehrere Schwachstellen | 2024-07-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1369 | CUPS: Schwachstelle ermöglicht Manipulation von Dateien | 2024-06-12T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1309 | Nvidia Treiber: Mehrere Schwachstellen | 2024-06-06T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1269 | Red Hat Enterprise Linux (python-idna): Schwachstelle ermöglicht Denial of Service | 2024-06-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0930 | Red Hat Enterprise Linux (sssd): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-04-18T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0903 | Red Hat Enterprise Linux (shim): Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0684 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-03-20T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0641 | Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen | 2024-03-14T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0326 | Linux "Shim": Schwachstelle ermöglicht Übernahme der Kontrolle | 2024-02-08T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0278 | expat: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0233 | GNOME: Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 2024-01-28T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2402 | CUPS: Schwachstelle ermöglicht Codeausführung | 2023-09-20T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-1540 | CUPS: Schwachstelle ermöglicht Denial of Service | 2023-06-21T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-1349 | CUPS: Schwachstelle ermöglicht Denial of Service | 2023-06-01T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0668 | dnsmasq: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-03-15T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0138 | Oracle Communications Applications: Mehrere Schwachstellen | 2023-01-17T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0024 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-01-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0775 | FreeType: Mehrere Schwachstellen | 2022-04-24T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1226 | Axis Axis OS: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1225 | Android Patchday Juni 2025: Mehrere Schwachstellen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1224 | Extreme Networks HiveOS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1223 | Linksys Router: Mehrere Schwachstellen ermöglichen Ausführen von Kommandos mit Administratorrechten | 2025-06-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2024:4591 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.0 security, enhancement & bug fix update | 2024-07-17T13:09:39+00:00 | 2026-01-29T21:05:54+00:00 |
| rhsa-2024:4150 | Red Hat Security Advisory: OpenShift Container Platform 4.15.20 security update | 2024-07-02T16:43:39+00:00 | 2026-01-29T21:05:54+00:00 |
| rhsa-2024:4455 | Red Hat Security Advisory: OpenShift Virtualization 4.16.0 Images security update | 2024-07-10T12:40:58+00:00 | 2026-01-29T21:05:53+00:00 |
| rhsa-2024:4246 | Red Hat Security Advisory: container-tools security update | 2024-07-02T15:45:28+00:00 | 2026-01-29T21:05:53+00:00 |
| rhsa-2024:4028 | Red Hat Security Advisory: Release of OpenShift Serverless 1.33.0 security update & enhancements | 2024-06-20T13:20:05+00:00 | 2026-01-29T21:05:51+00:00 |
| rhsa-2024:3717 | Red Hat Security Advisory: OpenShift Container Platform 4.17.0 security and extras update | 2024-10-01T01:42:32+00:00 | 2026-01-29T21:05:51+00:00 |
| rhsa-2024:3715 | Red Hat Security Advisory: OpenShift Container Platform 4.12.59 packages and security update | 2024-06-12T07:34:34+00:00 | 2026-01-29T21:05:50+00:00 |
| rhsa-2024:3683 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.2 security update | 2024-06-06T12:25:31+00:00 | 2026-01-29T21:05:49+00:00 |
| rhsa-2024:3637 | Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.3.0 for RHEL 9 | 2024-07-01T00:39:38+00:00 | 2026-01-29T21:05:49+00:00 |
| rhsa-2024:3636 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | 2024-06-05T14:46:12+00:00 | 2026-01-29T21:05:49+00:00 |
| rhsa-2024:3635 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update | 2024-06-05T14:47:22+00:00 | 2026-01-29T21:05:48+00:00 |
