Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-67524
9.8 (3.1)
WordPress Jobmonster Elementor Addon plugin <= 1.1.4 -… NooTheme
Jobmonster Elementor Addon
2025-12-09T14:13:59.520Z 2026-01-20T14:28:25.256Z
CVE-2025-67540
6.5 (3.1)
WordPress Animation Addons for Elementor plugin <= 2.4… Wealcoder
Animation Addons for Elementor
2025-12-09T14:14:05.024Z 2026-01-20T14:28:25.249Z
CVE-2025-67541
7.1 (3.1)
WordPress WP-ShowHide plugin <= 1.05 - Cross Site Scri… Lester Chan
WP-ShowHide
2025-12-09T14:14:05.260Z 2026-01-20T14:28:25.235Z
CVE-2025-67530
9.8 (3.1)
WordPress Besa theme <= 2.3.15 - Local File Inclusion … thembay
Besa
2025-12-09T14:14:01.260Z 2026-01-20T14:28:25.221Z
CVE-2025-67471
8.8 (3.1)
WordPress Quick Contact Form plugin <= 8.2.5 - Cross S… Saad Iqbal
Quick Contact Form
2025-12-09T14:13:56.242Z 2026-01-20T14:28:25.221Z
CVE-2025-67469
8.8 (3.1)
WordPress PDF Thumbnail Generator plugin <= 1.4 - Cros… kubiq
PDF Thumbnail Generator
2025-12-09T14:13:55.861Z 2026-01-20T14:28:25.210Z
CVE-2025-67466
8.1 (3.1)
WordPress Trinity Audio plugin <= 5.23.3 - Broken Acce… sergiotrinity
Trinity Audio
2025-12-09T14:13:55.460Z 2026-01-20T14:28:25.210Z
CVE-2025-67517
9.8 (3.1)
WordPress ArtPlacer Widget plugin <= 2.22.9.2 - SQL In… artplacer
ArtPlacer Widget
2025-12-09T14:13:57.629Z 2026-01-20T14:28:25.209Z
CVE-2025-67533
6.5 (3.1)
WordPress Themify Portfolio Post plugin <= 1.3.0 - Cro… themifyme
Themify Portfolio Post
2025-12-09T14:14:03.414Z 2026-01-20T14:28:25.206Z
CVE-2025-67535
6.5 (3.1)
WordPress WP Maps plugin <= 4.8.6 - PHP Object Injecti… WePlugins - WordPress Development Company
WP Maps
2025-12-09T14:14:03.841Z 2026-01-20T14:28:25.201Z
CVE-2025-67515
9.8 (3.1)
WordPress Wilmër theme < 3.5 - Local File Inclusion vu… Mikado-Themes
Wilmër
2025-12-09T14:13:57.222Z 2026-01-20T14:28:25.187Z
CVE-2025-67534
7.1 (3.1)
WordPress Rencontre plugin <= 3.13.7 - Cross Site Requ… Jacques Malgrange
Rencontre
2025-12-09T14:14:03.622Z 2026-01-20T14:28:25.186Z
CVE-2025-66534
8.8 (3.1)
WordPress The Aisle theme <= 2.9 - Broken Access Contr… Elated-Themes
The Aisle
2025-12-09T14:13:54.991Z 2026-01-20T14:28:25.176Z
CVE-2025-67519
9.8 (3.1)
WordPress Ninja Tables plugin <= 5.2.3 - SQL Injection… Shahjahan Jewel
Ninja Tables
2025-12-09T14:13:58.092Z 2026-01-20T14:28:25.166Z
CVE-2025-67536
6.5 (3.1)
WordPress LearnPress plugin <= 4.2.9.4 - Cross Site Sc… ThimPress
LearnPress
2025-12-09T14:14:04.062Z 2026-01-20T14:28:25.165Z
CVE-2025-67523
9.8 (3.1)
WordPress Exhibz theme <= 3.0.9 - Local File Inclusion… trippleS
Exhibz
2025-12-09T14:13:59.287Z 2026-01-20T14:28:25.162Z
CVE-2025-67532
9.8 (3.1)
WordPress Hara theme <= 1.2.17 - Local File Inclusion … thembay
Hara
2025-12-09T14:14:03.164Z 2026-01-20T14:28:25.158Z
CVE-2025-67527
9.8 (3.1)
WordPress Digiqole theme < 2.2.7 - Local File Inclusio… trippleS
Digiqole
2025-12-09T14:14:00.496Z 2026-01-20T14:28:25.133Z
CVE-2025-67537
6.5 (3.1)
WordPress ThirstyAffiliates plugin <= 3.11.8 - Cross S… Blair Williams
ThirstyAffiliates
2025-12-09T14:14:04.310Z 2026-01-20T14:28:25.132Z
CVE-2025-67470
4.3 (3.1)
WordPress Portfolio and Projects plugin <= 1.5.5 - Sen… Essential Plugin
Portfolio and Projects
2025-12-09T14:13:56.054Z 2026-01-20T14:28:25.130Z
CVE-2025-67467
4.5 (3.1)
WordPress GiveWP plugin <= 4.13.1 - Cross Site Request… StellarWP
GiveWP
2025-12-09T15:03:54.450Z 2026-01-20T14:28:25.119Z
CVE-2025-67522
9.8 (3.1)
WordPress Jobmonster theme <= 4.8.2 - Local File Inclu… NooTheme
Jobmonster
2025-12-09T14:13:59.066Z 2026-01-20T14:28:25.110Z
CVE-2025-66533
7.8 (3.1)
WordPress GiveWP plugin <= 4.13.1 - Arbitrary Shortocd… StellarWP
GiveWP
2025-12-09T15:03:54.194Z 2026-01-20T14:28:25.106Z
CVE-2025-67531
9.8 (3.1)
WordPress Turitor theme < 1.5.3 - Local File Inclusion… trippleS
Turitor
2025-12-09T14:14:01.550Z 2026-01-20T14:28:25.095Z
CVE-2025-67474
4.3 (3.1)
WordPress ForumWP plugin <= 2.1.4 - Broken Access Cont… Ultimate Member
ForumWP
2025-12-09T14:13:57.009Z 2026-01-20T14:28:25.033Z
CVE-2025-67521
9.8 (3.1)
WordPress Select Core plugin < 2.6 - Local File Inclus… Select-Themes
Select Core
2025-12-09T14:13:58.865Z 2026-01-20T14:28:24.976Z
CVE-2025-67520
9.8 (3.1)
WordPress Media Library Tools plugin <= 1.6.15 - SQL I… Tiny Solutions
Media Library Tools
2025-12-09T14:13:58.651Z 2026-01-20T14:28:24.948Z
CVE-2025-67525
9.8 (3.1)
WordPress ekommart theme < 4.3.1 - Local File Inclusio… Opal_WP
ekommart
2025-12-09T14:13:59.771Z 2026-01-20T14:28:24.930Z
CVE-2025-67465
8.8 (3.1)
WordPress Simple Link Directory plugin <= 8.8.3 - Cros… QuantumCloud
Simple Link Directory
2025-12-09T14:13:55.262Z 2026-01-20T14:28:24.889Z
CVE-2025-66532
8.8 (3.1)
WordPress Powerlift theme < 3.2.1 - Broken Access Cont… Mikado-Themes
Powerlift
2025-12-09T14:13:54.794Z 2026-01-20T14:28:24.714Z
ID CVSS Description Vendor Product Published Updated
CVE-2024-50377
6.5 (3.1)
A CWE-798 "Use of Hard-coded Credentials" was dis… Advantech
EKI-6333AC-2G
2024-11-26T10:57:27.054Z 2024-11-26T14:19:25.481Z
CVE-2025-70298
8.2 (3.1)
GPAC v2.4.0 was discovered to contain an out-of-b… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T17:05:50.552Z
CVE-2025-70304
7.5 (3.1)
A buffer overflow in the vobsub_get_subpic_durati… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T16:43:16.567Z
CVE-2025-70305
5.5 (3.1)
A stack overflow in the dmx_saf function of GPAC … n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T18:40:18.915Z
CVE-2025-70308
7.5 (3.1)
An out-of-bounds read in the GSF demuxer filter c… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T16:44:15.156Z
CVE-2025-70309
5.5 (3.1)
A stack overflow in the pcmreframe_flush_packet f… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T16:38:15.352Z
CVE-2025-70310
5.5 (3.1)
A heap overflow in the vorbis_to_intern() functio… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T16:43:01.292Z
CVE-2026-23768
6.1 (3.1)
lucy-xss-filter before commit 7c1de6d allows an a… NAVER
lucy-xss-filter
2026-01-16T05:20:58.677Z 2026-01-16T16:01:19.373Z
CVE-2026-23769
6.5 (3.1)
lucy-xss-filter before commit e5826c0 allows an a… NAVER
lucy-xss-filter
2026-01-16T05:23:56.494Z 2026-01-16T14:05:51.238Z
CVE-2025-31478
8.2 (3.1)
Zulip Authentication Backend Configuration Bypass zulip
zulip
2025-04-16T21:28:23.087Z 2026-01-23T16:42:16.303Z
CVE-2025-30167
7.3 (3.1)
Jupyter Core on Windows Has Uncontrolled Search Path E… jupyter
jupyter_core
2025-06-03T16:42:16.357Z 2026-01-23T16:31:03.690Z
CVE-2025-29786
7.5 (3.1)
Memory Exhaustion in Expr Parser with Unrestricted Input expr-lang
expr
2025-03-17T13:15:32.836Z 2026-01-23T16:29:26.719Z
CVE-2025-24976
6.6 (4.0)
Distribution's token authentication allows attacker to… distribution
distribution
2025-02-11T15:48:59.700Z 2026-01-23T17:04:22.154Z
CVE-2025-14757
5.3 (3.1)
Cost Calculator Builder <= 3.6.9 - Missing Authorizati… stylemix
Cost Calculator Builder
2026-01-16T08:38:29.508Z 2026-01-16T13:04:53.115Z
CVE-2025-52986
5.5 (3.1)
6.8 (4.0)
Junos OS and Junos OS Evolved: When RIB sharding is co… Juniper Networks
Junos OS
2025-07-11T15:10:20.934Z 2025-07-15T19:55:10.352Z
CVE-2025-14844
8.2 (3.1)
Membership Plugin – Restrict Content <= 3.2.16 - Missi… stellarwp
Membership Plugin – Restrict Content
2026-01-16T09:23:46.932Z 2026-01-16T12:50:27.771Z
CVE-2025-52985
5.3 (3.1)
6.9 (4.0)
Junos OS Evolved: When a control-plane firewall filter… Juniper Networks
Junos OS Evolved
2025-07-11T15:09:58.361Z 2025-07-18T07:16:09.464Z
CVE-2025-52984
5.9 (3.1)
8.2 (4.0)
Junos OS and Junos OS Evolved: When a static route poi… Juniper Networks
Junos OS
2025-07-11T15:09:37.765Z 2025-07-15T19:55:22.722Z
CVE-2025-59870
7.4 (3.1)
Improper management of a static JWT signing secret in … HCL Software
MyXalytics
2026-01-16T10:12:01.499Z 2026-01-21T11:12:41.559Z
CVE-2025-52983
7.2 (3.1)
8.6 (4.0)
Junos OS: After removing ssh public key authentication… Juniper Networks
