Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-59578 |
5.8 (3.1)
|
WordPress ShopMagic plugin <= 4.5.6 - Sensitive Data E… |
wpdesk |
ShopMagic |
2025-10-22T14:32:39.044Z | 2026-01-20T14:28:11.336Z |
| CVE-2025-59579 |
7.5 (3.1)
|
WordPress Simple Job Board plugin <= 2.13.7 - Sensitiv… |
PressTigers |
Simple Job Board |
2025-10-22T14:32:39.279Z | 2026-01-20T14:28:11.320Z |
| CVE-2025-59575 |
5 (3.1)
|
WordPress MasterStudy LMS plugin <= 3.6.20 - Sensitive… |
Stylemix |
MasterStudy LMS |
2025-10-22T14:32:38.795Z | 2026-01-20T14:28:11.315Z |
| CVE-2025-59564 |
8.1 (3.1)
|
WordPress EduMall Theme < 4.4.5 - Local File Inclusion… |
ThemeMove |
EduMall |
2025-10-22T14:32:38.200Z | 2026-01-20T14:28:11.299Z |
| CVE-2025-59571 |
7.1 (3.1)
|
WordPress WorkScout-Core plugin < 1.7.06 - Cross Site … |
purethemes |
WorkScout-Core |
2025-10-22T14:32:38.590Z | 2026-01-20T14:28:11.294Z |
| CVE-2025-59566 |
7.6 (3.1)
|
WordPress Workreap (theme's plugin) plugin <= 3.3.5 - … |
AmentoTech |
Workreap (theme's plugin) |
2025-10-22T14:32:38.405Z | 2026-01-20T14:28:11.286Z |
| CVE-2025-59557 |
9.3 (3.1)
|
WordPress Learts Addons Plugin < 1.7.5 - SQL Injection… |
ThemeMove |
Learts Addons |
2025-10-22T14:32:37.757Z | 2026-01-20T14:28:11.268Z |
| CVE-2025-59558 |
8.1 (3.1)
|
WordPress Billey Theme < 2.1.6 - Local File Inclusion … |
ThemeMove |
Billey |
2025-10-22T14:32:37.987Z | 2026-01-20T14:28:11.191Z |
| CVE-2025-58949 |
8.1 (3.1)
|
WordPress Spock theme <= 1.17 - Local File Inclusion v… |
axiomthemes |
Spock |
2025-12-18T07:21:59.396Z | 2026-01-20T14:28:11.191Z |
| CVE-2025-58961 |
7.1 (3.1)
|
WordPress CF7 Auto Responder Addon plugin <= 2.4 - Cro… |
kamleshyadav |
CF7 Auto Responder Addon |
2025-10-22T14:32:35.382Z | 2026-01-20T14:28:11.176Z |
| CVE-2025-59556 |
7.1 (3.1)
|
WordPress GoStore theme < 1.6.4 - Cross Site Scripting… |
skygroup |
GoStore |
2025-11-06T15:54:38.990Z | 2026-01-20T14:28:11.161Z |
| CVE-2025-59555 |
8.1 (3.1)
|
WordPress Medizin Theme < 1.9.7 - Local File Inclusion… |
ThemeMove |
Medizin |
2025-10-22T14:32:37.531Z | 2026-01-20T14:28:11.126Z |
| CVE-2025-59550 |
8.1 (3.1)
|
WordPress Xcare theme < 6.5 - Local File Inclusion vul… |
designervily |
Xcare |
2025-10-22T14:32:37.298Z | 2026-01-20T14:28:11.108Z |
| CVE-2025-58964 |
7.1 (3.1)
|
WordPress Enzy theme < 1.6.4 - Cross Site Scripting (X… |
skygroup |
Enzy |
2025-11-06T15:54:29.627Z | 2026-01-20T14:28:11.081Z |
| CVE-2025-58955 |
8.1 (3.1)
|
WordPress Karzo theme < 2.6 - Local File Inclusion vul… |
designervily |
Karzo |
2025-10-22T14:32:34.802Z | 2026-01-20T14:28:11.075Z |
| CVE-2025-58963 |
9.8 (3.1)
|
WordPress Medcity theme < 1.1.9 - Arbitrary File Uploa… |
7oroof |
Medcity |
2025-10-22T14:32:35.581Z | 2026-01-20T14:28:11.047Z |
| CVE-2025-58972 |
7.2 (3.1)
|
WordPress Barcode Scanner with Inventory & Order Manag… |
Dmitry V. (CEO of "UKR Solution") |
Barcode Scanner with Inventory & Order Manager |
2025-11-06T15:54:30.300Z | 2026-01-20T14:28:11.032Z |
| CVE-2025-58995 |
8.1 (3.1)
|
WordPress Leblix Theme <= 2.4 - Local File Inclusion V… |
Creatives_Planet |
Leblix |
2025-11-06T15:54:33.654Z | 2026-01-20T14:28:11.026Z |
| CVE-2025-58959 |
7.6 (3.1)
|
WordPress Taskbot plugin <= 6.4 - Arbitrary File Delet… |
AmentoTech |
Taskbot |
2025-10-22T14:32:35.198Z | 2026-01-20T14:28:11.013Z |
| CVE-2025-58966 |
7.1 (3.1)
|
WordPress NEX-Forms LITE plugin < 8.2 - Cross Site Scr… |
Basix |
NEX-Forms LITE |
2025-10-22T14:32:35.821Z | 2026-01-20T14:28:10.996Z |
| CVE-2025-58970 |
6.5 (3.1)
|
WordPress Doctreat theme <= 1.6.7 - Content Injection … |
AmentoTech |
Doctreat |
2025-10-22T14:32:36.243Z | 2026-01-20T14:28:10.994Z |
| CVE-2025-58967 |
8.2 (3.1)
|
WordPress Businext theme < 2.4.4 - Local File Inclusio… |
ThemeMove |
Businext |
2025-10-22T14:32:36.057Z | 2026-01-20T14:28:10.994Z |
| CVE-2025-58947 |
8.2 (3.1)
|
WordPress Athos theme <= 1.9 - Local File Inclusion vu… |
axiomthemes |
Athos |
2025-12-18T07:21:59.042Z | 2026-01-20T14:28:10.871Z |
| CVE-2025-58950 |
8.1 (3.1)
|
WordPress Lione theme <= 1.16 - Local File Inclusion v… |
axiomthemes |
Lione |
2025-12-18T07:21:59.566Z | 2026-01-20T14:28:10.857Z |
| CVE-2025-58946 |
8.2 (3.1)
|
WordPress Vocal theme <= 1.12 - Local File Inclusion v… |
axiomthemes |
Vocal |
2025-12-18T07:21:58.862Z | 2026-01-20T14:28:10.843Z |
| CVE-2025-58951 |
9.3 (3.1)
|
WordPress Advance Seat Reservation Management for WooC… |
smartcms |
Advance Seat Reservation Management for WooCommerce |
2025-12-18T07:21:59.734Z | 2026-01-20T14:28:10.822Z |
| CVE-2025-58944 |
8.2 (3.1)
|
WordPress Manufactory theme <= 1.4 - Local File Inclus… |
axiomthemes |
Manufactory |
2025-12-18T07:21:58.462Z | 2026-01-20T14:28:10.802Z |
| CVE-2025-58945 |
8.2 (3.1)
|
WordPress EcoGrow theme <= 1.7 - Local File Inclusion … |
axiomthemes |
EcoGrow |
2025-12-18T07:21:58.690Z | 2026-01-20T14:28:10.795Z |
| CVE-2025-58958 |
8.2 (3.1)
|
WordPress SmilePure Theme < 1.8.5 - Local File Inclusi… |
ThemeMove |
SmilePure |
2025-10-22T14:32:35.016Z | 2026-01-20T14:28:10.790Z |
| CVE-2025-58948 |
8.1 (3.1)
|
WordPress Aromatica theme <= 1.8 - Local File Inclusio… |
axiomthemes |
Aromatica |
2025-12-18T07:21:59.216Z | 2026-01-20T14:28:10.790Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-52740 |
8.8 (3.1)
|
WordPress Boldermail Plugin <= 2.4.0 - PHP Object Inje… |
Hernan Villanueva |
Boldermail |
2025-10-22T14:32:23.272Z | 2026-01-20T14:28:08.764Z |
| CVE-2025-52739 |
7.1 (3.1)
|
WordPress Sala theme <= 1.1.3 - Cross Site Scripting (… |
uxper |
Sala |
2025-12-31T20:10:29.616Z | 2026-01-20T14:28:08.584Z |
| CVE-2025-52738 |
6.5 (3.1)
|
WordPress Wikipedia Preview Plugin <= 1.15.0 - Broken … |
Wikimedia Foundation |
Wikipedia Preview |
2025-10-22T14:32:23.016Z | 2026-01-20T14:28:08.230Z |
| CVE-2025-52737 |
8.8 (3.1)
|
WordPress WP Store Locator plugin <= 2.2.260 - PHP Obj… |
Tijmen Smit |
WP Store Locator |
2025-10-22T14:32:22.788Z | 2026-01-20T14:28:08.263Z |
| CVE-2025-52736 |
7.1 (3.1)
|
WordPress Finale Lite Plugin <= 2.20.0 - Cross Site Sc… |
Daman Jeet |
Finale Lite |
2025-10-22T14:32:22.566Z | 2026-01-20T14:28:08.492Z |
| CVE-2025-52735 |
7.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-22T14:32:22.345Z | 2026-01-20T14:28:08.264Z |
| CVE-2025-52734 |
7.3 (3.1)
|
WordPress CropRefine Plugin <= 1.2.1 - Cross Site Scri… |
ERA404 |
CropRefine |
2025-10-22T14:32:22.152Z | 2026-01-20T14:28:08.362Z |
| CVE-2025-50053 |
7.1 (3.1)
|
WordPress Blappsta Mobile App Plugin – Your native, mo… |
nebelhorn |
Blappsta Mobile App Plugin – Your native, mobile iPhone App and Android App |
2025-12-31T20:09:03.413Z | 2026-01-20T14:28:08.302Z |
| CVE-2025-49992 |
7.1 (3.1)
|
WordPress LearnPress Export Import Plugin <= 4.0.9 - C… |
ThimPress |
LearnPress Export Import |
2025-10-22T14:32:21.965Z | 2026-01-20T14:28:08.282Z |
| CVE-2025-49963 |
7.1 (3.1)
|
WordPress Simple Stripe Checkout plugin <= 1.1.28 - Cr… |
growniche |
Simple Stripe Checkout |
2025-10-22T14:32:21.783Z | 2026-01-20T14:28:08.285Z |
| CVE-2025-49962 |
7.1 (3.1)
|
WordPress bbPress Notify plugin <= 2.19.4 - Cross Site… |
useStrict |
bbPress Notify |
2025-10-22T14:32:21.576Z | 2026-01-20T14:28:08.371Z |
| CVE-2025-49961 |
6.3 (3.1)
|
WordPress Breeze Checkout plugin <= 1.4.0 - Broken Acc… |
Breeze Team |
Breeze Checkout |
2025-10-22T14:32:21.376Z | 2026-01-20T14:28:08.365Z |
| CVE-2025-49960 |
6.5 (3.1)
|
WordPress LeadBI Plugin for WordPress plugin <= 1.7 - … |
leadbi |
LeadBI Plugin for WordPress |
2025-10-22T14:32:21.173Z | 2026-01-20T14:28:08.311Z |
| CVE-2025-49959 |
7.1 (3.1)
|
WordPress bbPress Move Topics plugin <= 1.1.6 - Cross … |
Pascal Casier |
bbPress Move Topics |
2025-10-22T14:32:20.965Z | 2026-01-20T14:28:08.267Z |
| CVE-2025-49958 |
7.1 (3.1)
|
WordPress Robokassa payment gateway for Woocommerce pl… |
robokassa |
Robokassa payment gateway for Woocommerce |
2025-10-22T14:32:20.661Z | 2026-01-20T14:28:08.417Z |
| CVE-2025-49957 |
7.1 (3.1)
|
WordPress Email Attachment by Order Status & Products … |
Weboccult Technologies Pvt Ltd |
Email Attachment by Order Status & Products |
2025-10-22T14:32:20.403Z | 2026-01-20T14:28:07.920Z |
| CVE-2025-49956 |
7.1 (3.1)
|
WordPress Fade Slider Plugin <= 2.5 - Cross Site Scrip… |
Anandaraj Balu |
Fade Slider |
2025-10-22T14:32:20.199Z | 2026-01-20T14:28:07.931Z |
| CVE-2025-49955 |
7.1 (3.1)
|
WordPress WP Smart Flexslider Plugin <= 2.5 - Cross Si… |
Rajan Vijayan |
WP Smart Flexslider |
2025-10-22T14:32:20.010Z | 2026-01-20T14:28:07.948Z |
