Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60073 |
7.5 (3.1)
|
WordPress Responsive Sidebar plugin <= 1.2.2 - Local F… |
Processby |
Responsive Sidebar |
2025-11-06T15:54:42.201Z | 2026-01-20T14:28:11.770Z |
| CVE-2025-60064 |
8.1 (3.1)
|
WordPress Renewal theme <= 1.2.2 - Local File Inclusio… |
axiomthemes |
Renewal |
2025-12-18T07:22:04.500Z | 2026-01-20T14:28:11.763Z |
| CVE-2025-60071 |
8.1 (3.1)
|
WordPress Riode | Multi-Purpose WooCommerce theme <= 1… |
don-themes |
Riode | Multi-Purpose WooCommerce |
2025-12-18T07:22:05.770Z | 2026-01-20T14:28:11.761Z |
| CVE-2025-60067 |
8.1 (3.1)
|
WordPress Giardino theme <= 1.1.10 - Local File Inclus… |
axiomthemes |
Giardino |
2025-12-18T07:22:05.053Z | 2026-01-20T14:28:11.757Z |
| CVE-2025-60056 |
8.1 (3.1)
|
WordPress Winger theme <= 1.0.16 - Local File Inclusio… |
AncoraThemes |
Winger |
2025-12-18T07:22:02.878Z | 2026-01-20T14:28:11.708Z |
| CVE-2025-60065 |
8.1 (3.1)
|
WordPress Pinevale theme <= 1.0.14 - Local File Inclus… |
axiomthemes |
Pinevale |
2025-12-18T07:22:04.689Z | 2026-01-20T14:28:11.587Z |
| CVE-2025-60061 |
8.1 (3.1)
|
WordPress Kicker theme <= 2.2.0 - Local File Inclusion… |
axiomthemes |
Kicker |
2025-12-18T07:22:03.925Z | 2026-01-20T14:28:11.582Z |
| CVE-2025-60053 |
8.2 (3.1)
|
WordPress MaxCube theme <= 1.3.1 - Local File Inclusio… |
AncoraThemes |
MaxCube |
2025-12-18T07:22:02.315Z | 2026-01-20T14:28:11.579Z |
| CVE-2025-60052 |
8.2 (3.1)
|
WordPress W&D theme <= 1.0 - Local File Inclusion vuln… |
AncoraThemes |
W&D |
2025-12-18T07:22:02.123Z | 2026-01-20T14:28:11.575Z |
| CVE-2025-60055 |
8.2 (3.1)
|
WordPress Fabrica theme <= 1.8.1 - Local File Inclusio… |
AncoraThemes |
Fabrica |
2025-12-18T07:22:02.704Z | 2026-01-20T14:28:11.572Z |
| CVE-2025-60054 |
8.2 (3.1)
|
WordPress OnLeash theme <= 1.5.2 - Local File Inclusio… |
AncoraThemes |
OnLeash |
2025-12-18T07:22:02.500Z | 2026-01-20T14:28:11.572Z |
| CVE-2025-60050 |
8.2 (3.1)
|
WordPress Panda theme <= 1.21 - Local File Inclusion v… |
axiomthemes |
Panda |
2025-12-18T07:22:01.712Z | 2026-01-20T14:28:11.533Z |
| CVE-2025-60049 |
8.2 (3.1)
|
WordPress Soleil theme <= 1.17 - Local File Inclusion … |
axiomthemes |
Soleil |
2025-12-18T07:22:01.475Z | 2026-01-20T14:28:11.527Z |
| CVE-2025-60044 |
8.1 (3.1)
|
WordPress Fribbo theme <= 1.1.0 - Local File Inclusion… |
AncoraThemes |
Fribbo |
2025-12-18T07:22:00.555Z | 2026-01-20T14:28:11.518Z |
| CVE-2025-60047 |
8.1 (3.1)
|
WordPress IPharm theme <= 1.2.3 - Local File Inclusion… |
axiomthemes |
IPharm |
2025-12-18T07:22:01.092Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60045 |
7.5 (3.1)
|
WordPress IDonatePro plugin <= 2.1.11 - Broken Access … |
ThemeAtelier |
IDonatePro |
2025-12-18T07:22:00.733Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60051 |
8.2 (3.1)
|
WordPress Rare Radio theme <= 1.0.15.1 - Local File In… |
AncoraThemes |
Rare Radio |
2025-12-18T07:22:01.919Z | 2026-01-20T14:28:11.494Z |
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2026-01-20T14:28:11.490Z |
| CVE-2025-60042 |
8.1 (3.1)
|
WordPress Chinchilla theme <= 1.16 - Local File Inclus… |
AncoraThemes |
Chinchilla |
2025-12-18T07:22:00.193Z | 2026-01-20T14:28:11.486Z |
| CVE-2025-60046 |
8.1 (3.1)
|
WordPress HeartStar theme <= 1.0.14 - Local File Inclu… |
axiomthemes |
HeartStar |
2025-12-18T07:22:00.903Z | 2026-01-20T14:28:11.485Z |
| CVE-2025-60041 |
8.8 (3.1)
|
WordPress Emails Catch All plugin <= 3.5.3 - Broken Au… |
Iulia Cazan |
Emails Catch All |
2025-10-22T14:32:40.107Z | 2026-01-20T14:28:11.484Z |
| CVE-2025-60043 |
8.1 (3.1)
|
WordPress Wanderic theme <= 1.0.10 - Local File Inclus… |
AncoraThemes |
Wanderic |
2025-12-18T07:22:00.383Z | 2026-01-20T14:28:11.466Z |
| CVE-2025-59593 |
5.9 (3.1)
|
WordPress Colibri Page Builder Plugin < 1.0.334 - Cros… |
Extend Themes |
Colibri Page Builder |
2025-10-22T14:32:39.727Z | 2026-01-20T14:28:11.418Z |
| CVE-2025-60039 |
9.8 (3.1)
|
WordPress Noisa theme <= 2.6.0 - PHP Object Injection … |
rascals |
Noisa |
2025-10-22T14:32:39.926Z | 2026-01-20T14:28:11.408Z |
| CVE-2025-59580 |
8.8 (3.1)
|
WordPress Goodlayers Core plugin < 2.1.7 - Privilege E… |
GoodLayers |
Goodlayers Core |
2025-10-22T14:32:39.528Z | 2026-01-20T14:28:11.360Z |
| CVE-2025-58971 |
7.1 (3.1)
|
WordPress Doctreat theme <= 1.6.7 - Cross Site Scripti… |
AmentoTech |
Doctreat |
2025-10-22T14:32:36.518Z | 2026-01-20T14:28:11.358Z |
| CVE-2025-59138 |
4.9 (3.1)
|
WordPress Genemy theme <= 1.6.6 - Server Side Request … |
Jthemes |
Genemy |
2025-12-31T17:03:59.500Z | 2026-01-20T14:28:11.350Z |
| CVE-2025-59129 |
7.6 (3.1)
|
WordPress Appointify plugin <= 1.0.8 - SQL Injection v… |
Appointify |
Appointify |
2025-12-30T16:51:35.844Z | 2026-01-20T14:28:11.349Z |
| CVE-2025-59136 |
5.3 (3.1)
|
WordPress Gerencianet Oficial plugin <= 3.1.3 - Sensit… |
Efí Bank |
Gerencianet Oficial |
2025-12-31T15:24:15.816Z | 2026-01-20T14:28:11.348Z |
| CVE-2025-59001 |
4.3 (3.1)
|
WordPress Salient Core plugin <= 3.0.8 - Broken Access… |
ThemeNectar |
Salient Core |
2025-12-16T08:12:46.774Z | 2026-01-20T14:28:11.347Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-53443 |
8.1 (3.1)
|
WordPress Smash theme <= 1.7 - Local File Inclusion vu… |
axiomthemes |
Smash |
2025-12-18T07:21:48.033Z | 2026-01-20T14:28:09.805Z |
| CVE-2025-53442 |
8.1 (3.1)
|
WordPress Rentic theme <= 1.1 - Local File Inclusion v… |
axiomthemes |
Rentic |
2025-12-18T07:21:47.842Z | 2026-01-20T14:28:09.727Z |
| CVE-2025-53441 |
8.1 (3.1)
|
WordPress Greeny theme <= 2.6 - Local File Inclusion v… |
axiomthemes |
Greeny |
2025-12-18T07:21:47.651Z | 2026-01-20T14:28:09.749Z |
| CVE-2025-53439 |
8.1 (3.1)
|
WordPress Harper theme <= 1.13 - Local File Inclusion … |
axiomthemes |
Harper |
2025-12-18T07:21:47.455Z | 2026-01-20T14:28:09.777Z |
| CVE-2025-53438 |
8.1 (3.1)
|
WordPress FitLine theme <= 1.6 - Local File Inclusion … |
axiomthemes |
FitLine |
2025-12-18T07:21:47.228Z | 2026-01-20T14:28:09.672Z |
| CVE-2025-53437 |
8.1 (3.1)
|
WordPress Greenorganic theme <= 2.45 - Local File Incl… |
ApusTheme |
Greenorganic |
2025-12-18T07:21:47.030Z | 2026-01-20T14:28:09.573Z |
| CVE-2025-53436 |
8.1 (3.1)
|
WordPress Monki theme <= 2.0.4 - Local File Inclusion … |
BZOTheme |
Monki |
2025-12-18T07:21:46.801Z | 2026-01-20T14:28:09.817Z |
| CVE-2025-53435 |
8.1 (3.1)
|
WordPress Plan My Day theme <= 1.1.13 - Local File Inc… |
axiomthemes |
Plan My Day |
2025-12-18T07:21:46.620Z | 2026-01-20T14:28:09.726Z |
| CVE-2025-53434 |
8.1 (3.1)
|
WordPress ChildHope theme <= 1.1.8 - Local File Inclus… |
AncoraThemes |
ChildHope |
2025-12-18T07:21:46.434Z | 2026-01-20T14:28:09.778Z |
| CVE-2025-53433 |
9.8 (3.1)
|
WordPress EasyEat theme <= 1.9.0 - Local File Inclusio… |
AncoraThemes |
EasyEat |
2025-12-18T07:21:46.182Z | 2026-01-20T14:28:09.496Z |
| CVE-2025-53432 |
8.1 (3.1)
|
WordPress Echo theme <= 1.15.0 - Local File Inclusion … |
AncoraThemes |
Echo |
2025-12-18T07:21:45.954Z | 2026-01-20T14:28:09.429Z |
| CVE-2025-53431 |
8.1 (3.1)
|
WordPress Emberlyn theme <= 1.3.1 - Local File Inclusi… |
AncoraThemes |
Emberlyn |
2025-12-18T07:21:45.771Z | 2026-01-20T14:28:09.478Z |
| CVE-2025-53430 |
8.1 (3.1)
|
WordPress Etta theme <= 1.14.0 - Local File Inclusion … |
AncoraThemes |
Etta |
2025-12-18T07:21:45.581Z | 2026-01-20T14:28:09.469Z |
| CVE-2025-53429 |
8.1 (3.1)
|
WordPress Exit Game theme <= 1.4.3 - Local File Inclus… |
AncoraThemes |
Exit Game |
2025-12-18T07:21:45.401Z | 2026-01-20T14:28:09.431Z |
| CVE-2025-53428 |
8.8 (3.1)
|
WordPress Simple User Registration plugin <= 6.4 - Pri… |
N-Media |
Simple User Registration |
2025-10-22T14:32:34.204Z | 2026-01-20T14:28:09.496Z |
| CVE-2025-53427 |
7.4 (3.1)
|
WordPress SEO Pyramid plugin <= 1.9.8 - Cross Site Scr… |
Chibueze Okechukwu |
SEO Pyramid |
2025-10-22T14:32:34.002Z | 2026-01-20T14:28:09.394Z |
| CVE-2025-53426 |
7.1 (3.1)
|
WordPress Likert Survey Master plugin <= 0.8.0.1 - Cro… |
Bob |
Likert Survey Master |
