Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60052 |
8.2 (3.1)
|
WordPress W&D theme <= 1.0 - Local File Inclusion vuln… |
AncoraThemes |
W&D |
2025-12-18T07:22:02.123Z | 2026-01-20T14:28:11.575Z |
| CVE-2025-60055 |
8.2 (3.1)
|
WordPress Fabrica theme <= 1.8.1 - Local File Inclusio… |
AncoraThemes |
Fabrica |
2025-12-18T07:22:02.704Z | 2026-01-20T14:28:11.572Z |
| CVE-2025-60054 |
8.2 (3.1)
|
WordPress OnLeash theme <= 1.5.2 - Local File Inclusio… |
AncoraThemes |
OnLeash |
2025-12-18T07:22:02.500Z | 2026-01-20T14:28:11.572Z |
| CVE-2025-60050 |
8.2 (3.1)
|
WordPress Panda theme <= 1.21 - Local File Inclusion v… |
axiomthemes |
Panda |
2025-12-18T07:22:01.712Z | 2026-01-20T14:28:11.533Z |
| CVE-2025-60049 |
8.2 (3.1)
|
WordPress Soleil theme <= 1.17 - Local File Inclusion … |
axiomthemes |
Soleil |
2025-12-18T07:22:01.475Z | 2026-01-20T14:28:11.527Z |
| CVE-2025-60044 |
8.1 (3.1)
|
WordPress Fribbo theme <= 1.1.0 - Local File Inclusion… |
AncoraThemes |
Fribbo |
2025-12-18T07:22:00.555Z | 2026-01-20T14:28:11.518Z |
| CVE-2025-60047 |
8.1 (3.1)
|
WordPress IPharm theme <= 1.2.3 - Local File Inclusion… |
axiomthemes |
IPharm |
2025-12-18T07:22:01.092Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60045 |
7.5 (3.1)
|
WordPress IDonatePro plugin <= 2.1.11 - Broken Access … |
ThemeAtelier |
IDonatePro |
2025-12-18T07:22:00.733Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60051 |
8.2 (3.1)
|
WordPress Rare Radio theme <= 1.0.15.1 - Local File In… |
AncoraThemes |
Rare Radio |
2025-12-18T07:22:01.919Z | 2026-01-20T14:28:11.494Z |
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2026-01-20T14:28:11.490Z |
| CVE-2025-60042 |
8.1 (3.1)
|
WordPress Chinchilla theme <= 1.16 - Local File Inclus… |
AncoraThemes |
Chinchilla |
2025-12-18T07:22:00.193Z | 2026-01-20T14:28:11.486Z |
| CVE-2025-60046 |
8.1 (3.1)
|
WordPress HeartStar theme <= 1.0.14 - Local File Inclu… |
axiomthemes |
HeartStar |
2025-12-18T07:22:00.903Z | 2026-01-20T14:28:11.485Z |
| CVE-2025-60041 |
8.8 (3.1)
|
WordPress Emails Catch All plugin <= 3.5.3 - Broken Au… |
Iulia Cazan |
Emails Catch All |
2025-10-22T14:32:40.107Z | 2026-01-20T14:28:11.484Z |
| CVE-2025-60043 |
8.1 (3.1)
|
WordPress Wanderic theme <= 1.0.10 - Local File Inclus… |
AncoraThemes |
Wanderic |
2025-12-18T07:22:00.383Z | 2026-01-20T14:28:11.466Z |
| CVE-2025-59593 |
5.9 (3.1)
|
WordPress Colibri Page Builder Plugin < 1.0.334 - Cros… |
Extend Themes |
Colibri Page Builder |
2025-10-22T14:32:39.727Z | 2026-01-20T14:28:11.418Z |
| CVE-2025-60039 |
9.8 (3.1)
|
WordPress Noisa theme <= 2.6.0 - PHP Object Injection … |
rascals |
Noisa |
2025-10-22T14:32:39.926Z | 2026-01-20T14:28:11.408Z |
| CVE-2025-59580 |
8.8 (3.1)
|
WordPress Goodlayers Core plugin < 2.1.7 - Privilege E… |
GoodLayers |
Goodlayers Core |
2025-10-22T14:32:39.528Z | 2026-01-20T14:28:11.360Z |
| CVE-2025-58971 |
7.1 (3.1)
|
WordPress Doctreat theme <= 1.6.7 - Cross Site Scripti… |
AmentoTech |
Doctreat |
2025-10-22T14:32:36.518Z | 2026-01-20T14:28:11.358Z |
| CVE-2025-59138 |
4.9 (3.1)
|
WordPress Genemy theme <= 1.6.6 - Server Side Request … |
Jthemes |
Genemy |
2025-12-31T17:03:59.500Z | 2026-01-20T14:28:11.350Z |
| CVE-2025-59129 |
7.6 (3.1)
|
WordPress Appointify plugin <= 1.0.8 - SQL Injection v… |
Appointify |
Appointify |
2025-12-30T16:51:35.844Z | 2026-01-20T14:28:11.349Z |
| CVE-2025-59136 |
5.3 (3.1)
|
WordPress Gerencianet Oficial plugin <= 3.1.3 - Sensit… |
Efí Bank |
Gerencianet Oficial |
2025-12-31T15:24:15.816Z | 2026-01-20T14:28:11.348Z |
| CVE-2025-59001 |
4.3 (3.1)
|
WordPress Salient Core plugin <= 3.0.8 - Broken Access… |
ThemeNectar |
Salient Core |
2025-12-16T08:12:46.774Z | 2026-01-20T14:28:11.347Z |
| CVE-2025-59003 |
5.8 (3.1)
|
WordPress Black Rider theme <= 1.2.3 - Sensitive Data … |
Inkthemescom |
Black Rider |
2025-12-31T13:46:13.364Z | 2026-01-20T14:28:11.346Z |
| CVE-2025-58994 |
8.1 (3.1)
|
WordPress Greenify theme <= 2.2 - Local File Inclusion… |
designervily |
Greenify |
2025-11-06T15:54:32.378Z | 2026-01-20T14:28:11.346Z |
| CVE-2025-59134 |
8.8 (3.1)
|
WordPress Sale! Immigration law, Visa services support… |
Jthemes |
Sale! Immigration law, Visa services support, Migration Agent Consulting |
2025-12-18T07:21:59.917Z | 2026-01-20T14:28:11.345Z |
| CVE-2025-59132 |
4.3 (3.1)
|
WordPress Duplicate Content Cure plugin <= 1.0 - Cross… |
Badi Jones |
Duplicate Content Cure |
2025-12-09T14:52:18.582Z | 2026-01-20T14:28:11.345Z |
| CVE-2025-59006 |
7.1 (3.1)
|
WordPress Easy Woocommerce Customizer plugin <= 1.0.2 … |
themebon |
Easy Woocommerce Customizer |
2025-10-22T14:32:36.907Z | 2026-01-20T14:28:11.345Z |
| CVE-2025-58996 |
9.1 (3.1)
|
WordPress Advanced Settings Plugin <= 3.1.1 - Arbitrar… |
Helmut Wandl |
Advanced Settings |
2025-11-06T15:54:36.343Z | 2026-01-20T14:28:11.345Z |
| CVE-2025-59137 |
7.1 (3.1)
|
WordPress Behance Portfolio Manager plugin <= 1.7.5 - … |
eLEOPARD |
Behance Portfolio Manager |
2025-12-31T04:33:22.492Z | 2026-01-20T14:28:11.344Z |
| CVE-2025-58999 |
4.3 (3.1)
|
WordPress WP Attractive Donations System - Easy Stripe… |
loopus |
WP Attractive Donations System - Easy Stripe & Paypal donations |
2025-12-16T08:12:46.564Z | 2026-01-20T14:28:11.344Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-53232 |
5.8 (3.1)
|
WordPress WP Gmail SMTP plugin <= 1.0.7 - Sensitive Da… |
inkthemes |
WP Gmail SMTP |
2025-10-22T14:32:29.356Z | 2026-01-20T14:28:09.018Z |
| CVE-2025-53229 |
7.1 (3.1)
|
WordPress RockON DJ theme <= 3.3 - Reflected Cross Sit… |
kamleshyadav |
RockON DJ |
2025-10-22T14:32:29.122Z | 2026-01-20T14:28:08.975Z |
| CVE-2025-53218 |
5.8 (3.1)
|
WordPress AppExperts plugin <= 1.4.5 - Sensitive Data … |
Saad Iqbal |
AppExperts |
2025-10-22T14:32:28.882Z | 2026-01-20T14:28:09.009Z |
| CVE-2025-53214 |
9.1 (3.1)
|
WordPress Sertifier Certificate & Badge Maker plugin <… |
sertifier |
Sertifier Certificate & Badge Maker |
2025-11-06T15:53:58.037Z | 2026-01-20T14:28:09.163Z |
| CVE-2025-52835 |
9.6 (3.1)
|
WordPress WING WordPress Migrator plugin <= 1.1.9 - Cr… |
ConoHa by GMO |
WING WordPress Migrator |
2025-12-30T16:48:13.719Z | 2026-01-20T14:28:08.992Z |
| CVE-2025-52773 |
9.8 (3.1)
|
WordPress HieCOR Payment Gateway plugin plugin <= 1.5.… |
hiecor |
HieCOR Payment Gateway Plugin |
2025-11-06T15:53:57.496Z | 2026-01-20T14:28:08.714Z |
| CVE-2025-52770 |
7.1 (3.1)
|
WordPress Hello Followers plugin <= 2.5 - Cross Site S… |
appscreo |
Hello Followers |
2025-10-22T14:32:28.679Z | 2026-01-20T14:28:08.839Z |
| CVE-2025-52768 |
8.1 (3.1)
|
WordPress Faith & Hope theme <= 2.13.0 - Local File In… |
AncoraThemes |
Faith & Hope |
2025-12-18T07:21:45.204Z | 2026-01-20T14:28:08.823Z |
| CVE-2025-52764 |
6.1 (3.1)
|
WordPress flexoslider plugin <= 1.0004 - Cross Site Sc… |
marielav |
flexoslider |
2025-11-06T15:53:56.937Z | 2026-01-20T14:28:09.106Z |
| CVE-2025-52763 |
7.1 (3.1)
|
WordPress Nifty Backups plugin <= 1.08 - Cross Site Sc… |
NickDuncan |
Nifty Backups |
2025-10-22T14:32:28.478Z | 2026-01-20T14:28:08.616Z |
| CVE-2025-52760 |
6.1 (3.1)
|
WordPress MultiSite Clone Duplicator plugin <= 1.5.3 -… |
Globalis |
MultiSite Clone Duplicator |
2025-10-22T14:32:28.248Z | 2026-01-20T14:28:08.789Z |
| CVE-2025-52758 |
9.1 (3.1)
|
WordPress Zippy plugin <= 1.7.0 - Arbitrary File Uploa… |
Gesundheit Bewegt GmbH |
Zippy |
2025-10-22T14:32:27.961Z | 2026-01-20T14:28:08.584Z |
| CVE-2025-52757 |
6.3 (3.1)
|
WordPress SUMO Memberships for WooCommerce plugin <= 7… |
FantasticPlugins |
SUMO Memberships for WooCommerce |
2025-10-22T14:32:27.245Z | 2026-01-20T14:28:08.665Z |
| CVE-2025-52756 |
7.4 (3.1)
|
WordPress WP Last Modified Info plugin <= 1.9.2 - Remo… |
Sayan Datta |
WP Last Modified Info |
2025-10-22T14:32:26.710Z | 2026-01-20T14:28:08.525Z |
| CVE-2025-52755 |
7.1 (3.1)
|
WordPress Child Themes plugin <= 1.0.1 - Cross Site Sc… |
Chris Taylor |
Child Themes |
2025-10-22T14:32:26.093Z | 2026-01-20T14:28:08.903Z |
| CVE-2025-52754 |
7.1 (3.1)
|
WordPress Sello ChannelConnector plugin <= 1.6.3 - Cro… |
selloio |
Sello ChannelConnector |
2025-10-22T14:32:25.569Z | 2026-01-20T14:28:08.610Z |
| CVE-2025-52753 |
7.1 (3.1)
|
WordPress Contact Form by Supsystic plugin <= 1.7.35 -… |
supsystic |
Contact Form by Supsystic |
2025-10-22T14:32:25.219Z | 2026-01-20T14:28:09.147Z |
| CVE-2025-52752 |
6.5 (3.1)
|
WordPress IDonatePro plugin <= 2.1.9 - Sensitive Data … |
ThemeAtelier |
IDonatePro |
2025-10-22T14:32:25.039Z | 2026-01-20T14:28:08.978Z |
| CVE-2025-52751 |
7.1 (3.1)
|
WordPress Slide Puzzle plugin <= 1.0.0 - Cross Site Sc… |