Junos OS
2025-07-11T15:09:18.207Z 2025-07-15T19:55:28.869Z
CVE-2025-14894
7.5 (3.1)
CVE-2025-14894 bee interactive
Livewire Filemanager
2026-01-16T12:43:14.264Z 2026-01-16T21:44:06.442Z
CVE-2025-52982
5.9 (3.1)
8.2 (4.0)
Junos OS: MX Series: When specific SIP packets are pro… Juniper Networks
Junos OS
2025-07-11T15:08:53.931Z 2025-07-15T19:55:34.678Z
CVE-2026-0612
7.5 (3.1)
CVE-2026-0612 TheLibrarian
TheLibrarian.io
2026-01-16T12:44:59.806Z 2026-01-16T21:42:52.062Z
CVE-2026-0613
7.5 (3.1)
CVE-2026-0613 TheLibrarian
TheLibrarian.io
2026-01-16T12:46:02.733Z 2026-01-16T21:41:53.497Z
CVE-2026-0615
7.3 (3.1)
CVE-2026-0615 TheLibrarian
TheLibrarian.io
2026-01-16T12:47:27.747Z 2026-01-16T14:38:37.462Z
CVE-2026-0616
7.5 (3.1)
CVE-2026-0616 TheLibrarian
TheLibrarian.io
2026-01-16T12:46:58.266Z 2026-01-16T21:40:36.626Z
CVE-2026-21911
6.5 (3.1)
7.1 (4.0)
Junos OS Evolved: Flapping management interface causes… Juniper Networks
Junos OS Evolved
2026-01-15T20:23:54.924Z 2026-01-15T20:51:32.531Z
CVE-2025-15104
6.9 (4.0)
Nu Html Checker (validator.nu) - Restriction bypass vu… The Nu Html Checker
The Nu Html Checker
2026-01-16T14:00:16.643Z 2026-01-16T14:30:55.715Z
CVE-2022-49852
N/A
riscv: process: fix kernel info leakage Linux
Linux
2025-05-01T14:10:07.001Z 2025-05-04T08:46:54.720Z
CVE-2022-49865
N/A
ipv6: addrlabel: fix infoleak when sending struct ifad… Linux
Linux
2025-05-01T14:10:17.673Z 2025-05-04T08:47:15.815Z
ID Description Published Updated
fkie_cve-2026-23768 lucy-xss-filter before commit 7c1de6d allows an attacker to induce server-side HEAD requests to arb… 2026-01-16T06:15:51.333 2026-01-23T17:26:59.110
fkie_cve-2026-23769 lucy-xss-filter before commit e5826c0 allows an attacker to execute malicious JavaScript due to imp… 2026-01-16T06:15:51.483 2026-01-23T17:19:04.873
fkie_cve-2025-31478 Zulip is an open-source team collaboration tool. Zulip supports a configuration where account creat… 2025-04-16T22:15:14.233 2026-01-23T17:16:06.707
fkie_cve-2025-30167 Jupyter Core is a package for the core common functionality of Jupyter projects. When using Jupyter… 2025-06-03T17:15:21.520 2026-01-23T17:16:06.480
fkie_cve-2025-29786 Expr is an expression language and expression evaluation for Go. Prior to version 1.17.0, if the Ex… 2025-03-17T14:15:22.237 2026-01-23T17:16:06.197
fkie_cve-2025-24976 Distribution is a toolkit to pack, ship, store, and deliver container content. Systems running regi… 2025-02-11T16:15:52.163 2026-01-23T17:16:06.073
fkie_cve-2025-14757 The Cost Calculator Builder plugin for WordPress is vulnerable to Unauthenticated Payment Status By… 2026-01-16T09:15:59.663 2026-01-23T17:12:40.467
fkie_cve-2025-52986 A Missing Release of Memory after Effective Lifetime vulnerability in the routing protocol daemon (… 2025-07-11T16:15:26.020 2026-01-23T17:10:47.450
fkie_cve-2025-14844 The Membership Plugin – Restrict Content plugin for WordPress is vulnerable to Missing Authenticati… 2026-01-16T10:16:04.330 2026-01-23T17:09:18.520
fkie_cve-2025-52985 A Use of Incorrect Operator vulnerability in the Routing Engine firewall of Juniper Networks Junos… 2025-07-11T16:15:25.860 2026-01-23T17:06:03.340
fkie_cve-2025-52984 A NULL Pointer Dereference vulnerability in the routing protocol daemon (rpd) of Juniper Networks J… 2025-07-11T16:15:25.697 2026-01-23T17:05:16.023
fkie_cve-2025-59870 HCL MyXalytics  is affected by improper management of a static JWT signing secret in the web applic… 2026-01-16T11:16:02.660 2026-01-23T17:05:07.123
fkie_cve-2025-52983 A UI Discrepancy for Security Feature vulnerability in the UI of Juniper Networks Junos OS on VM H… 2025-07-11T16:15:25.523 2026-01-23T17:04:50.753
fkie_cve-2025-14894 Livewire Filemanager, commonly used in Laravel applications, contains LivewireFilemanagerComponent.… 2026-01-16T13:16:11.220 2026-01-23T17:04:25.370
fkie_cve-2025-52982 An Improper Resource Shutdown or Release vulnerability in the SIP ALG of Juniper Networks Junos OS … 2025-07-11T16:15:25.367 2026-01-23T17:03:53.017
fkie_cve-2026-0612 The Librarian contains a information leakage vulnerability through the `web_fetch` tool, which can … 2026-01-16T13:16:11.677 2026-01-23T17:00:47.540
fkie_cve-2026-0613 The Librarian contains an internal port scanning vulnerability, facilitated by the `web_fetch` tool… 2026-01-16T13:16:11.780 2026-01-23T17:00:11.283
fkie_cve-2026-0615 The Librarian `supervisord` status page can be retrieved by the `web_fetch` tool, which can be used… 2026-01-16T13:16:11.873 2026-01-23T16:59:52.490
fkie_cve-2026-0616 TheLibrarians web_fetch tool can be used to retrieve the Adminer interface content, which can then … 2026-01-16T13:16:11.960 2026-01-23T16:59:34.530
fkie_cve-2026-21911 An Incorrect Calculation vulnerability in the Layer 2 Control Protocol Daemon (l2cpd) of Junipe… 2026-01-15T21:16:07.110 2026-01-23T16:59:03.777
fkie_cve-2025-15104 Nu Html Checker (validator.nu) contains a restriction bypass that allows remote attackers to make t… 2026-01-16T14:15:54.317 2026-01-23T16:57:18.910
fkie_cve-2022-49852 In the Linux kernel, the following vulnerability has been resolved: riscv: process: fix kernel inf… 2025-05-01T15:16:08.787 2026-01-23T16:49:27.577
fkie_cve-2022-49865 In the Linux kernel, the following vulnerability has been resolved: ipv6: addrlabel: fix infoleak … 2025-05-01T15:16:11.420 2026-01-23T16:48:53.687
fkie_cve-2025-37169 A stack overflow vulnerability exists in the AOS-10 web-based management interface of a Mobility Ga… 2026-01-13T20:16:04.830 2026-01-23T16:46:48.573
fkie_cve-2022-49970 In the Linux kernel, the following vulnerability has been resolved: bpf, cgroup: Fix kernel BUG in… 2025-06-18T11:15:24.357 2026-01-23T16:46:39.863
fkie_cve-2025-37170 Authenticated command injection vulnerabilities exist in the web-based management interface of mobi… 2026-01-13T20:16:04.963 2026-01-23T16:46:09.670
fkie_cve-2025-37171 Authenticated command injection vulnerabilities exist in the web-based management interface of mobi… 2026-01-13T20:16:05.090 2026-01-23T16:45:38.247
fkie_cve-2025-37172 Authenticated command injection vulnerabilities exist in the web-based management interface of mobi… 2026-01-13T20:16:05.217 2026-01-23T16:45:03.637
fkie_cve-2025-37173 An improper input handling vulnerability exists in the web-based management interface of mobility c… 2026-01-13T20:16:05.340 2026-01-23T16:44:30.923
fkie_cve-2022-50169 In the Linux kernel, the following vulnerability has been resolved: wifi: wil6210: debugfs: fix in… 2025-06-18T11:15:47.227 2026-01-23T16:42:54.373
ID Severity Description Published Updated
ghsa-jxwj-7mpq-w7rj
7.6 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:09Z 2026-01-20T15:32:16Z
ghsa-h66q-95j9-7mxq
8.5 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-gh58-ww8q-9xhc
8.5 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-crqv-f66m-8q78
7.6 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-8vjc-vqf8-m223
8.5 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-8hwj-gjf6-5h2c
5.3 (3.1)
Missing Authorization vulnerability in favethemes Homey Core homey-core allows Exploiting Incorrect… 2025-12-16T09:31:09Z 2026-01-20T15:32:16Z
ghsa-88h2-6jrv-8v63
7.5 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-7rq2-rp8g-vmxx
5.3 (3.1)
Missing Authorization vulnerability in templateinvaders TI WooCommerce Wishlist ti-woocommerce-wish… 2025-12-16T09:31:09Z 2026-01-20T15:32:16Z
ghsa-7gcr-vc6r-wj35
8.5 (3.1)
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-64xg-rhvh-xhh3
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:31:09Z 2026-01-20T15:32:16Z
ghsa-526w-gq45-2f4f
4.3 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in SendPul… 2025-12-16T09:31:09Z 2026-01-20T15:32:16Z
ghsa-4xq4-24ch-xr3q
5.3 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in Barn2 Plugins Document Library Li… 2025-12-16T09:31:10Z 2026-01-20T15:32:16Z
