Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-23974 |
8.8 (3.1)
|
WordPress Golo theme < 1.7.5 - Broken Access Control v… |
uxper |
Golo |
2026-01-22T16:52:42.305Z | 2026-01-26T18:55:06.184Z |
| CVE-2026-23975 |
9.8 (3.1)
|
WordPress Golo theme < 1.7.5 - Local File Inclusion vu… |
uxper |
Golo |
2026-01-22T16:52:42.488Z | 2026-01-26T18:54:59.131Z |
| CVE-2026-23978 |
9.8 (3.1)
|
WordPress Gyan Elements plugin <= 2.2.1 - Local File I… |
Softwebmedia |
Gyan Elements |
2026-01-22T16:52:42.908Z | 2026-01-26T18:54:53.364Z |
| CVE-2026-24353 |
8.1 (3.1)
|
WordPress User Registration plugin <= 4.4.9 - Arbitrar… |
wpeverest |
User Registration |
2026-01-22T16:52:43.122Z | 2026-01-26T18:54:47.326Z |
| CVE-2026-24356 |
8.8 (3.1)
|
WordPress GetGenie plugin <= 4.3.0 - Broken Access Con… |
Roxnor |
GetGenie |
2026-01-22T16:52:43.691Z | 2026-01-26T18:54:41.064Z |
| CVE-2026-24357 |
8.1 (3.1)
|
WordPress WP Recipe Maker plugin <= 10.2.4 - Broken Ac… |
Brecht |
WP Recipe Maker |
2026-01-22T16:52:43.886Z | 2026-01-26T18:54:34.893Z |
| CVE-2026-24358 |
8.8 (3.1)
|
WordPress Quiz And Survey Master plugin <= 10.3.3 - Br… |
ExpressTech Systems |
Quiz And Survey Master |
2026-01-22T16:52:44.066Z | 2026-01-26T18:54:28.907Z |
| CVE-2026-24368 |
8.8 (3.1)
|
WordPress The Grid plugin < 2.8.0 - Broken Access Cont… |
Theme-one |
The Grid |
2026-01-22T16:52:45.439Z | 2026-01-26T18:54:22.753Z |
| CVE-2026-24371 |
9.8 (3.1)
|
WordPress BA Book Everything plugin <= 1.8.16 - Broken… |
bookingalgorithms |
BA Book Everything |
2026-01-22T16:52:45.641Z | 2026-01-26T18:54:16.806Z |
| CVE-2026-24377 |
7.5 (3.1)
|
WordPress Nexter Blocks plugin <= 4.6.3 - Sensitive Da… |
POSIMYTH |
Nexter Blocks |
2026-01-22T16:52:46.045Z | 2026-01-26T18:54:10.921Z |
| CVE-2026-24379 |
9.1 (3.1)
|
WordPress WP Job Portal plugin <= 2.4.3 - Insecure Dir… |
wpjobportal |
WP Job Portal |
2026-01-22T16:52:46.322Z | 2026-01-26T18:54:05.541Z |
| CVE-2026-24380 |
8.8 (3.1)
|
WordPress EventPrime plugin <= 4.2.8.0 - Broken Access… |
Metagauss |
EventPrime |
2026-01-22T16:52:46.530Z | 2026-01-26T18:53:58.695Z |
| CVE-2026-24430 |
8.2 (4.0)
|
Tenda W30E V2 HTTP Responses Expose Plaintext Credentials |
Shenzhen Tenda Technology Co., Ltd. |
W30E V2 |
2026-01-26T17:39:14.924Z | 2026-01-26T18:51:11.089Z |
| CVE-2026-24656 |
N/A
|
Apache Karaf: Decanter log-socket collector has deseri… |
Apache Software Foundation |
Apache Karaf |
2026-01-26T09:41:24.356Z | 2026-01-26T18:35:51.514Z |
| CVE-2025-14797 |
5.4 (3.1)
|
Same Category Posts <= 1.1.19 - Authenticated (Author+… |
kometschuh |
Same Category Posts |
2026-01-24T07:26:43.936Z | 2026-01-26T18:20:12.658Z |
| CVE-2025-14985 |
6.4 (3.1)
|
Alpha Blocks <= 1.5.0 - Authenticated (Contributor+) S… |
robiulawal40 |
Alpha Blocks |
2026-01-24T07:26:44.302Z | 2026-01-26T18:19:43.352Z |
| CVE-2026-1103 |
5.4 (3.1)
|
AIKTP <= 5.0.04 - Missing Authorization to Authenticat… |
aiktp |
AIKTP |
2026-01-24T07:26:44.703Z | 2026-01-26T18:19:14.889Z |
| CVE-2025-14629 |
5.3 (3.1)
|
Alchemist Ajax Upload <= 1.1 - Missing Authorization t… |
tandubhai |
Alchemist Ajax Upload |
2026-01-24T07:26:45.155Z | 2026-01-26T18:18:54.374Z |
| CVE-2026-1097 |
6.4 (3.1)
|
ThemeRuby Multi Authors <= 1.0.0 - Authenticated (Cont… |
themeruby |
ThemeRuby Multi Authors – Assign Multiple Writers to Posts |
2026-01-24T07:26:47.342Z | 2026-01-26T18:18:23.495Z |
| CVE-2025-14609 |
5.3 (3.1)
|
Wise Analytics <= 1.1.9 - Missing Authorization to Una… |
marcinlawrowski |
Wise Analytics |
2026-01-24T07:26:47.717Z | 2026-01-26T18:17:35.427Z |
| CVE-2025-27821 |
N/A
|
HDFS native client: Out of bounds write in URI parser … |
Apache Software Foundation |
HDFS native client |
2026-01-26T09:44:13.532Z | 2026-01-26T18:13:19.241Z |
| CVE-2026-24551 |
5.4 (3.1)
|
WordPress Monetag Official Plugin plugin <= 1.1.3 - Br… |
monetagwp |
Monetag Official Plugin |
2026-01-23T14:28:53.243Z | 2026-01-26T18:09:59.697Z |
| CVE-2026-1099 |
6.4 (3.1)
|
Administrative Shortcodes <= 0.3.4 - Authenticated (Co… |
shazdeh |
Administrative Shortcodes |
2026-01-24T07:26:48.103Z | 2026-01-26T18:07:08.791Z |
| CVE-2025-13676 |
6.1 (3.1)
|
JustClick registration plugin <= 0.1 - Reflected Cross… |
ostin654 |
JustClick registration plugin |
2026-01-24T07:26:48.445Z | 2026-01-26T18:06:38.909Z |
| CVE-2026-1088 |
4.3 (3.1)
|
Login Page Editor <= 1.2 - Cross-Site Request Forgery … |
zero1zerouk |
Login Page Editor |
2026-01-24T07:26:48.803Z | 2026-01-26T18:06:19.277Z |
| CVE-2016-15057 |
N/A
|
Apache Continuum: Command injection leading to RCE |
Apache Software Foundation |
Apache Continuum |
2026-01-26T11:29:03.524Z | 2026-01-26T18:06:06.158Z |
| CVE-2026-0800 |
7.2 (3.1)
|
User Submitted Posts – Enable Users to Submit Posts fr… |
specialk |
User Submitted Posts – Enable Users to Submit Posts from the Front End |
2026-01-24T08:26:32.494Z | 2026-01-26T18:05:59.221Z |
| CVE-2025-15516 |
4.3 (3.1)
|
All-in-One Video Gallery 4.1.0 - 4.6.4 - Missing Autho… |
plugins360 |
All-in-One Video Gallery |
2026-01-24T08:26:33.155Z | 2026-01-26T18:05:35.718Z |
| CVE-2025-14907 |
4.3 (3.1)
|
Moderate Selected Posts <= 1.4 - Cross-Site Request Fo… |
hallsofmontezuma |
Moderate Selected Posts |
2026-01-24T08:26:33.683Z | 2026-01-26T18:05:17.950Z |
| CVE-2026-1266 |
4.4 (3.1)
|
Postalicious <= 3.0.1 - Authenticated (Administrator+)… |
neop |
Postalicious |
2026-01-24T08:26:34.094Z | 2026-01-26T18:04:35.619Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-47382 |
7.8 (3.1)
|
Incorrect Authorization in Boot |
Qualcomm, Inc. |
Snapdragon |
2025-12-18T05:29:11.983Z | 2025-12-18T15:00:16.777Z |
| CVE-2025-47387 |
7.8 (3.1)
|
Untrusted Pointer Dereference in Camera |
Qualcomm, Inc. |
Snapdragon |
2025-12-18T05:29:13.939Z | 2025-12-18T15:00:03.739Z |
| CVE-2025-47332 |
6.7 (3.1)
|
Time-of-check Time-of-use (TOCTOU) Race Condition in C… |
Qualcomm, Inc. |
Snapdragon |
2026-01-06T22:48:30.718Z | 2026-01-07T16:16:48.296Z |
| CVE-2025-39485 |
9.8 (3.1)
|
WordPress GrandTour Theme <= 5.5.1 - PHP Object Inject… |
ThemeGoods |
Grand Tour | Travel Agency WordPress |
2025-05-23T12:43:55.410Z | 2025-05-23T13:37:54.091Z |
| CVE-2025-32309 |
8.1 (3.1)
|
WordPress Healsoul <= 2.0.2 - Local File Inclusion Vul… |
ThemeMove |
Healsoul |
2025-05-23T12:43:56.345Z | 2025-05-23T13:40:11.018Z |
| CVE-2025-39354 |
9.8 (3.1)
|
WordPress Grand Conference theme <= 5.2 - PHP Object I… |
ThemeGoods |
Grand Conference |
2025-05-19T19:48:09.530Z | 2025-05-19T21:19:46.638Z |
| CVE-2025-39458 |
8.1 (3.1)
|
WordPress Foton theme <= 2.5.2 - Local File Inclusion … |
Mikado-Themes |
Foton |
2025-05-19T18:47:55.062Z | 2025-05-19T19:34:36.694Z |
| CVE-2025-39590 |
6.5 (3.1)
|
WordPress Essential Addons for Elementor <= 6.1.9 - Cr… |
WPDeveloper |
Essential Addons for Elementor |
2025-04-16T12:44:20.971Z | 2025-04-16T14:31:36.811Z |
| CVE-2026-1415 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
GPAC media_export.c gf_media_export_webvtt_metadata nu… |
n/a |
GPAC |
2026-01-26T02:32:08.374Z | 2026-01-26T15:30:07.071Z |
| CVE-2025-39589 |
4.3 (3.1)
|
WordPress Essential Addons for Elementor <= 6.1.9 - Se… |
WPDeveloper |
Essential Addons for Elementor |
2025-04-16T12:44:21.605Z | 2025-04-16T14:31:21.052Z |
| CVE-2026-1416 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
GPAC filedump.c DumpMovieInfo null pointer dereference |
n/a |
GPAC |
2026-01-26T03:02:07.336Z | 2026-01-26T15:26:47.761Z |
| CVE-2026-24549 |
4.3 (3.1)
|
WordPress GeoDirectory plugin < 2.8.150 - Cross Site R… |
Paolo |
GeoDirectory |
2026-01-23T14:28:52.855Z | 2026-01-28T14:24:26.166Z |
| CVE-2026-1467 |
5.8 (3.1)
|
Libsoup: libsoup: http header injection via specially … |
Red Hat |
Red Hat Enterprise Linux 10 |
2026-01-27T09:17:44.535Z | 2026-01-28T14:25:32.314Z |
| CVE-2025-69820 |
6 (3.1)
|
Directory Traversal vulnerability in Beam beta9 v… |
n/a |
n/a |
2026-01-22T00:00:00.000Z | 2026-01-28T14:40:20.538Z |
| CVE-2026-1417 |
4.8 (4.0)
3.3 (3.1)
3.3 (3.0)
|
GPAC filedump.c dump_isom_rtp null pointer dereference |
n/a |
GPAC |
2026-01-26T03:32:07.165Z | 2026-01-26T15:22:24.412Z |
| CVE-2025-13053 |
7 (4.0)
|
A missing encryption of sensitive data vulnerability w… |
ASUSTOR |
ADM |
2025-12-12T02:46:08.403Z | 2025-12-12T18:16:46.902Z |
| CVE-2025-13052 |
7 (4.0)
|
An improper certificates validation vulnerability was … |
ASUSTOR |
ADM |
2025-12-12T02:30:35.812Z | 2025-12-12T18:17:24.167Z |
| CVE-2026-1418 |
4.8 (4.0)
