Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67574 |
5.3 (3.1)
|
WordPress Booking calendar, Appointment Booking System… |
wpdevart |
Booking calendar, Appointment Booking System |
2025-12-09T14:14:13.576Z | 2026-01-20T14:28:25.903Z |
| CVE-2025-67552 |
6.5 (3.1)
|
WordPress Walker Core plugin <= 1.3.17 - Cross Site Sc… |
WalkerWP |
Walker Core |
2025-12-09T14:14:07.454Z | 2026-01-20T14:28:25.899Z |
| CVE-2025-67567 |
5.3 (3.1)
|
WordPress Sober theme <= 3.5.11 - Sensitive Data Expos… |
uixthemes |
Sober |
2025-12-09T14:14:12.134Z | 2026-01-20T14:28:25.898Z |
| CVE-2025-67559 |
5.4 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:14:09.425Z | 2026-01-20T14:28:25.890Z |
| CVE-2025-67562 |
5.3 (3.1)
|
WordPress Image Caption Hover Pro plugin < 20.0 - Brok… |
WebCodingPlace |
Image Caption Hover Pro |
2025-12-09T14:14:10.979Z | 2026-01-20T14:28:25.864Z |
| CVE-2025-67560 |
6.5 (3.1)
|
WordPress Listdom plugin <= 5.0.1 - Broken Access Cont… |
Webilia Inc. |
Listdom |
2025-12-09T14:14:09.636Z | 2026-01-20T14:28:25.858Z |
| CVE-2025-67569 |
5.3 (3.1)
|
WordPress AdForest theme <= 6.0.11 - Broken Access Con… |
scriptsbundle |
AdForest |
2025-12-09T14:14:12.523Z | 2026-01-20T14:28:25.852Z |
| CVE-2025-67577 |
5.3 (3.1)
|
WordPress Easy Form Builder plugin <= 3.8.20 - Broken … |
hassantafreshi |
Easy Form Builder |
2025-12-09T14:14:14.438Z | 2026-01-20T14:28:25.848Z |
| CVE-2025-67554 |
5.9 (3.1)
|
WordPress Cookie Notice & Compliance for GDPR / CCPA p… |
Humanityco |
Cookie Notice & Compliance for GDPR / CCPA |
2025-12-09T14:14:08.007Z | 2026-01-20T14:28:25.845Z |
| CVE-2025-67549 |
6.5 (3.1)
|
WordPress oik plugin <= 4.15.3 - Cross Site Scripting … |
bobbingwide |
oik |
2025-12-09T14:14:06.739Z | 2026-01-20T14:28:25.728Z |
| CVE-2025-67548 |
6.5 (3.1)
|
WordPress WP Delicious plugin <= 1.9.1 - Broken Access… |
WP Delicious |
WP Delicious |
2025-12-09T14:14:06.510Z | 2026-01-20T14:28:25.675Z |
| CVE-2025-67550 |
6.5 (3.1)
|
WordPress Donation Thermometer plugin <= 2.2.6 - Cross… |
rhewlif |
Donation Thermometer |
2025-12-09T14:14:06.957Z | 2026-01-20T14:28:25.624Z |
| CVE-2025-67468 |
4.3 (3.1)
|
WordPress Integration for Salesforce and Contact Form … |
CRM Perks |
Integration for Salesforce and Contact Form 7, WPForms, Elementor, Formidable, Ninja Forms |
2025-12-09T14:13:55.664Z | 2026-01-20T14:28:25.574Z |
| CVE-2025-67546 |
6.5 (3.1)
|
WordPress WP ERP plugin <= 1.16.6 - Sensitive Data Exp… |
weDevs |
WP ERP |
2025-12-18T07:22:19.542Z | 2026-01-20T14:28:25.565Z |
| CVE-2025-67545 |
6.5 (3.1)
|
WordPress FireBox plugin <= 3.1.0-free - Cross Site Sc… |
FirePlugins |
FireBox |
2025-12-09T14:14:06.130Z | 2026-01-20T14:28:25.532Z |
| CVE-2025-67538 |
6.5 (3.1)
|
WordPress JNews Gallery plugin < 12.0.1 - Cross Site S… |
jegtheme |
JNews Gallery |
2025-12-09T14:14:04.582Z | 2026-01-20T14:28:25.508Z |
| CVE-2025-67473 |
8.8 (3.1)
|
WordPress CWW Companion plugin <= 1.3.2 - Cross Site R… |
codeworkweb |
CWW Companion |
2025-12-09T14:13:56.814Z | 2026-01-20T14:28:25.508Z |
| CVE-2025-67544 |
6.5 (3.1)
|
WordPress Shopkeeper Extender plugin < 7.0 - Cross Sit… |
Get Bowtied |
Shopkeeper Extender |
2025-12-09T14:14:05.870Z | 2026-01-20T14:28:25.495Z |
| CVE-2025-67526 |
9.8 (3.1)
|
WordPress Sailing theme < 4.4.6 - Local File Inclusion… |
ThimPress |
Sailing |
2025-12-09T14:14:00.209Z | 2026-01-20T14:28:25.493Z |
| CVE-2025-67529 |
9.8 (3.1)
|
WordPress Fashion theme < 5.3.0 - Local File Inclusion… |
Opal_WP |
Fashion |
2025-12-09T14:14:01.047Z | 2026-01-20T14:28:25.463Z |
| CVE-2025-67543 |
6.5 (3.1)
|
WordPress Essential Widgets plugin <= 2.2.2 - Cross Si… |
Catch Themes |
Essential Widgets |
2025-12-09T14:14:05.667Z | 2026-01-20T14:28:25.440Z |
| CVE-2025-67518 |
9.8 (3.1)
|
WordPress Accordion Slider PRO plugin <= 1.2 - SQL Inj… |
LambertGroup |
Accordion Slider PRO |
2025-12-09T14:13:57.826Z | 2026-01-20T14:28:25.371Z |
| CVE-2025-67542 |
6.5 (3.1)
|
WordPress Multi-Step Checkout for WooCommerce plugin <… |
SilkyPress |
Multi-Step Checkout for WooCommerce |
2025-12-09T14:14:05.482Z | 2026-01-20T14:28:25.370Z |
| CVE-2025-67528 |
5.1 (3.1)
|
WordPress Urna theme <= 2.5.12 - Local File Inclusion … |
thembay |
Urna |
2025-12-09T14:14:00.840Z | 2026-01-20T14:28:25.332Z |
| CVE-2025-67516 |
9.8 (3.1)
|
WordPress Store Locator WordPress plugin <= 1.6.2 - SQ… |
Agile Logix |
Store Locator WordPress |
2025-12-09T14:13:57.425Z | 2026-01-20T14:28:25.331Z |
| CVE-2025-67472 |
8.8 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:13:56.599Z | 2026-01-20T14:28:25.295Z |
| CVE-2025-67539 |
6.5 (3.1)
|
WordPress Select Core plugin < 2.6 - Cross Site Script… |
Select-Themes |
Select Core |
2025-12-09T14:14:04.804Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67524 |
9.8 (3.1)
|
WordPress Jobmonster Elementor Addon plugin <= 1.1.4 -… |
NooTheme |
Jobmonster Elementor Addon |
2025-12-09T14:13:59.520Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67540 |
6.5 (3.1)
|
WordPress Animation Addons for Elementor plugin <= 2.4… |
Wealcoder |
Animation Addons for Elementor |
2025-12-09T14:14:05.024Z | 2026-01-20T14:28:25.249Z |
| CVE-2025-67541 |
7.1 (3.1)
|
WordPress WP-ShowHide plugin <= 1.05 - Cross Site Scri… |
Lester Chan |
WP-ShowHide |
2025-12-09T14:14:05.260Z | 2026-01-20T14:28:25.235Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60011 |
5.8 (3.1)
6.9 (4.0)
|
Junos OS and Junos OS Evolved: Optional transitive BGP… |
Juniper Networks |
Junos OS |
2026-01-15T20:16:47.459Z | 2026-01-15T21:10:58.766Z |
| CVE-2023-25444 |
9.1 (3.1)
|
WordPress JS Help Desk – Best Help Desk & Support Plug… |
JS Help Desk |
JS Help Desk – Best Help Desk & Support Plugin |
2024-05-17T06:35:09.334Z | 2024-08-02T11:18:36.338Z |
| CVE-2025-60007 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS: A specifically crafted 'show chassis' comman… |
Juniper Networks |
Junos OS |
2026-01-15T20:16:22.617Z | 2026-01-15T21:10:13.435Z |
| CVE-2025-60003 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: BGP update with a set o… |
Juniper Networks |
Junos OS |
2026-01-15T20:15:04.828Z | 2026-01-15T21:09:19.309Z |
| CVE-2025-59961 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Unix socket used to con… |
Juniper Networks |
Junos OS |
2026-01-15T20:14:43.508Z | 2026-01-15T21:08:37.387Z |
| CVE-2025-59960 |
7.4 (3.1)
6.3 (4.0)
|
Junos OS and Junos OS Evolved: DHCP Option 82 messages… |
Juniper Networks |
Junos OS |
2026-01-15T20:14:00.582Z | 2026-01-16T16:27:58.152Z |
| CVE-2023-47788 |
4.3 (3.1)
|
WordPress Jetpack plugin < 12.7 - Contributor+ Broken … |
Automattic |
Jetpack |
2024-06-19T10:33:57.434Z | 2024-08-02T21:16:43.650Z |
| CVE-2024-50362 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:03.960Z | 2024-11-26T14:47:41.862Z |
| CVE-2025-59959 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Executing a specific sh… |
Juniper Networks |
Junos OS |
2026-01-15T20:13:21.483Z | 2026-01-16T16:37:24.353Z |
| CVE-2025-67823 |
8.2 (3.1)
|
A vulnerability in the Multimedia Email component… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-16T15:02:06.780Z |
| CVE-2025-60010 |
5.4 (3.1)
5.3 (4.0)
|
Junos OS and Junos OS Evolved: Device allows login for… |
Juniper Networks |
Junos OS |
2025-10-09T16:20:28.121Z | 2025-10-09T19:46:35.043Z |
| CVE-2025-60006 |
5.3 (3.1)
4.8 (4.0)
|
Junos OS Evolved: OS command injection vulnerabilities fixed |
Juniper Networks |
Junos OS Evolved |
2025-10-09T16:18:55.227Z | 2025-10-10T03:55:26.824Z |
| CVE-2024-50363 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:20.523Z | 2024-11-26T14:46:59.844Z |
| CVE-2025-60004 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: Specific BGP EVPN updat… |
Juniper Networks |
Junos OS |
2025-10-09T16:18:27.118Z | 2025-10-09T19:46:51.236Z |
| CVE-2024-43161 |
5.9 (3.1)
|
WordPress Slider & Popup Builder by Depicter plugin <=… |
Averta |
Depicter Slider |
2024-08-12T22:01:46.097Z | 2024-08-14T19:55:10.112Z |
| CVE-2025-52980 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX300 Series: rpd will crash upon receiving… |