| rhsa-2024:3634 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.14 OpenShift Jenkins security update | 2024-06-05T14:47:02+00:00 | 2026-01-29T21:05:47+00:00 |
| rhsa-2024:3621 | Red Hat Security Advisory: Red Hat OpenShift distributed tracing 3.2.0 operator/operand containers update | 2024-06-05T05:15:15+00:00 | 2026-01-29T21:05:46+00:00 |
| rhsa-2024:3617 | Red Hat Security Advisory: Kube Descheduler Operator for Red Hat OpenShift 5.0.1 for RHEL 9 | 2024-07-01T00:52:46+00:00 | 2026-01-29T21:05:46+00:00 |
| rhsa-2024:3316 | Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update | 2024-05-23T06:39:32+00:00 | 2026-01-29T21:05:45+00:00 |
| rhsa-2024:3254 | Red Hat Security Advisory: container-tools:rhel8 security update | 2024-05-22T11:48:26+00:00 | 2026-01-29T21:05:44+00:00 |
| rhsa-2024:2901 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.12.1-394 Security Update | 2024-05-23T14:09:31+00:00 | 2026-01-29T21:05:43+00:00 |
| rhsa-2024:2874 | Red Hat Security Advisory: OpenShift Container Platform 4.13.42 security and extras update | 2024-05-23T06:22:23+00:00 | 2026-01-29T21:05:42+00:00 |
| rhsa-2024:2781 | Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update | 2024-05-16T16:12:11+00:00 | 2026-01-29T21:05:42+00:00 |
| rhsa-2024:2773 | Red Hat Security Advisory: OpenShift Container Platform 4.15.13 bug fix and security update | 2024-05-15T18:40:53+00:00 | 2026-01-29T21:05:41+00:00 |
| rhsa-2024:2666 | Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update | 2024-05-09T15:00:25+00:00 | 2026-01-29T21:05:40+00:00 |
| rhsa-2024:2639 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.15 security and bug fix update | 2024-05-01T02:44:36+00:00 | 2026-01-29T21:05:40+00:00 |
| rhsa-2024:2550 | Red Hat Security Advisory: buildah bug fix update | 2024-04-30T13:38:22+00:00 | 2026-01-29T21:05:40+00:00 |
| rhsa-2024:1859 | Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.3.1 security and bug fix update | 2024-04-16T17:26:06+00:00 | 2026-01-29T21:05:39+00:00 |
| rhsa-2024:2549 | Red Hat Security Advisory: skopeo security and bug fix update | 2024-04-30T13:36:46+00:00 | 2026-01-29T21:05:38+00:00 |
| rhsa-2024:2096 | Red Hat Security Advisory: security update Logging for Red Hat OpenShift - 5.9.1 | 2024-05-01T07:37:52+00:00 | 2026-01-29T21:05:38+00:00 |
| rhsa-2024:2548 | Red Hat Security Advisory: podman security and bug fix update | 2024-04-30T13:39:21+00:00 | 2026-01-29T21:05:37+00:00 |
| rhsa-2024:1946 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.5.1 security update | 2024-04-22T12:47:08+00:00 | 2026-01-29T21:05:36+00:00 |
| rhsa-2024:1925 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.3 security and bug fix update | 2024-04-18T12:41:00+00:00 | 2026-01-29T21:05:35+00:00 |
| rhsa-2024:1874 | Red Hat Security Advisory: rhc-worker-script security and enhancement update | 2024-04-18T02:08:28+00:00 | 2026-01-29T21:05:35+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-063-08 | Edimax IC-7100 IP Camera | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| icsa-25-063-07 | GMOD Apollo | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| icsa-25-063-06 | Delta Electronics CNCSoft-G2 | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| icsa-25-063-01 | Carrier Block Load | 2025-03-04T07:00:00.000000Z | 2025-03-04T07:00:00.000000Z |
| va-24-262-01 | Planet Fitness Workouts mobile apps do not properly validate TLS certificates | 2024-09-23T00:00:00Z | 2025-02-28T00:00:00Z |
| icsma-25-058-01 | Dario Health USB-C Blood Glucose Monitoring System Starter Kit Android Application | 2025-02-27T07:00:00.000000Z | 2025-02-27T07:00:00.000000Z |
| icsa-25-133-03 | Hitachi Energy MACH GWS products | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-133-01 | Hitachi Energy Service Suite | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-065-02 | Hitachi Energy Relion 670/650/SAM600-IO | 2021-11-04T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-065-01 | Hitachi Energy PCU400 | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsa-25-063-03 | Hitachi Energy MACH PS700 | 2025-02-25T13:30:00.000000Z | 2025-02-25T13:30:00.000000Z |
| icsma-25-030-01 | Contec Health CMS8000 Patient Monitor (Update A) | 2025-01-30T07:00:00.000000Z | 2025-02-25T07:00:00.000000Z |
| icsa-25-056-01 | Rockwell Automation PowerFlex 755 | 2025-02-25T07:00:00.000000Z | 2025-02-25T07:00:00.000000Z |
