Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21876 |
9.3 (3.1)
|
OWASP CRS has multipart bypass using multiple content-… |
coreruleset |
coreruleset |
2026-01-08T13:55:37.102Z | 2026-01-08T15:55:33.073Z |
| CVE-2025-14025 |
8.5 (3.1)
|
Ansible-automation-platform/aap-gateway: aap-gateway: … |
Red Hat |
Red Hat Ansible Automation Platform 2.5 for RHEL 8 |
2026-01-08T13:44:04.764Z | 2026-01-09T04:55:20.224Z |
| CVE-2025-8307 |
5.9 (4.0)
|
Recoverable passwords in Asseco Infomedica Plus |
Asseco |
InfoMedica Plus |
2026-01-08T13:43:37.330Z | 2026-01-08T14:18:51.530Z |
| CVE-2025-8306 |
5.1 (4.0)
|
Improper Access Control in Asseco Infomedica Plus |
Asseco |
InfoMedica Plus |
2026-01-08T13:43:33.570Z | 2026-01-08T14:23:20.313Z |
| CVE-2025-69260 |
7.5 (3.1)
|
A message out-of-bounds read vulnerability in Tre… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:55.959Z | 2026-01-08T14:58:45.973Z |
| CVE-2025-69259 |
7.5 (3.1)
|
A message unchecked NULL return value vulnerabili… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:43.746Z | 2026-01-08T14:58:32.770Z |
| CVE-2025-69258 |
9.8 (3.1)
|
A LoadLibraryEX vulnerability in Trend Micro Apex… |
Trend Micro, Inc. |
Trend Micro Apex Central |
2026-01-08T12:50:25.113Z | 2026-01-09T04:55:19.118Z |
| CVE-2026-0719 |
8.6 (3.1)
|
Libsoup: signed to unsigned conversion error leading t… |
Red Hat |
Red Hat Enterprise Linux 10 |
2026-01-08T12:38:30.740Z | 2026-01-13T05:46:07.913Z |
| CVE-2025-62877 |
9.8 (3.1)
|
Harvest may expose OS default ssh login password via S… |
SUSE |
harvester |
2026-01-08T12:29:07.079Z | 2026-01-08T14:43:34.114Z |
| CVE-2025-66001 |
8.8 (3.1)
|
NeuVector OpenID Connect is vulnerable to man-in-the-m… |
SUSE |
neuvector |
2026-01-08T10:23:18.934Z | 2026-01-08T14:56:07.901Z |
| CVE-2025-15224 |
3.1 (3.1)
|
libssh key passphrase bypass without agent set |
curl |
curl |
2026-01-08T10:08:27.516Z | 2026-01-08T14:39:55.278Z |
| CVE-2025-15079 |
5.3 (3.1)
|
libssh global known_hosts override |
curl |
curl |
2026-01-08T10:08:13.410Z | 2026-01-08T14:46:47.042Z |
| CVE-2025-14819 |
5.3 (3.1)
|
OpenSSL partial chain store policy bypass |
curl |
curl |
2026-01-08T10:07:54.408Z | 2026-01-08T15:02:04.303Z |
| CVE-2025-14524 |
5.3 (3.1)
|
bearer token leak on cross-protocol redirect |
curl |
curl |
2026-01-08T10:07:25.655Z | 2026-01-09T19:25:30.460Z |
| CVE-2025-14017 |
N/A
|
broken TLS options for threaded LDAPS |
curl |
curl |
2026-01-08T10:07:05.554Z | 2026-01-08T11:05:58.081Z |
| CVE-2025-13034 |
5.9 (3.1)
|
No QUIC certificate pinning with GnuTLS |
curl |
curl |
2026-01-08T10:00:25.773Z | 2026-01-08T14:58:20.565Z |
| CVE-2026-22242 |
4.9 (3.1)
|
CoreShop Vulnerable to SQL Injection via Admin Reports |
coreshop |
CoreShop |
2026-01-08T09:59:24.849Z | 2026-01-08T14:26:19.902Z |
| CVE-2026-21894 |
6.5 (3.1)
|
n8n's Missing Stripe-Signature Verification Allows Una… |
n8n-io |
n8n |
2026-01-08T09:56:04.274Z | 2026-01-08T14:42:36.631Z |
| CVE-2026-21874 |
5.3 (3.1)
|
NiceGUI has Redis connection leak via tab storage caus… |
zauberzeug |
nicegui |
2026-01-08T09:50:47.247Z | 2026-01-08T14:43:50.018Z |
| CVE-2026-21873 |
7.2 (3.1)
|
Zero-click XSS in all NiceGUI apps which uses `ui.sub_pages` |
zauberzeug |
nicegui |
2026-01-08T09:50:23.361Z | 2026-01-08T15:11:24.092Z |
| CVE-2026-21872 |
6.1 (3.1)
|
NiceGUI apps are vulnerable to XSS which uses `ui.sub_… |
zauberzeug |
nicegui |
2026-01-08T09:50:02.801Z | 2026-01-08T15:13:11.652Z |
| CVE-2026-21871 |
6.1 (3.1)
|
NiceGUI is vulnerable to XSS via Unescaped URL in ui.n… |
zauberzeug |
nicegui |
2026-01-08T09:49:55.136Z | 2026-01-08T15:15:16.509Z |
| CVE-2025-14984 |
6.4 (3.1)
|
Gutenverse Form <= 2.3.2 - Authenticated (Author+) Sto… |
jegstudio |
Gutenverse Form – Contact Form Builder, Booking, Reservation, Subscribe for Block Editor |
2026-01-08T09:20:52.204Z | 2026-01-08T15:15:49.752Z |
| CVE-2026-0676 |
5.3 (3.1)
|
WordPress Zorka theme <= 1.5.7 - Broken Access Control… |
G5Theme |
Zorka |
2026-01-08T09:17:55.655Z | 2026-01-12T18:31:42.919Z |
| CVE-2026-0675 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | N/A | N/A | 2026-01-08T09:17:55.328Z | 2026-01-09T11:01:28.445Z |
| CVE-2026-0674 |
4.3 (3.1)
|
WordPress Campaign Monitor for WordPress plugin <= 2.9… |
Campaign Monitor |
Campaign Monitor for WordPress |
2026-01-08T09:17:55.119Z | 2026-01-12T18:32:30.790Z |
| CVE-2025-69169 |
5.4 (3.1)
|
WordPress Easy Media Download plugin <= 1.1.11 - CSS I… |
Noor Alam |
Easy Media Download |
2026-01-08T09:17:54.850Z | 2026-01-12T18:33:40.047Z |
| CVE-2025-68892 |
6.1 (3.1)
|
WordPress Scroll rss excerpt plugin <= 5.0 - Reflected… |
gopiplus@hotmail.com |
Scroll rss excerpt |
2026-01-08T09:17:54.424Z | 2026-01-08T15:55:38.122Z |
| CVE-2025-68891 |
6.1 (3.1)
|
WordPress WP App Bar plugin <= 1.5 - Reflected Cross S… |
Ryan Sutana |
WP App Bar |
2026-01-08T09:17:54.250Z | 2026-01-08T15:55:42.935Z |
| CVE-2025-68890 |
6.1 (3.1)
|
WordPress e-shops plugin <= 1.0.4 - Reflected Cross Si… |
hands01 |
e-shops |
2026-01-08T09:17:54.055Z | 2026-01-08T15:55:49.275Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-21639 |
5.4 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
airMAX AC |
2026-01-08T16:14:22.626Z | 2026-01-08T17:21:53.724Z |
| CVE-2026-21638 |
8.8 (3.1)
|
A malicious actor in Wi-Fi range of the affected … |
Ubiquiti Inc |
UBB-XG |
2026-01-08T16:14:22.563Z | 2026-01-09T04:55:27.784Z |
| CVE-2026-0671 |
6.1 (3.1)
|
Multiple stored i18n/message-key XSSes in UploadWizard |
Wikimedia Foundation |
MediaWiki - UploadWizard extension |
2026-01-08T16:21:24.207Z | 2026-01-08T20:13:46.101Z |
| CVE-2025-61550 |
5.4 (3.1)
|
Cross-Site Scripting (XSS) is present on the ctl0… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:43:11.814Z |
| CVE-2025-61549 |
6.1 (3.1)
|
Cross-Site Scripting (XSS) is present on the Logi… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:43:41.290Z |
| CVE-2025-61548 |
9.8 (3.1)
|
SQL Injection is present on the hfInventoryDistFo… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:44:35.115Z |
| CVE-2025-61547 |
6.8 (3.1)
|
Cross-Site Request Forgery (CSRF) is present on a… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T18:52:54.861Z |
| CVE-2025-61546 |
N/A
|
There is an issue on the /PSP/appNET/Store/CartV1… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T16:28:09.218Z |
| CVE-2025-61246 |
9.8 (3.1)
|
indieka900 online-shopping-system-php 1.0 is vuln… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:37:53.508Z |
| CVE-2025-59470 |
9 (3.1)
|
This vulnerability allows a Backup Operator to pe… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.275Z | 2026-01-09T04:55:25.615Z |
| CVE-2025-59469 |
9 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.314Z | 2026-01-09T04:55:24.528Z |
| CVE-2025-59468 |
9 (3.1)
|
This vulnerability allows a Backup Administrator … |
Veeam |
Backup and Recovery |
2026-01-08T16:18:20.416Z | 2026-01-09T04:55:23.362Z |
| CVE-2025-56425 |
9.1 (3.1)
|
An issue was discovered in the AppConnector compo… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-09T18:38:32.265Z |
| CVE-2025-56424 |
7.5 (3.1)
|
An issue in Insiders Technologies GmbH e-invoice … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T19:41:47.667Z |
| CVE-2025-55125 |
7.8 (3.1)
|
This vulnerability allows a Backup or Tape Operat… |
Veeam |
Backup And Recovery |
2026-01-08T16:18:20.398Z | 2026-01-08T17:33:26.470Z |
| CVE-2025-50334 |
7.5 (3.1)
|
An issue in Technitium DNS Server v.13.5 allows a… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T18:46:34.887Z |
| CVE-2026-22255 |
8.8 (3.1)
|
iccDEV has heap-buffer-overflow in CIccCLUT::Init() at… |
InternationalColorConsortium |
iccDEV |
2026-01-08T15:29:36.742Z | 2026-01-08T15:54:58.115Z |
| CVE-2026-22246 |
6.5 (3.1)
|
Local Mastodon users can enumerate and access severed … |
mastodon |
mastodon |
2026-01-08T15:27:21.490Z | 2026-01-08T15:54:24.770Z |
| CVE-2026-22245 |
7.1 (4.0)
|
Mastodon has SSRF Protection bypass |
mastodon |
mastodon |
2026-01-08T15:23:13.639Z | 2026-01-08T15:54:30.680Z |
| CVE-2026-22244 |
8.5 (4.0)
|
OpenMetadata Server-Side Template Injection (SSTI) in … |
open-metadata |
