Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67542 |
6.5 (3.1)
|
WordPress Multi-Step Checkout for WooCommerce plugin <… |
SilkyPress |
Multi-Step Checkout for WooCommerce |
2025-12-09T14:14:05.482Z | 2026-01-20T14:28:25.370Z |
| CVE-2025-67528 |
5.1 (3.1)
|
WordPress Urna theme <= 2.5.12 - Local File Inclusion … |
thembay |
Urna |
2025-12-09T14:14:00.840Z | 2026-01-20T14:28:25.332Z |
| CVE-2025-67516 |
9.8 (3.1)
|
WordPress Store Locator WordPress plugin <= 1.6.2 - SQ… |
Agile Logix |
Store Locator WordPress |
2025-12-09T14:13:57.425Z | 2026-01-20T14:28:25.331Z |
| CVE-2025-67472 |
8.8 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:13:56.599Z | 2026-01-20T14:28:25.295Z |
| CVE-2025-67539 |
6.5 (3.1)
|
WordPress Select Core plugin < 2.6 - Cross Site Script… |
Select-Themes |
Select Core |
2025-12-09T14:14:04.804Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67524 |
9.8 (3.1)
|
WordPress Jobmonster Elementor Addon plugin <= 1.1.4 -… |
NooTheme |
Jobmonster Elementor Addon |
2025-12-09T14:13:59.520Z | 2026-01-20T14:28:25.256Z |
| CVE-2025-67540 |
6.5 (3.1)
|
WordPress Animation Addons for Elementor plugin <= 2.4… |
Wealcoder |
Animation Addons for Elementor |
2025-12-09T14:14:05.024Z | 2026-01-20T14:28:25.249Z |
| CVE-2025-67541 |
7.1 (3.1)
|
WordPress WP-ShowHide plugin <= 1.05 - Cross Site Scri… |
Lester Chan |
WP-ShowHide |
2025-12-09T14:14:05.260Z | 2026-01-20T14:28:25.235Z |
| CVE-2025-67530 |
9.8 (3.1)
|
WordPress Besa theme <= 2.3.15 - Local File Inclusion … |
thembay |
Besa |
2025-12-09T14:14:01.260Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67471 |
8.8 (3.1)
|
WordPress Quick Contact Form plugin <= 8.2.5 - Cross S… |
Saad Iqbal |
Quick Contact Form |
2025-12-09T14:13:56.242Z | 2026-01-20T14:28:25.221Z |
| CVE-2025-67469 |
8.8 (3.1)
|
WordPress PDF Thumbnail Generator plugin <= 1.4 - Cros… |
kubiq |
PDF Thumbnail Generator |
2025-12-09T14:13:55.861Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67466 |
8.1 (3.1)
|
WordPress Trinity Audio plugin <= 5.23.3 - Broken Acce… |
sergiotrinity |
Trinity Audio |
2025-12-09T14:13:55.460Z | 2026-01-20T14:28:25.210Z |
| CVE-2025-67517 |
9.8 (3.1)
|
WordPress ArtPlacer Widget plugin <= 2.22.9.2 - SQL In… |
artplacer |
ArtPlacer Widget |
2025-12-09T14:13:57.629Z | 2026-01-20T14:28:25.209Z |
| CVE-2025-67533 |
6.5 (3.1)
|
WordPress Themify Portfolio Post plugin <= 1.3.0 - Cro… |
themifyme |
Themify Portfolio Post |
2025-12-09T14:14:03.414Z | 2026-01-20T14:28:25.206Z |
| CVE-2025-67535 |
6.5 (3.1)
|
WordPress WP Maps plugin <= 4.8.6 - PHP Object Injecti… |
WePlugins - WordPress Development Company |
WP Maps |
2025-12-09T14:14:03.841Z | 2026-01-20T14:28:25.201Z |
| CVE-2025-67515 |
9.8 (3.1)
|
WordPress Wilmër theme < 3.5 - Local File Inclusion vu… |
Mikado-Themes |
Wilmër |
2025-12-09T14:13:57.222Z | 2026-01-20T14:28:25.187Z |
| CVE-2025-67534 |
7.1 (3.1)
|
WordPress Rencontre plugin <= 3.13.7 - Cross Site Requ… |
Jacques Malgrange |
Rencontre |
2025-12-09T14:14:03.622Z | 2026-01-20T14:28:25.186Z |
| CVE-2025-66534 |
8.8 (3.1)
|
WordPress The Aisle theme <= 2.9 - Broken Access Contr… |
Elated-Themes |
The Aisle |
2025-12-09T14:13:54.991Z | 2026-01-20T14:28:25.176Z |
| CVE-2025-67519 |
9.8 (3.1)
|
WordPress Ninja Tables plugin <= 5.2.3 - SQL Injection… |
Shahjahan Jewel |
Ninja Tables |
2025-12-09T14:13:58.092Z | 2026-01-20T14:28:25.166Z |
| CVE-2025-67536 |
6.5 (3.1)
|
WordPress LearnPress plugin <= 4.2.9.4 - Cross Site Sc… |
ThimPress |
LearnPress |
2025-12-09T14:14:04.062Z | 2026-01-20T14:28:25.165Z |
| CVE-2025-67523 |
9.8 (3.1)
|
WordPress Exhibz theme <= 3.0.9 - Local File Inclusion… |
trippleS |
Exhibz |
2025-12-09T14:13:59.287Z | 2026-01-20T14:28:25.162Z |
| CVE-2025-67532 |
9.8 (3.1)
|
WordPress Hara theme <= 1.2.17 - Local File Inclusion … |
thembay |
Hara |
2025-12-09T14:14:03.164Z | 2026-01-20T14:28:25.158Z |
| CVE-2025-67527 |
9.8 (3.1)
|
WordPress Digiqole theme < 2.2.7 - Local File Inclusio… |
trippleS |
Digiqole |
2025-12-09T14:14:00.496Z | 2026-01-20T14:28:25.133Z |
| CVE-2025-67537 |
6.5 (3.1)
|
WordPress ThirstyAffiliates plugin <= 3.11.8 - Cross S… |
Blair Williams |
ThirstyAffiliates |
2025-12-09T14:14:04.310Z | 2026-01-20T14:28:25.132Z |
| CVE-2025-67470 |
4.3 (3.1)
|
WordPress Portfolio and Projects plugin <= 1.5.5 - Sen… |
Essential Plugin |
Portfolio and Projects |
2025-12-09T14:13:56.054Z | 2026-01-20T14:28:25.130Z |
| CVE-2025-67467 |
4.5 (3.1)
|
WordPress GiveWP plugin <= 4.13.1 - Cross Site Request… |
StellarWP |
GiveWP |
2025-12-09T15:03:54.450Z | 2026-01-20T14:28:25.119Z |
| CVE-2025-67522 |
9.8 (3.1)
|
WordPress Jobmonster theme <= 4.8.2 - Local File Inclu… |
NooTheme |
Jobmonster |
2025-12-09T14:13:59.066Z | 2026-01-20T14:28:25.110Z |
| CVE-2025-66533 |
7.8 (3.1)
|
WordPress GiveWP plugin <= 4.13.1 - Arbitrary Shortocd… |
StellarWP |
GiveWP |
2025-12-09T15:03:54.194Z | 2026-01-20T14:28:25.106Z |
| CVE-2025-67531 |
9.8 (3.1)
|
WordPress Turitor theme < 1.5.3 - Local File Inclusion… |
trippleS |
Turitor |
2025-12-09T14:14:01.550Z | 2026-01-20T14:28:25.095Z |
| CVE-2025-67474 |
4.3 (3.1)
|
WordPress ForumWP plugin <= 2.1.4 - Broken Access Cont… |
Ultimate Member |
ForumWP |
2025-12-09T14:13:57.009Z | 2026-01-20T14:28:25.033Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-52954 |
7.8 (3.1)
8.5 (4.0)
|
Junos OS Evolved: A low-privileged user can execute ar… |
Juniper Networks |
Junos OS Evolved |
2025-07-11T14:42:02.013Z | 2025-07-12T03:55:11.283Z |
| CVE-2025-52951 |
5.8 (3.1)
6.9 (4.0)
|
Junos OS: IPv6 firewall filter fails to match payload-… |
Juniper Networks |
Junos OS |
2025-07-11T14:41:03.752Z | 2025-07-15T14:35:11.059Z |
| CVE-2026-0915 |
7.5 (3.1)
|
getnetbyaddr and getnetbyaddr_r leak stack contents to… |
The GNU C Library |
glibc |
2026-01-15T22:08:41.630Z | 2026-01-20T16:03:52.590Z |
| CVE-2025-52949 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: In an EVPN environment,… |
Juniper Networks |
Junos OS |
2025-07-11T14:40:41.658Z | 2025-07-11T15:05:58.938Z |
| CVE-2025-52953 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: An unauthenticated adja… |
Juniper Networks |
Junos OS |
2025-07-11T15:04:55.140Z | 2025-07-11T20:11:26.659Z |
| CVE-2025-52948 |
5.9 (3.1)
8.2 (4.0)
|
Junos OS: Specific unknown traffic pattern causes FPC … |
Juniper Networks |
Junos OS |
2025-07-11T14:40:31.197Z | 2025-07-23T14:57:37.021Z |
| CVE-2025-52947 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS: ACX Series: When 'hot-standby' mode is confi… |
Juniper Networks |
Junos OS |
2025-07-11T14:40:14.792Z | 2025-07-11T15:25:08.865Z |
| CVE-2025-52946 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: With traceoptions enabl… |
Juniper Networks |
Junos OS |
2025-07-11T14:39:59.014Z | 2025-07-11T15:25:30.605Z |
| CVE-2025-30660 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: MX Series: Decapsulation of specific GRE pac… |
Juniper Networks |
Junos OS |
2025-04-09T20:05:25.345Z | 2025-04-09T20:29:59.919Z |
| CVE-2025-30659 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series: A device configured for vector r… |
Juniper Networks |
Junos OS |
2025-04-09T20:03:23.936Z | 2025-04-09T20:30:38.589Z |
| CVE-2025-30658 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series: On devices with Anti-Virus enabl… |
Juniper Networks |
Junos OS |
2025-04-09T20:02:50.588Z | 2025-04-09T20:31:32.793Z |
| CVE-2025-30657 |
5.3 (3.1)
6.9 (4.0)
|
Junos OS: Processing of a specific BGP update causes t… |
Juniper Networks |