5.3 (3.1)
5.3 (3.0)
|
GPAC SRT Subtitle Import text_to_bifs.c gf_text_import… |
n/a |
GPAC |
2026-01-26T04:02:06.877Z | 2026-01-26T15:18:59.430Z |
| CVE-2025-12793 |
8.5 (4.0)
|
An uncontrolled DLL loading path vulnerability ex… |
ASUS |
ASCI |
2026-01-06T02:14:37.216Z | 2026-01-06T18:57:12.443Z |
| CVE-2026-1420 |
8.7 (4.0)
8.8 (3.1)
8.8 (3.0)
|
Tenda AC23 WifiExtraSet buffer overflow |
Tenda |
AC23 |
2026-01-26T05:02:07.727Z | 2026-01-26T17:04:03.490Z |
| CVE-2026-1421 |
5.1 (4.0)
3.5 (3.1)
3.5 (3.0)
|
code-projects Online Examination System Add Pages cros… |
code-projects |
Online Examination System |
2026-01-26T05:32:06.400Z | 2026-01-26T14:59:42.775Z |
| CVE-2026-1422 |
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
|
code-projects Online Examination System Login Page ind… |
code-projects |
Online Examination System |
2026-01-26T06:02:06.635Z | 2026-01-26T14:43:47.130Z |
| CVE-2026-1423 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
code-projects Online Examination System admin_pic.php … |
code-projects |
Online Examination System |
2026-01-26T06:32:07.017Z | 2026-01-26T14:29:14.361Z |
| CVE-2025-14693 |
7 (4.0)
6.2 (3.1)
6.2 (3.0)
|
Ugreen DH2100+ USB symlink |
Ugreen |
DH2100+ |
2025-12-15T00:02:06.966Z | 2026-01-28T06:49:07.795Z |
| CVE-2025-14188 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
UGREEN DH2100+ nas_svr create handler_file_backup_crea… |
UGREEN |
DH2100+ |
2025-12-07T11:02:05.449Z | 2026-01-28T06:48:58.591Z |
| CVE-2025-14187 |
8.6 (4.0)
7.2 (3.1)
7.2 (3.0)
|
UGREEN DH2100+ nas_svr create handler_file_backup_crea… |
UGREEN |
DH2100+ |
2025-12-07T08:32:07.027Z | 2026-01-28T06:48:53.137Z |
| CVE-2025-13601 |
7.7 (3.1)
|
Glib: integer overflow in in g_escape_uri_string() |
|
|
2025-11-26T14:44:22.680Z | 2026-01-28T06:53:34.825Z |
| CVE-2025-36911 |
7.1 (3.1)
|
In key-based pairing, there is a possible ID due … |
Google |
Android |
2026-01-15T17:41:57.504Z | 2026-01-28T04:55:59.423Z |
| CVE-2026-24867 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:05.454Z | |
| CVE-2026-24866 |
N/A
|
Not used | N/A | N/A | 2026-01-28T03:55:05.999Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-47382 | Memory corruption while loading an invalid firmware in boot loader. | 2025-12-18T06:15:49.387 | 2026-01-28T15:49:45.800 |
| fkie_cve-2025-47387 | Memory Corruption when processing IOCTLs for JPEG data without verification. | 2025-12-18T06:15:49.553 | 2026-01-28T15:46:46.420 |
| fkie_cve-2025-47332 | Memory corruption while processing a config call from userspace. | 2026-01-07T12:17:02.680 | 2026-01-28T15:43:12.647 |
| fkie_cve-2025-39485 | Deserialization of Untrusted Data vulnerability in ThemeGoods Grand Tour | Travel Agency WordPress … | 2025-05-23T13:15:30.610 | 2026-01-28T15:39:51.910 |
| fkie_cve-2025-32309 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-05-23T13:15:30.263 | 2026-01-28T15:39:31.080 |
| fkie_cve-2025-39354 | Deserialization of Untrusted Data vulnerability in ThemeGoods Grand Conference allows Object Inject… | 2025-05-19T20:15:23.337 | 2026-01-28T15:38:19.927 |
| fkie_cve-2025-39458 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-05-19T19:15:50.293 | 2026-01-28T15:36:32.693 |
| fkie_cve-2025-39590 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-04-16T13:15:51.673 | 2026-01-28T15:36:05.813 |
| fkie_cve-2026-1415 | A vulnerability was identified in GPAC up to 2.4.0. Affected is the function gf_media_export_webvtt… | 2026-01-26T03:15:49.780 | 2026-01-28T15:29:05.810 |
| fkie_cve-2025-39589 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WPDevel… | 2025-04-16T13:15:51.540 | 2026-01-28T15:26:36.763 |
| fkie_cve-2026-1416 | A security flaw has been discovered in GPAC up to 2.4.0. Affected by this vulnerability is the func… | 2026-01-26T04:16:09.960 | 2026-01-28T15:18:57.673 |
| fkie_cve-2026-24549 | Cross-Site Request Forgery (CSRF) vulnerability in Paolo GeoDirectory allows Cross Site Request For… | 2026-01-23T15:16:11.227 | 2026-01-28T15:16:17.937 |
| fkie_cve-2026-1467 | A flaw was found in libsoup, an HTTP client library. This vulnerability, known as CRLF (Carriage Re… | 2026-01-27T10:15:48.597 | 2026-01-28T15:16:16.807 |
| fkie_cve-2025-69820 | Directory Traversal vulnerability in Beam beta9 v.0.1.521 allows a remote attacker to obtain sensit… | 2026-01-22T16:16:07.820 | 2026-01-28T15:16:15.157 |
| fkie_cve-2026-1417 | A weakness has been identified in GPAC up to 2.4.0. Affected by this issue is the function dump_iso… | 2026-01-26T04:16:10.180 | 2026-01-28T15:04:30.863 |
| fkie_cve-2025-13053 | When a user configures the NAS to retrieve UPS status or control the UPS, a non-enforced TLS certif… | 2025-12-12T03:15:51.377 | 2026-01-28T14:54:44.440 |
| fkie_cve-2025-13052 | When the user set the Notification's sender to send emails to the SMTP server via msmtp, an imprope… | 2025-12-12T03:15:50.070 | 2026-01-28T14:53:53.883 |
| fkie_cve-2026-1418 | A security vulnerability has been detected in GPAC up to 2.4.0. This affects the function gf_text_i… | 2026-01-26T04:16:10.360 | 2026-01-28T14:50:49.357 |
| fkie_cve-2025-12793 | An uncontrolled DLL loading path vulnerability exists in AsusSoftwareManagerAgent. A local attacker… | 2026-01-06T03:15:41.120 | 2026-01-28T14:50:43.323 |
| fkie_cve-2026-1420 | A flaw has been found in Tenda AC23 16.03.07.52. This impacts an unknown function of the file /gofo… | 2026-01-26T06:16:04.073 | 2026-01-28T14:44:39.930 |
| fkie_cve-2026-1421 | A vulnerability has been found in code-projects Online Examination System 1.0. Affected is an unkno… | 2026-01-26T06:16:04.327 | 2026-01-28T14:24:24.363 |
| fkie_cve-2026-1422 | A vulnerability was found in code-projects Online Examination System 1.0. Affected by this vulnerab… | 2026-01-26T07:16:07.570 | 2026-01-28T14:07:37.900 |
| fkie_cve-2026-1423 | A vulnerability was determined in code-projects Online Examination System 1.0. Affected by this iss… | 2026-01-26T07:16:07.830 | 2026-01-28T13:44:58.317 |
| fkie_cve-2025-14693 | A vulnerability has been found in Ugreen DH2100+ up to 5.3.0. This affects an unknown function of t… | 2025-12-15T01:15:37.903 | 2026-01-28T07:15:58.950 |
| fkie_cve-2025-14188 | A security vulnerability has been detected in UGREEN DH2100+ up to 5.3.0.251125. This impacts the f… | 2025-12-07T11:15:47.557 | 2026-01-28T07:15:58.807 |
| fkie_cve-2025-14187 | A weakness has been identified in UGREEN DH2100+ up to 5.3.0.251125. This affects the function hand… | 2025-12-07T09:15:48.307 | 2026-01-28T07:15:58.607 |
| fkie_cve-2025-13601 | A heap-based buffer overflow problem was found in glib through an incorrect calculation of buffer s… | 2025-11-26T15:15:51.723 | 2026-01-28T07:15:57.987 |
| fkie_cve-2025-36911 | In key-based pairing, there is a possible ID due to a logic error in the code. This could lead to r… | 2026-01-15T18:16:37.193 | 2026-01-28T05:16:08.870 |
| fkie_cve-2026-24867 | Rejected reason: Not used | 2026-01-28T04:16:00.587 | 2026-01-28T04:16:00.587 |
| fkie_cve-2026-24866 | Rejected reason: Not used | 2026-01-28T04:16:00.527 | 2026-01-28T04:16:00.527 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-wm8g-hx69-wh2m |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-rjm5-8qxf-jghp |
5.3 (3.1)
|
Missing Authorization vulnerability in Imaginate Solutions File Uploads Addon for WooCommerce woo-a… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-pq3m-p69f-8538 |
5.3 (3.1)
|
Missing Authorization vulnerability in PopCash PopCash.Net Code Integration Tool popcashnet-code-in… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-hrmc-4ppc-m73w |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-g9gv-wfvw-j4j8 |
4.3 (3.1)
|
Missing Authorization vulnerability in Trusona Trusona for WordPress trusona allows Exploiting Inco… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-7x7r-hcqj-v9hx |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-762j-cc79-q852 |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:52Z |
| ghsa-xhvm-vfp7-h7mh |
6.5 (3.1)
|
Missing Authorization vulnerability in Hyyan Abo Fakher Hyyan WooCommerce Polylang Integration woo-… | 2026-01-23T15:31:37Z | 2026-01-23T22:35:51Z |
| ghsa-wpwq-9xww-8v7r |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-wj98-wq6r-99ww |
8.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-22T18:30:38Z | 2026-01-23T22:35:51Z |
| ghsa-wfwr-87wr-9c86 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:41Z | 2026-01-23T22:35:51Z |