| CVE-2025-49954 |
7.1 (3.1)
|
WordPress WP-Click-Tracker Plugin <= 0.7.3 - Cross Sit… |
mithra62 |
WP-Click-Tracker |
2025-10-22T14:32:19.827Z | 2026-01-20T14:28:07.823Z |
| CVE-2025-49953 |
7.1 (3.1)
|
WordPress ShareBang, Ultimate Social Share Buttons for… |
themeinity |
ShareBang, Ultimate Social Share Buttons for WordPress |
2025-10-22T14:32:19.616Z | 2026-01-20T14:28:07.826Z |
| CVE-2025-49952 |
6.3 (3.1)
|
WordPress Houzez Theme <= 4.1.1 - Insecure Direct Obje… |
favethemes |
Houzez |
2025-10-22T14:32:19.320Z | 2026-01-20T14:28:07.804Z |
| CVE-2025-49951 |
7.1 (3.1)
|
WordPress gAppointments Plugin <= 1.14.1 - Cross Site … |
wpcrunch |
gAppointments |
2025-10-22T14:32:19.132Z | 2026-01-20T14:28:07.591Z |
| CVE-2025-49950 |
7.3 (3.1)
|
WordPress Official Integration for Billingo Plugin <= … |
billingo |
Official Integration for Billingo |
2025-10-22T14:32:18.932Z | 2026-01-20T14:28:07.828Z |
| CVE-2025-49949 |
5.5 (3.1)
|
WordPress Templazee plugin <= 1.0.2 - Broken Access Co… |
templazee |
Templazee |
2025-10-22T14:32:18.660Z | 2026-01-20T14:28:07.803Z |
| CVE-2025-49948 |
7.1 (3.1)
|
WordPress WP Super Edit plugin <= 2.5.4 - Cross Site S… |
Ahmad Awais |
WP Super Edit |
2025-10-22T14:32:18.319Z | 2026-01-20T14:28:07.687Z |
| CVE-2025-49947 |
7.1 (3.1)
|
WordPress WooCommerce Registration Fields Plugin - Cus… |
extendons |
WooCommerce Registration Fields Plugin - Custom Signup Fields |
2025-10-22T14:32:18.131Z | 2026-01-20T14:28:07.883Z |
| CVE-2025-49946 |
7.1 (3.1)
|
WordPress Auto Login After Registration plugin <= 1.0.… |
Cynob IT Consultancy |
Auto Login After Registration |
2025-10-22T14:32:17.913Z | 2026-01-20T14:28:08.228Z |
| CVE-2025-49945 |
7.1 (3.1)
|
WordPress Shortcode Generator plugin <= 1.1 - Cross Si… |
kylegetson |
Shortcode Generator |
2025-10-22T14:32:17.676Z | 2026-01-20T14:28:07.632Z |
| CVE-2025-49944 |
7.1 (3.1)
|
WordPress WPCode Content Ratio plugin <= 2.0 - Cross S… |
Jonatan Jumbert |
WPCode Content Ratio |
2025-10-22T14:32:17.445Z | 2026-01-20T14:28:07.648Z |
| CVE-2025-49943 |
8.1 (3.1)
|
WordPress Femme theme <= 1.3.11 - Local File Inclusion… |
AncoraThemes |
Femme |
2025-12-18T07:21:44.794Z | 2026-01-20T14:28:08.066Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-49962 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:43.027 | 2026-01-20T15:16:46.830 |
| fkie_cve-2025-49961 | Missing Authorization vulnerability in Breeze Team Breeze Checkout breeze-checkout allows Exploitin… | 2025-10-22T15:15:42.873 | 2026-01-20T15:16:46.700 |
| fkie_cve-2025-49960 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.720 | 2026-01-20T15:16:46.563 |
| fkie_cve-2025-49959 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.567 | 2026-01-20T15:16:46.423 |
| fkie_cve-2025-49958 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.410 | 2026-01-20T15:16:46.290 |
| fkie_cve-2025-49957 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.270 | 2026-01-20T15:16:46.157 |
| fkie_cve-2025-49956 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.140 | 2026-01-20T15:16:46.027 |
| fkie_cve-2025-49955 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.013 | 2026-01-20T15:16:45.900 |
| fkie_cve-2025-49954 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.873 | 2026-01-20T15:16:45.767 |
| fkie_cve-2025-49953 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.747 | 2026-01-20T15:16:45.630 |
| fkie_cve-2025-49952 | Authorization Bypass Through User-Controlled Key vulnerability in favethemes Houzez houzez allows E… | 2025-10-22T15:15:41.620 | 2026-01-20T15:16:45.503 |
| fkie_cve-2025-49951 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.497 | 2026-01-20T15:16:45.370 |
| fkie_cve-2025-49950 | Missing Authorization vulnerability in billingo Official Integration for Billingo billingo allows P… | 2025-10-22T15:15:41.373 | 2026-01-20T15:16:45.240 |
| fkie_cve-2025-49949 | Missing Authorization vulnerability in templazee Templazee templazee allows Exploiting Incorrectly … | 2025-10-22T15:15:41.250 | 2026-01-20T15:16:45.100 |
| fkie_cve-2025-49948 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.107 | 2026-01-20T15:16:44.963 |
| fkie_cve-2025-49947 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.963 | 2026-01-20T15:16:44.830 |
| fkie_cve-2025-49946 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.840 | 2026-01-20T15:16:44.690 |
| fkie_cve-2025-49945 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.713 | 2026-01-20T15:16:44.560 |
| fkie_cve-2025-49944 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.570 | 2026-01-20T15:16:44.437 |
| fkie_cve-2025-49943 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.620 | 2026-01-20T15:16:44.310 |
| fkie_cve-2025-49942 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.490 | 2026-01-20T15:16:44.177 |
| fkie_cve-2025-49941 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.357 | 2026-01-20T15:16:44.050 |
| fkie_cve-2025-49940 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.420 | 2026-01-20T15:16:43.920 |
| fkie_cve-2025-49939 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.293 | 2026-01-20T15:16:43.790 |
| fkie_cve-2025-49938 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.157 | 2026-01-20T15:16:43.653 |
| fkie_cve-2025-49937 | Missing Authorization vulnerability in Syed Balkhi Smash Balloon Social Post Feed custom-facebook-f… | 2025-10-22T15:15:40.023 | 2026-01-20T15:16:43.517 |
| fkie_cve-2025-49936 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.883 | 2026-01-20T15:16:43.383 |
| fkie_cve-2025-49935 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:15:39.750 | 2026-01-20T15:16:43.250 |
| fkie_cve-2025-49934 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.617 | 2026-01-20T15:16:43.120 |
| fkie_cve-2025-49933 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.477 | 2026-01-20T15:16:42.987 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-jqw6-g9q9-cwhq |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in rascals Noisa noisa allows Object Injection.This… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-fxq4-7g4f-6h77 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-ffg8-rx3p-89qw |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-ff6g-9x2f-3qgm |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in johnh10 Video Blogster Lite video-blogster-lite … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-9xqf-g3x2-jrqg |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in PressTigers Simple Job Board sim… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-9r7m-vcjq-ppc7 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-8pmx-fcf9-j3xp |
5.0 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Stylemi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-6wqj-pjvm-wm8m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-64cj-p6q8-24qc |
8.1 (3.1)
|
Deserialization of Untrusted Data vulnerability in themesflat TF Woo Product Grid Addon For Element… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-57jq-5vcg-vjgf |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in wpdesk ShopMagic shopmagic-for-w… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-4f82-443q-jmxf |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-4955-f2vc-qg85 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-3hh5-r56f-p66v |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-23hc-gf5p-jq23 |
7.6 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ame… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-xw24-hc25-wx4x |
8.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-xvr6-486p-g4pg |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-vjrg-m36q-6m69 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in Dokan, Inc. Dokan dokan-lite allows Privilege Escal… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-rm23-mprc-ghjh |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-mxf4-v8w9-c67w |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-mf9v-fch4-6c36 |
9.8 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in 7oroof Medcity medcity allows Uplo… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-m8h5-c3cp-8g8c |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:28Z |
| ghsa-jmmq-w6c8-93j5 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-jcpw-4r4x-cww9 |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-hfpr-qgr3-7v9q |
9.8 (3.1)
|
