Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-0921
6.5 (3.1)
Information Tampering Vulnerability in Multiple Servic… Mitsubishi Electric Corporation
GENESIS64
2025-05-15T22:36:37.902Z 2026-01-09T07:38:36.952Z
CVE-2025-14657
7.2 (3.1)
Eventin – Event Manager, Event Booking, Calendar, Tick… arraytics
Eventin – Event Manager, Event Booking, Calendar, Tickets and Registration Plugin (AI Powered)
2026-01-09T07:22:12.728Z 2026-01-09T07:22:12.728Z
CVE-2025-13753
4.3 (3.1)
WP Table Builder <= 2.0.19 - Incorrect Authorization t… wptb
WP Table Builder – Drag & Drop Table Builder
2026-01-09T07:22:12.280Z 2026-01-09T07:22:12.280Z
CVE-2025-13935
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:11.913Z 2026-01-09T07:22:11.913Z
CVE-2025-13934
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:11.542Z 2026-01-09T07:22:11.542Z
CVE-2025-14741
9.1 (3.1)
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:11.168Z 2026-01-09T07:22:11.168Z
CVE-2025-13628
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:10.781Z 2026-01-09T07:22:10.781Z
CVE-2025-14937
7.2 (3.1)
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:10.363Z 2026-01-09T07:22:10.363Z
CVE-2025-14146
5.3 (3.1)
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… wpdevelop
Booking Calendar
2026-01-09T07:22:09.760Z 2026-01-09T07:22:09.760Z
CVE-2026-21409
5.9 (3.0)
8.2 (4.0)
Improper authorization vulnerability exists in RI… Ricoh Company, Ltd.
RICOH Streamline NX
2026-01-09T07:15:52.994Z 2026-01-09T07:15:52.994Z
CVE-2025-70974
10 (3.1)
Fastjson before 1.2.48 mishandles autoType becaus… Alibaba
Fastjson
2026-01-09T06:43:23.584Z 2026-01-09T06:57:21.981Z
CVE-2025-14574
5.3 (3.1)
weDocs: AI Powered Knowledge Base, Docs, Documentation… wedevs
weDocs: AI Powered Knowledge Base, Docs, Documentation, Wiki & AI Chatbot
2026-01-09T06:34:56.372Z 2026-01-09T06:34:56.372Z
CVE-2025-14893
6.4 (3.1)
IndieWeb <= 4.0.5 - Authenticated (Author+) Stored Cro… indieweb
IndieWeb
2026-01-09T06:34:55.949Z 2026-01-09T06:34:55.949Z
CVE-2025-15055
7.2 (3.1)
SlimStat Analytics <= 5.3.4 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.531Z 2026-01-09T06:34:55.531Z
CVE-2025-15057
7.2 (3.1)
SlimStat Analytics <= 5.3.3 - Unauthenticated Stored C… veronalabs
SlimStat Analytics
2026-01-09T06:34:55.004Z 2026-01-09T06:34:55.004Z
CVE-2025-14718
5.4 (3.1)
Schedule Post Changes With PublishPress Future: Unpubl… publishpress
Schedule Post Changes With PublishPress Future: Unpublish, Delete, Change Status, Trash, Change Categories
2026-01-09T06:34:54.542Z 2026-01-09T06:34:54.542Z
CVE-2025-14720
5.3 (3.1)
Booking for Appointments and Events Calendar – Amelia … ameliabooking
Booking for Appointments and Events Calendar – Amelia
2026-01-09T06:34:54.137Z 2026-01-09T06:34:54.137Z
CVE-2026-0563
6.4 (3.1)
WP Google Street View (with 360° virtual tour) & Googl… pagup
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO
2026-01-09T06:34:53.735Z 2026-01-09T06:34:53.735Z
CVE-2025-14782
5.3 (3.1)
Forminator Forms – Contact Form, Payment Form & Custom… wpmudev
Forminator Forms – Contact Form, Payment Form & Custom Form Builder
2026-01-09T06:34:53.334Z 2026-01-09T06:34:53.334Z
CVE-2025-14980
6.5 (3.1)
BetterDocs <= 4.3.3 - Authenticated (Contributor+) Sen… wpdevteam
BetterDocs – Knowledge Base Documentation & FAQ Solution for Elementor & Block Editor
2026-01-09T06:34:52.906Z 2026-01-09T06:34:52.906Z
CVE-2025-15019
6.4 (3.1)
BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) … pagup
Bulk Auto Image Alt Text (Alt tag, Alt attribute) optimizer (image SEO)
2026-01-09T06:34:52.347Z 2026-01-09T06:34:52.347Z
CVE-2025-14736
9.8 (3.1)
Frontend Admin by DynamiApps <= 3.28.25 - Unauthentica… shabti
Frontend Admin by DynamiApps
2026-01-09T06:34:51.712Z 2026-01-09T06:34:51.712Z
CVE-2026-20976
5.1 (4.0)
Improper input validation in Galaxy Store prior t… Samsung Mobile
Galaxy Store
2026-01-09T06:17:10.980Z 2026-01-09T06:17:10.980Z
CVE-2026-20975
2.1 (4.0)
Improper handling of insufficient permission in S… Samsung Mobile
Samsung Cloud
2026-01-09T06:16:59.823Z 2026-01-09T06:16:59.823Z
CVE-2026-20974
5.2 (4.0)
Improper input validation in data related to netw… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:48.700Z 2026-01-09T06:16:48.700Z
CVE-2026-20973
5.3 (3.1)
Out-of-bounds read in libimagecodec.quram.so prio… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:37.517Z 2026-01-09T06:16:37.517Z
CVE-2026-20972
4.8 (4.0)
Improper Export of Android Application Components… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:16:26.298Z 2026-01-09T06:16:26.298Z
CVE-2026-20969
2.3 (4.0)
Improper input validation in SecSettings prior to… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:52.859Z 2026-01-09T06:15:52.859Z
CVE-2026-20968
6.7 (4.0)
Use after free in DualDAR prior to SMR Jan-2026 R… Samsung Mobile
Samsung Mobile Devices
2026-01-09T06:15:41.575Z 2026-01-09T06:15:41.575Z
CVE-2025-14803
N/A
Nex-Forms Express WP Form Builder < 9.1.8 - Authentica… Unknown
NEX-Forms
2026-01-09T06:00:13.484Z 2026-01-09T06:00:13.484Z
ID CVSS Description Vendor Product Published Updated
CVE-2025-64092
7.5 (3.1)
Unauthenticated SQL injection via GET request parameters Zenitel
ICX500
2026-01-09T10:03:49.853Z 2026-01-09T10:03:49.853Z
CVE-2025-64091
8.6 (3.1)
Authenticated Remote Code Execution in the NTP-configuration Zenitel
TCIS-3+
2026-01-09T10:00:45.414Z 2026-01-09T10:00:45.414Z
CVE-2025-64090
10 (3.1)
Authenticated Remote Code Execution in device hostname Zenitel
TCIS-3+
2026-01-09T09:59:58.839Z 2026-01-09T09:59:58.839Z
CVE-2025-3950
3.5 (3.1)
Exposure of Private Personal Information to an Unautho… GitLab
GitLab
2026-01-09T10:04:51.264Z 2026-01-09T14:42:21.828Z
CVE-2025-13900
6.4 (3.1)
WP Popup Magic <= 1.0.0 - Authenticated (Contributor+)… themelocation
WP Popup Magic
2026-01-09T09:19:47.637Z 2026-01-09T09:19:47.637Z
CVE-2025-13895
6.1 (3.1)
Top Position Google Finance <= 0.1.0 - Reflected Cross… top-position
Top Position Google Finance
2026-01-09T09:19:48.081Z 2026-01-09T09:19:48.081Z
CVE-2025-13853
6.4 (3.1)
Nearby Now Reviews <= 5.2 - Authenticated (Contributor… lnbadmin1
Nearby Now Reviews
2026-01-09T09:19:47.232Z 2026-01-09T09:19:47.232Z
CVE-2025-13781
6.5 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:03:51.554Z 2026-01-09T10:03:51.554Z
CVE-2025-13772
7.1 (3.1)
Missing Authorization in GitLab GitLab
GitLab
2026-01-09T10:04:06.293Z 2026-01-09T10:04:06.293Z
CVE-2025-13761
8 (3.1)
Improper Neutralization of Input During Web Page Gener… GitLab
GitLab
2026-01-09T10:04:01.331Z 2026-01-09T10:04:01.331Z
CVE-2025-13729
6.4 (3.1)
Entry Views <= 1.0.0 - Authenticated (Contributor+) St… greenshady
Entry Views
2026-01-09T09:19:46.607Z 2026-01-09T09:19:46.607Z
CVE-2025-11246
5.4 (3.1)
Insufficient Granularity of Access Control in GitLab GitLab
GitLab
2026-01-09T10:04:21.283Z 2026-01-09T10:04:21.283Z
CVE-2025-10569
6.5 (3.1)
Allocation of Resources Without Limits or Throttling i… GitLab
GitLab
2026-01-09T10:04:26.275Z 2026-01-09T10:04:26.275Z
CVE-2026-0627
6.4 (3.1)
AMP for WP <= 1.1.10 - Authenticated (Contributor+) St… mohammed_kaludi
AMP for WP – Accelerated Mobile Pages
2026-01-09T08:20:46.258Z 2026-01-09T08:20:46.258Z
CVE-2026-21409
5.9 (3.0)
8.2 (4.0)
Improper authorization vulnerability exists in RI… Ricoh Company, Ltd.