| ghsa-rvh8-2vj5-4q37 |
5.3 (3.1)
|
Missing Authorization vulnerability in themebeez Orchid Store orchid-store allows Exploiting Incorr… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-rrp3-97rc-gc2w |
5.3 (3.1)
|
Missing Authorization vulnerability in wptravelengine Travel Monster travel-monster allows Exploiti… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-qj73-vvw8-rhhf |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-q5rh-rhr2-9pqq |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:36Z | 2026-01-23T22:35:51Z |
| ghsa-mjpw-2hx8-jvrc |
6.5 (3.1)
|
Missing Authorization vulnerability in Damian WP Popups wp-popups-lite allows Exploiting Incorrectl… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-mjh6-hc9m-977x |
5.3 (3.1)
|
Missing Authorization vulnerability in Genetech Products Pie Register pie-register allows Exploitin… | 2026-01-23T15:31:37Z | 2026-01-23T22:35:51Z |
| ghsa-jqg4-9wc7-2cqr |
8.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-22T18:30:41Z | 2026-01-23T22:35:51Z |
| ghsa-ff36-pjpc-rvw7 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:39Z | 2026-01-23T22:35:51Z |
| ghsa-cgc2-28w6-wq4g |
5.3 (3.1)
|
Missing Authorization vulnerability in Ecwid by Lightspeed Ecommerce Shopping Cart Ecwid Shopping C… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-9g3h-4xrc-w4fr |
5.3 (3.1)
|
Missing Authorization vulnerability in themebeez Cream Magazine cream-magazine allows Exploiting In… | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-8xrp-hqw9-v3r6 |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:36Z | 2026-01-23T22:35:51Z |
| ghsa-8gxm-rc6r-rg28 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:39Z | 2026-01-23T22:35:51Z |
| ghsa-63vr-ppcf-2wwm |
5.9 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:38Z | 2026-01-23T22:35:51Z |
| ghsa-5vv6-8wrr-wj6p |
7.5 (3.1)
|
An unauthenticated information disclosure vulnerability exists in Newgen OmniDocs due to missing au… | 2026-01-23T15:31:34Z | 2026-01-23T22:35:51Z |
| ghsa-53j3-cfjv-xfqj |
5.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-23T15:31:36Z | 2026-01-23T22:35:51Z |
| ghsa-43fm-9f2q-hw2w |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-22T18:30:38Z | 2026-01-23T22:35:51Z |
| ghsa-jpgg-cp2x-qrw3 |
9.8 (3.1)
|
Duplicate Advisory: ecnepsnai/web vulnerable to Uncontrolled Resource Consumption | 2022-12-28T00:30:23Z | 2026-01-23T22:35:48Z |
| ghsa-w277-wpqf-rcfv |
|
Duplicate Advisory: Svix vulnerable to improper comparison of different-length signatures | 2024-02-06T20:30:14Z | 2026-01-23T22:35:18Z |
| ghsa-g3vv-g2j5-45f2 |
7.5 (3.1)
|
ipld/go-codec-dagpb panics when processing certain blocks | 2022-04-08T22:08:45Z | 2026-01-23T22:34:06Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-832 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.943479Z |
| pysec-2021-831 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.787766Z |
| pysec-2021-830 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.623762Z |
| pysec-2021-829 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.467539Z |
| pysec-2021-828 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.302427Z |
| pysec-2021-827 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.147623Z |
| pysec-2021-826 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:44.063409Z |
| pysec-2021-825 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:43.909633Z |
| pysec-2021-824 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.751303Z |
| pysec-2021-823 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.595346Z |
| pysec-2021-822 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.442119Z |
| pysec-2021-821 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:43.281523Z |
| pysec-2021-820 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.109542Z |
| pysec-2021-819 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.944198Z |
| pysec-2021-818 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.767652Z |
| pysec-2021-817 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:42.682170Z |
| pysec-2021-816 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.527822Z |
| pysec-2021-815 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.346240Z |
| pysec-2021-814 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:42.190672Z |
| pysec-2021-813 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:42.034732Z |
| pysec-2021-812 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.878388Z |
| pysec-2021-811 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow-gpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:41.718393Z |
| pysec-2021-810 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-gpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:41.560413Z |
| pysec-2021-809 |
|
TensorFlow is an open source platform for machine learning. In affeced versions during ex… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.402625Z |
| pysec-2021-808 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.245758Z |
| pysec-2021-807 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:41.080668Z |
| pysec-2021-806 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.903537Z |
| pysec-2021-805 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.728775Z |
| pysec-2021-804 |
|
TensorFlow is an open source platform for machine learning. In affected versions the Kera… | tensorflow-gpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:40.561915Z |
| pysec-2021-803 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:40.404135Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32781 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ThemeHigh Ema… | 2024-04-19T05:01:58.065533Z |
| gsd-2024-32780 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in E4J s.R.L. Vi… | 2024-04-19T05:01:58.046836Z |
| gsd-2024-32776 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.070471Z |
| gsd-2024-32774 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.030630Z |
| gsd-2024-32773 | Cross-Site Request Forgery (CSRF) vulnerability in WP Royal Royal Elementor Kit.This issu… | 2024-04-19T05:01:58.024924Z |
| gsd-2024-32772 | Authorization Bypass Through User-Controlled Key vulnerability in Metagauss ProfileGrid.T… | 2024-04-19T05:01:58.098373Z |
| gsd-2024-32765 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:58.028866Z |
| gsd-2024-32849 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.970620Z |
| gsd-2024-32848 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.868014Z |
| gsd-2024-32847 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.971318Z |
| gsd-2024-32846 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.902863Z |
| gsd-2024-32845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.842282Z |
| gsd-2024-32844 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.936882Z |
| gsd-2024-32843 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.947422Z |
| gsd-2024-32841 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.898617Z |
| gsd-2024-32840 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.947995Z |
| gsd-2024-32838 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.829960Z |
| gsd-2024-32837 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.983820Z |
| gsd-2024-32836 | Unrestricted Upload of File with Dangerous Type vulnerability in WP Lab WP-Lister Lite fo… | 2024-04-19T05:01:57.901892Z |
| gsd-2024-32835 | Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress User… | 2024-04-19T05:01:57.831266Z |
| gsd-2024-32833 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:57.843038Z |
| gsd-2024-32832 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.815537Z |
| gsd-2024-32831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.917683Z |
| gsd-2024-32830 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.907962Z |
| gsd-2024-32827 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.919798Z |
| gsd-2024-32826 | Missing Authorization vulnerability in Vektor,Inc. VK Block Patterns.This issue affects V… | 2024-04-19T05:01:57.959776Z |
| gsd-2024-32825 | Insertion of Sensitive Information into Log File vulnerability in Patrick Posner Simply S… | 2024-04-19T05:01:57.887255Z |
| gsd-2024-32824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.825637Z |
| gsd-2024-32823 | Authorization Bypass Through User-Controlled Key vulnerability in FeedbackWP Rate my Post… | 2024-04-19T05:01:57.905393Z |