Juniper Networks |
Junos OS |
2025-07-11T15:08:15.638Z | 2025-07-15T19:55:48.095Z |
| CVE-2025-52964 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: Receipt of a specific B… |
Juniper Networks |
Junos OS |
2025-07-11T15:06:49.951Z | 2025-07-14T16:35:31.358Z |
| CVE-2024-50364 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:32.798Z | 2024-11-26T14:46:34.267Z |
| CVE-2025-52963 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS: A low-privileged user can disable an interface |
Juniper Networks |
Junos OS |
2025-07-11T15:06:26.737Z | 2025-07-11T20:11:51.358Z |
| CVE-2025-52955 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: When jflow/sflow is con… |
Juniper Networks |
Junos OS |
2025-07-11T14:42:20.206Z | 2025-08-20T18:32:11.120Z |
| CVE-2024-47381 |
5.9 (3.1)
|
WordPress Slider & Popup Builder by Depicter plugin <=… |
Averta |
Depicter Slider |
2024-10-05T14:58:37.812Z | 2024-10-07T14:12:15.252Z |
| CVE-2025-52958 |
5.3 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: When route validation i… |
Juniper Networks |
Junos OS |
2025-07-11T14:43:38.431Z | 2025-07-11T14:55:56.096Z |
| CVE-2025-52954 |
7.8 (3.1)
8.5 (4.0)
|
Junos OS Evolved: A low-privileged user can execute ar… |
Juniper Networks |
Junos OS Evolved |
2025-07-11T14:42:02.013Z | 2025-07-12T03:55:11.283Z |
| CVE-2025-52951 |
5.8 (3.1)
6.9 (4.0)
|
Junos OS: IPv6 firewall filter fails to match payload-… |
Juniper Networks |
Junos OS |
2025-07-11T14:41:03.752Z | 2025-07-15T14:35:11.059Z |
| CVE-2026-0915 |
7.5 (3.1)
|
getnetbyaddr and getnetbyaddr_r leak stack contents to… |
The GNU C Library |
glibc |
2026-01-15T22:08:41.630Z | 2026-01-20T16:03:52.590Z |
| CVE-2025-52949 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: In an EVPN environment,… |
Juniper Networks |
Junos OS |
2025-07-11T14:40:41.658Z | 2025-07-11T15:05:58.938Z |
| CVE-2025-52953 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: An unauthenticated adja… |
Juniper Networks |
Junos OS |
2025-07-11T15:04:55.140Z | 2025-07-11T20:11:26.659Z |
| CVE-2025-52948 |
5.9 (3.1)
8.2 (4.0)
|
Junos OS: Specific unknown traffic pattern causes FPC … |
Juniper Networks |
Junos OS |
2025-07-11T14:40:31.197Z | 2025-07-23T14:57:37.021Z |
| CVE-2025-52947 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS: ACX Series: When 'hot-standby' mode is confi… |
Juniper Networks |
Junos OS |
2025-07-11T14:40:14.792Z | 2025-07-11T15:25:08.865Z |
| CVE-2025-52946 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: With traceoptions enabl… |
Juniper Networks |
Junos OS |
2025-07-11T14:39:59.014Z | 2025-07-11T15:25:30.605Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2023-25444 | Unrestricted Upload of File with Dangerous Type vulnerability in JS Help Desk JS Help Desk – Best H… | 2024-05-17T07:15:51.137 | 2026-01-23T19:39:45.020 |
| fkie_cve-2025-60007 | A NULL Pointer Dereference vulnerability in the chassis daemon (chassisd) of Juniper Networks Junos… | 2026-01-15T21:16:03.780 | 2026-01-23T19:39:36.860 |
| fkie_cve-2025-60003 | A Buffer Over-read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS … | 2026-01-15T21:16:03.590 | 2026-01-23T19:39:25.907 |
| fkie_cve-2025-59961 | An Incorrect Permission Assignment for Critical Resource vulnerability in the Juniper DHCP daemon (… | 2026-01-15T21:16:03.400 | 2026-01-23T19:39:19.273 |
| fkie_cve-2025-59960 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Juniper DHCP service (… | 2026-01-15T21:16:03.213 | 2026-01-23T19:39:11.287 |
| fkie_cve-2023-47788 | Missing Authorization vulnerability in Automattic Jetpack.This issue affects Jetpack: from n/a befo… | 2024-06-19T11:15:50.177 | 2026-01-23T19:38:57.437 |
| fkie_cve-2024-50362 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:02.067 | 2026-01-23T19:38:56.897 |
| fkie_cve-2025-59959 | An Untrusted Pointer Dereference vulnerability in the routing protocol daemon (rpd) of Juniper Netw… | 2026-01-15T21:16:03.037 | 2026-01-23T19:38:55.257 |
| fkie_cve-2025-67823 | A vulnerability in the Multimedia Email component of Mitel MiContact Center Business through 10.2.0… | 2026-01-15T22:16:11.117 | 2026-01-23T19:38:47.383 |
| fkie_cve-2025-60010 | A password aging vulnerability in the RADIUS client of Juniper Networks Junos OS and Junos OS Evolv… | 2025-10-09T17:16:04.290 | 2026-01-23T19:38:40.517 |
| fkie_cve-2025-60006 | Multiple instances of an Improper Neutralization of Special Elements used in an OS Command ('OS Com… | 2025-10-09T17:16:03.857 | 2026-01-23T19:38:20.597 |
| fkie_cve-2024-50363 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:02.530 | 2026-01-23T19:38:08.343 |
| fkie_cve-2025-60004 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the routing protocol daemo… | 2025-10-09T17:16:03.673 | 2026-01-23T19:38:03.397 |
| fkie_cve-2024-43161 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2024-08-12T22:15:10.003 | 2026-01-23T19:37:54.240 |
| fkie_cve-2025-52980 | A Use of Incorrect Byte Ordering vulnerability in the Routing Protocol Daemon (rpd) of Juniper … | 2025-07-11T16:15:24.647 | 2026-01-23T19:37:52.567 |
| fkie_cve-2025-52964 | A Reachable Assertion vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos … | 2025-07-11T15:15:26.997 | 2026-01-23T19:37:45.807 |
| fkie_cve-2024-50364 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:02.973 | 2026-01-23T19:37:41.653 |
| fkie_cve-2025-52963 | An Improper Access Control vulnerability in the User Interface (UI) of Juniper Networks Junos OS al… | 2025-07-11T15:15:26.817 | 2026-01-23T19:37:39.060 |
| fkie_cve-2025-52955 | An Incorrect Calculation of Buffer Size vulnerability in the routing protocol daemon (rpd) of Junip… | 2025-07-11T15:15:26.447 | 2026-01-23T19:37:34.903 |
| fkie_cve-2024-47381 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… | 2024-10-05T15:15:14.317 | 2026-01-23T19:37:18.000 |
| fkie_cve-2025-52958 | A Reachable Assertion vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos … | 2025-07-11T15:15:26.627 | 2026-01-23T19:37:09.253 |
| fkie_cve-2025-52954 | A Missing Authorization vulnerability in the internal virtual routing and forwarding (VRF) of Junip… | 2025-07-11T15:15:26.270 | 2026-01-23T19:37:01.383 |
| fkie_cve-2025-52951 | A Protection Mechanism Failure vulnerability in kernel filter processing of Juniper Networks Junos … | 2025-07-11T15:15:25.740 | 2026-01-23T19:36:55.427 |
| fkie_cve-2026-0915 | Calling getnetbyaddr or getnetbyaddr_r with a configured nsswitch.conf that specifies the library's… | 2026-01-15T22:16:12.457 | 2026-01-23T19:36:50.730 |
| fkie_cve-2025-52949 | An Improper Handling of Length Parameter Inconsistency vulnerability in the routing protocol daemon… | 2025-07-11T15:15:25.373 | 2026-01-23T19:36:49.517 |
| fkie_cve-2025-52953 | An Expected Behavior Violation vulnerability in the routing protocol daemon (rpd) of Juniper Networ… | 2025-07-11T15:15:26.100 | 2026-01-23T19:36:41.783 |
| fkie_cve-2025-52948 | An Improper Handling of Exceptional Conditions vulnerability in Berkeley Packet Filter (BPF) proces… | 2025-07-11T15:15:25.180 | 2026-01-23T19:36:31.030 |
| fkie_cve-2025-52947 | An Improper Handling of Exceptional Conditions vulnerability in route processing of Juniper Network… | 2025-07-11T15:15:25.000 | 2026-01-23T19:36:17.357 |
| fkie_cve-2025-52946 | A Use After Free vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS an… | 2025-07-11T15:15:24.823 | 2026-01-23T19:36:05.547 |
| fkie_cve-2025-30660 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… | 2025-04-09T20:15:30.307 | 2026-01-23T19:35:57.027 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8j59-pxfw-664p |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-7jg4-8pc3-8qw9 |
7.2 (3.1)
|
Incorrect Privilege Assignment vulnerability in silverplugins217 Custom Fields Account Registration… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-76hm-28jx-qx25 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-6qhr-c46w-3j7m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5xxr-4wwq-4pgv |
