Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67531 |
9.8 (3.1)
|
WordPress Turitor theme < 1.5.3 - Local File Inclusion… |
trippleS |
Turitor |
2025-12-09T14:14:01.550Z | 2026-01-20T14:28:25.095Z |
| CVE-2025-67474 |
4.3 (3.1)
|
WordPress ForumWP plugin <= 2.1.4 - Broken Access Cont… |
Ultimate Member |
ForumWP |
2025-12-09T14:13:57.009Z | 2026-01-20T14:28:25.033Z |
| CVE-2025-67521 |
9.8 (3.1)
|
WordPress Select Core plugin < 2.6 - Local File Inclus… |
Select-Themes |
Select Core |
2025-12-09T14:13:58.865Z | 2026-01-20T14:28:24.976Z |
| CVE-2025-67520 |
9.8 (3.1)
|
WordPress Media Library Tools plugin <= 1.6.15 - SQL I… |
Tiny Solutions |
Media Library Tools |
2025-12-09T14:13:58.651Z | 2026-01-20T14:28:24.948Z |
| CVE-2025-67525 |
9.8 (3.1)
|
WordPress ekommart theme < 4.3.1 - Local File Inclusio… |
Opal_WP |
ekommart |
2025-12-09T14:13:59.771Z | 2026-01-20T14:28:24.930Z |
| CVE-2025-67465 |
8.8 (3.1)
|
WordPress Simple Link Directory plugin <= 8.8.3 - Cros… |
QuantumCloud |
Simple Link Directory |
2025-12-09T14:13:55.262Z | 2026-01-20T14:28:24.889Z |
| CVE-2025-66532 |
8.8 (3.1)
|
WordPress Powerlift theme < 3.2.1 - Broken Access Cont… |
Mikado-Themes |
Powerlift |
2025-12-09T14:13:54.794Z | 2026-01-20T14:28:24.714Z |
| CVE-2025-66132 |
6.5 (3.1)
|
WordPress FAPI Member plugin <= 2.2.26 - Insecure Dire… |
FAPI Business s.r.o. |
FAPI Member |
2025-12-16T08:12:54.562Z | 2026-01-20T14:28:24.662Z |
| CVE-2025-66531 |
8.8 (3.1)
|
WordPress Salon booking system plugin <= 10.30.3 - Cro… |
Dimitri Grassi |
Salon booking system |
2025-12-09T14:13:54.558Z | 2026-01-20T14:28:24.641Z |
| CVE-2025-66129 |
5.3 (3.1)
|
WordPress Pochipp plugin <= 1.18.0 - Broken Access Con… |
wppochipp |
Pochipp |
2025-12-16T08:12:53.976Z | 2026-01-20T14:28:24.628Z |
| CVE-2025-66528 |
8.1 (3.1)
|
WordPress Thank You Page Customizer for WooCommerce pl… |
VillaTheme |
Thank You Page Customizer for WooCommerce |
2025-12-09T14:13:53.449Z | 2026-01-20T14:28:24.582Z |
| CVE-2025-66155 |
5.4 (3.1)
|
WordPress Questionar for Elementor plugin <= 1.1.7 - B… |
merkulove |
Questionar for Elementor |
2025-12-31T17:00:37.052Z | 2026-01-20T14:28:24.566Z |
| CVE-2025-66157 |
5.4 (3.1)
|
WordPress Slider for Elementor plugin <= 1.0.10 - Brok… |
merkulove |
Slider for Elementor |
2025-12-31T16:58:24.314Z | 2026-01-20T14:28:24.553Z |
| CVE-2025-66128 |
5.3 (3.1)
|
WordPress Sendinblue for WooCommerce plugin <= 4.0.49 … |
Brevo |
Sendinblue for WooCommerce |
2025-12-16T08:12:53.783Z | 2026-01-20T14:28:24.551Z |
| CVE-2025-66151 |
5.4 (3.1)
|
WordPress Countdowner for Elementor plugin <= 1.0.4 - … |
merkulove |
Countdowner for Elementor |
2025-12-31T18:32:49.483Z | 2026-01-20T14:28:24.546Z |
| CVE-2025-66150 |
5.4 (3.1)
|
WordPress Appender plugin <= 1.1.1 - Broken Access Con… |
merkulove |
Appender |
2025-12-31T18:35:57.735Z | 2026-01-20T14:28:24.539Z |
| CVE-2025-66160 |
5.4 (3.1)
|
WordPress Select Graphist for Elementor Graphist for … |
merkulove |
Select Graphist for Elementor Graphist for Elementor |
2025-12-31T16:50:19.182Z | 2026-01-20T14:28:24.538Z |
| CVE-2025-66530 |
8.8 (3.1)
|
WordPress Webba Booking plugin <= 6.2.1 - Broken Acces… |
Webba Appointment Booking |
Webba Booking |
2025-12-09T14:13:53.897Z | 2026-01-20T14:28:24.537Z |
| CVE-2025-66165 |
5.4 (3.1)
|
WordPress Lottier for WPBakery plugin <= 1.1.7 - Broke… |
merkulove |
Lottier for WPBakery |
2025-12-16T08:12:56.408Z | 2026-01-20T14:28:24.537Z |
| CVE-2025-66131 |
9.1 (3.1)
|
WordPress Yaad Sarig Payment Gateway For WC plugin <= … |
yaadsarig |
Yaad Sarig Payment Gateway For WC |
2025-12-16T08:12:54.364Z | 2026-01-20T14:28:24.534Z |
| CVE-2025-66147 |
5.4 (3.1)
|
WordPress Coder for Elementor plugin <= 1.0.13 - Broke… |
merkulove |
Coder for Elementor |
2025-12-16T08:12:55.284Z | 2026-01-20T14:28:24.524Z |
| CVE-2025-66146 |
5.4 (3.1)
|
WordPress Logger for Elementor plugin <= 1.0.9 - Broke… |
merkulove |
Logger for Elementor |
2025-12-31T19:50:21.260Z | 2026-01-20T14:28:24.515Z |
| CVE-2025-66152 |
5.4 (3.1)
|
WordPress Criptopayer for Elementor plugin <= 1.0.1 - … |
merkulove |
Criptopayer for Elementor |
2025-12-31T18:32:07.924Z | 2026-01-20T14:28:24.511Z |
| CVE-2025-66149 |
5.4 (3.1)
|
WordPress UnGrabber plugin <= 3.1.3 - Broken Access Co… |
merkulove |
UnGrabber |
2025-12-31T18:38:14.772Z | 2026-01-20T14:28:24.511Z |
| CVE-2025-66164 |
5.4 (3.1)
|
WordPress Laser plugin <= 1.1.1 - Broken Access Contro… |
merkulove |
Laser |
2025-12-16T08:12:56.211Z | 2026-01-20T14:28:24.509Z |
| CVE-2025-66159 |
5.4 (3.1)
|
WordPress Walker for Elementor plugin <= 1.1.6 - Broke… |
merkulove |
Walker for Elementor |
2025-12-31T16:51:12.320Z | 2026-01-20T14:28:24.501Z |
| CVE-2025-66158 |
5.4 (3.1)
|
WordPress Gmaper for Elementor plugin <= 1.0.9 - Broke… |
merkulove |
Gmaper for Elementor |
2025-12-31T16:51:58.259Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66156 |
5.4 (3.1)
|
WordPress Watcher for Elementor plugin <= 1.0.9 - Brok… |
merkulove |
Watcher for Elementor |
2025-12-31T16:59:07.770Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66133 |
5.3 (3.1)
|
WordPress WP Cookie Notice for GDPR, CCPA & ePrivacy C… |
WP Legal Pages |
WP Cookie Notice for GDPR, CCPA & ePrivacy Consent |
2025-12-16T08:12:54.808Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66527 |
4.3 (3.1)
|
WordPress Lobo theme <= 2.8.6 - Broken Access Control … |
VanKarWai |
Lobo |
2025-12-09T14:13:53.255Z | 2026-01-20T14:28:24.494Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2021-24767 |
N/A
|
Redirect 404 Error Page to Homepage or Custom Page wit… |
Unknown |
Redirect 404 Error Page to Homepage or Custom Page with Logs |
2021-11-08T17:35:18 | 2024-08-03T19:42:17.031Z |
| CVE-2025-4302 |
5.3 (3.1)
|
Stop User Enumeration < 1.7.3 - Protection Bypass |
Unknown |
Stop User Enumeration |
2025-07-17T07:37:11.729Z | 2025-07-17T13:36:10.039Z |
| CVE-2017-18536 |
N/A
|
The stop-user-enumeration plugin before 1.3.8 for… |
n/a |
n/a |
2019-08-21T11:40:37 | 2024-08-05T21:28:54.937Z |
| CVE-2017-1000226 |
N/A
|
Stop User Enumeration 1.3.8 allows user enumerati… |
n/a |
n/a |
2017-11-17T05:00:00Z | 2024-09-16T19:51:16.876Z |
| CVE-2024-8047 |
5.7 (3.1)
|
Visual Sound (old) <= 1.06 - Settings Update via CSRF |
Unknown |
Visual Sound (old) |
2024-09-17T06:00:05.001Z | 2024-09-17T14:29:59.767Z |
| CVE-2024-7859 |
6.5 (3.1)
|
Visual Sound <= 1.03 - Settings Update via CSRF |
Unknown |
Visual Sound |
2024-09-12T06:00:05.954Z | 2024-09-12T13:41:09.887Z |
| CVE-2026-22045 |
5.9 (3.1)
|
Traefik's ACME TLS-ALPN fast path lacks timeouts and c… |
traefik |
traefik |
2026-01-15T22:44:05.423Z | 2026-01-20T16:29:37.648Z |
| CVE-2025-30651 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: Receipt of a specific I… |
Juniper Networks |
Junos OS |
2025-04-09T19:56:28.305Z | 2025-04-09T20:36:41.381Z |
| CVE-2024-39515 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: With BGP traceoptions e… |
Juniper Networks |
Junos OS |
2024-10-09T20:00:39.888Z | 2024-10-11T15:12:59.546Z |
| CVE-2024-39541 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: Inconsistent informatio… |
Juniper Networks |
Junos OS |
2024-07-11T16:17:20.730Z | 2024-08-02T04:26:15.778Z |
| CVE-2024-39543 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS and Junos OS Evolved: Receipt of a large RPKI… |
Juniper Networks |
Junos OS |
2024-07-11T16:21:38.508Z | 2024-08-02T04:26:15.957Z |
| CVE-2024-39545 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series, MX Series with SPC3 and NFX350: … |
Juniper Networks |
Junos OS |
2024-07-11T16:22:13.915Z | 2024-08-02T04:26:15.979Z |
| CVE-2024-39548 |
7.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: Receipt of specific packets in the a… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:26:22.032Z | 2024-08-02T04:26:15.884Z |