| icsma-25-051-01 | Medixant RadiAnt DICOM Viewer | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| icsa-25-051-05 | Rapid Response Monitoring My Security Account App | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| icsa-25-051-03 | Carrier Block Load | 2025-02-20T07:00:00.000000Z | 2025-02-20T07:00:00.000000Z |
| va-25-043-01 | Ivanti Connect Secure and Ivanti Policy Secure external file control vulnerability | 2025-02-12T19:44:47Z | 2025-02-20T00:00:00Z |
| va-25-017-01 | TrueFiling authorization bypass via user-controlled keys | 2025-01-16T00:00:00Z | 2025-02-20T00:00:00Z |
| icsa-25-051-06 | Elseta Vinci Protocol Analyzer | 2025-02-18T07:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-25-035-02 | Rockwell Automation GuardLogix 5380 and 5580 (Update A) | 2025-02-04T07:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-24-191-01 | Delta Electronics CNCSoft-G2 (Update A) | 2024-07-09T06:00:00.000000Z | 2025-02-18T07:00:00.000000Z |
| icsa-25-051-02 | ABB FLXEON Controllers | 2025-01-23T06:30:00.000000Z | 2025-02-14T00:30:00.000000Z |
| va-24-254-02 | TopQuadrant TopBraid EDG Insecure External Password Storage and XXE Vulnerabilities | 2024-09-10T16:03:00Z | 2025-02-13T20:00:00Z |
| icsma-25-044-01 | Qardio Heart Health IOS and Android Application and QardioARM A100 | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-18 | Dingtian DT-R0 Series | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-17 | Outback Power Mojave Inverter | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-16 | mySCADA myPRO Manager | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-044-15 | ORing IAP-420 | 2025-02-13T07:00:00.000000Z | 2025-02-13T07:00:00.000000Z |
| icsa-25-037-04 | Trimble Cityworks (Update A) | 2025-02-06T07:00:00.000000Z | 2025-02-11T07:00:00.000000Z |
| icsa-24-319-17 | 2N Access Commander (Update A) | 2024-11-14T07:00:00.000000Z | 2025-02-11T07:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iosxe-rpki-dos-2egcneke | Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-rpki-dos-2EgCNeKE | Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-grbtubu | Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-iosxe-priv-esc-grbtubU | Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-http-dos-svodkdbs | Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-http-dos-svOdkdBS | Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cgr1k-ap-dos-mszr4qvh | Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cgr1k-ap-dos-mSZR4QVh | Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-kjjftnb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-cdb-cmicr-vulns-KJjFtNb | Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches Vulnerabilities | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-snmp-trap-dos-mjent3Ey | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-fnf-dos-bol5vlge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-fnf-dos-bOL5vLge | Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Application Visibility and Control Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6psn7gku | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-c9800-capwap-mdns-6PSn7gKU | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-appnav-xe-dos-j5mxtr4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-appnav-xe-dos-j5MXTR4 | Cisco IOS XE Software AppNav-XE Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxenvq | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-ap-ip-flood-dos-6hxxENVQ | Cisco Embedded Wireless Controller with Catalyst Access Points IP Flood Denial of Service Vulnerability | 2022-04-13T16:00:00+00:00 | 2022-04-13T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-xpsjghmy | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-wsa-stored-xss-XPsJghMY | Cisco Web Security Appliance Stored Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-mvx6crh9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-webex-java-MVX6crH9 | Cisco Webex Meetings Java Deserialization Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-swa-filter-bypass-xxxtu3x | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-swa-filter-bypass-XXXTU3X | Cisco Web Security Appliance Filter Bypass Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mca9tqnj | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-sna-xss-mCA9tQnJ | Cisco Secure Network Analytics Network Diagrams Application Cross-Site Scripting Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-yxawyp3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| cisco-sa-info-exp-YXAWYP3s | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2022-04-06T16:00:00+00:00 | 2022-04-06T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-60724 | GDI+ Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60723 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60722 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60721 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60720 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60719 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60718 | Windows Administrator Protection Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60717 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60716 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60715 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60714 | Windows OLE Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60713 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60709 | Windows Common Log File System Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60708 | Storvsp.sys Driver Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60707 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60706 | Windows Hyper-V Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60705 | Windows Client-Side Caching Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60704 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-60703 | Windows Remote Desktop Services Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59515 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59514 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59513 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59512 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59511 | Windows WLAN Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59510 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59509 | Windows Speech Recognition Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59508 | Windows Speech Recognition Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59507 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59506 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59505 | Windows Smart Card Reader Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202102-0421 | A vulnerability was found in openvswitch. A limitation in the implementation of userspace… | 2024-07-23T19:25:12.633000Z |
| var-202002-0332 | In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by th… | 2024-07-23T19:25:12.802000Z |
| var-200603-0275 | Stack-based buffer overflow in Safari in Mac OS X 10.4.5 and earlier, and 10.3.9 and earl… | 2024-07-23T19:24:48.004000Z |
| var-201108-0210 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-07-23T19:24:46.045000Z |
| var-200611-0417 | Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X… | 2024-07-23T19:24:46.314000Z |
| var-202012-1278 | curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stac… | 2024-07-23T19:24:45.715000Z |
| var-201203-0185 | Use-after-free vulnerability in Google Chrome before 18.0.1025.142 allows remote attacker… | 2024-07-23T19:24:43.686000Z |
| var-201910-1499 | The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find(… | 2024-07-23T19:24:40.249000Z |
| var-201512-0008 | The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent at… | 2024-07-23T19:24:40.156000Z |
| var-201205-0058 | Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 updat… | 2024-07-23T19:24:40.425000Z |
| var-202102-0068 | Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before … | 2024-07-23T19:24:37.606000Z |
| var-201809-1153 | The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rat… | 2024-07-23T19:24:37.507000Z |
| var-201201-0018 | Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allow… | 2024-07-23T19:24:37.793000Z |
| var-202109-1803 | ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No in… | 2024-07-23T19:24:35.857000Z |
| var-202105-1459 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in … | 2024-07-23T19:24:35.575000Z |