OpenMetadata |
2026-01-08T15:12:51.103Z | 2026-01-08T15:54:36.467Z |
| CVE-2025-68151 |
6.6 (4.0)
|
CoreDNS gRPC/HTTPS/HTTP3 servers lack resource limits,… |
coredns |
coredns |
2026-01-08T15:33:12.711Z | 2026-01-08T15:50:35.397Z |
| CVE-2025-67858 |
7 (4.0)
|
A crafted "interface" input parameter can lead to int… |
https://github.com/FoobarOy/ |
Foomuuri |
2026-01-08T15:23:46.487Z | 2026-01-08T15:39:49.947Z |
| CVE-2025-67091 |
6.5 (3.1)
|
An issue in GL Inet GL.Inet AX1800 Version 4.6.4 … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T16:10:44.603Z |
| CVE-2025-67090 |
5.1 (3.1)
|
The LuCI web interface on Gl Inet GL.Inet AX1800 … |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T16:51:52.244Z |
| CVE-2025-67089 |
8.1 (3.1)
|
A command injection vulnerability exists in the G… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T16:52:24.897Z |
| CVE-2025-63611 |
8.7 (3.1)
|
Cross-Site Scripting in phpgurukul Hostel Managem… |
n/a |
n/a |
2026-01-08T00:00:00.000Z | 2026-01-08T16:37:29.242Z |
| CVE-2026-22241 |
7.3 (4.0)
|
Open eClass has Unrestricted File Upload that Leads to… |
gunet |
openeclass |
2026-01-08T15:07:02.350Z | 2026-01-08T15:54:41.821Z |
| CVE-2026-22043 |
5.7 (4.0)
|
RustFS has IAM deny_only Short-Circuit that Allows Pri… |
rustfs |
rustfs |
2026-01-08T15:03:59.313Z | 2026-01-08T15:54:47.243Z |
| CVE-2026-22042 |
5.7 (4.0)
|
RustFS has IAM Incorrect Authorization in ImportIam th… |
rustfs |
rustfs |
2026-01-08T14:58:10.785Z | 2026-01-08T15:54:51.896Z |
| CVE-2026-22041 |
2 (4.0)
|
loggingredactor converts non-string types to string ty… |
armurox |
loggingredactor |
2026-01-08T14:52:37.944Z | 2026-01-08T15:54:57.412Z |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-365v-v88v-6gwg |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-333r-822h-h7j4 |
5.4 (3.1)
|
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Noor… | 2026-01-08T12:30:31Z | 2026-01-12T21:30:34Z |
| ghsa-24qf-fgjm-mfxj |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:31Z | 2026-01-08T18:30:49Z |
| ghsa-xxh6-2g83-jp5x |
9.8 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in contentstudio Contentstudio conten… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-xww5-2rwh-r562 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-xf8h-2jhw-rgxq |
9.1 (3.1)
|
Server-Side Request Forgery (SSRF) vulnerability in _nK nK Themes Helper nk-themes-helper allows Se… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-wgp2-94gx-4mrv |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T21:30:34Z |
| ghsa-w8wr-qp39-g42p |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-vv2m-g4cj-x269 |
8.8 (3.1)
|
Missing Authorization vulnerability in Shahjahan Jewel Fluent Support fluent-support allows Exploit… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-vrh4-gx3w-4rrg |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-v3c6-jjjc-q3q2 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T21:30:34Z |
| ghsa-rhq7-g7ch-6mm7 |
8.1 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in WofficeIO Woffice Core woffice-co… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-r3wf-mwj4-x8c7 |
8.1 (3.1)
|
Missing Authorization vulnerability in loopus WP Attractive Donations System - Easy Stripe & Paypal… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-qh42-ch7g-8fpq |
9.8 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in zozothemes Corpkit corpkit allows … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-q723-5hqf-qmpp |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-pf46-gqj7-27qr |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in AITpro BulletProof Security bull… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-jx85-v8cw-87h5 |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-gj5j-g2vm-fx8q |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-g2fg-xvcw-9vf8 |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-f37x-5j3m-j64v |
9.8 (3.1)
|
Authentication Bypass Using an Alternate Path or Channel vulnerability in Arraytics Timetics timeti… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-cmg3-gm9c-7wj9 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T21:30:34Z |
| ghsa-cm78-g9rj-2vvv |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T21:30:34Z |
| ghsa-cg6q-gggj-22j3 |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-c286-2x5w-wcq5 |
7.5 (3.1)
|
Path Traversal: '.../...//' vulnerability in beeteam368 VidMov vidmov allows Path Traversal.This is… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-9ccq-8xp7-m8rf |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-8r96-x95v-q4mh |
9.8 (3.1)
|
Authentication Bypass Using an Alternate Path or Channel vulnerability in RiceTheme Felan Framework… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-8r85-4w5h-9v69 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-8pjf-95f6-p42g |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-7h89-54x4-x67j |
9.8 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ghsa-635h-3q6f-64px |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T12:30:30Z | 2026-01-08T18:30:48Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2023-274 |
8.8 (3.1)
|
Label Studio is a multi-type data labeling and annotation tool with standardized output f… | label-studio | 2023-11-09T15:15:00+00:00 | 2024-11-21T14:22:53.173192+00:00 |
| pysec-2023-235 |
7.5 (3.1)
|
An issue was discovered in Couchbase Server 7.2.0. There is a private key leak in debug.l… | couchbase | 2023-11-08T21:15:00Z | 2024-01-03T21:03:33.010228Z |
| pysec-2023-233 |
8.8 (3.1)
|
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif,… | exiv2 | 2023-11-06T18:15:00Z | 2024-01-02T15:20:59.435740Z |
| pysec-2023-227 |
|
An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrol… | pillow | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:41.505456+00:00 |
| pysec-2023-226 |
|
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.te… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.328470+00:00 |
| pysec-2023-225 |
|
In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encodi… | django | 2023-11-03T05:15:00+00:00 | 2023-11-03T10:29:40.160394+00:00 |
| pysec-2023-223 |
|
Unsafe YAML deserialization in yaml.Loader in transmute-core before 1.13.5 allows attacke… | transmute-core | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:07.951105+00:00 |
| pysec-2023-222 |
|
An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.… | django | 2023-11-02T06:15:00+00:00 | 2023-11-02T10:30:06.341485+00:00 |
| pysec-2023-230 |
5.3 (3.1)
|
Synapse is an open-source Matrix homeserver Prior to versions 1.95.1 and 1.96.0rc1, cache… | matrix-synapse | 2023-10-31T17:15:00+00:00 | 2023-11-08T20:24:49.199333+00:00 |
| pysec-2023-224 |
5.3 (3.1)
|
Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc… | twisted | 2023-10-25T21:15:00+00:00 | 2023-11-02T16:33:16.395026+00:00 |
| pysec-2023-228 |
3.3 (3.1)
|
When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip p… | pip | 2023-10-25T18:17:00+00:00 | 2023-11-03T16:28:41.538340+00:00 |
| pysec-2023-221 |
7.5 (3.1)
|
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that sta… | werkzeug | 2023-10-25T18:17:00Z | 2023-11-08T18:38:34.170214Z |
| pysec-2023-220 |
6.5 (3.1)
|
Nautobot is a Network Automation Platform built as a web application atop the Django Pyth… | nautobot | 2023-10-25T18:17:00+00:00 | 2023-11-01T18:30:02.084237+00:00 |
| pysec-2023-218 |
4.3 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Airflo… | apache-airflow | 2023-10-23T19:15:00+00:00 | 2023-10-28T05:24:46.485079+00:00 |
| pysec-2023-211 |
|
views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prev… | django-grappelli | 2023-10-22T19:15:00+00:00 | 2023-10-22T20:22:30.994719+00:00 |
| pysec-2023-210 |
|
views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.… | coderedcms | 2023-10-22T19:15:00+00:00 | 2023-10-22T20:22:30.887585+00:00 |
| pysec-2023-217 |
8.8 (3.1)
|
Cross-Site Request Forgery (CSRF) in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.873996+00:00 |
| pysec-2023-216 |
5.4 (3.1)
|
Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.820957+00:00 |
| pysec-2023-215 |
5.4 (3.1)