ghsa-vq83-vrqm-m2w4
5.4 (3.1)
Missing Authorization vulnerability in merkulove Masker for Elementor masker-elementor allows Explo… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-v3j7-9cq2-p3j3
5.4 (3.1)
Missing Authorization vulnerability in merkulove Spoter for Elementor spoter-elementor allows Explo… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-r8v7-r4ff-qv43
5.4 (3.1)
Missing Authorization vulnerability in merkulove Coder for Elementor coder-elementor allows Exploit… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-r7gx-7548-6cr2
6.5 (3.1)
Authorization Bypass Through User-Controlled Key vulnerability in FAPI Business s.r.o. FAPI Member … 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-fm9h-7grp-38cg
5.4 (3.1)
Missing Authorization vulnerability in NinjaTeam FileBird Pro filebird-pro allows Exploiting Incorr… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-fg4v-rm3f-jjmr
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-ff29-qr8c-mh26
5.4 (3.1)
Missing Authorization vulnerability in merkulove Grider for Elementor grider-elementor allows Explo… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-f8cg-5944-ww59
5.4 (3.1)
Missing Authorization vulnerability in merkulove Lottier for WPBakery lottier-wpbakery allows Explo… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-8gjh-4454-qcrx
5.3 (3.1)
Missing Authorization vulnerability in WP Legal Pages WP Cookie Notice for GDPR, CCPA & ePrivacy Co… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-6wm3-j776-8hfm
5.4 (3.1)
Missing Authorization vulnerability in merkulove Lottier for Elementor lottier-elementor allows Exp… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-6ccm-r89r-8q3j
5.4 (3.1)
Missing Authorization vulnerability in merkulove Lottier lottier-gutenberg allows Exploiting Incorr… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-255v-hc9m-54wv
5.4 (3.1)
Missing Authorization vulnerability in merkulove Laser laser allows Exploiting Incorrectly Configur… 2025-12-16T09:31:09Z 2026-01-20T15:32:15Z
ghsa-xxh2-5857-h7jc
5.3 (3.1)
Missing Authorization vulnerability in WP Compress WP Compress for MainWP wp-compress-mainwp allows… 2025-12-16T09:31:09Z 2026-01-20T15:32:14Z
ghsa-wqpx-wp8j-gw7r
9.1 (3.1)
Missing Authorization vulnerability in yaadsarig Yaad Sarig Payment Gateway For WC yaad-sarig-payme… 2025-12-16T09:31:09Z 2026-01-20T15:32:14Z
ghsa-wqf3-6pf2-m6r6
5.3 (3.1)
Missing Authorization vulnerability in Brevo Sendinblue for WooCommerce woocommerce-sendinblue-news… 2025-12-16T09:31:09Z 2026-01-20T15:32:14Z
ghsa-v59c-vg6g-v8m3
5.3 (3.1)
Insertion of Sensitive Information Into Sent Data vulnerability in wowpress.host Fix Media Library … 2025-12-16T09:31:09Z 2026-01-20T15:32:14Z
ghsa-rmjq-8jc4-xxp7
5.3 (3.1)
Missing Authorization vulnerability in CatFolders CatFolders catfolders allows Exploiting Incorrect… 2025-12-16T09:31:09Z 2026-01-20T15:32:14Z
ghsa-qhxj-pmgp-x4mp
5.0 (3.1)
Missing Authorization vulnerability in WC Lovers WCFM Marketplace wc-multivendor-marketplace allows… 2025-12-16T09:31:08Z 2026-01-20T15:32:14Z
ID Severity Description Package Published Updated
pysec-2019-2
A flaw was discovered in the way Ansible templating was implemented in versions before 2.… ansible 2019-07-30T23:15:00Z 2021-01-28T16:39:00Z
pysec-2020-34
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.… django 2020-09-01T13:15:00Z 2021-01-20T15:15:00Z
pysec-2020-33
An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.… django 2020-09-01T13:15:00Z 2021-01-20T15:15:00Z
pysec-2020-32
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameter… django 2020-06-03T14:15:00Z 2021-01-20T15:15:00Z
pysec-2020-31
An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where … django 2020-06-03T14:15:00Z 2021-01-20T15:15:00Z
pysec-2019-124
SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled. sqlalchemy 2019-02-06T21:29:00Z 2021-01-20T15:15:00Z
pysec-2019-123
SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by… sqlalchemy 2019-02-20T00:29:00Z 2021-01-20T15:15:00Z
pysec-2021-62
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decrypt… cryptography 2021-01-11T16:15:00Z 2021-01-19T21:48:00Z
pysec-2021-67
JupyterHub 1.1.0 allows CSRF in the admin panel via a request that lacks an _xsrf field, … jupyterhub 2021-01-13T04:15:00Z 2021-01-19T19:58:00Z
pysec-2021-15
git-big-picture before 1.0.0 mishandles ' characters in a branch name, leading to code ex… git-big-picture 2021-01-13T17:15:00Z 2021-01-19T14:43:00Z
pysec-2021-46
before_upstream_connection in AuthPlugin in http/proxy/auth.py in proxy.py before 2.3.1 a… proxy-py 2021-01-11T05:15:00Z 2021-01-14T15:09:00Z
pysec-2021-5
CairoSVG is a Python (pypi) package. CairoSVG is an SVG converter based on Cairo. In Cair… cairosvg 2021-01-06T17:15:00Z 2021-01-13T15:43:00Z
pysec-2021-72
This affects the package pwntools before 4.3.1. The shellcraft generator for affected ver… pwntools 2021-01-08T12:15:00Z 2021-01-12T19:55:00Z
pysec-2021-61
clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or… clickhouse-driver 2021-01-06T13:15:00Z 2021-01-08T21:19:00Z
pysec-2020-92
A denial of service via regular expression in the py.path.svnwc component of py (aka pyth… py 2020-12-09T07:15:00Z 2021-01-05T03:15:00Z
pysec-2020-48
Hyperledger Indy Node is the server portion of a distributed ledger purpose-built for dec… indy-node 2020-12-24T20:15:00Z 2020-12-31T19:25:00Z
pysec-2020-25
Autobahn|Python before 20.12.3 allows redirect header injection. autobahn 2020-12-27T00:15:00Z 2020-12-30T15:37:00Z
pysec-2020-117
In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… tensorflow 2020-09-25T19:15:00Z 2020-12-23T18:33:00Z
pysec-2020-143
tlslite-ng is an open source python library that implements SSL and TLS cryptographic pro… tlslite-ng 2020-12-21T17:15:00Z 2020-12-23T16:09:00Z
pysec-2020-49
** DISPUTED ** jsonpickle through 1.4.1 allows remote code execution during deserializati… jsonpickle 2020-12-17T16:15:00Z 2020-12-23T15:38:00Z
pysec-2020-22
Incorrect Session Validation in Apache Airflow Webserver versions prior to 1.10.14 with d… apache-airflow 2020-12-21T17:15:00Z 2020-12-22T21:23:00Z
pysec-2020-72
OpenSlides is a free, Web-based presentation and assembly system for managing and project… openslides 2020-12-18T19:15:00Z 2020-12-22T20:11:00Z
pysec-2020-20
In Apache Airflow versions prior to 1.10.13, the Charts and Query View of the old (Flask-… apache-airflow 2020-12-14T10:15:00Z 2020-12-15T15:40:00Z
pysec-2020-109
In some conditions, a snap package built by snapcraft includes the current directory in L… snapcraft 2020-12-04T03:15:00Z 2020-12-14T20:36:00Z
pysec-2020-140
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… tensorflow 2020-12-10T23:15:00Z 2020-12-14T19:08:00Z
pysec-2020-335
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-gpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-300
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-cpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-141
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-52
jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using … jupyterhub-systemdspawner 2020-12-09T17:15:00Z 2020-12-10T21:46:00Z
pysec-2020-98
Red Discord Bot Dashboard is an easy-to-use interactive web dashboard to control your Red… red-dashboard 2020-12-09T00:15:00Z 2020-12-10T20:15:00Z
ID Description Type
ID Description Updated
gsd-2024-31810 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.846824Z
gsd-2024-31753 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.846350Z
gsd-2024-31784 An issue in Typora v.1.8.10 and before, allows a local attacker to obtain sensitive infor… 2024-04-11T05:03:20.846072Z
gsd-2024-31073 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.845868Z
gsd-2024-31960 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.845666Z