RICOH Streamline NX
2026-01-09T07:15:52.994Z 2026-01-09T07:15:52.994Z
CVE-2025-69195
7.6 (3.1)
Wget2: gnu wget2: memory corruption and crash via file…

2026-01-09T07:57:17.240Z 2026-01-09T13:58:40.801Z
CVE-2025-69194
8.8 (3.1)
Wget2: arbitrary file write via metalink path traversa…

2026-01-09T07:53:48.144Z 2026-01-09T13:58:40.620Z
CVE-2025-14937
7.2 (3.1)
Frontend Admin by DynamiApps <= 3.28.23 - Unauthentica… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:10.363Z 2026-01-09T07:22:10.363Z
CVE-2025-14741
9.1 (3.1)
Frontend Admin by DynamiApps <= 3.28.25 - Missing Auth… shabti
Frontend Admin by DynamiApps
2026-01-09T07:22:11.168Z 2026-01-09T07:22:11.168Z
CVE-2025-14657
7.2 (3.1)
Eventin – Event Manager, Event Booking, Calendar, Tick… arraytics
Eventin – Event Manager, Event Booking, Calendar, Tickets and Registration Plugin (AI Powered)
2026-01-09T07:22:12.728Z 2026-01-09T07:22:12.728Z
CVE-2025-14146
5.3 (3.1)
Booking Calendar <= 10.14.10 - Unauthenticated Sensiti… wpdevelop
Booking Calendar
2026-01-09T07:22:09.760Z 2026-01-09T07:22:09.760Z
CVE-2025-13935
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:11.913Z 2026-01-09T07:22:11.913Z
CVE-2025-13934
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:11.542Z 2026-01-09T07:22:11.542Z
CVE-2025-13753
4.3 (3.1)
WP Table Builder <= 2.0.19 - Incorrect Authorization t… wptb
WP Table Builder – Drag & Drop Table Builder
2026-01-09T07:22:12.280Z 2026-01-09T07:22:12.280Z
CVE-2025-13628
4.3 (3.1)
Tutor LMS – eLearning and online course solution <= 3.… themeum
Tutor LMS – eLearning and online course solution
2026-01-09T07:22:10.781Z 2026-01-09T07:22:10.781Z
CVE-2025-0921
6.5 (3.1)
Information Tampering Vulnerability in Multiple Servic… Mitsubishi Electric Corporation
GENESIS64
2025-05-15T22:36:37.902Z 2026-01-09T07:38:36.952Z
CVE-2024-9852
7.8 (3.1)
Malicious Code Execution Vulnerability in GENESIS64, I… Mitsubishi Electric Corporation
GENESIS64
2024-11-28T22:20:28.303Z 2026-01-09T07:54:57.307Z
CVE-2024-8300
7 (3.1)
Malicious Code Execution Vulnerability in GENESIS64 an… Mitsubishi Electric Corporation
GENESIS64
2024-11-28T22:18:28.358Z 2026-01-09T07:52:13.107Z
CVE-2024-8299
7.8 (3.1)
Malicious Code Execution Vulnerability in GENESIS64, I… Mitsubishi Electric Corporation
GENESIS64
2024-11-28T22:16:31.396Z 2026-01-09T07:42:09.258Z
CVE-2026-20976
5.1 (4.0)
Improper input validation in Galaxy Store prior t… Samsung Mobile
Galaxy Store
2026-01-09T06:17:10.980Z 2026-01-09T06:17:10.980Z
ID Description Published Updated
fkie_cve-2025-64091 This vulnerability allows authenticated attackers to execute commands via the NTP-configuration of … 2026-01-09T10:15:46.627 2026-01-09T10:15:46.627
fkie_cve-2025-64090 This vulnerability allows authenticated attackers to execute commands via the hostname of the device. 2026-01-09T10:15:46.480 2026-01-09T10:15:46.480
fkie_cve-2025-3950 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 10.3 before 18.5.5, 18.6… 2026-01-09T10:15:46.310 2026-01-09T10:15:46.310
fkie_cve-2025-13900 The WP Popup Magic plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name'… 2026-01-09T10:15:46.130 2026-01-09T10:15:46.130
fkie_cve-2025-13895 The Top Position Google Finance plugin for WordPress is vulnerable to Reflected Cross-Site Scriptin… 2026-01-09T10:15:45.943 2026-01-09T10:15:45.943
fkie_cve-2025-13853 The Nearby Now Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'd… 2026-01-09T10:15:45.770 2026-01-09T10:15:45.770
fkie_cve-2025-13781 GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… 2026-01-09T10:15:45.613 2026-01-09T10:15:45.613
fkie_cve-2025-13772 GitLab has remediated an issue in GitLab EE affecting all versions from 18.4 before 18.5.5, 18.6 be… 2026-01-09T10:15:45.450 2026-01-09T10:15:45.450
fkie_cve-2025-13761 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 18.6 before 18.6.3, and … 2026-01-09T10:15:45.280 2026-01-09T10:15:45.280
fkie_cve-2025-13729 The Entry Views plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's … 2026-01-09T10:15:45.087 2026-01-09T10:15:45.087
fkie_cve-2025-11246 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 15.4 before 18.5.5, 18.6… 2026-01-09T10:15:44.813 2026-01-09T10:15:44.813
fkie_cve-2025-10569 GitLab has remediated an issue in GitLab CE/EE affecting all versions from 8.3 before 18.5.5, 18.6 … 2026-01-09T10:15:44.590 2026-01-09T10:15:44.590
fkie_cve-2026-0627 The AMP for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploa… 2026-01-09T09:15:47.883 2026-01-09T09:15:47.883
fkie_cve-2026-21409 Improper authorization vulnerability exists in RICOH Streamline NX 3.5.1 to 24R3. If a man-in-the-m… 2026-01-09T08:15:58.297 2026-01-09T08:15:58.297
fkie_cve-2025-69195 A flaw was found in GNU Wget2. This vulnerability, a stack-based buffer overflow, occurs in the fil… 2026-01-09T08:15:58.147 2026-01-09T08:15:58.147
fkie_cve-2025-69194 A security issue was discovered in GNU Wget2 when handling Metalink documents. The application fail… 2026-01-09T08:15:57.980 2026-01-09T08:15:57.980
fkie_cve-2025-14937 The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Stored Cross-Site Scripting … 2026-01-09T08:15:57.813 2026-01-09T08:15:57.813
fkie_cve-2025-14741 The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to missing authorization to una… 2026-01-09T08:15:57.660 2026-01-09T08:15:57.660
fkie_cve-2025-14657 The Eventin – Event Manager, Events Calendar, Event Tickets and Registrations plugin for WordPress … 2026-01-09T08:15:57.487 2026-01-09T08:15:57.487
fkie_cve-2025-14146 The Booking Calendar plugin for WordPress is vulnerable to Sensitive Information Exposure in all ve… 2026-01-09T08:15:57.330 2026-01-09T08:15:57.330
fkie_cve-2025-13935 The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… 2026-01-09T08:15:57.170 2026-01-09T08:15:57.170
fkie_cve-2025-13934 The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… 2026-01-09T08:15:57.007 2026-01-09T08:15:57.007
fkie_cve-2025-13753 The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… 2026-01-09T08:15:56.833 2026-01-09T08:15:56.833
fkie_cve-2025-13628 The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… 2026-01-09T08:15:56.660 2026-01-09T08:15:56.660
fkie_cve-2025-0921 Execution with Unnecessary Privileges vulnerability in multiple services of Mitsubishi Electric GEN… 2025-05-15T23:15:58.943 2026-01-09T08:15:56.503
fkie_cve-2024-9852 Uncontrolled Search Path Element vulnerability in Mitsubishi Electric GENESIS64 all versions, Mitsu… 2024-11-28T23:15:04.890 2026-01-09T08:15:56.383
fkie_cve-2024-8300 Dead Code vulnerability in Mitsubishi Electric GENESIS64 Version 10.97.2, 10.97.2 CFR1, 10.97.2 CRF… 2024-11-28T23:15:04.743 2026-01-09T08:15:56.253
fkie_cve-2024-8299 Uncontrolled Search Path Element vulnerability in Mitsubishi Electric GENESIS64 all versions, Mitsu… 2024-11-28T23:15:03.843 2026-01-09T08:15:55.177
fkie_cve-2026-20976 Improper input validation in Galaxy Store prior to version 4.6.02 allows local attacker to execute … 2026-01-09T07:16:04.263 2026-01-09T07:16:04.263
fkie_cve-2026-20975 Improper handling of insufficient permission in Samsung Cloud prior to version 5.6.11 allows local … 2026-01-09T07:16:04.093 2026-01-09T07:16:04.093
ID Severity Description Published Updated
ghsa-5vqg-gqhg-cw89
9.1 (3.1)
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to missing authorization to una… 2026-01-09T09:31:20Z 2026-01-09T09:31:20Z
ghsa-x6m5-78q9-hvfg
5.2 (4.0)
Improper input validation in data related to network restrictions prior to SMR Jan-2026 Release 1 a… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-wh58-cvj2-mjv5
4.3 (3.1)
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-rx6q-58qj-7693
7.2 (3.1)
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'n… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-rw38-7x7v-pfg6
6.5 (3.1)
The BetterDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-qgw8-6p5h-7w7m
4.3 (3.1)
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthor… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-q9rf-32g7-6fx5
7.3 (4.0)
Use After Free in PROCA driver prior to SMR Jan-2026 Release 1 allows local attackers to potentiall… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-q7wm-chc7-f7rj
4.8 (4.0)
Improper Export of Android Application Components in UwbTest prior to SMR Jan-2026 Release 1 allows… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-pxqv-3v4v-fcv9
5.1 (4.0)
Improper input validation in Galaxy Store prior to version 4.6.02 allows local attacker to execute … 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-mj4h-gvfv-49mm
6.4 (3.1)
The BIALTY - Bulk Image Alt Text (Alt tag, Alt Attribute) with Yoast SEO + WooCommerce plugin for W… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-jm7w-5684-pvh8
10.0 (3.1)
Fastjson before 1.2.48 mishandles autoType because, when an @type key is in a JSON document, and th… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-gwjq-2874-69h8
7.2 (3.1)
The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `f… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-fr9w-f26g-fh68
6.8 (4.0)
Improper access control in SLocation prior to SMR Jan-2026 Release 1 allows local attackers to exec… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-f79x-f7wm-9f4h
6.4 (3.1)
The WP Google Street View (with 360° virtual tour) & Google maps + Local SEO plugin for WordPress i… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-f5wv-cvx7-7x88
5.3 (3.1)
Out-of-bounds read in libimagecodec.quram.so prior to SMR Jan-2026 Release 1 allows remote attacker… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-f43f-xc66-f5hm
2.3 (4.0)
Improper input validation in SecSettings prior to SMR Jan-2026 Release 1 allows local attacker to a… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-c558-xw64-qx7v
4.3 (3.1)
The WP Table Builder – Drag & Drop Table Builder plugin for WordPress is vulnerable to unauthorized… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-797x-vjpf-whgj
6.7 (4.0)
Use after free in DualDAR prior to SMR Jan-2026 Release 1 allows local privileged attackers to exec… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-6pjr-p3mh-rr6x
2.1 (4.0)
Improper handling of insufficient permission in Samsung Cloud prior to version 5.6.11 allows local … 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-5pw2-jjfr-f3qq