Missing Authorization vulnerability in vanquish WooCommerce Orders & Customers Exporter woocommerce… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-ccv8-vh76-2fx8 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:28Z |
| ghsa-9646-9fg9-g9g9 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-8vhg-7m7q-2p5c |
7.5 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ame… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-5fwq-qmgq-x7gf |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-3p98-p9mv-8p9f |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in N-Media Simple User Registration wp-registration al… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-2qh7-289h-fhw7 |
6.1 (3.1)
|
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Amen… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:28Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-573 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:04.091418Z |
| pysec-2021-572 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:04.007163Z |
| pysec-2021-571 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.923873Z |
| pysec-2021-570 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.842863Z |
| pysec-2021-569 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.759832Z |
| pysec-2021-568 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.682408Z |
| pysec-2021-567 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.596009Z |
| pysec-2021-566 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:03.512666Z |
| pysec-2021-565 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.429357Z |
| pysec-2021-564 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.344534Z |
| pysec-2021-563 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:03.262683Z |
| pysec-2021-562 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:03.183506Z |
| pysec-2021-561 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.096515Z |
| pysec-2021-560 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:03.005830Z |
| pysec-2021-559 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:02.920127Z |
| pysec-2021-558 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:02.832886Z |
| pysec-2021-557 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:02.745951Z |
| pysec-2021-556 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.665889Z |
| pysec-2021-555 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.576943Z |
| pysec-2021-554 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:02.493921Z |
| pysec-2021-553 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.412159Z |
| pysec-2021-552 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.331501Z |
| pysec-2021-551 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.233432Z |
| pysec-2021-550 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.145086Z |
| pysec-2021-549 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.050023Z |
| pysec-2021-548 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:01.967587Z |
| pysec-2021-547 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.886365Z |
| pysec-2021-546 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.733982Z |
| pysec-2021-545 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.587221Z |
| pysec-2021-544 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.440204Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-32612 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.740949Z |
| gsd-2024-32623 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.735689Z |
| gsd-2024-32636 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-17T05:01:56.734385Z |
| gsd-2024-3851 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.827177Z |
| gsd-2024-3843 | Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed… | 2024-04-16T05:01:59.826978Z |
| gsd-2024-3815 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.825010Z |
| gsd-2024-3833 | Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote… | 2024-04-16T05:01:59.817104Z |
| gsd-2024-3846 | Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a… | 2024-04-16T05:01:59.816282Z |
| gsd-2024-3824 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.814267Z |
| gsd-2024-3862 | The MarkStack assignment operator, part of the JavaScript engine, could access uninitiali… | 2024-04-16T05:01:59.808078Z |
| gsd-2024-3825 | Versions of the BlazeMeter Jenkins plugin prior to 4.22 contain a flaw which results in c… | 2024-04-16T05:01:59.804817Z |
| gsd-2024-3798 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.804368Z |
| gsd-2024-3785 | Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… | 2024-04-16T05:01:59.803182Z |
| gsd-2024-3852 | GetBoundName could return the wrong version of an object when JIT optimizations were appl… | 2024-04-16T05:01:59.801699Z |
| gsd-2024-3780 | A vulnerability of Information Exposure has been found on Technicolor CGA2121 affecting t… | 2024-04-16T05:01:59.797051Z |
| gsd-2024-3829 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.795019Z |
| gsd-2024-3810 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.788634Z |
| gsd-2024-3811 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.786226Z |
| gsd-2024-3844 | Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowe… | 2024-04-16T05:01:59.784962Z |
| gsd-2024-3828 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.782933Z |
| gsd-2024-3801 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.776992Z |
| gsd-2024-3782 | Cross-Site Request Forgery vulnerability in WBSAirback 21.02.04, which could allow an att… | 2024-04-16T05:01:59.775101Z |
| gsd-2024-3830 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.773549Z |
| gsd-2024-3831 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.771707Z |
| gsd-2024-3834 | Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote atta… | 2024-04-16T05:01:59.771487Z |
| gsd-2024-3839 | Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote atta… | 2024-04-16T05:01:59.768915Z |
| gsd-2024-3799 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.763014Z |
| gsd-2024-3792 | Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… | 2024-04-16T05:01:59.756040Z |
| gsd-2024-3793 | Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… | 2024-04-16T05:01:59.751936Z |
| gsd-2024-3848 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.751418Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-4253 | Malicious code in veriftest1asdlaaa (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-4252 | Malicious code in veriftest1asdlaa (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-4251 | Malicious code in veriftest1asdla (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-4250 | Malicious code in veriftest1asdl (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-4249 | Malicious code in trxtwo (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4248 | Malicious code in trxone (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4247 | Malicious code in tronlix (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4246 | Malicious code in tronlibpy (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4245 | Malicious code in tronlib (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4244 | Malicious code in tronix (PyPI) | 2025-04-28T16:54:05Z | 2025-12-11T09:27:54Z |
| mal-2025-4242 | Malicious code in timsingapi (PyPI) | 2025-05-03T11:28:31Z | 2025-12-11T09:27:54Z |
| mal-2025-4240 | Malicious code in solana-test-suite (PyPI) | 2025-05-10T17:59:53Z | 2025-12-11T09:27:54Z |
| mal-2025-41802 | Malicious code in zhopaorlaaato (PyPI) | 2025-08-04T15:50:29Z | 2025-12-11T09:27:54Z |
| mal-2025-41790 | Malicious code in tsesyx (PyPI) | 2025-08-02T16:21:06Z | 2025-12-11T09:27:54Z |
| mal-2025-41789 | Malicious code in trongridperm (PyPI) | 2025-07-30T16:54:08Z | 2025-12-11T09:27:54Z |
| mal-2025-41788 | Malicious code in trongridapi (PyPI) | 2025-08-05T14:22:29Z | 2025-12-11T09:27:54Z |
| mal-2025-41786 | Malicious code in triple-equal (PyPI) | 2025-07-29T08:39:13Z | 2025-12-11T09:27:54Z |
| mal-2025-41785 | Malicious code in totallysafe (PyPI) | 2025-08-03T19:47:31Z | 2025-12-11T09:27:54Z |
| mal-2025-41781 | Malicious code in thisisthedaventestz (PyPI) | 2025-08-04T16:22:16Z | 2025-12-11T09:27:54Z |
| mal-2025-41780 | Malicious code in thisisthedaventest (PyPI) | 2025-08-03T22:48:24Z | 2025-12-11T09:27:54Z |
| mal-2025-41777 | Malicious code in testpackageroietest4 (PyPI) | 2025-07-21T20:28:51Z | 2025-12-11T09:27:54Z |