| var-202110-1684 | This issue was addressed with improved checks. This issue is fixed in watchOS 8, macOS Bi… | 2024-07-23T19:24:34.561000Z |
| var-202212-2075 | An out-of-bounds read in Organization Specific TLV was found in various versions of Openv… | 2024-07-23T19:24:33.309000Z |
| var-201504-0166 | Unspecified vulnerability in Oracle MySQL Server 5.5.42 and earlier, and 5.6.23 and earli… | 2024-07-23T19:24:33.922000Z |
| var-202208-1345 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is f… | 2024-07-23T19:24:32.492000Z |
| var-201107-0156 | Unspecified vulnerability in Oracle SPARC Enterprise M3000, M4000, M5000, M8000, and M900… | 2024-07-23T19:24:32.134000Z |
| var-201210-0272 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:24:31.083000Z |
| var-201007-0948 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… | 2024-07-23T19:24:27.472000Z |
| var-201806-1439 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS bef… | 2024-07-23T19:24:22.683000Z |
| var-201912-0644 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:24:17.936000Z |
| var-201804-1226 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:22:11.688000Z |
| var-201108-0217 | Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … | 2024-07-23T19:22:10.293000Z |
| var-201210-0136 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-23T19:21:27.683000Z |
| var-201108-0076 | Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … | 2024-07-23T19:21:27.167000Z |
| var-201404-0246 | Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and… | 2024-07-23T19:21:04.507000Z |
| var-202302-0195 | The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "na… | 2024-07-23T19:21:02.492000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000251 | WinSparkle issue where registry value is not validated | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2016-000250 | Wireshark for Windows issue where an arbitrary file may be deleted | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2017-000170 | Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries | 2017-07-10T13:57+09:00 | 2018-02-16T13:26+09:00 |
| jvndb-2017-000101 | Installers of the screensavers provided by JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-02-15T15:30+09:00 |
| jvndb-2017-000126 | Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) may insecurely load Dynamic Link Libraries | 2017-06-09T15:48+09:00 | 2018-02-14T14:00+09:00 |
| jvndb-2017-000129 | Installer of "Setup file of advance preparation" may insecurely load Dinamic Link Libraries | 2017-06-09T15:59+09:00 | 2018-02-14T13:55+09:00 |
| jvndb-2017-000130 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely invoke an executable file | 2017-06-12T14:49+09:00 | 2018-02-14T13:52+09:00 |
| jvndb-2017-000133 | Source code security studying tool iCodeChecker vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-14T13:48+09:00 |
| jvndb-2017-005208 | gSOAP vulnerable to stack-based buffer overflow | 2017-07-21T13:39+09:00 | 2018-02-14T13:44+09:00 |
| jvndb-2017-000202 | Multiple vulnerabilities in Cybozu Garoon | 2017-08-21T14:30+09:00 | 2018-02-14T12:25+09:00 |
| jvndb-2017-000192 | WCR-1166DS vulnerable to OS command injection | 2017-08-08T18:06+09:00 | 2018-02-14T12:21+09:00 |
| jvndb-2017-000199 | Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:19+09:00 |
| jvndb-2017-000198 | Installer and self-extracting archive containing the installer of TDB CA TypeA use software may insecurely load Dynamic Link Libraries | 2017-08-18T13:41+09:00 | 2018-02-14T12:16+09:00 |
| jvndb-2017-000191 | Installer of Qua station connection tool for Windows may insecurely load Dynamic Link Libraries | 2017-08-08T15:35+09:00 | 2018-02-14T12:14+09:00 |
| jvndb-2017-000154 | Teikihoukokusho Sakuseishien Tool may insecurely load Dynamic Link Libraries | 2017-08-17T15:31+09:00 | 2018-02-14T12:11+09:00 |