| CVE-2024-39552 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: Malformed BGP UPDATE ca… |
Juniper Networks |
Junos OS |
2024-07-11T16:30:36.672Z | 2024-08-02T04:26:15.942Z |
| CVE-2024-39553 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS Evolved: Receipt of arbitrary data when sampl… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:32:03.929Z | 2024-08-02T04:26:15.933Z |
| CVE-2024-39551 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX Series and MX Series with SPC3 and MS-MP… |
Juniper Networks |
Junos OS |
2024-07-11T16:29:46.607Z | 2024-08-02T04:26:15.947Z |
| CVE-2024-39516 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: With certain BGP option… |
Juniper Networks |
Junos OS |
2024-10-09T20:00:59.383Z | 2024-10-16T21:11:11.721Z |
| CVE-2024-39525 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS and Junos OS Evolved: When BGP traceoptions i… |
Juniper Networks |
Junos OS |
2024-10-09T20:01:20.604Z | 2024-10-11T15:15:51.339Z |
| CVE-2026-22241 |
7.3 (4.0)
|
Open eClass has Unrestricted File Upload that Leads to… |
gunet |
openeclass |
2026-01-08T15:07:02.350Z | 2026-01-23T18:18:44.253Z |
| CVE-2026-21867 |
N/A
|
Reason: This candidate was issued in error. | N/A | N/A | 2026-01-23T18:19:39.118Z | |
| CVE-2025-67004 |
6.5 (3.1)
|
** Disputed ** An Information Disclosure vulnerab… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-23T18:51:03.315Z |
| CVE-2025-11346 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ILIAS Base64 Decoding unserialize deserialization |
n/a |
ILIAS |
2025-10-06T19:32:05.171Z | 2026-01-23T18:24:41.363Z |
| CVE-2025-11345 |
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
|
ILIAS Test Import unserialize deserialization |
n/a |
ILIAS |
2025-10-06T19:02:05.514Z | 2026-01-23T18:24:14.342Z |
| CVE-2025-11344 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
ILIAS Certificate Import code injection |
n/a |
ILIAS |
2025-10-06T18:32:05.924Z | 2026-01-23T18:23:44.521Z |
| CVE-2024-22087 |
9.8 (3.1)
|
route in main.c in Pico HTTP Server in C through … |
n/a |
n/a |
2024-01-05T00:00:00.000Z | 2026-01-23T18:09:08.762Z |
| CVE-2025-70302 |
5.5 (3.1)
|
A heap overflow in the ghi_dmx_declare_opid_bin()… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T18:36:26.740Z |
| CVE-2025-70303 |
5.5 (3.1)
|
A heap overflow in the uncv_parse_config() functi… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T18:49:42.651Z |
| CVE-2024-48077 |
7.5 (3.1)
|
An issue in nanomq v0.22.7 allows attackers to ca… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T19:28:59.364Z |
| CVE-2025-15265 |
5.3 (4.0)
|
Svelte 5.46.0 - Hydratable Key Script-Breakout XSS (SSR) |
Svelte |
Svelte |
2026-01-15T19:59:41.683Z | 2026-01-15T20:28:16.479Z |
| CVE-2025-65349 |
5.4 (3.1)
|
A Stored Cross-Site Scripting (XSS) vulnerability… |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T20:25:22.255Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2021-24767 | The Redirect 404 Error Page to Homepage or Custom Page with Logs WordPress plugin before 1.7.9 does… | 2021-11-08T18:15:09.693 | 2026-01-23T19:31:38.080 |
| fkie_cve-2025-4302 | The Stop User Enumeration WordPress plugin before version 1.7.3 blocks REST API /wp-json/wp/v2/user… | 2025-07-17T08:15:27.530 | 2026-01-23T19:30:49.850 |
| fkie_cve-2017-18536 | The stop-user-enumeration plugin before 1.3.8 for WordPress has XSS. | 2019-08-21T12:15:10.887 | 2026-01-23T19:30:49.850 |
| fkie_cve-2017-1000226 | Stop User Enumeration 1.3.8 allows user enumeration via the REST API | 2017-11-17T05:29:00.453 | 2026-01-23T19:30:49.850 |
| fkie_cve-2024-8047 | The Visual Sound (old) WordPress plugin through 1.06 does not have CSRF check in place when updatin… | 2024-09-17T06:15:02.617 | 2026-01-23T19:29:28.910 |
| fkie_cve-2024-7859 | The Visual Sound WordPress plugin through 1.03 does not have CSRF check in place when updating its … | 2024-09-12T06:15:24.783 | 2026-01-23T19:29:18.777 |
| fkie_cve-2026-22045 | Traefik is an HTTP reverse proxy and load balancer. Prior to 2.11.35 and 3.6.7, there is a potentia… | 2026-01-15T23:15:51.593 | 2026-01-23T19:29:05.890 |
| fkie_cve-2025-30651 | A Buffer Access with Incorrect Length Value vulnerability in the routing protocol daemon (rpd) of J… | 2025-04-09T20:15:28.687 | 2026-01-23T19:26:00.577 |
| fkie_cve-2024-39515 | An Improper Validation of Consistency within Input vulnerability in the routing protocol daemon (rp… | 2024-10-09T20:15:08.430 | 2026-01-23T19:24:17.927 |
| fkie_cve-2024-39541 | An Improper Handling of Exceptional Conditions vulnerability in the Routing Protocol Daemon (rpd) o… | 2024-07-11T17:15:13.127 | 2026-01-23T19:24:10.423 |
| fkie_cve-2024-39543 | A Buffer Copy without Checking Size of Input vulnerability in the routing protocol daemon (rpd) of … | 2024-07-11T17:15:13.583 | 2026-01-23T19:24:02.963 |
| fkie_cve-2024-39545 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the the IKE daemon (iked) … | 2024-07-11T17:15:13.823 | 2026-01-23T19:23:53.800 |
| fkie_cve-2024-39548 | An Uncontrolled Resource Consumption vulnerability in the aftmand process of Juniper Networks Junos… | 2024-07-11T17:15:14.730 | 2026-01-23T19:23:46.360 |
| fkie_cve-2024-39552 | An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (RPD) o… | 2024-07-11T17:15:16.370 | 2026-01-23T19:23:40.280 |
| fkie_cve-2024-39553 | An Exposure of Resource to Wrong Sphere vulnerability in the sampling service of Juniper Networks J… | 2024-07-11T17:15:16.620 | 2026-01-23T19:23:31.870 |
| fkie_cve-2024-39551 | An Uncontrolled Resource Consumption vulnerability in the H.323 ALG (Application Layer Gateway) of … | 2024-07-11T17:15:16.140 | 2026-01-23T19:22:56.760 |
| fkie_cve-2024-39516 | An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Ju… | 2024-10-09T20:15:08.680 | 2026-01-23T19:22:44.670 |
| fkie_cve-2024-39525 | An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) o… | 2024-10-09T20:15:08.920 | 2026-01-23T19:22:23.210 |
| fkie_cve-2026-22241 | The Open eClass platform (formerly known as GUnet eClass) is a complete course management system. P… | 2026-01-08T15:15:45.720 | 2026-01-23T19:15:54.570 |
| fkie_cve-2026-21867 | Rejected reason: Reason: This candidate was issued in error. | 2026-01-23T19:15:54.487 | 2026-01-23T19:15:54.487 |
| fkie_cve-2025-67004 | ** Disputed ** An Information Disclosure vulnerability in CouchCMS 2.4 allow an Admin user to read … | 2026-01-09T17:15:53.030 | 2026-01-23T19:15:52.963 |
| fkie_cve-2025-11346 | A vulnerability has been found in ILIAS up to 8.23/9.13/10.1. This affects the function unserialize… | 2025-10-06T20:15:35.313 | 2026-01-23T19:15:52.330 |
| fkie_cve-2025-11345 | A flaw has been found in ILIAS up to 8.23/9.13/10.1. Affected by this issue is the function unseria… | 2025-10-06T19:15:34.703 | 2026-01-23T19:15:52.177 |
| fkie_cve-2025-11344 | A vulnerability was detected in ILIAS up to 8.23/9.13/10.1. Affected by this vulnerability is an un… | 2025-10-06T19:15:34.523 | 2026-01-23T19:15:51.993 |
| fkie_cve-2024-22087 | route in main.c in Pico HTTP Server in C through f3b69a6 has an sprintf stack-based buffer overflow… | 2024-01-05T04:15:07.880 | 2026-01-23T19:15:51.623 |
| fkie_cve-2025-70302 | A heap overflow in the ghi_dmx_declare_opid_bin() function of GPAC v2.4.0 allows attackers to cause… | 2026-01-15T19:16:04.190 | 2026-01-23T19:11:49.943 |
| fkie_cve-2025-70303 | A heap overflow in the uncv_parse_config() function of GPAC v2.4.0 allows attackers to cause a Deni… | 2026-01-15T19:16:04.350 | 2026-01-23T19:11:35.230 |
| fkie_cve-2024-48077 | An issue in nanomq v0.22.7 allows attackers to cause a Denial of Service (DoS) via a crafted reques… | 2026-01-15T20:16:02.497 | 2026-01-23T19:06:10.223 |
| fkie_cve-2025-15265 | An SSR XSS exists in async hydration when attacker‑controlled keys are passed to hydratable. The ke… | 2026-01-15T20:16:03.490 | 2026-01-23T19:04:53.167 |
| fkie_cve-2025-65349 | A Stored Cross-Site Scripting (XSS) vulnerability in Web management interface in Each Italy Wireles… | 2026-01-15T20:16:04.467 | 2026-01-23T19:03:36.337 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-xxh2-5857-h7jc |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Compress WP Compress for MainWP wp-compress-mainwp allows… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqpx-wp8j-gw7r |
9.1 (3.1)
|
Missing Authorization vulnerability in yaadsarig Yaad Sarig Payment Gateway For WC yaad-sarig-payme… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqf3-6pf2-m6r6 |
5.3 (3.1)
|
Missing Authorization vulnerability in Brevo Sendinblue for WooCommerce woocommerce-sendinblue-news… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-v59c-vg6g-v8m3 |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in wowpress.host Fix Media Library … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-rmjq-8jc4-xxp7 |
5.3 (3.1)
|
Missing Authorization vulnerability in CatFolders CatFolders catfolders allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-qhxj-pmgp-x4mp |
5.0 (3.1)
|
Missing Authorization vulnerability in WC Lovers WCFM Marketplace wc-multivendor-marketplace allows… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ghsa-mw5j-qg7p-945p |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Nitesh Ultimate Auction ultimat… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-j9wm-m2fc-3vmp |
5.3 (3.1)
|
Missing Authorization vulnerability in SiteGround SiteGround Security sg-security allows Exploiting… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-j354-f8vh-j5jv |
5.3 (3.1)
|
Missing Authorization vulnerability in Auctollo Google XML Sitemaps google-sitemap-generator allows… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ghsa-fwhh-r8jh-pcj9 |
5.4 (3.1)
|
Missing Authorization vulnerability in Syed Balkhi Feeds for YouTube feeds-for-youtube allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-fp5m-249r-37wh |
5.3 (3.1)
|
Missing Authorization vulnerability in wppochipp Pochipp pochipp allows Exploiting Incorrectly Conf… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-fmgq-3xhh-hjgc |
5.3 (3.1)
|
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in cola… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ghsa-f2r8-4c84-9c9f |
5.4 (3.1)
|
Missing Authorization vulnerability in Design Stylish Price List stylish-price-list allows Exploiti… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-cmrw-mhwx-4m8w |
5.3 (3.1)
|
Missing Authorization vulnerability in etruel WP Views Counter wpecounter allows Exploiting Incorre… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-c96r-7rrc-78hh |
5.4 (3.1)
|
Missing Authorization vulnerability in g5theme Essential Real Estate essential-real-estate allows E… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-9mfc-phr8-gpxq |
5.3 (3.1)
|
Missing Authorization vulnerability in OnPay.io OnPay.io for WooCommerce onpay-io-for-woocommerce a… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-8h7j-c85p-9qfj |
5.3 (3.1)
|
Missing Authorization vulnerability in ZEEN101 Leaky Paywall leaky-paywall allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-7vv7-972j-884w |
8.8 (3.1)
|
Missing Authorization vulnerability in ThemeFusion Avada avada allows Accessing Functionality Not P… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:14Z |
| ghsa-v7r2-qc44-5w8m |
4.3 (3.1)
|
Missing Authorization vulnerability in Imtiaz Rayhan WP Coupons and Deals wp-coupons-and-deals allo… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-phr8-9mwv-gr25 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Astoundify Listify listify allows Cross Site Req… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-jw7j-6gfh-6frg |
6.1 (3.1)
|
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in wpWax Directorist directorist … | 2025-12-16T09:31:08Z | 2026-01-20T15:32:13Z |
| ghsa-j85p-xhp3-8v7h |
4.3 (3.1)
|
Missing Authorization vulnerability in ryanpcmcquen Import external attachments import-external-att… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:13Z |
| ghsa-j7pg-j64q-rmmm |
4.3 (3.1)
|
Missing Authorization vulnerability in e-plugins Directory Pro directory-pro allows Exploiting Inco… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-hhph-4qfr-mpv6 |
4.3 (3.1)
|
Missing Authorization vulnerability in NicolasKulka WPS Bidouille wps-bidouille allows Exploiting I… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-gh72-jv5j-v57j |
6.5 (3.1)
|
Missing Authorization vulnerability in edmon.parker Read More & Accordion expand-maker allows Explo… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:13Z |
| ghsa-f9j2-m9rw-5mc5 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Yoav Farhi RTL Tester rtl-tester allows Cross Si… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-f2ff-x4pv-cq59 |
4.3 (3.1)
|
Missing Authorization vulnerability in emarket-design Request a Quote request-a-quote allows Exploi… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:13Z |
| ghsa-c7hm-x6c7-r443 |
4.3 (3.1)
|
Missing Authorization vulnerability in Codexpert, Inc Restrict Elementor Widgets, Columns and Secti… | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ghsa-99m8-4fhj-qqmr |
4.9 (3.1)
|
Path Traversal: '.../...//' vulnerability in WordPress.org Health Check & Troubleshooting health-ch… | 2025-12-16T09:31:08Z | 2026-01-20T15:32:13Z |
| ghsa-82v3-qrf7-cxg9 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in freshchat Freshchat freshchat allows Cross Site … | 2025-12-16T09:31:07Z | 2026-01-20T15:32:13Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-162 |
|
In Apache Airflow before 1.10.5 when running with the "classic" UI, a malicious admin use… | apache-airflow | 2020-01-14T17:15:00Z | 2020-01-21T16:21:00Z |
| pysec-2019-125 |
|
Valve Steam Client before 2019-09-12 allows placing or appending partially controlled fil… | steam | 2019-10-04T20:15:00Z | 2020-01-16T13:15:00Z |
| pysec-2019-16 |
|
Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A … | django | 2019-12-18T19:15:00Z | 2020-01-08T04:15:00Z |
| pysec-2019-112 |
|
In Archery before 1.3, inserting an XSS payload into a project name (either by creating a… | pyarchery | 2019-12-26T23:15:00Z | 2020-01-02T14:27:00Z |
| pysec-2019-29 |
|
OpenStack Keystone 15.0.0 and 16.0.0 is affected by Data Leakage in the list credentials … | keystone | 2019-12-09T18:15:00Z | 2019-12-20T00:15:00Z |
| pysec-2019-173 |
|
In Apache Incubator Superset before 0.32, a user can view database names that he has no a… | apache-superset | 2019-12-16T22:15:00Z | 2019-12-19T18:24:00Z |
| pysec-2019-105 |
|
The modoboa-dmarc plugin 1.1.0 for Modoboa is vulnerable to an XML External Entity Inject… | modoboa-dmarc | 2019-12-10T20:15:00Z | 2019-12-19T15:11:00Z |
| pysec-2017-50 |
|
Lemur 0.1.4 does not use sufficient entropy in its IV when encrypting AES in CBC mode. | lemur | 2017-08-09T16:29:00Z | 2019-12-11T21:22:00Z |
| pysec-2019-116 |
|
Uncontrolled deserialization of a pickled object in models.py in Frost Ming rediswrapper … | rediswrapper | 2019-10-05T23:15:00Z | 2019-12-09T19:06:00Z |
| pysec-2019-41 |
|
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of r… | psutil | 2019-11-12T02:15:00Z | 2019-11-18T21:15:00Z |
| pysec-2019-108 |
|
** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle … | numpy | 2019-01-16T05:29:00Z | 2019-10-01T00:15:00Z |
| pysec-2019-126 |
|
** DISPUTED ** In Supervisor through 4.0.2, an unauthenticated user can read log files or… | supervisor | 2019-09-10T17:15:00Z | 2019-09-17T22:15:00Z |
| pysec-2019-133 |
|
The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired s… | urllib3 | 2019-04-18T21:29:00Z | 2019-09-14T18:15:00Z |
| pysec-2019-140 |
|
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN rand… | werkzeug | 2019-08-09T15:15:00Z | 2019-09-11T00:15:00Z |
| pysec-2019-23 |
|
All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect… | httpie | 2019-08-23T17:15:00Z | 2019-09-02T18:15:00Z |
| pysec-2019-104 |
|
** DISPUTED ** core.py in Mitogen before 0.2.8 has a typo that drops the unidirectional-r… | mitogen | 2019-08-18T20:15:00Z | 2019-08-30T11:38:00Z |
| pysec-2019-13 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-09T13:15:00Z | 2019-08-28T13:15:00Z |
| pysec-2019-19 |
|
django-js-reverse (aka Django JS Reverse) before 0.9.1 has XSS via js_reverse_inline. | django-js-reverse | 2019-08-23T13:15:00Z | 2019-08-26T17:39:00Z |
| pysec-2019-219 |
|
Recommender before 2018-07-18 allows XSS. | recommender-xblock | 2019-08-09T16:15:00Z | 2019-08-15T16:48:00Z |
| pysec-2019-129 |
|
In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verif… | twisted | 2019-06-16T12:29:00Z | 2019-08-14T03:15:00Z |
| pysec-2019-119 |
|
SaltStack Salt 2018.3, 2019.2 is affected by: SQL Injection. The impact is: An attacker c… | salt | 2019-07-18T17:15:00Z | 2019-08-13T18:15:00Z |
| pysec-2019-25 |
|
invenio-communities before 1.0.0a20 allows XSS. | invenio-communities | 2019-07-29T15:15:00Z | 2019-08-01T16:59:00Z |
| pysec-2019-27 |
|
invenio-records before 1.2.2 allows XSS. | invenio-records | 2019-07-29T15:15:00Z | 2019-08-01T16:29:00Z |
| pysec-2019-24 |
|
invenio-app before 1.1.1 allows host header injection. | invenio-app | 2019-07-29T15:15:00Z | 2019-08-01T16:12:00Z |
| pysec-2019-26 |
|
invenio-previewer before 1.0.0a12 allows XSS. | invenio-previewer | 2019-07-29T14:15:00Z | 2019-07-31T19:44:00Z |
| pysec-2019-20 |
|
verification.py in django-rest-registration (aka Django REST Registration library) before… | django-rest-registration | 2019-07-02T22:15:00Z | 2019-07-12T13:52:00Z |
| pysec-2019-109 |
|
** DISPUTED ** A deserialization vulnerability exists in the way parso through 0.4.0 hand… | parso | 2019-06-06T19:29:00Z | 2019-07-05T11:15:00Z |
| pysec-2019-132 |
|
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attac… | urllib3 | 2019-04-15T15:29:00Z | 2019-06-13T04:29:00Z |
| pysec-2019-79 |
|
An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2… | django | 2019-06-03T17:29:00Z | 2019-06-12T17:29:00Z |
| pysec-2019-6 |
|
Buildbot before 1.8.2 and 2.x before 2.3.1 accepts a user-submitted authorization token f… | buildbot | 2019-05-23T15:30:00Z | 2019-06-07T18:29:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31559 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.726826Z |
| gsd-2024-31617 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.726605Z |
| gsd-2024-31840 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.726025Z |
| gsd-2024-31736 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.725801Z |
| gsd-2024-31890 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.725256Z |
| gsd-2024-31579 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.724672Z |
| gsd-2024-31916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.724458Z |
| gsd-2024-31992 | Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_… | 2024-04-11T05:03:20.724244Z |
| gsd-2024-31651 | A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows att… | 2024-04-11T05:03:20.724027Z |
| gsd-2024-31562 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.723824Z |
| gsd-2024-31587 | SecuSTATION Camera V2.5.5.3116-S50-SMA-B20160811A and lower allows an unauthenticated att… | 2024-04-11T05:03:20.723300Z |
| gsd-2024-31770 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.722234Z |
| gsd-2024-31942 | Cross-Site Request Forgery (CSRF) vulnerability in Typps Calendarista Basic Edition.This … | 2024-04-11T05:03:20.721733Z |
| gsd-2024-31443 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.720948Z |
| gsd-2024-31883 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.720501Z |
| gsd-2024-31696 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.720294Z |
| gsd-2024-31560 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.719080Z |
| gsd-2024-31892 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.718532Z |
| gsd-2024-31978 | A vulnerability has been identified in SINEC NMS (All versions < V2.0 SP2). Affected devi… | 2024-04-11T05:03:20.717946Z |
| gsd-2024-31578 | FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_… | 2024-04-11T05:03:20.717601Z |
| gsd-2024-31959 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.717393Z |
| gsd-2024-31758 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.717182Z |
| gsd-2024-31600 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.716971Z |
| gsd-2024-31594 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.716761Z |
| gsd-2024-31759 | An issue in sanluan PublicCMS v.4.0.202302.e allows an attacker to escalate privileges vi… | 2024-04-11T05:03:20.715079Z |
| gsd-2024-31581 | FFmpeg version n6.1 was discovered to contain an improper validation of array index vulne… | 2024-04-11T05:03:20.714082Z |
| gsd-2024-31525 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.713888Z |
| gsd-2024-31885 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.713027Z |
| gsd-2024-31472 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.712813Z |
| gsd-2024-31595 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.712619Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191632 | Malicious code in httpserver-cache (PyPI) | 2025-10-27T12:59:04Z | 2025-12-10T18:46:47Z |
| mal-2025-191619 | Malicious code in asynhttp (PyPI) | 2025-10-22T12:41:46Z | 2025-12-10T18:46:47Z |
| mal-2025-191618 | Malicious code in aiohttp-ssl (PyPI) | 2025-10-23T10:43:42Z | 2025-12-10T18:46:47Z |
| mal-2025-191617 | Malicious code in aiohttp-openssl (PyPI) | 2025-10-24T08:30:46Z | 2025-12-10T18:46:47Z |
| mal-2025-191616 | Malicious code in aiohappyeyeball (PyPI) | 2025-10-27T13:53:33Z | 2025-12-10T18:46:47Z |
| mal-2025-6263 | Malicious code in package-with-conditions (npm) | 2025-07-26T16:42:08Z | 2025-12-10T03:44:31Z |
| mal-2025-192346 | Malicious code in non-modular-buildable (npm) | 2025-12-05T21:10:10Z | 2025-12-10T03:44:30Z |
| mal-2025-192345 | Malicious code in native-component-list (npm) | 2025-12-05T21:10:10Z | 2025-12-10T03:44:30Z |
| mal-2025-192288 | Malicious code in self-service-portal-prod (npm) | 2025-12-03T20:45:40Z | 2025-12-10T02:55:12Z |
| mal-2025-190650 | Malicious code in signup-failover (npm) | 2025-11-24T12:40:41Z | 2025-12-10T02:55:12Z |
| mal-2025-191480 | Malicious code in accounts-base (npm) | 2025-11-27T23:25:43Z | 2025-12-10T02:55:08Z |
| mal-2025-191482 | Malicious code in wartsila-application-json (npm) | 2025-11-27T15:49:06Z | 2025-12-10T01:54:58Z |
| mal-2025-192568 | Malicious code in EffetMer.darkgpt (VSCode) | 2025-12-10T00:12:00Z | 2025-12-10T00:12:00Z |
| mal-2025-192393 | Malicious code in ctosec-appsec-wb-xray-adapter (PyPI) | 2025-12-09T18:38:25Z | 2025-12-09T21:40:17Z |
| mal-2025-192396 | Malicious code in helloharry123c (PyPI) | 2025-12-09T20:34:47Z | 2025-12-09T20:34:47Z |
| mal-2025-192379 | Malicious code in helloharry123p (PyPI) | 2025-12-08T23:54:54Z | 2025-12-09T16:44:22Z |
| mal-2025-192363 | Malicious code in telco (PyPI) | 2025-12-06T16:24:38Z | 2025-12-09T08:46:16Z |
| mal-2024-9963 | Malicious code in confluent-docker-utils (PyPI) | 2024-08-23T21:20:09Z | 2025-12-08T12:50:21Z |
| mal-2025-192348 | Malicious code in sd-notexsit (npm) | 2025-12-04T09:29:16Z | 2025-12-08T02:41:36Z |
| mal-2025-192367 | Malicious code in hexdeci (PyPI) | 2025-12-07T17:56:09Z | 2025-12-07T17:56:09Z |
| mal-2025-192364 | Malicious code in blank-lib (PyPI) | 2025-12-07T00:40:43Z | 2025-12-07T02:46:06Z |
| mal-2025-192362 | Malicious code in evil-rce2 (PyPI) | 2025-12-06T16:25:44Z | 2025-12-06T16:25:44Z |
| mal-2025-192351 | Malicious code in evil-rce (PyPI) | 2025-12-06T14:11:45Z | 2025-12-06T14:11:45Z |
| mal-2025-192347 | Malicious code in sd-123456 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192344 | Malicious code in elf-stats-whimsical-pantry-974 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192343 | Malicious code in elf-stats-velvet-train-152 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192342 | Malicious code in elf-stats-tinsel-muffin-395 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192341 | Malicious code in elf-stats-sparkly-workbench-689 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192339 | Malicious code in elf-stats-snowdusted-chimney-406 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| mal-2025-192337 | Malicious code in elf-stats-shimmering-garland-476 (npm) | 2025-12-05T21:10:10Z | 2025-12-05T21:10:10Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0345 | Linux Kernel: Mehrere Schwachstellen | 2024-02-11T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0177 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-22T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0137 | Red Hat OpenShift Container Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-01-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0136 | Linux Kernel: Mehrere Schwachstellen | 2024-01-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0017 | Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2024-01-04T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2024-0014 | Linux Kernel (ATA over Ethernet): Schwachstelle ermöglicht Denial of Service und Code-Ausführung | 2024-01-04T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-3201 | Linux Kernel: Mehrere Schwachstellen | 2023-12-21T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2990 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-11-21T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2023 | avahi: Mehrere Schwachstellen | 2023-08-09T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-2012 | systemd: Schwachstelle ermöglicht Denial of Service | 2022-11-09T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1732 | Wireshark: Mehrere Schwachstellen ermöglicht Denial of Service | 2022-02-10T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1730 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-11-17T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1471 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-12-29T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1336 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2022-09-07T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1236 | Dell PowerScale: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1234 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-27T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1233 | FreeType: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2017-04-24T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1232 | FreeType: Mehrere Schwachstellen | 2014-03-11T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1230 | libxml2: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1229 | ZScaler Client Connector für MacOS: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1227 | Samsung Android: Mehrere Schwachstellen | 2025-06-03T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1217 | Red Hat Enterprise Linux pymongo: Schwachstelle ermöglicht Denial of Service und Offenlegung | 2025-06-02T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0823 | Oracle Communications: Mehrere Schwachstellen | 2025-04-15T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0432 | libarchive: Schwachstelle ermöglicht Denial of Service | 2025-02-24T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0373 | SUSE Manager: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-02-13T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0253 | Red Hat Enterprise Linux (Podman und Buildah): Schwachstelle ermöglicht Manipulation von Dateien | 2025-02-03T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3560 | HAProxy: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-11-27T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3337 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-11-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3097 | vim: Schwachstelle ermöglicht Denial of Service | 2024-10-07T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1905 | IBM QRadar SIEM: Mehrere Schwachstellen | 2024-08-21T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2011:0791 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2011-05-19T10:55:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2011:0568 | Red Hat Security Advisory: eclipse security, bug fix, and enhancement update | 2011-05-19T11:13:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2011:0434 | Red Hat Security Advisory: security update for Red Hat Network Satellite | 2011-04-11T20:24:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2010:0896 | Red Hat Security Advisory: thunderbird security update | 2010-11-17T15:14:00+00:00 | 2026-01-28T22:34:10+00:00 |
| rhsa-2010:0812 | Red Hat Security Advisory: thunderbird security update | 2010-10-29T02:46:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0810 | Red Hat Security Advisory: seamonkey security update | 2010-10-27T23:54:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0809 | Red Hat Security Advisory: xulrunner security update | 2010-10-27T23:22:00+00:00 | 2026-01-28T22:34:08+00:00 |
| rhsa-2010:0808 | Red Hat Security Advisory: firefox security update | 2010-10-27T23:20:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0775 | Red Hat Security Advisory: cobbler security update | 2010-10-18T13:18:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0693 | Red Hat Security Advisory: tomcat5 security update | 2010-09-10T08:34:00+00:00 | 2026-01-28T22:34:07+00:00 |
| rhsa-2010:0584 | Red Hat Security Advisory: jbossweb security update | 2010-08-02T20:18:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0583 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:17:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0582 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:17:00+00:00 | 2026-01-28T22:34:06+00:00 |
| rhsa-2010:0581 | Red Hat Security Advisory: tomcat5 and tomcat6 security update | 2010-08-02T20:39:00+00:00 | 2026-01-28T22:34:05+00:00 |
| rhsa-2010:0580 | Red Hat Security Advisory: tomcat5 security update | 2010-08-02T20:00:00+00:00 | 2026-01-28T22:34:05+00:00 |
| rhsa-2010:0043 | Red Hat Security Advisory: Red Hat Network Satellite Server IBM Java Runtime security update | 2010-01-14T16:32:00+00:00 | 2026-01-28T22:34:04+00:00 |
| rhsa-2009:1694 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-12-23T17:33:00+00:00 | 2026-01-28T22:34:04+00:00 |
| rhsa-2009:1662 | Red Hat Security Advisory: Red Hat Network Satellite Server Sun Java Runtime security update | 2009-12-11T13:42:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1650 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update | 2009-12-10T00:03:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1649 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update | 2009-12-09T23:51:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1551 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2009-11-04T15:14:00+00:00 | 2026-01-28T22:34:03+00:00 |
| rhsa-2009:1637 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP08 update | 2009-12-09T23:32:00+00:00 | 2026-01-28T22:34:02+00:00 |
| rhsa-2009:1636 | Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update | 2009-12-09T23:14:00+00:00 | 2026-01-28T22:34:01+00:00 |
| rhsa-2009:1615 | Red Hat Security Advisory: xerces-j2 security update | 2009-11-30T15:11:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1582 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2009-11-12T18:15:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1505 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2009-10-14T16:08:00+00:00 | 2026-01-28T22:34:00+00:00 |
| rhsa-2009:1428 | Red Hat Security Advisory: xmlsec1 security update | 2009-09-08T15:43:00+00:00 | 2026-01-28T22:33:59+00:00 |
| rhsa-2009:1236 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2009-08-28T08:57:00+00:00 | 2026-01-28T22:33:58+00:00 |
| rhsa-2009:1201 | Red Hat Security Advisory: java-1.6.0-openjdk security and bug fix update | 2009-08-06T21:14:00+00:00 | 2026-01-28T22:33:58+00:00 |
| rhsa-2009:1200 | Red Hat Security Advisory: java-1.6.0-sun security update | 2009-08-06T20:41:00+00:00 | 2026-01-28T22:33:58+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-122-01 | Orpak SiteOmat | 2019-05-02T00:00:00.000000Z | 2019-05-02T00:00:00.000000Z |
| icsa-19-120-01 | ICSA-19-120-01_Rockwell Automation CompactLogix 5370 | 2019-04-30T00:00:00.000000Z | 2019-04-30T00:00:00.000000Z |
| icsma-19-113-01 | Fujifilm FCR Capsula X/Carbon X | 2019-04-23T00:00:00.000000Z | 2019-04-23T00:00:00.000000Z |
| icsa-19-113-01 | Rockwell Automation MicroLogix 1400 and CompactLogix 5370 Controllers | 2019-04-23T00:00:00.000000Z | 2019-04-23T00:00:00.000000Z |
| icsa-19-106-02 | WAGO Series 750-88x and 750-87x | 2019-04-16T00:00:00.000000Z | 2019-04-16T00:00:00.000000Z |
| icsa-19-106-01 | ICSA-19-106-01_Delta Industrial Automation CNCSoft | 2019-04-16T00:00:00.000000Z | 2019-04-16T00:00:00.000000Z |
| icsa-19-099-05 | ICSA-19-099-05 Siemens RUGGEDCOM ROX II | 2019-04-09T00:00:00.000000Z | 2019-04-09T00:00:00.000000Z |
| icsa-19-099-02 | ICSA-19-099-02 Siemens Spectrum Power 4.7 | 2019-04-09T00:00:00.000000Z | 2019-04-09T00:00:00.000000Z |
| icsa-17-318-01 | ICSA-17-318-01_Siemens SCALANCE, SIMATIC, RUGGEDCOM, and SINAMICS Products (Update F) | 2017-11-14T00:00:00.000000Z | 2019-04-09T00:00:00.000000Z |
| icsa-19-094-04 | Rockwell Automation Stratix 5950 | 2019-04-04T00:00:00.000000Z | 2019-04-04T00:00:00.000000Z |
| icsa-19-094-03 | Rockwell Automation Stratix 5400/5410/5700/8000/8300 and ArmorStratix 5700 | 2019-04-04T00:00:00.000000Z | 2019-04-04T00:00:00.000000Z |
| icsa-19-094-02 | Rockwell Automation Stratix 5400/5410/5700 and ArmorStratix 5700 | 2019-04-04T00:00:00.000000Z | 2019-04-04T00:00:00.000000Z |
| icsa-19-094-01 | Omron CX-Programmer | 2019-04-04T00:00:00.000000Z | 2019-04-04T00:00:00.000000Z |
| icsa-19-031-02 | IDenticard PremiSys (Update A) | 2019-01-31T00:00:00.000000Z | 2019-04-04T00:00:00.000000Z |
| icsa-19-092-01 | Advantech WebAccess/SCADA | 2019-04-02T00:00:00.000000Z | 2019-04-02T00:00:00.000000Z |
| icsa-19-087-01 | Rockwell Automation PowerFlex 525 AC Drives | 2019-03-28T00:00:00.000000Z | 2019-03-28T00:00:00.000000Z |
| icsa-19-085-03 | ENTTEC Lighting Controllers | 2019-03-26T00:00:00.000000Z | 2019-03-26T00:00:00.000000Z |
| icsa-19-085-02 | PHOENIX CONTACT RAD-80211-XD | 2019-03-26T00:00:00.000000Z | 2019-03-26T00:00:00.000000Z |
| icsa-19-078-02 | Columbia Weather Systems MicroServer | 2019-03-19T00:00:00.000000Z | 2019-03-19T00:00:00.000000Z |
| icsa-19-078-01 | AVEVA InduSoft Web Studio and InTouch Edge HMI | 2019-03-19T00:00:00.000000Z | 2019-03-19T00:00:00.000000Z |
| icsa-19-073-03 | PEPPERL+FUCHS WirelessHART-Gateways | 2019-03-14T00:00:00.000000Z | 2019-03-14T00:00:00.000000Z |
| icsa-19-073-02 | Gemalto Sentinel UltraPro | 2019-03-14T00:00:00.000000Z | 2019-03-14T00:00:00.000000Z |
| icsa-19-073-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA ELS Files | 2019-03-14T00:00:00.000000Z | 2019-03-14T00:00:00.000000Z |
| icsa-18-345-02 | ICSA-18-345-02 Siemens SINUMERIK Controllers (Update A) | 2018-12-11T00:00:00.000000Z | 2019-03-12T00:00:00.000000Z |
| icsa-19-064-01 | Rockwell Automation RSLinx Classic | 2019-03-05T00:00:00.000000Z | 2019-03-05T00:00:00.000000Z |
| icsa-19-059-01 | PSI GridConnect Telecontrol | 2019-02-28T00:00:00.000000Z | 2019-02-28T00:00:00.000000Z |
| icsa-19-036-05 | Kunbus PR100088 Modbus Gateway (Update B) | 2019-02-05T00:00:00.000000Z | 2019-02-28T00:00:00.000000Z |
| icsa-19-050-03 | Horner Automation Cscape | 2019-02-19T00:00:00.000000Z | 2019-02-19T00:00:00.000000Z |
| icsa-19-050-02 | Delta Industrial Automation CNCSoft | 2019-02-19T00:00:00.000000Z | 2019-02-19T00:00:00.000000Z |
| icsa-19-050-01 | Intel Data Center Manager SDK | 2019-02-19T00:00:00.000000Z | 2019-02-19T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-53133 | Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-53131 | Windows Media Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50177 | Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50176 | DirectX Graphics Kernel Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50172 | DirectX Graphics Kernel Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50171 | Remote Desktop Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50170 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50169 | Windows SMB Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50168 | Win32k Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50167 | Windows Hyper-V Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50166 | Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50165 | Windows Graphics Component Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50164 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50163 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50162 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50161 | Win32k Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50160 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50159 | Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50158 | Windows NTFS Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50157 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50156 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50155 | Windows Push Notifications Apps Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-50153 | Desktop Windows Manager Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49762 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49761 | Windows Kernel Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49759 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49758 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49757 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49755 | Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| msrc_cve-2025-49751 | Windows Hyper-V Denial of Service Vulnerability | 2025-08-12T07:00:00.000Z | 2025-08-12T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202501-1996 | A improper limitation of a pathname to a restricted directory ('path traversal') in Forti… | 2025-09-25T19:40:21.356000Z |
| var-202312-0528 | D-Link G416 flupl pythonapp Command Injection Remote Code Execution Vulnerability. This v… | 2025-09-24T23:05:19.205000Z |
| var-202312-0591 | D-Link G416 flupl pythonmodules Command Injection Remote Code Execution Vulnerability. Th… | 2025-09-24T23:05:19.172000Z |
| var-202312-0527 | D-Link G416 flupl filename Command Injection Remote Code Execution Vulnerability. This vu… | 2025-09-24T23:05:19.143000Z |
| var-202312-0599 | D-Link G416 nodered File Handling Command Injection Remote Code Execution Vulnerability. … | 2025-09-24T23:05:19.109000Z |
| var-202312-0590 | D-Link G416 awsfile chmod Command Injection Remote Code Execution Vulnerability. This vul… | 2025-09-24T23:05:19.077000Z |
| var-202312-0529 | D-Link G416 cfgsave backusb Command Injection Remote Code Execution Vulnerability. This v… | 2025-09-24T23:05:19.048000Z |
| var-202312-0571 | D-Link G416 nodered chmod Command Injection Remote Code Execution Vulnerability. This vul… | 2025-09-24T23:05:19.019000Z |
| var-202312-0502 | D-Link G416 flupl query_type edit Command Injection Remote Code Execution Vulnerability. … | 2025-09-24T23:05:18.976000Z |
| var-202312-0518 | D-Link G416 cfgsave upusb Command Injection Remote Code Execution Vulnerability. This vul… | 2025-09-24T23:05:18.943000Z |
| var-202401-0543 | D-Link DIR-X3260 prog.cgi SetDynamicDNSSettings Stack-Based Buffer Overflow Remote Code E… | 2025-09-24T23:05:18.669000Z |
| var-200609-1445 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-09-24T22:15:04.765000Z |
| var-200609-1512 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-09-24T19:52:19.116000Z |
| var-202509-1660 | Tenda F3 V12.01.01.48_multi and after is vulnerable to Buffer Overflow via the onlineList… | 2025-09-23T23:35:32.345000Z |
| var-202509-1341 | Tenda G3 v3.0br_V15.11.0.17 was discovered to contain a stack overflow in the delDhcpInde… | 2025-09-23T23:32:58.213000Z |
| var-202509-1119 | Tenda G3 v3.0br_V15.11.0.17 was discovered to contain a stack overflow in the vpnUsers pa… | 2025-09-23T23:31:39.784000Z |
| var-202509-1609 | Tenda F3 V12.01.01.48_multi and after is vulnerable to Buffer Overflow via the QosList pa… | 2025-09-23T23:30:12.040000Z |
| var-202509-0500 | Tenda G3 v3.0br_V15.11.0.17 was discovered to contain a stack overflow in the pPppUser pa… | 2025-09-23T23:28:11.247000Z |
| var-202509-1234 | Tenda G3 v3.0br_V15.11.0.17 was discovered to contain a stack overflow in the gstUp param… | 2025-09-23T23:20:43.232000Z |
| var-202509-1556 | Tenda F3 V12.01.01.48_multi and after is vulnerable to Buffer Overflow via the portList p… | 2025-09-23T23:17:35.736000Z |
| var-202504-2295 | A local code execution vulnerability exists in the Rockwell Automation Arena® due to a th… | 2025-09-23T23:10:58.519000Z |
| var-202504-3071 | A local code execution vulnerability exists in the Rockwell Automation Arena® due to a st… | 2025-09-23T23:10:58.493000Z |
| var-200110-0211 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-09-23T20:40:38.512000Z |
| var-202507-0184 | A vulnerability has been found in Belkin F9K1122 1.00.33 and classified as critical. This… | 2025-09-21T23:21:57.510000Z |
| var-201404-0546 | The BWOCXRUN.BwocxrunCtrl.1 control contains a method named “OpenUrlToBuffer.” This meth… | 2025-09-21T23:04:14.221000Z |
| var-201404-0539 | By providing an overly long string to the NodeName parameter, an attacker may be able to… | 2025-09-21T23:04:14.164000Z |
| var-201404-0543 | An attacker may pass an overly long value from the AccessCode2 argument to the control t… | 2025-09-21T23:04:14.113000Z |
| var-201404-0548 | The BWOCXRUN.BwocxrunCtrl.1 control contains a method named “CreateProcess.” This method… | 2025-09-21T23:04:14.061000Z |
| var-201404-0541 | An attacker can exploit this vulnerability by copying an overly long NodeName2 argument … | 2025-09-21T23:04:14.009000Z |
| var-201404-0547 | The BWOCXRUN.BwocxrunCtrl.1 control contains a method named OpenUrlToBufferTimeout. This… | 2025-09-21T23:04:13.955000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20107-1 | Security update for buildkit | 2025-02-03T09:18:59Z | 2025-02-03T09:18:59Z |
| suse-su-2025:20106-1 | Security update for curl | 2025-02-03T09:18:10Z | 2025-02-03T09:18:10Z |
| suse-su-2025:20105-1 | Security update for libsoup | 2025-02-03T09:17:47Z | 2025-02-03T09:17:47Z |
| suse-su-2025:20104-1 | Security update for pam | 2025-02-03T09:17:47Z | 2025-02-03T09:17:47Z |
| suse-su-2025:20103-1 | Security update for avahi | 2025-02-03T09:17:27Z | 2025-02-03T09:17:27Z |
| suse-su-2025:20101-1 | Security update for haproxy | 2025-02-03T09:17:08Z | 2025-02-03T09:17:08Z |
| suse-su-2025:20097-1 | Security update for wget | 2025-02-03T09:14:10Z | 2025-02-03T09:14:10Z |
| suse-su-2025:20096-1 | Security update for python-tornado6 | 2025-02-03T09:13:17Z | 2025-02-03T09:13:17Z |
| suse-su-2025:20095-1 | Security update for glib2 | 2025-02-03T09:13:17Z | 2025-02-03T09:13:17Z |
| suse-su-2025:20094-1 | Security update for python-requests | 2025-02-03T09:12:11Z | 2025-02-03T09:12:11Z |
| suse-su-2025:20092-1 | Security update for ucode-intel | 2025-02-03T09:11:18Z | 2025-02-03T09:11:18Z |
| suse-su-2025:20091-1 | Security update for containerd | 2025-02-03T09:10:07Z | 2025-02-03T09:10:07Z |
| suse-su-2025:20090-1 | Security update for cups | 2025-02-03T09:10:07Z | 2025-02-03T09:10:07Z |
| suse-su-2025:20089-1 | Security update for wpa_supplicant | 2025-02-03T09:09:39Z | 2025-02-03T09:09:39Z |
| suse-su-2025:20088-1 | Security update for libndp | 2025-02-03T09:09:39Z | 2025-02-03T09:09:39Z |
| suse-su-2025:20087-1 | Security update for libarchive | 2025-02-03T09:09:12Z | 2025-02-03T09:09:12Z |
| suse-su-2025:20086-1 | Security update for expat | 2025-02-03T09:09:12Z | 2025-02-03T09:09:12Z |
| suse-su-2025:20085-1 | Security update for skopeo | 2025-02-03T09:08:41Z | 2025-02-03T09:08:41Z |
| suse-su-2025:20083-1 | Security update for curl | 2025-02-03T09:07:41Z | 2025-02-03T09:07:41Z |
| suse-su-2025:20082-1 | Security update for Mesa | 2025-02-03T09:06:42Z | 2025-02-03T09:06:42Z |
| suse-su-2025:20081-1 | Security update for openssl-3 | 2025-02-03T09:06:00Z | 2025-02-03T09:06:00Z |
| suse-su-2025:20080-1 | Security update for podman | 2025-02-03T09:06:00Z | 2025-02-03T09:06:00Z |
| suse-su-2025:20077-1 | Security update for the Linux Kernel | 2025-02-03T09:05:12Z | 2025-02-03T09:05:12Z |
| suse-su-2025:20076-1 | Security update for qemu | 2025-02-03T09:05:11Z | 2025-02-03T09:05:11Z |
| suse-su-2025:20075-1 | Security update for patch | 2025-02-03T09:04:33Z | 2025-02-03T09:04:33Z |
| suse-su-2025:20074-1 | Security update for protobuf | 2025-02-03T09:04:20Z | 2025-02-03T09:04:20Z |
| suse-su-2025:20073-1 | Security update for the Linux Kernel | 2025-02-03T09:04:16Z | 2025-02-03T09:04:16Z |
| suse-su-2025:20071-1 | Security update for sevctl | 2025-02-03T09:03:35Z | 2025-02-03T09:03:35Z |
| suse-su-2025:20072-1 | Security update for opensc | 2025-02-03T09:03:31Z | 2025-02-03T09:03:31Z |
| suse-su-2025:20068-1 | Security update for tiff | 2025-02-03T09:01:29Z | 2025-02-03T09:01:29Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:12957-1 | python310-sqlparse-0.4.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12956-1 | libmariadbd-devel-10.11.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12955-1 | libQt5Bootstrap-devel-static-32bit-5.15.9+kde154-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12954-1 | ImageMagick-7.1.1.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12953-1 | tomcat-9.0.75-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12952-1 | hawk2-2.6.4+git.1682509819.1ff135ea-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12951-1 | c-ares-devel-1.19.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12950-1 | apache-commons-fileupload-1.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12949-1 | jetty-annotations-9.4.51-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12948-1 | ungoogled-chromium-113.0.5672.92-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12947-1 | python39-3.9.16-7.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12946-1 | djvulibre-3.5.28-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12945-1 | libcap-devel-2.69-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12944-1 | python310-urllib3_1-1.26.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12943-1 | python310-Django-4.2.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12942-1 | libopenvswitch-3_1-0-3.1.0-14.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12941-1 | radare2-5.8.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12940-1 | curl-8.1.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12939-1 | cups-filters-1.28.15-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12938-1 | chromedriver-113.0.5672.126-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12937-1 | libmodsecurity3-3.0.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12936-1 | libkpathsea6-6.3.5-90.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12935-1 | liblxc-devel-5.0.2-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12934-1 | gvim-9.0.1538-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12933-1 | libecpg6-15.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12932-1 | postgresql14-14.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12931-1 | postgresql13-13.11-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12930-1 | postgresql12-12.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12929-1 | postgresql11-11.20-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:12928-1 | libQt5Svg5-32bit-5.15.9+kde8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24130 | Courier Management System /login.php文件SQL注入漏洞 | 2024-11-01 | 2025-10-17 |
| cnvd-2025-24129 | Courier Management System track-result.php文件SQL注入漏洞 | 2024-11-01 | 2025-10-17 |
| cnvd-2025-24128 | Courier Management System add-courier.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24127 | Computer Laboratory System文件上传漏洞 | 2025-09-18 | 2025-10-17 |
| cnvd-2025-24126 | Computer Laboratory System SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24125 | Client Details System index.php文件SQL注入漏洞 | 2025-06-27 | 2025-10-17 |
| cnvd-2025-24124 | Client Details System跨站脚本漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24123 | Client Details System update-profile.php文件SQL注入漏洞 | 2025-10-15 | 2025-10-17 |
| cnvd-2025-24099 | Oracle Java SE存在未明漏洞(CNVD-2025-24099) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24098 | Oracle Java SE存在未明漏洞(CNVD-2025-24098) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24097 | Oracle Java SE存在未明漏洞(CNVD-2025-24097) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24096 | Oracle Java SE存在未明漏洞(CNVD-2025-24096) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24095 | Oracle Java SE存在未明漏洞(CNVD-2025-24095) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24094 | Oracle Java SE存在未明漏洞(CNVD-2025-24094) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24093 | Oracle Java SE存在未明漏洞(CNVD-2025-24093) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24092 | Oracle Java SE存在未明漏洞(CNVD-2025-24092) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24091 | Oracle Fusion Middleware存在未明漏洞(CNVD-2025-24091) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24090 | Oracle Fusion Middleware存在未明漏洞(CVE-2025-50064) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24089 | Oracle Fusion Middleware存在未明漏洞(CNVD-2025-24089) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24088 | Oracle Fusion Middleware存在未明漏洞(CNVD-2025-24088) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24087 | Oracle Database Server存在未明漏洞(CNVD-2025-24087) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24086 | Oracle Fusion Middleware存在未明漏洞(CNVD-2025-24086) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24085 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24085) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24084 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24084) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24083 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24083) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24082 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24082) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24081 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24081) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24080 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24080) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24079 | Oracle E-Business Suite存在未明漏洞(CNVD-2025-24079) | 2025-07-21 | 2025-10-17 |
| cnvd-2025-24078 | Oracle Database Server存在未明漏洞(CNVD-2025-24078) | 2025-07-21 | 2025-10-17 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0250 | Multiples vulnérabilités dans les produits IBM | 2023-03-22T00:00:00.000000 | 2023-03-22T00:00:00.000000 |
| certfr-2023-avi-0249 | Vulnérabilité dans NextCloud Server | 2023-03-22T00:00:00.000000 | 2023-03-22T00:00:00.000000 |
| certfr-2023-avi-0248 | Multiples vulnérabilités dans les produits Xen | 2023-03-21T00:00:00.000000 | 2023-03-21T00:00:00.000000 |
| certfr-2023-avi-0247 | Multiples vulnérabilités dans Zimbra | 2023-03-21T00:00:00.000000 | 2023-03-21T00:00:00.000000 |
| certfr-2023-avi-0246 | Multiples vulnérabilités dans les produits Moodle | 2023-03-21T00:00:00.000000 | 2023-03-21T00:00:00.000000 |
| certfr-2023-avi-0245 | Multiples vulnérabilités dans les produits IBM | 2023-03-20T00:00:00.000000 | 2023-03-20T00:00:00.000000 |
| certfr-2023-avi-0244 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0243 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0242 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0241 | Multiples vulnérabilités dans les produits Synology | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0240 | Multiples vulnérabilités dans les produits IBM | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0239 | Multiples vulnérabilités dans Tenable Sensor Proxy | 2023-03-17T00:00:00.000000 | 2023-03-17T00:00:00.000000 |
| certfr-2023-avi-0238 | Multiples vulnérabilités dans les produits IBM | 2023-03-16T00:00:00.000000 | 2023-03-16T00:00:00.000000 |
| certfr-2023-avi-0237 | Multiples vulnérabilités dans Drupal core | 2023-03-16T00:00:00.000000 | 2023-03-16T00:00:00.000000 |
| certfr-2023-avi-0236 | Multiples vulnérabilités dans Mozilla Thunderbird | 2023-03-16T00:00:00.000000 | 2023-03-16T00:00:00.000000 |
| certfr-2023-avi-0235 | Multiples vulnérabilités dans OpenSSH | 2023-03-16T00:00:00.000000 | 2023-03-16T00:00:00.000000 |
| certfr-2023-avi-0234 | Multiples vulnérabilités dans les produits Microsoft | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0233 | Multiples vulnérabilités dans Microsoft Azure | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0232 | Multiples vulnérabilités dans Microsoft Windows | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0231 | Multiples vulnérabilités dans Microsoft Office | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0230 | Vulnérabilité dans Microsoft Edge | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0229 | Multiples vulnérabilités dans les produits ownCloud | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0228 | Multiples vulnérabilités dans les produits SAP | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0227 | Multiples vulnérabilités dans les produits Adobe | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0226 | Multiples vulnérabilités dans Aruba ClearPass Policy Manager | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0225 | Vulnérabilité dans TrendMicro Endpoint Encryption | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0224 | Multiples vulnérabilités dans les routeurs Cisco Small Business | 2023-03-15T00:00:00.000000 | 2023-03-15T00:00:00.000000 |
| certfr-2023-avi-0223 | Multiples vulnérabilités dans les produits Mozilla | 2023-03-14T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2023-avi-0222 | Multiples vulnérabilités dans Microsoft Edge | 2023-03-14T00:00:00.000000 | 2023-03-14T00:00:00.000000 |
| certfr-2023-avi-0221 | Multiples vulnérabilités dans MOXA NPort 6000 | 2023-03-14T00:00:00.000000 | 2023-03-14T00:00:00.000000 |