| gsd-2024-32822 | Missing Authorization vulnerability in impleCode Reviews Plus.This issue affects Reviews … | 2024-04-19T05:01:57.917168Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-1961 | Malicious code in akatest (PyPI) | 2024-07-26T16:53:30Z | 2025-12-31T02:45:15Z |
| mal-2025-192962 | Malicious code in rippling-cli (PyPI) | 2025-12-30T09:52:01Z | 2025-12-31T02:45:15Z |
| mal-2025-192961 | Malicious code in awsutil (PyPI) | 2025-12-29T21:57:34Z | 2025-12-31T02:45:15Z |
| mal-2025-192956 | Malicious code in cryptozip (PyPI) | 2025-12-28T19:49:40Z | 2025-12-31T02:45:15Z |
| mal-2025-192953 | Malicious code in aiogram-types-v3 (PyPI) | 2025-12-28T01:44:36Z | 2025-12-31T02:45:15Z |
| mal-2025-192947 | Malicious code in crypo (PyPI) | 2025-12-27T08:56:38Z | 2025-12-31T02:45:15Z |
| mal-2025-192946 | Malicious code in crpto (PyPI) | 2025-12-27T08:55:55Z | 2025-12-31T02:45:15Z |
| mal-2025-192945 | Malicious code in flaask (PyPI) | 2025-12-27T08:53:06Z | 2025-12-31T02:45:15Z |
| mal-2025-192931 | Malicious code in aiogram-sever-patch (PyPI) | 2025-12-25T14:18:44Z | 2025-12-31T02:45:15Z |
| mal-2025-192930 | Malicious code in pxdbench (PyPI) | 2025-12-25T11:04:53Z | 2025-12-31T02:45:15Z |
| mal-2025-192928 | Malicious code in livekit-agents-hedra (PyPI) | 2025-12-24T20:38:01Z | 2025-12-31T02:45:15Z |
| mal-2025-192699 | Malicious code in lanchain-openai (PyPI) | 2025-12-23T08:41:02Z | 2025-12-31T02:45:15Z |
| mal-2025-192686 | Malicious code in runtimeutils (PyPI) | 2025-12-21T14:03:13Z | 2025-12-31T02:45:15Z |
| mal-2025-192659 | Malicious code in hidden-powershell-runner-ax7 (PyPI) | 2025-12-19T08:23:06Z | 2025-12-31T02:45:15Z |
| mal-2025-192658 | Malicious code in connections-api-hidden-runner (PyPI) | 2025-12-19T08:23:35Z | 2025-12-31T02:45:15Z |
| mal-2025-192437 | Malicious code in netbenchkit (PyPI) | 2025-12-10T18:33:52Z | 2025-12-31T02:45:15Z |
| mal-2025-192436 | Malicious code in jsonschema-utf8 (PyPI) | 2025-12-10T17:39:08Z | 2025-12-31T02:45:15Z |
| mal-2025-192430 | Malicious code in bigpyx (PyPI) | 2025-12-10T08:44:43Z | 2025-12-31T02:45:15Z |
| mal-2025-192392 | Malicious code in ajenti-plugin-testing-pyld (PyPI) | 2025-12-09T18:32:50Z | 2025-12-31T02:45:15Z |
| mal-2025-192391 | Malicious code in bignum (PyPI) | 2025-12-09T16:32:42Z | 2025-12-31T02:45:15Z |
| mal-2025-192387 | Malicious code in do-not-install-this-package-001 (PyPI) | 2025-12-09T09:25:41Z | 2025-12-31T02:45:15Z |
| mal-2025-192385 | Malicious code in graphsync (PyPI) | 2025-12-09T08:01:54Z | 2025-12-31T02:45:15Z |
| mal-2025-192382 | Malicious code in raft-dask (PyPI) | 2025-12-09T06:49:43Z | 2025-12-31T02:45:15Z |
| mal-2025-192376 | Malicious code in graphnode (PyPI) | 2025-12-08T14:14:35Z | 2025-12-31T02:45:15Z |
| mal-2025-192365 | Malicious code in python-tg-bot (PyPI) | 2025-12-07T00:50:39Z | 2025-12-31T02:45:15Z |
| mal-2025-192349 | Malicious code in qt-main (PyPI) | 2025-12-05T22:52:28Z | 2025-12-31T02:45:15Z |
| mal-2025-192322 | Malicious code in joyboyw (PyPI) | 2025-12-05T13:45:46Z | 2025-12-31T02:45:15Z |
| mal-2025-191866 | Malicious code in selenium-stealth-utils (PyPI) | 2025-08-25T11:30:13Z | 2025-12-31T02:45:15Z |
| mal-2025-191862 | Malicious code in saintone (PyPI) | 2025-10-15T20:25:13Z | 2025-12-31T02:45:15Z |
| mal-2025-191861 | Malicious code in s3transfer-sl (PyPI) | 2025-04-23T10:32:24Z | 2025-12-31T02:45:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1505 | Golang Go: Schwachstelle ermöglicht Denial of Service | 2024-07-02T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1287 | Golang Go: Mehrere Schwachstellen | 2024-06-04T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0728 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-03-26T23:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0298 | cpio: Schwachstelle ermöglicht Codeausführung | 2024-02-05T23:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0245 | cpio: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-29T23:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2023-3185 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2023-12-19T23:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0900 | binutils: Schwachstelle ermöglicht Denial of Service | 2023-04-10T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0459 | Mozilla Firefox/Firefox ESR: Mehrere Schwachstellen | 2019-07-09T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1831 | Mozilla NSS: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2020-07-27T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0308 | Linux Kernel: Mehrere Schwachstellen | 2017-08-27T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0100 | Oracle Java SE und OpenJDK: Mehrere Schwachstellen | 2022-01-18T23:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1207 | Samsung Exynos: Mehrere Schwachstellen | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1203 | NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Denial of Service | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1202 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-01T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1189 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2017-02-08T23:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1166 | Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-05-29T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1151 | libcurl: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1149 | Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-27T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1148 | vBulletin Connect: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-05-26T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1120 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2025-05-21T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1072 | Bootstrap: Schwachstelle ermöglicht Cross-Site Scripting | 2025-05-15T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0998 | IBM App Connect Enterprise Certified Container: Mehrere Schwachstellen | 2025-05-11T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0971 | Cisco IOS XE Wireless Controller: Mehrere Schwachstellen | 2025-05-07T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0891 | LibreOffice: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-27T22:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0483 | LibreOffice: Schwachstelle ermöglicht Codeausführung | 2025-03-04T23:00:00.000+00:00 | 2025-06-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1200 | VMware Tanzu Spring Cloud Gateway Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1199 | Acronis Cyber Protect: Mehrere Schwachstellen | 2025-05-29T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1198 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-05-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1197 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2019-06-20T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1196 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-05-15T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:8414 | Red Hat Security Advisory: git security update | 2025-06-03T01:20:13+00:00 | 2026-01-29T21:04:36+00:00 |
| rhsa-2025:7409 | Red Hat Security Advisory: git security update | 2025-05-13T13:55:47+00:00 | 2026-01-29T21:02:35+00:00 |
| rhsa-2025:7482 | Red Hat Security Advisory: git security update | 2025-05-13T16:05:24+00:00 | 2026-01-29T21:02:07+00:00 |
| rhsa-2025:1842 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-25T15:40:30+00:00 | 2026-01-29T21:01:36+00:00 |
| rhsa-2025:1321 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T15:37:26+00:00 | 2026-01-29T21:01:17+00:00 |
| rhsa-2025:1286 | Red Hat Security Advisory: RHTAS 1.1.1 - Red Hat Trusted Artifact Signer Release | 2025-02-11T10:51:36+00:00 | 2026-01-29T21:01:16+00:00 |
| rhsa-2025:0164 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15.9 Bug Fix Update | 2025-01-09T11:27:57+00:00 | 2026-01-29T21:00:42+00:00 |
| rhsa-2024:11292 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16.4 security and bug fix update | 2024-12-17T18:29:55+00:00 | 2026-01-29T21:00:37+00:00 |
| rhsa-2024:11031 | Red Hat Security Advisory: OpenShift Container Platform 4.14.43 security update | 2024-12-19T00:31:17+00:00 | 2026-01-29T21:00:34+00:00 |