5.8 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in WPCenter eRoom eroom-zoom-meetin… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5gpr-xg7c-9pmr |
5.4 (3.1)
|
Missing Authorization vulnerability in Nitesh Ultimate Auction ultimate-auction allows Exploiting … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-59jr-84cf-6w82 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-59cj-f4jq-939m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-3rgf-x42q-9hg8 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Reformer for Elementor reformer-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-32jg-xqp8-jrc4 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-3223-3v8m-44cp |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-2x2x-xcc2-p46h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-2fv4-c5wh-p3p5 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-xgx6-92f3-rhqf |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-mrq7-p548-587h |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-hjv3-73x3-fw6v |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in g5theme Essential Real Estate ess… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-c9mq-fjcv-jc83 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-62wj-77q3-24px |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-48pp-2gg2-9jj6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-3wxp-8m6g-m8x5 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:17Z |
| ghsa-wr7j-j478-jx7j |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-w2mg-8545-27mj |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-vfcp-7w22-v7fg |
6.5 (3.1)
|
Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-r826-hjq2-m422 |
5.4 (3.1)
|
Server-Side Request Forgery (SSRF) vulnerability in LMPixels Kerge kerge allows Server Side Request… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m925-rw3x-7p8f |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m8v7-p7rh-pfq6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-jxwj-7mpq-w7rj |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-h66q-95j9-7mxq |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-gh58-ww8q-9xhc |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-crqv-f66m-8q78 |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-11 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-103 |
|
KeyIdentity LinOTP before 2.10.5.3 has Incorrect Access Control (issue 1 of 2). | linotp | 2019-06-27T14:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-102 |
|
Eval injection in the Math plugin of Limnoria (before 2019.11.09) and Supybot (through 20… | limnoria | 2019-11-16T01:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-10 |
|
An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before … | django | 2019-07-01T14:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2020-71 |
|
In openapi-python-client before version 0.5.3, clients generated with a maliciously craft… | openapi-python-client | 2020-08-14T17:15:00Z | 2020-08-20T18:11:00Z |
| pysec-2020-70 |
|
In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. I… | openapi-python-client | 2020-08-14T17:15:00Z | 2020-08-20T18:02:00Z |
| pysec-2020-103 |
|
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-102 |
|
An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-46 |
|
In httplib2 before version 0.18.0, an attacker controlling unescaped part of uri for `htt… | httplib2 | 2020-05-20T16:15:00Z | 2020-08-19T18:56:00Z |
| pysec-2020-38 |
|
django-celery-results through 1.2.1 stores task results in the database. Among the data i… | django-celery-results | 2020-08-11T21:15:00Z | 2020-08-14T20:09:00Z |
| pysec-2020-76 |
|
Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c. | pillow | 2020-06-25T19:15:00Z | 2020-08-08T20:15:00Z |
| pysec-2020-150 |
|
This affects all versions of package uvicorn. The request logger provided by the package … | uvicorn | 2020-07-27T12:15:00Z | 2020-08-04T18:05:00Z |
| pysec-2020-30 |
|
A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to w… | bsdiff4 | 2020-07-22T23:15:00Z | 2020-07-31T16:15:00Z |
| pysec-2020-44 |
|
This affects the package Gerapy from 0 and before 0.9.3. The input being passed to Popen,… | gerapy | 2020-07-29T13:15:00Z | 2020-07-31T14:59:00Z |
| pysec-2020-151 |
|
Uvicorn before 0.11.7 is vulnerable to HTTP response splitting. CRLF sequences are not es… | uvicorn | 2020-07-27T12:15:00Z | 2020-07-29T19:15:00Z |
| pysec-2020-154 |
|
In Wagtail before versions 2.7.4 and 2.9.3, when a form page type is made available to Wa… | wagtail | 2020-07-20T18:15:00Z | 2020-07-28T12:29:00Z |
| pysec-2020-80 |
|
In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exi… | pillow | 2020-06-25T19:15:00Z | 2020-07-27T19:15:00Z |
| pysec-2020-79 |
|
In libImaging/Jpeg2KDecode.c in Pillow before 7.1.0, there are multiple out-of-bounds rea… | pillow | 2020-06-25T19:15:00Z | 2020-07-27T19:15:00Z |
| pysec-2020-78 |
|
In Pillow before 7.1.0, there are two Buffer Overflows in libImaging/TiffDecode.c. | pillow | 2020-06-25T19:15:00Z | 2020-07-27T19:15:00Z |
| pysec-2020-77 |
|
In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when re… | pillow | 2020-06-25T19:15:00Z | 2020-07-27T19:15:00Z |
| pysec-2019-117 |
|
ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in co… | reportlab | 2019-10-16T12:15:00Z | 2020-07-27T03:15:00Z |
| pysec-2020-16 |
|
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecuto… | apache-airflow | 2020-07-17T00:15:00Z | 2020-07-24T18:22:00Z |
| pysec-2020-15 |
|
An issue was found in Apache Airflow versions 1.10.10 and below. When using CeleryExecuto… | apache-airflow | 2020-07-17T00:15:00Z | 2020-07-24T18:19:00Z |
| pysec-2020-51 |
|
In jupyterhub-kubespawner before 0.12, certain usernames will be able to craft particular… | jupyterhub-kubespawner | 2020-07-17T21:15:00Z | 2020-07-22T20:28:00Z |
| pysec-2020-14 |
|
An issue was found in Apache Airflow versions 1.10.10 and below. A remote code/command in… | apache-airflow | 2020-07-17T00:15:00Z | 2020-07-22T17:15:00Z |
| pysec-2020-17 |
|
An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that m… | apache-airflow | 2020-07-17T00:15:00Z | 2020-07-21T18:45:00Z |
| pysec-2020-23 |
|
An issue was found in Apache Airflow versions 1.10.10 and below. A stored XSS vulnerabili… | apache-airflow | 2020-07-17T00:15:00Z | 2020-07-21T18:38:00Z |
| pysec-2020-39 |
|
Django Two-Factor Authentication before 1.12, stores the user's password in clear text in… | django-two-factor-auth | 2020-07-10T21:15:00Z | 2020-07-21T18:06:00Z |
| pysec-2020-36 |
|
Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection … | django | 2020-03-05T15:15:00Z | 2020-07-14T17:28:00Z |
| pysec-2020-63 |
|
OpenStack Manila <7.4.1, >=8.0.0 <8.1.1, and >=9.0.0 <9.1.1 allows attackers to view, upd… | manila | 2020-03-12T17:15:00Z | 2020-07-14T17:27:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31592 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.789166Z |
| gsd-2024-31680 | File Upload vulnerability in Shibang Communications Co., Ltd. IP network intercom broadca… | 2024-04-11T05:03:20.788965Z |
| gsd-2024-31644 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.788744Z |
| gsd-2024-31794 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.788538Z |
| gsd-2024-31603 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.787663Z |
| gsd-2024-31447 | Shopware 6 is an open commerce platform based on Symfony Framework and Vue. Starting in v… | 2024-04-11T05:03:20.786747Z |
| gsd-2024-31487 | A improper limitation of a pathname to a restricted directory ('path traversal') in Forti… | 2024-04-11T05:03:20.786060Z |
| gsd-2024-31715 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.785108Z |
| gsd-2024-31805 | TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers to start the Telnet service withou… | 2024-04-11T05:03:20.784694Z |
| gsd-2024-31746 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.784122Z |
| gsd-2024-31530 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.783913Z |
| gsd-2024-31808 | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (… | 2024-04-11T05:03:20.782624Z |
