Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67548 |
6.5 (3.1)
|
WordPress WP Delicious plugin <= 1.9.1 - Broken Access… |
WP Delicious |
WP Delicious |
2025-12-09T14:14:06.510Z | 2026-01-20T14:28:25.675Z |
| CVE-2025-67550 |
6.5 (3.1)
|
WordPress Donation Thermometer plugin <= 2.2.6 - Cross… |
rhewlif |
Donation Thermometer |
2025-12-09T14:14:06.957Z | 2026-01-20T14:28:25.624Z |
| CVE-2025-67468 |
4.3 (3.1)
|
WordPress Integration for Salesforce and Contact Form … |
CRM Perks |
Integration for Salesforce and Contact Form 7, WPForms, Elementor, Formidable, Ninja Forms |
2025-12-09T14:13:55.664Z | 2026-01-20T14:28:25.574Z |
| CVE-2025-67546 |
6.5 (3.1)
|
WordPress WP ERP plugin <= 1.16.6 - Sensitive Data Exp… |
weDevs |
WP ERP |
2025-12-18T07:22:19.542Z | 2026-01-20T14:28:25.565Z |
| CVE-2025-67545 |
6.5 (3.1)
|
WordPress FireBox plugin <= 3.1.0-free - Cross Site Sc… |
FirePlugins |
FireBox |
2025-12-09T14:14:06.130Z | 2026-01-20T14:28:25.532Z |
| CVE-2025-67538 |
6.5 (3.1)
|
WordPress JNews Gallery plugin < 12.0.1 - Cross Site S… |
jegtheme |
JNews Gallery |
2025-12-09T14:14:04.582Z | 2026-01-20T14:28:25.508Z |
| CVE-2025-67473 |
8.8 (3.1)
|
WordPress CWW Companion plugin <= 1.3.2 - Cross Site R… |
codeworkweb |
CWW Companion |
2025-12-09T14:13:56.814Z | 2026-01-20T14:28:25.508Z |
| CVE-2025-67544 |
6.5 (3.1)
|
WordPress Shopkeeper Extender plugin < 7.0 - Cross Sit… |
Get Bowtied |
Shopkeeper Extender |
2025-12-09T14:14:05.870Z | 2026-01-20T14:28:25.495Z |
| CVE-2025-67526 |
9.8 (3.1)
|
WordPress Sailing theme < 4.4.6 - Local File Inclusion… |
ThimPress |
Sailing |
2025-12-09T14:14:00.209Z | 2026-01-20T14:28:25.493Z |
| CVE-2025-67529 |
9.8 (3.1)
|
WordPress Fashion theme < 5.3.0 - Local File Inclusion… |
Opal_WP |
Fashion |
2025-12-09T14:14:01.047Z | 2026-01-20T14:28:25.463Z |
| CVE-2025-67543 |
6.5 (3.1)
|
WordPress Essential Widgets plugin <= 2.2.2 - Cross Si… |
Catch Themes |
Essential Widgets |
2025-12-09T14:14:05.667Z | 2026-01-20T14:28:25.440Z |
| CVE-2025-67518 |
9.8 (3.1)
|
WordPress Accordion Slider PRO plugin <= 1.2 - SQL Inj… |
LambertGroup |
Accordion Slider PRO |
2025-12-09T14:13:57.826Z | 2026-01-20T14:28:25.371Z |
| CVE-2025-67542 |
6.5 (3.1)
|
WordPress Multi-Step Checkout for WooCommerce plugin <… |
SilkyPress |
Multi-Step Checkout for WooCommerce |
2025-12-09T14:14:05.482Z | 2026-01-20T14:28:25.370Z |
| CVE-2025-67528 |
5.1 (3.1)
|
WordPress Urna theme <= 2.5.12 - Local File Inclusion … |
thembay |
Urna |
2025-12-09T14:14:00.840Z | 2026-01-20T14:28:25.332Z |
| CVE-2025-67516 |
9.8 (3.1)
|
WordPress Store Locator WordPress plugin <= 1.6.2 - SQ… |
Agile Logix |
Store Locator WordPress |
2025-12-09T14:13:57.425Z | 2026-01-20T14:28:25.331Z |
| CVE-2025-67472 |
8.8 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:13:56.599Z | 2026-01-20T14:28:25.295Z |
| CVE-2025-67539 |
6.5 (3.1)
|
WordPress Select Core plugin < 2.6 - Cross Site Script… |
Select-Themes |
Select Core |
2025-12-09T14:14:04.804Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67524 |
9.8 (3.1)
|
WordPress Jobmonster Elementor Addon plugin <= 1.1.4 -… |
NooTheme |
Jobmonster Elementor Addon |
2025-12-09T14:13:59.520Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67540 |
6.5 (3.1)
|
WordPress Animation Addons for Elementor plugin <= 2.4… |
Wealcoder |
Animation Addons for Elementor |
2025-12-09T14:14:05.024Z | 2026-01-20T14:28:25.249Z |
| CVE-2025-67541 |
7.1 (3.1)
|
WordPress WP-ShowHide plugin <= 1.05 - Cross Site Scri… |
Lester Chan |
WP-ShowHide |
2025-12-09T14:14:05.260Z | 2026-01-20T14:28:25.235Z |
| CVE-2025-67530 |
9.8 (3.1)
|
WordPress Besa theme <= 2.3.15 - Local File Inclusion … |
thembay |
Besa |
2025-12-09T14:14:01.260Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67471 |
8.8 (3.1)
|
WordPress Quick Contact Form plugin <= 8.2.5 - Cross S… |
Saad Iqbal |
Quick Contact Form |
2025-12-09T14:13:56.242Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67469 |
8.8 (3.1)
|
WordPress PDF Thumbnail Generator plugin <= 1.4 - Cros… |
kubiq |
PDF Thumbnail Generator |
2025-12-09T14:13:55.861Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67466 |
8.1 (3.1)
|
WordPress Trinity Audio plugin <= 5.23.3 - Broken Acce… |
sergiotrinity |
Trinity Audio |
2025-12-09T14:13:55.460Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67517 |
9.8 (3.1)
|
WordPress ArtPlacer Widget plugin <= 2.22.9.2 - SQL In… |
artplacer |
ArtPlacer Widget |
2025-12-09T14:13:57.629Z | 2026-01-20T14:28:25.209Z |
| CVE-2025-67533 |
6.5 (3.1)
|
WordPress Themify Portfolio Post plugin <= 1.3.0 - Cro… |
themifyme |
Themify Portfolio Post |
2025-12-09T14:14:03.414Z | 2026-01-20T14:28:25.206Z |
| CVE-2025-67535 |
6.5 (3.1)
|
WordPress WP Maps plugin <= 4.8.6 - PHP Object Injecti… |
WePlugins - WordPress Development Company |
WP Maps |
2025-12-09T14:14:03.841Z | 2026-01-20T14:28:25.201Z |
| CVE-2025-67515 |
9.8 (3.1)
|
WordPress Wilmër theme < 3.5 - Local File Inclusion vu… |
Mikado-Themes |
Wilmër |
2025-12-09T14:13:57.222Z | 2026-01-20T14:28:25.187Z |
| CVE-2025-67534 |
7.1 (3.1)
|
WordPress Rencontre plugin <= 3.13.7 - Cross Site Requ… |
Jacques Malgrange |
Rencontre |
2025-12-09T14:14:03.622Z | 2026-01-20T14:28:25.186Z |
| CVE-2025-66534 |
8.8 (3.1)
|
WordPress The Aisle theme <= 2.9 - Broken Access Contr… |
Elated-Themes |
The Aisle |
2025-12-09T14:13:54.991Z | 2026-01-20T14:28:25.176Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-31130 |
6.8 (3.1)
|
gitoxide does not detect SHA-1 collision attacks |
GitoxideLabs |
gitoxide |
2025-04-04T14:41:56.355Z | 2026-01-23T17:08:57.443Z |
| CVE-2024-50369 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:29.755Z | 2024-11-26T14:19:26.553Z |
| CVE-2024-50370 |
9.8 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:45.151Z | 2024-11-26T14:19:26.395Z |
| CVE-2024-50371 |
9.8 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:58.526Z | 2024-11-26T14:19:26.231Z |
| CVE-2024-50372 |
9.8 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:56:08.644Z | 2024-11-26T14:19:26.080Z |
| CVE-2024-50373 |
9.8 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:56:18.987Z | 2024-11-26T14:19:25.933Z |
| CVE-2024-50374 |
9.8 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:56:28.680Z | 2024-11-26T14:19:25.792Z |
| CVE-2024-50375 |
9.8 (3.1)
|
A CWE-306 "Missing Authentication for Critical Fu… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:57:03.468Z | 2024-11-26T14:19:25.629Z |
| CVE-2021-47772 |
8.4 (4.0)
9.8 (3.1)
|
10-Strike Network Inventory Explorer Pro 9.31 - Buffer… |
10-Strike |
Strike Network Inventory Explorer Pro |
2026-01-15T15:52:11.805Z | 2026-01-15T18:26:45.942Z |
| CVE-2024-50376 |
7.3 (3.1)
|
A CWE-79 "Improper Neutralization of Input During… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:57:14.296Z | 2024-11-26T14:09:22.624Z |
| CVE-2021-47773 |
8.5 (4.0)
7.8 (3.1)
|
Dynojet Power Core 2.3.0 - Unquoted Service Path |
Dynojet |
Dynojet Power Core |
2026-01-15T15:52:12.232Z | 2026-01-15T18:26:39.411Z |
| CVE-2021-47776 |
6.9 (4.0)
5.3 (3.1)
|
Umbraco v8.14.1 - 'baseUrl' SSRF |
umbraco |
Umbraco |
2026-01-15T15:52:13.737Z | 2026-01-15T16:40:33.352Z |
| CVE-2025-67246 |
7.3 (3.1)
|
A local information disclosure vulnerability exis… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T16:02:13.237Z |
| CVE-2024-50377 |
6.5 (3.1)
|
A CWE-798 "Use of Hard-coded Credentials" was dis… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:57:27.054Z | 2024-11-26T14:19:25.481Z |
| CVE-2025-70298 |
8.2 (3.1)
|
GPAC v2.4.0 was discovered to contain an out-of-b… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T17:05:50.552Z |
| CVE-2025-70304 |
7.5 (3.1)
|
A buffer overflow in the vobsub_get_subpic_durati… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T16:43:16.567Z |
| CVE-2025-70305 |
5.5 (3.1)
|
A stack overflow in the dmx_saf function of GPAC … |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T18:40:18.915Z |
| CVE-2025-70308 |
7.5 (3.1)
|