| rhsa-2024:10986 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.1 Bug Fix Update | 2024-12-12T09:54:33+00:00 | 2026-01-29T21:00:33+00:00 |
| rhsa-2024:10907 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.13 | 2024-12-10T08:27:59+00:00 | 2026-01-29T21:00:32+00:00 |
| rhsa-2024:10839 | Red Hat Security Advisory: OpenShift Container Platform 4.15.41 bug fix and security update | 2024-12-12T01:47:43+00:00 | 2026-01-29T21:00:32+00:00 |
| rhsa-2024:10823 | Red Hat Security Advisory: OpenShift Container Platform 4.16.26 bug fix and security update | 2024-12-12T00:39:58+00:00 | 2026-01-29T21:00:31+00:00 |
| rhsa-2024:10665 | Red Hat Security Advisory: ACS 4.4 enhancement and security update | 2024-12-02T11:23:09+00:00 | 2026-01-29T21:00:30+00:00 |
| rhsa-2024:10518 | Red Hat Security Advisory: OpenShift Container Platform 4.17.7 bug fix and security update | 2024-12-03T18:08:06+00:00 | 2026-01-29T21:00:29+00:00 |
| rhba-2024:10760 | Red Hat Bug Fix Advisory: Red Hat Developer Hub 1.3.3 bugfix release | 2024-12-17T13:34:55+00:00 | 2026-01-29T21:00:24+00:00 |
| rhsa-2025:3837 | Red Hat Security Advisory: openssh security update | 2025-04-14T11:04:59+00:00 | 2026-01-29T21:00:14+00:00 |
| rhsa-2024:2865 | Red Hat Security Advisory: OpenShift Container Platform 4.15.14 bug fix and security update | 2024-05-21T09:37:43+00:00 | 2026-01-29T21:00:12+00:00 |
| rhsa-2025:3358 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update | 2025-03-27T16:47:04+00:00 | 2026-01-29T20:59:47+00:00 |
| rhsa-2025:2445 | Red Hat Security Advisory: OpenShift Container Platform 4.17.20 bug fix and security update | 2025-03-12T19:12:02+00:00 | 2026-01-29T20:59:45+00:00 |
| rhsa-2025:4550 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-05-06T14:32:08+00:00 | 2026-01-29T20:59:43+00:00 |
| rhsa-2025:3357 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.6 security update | 2025-03-27T16:42:38+00:00 | 2026-01-29T20:59:40+00:00 |
| rhsa-2024:4626 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.11.6 security update | 2024-07-18T13:37:38+00:00 | 2026-01-29T20:59:38+00:00 |
| rhsa-2025:4549 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-05-06T14:32:48+00:00 | 2026-01-29T20:59:37+00:00 |
| rhsa-2025:4548 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update | 2025-05-06T14:31:57+00:00 | 2026-01-29T20:58:27+00:00 |
| rhsa-2024:4163 | Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.12.4 security update | 2024-06-27T12:38:04+00:00 | 2026-01-29T20:58:24+00:00 |
| rhsa-2024:8534 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Release Update | 2024-10-28T13:27:10+00:00 | 2026-01-29T20:58:21+00:00 |
| rhsa-2025:6993 | Red Hat Security Advisory: openssh security update | 2025-05-13T08:40:48+00:00 | 2026-01-29T20:58:19+00:00 |
| rhsa-2024:1255 | Red Hat Security Advisory: OpenShift Container Platform 4.15.3 bug fix and security update | 2024-03-19T00:19:06+00:00 | 2026-01-29T20:58:17+00:00 |
| rhsa-2024:1328 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.3 security and bug fix container updates | 2024-03-14T14:47:02+00:00 | 2026-01-29T20:58:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-010-03 | Delta Electronics DRASimuCAD (Update A) | 2025-01-09T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-24-058-01 | Mitsubishi Electric Multiple Factory Automation Products (Update A) | 2024-02-27T07:00:00.000000Z | 2025-01-16T07:00:00.000000Z |
| icsa-25-028-01 | B&R Automation Runtime | 2025-01-15T03:30:00.000000Z | 2025-01-15T03:30:00.000000Z |
| icsa-25-014-04 | Belledonne Communications Linphone-Desktop | 2025-01-14T07:00:00.000000Z | 2025-01-14T07:00:00.000000Z |
| icsa-25-016-02 | Siemens Industrial Edge Management | 2025-01-14T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-256-14 | Siemens SIMATIC SCADA and PCS 7 Systems | 2024-09-10T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-165-12 | Siemens SCALANCE W700 | 2024-06-11T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-24-102-02 | Siemens SIMATIC WinCC | 2024-04-09T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-348-03 | Siemens User Management Component (UMC) | 2023-12-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-23-012-08 | Siemens S7-1500 CPU devices | 2023-01-10T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-22-104-06 | Siemens PROFINET Stack Integrated on Interniche Stack | 2022-04-12T00:00:00.000000Z | 2025-01-14T00:00:00.000000Z |
| icsa-25-037-03 | ABB Drive Composer | 2025-01-10T04:30:00.000000Z | 2025-01-10T03:30:00.000000Z |
| icsa-24-345-06 | Rockwell Automation Arena (Update A) | 2024-12-10T07:00:00.000000Z | 2025-01-09T07:00:00.000000Z |
| icsa-25-007-02 | Nedap Librix Ecoreader | 2025-01-07T07:00:00.000000Z | 2025-01-07T07:00:00.000000Z |
| icsma-24-354-01 | Ossur Mobile Logic Application | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-05 | Tibbo AggreGate Network Manager | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-03 | Delta Electronics DTM Soft | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-24-354-01 | Hitachi Energy RTU500 series CMU | 2024-12-19T07:00:00.000000Z | 2024-12-19T07:00:00.000000Z |
| icsa-25-128-02 | Hitachi Energy RTU500 series | 2023-11-28T13:30:00.000000Z | 2024-12-18T09:00:00.000000Z |
| icsa-24-352-03 | Rockwell Automation PowerMonitor 1000 Remote | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-02 | Hitachi Energy TropOS Devices Series 1400/2400/6400 | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-352-01 | ThreatQuotient ThreatQ Platform | 2024-12-17T07:00:00.000000Z | 2024-12-17T07:00:00.000000Z |
| icsa-24-345-05 | Horner Automation Cscape | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-04 | National Instruments LabVIEW | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-345-01 | MOBATIME Network Master Clock - DTS 4801 | 2024-12-10T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-24-338-01 | Ruijie Reyee OS (Update A) | 2024-12-03T07:00:00.000000Z | 2024-12-10T07:00:00.000000Z |
| icsa-25-010-02 | Schneider Electric Harmony HMI and Pro-Face HMI Products | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-25-010-01 | Schneider Electric PowerChute Serial Shutdown | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-07 | Siemens Solid Edge SE2024 | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| icsa-24-347-06 | Siemens Simcenter Femap | 2024-12-10T00:00:00.000000Z | 2024-12-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-rcm-tcp-dos-2wh8xjaq | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-rcm-tcp-dos-2Wh8XjAQ | Cisco Redundancy Configuration Manager for Cisco StarOS Software TCP Denial of Service Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-p8fbz2fw | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-pi-epnm-xss-P8fBz2FW | Cisco Prime Infrastructure and Evolved Programmable Network Manager Cross-Site Scripting Vulnerability | 2022-02-16T16:00:00+00:00 | 2022-02-16T16:00:00+00:00 |
| cisco-sa-smb-mult-vuln-ka9pk6d | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-smb-mult-vuln-KA9PK6D | Cisco Small Business RV Series Routers Vulnerabilities | 2022-02-02T16:00:00+00:00 | 2022-02-14T13:54:42+00:00 |
| cisco-sa-dnac-info-disc-8qeynkej | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| cisco-sa-dnac-info-disc-8QEynKEj | Cisco DNA Center Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-04T20:22:37+00:00 |
| cisco-sa-sma-wsa-esa-info-dis-vsvpzohp | Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2022-02-02T21:31:49+00:00 |
| cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP | Cisco Content Security Management Appliance and Cisco Web Security Appliance Information Disclosure Vulnerability | 2020-09-02T16:00:00+00:00 | 2022-02-02T21:31:49+00:00 |
| cisco-sa-swg-fbyps-3z4qt7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-swg-fbyps-3z4qT7p | Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-cpsc-info-disc-zkjbdj9f | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-cpsc-info-disc-zkJBDJ9F | Cisco Prime Service Catalog Information Disclosure Vulnerability | 2022-02-02T16:00:00+00:00 | 2022-02-02T16:00:00+00:00 |
| cisco-sa-apache-log4j-qruknebd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| cisco-sa-apache-log4j-qRuKNEbd | Vulnerabilities in Apache Log4j Library Affecting Cisco Products: December 2021 | 2021-12-10T18:45:00+00:00 | 2022-01-31T21:16:10+00:00 |