2025-10-22T14:32:33.768Z | 2026-01-20T14:28:09.406Z |
| CVE-2025-53425 |
7.6 (3.1)
|
WordPress Dokan plugin <= 4.1.2 - Privilege Escalation… |
Dokan, Inc. |
Dokan |
2025-10-22T14:32:33.573Z | 2026-01-20T14:28:09.366Z |
| CVE-2025-53424 |
6.5 (3.1)
|
WordPress WooCommerce Orders & Customers Exporter plug… |
vanquish |
WooCommerce Orders & Customers Exporter |
2025-10-22T14:32:33.353Z | 2026-01-20T14:28:09.399Z |
| CVE-2025-53423 |
7.1 (3.1)
|
WordPress Triss theme <= 2.6 - Cross Site Scripting (X… |
designthemes |
Triss |
2025-10-22T14:32:33.165Z | 2026-01-20T14:28:09.403Z |
| CVE-2025-53422 |
7.1 (3.1)
|
WordPress WhatsApp Chat for WordPress and WooCommerce … |
ThemeWarriors |
WhatsApp Chat for WordPress and WooCommerce |
2025-10-22T14:32:32.974Z | 2026-01-20T14:28:09.372Z |
| CVE-2025-53421 |
6.3 (3.1)
|
WordPress Accordion plugin <= 2.3.14 - Broken Access C… |
PickPlugins |
Accordion |
2025-10-22T14:32:32.545Z | 2026-01-20T14:28:09.372Z |
| CVE-2025-53420 |
7.1 (3.1)
|
WordPress WPLMS plugin <= 1.9.9.8 - Cross Site Scripti… |
VibeThemes |
WPLMS |
2025-10-22T14:32:32.282Z | 2026-01-20T14:28:09.384Z |
| CVE-2025-53352 |
7.1 (3.1)
|
WordPress Grid Plus plugin <= 3.3 - Cross Site Scripti… |
G5Theme |
Grid Plus |
2025-10-22T14:32:31.986Z | 2026-01-20T14:28:09.308Z |
| CVE-2025-53351 |
7.1 (3.1)
|
WordPress Fidelo Snippet plugin <= 1.12 - Cross Site S… |
Fidelo Software GmbH |
Fidelo Snippet |
2025-10-22T14:32:31.652Z | 2026-01-20T14:28:09.337Z |
| CVE-2025-53350 |
7.1 (3.1)
|
WordPress Calendar Plus plugin <= 1.2.4 - Cross Site S… |
webjunk |
Calendar Plus |
2025-10-22T14:32:31.360Z | 2026-01-20T14:28:09.295Z |
| CVE-2025-53349 |
6.1 (3.1)
|
WordPress Kalium Theme <= 3.18.3 - Cross Site Scriptin… |
Laborator |
Kalium |
2025-11-06T15:54:06.581Z | 2026-01-20T14:28:09.341Z |
| CVE-2025-53344 |
4.3 (3.1)
|
WordPress Thim Core Plugin <= 2.3.3 - Cross Site Reque… |
ThimPress |
Thim Core |
2026-01-05T16:42:57.646Z | 2026-01-20T14:28:09.362Z |
| CVE-2025-53324 |
5.4 (3.1)
|
WordPress Gutenify Plugin <= 1.5.7 - Cross Site Script… |
CodeYatri |
Gutenify |
2025-11-06T15:54:05.737Z | 2026-01-20T14:28:09.259Z |
| CVE-2025-53316 |
8.8 (3.1)
|
WordPress WP GDPR Cookie Consent plugin <= 1.0.0 - Cro… |
Shahjahan Jewel |
WP GDPR Cookie Consent |
2025-11-06T15:54:04.995Z | 2026-01-20T14:28:09.287Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-53234 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:48.397 | 2026-01-20T15:16:51.710 |
| fkie_cve-2025-53232 | Insertion of Sensitive Information Into Sent Data vulnerability in inkthemes WP Gmail SMTP wp-gmail… | 2025-10-22T15:15:48.277 | 2026-01-20T15:16:51.580 |
| fkie_cve-2025-53229 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:48.157 | 2026-01-20T15:16:51.437 |
| fkie_cve-2025-53218 | Insertion of Sensitive Information Into Sent Data vulnerability in Saad Iqbal AppExperts appexperts… | 2025-10-22T15:15:48.020 | 2026-01-20T15:16:51.307 |
| fkie_cve-2025-53214 | Missing Authorization vulnerability in sertifier Sertifier Certificate & Badge Maker sertifier-cert… | 2025-11-06T16:15:55.110 | 2026-01-20T15:16:51.177 |
| fkie_cve-2025-52835 | Cross-Site Request Forgery (CSRF) vulnerability in ConoHa by GMO WING WordPress Migrator allows Upl… | 2025-12-30T17:15:42.203 | 2026-01-20T15:16:51.067 |
| fkie_cve-2025-52773 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-06T16:15:54.933 | 2026-01-20T15:16:50.937 |
| fkie_cve-2025-52770 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:46.197 | 2026-01-20T15:16:50.807 |
| fkie_cve-2025-52768 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.903 | 2026-01-20T15:16:50.677 |
| fkie_cve-2025-52764 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T16:15:54.760 | 2026-01-20T15:16:50.547 |
| fkie_cve-2025-52763 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:46.063 | 2026-01-20T15:16:50.410 |
| fkie_cve-2025-52760 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.937 | 2026-01-20T15:16:50.283 |
| fkie_cve-2025-52758 | Unrestricted Upload of File with Dangerous Type vulnerability in Gesundheit Bewegt GmbH Zippy zippy… | 2025-10-22T15:15:45.813 | 2026-01-20T15:16:50.147 |
| fkie_cve-2025-52757 | Missing Authorization vulnerability in FantasticPlugins SUMO Memberships for WooCommerce sumomember… | 2025-10-22T15:15:45.687 | 2026-01-20T15:16:50.013 |
| fkie_cve-2025-52756 | Improper Control of Generation of Code ('Code Injection') vulnerability in Sayan Datta WP Last Modi… | 2025-10-22T15:15:45.563 | 2026-01-20T15:16:49.877 |
| fkie_cve-2025-52755 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.440 | 2026-01-20T15:16:49.743 |
| fkie_cve-2025-52754 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.313 | 2026-01-20T15:16:49.610 |
| fkie_cve-2025-52753 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.190 | 2026-01-20T15:16:49.493 |
| fkie_cve-2025-52752 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in ThemeAt… | 2025-10-22T15:15:45.070 | 2026-01-20T15:16:49.360 |
| fkie_cve-2025-52751 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.947 | 2026-01-20T15:16:49.233 |
| fkie_cve-2025-52750 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.827 | 2026-01-20T15:16:49.107 |
| fkie_cve-2025-52749 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.710 | 2026-01-20T15:16:48.973 |
| fkie_cve-2025-52748 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.593 | 2026-01-20T15:16:48.840 |
| fkie_cve-2025-52745 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.750 | 2026-01-20T15:16:48.703 |
| fkie_cve-2025-52743 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.467 | 2026-01-20T15:16:48.567 |
| fkie_cve-2025-52742 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.340 | 2026-01-20T15:16:48.430 |
| fkie_cve-2025-52741 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.213 | 2026-01-20T15:16:48.287 |
| fkie_cve-2025-52740 | Deserialization of Untrusted Data vulnerability in Hernan Villanueva Boldermail boldermail allows O… | 2025-10-22T15:15:44.087 | 2026-01-20T15:16:48.147 |
| fkie_cve-2025-52739 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-31T20:15:42.937 | 2026-01-20T15:16:48.043 |
| fkie_cve-2025-52738 | Missing Authorization vulnerability in Wikimedia Foundation Wikipedia Preview wikipedia-preview all… | 2025-10-22T15:15:43.960 | 2026-01-20T15:16:47.913 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-rcjx-w8x7-rh66 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-qv29-qjr2-9hm4 |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in impleCode Product Catalog Simple post-type-x.Thi… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-qfpj-vmp5-c7g3 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-q458-cphq-v7v4 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-pmvv-55wg-g897 |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in ThemeRuby Easy Post Submission e… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-hgmp-pq3m-qjc3 |
5.4 (3.1)
|
Missing Authorization vulnerability in StellarWP Event Tickets event-tickets.This issue affects Eve… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-gq9q-6fj5-84pm |
5.4 (3.1)
|
Missing Authorization vulnerability in WPMU DEV - Your All-in-One WordPress Platform SmartCrawl sma… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-9rx5-q8gj-582m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-7h8v-8hr5-pvvh |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-6x3r-36pw-49rf |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-2764-97wf-7645 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-22f2-jv6w-6ggr |
4.3 (3.1)
|
Missing Authorization vulnerability in Horea Radu One Page Express Companion one-page-express-compa… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:33Z |
| ghsa-x9g7-9gg7-j7v6 |
7.5 (3.1)
|
Missing Authorization vulnerability in BuddyPress BuddyPress buddypress.This issue affects BuddyPre… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-gjjq-pmj5-xfhw |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in acowebs Product Table For WooCommerce product-ta… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-g4r8-766h-xfh5 |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in eyecix JobSearch wp-jobsearch.This issue affects… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-f76p-852f-4ggp |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-8gj5-hv8w-8h4x |
4.3 (3.1)
|
Missing Authorization vulnerability in Made Neat Acknowledgify acknowledgify.This issue affects Ack… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-82m2-w5q8-xfh9 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Cristián Lávaque s2Membe… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-7fv2-3r3p-ghgm |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-6crj-jwf7-4wr6 |
4.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Blockspare Blockspare blockspare… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-6276-qfjc-v7gh |
6.5 (3.1)
|
Missing Authorization vulnerability in WPZOOM Recipe Card Blocks for Gutenberg & Elementor recipe-c… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-x8x7-cjx6-rvv2 |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes Knowledge Base kbase allows Object … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-q9vf-3q53-r7hf |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-q326-qpc6-686m |
4.3 (3.1)
|
Missing Authorization vulnerability in POSIMYTH UiChemy uichemy.This issue affects UiChemy: from n/… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-m2jw-5882-3w98 |
5.4 (3.1)
|
Missing Authorization vulnerability in VeronaLabs WP SMS wp-sms.This issue affects WP SMS: from n/a… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-jjqv-ccq3-8rqv |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in quantumcloud KBx Pro Ultimate knowledgebase-help… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-j8j8-v88w-qcp9 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in bPlugins Voice Feedback voice-feedback allows Privi… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-j55j-j468-484h |
7.1 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in FantasticPlugins SUMO Memberships for WooCommerc… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-ggrj-hrpf-2qjw |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes Single Property single-property all… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-8rvx-f5jr-g8mx |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-772 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.616060Z |
| pysec-2021-771 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:37.526889Z |
| pysec-2021-770 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.426472Z |
| pysec-2021-769 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.342418Z |
| pysec-2021-768 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.257593Z |
| pysec-2021-767 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.172867Z |
| pysec-2021-766 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.088195Z |
| pysec-2021-765 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.998638Z |
| pysec-2021-764 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:36.903192Z |
| pysec-2021-763 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.820839Z |
| pysec-2021-762 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.737111Z |
| pysec-2021-761 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.648389Z |
| pysec-2021-760 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.563048Z |
| pysec-2021-759 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.478576Z |
| pysec-2021-758 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.390179Z |
| pysec-2021-757 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.306207Z |
| pysec-2021-756 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.218671Z |
| pysec-2021-755 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:36.131748Z |
| pysec-2021-754 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.031970Z |
| pysec-2021-753 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.943696Z |
| pysec-2021-752 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:35.841569Z |
| pysec-2021-751 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.756075Z |
| pysec-2021-750 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.665255Z |
| pysec-2021-749 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.577694Z |
| pysec-2021-748 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.492639Z |
| pysec-2021-747 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.406311Z |
| pysec-2021-746 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:35.309422Z |
| pysec-2021-745 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.220537Z |
| pysec-2021-744 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.049527Z |
| pysec-2021-743 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.887813Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32833 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-19T05:01:57.843038Z |
| gsd-2024-32845 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.842282Z |
| gsd-2024-32767 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.838957Z |
| gsd-2024-32797 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.835032Z |
| gsd-2024-32817 | Deserialization of Untrusted Data vulnerability in Import and export users and customers.… | 2024-04-19T05:01:57.833812Z |
| gsd-2024-32835 | Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress User… | 2024-04-19T05:01:57.831266Z |
| gsd-2024-32838 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.829960Z |
| gsd-2024-32796 | Insertion of Sensitive Information into Log File vulnerability in Very Good Plugins WP Fu… | 2024-04-19T05:01:57.829749Z |
| gsd-2024-32824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.825637Z |
| gsd-2024-32766 | An OS command injection vulnerability has been reported to affect several QNAP operating … | 2024-04-19T05:01:57.820666Z |
| gsd-2024-32832 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-19T05:01:57.815537Z |
| gsd-2024-3923 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.874235Z |
| gsd-2024-3936 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.872068Z |
| gsd-2024-3917 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.851587Z |
| gsd-2024-3947 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.842542Z |
| gsd-2024-3933 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.836212Z |
| gsd-2024-3910 | A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(… | 2024-04-18T05:02:10.827933Z |
| gsd-2024-3932 | A vulnerability classified as problematic has been found in Totara LMS 18.0.1 Build 20231… | 2024-04-18T05:02:10.820638Z |
| gsd-2024-3925 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.817006Z |
| gsd-2024-3916 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.815556Z |
| gsd-2024-3922 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.791000Z |
| gsd-2024-3907 | A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. Th… | 2024-04-18T05:02:10.785699Z |
| gsd-2024-3926 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.775069Z |
| gsd-2024-3924 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.751327Z |
| gsd-2024-3919 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.735587Z |
| gsd-2024-3938 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.730603Z |
| gsd-2024-3908 | A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affec… | 2024-04-18T05:02:10.724347Z |
| gsd-2024-3918 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.723547Z |
| gsd-2024-3930 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.722087Z |
| gsd-2024-3921 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-18T05:02:10.715785Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192623 | Malicious code in chai-async (npm) | 2025-12-19T08:29:02Z | 2025-12-22T21:38:10Z |