gsd-2024-31829 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.845453Z
gsd-2024-31891 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.844794Z
gsd-2024-31545 Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the "id" pa… 2024-04-11T05:03:20.844591Z
gsd-2024-31653 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.844377Z
gsd-2024-31914 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.841765Z
gsd-2024-31707 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.840377Z
gsd-2024-31934 Cross-Site Request Forgery (CSRF) vulnerability in Link Whisper Link Whisper Free.This is… 2024-04-11T05:03:20.838401Z
gsd-2024-31690 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.838185Z
gsd-2024-31870 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.836350Z
gsd-2024-31551 Directory Traversal vulnerability in lib/admin/image.admin.php in cmseasy v7.7.7.9 202401… 2024-04-11T05:03:20.835709Z
gsd-2024-31591 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.833976Z
gsd-2024-31636 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.833771Z
gsd-2024-31520 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.833572Z
gsd-2024-31691 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.832623Z
gsd-2024-31547 Computer Laboratory Management System v1.0 is vulnerable to SQL Injection via the "id" pa… 2024-04-11T05:03:20.831907Z
gsd-2024-31699 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.831349Z
gsd-2024-31604 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.831127Z
gsd-2024-31951 In the Opaque LSA Extended Link parser in FRRouting (FRR) through 9.1, there can be a buf… 2024-04-11T05:03:20.830634Z
gsd-2024-31998 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.829994Z
gsd-2024-31577 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.829287Z
gsd-2024-31776 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.829079Z
gsd-2024-31649 A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… 2024-04-11T05:03:20.828866Z
gsd-2024-31698 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.827652Z
gsd-2024-31693 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.827132Z
gsd-2024-31781 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:20.826561Z
ID Description Published Updated
mal-2024-12202 Malicious code in artifact-lab-3-package-b9485a2f (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12200 Malicious code in artifact-lab-3-package-438d82fc (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12199 Malicious code in artifact-lab-3-package-3ccf47e8 (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12198 Malicious code in artifact-lab-3-package-34b21b63 (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12197 Malicious code in artifact-lab-3-package-2387cbf7 (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12196 Malicious code in artifact-lab-3-package-2387a34d (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12195 Malicious code in artifact-lab-3-package-1f7a39bc (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12193 Malicious code in artifact-lab-3-package-153c1c1a (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12192 Malicious code in artifact-lab-3-package (PyPI) 2024-08-10T23:05:21Z 2025-12-11T09:27:52Z
mal-2024-12190 Malicious code in ansishade (PyPI) 2024-11-13T06:46:16Z 2025-12-11T09:27:52Z
mal-2024-12189 Malicious code in advdef01 (PyPI) 2024-08-05T22:25:51Z 2025-12-11T09:27:52Z
mal-2024-12188 Malicious code in adent-core-api (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2024-12187 Malicious code in adafruit-display-text (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2024-12186 Malicious code in a-oder (PyPI) 2024-07-28T23:19:33Z 2025-12-11T09:27:52Z
mal-2024-11582 Malicious code in eosio-signer (PyPI) 2024-11-14T16:51:31Z 2025-12-11T09:27:52Z
mal-2024-11581 Malicious code in embeds (PyPI) 2024-09-04T21:25:32Z 2025-12-11T09:27:52Z
mal-2024-11580 Malicious code in dreamfusion (PyPI) 2024-11-06T18:46:10Z 2025-12-11T09:27:52Z
mal-2024-11579 Malicious code in dlibex (PyPI) 2024-10-03T16:34:31Z 2025-12-11T09:27:52Z
mal-2024-11578 Malicious code in discould (PyPI) 2024-09-04T21:25:32Z 2025-12-11T09:27:52Z
mal-2024-11576 Malicious code in discconnect (PyPI) 2024-11-16T22:56:09Z 2025-12-11T09:27:52Z
mal-2024-11575 Malicious code in dftester-pip (PyPI) 2024-11-27T17:03:25Z 2025-12-11T09:27:52Z
mal-2024-11573 Malicious code in detectron4 (PyPI) 2024-11-06T18:46:10Z 2025-12-11T09:27:52Z
mal-2024-11572 Malicious code in detectren (PyPI) 2024-11-06T18:46:10Z 2025-12-11T09:27:52Z
mal-2024-11571 Malicious code in detecron2 (PyPI) 2024-11-06T18:46:10Z 2025-12-11T09:27:52Z
mal-2024-11570 Malicious code in ddim (PyPI) 2024-11-06T18:46:10Z 2025-12-11T09:27:52Z
mal-2024-11568 Malicious code in cryptograohy (PyPI) 2024-09-28T16:06:10Z 2025-12-11T09:27:52Z
mal-2024-11567 Malicious code in cryptocalls (PyPI) 2024-09-04T21:25:32Z 2025-12-11T09:27:52Z
mal-2024-11566 Malicious code in crypto-regex-gener (PyPI) 2024-10-07T22:16:18Z 2025-12-11T09:27:52Z
mal-2024-11565 Malicious code in crypto-regex-checker (PyPI) 2024-10-07T22:16:18Z 2025-12-11T09:27:52Z
mal-2024-11564 Malicious code in crypto-format-checking (PyPI) 2024-10-07T22:16:18Z 2025-12-11T09:27:52Z
ID Description Published Updated
wid-sec-w-2024-3365 IBM WebSphere Application Server Liberty: Schwachstelle ermöglicht Denial of Service 2024-11-06T23:00:00.000+00:00 2025-06-22T22:00:00.000+00:00
wid-sec-w-2025-1364 Mattermost: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1361 Cisco Meraki MX: Schwachstelle ermöglicht Denial of Service 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1360 Ubiquiti UniFi Network Application: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1359 IBM Security Guardium: Schwachstelle ermöglicht Offenlegung oder Manipulation von Informationen 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1358 Grafana: Schwachstelle ermöglicht Denial of Service 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1357 Kubernetes: Schwachstelle ermöglicht umgehen von Sicherheitsmechanismen. 2025-06-19T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1353 Moodle: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-0109 Red Hat Enterprise Linux (IPA): Schwachstelle ermöglicht Offenlegung von Informationen 2025-01-15T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-1326 Red Hat Enterprise Linux (FreeIPA): Mehrere Schwachstellen 2024-06-10T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2024-0549 Linux Kernel: Mehrere Schwachstellen 2024-03-04T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-3223 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-12-27T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-2828 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-11-05T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-1799 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2023-07-18T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2023-0571 systemd: Schwachstelle ermöglicht Privilegieneskalation 2023-03-05T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2384 systemd: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-21T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1469 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2021-05-10T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1000 Node.js: Mehrere Schwachstellen 2021-01-04T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2025-1348 Citrix Systems NetScaler: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1347 Citrix Systems Secure Access client: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1346 Citrix Systems Workspace App: Schwachstelle ermöglicht Privilegieneskalation 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1345 Sitecore Experience Manager: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1344 Atlassian Confluence: Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1343 Atlassian Bitbucket: Mehrere Schwachstellen ermöglichen Denial of Service 2025-06-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1276 Microsoft Office Produkte: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1133 Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-22T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-0867 Grafana: Mehrere Schwachstellen 2025-04-22T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2024-3444 Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2024-11-12T23:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2024-3238 Grafana: Schwachstelle ermöglicht Codeausführung 2024-10-17T22:00:00.000+00:00 2025-06-17T22:00:00.000+00:00