| jvndb-2017-000159 | WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting | 2017-07-04T14:02+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000151 | Cross-site request forgery vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000150 | OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000149 | Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000148 | Improper access control vulnerability in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:23+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000147 | Non-documented developer's screen in Toshiba Lighting & Technology Corporation Home gateway | 2017-06-28T10:28+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000141 | Multiple I-O DATA network camera products vulnerable to cross-site request forgery | 2017-06-20T13:59+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000140 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2017-06-20T13:58+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000201 | Installer of Shin Kinkyuji Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:08+09:00 |
| jvndb-2017-000200 | Installer of Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:05+09:00 |
| jvndb-2017-000176 | SONY Portable Wireless Server WG-C10 fails to restrict access permissions | 2017-07-19T15:07+09:00 | 2018-02-14T12:02+09:00 |
| jvndb-2017-000138 | HOME SPOT CUBE2 vulnerable to improper authentication in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000137 | HOME SPOT CUBE2 vulnerable to OS command injection in WebUI | 2017-06-21T13:45+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000136 | HOME SPOT CUBE2 vulnerable to buffer overflow in WebUI | 2017-06-21T13:44+09:00 | 2018-02-14T11:59+09:00 |
| jvndb-2017-000182 | WordPress plugin "Simple Custom CSS and JS" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-02-14T11:58+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02971-1 | Security update for pam | 2025-08-25T08:28:35Z | 2025-08-25T08:28:35Z |
| suse-su-2025:02970-1 | Security update for pam | 2025-08-25T08:28:14Z | 2025-08-25T08:28:14Z |
| suse-su-2025:02969-1 | Security update for the Linux Kernel | 2025-08-25T06:22:23Z | 2025-08-25T06:22:23Z |
| suse-su-2025:02968-1 | Security update for libqt4 | 2025-08-25T06:20:49Z | 2025-08-25T06:20:49Z |
| suse-su-2025:02964-1 | Security update for glibc | 2025-08-22T12:52:41Z | 2025-08-22T12:52:41Z |
| suse-su-2025:02963-1 | Security update for gdk-pixbuf | 2025-08-22T12:52:12Z | 2025-08-22T12:52:12Z |
| suse-su-2025:02962-1 | Security update for rust-keylime | 2025-08-22T12:50:26Z | 2025-08-22T12:50:26Z |
| suse-su-2025:02961-1 | Security update for rust-keylime | 2025-08-22T10:07:35Z | 2025-08-22T10:07:35Z |
| suse-su-2025:02957-1 | Security update for rust-keylime | 2025-08-22T07:56:12Z | 2025-08-22T07:56:12Z |
| suse-su-2025:02955-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-08-21T14:03:52Z | 2025-08-21T14:03:52Z |
| suse-su-2025:02954-1 | Security update for gdk-pixbuf | 2025-08-21T13:42:54Z | 2025-08-21T13:42:54Z |
| suse-su-2025:02948-1 | Security update for python310 | 2025-08-21T11:47:44Z | 2025-08-21T11:47:44Z |
| suse-su-2025:02945-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-08-21T10:03:41Z | 2025-08-21T10:03:41Z |
| suse-su-2025:02944-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-08-21T09:33:44Z | 2025-08-21T09:33:44Z |
| suse-su-2025:02943-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-08-21T09:33:37Z | 2025-08-21T09:33:37Z |
| suse-su-2025:02942-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-08-21T09:33:31Z | 2025-08-21T09:33:31Z |
| suse-su-2025:20598-1 | Security update for libsoup | 2025-08-21T09:33:10Z | 2025-08-21T09:33:10Z |
| suse-su-2025:02938-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-08-21T09:04:12Z | 2025-08-21T09:04:12Z |
| suse-su-2025:02937-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-08-21T09:04:04Z | 2025-08-21T09:04:04Z |
| suse-su-2025:02936-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-08-21T09:03:55Z | 2025-08-21T09:03:55Z |
| suse-su-2025:20566-1 | Security update for net-tools | 2025-08-21T08:01:27Z | 2025-08-21T08:01:27Z |
| suse-su-2025:20565-1 | Security update for docker | 2025-08-21T08:01:27Z | 2025-08-21T08:01:27Z |
| suse-su-2025:20564-1 | Security update for libxml2 | 2025-08-21T08:01:26Z | 2025-08-21T08:01:26Z |
| suse-su-2025:02934-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-08-20T21:33:52Z | 2025-08-20T21:33:52Z |
| suse-su-2025:02933-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 2025-08-20T20:03:42Z | 2025-08-20T20:03:42Z |
| suse-su-2025:02932-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-08-20T18:03:36Z | 2025-08-20T18:03:36Z |
| suse-su-2025:02930-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-08-20T12:03:43Z | 2025-08-20T12:03:43Z |