| mal-2025-41776 | Malicious code in testpackageroietest3 (PyPI) | 2025-07-28T21:17:11Z | 2025-12-11T09:27:54Z |
| mal-2025-41775 | Malicious code in testpackageroietest2 (PyPI) | 2025-07-28T21:16:45Z | 2025-12-11T09:27:54Z |
| mal-2025-41770 | Malicious code in supersafepackage (PyPI) | 2025-08-02T20:21:46Z | 2025-12-11T09:27:54Z |
| mal-2025-41764 | Malicious code in someeebbb (PyPI) | 2025-07-29T13:47:05Z | 2025-12-11T09:27:54Z |
| mal-2025-3603 | Malicious code in testveriftest1asdlaaaaa (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-3602 | Malicious code in testveriftest1asdlaaaa (PyPI) | 2025-05-06T10:01:15Z | 2025-12-11T09:27:54Z |
| mal-2025-3565 | Malicious code in soultracker (PyPI) | 2024-08-23T22:55:41Z | 2025-12-11T09:27:54Z |
| mal-2025-3484 | Malicious code in yolov8mini (PyPI) | 2025-03-23T21:03:35Z | 2025-12-11T09:27:54Z |
| mal-2025-3483 | Malicious code in xcepthttp (PyPI) | 2025-03-17T21:47:06Z | 2025-12-11T09:27:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2267 | Liferay Portal: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-2266 | F5 BIG-IP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-13T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-2265 | SAP Patchday Oktober 2025: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-1030 | Intel Prozessoren: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0329 | Intel Prozessoren: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-0323 | Intel Firmware: Mehrere Schwachstellen | 2025-02-11T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2024-2135 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-09-12T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2024-1853 | VMware Tanzu Spring Framework: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-08-14T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2024-0926 | GNU libc: Schwachstelle ermöglicht Codeausführung | 2024-04-17T22:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2024-0246 | GNU libc: Mehrere Schwachstellen | 2024-01-30T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2023-3086 | bluez: Schwachstelle ermöglicht Codeausführung | 2023-12-07T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2023-2810 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-11-01T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2022-2031 | BusyBox: Mehrere Schwachstellen | 2016-12-05T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2022-0346 | vim: Schwachstelle ermöglicht Denial of Service | 2021-10-31T23:00:00.000+00:00 | 2025-10-13T22:00:00.000+00:00 |
| wid-sec-w-2025-2262 | HCL BigFix WebUI Anwendungen: Schwachstelle ermöglicht Manipulation von Dateien | 2025-10-12T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2259 | SonarSource SonarQube: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-12T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2257 | IBM Security Verify Access: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-10-12T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2256 | Liferay Portal und DXP: Mehrere Schwachstellen | 2025-10-12T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2239 | Flowise: Schwachstelle ermöglicht Manipulation von Dateien und potenziell Codeausführung | 2025-10-08T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2219 | Samsung Android: Mehrere Schwachstellen | 2025-10-06T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2217 | Elasticsearch: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-06T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2179 | docker: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2019-07-29T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2178 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-18T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2177 | docker: Schwachstelle ermöglicht Privilegieneskalation | 2019-05-27T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2176 | docker: Schwachstelle ermöglicht Denial of Service | 2019-03-12T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2175 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2018-08-16T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2174 | Docker: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-02-08T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2173 | docker: Schwachstelle ermöglicht Privilegieneskalation | 2017-01-11T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2063 | Apple macOS Sequoia, Sonoma und Tahoe: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1926 | Asterisk: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:8539 | Red Hat Security Advisory: containernetworking-plugins security update | 2025-06-04T18:10:26+00:00 | 2026-01-21T05:48:53+00:00 |
| rhsa-2025:8478 | Red Hat Security Advisory: go-toolset:rhel8 security update | 2025-06-04T00:45:24+00:00 | 2026-01-21T05:48:52+00:00 |
| rhsa-2025:8477 | Red Hat Security Advisory: golang security update | 2025-06-04T00:26:24+00:00 | 2026-01-21T05:48:52+00:00 |
| rhsa-2025:8476 | Red Hat Security Advisory: golang security update | 2025-06-04T00:30:09+00:00 | 2026-01-21T05:48:52+00:00 |
| rhsa-2025:8298 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2 | 2025-05-29T09:04:27+00:00 | 2026-01-21T05:48:51+00:00 |
| rhsa-2025:21331 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 bug fix and security update | 2025-11-20T07:18:12+00:00 | 2026-01-21T05:48:24+00:00 |
| rhsa-2025:21328 | Red Hat Security Advisory: OpenShift Container Platform 4.14.59 packages and security update | 2025-11-20T07:57:21+00:00 | 2026-01-21T05:48:24+00:00 |
| rhsa-2025:12891 | Red Hat Security Advisory: Red Hat multicluster global hub 1.4.2 security update | 2025-08-05T00:44:17+00:00 | 2026-01-21T05:48:22+00:00 |
| rhsa-2025:16124 | Red Hat Security Advisory: Custom Metrics Autoscaler Operator for Red Hat OpenShift 2.17.2-1 Update | 2025-09-17T19:43:34+00:00 | 2026-01-21T05:48:21+00:00 |
| rhsa-2025:15291 | Red Hat Security Advisory: OpenShift Container Platform 4.19.11 packages and security update | 2025-09-09T15:23:04+00:00 | 2026-01-21T05:48:19+00:00 |
| rhsa-2025:13671 | Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog | 2025-08-12T04:43:04+00:00 | 2026-01-21T05:48:18+00:00 |
| rhsa-2025:13241 | Red Hat Security Advisory: Logging for Red Hat OpenShift - 6.2.4 | 2025-08-06T13:12:09+00:00 | 2026-01-21T05:48:18+00:00 |
| rhsa-2025:12850 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-08-05T01:36:07+00:00 | 2026-01-21T05:48:17+00:00 |
| rhsa-2025:12831 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-08-05T02:08:27+00:00 | 2026-01-21T05:48:17+00:00 |
| rhsa-2025:12359 | Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release | 2025-07-31T10:50:08+00:00 | 2026-01-21T05:48:16+00:00 |
| rhsa-2025:12091 | Red Hat Security Advisory: Security release of Control plane Operators: RHOSO 18.0.10 (Feature Release 3) | 2025-07-31T15:53:04+00:00 | 2026-01-21T05:48:15+00:00 |
| rhsa-2025:11682 | Red Hat Security Advisory: OpenShift Container Platform 4.16.45 packages and security update | 2025-07-30T13:27:32+00:00 | 2026-01-21T05:48:14+00:00 |
| rhsa-2025:11678 | Red Hat Security Advisory: OpenShift Container Platform 4.18.21 packages and security update | 2025-07-30T22:44:53+00:00 | 2026-01-21T05:48:13+00:00 |
| rhsa-2025:11479 | Red Hat Security Advisory: ACS 4.7 enhancement and security update | 2025-07-21T18:31:30+00:00 | 2026-01-21T05:48:11+00:00 |
| rhsa-2025:10291 | Red Hat Security Advisory: OpenShift Container Platform 4.19.3 packages and security update | 2025-07-08T23:17:01+00:00 | 2026-01-21T05:48:10+00:00 |
| rhsa-2025:11352 | Red Hat Security Advisory: OpenShift Container Platform 4.15.55 packages and security update | 2025-07-23T17:25:28+00:00 | 2026-01-21T05:48:09+00:00 |
| rhsa-2025:10295 | Red Hat Security Advisory: OpenShift Container Platform 4.17.35 packages and security update | 2025-07-09T04:18:32+00:00 | 2026-01-21T05:48:09+00:00 |
| rhsa-2025:10782 | Red Hat Security Advisory: OpenShift Container Platform 4.16.44 packages and security update | 2025-07-18T09:40:47+00:00 | 2026-01-21T05:48:08+00:00 |
| rhsa-2025:10768 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 packages and security update | 2025-07-18T08:33:56+00:00 | 2026-01-21T05:48:08+00:00 |
| rhsa-2025:10767 | Red Hat Security Advisory: OpenShift Container Platform 4.18.20 bug fix and security update | 2025-07-17T21:32:29+00:00 | 2026-01-21T05:48:07+00:00 |
| rhsa-2025:10323 | Red Hat Security Advisory: Red Hat build of Cryostat security update | 2025-07-03T12:45:38+00:00 | 2026-01-21T05:48:06+00:00 |
| rhsa-2025:10271 | Red Hat Security Advisory: OpenShift Container Platform 4.12.78 packages and security update | 2025-07-10T01:56:40+00:00 | 2026-01-21T05:48:06+00:00 |
| rhsa-2024:4762 | Red Hat Security Advisory: runc security update | 2024-07-23T16:39:19+00:00 | 2026-01-21T05:48:05+00:00 |
| rhsa-2024:4761 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-23T16:29:34+00:00 | 2026-01-21T05:48:04+00:00 |
| rhsa-2024:4672 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-22T01:12:53+00:00 | 2026-01-21T05:48:04+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-109-01 | Unitronics Vision Legacy series (Update A) | 2024-04-18T06:00:00.000000Z | 2024-04-30T06:00:00.000000Z |
| icsa-24-016-01 | SEW-EURODRIVE MOVITOOLS MotionStudio | 2024-01-16T07:00:00.000000Z | 2024-04-30T06:00:00.000000Z |
| icsa-24-116-04 | Honeywell Experion PKS, Experion LX, PlantCruise by Experion, Safety Manager, Safety Manager SC | 2024-04-25T06:00:00.000000Z | 2024-04-25T06:00:00.000000Z |
| icsa-24-116-01 | Hitachi Energy RTU500 Series | 2024-04-25T06:00:00.000000Z | 2024-04-25T06:00:00.000000Z |
| icsa-24-102-09 | Rockwell Automation 5015-AENFTXT (Update A) | 2024-04-11T06:00:00.000000Z | 2024-04-25T06:00:00.000000Z |
| icsa-23-143-03 | Mitsubishi Electric MELSEC Series CPU module (Update D) | 2023-05-23T06:00:00.000000Z | 2024-04-25T06:00:00.000000Z |
| icsa-24-051-03 | Mitsubishi Electric Electrical discharge machines | 2024-02-20T07:00:00.000000Z | 2024-04-23T06:00:00.000000Z |
| icsa-21-287-03 | Mitsubishi Electric MELSEC iQ-R Series | 2021-08-06T06:00:00.000000Z | 2024-04-18T06:00:00.000000Z |
| icsa-21-250-01 | Mitsubishi Electric MELSEC iQ-R Series | 2021-09-07T06:00:00.000000Z | 2024-04-18T06:00:00.000000Z |
| icsa-24-107-04 | RoboDK RoboDK | 2024-04-16T06:00:00.000000Z | 2024-04-16T06:00:00.000000Z |
| icsa-24-107-02 | Electrolink FM/DAB/TV Transmitter | 2024-04-16T06:00:00.000000Z | 2024-04-16T06:00:00.000000Z |
| icsa-24-107-01 | Measuresoft ScadaPro | 2024-04-16T06:00:00.000000Z | 2024-04-16T06:00:00.000000Z |
| icsa-24-100-01 | SUBNET PowerSYSTEM Server and Substation Server | 2024-04-09T06:00:00.000000Z | 2024-04-09T06:00:00.000000Z |
| icsa-24-102-07 | Siemens SINEC NMS | 2024-04-09T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-24-102-06 | Siemens Parasolid | 2024-04-09T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-24-102-05 | Siemens Scalance W1750D | 2024-04-09T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-24-046-01 | Siemens SCALANCE W1750D | 2024-02-13T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-23-320-05 | Siemens SCALANCE W700 | 2023-11-14T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-23-166-11 | Siemens SIMATIC S7-1500 TM MFP Linux Kernel | 2023-06-13T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-23-166-10 | Siemens SIMATIC S7-1500 TM MFP BIOS | 2023-06-13T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-23-075-04 | Siemens SCALANCE W1750D Devices | 2023-03-14T00:00:00.000000Z | 2024-04-09T00:00:00.000000Z |
| icsa-24-095-02 | Schweitzer Engineering Laboratories SEL 700 series relays | 2024-04-04T06:00:00.000000Z | 2024-04-04T06:00:00.000000Z |
| icsa-24-095-01 | Hitachi Energy Asset Suite 9 | 2024-04-04T06:00:00.000000Z | 2024-04-04T06:00:00.000000Z |
| icsa-24-093-01 | IOSIX IO-1020 Micro ELD | 2024-04-02T06:00:00.000000Z | 2024-04-02T06:00:00.000000Z |
| icsa-24-086-04 | Rockwell Automation FactoryTalk View ME | 2024-03-26T06:00:00.000000Z | 2024-03-26T06:00:00.000000Z |
| icsa-24-086-03 | Rockwell Automation Arena Simulation | 2024-03-26T06:00:00.000000Z | 2024-03-26T06:00:00.000000Z |
| icsa-24-086-02 | Rockwell Automation PowerFlex 527 | 2024-03-26T06:00:00.000000Z | 2024-03-26T06:00:00.000000Z |
| icsa-24-086-01 | AutomationDirect C-MORE EA9 HMI | 2024-03-26T06:00:00.000000Z | 2024-03-26T06:00:00.000000Z |
| icsa-24-081-01 | Advantech WebAccess/SCADA | 2024-03-21T06:00:00.000000Z | 2024-03-21T06:00:00.000000Z |
| icsa-24-079-01 | Franklin Fueling System EVO 550/5000 | 2024-03-19T06:00:00.000000Z | 2024-03-19T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20191120-unity-exp-comm-inject | Cisco Unity Express Command Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-ucdm-xss | Cisco Unified Communications Domain Manager Persistent Cross-Site Scripting Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-stealth-xss | Cisco Stealthwatch Enterprise Cross-Site Scripting Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-sbr-rv-infodis | Cisco Small Business Routers RV016, RV042, RV042G, and RV082 Information Disclosure Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-esa-url-bypass | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-esa-mp3-bypass | Cisco Email Security Appliance MP3 Content Filter Bypass Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-sqlinjection | Cisco DNA Spaces: Connector SQL Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-priv-esca | Cisco DNA Spaces: Connector Privilege Escalation Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20191120-dna-cmd-injection | Cisco DNA Spaces: Connector Command Injection Vulnerability | 2019-11-20T16:00:00+00:00 | 2019-11-20T16:00:00+00:00 |
| cisco-sa-20190925-ftp | Cisco IOS XE Software FTP Application Layer Gateway for NAT, NAT64, and ZBFW Denial of Service Vulnerability | 2019-09-25T16:00:00+00:00 | 2019-11-20T15:15:59+00:00 |
| cisco-sa-20191002-asa-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-11-14T18:50:29+00:00 |
| cisco-sa-20191002-ise-xss | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-11-13T00:06:43+00:00 |
| cisco-sa-20191106-pi-epn-codex | Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-12T23:53:54+00:00 |
| cisco-sa-20191106-wsa-xss | Cisco Web Security Appliance Management Interface Cross-Site Scripting Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-wsa-unauth-devreset | Cisco Web Security Appliance Unauthorized Device Reset Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-webex-player | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-wbs-privilege | Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telepres-roomos-privesc | Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Privilege Escalation Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telepres-roomos-dos | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerabilities | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-telece-ros-eve | Cisco TelePresence Collaboration Endpoint and RoomOS Audio Eavesdropping Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-spa500-script | Cisco Small Business SPA500 Series IP Phones Local Script Execution Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-sbr-cominj | Cisco Small Business Routers RV016, RV042, RV042G, RV082, RV320, and RV325 Command Injection Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-rv32x | Cisco Small Business RV320 and RV325 Dual Gigabit WAN Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-rv0x2 | Cisco Small Business RV016, RV042, RV042G, and RV082 Routers Issues | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-msa-open-redirect | Cisco Managed Services Accelerator Open Redirect Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191106-idn-xss | Cisco Industrial Network Director Reflected Cross-Site Scripting Vulnerability | 2019-11-06T16:00:00+00:00 | 2019-11-06T16:00:00+00:00 |
| cisco-sa-20191016-firepwr-stored-xss | Cisco Firepower Management Center Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-11-05T17:11:11+00:00 |
| cisco-sa-20191002-fmc-rce | Cisco Firepower Management Center Remote Code Execution Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-25T18:57:18+00:00 |
| cisco-sa-20191002-fmc-com-inj | Cisco Firepower Management Center Command Injection Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-25T18:55:33+00:00 |
| cisco-sa-20191016-wlc-pathtrav | Cisco Wireless LAN Controller Path Traversal Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-24T13:48:34+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-42128 | leds: an30259a: Use devm_mutex_init() for mutex initialization | 2024-07-01T07:00:00.000Z | 2025-10-02T01:04:07.000Z |
| msrc_cve-2022-48744 | net/mlx5e: Avoid field-overflowing memcpy() | 2024-06-02T07:00:00.000Z | 2025-10-02T01:04:01.000Z |