colome |
Slide Puzzle |
2025-10-22T14:32:24.841Z | 2026-01-20T14:28:08.664Z |
| CVE-2025-52750 |
7.1 (3.1)
|
WordPress Emu2 plugin <= 0.83b - Cross Site Scripting … |
Juergen Schulze |
Emu2 |
2025-10-22T14:32:24.658Z | 2026-01-20T14:28:08.656Z |
| CVE-2025-52749 |
7.1 (3.1)
|
WordPress Uji Countdown plugin <= 2.3.3 - Cross Site S… |
Activity Track |
Uji Countdown |
2025-10-22T14:32:24.442Z | 2026-01-20T14:28:08.525Z |
| CVE-2025-52748 |
7.1 (3.1)
|
WordPress Directory Pro plugin <= 2.5.5 - Cross Site S… |
e-plugins |
Directory Pro |
2025-10-22T14:32:24.265Z | 2026-01-20T14:28:08.584Z |
| CVE-2025-52745 |
8.1 (3.1)
|
WordPress Farm Agrico theme <= 1.3.11 - Local File Inc… |
AncoraThemes |
Farm Agrico |
2025-12-18T07:21:44.978Z | 2026-01-20T14:28:08.668Z |
| CVE-2025-52743 |
7.1 (3.1)
|
WordPress oik-privacy-policy Plugin <= 1.4.9 - Cross S… |
bobbingwide |
oik-privacy-policy |
2025-10-22T14:32:24.069Z | 2026-01-20T14:28:08.836Z |
| CVE-2025-52742 |
7.1 (3.1)
|
WordPress Pets Plugin <= 1.4.1 - Cross Site Scripting … |
Igor Benic |
Pets |
2025-10-22T14:32:23.806Z | 2026-01-20T14:28:08.492Z |
| CVE-2025-52741 |
9 (3.1)
|
WordPress Post Connector Plugin <= 1.0.11 - Cross Site… |
Barry Kooij |
Post Connector |
2025-10-22T14:32:23.521Z | 2026-01-20T14:28:08.607Z |
| CVE-2025-52740 |
8.8 (3.1)
|
WordPress Boldermail Plugin <= 2.4.0 - PHP Object Inje… |
Hernan Villanueva |
Boldermail |
2025-10-22T14:32:23.272Z | 2026-01-20T14:28:08.764Z |
| CVE-2025-52739 |
7.1 (3.1)
|
WordPress Sala theme <= 1.1.3 - Cross Site Scripting (… |
uxper |
Sala |
2025-12-31T20:10:29.616Z | 2026-01-20T14:28:08.584Z |
| CVE-2025-52738 |
6.5 (3.1)
|
WordPress Wikipedia Preview Plugin <= 1.15.0 - Broken … |
Wikimedia Foundation |
Wikipedia Preview |
2025-10-22T14:32:23.016Z | 2026-01-20T14:28:08.230Z |
| CVE-2025-52737 |
8.8 (3.1)
|
WordPress WP Store Locator plugin <= 2.2.260 - PHP Obj… |
Tijmen Smit |
WP Store Locator |
2025-10-22T14:32:22.788Z | 2026-01-20T14:28:08.263Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-53229 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:48.157 | 2026-01-20T15:16:51.437 |
| fkie_cve-2025-53218 | Insertion of Sensitive Information Into Sent Data vulnerability in Saad Iqbal AppExperts appexperts… | 2025-10-22T15:15:48.020 | 2026-01-20T15:16:51.307 |
| fkie_cve-2025-53214 | Missing Authorization vulnerability in sertifier Sertifier Certificate & Badge Maker sertifier-cert… | 2025-11-06T16:15:55.110 | 2026-01-20T15:16:51.177 |
| fkie_cve-2025-52835 | Cross-Site Request Forgery (CSRF) vulnerability in ConoHa by GMO WING WordPress Migrator allows Upl… | 2025-12-30T17:15:42.203 | 2026-01-20T15:16:51.067 |
| fkie_cve-2025-52773 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-11-06T16:15:54.933 | 2026-01-20T15:16:50.937 |
| fkie_cve-2025-52770 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:46.197 | 2026-01-20T15:16:50.807 |
| fkie_cve-2025-52768 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.903 | 2026-01-20T15:16:50.677 |
| fkie_cve-2025-52764 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-11-06T16:15:54.760 | 2026-01-20T15:16:50.547 |
| fkie_cve-2025-52763 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:46.063 | 2026-01-20T15:16:50.410 |
| fkie_cve-2025-52760 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.937 | 2026-01-20T15:16:50.283 |
| fkie_cve-2025-52758 | Unrestricted Upload of File with Dangerous Type vulnerability in Gesundheit Bewegt GmbH Zippy zippy… | 2025-10-22T15:15:45.813 | 2026-01-20T15:16:50.147 |
| fkie_cve-2025-52757 | Missing Authorization vulnerability in FantasticPlugins SUMO Memberships for WooCommerce sumomember… | 2025-10-22T15:15:45.687 | 2026-01-20T15:16:50.013 |
| fkie_cve-2025-52756 | Improper Control of Generation of Code ('Code Injection') vulnerability in Sayan Datta WP Last Modi… | 2025-10-22T15:15:45.563 | 2026-01-20T15:16:49.877 |
| fkie_cve-2025-52755 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.440 | 2026-01-20T15:16:49.743 |
| fkie_cve-2025-52754 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.313 | 2026-01-20T15:16:49.610 |
| fkie_cve-2025-52753 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:45.190 | 2026-01-20T15:16:49.493 |
| fkie_cve-2025-52752 | Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in ThemeAt… | 2025-10-22T15:15:45.070 | 2026-01-20T15:16:49.360 |
| fkie_cve-2025-52751 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.947 | 2026-01-20T15:16:49.233 |
| fkie_cve-2025-52750 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.827 | 2026-01-20T15:16:49.107 |
| fkie_cve-2025-52749 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.710 | 2026-01-20T15:16:48.973 |
| fkie_cve-2025-52748 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.593 | 2026-01-20T15:16:48.840 |
| fkie_cve-2025-52745 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.750 | 2026-01-20T15:16:48.703 |
| fkie_cve-2025-52743 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.467 | 2026-01-20T15:16:48.567 |
| fkie_cve-2025-52742 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.340 | 2026-01-20T15:16:48.430 |
| fkie_cve-2025-52741 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:44.213 | 2026-01-20T15:16:48.287 |
| fkie_cve-2025-52740 | Deserialization of Untrusted Data vulnerability in Hernan Villanueva Boldermail boldermail allows O… | 2025-10-22T15:15:44.087 | 2026-01-20T15:16:48.147 |
| fkie_cve-2025-52739 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-31T20:15:42.937 | 2026-01-20T15:16:48.043 |
| fkie_cve-2025-52738 | Missing Authorization vulnerability in Wikimedia Foundation Wikipedia Preview wikipedia-preview all… | 2025-10-22T15:15:43.960 | 2026-01-20T15:16:47.913 |
| fkie_cve-2025-52737 | Deserialization of Untrusted Data vulnerability in Tijmen Smit WP Store Locator wp-store-locator al… | 2025-10-22T15:15:43.837 | 2026-01-20T15:16:47.780 |
| fkie_cve-2025-52736 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:43.713 | 2026-01-20T15:16:47.650 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-8gj5-hv8w-8h4x |
4.3 (3.1)
|
Missing Authorization vulnerability in Made Neat Acknowledgify acknowledgify.This issue affects Ack… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-82m2-w5q8-xfh9 |
9.8 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Cristián Lávaque s2Membe… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-7fv2-3r3p-ghgm |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-6crj-jwf7-4wr6 |
4.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in Blockspare Blockspare blockspare… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-6276-qfjc-v7gh |
6.5 (3.1)
|
Missing Authorization vulnerability in WPZOOM Recipe Card Blocks for Gutenberg & Elementor recipe-c… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:32Z |
| ghsa-x8x7-cjx6-rvv2 |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes Knowledge Base kbase allows Object … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-q9vf-3q53-r7hf |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-q326-qpc6-686m |
4.3 (3.1)
|
Missing Authorization vulnerability in POSIMYTH UiChemy uichemy.This issue affects UiChemy: from n/… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-m2jw-5882-3w98 |
5.4 (3.1)
|
Missing Authorization vulnerability in VeronaLabs WP SMS wp-sms.This issue affects WP SMS: from n/a… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-jjqv-ccq3-8rqv |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in quantumcloud KBx Pro Ultimate knowledgebase-help… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-j8j8-v88w-qcp9 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in bPlugins Voice Feedback voice-feedback allows Privi… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-j55j-j468-484h |
7.1 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in FantasticPlugins SUMO Memberships for WooCommerc… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-ggrj-hrpf-2qjw |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes Single Property single-property all… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-8rvx-f5jr-g8mx |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-2v22-4548-2w5h |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Dmitry V. (CEO of "UKR Solution") UPC/EAN/GTIN C… | 2025-10-22T15:31:19Z | 2026-01-20T15:31:31Z |
| ghsa-2m57-2jcm-c3xj |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in universam UNIVERSAM universam-demo allows Object… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:31Z |