6.4 (3.1)
The IndieWeb plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Telephone' … 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-4jc9-6xgj-c97r
5.3 (3.1)
The Forminator Forms – Contact Form, Payment Form & Custom Form Builder plugin for WordPress is vul… 2026-01-09T09:31:19Z 2026-01-09T09:31:19Z
ghsa-rc56-2h3q-wr54
5.3 (3.1)
The weDocs plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up … 2026-01-09T09:31:18Z 2026-01-09T09:31:18Z
ghsa-jxr7-8pxr-xxf7
5.4 (3.1)
The Schedule Post Changes With PublishPress Future plugin for WordPress is vulnerable to authorizat… 2026-01-09T09:31:18Z 2026-01-09T09:31:18Z
ghsa-cp49-57ww-rmvr
9.8 (3.1)
The Frontend Admin by DynamiApps plugin for WordPress is vulnerable to Privilege Escalation in all … 2026-01-09T09:31:18Z 2026-01-09T09:31:18Z
ghsa-97h9-7qmm-fvjw
5.3 (3.1)
The Booking for Appointments and Events Calendar – Amelia plugin for WordPress is vulnerable to una… 2026-01-09T09:31:18Z 2026-01-09T09:31:18Z
ghsa-rfx8-86vj-pxwc
4.3 (3.1)
The Clearfy Cache – WordPress optimization plugin, Minify HTML, CSS & JS, Defer plugin for WordPres… 2026-01-09T06:31:06Z 2026-01-09T06:31:06Z
ghsa-cp58-32qm-mgjw
The NEX-Forms WordPress plugin before 9.1.8 does not sanitise and escape some of its settings. The… 2026-01-09T06:31:06Z 2026-01-09T06:31:06Z
ghsa-rf94-5q9m-hf2r
Rejected reason: Not used 2026-01-09T06:31:05Z 2026-01-09T06:31:05Z
ghsa-hjcr-57h3-4f37
Rejected reason: Not used 2026-01-09T06:31:05Z 2026-01-09T06:31:05Z
ghsa-g8w9-h3p8-8r8j
Rejected reason: Not used 2026-01-09T06:31:05Z 2026-01-09T06:31:05Z
ID Severity Description Package Published Updated
pysec-2025-35
7.5 (3.1)
Weblate is a web based localization tool. Prior to version 5.11, when creating a new comp… weblate 2025-04-15T21:16:04+00:00 2025-04-30T17:22:51.467257+00:00
pysec-2025-34
The unsafe globals in Picklescan before 0.0.25 do not include ssl. Consequently, ssl.get_… picklescan 2025-04-24T01:15:49+00:00 2025-04-24T03:08:15.436691+00:00
pysec-2025-33
7.5 (3.1)
Vyper is a Pythonic Smart Contract Language for the EVM. When the Vyper Compiler uses the… vyper 2025-01-14T18:16:05+00:00 2025-04-23T21:23:01.322686+00:00
pysec-2025-32
9.8 (3.1)
BentoML is a Python library for building online serving systems optimized for AI apps and… bentoml 2025-04-09T16:15:25+00:00 2025-04-22T19:21:34.073355+00:00
pysec-2025-31
vyper is a Pythonic Smart Contract Language for the EVM. Vyper handles AugAssign statemen… vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.116292+00:00
pysec-2025-30
vyper is a Pythonic Smart Contract Language for the EVM. Multiple evaluation of a single … vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.064106+00:00
pysec-2025-29
vyper is a Pythonic Smart Contract Language for the EVM. Vyper `sqrt()` builtin uses the … vyper 2025-02-21T22:15:13+00:00 2025-04-09T17:27:28.005382+00:00
pysec-2025-28
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.772920+00:00
pysec-2025-27
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.711157+00:00
pysec-2025-26
The Snowflake Connector for Python provides an interface for developing Python applicatio… snowflake-connector-python 2025-01-29T21:15:21+00:00 2025-04-09T17:27:27.645758+00:00
pysec-2021-891
7.8 (3.1)
CWE - CWE-287: Improper Authentication vulnerability in SUSE Linux Enterprise Server 15 S… salt 2021-03-03T10:15:13+00:00 2025-04-09T17:27:27.582884+00:00
pysec-2025-25
6.5 (3.1)
Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the CORS middle… rembg 2025-03-03T17:15:14+00:00 2025-04-09T17:27:27.532849+00:00
pysec-2025-24
7.5 (3.1)
Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the /api/remove… rembg 2025-03-03T17:15:14+00:00 2025-04-09T17:27:27.486485+00:00
pysec-2025-23
Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Inform… ray 2025-03-06T05:15:16+00:00 2025-04-09T17:27:27.434099+00:00
pysec-2022-43179
7.3 (3.1)
Poetry is a dependency manager for Python. To handle dependencies that come from a Git re… poetry 2022-09-07T19:15:08+00:00 2025-04-09T17:27:27.255151+00:00
pysec-2025-22
9.8 (3.1)
A vulnerability, that could result in Remote Code Execution (RCE), has been found in Plot… plotai 2025-03-10T14:15:24+00:00 2025-04-09T17:27:27.203714+00:00
pysec-2023-311
5.4 (3.1)
plone.namedfile allows users to handle `File` and `Image` fields targeting, but not depen… plone-namedfile 2023-09-21T15:15:10+00:00 2025-04-09T17:27:27.153848+00:00
pysec-2025-21
9.8 (3.1)
picklescan before 0.0.23 fails to detect malicious pickle files inside PyTorch model arch… picklescan 2025-03-10T12:15:12+00:00 2025-04-09T17:27:27.016747+00:00
pysec-2025-20
6.5 (3.1)
picklescan before 0.0.23 is vulnerable to a ZIP archive manipulation attack that causes i… picklescan 2025-03-10T12:15:10+00:00 2025-04-09T17:27:26.966215+00:00
pysec-2025-19
9.8 (3.1)
picklescan before 0.0.22 only considers standard pickle file extensions in the scope for … picklescan 2025-03-03T19:15:34+00:00 2025-04-09T17:27:26.916350+00:00
pysec-2025-18
picklescan before 0.0.21 does not treat 'pip' as an unsafe global. An attacker could craf… picklescan 2025-02-26T15:15:24+00:00 2025-04-09T17:27:26.867210+00:00
pysec-2023-310
7.5 (3.1)
Mobile Security Framework (MobSF) <=v3.7.8 Beta is vulnerable to Insecure Permissions. NO… mobsf 2023-09-21T22:15:11+00:00 2025-04-09T17:27:26.663665+00:00
pysec-2025-17
5.5 (3.1)
In mlflow/mlflow version 2.18, an admin is able to create a new user account without sett… mlflow 2025-03-20T10:15:54+00:00 2025-04-09T17:27:26.322333+00:00
pysec-2023-309
8.8 (3.1)
Path Traversal in GitHub repository mlflow/mlflow prior to 2.9.2. mlflow 2023-12-13T00:15:07+00:00 2025-04-09T17:27:26.271200+00:00
pysec-2023-308
10.0 (3.1)
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. mlflow 2023-07-19T01:15:10+00:00 2025-04-09T17:27:26.223213+00:00
pysec-2025-16
7.5 (3.1)
LNbits is a Lightning wallet and accounts system. A Server-Side Request Forgery (SSRF) vu… lnbits 2025-04-06T20:15:15+00:00 2025-04-09T17:27:25.872691+00:00
pysec-2025-15
5.3 (3.1)
Flask-AppBuilder is an application development framework. Prior to 4.5.3, Flask-AppBuilde… flask-appbuilder 2025-03-03T16:15:41+00:00 2025-04-09T17:27:25.227116+00:00
pysec-2025-14
An issue was discovered in Django 5.1 before 5.1.8 and 5.0 before 5.0.14. The NFKC normal… django 2025-04-02T13:15:44+00:00 2025-04-09T17:27:25.169049+00:00
pysec-2025-13
An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2… django 2025-03-06T19:15:27+00:00 2025-04-09T17:27:25.095679+00:00
pysec-2022-43178
7.5 (3.1)
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo … cleo 2022-11-09T20:15:10+00:00 2025-04-09T17:27:24.793038+00:00
ID Description Type
tid-205 If a threat actor has access to a valid OS account, they can utilize existing OS tools an… system-software
tid-204 Without a correctly enforced operating system privilege model, a compromised or untrusted… system-software
tid-203 Threat actors may be able to install a driver or kernel module with malicious code to loa… system-software
tid-202 Devices may have vulnerabilities within software used to parse various network protocols.… system-software
tid-201 Some devices utilize bootloaders that are either stored in writable memory or memory that… system-software
tid-119 Hardware debugging ports (e.g., JTAG, SWD, etc.) oftentimes have high privileges or direc… hardware
tid-118 If a threat actor has physical access to a device, they may be able to cause physical dam… hardware
tid-116 If a device has a latent user access port, it may be possible for attackers to leverage p… hardware
tid-115 Unprotected programming or debugging interfaces may be used to extract device firmware, e… hardware
tid-114 Messages and data passing between discrete sub-components and peripherals may be intercep… hardware
tid-113 A threat actor could manipulate the firmware associated with a device’s peripheral or oth… hardware
tid-111 An untrusted storage peripheral (e.g., USB) could be connected to the device. If maliciou… hardware
tid-110 Certain software-executed attacks can introduce a fault to the physical hardware of the d… hardware
tid-109 If a threat actor can physically access a RAM chip, they may be able to readout the conte… hardware
tid-108 Contents of non-volatile memory chips or non-fixed storage (e.g., SD cards, Compact Flash… hardware
tid-107 If separate discrete chips/peripherals that have access to the same physical memory, a th… hardware
tid-106 A threat actor could intercept data across a data bus used to connect a process to either… hardware
tid-105 A threat actor with physical access to a device may be able to manipulate the processor’s… hardware
tid-103 Operating system memory safety models rely on processor hardware to enforce separation be… hardware
tid-102 Devices will oftentimes emit different electromagnetic signals during different operation… hardware
tid-101 Devices will oftentimes consume variable amounts of power depending on the operations the… hardware
ID Description Updated
gsd-2024-33855 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.741239Z
gsd-2024-33851 phpecc, as used in paragonie/phpecc before 2.0.1, has a branch-based timing leak in Point… 2024-04-28T05:02:07.732559Z
gsd-2024-33879 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:07.727068Z
gsd-2024-4294 A vulnerability, which was classified as critical, has been found in PHPGurukul Doctor Ap… 2024-04-28T05:02:06.079201Z
gsd-2024-4292 A vulnerability classified as critical has been found in Contemporary Controls BASrouter … 2024-04-28T05:02:06.073286Z
gsd-2024-4295 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:02:06.068263Z
gsd-2024-4291 A vulnerability was found in Tenda A301 15.13.08.12_multi_TDE01. It has been rated as cri… 2024-04-28T05:02:06.058388Z
gsd-2024-4293 A vulnerability classified as problematic was found in PHPGurukul Doctor Appointment Mana… 2024-04-28T05:02:06.052534Z
gsd-2023-52722 An issue was discovered in Artifex Ghostscript through 10.01.0. psi/zmisc1.c, when SAFER … 2024-04-28T05:01:28.746814Z
gsd-2022-48685 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:00:27.870720Z
gsd-2022-48684 The format of the source doesn't require a description, click on the link for more details. 2024-04-28T05:00:27.715598Z