An out-of-bounds read in the GSF demuxer filter c… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T16:44:15.156Z |
| CVE-2025-70309 |
5.5 (3.1)
|
A stack overflow in the pcmreframe_flush_packet f… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T16:38:15.352Z |
| CVE-2025-70310 |
5.5 (3.1)
|
A heap overflow in the vorbis_to_intern() functio… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T16:43:01.292Z |
| CVE-2026-23768 |
6.1 (3.1)
|
lucy-xss-filter before commit 7c1de6d allows an a… |
NAVER |
lucy-xss-filter |
2026-01-16T05:20:58.677Z | 2026-01-16T16:01:19.373Z |
| CVE-2026-23769 |
6.5 (3.1)
|
lucy-xss-filter before commit e5826c0 allows an a… |
NAVER |
lucy-xss-filter |
2026-01-16T05:23:56.494Z | 2026-01-16T14:05:51.238Z |
| CVE-2025-31478 |
8.2 (3.1)
|
Zulip Authentication Backend Configuration Bypass |
zulip |
zulip |
2025-04-16T21:28:23.087Z | 2026-01-23T16:42:16.303Z |
| CVE-2025-30167 |
7.3 (3.1)
|
Jupyter Core on Windows Has Uncontrolled Search Path E… |
jupyter |
jupyter_core |
2025-06-03T16:42:16.357Z | 2026-01-23T16:31:03.690Z |
| CVE-2025-29786 |
7.5 (3.1)
|
Memory Exhaustion in Expr Parser with Unrestricted Input |
expr-lang |
expr |
2025-03-17T13:15:32.836Z | 2026-01-23T16:29:26.719Z |
| CVE-2025-24976 |
6.6 (4.0)
|
Distribution's token authentication allows attacker to… |
distribution |
distribution |
2025-02-11T15:48:59.700Z | 2026-01-23T17:04:22.154Z |
| CVE-2025-14757 |
5.3 (3.1)
|
Cost Calculator Builder <= 3.6.9 - Missing Authorizati… |
stylemix |
Cost Calculator Builder |
2026-01-16T08:38:29.508Z | 2026-01-16T13:04:53.115Z |
| CVE-2025-52986 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: When RIB sharding is co… |
Juniper Networks |
Junos OS |
2025-07-11T15:10:20.934Z | 2025-07-15T19:55:10.352Z |
| CVE-2025-14844 |
8.2 (3.1)
|
Membership Plugin – Restrict Content <= 3.2.16 - Missi… |
stellarwp |
Membership Plugin – Restrict Content |
2026-01-16T09:23:46.932Z | 2026-01-16T12:50:27.771Z |
| CVE-2025-52985 |
5.3 (3.1)
6.9 (4.0)
|
Junos OS Evolved: When a control-plane firewall filter… |
Juniper Networks |
Junos OS Evolved |
2025-07-11T15:09:58.361Z | 2025-07-18T07:16:09.464Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-50370 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:05.563 | 2026-01-23T18:13:51.613 |
| fkie_cve-2024-50371 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.050 | 2026-01-23T18:13:17.660 |
| fkie_cve-2024-50372 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.457 | 2026-01-23T18:12:46.960 |
| fkie_cve-2024-50373 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.930 | 2026-01-23T18:12:18.650 |
| fkie_cve-2024-50374 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:07.403 | 2026-01-23T18:10:52.263 |
| fkie_cve-2024-50375 | A CWE-306 "Missing Authentication for Critical Function" was discovered affecting the following dev… | 2024-11-26T11:22:07.867 | 2026-01-23T18:09:09.490 |
| fkie_cve-2021-47772 | 10-Strike Network Inventory Explorer Pro 9.31 contains a buffer overflow vulnerability in the text … | 2026-01-15T16:16:08.837 | 2026-01-23T18:08:21.080 |
| fkie_cve-2024-50376 | A CWE-79 "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" was… | 2024-11-26T11:22:08.323 | 2026-01-23T18:07:48.187 |
| fkie_cve-2021-47773 | Dynojet Power Core 2.3.0 contains an unquoted service path vulnerability in the DJ.UpdateService th… | 2026-01-15T16:16:09.003 | 2026-01-23T18:07:31.723 |
| fkie_cve-2021-47776 | Umbraco CMS v8.14.1 contains a server-side request forgery vulnerability that allows attackers to m… | 2026-01-15T16:16:09.510 | 2026-01-23T18:06:44.670 |
| fkie_cve-2025-67246 | A local information disclosure vulnerability exists in the Ludashi driver before 5.1025 due to a la… | 2026-01-15T16:16:12.450 | 2026-01-23T18:03:35.300 |
| fkie_cve-2024-50377 | A CWE-798 "Use of Hard-coded Credentials" was discovered affecting the following devices manufactur… | 2024-11-26T11:22:08.767 | 2026-01-23T18:01:59.480 |
| fkie_cve-2025-70298 | GPAC v2.4.0 was discovered to contain an out-of-bounds read in the oggdmx_parse_tags function. | 2026-01-15T17:16:05.697 | 2026-01-23T17:37:19.323 |
| fkie_cve-2025-70304 | A buffer overflow in the vobsub_get_subpic_duration() function of GPAC v2.4.0 allows attackers to c… | 2026-01-15T17:16:05.810 | 2026-01-23T17:36:45.307 |
| fkie_cve-2025-70305 | A stack overflow in the dmx_saf function of GPAC v2.4.0 allows attackers to cause a Denial of Servi… | 2026-01-15T17:16:05.980 | 2026-01-23T17:35:08.500 |
| fkie_cve-2025-70308 | An out-of-bounds read in the GSF demuxer filter component of GPAC v2.4.0 allows attackers to cause … | 2026-01-15T17:16:06.087 | 2026-01-23T17:34:53.723 |
| fkie_cve-2025-70309 | A stack overflow in the pcmreframe_flush_packet function of GPAC v2.4.0 allows attackers to cause a… | 2026-01-15T17:16:06.240 | 2026-01-23T17:34:42.047 |
| fkie_cve-2025-70310 | A heap overflow in the vorbis_to_intern() function of GPAC v2.4.0 allows attackers to cause a Denia… | 2026-01-15T17:16:06.400 | 2026-01-23T17:34:23.493 |
| fkie_cve-2026-23768 | lucy-xss-filter before commit 7c1de6d allows an attacker to induce server-side HEAD requests to arb… | 2026-01-16T06:15:51.333 | 2026-01-23T17:26:59.110 |
| fkie_cve-2026-23769 | lucy-xss-filter before commit e5826c0 allows an attacker to execute malicious JavaScript due to imp… | 2026-01-16T06:15:51.483 | 2026-01-23T17:19:04.873 |
| fkie_cve-2025-31478 | Zulip is an open-source team collaboration tool. Zulip supports a configuration where account creat… | 2025-04-16T22:15:14.233 | 2026-01-23T17:16:06.707 |
| fkie_cve-2025-30167 | Jupyter Core is a package for the core common functionality of Jupyter projects. When using Jupyter… | 2025-06-03T17:15:21.520 | 2026-01-23T17:16:06.480 |
| fkie_cve-2025-29786 | Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Ex… | 2025-03-17T14:15:22.237 | 2026-01-23T17:16:06.197 |
| fkie_cve-2025-24976 | Distribution is a toolkit to pack, ship, store, and deliver container content. Systems running regi… | 2025-02-11T16:15:52.163 | 2026-01-23T17:16:06.073 |
| fkie_cve-2025-14757 | The Cost Calculator Builder plugin for WordPress is vulnerable to Unauthenticated Payment Status By… | 2026-01-16T09:15:59.663 | 2026-01-23T17:12:40.467 |
| fkie_cve-2025-52986 | A Missing Release of Memory after Effective Lifetime vulnerability in the routing protocol daemon (… | 2025-07-11T16:15:26.020 | 2026-01-23T17:10:47.450 |
| fkie_cve-2025-14844 | The Membership Plugin – Restrict Content plugin for WordPress is vulnerable to Missing Authenticati… | 2026-01-16T10:16:04.330 | 2026-01-23T17:09:18.520 |
| fkie_cve-2025-52985 | A Use of Incorrect Operator vulnerability in the Routing Engine firewall of Juniper Networks Junos… | 2025-07-11T16:15:25.860 | 2026-01-23T17:06:03.340 |
| fkie_cve-2025-52984 | A NULL Pointer Dereference vulnerability in the routing protocol daemon (rpd) of Juniper Networks J… | 2025-07-11T16:15:25.697 | 2026-01-23T17:05:16.023 |
| fkie_cve-2025-59870 | HCL MyXalytics is affected by improper management of a static JWT signing secret in the web applic… | 2026-01-16T11:16:02.660 | 2026-01-23T17:05:07.123 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-59cj-f4jq-939m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-3rgf-x42q-9hg8 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Reformer for Elementor reformer-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-32jg-xqp8-jrc4 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-3223-3v8m-44cp |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-2x2x-xcc2-p46h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-2fv4-c5wh-p3p5 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-xgx6-92f3-rhqf |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-mrq7-p548-587h |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-hjv3-73x3-fw6v |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in g5theme Essential Real Estate ess… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-c9mq-fjcv-jc83 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-62wj-77q3-24px |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-48pp-2gg2-9jj6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-3wxp-8m6g-m8x5 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-wr7j-j478-jx7j |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-w2mg-8545-27mj |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-vfcp-7w22-v7fg |