| mal-2025-192622 | Malicious code in chai-as-awaited (npm) | 2025-12-19T08:44:45Z | 2025-12-22T21:38:10Z |
| mal-2025-192612 | Malicious code in ctfxmlflgcheck (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192611 | Malicious code in ctfparsertna (npm) | 2025-12-19T08:23:47Z | 2025-12-22T21:38:10Z |
| mal-2025-192610 | Malicious code in ctfepakageflgs (npm) | 2025-12-19T08:23:46Z | 2025-12-22T21:38:10Z |
| mal-2025-192590 | Malicious code in example-vue2-micro (npm) | 2025-12-16T07:05:12Z | 2025-12-22T21:38:10Z |
| mal-2025-192589 | Malicious code in elf-stats-nutmeg-sleigh-350 (npm) | 2025-12-16T06:26:09Z | 2025-12-22T21:38:10Z |
| mal-2025-192588 | Malicious code in elf-stats-fuzzy-wreath-278 (npm) | 2025-12-16T06:42:31Z | 2025-12-22T21:38:10Z |
| mal-2025-192587 | Malicious code in elf-stats-aurora-cocoa-911 (npm) | 2025-12-16T06:42:31Z | 2025-12-22T21:38:10Z |
| mal-2025-192586 | Malicious code in dubbo-js-private-workspace (npm) | 2025-12-16T07:05:12Z | 2025-12-22T21:38:10Z |
| mal-2025-192558 | Malicious code in eslint-config-zoo (npm) | 2025-12-12T06:34:06Z | 2025-12-22T21:38:10Z |
| mal-2025-192556 | Malicious code in cms_comp_static (npm) | 2025-12-12T06:34:06Z | 2025-12-22T21:38:10Z |
| mal-2025-192548 | Malicious code in efruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192547 | Malicious code in dfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192546 | Malicious code in cfruitmaliciousxmlparser (npm) | 2025-12-12T02:25:26Z | 2025-12-22T21:38:10Z |
| mal-2025-192665 | Malicious code in baidu-tester (npm) | 2025-12-19T16:08:18Z | 2025-12-22T21:38:09Z |
| mal-2025-192664 | Malicious code in asdfgh33 (npm) | 2025-12-19T16:17:02Z | 2025-12-22T21:38:09Z |
| mal-2025-192663 | Malicious code in ahmed_salem_o (npm) | 2025-12-19T16:15:38Z | 2025-12-22T21:38:09Z |
| mal-2025-192662 | Malicious code in adeliana-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| mal-2025-192661 | Malicious code in adel-xnetgpt (npm) | 2025-12-19T16:20:59Z | 2025-12-22T21:38:09Z |
| mal-2025-192660 | Malicious code in @sodexo-connect/sap-cdc-client (npm) | 2025-12-19T16:20:43Z | 2025-12-22T21:38:09Z |
| mal-2025-192621 | Malicious code in azaza (npm) | 2025-12-19T08:40:34Z | 2025-12-22T21:38:09Z |
| mal-2025-192620 | Malicious code in android_teminator_x (npm) | 2025-12-19T08:25:42Z | 2025-12-22T21:38:09Z |
| mal-2025-192619 | Malicious code in adk-github (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192618 | Malicious code in adk-cli (npm) | 2025-12-19T08:38:03Z | 2025-12-22T21:38:09Z |
| mal-2025-192617 | Malicious code in @xyuxu/i18never (npm) | 2025-12-19T08:34:43Z | 2025-12-22T21:38:09Z |
| mal-2025-192616 | Malicious code in @pluxee-design-system/core (npm) | 2025-12-19T08:24:02Z | 2025-12-22T21:38:09Z |
| mal-2025-192598 | Malicious code in bigmathlib (npm) | 2025-12-16T07:25:20Z | 2025-12-22T21:38:09Z |
| mal-2025-192585 | Malicious code in betterjsloggin (npm) | 2025-12-16T06:25:18Z | 2025-12-22T21:38:09Z |
| mal-2025-192570 | Malicious code in @mohamed1687/iut-encrypt (npm) | 2025-12-15T04:50:36Z | 2025-12-22T21:38:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2442 | Progress Software MOVEit: Schwachstelle ermöglicht Denial of Service | 2025-10-29T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2440 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2015-11-22T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2395 | Rancher Manager: Mehrere Schwachstellen | 2025-10-23T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2390 | PowerDNS Recursor: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-10-22T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2385 | Drupal Module: Mehrere Schwachstellen | 2025-10-22T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2126 | Drupal Module: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1954 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1656 | Red Hat Enterprise Linux (unbound): Schwachstelle ermöglicht Manipulation von Daten | 2025-07-27T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1055 | Node.js: Mehrere Schwachstellen | 2025-05-14T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2024-1547 | OpenSSH auf Red Hat Enterprise Linux 9: Schwachstelle ermöglicht Denial of Service | 2024-07-08T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2023-3022 | Apache ActiveMQ: Schwachstelle ermöglicht Codeausführung | 2023-11-28T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2023-2119 | Python: Mehrere Schwachstellen | 2023-08-22T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2023-0611 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Denial of Service | 2023-03-09T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2023-0433 | Apache Commons und Apache Tomcat: Schwachstelle ermöglicht Denial of Service | 2023-02-20T23:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2437 | Mozilla Firefox: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-28T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2428 | FRRouting (ospf_opaque.c): Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-27T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2424 | IBM Rational Team Concert: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2376 | GitLab: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-1322 | GIMP: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-06-12T22:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-0734 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-04-07T22:00:00.000+00:00 | 2025-10-28T23:00:00.000+00:00 |
| wid-sec-w-2025-2426 | IBM QRadar SIEM: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2425 | Zoho ManageEngine Endpoint Central: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2423 | ffmpeg (TensorFlow DNN backend): Schwachstelle ermöglicht Denial of Service | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2422 | D-LINK Access Point (AP): Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2421 | Docker Desktop: Schwachstelle ermöglicht Privilegieneskalation | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2419 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2418 | Dell Storage Manager: Mehrere Schwachstellen | 2025-10-27T23:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2329 | cPanel/WHM (PostgreSQL, Perl): Mehrere Schwachstellen | 2025-10-16T22:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2242 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2025-10-08T22:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2224 | Keycloak: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-10-27T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:20936 | Red Hat Security Advisory: sqlite security update | 2025-11-11T14:06:37+00:00 | 2026-01-16T16:13:30+00:00 |
| rhsa-2025:19894 | Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update | 2025-11-13T09:46:03+00:00 | 2026-01-16T16:13:29+00:00 |
| rhsa-2025:19046 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T09:26:54+00:00 | 2026-01-16T16:13:28+00:00 |
| rhsa-2025:19041 | Red Hat Security Advisory: OpenShift Container Platform 4.14.58 bug fix and security update | 2025-10-30T05:41:47+00:00 | 2026-01-16T16:13:28+00:00 |
| rhsa-2025:18240 | Red Hat Security Advisory: OpenShift Container Platform 4.13.61 bug fix and security update | 2025-10-23T17:46:13+00:00 | 2026-01-16T16:13:26+00:00 |
| rhsa-2025:18219 | Red Hat Security Advisory: cert-manager Operator for Red Hat OpenShift 1.16.0 | 2025-10-16T08:41:21+00:00 | 2026-01-16T16:13:26+00:00 |
| rhsa-2025:15827 | Red Hat Security Advisory: updated web-terminal/tooling container image | 2025-09-15T15:13:16+00:00 | 2026-01-16T16:13:26+00:00 |
| rhsa-2025:18218 | Red Hat Security Advisory: OpenShift Container Platform 4.17.42 bug fix and security update | 2025-10-22T05:09:35+00:00 | 2026-01-16T16:13:24+00:00 |
| rhsa-2025:18217 | Red Hat Security Advisory: OpenShift Container Platform 4.19.17 bug fix and security update | 2025-10-22T06:20:41+00:00 | 2026-01-16T16:13:24+00:00 |