| ghsa-wwwh-93v4-hf5m |
6.5 (3.1)
|
Incorrect Privilege Assignment vulnerability in FantasticPlugins SUMO Memberships for WooCommerce s… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-wvwj-rfxp-q9cw |
6.5 (3.1)
|
Deserialization of Untrusted Data vulnerability in captivateaudio Captivate Sync captivatesync-trad… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-vh6r-3wc8-6gm7 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-qrmp-x6cw-44g4 |
5.3 (3.1)
|
Deserialization of Untrusted Data vulnerability in BoldThemes Addison addison allows Object Injecti… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-q974-rx8r-xw34 |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in Whitebox-Studio Scape scape allows Object Inject… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-jvh9-4236-xcvj |
8.2 (3.1)
|
Deserialization of Untrusted Data vulnerability in CRM Perks Connector for Gravity Forms and Google… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-g2vm-hcjg-cch9 |
8.2 (3.1)
|
Improper Control of Generation of Code ('Code Injection') vulnerability in Bearsthemes Alone alone … | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-9x25-566j-qh74 |
5.3 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes Kriya kriya allows Object Injection… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-8x9p-2cgp-47v6 |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in axiomthemes White Rabbit whiterabbit allows Obje… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-8wj2-xx8c-cq7r |
8.2 (3.1)
|
Incorrect Privilege Assignment vulnerability in pebas CouponXxL couponxxl allows Privilege Escalati… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-8r69-vq96-g59q |
8.6 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Thi… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-89xc-2ppw-m4hv |
8.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in designthemes VEDA veda allows Object Injection.T… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-7whr-6g3c-2m6g |
6.5 (3.1)
|
Deserialization of Untrusted Data vulnerability in wpshuffle Subscribe to Download subscribe-to-dow… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ghsa-6qr9-qvc2-68jc |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in AncoraThemes BugsPatrol bugspatrol allows Object… | 2025-10-22T15:31:18Z | 2026-01-20T15:31:30Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-633 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.967537Z |
| pysec-2021-632 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.813181Z |
| pysec-2021-631 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.661498Z |
| pysec-2021-630 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.512289Z |
| pysec-2021-629 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.358368Z |
| pysec-2021-628 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:10.275299Z |
| pysec-2021-627 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:10.125473Z |
| pysec-2021-626 |
|
TensorFlow is an open source platform for machine learning. In affected versions the proc… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.978431Z |
| pysec-2021-625 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.827396Z |
| pysec-2021-624 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.664583Z |
| pysec-2021-623 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.506027Z |
| pysec-2021-622 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.356832Z |
| pysec-2021-621 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.206142Z |
| pysec-2021-620 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:09.057312Z |
| pysec-2021-619 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:08.976231Z |
| pysec-2021-618 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.821435Z |
| pysec-2021-617 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.671870Z |
| pysec-2021-616 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:08.527679Z |
| pysec-2021-615 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.369063Z |
| pysec-2021-614 |
|
TensorFlow is an open source platform for machine learning. In affected versions during T… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.218423Z |
| pysec-2021-613 |
|
TensorFlow is an open source platform for machine learning. In affected versions an attac… | tensorflow-cpu | 2021-11-05T21:15:00Z | 2021-12-09T06:35:08.067216Z |
| pysec-2021-612 |
|
TensorFlow is an open source platform for machine learning. In affected versions while ca… | tensorflow-cpu | 2021-11-05T22:15:00Z | 2021-12-09T06:35:07.917442Z |
| pysec-2021-611 |
|
TensorFlow is an open source platform for machine learning. In affeced versions during ex… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.767696Z |
| pysec-2021-610 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.608577Z |
| pysec-2021-609 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.452136Z |
| pysec-2021-608 |
|
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.301547Z |
| pysec-2021-607 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:07.147316Z |
| pysec-2021-606 |
|
TensorFlow is an open source platform for machine learning. In affected versions the Kera… | tensorflow-cpu | 2021-11-05T20:15:00Z | 2021-12-09T06:35:06.985505Z |
| pysec-2021-605 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.839358Z |
| pysec-2021-604 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.759272Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3901 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:01.738443Z |
| gsd-2024-3893 | The Classified Listing – Classified ads & Business Directory Plugin plugin for WordPress … | 2024-04-17T05:02:01.729007Z |
| gsd-2024-28893 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:02:00.166960Z |
| gsd-2024-32628 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.921845Z |
| gsd-2024-32657 | Hydra is a Continuous Integration service for Nix based projects. Attackers can execute a… | 2024-04-17T05:01:56.913295Z |
| gsd-2024-32633 | An unsigned value can never be negative, so eMMC full disk test will always evaluate the … | 2024-04-17T05:01:56.911843Z |
| gsd-2024-32659 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.911329Z |
| gsd-2024-32613 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.903371Z |
| gsd-2024-32656 | Ant Media Server is live streaming engine software. A local privilege escalation vulnerab… | 2024-04-17T05:01:56.902074Z |
| gsd-2024-32658 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.896503Z |
| gsd-2024-32648 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. Prior to ve… | 2024-04-17T05:01:56.891898Z |
| gsd-2024-32616 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.883715Z |
| gsd-2024-32614 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.882434Z |
| gsd-2024-32615 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.879864Z |
| gsd-2024-32635 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.875136Z |
| gsd-2024-32632 | A value in ATCMD will be misinterpreted by printf, causing incorrect output and possibly … | 2024-04-17T05:01:56.874071Z |
| gsd-2024-32608 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.871839Z |
| gsd-2024-32610 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.870487Z |
| gsd-2024-32650 | Rustls is a modern TLS library written in Rust. `rustls::ConnectionCommon::complete_io` c… | 2024-04-17T05:01:56.864999Z |
| gsd-2024-32605 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.864288Z |
| gsd-2024-32638 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.864076Z |
| gsd-2024-32660 | FreeRDP is a free implementation of the Remote Desktop Protocol. Prior to version 3.5.1, … | 2024-04-17T05:01:56.854646Z |
| gsd-2024-32661 | FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients pr… | 2024-04-17T05:01:56.852691Z |
| gsd-2024-32631 | Out-of-Bounds read in ciCCIOTOPT in ASR180X will cause incorrect computations. | 2024-04-17T05:01:56.850009Z |
| gsd-2024-32639 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.847065Z |
| gsd-2024-32654 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.846388Z |
| gsd-2024-32653 | jadx is a Dex to Java decompiler. Prior to version 1.5.0, the package name is not filte… | 2024-04-17T05:01:56.840677Z |
| gsd-2024-32649 | Vyper is a pythonic Smart Contract Language for the Ethereum virtual machine. In versions… | 2024-04-17T05:01:56.839646Z |
| gsd-2024-32609 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.830655Z |