| suse-su-2025:20563-1 | Security update for gnutls | 2025-08-20T11:55:17Z | 2025-08-20T11:55:17Z |
| suse-su-2025:20562-1 | Security update for dpkg | 2025-08-20T11:40:21Z | 2025-08-20T11:40:21Z |
| suse-su-2025:20560-1 | Security update for libarchive | 2025-08-20T11:38:12Z | 2025-08-20T11:38:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:14617-1 | rizin-0.7.4-1.1 on GA media | 2025-01-05T00:00:00Z | 2025-01-05T00:00:00Z |
| opensuse-su-2025:14616-1 | libpoppler-cpp1-24.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14615-1 | corepack22-22.12.0-1.1 on GA media | 2025-01-03T00:00:00Z | 2025-01-03T00:00:00Z |
| opensuse-su-2025:14614-1 | harfbuzz-devel-10.1.0-2.1 on GA media | 2025-01-02T00:00:00Z | 2025-01-02T00:00:00Z |
| opensuse-su-2025:14613-1 | velero-1.15.1-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2025:14612-1 | sops-3.9.3-1.1 on GA media | 2025-01-01T00:00:00Z | 2025-01-01T00:00:00Z |
| opensuse-su-2024:14611-1 | libQt6Pdf6-6.8.1-2.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:14610-1 | assimp-devel-5.4.3-3.1 on GA media | 2024-12-29T00:00:00Z | 2024-12-29T00:00:00Z |
| opensuse-su-2024:0417-1 | Security update for chromium | 2024-12-28T11:45:06Z | 2024-12-28T11:45:06Z |
| opensuse-su-2024:14609-1 | libparaview5_12-5.12.1-2.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:14608-1 | govulncheck-vulndb-0.0.20241220T214820-1.1 on GA media | 2024-12-22T00:00:00Z | 2024-12-22T00:00:00Z |
| opensuse-su-2024:0413-1 | Security update for python-python-sql | 2024-12-21T13:02:20Z | 2024-12-21T13:02:20Z |
| opensuse-su-2024:0412-1 | Security update for python-python-sql | 2024-12-21T13:02:17Z | 2024-12-21T13:02:17Z |
| opensuse-su-2024:14607-1 | chromedriver-131.0.6778.204-1.1 on GA media | 2024-12-21T00:00:00Z | 2024-12-21T00:00:00Z |
| opensuse-su-2024:14606-1 | teleport-17.1.0-1.1 on GA media | 2024-12-20T00:00:00Z | 2024-12-20T00:00:00Z |
| opensuse-su-2024:14605-1 | tuned-2.24.1.0+git.90c24ee-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| opensuse-su-2024:14604-1 | logcli-3.3.2-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| opensuse-su-2024:14603-1 | govulncheck-vulndb-0.0.20241218T202206-1.1 on GA media | 2024-12-19T00:00:00Z | 2024-12-19T00:00:00Z |
| opensuse-su-2024:14602-1 | tailscale-1.78.3-2.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14601-1 | python310-xhtml2pdf-0.2.16-2.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14600-1 | libmozjs-128-0-128.5.1-3.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14599-1 | govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14598-1 | docker-stable-24.0.9_ce-6.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14597-1 | docker-27.4.1_ce-12.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14596-1 | clamav-1.4.1-1.1 on GA media | 2024-12-18T00:00:00Z | 2024-12-18T00:00:00Z |
| opensuse-su-2024:14595-1 | traefik2-2.11.16-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14594-1 | libmozjs-115-0-115.15.0-4.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14593-1 | helm-3.16.4-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14592-1 | git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| opensuse-su-2024:14591-1 | emacs-29.4-11.1 on GA media | 2024-12-17T00:00:00Z | 2024-12-17T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-30161 | WordPress Chat Help plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30160 | WordPress Cart Weight for WooCommerce plugin缺失授权漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30159 | WordPress Bulma Shortcodes plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30158 | WordPress Accordion Slider plugin跨站脚本漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30134 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin不安全的直接对象引用漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30133 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30132 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30131 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞(CNVD-2025… | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30130 | WordPress ELEX WordPress HelpDesk & Customer Ticketing System plugin未经授权的数据修改漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30129 | WordPress ELEX WordPress HelpDesk&Customer Ticketing System plugin缺少权限检查漏洞 | 2025-11-25 | 2025-12-05 |