| gsd-2024-31977 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.782276Z |
| gsd-2024-31815 | In TOTOLINK EX200 V4.0.3c.7314_B20191204, an attacker can obtain the configuration file w… | 2024-04-11T05:03:20.780826Z |
| gsd-2024-31150 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.780448Z |
| gsd-2024-31962 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.779335Z |
| gsd-2024-31471 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.778831Z |
| gsd-2024-31790 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.777539Z |
| gsd-2024-31575 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.777328Z |
| gsd-2024-31970 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.776817Z |
| gsd-2024-31631 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.775165Z |
| gsd-2024-31453 | PsiTransfer is an open source, self-hosted file sharing solution. Prior to version 2.2.0,… | 2024-04-11T05:03:20.774527Z |
| gsd-2024-31626 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.774178Z |
| gsd-2024-31652 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.773678Z |
| gsd-2024-31499 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.773456Z |
| gsd-2024-31451 | DocsGPT is a GPT-powered chat for documentation. DocsGPT is vulnerable to unauthenticated… | 2024-04-11T05:03:20.772292Z |
| gsd-2024-31913 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.772085Z |
| gsd-2024-31853 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.771877Z |
| gsd-2024-31667 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.771653Z |
| gsd-2024-31987 | XWiki Platform is a generic wiki platform. Starting in version 6.4-milestone-1 and prior … | 2024-04-11T05:03:20.770578Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-10412 | Malicious code in bytesp (PyPI) | 2024-11-06T08:20:55Z | 2025-12-11T09:27:52Z |
| mal-2024-10411 | Malicious code in bytep (PyPI) | 2024-11-06T08:20:58Z | 2025-12-11T09:27:52Z |
| mal-2024-10410 | Malicious code in bytedps (PyPI) | 2024-11-06T08:10:59Z | 2025-12-11T09:27:52Z |
| mal-2024-10406 | Malicious code in bytekafka0-0-15 (PyPI) | 2024-11-06T07:57:27Z | 2025-12-11T09:27:52Z |
| mal-2024-10405 | Malicious code in asmutation (PyPI) | 2024-11-06T08:01:26Z | 2025-12-11T09:27:52Z |
| mal-2024-10369 | Malicious code in bytesip (PyPI) | 2024-11-05T09:01:08Z | 2025-12-11T09:27:52Z |
| mal-2024-10368 | Malicious code in byteseep (PyPI) | 2024-11-05T09:02:08Z | 2025-12-11T09:27:52Z |
| mal-2024-10367 | Malicious code in bytesap (PyPI) | 2024-11-05T09:02:28Z | 2025-12-11T09:27:52Z |
| mal-2024-10366 | Malicious code in bebitmf (PyPI) | 2024-11-05T08:40:57Z | 2025-12-11T09:27:52Z |
| mal-2024-10365 | Malicious code in baibitmf (PyPI) | 2024-11-05T08:40:58Z | 2025-12-11T09:27:52Z |
| mal-2024-10364 | Malicious code in babetmf (PyPI) | 2024-11-05T08:40:49Z | 2025-12-11T09:27:52Z |
| mal-2024-10357 | Malicious code in bytekafka-0-15 (PyPI) | 2024-11-05T08:15:48Z | 2025-12-11T09:27:52Z |
| mal-2024-10356 | Malicious code in bytekafka-0-0-15 (PyPI) | 2024-11-05T08:15:57Z | 2025-12-11T09:27:52Z |
| mal-2024-10355 | Malicious code in bytekafka (PyPI) | 2024-11-05T08:15:46Z | 2025-12-11T09:27:52Z |
| mal-2024-10239 | Malicious code in debug-toolbar (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-10238 | Malicious code in 123bla (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-10236 | Malicious code in blab111 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2023-8763 | Malicious code in enchantv (PyPI) | 2023-12-25T21:00:40Z | 2025-12-11T09:27:52Z |
| mal-2025-192378 | Malicious code in shop-api-sdk (npm) | 2025-12-08T19:09:22Z | 2025-12-11T09:27:50Z |
| mal-2025-192377 | Malicious code in gs-uitk-lodash (npm) | 2025-12-08T15:40:53Z | 2025-12-11T09:27:48Z |
| mal-2025-192466 | Malicious code in tnaxmlparserctf (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192463 | Malicious code in libxmlussr (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192462 | Malicious code in libxmlpupupu (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192461 | Malicious code in libxmljsololos (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192460 | Malicious code in libxmljsololo4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192459 | Malicious code in libxmljsololo3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192458 | Malicious code in libxmljsololo (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192457 | Malicious code in libxmljs2var234 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192456 | Malicious code in libxmljs10 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192455 | Malicious code in libxmlhere (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0895 | Oracle Java SE: Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-3060 | cURL: Mehrere Schwachstellen | 2023-12-05T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2741 | OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-10-24T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2570 | cURL: Mehre Schwachstellen | 2023-10-04T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2543 | GNU libc: Schwachstelle ermöglicht Privilegieneskalation | 2023-10-03T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-2384 | GNU libc: Mehrere Schwachstellen | 2023-09-18T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2023-0670 | OpenSSH: Mehrere Schwachstellen | 2023-03-15T23:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2022-0534 | OpenSSH: Schwachstelle ermöglicht Privilegieneskalation | 2021-09-26T22:00:00.000+00:00 | 2025-06-10T22:00:00.000+00:00 |
| wid-sec-w-2025-1272 | QNAP NAS Software und Anwendungen: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1268 | Trend Micro Apex One: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1267 | GeoServer: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1264 | SAP Software: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1263 | Jenkins "Gatling" Plugin: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1260 | Trend Micro Internet Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1259 | Trend Micro Maximum Security: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1257 | SolarWinds Platform: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1256 | Google Cloud Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1255 | Trend Micro Worry-Free Business Security: Mehrere Schwachstellen | 2025-06-09T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1162 | Red Hat Enterprise Linux (zlib): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2025-05-29T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0694 | OpenVPN: Schwachstelle ermöglicht Denial of Service | 2025-04-02T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-0314 | AMD Prozessoren: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-1251 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-05-28T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-0899 | Oracle Fusion Middleware: Mehrere Schwachstellen | 2024-04-16T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-0630 | Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-03-13T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-0594 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-03-11T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-0163 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-01-18T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2023-2628 | Apache Tomcat: Mehrere Schwachstellen | 2023-10-10T22:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2023-0717 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2023-03-21T23:00:00.000+00:00 | 2025-06-09T22:00:00.000+00:00 |
| wid-sec-w-2025-1254 | Microsoft Power Automate Desktop: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-05T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1253 | QT: Schwachstelle ermöglicht Denial of Service | 2025-06-05T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2013:0710 | Red Hat Security Advisory: puppet security update | 2013-04-04T20:16:00+00:00 | 2026-01-28T22:34:45+00:00 |