| gsd-2024-32652 | The adapter @hono/node-server allows you to run your Hono application on Node.js. Prior t… | 2024-04-17T05:01:56.830454Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-192468 | Malicious code in yzip (PyPI) | 2025-12-11T15:53:42Z | 2025-12-11T17:12:54Z |
| mal-2025-192467 | Malicious code in gxzip (PyPI) | 2025-12-10T22:53:31Z | 2025-12-11T17:12:53Z |
| mal-2025-192432 | Malicious code in kzip (PyPI) | 2025-12-10T08:56:08Z | 2025-12-11T17:12:53Z |
| mal-2025-191799 | Malicious code in mzip (PyPI) | 2025-11-22T17:01:17Z | 2025-12-11T17:12:53Z |
| mal-2025-999 | Malicious code in utilitypyfunc (PyPI) | 2024-12-17T19:42:36Z | 2025-12-11T09:27:54Z |
| mal-2025-998 | Malicious code in trove4j (PyPI) | 2024-11-29T13:03:21Z | 2025-12-11T09:27:54Z |
| mal-2025-994 | Malicious code in threadfluent (PyPI) | 2024-12-14T16:26:57Z | 2025-12-11T09:27:54Z |
| mal-2025-988 | Malicious code in subsys-client (PyPI) | 2024-12-26T12:24:34Z | 2025-12-11T09:27:54Z |
| mal-2025-987 | Malicious code in shoots-flutter (PyPI) | 2024-11-29T13:03:21Z | 2025-12-11T09:27:54Z |
| mal-2025-985 | Malicious code in shoots-api-test (PyPI) | 2024-11-29T13:03:21Z | 2025-12-11T09:27:54Z |
| mal-2025-982 | Malicious code in selenium-plugin (PyPI) | 2024-12-28T23:58:39Z | 2025-12-11T09:27:54Z |
| mal-2025-6622 | Malicious code in your-module-name (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-6620 | Malicious code in walletutility (PyPI) | 2025-07-01T15:51:26Z | 2025-12-11T09:27:54Z |
| mal-2025-6619 | Malicious code in wallettron (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6618 | Malicious code in walletsutils (PyPI) | 2025-07-01T15:51:26Z | 2025-12-11T09:27:54Z |
| mal-2025-6617 | Malicious code in walletsdk (PyPI) | 2025-07-01T15:51:26Z | 2025-12-11T09:27:54Z |
| mal-2025-6615 | Malicious code in wallet-utils (PyPI) | 2025-07-01T15:51:26Z | 2025-12-11T09:27:54Z |
| mal-2025-6613 | Malicious code in utilswallet (PyPI) | 2025-07-01T15:51:26Z | 2025-12-11T09:27:54Z |
| mal-2025-6610 | Malicious code in tronpyapi (PyPI) | 2025-07-11T17:02:54Z | 2025-12-11T09:27:54Z |
| mal-2025-6609 | Malicious code in tronlid (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6608 | Malicious code in tronlibapi (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6607 | Malicious code in tronjoi (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6606 | Malicious code in tronapipy (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6605 | Malicious code in tronapinet (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-6604 | Malicious code in tq95 (PyPI) | 2025-07-07T14:45:57Z | 2025-12-11T09:27:54Z |
| mal-2025-6600 | Malicious code in testpysecure (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-6598 | Malicious code in syscachelib (PyPI) | 2025-06-17T06:40:46Z | 2025-12-11T09:27:54Z |
| mal-2025-6596 | Malicious code in sqiul83 (PyPI) | 2025-06-26T22:27:06Z | 2025-12-11T09:27:54Z |
| mal-2025-6594 | Malicious code in spokeo (PyPI) | 2025-06-22T07:06:31Z | 2025-12-11T09:27:54Z |
| mal-2025-6588 | Malicious code in solana-sdkpy (PyPI) | 2025-07-04T09:57:46Z | 2025-12-11T09:27:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1934 | Vercel Next.js: Mehrere Schwachstellen | 2025-08-31T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-1422 | QT: Schwachstelle ermöglicht Denial of Service | 2025-06-29T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0638 | IBM WebSphere Application Server Liberty: Schwachstelle ermöglicht Denial of Service | 2025-03-25T23:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-0285 | Red Hat Enterprise Linux (Quarkus und Netty): Mehrere Schwachstellen | 2025-02-05T23:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2024-3637 | Apache Subversion: Schwachstelle ermöglicht Denial of Service | 2024-12-08T23:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2024-1756 | Red Hat Enterprise Linux (python-setuptools): Schwachstelle ermöglicht Codeausführung | 2024-08-04T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2024-1386 | wget: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2024-06-16T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2024-1068 | Red Hat Enterprise Linux (Quarkus and Netty): Mehrere Schwachstellen | 2024-05-07T22:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2024-0679 | Apache Commons: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-03-20T23:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2023-3070 | Red Hat JBoss A-MQ: Mehrere Schwachstellen | 2023-12-06T23:00:00.000+00:00 | 2025-10-16T22:00:00.000+00:00 |
| wid-sec-w-2025-2323 | Cisco IP Phone: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2321 | Devolutions Server: Schwachstelle ermöglicht Manipulation von Dateien | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2318 | VMware Tanzu Spring Cloud: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2316 | Nextcloud "Tables" App: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2314 | HCL BigFix: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2312 | Cisco Mehrere Produkte: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2309 | Cisco TelePresence: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2308 | F5 BIG-IP: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2304 | Adobe Creative Cloud Applikationen: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2292 | HPE ProLiant und AMD EPYC Prozessoren: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2290 | Zoom Video Communications Rooms: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2025-10-14T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1794 | Intel Ethernet Controller: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-1720 | Adobe Experience Manager Forms: Mehrere Schwachstellen | 2025-08-05T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-0732 | Linux Kernel: Mehrere Schwachstellen | 2025-04-07T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-0011 | ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-01-05T23:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2024-3572 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2024-12-01T23:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2024-1760 | ffmpeg: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-08-05T22:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2022-1220 | GNU libc: Mehrere Schwachstellen ermöglichen Codeausführung und Denial of Service | 2022-01-16T23:00:00.000+00:00 | 2025-10-15T22:00:00.000+00:00 |
| wid-sec-w-2025-2306 | Fortinet FortiProxy und FortiOS: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| wid-sec-w-2025-2303 | Ivanti Neurons for MDM: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:10291 | Red Hat Security Advisory: OpenShift Container Platform 4.19.3 packages and security update | 2025-07-08T23:17:01+00:00 | 2026-01-21T05:48:10+00:00 |
| rhsa-2025:11352 | Red Hat Security Advisory: OpenShift Container Platform 4.15.55 packages and security update | 2025-07-23T17:25:28+00:00 | 2026-01-21T05:48:09+00:00 |
| rhsa-2025:10295 | Red Hat Security Advisory: OpenShift Container Platform 4.17.35 packages and security update | 2025-07-09T04:18:32+00:00 | 2026-01-21T05:48:09+00:00 |
| rhsa-2025:10782 | Red Hat Security Advisory: OpenShift Container Platform 4.16.44 packages and security update | 2025-07-18T09:40:47+00:00 | 2026-01-21T05:48:08+00:00 |
| rhsa-2025:10768 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 packages and security update | 2025-07-18T08:33:56+00:00 | 2026-01-21T05:48:08+00:00 |
| rhsa-2025:10767 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 bug fix and security update | 2025-07-17T21:32:29+00:00 | 2026-01-21T05:48:07+00:00 |
| rhsa-2025:10323 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2025-07-03T12:45:38+00:00 | 2026-01-21T05:48:06+00:00 |
| rhsa-2025:10271 | Red Hat Security Advisory: OpenShift Container Platform 4.12.78 packages and security update | 2025-07-10T01:56:40+00:00 | 2026-01-21T05:48:06+00:00 |
| rhsa-2024:4762 | Red Hat Security Advisory: runc security update | 2024-07-23T16:39:19+00:00 | 2026-01-21T05:48:05+00:00 |
| rhsa-2024:4761 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-23T16:29:34+00:00 | 2026-01-21T05:48:04+00:00 |
| rhsa-2024:4672 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-22T01:12:53+00:00 | 2026-01-21T05:48:04+00:00 |
| rhsa-2024:4581 | Red Hat Security Advisory: podman security update | 2024-07-16T18:43:34+00:00 | 2026-01-21T05:48:04+00:00 |