gsd-2024-24777 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:24.547536Z
gsd-2024-28875 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:20.401696Z
gsd-2024-33786 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.606155Z
gsd-2024-33697 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… 2024-04-27T05:02:18.598872Z
gsd-2024-33722 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.598142Z
gsd-2024-33784 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.595808Z
gsd-2024-33788 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.591276Z
gsd-2024-33814 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.590797Z
gsd-2024-33701 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.589032Z
gsd-2024-33776 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.587852Z
gsd-2024-33712 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.587066Z
gsd-2024-33840 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.586722Z
gsd-2024-33838 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.585807Z
gsd-2024-33749 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.584613Z
gsd-2024-33839 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.579161Z
gsd-2024-33733 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.577869Z
gsd-2024-33845 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.569462Z
gsd-2024-33741 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.568527Z
gsd-2024-33738 The format of the source doesn't require a description, click on the link for more details. 2024-04-27T05:02:18.562140Z
ID Description Published Updated
mal-2026-143 Malicious code in rt-text-media-grid-collection (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-142 Malicious code in rt-qa-sampler (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-141 Malicious code in rt-long-form-content (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-140 Malicious code in rt-live-hero (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-139 Malicious code in rt-global-nav (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-138 Malicious code in rt-footer (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-137 Malicious code in rt-da-classic-card-collection (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:17Z
mal-2026-121 Malicious code in syqara (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:17Z
mal-2026-120 Malicious code in qyxb (npm) 2026-01-07T06:49:55Z 2026-01-08T09:13:17Z
mal-2026-105 Malicious code in syntax-class-properties (npm) 2026-01-07T05:38:18Z 2026-01-08T09:13:17Z
mal-2026-104 Malicious code in sort-imports-es6-autofix (npm) 2026-01-07T05:38:18Z 2026-01-08T09:13:17Z
mal-2026-102 Malicious code in redis-cookie-ts (npm) 2026-01-07T02:08:41Z 2026-01-08T09:13:17Z
mal-2026-93 Malicious code in okta-signin-widget (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-92 Malicious code in okta-loginpage-render (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-91 Malicious code in okta-auth-js (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-90 Malicious code in matic-transfer-consumer (npm) 2026-01-06T13:29:42Z 2026-01-08T09:13:16Z
mal-2026-77 Malicious code in polymarket-clob (npm) 2026-01-06T13:18:41Z 2026-01-08T09:13:16Z
mal-2026-76 Malicious code in open-telemetry-mini-client (npm) 2026-01-06T12:58:52Z 2026-01-08T09:13:16Z
mal-2026-69 Malicious code in n8n-performance-metrics (npm) 2026-01-06T03:42:22Z 2026-01-08T09:13:16Z
mal-2026-68 Malicious code in n8n-nodes-performance-metrics (npm) 2026-01-06T03:42:22Z 2026-01-08T09:13:16Z
mal-2026-65 Malicious code in oj-sp-messages-banner (npm) 2026-01-06T02:33:51Z 2026-01-08T09:13:16Z
mal-2026-64 Malicious code in oj-sp-css-additions (npm) 2026-01-06T02:33:51Z 2026-01-08T09:13:16Z
mal-2026-63 Malicious code in oj-sp-common-util (npm) 2026-01-06T02:33:51Z 2026-01-08T09:13:16Z
mal-2026-62 Malicious code in oj-sp-common-strings (npm) 2026-01-06T02:33:50Z 2026-01-08T09:13:16Z
mal-2026-61 Malicious code in oj-sp-common (npm) 2026-01-06T02:33:50Z 2026-01-08T09:13:16Z
mal-2026-60 Malicious code in oj-sp-about-page (npm) 2026-01-06T02:33:50Z 2026-01-08T09:13:16Z
mal-2026-154 Malicious code in ncodeauth (npm) 2026-01-08T05:04:10Z 2026-01-08T09:13:16Z
mal-2026-136 Malicious code in npe-toolkit-server-deps (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
mal-2026-135 Malicious code in npe-toolkit-faves (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
mal-2026-134 Malicious code in meta-code-verify (npm) 2026-01-07T23:51:10Z 2026-01-08T09:13:16Z
ID Description Published Updated
wid-sec-w-2025-0813 Oracle MySQL: Mehrere Schwachstellen 2025-04-15T22:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-0507 MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service 2025-03-09T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2025-0167 Oracle MySQL: Mehrere Schwachstellen 2025-01-21T23:00:00.000+00:00 2026-01-07T23:00:00.000+00:00
wid-sec-w-2026-0033 Greenshot: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0032 Microsoft GitHub Enterprise Server: Schwachstelle ermöglicht Darstellen falscher Informationen 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0031 Coolify: Mehrere Schwachstellen 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0029 QNAP Qfiling: Schwachstelle ermöglicht Offenlegung von Informationen 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0028 Joomla: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0027 Dell Secure Connect Gateway: Schwachstelle ermöglicht Privilegieneskalation 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0025 n8n: Schwachstelle ermöglicht Codeausführung 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0024 D-LINK Router: Schwachstelle ermöglicht Codeausführung 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0023 Microsoft GitHub Enterprise Server: Schwachstelle ermöglicht Cross-Site Scripting 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0021 Red Hat Enterprise Linux (npm expr-eval): Schwachstelle ermöglicht Codeausführung 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0019 Red Hat Enterprise Linux (Quarkus): Mehrere Schwachstellen 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0018 MailPit: Schwachstelle ermöglicht Offenlegung von Informationen 2026-01-06T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2026-0010 Samsung Exynos: Mehrere Schwachstellen 2026-01-04T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2938 Arista EOS: Schwachstelle ermöglicht Denial of Service 2025-12-30T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2886 Red Hat Enterprise Linux (git-lfs, opentelemetry-collector): Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2812 Mozilla Firefox: Mehrere Schwachstellen 2025-12-09T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2807 TianoCore EDK2: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-09T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2518 Red Hat Enterprise Linux (runc): Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-11-09T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2488 Red Hat Enterprise Linux (SSSD, libsoup): Mehrere Schwachstellen 2025-11-04T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2466 QEMU e1000 Network Devices: Schwachstelle ermöglicht Denial of Service 2025-11-02T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2407 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-10-26T23:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2392 Internet Systems Consortium BIND: Mehrere Schwachstellen 2025-10-22T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2365 Oracle Java SE: Mehrere Schwachstellen 2025-10-21T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2268 Linux Kernel: Mehrere Schwachstellen 2025-10-13T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-2193 QEMU: Schwachstelle ermöglicht Denial of Service 2025-10-05T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-1898 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-08-24T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
wid-sec-w-2025-1870 Keycloak: Schwachstelle ermöglicht Versand beliebiger E-Mails 2025-08-19T22:00:00.000+00:00 2026-01-06T23:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0350 Kwetsbaarheid verholpen in CFMOTO Ride voertuigdatabeheer systemen 2025-11-04T10:27:59.187171Z 2025-11-04T10:27:59.187171Z
ncsc-2025-0349 Kwetsbaarheden verholpen in Nagios XI 2025-11-03T08:27:42.052256Z 2025-11-03T08:27:42.052256Z
ncsc-2025-0348 Kwetsbaarheden verholpen in Arista Networks producten 2025-11-03T08:26:39.905306Z 2025-11-03T08:26:39.905306Z
ncsc-2025-0347 Kwetsbaarheden verholpen in IBM QRadar SIEM 2025-11-03T08:17:18.981494Z 2025-11-03T08:17:18.981494Z
ncsc-2025-0346 Kwetsbaarheid verholpen in Progress MOVEit Transfer 2025-11-03T08:14:02.972842Z 2025-11-03T08:14:02.972842Z
ncsc-2025-0345 Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk 2025-10-31T09:35:00.469498Z 2025-10-31T09:35:00.469498Z
ncsc-2025-0344 Kwetsbaarheden verholpen in Rockwell Automation COMMS 2025-10-31T09:34:05.069339Z 2025-10-31T09:34:05.069339Z
ncsc-2025-0343 Kwetsbaarheid verholpen in Mozilla Firefox 2025-10-31T09:31:53.270725Z 2025-10-31T09:31:53.270725Z
ncsc-2025-0342 Kwetsbaarheden verholpen in GitLab Enterprise en Community Edition 2025-10-27T08:08:17.974767Z 2025-10-27T09:38:47.073257Z
ncsc-2025-0341 Kwetsbaarheden verholpen in BIND 9 2025-10-24T08:19:45.232307Z 2025-10-27T08:24:03.796638Z
ncsc-2025-0310 Kwetsbaarheden verholpen in Microsoft Windows 2025-10-14T18:03:45.875739Z 2025-10-24T11:09:29.790442Z
ncsc-2025-0340 Kwetsbaarheden verholpen in Oracle PeopleSoft 2025-10-23T14:13:39.969386Z 2025-10-23T14:13:39.969386Z
ncsc-2025-0339 Kwetsbaarheden verholpen in Oracle MySQL 2025-10-23T14:11:30.111892Z 2025-10-23T14:11:30.111892Z
ncsc-2025-0338 Kwetsbaarheden verholpen in Oracle JD Edwards EnterpriseOne Tools 2025-10-23T13:53:27.268400Z 2025-10-23T13:53:27.268400Z
ncsc-2025-0337 Kwetsbaarheden verholpen in Oracle Java 2025-10-23T13:51:40.686406Z 2025-10-23T13:51:40.686406Z
ncsc-2025-0336 Kwetsbaarheden verholpen in Oracle Hyperion 2025-10-23T13:49:44.344049Z 2025-10-23T13:49:44.344049Z
ncsc-2025-0335 Kwetsbaarheden verholpen in Oracle Analytics 2025-10-23T13:45:06.747933Z 2025-10-23T13:45:06.747933Z