6.5 (3.1)
|
Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-r826-hjq2-m422 |
5.4 (3.1)
|
Server-Side Request Forgery (SSRF) vulnerability in LMPixels Kerge kerge allows Server Side Request… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m925-rw3x-7p8f |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m8v7-p7rh-pfq6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-jxwj-7mpq-w7rj |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-h66q-95j9-7mxq |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-gh58-ww8q-9xhc |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-crqv-f66m-8q78 |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8vjc-vqf8-m223 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8hwj-gjf6-5h2c |
5.3 (3.1)
|
Missing Authorization vulnerability in favethemes Homey Core homey-core allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-88h2-6jrv-8v63 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-7rq2-rp8g-vmxx |
5.3 (3.1)
|
Missing Authorization vulnerability in templateinvaders TI WooCommerce Wishlist ti-woocommerce-wish… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-7gcr-vc6r-wj35 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-64xg-rhvh-xhh3 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-526w-gq45-2f4f |
4.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in SendPul… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-41 |
|
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) be… | pillow | 2021-03-03T09:15:00Z | 2021-03-23T19:49:00Z |
| pysec-2021-40 |
|
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) be… | pillow | 2021-03-03T09:15:00Z | 2021-03-23T19:49:00Z |
| pysec-2021-42 |
|
Pillow before 8.1.1 allows attackers to cause a denial of service (memory consumption) be… | pillow | 2021-03-03T09:15:00Z | 2021-03-23T19:48:00Z |
| pysec-2021-59 |
|
The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in s… | urllib3 | 2021-03-15T18:15:00Z | 2021-03-23T16:47:00Z |
| pysec-2021-66 |
|
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is … | jinja2 | 2021-02-01T20:15:00Z | 2021-03-22T16:34:00Z |
| pysec-2021-70 |
|
In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted… | pillow | 2021-01-12T09:15:00Z | 2021-03-22T15:48:00Z |
| pysec-2021-36 |
|
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is a negative-offs… | pillow | 2021-03-19T04:15:00Z | 2021-03-22T14:11:00Z |
| pysec-2021-37 |
|
An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bound… | pillow | 2021-03-19T04:15:00Z | 2021-03-22T14:09:00Z |
| pysec-2021-38 |
|
An issue was discovered in Pillow before 8.1.1. The PDF parser allows a regular expressio… | pillow | 2021-03-19T04:15:00Z | 2021-03-22T14:03:00Z |
| pysec-2021-39 |
|
An issue was discovered in Pillow before 8.1.1. There is an out-of-bounds read in SGIRleD… | pillow | 2021-03-19T04:15:00Z | 2021-03-22T13:36:00Z |
| pysec-2021-60 |
|
Tenable for Jira Cloud is an open source project designed to pull Tenable.io vulnerabilit… | tenable-jira-cloud | 2021-03-10T22:15:00Z | 2021-03-18T20:38:00Z |
| pysec-2020-173 |
|
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in … | pip | 2020-09-04T20:15:00Z | 2021-03-15T16:18:00Z |
| pysec-2021-43 |
|
Products.GenericSetup is a mini-framework for expressing the configured state of a Zope S… | products-genericsetup | 2021-03-09T01:15:00Z | 2021-03-12T18:05:00Z |
| pysec-2021-45 |
|
Products.PluggableAuthService is a pluggable Zope authentication and authorization framew… | products-pluggableauthservice | 2021-03-08T21:15:00Z | 2021-03-12T13:48:00Z |
| pysec-2021-44 |
|
Products.PluggableAuthService is a pluggable Zope authentication and authorization framew… | products-pluggableauthservice | 2021-03-08T21:15:00Z | 2021-03-12T13:22:00Z |
| pysec-2021-49 |
|
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 … | pysaml2 | 2021-01-21T15:15:00Z | 2021-03-10T21:00:00Z |
| pysec-2020-45 |
|
An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and … | horizon | 2020-12-04T08:15:00Z | 2021-03-09T15:08:00Z |
| pysec-2021-9 |
|
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.ar… | django | 2021-02-02T07:15:00Z | 2021-03-05T19:19:00Z |
| pysec-2021-113 |
|
Django Channels 3.x before 3.0.3 allows remote attackers to obtain sensitive information … | channels | 2021-02-22T03:15:00Z | 2021-02-26T12:36:00Z |
| pysec-2021-65 |
|
GramAddict through 1.2.3 allows remote attackers to execute arbitrary code because of use… | gramaddict | 2021-02-17T22:15:00Z | 2021-02-24T13:58:00Z |
| pysec-2021-3 |
|
The lineage endpoint of the deprecated Experimental API was not protected by authenticati… | apache-airflow | 2021-02-17T15:15:00Z | 2021-02-23T17:59:00Z |
| pysec-2021-2 |
|
Improper Access Control on Configurations Endpoint for the Stable API of Apache Airflow a… | apache-airflow | 2021-02-17T15:15:00Z | 2021-02-23T17:48:00Z |
| pysec-2021-68 |
|
An issue was discovered in NFStream 5.2.0. Because some allocated modules are not correct… | nfstream | 2021-02-16T15:15:00Z | 2021-02-19T21:11:00Z |
| pysec-2021-63 |
|
In the cryptography package before 3.3.2 for Python, certain sequences of update calls to… | cryptography | 2021-02-07T20:15:00Z | 2021-02-19T17:23:00Z |
| pysec-2021-16 |
|
httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.… | httplib2 | 2021-02-08T20:15:00Z | 2021-02-12T14:56:00Z |
| pysec-2021-33 |
|
LinkedIn Oncall through 1.4.0 allows reflected XSS via /query because of mishandling of t… | oncall | 2021-02-05T18:15:00Z | 2021-02-08T20:54:00Z |
| pysec-2021-48 |
|
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 … | pysaml2 | 2021-01-21T15:15:00Z | 2021-01-29T17:58:00Z |
| pysec-2021-69 |
|
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file… | pillow | 2021-01-12T09:15:00Z | 2021-01-29T00:47:00Z |
| pysec-2021-71 |
|
In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted … | pillow | 2021-01-12T09:15:00Z | 2021-01-29T00:46:00Z |
| pysec-2020-161 |
|
A flaw was found in the solaris_zone module from the Ansible Community modules. When sett… | ansible | 2020-08-26T03:15:00Z | 2021-01-28T18:00:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31941 | Cross-Site Request Forgery (CSRF) vulnerability in CodePeople CP Media Player.This issue … | 2024-04-11T05:03:20.862118Z |
| gsd-2024-31831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.861839Z |
| gsd-2024-31900 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.861626Z |
| gsd-2024-31871 | IBM Security Verify Access Appliance 10.0.0 through 10.0.7 could allow a malicious actor … | 2024-04-11T05:03:20.860309Z |
| gsd-2024-31880 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.859993Z |
| gsd-2024-31848 | A path traversal vulnerability exists in the Java version of CData API Server < 23.4.8844… | 2024-04-11T05:03:20.859421Z |
| gsd-2024-31596 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.858531Z |
| gsd-2024-31737 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.858327Z |
| gsd-2024-31523 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.858119Z |
| gsd-2024-31828 | Cross Site Scripting vulnerability in Lavalite CMS v.10.1.0 allows attackers to execute a… | 2024-04-11T05:03:20.857840Z |
| gsd-2024-31779 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.857638Z |
| gsd-2024-31845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.857435Z |
| gsd-2024-31641 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.856963Z |
| gsd-2024-31621 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.856208Z |
| gsd-2024-31966 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.856004Z |