| msrc_cve-2024-49214 | QUIC in HAProxy 3.1.x before 3.1-dev7, 3.0.x before 3.0.5, and 2.9.x before 2.9.11 allows opening a 0-RTT session with a spoofed IP address. This can bypass the IP allow/block list functionality. | 2024-10-01T07:00:00.000Z | 2025-10-01T23:11:34.000Z |
| msrc_cve-2024-45773 | A use-after-free vulnerability involving upgradeToRocket requests can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook Thrift prior to v2024.09.09.00. | 2024-09-01T07:00:00.000Z | 2025-10-01T23:11:34.000Z |
| msrc_cve-2024-42861 | An issue in IEEE 802.1AS linuxptp v.4.2 and before allowing a remote attacker to cause a denial of service via a crafted Pdelay_Req message to the time synchronization function | 2024-09-01T07:00:00.000Z | 2025-10-01T23:11:34.000Z |
| msrc_cve-2024-21506 | Rejected reason: Duplicate of CVE-2024-5629. | 2024-04-02T07:00:00.000Z | 2025-10-01T23:11:34.000Z |
| msrc_cve-2023-5366 | Openvswitch don't match packets on nd_target field | 2023-10-01T00:00:00.000Z | 2025-10-01T23:11:33.000Z |
| msrc_cve-2023-4813 | Glibc: potential use-after-free in gaih_inet() | 2023-09-01T00:00:00.000Z | 2025-10-01T23:11:33.000Z |
| msrc_cve-2023-45539 | HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server. | 2023-11-01T07:00:00.000Z | 2025-10-01T23:11:33.000Z |
| msrc_cve-2023-45145 | Redis Unix-domain socket may have be exposed with the wrong permissions for a short time window. | 2023-10-01T00:00:00.000Z | 2025-10-01T23:11:32.000Z |
| msrc_cve-2023-3390 | Use-after-free in Linux kernel's netfilter subsystem | 2023-06-01T07:00:00.000Z | 2025-10-01T23:11:32.000Z |
| msrc_cve-2023-32665 | Gvariant deserialisation does not match spec for non-normal data | 2023-09-01T00:00:00.000Z | 2025-10-01T23:11:31.000Z |
| msrc_cve-2023-32611 | G_variant_byteswap() can take a long time with some non-normal inputs | 2023-09-01T00:00:00.000Z | 2025-10-01T23:11:31.000Z |
| msrc_cve-2023-3117 | Rejected reason: Duplicate of CVE-2023-3390. | 2023-06-01T07:00:00.000Z | 2025-10-01T23:11:31.000Z |
| msrc_cve-2023-25761 | Jenkins JUnit Plugin 1166.va_436e268e972 and earlier does not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control test case class names in the JUnit resources processed by the plugin. | 2023-02-01T00:00:00.000Z | 2025-10-01T23:11:31.000Z |
| msrc_cve-2023-25136 | OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-party report states "remote code execution is theoretically possible." | 2023-02-01T00:00:00.000Z | 2025-10-01T23:11:30.000Z |
| msrc_cve-2023-22809 | In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:30.000Z |
| msrc_cve-2023-2248 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it was the duplicate of CVE-2023-31436. | 2023-05-01T00:00:00.000Z | 2025-10-01T23:11:28.000Z |
| msrc_cve-2023-21843 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Sound). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf, 11.0.17, 17.0.5, 19.0.1; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run on | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:28.000Z |
| msrc_cve-2023-21830 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 8u351, 8u351-perf; Oracle GraalVM Enterprise Edition: 20.3.8 and 21.3.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:28.000Z |
| msrc_cve-2023-0687 | A vulnerability was found in GNU C Library 2.38. It has been declared as critical. This vulnerability affects the function __monstartup of the file gmon.c of the component Call Graph Monitor. The manipulation leads to buffer overflow. It is recommended to apply a patch to fix this issue. VDB-220246 is the identifier assigned to this vulnerability. NOTE: The real existence of this vulnerability is still doubted at the moment. The inputs that induce this vulnerability are basically addresses of the running application that is built with gmon enabled. It's basically trusted input or input that needs an actual security flaw to be compromised or controlled. | 2023-02-01T00:00:00.000Z | 2025-10-01T23:11:27.000Z |
| msrc_cve-2022-47021 | A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:27.000Z |
| msrc_cve-2022-47015 | MariaDB Server before 10.3.34 thru 10.9.3 is vulnerable to Denial of Service. It is possible for function spider_db_mbase::print_warnings to dereference a null pointer. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:26.000Z |
| msrc_cve-2022-45885 | An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected. | 2022-11-02T00:00:00.000Z | 2025-10-01T23:11:26.000Z |
| msrc_cve-2022-45380 | Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. | 2022-11-02T00:00:00.000Z | 2025-10-01T23:11:26.000Z |
| msrc_cve-2022-43410 | Jenkins Mercurial Plugin 1251.va_b_121f184902 and earlier provides information about which jobs were triggered or scheduled for polling through its webhook endpoint, including jobs the user has no permission to access. | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:26.000Z |
| msrc_cve-2022-42969 | The py library through 1.11.0 for Python allows remote attackers to conduct a ReDoS (Regular expression Denial of Service) attack via a Subversion repository with crafted info data, because the InfoSvnCommand argument is mishandled. Note: This has been disputed by multiple third parties as not being reproduceable and they argue this is not a valid vulnerability. | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:25.000Z |
| msrc_cve-2022-4285 | An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:25.000Z |
| msrc_cve-2022-41854 | Stack Overflow in Snakeyaml | 2022-11-02T00:00:00.000Z | 2025-10-01T23:11:25.000Z |
| msrc_cve-2022-4139 | An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:24.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202401-0195 | A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.7). The affecte… | 2025-12-18T00:09:28.630000Z |
| var-200609-1142 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-12-18T00:04:03.536000Z |
| var-200609-1143 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-12-18T00:01:36.050000Z |
| var-201910-1482 | The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump… | 2025-12-18T00:00:56.711000Z |
| var-202103-0479 | There is an open race window when writing output in the following utilities in GNU binuti… | 2025-12-17T23:57:16.608000Z |
| var-201910-1494 | The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_prin… | 2025-12-17T23:49:26.638000Z |
| var-201605-0211 | The xmlStringGetNodeList function in tree.c in libxml2 2.9.3 and earlier, when used in re… | 2025-12-17T23:38:04.913000Z |
| var-201910-0929 | lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds… | 2025-12-17T23:36:12.385000Z |
| var-201905-1057 | Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux b… | 2025-12-17T23:28:59.808000Z |
| var-202003-1583 | The first time AirPods are connected to an iPhone, they become named after the user's nam… | 2025-12-17T23:03:52.784000Z |
| var-201910-1484 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabili… | 2025-12-17T23:01:32.281000Z |
| var-200609-1634 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-12-17T22:33:17.793000Z |
| var-200609-1501 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-12-17T22:18:16.007000Z |
| var-201910-1501 | The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print(… | 2025-12-17T22:17:13.039000Z |
| var-200609-1258 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-12-17T22:13:17.661000Z |
| var-201910-1505 | The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_pref… | 2025-12-17T22:02:07.680000Z |
| var-200609-1022 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-12-17T21:23:26.530000Z |
| var-201910-1500 | The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabili… | 2025-12-17T21:17:55.507000Z |
| var-200110-0280 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-12-17T20:54:33.869000Z |
| var-201910-1491 | The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans()… | 2025-12-17T20:50:13.140000Z |
| var-200609-1703 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-12-17T20:50:10.086000Z |
| var-201201-0030 | The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not proper… | 2025-12-17T20:40:31.378000Z |
| var-202509-4014 | A vulnerability in the access control list (ACL) processing of IPv4 packets of Cisco SD-W… | 2025-11-28T23:25:30.522000Z |
| var-202511-2233 | A flaw has been found in Tenda AC21 16.03.08.16. This affects an unknown part of the file… | 2025-11-28T23:23:58.531000Z |