ncsc-2025-0333 Kwetsbaarheden verholpen in Oracle Financial Services 2025-10-23T13:35:32.902231Z 2025-10-23T13:35:32.902231Z
ncsc-2025-0332 Kwetsbaarheden verholpen in Oracle Enterprise Manager 2025-10-23T13:26:49.210414Z 2025-10-23T13:26:49.210414Z
ncsc-2025-0331 Kwetsbaarheden verholpen in Oracle E-Business Suite 2025-10-23T13:23:20.471568Z 2025-10-23T13:23:20.471568Z
ncsc-2025-0330 Kwetsbaarheden verholpen in Oracle Communications producten 2025-10-23T13:20:15.363063Z 2025-10-23T13:20:15.363063Z
ncsc-2025-0329 Kwetsbaarheden verholpen in Oracle Commerce 2025-10-23T07:20:51.213314Z 2025-10-23T07:20:51.213314Z
ncsc-2025-0328 Kwetsbaarheden verholpen in Oracle Database producten 2025-10-23T07:19:57.652532Z 2025-10-23T07:19:57.652532Z
ncsc-2025-0327 Kwetsbaarheden verholpen in Zohocorp's ManageEngine 2025-10-23T07:18:47.274781Z 2025-10-23T07:18:47.274781Z
ncsc-2025-0326 Kwetsbaarheden verholpen in Moxa’s netwerkbeveiligingsapparaten 2025-10-20T13:03:34.436477Z 2025-10-20T13:03:34.436477Z
ncsc-2025-0325 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-10-20T12:59:06.729067Z 2025-10-20T12:59:06.729067Z
ncsc-2025-0241 Kwetsbaarheden verholpen in Adobe Experience Manager 2025-08-06T12:11:46.234849Z 2025-10-17T10:44:55.312550Z
ncsc-2025-0324 Kwetsbaarheid verholpen in FortiOS 2025-10-17T08:42:51.624827Z 2025-10-17T08:42:51.624827Z
ncsc-2025-0296 Kwetsbaarheid verholpen in WatchGuard Fireware OS 2025-09-19T13:31:26.392203Z 2025-10-17T08:19:28.145953Z
ncsc-2025-0323 Kwetsbaarheden verholpen in SAP Producten 2025-10-17T08:04:54.828451Z 2025-10-17T08:04:54.828451Z
ID Description Published Updated
ssa-318832 SSA-318832: SQL Injection Vulnerability in SINEC NMS 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-279823 SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 2012-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-265688 SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 2024-04-09T00:00:00Z 2025-10-14T00:00:00Z
ssa-240718 SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 2012-09-13T00:00:00Z 2025-10-14T00:00:00Z
ssa-186293 SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER 2025-08-12T00:00:00Z 2025-10-14T00:00:00Z
ssa-083019 SSA-083019: Multiple Vulnerabilities in RUGGEDCOM ROS Devices 2025-07-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-062309 SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 2025-10-14T00:00:00Z 2025-10-14T00:00:00Z
ssa-054046 SSA-054046: Unauthenticated Information Disclosure in Web Server of SIMATIC S7-1500 CPUs 2024-10-08T00:00:00Z 2025-10-14T00:00:00Z
ssa-039007 SSA-039007: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) 2024-09-10T00:00:00Z 2025-10-14T00:00:00Z
ssa-914168 SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ssa-789162 SSA-789162: Vulnerabilities in Teamcenter 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-759952 SSA-759952: Command Injection and Denial of Service Vulnerability in Teamcenter 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-732250 SSA-732250: Libcurl Vulnerabilities in Industrial Devices 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-669737 SSA-669737: Improper Access Control Vulnerability in SICAM TOOLBOX II 2022-02-08T00:00:00Z 2022-08-09T00:00:00Z
ID Description Published Updated
rhsa-2024:5662 Red Hat Security Advisory: Satellite 6.15.3 Security Update 2024-08-20T20:33:03+00:00 2026-01-08T17:00:19+00:00
rhsa-2024:5282 Red Hat Security Advisory: kernel-rt security update 2024-08-13T14:30:30+00:00 2026-01-08T17:00:17+00:00
rhsa-2024:5281 Red Hat Security Advisory: kernel security update 2024-08-13T15:09:30+00:00 2026-01-08T17:00:16+00:00
rhsa-2024:5257 Red Hat Security Advisory: kernel security update 2024-08-13T10:08:33+00:00 2026-01-08T17:00:15+00:00
rhsa-2024:5256 Red Hat Security Advisory: kernel-rt security update 2024-08-13T00:13:06+00:00 2026-01-08T17:00:14+00:00
rhsa-2024:5102 Red Hat Security Advisory: kernel-rt security update 2024-08-08T04:44:11+00:00 2026-01-08T17:00:14+00:00
rhsa-2024:5101 Red Hat Security Advisory: kernel security update 2024-08-08T04:53:16+00:00 2026-01-08T17:00:13+00:00
rhsa-2024:4958 Red Hat Security Advisory: OpenShift Container Platform 4.15.25 packages and security update 2024-08-07T02:08:02+00:00 2026-01-08T17:00:12+00:00
rhsa-2024:4616 Red Hat Security Advisory: OpenShift Container Platform 4.16.4 packages and security update 2024-07-24T19:12:22+00:00 2026-01-08T17:00:12+00:00
rhsa-2024:4231 Red Hat Security Advisory: python-jinja2 security update 2024-07-02T15:30:01+00:00 2026-01-08T17:00:12+00:00
rhsa-2024:4522 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-07-12T01:43:40+00:00 2026-01-08T17:00:11+00:00
rhsa-2024:4427 Red Hat Security Advisory: fence-agents security update 2024-07-09T12:59:06+00:00 2026-01-08T17:00:10+00:00
rhsa-2024:4414 Red Hat Security Advisory: fence-agents security update 2024-07-09T09:23:57+00:00 2026-01-08T17:00:10+00:00
rhsa-2024:4404 Red Hat Security Advisory: fence-agents bug fix update 2024-07-09T08:52:47+00:00 2026-01-08T17:00:09+00:00
rhsa-2024:3820 Red Hat Security Advisory: fence-agents security update 2024-06-11T19:57:52+00:00 2026-01-08T17:00:08+00:00
rhsa-2024:3811 Red Hat Security Advisory: fence-agents security update 2024-06-11T17:35:22+00:00 2026-01-08T17:00:07+00:00
rhsa-2024:3795 Red Hat Security Advisory: fence-agents security update 2024-06-11T13:13:31+00:00 2026-01-08T17:00:05+00:00
rhsa-2024:3781 Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update 2024-06-10T18:41:58+00:00 2026-01-08T17:00:04+00:00
rhsa-2024:10773 Red Hat Security Advisory: kernel-rt security update 2024-12-04T00:19:12+00:00 2026-01-08T17:00:02+00:00
rhsa-2024:10772 Red Hat Security Advisory: kernel security update 2024-12-04T00:51:17+00:00 2026-01-08T17:00:02+00:00
rhsa-2024:10771 Red Hat Security Advisory: kernel security update 2024-12-04T00:56:57+00:00 2026-01-08T17:00:02+00:00
rhea-2024:4071 Red Hat Enhancement Advisory: Red Hat Developer Hub 1.2 release 2024-06-24T19:27:31+00:00 2026-01-08T17:00:00+00:00
rhsa-2025:23463 Red Hat Security Advisory: kernel security update 2025-12-17T15:04:13+00:00 2026-01-08T15:43:09+00:00
rhsa-2025:23450 Red Hat Security Advisory: kernel security update 2025-12-17T17:44:18+00:00 2026-01-08T15:43:08+00:00
rhsa-2025:23445 Red Hat Security Advisory: kernel security update 2025-12-17T07:48:31+00:00 2026-01-08T15:43:08+00:00
rhsa-2025:23427 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:09+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23426 Red Hat Security Advisory: kernel security update 2025-12-17T03:33:16+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23425 Red Hat Security Advisory: kernel security update 2025-12-17T03:45:59+00:00 2026-01-08T15:43:07+00:00
rhsa-2025:23424 Red Hat Security Advisory: kernel-rt security update 2025-12-17T01:15:41+00:00 2026-01-08T15:43:06+00:00
rhsa-2025:23423 Red Hat Security Advisory: kernel security update 2025-12-17T03:51:11+00:00 2026-01-08T15:43:05+00:00
ID Description Published Updated
icsma-25-336-01 Mirion Medical EC2 Software NMIS BioDose 2025-12-02T07:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-25-336-02 Iskra iHUB and iHUB Lite 2025-12-02T07:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-25-336-01 Industrial Video & Control Longwatch 2025-12-02T07:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-25-205-01 Mitsubishi Electric CNC Series (Update A) 2025-07-24T06:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-23-157-02 Mitsubishi Electric MELSEC iQ-R Series/iQ-F Series (Update C) 2023-06-06T06:00:00.000000Z 2025-12-02T07:00:00.000000Z
icsa-25-329-06 SiRcom SMART Alert (SiSA) 2025-11-25T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-25-329-05 Festo Compact Vision System, Control Block, Controller, and Operator Unit products 2025-11-25T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-25-329-03 Zenitel TCIV-3+ 2025-11-25T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-25-329-02 Rockwell Automation Arena Simulation 2025-11-25T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-25-329-01 Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, Cobalt Share 2025-11-25T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-22-333-05 Mitsubishi Electric FA Engineering Software (Update C) 2022-12-05T07:00:00.000000Z 2025-11-25T07:00:00.000000Z
icsa-25-329-04 Opto 22 groov View 2025-11-25T06:00:00.000000Z 2025-11-25T06:00:00.000000Z
icsa-25-324-06 Emerson Appleton UPSMON-PRO 2025-11-20T07:00:00.000000Z 2025-11-20T07:00:00.000000Z
icsa-25-324-01 Automated Logic WebCTRL Premium Server 2025-11-20T07:00:00.000000Z 2025-11-20T07:00:00.000000Z
icsa-25-324-03 Opto 22 GRV-EPIC and groov RIO 2025-11-20T06:00:00.000000Z 2025-11-20T06:00:00.000000Z
icsa-25-324-02 ICAM365 CCTV Camera Multiple Models 2025-11-20T06:00:00.000000Z 2025-11-20T06:00:00.000000Z
icsa-25-322-05 METZ CONNECT EWIO2 2025-11-18T12:00:00.000000Z 2025-11-18T12:00:00.000000Z
icsa-25-322-03 Shelly Pro 3EM 2025-11-18T07:00:00.000000Z 2025-11-18T07:00:00.000000Z
icsa-25-322-02 Shelly Pro 4PM 2025-11-18T07:00:00.000000Z 2025-11-18T07:00:00.000000Z
icsa-25-317-12 Siemens Spectrum Power 4 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-11 Siemens SICAM P850 family and SICAM P855 family 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-10 *Rockwell Automation AADvance-Trusted SIS Workstation * 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-09 Rockwell Automation FactoryTalk Policy Manager 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-07 Rockwell Automation FactoryTalk DataMosaix Private Cloud 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-06 Rockwell Automation Studio 5000 Simulation Interface 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-05 Rockwell Automation Verve Asset Manager 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-04 Brightpick Mission Control / Internal Logic Control 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-03 AVEVA Edge 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-02 AVEVA Application Server IDE 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
icsa-25-317-01 Mitsubishi Electric MELSEC iQ-F Series 2025-11-13T07:00:00.000000Z 2025-11-13T07:00:00.000000Z
ID Description Published Updated
cisco-sa-ise-file-upload-qksx6c8g Cisco Identity Services Engine Arbitrary File Upload Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:43:01+00:00
cisco-sa-pi-epnm-tet4gxbx Cisco Evolved Programmable Network Manager and Cisco Prime Infrastructure Sensitive Information Disclosure Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:00:00+00:00
cisco-sa-authproxlog-sxczxq63 Cisco Duo Authentication Proxy Information Disclosure Vulnerability 2025-08-20T16:00:00+00:00 2025-08-20T16:00:00+00:00
cisco-sa-20180328-smi2 Cisco IOS and IOS XE Software Smart Install Remote Code Execution Vulnerability 2018-03-28T16:00:00+00:00 2025-08-20T14:26:26+00:00
cisco-sa-asaftd-ssltls-dos-ehw76vze Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software SSL/TLS Certificate Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-19T16:32:05+00:00
cisco-sa-ftd-ravpn-geobypass-9h38m37z Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-ftd-dos-svkhtjgt Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-xss-jtnmcusp Cisco Secure Firewall Management Center Software Cross-Site Scripting Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-xpathinj-corthdmb Cisco Secure Firewall Management Center Software XPATH Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-radius-rce-tnbkf79 Cisco Secure Firewall Management Center Software RADIUS Remote Code Execution Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-html-inj-mqjrzrny Cisco Secure Firewall Management Center Software HTML Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-ftd-cmdinj-phe7kmt Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-cmd-inj-hcrlpfyn Cisco Secure Firewall Management Center Software Command Injection Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-fmc-authz-bypass-m7xhnau Cisco Secure Firewall Management Center Software Authorization Bypass Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpnwebs-dos-hjbhmbsx Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-vpn-dos-mfpeka6e Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-nat-dns-dos-bqhynhtm Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-http-file-huyx2jl4 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-dhcp-qj7ngs4n Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asaftd-cmdinj-vehfezq3 Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-ios-dos-doeshwhy Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilities 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-ftd-acl-bypass-mtpze9yh Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Access Control Rules Bypass Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-asa-buffer-overflow-pyruhwbc Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Web Services Denial of Service Vulnerability 2025-08-14T16:00:00+00:00 2025-08-14T16:00:00+00:00
cisco-sa-webex-join-ynxfqhk4 Cisco Webex Meeting Client Join Certificate Validation Vulnerability 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-ise_xss_acc_cont-ysr4ut4u Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities 2025-08-06T16:00:00+00:00 2025-08-06T16:00:00+00:00
cisco-sa-20170629-snmp SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software 2017-06-29T16:00:00+00:00 2025-07-30T16:27:06+00:00
cisco-sa-ise-unauth-rce-zad2gnj6 Cisco Identity Services Engine Unauthenticated Remote Code Execution Vulnerabilities 2025-06-25T16:00:00+00:00 2025-07-24T23:30:31+00:00
cisco-sa-piepnm-bsi-25jjqsbb Cisco Prime Infrastructure and Evolved Programmable Network Manager Blind SQL Injection Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-ise-multi-3vpsxoxo Cisco Identity Services Engine Authenticated Remote Code Execution and Authorization Bypass Vulnerabilities 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
cisco-sa-cuis-ssrf-jsudjev Cisco Unified Intelligence Center Server-Side Request Forgery Vulnerability 2025-07-16T16:00:00+00:00 2025-07-16T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-39747 drm/msm: Add error handling for krealloc in metadata setup 2025-09-02T00:00:00.000Z 2026-01-08T14:47:07.000Z
msrc_cve-2024-57994 ptr_ring: do not block hard interrupts in ptr_ring_resize_multiple() 2025-02-02T00:00:00.000Z 2026-01-08T14:47:02.000Z
msrc_cve-2025-39746 wifi: ath10k: shutdown driver when hardware is unreliable 2025-09-02T00:00:00.000Z 2026-01-08T14:46:58.000Z
msrc_cve-2025-39762 drm/amd/display: add null check 2025-09-02T00:00:00.000Z 2026-01-08T14:46:50.000Z
msrc_cve-2024-57974 udp: Deal with race between UDP socket address change and rehash 2025-02-02T00:00:00.000Z 2026-01-08T14:46:46.000Z
msrc_cve-2025-39754 mm/smaps: fix race between smaps_hugetlb_range and migration 2025-09-02T00:00:00.000Z 2026-01-08T14:46:41.000Z
msrc_cve-2024-57809 PCI: imx6: Fix suspend/resume support on i.MX6QDL 2025-01-02T00:00:00.000Z 2026-01-08T14:46:38.000Z
msrc_cve-2025-39779 btrfs: subpage: keep TOWRITE tag until folio is cleaned 2025-09-02T00:00:00.000Z 2026-01-08T14:46:33.000Z
msrc_cve-2025-22108 bnxt_en: Mask the bd_cnt field in the TX BD properly 2025-04-02T00:00:00.000Z 2026-01-08T14:46:30.000Z
msrc_cve-2025-39764 netfilter: ctnetlink: remove refcounting in expectation dumpers 2025-09-02T00:00:00.000Z 2026-01-08T14:46:25.000Z
msrc_cve-2024-41082 nvme-fabrics: use reserved tag for reg read/write command 2024-07-01T07:00:00.000Z 2026-01-08T14:46:23.000Z
msrc_cve-2025-9901 Libsoup: improper handling of http vary header in libsoup caching 2025-09-02T00:00:00.000Z 2026-01-08T14:46:16.000Z
msrc_cve-2025-21768 net: ipv6: fix dst ref loops in rpl, seg6 and ioam6 lwtunnels 2025-02-02T00:00:00.000Z 2026-01-08T14:46:15.000Z
msrc_cve-2025-39707 drm/amdgpu: check if hubbub is NULL in debugfs/amdgpu_dm_capabilities 2025-09-02T00:00:00.000Z 2026-01-08T14:46:08.000Z
msrc_cve-2024-43826 nfs: pass explicit offset/count to trace events 2024-08-02T00:00:00.000Z 2026-01-08T14:46:06.000Z
msrc_cve-2025-39677 net/sched: Fix backlog accounting in qdisc_dequeue_internal 2025-09-02T00:00:00.000Z 2026-01-08T14:46:00.000Z
msrc_cve-2025-22113 ext4: avoid journaling sb update on error if journal is destroying 2025-04-02T00:00:00.000Z 2026-01-08T14:45:58.000Z
msrc_cve-2025-39705 drm/amd/display: fix a Null pointer dereference vulnerability 2025-09-02T00:00:00.000Z 2026-01-08T14:45:52.000Z
msrc_cve-2025-38704 rcu/nocb: Fix possible invalid rdp's->nocb_cb_kthread pointer access 2025-09-02T00:00:00.000Z 2026-01-08T14:45:44.000Z
msrc_cve-2025-22109 ax25: Remove broken autobind 2025-04-02T00:00:00.000Z 2026-01-08T14:45:40.000Z
msrc_cve-2025-38717 net: kcm: Fix race condition in kcm_unattach() 2025-09-02T00:00:00.000Z 2026-01-08T14:45:35.000Z
msrc_cve-2024-41045 bpf: Defer work in bpf_timer_cancel_and_free 2024-07-01T07:00:00.000Z 2026-01-08T14:45:32.000Z
msrc_cve-2025-38722 habanalabs: fix UAF in export_dmabuf() 2025-09-02T00:00:00.000Z 2026-01-08T14:45:26.000Z
msrc_cve-2025-22107 net: dsa: sja1105: fix kasan out-of-bounds warning in sja1105_table_delete_entry() 2025-04-02T00:00:00.000Z 2026-01-08T14:45:21.000Z
msrc_cve-2025-38705 drm/amd/pm: fix null pointer access 2025-09-02T00:00:00.000Z 2026-01-08T14:45:17.000Z
msrc_cve-2025-22125 md/raid1,raid10: don't ignore IO flags 2025-04-02T00:00:00.000Z 2026-01-08T14:45:11.000Z
msrc_cve-2025-37861 scsi: mpi3mr: Synchronous access b/w reset and tm thread for reply queue 2025-05-02T00:00:00.000Z 2026-01-08T14:45:01.000Z
msrc_cve-2025-44905 hdf5 v1.14.6 was discovered to contain a heap buffer overflow via the H5Z__filter_scaleoffset function. 2025-05-02T00:00:00.000Z 2026-01-08T14:44:50.000Z
msrc_cve-2025-22070 fs/9p: fix NULL pointer dereference on mkdir 2025-04-02T00:00:00.000Z 2026-01-08T14:44:39.000Z
msrc_cve-2025-4035 Libsoup: cookie domain validation bypass via uppercase characters in libsoup 2025-04-02T00:00:00.000Z 2026-01-08T14:44:29.000Z
ID Description Updated
var-201304-0385 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:38:16.278000Z
var-201904-0755 A use after free issue was addressed with improved memory management. This issue affected… 2025-12-22T23:38:16.003000Z
var-200505-0193 Buffer overflow in the Netinfo Setup Tool (NeST) allows local users to execute arbitrary … 2025-12-22T23:38:14.233000Z
var-202112-2539 vim is vulnerable to Out-of-bounds Read. SourceCoster Online Covid Vaccination Scheduler … 2025-12-22T23:38:13.627000Z
var-200701-0396 Format string vulnerability in Apple Software Update 2.0.5 on Mac OS X 10.4.8 allows remo… 2025-12-22T23:37:39.067000Z
var-200809-0006 Directory Services in Apple Mac OS X 10.5 through 10.5.4, when Active Directory is used, … 2025-12-22T23:37:38.921000Z
var-200609-1415 Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… 2025-12-22T23:37:20.684000Z
var-200603-0272 IPSec when used with VPN networks in Mac OS X 10.4 through 10.4.5 allows remote attackers… 2025-12-22T23:37:20.411000Z
var-201912-0615 An out-of-bounds read was addressed with improved input validation. This issue is fixed i… 2025-12-22T23:37:19.793000Z
var-201912-0643 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:37:14.392000Z
var-200906-0591 The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util befor… 2025-12-22T23:37:13.846000Z
var-200809-0187 Finder in Apple Mac OS X 10.5.2 through 10.5.4 allows remote attackers to cause a denial … 2025-12-22T23:37:13.464000Z
var-202301-1703 The issue was addressed with improved memory handling. This issue is fixed in macOS Monte… 2025-12-22T23:37:13.194000Z
var-202012-1279 curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation … 2025-12-22T23:37:05.921000Z
var-201304-0184 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2025-12-22T23:36:49.148000Z
var-200608-0042 OpenSSH in Apple Mac OS X 10.4.7 allows remote attackers to cause a denial of service or … 2025-12-22T23:36:49.065000Z
var-201908-0264 Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a den… 2025-12-22T23:36:48.411000Z
var-201710-0974 Wi-Fi Protected Access (WPA and WPA2) that support 802.11v allows reinstallation of the G… 2025-12-22T23:36:17.894000Z
var-201912-0633 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:36:04.194000Z
var-201211-0364 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2025-12-22T23:36:03.936000Z
var-200809-0194 VideoConference in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows remote attackers… 2025-12-22T23:36:03.286000Z
var-201302-0049 Multiple cross-site scripting (XSS) vulnerabilities in the balancer_handler function in t… 2025-12-22T23:35:57.723000Z
var-201007-0321 Use-after-free vulnerability in WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 thro… 2025-12-22T23:35:54.449000Z
var-201008-1003 The INCLUDE_SECURITY functionality in Wind River VxWorks 6.x, 5.x, and earlier uses the L… 2025-12-22T23:35:49.081000Z
var-201912-1850 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2025-12-22T23:35:23.528000Z
var-201605-0077 The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h does not consi… 2025-12-22T23:34:11.751000Z
var-200106-0092 Cisco PIX Firewall 515 and 520 with 5.1.4 OS running aaa authentication to a TACACS+ serv… 2025-12-22T23:34:11.274000Z
var-202105-1325 In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHC… 2025-12-22T23:34:02.898000Z
var-202206-1428 In addition to the c_rehash shell command injection identified in CVE-2022-1292, further … 2025-12-22T23:33:57.915000Z
var-201508-0365 The xmlreader in libxml allows remote attackers to cause a denial of service (memory cons… 2025-12-22T23:33:57.555000Z
ID Description Published Updated
jvndb-2025-000077 RICOH Streamline NX vulnerable to tampering with operation history 2025-09-08T13:42+09:00 2025-09-24T16:53+09:00
jvndb-2025-007519 Multiple vulnerabilities in multiple BROTHER products 2025-06-26T18:15+09:00 2025-09-22T10:16+09:00
jvndb-2025-014105 OMRON SOCIAL SOLUTIONS Uninterruptible Power Supply (UPS) management application registers a Windows service with an unquoted file path 2025-09-19T16:21+09:00 2025-09-19T16:21+09:00
jvndb-2025-014104 Multiple vulnerabilities in I-O DATA wireless LAN routers 2025-09-19T14:58+09:00 2025-09-19T14:58+09:00
jvndb-2025-014081 Multiple Brother and its OEM products with weak initial administrator passwords 2025-09-19T10:52+09:00 2025-09-19T10:52+09:00
jvndb-2025-000079 UNIVERGE IX/IX-R/IX-V series routers provided by NEC Corporation vulnerable to cross-site scripting 2025-09-18T17:43+09:00 2025-09-18T17:43+09:00
jvndb-2025-000078 Century HW RAID Manager registers a Windows service with an unquoted file path 2025-09-17T13:45+09:00 2025-09-17T13:45+09:00
jvndb-2025-000048 WTW-EAGLE App vulnerable to improper server certificate validation 2025-09-12T13:57+09:00 2025-09-12T13:57+09:00
jvndb-2025-000070 "Gunosy" App vulnerable to insertion of sensitive information into sent data 2025-09-02T14:20+09:00 2025-09-09T09:51+09:00
jvndb-2025-000072 Obsidian GitHub Copilot Plugin stores sensitive information in cleartext 2025-09-05T16:52+09:00 2025-09-05T16:52+09:00
jvndb-2025-000073 RATOC RAID Monitoring Manager for Windows registers a Windows service with an unquoted file path 2025-09-05T16:20+09:00 2025-09-05T16:20+09:00
jvndb-2025-000071 "Yahoo! Shopping" App for Android fails to restrict custom URL schemes properly 2025-09-05T15:12+09:00 2025-09-05T15:12+09:00
jvndb-2025-000075 Multiple vulnerabilities in TkEasyGUI 2025-09-05T14:53+09:00 2025-09-05T14:53+09:00
jvndb-2025-000069 Web Caster V130 vulnerable to cross-site request forgery 2025-09-03T14:23+09:00 2025-09-03T14:23+09:00
jvndb-2025-000068 Seiko Solutions SkyBridge BASIC MB-A130 vulnerable to OS command injection 2025-09-01T16:21+09:00 2025-09-01T16:21+09:00
jvndb-2025-012659 Denial-of-service (DoS) vulnerability in Konica Minolta bizhub series 2025-09-01T15:22+09:00 2025-09-01T15:22+09:00
jvndb-2025-000067 Multiple vulnerabilities in multiple iND products 2025-08-29T14:47+09:00 2025-08-29T14:47+09:00
jvndb-2025-000064 Multiple vulnerabilities in SS1 2025-08-27T15:13+09:00 2025-08-27T15:13+09:00
jvndb-2025-000065 ScanSnap Manager installers vulnerable to privilege escalation 2025-08-27T14:22+09:00 2025-08-27T14:22+09:00
jvndb-2025-011884 FUJIFILM Healthcare Americas Synapse Mobility vulnerable to Privilege Escalation 2025-08-21T11:49+09:00 2025-08-25T10:38+09:00
jvndb-2025-000063 Western Digital Kitfox registers a Windows service with an unquoted file path 2025-08-22T13:37+09:00 2025-08-22T13:37+09:00
jvndb-2025-000062 Multiple vulnerabilities in Group-Office 2025-08-21T14:03+09:00 2025-08-21T14:03+09:00
jvndb-2025-000061 Multiple vulnerabilities in Movable Type 2025-08-20T15:30+09:00 2025-08-20T15:30+09:00
jvndb-2025-000059 Seagate Toolkit registers a Windows service with an unquoted file path 2025-08-14T12:32+09:00 2025-08-19T14:40+09:00
jvndb-2025-010854 Trend Micro Endpoint security products for enterprises vulnerable to multiple OS command injection 2025-08-07T12:25+09:00 2025-08-19T11:36+09:00
jvndb-2025-007521 Multiple Brother driver installers for Windows vulnerable to privilege escalation 2025-06-27T09:37+09:00 2025-08-19T11:29+09:00
jvndb-2025-000060 PgManage vulnerable to injection 2025-08-18T13:40+09:00 2025-08-18T13:40+09:00
jvndb-2025-000058 WordPress plugin "Advanced Custom Fields" vulnerable to HTML injection 2025-08-08T15:29+09:00 2025-08-08T15:29+09:00
jvndb-2025-010972 Multiple SEIKO EPSON products use weak initial passwords 2025-08-08T14:50+09:00 2025-08-08T14:50+09:00
jvndb-2025-000057 Multiple vulnerabilities in Mubit Powered BLUE 870 2025-08-08T14:47+09:00 2025-08-08T14:47+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:4512-1 Security update for mozjs52 2025-12-23T12:23:19Z 2025-12-23T12:23:19Z
suse-su-2025:4511-1 Security update for rsync 2025-12-23T12:14:35Z 2025-12-23T12:14:35Z
suse-su-2025:4507-1 Security update for the Linux Kernel 2025-12-22T16:46:54Z 2025-12-22T16:46:54Z
suse-su-2025:4506-1 Security update for the Linux Kernel 2025-12-22T16:39:00Z 2025-12-22T16:39:00Z
suse-su-2025:4505-1 Security update for the Linux Kernel 2025-12-22T16:35:13Z 2025-12-22T16:35:13Z
suse-su-2025:4504-1 Security update for glib2 2025-12-22T16:30:38Z 2025-12-22T16:30:38Z
suse-su-2025:4502-1 Security update for mariadb 2025-12-22T11:28:30Z 2025-12-22T11:28:30Z
suse-su-2025:4501-1 Security update for taglib 2025-12-19T17:00:20Z 2025-12-19T17:00:20Z
suse-su-2025:4494-1 Security update for libpng16 2025-12-19T13:14:13Z 2025-12-19T13:14:13Z
suse-su-2025:4493-1 Security update for mariadb 2025-12-19T13:01:17Z 2025-12-19T13:01:17Z
suse-su-2025:4491-1 Security update for mariadb 2025-12-19T11:40:47Z 2025-12-19T11:40:47Z
suse-su-2025:4490-1 Security update for xen 2025-12-19T11:17:12Z 2025-12-19T11:17:12Z
suse-su-2025:4489-1 Security update for netty 2025-12-19T11:01:56Z 2025-12-19T11:01:56Z
suse-su-2025:4488-1 Security update for apache2 2025-12-18T17:17:26Z 2025-12-18T17:17:26Z
suse-su-2025:4487-1 Security update for python36 2025-12-18T14:44:30Z 2025-12-18T14:44:30Z
suse-su-2025:4486-1 Security update for postgresql13 2025-12-18T14:42:43Z 2025-12-18T14:42:43Z
suse-su-2025:4485-1 Security update for postgresql14 2025-12-18T14:41:51Z 2025-12-18T14:41:51Z
suse-su-2025:4484-1 Security update for postgresql15 2025-12-18T14:39:58Z 2025-12-18T14:39:58Z
suse-su-2025:21233-1 Security update for qemu 2025-12-18T12:38:54Z 2025-12-18T12:38:54Z
suse-su-2025:21230-1 Security update for qemu 2025-12-18T12:38:54Z 2025-12-18T12:38:54Z
suse-su-2025:4483-1 Security update for colord 2025-12-18T12:29:27Z 2025-12-18T12:29:27Z
suse-su-2025:4482-1 Security update for grafana 2025-12-18T12:22:20Z 2025-12-18T12:22:20Z
suse-su-2025:4481-1 Security update for golang-github-prometheus-alertmanager 2025-12-18T12:18:50Z 2025-12-18T12:18:50Z
suse-su-2025:4479-1 Security update 4.3.16.2 for Multi-Linux Manager Server LTS 2025-12-18T12:15:07Z 2025-12-18T12:15:07Z
suse-su-2025:4478-1 Security update for salt 2025-12-18T12:10:32Z 2025-12-18T12:10:32Z
suse-su-2025:4477-1 Security update for salt 2025-12-18T12:09:42Z 2025-12-18T12:09:42Z
suse-su-2025:4476-1 Security update for salt 2025-12-18T12:08:58Z 2025-12-18T12:08:58Z
suse-su-2025:4475-1 Security update for salt 2025-12-18T12:08:19Z 2025-12-18T12:08:19Z
suse-su-2025:4474-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:07:57Z 2025-12-18T12:07:57Z
suse-su-2025:4467-1 Security update 5.0.6 for Multi-Linux Manager Salt Bundle 2025-12-18T12:01:11Z 2025-12-18T12:01:11Z
ID Description Published Updated
opensuse-su-2025:15825-1 coredns-for-k8s1.33-1.12.0-2.1 on GA media 2025-12-18T00:00:00Z 2025-12-18T00:00:00Z
opensuse-su-2025:15824-1 netty-4.1.130-1.1 on GA media 2025-12-17T00:00:00Z 2025-12-17T00:00:00Z
opensuse-su-2025:15823-1 clair-4.9.0-1.1 on GA media 2025-12-17T00:00:00Z 2025-12-17T00:00:00Z
opensuse-su-2025:20164-1 Security update for openssl-3 2025-12-15T18:16:15Z 2025-12-15T18:16:15Z
opensuse-su-2025:20163-1 Security update for grub2 2025-12-15T12:52:50Z 2025-12-15T12:52:50Z
opensuse-su-2025:20162-1 Security update for ImageMagick 2025-12-15T09:55:25Z 2025-12-15T09:55:25Z
opensuse-su-2025:15822-1 strongswan-6.0.4-1.1 on GA media 2025-12-15T00:00:00Z 2025-12-15T00:00:00Z
opensuse-su-2025:15821-1 qemu-10.1.3-1.1 on GA media 2025-12-15T00:00:00Z 2025-12-15T00:00:00Z
opensuse-su-2025:15820-1 chromedriver-143.0.7499.109-1.1 on GA media 2025-12-13T00:00:00Z 2025-12-13T00:00:00Z
opensuse-su-2025:20150-1 Security update for binutils 2025-12-12T15:58:27Z 2025-12-12T15:58:27Z
opensuse-su-2025:20161-1 Security update for chromium 2025-12-12T15:30:17Z 2025-12-12T15:30:17Z
opensuse-su-2025:20160-1 Security update for hauler 2025-12-12T13:20:11Z 2025-12-12T13:20:11Z
opensuse-su-2025:20159-1 Security update for keylime 2025-12-12T09:46:01Z 2025-12-12T09:46:01Z
opensuse-su-2025:20158-1 Security update for go1.24 2025-12-12T07:45:01Z 2025-12-12T07:45:01Z
opensuse-su-2025:20157-1 Security update for go1.25 2025-12-12T07:23:58Z 2025-12-12T07:23:58Z
opensuse-su-2025:15819-1 libruby4_0-4_0-4.0.0~preview2-1.1 on GA media 2025-12-12T00:00:00Z 2025-12-12T00:00:00Z
opensuse-su-2025:15818-1 pgadmin4-9.11-1.1 on GA media 2025-12-12T00:00:00Z 2025-12-12T00:00:00Z
opensuse-su-2025:15817-1 buildpacks-cli-0.39.1-1.1 on GA media 2025-12-12T00:00:00Z 2025-12-12T00:00:00Z
opensuse-su-2025:15816-1 ImageMagick-7.1.2.10-1.1 on GA media 2025-12-12T00:00:00Z 2025-12-12T00:00:00Z
opensuse-su-2025:15815-1 xkbcomp-1.5.0-1.1 on GA media 2025-12-11T00:00:00Z 2025-12-11T00:00:00Z
opensuse-su-2025:15814-1 MozillaThunderbird-140.6.0-1.1 on GA media 2025-12-11T00:00:00Z 2025-12-11T00:00:00Z
opensuse-su-2025:15813-1 MozillaFirefox-146.0-1.1 on GA media 2025-12-11T00:00:00Z 2025-12-11T00:00:00Z
opensuse-su-2025:15812-1 libpoppler-cpp2-25.09.1-4.1 on GA media 2025-12-10T00:00:00Z 2025-12-10T00:00:00Z
opensuse-su-2025:15811-1 keylime-config-7.13.0+40-1.1 on GA media 2025-12-10T00:00:00Z 2025-12-10T00:00:00Z
opensuse-su-2025:15810-1 gio-branding-upstream-2.86.3-1.1 on GA media 2025-12-10T00:00:00Z 2025-12-10T00:00:00Z
opensuse-su-2025:15809-1 firefox-esr-140.6.0-1.1 on GA media 2025-12-10T00:00:00Z 2025-12-10T00:00:00Z
opensuse-su-2025:15808-1 apache2-2.4.66-1.1 on GA media 2025-12-10T00:00:00Z 2025-12-10T00:00:00Z
opensuse-su-2025:20148-1 Security update for openexr 2025-12-09T16:32:45Z 2025-12-09T16:32:45Z
opensuse-su-2025:20153-1 Security update for python-Django 2025-12-09T13:43:55Z 2025-12-09T13:43:55Z
opensuse-su-2025:15807-1 regclient-0.11.1-1.1 on GA media 2025-12-09T00:00:00Z 2025-12-09T00:00:00Z
ID Description Published Updated
cnvd-2026-00009 WordPress插件MasterStudy LMS Pro信息泄露漏洞 2025-12-25 2026-01-04
cnvd-2026-00008 WordPress插件Follow My Blog Post息泄露漏洞 2025-12-25 2026-01-04
cnvd-2026-00007 Apache StreamPark安全绕过漏洞 2025-12-25 2026-01-04
cnvd-2026-00006 Apache Fineract信息泄露漏洞(CNVD-2026-00006) 2025-12-25 2026-01-04
cnvd-2026-00005 Apache Fineract信息泄露漏洞 2025-12-25 2026-01-04
cnvd-2026-00004 Apache Fineract安全绕过漏洞 2025-12-25 2026-01-04
cnvd-2026-00003 Apache Airflow信息泄露漏洞(CNVD-2026-00003) 2025-12-25 2026-01-04
cnvd-2026-00002 WordPress插件myCred信息泄露漏洞 2025-12-25 2026-01-04
cnvd-2026-00001 WordPress插件Appointment Booking Calendar信息泄露漏洞 2025-12-25 2026-01-04
cnvd-2025-31567 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞(CNVD-2025-31567) 2023-08-28 2025-12-31
cnvd-2025-31566 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-31566) 2023-08-28 2025-12-31
cnvd-2025-31565 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞(CNVD-2025-31565) 2023-08-28 2025-12-31
cnvd-2025-31564 D-Link DAP-2622堆栈缓冲区溢出远程代码执行漏洞 2023-08-28 2025-12-31
cnvd-2025-31563 D-Link DAP-2622栈缓冲区溢出远程代码执行漏洞 2023-10-07 2025-12-31
cnvd-2025-31562 D-Link DIR-2640堆栈缓冲区溢出远程代码执行漏洞 2024-07-12 2025-12-31
cnvd-2025-31561 D-Link DIR-2640身份验证绕过漏洞 2024-07-12 2025-12-31
cnvd-2025-31560 D-Link DIR-2640命令注入远程代码执行漏洞 2024-07-12 2025-12-31
cnvd-2025-31559 D-Link DAP-2622硬编码凭据身份验证绕过漏洞 2024-07-12 2025-12-31
cnvd-2025-31558 D-Link DAP-2622命令注入远程代码执行漏洞 2024-08-13 2025-12-31
cnvd-2025-31568 D-Link DIR-882 sub_477AA0函数堆栈缓冲区溢出漏洞 2024-01-25 2025-12-30
cnvd-2025-31556 Online Nurse Hiring System edit-nurse.php文件SQL注入漏洞 2025-05-07 2025-12-30
cnvd-2025-31555 IBM Security Verify Information Queue权限提升漏洞 2025-09-12 2025-12-30
cnvd-2025-31554 IBM Security Verify Information Queue拒绝服务漏洞 2025-09-12 2025-12-30
cnvd-2025-31553 IBM Transformation Extender Advanced访问控制不当漏洞 2025-10-21 2025-12-30
cnvd-2025-31552 IBM Transformation Extender Advanced注销后未使会话失效漏洞 2025-10-21 2025-12-30
cnvd-2025-31551 IBM Transformation Extender Advanced弱口令漏洞 2025-10-21 2025-12-30
cnvd-2025-31550 IBM Cloud Pak for Business Automation所有权分配不当漏洞 2025-11-10 2025-12-30
cnvd-2025-31549 IBM Cloud Pak for Business Automation访问控制不当漏洞 2025-11-10 2025-12-30
cnvd-2025-31548 IBM Cloud Pak for Business Automation拒绝服务漏洞 2025-11-10 2025-12-30
cnvd-2025-31547 IBM Aspera Orchestrator拒绝服务漏洞 2025-12-18 2025-12-30
ID Description Published Updated
certfr-2025-avi-1108 Multiples vulnérabilités dans les produits IBM 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1107 Multiples vulnérabilités dans le noyau Linux de SUSE 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1106 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1105 Multiples vulnérabilités dans le noyau Linux de Red Hat 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1104 Vulnérabilité dans Microsoft Windows Admin Center 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1102 Multiples vulnérabilités dans les produits NetApp 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1101 Multiples vulnérabilités dans les produits Netgate 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1100 Multiples vulnérabilités dans les produits Atlassian 2025-12-12T00:00:00.000000 2025-12-12T00:00:00.000000
certfr-2025-avi-1099 Multiples vulnérabilités dans les produits Mozilla 2025-12-11T00:00:00.000000 2025-12-11T00:00:00.000000
certfr-2025-avi-1098 Vulnérabilité dans Broadcom Carbon Black Cloud 2025-12-11T00:00:00.000000 2025-12-11T00:00:00.000000
certfr-2025-avi-1095 Multiples vulnérabilités dans GitLab 2025-12-11T00:00:00.000000 2025-12-11T00:00:00.000000
certfr-2025-avi-1094 Multiples vulnérabilités dans les produits Microsoft 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1093 Vulnérabilité dans Microsoft Azure Monitor Agent 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1092 Multiples vulnérabilités dans Microsoft Windows 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1091 Multiples vulnérabilités dans Microsoft Office 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1090 Vulnérabilité dans les produits Moxa 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1089 Vulnérabilité dans les produits Bitdefender 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1088 Multiples vulnérabilités dans Ivanti Endpoint Manager (EPM) 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1087 Multiples vulnérabilités dans les produits Mozilla 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1086 Multiples vulnérabilités dans les produits Intel 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1085 Multiples vulnérabilités dans les produits Adobe 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1084 Multiples vulnérabilités dans les produits Fortinet 2025-12-10T00:00:00.000000 2025-12-10T00:00:00.000000
certfr-2025-avi-1083 Multiples vulnérabilités dans les produits Siemens 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1082 Multiples vulnérabilités dans les produits Microsoft 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1081 Vulnérabilité dans Citrix XenServer 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1080 Multiples vulnérabilités dans VMware Tanzu RabbitMQ 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1079 Multiples vulnérabilités dans les produits SAP 2025-12-09T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-0970 Multiples vulnérabilités dans Synacor Zimbra Collaboration 2025-11-06T00:00:00.000000 2025-12-09T00:00:00.000000
certfr-2025-avi-1078 Multiples vulnérabilités dans les produits Microsoft 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
certfr-2025-avi-1077 Multiples vulnérabilités dans Traefik 2025-12-08T00:00:00.000000 2025-12-08T00:00:00.000000
ID Description Published Updated
certfr-2021-ale-017 Multiples vulnérabilités dans Microsoft Exchange 2021-08-27T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-020 [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure 2021-09-17T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-018 Vulnérabilité dans Atlassian Confluence Server et Data Center 2021-09-06T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-014 [MaJ] Multiples vulnérabilités dans Microsoft Windows 2021-07-02T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-015 Multiples vulnérabilités dans SolarWinds Serv-U 2021-07-13T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-012 Multiples vulnérabilités dans Microsoft Windows 2021-06-09T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-011 Vulnérabilité dans VMware vCenter Server 2021-06-07T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-016 Vulnérabilité dans SonicWall 2021-07-15T00:00:00.000000 2021-08-19T00:00:00.000000
certfr-2021-ale-004 [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server 2021-03-03T00:00:00.000000 2021-07-16T00:00:00.000000
certfr-2021-ale-013 [MaJ] Vulnérabilité dans Microsoft Windows 2021-06-30T00:00:00.000000 2021-07-02T00:00:00.000000
certfr-2021-ale-010 Vulnérabilité dans Adobe Acrobat et Acrobat Reader 2021-05-12T00:00:00.000000 2021-06-29T00:00:00.000000
certfr-2021-ale-007 [MàJ] Vulnérabilité dans Pulse Connect Secure 2021-04-20T00:00:00.000000 2021-06-21T00:00:00.000000
certfr-2021-ale-009 [MàJ] Vulnérabilité dans Microsoft Windows 2021-05-12T00:00:00.000000 2021-06-10T00:00:00.000000
certfr-2021-ale-008 Multiples vulnérabilités dans Exim 2021-05-05T00:00:00.000000 2021-06-10T00:00:00.000000
certfr-2021-ale-005 Multiples vulnérabilités dans Microsoft DNS server 2021-03-12T00:00:00.000000 2021-05-12T00:00:00.000000
certfr-2021-ale-003 [MàJ] Vulnérabilité dans VMware vCenter Server 2021-02-25T00:00:00.000000 2021-05-12T00:00:00.000000
certfr-2021-ale-001 |MàJ] Vulnérabilité dans SonicWall SMA100 2021-02-02T00:00:00.000000 2021-05-12T00:00:00.000000
certfr-2021-ale-006 [MàJ] Vulnérabilité dans F5 BIG-IP 2021-03-22T00:00:00.000000 2021-04-15T00:00:00.000000
certfr-2020-ale-026 [MaJ] Présence de code malveillant dans SolarWinds Orion 2020-12-14T00:00:00.000000 2021-04-15T00:00:00.000000
certfr-2021-ale-002 [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge 2021-02-05T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-021 Vulnérabilité dans Samba 2020-09-18T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-020 [MàJ] Vulnérabilité dans Microsoft Netlogon 2020-09-15T00:00:00.000000 2021-03-11T00:00:00.000000
certfr-2020-ale-019 Recrudescence d'activité Emotet en France 2020-09-07T00:00:00.000000 2021-02-09T00:00:00.000000
certfr-2020-ale-025 Vulnérabilité dans Fortinet FortiOS SSL-VPN 2020-11-27T00:00:00.000000 2021-02-08T00:00:00.000000
certfr-2020-ale-024 [MaJ] Vulnérabilité dans les produits VMware 2020-11-24T00:00:00.000000 2020-12-17T00:00:00.000000
certfr-2020-ale-022 [MàJ] Vulnérabilité dans Oracle Weblogic 2020-10-30T00:00:00.000000 2020-12-17T00:00:00.000000
certfr-2020-ale-023 Multiples vulnérabilités dans Google Chrome 2020-11-12T00:00:00.000000 2020-12-04T00:00:00.000000
certfr-2020-ale-018 Vulnérabilité dans Cisco ASA et FTD 2020-07-28T00:00:00.000000 2020-11-05T00:00:00.000000
certfr-2020-ale-017 Multiples vulnérabilités dans SAP Netweaver AS JAVA 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
certfr-2020-ale-016 Vulnérabilité dans Microsoft Domain Name System (DNS) Server 2020-07-15T00:00:00.000000 2020-10-12T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated