Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67530 |
9.8 (3.1)
|
WordPress Besa theme <= 2.3.15 - Local File Inclusion … |
thembay |
Besa |
2025-12-09T14:14:01.260Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67471 |
8.8 (3.1)
|
WordPress Quick Contact Form plugin <= 8.2.5 - Cross S… |
Saad Iqbal |
Quick Contact Form |
2025-12-09T14:13:56.242Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67469 |
8.8 (3.1)
|
WordPress PDF Thumbnail Generator plugin <= 1.4 - Cros… |
kubiq |
PDF Thumbnail Generator |
2025-12-09T14:13:55.861Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67466 |
8.1 (3.1)
|
WordPress Trinity Audio plugin <= 5.23.3 - Broken Acce… |
sergiotrinity |
Trinity Audio |
2025-12-09T14:13:55.460Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67517 |
9.8 (3.1)
|
WordPress ArtPlacer Widget plugin <= 2.22.9.2 - SQL In… |
artplacer |
ArtPlacer Widget |
2025-12-09T14:13:57.629Z | 2026-01-20T14:28:25.209Z |
| CVE-2025-67533 |
6.5 (3.1)
|
WordPress Themify Portfolio Post plugin <= 1.3.0 - Cro… |
themifyme |
Themify Portfolio Post |
2025-12-09T14:14:03.414Z | 2026-01-20T14:28:25.206Z |
| CVE-2025-67535 |
6.5 (3.1)
|
WordPress WP Maps plugin <= 4.8.6 - PHP Object Injecti… |
WePlugins - WordPress Development Company |
WP Maps |
2025-12-09T14:14:03.841Z | 2026-01-20T14:28:25.201Z |
| CVE-2025-67515 |
9.8 (3.1)
|
WordPress Wilmër theme < 3.5 - Local File Inclusion vu… |
Mikado-Themes |
Wilmër |
2025-12-09T14:13:57.222Z | 2026-01-20T14:28:25.187Z |
| CVE-2025-67534 |
7.1 (3.1)
|
WordPress Rencontre plugin <= 3.13.7 - Cross Site Requ… |
Jacques Malgrange |
Rencontre |
2025-12-09T14:14:03.622Z | 2026-01-20T14:28:25.186Z |
| CVE-2025-66534 |
8.8 (3.1)
|
WordPress The Aisle theme <= 2.9 - Broken Access Contr… |
Elated-Themes |
The Aisle |
2025-12-09T14:13:54.991Z | 2026-01-20T14:28:25.176Z |
| CVE-2025-67519 |
9.8 (3.1)
|
WordPress Ninja Tables plugin <= 5.2.3 - SQL Injection… |
Shahjahan Jewel |
Ninja Tables |
2025-12-09T14:13:58.092Z | 2026-01-20T14:28:25.166Z |
| CVE-2025-67536 |
6.5 (3.1)
|
WordPress LearnPress plugin <= 4.2.9.4 - Cross Site Sc… |
ThimPress |
LearnPress |
2025-12-09T14:14:04.062Z | 2026-01-20T14:28:25.165Z |
| CVE-2025-67523 |
9.8 (3.1)
|
WordPress Exhibz theme <= 3.0.9 - Local File Inclusion… |
trippleS |
Exhibz |
2025-12-09T14:13:59.287Z | 2026-01-20T14:28:25.162Z |
| CVE-2025-67532 |
9.8 (3.1)
|
WordPress Hara theme <= 1.2.17 - Local File Inclusion … |
thembay |
Hara |
2025-12-09T14:14:03.164Z | 2026-01-20T14:28:25.158Z |
| CVE-2025-67527 |
9.8 (3.1)
|
WordPress Digiqole theme < 2.2.7 - Local File Inclusio… |
trippleS |
Digiqole |
2025-12-09T14:14:00.496Z | 2026-01-20T14:28:25.133Z |
| CVE-2025-67537 |
6.5 (3.1)
|
WordPress ThirstyAffiliates plugin <= 3.11.8 - Cross S… |
Blair Williams |
ThirstyAffiliates |
2025-12-09T14:14:04.310Z | 2026-01-20T14:28:25.132Z |
| CVE-2025-67470 |
4.3 (3.1)
|
WordPress Portfolio and Projects plugin <= 1.5.5 - Sen… |
Essential Plugin |
Portfolio and Projects |
2025-12-09T14:13:56.054Z | 2026-01-20T14:28:25.130Z |
| CVE-2025-67467 |
4.5 (3.1)
|
WordPress GiveWP plugin <= 4.13.1 - Cross Site Request… |
StellarWP |
GiveWP |
2025-12-09T15:03:54.450Z | 2026-01-20T14:28:25.119Z |
| CVE-2025-67522 |
9.8 (3.1)
|
WordPress Jobmonster theme <= 4.8.2 - Local File Inclu… |
NooTheme |
Jobmonster |
2025-12-09T14:13:59.066Z | 2026-01-20T14:28:25.110Z |
| CVE-2025-66533 |
7.8 (3.1)
|
WordPress GiveWP plugin <= 4.13.1 - Arbitrary Shortocd… |
StellarWP |
GiveWP |
2025-12-09T15:03:54.194Z | 2026-01-20T14:28:25.106Z |
| CVE-2025-67531 |
9.8 (3.1)
|
WordPress Turitor theme < 1.5.3 - Local File Inclusion… |
trippleS |
Turitor |
2025-12-09T14:14:01.550Z | 2026-01-20T14:28:25.095Z |
| CVE-2025-67474 |
4.3 (3.1)
|
WordPress ForumWP plugin <= 2.1.4 - Broken Access Cont… |
Ultimate Member |
ForumWP |
2025-12-09T14:13:57.009Z | 2026-01-20T14:28:25.033Z |
| CVE-2025-67521 |
9.8 (3.1)
|
WordPress Select Core plugin < 2.6 - Local File Inclus… |
Select-Themes |
Select Core |
2025-12-09T14:13:58.865Z | 2026-01-20T14:28:24.976Z |
| CVE-2025-67520 |
9.8 (3.1)
|
WordPress Media Library Tools plugin <= 1.6.15 - SQL I… |
Tiny Solutions |
Media Library Tools |
2025-12-09T14:13:58.651Z | 2026-01-20T14:28:24.948Z |
| CVE-2025-67525 |
9.8 (3.1)
|
WordPress ekommart theme < 4.3.1 - Local File Inclusio… |
Opal_WP |
ekommart |
2025-12-09T14:13:59.771Z | 2026-01-20T14:28:24.930Z |
| CVE-2025-67465 |
8.8 (3.1)
|
WordPress Simple Link Directory plugin <= 8.8.3 - Cros… |
QuantumCloud |
Simple Link Directory |
2025-12-09T14:13:55.262Z | 2026-01-20T14:28:24.889Z |
| CVE-2025-66532 |
8.8 (3.1)
|
WordPress Powerlift theme < 3.2.1 - Broken Access Cont… |
Mikado-Themes |
Powerlift |
2025-12-09T14:13:54.794Z | 2026-01-20T14:28:24.714Z |
| CVE-2025-66132 |
6.5 (3.1)
|
WordPress FAPI Member plugin <= 2.2.26 - Insecure Dire… |
FAPI Business s.r.o. |
FAPI Member |
2025-12-16T08:12:54.562Z | 2026-01-20T14:28:24.662Z |
| CVE-2025-66531 |
8.8 (3.1)
|
WordPress Salon booking system plugin <= 10.30.3 - Cro… |
Dimitri Grassi |
Salon booking system |
2025-12-09T14:13:54.558Z | 2026-01-20T14:28:24.641Z |
| CVE-2025-66129 |
5.3 (3.1)
|
WordPress Pochipp plugin <= 1.18.0 - Broken Access Con… |
wppochipp |
Pochipp |
2025-12-16T08:12:53.976Z | 2026-01-20T14:28:24.628Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-30660 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: MX Series: Decapsulation of specific GRE pac… |
Juniper Networks |
Junos OS |
2025-04-09T20:05:25.345Z | 2025-04-09T20:29:59.919Z |
| CVE-2025-30659 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series: A device configured for vector r… |
Juniper Networks |
Junos OS |
2025-04-09T20:03:23.936Z | 2025-04-09T20:30:38.589Z |
| CVE-2025-30658 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series: On devices with Anti-Virus enabl… |
Juniper Networks |
Junos OS |
2025-04-09T20:02:50.588Z | 2025-04-09T20:31:32.793Z |
| CVE-2025-30657 |
5.3 (3.1)
6.9 (4.0)
|
Junos OS: Processing of a specific BGP update causes t… |
Juniper Networks |
Junos OS |
2025-04-09T20:02:21.815Z | 2025-04-09T20:32:08.395Z |
| CVE-2025-30656 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: MX Series, SRX Series: Processing of specifi… |
Juniper Networks |
Junos OS |
2025-04-09T20:01:48.339Z | 2025-04-10T14:23:32.306Z |
| CVE-2026-1008 |
7.6 (3.1)
|
Stored Cross-Site Scripting in Altium Live User Profil… |
Altium |
Altium Live |
2026-01-15T22:24:16.136Z | 2026-01-19T11:42:46.627Z |
| CVE-2025-30655 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: A specific CLI command … |
Juniper Networks |
Junos OS |
2025-04-09T20:01:15.300Z | 2025-04-09T20:35:13.421Z |
| CVE-2025-30654 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: A local, low privileged… |
Juniper Networks |
Junos OS |
2025-04-09T20:00:36.618Z | 2025-04-09T20:40:40.786Z |
| CVE-2025-30653 |
6.5 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: LSP flap in a specific … |
Juniper Networks |
Junos OS |
2025-04-09T19:57:37.713Z | 2025-04-09T20:32:41.398Z |
| CVE-2025-30652 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Executing a specific CL… |
Juniper Networks |
Junos OS |
2025-04-09T19:57:01.859Z | 2025-04-09T20:33:23.314Z |
| CVE-2024-50365 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:43.728Z | 2024-11-26T14:46:21.281Z |
| CVE-2024-22922 |
9.8 (3.1)
|
An issue in Projectworlds Vistor Management Syste… |
n/a |
n/a |
2024-01-25T00:00:00.000Z | 2025-06-04T21:18:04.058Z |
| CVE-2020-25761 |
N/A
|
Projectworlds Visitor Management System in PHP 1.… |
n/a |
n/a |
2020-09-29T19:06:00.000Z | 2025-11-11T16:54:20.353Z |
| CVE-2020-25760 |
N/A
|
Projectworlds Visitor Management System in PHP 1.… |
n/a |
n/a |
2020-09-29T19:00:10.000Z | 2025-11-11T16:57:59.747Z |
| CVE-2024-7841 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
SourceCodester Clinics Patient Management System check… |
SourceCodester |
Clinics Patient Management System |