| cisco-sa-tetr-cmd-injc-skrwgo | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-tetr-cmd-injc-skrwGO | Cisco Tetration Command Injection Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-31T17:21:31+00:00 |
| cisco-sa-webex-xss-fmbpu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-webex-xss-FmbPu2pe | Cisco Webex Meetings Cross-Site Scripting Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-rcm-vuls-7cs3nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-rcm-vuls-7cS3Nuq | Cisco Redundancy Configuration Manager for Cisco StarOS Software Multiple Vulnerabilities | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybqdssh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-confdcli-cmdinj-wybQDSSh | ConfD CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4mttwzpb | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-cli-cmdinj-4MttWZPB | Multiple Cisco Products CLI Command Injection Vulnerability | 2022-01-19T16:00:00+00:00 | 2022-01-19T16:00:00+00:00 |
| cisco-sa-sb220-lldp-multivuls-mvrutq8t | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-sb220-lldp-multivuls-mVRUtQ8T | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-sna-xss-nxoxdhrq | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| cisco-sa-sna-xss-NXOxDhRQ | Cisco Secure Network Analytics Cross-Site Scripting Vulnerability | 2022-01-12T16:00:00+00:00 | 2022-01-12T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-40094 | usb: gadget: f_acm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:37.000Z |
| msrc_cve-2025-40092 | usb: gadget: f_ncm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:32.000Z |
| msrc_cve-2025-40088 | hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:26.000Z |
| msrc_cve-2025-40093 | usb: gadget: f_ecm: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:21.000Z |
| msrc_cve-2025-40090 | ksmbd: fix recursive locking in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-31T01:10:10.000Z |
| msrc_cve-2025-40097 | ALSA: hda: Fix missing pointer check in hda_component_manager_init function | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:31.000Z |
| msrc_cve-2025-40095 | usb: gadget: f_rndis: Refactor bind path to use __free() | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:26.000Z |
| msrc_cve-2025-58189 | ALPN negotiation error contains attacker controlled information in crypto/tls | 2025-10-02T00:00:00.000Z | 2025-10-31T01:09:20.000Z |
| msrc_cve-2025-12058 | Vulnerability in Keras Model.load_model Leading to Arbitrary Local File Loading and SSRF | 2025-10-02T00:00:00.000Z | 2025-10-31T01:03:15.000Z |
| msrc_cve-2025-21838 | usb: gadget: core: flush gadget workqueue after device removal | 2025-03-02T00:00:00.000Z | 2025-10-31T01:03:01.000Z |
| msrc_cve-2025-21831 | PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 | 2025-03-02T00:00:00.000Z | 2025-10-31T01:02:56.000Z |
| msrc_cve-2025-53783 | Microsoft Teams Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-10-30T07:00:00.000Z |
| msrc_cve-2025-21750 | wifi: brcmfmac: Check the return value of of_property_read_string_index() | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:57.000Z |
| msrc_cve-2025-21738 | ata: libata-sff: Ensure that we cannot write outside the allocated buffer | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:51.000Z |
| msrc_cve-2025-21734 | misc: fastrpc: Fix copy buffer page size | 2025-02-02T00:00:00.000Z | 2025-10-30T01:01:46.000Z |
| msrc_cve-2023-52981 | drm/i915: Fix request ref counting during error capture & debugfs dump | 2025-03-02T00:00:00.000Z | 2025-10-30T01:01:26.000Z |
| msrc_cve-2024-58094 | jfs: add check read-only before truncation in jfs_truncate_nolock() | 2025-04-02T00:00:00.000Z | 2025-10-30T01:01:20.000Z |
| msrc_cve-2025-40071 | tty: n_gsm: Don't block input queue by waiting MSC | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:06.000Z |
| msrc_cve-2025-40079 | riscv, bpf: Sign extend struct ops return values properly | 2025-10-02T00:00:00.000Z | 2025-10-29T01:05:01.000Z |
| msrc_cve-2025-40068 | fs: ntfs3: Fix integer overflow in run_unpack() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:55.000Z |
| msrc_cve-2025-40027 | net/9p: fix double req put in p9_fd_cancelled | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:34.000Z |
| msrc_cve-2025-11840 | GNU Binutils ldmisc.c vfinfo out-of-bounds | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:28.000Z |
| msrc_cve-2025-40049 | Squashfs: fix uninit-value in squashfs_get_parent | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:20.000Z |
| msrc_cve-2025-40081 | perf: arm_spe: Prevent overflow in PERF_IDX2OFF() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:15.000Z |
| msrc_cve-2025-40048 | uio_hv_generic: Let userspace take care of interrupt mask | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:10.000Z |
| msrc_cve-2025-40036 | misc: fastrpc: fix possible map leak in fastrpc_put_args | 2025-10-02T00:00:00.000Z | 2025-10-29T01:04:04.000Z |
| msrc_cve-2025-40039 | ksmbd: Fix race condition in RPC handle list access | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:59.000Z |
| msrc_cve-2025-40043 | net: nfc: nci: Add parameter validation for packet data | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:54.000Z |
| msrc_cve-2025-40033 | remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:37.000Z |
| msrc_cve-2025-40077 | f2fs: fix to avoid overflow while left shift operation | 2025-10-02T00:00:00.000Z | 2025-10-29T01:03:32.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201702-0868 | An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari … | 2024-07-23T19:17:47.519000Z |
| var-201712-0264 | An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari be… | 2024-07-23T19:17:46.273000Z |
| var-201912-0545 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2024-07-23T19:17:45.685000Z |
| var-201804-1161 | An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari be… | 2024-07-23T19:16:42.868000Z |
| var-202407-0160 | A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.2 … | 2024-07-22T23:22:50.520000Z |
| var-202406-2036 | Buffer Overflow vulnerability in ASUS router RT-AX88U with firmware versions v3.0.0.4.388… | 2024-07-22T23:19:17.146000Z |
| var-201109-0081 | Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in S… | 2024-07-22T23:14:00.068000Z |
| var-202001-0784 | Multiple vulnerabilities in the REST and SOAP API endpoints of Cisco Data Center Network … | 2024-07-22T23:13:34.284000Z |
| var-202406-1413 | H3C Magic R230 V100R002 was discovered to contain a hardcoded password vulnerability in /… | 2024-07-22T23:08:36.163000Z |
| var-201508-0620 | The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not … | 2024-07-22T22:56:58.009000Z |
| var-201210-0145 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:56:05.154000Z |
| var-201412-0614 | util/ntp-keygen.c in ntp-keygen in NTP before 4.2.7p230 uses a weak RNG seed, which makes… | 2024-07-22T22:55:20.564000Z |
| var-201302-0184 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:53:53.931000Z |
| var-201210-0274 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:52:35.757000Z |
| var-201102-0280 | The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Jav… | 2024-07-22T22:50:51.905000Z |
| var-200609-1055 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2024-07-22T22:48:24.188000Z |
| var-201202-0071 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:44:32.744000Z |
| var-200609-1258 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2024-07-22T22:43:28.665000Z |
| var-200609-0939 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2024-07-22T22:42:44.561000Z |
| var-201605-0077 | The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consi… | 2024-07-22T22:40:18.127000Z |
| var-201204-0112 | The RPC code generator in Samba 3.x before 3.4.16, 3.5.x before 3.5.14, and 3.6.x before … | 2024-07-22T22:34:14.384000Z |
| var-201512-0483 | crypto/rsa/rsa_ameth.c in OpenSSL 1.0.1 before 1.0.1q and 1.0.2 before 1.0.2e allows remo… | 2024-07-22T22:33:37.136000Z |
| var-201304-0372 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:31:58.092000Z |
| var-201206-0060 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:31:05.374000Z |
| var-200609-0700 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2024-07-22T22:27:56.834000Z |
| var-201110-0444 | Heap-based buffer overflow in the ecommunity_ecom2str function in bgp_ecommunity.c in bgp… | 2024-07-22T22:27:20.815000Z |