| gsd-2024-31886 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.855785Z |
| gsd-2024-31928 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-11T05:03:20.855567Z |
| gsd-2024-31658 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.855028Z |
| gsd-2024-31528 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.854772Z |
| gsd-2024-31599 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.854562Z |
| gsd-2024-31589 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.854361Z |
| gsd-2024-31635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.853713Z |
| gsd-2024-31816 | In TOTOLINK EX200 V4.0.3c.7646_B20201211, an attacker can obtain sensitive information wi… | 2024-04-11T05:03:20.853318Z |
| gsd-2024-31516 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.852655Z |
| gsd-2024-31876 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.852450Z |
| gsd-2024-31675 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.851911Z |
| gsd-2024-31488 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.851673Z |
| gsd-2024-31606 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.850455Z |
| gsd-2024-31866 | Improper Encoding or Escaping of Output vulnerability in Apache Zeppelin. The attackers … | 2024-04-11T05:03:20.849640Z |
| gsd-2024-31688 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.849279Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-12235 | Malicious code in chunqiuwestj-pkg-westj137 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12234 | Malicious code in christmasmiraclemaker (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12231 | Malicious code in ccsinstaller (PyPI) | 2024-11-27T22:06:05Z | 2025-12-11T09:27:52Z |
| mal-2024-12230 | Malicious code in catme (PyPI) | 2024-11-29T18:14:43Z | 2025-12-11T09:27:52Z |
| mal-2024-12229 | Malicious code in calculator-c08d6d50f5964131 (PyPI) | 2024-08-30T21:14:34Z | 2025-12-11T09:27:52Z |
| mal-2024-12228 | Malicious code in calctestchristmas (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12227 | Malicious code in calcnotepad (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12226 | Malicious code in calccc (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12225 | Malicious code in calc123lorc (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12223 | Malicious code in byterec-models (PyPI) | 2024-08-22T22:25:03Z | 2025-12-11T09:27:52Z |
| mal-2024-12222 | Malicious code in byted-rtc-robot-api-v2 (PyPI) | 2024-08-22T22:25:03Z | 2025-12-11T09:27:52Z |
| mal-2024-12221 | Malicious code in blz-test-package (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12220 | Malicious code in blabb111 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12219 | Malicious code in bitcommit (PyPI) | 2024-08-27T21:24:04Z | 2025-12-11T09:27:52Z |
| mal-2024-12218 | Malicious code in bettercolorstesting (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12217 | Malicious code in bestcolorsever3 (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12216 | Malicious code in bestcolorsever2 (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12215 | Malicious code in bestcolorsever (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| mal-2024-12214 | Malicious code in basic-arithmetics (PyPI) | 2024-08-23T22:55:41Z | 2025-12-11T09:27:52Z |
| mal-2024-12213 | Malicious code in bananaholder (PyPI) | 2024-08-22T22:38:04Z | 2025-12-11T09:27:52Z |
| mal-2024-12212 | Malicious code in backwwii (PyPI) | 2024-11-12T07:40:55Z | 2025-12-11T09:27:52Z |
| mal-2024-12211 | Malicious code in azure-projects (PyPI) | 2024-08-23T22:55:41Z | 2025-12-11T09:27:52Z |
| mal-2024-12210 | Malicious code in audit-themis-i18n (PyPI) | 2024-08-22T22:25:03Z | 2025-12-11T09:27:52Z |
| mal-2024-12209 | Malicious code in assisting-threading (PyPI) | 2024-08-19T09:59:22Z | 2025-12-11T09:27:52Z |
| mal-2024-12208 | Malicious code in assistant-threader (PyPI) | 2024-08-19T09:59:22Z | 2025-12-11T09:27:52Z |
| mal-2024-12207 | Malicious code in asptcer (PyPI) | 2024-07-21T17:46:21Z | 2025-12-11T09:27:52Z |
| mal-2024-12206 | Malicious code in artifact-lab-3-package-f70fc6dd (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-12205 | Malicious code in artifact-lab-3-package-e7ffd2ef (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-12204 | Malicious code in artifact-lab-3-package-e46d5661 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-12203 | Malicious code in artifact-lab-3-package-d7d52d45 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1911 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht SQL-Injection | 2020-11-23T23:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1636 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-05T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-0916 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2021-09-08T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-0726 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-11-15T23:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-0360 | FasterXML Jackson: Schwachstelle ermöglicht Denial of Service | 2022-05-02T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-0097 | Red Hat OpenShift: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-11-10T23:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1382 | HPE OneView: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1380 | JetBrains TeamCity: Mehrere Schwachstellen | 2025-06-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1377 | Red Hat OpenShift: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1376 | OpenVPN: Schwachstelle ermöglicht Denial of Service | 2025-06-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1374 | Notepad++: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1373 | Linksys Router: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2014-02-16T23:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0776 | Dell BIOS: Schwachstelle ermöglicht die Umgehung von Sicherheitsmaßnahmen | 2025-04-09T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-0671 | Zabbix: Mehrere Schwachstellen | 2025-03-31T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3667 | Dell Computer: Mehrere Schwachstellen | 2024-12-10T23:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3630 | Python: Schwachstelle ermöglicht Denial of Service | 2024-12-08T23:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-3246 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2024-10-21T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-2205 | Apache Tomcat Connectors: Schwachstelle ermöglicht Denial of Service | 2024-09-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-2202 | Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 2024-09-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1934 | MongoDB: Schwachstelle ermöglicht Privilegieneskalation | 2024-08-27T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1166 | MongoDB: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-15T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2127 | MongoDB: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-08-23T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1497 | IBM Spectrum Protect: Mehrere Schwachstellen | 2023-06-18T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2022-0521 | Apache log4j: Mehrere Schwachstellen | 2022-01-18T23:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2022-0517 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2019-08-06T22:00:00.000+00:00 | 2025-06-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1368 | IBM Spectrum Protect: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-22T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1367 | IBM InfoSphere Information Server: Mehrere Schwachstellen | 2025-06-22T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1366 | F5 BIG-IP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-22T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2025-1050 | Microsoft Windows Server: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2025-05-13T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2024-3582 | Red Hat OpenStack (python-werkzeug): Schwachstelle ermöglicht Codeausführung | 2024-12-02T23:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2013:1370 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:41:00+00:00 | 2026-01-28T22:37:49+00:00 |