| cnvd-2025-30128 | Devolutions Server输入验证不当漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30127 | Devolutions Server未经授权的访问漏洞 | 2025-10-31 | 2025-12-05 |
| cnvd-2025-30126 | Devolutions Server存在未明漏洞(CNVD-2025-30126) | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30125 | Devolutions Server存在未明漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30124 | Devolutions Server SQL注入漏洞 | 2025-12-03 | 2025-12-05 |
| cnvd-2025-30218 | Wireshark EAP dissector拒绝服务漏洞 | 2023-01-30 | 2025-12-04 |
| cnvd-2025-30216 | Wireshark拒绝服务漏洞(CNVD-2025-30216) | 2025-06-06 | 2025-12-04 |
| cnvd-2025-30215 | Wireshark缓冲区溢出漏洞(CNVD-2025-30215) | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30214 | Cisco Catalyst Center Virtual Appliance访问控制错误漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-30031 | Laundry System insert_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30030 | Laundry System edit_type.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30029 | Laundry System edit_laundry.php文件跨站脚本漏洞 | 2025-06-10 | 2025-12-04 |
| cnvd-2025-30028 | Traffic Offense Reporting System saveuser.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30027 | Traffic Offense Reporting System save-settings.php文件跨站脚本漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30026 | Patient Record Management System urinalysis_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30025 | Patient Record Management System sputum_form.php文件SQL注入漏洞 | 2025-06-11 | 2025-12-04 |
| cnvd-2025-30024 | Laundry System身份验证缺失漏洞 | 2025-06-17 | 2025-12-04 |
| cnvd-2025-30023 | Patient Record Management System urinalysis_record.php文件SQL注入漏洞 | 2025-06-20 | 2025-12-04 |
| cnvd-2025-30022 | Patient Record Management System xray_form.php文件SQL注入漏洞 | 2025-07-23 | 2025-12-04 |
| cnvd-2025-30021 | Patient Record Management System xray_print.php文件SQL注入漏洞 | 2025-04-09 | 2025-12-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0524 | Multiples vulnérabilités dans VMware Tanzu | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0523 | Vulnérabilité dans Cisco Meraki MX | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| CERTFR-2025-AVI-0522 | Multiples vulnérabilités dans ClamAV | 2025-06-19T00:00:00.000000 | 2025-06-19T00:00:00.000000 |
| certfr-2025-avi-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0521 | Multiples vulnérabilités dans Synacor Zimbra Collaboration | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0520 | Multiples vulnérabilités dans les produits Atlassian | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0519 | Multiples vulnérabilités dans Moodle | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0518 | Multiples vulnérabilités dans Google Chrome | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| CERTFR-2025-AVI-0517 | Multiples vulnérabilités dans les produits Veeam | 2025-06-18T00:00:00.000000 | 2025-06-18T00:00:00.000000 |
| certfr-2025-avi-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| CERTFR-2025-AVI-0516 | Multiples vulnérabilités dans Apache Tomcat | 2025-06-17T00:00:00.000000 | 2025-06-17T00:00:00.000000 |
| certfr-2025-avi-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0514 | Vulnérabilité dans PostgreSQL JDBC | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0513 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0515 | Vulnérabilité dans Grafana | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0514 | Vulnérabilité dans PostgreSQL JDBC | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| CERTFR-2025-AVI-0513 | Multiples vulnérabilités dans Microsoft Edge | 2025-06-16T00:00:00.000000 | 2025-06-16T00:00:00.000000 |
| certfr-2025-avi-0512 | Multiples vulnérabilités dans les produits IBM | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0511 | Multiples vulnérabilités dans les produits Google | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0510 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0509 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0508 | Multiples vulnérabilités dans les produits Splunk | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |
| certfr-2025-avi-0507 | Multiples vulnérabilités dans Tenable Nessus Agent | 2025-06-13T00:00:00.000000 | 2025-06-13T00:00:00.000000 |