| var-201202-0069 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2024-07-22T22:24:47.131000Z |
| var-201401-0010 | The get_free_port function in Xen allows local authenticated DomU users to cause a denial… | 2024-07-22T22:15:03.360000Z |
| var-201408-0092 | The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, … | 2024-07-22T22:08:01.982000Z |
| var-201308-0259 | The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not prop… | 2024-07-22T22:04:38.466000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000106 | RW-5100 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:44+09:00 | 2018-01-24T14:15+09:00 |
| jvndb-2017-000189 | Installers of Sony PaSoRi related software may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:14+09:00 |
| jvndb-2017-000105 | RW-4040 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:40+09:00 | 2018-01-24T14:05+09:00 |
| jvndb-2017-000188 | I-O DATA WN-G300R31 uses hard-coded credentials | 2017-07-27T14:13+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000184 | Installer of Tween may insecurely load Dynamic Link Libraries | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000181 | WordPress plugin "Popup Maker" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000177 | RBB SPEED TEST App fails to verify SSL server certificates | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000107 | RW-5100 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:47+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2015-000049 | "Restaurant Karaoke SHIDAX" App for Android fails to verify SSL server certificates | 2015-04-03T13:36+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000186 | NFC Port Software remover may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:02+09:00 |
| jvndb-2017-000187 | Installer of LhaForge may insecurely load Dynamic Link Libraries | 2017-07-27T14:31+09:00 | 2018-01-24T13:59+09:00 |
| jvndb-2017-000104 | RW-4040 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:25+09:00 | 2018-01-24T13:57+09:00 |
| jvndb-2017-000185 | Multiple vulnerabilities in I-O DATA WN-AX1167GR | 2017-07-27T14:26+09:00 | 2018-01-24T13:56+09:00 |
| jvndb-2017-000057 | CS-Cart Japanese Edition vulnerable to cross-site request forgery | 2017-04-10T18:13+09:00 | 2018-01-24T13:49+09:00 |
| jvndb-2017-000180 | Multiple vulnerabilities in multiple Buffalo wireless LAN routers | 2017-07-20T14:13+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000175 | Multiple vulnerabilities SONY Portable Wireless Server WG-C10 | 2017-07-19T15:07+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000131 | Cybozu KUNAI for Android vulnerable to cross-site scripting | 2017-06-12T13:36+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000127 | Cross-site scripting vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:24+09:00 |
| jvndb-2017-000128 | Open redirect vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:21+09:00 |
| jvndb-2017-000125 | AppCheck may insecurely invoke an executable file | 2017-06-07T14:54+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000124 | The installer of SemiDynaEXE provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000123 | The installer of TKY2JGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000122 | The installer of PatchJGD(Hyoko) provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000121 | The installer of PatchJGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2015-000186 | ManageEngine Firewall Analyzer fails to restrict access permissions | 2015-11-27T13:29+09:00 | 2018-01-24T12:12+09:00 |
| jvndb-2015-000185 | ManageEngine Firewall Analyzer vulnerable to directory traversal | 2015-11-27T13:28+09:00 | 2018-01-24T12:05+09:00 |
| jvndb-2017-000089 | GroupSession fails to restrict access permissions | 2017-05-25T14:14+09:00 | 2018-01-24T11:59+09:00 |
| jvndb-2016-000165 | Splunk Enterprise and Splunk Light vulnerable to cross-site scripting | 2016-09-16T14:17+09:00 | 2018-01-24T11:53+09:00 |
| jvndb-2017-005606 | Multiple vulnerabilities in Deep Discovery Email Inspector | 2018-01-17T16:15+09:00 | 2018-01-17T16:15+09:00 |
| jvndb-2017-002290 | Trend Micro Control Manager vulnerable to SQL injection | 2018-01-17T16:15+09:00 | 2018-01-17T16:15+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02858-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-08-18T17:33:55Z | 2025-08-18T17:33:55Z |
| suse-su-2025:02857-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-08-18T17:33:51Z | 2025-08-18T17:33:51Z |
| suse-su-2025:02854-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-08-18T17:03:42Z | 2025-08-18T17:03:42Z |
| suse-su-2025:02853-1 | Security update for the Linux Kernel | 2025-08-18T16:01:54Z | 2025-08-18T16:01:54Z |
| suse-su-2025:02852-1 | Security update for the Linux Kernel | 2025-08-18T15:58:13Z | 2025-08-18T15:58:13Z |
| suse-su-2025:02851-1 | Security update for the Linux Kernel | 2025-08-18T15:57:50Z | 2025-08-18T15:57:50Z |
| suse-su-2025:02850-1 | Security update for the Linux Kernel | 2025-08-18T15:57:31Z | 2025-08-18T15:57:31Z |
| suse-su-2025:02849-1 | Security update for the Linux Kernel | 2025-08-18T15:57:04Z | 2025-08-18T15:57:04Z |
| suse-su-2025:02848-1 | Security update for the Linux Kernel | 2025-08-18T15:55:27Z | 2025-08-18T15:55:27Z |
| suse-su-2025:02846-1 | Security update for the Linux Kernel | 2025-08-18T15:47:45Z | 2025-08-18T15:47:45Z |
| suse-su-2025:02843-1 | Security update for cairo | 2025-08-18T12:33:41Z | 2025-08-18T12:33:41Z |
| suse-su-2025:02842-1 | Security update for postgresql13 | 2025-08-18T12:33:29Z | 2025-08-18T12:33:29Z |
| suse-su-2025:02837-1 | Security update for go1.24-openssl | 2025-08-18T08:35:56Z | 2025-08-18T08:35:56Z |
| suse-su-2025:02834-1 | Security update for the Linux Kernel (Live Patch 38 for SLE 15 SP4) | 2025-08-17T12:04:03Z | 2025-08-17T12:04:03Z |
| suse-su-2025:02833-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-08-17T09:03:58Z | 2025-08-17T09:03:58Z |
| suse-su-2025:02832-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-08-17T06:03:55Z | 2025-08-17T06:03:55Z |
| suse-su-2025:02830-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-08-16T17:04:00Z | 2025-08-16T17:04:00Z |
| suse-su-2025:02827-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) | 2025-08-16T13:33:47Z | 2025-08-16T13:33:47Z |
| suse-su-2025:20597-1 | Security update for systemd | 2025-08-16T11:46:10Z | 2025-08-16T11:46:10Z |
| suse-su-2025:02823-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-08-16T07:03:43Z | 2025-08-16T07:03:43Z |
| suse-su-2025:02821-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-08-16T06:04:35Z | 2025-08-16T06:04:35Z |
| suse-su-2025:02820-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-08-16T05:33:54Z | 2025-08-16T05:33:54Z |
| suse-su-2025:02818-1 | Security update for apache-commons-lang3 | 2025-08-15T12:56:26Z | 2025-08-15T12:56:26Z |
| suse-su-2025:02817-1 | Security update for libavif | 2025-08-15T12:55:59Z | 2025-08-15T12:55:59Z |
| suse-su-2025:02816-1 | Security update for libavif | 2025-08-15T12:55:45Z | 2025-08-15T12:55:45Z |
| suse-su-2025:02815-1 | Security update for tiff | 2025-08-15T12:55:19Z | 2025-08-15T12:55:19Z |
| suse-su-2025:02814-1 | Security update for ruby2.5 | 2025-08-15T12:53:23Z | 2025-08-15T12:53:23Z |
| suse-su-2025:02813-1 | Recommended update for grub2 | 2025-08-15T12:53:14Z | 2025-08-15T12:53:14Z |
| suse-su-2025:02812-1 | Security update for go1.23-openssl | 2025-08-15T12:52:43Z | 2025-08-15T12:52:43Z |
| suse-su-2025:02811-1 | Security update for rust-keylime | 2025-08-15T12:51:54Z | 2025-08-15T12:51:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14571-1 | docker-stable-24.0.9_ce-4.1 on GA media | 2024-12-12T00:00:00Z | 2024-12-12T00:00:00Z |
| opensuse-su-2024:14570-1 | libsvn_auth_gnome_keyring-1-0-1.14.5-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14569-1 | radare2-5.9.8-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14568-1 | python310-Django-5.1.4-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:14567-1 | govulncheck-vulndb-0.0.20241209T183251-1.1 on GA media | 2024-12-11T00:00:00Z | 2024-12-11T00:00:00Z |
| opensuse-su-2024:0402-1 | Security update for qt6-webengine | 2024-12-09T17:02:08Z | 2024-12-09T17:02:08Z |
| opensuse-su-2024:0400-1 | Security update for nanopb | 2024-12-09T11:02:14Z | 2024-12-09T11:02:14Z |