| rhsa-2013:0709 | Red Hat Security Advisory: openstack-nova security and bug fix update | 2013-04-04T20:16:00+00:00 | 2026-01-28T22:34:45+00:00 |
| rhsa-2013:0708 | Red Hat Security Advisory: openstack-keystone security and bug fix update | 2013-04-04T20:15:00+00:00 | 2026-01-28T22:34:44+00:00 |
| rhsa-2013:0698 | Red Hat Security Advisory: rubygem-actionpack and ruby193-rubygem-actionpack security update | 2013-04-02T19:42:00+00:00 | 2026-01-28T22:34:44+00:00 |
| rhsa-2013:0657 | Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update | 2013-03-21T18:08:00+00:00 | 2026-01-28T22:34:44+00:00 |
| rhsa-2013:0691 | Red Hat Security Advisory: Red Hat Storage 2.0 security, bug fix, and enhancement update #4 | 2013-03-28T22:14:00+00:00 | 2026-01-28T22:34:43+00:00 |
| rhsa-2013:0670 | Red Hat Security Advisory: Django security update | 2013-03-21T18:11:00+00:00 | 2026-01-28T22:34:43+00:00 |
| rhsa-2013:0658 | Red Hat Security Advisory: openstack-cinder security and enhancement update | 2013-03-21T18:08:00+00:00 | 2026-01-28T22:34:43+00:00 |
| rhsa-2013:0639 | Red Hat Security Advisory: qemu-kvm-rhev security update | 2013-03-12T17:51:00+00:00 | 2026-01-28T22:34:43+00:00 |
| rhsa-2013:0636 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | 2013-03-13T14:40:00+00:00 | 2026-01-28T22:34:43+00:00 |
| rhsa-2013:0610 | Red Hat Security Advisory: qemu-kvm-rhev security update | 2013-03-07T18:42:00+00:00 | 2026-01-28T22:34:42+00:00 |
| rhsa-2013:0609 | Red Hat Security Advisory: qemu-kvm security update | 2013-03-07T18:43:00+00:00 | 2026-01-28T22:34:42+00:00 |
| rhsa-2013:0608 | Red Hat Security Advisory: kvm security update | 2013-03-07T18:41:00+00:00 | 2026-01-28T22:34:41+00:00 |
| rhsa-2013:0599 | Red Hat Security Advisory: xen security update | 2013-03-06T18:43:00+00:00 | 2026-01-28T22:34:41+00:00 |
| rhsa-2013:0253 | Red Hat Security Advisory: openstack-keystone security and bug fix update | 2013-02-12T17:49:00+00:00 | 2026-01-28T22:34:41+00:00 |
| rhsa-2012:1331 | Red Hat Security Advisory: JBoss Operations Network 3.1.1 update | 2012-10-03T15:08:00+00:00 | 2026-01-28T22:34:41+00:00 |
| rhsa-2013:0596 | Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update | 2013-03-05T20:56:00+00:00 | 2026-01-28T22:34:40+00:00 |
| rhsa-2013:0587 | Red Hat Security Advisory: openssl security update | 2013-03-04T21:05:00+00:00 | 2026-01-28T22:34:40+00:00 |
| rhsa-2013:0209 | Red Hat Security Advisory: openstack-glance security update | 2013-01-30T21:00:00+00:00 | 2026-01-28T22:34:40+00:00 |
| rhsa-2013:0208 | Red Hat Security Advisory: openstack-nova security and bug fix update | 2013-01-30T20:59:00+00:00 | 2026-01-28T22:34:39+00:00 |
| rhsa-2012:1594 | Red Hat Security Advisory: JBoss Enterprise Application Platform 6.0.1 update | 2012-12-18T22:43:00+00:00 | 2026-01-28T22:34:39+00:00 |
| rhsa-2012:1558 | Red Hat Security Advisory: openstack-glance security update | 2012-12-10T20:57:00+00:00 | 2026-01-28T22:34:39+00:00 |
| rhsa-2012:1557 | Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update | 2012-12-10T20:55:00+00:00 | 2026-01-28T22:34:39+00:00 |
| rhsa-2012:1556 | Red Hat Security Advisory: openstack-keystone security, bug fix, and enhancement update | 2012-12-10T20:54:00+00:00 | 2026-01-28T22:34:38+00:00 |
| rhsa-2012:1539 | Red Hat Security Advisory: Red Hat Network Proxy server jabberd security update | 2012-12-04T18:56:00+00:00 | 2026-01-28T22:34:38+00:00 |
| rhsa-2012:1538 | Red Hat Security Advisory: Red Hat Network Satellite server jabberd security update | 2012-12-04T18:55:00+00:00 | 2026-01-28T22:34:37+00:00 |
| rhsa-2012:1537 | Red Hat Security Advisory: jasperreports-server-pro security and bug fix update | 2012-12-04T18:59:00+00:00 | 2026-01-28T22:34:37+00:00 |
| rhsa-2012:1379 | Red Hat Security Advisory: openstack-swift security update | 2012-10-16T17:44:00+00:00 | 2026-01-28T22:34:37+00:00 |
| rhsa-2012:1308 | Red Hat Security Advisory: openssl security update | 2012-09-24T15:55:00+00:00 | 2026-01-28T22:34:36+00:00 |
| rhsa-2012:1307 | Red Hat Security Advisory: openssl security update | 2012-09-24T15:53:00+00:00 | 2026-01-28T22:34:36+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-19-248-01 | BD Pyxis (Update A) | 2019-09-05T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-281-04 | ICSA-19-281-04 Siemens SIMATIC IT UADM | 2019-10-08T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-281-02 | GE Mark VIe Controller | 2019-10-08T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-281-01 | SMA Solar Technology AG Sunny WebBox | 2019-10-08T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-192-02 | ICSA-19-192-02 Siemens SIMATIC WinCC and PCS7 (Update C) | 2019-07-09T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-134-08 | ICSA-19-134-08 Siemens SIMATIC PCS7, WinCC, TIA Portal (Update D) | 2019-05-14T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-17-129-01 | ICSA-17-129-01 Siemens devices using the PROFINET Discovery and Configuration Protocol (Update K) | 2017-05-08T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-274-03 | Moxa EDR 810 Series | 2019-10-01T00:00:00.000000Z | 2019-10-01T00:00:00.000000Z |
| icsa-19-274-02 | Yokogawa Products | 2019-10-01T00:00:00.000000Z | 2019-10-01T00:00:00.000000Z |
| icsa-19-262-01 | Tridium Niagara | 2019-09-19T00:00:00.000000Z | 2019-09-19T00:00:00.000000Z |
| icsa-19-213-05 | Rockwell Automation Arena Simulation Software (Update B) | 2019-08-01T00:00:00.000000Z | 2019-09-19T00:00:00.000000Z |
| icsa-19-036-03 | WECON LeviStudioU (Update A) | 2019-02-05T00:00:00.000000Z | 2019-09-19T00:00:00.000000Z |
| icsa-19-260-03 | Honeywell Performance IP Cameras and Performance NVRs | 2019-09-17T00:00:00.000000Z | 2019-09-17T00:00:00.000000Z |
| icsa-19-260-01 | Advantech WebAccess | 2019-09-17T00:00:00.000000Z | 2019-09-17T00:00:00.000000Z |
| icsma-19-255-01 | Philips IntelliVue WLAN | 2019-09-12T00:00:00.000000Z | 2019-09-12T00:00:00.000000Z |
| icsa-19-255-05 | 3S-Smart Software Solutions GmbH CODESYS V3 Products Containing a CODESYS Communication Server | 2019-09-12T00:00:00.000000Z | 2019-09-12T00:00:00.000000Z |
| icsa-19-255-04 | 3S-Smart Software Solutions GmbH CODESYS Control V3 OPC UA Server | 2019-09-12T00:00:00.000000Z | 2019-09-12T00:00:00.000000Z |
| icsa-19-255-03 | 3S-Smart Software Solutions GmbH CODESYS Control V3 Online User Management | 2019-09-12T00:00:00.000000Z | 2019-09-12T00:00:00.000000Z |
| icsa-19-255-01 | 3S-Smart Software Solutions GmbH CODESYS V3 Web Server | 2019-09-12T00:00:00.000000Z | 2019-09-12T00:00:00.000000Z |
| icsa-19-260-02 | ICSA-19-260-02 Siemens SINEMA Remote Connect Server | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-06 | OSIsoft PI SQL Client | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-05 | ICSA-19-253-05 Siemens SIMATIC TDC CP51M1 | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-04 | ICSA-19-253-04 Siemens IE-WSN-PA Link WirelessHART Gateway | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-02 | ICSA-19-253-02 Siemens SINETPLAN | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-01 | Delta Electronics TPEditor | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-248-01 | Red Lion Controls Crimson | 2019-09-05T00:00:00.000000Z | 2019-09-05T00:00:00.000000Z |
| icsa-19-050-04 | Rockwell Automation Allen-Bradley PowerMonitor 1000 (Update A) | 2019-02-19T00:00:00.000000Z | 2019-09-05T00:00:00.000000Z |
| icsa-19-246-02 | EZAutomation EZ PLC Editor | 2019-09-03T00:00:00.000000Z | 2019-09-03T00:00:00.000000Z |
| icsa-19-246-01 | EZAutomation EZ Touch Editor | 2019-09-03T00:00:00.000000Z | 2019-09-03T00:00:00.000000Z |
| icsma-19-241-02 | Philips HDI 4000 Ultrasound | 2019-08-29T00:00:00.000000Z | 2019-08-29T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-24791 | Denial of service due to improper 100-continue handling in net/http | 2024-07-01T07:00:00.000Z | 2025-09-03T19:49:12.000Z |
| msrc_cve-2024-53128 | sched/task_stack: fix object_is_on_stack() for KASAN tagged pointers | 2024-12-02T00:00:00.000Z | 2025-09-03T19:49:09.000Z |
| msrc_cve-2024-49906 | drm/amd/display: Check null pointer before try to access it | 2024-10-01T07:00:00.000Z | 2025-09-03T19:48:30.000Z |
| msrc_cve-2024-42122 | drm/amd/display: Add NULL pointer check for kzalloc | 2024-07-01T07:00:00.000Z | 2025-09-03T19:48:19.000Z |
| msrc_cve-2018-1000217 | Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability | 2018-08-02T00:00:00.000Z | 2025-09-03T19:47:35.000Z |
| msrc_cve-2024-32886 | Vitess vulnerable to infinite memory consumption and vtgate crash | 2024-05-02T07:00:00.000Z | 2025-09-03T19:46:44.000Z |
| msrc_cve-2023-52593 | wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() | 2024-03-02T08:00:00.000Z | 2025-09-03T19:45:05.000Z |
| msrc_cve-2024-24787 | Arbitrary code execution during build on Darwin in cmd/go | 2024-05-02T07:00:00.000Z | 2025-09-03T19:45:02.000Z |
| msrc_cve-2024-49919 | drm/amd/display: Add null check for head_pipe in dcn201_acquire_free_pipe_for_layer | 2024-10-01T07:00:00.000Z | 2025-09-03T19:44:48.000Z |
| msrc_cve-2024-49898 | drm/amd/display: Check null-initialized variables | 2024-10-01T07:00:00.000Z | 2025-09-03T19:44:24.000Z |
| msrc_cve-2024-26928 | smb: client: fix potential UAF in cifs_debug_files_proc_show() | 2024-04-02T07:00:00.000Z | 2025-09-03T19:43:20.000Z |
| msrc_cve-2024-50010 | exec: don't WARN for racy path_noexec check | 2024-10-01T07:00:00.000Z | 2025-09-03T19:41:26.000Z |
| msrc_cve-2024-53124 | net: fix data-races around sk->sk_forward_alloc | 2024-12-02T00:00:00.000Z | 2025-09-03T19:40:44.000Z |
| msrc_cve-2024-49911 | drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func | 2024-10-01T07:00:00.000Z | 2025-09-03T19:40:44.000Z |
| msrc_cve-2023-24531 | Output of "go env" does not sanitize values in cmd/go | 2024-07-01T07:00:00.000Z | 2025-09-03T19:39:38.000Z |
| msrc_cve-2024-49909 | drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func | 2024-10-01T07:00:00.000Z | 2025-09-03T19:37:07.000Z |
| msrc_cve-2016-9179 | It was found that Lynx doesn't parse the authority component of the URL correctly | 2016-12-02T00:00:00.000Z | 2025-09-03T19:35:59.000Z |
| msrc_cve-1999-0817 | Lynx WWW client allows a remote attacker to specify command-line parameters which Lynx uses when calling external programs to handle certain protocols, e.g. telnet. | 2000-01-02T00:00:00.000Z | 2025-09-03T19:34:58.000Z |
| msrc_cve-2023-52920 | bpf: support non-r10 register spill/fill to/from stack in precision tracking | 2024-11-02T00:00:00.000Z | 2025-09-03T19:34:28.000Z |
| msrc_cve-2024-2746 | Incomplete fix for CVE-2024-1929 | 2024-05-02T07:00:00.000Z | 2025-09-03T19:34:04.000Z |
| msrc_cve-2024-53136 | mm: revert "mm: shmem: fix data-race in shmem_getattr()" | 2024-12-02T00:00:00.000Z | 2025-09-03T19:33:54.000Z |
| msrc_cve-2024-26982 | Squashfs: check the inode number is not the invalid value of zero | 2024-05-02T07:00:00.000Z | 2025-09-03T19:33:45.000Z |
| msrc_cve-2024-53204 | phy: realtek: usb: fix NULL deref in rtk_usb3phy_probe | 2024-12-02T00:00:00.000Z | 2025-09-03T19:33:17.000Z |
| msrc_cve-2024-1930 | No Limit on Number of Open Sessions / Bad Session Close Behaviour | 2024-05-02T07:00:00.000Z | 2025-09-03T19:32:32.000Z |
| msrc_cve-2024-1929 | Local Root Exploit via Configuration Dictionary | 2024-05-02T07:00:00.000Z | 2025-09-03T19:30:49.000Z |
| msrc_cve-2017-14867 | Git before 2.10.5, 2.11.x before 2.11.4, 2.12.x before 2.12.5, 2.13.x before 2.13.6, and 2.14.x before 2.14.2 uses unsafe Perl scripts to support subcommands such as cvsserver, which allows attackers to execute arbitrary OS commands via shell metacharacters in a module name. The vulnerable code is reachable via git-shell even without CVS support. | 2017-09-02T00:00:00.000Z | 2025-09-03T19:28:37.000Z |
| msrc_cve-2025-55231 | Windows Storage-based Management Service Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-26T07:00:00.000Z |
| msrc_cve-2025-55230 | Windows MBT Transport Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-26T07:00:00.000Z |
| msrc_cve-2025-55229 | Windows Certificate Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-26T07:00:00.000Z |
| msrc_cve-2025-53795 | Microsoft PC Manager Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-21T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202406-2467 | Dell SCG, versions prior to 5.22.00.00, contain a SQL Injection Vulnerability in the SCG … | 2025-10-01T23:22:21.395000Z |
| var-202508-2245 | DIAEnergie - Reflected Cross-site Scripting. Delta Electronics, INC. It is used to monito… | 2025-10-01T23:19:20.167000Z |
| var-200110-0190 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-10-01T22:48:27.726000Z |
| var-202508-0405 | DIAView (v4.2.0 and prior) - Directory Traversal Information Disclosure Vulnerability. Th… | 2025-09-30T23:43:31.448000Z |
| var-202508-2187 | DIAEnergie - Stored Cross-site Scripting. Delta Electronics, INC. It is used to monitor a… | 2025-09-30T23:43:07.577000Z |
| var-202509-0708 | Delta Electronics DIAView has an authentication bypass vulnerability | 2025-09-30T23:42:15.082000Z |
| var-202410-0679 | VULNERABILITY DETAILS Rockwell Automation used the latest versions of the CVSS scoring s… | 2025-09-30T23:41:29.784000Z |
| var-202502-0638 | Similarly to CVE-2024-34055, Apache James is vulnerable to denial of service through the … | 2025-09-30T23:38:39.271000Z |
| var-202506-3468 | Delta Electronics DTM Soft Project File Parsing Deserialization of Untrusted Data Remote … | 2025-09-30T23:38:38.457000Z |
| var-202508-3004 | Delta Electronics COMMGR has Stack-based Buffer Overflow vulnerability. This vulnerabilit… | 2025-09-30T23:38:38.129000Z |
| var-202506-1657 | Delta Electronics CNCSoft lacks proper validation of the user-supplied file. If a user op… | 2025-09-30T23:36:02.294000Z |
| var-202506-2273 | Delta Electronics CNCSoft lacks proper validation of the user-supplied file. If a user op… | 2025-09-30T23:36:02.263000Z |
| var-202506-3868 | Delta Electronics DTN Soft Project File Parsing Deserialization of Untrusted Data Remote … | 2025-09-30T23:36:02.199000Z |
| var-202508-2470 | Delta Electronics COMMGR has Code Injection vulnerability. User interaction is required t… | 2025-09-30T23:31:54.468000Z |
| var-202508-2196 | DIAEnergie - Reflected Cross-site Scripting. Delta Electronics, INC. It is used to monito… | 2025-09-30T23:29:09.277000Z |
| var-201909-0049 | A CWE-754 – Improper Check for Unusual or Exceptional Conditions vulnerability exists in … | 2025-09-30T23:20:36.617000Z |
| var-202508-2118 | DIAEnergie - Reflected Cross-site Scripting. Delta Electronics, INC. It is used to monito… | 2025-09-30T23:20:24.099000Z |
| var-200609-0995 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-09-30T23:09:04.835000Z |
| var-200609-1114 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-09-30T22:48:42.652000Z |
| var-202403-2299 | Improper Neutralization of Special Elements used in an OS Command vulnerability in NEC Co… | 2025-09-30T03:13:11.666000Z |
| var-202403-2687 | Use of Insufficiently Random Values vulnerability in NEC Corporation Aterm WG1800HP4, WG1… | 2025-09-30T03:11:40.329000Z |
| var-202403-2121 | Improper Access Controlvulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG190… | 2025-09-30T02:57:17.640000Z |
| var-202403-2902 | Hidden Functionality vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900H… | 2025-09-30T02:54:05.165000Z |
| var-202403-1924 | Use of Hard-coded Password in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG12… | 2025-09-30T02:47:13.882000Z |
| var-202403-2300 | Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3, WG1800HP3, WG1200HS2, WG1900HP, WG1200H… | 2025-09-30T02:47:13.788000Z |
| var-202403-2122 | Improper authentication vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG19… | 2025-09-30T02:47:13.765000Z |
| var-202403-2496 | Improper authentication vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG19… | 2025-09-30T02:47:13.743000Z |
| var-202403-1757 | Improper authentication vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG19… | 2025-09-30T02:47:13.723000Z |
| var-202403-1925 | Active Debug Code in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG1900HP2, WG1200HP3, WG… | 2025-09-30T02:47:13.697000Z |
| var-202403-1555 | Stack-based Buffer Overflow vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, … | 2025-09-30T02:47:13.675000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2005-000769 | Virus Security heap overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000768 | Movable Type session management vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000767 | WebUD arbitrary program execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000766 | w3ml cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000765 | Buffalo router configuration management interface vulnerable to remote access and password leakage | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000764 | Website connection problem when a mobile phone terminal uses specific QR code | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000763 | ppBlog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000762 | Norton AntiVirus causes abnormal OS termination when scanning illegal files | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000761 | Norton AntiVirus causes abnormal OS termination when a user edits a shared network file | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000760 | McAfee VirusScan Engine buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000759 | McAfee VirusScan Engine buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000758 | msearch directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000757 | Cybozu Office browser script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000756 | Tsuru-Kame Mail vulnerable in S/MIME signature verification | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000707 | Fujitsu Java Runtime Environment reflection API vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000706 | Fujitsu Java Runtime Environment reflection API vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000705 | Fujitsu Java Runtime Environment reflection API vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000695 | Ruby XMLRPC Server Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000538 | Ruby vulnerability allowing to bypass safe level 4 as a sandbox | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000537 | Webmin and Usermin authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000530 | Vulnerability in multiple web browsers allowing request spoofing attacks | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000396 | Ruby XMLRPC Arbitrary Command Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000343 | DeleGate DNS Message Decompression Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000199 | Sylpheed Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000183 | Apache Tomcat denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000163 | Sylpheed Email Header Buffer Overflow Vulnerability with non-ASCII Characters | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000594 | DNS cache servers resource consumption by TCP SYN_SENT states | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000593 | LDAP server update function vulnerable to buffer overflow | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000592 | Shuriken Pro3 S/MIME signature verification does not verify the certificate authenticity | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000591 | Shuriken Pro3 S/MIME signature verification does not verify the From address | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0503-1 | Security update for ovmf | 2025-02-13T10:12:12Z | 2025-02-13T10:12:12Z |
| suse-su-2025:0502-1 | Security update for python3 | 2025-02-13T10:11:12Z | 2025-02-13T10:11:12Z |
| suse-su-2025:20124-1 | Security update for SUSE Manager Client Tools | 2025-02-13T08:38:09Z | 2025-02-13T08:38:09Z |
| suse-su-2025:0499-1 | Security update for the Linux Kernel | 2025-02-13T08:14:44Z | 2025-02-13T08:14:44Z |
| suse-su-2025:0489-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP5) | 2025-02-12T19:03:54Z | 2025-02-12T19:03:54Z |
| suse-su-2025:0494-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-02-12T17:04:31Z | 2025-02-12T17:04:31Z |
| suse-su-2025:0487-1 | Security update for the Linux Kernel (Live Patch 17 for SLE 15 SP5) | 2025-02-12T17:04:23Z | 2025-02-12T17:04:23Z |
| suse-su-2025:0486-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-02-12T16:03:57Z | 2025-02-12T16:03:57Z |
| suse-su-2025:0462-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP5) | 2025-02-12T15:33:27Z | 2025-02-12T15:33:27Z |
| suse-su-2025:0476-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) | 2025-02-12T13:04:33Z | 2025-02-12T13:04:33Z |
| suse-su-2025:0465-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-02-12T12:33:47Z | 2025-02-12T12:33:47Z |
| suse-su-2025:0458-1 | Security update for podman | 2025-02-12T12:02:29Z | 2025-02-12T12:02:29Z |
| suse-su-2025:0455-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP4) | 2025-02-12T11:33:43Z | 2025-02-12T11:33:43Z |
| suse-su-2025:0452-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-02-12T11:33:37Z | 2025-02-12T11:33:37Z |
| suse-su-2025:0449-1 | Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) | 2025-02-12T09:03:39Z | 2025-02-12T09:03:39Z |
| suse-su-2025:0440-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 12 SP5) | 2025-02-12T06:03:43Z | 2025-02-12T06:03:43Z |
| suse-su-2025:0435-1 | Security update for java-1_8_0-openj9 | 2025-02-11T16:51:01Z | 2025-02-11T16:51:01Z |
| suse-su-2025:0434-1 | Security update for python36 | 2025-02-11T16:47:09Z | 2025-02-11T16:47:09Z |
| suse-su-2025:0432-1 | Security update for qemu | 2025-02-11T14:14:11Z | 2025-02-11T14:14:11Z |
| suse-su-2025:0431-1 | Security update for go1.24 | 2025-02-11T14:13:46Z | 2025-02-11T14:13:46Z |
| suse-su-2025:0430-1 | Security update for openssl-3 | 2025-02-11T14:13:33Z | 2025-02-11T14:13:33Z |
| suse-su-2025:0429-1 | Security update for govulncheck-vulndb | 2025-02-11T14:12:30Z | 2025-02-11T14:12:30Z |
| suse-su-2025:0428-1 | Security update for the Linux Kernel | 2025-02-11T10:40:10Z | 2025-02-11T10:40:10Z |
| suse-su-2025:0427-1 | Security update for bind | 2025-02-11T10:35:51Z | 2025-02-11T10:35:51Z |
| suse-su-2025:0426-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-02-11T10:33:30Z | 2025-02-11T10:33:30Z |
| suse-su-2025:0425-1 | Security update for wget | 2025-02-11T10:33:15Z | 2025-02-11T10:33:15Z |
| suse-su-2025:0424-1 | Security update for python3-numpy | 2025-02-11T10:31:12Z | 2025-02-11T10:31:12Z |
| suse-su-2025:0421-1 | Security update for ovmf | 2025-02-11T10:28:25Z | 2025-02-11T10:28:25Z |
| suse-su-2025:0420-1 | Security update for skopeo | 2025-02-11T10:27:20Z | 2025-02-11T10:27:20Z |
| suse-su-2025:0419-1 | Security update for python311 | 2025-02-11T10:25:44Z | 2025-02-11T10:25:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13038-1 | python311-3.11.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13037-1 | MozillaFirefox-115.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13036-1 | ghostscript-9.56.1-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13035-1 | squashfs-4.6.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13034-1 | perl-HTTP-Tiny-0.086-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13033-1 | python39-3.9.17-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13032-1 | python312-3.12.0b3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13031-1 | python310-3.10.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13030-1 | ImageMagick-7.1.1.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13029-1 | python38-3.8.17-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13028-1 | librabbitmq-devel-0.13.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13027-1 | grafana-10.0.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13026-1 | chromedriver-114.0.5735.198-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13025-1 | libmozjs-102-0-102.12.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13024-1 | libhogweed6-3.9.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13023-1 | gifsicle-1.94-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13022-1 | libvmtools-devel-12.2.0-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13021-1 | corepack20-20.3.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13020-1 | nodejs-electron-22.3.14-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13019-1 | libsharpyuv0-1.3.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13018-1 | grafana-10.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13017-1 | cups-2.4.2-6.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13016-1 | bouncycastle-1.74-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13015-1 | bind-9.18.16-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13014-1 | libwireshark16-4.0.6-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13013-1 | kubernetes1.23-apiserver-1.23.17-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13012-1 | libldap-data-2.6.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13011-1 | kubernetes1.24-apiserver-1.24.15-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13010-1 | imlib2-1.11.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13009-1 | nodejs-electron-22.3.13-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24297 | Tenda AC15 formWriteFacMac方法命令注入漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24296 | Tenda AC15 formWifiWpsStart方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24295 | Tenda AC15 formWifiWpsOOB方法堆栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24294 | Tenda AC15 formSetSpeedWan方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24293 | Tenda AC15 formSetSambaConf方法命令注入漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24292 | Tenda AC15 formSetFirewallCfg方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24291 | Tenda AC15 formQuickIndex方法堆栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24290 | Tenda AC15 formExpandDlnaFile方法栈缓冲区溢出漏洞 | 2024-03-26 | 2025-10-20 |
| cnvd-2025-24289 | Intel E810 Ethernet输入验证不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24288 | Intel DSA搜索路径不受控漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24287 | Intel Distribution for Python权限不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24286 | Intel Device Plugins for Kubernetes访问控制不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24285 | Intel Converged Security and Management Engine竞争条件漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24284 | Intel Connectivity Performance Suite竞争条件漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24283 | Intel Clock Jitter Tool权限提升漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24282 | Intel Arc B-Series graphics拒绝服务漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24281 | Intel AI Playground权限不当漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24280 | Intel AI for Enterprise Retrieval-augmented Generation搜索路径不受控漏洞 | 2025-08-20 | 2025-10-20 |
| cnvd-2025-24279 | WordPress Community Events plugin SQL注入漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24278 | WordPress Colibri Page Builder plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24277 | WordPress CM Registration plugin开放重定向漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24276 | WordPress Betheme plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24275 | WordPress Postie Plugin跨站脚本漏洞 | 2025-10-15 | 2025-10-20 |
| cnvd-2025-24274 | WordPress Felan Framework身份验证不当漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24273 | WordPress The Plus Addons for Elementor plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24272 | WordPress SureForms plugin信息泄露漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24271 | WordPress Simple SEO plugin跨站脚本漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24270 | WordPress Pz-LinkCard plugin服务端请求伪造漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24269 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24269) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24268 | Ivanti Endpoint Manager SQL注入漏洞( CNVD-2025-24268) | 2025-10-17 | 2025-10-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0340 | Vulnérabilité dans les produits Xen | 2023-04-26T00:00:00.000000 | 2023-04-26T00:00:00.000000 |
| certfr-2023-avi-0339 | Multiples vulnérabilités dans Tenable.sc | 2023-04-26T00:00:00.000000 | 2023-04-26T00:00:00.000000 |
| certfr-2023-avi-0320 | Multiples vulnérabilités dans les produits Microsoft | 2023-04-17T00:00:00.000000 | 2023-04-26T00:00:00.000000 |
| certfr-2023-avi-0338 | Multiples vulnérabilités dans les produits Belden | 2023-04-25T00:00:00.000000 | 2023-04-25T00:00:00.000000 |
| certfr-2023-avi-0337 | Multiples vulnérabilités dans les produits IBM | 2023-04-25T00:00:00.000000 | 2023-04-25T00:00:00.000000 |
| certfr-2023-avi-0336 | Multiples vulnérabilités dans Microsoft Edge | 2023-04-24T00:00:00.000000 | 2023-04-24T00:00:00.000000 |
| certfr-2023-avi-0335 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-04-21T00:00:00.000000 | 2023-04-21T00:00:00.000000 |
| certfr-2023-avi-0334 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-04-21T00:00:00.000000 | 2023-04-21T00:00:00.000000 |
| certfr-2023-avi-0333 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-04-21T00:00:00.000000 | 2023-04-21T00:00:00.000000 |
| certfr-2023-avi-0332 | Multiples vulnérabilités dans Vmware Aria Operations for Logs | 2023-04-21T00:00:00.000000 | 2023-04-21T00:00:00.000000 |
| certfr-2023-avi-0331 | Multiples vulnérabilités dans IBM Db2 REST | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0330 | Vulnérabilité dans Drupal Core | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0329 | Vulnérabilité dans Microsoft Edge | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0328 | Multiples vulnérabilités dans Postfix | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0327 | Multiples vulnérabilités dans les produits Cisco | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0326 | Multiples vulnérabilités dans Foxit PDF Reader et Editor | 2023-04-20T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0325 | Multiples vulnérabilités dans les produits Oracle | 2023-04-19T00:00:00.000000 | 2023-04-20T00:00:00.000000 |
| certfr-2023-avi-0324 | Multiples vulnérabilités dans Google Chrome | 2023-04-19T00:00:00.000000 | 2023-04-19T00:00:00.000000 |
| certfr-2023-avi-0323 | Multiples vulnérabilités dans les produits SolarWinds | 2023-04-19T00:00:00.000000 | 2023-04-19T00:00:00.000000 |
| certfr-2023-avi-0322 | Multiples vulnérabilités dans les produits IBM | 2023-04-18T00:00:00.000000 | 2023-04-18T00:00:00.000000 |
| certfr-2023-avi-0321 | Multiples vulnérabilités dans les produits Nextcloud | 2023-04-18T00:00:00.000000 | 2023-04-18T00:00:00.000000 |
| certfr-2023-avi-0319 | Vulnérabilité dans Google Chrome | 2023-04-17T00:00:00.000000 | 2023-04-17T00:00:00.000000 |
| certfr-2023-avi-0318 | Multiples vulnérabilités dans les produits VMware | 2023-04-17T00:00:00.000000 | 2023-04-17T00:00:00.000000 |
| certfr-2023-avi-0314 | Multiples vulnérabilités dans IBM Spectrum Scale | 2023-04-14T00:00:00.000000 | 2023-04-17T00:00:00.000000 |
| certfr-2023-avi-0317 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-04-14T00:00:00.000000 | 2023-04-14T00:00:00.000000 |
| certfr-2023-avi-0316 | Vulnérabilité dans le noyau Linux de Red Hat | 2023-04-14T00:00:00.000000 | 2023-04-14T00:00:00.000000 |
| certfr-2023-avi-0315 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-04-14T00:00:00.000000 | 2023-04-14T00:00:00.000000 |
| certfr-2023-avi-0313 | Multiples vulnérabilités dans IBM AIX | 2023-04-13T00:00:00.000000 | 2023-04-13T00:00:00.000000 |
| certfr-2023-avi-0312 | Vulnérabilité dans Wireshark | 2023-04-13T00:00:00.000000 | 2023-04-13T00:00:00.000000 |
| certfr-2023-avi-0311 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2023-04-13T00:00:00.000000 | 2023-04-13T00:00:00.000000 |