| rhsa-2013:1369 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:41:00+00:00 | 2026-01-28T22:37:47+00:00 |
| rhea-2015:2126 | Red Hat Enhancement Advisory: elfutils bug fix and enhancement update | 2015-11-19T04:54:56+00:00 | 2026-01-28T22:37:45+00:00 |
| rhea-2015:1302 | Red Hat Enhancement Advisory: elfutils bug fix and enhancement update | 2015-07-20T13:53:52+00:00 | 2026-01-28T22:37:44+00:00 |
| rhea-2015:0369 | Red Hat Enhancement Advisory: elfutils bug fix and enhancement update | 2015-03-05T07:51:21+00:00 | 2026-01-28T22:37:44+00:00 |
| rhba-2016:1501 | Red Hat Bug Fix Advisory: Red Hat Satellite 6.2 Capsule and Server | 2016-07-27T08:28:58+00:00 | 2026-01-28T22:37:42+00:00 |
| rhsa-2023:0556 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:18:26+00:00 | 2026-01-28T22:35:20+00:00 |
| rhsa-2023:0554 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:15:23+00:00 | 2026-01-28T22:35:20+00:00 |
| rhsa-2023:0553 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:12:13+00:00 | 2026-01-28T22:35:20+00:00 |
| rhsa-2022:8626 | Red Hat Security Advisory: OpenShift Container Platform 4.11.17 packages and security update | 2022-11-28T20:47:08+00:00 | 2026-01-28T22:35:20+00:00 |
| rhsa-2015:0850 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.1.0 update | 2015-04-16T16:02:45+00:00 | 2026-01-28T22:35:19+00:00 |
| rhsa-2023:0552 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.9 Security update | 2023-01-31T13:15:22+00:00 | 2026-01-28T22:35:18+00:00 |
| rhsa-2022:6344 | Red Hat Security Advisory: Logging Subsystem 5.5.1 Security and Bug Fix Update | 2022-09-06T17:00:14+00:00 | 2026-01-28T22:35:18+00:00 |
| rhsa-2022:6183 | Red Hat Security Advisory: Logging Subsystem 5.4.5 Security and Bug Fix Update | 2022-09-06T13:32:06+00:00 | 2026-01-28T22:35:18+00:00 |
| rhsa-2017:3239 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update | 2017-11-16T19:10:21+00:00 | 2026-01-28T22:35:18+00:00 |
| rhsa-2016:2957 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release | 2016-12-15T22:11:19+00:00 | 2026-01-28T22:35:17+00:00 |
| rhsa-2016:1166 | Red Hat Security Advisory: python27 security, bug fix, and enhancement update | 2016-05-31T10:04:55+00:00 | 2026-01-28T22:35:17+00:00 |
| rhsa-2016:0070 | Red Hat Security Advisory: Red Hat OpenShift Enterprise 3.1.1 bug fix and enhancement update | 2016-01-26T19:12:41+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2016:0062 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 security update | 2016-01-21T15:54:39+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2015:1888 | Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 security update | 2015-10-12T15:27:33+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2015:1009 | Red Hat Security Advisory: Red Hat JBoss Portal 6.2.0 update | 2015-05-14T15:14:47+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2015:0234 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.3 security update | 2015-02-17T22:27:47+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2014:1891 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.0.3 security update | 2014-11-24T20:46:15+00:00 | 2026-01-28T22:35:16+00:00 |
| rhsa-2015:0851 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.1.0 update | 2015-04-16T16:02:37+00:00 | 2026-01-28T22:35:15+00:00 |
| rhsa-2015:0773 | Red Hat Security Advisory: Red Hat JBoss Data Grid 6.4.1 update | 2015-04-01T14:48:20+00:00 | 2026-01-28T22:35:15+00:00 |
| rhsa-2015:0765 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.0.0 security update | 2015-03-31T17:00:43+00:00 | 2026-01-28T22:35:14+00:00 |
| rhsa-2015:0720 | Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.0.0 security update | 2015-03-24T21:05:53+00:00 | 2026-01-28T22:35:14+00:00 |
| rhsa-2015:0675 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.1.0 update | 2015-03-11T16:51:20+00:00 | 2026-01-28T22:35:13+00:00 |
| rhsa-2015:0269 | Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.1 update | 2015-02-25T21:35:38+00:00 | 2026-01-28T22:35:13+00:00 |
| rhsa-2015:0235 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.0.3 security update | 2015-02-17T22:27:36+00:00 | 2026-01-28T22:35:13+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-070-02 | Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller over Profinet (Update A) | 2020-03-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-20-042-11 | Siemens SIMATIC S7-1500 (Update A) | 2020-02-11T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-19-344-06 | Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update B) | 2019-12-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-20-065-01 | WAGO I/O-CHECK | 2020-03-05T00:00:00.000000Z | 2020-03-05T00:00:00.000000Z |
| icsa-20-063-04 | Moxa AWK-3131A Series Industrial AP/Bridge/Client | 2020-03-03T00:00:00.000000Z | 2020-03-03T00:00:00.000000Z |
| icsa-20-063-03 | Omron PLC CJ Series | 2020-03-03T00:00:00.000000Z | 2020-03-03T00:00:00.000000Z |
| icsa-20-063-02 | ICSA-20-063-02_PHOENIX CONTACT Emalytics Controller ILC | 2020-03-03T00:00:00.000000Z | 2020-03-03T00:00:00.000000Z |
| icsa-20-063-01 | Emerson ValveLink | 2020-03-03T00:00:00.000000Z | 2020-03-03T00:00:00.000000Z |
| icsa-20-056-05 | Honeywell WIN-PAK | 2020-02-25T00:00:00.000000Z | 2020-02-25T00:00:00.000000Z |
| icsa-20-056-04 | Moxa EDS-G516E and EDS-510E Series Ethernet Switches | 2020-02-25T00:00:00.000000Z | 2020-02-25T00:00:00.000000Z |
| icsa-20-056-03 | Moxa PT-7528 and PT-7828 Series Ethernet Switches | 2020-02-25T00:00:00.000000Z | 2020-02-25T00:00:00.000000Z |
| icsa-20-056-02 | Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility | 2020-02-25T00:00:00.000000Z | 2020-02-25T00:00:00.000000Z |
| icsa-20-056-01 | Moxa MB3xxx Series Protocol Gateways | 2020-02-25T00:00:00.000000Z | 2020-02-25T00:00:00.000000Z |
| icsa-20-051-04 | Auto-Maskin RP210E, DCU210E, and Marine Observer Pro (Android App) | 2020-02-20T00:00:00.000000Z | 2020-02-20T00:00:00.000000Z |
| icsa-20-051-03 | Honeywell NOTI-FIRE-NET Web Server (NWS-3) | 2020-02-20T00:00:00.000000Z | 2020-02-20T00:00:00.000000Z |
| icsa-20-051-02 | Rockwell Automation FactoryTalk Diagnostics | 2020-02-20T00:00:00.000000Z | 2020-02-20T00:00:00.000000Z |
| icsa-20-051-01 | ICSA-20-051-01_B&R Automation Studio and Automation Runtime | 2020-02-20T00:00:00.000000Z | 2020-02-20T00:00:00.000000Z |
| icsma-20-049-01 | Spacelabs Xhibit Telemetry Receiver (XTR) | 2020-02-18T00:00:00.000000Z | 2020-02-18T00:00:00.000000Z |
| icsa-20-049-02 | Emerson OpenEnterprise | 2020-02-18T00:00:00.000000Z | 2020-02-18T00:00:00.000000Z |
| icsa-20-049-01 | Honeywell INNCOM INNControl 3 | 2020-02-18T00:00:00.000000Z | 2020-02-18T00:00:00.000000Z |
| icsa-20-044-02 | Schneider Electric Magelis HMI Panels | 2020-02-13T00:00:00.000000Z | 2020-02-13T00:00:00.000000Z |
| icsa-20-044-01 | Schneider Electric Modicon Ethernet Serial RTU | 2020-02-13T00:00:00.000000Z | 2020-02-13T00:00:00.000000Z |
| icsa-20-042-13 | Digi ConnectPort LTS 32 MEI | 2020-02-11T00:00:00.000000Z | 2020-02-11T00:00:00.000000Z |
| icsa-20-042-12 | Siemens SIPROTEC 4 and SIPROTEC Compact | 2020-02-11T00:00:00.000000Z | 2020-02-11T00:00:00.000000Z |
| icsa-20-042-09 | Siemens OZW Web Server | 2020-02-11T00:00:00.000000Z | 2020-02-11T00:00:00.000000Z |
| icsa-20-042-08 | Siemens SIPORT MP | 2020-02-11T00:00:00.000000Z | 2020-02-11T00:00:00.000000Z |
| icsa-20-042-03 | Siemens SIMATIC CP 1543-1 | 2020-02-11T00:00:00.000000Z | 2020-02-11T00:00:00.000000Z |