| var-202511-2296 | Tenda AC21 V16.03.08.16 is vulnerable to Buffer Overflow in: /goform/SetVirtualServerCfg … | 2025-11-28T23:23:58.509000Z |
| var-202511-2359 | Shenzhen Tenda Technology Co.,Ltd. of ac21 A stack-based buffer overflow vulnerability ex… | 2025-11-28T23:23:58.454000Z |
| var-202510-0075 | A vulnerability has been found in D-Link DI-7100G C1 up to 20250928. This issue affects t… | 2025-11-28T23:14:47.874000Z |
| var-202511-2355 | Shenzhen Tenda Technology Co.,Ltd. of ac21 Firmware has a classic buffer overflow vulnera… | 2025-11-28T23:14:47.418000Z |
| var-202511-0848 | Tenda AC15 v15.03.05.18_multi) issues an authentication cookie that exposes the account p… | 2025-11-28T23:06:24.605000Z |
| var-200609-1378 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-11-28T21:42:24.645000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000107 | CG-WLBARGL vulnerable to command injection | 2016-06-22T14:56+09:00 | 2016-06-29T16:03+09:00 |
| jvndb-2016-000118 | WordPress plugin "Welcart e-Commerce" vulnerable to session management | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000117 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000094 | Cybozu Garoon function "MultiReport" vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000093 | Cybozu Garoon function "Portlets" vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000079 | Cybozu Garoon vulnerable to information disclosure | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000077 | Cybozu Garoon mail function vulnerable to access restriction bypass | 2016-05-30T16:18+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000087 | Multiple Buffalo wireless LAN routers vulnerable to information disclosure | 2016-05-27T13:53+09:00 | 2016-06-27T14:59+09:00 |
| jvndb-2016-000086 | Multiple Buffalo wireless LAN routers vulnerable to directory traversal | 2016-05-27T13:53+09:00 | 2016-06-27T14:58+09:00 |
| jvndb-2016-000099 | DX Library vulnerable to remote code execution | 2016-06-08T14:30+09:00 | 2016-06-27T11:32+09:00 |
| jvndb-2016-000098 | TERASOLUNA Server Framework for Java(WEB) access restriction bypass vulnerability in the file extention filter | 2016-06-07T16:26+09:00 | 2016-06-27T11:32+09:00 |
| jvndb-2016-000095 | Cybozu Garoon logging function vulnerable to directory traversal | 2016-05-30T16:18+09:00 | 2016-06-23T17:49+09:00 |
| jvndb-2016-000085 | Cybozu Garoon fails to restrict access permissions | 2016-05-30T16:18+09:00 | 2016-06-23T17:43+09:00 |
| jvndb-2016-000078 | Cybozu Garoon function "Files" vulnerable to directory traversal | 2016-05-30T16:18+09:00 | 2016-06-23T17:40+09:00 |
| jvndb-2016-000076 | Japan Connected-free Wi-Fi vulnerable to API execution | 2016-05-27T13:51+09:00 | 2016-06-23T17:38+09:00 |
| jvndb-2016-000082 | Cybozu Garoon fails to restrict access permissions | 2016-05-30T16:18+09:00 | 2016-06-23T17:35+09:00 |
| jvndb-2016-000091 | H2O use-after-free vulnerability | 2016-05-27T13:46+09:00 | 2016-06-23T17:23+09:00 |
| jvndb-2016-000100 | ETX-R vulnerable to cross-site request forgery | 2016-06-14T13:55+09:00 | 2016-06-23T17:12+09:00 |
| jvndb-2016-000084 | Cybozu Garoon vulnerable to cross-site scripting | 2016-05-30T16:18+09:00 | 2016-06-23T17:09+09:00 |
| jvndb-2016-000081 | Cybozu Garoon vulnerable to open redirect | 2016-05-30T16:18+09:00 | 2016-06-23T17:06+09:00 |
| jvndb-2016-000083 | Cybozu Garoon vulnerable to cross-site scripting | 2016-05-30T16:18+09:00 | 2016-06-23T17:05+09:00 |
| jvndb-2016-000090 | Source code of Old_GSI_Maps prior to January, 2015 vulnerable to directory traversal | 2016-05-30T14:07+09:00 | 2016-06-23T15:13+09:00 |
| jvndb-2016-000075 | NetCommons vulnerable to privilege escalation | 2016-05-26T14:30+09:00 | 2016-06-23T15:13+09:00 |
| jvndb-2014-000054 | Spring Framework vulnerable to directory traversal | 2014-06-13T12:40+09:00 | 2016-06-23T13:45+09:00 |
| jvndb-2016-000101 | ETX-R vulnerable to denial-of-service (DoS) | 2016-06-14T14:00+09:00 | 2016-06-23T12:20+09:00 |
| jvndb-2016-000073 | Trend Micro Internet Security access restriction flaw | 2016-06-02T16:18+09:00 | 2016-06-22T18:12+09:00 |
| jvndb-2016-000088 | Trend Micro Internet Security vulnerable to arbitrary script execution | 2016-06-02T16:18+09:00 | 2016-06-22T18:08+09:00 |
| jvndb-2016-000089 | Trend Micro enterprise products HTTP header injection vulnerability | 2016-06-02T16:18+09:00 | 2016-06-22T17:58+09:00 |
| jvndb-2016-000074 | Trend Micro enterprise products directory traversal vulnerability | 2016-06-02T16:18+09:00 | 2016-06-22T17:56+09:00 |
| jvndb-2016-000001 | DX Library vulnerable to buffer overflow | 2016-01-05T14:26+09:00 | 2016-06-08T18:06+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02436-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) | 2025-07-21T12:33:43Z | 2025-07-21T12:33:43Z |
| suse-su-2025:02440-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-07-21T12:04:43Z | 2025-07-21T12:04:43Z |
| suse-su-2025:02434-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-07-21T12:04:26Z | 2025-07-21T12:04:26Z |
| suse-su-2025:02433-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-07-21T11:33:36Z | 2025-07-21T11:33:36Z |
| suse-su-2025:02432-1 | Security update for iputils | 2025-07-21T11:23:54Z | 2025-07-21T11:23:54Z |
| suse-su-2025:02431-1 | Security update for iputils | 2025-07-21T11:23:49Z | 2025-07-21T11:23:49Z |
| suse-su-2025:02430-1 | Security update for iputils | 2025-07-21T11:23:21Z | 2025-07-21T11:23:21Z |
| suse-su-2025:02429-1 | Security update for rmt-server | 2025-07-21T11:04:10Z | 2025-07-21T11:04:10Z |
| suse-su-2025:20502-1 | Security update for iputils | 2025-07-21T10:04:01Z | 2025-07-21T10:04:01Z |
| suse-su-2025:02428-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-07-21T09:04:15Z | 2025-07-21T09:04:15Z |
| suse-su-2025:02427-1 | Security update for python3 | 2025-07-21T08:54:02Z | 2025-07-21T08:54:02Z |
| suse-su-2025:02422-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) | 2025-07-21T08:33:35Z | 2025-07-21T08:33:35Z |
| suse-su-2025:02421-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-07-21T08:05:09Z | 2025-07-21T08:05:09Z |
| suse-su-2025:02420-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-07-21T08:04:57Z | 2025-07-21T08:04:57Z |
| suse-su-2025:02419-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP4) | 2025-07-21T08:04:52Z | 2025-07-21T08:04:52Z |
| suse-su-2025:02418-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-07-21T08:04:41Z | 2025-07-21T08:04:41Z |
| suse-su-2025:02416-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-07-21T08:04:24Z | 2025-07-21T08:04:24Z |
| suse-su-2025:02415-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-07-21T08:04:13Z | 2025-07-21T08:04:13Z |
| suse-su-2025:02413-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-07-21T07:34:18Z | 2025-07-21T07:34:18Z |
| suse-su-2025:02412-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-07-21T07:34:13Z | 2025-07-21T07:34:13Z |
| suse-su-2025:02411-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-07-21T07:34:09Z | 2025-07-21T07:34:09Z |
| suse-su-2025:02410-1 | Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) | 2025-07-21T07:34:05Z | 2025-07-21T07:34:05Z |
| suse-su-2025:02405-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-07-21T07:07:13Z | 2025-07-21T07:07:13Z |
| suse-su-2025:02403-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-07-21T07:07:03Z | 2025-07-21T07:07:03Z |
| suse-su-2025:02402-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-07-21T07:06:57Z | 2025-07-21T07:06:57Z |
| suse-su-2025:02401-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-07-21T06:34:10Z | 2025-07-21T06:34:10Z |
| suse-su-2025:02400-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-07-21T06:34:03Z | 2025-07-21T06:34:03Z |
| suse-su-2025:02399-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-07-21T06:33:56Z | 2025-07-21T06:33:56Z |
| suse-su-2025:02398-1 | Security update for the Linux Kernel (Live Patch 46 for SLE 15 SP3) | 2025-07-21T06:33:50Z | 2025-07-21T06:33:50Z |
| suse-su-2025:02396-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-07-21T06:33:38Z | 2025-07-21T06:33:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14323-1 | go1.22-1.22.7-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14322-1 | expat-2.6.3-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14321-1 | docker-26.1.5_ce-2.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14320-1 | containerd-1.7.21-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:14319-1 | aardvark-dns-1.12.2-1.1 on GA media | 2024-09-06T00:00:00Z | 2024-09-06T00:00:00Z |
| opensuse-su-2024:0278-1 | Security update for chromium | 2024-09-05T10:49:38Z | 2024-09-05T10:49:38Z |
| opensuse-su-2024:14318-1 | python310-Django-5.1.1-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14317-1 | libopenssl-3-devel-3.1.4-13.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14316-1 | nqptp-1.2.4-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14315-1 | libvirt-10.7.0-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14314-1 | klp-build-0~20240902.c95cc9e-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14313-1 | chromedriver-128.0.6613.119-1.1 on GA media | 2024-09-05T00:00:00Z | 2024-09-05T00:00:00Z |
| opensuse-su-2024:14312-1 | runc-1.2.0~rc3-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14311-1 | python310-numpy1-1.26.4-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14310-1 | python310-Django4-4.2.16-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14309-1 | libpcap-devel-1.10.5-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14308-1 | htmldoc-1.9.18-2.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14307-1 | haproxy-3.0.4+git0.7a59afa93-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14306-1 | 389-ds-3.1.1~git13.a9c7ff9-1.1 on GA media | 2024-09-04T00:00:00Z | 2024-09-04T00:00:00Z |
| opensuse-su-2024:14305-1 | tcpdump-4.99.5-1.1 on GA media | 2024-09-03T00:00:00Z | 2024-09-03T00:00:00Z |
| opensuse-su-2024:14304-1 | libmbedcrypto7-2.28.9-1.1 on GA media | 2024-09-03T00:00:00Z | 2024-09-03T00:00:00Z |
| opensuse-su-2024:0276-1 | Security update for cacti, cacti-spine | 2024-09-02T16:41:32Z | 2024-09-02T16:41:32Z |
| opensuse-su-2024:0275-1 | Security update for opera | 2024-09-02T16:36:37Z | 2024-09-02T16:36:37Z |
| opensuse-su-2024:0274-1 | Security update for cacti, cacti-spine | 2024-09-02T08:09:11Z | 2024-09-02T08:09:11Z |
| opensuse-su-2024:14303-1 | chromedriver-128.0.6613.113-1.1 on GA media | 2024-08-31T00:00:00Z | 2024-08-31T00:00:00Z |
| opensuse-su-2024:0269-1 | Security update for trivy | 2024-08-30T08:00:45Z | 2024-08-30T08:00:45Z |
| opensuse-su-2024:0268-1 | Security update for trivy | 2024-08-30T08:00:39Z | 2024-08-30T08:00:39Z |
| opensuse-su-2024:0267-1 | Security update for chromium | 2024-08-30T06:36:55Z | 2024-08-30T06:36:55Z |
| opensuse-su-2024:14302-1 | libwireshark17-4.2.7-1.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14301-1 | python313-3.13.0~rc1-3.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-26937 | D-Link DIR600L formSetWAN_Wizard52函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26936 | D-Link DIR600L formSetRoute函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26935 | D-Link DIR600L formSetQoS函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26934 | D-Link DIR600L formSetPortTr函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26933 | D-Link DIR600L formSetMACFilter函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26932 | D-Link DIR600L formSetLog函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26931 | D-Link DIR600L formSetEnableWizard函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26930 | D-Link DIR600L formSetEmail函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26929 | D-Link DIR600L formLanSetupRouterSettings函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26928 | D-Link DIR600L formSetEasy_Wizard函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26927 | D-Link DIR600L formSetDomainFilter函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26926 | D-Link DIR600L formSchedule函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26925 | D-Link DIR600L formLogDnsquery函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26924 | D-Link DIR600L formEasySetTimezone函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26923 | D-Link DIR600L formDeviceReboot函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26922 | D-Link DIR600L formAutoDetecWAN_wizard4函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26921 | D-Link DIR600L formAdvNetwork函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26920 | D-Link DIR600L formAdvFirewall函数缓冲区溢出漏洞 | 2025-10-30 | 2025-11-04 |
| cnvd-2025-26919 | E-Commerce Website supplier_add.php文件跨站脚本漏洞 | 2025-10-31 | 2025-11-04 |
| cnvd-2025-26918 | E-Commerce Website product_add.php文件跨站脚本漏洞 | 2025-10-31 | 2025-11-04 |
| cnvd-2025-26917 | E-Commerce Website supplier_update.php文件跨站脚本漏洞 | 2025-10-31 | 2025-11-04 |
| cnvd-2025-26818 | D-Link DIR-X3260缓冲区溢出漏洞 | 2023-10-07 | 2025-11-04 |
| cnvd-2025-26792 | Google Android混淆代理漏洞(CNVD-2025-26792) | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26791 | Google Android混淆代理漏洞 | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26790 | Google Android释放后重用漏洞 | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26787 | Dell Storage Manager关键功能缺失身份验证漏洞 | 2025-10-31 | 2025-11-04 |
| cnvd-2025-26733 | Google Android存在未明漏洞(CNVD-2025-26733) | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26732 | Google Android权限提升漏洞(CNVD-2025-26732) | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26731 | Google Android权限提升漏洞(CNVD-2025-26731) | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26730 | Google Android权限提升漏洞(CNVD-2025-26730) | 2025-09-08 | 2025-11-04 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0579 | Multiples vulnérabilités dans les produits IBM | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0578 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0577 | Multiples vulnérabilités dans le noyau Linux de Red Hat | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0576 | Vulnérabilité dans Exim | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0574 | Vulnérabilité dans Citrix uberAgent | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0573 | Vulnérabilité dans les produits Microsoft | 2024-07-12T00:00:00.000000 | 2024-07-12T00:00:00.000000 |
| certfr-2024-avi-0572 | Multiples vulnérabilités dans GitLab | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0571 | Vulnérabilité dans les produits VMware | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0570 | Vulnérabilité dans les produits Moxa | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0569 | Vulnérabilité dans les produits Cisco | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0568 | Vulnérabilité dans Wireshark | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0567 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0566 | Multiples vulnérabilités dans GLPI | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0565 | Vulnérabilité dans les produits Mitel | 2024-07-11T00:00:00.000000 | 2024-07-11T00:00:00.000000 |
| certfr-2024-avi-0564 | Multiples vulnérabilités dans les produits Tenable | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0563 | Multiples vulnérabilités dans les produits Citrix | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0562 | Multiples vulnérabilités dans Joomla! | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0561 | Multiples vulnérabilités dans les produits Fortinet | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0560 | Multiples vulnérabilités dans les produits Microsoft | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0559 | Multiples vulnérabilités dans Microsoft Azure | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0558 | Multiples vulnérabilités dans Microsoft .Net | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0557 | Multiples vulnérabilités dans Microsoft Windows | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0556 | Multiples vulnérabilités dans Microsoft Office | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0555 | Multiples vulnérabilités dans les produits Mozilla | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0554 | Multiples vulnérabilités dans les produits SAP | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0552 | Multiples vulnérabilités dans les produits Siemens | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0551 | Vulnérabilité OpenSSH dans des systèmes d'exploitation | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0550 | Vulnérabilité dans le protocole RADIUS | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0549 | Vulnérabilité dans les produits Schneider Electric | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0548 | Multiples vulnérabilités dans les produits NetApp | 2024-07-08T00:00:00.000000 | 2024-07-08T00:00:00.000000 |