| opensuse-su-2024:0397-1 | Security update for radare2 | 2024-12-09T10:44:56Z | 2024-12-09T10:44:56Z |
| opensuse-su-2024:0396-1 | Security update for radare2 | 2024-12-09T10:44:54Z | 2024-12-09T10:44:54Z |
| opensuse-su-2024:14566-1 | squid-6.12-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14565-1 | python310-Django4-4.2.17-1.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14564-1 | lxd-5.21.1-2.1 on GA media | 2024-12-09T00:00:00Z | 2024-12-09T00:00:00Z |
| opensuse-su-2024:14563-1 | pam-1.7.0-2.1 on GA media | 2024-12-08T00:00:00Z | 2024-12-08T00:00:00Z |
| opensuse-su-2024:14562-1 | skopeo-1.16.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14561-1 | python310-pytest-html-4.1.1-4.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14560-1 | jupyter-nbdime-7.0.2-18.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14559-1 | python310-jupyter-ydoc-3.0.0-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14558-1 | python-furo-doc-2024.8.6-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14557-1 | python310-django-ckeditor-6.7.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14556-1 | python310-aiohttp-3.11.9-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14555-1 | python310-Flask-Security-5.5.2-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14554-1 | oras-1.2.1-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14553-1 | jupyter-jupyterlab-latex-4.1.1-2.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14552-1 | chromedriver-131.0.6778.108-1.1 on GA media | 2024-12-06T00:00:00Z | 2024-12-06T00:00:00Z |
| opensuse-su-2024:14551-1 | python310-python-multipart-0.0.19-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14550-1 | jupyter-nbclassic-1.1.0-2.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14549-1 | netty-4.1.115-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14548-1 | libQt5Pdf5-5.15.18-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14547-1 | ansible-core-2.17-2.17.7-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| opensuse-su-2024:14546-1 | ansible-core-2.16-2.16.14-1.1 on GA media | 2024-12-05T00:00:00Z | 2024-12-05T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29960 | Microsoft Nuance PowerScribe 360信息泄露漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29959 | WordPress Refund Request for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29958 | WordPress ProjectList plugin任意文件上传漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29957 | WordPress ProjectList plugin SQL注入漏洞 | 2025-11-27 | 2025-12-04 |
| cnvd-2025-29956 | WordPress TAX SERVICE Electronic HDM缺少授权漏洞 | 2025-11-28 | 2025-12-04 |
| cnvd-2025-29955 | WordPress StreamTube Core plugin任意用户密码更改漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29954 | WordPress Nextend Social Login and Register plugin跨站请求伪造漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29953 | WordPress Arconix Shortcodes plugin跨站脚本漏洞 | 2025-12-03 | 2025-12-04 |
| cnvd-2025-29933 | Microsoft Excel代码执行漏洞(CNVD-2025-29933) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29932 | Microsoft Excel代码执行漏洞(CNVD-2025-29932) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29931 | Microsoft Configuration Manager权限提升漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29930 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-29930) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29929 | Microsoft Office代码执行漏洞(CNVD-2025-29929) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29928 | ZOHO ManageEngine Endpoint Central XML注入漏洞 | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29927 | ZOHO ManageEngine Analytics Plus SQL注入漏洞(CNVD-2025-29927) | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29926 | ZOHO ManageEngine Applications Manager信息泄露漏洞(CNVD-2025-29926) | 2025-10-22 | 2025-12-04 |
| cnvd-2025-29925 | ZOHO ManageEngine OpManager跨站脚本漏洞(CNVD-2025-29925) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29924 | Meta React Server Components远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2025-29923 | ZEIT Next.js远程代码执行漏洞 | 2025-12-04 | 2025-12-04 |
| cnvd-2025-29922 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29922) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29921 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29921) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29920 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞(CNVD-2025-29920) | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29919 | ZOHO ManageEngine Exchange reporter Plus跨站脚本漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29918 | ZOHO ManageEngine Applications Manager命令注入漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29917 | ZOHO ManageEngine Analytics Plus SQL注入漏洞 | 2025-11-14 | 2025-12-04 |
| cnvd-2025-29916 | Microsoft Application Gateway权限提升漏洞 | 2025-11-24 | 2025-12-04 |
| cnvd-2025-29952 | ASUS Armoury Crate堆栈缓冲区溢出漏洞 | 2025-05-20 | 2025-12-03 |
| cnvd-2025-29951 | School Fees Payment System branch.php文件SQL注入漏洞 | 2025-06-13 | 2025-12-03 |
| cnvd-2025-29950 | School Fees Payment System身份验证不当漏洞 | 2025-06-17 | 2025-12-03 |
| cnvd-2025-29949 | School Fees Payment System datatable.php文件SQL注入漏洞 | 2025-06-17 | 2025-12-03 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0491 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0490 | Multiples vulnérabilités dans Ivanti Workspace Control (IWC) | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0489 | Multiples vulnérabilités dans Google Chrome | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0488 | Vulnérabilité dans Stormshield Network Security | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0487 | Multiples vulnérabilités dans les produits SAP | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0501 | Multiples vulnérabilités dans les produits Microsoft | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0500 | Vulnérabilité dans Microsoft .Net | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0499 | Multiples vulnérabilités dans Microsoft Windows | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0498 | Multiples vulnérabilités dans Microsoft Office | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0497 | Vulnérabilité dans les processeurs Intel | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0496 | Multiples vulnérabilités dans les produits Fortinet | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0495 | Multiples vulnérabilités dans les produits Adobe | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0494 | Vulnérabilité dans Elastic Kibana | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0493 | Multiples vulnérabilités dans les produits Centreon | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0492 | Multiples vulnérabilités dans les produits Siemens | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0491 | Multiples vulnérabilités dans les produits Mozilla | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0490 | Multiples vulnérabilités dans Ivanti Workspace Control (IWC) | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0489 | Multiples vulnérabilités dans Google Chrome | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0488 | Vulnérabilité dans Stormshield Network Security | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| CERTFR-2025-AVI-0487 | Multiples vulnérabilités dans les produits SAP | 2025-06-11T00:00:00.000000 | 2025-06-11T00:00:00.000000 |
| certfr-2025-avi-0486 | Multiples vulnérabilités dans les produits Qnap | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0485 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0484 | Vulnérabilité dans les produits HPE Aruba Networking | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0483 | Vulnérabilité dans Mozilla VPN | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0486 | Multiples vulnérabilités dans les produits Qnap | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0485 | Multiples vulnérabilités dans les produits Schneider Electric | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0484 | Vulnérabilité dans les produits HPE Aruba Networking | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| CERTFR-2025-AVI-0483 | Vulnérabilité dans Mozilla VPN | 2025-06-10T00:00:00.000000 | 2025-06-10T00:00:00.000000 |
| certfr-2025-avi-0482 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |
| certfr-2025-avi-0481 | Multiples vulnérabilités dans les produits IBM | 2025-06-06T00:00:00.000000 | 2025-06-06T00:00:00.000000 |