| icsa-19-162-03 | Siemens LOGO!8 Devices | 2019-06-11T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-19-099-01 | Siemens SIMOCODE pro V EIP | 2019-04-09T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-19-043-05 | Siemens Intel Active Management Technology of SIMATIC IPCs | 2019-02-12T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-43900 | media: xc2028: avoid use-after-free in load_firmware_cb() | 2024-08-02T00:00:00.000Z | 2025-09-03T21:35:59.000Z |
| msrc_cve-2023-26136 | Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized. | 2023-07-01T07:00:00.000Z | 2025-09-03T21:34:38.000Z |
| msrc_cve-2024-2612 | If an attacker could find a way to trigger a particular code path in `SafeRefPtr`, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. | 2024-03-02T08:00:00.000Z | 2025-09-03T21:34:18.000Z |
| msrc_cve-2021-41500 | Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule objects. | 2021-12-02T00:00:00.000Z | 2025-09-03T21:33:36.000Z |
| msrc_cve-2022-49728 | ipv6: Fix signed integer overflow in __ip6_append_data | 2025-02-02T00:00:00.000Z | 2025-09-03T21:32:44.000Z |
| msrc_cve-2023-44270 | An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment. | 2023-09-01T00:00:00.000Z | 2025-09-03T21:32:23.000Z |
| msrc_cve-2022-29244 | npm packing does not respect root-level ignore files in workspaces | 2022-06-02T00:00:00.000Z | 2025-09-03T21:32:04.000Z |
| msrc_cve-2019-25085 | GNOME gvdb gvdb-builder.c gvdb_table_write_contents_async use after free | 2022-12-02T00:00:00.000Z | 2025-09-03T21:31:25.000Z |
| msrc_cve-2016-3959 | The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries. | 2016-05-02T00:00:00.000Z | 2025-09-03T21:31:16.000Z |
| msrc_cve-2024-57977 | memcg: fix soft lockup in the OOM process | 2025-02-02T00:00:00.000Z | 2025-09-03T21:30:48.000Z |
| msrc_cve-2020-24241 | In Netwide Assembler (NASM) 2.15rc10, there is heap use-after-free in saa_wbytes in nasmlib/saa.c. | 2020-08-02T00:00:00.000Z | 2025-09-03T21:30:46.000Z |
| msrc_cve-2024-38545 | RDMA/hns: Fix UAF for cq async event | 2024-06-02T07:00:00.000Z | 2025-09-03T21:30:11.000Z |
| msrc_cve-2019-6486 | Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. | 2019-01-02T00:00:00.000Z | 2025-09-03T21:29:11.000Z |
| msrc_cve-2024-6614 | The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird < 128. | 2024-07-01T07:00:00.000Z | 2025-09-03T21:29:10.000Z |
| msrc_cve-2022-48976 | netfilter: flowtable_offload: fix using __this_cpu_add in preemptible | 2024-10-01T07:00:00.000Z | 2025-09-03T21:28:59.000Z |
| msrc_cve-2023-29547 | When a secure cookie existed in the Firefox cookie jar an insecure cookie for the same domain could have been created, when it should have silently failed. This could have led to a desynchronization in expected results when reading from the secure cookie. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. | 2023-06-01T07:00:00.000Z | 2025-09-03T21:28:36.000Z |
| msrc_cve-2023-45287 | Before Go 1.20, the RSA based key exchange methods in crypto/tls may exhibit a timing side channel | 2023-12-01T08:00:00.000Z | 2025-09-03T21:28:14.000Z |
| msrc_cve-2021-33452 | An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_malloc() in nasmlib/alloc.c. | 2022-07-02T00:00:00.000Z | 2025-09-03T21:27:58.000Z |
| msrc_cve-2024-26607 | drm/bridge: sii902x: Fix probing race issue | 2024-02-02T08:00:00.000Z | 2025-09-03T21:27:56.000Z |
| msrc_cve-2024-50157 | RDMA/bnxt_re: Avoid CPU lockups due fifo occupancy check loop | 2024-11-02T00:00:00.000Z | 2025-09-03T21:26:39.000Z |
| msrc_cve-2019-19317 | lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact. | 2019-12-02T00:00:00.000Z | 2025-09-03T21:25:50.000Z |
| msrc_cve-2024-35955 | kprobes: Fix possible use-after-free issue on kprobe registration | 2024-05-02T07:00:00.000Z | 2025-09-03T21:25:15.000Z |
| msrc_cve-2024-46871 | drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX | 2024-10-01T07:00:00.000Z | 2025-09-03T21:23:35.000Z |
| msrc_cve-2024-46715 | driver: iio: add missing checks on iio_info's callback access | 2024-09-01T07:00:00.000Z | 2025-09-03T21:23:15.000Z |
| msrc_cve-2024-49934 | fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name | 2024-10-01T07:00:00.000Z | 2025-09-03T21:23:09.000Z |
| msrc_cve-2024-53098 | drm/xe/ufence: Prefetch ufence addr to catch bogus address | 2024-11-02T00:00:00.000Z | 2025-09-03T21:22:54.000Z |
| msrc_cve-2023-52755 | ksmbd: fix slab out of bounds write in smb_inherit_dacl() | 2024-05-02T07:00:00.000Z | 2025-09-03T21:22:48.000Z |
| msrc_cve-2023-7207 | Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to --no-absolute-filenames. | 2024-01-01T08:00:00.000Z | 2025-09-03T21:21:35.000Z |
| msrc_cve-2024-56549 | cachefiles: Fix NULL pointer dereference in object->file | 2024-12-02T00:00:00.000Z | 2025-09-03T21:21:02.000Z |
| msrc_cve-2024-53203 | usb: typec: fix potential array underflow in ucsi_ccg_sync_control() | 2024-12-02T00:00:00.000Z | 2025-09-03T21:19:53.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202509-3422 | Delta Electronics CNCSoft-G2 lacks proper validation of the user-supplied file. If a user… | 2025-10-10T23:43:17.121000Z |
| var-202509-3818 | A flaw has been found in Tenda AC18 15.03.05.19. This impacts an unknown function of the … | 2025-10-10T23:42:22.826000Z |
| var-202508-0193 | A vulnerability was found in Belkin F9K1009 and F9K1010 2.00.04/2.00.09 and classified as… | 2025-10-10T23:41:48.815000Z |
| var-202403-2888 | Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the ssid parameter of form_… | 2025-10-10T23:41:18.943000Z |
| var-202501-1356 | A vulnerability has been identified in Industrial Edge Management OS (IEM-OS) (All versio… | 2025-10-10T23:41:16.838000Z |
| var-202507-2610 | A vulnerability has been found in Tenda AC18 15.03.05.19 and classified as problematic. T… | 2025-10-10T23:40:51.680000Z |
| var-202507-2444 | A vulnerability classified as critical has been found in D-Link DIR‑817L up to 1.04B01. T… | 2025-10-10T23:39:53.679000Z |
| var-202504-3038 | Information disclosure may occur during a video call if a device resets due to a non-conf… | 2025-10-10T23:39:01.185000Z |
| var-202509-3819 | A security vulnerability has been detected in Tenda AC18 15.03.05.19. The impacted elemen… | 2025-10-10T23:37:27.499000Z |
| var-202507-2333 | A vulnerability has been found in D-Link DIR-816L up to 2.06B01 and classified as critica… | 2025-10-10T23:34:29.061000Z |
| var-202407-0745 | Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnera… | 2025-10-10T23:33:01.064000Z |
| var-202509-1283 | Improper access control in Samsung Calendar prior to version 12.5.06.5 in Android 14 and … | 2025-10-10T23:32:58.553000Z |
| var-202508-0152 | Tigo Energy's CCA is vulnerable to a command injection vulnerability in the /cgi-bin/mobi… | 2025-10-10T23:31:05.211000Z |
| var-202509-3613 | Delta Electronics DIALink has an Directory Traversal Authentication Bypass Vulnerability.… | 2025-10-10T23:28:40.302000Z |
| var-202504-1605 | Transient DOS while connecting STA to AP and initiating ADD TS request from AP to establi… | 2025-10-10T23:24:41.195000Z |
| var-202407-2285 | Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnera… | 2025-10-10T23:17:35.620000Z |
| var-202407-2495 | In D-Link DIR-860L REVA FIRMWARE PATCH 1.10..B04, the Telnet service contains hardcoded c… | 2025-10-10T23:17:35.589000Z |
| var-202505-1605 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-10T21:55:26.672000Z |
| var-200609-1335 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-10-10T21:09:36.014000Z |
| var-202405-0216 | A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affect… | 2025-10-10T20:52:32.056000Z |
| var-202406-0183 | A vulnerability has been identified in PowerSys (All versions < V3.11). The affected appl… | 2025-10-10T20:27:52.283000Z |
| var-200609-0998 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-10-10T20:05:51.201000Z |
| var-202509-1446 | A vulnerability was found in Wavlink WL-WN578W2 221110. The impacted element is the funct… | 2025-10-09T23:33:50.552000Z |
| var-202508-2397 | D-Link DSL-7740C with firmware DSL7740C.V6.TR069.20211230 was discovered to contain a com… | 2025-10-09T23:23:47.490000Z |