wid-sec-w-2025-1337 IBM Tivoli Netcool/OMNIbus: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-16T22:00:00.000+00:00 2025-06-16T22:00:00.000+00:00
ID Description Published Updated
rhsa-2015:0158 Red Hat Security Advisory: Red Hat Enterprise Virtualization Manager 3.5.0 2015-02-11T17:38:50+00:00 2026-01-28T22:35:13+00:00
rhsa-2015:0125 Red Hat Security Advisory: Red Hat JBoss Web Framework Kit 2.7.0 update 2015-02-04T17:41:57+00:00 2026-01-28T22:35:12+00:00
rhsa-2015:0042 Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update 2015-01-13T20:24:32+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:2020 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 security update 2014-12-18T17:48:09+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:2019 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 security update 2014-12-18T17:58:44+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:1904 Red Hat Security Advisory: Red Hat JBoss Operations Network 3.3.0 update 2014-11-25T16:48:32+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:1892 Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.3 update 2014-11-24T20:46:11+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:1863 Red Hat Security Advisory: Subscription Asset Manager 1.4 security update 2014-11-17T17:08:19+00:00 2026-01-28T22:35:11+00:00
rhsa-2014:1836 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-11-10T19:25:46+00:00 2026-01-28T22:35:10+00:00
rhsa-2014:1835 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-11-10T19:25:52+00:00 2026-01-28T22:35:09+00:00
rhsa-2014:1834 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-11-10T19:25:56+00:00 2026-01-28T22:35:09+00:00
rhsa-2014:1833 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-11-10T19:26:12+00:00 2026-01-28T22:35:09+00:00
rhsa-2014:1321 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-09-29T20:22:16+00:00 2026-01-28T22:35:09+00:00
rhsa-2014:1823 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update 2014-11-06T16:47:34+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1822 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update 2014-11-06T17:01:06+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1821 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update 2014-11-06T16:47:38+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1818 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.2 update 2014-11-06T16:47:45+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1690 Red Hat Security Advisory: python-backports-ssl_match_hostname security update 2014-10-22T17:20:57+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1369 Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update 2014-10-09T16:07:38+00:00 2026-01-28T22:35:08+00:00
rhsa-2014:1323 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update 2014-09-29T20:22:10+00:00 2026-01-28T22:35:07+00:00
rhsa-2014:1322 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-09-29T20:11:35+00:00 2026-01-28T22:35:06+00:00
rhsa-2014:1320 Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update 2014-09-29T20:11:40+00:00 2026-01-28T22:35:06+00:00
rhsa-2014:1162 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update 2014-09-04T16:26:13+00:00 2026-01-28T22:35:06+00:00
rhsa-2014:1319 Red Hat Security Advisory: xerces-j2 security update 2014-09-29T20:11:53+00:00 2026-01-28T22:35:05+00:00
rhsa-2014:1263 Red Hat Security Advisory: Red Hat Storage 2.1 security, bug fix, and enhancement update 2014-09-18T18:23:01+00:00 2026-01-28T22:35:05+00:00
rhsa-2014:1163 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.0 security update 2014-09-04T16:11:04+00:00 2026-01-28T22:35:05+00:00
rhsa-2014:1098 Red Hat Security Advisory: devtoolset-2-httpcomponents-client security update 2014-08-26T16:32:35+00:00 2026-01-28T22:35:04+00:00
rhsa-2014:0440 Red Hat Security Advisory: Red Hat Enterprise MRG Grid 2.5 security, bug fix, and enhancement update 2014-04-28T16:43:37+00:00 2026-01-28T22:35:04+00:00
rhsa-2014:0416 Red Hat Security Advisory: rhevm-spice-client security update 2014-04-17T12:23:34+00:00 2026-01-28T22:35:04+00:00
rhsa-2014:0414 Red Hat Security Advisory: java-1.6.0-sun security update 2014-04-17T11:30:33+00:00 2026-01-28T22:35:04+00:00
ID Description Published Updated
icsa-19-043-04 Siemens SIMATIC S7-300 CPU 2019-01-08T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-19-036-04 Siemens SIMATIC S7-1500 CPU 2019-01-08T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-352-05 Siemens TIM 1531 IRC Modules 2018-12-11T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-317-08 Siemens SIMATIC Panels 2018-11-13T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-317-05 Siemens SIMATIC S7 (Update A) 2018-11-13T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-317-03 Siemens SIMATIC Panels and SIMATIC WinCC (TIA Portal) 2018-11-13T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-282-05 Siemens SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP OpenController (Update A) 2018-10-09T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-282-04 Siemens SIMATIC S7-1200 CPU Family Version 4 2018-10-09T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-254-05 Siemens SCALANCE X Switches 2018-09-11T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-137-03 Siemens SIMATIC S7-400 CPU (Update A) 2018-05-15T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-128-01 Siemens Medium Voltage SINAMICS Products (Update A) 2018-05-03T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-088-02 Siemens TIM 1531 IRC 2018-03-27T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-18-058-01a Siemens SIMATIC Industrial PCs (Update A) 2018-02-22T00:00:00.000000Z 2020-02-10T00:00:00.000000Z
icsa-20-035-01 ICSA-20-035-01_AutomationDirect C-More Touch Panels 2020-02-04T00:00:00.000000Z 2020-02-04T00:00:00.000000Z
icsma-18-058-01 Medtronic 2090 Carelink Programmer Vulnerabilities (Update C) 2018-02-27T00:00:00.000000Z 2020-01-30T00:00:00.000000Z
icsma-20-023-01 GE CARESCAPE, ApexPro, and Clinical Information Center systems 2020-01-23T00:00:00.000000Z 2020-01-23T00:00:00.000000Z
icsa-20-021-01 ICSA-20-021-01_Honeywell Maxpro VMS & NVR 2020-01-21T00:00:00.000000Z 2020-01-21T00:00:00.000000Z
icsa-20-014-06 OSIsoft PI Vision 2020-01-14T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-20-014-04 Siemens SINAMICS PERFECT HARMONY GH180 2020-01-14T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-20-014-02 Siemens SINEMA Server 2020-01-14T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-20-014-01 GE PACSystems RX3i 2020-01-14T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-19-344-07 Siemens EN100 Ethernet Module (Update A) 2019-12-10T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-19-281-03 Siemens SIMATIC WinAC RTX (F) 2010 (Update A) 2019-10-08T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsma-19-274-01 Interpeak IPnet TCP/IP Stack (Update D) 2019-10-01T00:00:00.000000Z 2020-01-07T00:00:00.000000Z