|
Cross-site Scripting (XSS) - DOM in GitHub repository modoboa/modoboa prior to 2.2.2. | modoboa | 2023-10-20T17:15:00+00:00 | 2023-10-27T20:23:07.768462+00:00 |
| pysec-2023-214 |
5.4 (3.1)
|
Home assistant is an open source home automation. The audit team’s analyses confirmed tha… | homeassistant | 2023-10-20T00:15:00+00:00 | 2023-10-26T20:24:24.928732+00:00 |
| pysec-2023-229 |
5.4 (3.1)
|
ArchiveBox is an open source self-hosted web archiving system. Any users who are using th… | archivebox | 2023-10-19T22:15:00+00:00 | 2023-11-04T04:27:37.550377+00:00 |
| pysec-2023-213 |
7.5 (3.1)
|
Inadequate encryption strength in mycli 1.27.0 allows attackers to view sensitive informa… | mycli | 2023-10-19T22:15:00+00:00 | 2023-10-25T22:26:24.480718+00:00 |
| pysec-2023-219 |
2.7 (3.1)
|
Wagtail is an open source content management system built on Django. A user with a limite… | wagtail | 2023-10-19T19:15:00+00:00 | 2023-10-31T20:23:51.857051+00:00 |
| pysec-2023-205 |
|
LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because… | langchain | 2023-10-19T05:15:00+00:00 | 2023-10-19T10:33:05.150766+00:00 |
| pysec-2023-212 |
4.2 (3.1)
|
urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't re… | urllib3 | 2023-10-17T20:15:00+00:00 | 2023-10-25T18:28:34.811764+00:00 |
| pysec-2023-206 |
7.5 (3.1)
|
NULL Pointer Dereference in GitHub repository seleniumhq/selenium prior to 4.14.0. | selenium | 2023-10-15T23:15:00+00:00 | 2023-10-19T12:51:06.907613+00:00 |
| pysec-2023-207 |
6.1 (3.1)
|
urllib3 before 1.24.2 does not remove the authorization HTTP header when following a cros… | urllib3 | 2023-10-15T19:15:00+00:00 | 2023-10-19T16:33:01.297810+00:00 |
| pysec-2023-204 |
4.3 (3.1)
|
Apache Airflow, versions 2.7.0 and 2.7.1, is affected by a vulnerability that allows an … | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.594791+00:00 |
| pysec-2023-203 |
6.5 (3.1)
|
Apache Airflow, in versions prior to 2.7.2, contains a security vulnerability that allows… | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.541134+00:00 |
| pysec-2023-202 |
6.5 (3.1)
|
Apache Airflow, versions prior to 2.7.2, contains a security vulnerability that allows au… | apache-airflow | 2023-10-14T10:15:00+00:00 | 2023-10-18T20:24:08.482939+00:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192885 | Malicious code in wealthbox-marketing (npm) | 2025-12-23T08:35:44Z | 2026-01-02T21:37:31Z |
| mal-2025-192884 | Malicious code in vite-react-setting (npm) | 2025-12-23T08:35:16Z | 2026-01-02T21:37:31Z |
| mal-2025-192883 | Malicious code in varshade-afc (npm) | 2025-12-23T08:34:50Z | 2026-01-02T21:37:31Z |
| mal-2025-192882 | Malicious code in vapark-boost-v1 (npm) | 2025-12-23T08:34:49Z | 2026-01-02T21:37:31Z |
| mal-2025-192881 | Malicious code in typeface-maison-neue (npm) | 2025-12-23T08:34:00Z | 2026-01-02T21:37:31Z |
| mal-2025-192880 | Malicious code in tierlist (npm) | 2025-12-23T08:33:32Z | 2026-01-02T21:37:31Z |
| mal-2025-192879 | Malicious code in tescoutils (npm) | 2025-12-23T08:33:02Z | 2026-01-02T21:37:30Z |
| mal-2025-192878 | Malicious code in teeseest (npm) | 2025-12-23T08:32:50Z | 2026-01-02T21:37:30Z |
| mal-2025-192877 | Malicious code in tdm-react (npm) | 2025-12-23T08:32:44Z | 2026-01-02T21:37:30Z |
| mal-2025-192876 | Malicious code in suntik-tiktok (npm) | 2025-12-23T08:32:05Z | 2026-01-02T21:37:30Z |
| mal-2025-192875 | Malicious code in sturdyfetch9 (npm) | 2025-12-23T08:31:59Z | 2026-01-02T21:37:30Z |
| mal-2025-192874 | Malicious code in sturdyfetch5 (npm) | 2025-12-23T08:31:52Z | 2026-01-02T21:37:30Z |
| mal-2025-192873 | Malicious code in sturdyfetch4 (npm) | 2025-12-23T08:31:51Z | 2026-01-02T21:37:30Z |
| mal-2025-192872 | Malicious code in sturdyfetch3 (npm) | 2025-12-23T08:31:50Z | 2026-01-02T21:37:30Z |
| mal-2025-192871 | Malicious code in sturdyfetch22 (npm) | 2025-12-23T08:31:49Z | 2026-01-02T21:37:30Z |
| mal-2025-192870 | Malicious code in sturdyfetch21 (npm) | 2025-12-23T08:31:48Z | 2026-01-02T21:37:30Z |
| mal-2025-192869 | Malicious code in sturdyfetch19 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| mal-2025-192868 | Malicious code in sturdyfetch18 (npm) | 2025-12-23T08:31:47Z | 2026-01-02T21:37:30Z |
| mal-2025-192867 | Malicious code in sturdyfetch17 (npm) | 2025-12-23T08:31:46Z | 2026-01-02T21:37:30Z |
| mal-2025-192866 | Malicious code in sturdyfetch15 (npm) | 2025-12-23T08:31:45Z | 2026-01-02T21:37:30Z |
| mal-2025-192865 | Malicious code in streamlinear (npm) | 2025-12-23T08:31:32Z | 2026-01-02T21:37:30Z |
| mal-2025-192864 | Malicious code in stream-chain-xor (npm) | 2025-12-23T08:31:31Z | 2026-01-02T21:37:30Z |
| mal-2025-192863 | Malicious code in smart-parser (npm) | 2025-12-23T08:30:35Z | 2026-01-02T21:37:30Z |
| mal-2025-192862 | Malicious code in session-parse (npm) | 2025-12-23T08:30:06Z | 2026-01-02T21:37:30Z |
| mal-2025-192861 | Malicious code in session-keeper (npm) | 2025-12-23T08:30:05Z | 2026-01-02T21:37:30Z |
| mal-2025-192860 | Malicious code in security-testing-research99 (npm) | 2025-12-23T08:29:51Z | 2026-01-02T21:37:30Z |
| mal-2025-192859 | Malicious code in security-testing-research- (npm) | 2025-12-23T08:29:51Z | 2026-01-02T21:37:30Z |
| mal-2025-192858 | Malicious code in resethp (npm) | 2025-12-23T08:28:15Z | 2026-01-02T21:37:30Z |
| mal-2025-192857 | Malicious code in redux-motion (npm) | 2025-12-23T08:27:50Z | 2026-01-02T21:37:30Z |
| mal-2025-192856 | Malicious code in react-resizable-text (npm) | 2025-12-23T08:27:17Z | 2026-01-02T21:37:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2572 | Adobe Photoshop: Schwachstelle ermöglicht Codeausführung | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2571 | Citrix Systems ADC und NetScaler: Schwachstelle ermöglicht Cross-Site Scripting | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2570 | Arista EOS: Schwachstelle ermöglicht Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2569 | AMD EPYC-Prozessoren und Arm Trusted Firmware: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-23T23:00:00.000+00:00 |
| wid-sec-w-2025-2568 | Red Hat Enterprise Linux (kea): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-12-03T23:00:00.000+00:00 |
| wid-sec-w-2025-2567 | Grafana: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2566 | Mozilla Firefox und Firefox ESR: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2026-01-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2565 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2564 | Microsoft Windows und Windows Server: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2563 | Microsoft Azure Linux: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-12-14T23:00:00.000+00:00 |
| wid-sec-w-2025-2562 | Microsoft SQL Server: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2561 | Microsoft Office Produkte: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2560 | Microsoft Dynamics 365: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2559 | Microsoft Visual Studio Produkte: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2558 | Microsoft Azure: Schwachstelle ermöglicht Codeausführung | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2557 | Microsoft Configuration Manager: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2556 | Intel Graphics Driver: Mehrere Schwachstellen | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2555 | Intel Rapid Storage Technology: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2554 | Intel Driver and Support Assistant: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2553 | Intel Server Configuration Utility: Schwachstelle ermöglicht Privilegieneskalation | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2552 | UEFI Server Firmware (Xeon 6): Schwachstelle ermöglicht Privilegieneskalation und DoS | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2551 | Intel oneAPI Math Kernel Library: Schwachstelle ermöglicht Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-2550 | Intel 800 Series Ethernet (ESXi RDMA): Schwachstelle ermöglicht Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| wid-sec-w-2025-2549 | Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-11-11T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2546 | Axis Axis OS: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2545 | Apache OFBiz: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-2544 | Gladinet Triofox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und potenziell Codeausführung | 2025-11-10T23:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2543 | Dell PowerScale OneFS: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-11-10T23:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2542 | Microsoft GitHub Enterprise Server: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-10T23:00:00.000+00:00 |