| var-202509-1429 | A security vulnerability has been detected in Wavlink WL-WN578W2 221110. This affects the… | 2025-10-09T23:23:47.330000Z |
| var-202509-1538 | A flaw has been found in Wavlink WL-WN578W2 221110. Impacted is an unknown function of th… | 2025-10-09T23:19:03.331000Z |
| var-202502-0818 | Multiple buffer overflow vulnerabilities in Wavlink WL-WN575A3 RPT75A3.V4300, which are c… | 2025-10-09T23:08:25.402000Z |
| var-202303-0563 | Certain Draytek products are vulnerable to Cross Site Scripting (XSS) via the wlogin.cgi … | 2025-10-09T23:02:19.523000Z |
| var-200609-1697 | 2025-10-09T23:00:53.871000Z | |
| var-201407-0230 | OleumTech WIO DH2 Wireless Gateway and Sensor Wireless I/O Modules, when BreeZ is used, d… | 2025-10-09T20:29:21.495000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2006-000983 | JP1 Request Handling Denial of Service Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000975 | Hitachi Soumu Workflow Authentication Bypassing Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000939 | Multiple vulnerabilities in Webmin and Usermin | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000938 | Webmin directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000858 | Ruby vulnerability caused by a problem with the alias funtion so that safe level 4 does not function as a sandbox | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000853 | tDiary arbitrary Ruby script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000852 | Joomla! cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000851 | pnamazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000850 | a-blog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000849 | SugarCRM cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000816 | Shobo Shobo Nikki System (sns) cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000812 | Hanako buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000809 | TikiWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000803 | Chama Cargo cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000802 | Blogn cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000792 | tDiary cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000791 | phpComasy cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000784 | eyeOS cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000781 | EC-CUBE cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000777 | Nucleus cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000771 | Kahua vulnerable in allowing to share login sessions | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000760 | Hyper NIKKI System cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000758 | MyODBC Japanese Conversion Edition denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000753 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000742 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000737 | NEC MultiWriter 1700C/7500C FTP server vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000736 | NEC MultiWriter 1700C web server authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000734 | Ichitaro buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000695 | Kmail CGI authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000665 | TeraStation HD-HTGL series cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0735-1 | Security update for webkit2gtk3 | 2025-02-26T18:34:59Z | 2025-02-26T18:34:59Z |
| suse-su-2025:0734-1 | Security update for xorg-x11-server | 2025-02-26T14:32:41Z | 2025-02-26T14:32:41Z |
| suse-su-2025:0733-1 | Security update for xorg-x11-server | 2025-02-26T14:32:04Z | 2025-02-26T14:32:04Z |
| suse-su-2025:0732-1 | Security update for xorg-x11-server | 2025-02-26T14:31:32Z | 2025-02-26T14:31:32Z |
| suse-su-2025:0731-1 | Security update for xorg-x11-server | 2025-02-26T14:30:16Z | 2025-02-26T14:30:16Z |
| suse-su-2025:0730-1 | Security update for xorg-x11-server | 2025-02-26T14:29:14Z | 2025-02-26T14:29:14Z |
| suse-su-2025:0729-1 | Security update for xwayland | 2025-02-26T14:14:28Z | 2025-02-26T14:14:28Z |
| suse-su-2025:0728-1 | Security update for gnutls | 2025-02-26T14:03:26Z | 2025-02-26T14:03:26Z |
| suse-su-2025:0727-1 | Security update for gnutls | 2025-02-26T14:03:17Z | 2025-02-26T14:03:17Z |
| suse-su-2025:20227-1 | Security update for kernel-firmware | 2025-02-26T13:56:22Z | 2025-02-26T13:56:22Z |
| suse-su-2025:20226-1 | Security update for openssh | 2025-02-26T13:44:24Z | 2025-02-26T13:44:24Z |
| suse-su-2025:20225-1 | Security update for pam_pkcs11 | 2025-02-26T13:44:24Z | 2025-02-26T13:44:24Z |
| suse-su-2025:0726-1 | Security update for socat | 2025-02-26T13:37:01Z | 2025-02-26T13:37:01Z |
| suse-su-2025:0725-1 | Security update for procps | 2025-02-26T13:36:43Z | 2025-02-26T13:36:43Z |
| suse-su-2025:0724-1 | Security update for vim | 2025-02-26T13:30:28Z | 2025-02-26T13:30:28Z |
| suse-su-2025:0723-1 | Security update for vim | 2025-02-26T13:29:44Z | 2025-02-26T13:29:44Z |
| suse-su-2025:0722-1 | Security update for vim | 2025-02-26T13:29:24Z | 2025-02-26T13:29:24Z |
| suse-su-2025:20130-1 | Security update for pam_pkcs11 | 2025-02-26T13:23:25Z | 2025-02-26T13:23:25Z |
| suse-su-2025:0719-1 | Recommended update for Maven | 2025-02-26T07:25:33Z | 2025-02-26T07:25:33Z |
| suse-su-2025:0713-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-02-25T18:04:22Z | 2025-02-25T18:04:22Z |
| suse-su-2025:20129-1 | Security update for kernel-firmware | 2025-02-25T13:27:13Z | 2025-02-25T13:27:13Z |
| suse-su-2025:20128-1 | Security update for vim | 2025-02-25T13:12:31Z | 2025-02-25T13:12:31Z |
| suse-su-2025:0712-1 | Security update for pam_pkcs11 | 2025-02-25T10:38:03Z | 2025-02-25T10:38:03Z |
| suse-su-2025:0709-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP4) | 2025-02-25T08:03:43Z | 2025-02-25T08:03:43Z |
| suse-su-2025:0708-1 | Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 2025-02-25T04:33:31Z | 2025-02-25T04:33:31Z |
| suse-su-2025:0707-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-02-25T04:03:57Z | 2025-02-25T04:03:57Z |
| suse-su-2025:0703-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP5) | 2025-02-24T18:03:39Z | 2025-02-24T18:03:39Z |
| suse-su-2025:0704-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-02-24T16:36:08Z | 2025-02-24T16:36:08Z |
| suse-su-2025:0698-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) | 2025-02-24T16:35:52Z | 2025-02-24T16:35:52Z |
| suse-su-2025:0687-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) | 2025-02-24T15:33:20Z | 2025-02-24T15:33:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13158-1 | ruby3.2-rubygem-http-cookie-1.0.5-1.4 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13157-1 | ruby3.2-rubygem-http-5.1.0-1.4 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13156-1 | ruby3.2-rubygem-globalid-1.1.0-1.3 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13155-1 | ruby3.2-rubygem-fluentd-1.15.3-1.4 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13154-1 | perl-File-Path-2.180000-1.15 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13153-1 | php8-8.2.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13152-1 | jtidy-1.0.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13151-1 | jackson-dataformat-csv-2.15.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13150-1 | jackson-dataformat-xml-2.15.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13149-1 | indent-2.2.13-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13148-1 | apache-ivy-2.5.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13147-1 | libQt6Concurrent6-6.5.2-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13146-1 | python310-GitPython-3.1.32.1689011721.5d45ce2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13145-1 | kernel-devel-6.4.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13144-1 | ungoogled-chromium-116.0.5845.96-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13143-1 | golang-github-prometheus-prometheus-2.46.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13142-1 | yt-dlp-2023.07.06-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13141-1 | libproc2-0-4.0.3-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13140-1 | libprocps8-3.3.17-13.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13139-1 | chromedriver-116.0.5845.96-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13138-1 | w3m-0.5.3+git20230121-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13137-1 | ruby3.2-rubygem-rails-html-sanitizer-1.5.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13136-1 | python310-cmarkgfm-2022.10.27-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13135-1 | python-2.7.18-37.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13134-1 | libecpg6-15.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13133-1 | libmozjs-102-0-102.14.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13132-1 | java-1_8_0-openj9-1.8.0.382-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13131-1 | java-17-openj9-17.0.8.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13130-1 | java-11-openj9-11.0.20.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13129-1 | commons-compiler-3.1.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24498 | Google Android信息泄露漏洞(CNVD-2025-24498) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24497 | Google Android权限提升漏洞(CNVD-2025-24497) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24496 | Google Android权限提升漏洞(CNVD-2025-24496) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24495 | Google Android权限提升漏洞(CNVD-2025-24495) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24494 | Tenda AC6 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-12-06 | 2025-10-22 |
| cnvd-2025-24493 | Tenda AC6 form_fast_setting_wifi_set函数缓冲区溢出漏洞 | 2022-12-06 | 2025-10-22 |
| cnvd-2025-24492 | Tenda AC6 form_fast_setting_wifi_set函数堆缓冲区溢出漏洞 | 2023-04-07 | 2025-10-22 |
| cnvd-2025-24491 | Tenda AC6 fromDhcpListClient函数堆栈缓冲区溢出漏洞 | 2023-05-30 | 2025-10-22 |
| cnvd-2025-24490 | Tenda AC8 formSetDeviceName函数栈缓冲区溢出漏洞 | 2023-09-05 | 2025-10-22 |
| cnvd-2025-24489 | Tenda AC8越界写入漏洞 | 2024-07-19 | 2025-10-22 |
| cnvd-2025-24488 | Tenda AC8 formWifiBasicSet函数缓冲区溢出漏洞 | 2025-09-05 | 2025-10-22 |
| cnvd-2025-24487 | Tenda AC6 formSetIptv函数命令注入漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24486 | Tenda AC6输入验证不当漏洞 | 2025-09-25 | 2025-10-22 |
| cnvd-2025-24485 | Tenda AC8 formSetServerConfig函数缓冲区溢出漏洞 | 2025-09-29 | 2025-10-22 |
| cnvd-2025-24464 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24464) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24463 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24463) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24462 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24462) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24461 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24461) | 2022-09-15 | 2025-10-22 |
| cnvd-2025-24459 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24459) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24458 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24458) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24457 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24457) | 2022-10-13 | 2025-10-22 |
| cnvd-2025-24456 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24456) | 2022-11-10 | 2025-10-22 |
| cnvd-2025-24455 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24455) | 2025-02-13 | 2025-10-22 |
| cnvd-2025-24454 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24454) | 2025-04-09 | 2025-10-22 |
| cnvd-2025-24453 | Microsoft SharePoint Server远程代码执行漏洞(CNVD-2025-24453) | 2025-06-13 | 2025-10-22 |
| cnvd-2025-24452 | Microsoft SharePoint权限提升漏洞(CNVD-2025-24452) | 2025-08-15 | 2025-10-22 |
| cnvd-2025-24451 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24451) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24450 | Microsoft SharePoint远程代码执行漏洞(CNVD-2025-24450) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24449 | Microsoft Excel代码执行漏洞(CNVD-2025-24449) | 2025-10-17 | 2025-10-22 |
| cnvd-2025-24448 | Microsoft Excel代码执行漏洞(CNVD-2025-24448) | 2025-10-17 | 2025-10-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0460 | Vulnérabilité dans Microsoft Edge | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0459 | Multiples vulnérabilités dans Google Chrome | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0458 | Multiples vulnérabilités dans les produits Citrix | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0457 | Vulnérabilité dans VMware Tools | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0456 | Multiples vulnérabilités dans Apache Struts 2 | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0455 | Multiples vulnérabilités dans Adobe Commerce et Magento | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0454 | Multiples vulnérabilités dans les produits SAP | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0453 | Multiples vulnérabilités dans les produits Siemens | 2023-06-13T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0452 | Multiples vulnérabilités dans les produits Schneider Electric | 2023-06-13T00:00:00.000000 | 2023-06-13T00:00:00.000000 |
| certfr-2023-avi-0451 | Multiples vulnérabilités dans les produits Fortinet | 2023-06-13T00:00:00.000000 | 2023-06-13T00:00:00.000000 |
| certfr-2023-avi-0450 | Multiples vulnérabilités dans Mozilla Thunderbird | 2023-06-12T00:00:00.000000 | 2023-06-12T00:00:00.000000 |
| certfr-2023-avi-0449 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-06-09T00:00:00.000000 | 2023-06-09T00:00:00.000000 |
| certfr-2023-avi-0448 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-06-09T00:00:00.000000 | 2023-06-09T00:00:00.000000 |
| certfr-2023-avi-0447 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-06-09T00:00:00.000000 | 2023-06-09T00:00:00.000000 |
| certfr-2023-avi-0446 | Multiples vulnérabilités dans les produits IBM | 2023-06-09T00:00:00.000000 | 2023-06-09T00:00:00.000000 |
| certfr-2023-avi-0445 | Multiples vulnérabilités dans le noyau Linux de DebianLTS | 2023-06-09T00:00:00.000000 | 2023-06-09T00:00:00.000000 |
| certfr-2023-avi-0444 | Multiples vulnérabilités dans les produits IBM | 2023-06-08T00:00:00.000000 | 2023-06-08T00:00:00.000000 |
| certfr-2023-avi-0443 | Multiples vulnérabilités dans les produits Cisco | 2023-06-08T00:00:00.000000 | 2023-06-08T00:00:00.000000 |
| certfr-2023-avi-0442 | Vulnérabilité dans SPIP | 2023-06-08T00:00:00.000000 | 2023-06-08T00:00:00.000000 |
| certfr-2023-avi-0441 | Multiples vulnérabilités dans VMware Aria Operations for Networks | 2023-06-08T00:00:00.000000 | 2023-06-08T00:00:00.000000 |
| certfr-2023-avi-0440 | Vulnérabilité dans Microsoft Edge | 2023-06-07T00:00:00.000000 | 2023-06-07T00:00:00.000000 |
| certfr-2023-avi-0439 | Multiples vulnérabilités dans Trend Micro Apex One | 2023-06-07T00:00:00.000000 | 2023-06-07T00:00:00.000000 |
| certfr-2023-avi-0438 | Multiples vulnérabilités dans Mozilla Firefox et Firefox ESR | 2023-06-07T00:00:00.000000 | 2023-06-07T00:00:00.000000 |
| certfr-2023-avi-0437 | Multiples vulnérabilités dans Postfix | 2023-06-07T00:00:00.000000 | 2023-06-07T00:00:00.000000 |
| certfr-2023-avi-0436 | Multiples vulnérabilités dans GitLab | 2023-06-06T00:00:00.000000 | 2023-06-06T00:00:00.000000 |
| certfr-2023-avi-0435 | Vulnérabilité dans Google Chrome | 2023-06-06T00:00:00.000000 | 2023-06-06T00:00:00.000000 |
| certfr-2023-avi-0434 | Vulnérabilité dans SolarWinds Serv-U | 2023-06-06T00:00:00.000000 | 2023-06-06T00:00:00.000000 |
| certfr-2023-avi-0433 | Vulnérabilité dans Moxa CN2600 Series | 2023-06-05T00:00:00.000000 | 2023-06-05T00:00:00.000000 |
| certfr-2023-avi-0432 | Multiples vulnérabilités dans Microsoft Edge | 2023-06-05T00:00:00.000000 | 2023-06-05T00:00:00.000000 |
| certfr-2023-avi-0431 | Vulnérabilité dans le noyau Linux de RedHat | 2023-06-02T00:00:00.000000 | 2023-06-02T00:00:00.000000 |