| rhsa-2024:4502 | Red Hat Security Advisory: skopeo security update | 2024-07-15T13:33:55+00:00 | 2026-01-21T05:48:03+00:00 |
| rhsa-2024:4379 | Red Hat Security Advisory: gvisor-tap-vsock security update | 2024-07-08T14:47:54+00:00 | 2026-01-21T05:48:03+00:00 |
| rhsa-2024:1640 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-04-02T19:34:39+00:00 | 2026-01-21T05:48:03+00:00 |
| rhsa-2024:4378 | Red Hat Security Advisory: podman security update | 2024-07-08T14:36:44+00:00 | 2026-01-21T05:48:02+00:00 |
| rhsa-2024:4371 | Red Hat Security Advisory: buildah security update | 2024-07-08T13:23:29+00:00 | 2026-01-21T05:48:02+00:00 |
| rhsa-2024:3265 | Red Hat Security Advisory: grafana security update | 2024-05-22T11:45:55+00:00 | 2026-01-21T05:48:01+00:00 |
| rhsa-2024:2569 | Red Hat Security Advisory: grafana-pcp security update | 2024-04-30T13:30:34+00:00 | 2026-01-21T05:48:01+00:00 |
| rhsa-2024:2568 | Red Hat Security Advisory: grafana security update | 2024-04-30T13:33:21+00:00 | 2026-01-21T05:48:00+00:00 |
| rhsa-2024:1763 | Red Hat Security Advisory: OpenShift Container Platform 4.13.40 packages and security update | 2024-04-18T18:27:36+00:00 | 2026-01-21T05:47:59+00:00 |
| rhsa-2024:1646 | Red Hat Security Advisory: grafana security and bug fix update | 2024-04-02T20:56:46+00:00 | 2026-01-21T05:47:59+00:00 |
| rhsa-2024:1644 | Red Hat Security Advisory: grafana-pcp security and bug fix update | 2024-04-02T20:57:06+00:00 | 2026-01-21T05:47:59+00:00 |
| rhsa-2024:1566 | Red Hat Security Advisory: Red Hat build of MicroShift 4.14.19 security update | 2024-04-03T16:25:07+00:00 | 2026-01-21T05:47:58+00:00 |
| rhsa-2024:1561 | Red Hat Security Advisory: Red Hat build of MicroShift 4.15.6 security update | 2024-04-02T21:57:24+00:00 | 2026-01-21T05:47:57+00:00 |
| rhsa-2024:1502 | Red Hat Security Advisory: grafana-pcp security update | 2024-03-25T20:26:18+00:00 | 2026-01-21T05:47:57+00:00 |
| rhsa-2024:1501 | Red Hat Security Advisory: grafana security update | 2024-03-25T20:29:49+00:00 | 2026-01-21T05:47:56+00:00 |
| rhsa-2024:1472 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2024-03-21T15:47:42+00:00 | 2026-01-21T05:47:56+00:00 |
| rhsa-2024:1468 | Red Hat Security Advisory: go-toolset-1.19-golang security update | 2024-03-21T12:17:52+00:00 | 2026-01-21T05:47:55+00:00 |
| rhsa-2024:1462 | Red Hat Security Advisory: golang security update | 2024-03-21T08:17:16+00:00 | 2026-01-21T05:47:55+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-23-108-02 | Schneider Electric APC Easy UPS Online Monitoring Software (Update A) | 2023-04-18T06:00:00.000000Z | 2024-06-11T06:00:00.000000Z |
| icsa-24-165-11 | Siemens SCALANCE XM-400, XR-500 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-10 | Siemens SIMATIC and SIPLUS | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-09 | Siemens SICAM AK3/BC/TM | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-07 | Siemens PowerSys | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-05 | Siemens SITOP UPS1600 | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-04 | Siemens ST7 ScadaConnect | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-03 | Siemens TIA Administrator | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-02 | Siemens SIMATIC S7-200 SMART Devices | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-165-01 | Siemens Mendix Applications | 2024-06-11T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-137-07 | Siemens SIMATIC RTLS Locating Manager | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-137-02 | Siemens SICAM Products | 2024-05-14T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-23-285-06 | Siemens SICAM PAS/PQS | 2023-10-10T00:00:00.000000Z | 2024-06-11T00:00:00.000000Z |
| icsa-24-158-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-02 | Emerson Ovation | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-24-158-01 | Emerson PACSystem and Fanuc | 2024-06-06T06:00:00.000000Z | 2024-06-06T06:00:00.000000Z |
| icsa-23-278-03 | Mitsubishi Electric CC-Link IE TSN Industrial Managed Switch (Update A) | 2023-10-05T06:00:00.000000Z | 2024-06-04T06:00:00.000000Z |
| icsma-24-151-02 | Baxter Welch Allyn Connex Spot Monitor | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsma-24-151-01 | Baxter Welch Allyn Configuration Tool | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-04 | Westermo EDW-100 | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-03 | Inosoft VisiWin | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-151-01 | LenelS2 NetBox | 2024-05-30T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-22-172-01 | Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C) | 2022-06-14T06:00:00.000000Z | 2024-05-30T06:00:00.000000Z |
| icsa-24-149-01 | Campbell Scientific CSI Web Server | 2024-05-28T06:00:00.000000Z | 2024-05-28T06:00:00.000000Z |
| icsa-24-144-01 | AutomationDirect Productivity PLCs | 2024-05-23T06:00:00.000000Z | 2024-05-23T06:00:00.000000Z |
| icsa-24-142-01 | LCDS LAquis SCADA | 2024-05-21T06:00:00.000000Z | 2024-05-21T06:00:00.000000Z |
| icsma-20-049-02 | GE Healthcare Ultrasound products (Update A) | 2020-02-18T07:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-137-14 | Rockwell Automation FactoryTalk View SE | 2024-05-16T06:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-044-01 | Mitsubishi Electric MELSEC iQ-R Series Safety CPU and SIL2 Process CPU (Update A) | 2024-02-13T07:00:00.000000Z | 2024-05-16T06:00:00.000000Z |
| icsa-24-135-03 | Johnson Controls Software House C●CURE 9000 | 2024-05-14T06:00:00.000000Z | 2024-05-14T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20200219-dcnm-csrf | Cisco Data Center Network Manager Cross-Site Request Forgery Vulnerability | 2020-02-19T16:00:00+00:00 | 2020-02-19T16:00:00+00:00 |
| cisco-sa-20191002-esa-bypass | Cisco Email Security Appliance Filter Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2020-02-18T20:41:30+00:00 |
| cisco-sa-20200205-nxos-cdp-rce | Cisco NX-OS Software Cisco Discovery Protocol Remote Code Execution Vulnerability | 2020-02-05T16:00:00+00:00 | 2020-02-14T20:08:04+00:00 |
| cisco-sa-20200122-ios-xr-evpn | Cisco IOS XR Software BGP EVPN Denial of Service Vulnerabilities | 2020-01-22T16:00:00+00:00 | 2020-02-07T16:48:01+00:00 |
| cisco-sa-20191120-cucm-sql | Cisco Unified Communications Manager SQL Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2020-02-06T17:00:15+00:00 |
| cisco-sa-ise-xss-dxjsrwrx | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2020-02-05T16:00:00+00:00 | 2020-02-05T16:00:00+00:00 |
| cisco-sa-20200205-ipcameras-rce-dos | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Remote Code Execution and Denial of Service Vulnerability | 2020-02-05T16:00:00+00:00 | 2020-02-05T16:00:00+00:00 |
| cisco-sa-20190205-dnac-xss | Cisco Digital Network Architecture Center Stored Cross-Site Scripting Vulnerability | 2020-02-05T16:00:00+00:00 | 2020-02-05T16:00:00+00:00 |
| cisco-sa-20200122-wsa-sma-header-inject | Cisco Web Security Appliance and Cisco Content Security Management Appliance HTTP Header Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-02-03T16:50:10+00:00 |
| cisco-sa-smlbus-switch-dos-r6vqus2u | Cisco Small Business Switches Denial of Service Vulnerability | 2020-01-29T16:00:00+00:00 | 2020-01-29T16:00:00+00:00 |
| cisco-sa-20191016-sbss-csrf | Cisco Small Business Smart and Managed Switches Cross-Site Request Forgery Vulnerability | 2019-10-16T16:00:00+00:00 | 2020-01-27T14:22:59+00:00 |
| cisco-sa-20200124-webex-unauthjoin | Cisco Webex Meetings Suite and Cisco Webex Meetings Online Unauthenticated Meeting Join Vulnerability | 2020-01-24T16:00:00+00:00 | 2020-01-24T19:21:30+00:00 |
| cisco-sa-20200122-ios-xr-routes | Cisco IOS XR Software BGP EVPN Operational Routes Denial of Service Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-24T16:22:50+00:00 |
| cisco-sa-telepresence-path-tr-wdrnyezz | Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Path Traversal Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T20:52:27+00:00 |
| cisco-sa-20190703-iosxr-bgp-dos | Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability | 2019-07-03T16:00:00+00:00 | 2020-01-22T16:01:55+00:00 |