| rhsa-2025:15828 | Red Hat Security Advisory: updated web-terminal/tooling container image | 2025-09-15T15:14:08+00:00 | 2026-01-16T16:13:24+00:00 |
| rhsa-2025:15397 | Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update | 2025-10-21T14:50:28+00:00 | 2026-01-16T16:13:22+00:00 |
| rhsa-2025:14101 | Red Hat Security Advisory: mingw-sqlite security update | 2025-08-19T15:29:57+00:00 | 2026-01-16T16:13:22+00:00 |
| rhsa-2025:13335 | Red Hat Security Advisory: Insights proxy Container Image | 2025-08-07T07:50:20+00:00 | 2026-01-16T16:13:21+00:00 |
| rhsa-2025:12904 | Red Hat Security Advisory: sqlite security update | 2025-08-05T07:29:23+00:00 | 2026-01-16T16:13:21+00:00 |
| rhsa-2025:13267 | Red Hat Security Advisory: A Subscription Management tool for finding and reporting Red Hat product usage | 2025-08-06T15:26:03+00:00 | 2026-01-16T16:13:20+00:00 |
| rhsa-2025:12905 | Red Hat Security Advisory: sqlite security update | 2025-08-05T06:51:48+00:00 | 2026-01-16T16:13:20+00:00 |
| rhsa-2025:12901 | Red Hat Security Advisory: sqlite security update | 2025-08-05T06:41:18+00:00 | 2026-01-16T16:13:18+00:00 |
| rhsa-2025:12749 | Red Hat Security Advisory: sqlite security update | 2025-08-04T16:35:34+00:00 | 2026-01-16T16:13:17+00:00 |
| rhsa-2025:12522 | Red Hat Security Advisory: sqlite security update | 2025-08-04T15:19:33+00:00 | 2026-01-16T16:13:16+00:00 |
| rhsa-2025:12521 | Red Hat Security Advisory: sqlite security update | 2025-08-04T15:41:21+00:00 | 2026-01-16T16:13:16+00:00 |
| rhsa-2025:12349 | Red Hat Security Advisory: sqlite security update | 2025-07-31T06:47:14+00:00 | 2026-01-16T16:13:16+00:00 |
| rhsa-2025:12036 | Red Hat Security Advisory: sqlite security update | 2025-07-29T08:00:29+00:00 | 2026-01-16T16:13:14+00:00 |
| rhsa-2025:11992 | Red Hat Security Advisory: sqlite security update | 2025-07-28T18:19:49+00:00 | 2026-01-16T16:13:14+00:00 |
| rhsa-2025:12010 | Red Hat Security Advisory: sqlite security update | 2025-07-28T22:12:48+00:00 | 2026-01-16T16:13:13+00:00 |
| rhsa-2025:11933 | Red Hat Security Advisory: sqlite security update | 2025-07-28T14:46:09+00:00 | 2026-01-16T16:13:10+00:00 |
| rhsa-2025:11803 | Red Hat Security Advisory: nodejs:22 security update | 2025-07-28T01:55:01+00:00 | 2026-01-16T16:13:10+00:00 |
| rhsa-2025:14828 | Red Hat Security Advisory: libarchive security update | 2025-08-28T06:39:16+00:00 | 2026-01-16T16:13:08+00:00 |
| rhsa-2025:11802 | Red Hat Security Advisory: nodejs:22 security update | 2025-07-28T02:10:35+00:00 | 2026-01-16T16:13:08+00:00 |
| rhsa-2025:14810 | Red Hat Security Advisory: libarchive security update | 2025-08-28T05:11:26+00:00 | 2026-01-16T16:13:07+00:00 |
| rhsa-2025:15358 | Red Hat Security Advisory: updated RHEL-8 based Middleware Containers container images | 2025-09-04T16:29:43+00:00 | 2026-01-16T16:13:06+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-284-16 | Rockwell Automation DataMosaix Private Cloud | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-15 | Rockwell Automation DataMosaix Private Cloud | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-24-284-14 | Schneider Electric Zelio Soft 2 | 2024-10-10T06:00:00.000000Z | 2024-10-10T06:00:00.000000Z |
| icsa-25-030-03 | Schneider Electric System Monitor Application in Harmony and Pro-face PS5000 Legacy Industrial PCs | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-023-04 | Schneider Electric Easergy Studio | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-023-03 | Schneider Electric EVlink Home Smart and Schneider Charge | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-25-016-08 | Schneider Electric Data Center Expert | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-289-02 | Schneider Electric Data Center Expert | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-11 | Siemens RUGGEDCOM APE1808 | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-09 | Siemens PSS SINCAL | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-284-04 | Siemens SENTRON PAC3200 Devices | 2024-10-08T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-228-05 | Siemens LOGO! V8.3 BM Devices | 2024-08-13T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-22-286-13 | Siemens LOGO! 8 BM Devices | 2022-10-11T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-21-068-05 | Siemens LOGO! 8 BM | 2021-03-09T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-24-277-03 | Delta Electronics DIAEnergie | 2024-10-03T06:00:00.000000Z | 2024-10-03T06:00:00.000000Z |
| icsa-24-277-01 | TEM Opera Plus FM Family Transmitter | 2024-10-03T06:00:00.000000Z | 2024-10-03T06:00:00.000000Z |
| icsa-24-277-02 | Subnet Solutions Inc. PowerSYSTEM Center | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-275-02 | Mitsubishi Electric MELSEC iQ-F FX5-OPC | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-275-01 | Optigo Networks ONS-S8 - Spectra Aggregation Switch | 2024-10-01T06:00:00.000000Z | 2024-10-01T06:00:00.000000Z |
| icsa-24-270-03 | Atelmo Atemio AM 520 HD Full HD Satellite Receiver | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-270-02 | Advantech ADAM 5630 | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-270-01 | Advantech ADAM-5550 | 2024-09-26T06:00:00.000000Z | 2024-09-26T06:00:00.000000Z |
| icsa-24-268-05 | Moxa MXview One | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-04 | Dover Fueling Solutions ProGauge MAGLINK LX CONSOLE | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-03 | Franklin Fueling Systems TS-550 EVO | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-02 | Alisonic Sibylla | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-268-01 | OPW Fuel Management Systems SiteSentinel | 2024-09-24T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-156-01 | Uniview NVR301-04S2-P4 (Update A) | 2024-06-04T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-19-274-01 | Interpeak IPnet TCP/IP Stack (Update E) | 2019-10-01T06:00:00.000000Z | 2024-09-24T06:00:00.000000Z |
| icsa-24-263-05 | Kastle Systems Access Control System | 2024-09-19T06:00:00.000000Z | 2024-09-19T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-dncm-xss-avmyawd2 | Cisco Data Center Network Manager Cross-Site Scripting Vulnerabilities | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-dcnm-privescal-zxfch7dg | Cisco Data Center Network Manager Privilege Escalation Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-code-exec-wh3bnfb | Cisco RV110W and RV215W Series Routers Arbitrary Code Execution Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cmd-shell-injection-9joqn9dy | Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers Command Shell Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cma-turn-crdls-rhjszkxn | Cisco Meetings App Missing TURN Server Credentials Expiration Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-clibypvman-skclf2l | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-cisco-prime-priv-esc-hyhwdzba | Cisco Prime License Manager Privilege Escalation Vulnerability | 2020-07-15T16:00:00+00:00 | 2020-07-15T16:00:00+00:00 |
| cisco-sa-telnetd-efjrezpx | Telnet Vulnerability Affecting Cisco Products: June 2020 | 2020-06-24T16:00:00+00:00 | 2020-07-08T16:58:30+00:00 |
| cisco-sa-sbswitch-session-jzas5jny | Cisco Small Business Smart and Managed Switches Session Management Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-sa-rv-routers-xss-k7z5u6q3 | Cisco Small Business RV042 and RV042G Routers Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-mlt-ise-strd-xss-nqfhttx7 | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-dnac-info-disc-6xscydyy | Cisco Digital Network Architecture Center Information Disclosure Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-cucm-xss-blzw4ctq | Cisco Unified Communications Manager Stored Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-cucm-cuc-imp-xss-owusyap | Cisco Unified Communications Products Cross-Site Scripting Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-anyconnect-mac-dos-36s2y3lv | Cisco AnyConnect Secure Mobility Client for Mac OS File Corruption Vulnerability | 2020-07-01T16:00:00+00:00 | 2020-07-01T16:00:00+00:00 |
| cisco-sa-phone-logs-2o7f7exm | Cisco IP Phones Call Log Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-18T14:54:30+00:00 |
| cisco-sa-xracl-zbwswret | Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-webex-token-zpvejkn | Cisco Webex Meetings and Cisco Webex Meetings Server Token Handling Unauthorized Access Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-webex-client-mac-x7vp65bl | Cisco Webex Meetings Desktop App for Mac Update Feature Code Execution Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-umbrella-open-redire-ugk9dwk4 | Cisco Umbrella Open Redirect Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-ucsd-task-path-trav-d67zuak7 | Cisco UCS Director Path Traversal Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-ucsd-info-disclosure-gsmu8ekt | Cisco UCS Director Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-tp-cmd-inj-7zpwhvzb | Cisco TelePresence Collaboration Endpoint and RoomOS Software Command Injection Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-rv-routers-stack-vuxhmnnz | Cisco Small Business RV Series Routers Stack Overflow Arbitrary Code Execution Vulnerabilities | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-rv-routers-injection-twc7krkq | Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers Management Interface Vulnerabilities | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-on-prem-access-ctrl-fpqrfdpf | Cisco Smart Software Manager On-Prem Improper Access Control Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-nso-info-disclosure-wdnvbtnq | Cisco Network Services Orchestrator Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-nfvis-ptrav-shmzzwvr | Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-famp-zepdxy | Cisco AMP for Endpoints and ClamAV Privilege Escalation Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-wo4bz75s | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2025-59260 | Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59259 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59258 | Windows Active Directory Federation Services (ADFS) Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59257 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59255 | Windows DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59254 | Microsoft DWM Core Library Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59253 | Windows Search Service Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59250 | JDBC Driver for SQL Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59249 | Microsoft Exchange Server Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59248 | Microsoft Exchange Server Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59244 | NTLM Hash Disclosure Spoofing Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59243 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59242 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59241 | Windows Health and Optimized Experiences Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59238 | Microsoft PowerPoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59237 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59236 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59235 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59234 | Microsoft Office Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59232 | Microsoft Excel Information Disclosure Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59231 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59230 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59229 | Microsoft Office Denial of Service Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59228 | Microsoft SharePoint Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59226 | Microsoft Office Visio Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59225 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59224 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59223 | Microsoft Excel Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59222 | Microsoft Word Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| msrc_cve-2025-59221 | Microsoft Word Remote Code Execution Vulnerability | 2025-10-14T07:00:00.000Z | 2025-10-14T07:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-1424 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2025-12-20T22:42:01.797000Z |
| var-201405-0503 | Apache Tomcat before 6.0.40, 7.x before 7.0.54, and 8.x before 8.0.6 does not properly co… | 2025-12-20T22:36:42.777000Z |
| var-201310-0084 | Off-by-one error in the __addr_ok macro in Xen 3.3 and earlier allows local 64 bit PV gue… | 2025-12-20T22:21:13.031000Z |
| var-201302-0403 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T21:55:38.542000Z |
| var-200609-1216 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-20T21:55:26.832000Z |
| var-200110-0169 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-12-20T21:52:04.681000Z |
| var-200609-0667 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-12-20T21:35:13.870000Z |
| var-200609-1351 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2025-12-20T21:33:19.781000Z |
| var-201302-0236 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T21:23:59.302000Z |
| var-201202-0075 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T21:22:24.198000Z |
| var-200609-1734 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-20T21:17:37.720000Z |
| var-200609-1302 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2025-12-20T21:12:08.348000Z |
| var-201412-0519 | The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j … | 2025-12-20T21:07:16.113000Z |
| var-201406-0445 | OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly re… | 2025-12-20T21:03:00.732000Z |
| var-201201-0038 | protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict head… | 2025-12-20T20:53:48.752000Z |
| var-201302-0230 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T20:51:24.829000Z |
| var-201310-0372 | Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… | 2025-12-20T20:41:53.639000Z |
| var-200609-0823 | Buffer overflow in the SSL_get_shared_ciphers function in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-12-20T20:34:55.143000Z |
| var-201007-0199 | The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 a… | 2025-12-20T20:31:43.371000Z |
| var-201202-0071 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T20:20:48.399000Z |
| var-200609-0959 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-12-20T20:19:40.634000Z |
| var-201401-0007 | Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (h… | 2025-12-20T20:19:38.976000Z |
| var-201302-0137 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T20:17:47.416000Z |
| var-200609-0855 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-12-20T20:14:42.895000Z |
| var-201306-0139 | Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earl… | 2025-12-20T20:07:48.048000Z |
| var-201401-0008 | Xen, when using x86 Intel processors and the VMX virtualization extension is enabled, doe… | 2025-12-20T20:07:23.723000Z |
| var-201302-0250 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T20:02:06.042000Z |
| var-201401-0254 | The DTLS retransmission implementation in OpenSSL 1.0.0 before 1.0.0l and 1.0.1 before 1.… | 2025-12-20T19:54:13.071000Z |
| var-201306-0264 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … | 2025-12-20T19:51:33.004000Z |
| var-202511-0448 | Advantech WebAccess/VPN versions prior to 1.1.5 contain a stored cross-site scripting (XS… | 2025-12-20T19:39:02.919000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000083 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-05-09T13:52+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000079 | The installer of SOY CMS vulnerable to cross-site scripting | 2017-05-11T13:37+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000078 | SOY CMS vulnerable to directory traversal | 2017-05-11T13:36+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2016-000159 | H2O use of externally-controlled format string | 2016-09-15T14:26+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000114 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000113 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:21+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000112 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to information disclosure | 2017-06-06T14:20+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000111 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2016-000244 | Access restriction bypass to delete DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000243 | Access restriction bypass to download DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000241 | WNC01WH vulnerable to directory traversal due to an issue in processing POST request | 2016-12-02T14:46+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000229 | Cybozu Garoon vulnerable to SQL injection | 2016-12-19T14:19+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000228 | Cybozu Garoon vulnerable to directory traversal | 2016-12-19T13:44+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2017-000094 | Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting | 2017-05-16T14:00+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2016-000168 | Toshiba FlashAir does not require authentication in "Internet pass-thru Mode" | 2016-10-12T10:03+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2016-000227 | Cybozu Garoon vulnerable to cross-site request forgery | 2016-12-19T13:36+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000226 | Cybozu Garoon fails to restrict access permission in To-Dos of Space function | 2016-12-19T14:38+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000225 | Cybozu Garoon fails to restrict access permission in MultiReport filters | 2016-12-19T14:32+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000224 | Cybozu Garoon fails to restrict access permission in the RSS settings | 2016-12-19T14:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000223 | Cybozu Garoon vulnerable to information disclosure | 2016-12-19T12:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000222 | Cybozu Garoon vulnerable to cross-site scripting | 2016-12-19T12:22+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2017-000082 | Nessus vulnerable to cross-site scripting | 2017-05-09T13:52+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2017-000080 | PrimeDrive Desktop Application Installer may insecurely load executable files | 2017-05-12T13:36+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000164 | Splunk Enterprise and Splunk Light vulnerable to open redirect | 2016-09-16T14:16+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000163 | Splunk Enterprise and Splunk Light vulnerable to open redirect | 2016-09-16T14:08+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000162 | Splunk Enterprise and Splunk Lite vulnerable to cross-site scripting | 2016-09-16T13:56+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2016-000249 | SKYSEA Client View vulnerable to arbitrary code execution | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2016-000248 | H2O use-after-free vulnerability | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2017-000103 | WordPress plugin "WP Live Chat Support" vulnerable to cross-site scripting | 2017-06-01T14:06+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2016-000247 | BlueZ userland utilities vulnerable to buffer overflow | 2016-12-22T14:26+09:00 | 2017-11-27T16:47+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02383-2 | Security update for kubernetes1.26 | 2025-08-14T13:03:07Z | 2025-08-14T13:03:07Z |
| suse-su-2025:01940-2 | Security update for kubernetes1.23 | 2025-08-14T13:02:12Z | 2025-08-14T13:02:12Z |
| suse-su-2025:20595-1 | Security update for helm | 2025-08-14T10:15:33Z | 2025-08-14T10:15:33Z |
| suse-su-2025:20596-1 | Security update for libssh | 2025-08-14T10:14:25Z | 2025-08-14T10:14:25Z |
| suse-su-2025:20594-1 | Security update for libarchive | 2025-08-14T10:12:37Z | 2025-08-14T10:12:37Z |
| suse-su-2025:20593-1 | Security update for openssl-3 | 2025-08-14T10:09:46Z | 2025-08-14T10:09:46Z |
| suse-su-2025:20558-1 | Security update for python-urllib3 | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20557-1 | Security update for libssh | 2025-08-14T09:26:49Z | 2025-08-14T09:26:49Z |
| suse-su-2025:20556-1 | Security update for libxslt | 2025-08-14T09:20:44Z | 2025-08-14T09:20:44Z |
| suse-su-2025:02791-1 | Security update for poppler | 2025-08-13T12:53:59Z | 2025-08-13T12:53:59Z |
| suse-su-2025:02790-1 | Security update for poppler | 2025-08-13T12:53:34Z | 2025-08-13T12:53:34Z |
| suse-su-2025:02789-1 | Security update for poppler | 2025-08-13T12:52:45Z | 2025-08-13T12:52:45Z |
| suse-su-2025:02788-1 | Security update for poppler | 2025-08-13T12:52:10Z | 2025-08-13T12:52:10Z |
| suse-su-2025:02787-1 | Security update for python3 | 2025-08-13T11:51:30Z | 2025-08-13T11:51:30Z |
| suse-su-2025:02786-1 | Security update for apache-commons-lang3 | 2025-08-13T11:51:16Z | 2025-08-13T11:51:16Z |
| suse-su-2025:02785-1 | Security update for apache-commons-lang3 | 2025-08-13T11:50:54Z | 2025-08-13T11:50:54Z |
| suse-su-2025:02783-1 | Security update for icinga2 | 2025-08-13T08:53:45Z | 2025-08-13T08:53:45Z |
| suse-su-2025:02779-1 | Security update for slurm | 2025-08-13T06:57:34Z | 2025-08-13T06:57:34Z |
| suse-su-2025:02778-1 | Security update for python3 | 2025-08-13T06:46:17Z | 2025-08-13T06:46:17Z |
| suse-su-2025:02777-1 | Security update for webkit2gtk3 | 2025-08-13T06:44:04Z | 2025-08-13T06:44:04Z |
| suse-su-2025:02423-2 | Security update for kubernetes1.23 | 2025-08-13T00:10:52Z | 2025-08-13T00:10:52Z |
| suse-su-2025:02773-1 | Security update for libgcrypt | 2025-08-13T00:10:27Z | 2025-08-13T00:10:27Z |
| suse-su-2025:02772-1 | Recommended update for grub2 | 2025-08-12T17:35:34Z | 2025-08-12T17:35:34Z |
| suse-su-2025:20554-1 | Security update for systemd | 2025-08-12T14:05:24Z | 2025-08-12T14:05:24Z |
| suse-su-2025:02771-1 | Security update for tiff | 2025-08-12T13:50:53Z | 2025-08-12T13:50:53Z |
| suse-su-2025:02770-1 | Security update for tiff | 2025-08-12T13:50:14Z | 2025-08-12T13:50:14Z |
| suse-su-2025:02769-1 | Security update for amber-cli | 2025-08-12T13:49:30Z | 2025-08-12T13:49:30Z |
| suse-su-2025:02768-1 | Security update for sccache | 2025-08-12T13:01:12Z | 2025-08-12T13:01:12Z |
| suse-su-2025:02767-1 | Security update for python313 | 2025-08-12T13:01:00Z | 2025-08-12T13:01:00Z |
| suse-su-2025:02766-1 | Security update for webkit2gtk3 | 2025-08-12T13:00:40Z | 2025-08-12T13:00:40Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14525-1 | tomcat-9.0.97-1.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14524-1 | rclone-1.68.2-2.1 on GA media | 2024-11-25T00:00:00Z | 2024-11-25T00:00:00Z |
| opensuse-su-2024:14523-1 | libblkid-devel-2.40.2-2.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14522-1 | traefik-3.2.1-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14521-1 | php8-8.3.14-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14520-1 | opentofu-1.8.6-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:14519-1 | govulncheck-vulndb-0.0.20241121T195252-1.1 on GA media | 2024-11-23T00:00:00Z | 2024-11-23T00:00:00Z |
| opensuse-su-2024:0374-1 | Security update for chromium | 2024-11-22T14:44:00Z | 2024-11-22T14:44:00Z |
| opensuse-su-2024:0373-1 | Security update for chromium | 2024-11-22T14:42:36Z | 2024-11-22T14:42:36Z |
| opensuse-su-2024:14518-1 | chromedriver-131.0.6778.85-1.1 on GA media | 2024-11-22T00:00:00Z | 2024-11-22T00:00:00Z |
| opensuse-su-2024:0372-1 | Security update for icinga2 | 2024-11-21T14:37:26Z | 2024-11-21T14:37:26Z |
| opensuse-su-2024:0371-1 | Security update for icinga2 | 2024-11-21T14:37:13Z | 2024-11-21T14:37:13Z |
| opensuse-su-2024:0370-1 | Security update for cobbler | 2024-11-21T11:21:20Z | 2024-11-21T11:21:20Z |
| opensuse-su-2024:14517-1 | traefik2-2.11.14-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14516-1 | iptraf-ng-1.2.2-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14515-1 | govulncheck-vulndb-0.0.20241120T172248-1.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14514-1 | dcmtk-3.6.8-5.1 on GA media | 2024-11-21T00:00:00Z | 2024-11-21T00:00:00Z |
| opensuse-su-2024:14513-1 | govulncheck-vulndb-0.0.20241119T173509-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14512-1 | cobbler-3.3.7-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14511-1 | chromedriver-131.0.6778.69-1.1 on GA media | 2024-11-20T00:00:00Z | 2024-11-20T00:00:00Z |
| opensuse-su-2024:14510-1 | nodejs-electron-31.7.5-1.1 on GA media | 2024-11-19T00:00:00Z | 2024-11-19T00:00:00Z |
| opensuse-su-2024:14509-1 | gh-2.62.0-1.1 on GA media | 2024-11-18T00:00:00Z | 2024-11-18T00:00:00Z |
| opensuse-su-2024:14508-1 | python39-3.9.20-6.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14507-1 | python310-3.10.15-5.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14506-1 | libecpg6-17.1-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14505-1 | postgresql16-16.5-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14504-1 | postgresql15-15.9-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14503-1 | postgresql14-14.14-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14502-1 | postgresql13-13.17-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| opensuse-su-2024:14501-1 | postgresql12-12.21-1.1 on GA media | 2024-11-15T00:00:00Z | 2024-11-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27574 | TOTOLINK A3300R setOpModeCfg函数栈缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27573 | TOTOLINK A3300R cstecgi.cgi文件缓冲区溢出漏洞 | 2025-10-31 | 2025-11-10 |
| cnvd-2025-27572 | TOTOLINK LR350 http_host参数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27571 | TOTOLINK LR350 sub_426EF8函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27570 | TOTOLINK LR350 sub_425400函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27569 | TOTOLINK LR350 sub_42396C函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27568 | TOTOLINK LR350 sub_4232EC函数堆栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27567 | TOTOLINK LR350 sub_422880函数栈缓冲区溢出漏洞 | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27566 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27566) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27565 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27565) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27564 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27564) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27563 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27563) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27562 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27562) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27561 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27561) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27560 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27560) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27559 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27559) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27558 | QNAP QTS和QuTS hero空指针取消引用漏洞(CNVD-2025-27558) | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27557 | QNAP QTS和QuTS hero空指针取消引用漏洞 | 2025-10-15 | 2025-11-10 |
| cnvd-2025-27556 | Huawei HarmonyOS和EMUI包名验证绕过漏洞 | 2024-04-11 | 2025-11-10 |
| cnvd-2025-27555 | Huawei HarmonyOS和EMUI游离权限漏洞 | 2024-04-11 | 2025-11-10 |
| cnvd-2025-27554 | Huawei HarmonyOS权限控制漏洞 | 2024-05-22 | 2025-11-10 |
| cnvd-2025-27553 | Huawei HarmonyOS和EMUI破解漏洞 | 2024-05-22 | 2025-11-10 |
| cnvd-2025-27552 | Huawei HarmonyOS和EMUI boottime模块内存管理漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27551 | Huawei HarmonyOS和EMUI越界读取漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27550 | Huawei HarmonyOS和EMUI功能漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27549 | Huawei HarmonyOS和EMUI内存管理漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27548 | Huawei HarmonyOS和EMUI特权升级漏洞 | 2024-06-21 | 2025-11-10 |
| cnvd-2025-27547 | Huawei HarmonyOS和EMUI资源未关闭或释放漏洞 | 2024-09-10 | 2025-11-10 |
| cnvd-2025-27470 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4越界写入漏洞(CNVD-2025-27470) | 2025-11-05 | 2025-11-10 |
| cnvd-2025-27469 | Azure Access Technology BLU-IC2和Azure Access Technology BLU-IC4存在未明漏洞(CNVD-2025-27469) | 2025-11-05 | 2025-11-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0824 | Multiples vulnérabilités dans Foxit PDF Editor | 2024-09-30T00:00:00.000000 | 2024-09-30T00:00:00.000000 |
| certfr-2024-avi-0823 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0822 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0821 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0820 | Multiples vulnérabilités IBM Cognos Transformer | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0819 | Multiples vulnérabilités dans Microsoft Edge | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0818 | Multiples vulnérabilités dans PHP | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0817 | Vulnérabilité dans Grafana | 2024-09-27T00:00:00.000000 | 2024-09-27T00:00:00.000000 |
| certfr-2024-avi-0816 | Multiples vulnérabilités dans les produits Foxit | 2024-09-26T00:00:00.000000 | 2024-09-26T00:00:00.000000 |
| certfr-2024-avi-0815 | Multiples vulnérabilités dans les produits Synology | 2024-09-26T00:00:00.000000 | 2024-09-26T00:00:00.000000 |
| certfr-2024-avi-0814 | Multiples vulnérabilités dans GitLab | 2024-09-26T00:00:00.000000 | 2024-09-26T00:00:00.000000 |
| certfr-2024-avi-0813 | Multiples vulnérabilités dans les produits Cisco | 2024-09-26T00:00:00.000000 | 2024-09-26T00:00:00.000000 |
| certfr-2024-avi-0812 | Vulnérabilité dans Traefik | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0811 | Multiples vulnérabilités dans les produits Trend Micro | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0810 | Vulnérabilité dans Xen | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0809 | Multiples vulnérabilités dans les produits Citrix | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0808 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0807 | Multiples vulnérabilités dans Nessus Network Monitor | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0806 | Multiples vulnérabilités dans Google Chrome | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0805 | Vulnérabilité dans Nagios XI | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0804 | Multiples vulnérabilités dans Stormshield Network Security | 2024-09-25T00:00:00.000000 | 2024-09-25T00:00:00.000000 |
| certfr-2024-avi-0803 | Vulnérabilité dans TheGreenBow VPN Client | 2024-09-24T00:00:00.000000 | 2024-09-24T00:00:00.000000 |
| certfr-2024-avi-0802 | Multiples vulnérabilités dans les produits Moxa | 2024-09-23T00:00:00.000000 | 2024-09-23T00:00:00.000000 |
| certfr-2024-avi-0801 | Multiples vulnérabilités dans les produits ESET | 2024-09-23T00:00:00.000000 | 2024-09-23T00:00:00.000000 |
| certfr-2024-avi-0800 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |
| certfr-2024-avi-0799 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |
| certfr-2024-avi-0798 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |
| certfr-2024-avi-0797 | Multiples vulnérabilités dans les produits IBM | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |
| certfr-2024-avi-0796 | Vulnérabilité dans Ivanti Cloud Services Appliance | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |
| certfr-2024-avi-0795 | Vulnérabilité dans les produits Microsoft | 2024-09-20T00:00:00.000000 | 2024-09-20T00:00:00.000000 |