2024-08-15T21:31:03.801Z | 2024-08-16T14:07:55.289Z |
| CVE-2025-4691 |
5.3 (3.1)
|
Free Booking Plugin for Hotels, Restaurants and Car Re… |
syntactics |
Free Booking Plugin for Hotels, Restaurants and Car Rentals – eaSYNC Booking |
2025-05-31T11:18:54.731Z | 2025-06-02T15:48:20.006Z |
| CVE-2024-9450 |
6.5 (3.1)
|
Free Booking Plugin for Hotels, Restaurants and Car Re… |
Unknown |
Free Booking Plugin for Hotels, Restaurants and Car Rentals |
2025-05-15T20:07:20.940Z | 2025-05-16T20:38:20.685Z |
| CVE-2022-1952 |
N/A
|
eaSYNC < 1.1.16 - Unauthenticated Arbitrary File Upload |
Unknown |
Free Booking Plugin for Hotels, Restaurant and Car Rental – eaSYNC |
2022-07-11T12:56:52 | 2024-08-03T00:24:43.675Z |
| CVE-2026-1009 |
9 (3.1)
|
Stored Cross-Site Scripting in Altium Live Forum Leadi… |
Altium |
Altium Live |
2026-01-15T22:51:32.441Z | 2026-01-20T20:15:28.251Z |
| CVE-2026-1010 |
8 (3.1)
|
Stored Cross-Site Scripting in Altium Enterprise Serve… |
Altium |
Altium Enterprise Server |
2026-01-15T23:00:18.163Z | 2026-01-28T15:37:58.425Z |
| CVE-2021-24767 |
N/A
|
Redirect 404 Error Page to Homepage or Custom Page wit… |
Unknown |
Redirect 404 Error Page to Homepage or Custom Page with Logs |
2021-11-08T17:35:18 | 2024-08-03T19:42:17.031Z |
| CVE-2025-4302 |
5.3 (3.1)
|
Stop User Enumeration < 1.7.3 - Protection Bypass |
Unknown |
Stop User Enumeration |
2025-07-17T07:37:11.729Z | 2025-07-17T13:36:10.039Z |
| CVE-2017-18536 |
N/A
|
The stop-user-enumeration plugin before 1.3.8 for… |
n/a |
n/a |
2019-08-21T11:40:37 | 2024-08-05T21:28:54.937Z |
| CVE-2017-1000226 |
N/A
|
Stop User Enumeration 1.3.8 allows user enumerati… |
n/a |
n/a |
2017-11-17T05:00:00Z | 2024-09-16T19:51:16.876Z |
| CVE-2024-8047 |
5.7 (3.1)
|
Visual Sound (old) <= 1.06 - Settings Update via CSRF |
Unknown |
Visual Sound (old) |
2024-09-17T06:00:05.001Z | 2024-09-17T14:29:59.767Z |
| CVE-2024-7859 |
6.5 (3.1)
|
Visual Sound <= 1.03 - Settings Update via CSRF |
Unknown |
Visual Sound |
2024-09-12T06:00:05.954Z | 2024-09-12T13:41:09.887Z |
| CVE-2026-22045 |
5.9 (3.1)
|
Traefik's ACME TLS-ALPN fast path lacks timeouts and c… |
traefik |
traefik |
2026-01-15T22:44:05.423Z | 2026-01-20T16:29:37.648Z |
| CVE-2025-30651 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: Receipt of a specific I… |
Juniper Networks |
Junos OS |
2025-04-09T19:56:28.305Z | 2025-04-09T20:36:41.381Z |
| CVE-2024-39515 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: With BGP traceoptions e… |
Juniper Networks |
Junos OS |
2024-10-09T20:00:39.888Z | 2024-10-11T15:12:59.546Z |
| CVE-2024-39541 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: Inconsistent informatio… |
Juniper Networks |
Junos OS |
2024-07-11T16:17:20.730Z | 2024-08-02T04:26:15.778Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-30660 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… | 2025-04-09T20:15:30.307 | 2026-01-23T19:35:57.027 |
| fkie_cve-2025-30659 | An Improper Handling of Length Parameter Inconsistency vulnerability in the Packet Forwarding Engin… | 2025-04-09T20:15:30.130 | 2026-01-23T19:35:42.130 |
| fkie_cve-2025-30658 | A Missing Release of Memory after Effective Lifetime vulnerability in the Anti-Virus processing of … | 2025-04-09T20:15:29.943 | 2026-01-23T19:35:32.143 |
| fkie_cve-2025-30657 | An Improper Encoding or Escaping of Output vulnerability in the Sampling Route Record Daemon (SRRD)… | 2025-04-09T20:15:29.763 | 2026-01-23T19:35:22.480 |
| fkie_cve-2025-30656 | An Improper Handling of Additional Special Element vulnerability in the Packet Forwarding Engine (P… | 2025-04-09T20:15:29.577 | 2026-01-23T19:35:12.257 |
| fkie_cve-2026-1008 | A stored cross-site scripting (XSS) vulnerability exists in the user profile text fields of Altium … | 2026-01-15T23:15:50.970 | 2026-01-23T19:34:53.327 |
| fkie_cve-2025-30655 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Routing Protocol Daemo… | 2025-04-09T20:15:29.417 | 2026-01-23T19:34:43.353 |
| fkie_cve-2025-30654 | An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the User Interface (… | 2025-04-09T20:15:29.233 | 2026-01-23T19:34:35.810 |
| fkie_cve-2025-30653 | An Expired Pointer Dereference vulnerability in Routing Protocol Daemon (rpd) of Juniper Networks J… | 2025-04-09T20:15:29.067 | 2026-01-23T19:34:28.243 |
| fkie_cve-2025-30652 | An Improper Handling of Exceptional Conditions vulnerability in routing protocol daemon (rpd) of Ju… | 2025-04-09T20:15:28.873 | 2026-01-23T19:34:17.247 |
| fkie_cve-2024-50365 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:03.430 | 2026-01-23T19:33:47.200 |
| fkie_cve-2024-22922 | An issue in Projectworlds Vistor Management Systemin PHP v.1.0 allows a remtoe attacker to escalate… | 2024-01-25T22:15:08.567 | 2026-01-23T19:33:03.127 |
| fkie_cve-2020-25761 | Projectworlds Visitor Management System in PHP 1.0 allows XSS. The file myform.php does not perform… | 2020-09-30T18:15:25.460 | 2026-01-23T19:33:03.127 |
| fkie_cve-2020-25760 | Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does no… | 2020-09-30T18:15:25.380 | 2026-01-23T19:33:03.127 |
| fkie_cve-2024-7841 | A vulnerability classified as critical was found in SourceCodester Clinics Patient Management Syste… | 2024-08-15T22:15:07.020 | 2026-01-23T19:32:41.067 |
| fkie_cve-2025-4691 | The Free Booking Plugin for Hotels, Restaurants and Car Rentals – eaSYNC Booking plugin for WordPre… | 2025-05-31T12:15:20.133 | 2026-01-23T19:32:27.247 |
| fkie_cve-2024-9450 | The Free Booking Plugin for Hotels, Restaurants and Car Rentals WordPress plugin before 1.3.15 doe… | 2025-05-15T20:16:00.653 | 2026-01-23T19:32:27.247 |
| fkie_cve-2022-1952 | The Free Booking Plugin for Hotels, Restaurant and Car Rental WordPress plugin before 1.1.16 suffer… | 2022-07-11T13:15:09.007 | 2026-01-23T19:32:27.247 |
| fkie_cve-2026-1009 | A stored cross-site scripting (XSS) vulnerability exists in the Altium Forum due to missing server-… | 2026-01-15T23:15:51.153 | 2026-01-23T19:32:23.350 |
| fkie_cve-2026-1010 | A stored cross-site scripting (XSS) vulnerability exists in the Altium Workflow Engine due to missi… | 2026-01-15T23:15:51.323 | 2026-01-23T19:31:41.887 |
| fkie_cve-2021-24767 | The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does… | 2021-11-08T18:15:09.693 | 2026-01-23T19:31:38.080 |
| fkie_cve-2025-4302 | The Stop User Enumeration WordPress plugin before version 1.7.3 blocks REST API /wp-json/wp/v2/user… | 2025-07-17T08:15:27.530 | 2026-01-23T19:30:49.850 |
| fkie_cve-2017-18536 | The stop-user-enumeration plugin before 1.3.8 for WordPress has XSS. | 2019-08-21T12:15:10.887 | 2026-01-23T19:30:49.850 |
| fkie_cve-2017-1000226 | Stop User Enumeration 1.3.8 allows user enumeration via the REST API | 2017-11-17T05:29:00.453 | 2026-01-23T19:30:49.850 |
| fkie_cve-2024-8047 | The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updatin… | 2024-09-17T06:15:02.617 | 2026-01-23T19:29:28.910 |
| fkie_cve-2024-7859 | The Visual Sound WordPress plugin through 1.03 does not have CSRF check in place when updating its … | 2024-09-12T06:15:24.783 | 2026-01-23T19:29:18.777 |
| fkie_cve-2026-22045 | Traefik is an HTTP reverse proxy and load balancer. Prior to 2.11.35 and 3.6.7, there is a potentia… | 2026-01-15T23:15:51.593 | 2026-01-23T19:29:05.890 |
| fkie_cve-2025-30651 | A Buffer Access with Incorrect Length Value vulnerability in the routing protocol daemon (rpd) of J… | 2025-04-09T20:15:28.687 | 2026-01-23T19:26:00.577 |
| fkie_cve-2024-39515 | An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rp… | 2024-10-09T20:15:08.430 | 2026-01-23T19:24:17.927 |
| fkie_cve-2024-39541 | An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) o… | 2024-07-11T17:15:13.127 | 2026-01-23T19:24:10.423 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-crqv-f66m-8q78 |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8vjc-vqf8-m223 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8hwj-gjf6-5h2c |
5.3 (3.1)
|
Missing Authorization vulnerability in favethemes Homey Core homey-core allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-88h2-6jrv-8v63 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-7rq2-rp8g-vmxx |
5.3 (3.1)
|
Missing Authorization vulnerability in templateinvaders TI WooCommerce Wishlist ti-woocommerce-wish… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-7gcr-vc6r-wj35 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-64xg-rhvh-xhh3 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-526w-gq45-2f4f |
4.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in SendPul… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-4xq4-24ch-xr3q |
5.3 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Barn2 Plugins Document Library Li… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-vq83-vrqm-m2w4 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Masker for Elementor masker-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-v3j7-9cq2-p3j3 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Spoter for Elementor spoter-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r8v7-r4ff-qv43 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Coder for Elementor coder-elementor allows Exploit… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r7gx-7548-6cr2 |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in FAPI Business s.r.o. FAPI Member … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fm9h-7grp-38cg |
5.4 (3.1)
|
Missing Authorization vulnerability in NinjaTeam FileBird Pro filebird-pro allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fg4v-rm3f-jjmr |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-ff29-qr8c-mh26 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Grider for Elementor grider-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-f8cg-5944-ww59 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for WPBakery lottier-wpbakery allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-8gjh-4454-qcrx |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Legal Pages WP Cookie Notice for GDPR, CCPA & ePrivacy Co… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6wm3-j776-8hfm |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for Elementor lottier-elementor allows Exp… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6ccm-r89r-8q3j |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier lottier-gutenberg allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-255v-hc9m-54wv |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Laser laser allows Exploiting Incorrectly Configur… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-xxh2-5857-h7jc |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Compress WP Compress for MainWP wp-compress-mainwp allows… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqpx-wp8j-gw7r |
9.1 (3.1)
|
Missing Authorization vulnerability in yaadsarig Yaad Sarig Payment Gateway For WC yaad-sarig-payme… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqf3-6pf2-m6r6 |
5.3 (3.1)
|
Missing Authorization vulnerability in Brevo Sendinblue for WooCommerce woocommerce-sendinblue-news… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-v59c-vg6g-v8m3 |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in wowpress.host Fix Media Library … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-rmjq-8jc4-xxp7 |
5.3 (3.1)
|
Missing Authorization vulnerability in CatFolders CatFolders catfolders allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-qhxj-pmgp-x4mp |
5.0 (3.1)
|
Missing Authorization vulnerability in WC Lovers WCFM Marketplace wc-multivendor-marketplace allows… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ghsa-mw5j-qg7p-945p |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Nitesh Ultimate Auction ultimat… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-j9wm-m2fc-3vmp |
5.3 (3.1)
|
Missing Authorization vulnerability in SiteGround SiteGround Security sg-security allows Exploiting… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-j354-f8vh-j5jv |
5.3 (3.1)
|
Missing Authorization vulnerability in Auctollo Google XML Sitemaps google-sitemap-generator allows… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-115 |
|
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other cip… | python-gnupg | 2019-03-21T16:01:00Z | 2020-07-13T04:15:00Z |
| pysec-2020-83 |
|
libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-07-10T17:09:00Z |
| pysec-2020-82 |
|
libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-07-10T17:06:00Z |
| pysec-2020-37 |
|
In django-basic-auth-ip-whitelist before 0.3.4, a potential timing attack exists on websi… | django-basic-auth-ip-whitelist | 2020-06-24T13:15:00Z | 2020-07-09T14:11:00Z |
| pysec-2020-112 |
|
Tendenci 12.0.10 allows unrestricted deserialization in apps\helpdesk\views\staff.py. | tendenci | 2020-06-21T15:15:00Z | 2020-06-26T19:34:00Z |
| pysec-2019-114 |
|
Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk une… | pyspark | 2019-08-07T17:15:00Z | 2020-06-23T00:15:00Z |
| pysec-2020-47 |
|
In Indy Node 1.12.2, there is an Uncontrolled Resource Consumption vulnerability. Indy No… | indy-node | 2020-06-11T00:15:00Z | 2020-06-22T16:36:00Z |
| pysec-2020-35 |
|
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection … | django | 2020-02-03T12:15:00Z | 2020-06-19T03:15:00Z |
| pysec-2020-9 |
|
A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9.6 and prior when u… | ansible | 2020-03-09T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-7 |
|
A flaw was found in the Ansible Engine when the fetch module is used. An attacker could i… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-5 |
|
A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.… | ansible | 2020-03-11T19:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-12 |
|
A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. … | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-10 |
|
A flaw was found in Ansible Engine when the module package or service is used and the par… | ansible | 2020-03-16T16:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-1 |
|
A flaw was found in Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 … | ansible | 2020-05-11T14:15:00Z | 2020-06-13T04:15:00Z |
| pysec-2020-42 |
|
An issue was discovered in fastecdsa before 2.1.2. When using the NIST P-256 curve in the… | fastecdsa | 2020-06-02T21:15:00Z | 2020-06-03T13:47:00Z |
| pysec-2020-6 |
|
A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, whe… | ansible | 2020-03-03T22:15:00Z | 2020-05-29T14:11:00Z |
| pysec-2020-11 |
|
A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9.5 and prior when a… | ansible | 2020-03-12T18:15:00Z | 2020-05-29T14:09:00Z |
| pysec-2020-13 |
|
A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7… | ansible | 2020-05-12T18:15:00Z | 2020-05-26T17:38:00Z |
| pysec-2020-65 |
|
python-markdown2 through 2.3.8 allows XSS because element names are mishandled unless a \… | markdown2 | 2020-04-20T16:15:00Z | 2020-05-25T06:15:00Z |
| pysec-2019-5 |
|
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerabi… | ansible | 2019-03-27T13:29:00Z | 2020-05-21T14:55:00Z |
| pysec-2020-2 |
|
An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, … | ansible | 2020-04-30T17:15:00Z | 2020-05-21T14:49:00Z |
| pysec-2020-73 |
|
** DISPUTED ** pandas through 1.0.3 can unserialize and execute commands from an untruste… | pandas | 2020-05-15T19:15:00Z | 2020-05-19T19:12:00Z |
| pysec-2020-107 |
|
** DISPUTED ** scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute comm… | scikit-learn | 2020-05-15T19:15:00Z | 2020-05-19T19:05:00Z |
| pysec-2020-66 |
|
MISP MISP-maltego 1.4.4 incorrectly shares a MISP connection across users in a remote-tra… | misp-maltego | 2020-05-15T18:15:00Z | 2020-05-19T13:38:00Z |
| pysec-2020-153 |
|
In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack exists on pages or … | wagtail | 2020-04-30T23:15:00Z | 2020-05-08T15:57:00Z |
| pysec-2019-15 |
|
Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django m… | django | 2019-12-02T14:15:00Z | 2020-05-01T02:15:00Z |
| pysec-2020-144 |
|
In Tortoise ORM before versions 0.15.23 and 0.16.6, various forms of SQL injection have b… | tortoise-orm | 2020-04-20T22:15:00Z | 2020-04-28T17:16:00Z |
| pysec-2020-152 |
|
In Wagtail before versions 2.8.1 and 2.7.2, a cross-site scripting (XSS) vulnerability ex… | wagtail | 2020-04-14T23:15:00Z | 2020-04-15T19:15:00Z |
| pysec-2020-160 |
|
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x befor… | ansible | 2020-01-02T15:15:00Z | 2020-04-13T00:15:00Z |
| pysec-2019-3 |
|
A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be … | ansible | 2019-11-25T16:15:00Z | 2020-04-13T00:15:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31620 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.769929Z |
| gsd-2024-31974 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.769726Z |
| gsd-2024-31496 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.769451Z |
| gsd-2024-31709 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.767848Z |
| gsd-2024-31973 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.766906Z |
| gsd-2024-31718 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.766059Z |
| gsd-2024-31968 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.765841Z |
| gsd-2024-31556 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.765298Z |
| gsd-2024-31846 | An issue was discovered in Italtel Embrace 1.6.4. The web application does not restrict o… | 2024-04-11T05:03:20.765091Z |
| gsd-2024-31714 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.764892Z |
| gsd-2024-31789 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.764686Z |
| gsd-2024-31590 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.764472Z |
| gsd-2024-31465 | XWiki Platform is a generic wiki platform. Starting in version 5.0-rc-1 and prior to vers… | 2024-04-11T05:03:20.763849Z |
| gsd-2024-31809 | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (… | 2024-04-11T05:03:20.762722Z |
| gsd-2024-31624 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.762421Z |
| gsd-2024-31455 | Minder by Stacklok is an open source software supply chain security platform. A refactori… | 2024-04-11T05:03:20.761362Z |
| gsd-2024-31441 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.761026Z |
| gsd-2024-31778 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.758108Z |
| gsd-2024-31953 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.757579Z |
| gsd-2024-31612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.757380Z |
| gsd-2024-31548 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.757181Z |
| gsd-2024-31452 | OpenFGA is a high-performance and flexible authorization/permission engine. Some end user… | 2024-04-11T05:03:20.756663Z |
| gsd-2024-31755 | cJSON v1.7.17 was discovered to contain a segmentation violation, which can trigger throu… | 2024-04-11T05:03:20.756445Z |
| gsd-2024-31686 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.756232Z |
| gsd-2024-31862 | Improper Input Validation vulnerability in Apache Zeppelin when creating a new note from … | 2024-04-11T05:03:20.755438Z |
| gsd-2024-31637 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.754375Z |
| gsd-2024-31482 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.751774Z |
| gsd-2024-31148 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.751191Z |
| gsd-2024-31618 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.750983Z |
| gsd-2024-31919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.749047Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192454 | Malicious code in libxmlfinal5 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192453 | Malicious code in libxmlfinal4 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192452 | Malicious code in libxmlfinal3 (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192451 | Malicious code in libxmlfinal (npm) | 2025-12-11T01:47:51Z | 2025-12-11T01:47:51Z |
| mal-2025-192419 | Malicious code in wasm-bindgen (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:41Z |
| mal-2024-9939 | Malicious code in anaconda-anon-usage (PyPI) | 2024-08-23T21:20:09Z | 2025-12-10T21:09:41Z |
| mal-2025-192421 | Malicious code in vue2-amis-custom-widget123 (npm) | 2025-12-10T02:40:38Z | 2025-12-10T21:09:40Z |
| mal-2025-192418 | Malicious code in sfdc-abstract-legend (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:40Z |
| mal-2025-192374 | Malicious code in solana-dexco-basic (npm) | 2025-12-08T03:36:17Z | 2025-12-10T21:09:40Z |
| mal-2025-192372 | Malicious code in volume-viz (npm) | 2025-12-04T03:08:55Z | 2025-12-10T21:09:40Z |
| mal-2025-192371 | Malicious code in tna_xmlparser (npm) | 2025-12-07T21:23:57Z | 2025-12-10T21:09:40Z |
| mal-2025-192360 | Malicious code in ssf-desktop-api-openfin (npm) | 2025-12-06T16:23:18Z | 2025-12-10T21:09:40Z |
| mal-2025-192359 | Malicious code in ssf-desktop-api-browser (npm) | 2025-12-06T16:23:25Z | 2025-12-10T21:09:40Z |
| mal-2025-192358 | Malicious code in sharp32 (npm) | 2025-12-06T16:23:20Z | 2025-12-10T21:09:40Z |
| mal-2025-192422 | Malicious code in real-time-tweet-streamer (npm) | 2025-12-10T03:13:39Z | 2025-12-10T21:09:39Z |
| mal-2025-192416 | Malicious code in pymongo (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:39Z |
| mal-2025-192415 | Malicious code in portal-lim (npm) | 2025-12-10T01:57:26Z | 2025-12-10T21:09:39Z |
| mal-2025-192368 | Malicious code in paysera-checkout-modal (npm) | 2025-12-07T22:30:57Z | 2025-12-10T21:09:39Z |
| mal-2025-192366 | Malicious code in react-hook-form-5 (npm) | 2025-12-07T09:31:09Z | 2025-12-10T21:09:39Z |
| mal-2025-192427 | Malicious code in libxmlussr1 (npm) | 2025-12-09T19:27:53Z | 2025-12-10T21:09:38Z |
| mal-2025-192426 | Malicious code in libxmljsololo2 (npm) | 2025-12-09T18:10:28Z | 2025-12-10T21:09:38Z |
| mal-2025-192425 | Malicious code in libxmlfinal2 (npm) | 2025-12-09T13:50:46Z | 2025-12-10T21:09:38Z |
| mal-2025-192420 | Malicious code in near-fast-auth-signer (npm) | 2025-12-10T03:05:03Z | 2025-12-10T21:09:38Z |
| mal-2025-192414 | Malicious code in mongo-decimal (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:38Z |
| mal-2025-192413 | Malicious code in modules-runtime (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:38Z |
| mal-2025-192412 | Malicious code in meteor-developer-oauth (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:38Z |
| mal-2025-192399 | Malicious code in malicius-pdf (npm) | 2025-12-10T01:32:47Z | 2025-12-10T21:09:38Z |
| mal-2025-192395 | Malicious code in libxmlrussia (npm) | 2025-12-09T20:38:15Z | 2025-12-10T21:09:38Z |
| mal-2025-192394 | Malicious code in libxmlussr2 (npm) | 2025-12-09T20:25:55Z | 2025-12-10T21:09:38Z |
| mal-2025-192389 | Malicious code in libxmljs2qwerty (npm) | 2025-12-09T13:57:36Z | 2025-12-10T21:09:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1251 | Devolutions Server: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-06-05T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2025-0770 | HAProxy: Schwachstelle ermöglicht Denial of Service | 2025-04-08T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2025-0327 | Intel Chipsatz: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2024-2215 | Apache Hadoop: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-09-24T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2024-0936 | GStreamer: Schwachstelle ermöglicht Codeausführung | 2024-04-21T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2024-0050 | Insyde UEFI Firmware: Mehrere Schwachstellen ermöglichen Codeausführung | 2024-01-09T23:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2023-1451 | Insyde UEFI Firmware: Mehrere Schwachstellen | 2023-06-13T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1421 | Lenovo BIOS: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-13T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2025-1249 | Acronis Cyber Protect: Mehrere Schwachstellen | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1248 | HPE StoreOnce: Mehrere Schwachstellen | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1247 | VMware NSX: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1246 | Cisco Unified Contact Center Express (UCCX): Mehrere Schwachstellen | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1243 | Synology DiskStation Manager: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1242 | Cisco Unified Communications Produkte: Schwachstelle ermöglicht Codeausführung mit Root Rechten | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1241 | Cisco Nexus Dashboard: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1240 | Cisco Integrated Management Controller: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1239 | Cisco Identity Services Engine (ISE): Schwachstelle ermöglicht Unsicheres Erzeugen von temporären Dateien | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1238 | Cisco Identity Services Engine (ISE) Cloud Platforms: Schwachstelle ermöglicht erlangen von Admin Rechten | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1237 | Cisco Unified Intelligent Contact Management Enterprise: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-0166 | Oracle PeopleSoft: Mehrere Schwachstellen | 2025-01-21T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3330 | Red Hat Trusted Profile Analyzer: Schwachstelle ermöglicht Denial of Service | 2024-11-04T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3287 | Red Hat Enterprise Linux (buildah): Schwachstelle ermöglicht Offenlegung von Informationen | 2024-10-28T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-2192 | QEMU: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-09-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-2072 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-09-05T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1970 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-09-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1967 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-09-01T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1956 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-08-29T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1923 | Linux Kernel (Bluetooth): Schwachstelle ermöglicht Denial of Service | 2024-08-25T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1919 | Linux-Kernel: Schwachstelle ermöglicht Privilegienerweiterung und Codeausführung | 2024-08-25T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1858 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-08-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2012:1306 | Red Hat Security Advisory: openssl security update | 2012-09-24T15:52:00+00:00 | 2026-01-28T22:34:36+00:00 |
| rhsa-2012:1232 | Red Hat Security Advisory: JBoss Enterprise Portal Platform 5.2.2 update | 2012-09-05T16:26:00+00:00 | 2026-01-28T22:34:36+00:00 |
| rhsa-2012:1060 | Red Hat Security Advisory: cobbler security update | 2012-07-09T16:34:00+00:00 | 2026-01-28T22:34:35+00:00 |
| rhsa-2012:0731 | Red Hat Security Advisory: expat security update | 2012-06-13T13:56:00+00:00 | 2026-01-28T22:34:35+00:00 |
| rhsa-2012:0725 | Red Hat Security Advisory: JBoss Operations Network 3.1.0 update | 2012-06-12T23:19:00+00:00 | 2026-01-28T22:34:35+00:00 |
| rhsa-2012:0682 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2012-05-21T16:42:00+00:00 | 2026-01-28T22:34:34+00:00 |
| rhsa-2012:0681 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2012-05-21T16:32:00+00:00 | 2026-01-28T22:34:34+00:00 |
| rhsa-2012:0680 | Red Hat Security Advisory: tomcat5 security and bug fix update | 2012-05-21T16:28:00+00:00 | 2026-01-28T22:34:33+00:00 |
| rhsa-2012:0679 | Red Hat Security Advisory: tomcat5 security and bug fix update | 2012-05-21T16:19:00+00:00 | 2026-01-28T22:34:33+00:00 |
| rhsa-2012:0570 | Red Hat Security Advisory: php security update | 2012-05-11T17:34:00+00:00 | 2026-01-28T22:34:33+00:00 |
| rhsa-2012:0569 | Red Hat Security Advisory: php53 security update | 2012-05-10T15:17:00+00:00 | 2026-01-28T22:34:32+00:00 |
| rhsa-2012:0568 | Red Hat Security Advisory: php security update | 2012-05-10T15:29:00+00:00 | 2026-01-28T22:34:32+00:00 |
| rhsa-2012:0547 | Red Hat Security Advisory: php53 security update | 2012-05-07T18:23:00+00:00 | 2026-01-28T22:34:31+00:00 |
| rhsa-2012:0546 | Red Hat Security Advisory: php security update | 2012-05-07T18:28:00+00:00 | 2026-01-28T22:34:31+00:00 |
| rhsa-2012:0543 | Red Hat Security Advisory: httpd security and bug fix update | 2012-05-07T18:16:00+00:00 | 2026-01-28T22:34:30+00:00 |
| rhsa-2012:0542 | Red Hat Security Advisory: httpd security and bug fix update | 2012-05-07T18:13:00+00:00 | 2026-01-28T22:34:30+00:00 |
| rhsa-2012:0522 | Red Hat Security Advisory: openssl security update | 2012-04-25T12:39:00+00:00 | 2026-01-28T22:34:30+00:00 |
| rhsa-2012:0518 | Red Hat Security Advisory: openssl security update | 2012-04-24T19:53:00+00:00 | 2026-01-28T22:34:30+00:00 |
| rhsa-2012:0475 | Red Hat Security Advisory: tomcat6 security update | 2012-04-11T17:12:00+00:00 | 2026-01-28T22:34:29+00:00 |
| rhsa-2012:0474 | Red Hat Security Advisory: tomcat5 security update | 2012-04-11T17:12:00+00:00 | 2026-01-28T22:34:29+00:00 |
| rhsa-2012:0451 | Red Hat Security Advisory: rpm security update | 2012-04-03T16:39:00+00:00 | 2026-01-28T22:34:28+00:00 |
| rhsa-2012:0436 | Red Hat Security Advisory: Red Hat Network Satellite spacewalk-backend security update | 2012-03-29T18:31:00+00:00 | 2026-01-28T22:34:28+00:00 |
| rhsa-2012:0406 | Red Hat Security Advisory: JBoss Operations Network 3.0.1 update | 2012-03-20T17:03:00+00:00 | 2026-01-28T22:34:28+00:00 |
| rhsa-2012:0345 | Red Hat Security Advisory: jbossweb security and bug fix update | 2012-03-01T06:45:00+00:00 | 2026-01-28T22:34:28+00:00 |
| rhsa-2012:0109 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | 2012-02-15T16:01:00+00:00 | 2026-01-28T22:34:28+00:00 |
| rhsa-2012:0325 | Red Hat Security Advisory: jbossweb security update | 2012-02-22T05:02:00+00:00 | 2026-01-28T22:34:27+00:00 |
| rhsa-2012:0323 | Red Hat Security Advisory: httpd security update | 2012-02-21T21:49:00+00:00 | 2026-01-28T22:34:26+00:00 |
| rhsa-2012:0128 | Red Hat Security Advisory: httpd security update | 2012-02-13T20:28:00+00:00 | 2026-01-28T22:34:26+00:00 |
| rhsa-2012:0086 | Red Hat Security Advisory: openssl security update | 2012-02-01T18:51:00+00:00 | 2026-01-28T22:34:26+00:00 |
| rhsa-2012:0091 | Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3 CP07 update | 2012-02-02T22:17:00+00:00 | 2026-01-28T22:34:25+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-19-241-01 | Change Healthcare McKesson and Horizon Cardiology | 2019-08-29T00:00:00.000000Z | 2019-08-29T00:00:00.000000Z |
| icsa-19-239-02 | Datalogic AV7000 Linear Barcode Scanner | 2019-08-27T00:00:00.000000Z | 2019-08-27T00:00:00.000000Z |
| icsa-19-239-01 | Delta Controls enteliBUS Controllers | 2019-08-27T00:00:00.000000Z | 2019-08-27T00:00:00.000000Z |
| icsa-19-232-01 | Zebra Industrial Printers | 2019-08-20T00:00:00.000000Z | 2019-08-20T00:00:00.000000Z |
| icsa-19-227-02 | Fuji Electric Alpha5 Smart Loader | 2019-08-15T00:00:00.000000Z | 2019-08-15T00:00:00.000000Z |
| icsa-19-227-01 | Johnson Controls Metasys | 2019-08-15T00:00:00.000000Z | 2019-08-15T00:00:00.000000Z |
| icsa-19-225-02 | OSIsoft PI Web API | 2019-08-13T00:00:00.000000Z | 2019-08-13T00:00:00.000000Z |
| icsa-19-225-01 | Delta Industrial Automation DOPSoft | 2019-08-13T00:00:00.000000Z | 2019-08-13T00:00:00.000000Z |
| icsa-19-190-04 | ICSA-19-190-04 Siemens Spectrum Power (Update A) | 2019-07-09T00:00:00.000000Z | 2019-08-13T00:00:00.000000Z |
| icsa-19-211-01 | Wind River VxWorks (Update A) | 2019-07-30T06:00:00.000000Z | 2019-08-08T06:00:00.000000Z |
| icsa-19-213-06 | LCDS LAquis SCADA LQS File Parsing | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-03 | 3S-Smart Software Solutions GmbH CODESYS V3 | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-02 | Fuji Electric FRENIC Loader | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-01 | Advantech WebAccess HMI Designer | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-211-02 | Prima Systems FlexAir | 2019-07-30T00:00:00.000000Z | 2019-07-30T00:00:00.000000Z |
| icsma-19-190-01 | GE Aestiva and Aespire Anesthesia (Update A) | 2019-07-09T00:00:00.000000Z | 2019-07-23T00:00:00.000000Z |
| icsa-19-204-02 | NREL EnergyPlus | 2019-07-23T00:00:00.000000Z | 2019-07-23T00:00:00.000000Z |
| icsa-19-204-01 | Mitsubishi Electric FR Configurator2 | 2019-07-23T00:00:00.000000Z | 2019-07-23T00:00:00.000000Z |
| icsa-19-199-01 | Johnson Controls exacqVision Server | 2019-07-18T00:00:00.000000Z | 2019-07-18T00:00:00.000000Z |
| icsma-19-192-01 | Philips Holter 2010 Plus | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-07 | Schneider Electric Floating License Manager | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-06 | Schneider Electric Interactive Graphical SCADA System | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-05 | AVEVA Vijeo Citect and Citect SCADA Floating License Manager | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-01 | Delta Industrial Automation CNCSoft ScreenEditor | 2019-07-11T00:00:00.000000Z | 2019-07-11T00:00:00.000000Z |
| icsa-19-192-04 | ICSA-19-192-04 Siemens SIMATIC RF6XXR | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-192-03 | ICSA-19-192-03 Siemens TIA Administrator (TIA Portal) | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-03 | Schneider Electric Zelio Soft 2 | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-02 | Rockwell Automation PanelView 5510 | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-190-01 | Emerson DeltaV Distributed Control System | 2019-07-09T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| icsa-19-043-06 | ICSA-19-043-06 Siemens CP1604 and CP1616 (Update A) | 2019-01-08T00:00:00.000000Z | 2019-07-09T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53763 | Azure Databricks Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-21T07:00:00.000Z |
| msrc_cve-2025-49718 | Microsoft SQL Server Information Disclosure Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-20T07:00:00.000Z |
| msrc_cve-2025-49717 | Microsoft SQL Server Remote Code Execution Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-20T07:00:00.000Z |
| msrc_cve-2025-49716 | Windows Netlogon Denial of Service Vulnerability | 2025-07-08T07:00:00.000Z | 2025-08-18T07:00:00.000Z |
| msrc_cve-2025-32990 | Gnutls: vulnerability in gnutls certtool template parsing | 2025-07-02T00:00:00.000Z | 2025-08-15T00:00:00.000Z |
| msrc_cve-2025-7458 | SQLite integer overflow in key info allocation may lead to information disclosure. | 2025-07-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-6965 | Integer Truncation on SQLite | 2025-07-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-5222 | Icu: stack buffer overflow in the srbroot::addtag function | 2025-05-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-4565 | Unbounded recursion in Python Protobuf | 2025-06-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-24014 | segmentation fault in win_line() in Vim < 9.1.1043 | 2025-01-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-22134 | heap-buffer-overflow with visual mode in Vim < 9.1.1003 | 2025-01-02T00:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2023-43040 | IBM Spectrum Fusion HCI improper access control | 2024-05-02T07:00:00.000Z | 2025-08-14T00:00:00.000Z |
| msrc_cve-2025-53786 | Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-13T07:00:00.000Z |
| msrc_cve-2025-1215 | vim main.c memory corruption | 2025-02-02T00:00:00.000Z | 2025-08-13T00:00:00.000Z |
| msrc_cve-2025-53793 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53789 | Windows StateRepository API Server file Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53788 | Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53781 | Azure Virtual Machines Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53779 | Windows Kerberos Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53778 | Windows NTLM Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53772 | Web Deploy Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53769 | Windows Security App Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53766 | GDI+ Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53765 | Azure Stack Hub Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53734 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53732 | Microsoft Office Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53730 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53729 | Microsoft Azure File Sync Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53728 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53727 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202403-1178 | Improper authentication vulnerability in NEC Corporation Aterm WG1800HP4, WG1200HS3, WG19… | 2025-09-30T02:47:13.654000Z |
| var-200110-0259 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-09-30T00:33:24.725000Z |
| var-200110-0175 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-09-29T19:53:53.441000Z |
| var-202509-1440 | Tenda G3 v3.0br_V15.11.0.17 was discovered to contain a stack overflow in the staticRoute… | 2025-09-28T03:30:25.439000Z |
| var-202508-0372 | A vulnerability was identified in Linksys RE6250, RE6300, RE6350, RE6500, RE7000 and RE90… | 2025-09-28T03:29:47.787000Z |
| var-202509-1555 | Tenda F3 V12.01.01.48_multi and after is vulnerable to Buffer Overflow via the wifiTimeCl… | 2025-09-28T03:29:47.569000Z |
| var-202505-2435 | A request smuggling vulnerability existed in the Google Cloud Classic Application Load Ba… | 2025-09-28T03:26:36.951000Z |
| var-202508-0364 | A vulnerability was determined in Linksys RE6250, RE6300, RE6350, RE6500, RE7000 and RE90… | 2025-09-28T03:25:45.461000Z |
| var-202508-0069 | An OS command injection vulnerability exists in multiple D-Link routers—confirmed on DIR-… | 2025-09-28T03:24:16.068000Z |
| var-202508-2337 | A vulnerability was detected in Tenda AC1206 15.03.06.23. Affected is the function GetPar… | 2025-09-28T03:24:15.960000Z |
| var-202403-1395 | In TP-Link Omada er605 1.0.1 through (v2.6) 2.2.3, a cloud-brd binary is susceptible to a… | 2025-09-28T03:22:28.019000Z |
| var-202508-0331 | A vulnerability was found in Linksys RE6250, RE6300, RE6350, RE6500, RE7000 and RE9000 up… | 2025-09-28T03:19:11.346000Z |
| var-202508-0381 | A vulnerability was identified in Linksys RE6250, RE6300, RE6350, RE6500, RE7000 and RE90… | 2025-09-28T03:16:30.302000Z |
| var-202310-0084 | D-Link DAP-1325 HNAP SetWLanRadioSettings Channel Command Injection Remote Code Execution… | 2025-09-28T03:15:28.979000Z |
| var-201403-0447 | Stack-based buffer overflow in BKHOdeq.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earlie… | 2025-09-28T03:09:13.114000Z |
| var-201403-0445 | Heap-based buffer overflow in BKCLogSvr.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earli… | 2025-09-28T03:09:13.072000Z |
| var-201403-0448 | Stack-based buffer overflow in BKBCopyD.exe in Yokogawa CENTUM CS 3000 R3.09.50 and earli… | 2025-09-28T03:09:13.027000Z |
| var-201405-0456 | Stack-based buffer overflow in BKESimmgr.exe in the Expanded Test Functions package in Yo… | 2025-09-28T03:09:12.983000Z |
| var-202509-1017 | Tenda W30E V16.01.0.19 (5037) was discovered to contain a stack overflow in the countryCo… | 2025-09-28T03:04:55.987000Z |
| var-200110-0185 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-09-28T02:18:00.539000Z |
| var-202503-0305 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < … | 2025-09-28T01:27:12.539000Z |
| var-202503-0284 | A vulnerability has been identified in Teamcenter Visualization V14.3 (All versions < V14… | 2025-09-27T23:45:37.899000Z |
| var-202509-0188 | A vulnerability was found in TOTOLINK A702R 4.0.0-B20211108.1423. This vulnerability affe… | 2025-09-27T23:37:22.594000Z |
| var-200609-0837 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-09-27T20:46:46.877000Z |
| var-202504-0722 | A vulnerability has been identified in SENTRON 7KT PAC1260 Data Manager (All versions). T… | 2025-09-27T20:36:20.180000Z |
| var-202503-0283 | A vulnerability has been identified in Teamcenter Visualization V14.3 (All versions < V14… | 2025-09-27T20:11:01.791000Z |
| var-202504-0719 | A vulnerability has been identified in SENTRON 7KT PAC1260 Data Manager (All versions). T… | 2025-09-27T19:40:33.107000Z |
| var-201404-0552 | Stack-based buffer overflow in WellinTech KingSCADA before 3.1.2.13 allows remote attacke… | 2025-09-26T23:51:06.352000Z |
| var-202509-0003 | A vulnerability was detected in TOTOLINK A702R 4.0.0-B20211108.1423. Affected by this vul… | 2025-09-26T23:50:50.852000Z |
| var-202508-2311 | D-Link DIR-619L 2.06B01 is vulnerable to Buffer Overflow in the formLanguageChange functi… | 2025-09-26T23:48:06.044000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2004-000590 | Becky! Internet Mail vulnerability in S/MIME signature verification | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000589 | Toshiba HDD & DVD video recorders can be accessed without authentication | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000588 | SSL-VPN products vulnerable to cookie theft | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000587 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000586 | Virus Buster Corporate Edition vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000554 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000511 | DeleGate Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000473 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000323 | Ruby CGI Session Management Insecure File Permission Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000231 | KAME Racoon eay_check_x509cert Improper Certificate Verification Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000197 | LHA extrace_one Vuffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000196 | LHA Buffer Overflow Vulnerability with lack of Path Length Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000195 | LHA Arbitrary Command Execution Vulnerability with Shell Metacharacter in Directory Name | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000179 | DeleGate SSLway Filter Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000170 | Lha Directory Traversal Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000169 | LHa Vuffer Overflow Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000242 | skk Arbitrary Code Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000163 | KON2 Buffer Overflow Vulnerability in Command Argument Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000149 | lv Arbitrary Command Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000144 | IP Messenger for Win Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000030 | w3m Vulnerability of Unauthorized Access to Files or Cookies | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000029 | w3m Cross-Site Scripting Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2002-000291 | Canna irw_through Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0414-1 | Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 2025-02-11T03:33:33Z | 2025-02-11T03:33:33Z |
| suse-su-2025:20123-1 | Security update for cloud-regionsrv-client | 2025-02-10T21:48:06Z | 2025-02-10T21:48:06Z |
| suse-su-2025:0410-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-02-10T21:02:43Z | 2025-02-10T21:02:43Z |
| suse-su-2025:0407-1 | Security update for ovmf | 2025-02-10T13:56:35Z | 2025-02-10T13:56:35Z |
| suse-su-2025:0406-1 | Security update for python310 | 2025-02-10T13:55:48Z | 2025-02-10T13:55:48Z |
| suse-su-2025:0405-1 | Security update for MozillaThunderbird | 2025-02-10T13:54:51Z | 2025-02-10T13:54:51Z |
| suse-su-2025:0404-1 | Security update for rsync | 2025-02-10T11:49:50Z | 2025-02-10T11:49:50Z |
| suse-su-2025:0401-1 | Security update for crypto-policies, krb5 | 2025-02-10T09:38:29Z | 2025-02-10T09:38:29Z |
| suse-su-2025:0394-1 | Security update for tomcat | 2025-02-10T07:34:42Z | 2025-02-10T07:34:42Z |
| suse-su-2025:0393-1 | Security update for go1.23 | 2025-02-10T07:34:30Z | 2025-02-10T07:34:30Z |
| suse-su-2025:0392-1 | Security update for go1.22 | 2025-02-10T07:34:18Z | 2025-02-10T07:34:18Z |
| suse-su-2025:0391-1 | Security update for MozillaFirefox | 2025-02-10T07:34:04Z | 2025-02-10T07:34:04Z |
| suse-su-2025:0390-1 | Security update for openssl-1_1 | 2025-02-10T07:33:48Z | 2025-02-10T07:33:48Z |
| suse-su-2025:0389-1 | Security update for bind | 2025-02-10T07:33:38Z | 2025-02-10T07:33:38Z |
| suse-su-2025:0388-1 | Security update for openssl-3 | 2025-02-07T17:18:44Z | 2025-02-07T17:18:44Z |
| suse-su-2025:0387-1 | Security update for openssl-3 | 2025-02-07T17:16:21Z | 2025-02-07T17:16:21Z |
| suse-su-2025:0386-1 | Security update for python39 | 2025-02-07T17:13:32Z | 2025-02-07T17:13:32Z |
| suse-su-2025:0384-1 | Security update for bind | 2025-02-07T13:00:40Z | 2025-02-07T13:00:40Z |
| suse-su-2025:20223-1 | Security update for rsync | 2025-02-07T09:56:49Z | 2025-02-07T09:56:49Z |
| suse-su-2025:0382-1 | Security update for podman | 2025-02-07T08:44:01Z | 2025-02-07T08:44:01Z |
| suse-su-2025:0380-1 | Security update for wget | 2025-02-06T14:44:25Z | 2025-02-06T14:44:25Z |
| suse-su-2025:0377-1 | Security update for google-osconfig-agent | 2025-02-05T19:31:13Z | 2025-02-05T19:31:13Z |
| suse-su-2025:0374-1 | Security update for MozillaFirefox | 2025-02-05T15:38:17Z | 2025-02-05T15:38:17Z |
| suse-su-2025:0372-1 | Security update for curl | 2025-02-05T15:36:16Z | 2025-02-05T15:36:16Z |
| suse-su-2025:0371-1 | Security update for curl | 2025-02-05T15:34:55Z | 2025-02-05T15:34:55Z |
| suse-su-2025:0370-1 | Security update for curl | 2025-02-05T15:34:43Z | 2025-02-05T15:34:43Z |
| suse-su-2025:0369-1 | Security update for curl | 2025-02-05T15:32:37Z | 2025-02-05T15:32:37Z |
| suse-su-2025:0366-1 | Security update for wget | 2025-02-05T10:57:46Z | 2025-02-05T10:57:46Z |
| suse-su-2025:0058-1 | Security update for tomcat | 2025-02-05T10:34:01Z | 2025-02-05T10:34:01Z |
| suse-su-2025:0033-1 | Security update for tomcat10 | 2025-02-05T10:33:06Z | 2025-02-05T10:33:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13008-1 | libX11-6-1.8.5-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13007-1 | traefik-2.10.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13006-1 | libQt5Bootstrap-devel-static-32bit-5.15.10+kde129-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13005-1 | kubescape-2.3.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13004-1 | kubernetes1.24-apiserver-1.24.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13003-1 | kubernetes1.23-apiserver-1.23.17-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13002-1 | libiniparser-devel-4.1-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13001-1 | guava-32.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13000-1 | ImageMagick-7.1.1.11-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12999-1 | chromedriver-114.0.5735.133-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12998-1 | python310-requests-2.31.0-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12997-1 | ntp-4.2.8p17-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12996-1 | dbus-1-1.14.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12995-1 | librnp0-0.16.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12994-1 | kernel-devel-6.3.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12993-1 | xtrans-1.5.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12992-1 | kubernetes1.27-apiserver-1.27.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12991-1 | MozillaFirefox-114.0.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12990-1 | MozillaThunderbird-102.12.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12989-1 | libwireshark16-4.0.6-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12988-1 | go1.20-1.20.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12987-1 | go1.19-1.19.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12986-1 | renderdoc-1.27-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12985-1 | chromedriver-114.0.5735.106-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12984-1 | syncthing-1.23.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12983-1 | openssh-9.3p1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12982-1 | keepass-2.54-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12981-1 | kernel-devel-6.3.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12980-1 | libQt6Concurrent6-6.5.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12979-1 | cockpit-agama-2.1+0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24267 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24267) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24266 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24266) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24265 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24265) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24264 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24264) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24263 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24263) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24262 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24262) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24261 | Ivanti Endpoint Manager SQL注入漏洞(CNVD-2025-24261) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24260 | Ivanti Endpoint Manager SQL注入漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24255 | Adobe Dimension内存错误引用漏洞(CNVD-2025-24255) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24213 | Adobe Dimension输入验证错误漏洞(CNVD-2025-24213) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24205 | Adobe Dimension越界读取漏洞(CNVD-2025-24205) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24204 | Adobe Dimension越界读取漏洞(CNVD-2025-24204) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24203 | Adobe Connect跨站脚本漏洞(CNVD-2025-24203) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24202 | Adobe Connect开放重定向漏洞 | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24201 | Adobe Commerce跨站脚本漏洞(CNVD-2025-24201) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24200 | Adobe Commerce安全绕过漏洞(CNVD-2025-24200) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24199 | Adobe Commerce安全绕过漏洞(CNVD-2025-24199) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24198 | Adobe Commerce安全绕过漏洞(CNVD-2025-24198) | 2025-10-17 | 2025-10-20 |
| cnvd-2025-24172 | Centreon存在未明漏洞(CNVD-2025-24172) | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24171 | Microsoft Excel资源管理错误漏洞 | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24170 | Microsoft Azure存在未明漏洞(CNVD-2025-24170) | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24169 | Microsoft Defender存在未明漏洞(CNVD-2025-24169) | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24168 | Tenda AC15 formsaveAutoQos函数缓冲区溢出漏洞 | 2025-10-13 | 2025-10-17 |
| cnvd-2025-24167 | Tenda W12缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24166 | Adobe Substance3D Viewer存在未明漏洞(CNVD-2025-24166) | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24165 | Adobe Substance3D Modeler缓冲区溢出漏洞 | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24164 | Adobe Framemaker代码执行漏洞 | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24163 | Adobe Commerce跨站脚本漏洞(CNVD-2025-24163) | 2025-10-17 | 2025-10-17 |
| cnvd-2025-24162 | Tenda AC7命令注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24161 | Tenda AC7 /goform/WifiMacFilterSet文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0310 | Multiples vulnérabilités dans les produits Juniper | 2023-04-13T00:00:00.000000 | 2023-04-13T00:00:00.000000 |
| certfr-2023-avi-0309 | Multiples vulnérabilités dans les produits Microsoft | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0308 | Multiples vulnérabilités dans Microsoft Azure | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0307 | Vulnérabilité dans Microsoft .Net | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0306 | Multiples vulnérabilités dans Microsoft Windows | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0305 | Multiples vulnérabilités dans Microsoft Office | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0304 | Multiples vulnérabilités dans les produits Fortinet | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0303 | Multiples vulnérabilités dans les produits Mozilla | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0302 | Multiples vulnérabilités dans Adobe Acrobat | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0301 | Multiples vulnérabilités dans les produits SAP | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0300 | Vulnérabilité dans LemonLDAP-NG | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0299 | Multiples vulnérabilités StormShield Network Security | 2023-04-12T00:00:00.000000 | 2023-04-12T00:00:00.000000 |
| certfr-2023-avi-0298 | Multiples vulnérabilités dans les produits Siemens | 2023-04-11T00:00:00.000000 | 2023-04-11T00:00:00.000000 |
| certfr-2023-avi-0297 | Multiples vulnérabilités dans les produits Schneider Electric | 2023-04-11T00:00:00.000000 | 2023-04-11T00:00:00.000000 |
| certfr-2023-avi-0296 | Multiples vulnérabilités dans les produits Apple | 2023-04-11T00:00:00.000000 | 2023-04-11T00:00:00.000000 |
| certfr-2023-avi-0295 | Vulnérabilité dans IBM WebSphere | 2023-04-11T00:00:00.000000 | 2023-04-11T00:00:00.000000 |
| certfr-2023-avi-0294 | Vulnérabilité dans Belden Industrial HiVision | 2023-04-07T00:00:00.000000 | 2023-04-07T00:00:00.000000 |
| certfr-2023-avi-0293 | Multiples vulnérabilités dans Microsoft Edge | 2023-04-07T00:00:00.000000 | 2023-04-07T00:00:00.000000 |
| certfr-2023-avi-0292 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-04-07T00:00:00.000000 | 2023-04-07T00:00:00.000000 |
| certfr-2023-avi-0291 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-04-07T00:00:00.000000 | 2023-04-07T00:00:00.000000 |
| certfr-2023-avi-0290 | Vulnérabilité dans les produits IBM | 2023-04-07T00:00:00.000000 | 2023-04-07T00:00:00.000000 |
| certfr-2023-avi-0289 | Vulnérabilité dans Mitel MiCollab | 2023-04-06T00:00:00.000000 | 2023-04-06T00:00:00.000000 |
| certfr-2023-avi-0288 | Multiples vulnérabilités dans les produits Cisco | 2023-04-06T00:00:00.000000 | 2023-04-06T00:00:00.000000 |
| certfr-2023-avi-0287 | Multiples vulnérabilités dans les produits IBM | 2023-04-06T00:00:00.000000 | 2023-04-06T00:00:00.000000 |
| certfr-2023-avi-0286 | Multiples vulnérabilités dans les produits IBM | 2023-04-05T00:00:00.000000 | 2023-04-05T00:00:00.000000 |
| certfr-2023-avi-0285 | Multiples vulnérabilités dans Cisco Expressway Series et Cisco TelePresence VCS | 2023-04-05T00:00:00.000000 | 2023-04-05T00:00:00.000000 |
| certfr-2023-avi-0284 | Multiples vulnérabilités dans les produits Google Chrome | 2023-04-05T00:00:00.000000 | 2023-04-05T00:00:00.000000 |
| certfr-2023-avi-0283 | Multiples vulnérabilités dans Sophos Web Appliance | 2023-04-05T00:00:00.000000 | 2023-04-05T00:00:00.000000 |
| certfr-2023-avi-0282 | Multiples vulnérabilités dans les produits IBM | 2023-04-04T00:00:00.000000 | 2023-04-04T00:00:00.000000 |
| certfr-2023-avi-0281 | Multiples vulnérabilités dans Android | 2023-04-04T00:00:00.000000 | 2023-04-04T00:00:00.000000 |