| wid-sec-w-2025-2541 | Zoom Video Communications Workplace und Rooms: Mehrere Schwachstellen | 2025-11-10T23:00:00.000+00:00 | 2025-11-13T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0019 | Kwetsbaarheden verholpen in Schneider Electric Modicon | 2025-01-16T11:46:16.661689Z | 2025-01-16T11:46:16.661689Z |
| ncsc-2025-0018 | Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy | 2025-01-15T13:25:32.904961Z | 2025-01-15T13:25:32.904961Z |
| ncsc-2025-0017 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-01-15T11:59:32.488132Z | 2025-01-15T11:59:32.488132Z |
| ncsc-2025-0016 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-01-15T11:47:27.276959Z | 2025-01-15T11:47:27.276959Z |
| ncsc-2025-0015 | Kwetsbaarheden verholpen in Rsync | 2025-01-15T07:42:19.351539Z | 2025-01-15T07:42:19.351539Z |
| ncsc-2025-0014 | Kwetsbaarheid verholpen in Microsoft Dynamics Power Automate | 2025-01-14T19:20:14.753491Z | 2025-01-14T19:20:14.753491Z |
| ncsc-2025-0013 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-01-14T19:18:00.798473Z | 2025-01-14T19:18:00.798473Z |
| ncsc-2025-0012 | Kwetsbaarheden verholpen in Microsoft Office | 2025-01-14T19:15:33.729625Z | 2025-01-14T19:15:33.729625Z |
| ncsc-2025-0011 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-01-14T19:10:44.895101Z | 2025-01-14T19:10:44.895101Z |
| ncsc-2025-0010 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-01-14T19:09:24.429168Z | 2025-01-14T19:09:24.429168Z |
| ncsc-2025-0009 | Kwetsbaarheid verholpen in FortiNet FortiOS en FortiProxy | 2025-01-14T14:58:02.272504Z | 2025-01-28T10:42:03.747650Z |
| ncsc-2025-0008 | Kwetsbaarheden verholpen in Siemens producten | 2025-01-14T11:54:04.658073Z | 2025-01-14T11:54:04.658073Z |
| ncsc-2025-0007 | Kwetsbaarheden verholpen in SAP producten | 2025-01-14T11:50:16.988268Z | 2025-01-14T11:50:16.988268Z |
| ncsc-2025-0006 | Kwetsbaarheden verholpen in Juniper JunOS | 2025-01-10T12:14:00.841636Z | 2025-01-10T12:14:00.841636Z |
| ncsc-2025-0005 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2025-01-08T18:55:33.983262Z | 2025-01-17T08:54:45.356129Z |
| ncsc-2025-0004 | Kwetsbaarheden verholpen in SonicWall SonicOS | 2025-01-08T09:57:24.409437Z | 2025-02-18T08:09:28.652034Z |
| ncsc-2025-0003 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-01-07T12:54:49.261777Z | 2025-01-07T12:54:49.261777Z |
| ncsc-2025-0002 | Kwetsbaarheden verholpen in Moxa's cellulaire routers en netwerkbeveiligingsapparaten | 2025-01-06T07:49:21.319255Z | 2025-01-06T07:49:21.319255Z |
| ncsc-2025-0001 | Kwetsbaarheden verholpen in Ipswitch WhatsUp Gold | 2025-01-03T12:01:12.344285Z | 2025-01-03T12:01:12.344285Z |
| ncsc-2024-0484 | Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure | 2024-12-11T08:50:15.463062Z | 2025-01-08T11:00:21.273985Z |
| ncsc-2024-0480 | Kwetsbaarheid verholpen in Adobe After Effects | 2024-12-11T08:34:49.812349Z | 2024-12-11T08:34:49.812349Z |
| ncsc-2024-0477 | Kwetsbaarheid verholpen in Adobe Photoshop | 2024-12-11T08:17:46.923581Z | 2024-12-11T08:17:46.923581Z |
| ncsc-2024-0475 | Kwetsbaarheid verholpen in Adobe Framemaker | 2024-12-11T08:06:34.387394Z | 2024-12-11T08:06:34.387394Z |
| ncsc-2024-0474 | Kwetsbaarheden verholpen in Drupal Core | 2024-12-10T19:35:37.345875Z | 2024-12-10T19:35:37.345875Z |
| ncsc-2024-0473 | Kwetsbaarheden verholpen in Siemens producten | 2024-12-10T19:34:53.515240Z | 2024-12-10T19:34:53.515240Z |
| ncsc-2024-0472 | Kwetsbaarheden verholpen in SAP producten | 2024-12-10T19:34:10.105945Z | 2024-12-10T19:34:10.105945Z |
| ncsc-2024-0471 | Kwetsbaarheden verholpen in Microsoft Office | 2024-12-10T19:33:29.415423Z | 2024-12-10T19:33:29.415423Z |
| ncsc-2024-0470 | Kwetsbaarheden verholpen in Microsoft Windows | 2024-12-10T19:32:38.846024Z | 2025-01-06T07:30:29.655717Z |
| ncsc-2024-0469 | Kwetsbaarheden verholpen in Qlik Sense Enterprise voor Windows | 2024-12-09T13:38:50.887753Z | 2024-12-09T13:38:50.887753Z |
| ncsc-2024-0468 | Kwetsbaarheden verholpen in Mitel MiCollab | 2024-12-09T13:37:33.039167Z | 2024-12-09T13:37:33.039167Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22571 | Red Hat Security Advisory: kernel security update | 2025-12-02T11:12:52+00:00 | 2026-01-08T03:27:34+00:00 |
| rhsa-2025:22549 | Red Hat Security Advisory: qt5-qt3d security update | 2025-12-02T08:04:37+00:00 | 2025-12-03T15:35:14+00:00 |
| rhsa-2025:22548 | Red Hat Security Advisory: Red Hat Ceph Storage | 2025-12-02T02:21:05+00:00 | 2026-01-08T03:36:47+00:00 |
| rhsa-2025:22496 | Red Hat Security Advisory: gimp security update | 2025-12-02T00:20:01+00:00 | 2026-01-08T03:17:03+00:00 |
| rhsa-2025:22529 | Red Hat Security Advisory: Red Hat Ceph Storage | 2025-12-01T21:59:44+00:00 | 2026-01-08T03:36:47+00:00 |
| rhsa-2025:22498 | Red Hat Security Advisory: gimp security update | 2025-12-01T21:21:36+00:00 | 2026-01-08T03:17:02+00:00 |
| rhsa-2025:22497 | Red Hat Security Advisory: gimp security update | 2025-12-01T21:05:45+00:00 | 2026-01-08T03:17:01+00:00 |
| rhsa-2025:22195 | Red Hat Security Advisory: Red Hat build of Quarkus 3.20.4 release and security update | 2025-12-01T21:02:54+00:00 | 2025-12-12T11:23:46+00:00 |
| rhsa-2025:22449 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T19:54:41+00:00 | 2025-12-09T09:10:48+00:00 |
| rhsa-2025:22445 | Red Hat Security Advisory: gimp security update | 2025-12-01T19:44:30+00:00 | 2026-01-08T03:17:02+00:00 |
| rhsa-2025:22451 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T18:58:15+00:00 | 2025-12-09T09:10:15+00:00 |
| rhsa-2025:22450 | Red Hat Security Advisory: thunderbird security update | 2025-12-01T18:54:44+00:00 | 2025-12-09T09:10:49+00:00 |
| rhsa-2025:22426 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-01T14:41:40+00:00 | 2026-01-05T10:09:59+00:00 |
| rhsa-2025:22427 | Red Hat Security Advisory: xorg-x11-server security update | 2025-12-01T14:41:06+00:00 | 2026-01-05T10:10:06+00:00 |
| rhsa-2025:22428 | Red Hat Security Advisory: Cost Management Metrics Operator Update | 2025-12-01T14:29:00+00:00 | 2026-01-08T03:36:45+00:00 |
| rhsa-2025:22422 | Red Hat Security Advisory: haproxy security update | 2025-12-01T13:15:10+00:00 | 2025-12-09T15:02:19+00:00 |
| rhsa-2025:22417 | Red Hat Security Advisory: gimp:2.8 security update | 2025-12-01T12:35:09+00:00 | 2026-01-08T03:17:02+00:00 |
| rhsa-2025:22420 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.14 security, enhancement & bug fix update | 2025-12-01T12:14:05+00:00 | 2026-01-08T23:30:11+00:00 |
| rhsa-2025:22418 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.15 security, enhancement & bug fix update | 2025-12-01T12:10:52+00:00 | 2026-01-08T23:30:10+00:00 |
| rhsa-2025:22416 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.16 security, enhancement & bug fix update | 2025-12-01T12:00:04+00:00 | 2026-01-08T23:30:09+00:00 |
| rhsa-2025:22415 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17 security, enhancement & bug fix update | 2025-12-01T11:59:39+00:00 | 2026-01-08T23:30:09+00:00 |
| rhsa-2025:22413 | Red Hat Security Advisory: qt5-qt3d security update | 2025-12-01T11:49:57+00:00 | 2025-12-03T15:35:15+00:00 |
| rhsa-2025:22414 | Red Hat Security Advisory: qt5-qt3d security update | 2025-12-01T11:44:57+00:00 | 2025-12-03T15:35:36+00:00 |
| rhsa-2025:22405 | Red Hat Security Advisory: kernel security update | 2025-12-01T11:06:22+00:00 | 2026-01-08T17:01:20+00:00 |
| rhsa-2025:22392 | Red Hat Security Advisory: kernel security update | 2025-12-01T10:11:52+00:00 | 2026-01-08T15:43:05+00:00 |
| rhsa-2025:22399 | Red Hat Security Advisory: haproxy security update | 2025-12-01T10:00:22+00:00 | 2025-12-09T15:02:19+00:00 |
| rhsa-2025:22395 | Red Hat Security Advisory: kernel security update | 2025-12-01T09:41:22+00:00 | 2026-01-08T03:27:30+00:00 |
| rhsa-2025:22398 | Red Hat Security Advisory: haproxy security update | 2025-12-01T09:38:18+00:00 | 2025-12-09T15:02:19+00:00 |
| rhsa-2025:22404 | Red Hat Security Advisory: Red Hat Developer Hub 1.7.3 release. | 2025-12-01T09:19:00+00:00 | 2025-12-08T15:20:07+00:00 |
| rhsa-2025:22394 | Red Hat Security Advisory: qt6-qtsvg security update | 2025-12-01T08:55:07+00:00 | 2025-12-01T12:50:41+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-100-09 | ABB Arctic Wireless Gateways | 2025-04-07T10:30:00.000000Z | 2025-04-07T10:30:00.000000Z |
| icsa-25-091-01 | Rockwell Automation Lifecycle Services with Veeam Backup and Replication | 2025-04-01T06:00:00.000000Z | 2025-04-01T06:00:00.000000Z |
| icsa-25-093-04 | ABB Low Voltage DC Drives and Power Controllers CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-03 | ABB ACS880 Drives Containing CODESYS RTS | 2025-03-26T00:30:00.000000Z | 2025-03-26T00:30:00.000000Z |
| icsa-25-093-02 | Hitachi Energy TRMTracker | 2025-03-25T13:30:00.000000Z | 2025-03-25T13:30:00.000000Z |
| icsa-25-093-01 | Hitachi Energy RTU500 Series (Update B) | 2025-03-25T12:30:00.000000Z | 2025-09-09T12:30:00.000000Z |
| icsa-25-084-04 | Inaba Denki Sangyo CHOCO TEI WATCHER mini | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-03 | Rockwell Automation 440G TLS-Z | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-084-02 | Rockwell Automation Verve Asset Manager | 2025-03-25T06:00:00.000000Z | 2025-03-25T06:00:00.000000Z |
| icsa-25-093-05 | B&R APROL | 2025-03-24T00:30:00.000000Z | 2025-03-24T00:30:00.000000Z |
| icsma-25-079-01 | Santesoft Sante DICOM Viewer Pro | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| icsa-25-079-04 | SMA Sunny Portal | 2025-03-20T06:00:00.000000Z | 2025-03-20T06:00:00.000000Z |
| va-25-079-01 | CentralSquare eTRAKiT.Net SQL injection vulnerability | 2025-03-20T00:00:00Z | 2025-05-02T01:11:43Z |
| icsa-25-077-02 | Rockwell Automation Lifecycle Services with VMware | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsa-25-077-01 | Schneider Electric EcoStruxure Power Automation System User Interface (EPAS-UI) | 2025-03-18T06:00:00.000000Z | 2025-03-18T06:00:00.000000Z |
| icsma-25-072-01 | Philips Intellispace Cardiovascular (ISCV) | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-072-12 | Sungrow iSolarCloud Android App, WiNet Firmware | 2025-03-13T06:00:00.000000Z | 2025-03-13T06:00:00.000000Z |
| icsa-25-079-03 | Siemens Simcenter Femap | 2025-03-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-070-02 | Optigo Networks Visual BACnet Capture Tool / Optigo Visual Networks Capture Tool | 2025-03-11T06:00:00.000000Z | 2025-03-11T06:00:00.000000Z |
| icsa-25-077-04 | Schneider Electric EcoStruxure Panel Server | 2025-03-11T04:00:00.000000Z | 2025-03-11T04:00:00.000000Z |
| icsa-25-077-03 | Schneider Electric EcoStruxure Power Automation System | 2025-03-11T04:00:00.000000Z | 2025-03-11T04:00:00.000000Z |
| icsa-25-084-01 | ABB RMC-100 | 2025-03-11T00:30:00.000000Z | 2025-03-11T00:30:00.000000Z |
| icsa-25-072-11 | Siemens SIMATIC IPC Family, ITP1000, and Field PGs | 2025-03-11T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-25-072-10 | Siemens SINEMA Remote Connect Client | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-09 | Siemens OPC UA | 2025-03-11T00:00:00.000000Z | 2025-06-10T00:00:00.000000Z |
| icsa-25-072-08 | Siemens Tecnomatix Plant Simulation | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-07 | Siemens SCALANCE M-800 and SC-600 Families | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-06 | Siemens SCALANCE LPE9403 | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-25-072-05 | Siemens SINAMICS S200 | 2025-03-11T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-25-072-04 | Siemens SiPass integrated AC5102/ACC-G2 and ACC-AP | 2025-03-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cuc-unauth-afu-froyscsd | Cisco Unity Connection Unauthenticated Arbitrary File Upload Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-02-05T17:23:14+00:00 |
| cisco-sa-broadworks-xss-6syj82ju | Cisco BroadWorks Application Delivery Platform and Xtended Services Platform Stored Cross-Site Scripting Vulnerability | 2024-01-10T16:00:00+00:00 | 2024-01-23T17:43:55+00:00 |
| cisco-sa-struts-c2kcmkmt | Apache Struts Vulnerability Affecting Cisco Products: December 2023 | 2023-12-12T16:00:00+00:00 | 2023-12-21T22:23:04+00:00 |
| cisco-sa-asa-ssl-vpn-y88qom77 | Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Packet Validation Vulnerability | 2023-12-05T16:00:00+00:00 | 2023-12-05T16:00:00+00:00 |
| cisco-sa-uipphone-xss-ncmuykqa | Cisco IP Phone Stored Cross-Site Scripting Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-secure-endpoint-dos-rzogfknd | Cisco Secure Endpoint for Windows Scanning Evasion Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-ise-mult-j-kxpnynr | Cisco Identity Services Engine Vulnerabilities | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-appd-php-authpriv-gebwtvu5 | Cisco AppDynamics PHP Agent Privilege Escalation Vulnerability | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-accsc-dos-9slzkz8 | Cisco Secure Client Software Denial of Service Vulnerabilities | 2023-11-15T16:00:00+00:00 | 2023-11-15T16:00:00+00:00 |
| cisco-sa-snort-ftd-zxytnjom | Multiple Cisco Products Snort FTP Inspection Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-sa-ftd-snort3-urldos-occfqtex | Cisco Firepower Threat Defense Software SSL/TLS URL Category and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-injection-qexegrcw | Cisco Identity Services Engine Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ise-file-upload-fcelp4xs | Cisco Identity Services Engine Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftdsnort3sip-bypass-lmz2thkn | Cisco Firepower Threat Defense Software Snort 3 Geolocation IP Filter Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3acp-bypass-3bdr2beh | Multiple Cisco Products Snort 3 Access Control Policy Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-02-06T18:30:17+00:00 |
| cisco-sa-ftd-snort3-uanuntcv | Cisco Firepower Threat Defense Software Snort 3 Detection Engine Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-snort3-8u4hhxh8 | Cisco Firepower Threat Defense Software SSL and Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-smbsnort3-dos-pfojoyuv | Cisco Firepower Threat Defense Software SMB Protocol Snort 3 Detection Engine Bypass and Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-intrusion-dos-dft7wygc | Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series Firewalls Inspection Rules Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-ftd-icmpv6-dos-4emklun | Cisco Firepower Threat Defense Software and Cisco FirePOWER Services ICMPv6 with Snort 2 Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-16T21:10:27+00:00 |
| cisco-sa-ftd-fmc-code-inj-wshrgz8l | Cisco Firepower Threat Defense Software and Firepower Management Center Software Code Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2024-10-23T15:57:47+00:00 |
| cisco-sa-fmc-xss-sk2gkfvj | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-logview-dos-ayjdex55 | Cisco Firepower Management Center Software Log API Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-file-download-7js4ug2j | Cisco Firepower Management Center Software Arbitrary File Download Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmdinj-btegufox | Cisco Firepower Management Center Software Command Injection Vulnerabilities | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-fmc-cmd-inj-29mp49hn | Cisco Firepower Management Center Software Command Injection Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-cms-segfault-g6es4ve8 | Cisco Meeting Server Web Bridge Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-ssl-dos-kxg8mpua | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software AnyConnect SSL/TLS VPN Denial of Service Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-saml-hijack-ttuqfyz | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SAML Assertion Hijack Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| cisco-sa-asaftd-multi-cert-dza3h5pt | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Multiple Certificate Authentication Bypass Vulnerability | 2023-11-01T16:00:00+00:00 | 2023-11-01T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59515 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59514 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59513 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59512 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59511 | Windows WLAN Service Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59510 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59509 | Windows Speech Recognition Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59508 | Windows Speech Recognition Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59507 | Windows Speech Runtime Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59506 | DirectX Graphics Kernel Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59505 | Windows Smart Card Reader Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59504 | Azure Monitor Agent Remote Code Execution Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59499 | Microsoft SQL Server Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-59245 | Microsoft SharePoint Online Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-20T08:00:00.000Z |
| msrc_cve-2025-59240 | Microsoft Excel Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-49752 | Azure Bastion Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-21T08:00:00.000Z |
| msrc_cve-2025-47179 | Configuration Manager Elevation of Privilege Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-30398 | Nuance PowerScribe 360 Information Disclosure Vulnerability | 2025-11-11T08:00:00.000Z | 2025-11-11T08:00:00.000Z |
| msrc_cve-2025-66382 | In libexpat through 2.7.3, a crafted file with an approximate size of 2 MiB can lead to dozens of seconds of processing time. | 2025-11-02T00:00:00.000Z | 2025-12-23T01:36:29.000Z |
| msrc_cve-2025-66221 | Werkzeug safe_join() allows Windows special device names | 2025-11-02T00:00:00.000Z | 2025-12-09T01:37:04.000Z |
| msrc_cve-2025-66031 | node-forge ASN.1 Unbounded Recursion | 2025-11-02T00:00:00.000Z | 2025-12-04T14:36:01.000Z |
| msrc_cve-2025-66030 | node-forge ASN.1 OID Integer Truncation | 2025-11-02T00:00:00.000Z | 2025-12-04T14:35:55.000Z |
| msrc_cve-2025-65018 | LIBPNG is vulnerable to a heap buffer overflow in `png_combine_row` triggered via `png_image_finish_read` | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:36.000Z |
| msrc_cve-2025-64720 | LIBPNG is vulnerable to a buffer overflow in `png_image_read_composite` via incorrect palette premultiplication | 2025-11-02T00:00:00.000Z | 2025-12-02T01:40:57.000Z |
| msrc_cve-2025-64713 | WebAssembly Micro Runtime frame_offset_bottom array bounds overflow in fast Interpreter mode when handling GET_GLOBAL(I32) followed by if opcode | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:21.000Z |
| msrc_cve-2025-64704 | WebAssembly Micro Runtime vulnerable to a segmentation fault in v128.store instruction | 2025-11-02T00:00:00.000Z | 2025-12-01T14:38:13.000Z |
| msrc_cve-2025-64506 | LIBPNG is vulnerable to a heap buffer over-read in `png_write_image_8bit` with grayscale+alpha or RGB/RGBA images | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:33.000Z |
| msrc_cve-2025-64505 | LIBPNG is vulnerable to a heap buffer overflow in `png_do_quantize` via malformed palette index | 2025-11-02T00:00:00.000Z | 2025-12-03T01:38:21.000Z |
| msrc_cve-2025-64437 | KubeVirt Isolation Detection Flaw Allows Arbitrary File Permission Changes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:46.000Z |
| msrc_cve-2025-64436 | KubeVirt Excessive Role Permissions Could Enable Unauthorized VMI Migrations Between Nodes | 2025-11-02T00:00:00.000Z | 2026-01-02T14:39:41.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201710-1408 | An issue was discovered in certain Apple products. iOS before 11 is affected. Safari befo… | 2025-12-22T22:34:27.661000Z |
| var-201311-0106 | Heap-based buffer overflow in Ruby 1.8, 1.9 before 1.9.3-p484, 2.0 before 2.0.0-p353, 2.1… | 2025-12-22T22:34:27.141000Z |
| var-201606-0395 | The xmlParseElementDecl function in parser.c in libxml2 before 2.9.4 allows context-depen… | 2025-12-22T22:34:26.489000Z |
| var-201210-0145 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:34:25.356000Z |
| var-202102-1093 | An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The functio… | 2025-12-22T22:34:25.203000Z |
| var-201109-0214 | Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers… | 2025-12-22T22:34:24.370000Z |
| var-202108-2087 | A logic issue was addressed with improved restrictions. This issue is fixed in macOS Mont… | 2025-12-22T22:34:08.609000Z |
| var-201504-0064 | The (1) mod_dav_svn and (2) svnserve servers in Subversion 1.6.0 through 1.7.19 and 1.8.0… | 2025-12-22T22:34:08.047000Z |
| var-201006-1234 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X… | 2025-12-22T22:33:44.614000Z |
| var-200502-0025 | The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and ot… | 2025-12-22T22:33:43.233000Z |
| var-201910-1509 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_pri… | 2025-12-22T22:32:14.530000Z |
| var-200904-0809 | The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.1… | 2025-12-22T22:32:13.599000Z |
| var-202210-1202 | Git is an open source, scalable, distributed revision control system. Versions prior to 2… | 2025-12-22T22:32:13.147000Z |
| var-201904-0745 | Multiple memory corruption issues were addressed with improved memory handling. This issu… | 2025-12-22T22:31:39.715000Z |
| var-200703-0011 | Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted at… | 2025-12-22T22:31:01.718000Z |
| var-200711-0560 | Perl-Compatible Regular Expression (PCRE) library before 7.3 backtracks too far when matc… | 2025-12-22T22:31:01.195000Z |
| var-201912-0606 | An input validation issue was addressed with improved input validation. This issue is fix… | 2025-12-22T22:31:00.948000Z |
| var-201006-0052 | Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac … | 2025-12-22T22:30:54.449000Z |
| var-201912-0457 | A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tv… | 2025-12-22T22:30:20.247000Z |
| var-201904-1433 | A memory corruption issue was addressed with improved validation. This issue affected ver… | 2025-12-22T22:30:19.718000Z |
| var-201210-0343 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:30:19.463000Z |
| var-201006-1169 | Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 throug… | 2025-12-22T22:30:19.406000Z |
| var-201304-0303 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-22T22:30:15.112000Z |
| var-201503-0052 | Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in O… | 2025-12-22T22:30:14.968000Z |
| var-201904-1411 | A cross-origin issue existed with "iframe" elements. This was addressed with improved tra… | 2025-12-22T22:30:04.531000Z |
| var-201506-0498 | The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 bef… | 2025-12-22T22:30:04.156000Z |
| var-202002-1243 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_re… | 2025-12-22T22:30:03.034000Z |
| var-202205-0855 | Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4… | 2025-12-22T22:29:43.644000Z |
| var-201605-0075 | Integer overflow in the EVP_EncodeUpdate function in crypto/evp/encode.c in OpenSSL befor… | 2025-12-22T22:29:09.895000Z |
| var-200512-0293 | Heap-based buffer overflow in LibSystem in Mac OS X 10.4 through 10.4.5 allows context-de… | 2025-12-22T22:29:09.833000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2024-000010 | Improper restriction of XML external entity references (XXE) in "Electronic Delivery Check System (Ministry of Agriculture, Forestry and Fisheries The Agriculture and Rural Development Project Version)" | 2024-01-23T15:25+09:00 | 2024-03-14T17:33+09:00 |
| jvndb-2024-000009 | Improper restriction of XML external entity references (XXE) in Electronic Deliverables Creation Support Tool provided by Ministry of Defense | 2024-01-23T15:13+09:00 | 2024-03-13T17:46+09:00 |
| jvndb-2024-000012 | Access analysis CGI An-Analyzer vulnerable to open redirect | 2024-01-22T15:57+09:00 | 2024-03-13T17:34+09:00 |
| jvndb-2024-000011 | Multiple vulnerabilities in a-blog cms | 2024-01-22T15:08+09:00 | 2024-03-13T17:50+09:00 |
| jvndb-2024-000006 | FusionPBX vulnerable to cross-site scripting | 2024-01-19T12:30+09:00 | 2024-03-12T17:31+09:00 |
| jvndb-2024-000007 | Multiple Dahua Technology products vulnerable to authentication bypass | 2024-01-18T13:43+09:00 | 2024-07-11T16:10+09:00 |
| jvndb-2024-000004 | Drupal vulnerable to improper handling of structural elements | 2024-01-16T13:41+09:00 | 2024-03-12T17:33+09:00 |
| jvndb-2024-000003 | Pleasanter vulnerable to cross-site scripting | 2024-01-15T15:59+09:00 | 2024-01-15T15:59+09:00 |
| jvndb-2024-000002 | Thermal camera TMC series vulnerable to insufficient technical documentation | 2024-01-15T15:19+09:00 | 2024-03-11T18:17+09:00 |
| jvndb-2024-000001 | Improper input validation vulnerability in WordPress Plugin "WordPress Quiz Maker Plugin" | 2024-01-12T13:51+09:00 | 2024-03-14T12:28+09:00 |
| jvndb-2024-001002 | Multiple TP-Link products vulnerable to OS command injection | 2024-01-10T13:57+09:00 | 2024-03-14T13:52+09:00 |
| jvndb-2024-001001 | Multiple vulnerabilities in Panasonic Control FPWIN Pro7 | 2024-01-10T13:46+09:00 | 2024-01-10T13:46+09:00 |
| jvndb-2023-000126 | Multiple vulnerabilities in PowerCMS | 2023-12-26T16:46+09:00 | 2024-03-18T17:58+09:00 |
| jvndb-2023-000125 | Multiple vulnerabilities in BUFFALO VR-S1000 | 2023-12-26T15:51+09:00 | 2024-03-19T17:56+09:00 |
| jvndb-2023-014781 | Brother iPrint&Scan Desktop for Windows vulnerable to improper link resolution before file access | 2023-12-26T09:27+09:00 | 2024-03-18T18:05+09:00 |
| jvndb-2023-012042 | WordPress plugin "MW WP Form" vulnerable to arbitrary file upload | 2023-12-15T15:17+09:00 | 2024-03-26T17:39+09:00 |
| jvndb-2023-000123 | Multiple vulnerabilities in GROWI | 2023-12-13T15:30+09:00 | 2024-03-19T17:46+09:00 |
| jvndb-2023-011403 | ELECOM wireless LAN routers vulnerable to OS command injection | 2023-12-13T15:06+09:00 | 2024-04-18T17:22+09:00 |
| jvndb-2023-000122 | Multiple denial-of-service (DoS) vulnerabilities in JTEKT ELECTRONICS HMI GC-A2 series | 2023-12-11T14:12+09:00 | 2024-04-22T16:55+09:00 |
| jvndb-2023-009966 | FXC wireless LAN routers "AE1021PE" and "AE1021" vulnerable to OS command injection Critical | 2023-12-07T15:09+09:00 | 2023-12-25T16:54+09:00 |
| jvndb-2023-009619 | OS command injection vulnerability in DT900 | 2023-12-06T14:43+09:00 | 2023-12-06T14:43+09:00 |
| jvndb-2023-000121 | RakRak Document Plus vulnerable to path traversal | 2023-12-04T13:45+09:00 | 2024-01-24T12:06+09:00 |
| jvndb-2023-000119 | Ruckus Access Point contains a cross-site scripting vulnerability. | 2023-12-01T14:58+09:00 | 2024-04-23T17:51+09:00 |
| jvndb-2023-000117 | Multiple vulnerabilities in LuxCal Web Calendar | 2023-11-20T17:15+09:00 | 2023-11-20T17:15+09:00 |
| jvndb-2023-007152 | Multiple vulnerabilities in EXPRESSCLUSTER X | 2023-11-20T14:09+09:00 | 2024-05-01T18:10+09:00 |
| jvndb-2023-007150 | Multiple vulnerabilities in First Corporation's DVRs | 2023-11-17T17:31+09:00 | 2024-07-11T17:05+09:00 |
| jvndb-2023-000116 | Redmine vulnerable to cross-site scripting | 2023-11-17T14:32+09:00 | 2024-05-09T17:55+09:00 |
| jvndb-2023-000118 | Multiple vulnerabilities in CubeCart | 2023-11-17T14:22+09:00 | 2024-04-30T18:15+09:00 |
| jvndb-2023-006588 | Multiple vulnerabilities in ELECOM and LOGITEC routers | 2023-11-15T18:27+09:00 | 2024-04-26T15:22+09:00 |
| jvndb-2023-006578 | ASUSTeK COMPUTER RT-AC87U vulnerable to improper access control | 2023-11-15T17:44+09:00 | 2024-04-30T18:08+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4107-1 | Security update for bind | 2025-11-14T15:54:30Z | 2025-11-14T15:54:30Z |
| suse-su-2025:21057-1 | Security update for containerd | 2025-11-14T10:08:48Z | 2025-11-14T10:08:48Z |
| suse-su-2025:4104-1 | Security update for libxml2 | 2025-11-14T10:04:07Z | 2025-11-14T10:04:07Z |
| suse-su-2025:4103-1 | Security update for tomcat10 | 2025-11-14T09:56:37Z | 2025-11-14T09:56:37Z |
| suse-su-2025:21044-1 | Security update for openssh | 2025-11-14T09:46:19Z | 2025-11-14T09:46:19Z |
| suse-su-2025:4100-1 | Security update for python-Django | 2025-11-14T09:03:32Z | 2025-11-14T09:03:32Z |
| suse-su-2025:21043-1 | Security update for helm | 2025-11-14T08:40:12Z | 2025-11-14T08:40:12Z |
| suse-su-2025:21042-1 | Security update for containerd | 2025-11-14T08:36:43Z | 2025-11-14T08:36:43Z |
| suse-su-2025:4099-1 | Security update for squid | 2025-11-14T08:23:10Z | 2025-11-14T08:23:10Z |
| suse-su-2025:4098-1 | Security update for openssh8.4 | 2025-11-14T08:22:50Z | 2025-11-14T08:22:50Z |
| suse-su-2025:4097-1 | Security update for openssh | 2025-11-14T08:22:38Z | 2025-11-14T08:22:38Z |
| suse-su-2025:4096-1 | Security update for binutils | 2025-11-14T08:07:40Z | 2025-11-14T08:07:40Z |
| suse-su-2025:4094-1 | Security update for lasso | 2025-11-13T23:34:47Z | 2025-11-13T23:34:47Z |
| suse-su-2025:4091-1 | Security update for cargo-packaging, rust-bindgen | 2025-11-13T16:30:39Z | 2025-11-13T16:30:39Z |
| suse-su-2025:4090-1 | Security update for lasso | 2025-11-13T13:02:47Z | 2025-11-13T13:02:47Z |
| suse-su-2025:4087-1 | Security update for netty, netty-tcnative | 2025-11-12T19:35:11Z | 2025-11-12T19:35:11Z |
| suse-su-2025:4086-1 | Security update for tomcat11 | 2025-11-12T15:02:26Z | 2025-11-12T15:02:26Z |
| suse-su-2025:4081-1 | Security update for podman | 2025-11-12T12:49:35Z | 2025-11-12T12:49:35Z |
| suse-su-2025:4080-1 | Security update for podman | 2025-11-12T12:49:06Z | 2025-11-12T12:49:06Z |
| suse-su-2025:4079-1 | Security update for podman | 2025-11-12T12:48:51Z | 2025-11-12T12:48:51Z |
| suse-su-2025:4078-1 | Security update for the Linux Kernel (Live Patch 22 for SUSE Linux Enterprise 15 SP5) | 2025-11-12T11:09:52Z | 2025-11-12T11:09:52Z |
| suse-su-2025:4077-1 | Security update for runc | 2025-11-12T10:36:08Z | 2025-11-12T10:36:08Z |
| suse-su-2025:4076-1 | Security update for buildah | 2025-11-12T10:35:40Z | 2025-11-12T10:35:40Z |
| suse-su-2025:4075-1 | Security update for buildah | 2025-11-12T10:35:24Z | 2025-11-12T10:35:24Z |
| suse-su-2025:4074-1 | Security update for buildah | 2025-11-12T10:35:09Z | 2025-11-12T10:35:09Z |
| suse-su-2025:4073-1 | Security update for runc | 2025-11-12T10:34:42Z | 2025-11-12T10:34:42Z |
| suse-su-2025:4072-1 | Security update for containerd | 2025-11-12T10:33:38Z | 2025-11-12T10:33:38Z |
| suse-su-2025:4068-1 | Security update for lasso | 2025-11-12T08:04:16Z | 2025-11-12T08:04:16Z |
| suse-su-2025:4067-1 | Security update for openssh | 2025-11-12T08:03:27Z | 2025-11-12T08:03:27Z |
| suse-su-2025:4064-1 | Security update for the Linux Kernel (Live Patch 60 for SUSE Linux Enterprise 15 SP3) | 2025-11-12T02:35:06Z | 2025-11-12T02:35:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15551-1 | cargo-c-0.10.3~git0.ee7d7ef-4.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15550-1 | cargo-audit-0.21.2~git0.18e58c2-2.1 on GA media | 2025-09-14T00:00:00Z | 2025-09-14T00:00:00Z |
| opensuse-su-2025:15549-1 | liblog4cxx-devel-1.5.0-1.1 on GA media | 2025-09-12T00:00:00Z | 2025-09-12T00:00:00Z |
| opensuse-su-2025:15548-1 | chromedriver-140.0.7339.127-1.1 on GA media | 2025-09-12T00:00:00Z | 2025-09-12T00:00:00Z |
| opensuse-su-2025:15547-1 | xen-4.20.1_04-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15546-1 | orthanc-gdcm-1.7-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15545-1 | libssh-config-0.11.3-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15544-1 | kernel-devel-6.16.6-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15543-1 | ImageMagick-7.1.2.3-1.1 on GA media | 2025-09-11T00:00:00Z | 2025-09-11T00:00:00Z |
| opensuse-su-2025:15542-1 | trivy-0.66.0-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15541-1 | libtiff-devel-32bit-4.7.0-9.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15540-1 | rustup-1.28.2~0-2.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15539-1 | python311-xmltodict-0.15.1-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15538-1 | govulncheck-vulndb-0.0.20250908T141310-1.1 on GA media | 2025-09-10T00:00:00Z | 2025-09-10T00:00:00Z |
| opensuse-su-2025:15537-1 | warewulf4-4.6.4-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15536-1 | python311-deepdiff-8.6.1-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15535-1 | perl-JSON-XS-4.40.0-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15534-1 | perl-Cpanel-JSON-XS-4.400.0-1.1 on GA media | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| opensuse-su-2025:15533-1 | kernel-devel-6.16.5-1.1 on GA media | 2025-09-08T00:00:00Z | 2025-09-08T00:00:00Z |
| opensuse-su-2025:15532-1 | java-1_8_0-openjdk-1.8.0.462-1.1 on GA media | 2025-09-08T00:00:00Z | 2025-09-08T00:00:00Z |
| opensuse-su-2025:15531-1 | libQt5Pdf5-5.15.19-1.1 on GA media | 2025-09-06T00:00:00Z | 2025-09-06T00:00:00Z |
| opensuse-su-2025:15530-1 | trivy-0.65.0-2.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15529-1 | traefik-3.5.1-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15528-1 | python311-Django4-4.2.24-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15527-1 | python311-Django-5.2.6-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15526-1 | libsixel-bash-completion-1.10.5-2.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15525-1 | go1.25-1.25.1-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15524-1 | chromedriver-140.0.7339.80-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15523-1 | 7zip-25.01-1.1 on GA media | 2025-09-05T00:00:00Z | 2025-09-05T00:00:00Z |
| opensuse-su-2025:15522-1 | libwireshark18-4.4.9-2.1 on GA media | 2025-09-04T00:00:00Z | 2025-09-04T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-29437 | Web-Based Internet Laboratory Management System /settings/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29436 | Web-Based Internet Laboratory Management System /enrollment/controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29435 | Web-Based Internet Laboratory Management System controller.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-27 |
| cnvd-2025-29369 | Small CRM manage-tickets.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29368 | Small CRM quote-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29367 | Small CRM manage-tickets.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29366 | Small CRM change-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29365 | Online Shopping Portal my-cart.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29364 | Online Shopping Portal search-result.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29363 | Online Shopping Portal product-details.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29362 | Online Shopping Portal login.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29361 | Online Shopping Portal forgot-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29360 | Online Shopping Portal admin页面SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29359 | Complaint Management System user-search.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29358 | Complaint Management System subcategory.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29357 | Complaint Management System reset-password.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29356 | Complaint Management System between-date-userreport.php文件跨站脚本漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29355 | Complaint Management System between-date-userreport.php文件SQL注入漏洞 | 2025-11-20 | 2025-11-25 |
| cnvd-2025-29301 | WordPress Live sales notification for WooCommerce plugin缺少授权漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29300 | WordPress Icon List Block plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29299 | WordPress Element Pack Addons for Elementor plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29298 | WordPress Cryptocurrency Payment Gateway for WooCommerce plugin未经授权的数据修改漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29297 | WordPress Checkout Files Upload for WooCommerce plugin跨站脚本漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29296 | WordPress Broken Link Checker by AIOSEO plugin缺少授权漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29295 | WordPress AI Engine plugin服务端请求伪造漏洞 | 2025-11-20 | 2025-11-24 |
| cnvd-2025-29167 | Apache OpenOffice安全绕过漏洞(CNVD-2025-29167) | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29166 | Apache OpenOffice安全绕过漏洞(CNVD-2025-29166) | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29165 | Apache OpenOffice信息泄露漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29164 | Apache OpenOffice安全绕过漏洞 | 2025-11-20 | 2025-11-21 |
| cnvd-2025-29162 | Dell SmartFabric OS10 Software命令注入漏洞(CNVD-2025-29162) | 2025-11-20 | 2025-11-21 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2025-avi-0777 | Multiples vulnérabilités dans Microsoft Office | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0776 | Multiples vulnérabilités dans GitLab | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0775 | Multiples vulnérabilités dans Curl | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0774 | Vulnérabilité dans Liferay | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0773 | Multiples vulnérabilités dans les produits Fortinet | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0772 | Vulnérabilité dans les points d'accès Sophos AP6 | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0771 | Multiples vulnérabilités dans Xen | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0770 | Multiples vulnérabilités dans les produits Adobe | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0769 | Multiples vulnérabilités dans Google Chrome | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0768 | Multiples vulnérabilités dans les produits Ivanti | 2025-09-10T00:00:00.000000 | 2025-09-10T00:00:00.000000 |
| certfr-2025-avi-0767 | Vulnérabilité dans les produits Adobe | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0766 | Multiples vulnérabilités dans les produits Liferay | 2025-09-09T00:00:00.000000 | 2025-09-19T00:00:00.000000 |
| certfr-2025-avi-0765 | Multiples vulnérabilités dans les produits Siemens | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0764 | Multiples vulnérabilités dans les produits SAP | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0763 | Vulnérabilité dans Spring Cloud Gateway | 2025-09-09T00:00:00.000000 | 2025-09-09T00:00:00.000000 |
| certfr-2025-avi-0762 | Vulnérabilité dans SPIP | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0761 | Multiples vulnérabilités dans Microsoft Edge | 2025-09-08T00:00:00.000000 | 2025-09-08T00:00:00.000000 |
| certfr-2025-avi-0760 | Multiples vulnérabilités dans les produits IBM | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0759 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0758 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0757 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0756 | Multiples vulnérabilités dans les produits VMware | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0755 | Vulnérabilité dans les produits Synology | 2025-09-05T00:00:00.000000 | 2025-09-05T00:00:00.000000 |
| certfr-2025-avi-0754 | Multiples vulnérabilités dans les produits VMware | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0753 | Vulnérabilité dans Shibboleth Service Provider | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0752 | Multiples vulnérabilités dans Google Pixel | 2025-09-04T00:00:00.000000 | 2025-09-04T00:00:00.000000 |
| certfr-2025-avi-0751 | Multiples vulnérabilités dans les produits VMware | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0750 | Multiples vulnérabilités dans Google Android | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0749 | Multiples vulnérabilités dans Google Chrome | 2025-09-03T00:00:00.000000 | 2025-09-03T00:00:00.000000 |
| certfr-2025-avi-0748 | Vulnérabilité dans les produits Liferay | 2025-09-02T00:00:00.000000 | 2025-09-02T00:00:00.000000 |