icsma-19-353-01 Philips Veradius Unity, Pulsera, and Endura Dual WAN Routers 2019-12-19T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-353-04 Reliable Controls MACH-ProWebCom/Sys 2019-12-19T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-353-03 WECON PLC Editor 2019-12-19T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-353-02 Equinox Control Expert 2019-12-19T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-353-01 Moxa EDS Ethernet Switches 2019-12-19T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-318-04 Omron CX-Supervisor (Update A) 2019-11-14T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
ID Description Published Updated
msrc_cve-2022-0811 A flaw was found in CRI-O in the way it set kernel options for a pod. This issue allows anyone with rights to deploy a pod on a Kubernetes cluster that uses the CRI-O runtime to achieve a container escape and arbitrary code execution as root on the cluster node, where the malicious pod was deployed. 2022-03-02T00:00:00.000Z 2025-09-03T21:19:43.000Z
msrc_cve-2021-23980 A mutation XSS affects users calling bleach.clean with all of: svg or math in the allowed tags p or br in allowed tags style, title, noscript, script, textarea, noframes, iframe, or xmp in allowed tags the keyword argument strip_comments=False Note: none of the above tags are in the default allowed tags and strip_comments defaults to True. 2023-02-01T00:00:00.000Z 2025-09-03T21:19:28.000Z
msrc_cve-2024-53222 zram: fix NULL pointer in comp_algorithm_show() 2024-12-02T00:00:00.000Z 2025-09-03T21:18:57.000Z
msrc_cve-2020-9327 In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations. 2020-02-02T00:00:00.000Z 2025-09-03T21:18:51.000Z
msrc_cve-2019-19926 multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880. 2019-12-02T00:00:00.000Z 2025-09-03T21:18:34.000Z
msrc_cve-2024-50613 libsndfile through 1.2.2 has a reachable assertion, that may lead to application exit, in mpeg_l3_encode.c mpeg_l3_encoder_close. 2024-10-01T07:00:00.000Z 2025-09-03T21:18:22.000Z
msrc_cve-2024-49926 rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() 2024-10-01T07:00:00.000Z 2025-09-03T21:17:05.000Z
msrc_cve-2021-47323 watchdog: sc520_wdt: Fix possible use-after-free in wdt_turnoff() 2024-05-02T07:00:00.000Z 2025-09-03T21:17:04.000Z
msrc_cve-2014-10402 An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401. 2020-09-02T00:00:00.000Z 2025-09-03T21:16:29.000Z
msrc_cve-2024-42253 gpio: pca953x: fix pca953x_irq_bus_sync_unlock race 2024-08-02T00:00:00.000Z 2025-09-03T21:15:46.000Z
msrc_cve-2014-8991 pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user. 2014-11-02T00:00:00.000Z 2025-09-03T21:14:33.000Z
msrc_cve-2024-44957 xen: privcmd: Switch from mutex to spinlock for irqfds 2024-09-01T07:00:00.000Z 2025-09-03T21:13:59.000Z
msrc_cve-2024-52005 The sideband payload is passed unfiltered to the terminal in git 2025-01-02T00:00:00.000Z 2025-09-03T21:13:58.000Z
msrc_cve-2022-33068 An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors. 2022-06-02T00:00:00.000Z 2025-09-03T21:13:53.000Z
msrc_cve-2024-46841 btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() 2024-09-01T07:00:00.000Z 2025-09-03T21:12:49.000Z
msrc_cve-2024-43904 drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing 2024-08-02T00:00:00.000Z 2025-09-03T21:10:24.000Z
msrc_cve-2024-27011 netfilter: nf_tables: fix memleak in map from abort path 2024-05-02T07:00:00.000Z 2025-09-03T21:08:38.000Z
msrc_cve-2024-2314 If kernel headers need to be extracted, bcc will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux distributions which provide kernel headers by default are not affected by default. 2024-03-02T08:00:00.000Z 2025-09-03T21:08:32.000Z
msrc_cve-2023-6476 Cri-o: pods are able to break out of resource confinement on cgroupv2 2024-01-01T08:00:00.000Z 2025-09-03T21:08:27.000Z
msrc_cve-2024-43911 wifi: mac80211: fix NULL dereference at band check in starting tx ba session 2024-08-02T00:00:00.000Z 2025-09-03T21:07:52.000Z
msrc_cve-2024-53170 block: fix uaf for flush rq while iterating tags 2024-12-02T00:00:00.000Z 2025-09-03T21:04:42.000Z
msrc_cve-2024-52559 drm/msm/gem: prevent integer overflow in msm_ioctl_gem_submit() 2025-02-02T00:00:00.000Z 2025-09-03T21:03:12.000Z
msrc_cve-2014-5461 Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through 5.2.x before 5.2.3 allows context-dependent attackers to cause a denial of service (crash) via a small number of arguments to a function with a large number of fixed arguments. 2014-09-02T00:00:00.000Z 2025-09-03T21:01:20.000Z
msrc_cve-2024-9341 Podman: buildah: cri-o: fips crypto-policy directory mounting issue in containers/common go library 2024-10-01T07:00:00.000Z 2025-09-03T20:56:05.000Z
msrc_cve-2024-43841 wifi: virt_wifi: avoid reporting connection success with wrong SSID 2024-08-02T00:00:00.000Z 2025-09-03T20:55:30.000Z
msrc_cve-2024-56588 scsi: hisi_sas: Create all dump files during debugfs initialization 2024-12-02T00:00:00.000Z 2025-09-03T20:54:23.000Z
msrc_cve-2018-1000216 Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, depending on how cJSON library is used this could be either local or over a network. This vulnerability appears to have been fixed in 1.7.3. 2018-08-02T00:00:00.000Z 2025-09-03T20:53:58.000Z
msrc_cve-2024-24790 Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses in net/netip 2024-06-02T07:00:00.000Z 2025-09-03T20:53:20.000Z
msrc_cve-2024-49914 drm/amd/display: Add null check for pipe_ctx->plane_state in dcn20_program_pipe 2024-10-01T07:00:00.000Z 2025-09-03T20:52:12.000Z
msrc_cve-2024-50067 uprobe: avoid out-of-bounds memory access of fetching args 2024-10-01T07:00:00.000Z 2025-09-03T20:51:37.000Z
ID Description Updated
var-201407-0229 OleumTech WIO DH2 Wireless Gateway and Sensor Wireless I/O Modules allow remote attackers… 2025-10-09T20:01:54.096000Z
var-201407-0231 OleumTech WIO DH2 Wireless Gateway and Sensor Wireless I/O Modules rely exclusively on a … 2025-10-09T19:45:49.876000Z
var-201407-0239 Cross-site scripting (XSS) vulnerability in the web application on Omron NS5, NS8, NS10, … 2025-10-07T23:12:16.214000Z
var-201407-0238 Cross-site request forgery (CSRF) vulnerability in the web application on Omron NS5, NS8,… 2025-10-07T23:12:16.171000Z
var-201407-0236 The ChkCookie subroutine in an ActiveX control in broadweb/include/gChkCook.asp in Advant… 2025-10-07T23:01:18.868000Z
var-201407-0237 The BrowseFolder method in the bwocxrun ActiveX control in Advantech WebAccess before 7.2… 2025-10-07T23:01:18.729000Z
var-201407-0234 Unspecified vulnerability in Advantech WebAccess before 7.2 allows remote authenticated u… 2025-10-07T23:01:18.680000Z
var-201407-0235 upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to disc… 2025-10-07T23:01:18.629000Z
var-202506-0483 CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command In… 2025-10-07T22:57:56.359000Z
var-202506-0485 CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vu… 2025-10-07T22:57:56.343000Z
var-200609-1118 OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… 2025-10-07T22:24:42.404000Z
var-200609-0932 The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… 2025-10-06T21:52:03.060000Z
var-202508-0094 An authenticated OS command injection vulnerability exists in Netgear routers (tested on … 2025-10-05T23:34:08.766000Z
var-202509-1739 A vulnerability was found in D-Link DCS-935L up to 1.13.01. The impacted element is the f… 2025-10-05T23:34:08.524000Z
var-202508-2643 Multiple D-Link DIR-series routers, including DIR-110, DIR-412, DIR-600, DIR-610, DIR-615… 2025-10-05T23:18:25.626000Z
var-201501-0149 The (1) CimView and (2) CimEdit components in GE Proficy HMI/SCADA-CIMPLICITY 8.2 and ear… 2025-10-04T23:32:31.290000Z
var-201408-0100 The GPT library in the Telegyr 8979 Master Protocol application in SUBNET SubSTATION Serv… 2025-10-04T23:29:43.157000Z