Junos OS |
2025-04-09T20:02:21.815Z | 2025-04-09T20:32:08.395Z |
| CVE-2025-30656 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: MX Series, SRX Series: Processing of specifi… |
Juniper Networks |
Junos OS |
2025-04-09T20:01:48.339Z | 2025-04-10T14:23:32.306Z |
| CVE-2026-1008 |
7.6 (3.1)
|
Stored Cross-Site Scripting in Altium Live User Profil… |
Altium |
Altium Live |
2026-01-15T22:24:16.136Z | 2026-01-19T11:42:46.627Z |
| CVE-2025-30655 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: A specific CLI command … |
Juniper Networks |
Junos OS |
2025-04-09T20:01:15.300Z | 2025-04-09T20:35:13.421Z |
| CVE-2025-30654 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: A local, low privileged… |
Juniper Networks |
Junos OS |
2025-04-09T20:00:36.618Z | 2025-04-09T20:40:40.786Z |
| CVE-2025-30653 |
6.5 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: LSP flap in a specific … |
Juniper Networks |
Junos OS |
2025-04-09T19:57:37.713Z | 2025-04-09T20:32:41.398Z |
| CVE-2025-30652 |
5.5 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Executing a specific CL… |
Juniper Networks |
Junos OS |
2025-04-09T19:57:01.859Z | 2025-04-09T20:33:23.314Z |
| CVE-2024-50365 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:43.728Z | 2024-11-26T14:46:21.281Z |
| CVE-2024-22922 |
9.8 (3.1)
|
An issue in Projectworlds Vistor Management Syste… |
n/a |
n/a |
2024-01-25T00:00:00.000Z | 2025-06-04T21:18:04.058Z |
| CVE-2020-25761 |
N/A
|
Projectworlds Visitor Management System in PHP 1.… |
n/a |
n/a |
2020-09-29T19:06:00.000Z | 2025-11-11T16:54:20.353Z |
| CVE-2020-25760 |
N/A
|
Projectworlds Visitor Management System in PHP 1.… |
n/a |
n/a |
2020-09-29T19:00:10.000Z | 2025-11-11T16:57:59.747Z |
| CVE-2024-7841 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
SourceCodester Clinics Patient Management System check… |
SourceCodester |
Clinics Patient Management System |
2024-08-15T21:31:03.801Z | 2024-08-16T14:07:55.289Z |
| CVE-2025-4691 |
5.3 (3.1)
|
Free Booking Plugin for Hotels, Restaurants and Car Re… |
syntactics |
Free Booking Plugin for Hotels, Restaurants and Car Rentals – eaSYNC Booking |
2025-05-31T11:18:54.731Z | 2025-06-02T15:48:20.006Z |
| CVE-2024-9450 |
6.5 (3.1)
|
Free Booking Plugin for Hotels, Restaurants and Car Re… |
Unknown |
Free Booking Plugin for Hotels, Restaurants and Car Rentals |
2025-05-15T20:07:20.940Z | 2025-05-16T20:38:20.685Z |
| CVE-2022-1952 |
N/A
|
eaSYNC < 1.1.16 - Unauthenticated Arbitrary File Upload |
Unknown |
Free Booking Plugin for Hotels, Restaurant and Car Rental – eaSYNC |
2022-07-11T12:56:52 | 2024-08-03T00:24:43.675Z |
| CVE-2026-1009 |
9 (3.1)
|
Stored Cross-Site Scripting in Altium Live Forum Leadi… |
Altium |
Altium Live |
2026-01-15T22:51:32.441Z | 2026-01-20T20:15:28.251Z |
| CVE-2026-1010 |
8 (3.1)
|
Stored Cross-Site Scripting in Altium Enterprise Serve… |
Altium |
Altium Enterprise Server |
2026-01-15T23:00:18.163Z | 2026-01-28T15:37:58.425Z |
| CVE-2021-24767 |
N/A
|
Redirect 404 Error Page to Homepage or Custom Page wit… |
Unknown |
Redirect 404 Error Page to Homepage or Custom Page with Logs |
2021-11-08T17:35:18 | 2024-08-03T19:42:17.031Z |
| CVE-2025-4302 |
5.3 (3.1)
|
Stop User Enumeration < 1.7.3 - Protection Bypass |
Unknown |
Stop User Enumeration |
2025-07-17T07:37:11.729Z | 2025-07-17T13:36:10.039Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2024-39543 | A Buffer Copy without Checking Size of Input vulnerability in the routing protocol daemon (rpd) of … | 2024-07-11T17:15:13.583 | 2026-01-23T19:24:02.963 |
| fkie_cve-2024-39545 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the the IKE daemon (iked) … | 2024-07-11T17:15:13.823 | 2026-01-23T19:23:53.800 |
| fkie_cve-2024-39548 | An Uncontrolled Resource Consumption vulnerability in the aftmand process of Juniper Networks Junos… | 2024-07-11T17:15:14.730 | 2026-01-23T19:23:46.360 |
| fkie_cve-2024-39552 | An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (RPD) o… | 2024-07-11T17:15:16.370 | 2026-01-23T19:23:40.280 |
| fkie_cve-2024-39553 | An Exposure of Resource to Wrong Sphere vulnerability in the sampling service of Juniper Networks J… | 2024-07-11T17:15:16.620 | 2026-01-23T19:23:31.870 |
| fkie_cve-2024-39551 | An Uncontrolled Resource Consumption vulnerability in the H.323 ALG (Application Layer Gateway) of … | 2024-07-11T17:15:16.140 | 2026-01-23T19:22:56.760 |
| fkie_cve-2024-39516 | An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Ju… | 2024-10-09T20:15:08.680 | 2026-01-23T19:22:44.670 |
| fkie_cve-2024-39525 | An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) o… | 2024-10-09T20:15:08.920 | 2026-01-23T19:22:23.210 |
| fkie_cve-2026-22241 | The Open eClass platform (formerly known as GUnet eClass) is a complete course management system. P… | 2026-01-08T15:15:45.720 | 2026-01-23T19:15:54.570 |
| fkie_cve-2026-21867 | Rejected reason: Reason: This candidate was issued in error. | 2026-01-23T19:15:54.487 | 2026-01-23T19:15:54.487 |
| fkie_cve-2025-67004 | ** Disputed ** An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read … | 2026-01-09T17:15:53.030 | 2026-01-23T19:15:52.963 |
| fkie_cve-2025-11346 | A vulnerability has been found in ILIAS up to 8.23/9.13/10.1. This affects the function unserialize… | 2025-10-06T20:15:35.313 | 2026-01-23T19:15:52.330 |
| fkie_cve-2025-11345 | A flaw has been found in ILIAS up to 8.23/9.13/10.1. Affected by this issue is the function unseria… | 2025-10-06T19:15:34.703 | 2026-01-23T19:15:52.177 |
| fkie_cve-2025-11344 | A vulnerability was detected in ILIAS up to 8.23/9.13/10.1. Affected by this vulnerability is an un… | 2025-10-06T19:15:34.523 | 2026-01-23T19:15:51.993 |
| fkie_cve-2024-22087 | route in main.c in Pico HTTP Server in C through f3b69a6 has an sprintf stack-based buffer overflow… | 2024-01-05T04:15:07.880 | 2026-01-23T19:15:51.623 |
| fkie_cve-2025-70302 | A heap overflow in the ghi_dmx_declare_opid_bin() function of GPAC v2.4.0 allows attackers to cause… | 2026-01-15T19:16:04.190 | 2026-01-23T19:11:49.943 |
| fkie_cve-2025-70303 | A heap overflow in the uncv_parse_config() function of GPAC v2.4.0 allows attackers to cause a Deni… | 2026-01-15T19:16:04.350 | 2026-01-23T19:11:35.230 |
| fkie_cve-2024-48077 | An issue in nanomq v0.22.7 allows attackers to cause a Denial of Service (DoS) via a crafted reques… | 2026-01-15T20:16:02.497 | 2026-01-23T19:06:10.223 |
| fkie_cve-2025-15265 | An SSR XSS exists in async hydration when attacker‑controlled keys are passed to hydratable. The ke… | 2026-01-15T20:16:03.490 | 2026-01-23T19:04:53.167 |
| fkie_cve-2025-65349 | A Stored Cross-Site Scripting (XSS) vulnerability in Web management interface in Each Italy Wireles… | 2026-01-15T20:16:04.467 | 2026-01-23T19:03:36.337 |
| fkie_cve-2026-23519 | RustCrypto CMOV provides conditional move CPU intrinsics which are guaranteed on major platforms to… | 2026-01-15T20:16:05.313 | 2026-01-23T18:59:58.223 |
| fkie_cve-2025-25063 | An XSS issue was discovered in Backdrop CMS 1.28.x before 1.28.5 and 1.29.x before 1.29.3. It does … | 2025-02-03T04:15:09.760 | 2026-01-23T18:54:39.280 |
| fkie_cve-2024-39526 | An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networ… | 2024-10-11T16:15:06.440 | 2026-01-23T18:54:32.730 |
| fkie_cve-2024-39527 | An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line int… | 2024-10-11T16:15:06.707 | 2026-01-23T18:53:48.927 |
| fkie_cve-2024-39534 | An Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Jun… | 2024-10-11T16:15:06.970 | 2026-01-23T18:53:16.403 |
| fkie_cve-2024-39544 | An Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Netwo… | 2024-10-11T16:15:07.240 | 2026-01-23T18:52:50.380 |
| fkie_cve-2026-21921 | A Use After Free vulnerability in the chassis daemon (chassisd) of Juniper Networks Junos OS and Ju… | 2026-01-15T21:16:08.400 | 2026-01-23T18:52:35.070 |
| fkie_cve-2026-21920 | An Unchecked Return Value vulnerability in the DNS module of Juniper Networks Junos OS on SRX Serie… | 2026-01-15T21:16:08.217 | 2026-01-23T18:51:59.987 |
| fkie_cve-2026-23527 | H3 is a minimal H(TTP) framework built for high performance and portability. Prior to 1.15.5, there… | 2026-01-15T20:16:05.620 | 2026-01-23T18:50:35.587 |
| fkie_cve-2025-25062 | An XSS issue was discovered in Backdrop CMS 1.28.x before 1.28.5 and 1.29.x before 1.29.3. It doesn… | 2025-02-03T04:15:09.587 | 2026-01-23T18:46:32.197 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vfcp-7w22-v7fg |
6.5 (3.1)
|
Missing Authorization vulnerability in Bob Watu Quiz watu allows Exploiting Incorrectly Configured … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-r826-hjq2-m422 |
5.4 (3.1)
|
Server-Side Request Forgery (SSRF) vulnerability in LMPixels Kerge kerge allows Server Side Request… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m925-rw3x-7p8f |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-m8v7-p7rh-pfq6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-jxwj-7mpq-w7rj |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-h66q-95j9-7mxq |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-gh58-ww8q-9xhc |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-crqv-f66m-8q78 |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8vjc-vqf8-m223 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8hwj-gjf6-5h2c |
5.3 (3.1)
|
Missing Authorization vulnerability in favethemes Homey Core homey-core allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-88h2-6jrv-8v63 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-7rq2-rp8g-vmxx |
5.3 (3.1)
|
Missing Authorization vulnerability in templateinvaders TI WooCommerce Wishlist ti-woocommerce-wish… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-7gcr-vc6r-wj35 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-64xg-rhvh-xhh3 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-526w-gq45-2f4f |
4.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in SendPul… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-4xq4-24ch-xr3q |
5.3 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Barn2 Plugins Document Library Li… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-vq83-vrqm-m2w4 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Masker for Elementor masker-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-v3j7-9cq2-p3j3 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Spoter for Elementor spoter-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r8v7-r4ff-qv43 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Coder for Elementor coder-elementor allows Exploit… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r7gx-7548-6cr2 |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in FAPI Business s.r.o. FAPI Member … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fm9h-7grp-38cg |
5.4 (3.1)
|
Missing Authorization vulnerability in NinjaTeam FileBird Pro filebird-pro allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fg4v-rm3f-jjmr |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-ff29-qr8c-mh26 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Grider for Elementor grider-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-f8cg-5944-ww59 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for WPBakery lottier-wpbakery allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-8gjh-4454-qcrx |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Legal Pages WP Cookie Notice for GDPR, CCPA & ePrivacy Co… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6wm3-j776-8hfm |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for Elementor lottier-elementor allows Exp… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6ccm-r89r-8q3j |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier lottier-gutenberg allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-255v-hc9m-54wv |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Laser laser allows Exploiting Incorrectly Configur… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-xxh2-5857-h7jc |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Compress WP Compress for MainWP wp-compress-mainwp allows… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqpx-wp8j-gw7r |
9.1 (3.1)
|
Missing Authorization vulnerability in yaadsarig Yaad Sarig Payment Gateway For WC yaad-sarig-payme… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-101 |
|
The command-line "safety" package for Python has a potential security issue. There are tw… | safety | 2020-03-23T23:15:00Z | 2020-03-30T16:16:00Z |
| pysec-2019-106 |
|
NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers t… | nltk | 2019-08-22T16:15:00Z | 2020-03-27T10:15:00Z |
| pysec-2020-111 |
|
The svglib package through 0.9.3 for Python allows XXE attacks via an svg2rlg call. | svglib | 2020-03-20T23:15:00Z | 2020-03-24T20:38:00Z |
| pysec-2020-41 |
|
In EasyBuild before version 4.1.2, the GitHub Personal Access Token (PAT) used by EasyBui… | easybuild-framework | 2020-03-19T17:15:00Z | 2020-03-23T18:15:00Z |
| pysec-2020-40 |
|
An issue was discovered in drf-jwt 1.15.x before 1.15.1. It allows attackers with access … | drf-jwt | 2020-03-15T22:15:00Z | 2020-03-19T17:38:00Z |
| pysec-2020-91 |
|
An issue was discovered in psd-tools before 1.9.4. The Cython implementation of RLE decod… | psd-tools | 2020-03-14T18:15:00Z | 2020-03-19T16:41:00Z |
| pysec-2019-131 |
|
typed_ast 1.3.0 and 1.3.1 has an ast_for_arguments out-of-bounds read. An attacker with t… | typed-ast | 2019-11-26T15:15:00Z | 2020-03-14T02:15:00Z |
| pysec-2019-130 |
|
typed_ast 1.3.0 and 1.3.1 has a handle_keywordonly_args out-of-bounds read. An attacker w… | typed-ast | 2019-11-26T15:15:00Z | 2020-03-14T02:15:00Z |
| pysec-2020-149 |
|
The _encode_invalid_chars function in util/url.py in the urllib3 library 1.25.2 through 1… | urllib3 | 2020-03-06T20:15:00Z | 2020-03-09T16:55:00Z |
| pysec-2020-176 |
|
PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions… | pyyaml | 2020-02-19T04:15:00Z | 2020-03-01T00:15:00Z |
| pysec-2019-138 |
|
In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an inv… | waitress | 2019-12-26T17:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2019-137 |
|
Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for… | waitress | 2019-12-20T23:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2019-136 |
|
Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Alt… | waitress | 2019-12-20T23:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2020-84 |
|
libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-02-18T16:15:00Z |
| pysec-2019-110 |
|
An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid im… | pillow | 2019-10-04T22:15:00Z | 2020-02-18T16:15:00Z |
| pysec-2020-147 |
|
TUF (aka The Update Framework) through 0.12.1 has Improper Verification of a Cryptographi… | tuf | 2020-02-05T16:15:00Z | 2020-02-07T19:19:00Z |
| pysec-2020-155 |
|
Waitress version 1.4.2 allows a DOS attack When waitress receives a header that contains … | waitress | 2020-02-04T03:15:00Z | 2020-02-06T18:46:00Z |
| pysec-2019-28 |
|
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4… | ipa | 2019-11-27T09:15:00Z | 2020-02-05T00:15:00Z |
| pysec-2019-22 |
|
A flaw was found in IPA, all 4.6.x versions before 4.6.7, all 4.7.x versions before 4.7.4… | freeipa | 2019-11-27T08:15:00Z | 2020-02-05T00:15:00Z |
| pysec-2020-156 |
|
flaskparser.py in Webargs 5.x through 5.5.2 doesn't check that the Content-Type header is… | webargs | 2020-01-29T15:15:00Z | 2020-02-03T16:36:00Z |
| pysec-2020-81 |
|
libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding integer overflow, rela… | pillow | 2020-01-03T01:15:00Z | 2020-01-31T04:15:00Z |
| pysec-2020-178 |
|
Waitress through version 1.3.1 allows request smuggling by sending the Content-Length hea… | waitress | 2020-01-22T19:15:00Z | 2020-01-30T17:07:00Z |
| pysec-2020-94 |
|
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped an… | pysaml2 | 2020-01-13T19:15:00Z | 2020-01-27T18:15:00Z |
| pysec-2020-86 |
|
An XSS issue in the title field in Plone 5.0 through 5.2.1 allows users with a certain pr… | plone | 2020-01-23T21:15:00Z | 2020-01-24T23:07:00Z |
| pysec-2020-87 |
|
plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain privilege level to… | plone | 2020-01-23T21:15:00Z | 2020-01-24T23:03:00Z |
| pysec-2020-88 |
|
SQL Injection in DTML or in connection objects in Plone 4.0 through 5.2.1 allows users to… | plone | 2020-01-23T21:15:00Z | 2020-01-24T23:00:00Z |
| pysec-2020-89 |
|
Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to … | plone | 2020-01-23T21:15:00Z | 2020-01-24T22:52:00Z |
| pysec-2020-90 |
|
A privilege escalation issue in plone.app.contenttypes in Plone 4.3 through 5.2.1 allows … | plone | 2020-01-23T21:15:00Z | 2020-01-24T22:44:00Z |
| pysec-2020-85 |
|
An open redirect on the login form (and possibly other places) in Plone 4.0 through 5.2.1… | plone | 2020-01-23T21:15:00Z | 2020-01-24T21:32:00Z |
| pysec-2020-146 |
|
TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolled Resource Consumption. | tuf | 2020-01-14T19:15:00Z | 2020-01-21T19:55:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31924 | Cross-Site Request Forgery (CSRF) vulnerability in Exactly WWW EWWW Image Optimizer.This … | 2024-04-11T05:03:20.747682Z |
| gsd-2024-31903 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.747243Z |
| gsd-2024-31788 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.747028Z |
| gsd-2024-31478 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.746760Z |
| gsd-2024-31531 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.745863Z |
| gsd-2024-31985 | XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions … | 2024-04-11T05:03:20.744904Z |
| gsd-2024-31850 | A path traversal vulnerability exists in the Java version of CData Arc < 23.4.8839 when r… | 2024-04-11T05:03:20.743412Z |
| gsd-2024-31764 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.742906Z |
| gsd-2024-31518 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.740772Z |
| gsd-2024-31583 | Pytorch before version v2.2.0 was discovered to contain a use-after-free vulnerability in… | 2024-04-11T05:03:20.740571Z |
| gsd-2024-31819 | An issue in WWBN AVideo v.12.4 through v.14.2 allows a remote attacker to execute arbitra… | 2024-04-11T05:03:20.739658Z |
| gsd-2024-31505 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.739264Z |
| gsd-2024-31483 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.739066Z |
| gsd-2024-31877 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.738866Z |
| gsd-2024-31933 | Cross-Site Request Forgery (CSRF) vulnerability in Live Composer Team Page Builder: Live … | 2024-04-11T05:03:20.737413Z |
| gsd-2024-31695 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.736942Z |
| gsd-2024-31751 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.736725Z |
| gsd-2024-31503 | Incorrect access control in Dolibarr ERP CRM versions 19.0.0 and before, allows authentic… | 2024-04-11T05:03:20.736447Z |
| gsd-2024-31668 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.736245Z |
| gsd-2024-31565 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.735251Z |
| gsd-2024-31747 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.734159Z |
| gsd-2024-31671 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.732515Z |
| gsd-2024-31893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.732315Z |
| gsd-2024-31619 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.732113Z |
| gsd-2024-31457 | gin-vue-admin is a backstage management system based on vue and gin, which separates the … | 2024-04-11T05:03:20.731520Z |
| gsd-2024-31634 | Cross Site Scripting (XSS) vulnerability in Xunruicms versions 4.6.3 and before, allows r… | 2024-04-11T05:03:20.731170Z |
| gsd-2024-31593 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.730974Z |
| gsd-2024-31769 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.730128Z |
| gsd-2024-31647 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.729554Z |
| gsd-2024-31627 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.729344Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192388 | Malicious code in libxmljs2varaboba (npm) | 2025-12-09T12:17:55Z | 2025-12-10T21:09:38Z |
| mal-2025-192384 | Malicious code in jsonify-errors (npm) | 2025-12-09T07:55:28Z | 2025-12-10T21:09:38Z |
| mal-2025-192411 | Malicious code in fastavro (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:37Z |
| mal-2025-192410 | Malicious code in facts-base (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:37Z |
| mal-2025-192409 | Malicious code in ecmascript-runtime-client (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:37Z |
| mal-2025-192370 | Malicious code in elf-stats-snowdusted-cookiejar-250 (npm) | 2025-12-04T18:52:41Z | 2025-12-10T21:09:37Z |
| mal-2025-192357 | Malicious code in ido-sdk-web (npm) | 2025-12-06T16:23:22Z | 2025-12-10T21:09:37Z |
| mal-2025-192356 | Malicious code in fdir5 (npm) | 2025-12-06T16:23:30Z | 2025-12-10T21:09:37Z |
| mal-2025-192355 | Malicious code in fdir4 (npm) | 2025-12-06T16:23:20Z | 2025-12-10T21:09:37Z |
| mal-2025-192354 | Malicious code in fdir2 (npm) | 2025-12-06T16:23:19Z | 2025-12-10T21:09:37Z |
| mal-2025-192353 | Malicious code in fdir1 (npm) | 2025-12-06T16:23:24Z | 2025-12-10T21:09:37Z |
| mal-2025-192352 | Malicious code in enclose-eslint (npm) | 2025-12-06T16:23:24Z | 2025-12-10T21:09:37Z |
| mal-2025-192350 | Malicious code in express-my-error-handler (npm) | 2025-12-06T13:55:54Z | 2025-12-10T21:09:37Z |
| mal-2025-192424 | Malicious code in baidu-oscp (npm) | 2025-12-09T09:25:51Z | 2025-12-10T21:09:36Z |
| mal-2025-192408 | Malicious code in ddp-common (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:36Z |
| mal-2025-192407 | Malicious code in datadog-checks-downloader (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:36Z |
| mal-2025-192406 | Malicious code in datadog-checks-dependency-provider (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:36Z |
| mal-2025-192405 | Malicious code in confluent-kafka (npm) | 2025-12-10T01:57:45Z | 2025-12-10T21:09:36Z |
| mal-2025-192404 | Malicious code in callback-hook (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:36Z |
| mal-2025-192383 | Malicious code in chai-uuids (npm) | 2025-12-09T07:55:28Z | 2025-12-10T21:09:36Z |
| mal-2025-192361 | Malicious code in datadog-checks-base (npm) | 2025-12-06T17:35:39Z | 2025-12-10T21:09:36Z |
| mal-2025-192403 | Malicious code in allow-deny (npm) | 2025-12-10T01:58:41Z | 2025-12-10T21:09:35Z |
| mal-2025-192397 | Malicious code in @onlytoodles/crypto-jsa (npm) | 2025-12-10T01:45:43Z | 2025-12-10T21:09:35Z |
| mal-2025-192373 | Malicious code in @notrainers/nobtrainer-sdk (npm) | 2025-12-08T03:36:55Z | 2025-12-10T21:09:35Z |
| mal-2024-3 | Malicious code in hubl-parser (npm) | 2024-01-01T18:33:56Z | 2025-12-10T20:26:07Z |
| mal-2025-192435 | Malicious code in loguru-utf8 (PyPI) | 2025-12-10T17:02:23Z | 2025-12-10T19:38:07Z |
| mal-2025-191654 | Malicious code in pygments-richstyle (PyPI) | 2025-10-31T14:08:59Z | 2025-12-10T18:46:48Z |
| mal-2025-191632 | Malicious code in httpserver-cache (PyPI) | 2025-10-27T12:59:04Z | 2025-12-10T18:46:47Z |
| mal-2025-191619 | Malicious code in asynhttp (PyPI) | 2025-10-22T12:41:46Z | 2025-12-10T18:46:47Z |
| mal-2025-191618 | Malicious code in aiohttp-ssl (PyPI) | 2025-10-23T10:43:42Z | 2025-12-10T18:46:47Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1691 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1684 | GStreamer: Schwachstelle ermöglicht Codeausführung | 2024-07-21T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1661 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1646 | Linux Kernel: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2024-07-16T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1555 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1552 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-08T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1536 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-07-07T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1528 | Linux Kernel: Mehrere Schwachstellen | 2024-07-04T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1514 | OpenSSH: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-07-03T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1443 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-24T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1431 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-06-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1394 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-17T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1268 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-06-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1249 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe | 2024-05-28T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1227 | Linux Kernel (Bluetooth): Mehrere Schwachstellen | 2024-05-22T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1152 | Intel Prozessoren: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1146 | Intel Driver and Support Assistant: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1145 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1125 | git: Mehrere Schwachstellen | 2024-05-14T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1091 | Red Hat OpenShift: Mehrere Schwachstellen | 2024-05-12T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1088 | QEMU: Schwachstelle ermöglicht Denial of Service | 2024-05-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1017 | Red Hat Enterprise Linux (libvirt): Schwachstelle ermöglicht Denial of Service | 2024-05-02T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0953 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2024-04-23T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0751 | Podman: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-04-01T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0690 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0686 | GnuTLS: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen und DoS | 2024-03-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0615 | Intel Prozessor: Mehrere Schwachstellen | 2024-03-12T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0485 | MIT Kerberos: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-26T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0444 | Linux Kernel: Mehrere Schwachstellen | 2024-02-20T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0415 | wpa_supplicant: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2024-02-18T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2012:0059 | Red Hat Security Advisory: openssl security update | 2012-01-24T21:00:00+00:00 | 2026-01-28T22:34:25+00:00 |
| rhsa-2012:0089 | Red Hat Security Advisory: JBoss Operations Network 2.4.2 update | 2012-02-01T21:57:00+00:00 | 2026-01-28T22:34:24+00:00 |
| rhsa-2012:0078 | Red Hat Security Advisory: JBoss Communications Platform 5.1.3 update | 2012-01-31T22:57:00+00:00 | 2026-01-28T22:34:24+00:00 |
| rhsa-2012:0077 | Red Hat Security Advisory: jbossweb security update | 2012-01-31T22:57:00+00:00 | 2026-01-28T22:34:24+00:00 |
| rhsa-2012:0076 | Red Hat Security Advisory: jbossweb security update | 2012-01-31T22:56:00+00:00 | 2026-01-28T22:34:23+00:00 |
| rhsa-2012:0075 | Red Hat Security Advisory: jbossweb security update | 2012-01-31T22:55:00+00:00 | 2026-01-28T22:34:23+00:00 |
| rhsa-2012:0074 | Red Hat Security Advisory: jbossweb security update | 2012-01-31T22:55:00+00:00 | 2026-01-28T22:34:22+00:00 |
| rhsa-2012:0060 | Red Hat Security Advisory: openssl security update | 2012-01-24T20:59:00+00:00 | 2026-01-28T22:34:22+00:00 |
| rhsa-2012:0041 | Red Hat Security Advisory: jbossweb security update | 2012-01-19T17:21:00+00:00 | 2026-01-28T22:34:21+00:00 |
| rhsa-2011:1854 | Red Hat Security Advisory: krb5-appl security update | 2011-12-28T19:05:00+00:00 | 2026-01-28T22:34:21+00:00 |
| rhsa-2011:1853 | Red Hat Security Advisory: krb5 security update | 2011-12-28T19:07:00+00:00 | 2026-01-28T22:34:21+00:00 |
| rhsa-2011:1852 | Red Hat Security Advisory: krb5-appl security update | 2011-12-27T16:16:00+00:00 | 2026-01-28T22:34:20+00:00 |
| rhsa-2011:1851 | Red Hat Security Advisory: krb5 security update | 2011-12-27T16:07:00+00:00 | 2026-01-28T22:34:20+00:00 |
| rhsa-2011:1369 | Red Hat Security Advisory: httpd security update | 2011-10-13T19:33:00+00:00 | 2026-01-28T22:34:20+00:00 |
| rhsa-2011:1845 | Red Hat Security Advisory: tomcat5 security update | 2011-12-20T17:16:00+00:00 | 2026-01-28T22:34:19+00:00 |
| rhsa-2011:1797 | Red Hat Security Advisory: perl security update | 2011-12-08T18:56:00+00:00 | 2026-01-28T22:34:18+00:00 |
| rhsa-2011:1780 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2011-12-05T17:39:00+00:00 | 2026-01-28T22:34:18+00:00 |
| rhsa-2011:1424 | Red Hat Security Advisory: perl security update | 2011-11-03T20:38:00+00:00 | 2026-01-28T22:34:18+00:00 |
| rhsa-2011:1392 | Red Hat Security Advisory: httpd security and bug fix update | 2011-10-20T16:50:00+00:00 | 2026-01-28T22:34:17+00:00 |
| rhsa-2011:1391 | Red Hat Security Advisory: httpd security and bug fix update | 2011-10-20T16:48:00+00:00 | 2026-01-28T22:34:16+00:00 |
| rhsa-2011:1349 | Red Hat Security Advisory: rpm security update | 2011-10-03T20:08:00+00:00 | 2026-01-28T22:34:16+00:00 |
| rhsa-2011:1300 | Red Hat Security Advisory: httpd security update | 2011-09-15T17:42:00+00:00 | 2026-01-28T22:34:16+00:00 |
| rhsa-2011:0896 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update | 2011-06-22T23:14:00+00:00 | 2026-01-28T22:34:16+00:00 |
| rhsa-2011:1330 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 security update | 2011-09-21T20:00:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1329 | Red Hat Security Advisory: httpd and httpd22 security update | 2011-09-21T19:50:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2010:0861 | Red Hat Security Advisory: firefox security update | 2010-11-10T19:00:00+00:00 | 2026-01-28T22:34:14+00:00 |
| rhsa-2011:1294 | Red Hat Security Advisory: httpd security update | 2011-09-14T18:59:00+00:00 | 2026-01-28T22:34:13+00:00 |
| rhsa-2011:1245 | Red Hat Security Advisory: httpd security update | 2011-08-31T22:43:00+00:00 | 2026-01-28T22:34:12+00:00 |
| rhsa-2011:0897 | Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.2 update | 2011-06-22T23:31:00+00:00 | 2026-01-28T22:34:12+00:00 |
| rhsa-2011:0858 | Red Hat Security Advisory: xerces-j2 security update | 2011-06-08T14:36:00+00:00 | 2026-01-28T22:34:11+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-183-02 | Quest KACE Systems Management Appliance | 2019-07-02T00:00:00.000000Z | 2019-07-02T00:00:00.000000Z |
| icsa-19-183-01 | Schneider Electric Modicon Controllers | 2019-07-02T00:00:00.000000Z | 2019-07-02T00:00:00.000000Z |
| icsma-19-178-01 | Medtronic MiniMed 508 and Paradigm Series Insulin Pumps | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-05 | Advantech WebAccess/SCADA | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-04 | SICK MSC800 | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-03 | ABB CP635 HMI | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-02 | ABB CP651 HMI | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-178-01 | ABB PB610 Panel Builder 600 | 2019-06-27T00:00:00.000000Z | 2019-06-27T00:00:00.000000Z |
| icsa-19-171-01 | PHOENIX CONTACT Automation Worx Software Suite | 2019-06-20T00:00:00.000000Z | 2019-06-20T00:00:00.000000Z |
| icsma-19-164-01 | BD Alaris Gateway Workstation | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-164-02 | WAGO Industrial Managed Switches 852-303, 852-1305, and 852-1505 | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-164-01 | Johnson Controls exacqVision Enterprise System Manager | 2019-06-13T00:00:00.000000Z | 2019-06-13T00:00:00.000000Z |
| icsa-19-162-01 | ICSA-19-162-01 Siemens Siveillance VMS | 2019-06-11T00:00:00.000000Z | 2019-06-11T00:00:00.000000Z |
| icsa-19-157-02 | Panasonic Control FPWIN Pro | 2019-06-06T00:00:00.000000Z | 2019-06-06T00:00:00.000000Z |
| icsa-19-157-01 | Optergy Proton Enterprise Building Management System | 2019-06-06T00:00:00.000000Z | 2019-06-06T00:00:00.000000Z |
| icsa-19-155-03 | Geutebrück G-Cam and G-Code | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-155-02 | PHOENIX CONTACT FL NAT SMx | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-155-01 | PHOENIX CONTACT PLCNext AXC F 2152 | 2019-06-04T00:00:00.000000Z | 2019-06-04T00:00:00.000000Z |
| icsa-19-150-01 | AVEVA Vijeo Citect and CitectSCADA | 2019-05-30T00:00:00.000000Z | 2019-05-30T00:00:00.000000Z |
| icsa-19-148-01 | Emerson Ovation OCR400 Controller | 2019-05-28T00:00:00.000000Z | 2019-05-28T00:00:00.000000Z |
| icsa-19-141-02 | Mitsubishi Electric MELSEC-Q Series Ethernet Module | 2019-05-21T00:00:00.000000Z | 2019-05-21T00:00:00.000000Z |
| icsa-19-141-01 | Computrols CBAS Web | 2019-05-21T00:00:00.000000Z | 2019-05-21T00:00:00.000000Z |
| icsa-19-136-02 | Fuji Electric Alpha7 PC Loader | 2019-05-16T00:00:00.000000Z | 2019-05-16T00:00:00.000000Z |
| icsa-19-136-01 | Schneider Electric Modicon Controllers | 2019-05-16T00:00:00.000000Z | 2019-05-16T00:00:00.000000Z |
| icsa-19-134-07 | ICSA-19-134-07 Siemens SCALANCE W1750D | 2019-05-14T00:00:00.000000Z | 2019-05-14T00:00:00.000000Z |
| icsa-19-134-06 | ICSA-19-134-06 Siemens SINAMICS PERFECT HARMONY GH180 Fieldbus Network | 2019-05-14T00:00:00.000000Z | 2019-05-14T00:00:00.000000Z |
| icsa-19-134-05 | ICSA-19-134-05 Siemens SINAMICS PERFECT HARMONY GH180 Drives NXG I and NXG II | 2019-05-14T00:00:00.000000Z | 2019-05-14T00:00:00.000000Z |
| icsa-19-134-02 | ICSA-19-134-02 Siemens SIMATIC WinCC and SIMATIC PCS 7 | 2019-05-14T00:00:00.000000Z | 2019-05-14T00:00:00.000000Z |
| icsa-19-043-03 | WIBU SYSTEMS AG WibuKey Digital Rights Management (Update D) | 2019-02-12T00:00:00.000000Z | 2019-05-14T00:00:00.000000Z |
| icsa-19-122-02 | GE Communicator | 2019-05-02T00:00:00.000000Z | 2019-05-02T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53726 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53725 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53724 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53723 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53722 | Windows Remote Desktop Services Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53721 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53720 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53719 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53718 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53716 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53156 | Windows Storage Port Driver Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53155 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53154 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53153 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53152 | Desktop Windows Manager Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53151 | Windows Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53149 | Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53148 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53147 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53145 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53144 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53143 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53142 | Microsoft Brokering File System Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53141 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53140 | Windows Kernel Transaction Manager Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53138 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53137 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53136 | NT OS Kernel Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53135 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53134 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202508-0613 | A vulnerability was identified in Tenda CH22 1.0.0.1. Affected by this vulnerability is t… | 2025-09-26T23:46:34.547000Z |
| var-202509-1544 | Tenda F3 V12.01.01.48_multi and after is vulnerable to Buffer Overflow. via the macFilter… | 2025-09-26T23:46:34.240000Z |
| var-202507-1340 | Totolink A3300R V17.0.0cu.596_B20250515 was found to contain a command injection vulnerab… | 2025-09-26T23:43:47.970000Z |
| var-202508-2302 | D-Link DIR-619L 2.06B01 is vulnerable to Buffer Overflow in the formWlanSetup function vi… | 2025-09-26T23:42:57.167000Z |
| var-202509-1490 | A vulnerability was determined in Tenda AC9 and AC15 15.03.05.14. This affects the functi… | 2025-09-26T23:41:52.051000Z |
| var-201404-0553 | Multiple buffer overflows in the OPC Automation 2.0 Server Object ActiveX control in Schn… | 2025-09-26T23:41:12.986000Z |
| var-202509-0136 | A vulnerability was determined in Tenda CH22 1.0.0.1. This vulnerability affects the func… | 2025-09-26T23:38:17.860000Z |
| var-202509-0021 | A vulnerability was determined in TOTOLINK A702R 4.0.0-B20211108.1423. This issue affects… | 2025-09-26T23:37:01.307000Z |
| var-202509-0714 | Tenda W30E V16.01.0.19 (5037) was discovered to contain a stack overflow in the String pa… | 2025-09-26T23:37:01.243000Z |
| var-202508-0747 | A vulnerability has been found in Tenda CH22 1.0.0.1. Affected by this issue is the funct… | 2025-09-26T23:34:44.567000Z |
| var-202508-0736 | In TOTOLINK EX1200T firmware 4.1.2cu.5215, an attacker can bypass login by sending a spec… | 2025-09-26T23:32:45.908000Z |
| var-202509-1087 | A security issue exists in the protected mode of 1756-EN4TR and 1756-EN2TR communication … | 2025-09-26T23:32:45.679000Z |
| var-202508-2299 | D-Link DIR-619L 2.06B01 is vulnerable to Buffer Overflow in the formSysCmd function via t… | 2025-09-26T23:30:34.069000Z |
| var-202504-0720 | A vulnerability has been identified in SENTRON 7KT PAC1260 Data Manager (All versions). T… | 2025-09-26T22:48:49.774000Z |
| var-202504-0717 | A vulnerability has been identified in SENTRON 7KT PAC1260 Data Manager (All versions). T… | 2025-09-26T21:27:10.576000Z |
| var-200110-0343 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-09-26T20:18:02.971000Z |
| var-202509-1573 | A vulnerability was determined in D-Link DIR-852 1.00CN B09. This issue affects the funct… | 2025-09-25T23:28:02.686000Z |
| var-201404-0550 | TCPUploader module listens on Port 10651/TCP for incoming connections. Exploitation of t… | 2025-09-25T23:26:26.777000Z |
| var-201402-0350 | Stack-based buffer overflow in the C++ sample client in Schneider Electric OPC Factory Se… | 2025-09-25T23:24:13.357000Z |
| var-201404-0549 | The Modbus slave/outstation driver in the OPC Drivers 1.0.20 and earlier in IOServer OPC … | 2025-09-25T23:19:47.104000Z |
| var-202506-3903 | The H3C N12 is a newly designed all-gigabit wireless router from H3C Technologies Co., Lt… | 2025-09-25T23:19:29.723000Z |
| var-201403-0444 | The PLC driver in ServerMain.exe in the Kepware KepServerEX 4 component in Schneider Elec… | 2025-09-25T23:18:43.147000Z |
| var-202509-1917 | Buffer overflow vulnerability in Tenda AC9 1.0 via the user supplied sys.vendor configura… | 2025-09-25T23:17:20.111000Z |
| var-202208-0863 | Zoho ManageEngine OpManager, OpManager Plus, OpManager MSP, Network Configuration Manager… | 2025-09-25T23:04:45.083000Z |
| var-202509-1629 | A vulnerability was found in D-Link DIR-852 1.00CN B09. This vulnerability affects unknow… | 2025-09-25T23:04:31.734000Z |
| var-200110-0342 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-09-25T22:06:07.961000Z |
| var-202208-0819 | A path traversal vulnerability exists in the com.keysight.tentacle.licensing.LicenseManag… | 2025-09-25T21:55:27.881000Z |
| var-202503-0280 | A vulnerability has been identified in Teamcenter Visualization V14.3 (All versions < V14… | 2025-09-25T20:52:23.196000Z |
| var-200609-1610 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-09-25T20:12:31.894000Z |
| var-202503-0281 | A vulnerability has been identified in Teamcenter Visualization V14.3 (All versions < V14… | 2025-09-25T20:02:56.694000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0359-1 | Security update for bind | 2025-02-05T09:09:06Z | 2025-02-05T09:09:06Z |
| suse-su-2025:0357-1 | Security update for etcd | 2025-02-04T14:21:57Z | 2025-02-04T14:21:57Z |
| suse-su-2025:0356-1 | Security update for openssl-1_1 | 2025-02-04T13:33:47Z | 2025-02-04T13:33:47Z |
| suse-su-2025:0355-1 | Security update for bind | 2025-02-04T12:59:26Z | 2025-02-04T12:59:26Z |
| suse-su-2025:0351-1 | Security update for krb5 | 2025-02-04T09:28:21Z | 2025-02-04T09:28:21Z |
| suse-su-2025:0350-1 | Security update for xrdp | 2025-02-04T09:14:35Z | 2025-02-04T09:14:35Z |
| suse-su-2025:20122-1 | Security update for rsync | 2025-02-04T08:59:54Z | 2025-02-04T08:59:54Z |
| suse-su-2025:0349-1 | Security update for openssl-1_1 | 2025-02-04T08:34:48Z | 2025-02-04T08:34:48Z |
| suse-su-2025:0348-1 | Security update for libxml2 | 2025-02-04T07:10:27Z | 2025-02-04T07:10:27Z |
| suse-su-2025:0346-1 | Security update for ignition | 2025-02-03T20:54:56Z | 2025-02-03T20:54:56Z |
| suse-su-2025:0345-1 | Security update for openssl-1_1 | 2025-02-03T20:04:07Z | 2025-02-03T20:04:07Z |
| suse-su-2025:0344-1 | Security update for orc | 2025-02-03T17:05:17Z | 2025-02-03T17:05:17Z |
| suse-su-2025:0343-1 | Security update for krb5 | 2025-02-03T17:03:58Z | 2025-02-03T17:03:58Z |
| suse-su-2025:0342-1 | Security update for ignition | 2025-02-03T17:03:44Z | 2025-02-03T17:03:44Z |
| suse-su-2025:0341-1 | Security update for libxml2 | 2025-02-03T16:33:20Z | 2025-02-03T16:33:20Z |
| suse-su-2025:0340-1 | Security update for rsync | 2025-02-03T16:32:42Z | 2025-02-03T16:32:42Z |
| suse-su-2025:0339-1 | Security update for java-17-openjdk | 2025-02-03T15:14:17Z | 2025-02-03T15:14:17Z |
| suse-su-2025:0338-1 | Security update for java-11-openjdk | 2025-02-03T15:12:44Z | 2025-02-03T15:12:44Z |
| suse-su-2025:0337-1 | Security update for bind | 2025-02-03T15:10:29Z | 2025-02-03T15:10:29Z |
| suse-su-2025:0336-1 | Security update for xrdp | 2025-02-03T14:47:27Z | 2025-02-03T14:47:27Z |
| suse-su-2025:0335-1 | Security update for xrdp | 2025-02-03T14:44:12Z | 2025-02-03T14:44:12Z |
| suse-su-2025:0328-1 | Security update for clamav | 2025-02-03T09:39:50Z | 2025-02-03T09:39:50Z |
| suse-su-2025:0327-1 | Security update for clamav | 2025-02-03T09:39:39Z | 2025-02-03T09:39:39Z |
| suse-su-2025:0325-1 | Security update for clamav | 2025-02-03T09:39:04Z | 2025-02-03T09:39:04Z |
| suse-su-2025:20119-1 | Security update for python-dnspython | 2025-02-03T09:22:40Z | 2025-02-03T09:22:40Z |
| suse-su-2025:20118-1 | Security update for dnsmasq | 2025-02-03T09:22:40Z | 2025-02-03T09:22:40Z |
| suse-su-2025:20117-1 | Security update for python-Jinja2 | 2025-02-03T09:21:01Z | 2025-02-03T09:21:01Z |
| suse-su-2025:20116-1 | Security update for libxml2 | 2025-02-03T09:21:01Z | 2025-02-03T09:21:01Z |
| suse-su-2025:20110-1 | Security update for docker | 2025-02-03T09:19:38Z | 2025-02-03T09:19:38Z |
| suse-su-2025:20108-1 | Security update for nvidia-open-driver-G06-signed | 2025-02-03T09:19:18Z | 2025-02-03T09:19:18Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12978-1 | chromedriver-114.0.5735.90-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12977-1 | python38-3.8.16-7.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12976-1 | python311-3.11.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12975-1 | cups-2.4.2-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12974-1 | ruby3.2-rubygem-rack-2.2-2.2.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12973-1 | pijul-1.0.0~beta.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12972-1 | libopenssl-1_1-devel-1.1.1u-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12971-1 | apache2-mod_apparmor-3.1.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12970-1 | supportutils-3.1.25-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12969-1 | libopenssl-3-devel-3.1.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12968-1 | opensc-0.23.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12967-1 | frr-8.4-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12966-1 | libopenssl-1_0_0-devel-1.0.2u-16.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12965-1 | rekor-1.2.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12964-1 | python310-3.10.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12963-1 | libQt5Pdf5-5.15.14-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12962-1 | ungoogled-chromium-113.0.5672.126-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12961-1 | sysstat-12.6.2-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12960-1 | watchexec-1.22.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12959-1 | xen-4.17.1_04-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12958-1 | libwireshark16-4.0.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12957-1 | python310-sqlparse-0.4.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12956-1 | libmariadbd-devel-10.11.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12955-1 | libQt5Bootstrap-devel-static-32bit-5.15.9+kde154-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12954-1 | ImageMagick-7.1.1.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12953-1 | tomcat-9.0.75-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12952-1 | hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12951-1 | c-ares-devel-1.19.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12950-1 | apache-commons-fileupload-1.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12949-1 | jetty-annotations-9.4.51-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24160 | AVEVA eDNA Enterprise Data Historian SQL注入漏洞(CNVD-2025-24160) | 2020-09-12 | 2025-10-17 |
| cnvd-2025-24159 | Rockwell Automation Enhanced HIM跨站点请求伪造漏洞 | 2023-07-13 | 2025-10-17 |
| cnvd-2025-24158 | Project Monitoring System跨站脚本漏洞 | 2025-09-29 | 2025-10-17 |
| cnvd-2025-24157 | Project Monitoring System login.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-17 |
| cnvd-2025-24156 | Project Monitoring System useredit.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24155 | Online Complaint Site state.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24154 | Online Complaint Site register-complaint.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24153 | Tenda AC7 /goform/SetUpnpCfg文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24152 | Tenda AC7 /goform/setNotUpgrade文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24151 | Tenda AC7 /goform/SetDDNSCfg文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24150 | Tenda AC7 /goform/saveAutoQos文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24149 | Tenda AC7 /goform/fast_setting_pppoe_set文件缓冲区溢出漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24148 | Juniper Networks Junos OS Evolved操作系统命令注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24147 | ERPNext跨站脚本漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24146 | Fortinet FortiPAM操作系统命令注入漏洞(CNVD-2025-24146) | 2025-10-16 | 2025-10-17 |
| cnvd-2025-24145 | Fortinet FortiOS访问控制错误漏洞(CNVD-2025-24145) | 2025-10-16 | 2025-10-17 |
| cnvd-2025-24144 | fortinet FortiAnalyzer竞争条件问题漏洞 | 2025-10-16 | 2025-10-17 |
| cnvd-2025-24143 | fortinet FortiOS资源管理错误漏洞(CNVD-2025-24143) | 2025-10-16 | 2025-10-17 |
| cnvd-2025-24142 | fortinet FortiADC信息泄露漏洞 | 2025-10-16 | 2025-10-17 |
| cnvd-2025-24141 | Hospital Management System user-login.php文件SQL注入漏洞 | 2024-09-09 | 2025-10-17 |
| cnvd-2025-24140 | Hospital Management System check_availability.php文件SQL注入漏洞 | 2024-09-20 | 2025-10-17 |
| cnvd-2025-24139 | Hospital Management System change-password.php页面SQL注入漏洞 | 2024-10-23 | 2025-10-17 |
| cnvd-2025-24138 | Hospital Management System add-doctor.php文件SQL注入漏洞 | 2024-10-28 | 2025-10-17 |
| cnvd-2025-24137 | Hospital Management System index.php文件SQL注入漏洞 | 2024-12-27 | 2025-10-17 |
| cnvd-2025-24136 | Hospital Management System manage-doctors.php文件跨站脚本漏洞 | 2024-12-30 | 2025-10-17 |
| cnvd-2025-24135 | Hospital Management System doctor-specilization.php文件SQL注入漏洞 | 2025-04-09 | 2025-10-17 |
| cnvd-2025-24134 | Hospital Management System session函数硬编码密钥漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24133 | E-Banking System SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24132 | Online Bidding System wew.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-17 |
| cnvd-2025-24131 | Online Bidding System bidlist.php文件SQL注入漏洞 | 2025-09-29 | 2025-10-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0280 | Multiples vulnérabilités dans les produits Nextcloud | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0279 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0278 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0277 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0276 | Multiples vulnérabilités dans les produits IBM | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0275 | Multiples vulnérabilités dans GitLab | 2023-03-31T00:00:00.000000 | 2023-03-31T00:00:00.000000 |
| certfr-2023-avi-0274 | Multiples vulnérabilités dans les produits Nextcloud | 2023-03-30T00:00:00.000000 | 2023-03-30T00:00:00.000000 |
| certfr-2023-avi-0273 | Multiples vulnérabilités dans les produits Schneider | 2023-03-30T00:00:00.000000 | 2023-03-30T00:00:00.000000 |
| certfr-2023-avi-0272 | Multiples vulnérabilités dans les produits IBM | 2023-03-30T00:00:00.000000 | 2023-03-30T00:00:00.000000 |
| certfr-2023-avi-0271 | Multiples vulnérabilités dans les produits Qnap | 2023-03-30T00:00:00.000000 | 2023-03-30T00:00:00.000000 |
| certfr-2023-avi-0270 | Multiples vulnérabilités dans Samba | 2023-03-30T00:00:00.000000 | 2023-03-30T00:00:00.000000 |
| certfr-2023-avi-0269 | Multiples vulnérabilités dans OpenSSL | 2023-03-29T00:00:00.000000 | 2023-03-29T00:00:00.000000 |
| certfr-2023-avi-0268 | Vulnérabilité dans Mozilla Thunderbird | 2023-03-29T00:00:00.000000 | 2023-03-29T00:00:00.000000 |
| certfr-2023-avi-0267 | Multiples vulnérabilités dans Tenable.sc | 2023-03-29T00:00:00.000000 | 2023-03-29T00:00:00.000000 |
| certfr-2023-avi-0266 | Vulnérabilité dans les produits Cisco | 2023-03-28T00:00:00.000000 | 2023-03-28T00:00:00.000000 |
| certfr-2023-avi-0265 | Multiples vulnérabilités dans les produits Apple | 2023-03-28T00:00:00.000000 | 2023-03-28T00:00:00.000000 |
| certfr-2023-avi-0264 | Multiples vulnérabilités dans Nextcloud Server | 2023-03-27T00:00:00.000000 | 2023-03-27T00:00:00.000000 |
| certfr-2023-avi-0263 | Multiples vulnérabilités dans IBM Cognos | 2023-03-27T00:00:00.000000 | 2023-03-27T00:00:00.000000 |
| certfr-2023-avi-0262 | Multiples vulnérabilités dans les produits Microsoft | 2023-03-27T00:00:00.000000 | 2023-03-27T00:00:00.000000 |
| certfr-2023-avi-0261 | Vulnérabilité dans LibreOffice | 2023-03-27T00:00:00.000000 | 2023-03-27T00:00:00.000000 |
| certfr-2023-avi-0260 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-03-24T00:00:00.000000 | 2023-03-24T00:00:00.000000 |
| certfr-2023-avi-0259 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-03-24T00:00:00.000000 | 2023-03-24T00:00:00.000000 |
| certfr-2023-avi-0258 | Multiples vulnérabilités dans les produits IBM | 2023-03-24T00:00:00.000000 | 2023-03-24T00:00:00.000000 |
| certfr-2023-avi-0257 | Vulnérabilité dans Grafana | 2023-03-23T00:00:00.000000 | 2023-03-23T00:00:00.000000 |
| certfr-2023-avi-0256 | Multiples vulnérabilités dans les produits Cisco | 2023-03-23T00:00:00.000000 | 2023-03-23T00:00:00.000000 |
| certfr-2023-avi-0255 | Vulnérabilité dans OpenSSL | 2023-03-23T00:00:00.000000 | 2023-03-23T00:00:00.000000 |
| certfr-2023-avi-0254 | Multiples vulnérabilités dans Tenable.sc | 2023-03-23T00:00:00.000000 | 2023-03-23T00:00:00.000000 |
| certfr-2023-avi-0253 | Vulnérabilité dans Apache Tomcat | 2023-03-22T00:00:00.000000 | 2023-03-22T00:00:00.000000 |
| certfr-2023-avi-0252 | Vulnérabilité dans les produits Aruba | 2023-03-22T00:00:00.000000 | 2023-03-22T00:00:00.000000 |
| certfr-2023-avi-0251 | Multiples vulnérabilités dans Google Chrome | 2023-03-22T00:00:00.000000 | 2023-03-22T00:00:00.000000 |