| cisco-sa-webex-cards-dos-fwzncxpq | Cisco Webex Teams Adaptive Cards Denial of Service Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-ucm-csrf-nbhztxl | Cisco Unified Communications Manager Cross-Site Request Forgery Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-sd-wan-cred-evgsf259 | Cisco IOS XE SD-WAN Software Default Credentials Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-jabber-guest-xss-6urxhkqv | Cisco Jabber Guest Cross-Site Scripting Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-iptable-bypass-gxw88xjl | Cisco Application Policy Infrastructure Controller Out Of Band Management IP Tables Bypass Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-esa-dos-87mbkc8n | Cisco Email Security Appliance Zip Decompression Engine Denial of Service Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-esa-bypass-5cdv2hma | Cisco Email Security Appliance Content Filter Bypass Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-email-sec-xss-ebjxuxwp | Cisco Email Security Appliance Cross-Site Scripting Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-cuc-dirtrv-m9hpnme4 | Cisco Unity Connection Directory Traversal Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-umbrella-msi-install | Cisco Umbrella Roaming Client for Windows Install Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-uc-xss | Cisco Unity Connection Stored Cross-Site Scripting Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-sqlinj | Cisco SD-WAN Solution SQL Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-sql-inject | Cisco SD-WAN Solution SQL Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-priv-esc | Cisco SD-WAN Solution Local Privilege Escalation Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| cisco-sa-20200122-sdwan-cmd-inject | Cisco SD-WAN vManage Command Injection Vulnerability | 2020-01-22T16:00:00+00:00 | 2020-01-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-40989 | KVM: arm64: Disassociate vcpus from redistributor region on teardown | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:37.000Z |
| msrc_cve-2024-40966 | tty: add the option to have a tty reject a new ldisc | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:31.000Z |
| msrc_cve-2022-48816 | SUNRPC: lock against ->sock changing during sysfs read | 2024-07-01T07:00:00.000Z | 2025-10-08T01:01:25.000Z |
| msrc_cve-2025-10729 | Use-after-free vulnerability in Qt SVG qsvghandler.cpp allows denial of service via crafted SVG | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:34.000Z |
| msrc_cve-2025-10728 | Uncontrolled recursion in Qt SVG module | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:25.000Z |
| msrc_cve-2025-11234 | Qemu-kvm: vnc websocket handshake use-after-free | 2025-10-02T00:00:00.000Z | 2025-10-07T01:01:16.000Z |
| msrc_cve-2022-50502 | mm: /proc/pid/smaps_rollup: fix no vma's null-deref | 2025-10-02T00:00:00.000Z | 2025-10-06T01:38:02.000Z |
| msrc_cve-2025-39947 | net/mlx5e: Harden uplink netdev access against device unbind | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:29.000Z |
| msrc_cve-2025-39944 | octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:24.000Z |
| msrc_cve-2025-39931 | crypto: af_alg - Set merge to zero early in af_alg_sendmsg | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:19.000Z |
| msrc_cve-2025-39933 | smb: client: let recv_done verify data_offset, data_length and remaining_data_length | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:08.000Z |
| msrc_cve-2025-39953 | cgroup: split cgroup_destroy_wq into 3 workqueues | 2025-10-02T00:00:00.000Z | 2025-10-05T01:03:03.000Z |
| msrc_cve-2025-39945 | cnic: Fix use-after-free bugs in cnic_delete_task | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:58.000Z |
| msrc_cve-2025-39952 | wifi: wilc1000: avoid buffer overflow in WID string configuration | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:53.000Z |
| msrc_cve-2025-39949 | qed: Don't collect too many protection override GRC elements | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:48.000Z |
| msrc_cve-2025-39937 | net: rfkill: gpio: Fix crash due to dereferencering uninitialized pointer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:37.000Z |
| msrc_cve-2025-39951 | um: virtio_uml: Fix use-after-free after put_device in probe | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:32.000Z |
| msrc_cve-2025-39943 | ksmbd: smbdirect: validate data_offset and data_length field of smb_direct_data_transfer | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:27.000Z |
| msrc_cve-2025-39946 | tls: make sure to abort the stream if headers are bogus | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:22.000Z |
| msrc_cve-2025-39942 | ksmbd: smbdirect: verify remaining_data_length respects max_fragmented_recv_size | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:17.000Z |
| msrc_cve-2025-39938 | ASoC: qcom: q6apm-lpass-dais: Fix NULL pointer dereference if source graph failed | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:11.000Z |
| msrc_cve-2025-39929 | smb: client: fix smbdirect_recv_io leak in smbd_negotiate() error path | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:06.000Z |
| msrc_cve-2025-39934 | drm: bridge: anx7625: Fix NULL pointer dereference with early IRQ | 2025-10-02T00:00:00.000Z | 2025-10-05T01:02:01.000Z |
| msrc_cve-2024-39508 | io_uring/io-wq: Use set_bit() and test_bit() at worker->flags | 2024-07-01T07:00:00.000Z | 2025-10-05T01:01:52.000Z |
| msrc_cve-2024-38620 | Bluetooth: HCI: Remove HCI_AMP support | 2024-06-02T07:00:00.000Z | 2025-10-05T01:01:47.000Z |
| msrc_cve-2024-42273 | f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid | 2024-08-02T00:00:00.000Z | 2025-10-04T01:01:17.000Z |
| msrc_cve-2025-9648 | Denial of Service in CivetWeb | 2025-09-02T00:00:00.000Z | 2025-10-03T01:01:47.000Z |
| msrc_cve-2024-36951 | drm/amdkfd: range check cp bad op exception interrupts | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:40.000Z |
| msrc_cve-2024-36949 | amd/amdkfd: sync all devices to wait all processes being evicted | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:33.000Z |
| msrc_cve-2024-36922 | wifi: iwlwifi: read txq->read_ptr under lock | 2024-05-02T07:00:00.000Z | 2025-10-03T01:01:28.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202512-1836 | Out-of-bounds read vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. The 'DownloadF… | 2025-12-19T19:39:41.738000Z |
| var-200609-1389 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-18T21:37:47.059000Z |
| var-200609-1096 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-12-18T21:32:27.629000Z |
| var-200609-1229 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-18T21:29:55.655000Z |
| var-202205-0923 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T21:25:07.419000Z |
| var-202306-0889 | A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3… | 2025-12-18T21:23:56.971000Z |
| var-202205-0925 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices us… | 2025-12-18T21:12:01.269000Z |
| var-202306-0890 | A vulnerability has been identified in SICAM P850 (7KG8500-0AA00-0AA0) (All versions < V3… | 2025-12-18T20:36:55.495000Z |
| var-201910-1498 | The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_p… | 2025-12-18T20:35:29.166000Z |
| var-202205-0929 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T20:16:19.348000Z |
| var-202107-1010 | <p>A remote code execution vulnerability exists when the Windows Print Spooler service im… | 2025-12-18T20:12:56.323000Z |
| var-202205-0928 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T20:05:33.352000Z |
| var-201901-0011 | In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, … | 2025-12-18T19:58:23.250000Z |
| var-202205-0927 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T19:57:45.946000Z |
| var-200609-1696 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-12-18T19:57:01.390000Z |
| var-202205-0924 | A vulnerability has been identified in SICAM T (All versions < V3.0). The web based manag… | 2025-12-18T19:53:52.320000Z |
| var-202205-0921 | A vulnerability has been identified in SICAM T (All versions < V3.0). Affected devices do… | 2025-12-18T19:52:03.601000Z |
| var-202510-4394 | The NPort 5150A is a device server. Mosa Technology (Shanghai) Co., Ltd.'s NPort 5150A c… | 2025-12-18T19:40:07.874000Z |
| var-202512-0181 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Fu… | 2025-12-18T19:40:06.918000Z |
| var-202512-0182 | A denial of service vulnerability exists in the Modbus TCP and Modbus RTU over TCP USB Fu… | 2025-12-18T19:40:06.805000Z |
| var-202512-0223 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.780000Z |
| var-202512-0222 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.768000Z |
| var-202512-0224 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.756000Z |
| var-202512-0221 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.745000Z |
| var-202512-0219 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.732000Z |
| var-202512-0220 | A vulnerability has been identified in RUGGEDCOM ROX II family (All versions < V2.17.0). … | 2025-12-18T19:40:06.720000Z |
| var-202512-1045 | Stack-based buffer overflow vulnerability in Circutor SGE-PLC1000/SGE-PLC50 v9.0.2. The v… | 2025-12-18T19:40:06.183000Z |
| var-202106-1909 | NGINX before 1.13.6 has a buffer overflow for years that exceed four digits, as demonstra… | 2025-12-18T00:37:35.903000Z |
| var-202308-2836 | Tenda AC8V4 V16.03.34.06 was discovered to contain a stack overflow via the time paramete… | 2025-12-18T00:37:33.030000Z |
| var-202308-3470 | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was discovered to contain a stack overflow via … | 2025-12-18T00:36:37.595000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000202 | Usermin cross-site scripting vulnerabilties | 2016-10-07T13:50+09:00 | 2017-05-16T17:52+09:00 |
| jvndb-2017-000033 | PrimeDrive Desktop Application Installer may insecurely load Dynamic Link Libraries | 2017-03-01T15:53+09:00 | 2017-05-15T11:27+09:00 |
| jvndb-2016-000193 | Cybozu Office vulnerable to Reflected File Download (RFD) | 2016-10-03T15:47+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000192 | Cybozu Office vulnerable to denial-of-service (DoS) | 2016-10-03T15:46+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000189 | "Project" function in Cybozu Office vulnerable vulnerable to operation restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000188 | Breadcrumb trail in Cybozu Office vulnerable vulnerable to browse restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000186 | "Schedule" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000191 | Cybozu Office vulnerable to information disclosure | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000190 | Cybozu Office vulnerable to mail header injection | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000187 | "Project" function in Cybozu Office vulnerable vulnerable to access restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000185 | "Project" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000184 | "Customapp" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2017-000066 | The API in Cybozu Office vulnerable to denial-of-service (DoS) | 2017-04-11T16:05+09:00 | 2017-04-11T16:05+09:00 |
| jvndb-2016-006450 | Vulnerability in JP1/Cm2/Network Node Manager i | 2017-03-30T15:01+09:00 | 2017-03-30T15:01+09:00 |
| jvndb-2016-000158 | Zend Framework vulnerable to SQL injection | 2016-09-15T14:11+09:00 | 2017-03-16T14:15+09:00 |
| jvndb-2017-000013 | Nessus vulnerable to cross-site scripting | 2017-01-24T13:38+09:00 | 2017-02-20T17:44+09:00 |
| jvndb-2016-000096 | Apache Struts 1 vulnerability that allows unintended remote operations against components on memory | 2016-06-07T16:26+09:00 | 2017-02-20T15:42+09:00 |
| jvndb-2017-000025 | Apache Brooklyn vulnerable to cross-site scripting | 2017-02-15T16:20+09:00 | 2017-02-15T16:20+09:00 |
| jvndb-2017-000015 | Norton Download Manager may insecurely load Dynamic Link Libraries | 2017-02-10T14:58+09:00 | 2017-02-10T14:58+09:00 |
| jvndb-2017-000012 | Java (OGNL) code execution in Apache Struts 2 when devMode is enabled | 2017-01-20T14:01+09:00 | 2017-01-20T14:01+09:00 |
| jvndb-2014-000048 | OpenSSL improper handling of Change Cipher Spec message | 2014-06-06T13:48+09:00 | 2016-12-27T11:49+09:00 |
| jvndb-2014-000017 | Apache Commons FileUpload vulnerable to denial-of-service (DoS) | 2014-02-10T17:21+09:00 | 2016-12-27T11:49+09:00 |
| jvndb-2016-000097 | Apache Struts 1 vulnerable to input validation bypass | 2016-06-07T16:26+09:00 | 2016-12-05T16:59+09:00 |
| jvndb-2016-002331 | ManageEngine Password Manager Pro fails to restrict access permissions | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-002298 | Keitai Kit for Movable Type vulnerable to OS command injection | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-005655 | Vulnerabilitie in JP1/IT Desktop Management 2 - Manager and JP1/NETM/DM | 2016-11-10T16:59+09:00 | 2016-11-10T16:59+09:00 |
| jvndb-2016-000151 | YoruFukurou (NightOwl) vulnerable to denial-of-service (DoS) | 2016-08-24T14:14+09:00 | 2016-10-27T09:43+09:00 |
| jvndb-2016-000134 | Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery | 2016-08-08T12:28+09:00 | 2016-10-24T18:27+09:00 |
| jvndb-2007-000226 | BASP21 vulnerable to mail header injection | 2008-05-21T00:00+09:00 | 2016-10-13T14:45+09:00 |
| jvndb-2016-000195 | Cryptography API: Next Generation (CNG) vulnerable to denial-of-service (DoS) | 2016-10-07T14:11+09:00 | 2016-10-07T14:11+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20509-1 | Security update for jbigkit | 2025-07-28T14:28:22Z | 2025-07-28T14:28:22Z |
| suse-su-2025:02534-1 | Security update for salt | 2025-07-28T12:45:29Z | 2025-07-28T12:45:29Z |
| suse-su-2025:02531-1 | Security update for MozillaFirefox | 2025-07-28T06:04:33Z | 2025-07-28T06:04:33Z |
| suse-su-2025:02530-1 | Security update for qemu | 2025-07-25T22:20:33Z | 2025-07-25T22:20:33Z |
| suse-su-2025:02529-1 | Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 2025-07-25T17:35:29Z | 2025-07-25T17:35:29Z |
| suse-su-2025:02528-1 | Security update for polkit | 2025-07-25T14:36:19Z | 2025-07-25T14:36:19Z |
| suse-su-2025:02527-1 | Security update for polkit | 2025-07-25T14:34:26Z | 2025-07-25T14:34:26Z |
| suse-su-2025:02525-1 | Security update for polkit | 2025-07-25T13:28:46Z | 2025-07-25T13:28:46Z |
| suse-su-2025:02523-1 | Security update for python | 2025-07-25T09:47:46Z | 2025-07-25T09:47:46Z |
| suse-su-2025:02522-1 | Security update for libarchive | 2025-07-25T09:04:20Z | 2025-07-25T09:04:20Z |
| suse-su-2025:02521-1 | Security update for gnutls | 2025-07-25T09:04:14Z | 2025-07-25T09:04:14Z |
| suse-su-2025:02520-1 | Security update for gnutls | 2025-07-25T09:04:08Z | 2025-07-25T09:04:08Z |
| suse-su-2025:02516-1 | Security update for ovmf | 2025-07-24T20:17:11Z | 2025-07-24T20:17:11Z |
| suse-su-2025:02514-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-07-24T18:04:14Z | 2025-07-24T18:04:14Z |
| suse-su-2025:20508-1 | Security update for glib2 | 2025-07-24T11:51:08Z | 2025-07-24T11:51:08Z |
| suse-su-2025:20507-1 | Security update for gstreamer-plugins-base | 2025-07-24T11:46:58Z | 2025-07-24T11:46:58Z |
| suse-su-2025:20506-1 | Security update for jq | 2025-07-24T11:41:34Z | 2025-07-24T11:41:34Z |
| suse-su-2025:20531-1 | Security update for python-requests | 2025-07-24T11:31:36Z | 2025-07-24T11:31:36Z |
| suse-su-2025:02511-1 | Security update for ImageMagick | 2025-07-24T09:10:14Z | 2025-07-24T09:10:14Z |
| suse-su-2025:02510-1 | Security update for ImageMagick | 2025-07-24T09:10:02Z | 2025-07-24T09:10:02Z |
| suse-su-2025:02507-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-07-24T06:50:40Z | 2025-07-24T06:50:40Z |
| suse-su-2025:20487-1 | Security update for salt | 2025-07-23T13:41:40Z | 2025-07-23T13:41:40Z |
| suse-su-2025:20504-1 | Security update 5.0.5 for Multi-Linux Manager Client Tools, Salt and Salt Bundle | 2025-07-23T13:34:01Z | 2025-07-23T13:34:01Z |
| suse-su-2025:02502-1 | Security update for salt | 2025-07-23T12:48:03Z | 2025-07-23T12:48:03Z |
| suse-su-2025:02501-1 | Security update for salt | 2025-07-23T12:47:18Z | 2025-07-23T12:47:18Z |
| suse-su-2025:02500-1 | Security update for salt | 2025-07-23T12:46:43Z | 2025-07-23T12:46:43Z |
| suse-su-2025:02499-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:46:00Z | 2025-07-23T12:46:00Z |
| suse-su-2025:02492-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:53Z | 2025-07-23T12:43:53Z |
| suse-su-2025:02491-1 | Security update 5.0.5 for Multi-Linux Manager Salt Bundle | 2025-07-23T12:43:13Z | 2025-07-23T12:43:13Z |
| suse-su-2025:02478-1 | Security update 5.0.5 for Multi-Linux Manager Server | 2025-07-23T12:39:24Z | 2025-07-23T12:39:24Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14373-1 | OpenIPMI-2.0.36.4+git.c114912-1.1 on GA media | 2024-09-29T00:00:00Z | 2024-09-29T00:00:00Z |
| opensuse-su-2024:0319-1 | Security update for coredns | 2024-09-27T14:01:32Z | 2024-09-27T14:01:32Z |
| opensuse-su-2024:0314-1 | Security update for chromium | 2024-09-27T08:38:17Z | 2024-09-27T08:38:17Z |
| opensuse-su-2024:14372-1 | maven-archetype-3.3.0-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14371-1 | json-java-20240303-1.1 on GA media | 2024-09-27T00:00:00Z | 2024-09-27T00:00:00Z |
| opensuse-su-2024:14370-1 | python312-3.12.6-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14369-1 | libmozjs-128-0-128.2.0-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14368-1 | chromedriver-129.0.6668.70-1.1 on GA media | 2024-09-26T00:00:00Z | 2024-09-26T00:00:00Z |
| opensuse-su-2024:14367-1 | traefik2-2.11.10-1.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:14366-1 | libopenssl-3-devel-3.1.4-14.1 on GA media | 2024-09-25T00:00:00Z | 2024-09-25T00:00:00Z |
| opensuse-su-2024:0312-1 | Security update for chromium | 2024-09-24T08:45:20Z | 2024-09-24T08:45:20Z |
| opensuse-su-2024:0311-1 | Security update for chromium | 2024-09-24T08:44:15Z | 2024-09-24T08:44:15Z |
| opensuse-su-2024:14365-1 | traefik-3.1.4-1.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14364-1 | obs-service-cargo-1.3.6-5.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14363-1 | cargo-audit-0.20.0~git66.972ac93-3.1 on GA media | 2024-09-24T00:00:00Z | 2024-09-24T00:00:00Z |
| opensuse-su-2024:14362-1 | python310-azure-identity-1.18.0-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14361-1 | libecpg6-17~rc1-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14360-1 | postgresql16-16.4-1.1 on GA media | 2024-09-23T00:00:00Z | 2024-09-23T00:00:00Z |
| opensuse-su-2024:14359-1 | cargo-c-0.10.3~git0.ee7d7ef-2.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14358-1 | MozillaFirefox-130.0.1-1.1 on GA media | 2024-09-22T00:00:00Z | 2024-09-22T00:00:00Z |
| opensuse-su-2024:14357-1 | chromedriver-129.0.6668.58-1.1 on GA media | 2024-09-21T00:00:00Z | 2024-09-21T00:00:00Z |
| opensuse-su-2024:14356-1 | system-user-zabbix-6.0.33-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14355-1 | stgit-2.4.12-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14354-1 | rage-encryption-0.10.0+0-3.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14353-1 | onefetch-2.22.0-1.1 on GA media | 2024-09-20T00:00:00Z | 2024-09-20T00:00:00Z |
| opensuse-su-2024:14352-1 | python39-3.9.20-2.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14351-1 | postgresql15-15.8-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14350-1 | postgresql14-14.13-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14349-1 | postgresql13-13.16-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| opensuse-su-2024:14348-1 | postgresql12-12.20-1.1 on GA media | 2024-09-19T00:00:00Z | 2024-09-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-27037 | Chat System update_user.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27036 | Chat System update_user.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27035 | Chat System chatroom.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27034 | Chat System chatroom.php文件SQL注入漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27033 | Chat System update_room.php文件跨站脚本漏洞 | 2024-12-30 | 2025-11-05 |
| cnvd-2025-27032 | Chat System deleteuser.php文件SQL注入漏洞 | 2025-01-07 | 2025-11-05 |
| cnvd-2025-27031 | Chat System deleteroom.php文件SQL注入漏洞 | 2025-01-16 | 2025-11-05 |
| cnvd-2025-27030 | Chat System leaveroom.php文件SQL注入漏洞 | 2025-01-23 | 2025-11-05 |
| cnvd-2025-27029 | Chat System addnewmember.php文件SQL注入漏洞 | 2025-02-13 | 2025-11-05 |
| cnvd-2025-27028 | Chat System add_chatroom.php文件SQL注入漏洞 | 2025-02-17 | 2025-11-05 |
| cnvd-2025-27027 | Chat System confirm_password.php文件SQL注入漏洞 | 2025-06-23 | 2025-11-05 |
| cnvd-2025-27026 | Chat System update_account.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27025 | Chat System send_message.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27024 | Chat System fetch_member.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27023 | Chat System fetch_chat.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27022 | Chat System addmember.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27021 | Online Appointment Booking System ulocateus.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27020 | Online Appointment Booking System getDay.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27019 | Online Appointment Booking System getclinic.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27018 | Online Appointment Booking System get_town.php文件SQL注入漏洞 | 2025-07-18 | 2025-11-05 |
| cnvd-2025-27017 | Online Appointment Booking System cover.php文件SQL注入漏洞 | 2025-07-21 | 2025-11-05 |
| cnvd-2025-27016 | Online Appointment Booking System adddoctorclinic.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-27015 | Online Appointment Booking System deletedoctor.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-27014 | Online Appointment Booking System getmanagerregion.php文件SQL注入漏洞 | 2025-07-23 | 2025-11-05 |
| cnvd-2025-26963 | Tenda AC6 openSchedWifi函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26962 | Tenda AC6 SetClientState函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26961 | Tenda AC6 AdvSetMacMtuWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26960 | Tenda AC6 SetSpeedWan函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26959 | Tenda AC6 DhcpListClient函数缓冲区溢出漏洞 | 2025-10-24 | 2025-11-05 |
| cnvd-2025-26958 | Tenda O3 formsetNetworkService函数缓冲区溢出漏洞 | 2025-10-31 | 2025-11-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0641 | Multiples vulnérabilités dans les produits NetApp | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0640 | Vulnérabilité dans Elastic Elasticsearch | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0639 | Vulnérabilité dans les produits Microsoft | 2024-08-01T00:00:00.000000 | 2024-08-01T00:00:00.000000 |
| certfr-2024-avi-0638 | Vulnérabilité dans Elastic Kibana | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0637 | Multiples vulnérabilités dans HPE Aruba Networking ClearPass Policy Manager | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0636 | Multiples vulnérabilités dans Google Chrome | 2024-07-31T00:00:00.000000 | 2024-07-31T00:00:00.000000 |
| certfr-2024-avi-0635 | Multiples vulnérabilités dans StormShield Management Center | 2024-07-30T00:00:00.000000 | 2024-07-30T00:00:00.000000 |
| certfr-2024-avi-0634 | Multiples vulnérabilités dans les produits Apple | 2024-07-30T00:00:00.000000 | 2024-07-30T00:00:00.000000 |
| certfr-2024-avi-0633 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0632 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0631 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0630 | Multiples vulnérabilités dans IBM QRadar | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0629 | Vulnérabilité dans SPIP | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0628 | Multiples vulnérabilités dans Microsoft Edge | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0627 | Multiples vulnérabilités dans les produits VMware | 2024-07-26T00:00:00.000000 | 2024-07-26T00:00:00.000000 |
| certfr-2024-avi-0626 | Multiples vulnérabilités dans les produits Mitel | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0625 | Multiples vulnérabilités dans GitLab | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0624 | Vulnérabilité dans Spring Cloud Skipper | 2024-07-25T00:00:00.000000 | 2024-07-25T00:00:00.000000 |
| certfr-2024-avi-0623 | Multiples vulnérabilités Microsoft GroupMe | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0622 | Multiples vulnérabilités dans Google Chrome | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0621 | Vulnérabilité dans Nagios XI | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0620 | Multiples vulnérabilités dans les produits HPE Aruba Networking | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0619 | Multiples vulnérabilités dans les produits VMware | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0618 | Multiples vulnérabilités dans ISC BIND | 2024-07-24T00:00:00.000000 | 2024-07-24T00:00:00.000000 |
| certfr-2024-avi-0617 | Multiples vulnérabilités dans les produits Siemens | 2024-07-23T00:00:00.000000 | 2024-07-23T00:00:00.000000 |
| certfr-2024-avi-0616 | Vulnérabilité dans les produits Atlassian | 2024-07-22T00:00:00.000000 | 2024-07-22T00:00:00.000000 |
| certfr-2024-avi-0615 | Vulnérabilité dans les produits NetApp | 2024-07-22T00:00:00.000000 | 2024-07-22T00:00:00.000000 |
| certfr-2024-avi-0614 | Vulnérabilité dans IBM MaaS360 | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0613 | Multiples vulnérabilités dans le noyau Linux de Debian | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |
| certfr-2024-avi-0612 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-19T00:00:00.000000 | 2024-07-19T00:00:00.000000 |