var-202509-0249 A vulnerability was identified in D-Link DIR-852 up to 1.00CN B09. Affected by this vulne… 2025-10-04T23:28:37.087000Z
var-201407-0241 Innominate mGuard before 7.6.4 and 8.x before 8.0.3 does not require authentication for s… 2025-10-04T23:26:51.695000Z
var-202506-2751 An improper authentication vulnerability has been reported to affect QHora. If an attacke… 2025-10-04T23:24:17.994000Z
var-201405-0283 The directory specifier can include designators that can be used to traverse the directo… 2025-10-04T23:21:45.818000Z
var-201405-0285 Cogent DataHub before 7.3.5 does not use a salt during password hashing, which makes it e… 2025-10-04T23:21:45.776000Z
var-201405-0284 Cross-site scripting (XSS) vulnerability in Cogent DataHub before 7.3.5 allows remote att… 2025-10-04T23:21:45.734000Z
var-201405-0282 SQL injection vulnerability in the LiveData service in CSWorks before 2.5.5233.0 allows r… 2025-10-04T23:16:29.942000Z
var-202204-1264 An authenticated remote attacker can cause a null pointer dereference in the CmpSettings … 2025-10-04T22:44:28.756000Z
var-202204-0725 An authenticated, remote attacker can gain access to a dereferenced pointer contained in … 2025-10-04T22:43:24.178000Z
var-201909-0996 CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specia… 2025-10-04T22:17:26.762000Z
var-202412-0349 A vulnerability has been identified in Teamcenter Visualization V14.2 (All versions < V14… 2025-10-04T22:00:02.482000Z
var-201908-0056 An issue was discovered in 3S-Smart CODESYS V3 products. A crafted communication request … 2025-10-04T21:55:11.074000Z
var-200110-0282 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2025-10-04T21:41:05.576000Z
ID Description Published Updated
jvndb-2006-000654 SugarCRM cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000653 Movable Type vulnerabile to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000652 MDPro cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000651 Cybozu products vulnerable to directory traversal 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000650 Cybozu products vulnerable to directory traversal 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000649 Cybozu Office 6 information disclosure vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000648 mail f/w system vulnerable to allow unauthorized email transmissionk 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000647 Owl cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000646 Owl SQL injection vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000644 NetCommons cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000643 04WebServer directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000642 04WebServer cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000641 Kiri directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000640 Drupal cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000638 Dokeos cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000637 QwikiWiki cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000636 Loudblog cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000635 Geeklog cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000634 ServerView directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000633 ServerView cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000632 ATutor cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000631 ACollab SQL injection vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000630 Wiki clone products vulnerable to denial of service attacks 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000629 Wiki clone products vulnerable to denial of service attacks 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000628 Wiki clone products vulnerable to denial of service attacks 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000627 Phorum cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000626 dotProject cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000625 CGI RESCUE WebFORM allows unauthorized email transmission 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000624 CGI RESCUE WebFORM allows unauthorized email transmission 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000623 Joomla! cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:0692-1 Security update for qemu 2025-02-24T14:21:29Z 2025-02-24T14:21:29Z
suse-su-2025:0691-1 Security update for webkit2gtk3 2025-02-24T13:12:26Z 2025-02-24T13:12:26Z
suse-su-2025:0690-1 Security update for ovmf 2025-02-24T13:06:14Z 2025-02-24T13:06:14Z
suse-su-2025:0689-1 Security update for pam_pkcs11 2025-02-24T12:57:14Z 2025-02-24T12:57:14Z
suse-su-2025:0688-1 Security update for pam_pkcs11 2025-02-24T12:55:41Z 2025-02-24T12:55:41Z
suse-su-2025:0662-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) 2025-02-24T11:04:13Z 2025-02-24T11:04:13Z
suse-su-2025:0675-1 Security update for java-1_8_0-ibm 2025-02-24T10:46:04Z 2025-02-24T10:46:04Z
suse-su-2025:0674-1 Security update for java-1_8_0-ibm 2025-02-24T10:45:09Z 2025-02-24T10:45:09Z
suse-su-2025:0669-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP6) 2025-02-24T09:03:58Z 2025-02-24T09:03:58Z
suse-su-2025:0667-1 Security update for the Linux Kernel (Live Patch 53 for SLE 12 SP5) 2025-02-24T08:33:24Z 2025-02-24T08:33:24Z
suse-su-2025:0681-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) 2025-02-24T08:04:10Z 2025-02-24T08:04:10Z
suse-fu-2025:0661-1 Feature update for slurm and pdsh 2025-02-24T02:11:30Z 2025-02-24T02:11:30Z
suse-fu-2025:0660-1 Feature update for slurm and pdsh 2025-02-24T02:10:33Z 2025-02-24T02:10:33Z
suse-su-2025:0659-1 Security update for openssh 2025-02-23T12:03:53Z 2025-02-23T12:03:53Z
suse-su-2025:0652-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP5) 2025-02-22T21:33:29Z 2025-02-22T21:33:29Z
suse-su-2025:0656-1 Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP5) 2025-02-22T20:04:02Z 2025-02-22T20:04:02Z
suse-su-2025:0655-1 Security update for postgresql17 2025-02-22T19:33:29Z 2025-02-22T19:33:29Z
suse-su-2025:0645-1 Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5) 2025-02-21T23:34:23Z 2025-02-21T23:34:23Z
suse-su-2025:0643-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) 2025-02-21T21:35:01Z 2025-02-21T21:35:01Z
suse-su-2025:0650-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-02-21T21:05:42Z 2025-02-21T21:05:42Z
suse-su-2025:0639-1 Security update for webkit2gtk3 2025-02-21T18:56:51Z 2025-02-21T18:56:51Z
suse-su-2025:0638-1 Security update for webkit2gtk3 2025-02-21T15:38:46Z 2025-02-21T15:38:46Z
suse-su-2025:0637-1 Security update for postgresql16 2025-02-21T14:16:23Z 2025-02-21T14:16:23Z
suse-su-2025:0636-1 Security update for postgresql16 2025-02-21T14:15:12Z 2025-02-21T14:15:12Z
suse-su-2025:0635-1 Security update for postgresql16 2025-02-21T14:13:10Z 2025-02-21T14:13:10Z
suse-su-2025:0634-1 Security update for postgresql15 2025-02-21T14:12:43Z 2025-02-21T14:12:43Z
suse-su-2025:0633-1 Security update for postgresql15 2025-02-21T14:11:55Z 2025-02-21T14:11:55Z
suse-su-2025:0632-1 Security update for postgresql14 2025-02-21T14:10:33Z 2025-02-21T14:10:33Z
suse-su-2025:0631-1 Security update for postgresql14 2025-02-21T14:09:03Z 2025-02-21T14:09:03Z
suse-su-2025:0629-1 Security update for grub2 2025-02-21T12:55:12Z 2025-02-21T12:55:12Z
ID Description Published Updated
opensuse-su-2024:13128-1 bluez-5.68-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13127-1 icu-73.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13126-1 opensuse-welcome-0.1.9+git.35.4b9444a-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13125-1 nodejs-electron-22.3.20-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13124-1 MozillaFirefox-116.0.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13123-1 glibc-2.38-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13122-1 xen-4.17.2_02-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13121-1 python3-salt-3006.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13120-1 postgresql13-13.12-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13119-1 postgresql12-12.16-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13118-1 postgresql11-11.21-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13117-1 corepack20-20.5.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13116-1 haproxy-2.8.2+git0.61a0f576a-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13115-1 ucode-intel-20230808-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13114-1 qemu-8.0.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13113-1 kernel-firmware-20230731-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13112-1 kernel-devel-6.4.9-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13111-1 libopenssl-1_0_0-devel-1.0.2u-22.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13110-1 java-1_8_0-openj9-1.8.0.372-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13109-1 golang-github-lusitaniae-apache_exporter-1.0.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13108-1 tcpreplay-4.4.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13107-1 python310-tornado6-6.3.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13106-1 hoard-v.1.4.2~0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13105-1 xen-4.17.1_06-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13104-1 python311-3.11.4-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13103-1 kbfs-6.2.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13102-1 ungoogled-chromium-115.0.5790.170-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13101-1 cargo1.71-1.71.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13100-1 ungoogled-chromium-115.0.5790.102-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13099-1 python38-3.8.17-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24447 Microsoft Excel代码执行漏洞(CNVD-2025-24447) 2025-10-17 2025-10-22
cnvd-2025-24446 Adobe Substance 3D Painter越界写入漏洞(CNVD-2025-24446) 2024-11-15 2025-10-22
cnvd-2025-24445 Adobe Photoshop数字错误漏洞(CNVD-2025-24445) 2024-11-15 2025-10-22
cnvd-2025-24444 Adobe Audition越界读取漏洞(CNVD-2025-24444) 2024-11-15 2025-10-22
cnvd-2025-24443 Adobe Photoshop不受控制搜索路径元素漏洞 2025-01-17 2025-10-22
cnvd-2025-24442 Adobe Commerce不正确授权漏洞(CNVD-2025-24442) 2025-07-04 2025-10-22
cnvd-2025-24441 Adobe Commerce不正确授权漏洞(CNVD-2025-24441) 2025-07-04 2025-10-22
cnvd-2025-24440 Adobe Substance3D Viewer堆缓冲区溢出漏洞(CNVD-2025-24440) 2025-08-18 2025-10-22
cnvd-2025-24439 Adobe Substance 3D Stager越界写入漏洞(CNVD-2025-24439) 2025-08-20 2025-10-22
cnvd-2025-24438 Adobe Photoshop越界写入漏洞(CNVD-2025-24438) 2025-08-20 2025-10-22
cnvd-2025-24437 Adobe Illustrator内存错误引用漏洞(CNVD-2025-24437) 2025-08-20 2025-10-22
cnvd-2025-24436 Adobe Dimension越界读取漏洞(CNVD-2025-24436) 2025-08-20 2025-10-22
cnvd-2025-24435 Adobe Commerce路径遍历漏洞(CNVD-2025-24435) 2025-08-20 2025-10-22
cnvd-2025-24434 Adobe Commerce输入验证错误漏洞(CNVD-2025-24434) 2025-08-20 2025-10-22
cnvd-2025-24433 Adobe Commerce不正确授权漏洞 2025-08-20 2025-10-22
cnvd-2025-24432 Adobe Commerce存在未明漏洞 2025-08-20 2025-10-22
cnvd-2025-24431 Adobe ColdFusion服务端请求伪造漏洞 2025-08-26 2025-10-22
cnvd-2025-24430 Adobe Premiere Pro内存错误引用漏洞 2025-09-11 2025-10-22
cnvd-2025-24429 Adobe Dreamweaver Desktop跨站请求伪造漏洞 2025-09-11 2025-10-22
cnvd-2025-24428 Adobe Connects跨站脚本漏洞(CNVD-2025-24428) 2025-10-17 2025-10-22
cnvd-2025-24427 Adobe Creative Cloud Desktop存在未明漏洞 2025-10-21 2025-10-22
cnvd-2025-24426 Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24426) 2025-10-21 2025-10-22
cnvd-2025-24425 Adobe Bridge堆缓冲区溢出漏洞(CNVD-2025-24425) 2025-10-21 2025-10-22
cnvd-2025-24424 Adobe Animate内存错误引用漏洞(CNVD-2025-24424) 2025-10-21 2025-10-22
cnvd-2025-24423 Adobe Animate越界读取漏洞(CNVD-2025-24423) 2025-10-21 2025-10-22
cnvd-2025-24422 Adobe Animate空指针解引用漏洞(CNVD-2025-24422) 2025-10-21 2025-10-22
cnvd-2025-24421 Adobe Animate堆缓冲区溢出漏洞(CNVD-2025-24421) 2025-10-21 2025-10-22
cnvd-2025-25374 F5 BIG-IP权限提升漏洞 2025-10-17 2025-10-21
cnvd-2025-25373 F5 BIG-IP IPsec拒绝服务漏洞 2025-10-17 2025-10-21
cnvd-2025-25372 F5 BIG-IP SSL Orchestrator内存损坏漏洞 2025-10-17 2025-10-21
ID Description Published Updated
certfr-2023-avi-0430 Multiples vulnérabilités dans Stormshield Network Security 2023-06-02T00:00:00.000000 2023-06-02T00:00:00.000000
certfr-2023-avi-0429 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2023-06-02T00:00:00.000000 2023-06-02T00:00:00.000000
certfr-2023-avi-0428 Multiples vulnérabilités dans les produits Splunk 2023-06-02T00:00:00.000000 2023-06-02T00:00:00.000000
certfr-2023-avi-0427 Multiples vulnérabilités dans les produits IBM 2023-06-01T00:00:00.000000 2023-06-01T00:00:00.000000
certfr-2023-avi-0426 Vulnérabilité dans SPIP 2023-06-01T00:00:00.000000 2023-06-01T00:00:00.000000
certfr-2023-avi-0422 Multiples vulnérabilités dans Intel HDMI Firmware Update Tool 2023-05-31T00:00:00.000000 2023-06-01T00:00:00.000000
certfr-2023-avi-0420 Multiples vulnérabilités dans les produits Symantec 2023-05-31T00:00:00.000000 2023-06-01T00:00:00.000000
certfr-2023-avi-0425 Vulnérabilité dans OpenSSL 2023-05-31T00:00:00.000000 2023-05-31T00:00:00.000000
certfr-2023-avi-0424 Vulnérabilité dans les produits VMware 2023-05-31T00:00:00.000000 2023-05-31T00:00:00.000000
certfr-2023-avi-0423 Multiples vulnérabilités dans Joomla! 2023-05-31T00:00:00.000000 2023-05-31T00:00:00.000000
certfr-2023-avi-0421 Multiples vulnérabilités dans Axis OS 2023-05-31T00:00:00.000000 2023-05-31T00:00:00.000000
certfr-2023-avi-0419 Multiples vulnérabilités dans Google Chrome 2023-05-31T00:00:00.000000 2023-05-31T00:00:00.000000
certfr-2023-avi-0418 Multiples vulnérabilités dans Zimbra 2023-05-30T00:00:00.000000 2023-05-30T00:00:00.000000
certfr-2023-avi-0417 Multiples vulnérabilités dans les produits Synology 2023-05-30T00:00:00.000000 2023-05-30T00:00:00.000000
certfr-2023-avi-0415 Multiples vulnérabilités dans Stormshield Endpoint Security 2023-05-30T00:00:00.000000 2023-05-30T00:00:00.000000
certfr-2023-avi-0414 Vulnérabilité dans le noyau Linux de RedHat 2023-05-26T00:00:00.000000 2023-05-26T00:00:00.000000
certfr-2023-avi-0413 Multiples vulnérabilités dans les produits LibreOffice 2023-05-26T00:00:00.000000 2023-05-26T00:00:00.000000
certfr-2023-avi-0412 Multiples vulnérabilités dans les produits IBM 2023-05-26T00:00:00.000000 2023-05-26T00:00:00.000000
certfr-2023-avi-0411 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2023-05-26T00:00:00.000000 2023-05-26T00:00:00.000000
certfr-2023-avi-0410 Multiples vulnérabilités dans les produits Nextcloud 2023-05-25T00:00:00.000000 2023-05-25T00:00:00.000000
certfr-2023-avi-0409 Vulnérabilité dans Wireshark 2023-05-25T00:00:00.000000 2023-05-25T00:00:00.000000
certfr-2023-avi-0204 Vulnérabilité dans Moxa MXsecurity 2023-03-08T00:00:00.000000 2023-05-25T00:00:00.000000
certfr-2023-avi-0408 Multiples vulnérabilités dans Apple iTunes 2023-05-24T00:00:00.000000 2023-05-24T00:00:00.000000
certfr-2023-avi-0407 Multiples vulnérabilités dans Aruba EdgeConnect Enterprise 2023-05-24T00:00:00.000000 2023-05-24T00:00:00.000000
certfr-2023-avi-0406 Vulnérabilité dans GitLab 2023-05-24T00:00:00.000000 2023-05-24T00:00:00.000000
certfr-2023-avi-0405 Vulnérabilité dans VMware NSX-T 2023-05-24T00:00:00.000000 2023-05-24T00:00:00.000000
certfr-2023-avi-0404 Vulnérabilité dans Apache Tomcat 2023-05-22T00:00:00.000000 2023-05-22T00:00:00.000000
certfr-2023-avi-0402 Vulnérabilité dans Wordpress 2023-05-22T00:00:00.000000 2023-05-22T00:00:00.000000
certfr-2023-avi-0401 Multiples vulnérabilités dans les produits Cisco 2023-05-19T00:00:00.000000 2023-05-19T00:00:00.000000
certfr-2023-avi-0400 Multiples vulnérabilités dans les produits Mitel 2023-05-19T00:00:00.000000 2023-05-19T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated