Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-60058 |
8.1 (3.1)
|
WordPress DetailX theme <= 1.10.0 - Local File Inclusi… |
AncoraThemes |
DetailX |
2025-12-18T07:22:03.280Z | 2026-01-20T14:28:11.787Z |
| CVE-2025-60060 |
8.1 (3.1)
|
WordPress Pubzinne theme <= 1.0.12 - Local File Inclus… |
axiomthemes |
Pubzinne |
2025-12-18T07:22:03.729Z | 2026-01-20T14:28:11.786Z |
| CVE-2025-60074 |
7.5 (3.1)
|
WordPress Lazy Load Optimizer plugin <= 1.4.7 - Local … |
Processby |
Lazy Load Optimizer |
2025-11-06T15:54:43.533Z | 2026-01-20T14:28:11.778Z |
| CVE-2025-60066 |
8.1 (3.1)
|
WordPress Katelyn theme <= 1.0.10 - Local File Inclusi… |
axiomthemes |
Katelyn |
2025-12-18T07:22:04.871Z | 2026-01-20T14:28:11.771Z |
| CVE-2025-60073 |
7.5 (3.1)
|
WordPress Responsive Sidebar plugin <= 1.2.2 - Local F… |
Processby |
Responsive Sidebar |
2025-11-06T15:54:42.201Z | 2026-01-20T14:28:11.770Z |
| CVE-2025-60064 |
8.1 (3.1)
|
WordPress Renewal theme <= 1.2.2 - Local File Inclusio… |
axiomthemes |
Renewal |
2025-12-18T07:22:04.500Z | 2026-01-20T14:28:11.763Z |
| CVE-2025-60071 |
8.1 (3.1)
|
WordPress Riode | Multi-Purpose WooCommerce theme <= 1… |
don-themes |
Riode | Multi-Purpose WooCommerce |
2025-12-18T07:22:05.770Z | 2026-01-20T14:28:11.761Z |
| CVE-2025-60067 |
8.1 (3.1)
|
WordPress Giardino theme <= 1.1.10 - Local File Inclus… |
axiomthemes |
Giardino |
2025-12-18T07:22:05.053Z | 2026-01-20T14:28:11.757Z |
| CVE-2025-60056 |
8.1 (3.1)
|
WordPress Winger theme <= 1.0.16 - Local File Inclusio… |
AncoraThemes |
Winger |
2025-12-18T07:22:02.878Z | 2026-01-20T14:28:11.708Z |
| CVE-2025-60065 |
8.1 (3.1)
|
WordPress Pinevale theme <= 1.0.14 - Local File Inclus… |
axiomthemes |
Pinevale |
2025-12-18T07:22:04.689Z | 2026-01-20T14:28:11.587Z |
| CVE-2025-60061 |
8.1 (3.1)
|
WordPress Kicker theme <= 2.2.0 - Local File Inclusion… |
axiomthemes |
Kicker |
2025-12-18T07:22:03.925Z | 2026-01-20T14:28:11.582Z |
| CVE-2025-60044 |
8.1 (3.1)
|
WordPress Fribbo theme <= 1.1.0 - Local File Inclusion… |
AncoraThemes |
Fribbo |
2025-12-18T07:22:00.555Z | 2026-01-20T14:28:11.518Z |
| CVE-2025-60047 |
8.1 (3.1)
|
WordPress IPharm theme <= 1.2.3 - Local File Inclusion… |
axiomthemes |
IPharm |
2025-12-18T07:22:01.092Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60045 |
7.5 (3.1)
|
WordPress IDonatePro plugin <= 2.1.11 - Broken Access … |
ThemeAtelier |
IDonatePro |
2025-12-18T07:22:00.733Z | 2026-01-20T14:28:11.507Z |
| CVE-2025-60048 |
8.1 (3.1)
|
WordPress Tripster theme <= 1.0.10 - Local File Inclus… |
axiomthemes |
Tripster |
2025-12-18T07:22:01.281Z | 2026-01-20T14:28:11.490Z |
| CVE-2025-60042 |
8.1 (3.1)
|
WordPress Chinchilla theme <= 1.16 - Local File Inclus… |
AncoraThemes |
Chinchilla |
2025-12-18T07:22:00.193Z | 2026-01-20T14:28:11.486Z |
| CVE-2025-60046 |
8.1 (3.1)
|
WordPress HeartStar theme <= 1.0.14 - Local File Inclu… |
axiomthemes |
HeartStar |
2025-12-18T07:22:00.903Z | 2026-01-20T14:28:11.485Z |
| CVE-2025-60041 |
8.8 (3.1)
|
WordPress Emails Catch All plugin <= 3.5.3 - Broken Au… |
Iulia Cazan |
Emails Catch All |
2025-10-22T14:32:40.107Z | 2026-01-20T14:28:11.484Z |
| CVE-2025-60043 |
8.1 (3.1)
|
WordPress Wanderic theme <= 1.0.10 - Local File Inclus… |
AncoraThemes |
Wanderic |
2025-12-18T07:22:00.383Z | 2026-01-20T14:28:11.466Z |
| CVE-2025-59593 |
5.9 (3.1)
|
WordPress Colibri Page Builder Plugin < 1.0.334 - Cros… |
Extend Themes |
Colibri Page Builder |
2025-10-22T14:32:39.727Z | 2026-01-20T14:28:11.418Z |
| CVE-2025-60039 |
9.8 (3.1)
|
WordPress Noisa theme <= 2.6.0 - PHP Object Injection … |
rascals |
Noisa |
2025-10-22T14:32:39.926Z | 2026-01-20T14:28:11.408Z |
| CVE-2025-59580 |
8.8 (3.1)
|
WordPress Goodlayers Core plugin < 2.1.7 - Privilege E… |
GoodLayers |
Goodlayers Core |
2025-10-22T14:32:39.528Z | 2026-01-20T14:28:11.360Z |
| CVE-2025-58971 |
7.1 (3.1)
|
WordPress Doctreat theme <= 1.6.7 - Cross Site Scripti… |
AmentoTech |
Doctreat |
2025-10-22T14:32:36.518Z | 2026-01-20T14:28:11.358Z |
| CVE-2025-59138 |
4.9 (3.1)
|
WordPress Genemy theme <= 1.6.6 - Server Side Request … |
Jthemes |
Genemy |
2025-12-31T17:03:59.500Z | 2026-01-20T14:28:11.350Z |
| CVE-2025-59129 |
7.6 (3.1)
|
WordPress Appointify plugin <= 1.0.8 - SQL Injection v… |
Appointify |
Appointify |
2025-12-30T16:51:35.844Z | 2026-01-20T14:28:11.349Z |
| CVE-2025-59136 |
5.3 (3.1)
|
WordPress Gerencianet Oficial plugin <= 3.1.3 - Sensit… |
Efí Bank |
Gerencianet Oficial |
2025-12-31T15:24:15.816Z | 2026-01-20T14:28:11.348Z |
| CVE-2025-59001 |
4.3 (3.1)
|
WordPress Salient Core plugin <= 3.0.8 - Broken Access… |
ThemeNectar |
Salient Core |
2025-12-16T08:12:46.774Z | 2026-01-20T14:28:11.347Z |
| CVE-2025-59003 |
5.8 (3.1)
|
WordPress Black Rider theme <= 1.2.3 - Sensitive Data … |
Inkthemescom |
Black Rider |
2025-12-31T13:46:13.364Z | 2026-01-20T14:28:11.346Z |
| CVE-2025-58994 |
8.1 (3.1)
|
WordPress Greenify theme <= 2.2 - Local File Inclusion… |
designervily |
Greenify |
2025-11-06T15:54:32.378Z | 2026-01-20T14:28:11.346Z |
| CVE-2025-59134 |
8.8 (3.1)
|
WordPress Sale! Immigration law, Visa services support… |
Jthemes |
Sale! Immigration law, Visa services support, Migration Agent Consulting |
2025-12-18T07:21:59.917Z | 2026-01-20T14:28:11.345Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-52740 |
8.8 (3.1)
|
WordPress Boldermail Plugin <= 2.4.0 - PHP Object Inje… |
Hernan Villanueva |
Boldermail |
2025-10-22T14:32:23.272Z | 2026-01-20T14:28:08.764Z |
| CVE-2025-52739 |
7.1 (3.1)
|
WordPress Sala theme <= 1.1.3 - Cross Site Scripting (… |
uxper |
Sala |
2025-12-31T20:10:29.616Z | 2026-01-20T14:28:08.584Z |
| CVE-2025-52738 |
6.5 (3.1)
|
WordPress Wikipedia Preview Plugin <= 1.15.0 - Broken … |
Wikimedia Foundation |
Wikipedia Preview |
2025-10-22T14:32:23.016Z | 2026-01-20T14:28:08.230Z |
| CVE-2025-52737 |
8.8 (3.1)
|
WordPress WP Store Locator plugin <= 2.2.260 - PHP Obj… |
Tijmen Smit |
WP Store Locator |
2025-10-22T14:32:22.788Z | 2026-01-20T14:28:08.263Z |
| CVE-2025-52736 |
7.1 (3.1)
|
WordPress Finale Lite Plugin <= 2.20.0 - Cross Site Sc… |
Daman Jeet |
Finale Lite |
2025-10-22T14:32:22.566Z | 2026-01-20T14:28:08.492Z |
| CVE-2025-52735 |
7.3 (3.1)
|
WordPress NextMove Lite plugin <= 2.21.0 - Cross Site … |
XLPlugins |
NextMove Lite |
2025-10-22T14:32:22.345Z | 2026-01-20T14:28:08.264Z |
| CVE-2025-52734 |
7.3 (3.1)
|
WordPress CropRefine Plugin <= 1.2.1 - Cross Site Scri… |
ERA404 |
CropRefine |
2025-10-22T14:32:22.152Z | 2026-01-20T14:28:08.362Z |
| CVE-2025-50053 |
7.1 (3.1)
|
WordPress Blappsta Mobile App Plugin – Your native, mo… |
nebelhorn |
Blappsta Mobile App Plugin – Your native, mobile iPhone App and Android App |
2025-12-31T20:09:03.413Z | 2026-01-20T14:28:08.302Z |
| CVE-2025-49992 |
7.1 (3.1)
|
WordPress LearnPress Export Import Plugin <= 4.0.9 - C… |
ThimPress |
LearnPress Export Import |
2025-10-22T14:32:21.965Z | 2026-01-20T14:28:08.282Z |
| CVE-2025-49963 |
7.1 (3.1)
|
WordPress Simple Stripe Checkout plugin <= 1.1.28 - Cr… |
growniche |
Simple Stripe Checkout |
2025-10-22T14:32:21.783Z | 2026-01-20T14:28:08.285Z |
| CVE-2025-49962 |
7.1 (3.1)
|
WordPress bbPress Notify plugin <= 2.19.4 - Cross Site… |
useStrict |
bbPress Notify |
2025-10-22T14:32:21.576Z | 2026-01-20T14:28:08.371Z |
| CVE-2025-49961 |
6.3 (3.1)
|
WordPress Breeze Checkout plugin <= 1.4.0 - Broken Acc… |
Breeze Team |
Breeze Checkout |
2025-10-22T14:32:21.376Z | 2026-01-20T14:28:08.365Z |
| CVE-2025-49960 |
6.5 (3.1)
|
WordPress LeadBI Plugin for WordPress plugin <= 1.7 - … |
leadbi |
LeadBI Plugin for WordPress |
2025-10-22T14:32:21.173Z | 2026-01-20T14:28:08.311Z |
| CVE-2025-49959 |
7.1 (3.1)
|
WordPress bbPress Move Topics plugin <= 1.1.6 - Cross … |
Pascal Casier |
bbPress Move Topics |
2025-10-22T14:32:20.965Z | 2026-01-20T14:28:08.267Z |
| CVE-2025-49958 |
7.1 (3.1)
|
WordPress Robokassa payment gateway for Woocommerce pl… |
robokassa |
Robokassa payment gateway for Woocommerce |
2025-10-22T14:32:20.661Z | 2026-01-20T14:28:08.417Z |
| CVE-2025-49957 |
7.1 (3.1)
|
WordPress Email Attachment by Order Status & Products … |
Weboccult Technologies Pvt Ltd |
Email Attachment by Order Status & Products |
2025-10-22T14:32:20.403Z | 2026-01-20T14:28:07.920Z |
| CVE-2025-49956 |
7.1 (3.1)
|
WordPress Fade Slider Plugin <= 2.5 - Cross Site Scrip… |
Anandaraj Balu |
Fade Slider |
2025-10-22T14:32:20.199Z | 2026-01-20T14:28:07.931Z |
| CVE-2025-49955 |
7.1 (3.1)
|
WordPress WP Smart Flexslider Plugin <= 2.5 - Cross Si… |
Rajan Vijayan |
WP Smart Flexslider |
2025-10-22T14:32:20.010Z | 2026-01-20T14:28:07.948Z |
| CVE-2025-49954 |
7.1 (3.1)
|
WordPress WP-Click-Tracker Plugin <= 0.7.3 - Cross Sit… |
mithra62 |
WP-Click-Tracker |
2025-10-22T14:32:19.827Z | 2026-01-20T14:28:07.823Z |
| CVE-2025-49953 |
7.1 (3.1)
|
WordPress ShareBang, Ultimate Social Share Buttons for… |
themeinity |
ShareBang, Ultimate Social Share Buttons for WordPress |
2025-10-22T14:32:19.616Z | 2026-01-20T14:28:07.826Z |
| CVE-2025-49952 |
6.3 (3.1)
|
WordPress Houzez Theme <= 4.1.1 - Insecure Direct Obje… |
favethemes |
Houzez |
2025-10-22T14:32:19.320Z | 2026-01-20T14:28:07.804Z |
| CVE-2025-49951 |
7.1 (3.1)
|
WordPress gAppointments Plugin <= 1.14.1 - Cross Site … |
wpcrunch |
gAppointments |
2025-10-22T14:32:19.132Z | 2026-01-20T14:28:07.591Z |
| CVE-2025-49950 |
7.3 (3.1)
|
WordPress Official Integration for Billingo Plugin <= … |
billingo |
Official Integration for Billingo |
2025-10-22T14:32:18.932Z | 2026-01-20T14:28:07.828Z |
| CVE-2025-49949 |
5.5 (3.1)
|
WordPress Templazee plugin <= 1.0.2 - Broken Access Co… |
templazee |
Templazee |
2025-10-22T14:32:18.660Z | 2026-01-20T14:28:07.803Z |
| CVE-2025-49948 |
7.1 (3.1)
|
WordPress WP Super Edit plugin <= 2.5.4 - Cross Site S… |
Ahmad Awais |
WP Super Edit |
2025-10-22T14:32:18.319Z | 2026-01-20T14:28:07.687Z |
| CVE-2025-49947 |
7.1 (3.1)
|
WordPress WooCommerce Registration Fields Plugin - Cus… |
extendons |
WooCommerce Registration Fields Plugin - Custom Signup Fields |
2025-10-22T14:32:18.131Z | 2026-01-20T14:28:07.883Z |
| CVE-2025-49946 |
7.1 (3.1)
|
WordPress Auto Login After Registration plugin <= 1.0.… |
Cynob IT Consultancy |
Auto Login After Registration |
2025-10-22T14:32:17.913Z | 2026-01-20T14:28:08.228Z |
| CVE-2025-49945 |
7.1 (3.1)
|
WordPress Shortcode Generator plugin <= 1.1 - Cross Si… |
kylegetson |
Shortcode Generator |
2025-10-22T14:32:17.676Z | 2026-01-20T14:28:07.632Z |
| CVE-2025-49944 |
7.1 (3.1)
|
WordPress WPCode Content Ratio plugin <= 2.0 - Cross S… |
Jonatan Jumbert |
WPCode Content Ratio |
2025-10-22T14:32:17.445Z | 2026-01-20T14:28:07.648Z |
| CVE-2025-49943 |
8.1 (3.1)
|
WordPress Femme theme <= 1.3.11 - Local File Inclusion… |
AncoraThemes |
Femme |
2025-12-18T07:21:44.794Z | 2026-01-20T14:28:08.066Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-49960 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.720 | 2026-01-20T15:16:46.563 |
| fkie_cve-2025-49959 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.567 | 2026-01-20T15:16:46.423 |
| fkie_cve-2025-49958 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.410 | 2026-01-20T15:16:46.290 |
| fkie_cve-2025-49957 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.270 | 2026-01-20T15:16:46.157 |
| fkie_cve-2025-49956 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.140 | 2026-01-20T15:16:46.027 |
| fkie_cve-2025-49955 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:42.013 | 2026-01-20T15:16:45.900 |
| fkie_cve-2025-49954 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.873 | 2026-01-20T15:16:45.767 |
| fkie_cve-2025-49953 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.747 | 2026-01-20T15:16:45.630 |
| fkie_cve-2025-49952 | Authorization Bypass Through User-Controlled Key vulnerability in favethemes Houzez houzez allows E… | 2025-10-22T15:15:41.620 | 2026-01-20T15:16:45.503 |
| fkie_cve-2025-49951 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.497 | 2026-01-20T15:16:45.370 |
| fkie_cve-2025-49950 | Missing Authorization vulnerability in billingo Official Integration for Billingo billingo allows P… | 2025-10-22T15:15:41.373 | 2026-01-20T15:16:45.240 |
| fkie_cve-2025-49949 | Missing Authorization vulnerability in templazee Templazee templazee allows Exploiting Incorrectly … | 2025-10-22T15:15:41.250 | 2026-01-20T15:16:45.100 |
| fkie_cve-2025-49948 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:41.107 | 2026-01-20T15:16:44.963 |
| fkie_cve-2025-49947 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.963 | 2026-01-20T15:16:44.830 |
| fkie_cve-2025-49946 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.840 | 2026-01-20T15:16:44.690 |
| fkie_cve-2025-49945 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.713 | 2026-01-20T15:16:44.560 |
| fkie_cve-2025-49944 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.570 | 2026-01-20T15:16:44.437 |
| fkie_cve-2025-49943 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.620 | 2026-01-20T15:16:44.310 |
| fkie_cve-2025-49942 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.490 | 2026-01-20T15:16:44.177 |
| fkie_cve-2025-49941 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T08:15:52.357 | 2026-01-20T15:16:44.050 |
| fkie_cve-2025-49940 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.420 | 2026-01-20T15:16:43.920 |
| fkie_cve-2025-49939 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.293 | 2026-01-20T15:16:43.790 |
| fkie_cve-2025-49938 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:40.157 | 2026-01-20T15:16:43.653 |
| fkie_cve-2025-49937 | Missing Authorization vulnerability in Syed Balkhi Smash Balloon Social Post Feed custom-facebook-f… | 2025-10-22T15:15:40.023 | 2026-01-20T15:16:43.517 |
| fkie_cve-2025-49936 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.883 | 2026-01-20T15:16:43.383 |
| fkie_cve-2025-49935 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:15:39.750 | 2026-01-20T15:16:43.250 |
| fkie_cve-2025-49934 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.617 | 2026-01-20T15:16:43.120 |
| fkie_cve-2025-49933 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.477 | 2026-01-20T15:16:42.987 |
| fkie_cve-2025-49932 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:15:39.350 | 2026-01-20T15:16:42.857 |
| fkie_cve-2025-49931 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-10-22T15:15:39.227 | 2026-01-20T15:16:42.723 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-v544-8m2p-8j2r |
4.4 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-rwgh-gfm4-665g |
7.5 (3.1)
|
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks WP Gravity Forms Hub… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-qxjc-jq8g-2v36 |
5.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in John James Jacoby WP Media Categories wp-media-c… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-qwqf-r42p-wxrq |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-qqp2-3fwq-fh2c |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-pw9v-f8vg-xpg6 |
8.8 (3.1)
|
Authentication Bypass Using an Alternate Path or Channel vulnerability in Iulia Cazan Emails Catch … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-m765-8856-f432 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in GoodLayers Goodlayers Core goodlayers-core allows P… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-jqw6-g9q9-cwhq |
9.8 (3.1)
|
Deserialization of Untrusted Data vulnerability in rascals Noisa noisa allows Object Injection.This… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-fxq4-7g4f-6h77 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-ffg8-rx3p-89qw |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-ff6g-9x2f-3qgm |
4.3 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in johnh10 Video Blogster Lite video-blogster-lite … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-9xqf-g3x2-jrqg |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in PressTigers Simple Job Board sim… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-9r7m-vcjq-ppc7 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-8pmx-fcf9-j3xp |
5.0 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in Stylemi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-6wqj-pjvm-wm8m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-64cj-p6q8-24qc |
8.1 (3.1)
|
Deserialization of Untrusted Data vulnerability in themesflat TF Woo Product Grid Addon For Element… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-57jq-5vcg-vjgf |
7.5 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in wpdesk ShopMagic shopmagic-for-w… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-4f82-443q-jmxf |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-4955-f2vc-qg85 |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-3hh5-r56f-p66v |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-23hc-gf5p-jq23 |
7.6 (3.1)
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ame… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:29Z |
| ghsa-xw24-hc25-wx4x |
8.8 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-xvr6-486p-g4pg |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-vjrg-m36q-6m69 |
8.8 (3.1)
|
Incorrect Privilege Assignment vulnerability in Dokan, Inc. Dokan dokan-lite allows Privilege Escal… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-rm23-mprc-ghjh |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-mxf4-v8w9-c67w |
6.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-mf9v-fch4-6c36 |
9.8 (3.1)
|
Unrestricted Upload of File with Dangerous Type vulnerability in 7oroof Medcity medcity allows Uplo… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-m8h5-c3cp-8g8c |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:17Z | 2026-01-20T15:31:28Z |
| ghsa-jmmq-w6c8-93j5 |
7.1 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ghsa-jcpw-4r4x-cww9 |
9.8 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-10-22T15:31:16Z | 2026-01-20T15:31:28Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-543 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.249240Z |
| pysec-2021-542 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.093835Z |
| pysec-2021-541 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.939983Z |
| pysec-2021-540 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.791095Z |
| pysec-2021-539 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.643127Z |
| pysec-2021-538 |
|
TensorFlow is an end-to-end open source platform for machine learning. The validation in … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.479412Z |
| pysec-2021-537 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.330206Z |
| pysec-2021-536 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.179664Z |
| pysec-2021-535 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:00.010376Z |
| pysec-2021-534 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.860176Z |
| pysec-2021-533 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.713113Z |
| pysec-2021-532 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.535781Z |
| pysec-2021-531 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.386976Z |
| pysec-2021-530 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.232371Z |
| pysec-2021-529 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:59.076380Z |
| pysec-2021-528 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.930299Z |
| pysec-2021-527 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.781489Z |
| pysec-2021-526 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.584252Z |
| pysec-2021-525 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.435866Z |
| pysec-2021-524 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.287349Z |
| pysec-2021-523 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:58.107477Z |
| pysec-2021-522 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.958093Z |
| pysec-2021-521 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.775345Z |
| pysec-2021-520 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.625576Z |
| pysec-2021-519 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.477070Z |
| pysec-2021-518 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.326959Z |
| pysec-2021-517 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.180094Z |
| pysec-2021-516 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:57.029977Z |
| pysec-2021-515 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.873016Z |
| pysec-2021-514 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.717383Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3838 | Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed … | 2024-04-16T05:01:59.751203Z |
| gsd-2024-3816 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.746535Z |
| gsd-2024-3809 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.746320Z |
| gsd-2024-3836 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.728272Z |
| gsd-2024-3812 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.721612Z |
| gsd-2024-3857 | The JIT created incorrect code for arguments in certain cases. This led to potential use-… | 2024-04-16T05:01:59.716327Z |
| gsd-2024-3835 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.708972Z |
| gsd-2024-3858 | It was possible to mutate a JavaScript object so that the JIT could crash while tracing i… | 2024-04-16T05:01:59.708754Z |
| gsd-2024-3837 | Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker … | 2024-04-16T05:01:59.698787Z |
| gsd-2024-3800 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.685996Z |
| gsd-2024-3861 | If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an … | 2024-04-16T05:01:59.685301Z |
| gsd-2024-3779 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.684604Z |
| gsd-2024-3787 | Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… | 2024-04-16T05:01:59.681920Z |
| gsd-2024-3807 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.672167Z |
| gsd-2024-3821 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.665218Z |
| gsd-2024-3866 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.662374Z |
| gsd-2024-3867 | The archive-tainacan-collection theme for WordPress is vulnerable to Reflected Cross-Site… | 2024-04-16T05:01:59.661009Z |
| gsd-2024-3842 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.659856Z |
| gsd-2024-3784 | Vulnerability in WBSAirback 21.02.04, which involves improper neutralisation of Server-Si… | 2024-04-16T05:01:59.659067Z |
| gsd-2024-3865 | Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory c… | 2024-04-16T05:01:59.658513Z |
| gsd-2024-3806 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.641539Z |
| gsd-2024-3826 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.639957Z |
| gsd-2024-3794 | Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… | 2024-04-16T05:01:59.639584Z |
| gsd-2024-3870 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.636819Z |
| gsd-2024-3796 | Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… | 2024-04-16T05:01:59.634923Z |
| gsd-2024-3791 | Vulnerability in WBSAirback 21.02.04, which consists of a stored Cross-Site Scripting (XS… | 2024-04-16T05:01:59.627138Z |
| gsd-2024-3868 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.625974Z |
| gsd-2024-3832 | Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker… | 2024-04-16T05:01:59.619891Z |
| gsd-2024-3823 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-16T05:01:59.618229Z |
| gsd-2024-3845 | Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed … | 2024-04-16T05:01:59.617758Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-3475 | Malicious code in timekeeper-verifier (PyPI) | 2025-02-25T18:18:21Z | 2025-12-11T09:27:54Z |
| mal-2025-3473 | Malicious code in textgradient (PyPI) | 2025-03-28T17:41:31Z | 2025-12-11T09:27:54Z |
| mal-2025-3471 | Malicious code in story-mcp-hub (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-3469 | Malicious code in sccket (PyPI) | 2025-03-31T12:54:29Z | 2025-12-11T09:27:54Z |
| mal-2025-3278 | Malicious code in subdomainer (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-3019 | Malicious code in wiki-requests (PyPI) | 2025-03-09T20:47:18Z | 2025-12-11T09:27:54Z |
| mal-2025-3018 | Malicious code in whalebone7-poc (PyPI) | 2024-09-06T11:29:16Z | 2025-12-11T09:27:54Z |
| mal-2025-3017 | Malicious code in web3socket (PyPI) | 2025-02-17T10:36:37Z | 2025-12-11T09:27:54Z |
| mal-2025-3016 | Malicious code in web3node (PyPI) | 2025-02-17T10:36:37Z | 2025-12-11T09:27:54Z |
| mal-2025-3015 | Malicious code in watchitoring (PyPI) | 2025-02-13T13:18:05Z | 2025-12-11T09:27:54Z |
| mal-2025-3014 | Malicious code in w3socket (PyPI) | 2025-02-17T10:36:37Z | 2025-12-11T09:27:54Z |
| mal-2025-3011 | Malicious code in transaction-analyze (PyPI) | 2025-02-24T10:06:17Z | 2025-12-11T09:27:54Z |
| mal-2025-3010 | Malicious code in transaction-analysis (PyPI) | 2025-02-24T10:06:17Z | 2025-12-11T09:27:54Z |
| mal-2025-3008 | Malicious code in tlsclient3 (PyPI) | 2025-03-08T08:42:32Z | 2025-12-11T09:27:54Z |
| mal-2025-3006 | Malicious code in tcloud-python-test (PyPI) | 2025-02-25T18:18:21Z | 2025-12-11T09:27:54Z |
| mal-2025-3005 | Malicious code in szn-search-mlops-serp-downloader (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-3002 | Malicious code in speedtestpython (PyPI) | 2025-02-13T13:18:05Z | 2025-12-11T09:27:54Z |
| mal-2025-3000 | Malicious code in solders-utils (PyPI) | 2025-02-21T21:50:10Z | 2025-12-11T09:27:54Z |
| mal-2025-2999 | Malicious code in solana-utils (PyPI) | 2025-02-21T21:50:10Z | 2025-12-11T09:27:54Z |
| mal-2025-2012 | Malicious code in web3imports (PyPI) | 2025-02-01T00:45:27Z | 2025-12-11T09:27:54Z |
| mal-2025-2011 | Malicious code in wasig4321 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-2010 | Malicious code in waseem4321 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-2009 | Malicious code in w7-poc (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-1997 | Malicious code in testospkg (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:54Z |
| mal-2025-1996 | Malicious code in superline (PyPI) | 2025-01-25T16:48:57Z | 2025-12-11T09:27:54Z |
| mal-2025-191945 | Malicious code in zsender (PyPI) | 2025-04-20T12:05:56Z | 2025-12-11T09:27:54Z |
| mal-2025-191944 | Malicious code in zscaner (PyPI) | 2025-04-20T12:05:56Z | 2025-12-11T09:27:54Z |
| mal-2025-191943 | Malicious code in zmaker (PyPI) | 2025-04-20T12:05:56Z | 2025-12-11T09:27:54Z |
| mal-2025-191942 | Malicious code in zamino (PyPI) | 2025-06-14T09:18:22Z | 2025-12-11T09:27:54Z |
| mal-2025-191935 | Malicious code in win32str (PyPI) | 2025-06-10T20:26:30Z | 2025-12-11T09:27:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1918 | Drupal Extensions: Mehrere Schwachstellen | 2025-08-27T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1854 | HCL BigFix Komponente: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1697 | Asterisk: Mehrere Schwachstellen | 2025-07-31T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1578 | Node.js: Mehrere Schwachstellen | 2025-07-15T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1420 | IBM App Connect Enterprise: Mehrere Schwachstellen | 2025-06-29T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-1388 | IBM App Connect Enterprise: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-24T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-0900 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-02T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-3377 | Dell PowerProtect Data Domain: Mehrere Schwachstellen | 2024-11-07T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-1721 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-07-28T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-1703 | docker: Schwachstelle ermöglicht Privilegieneskalation | 2024-07-23T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0684 | docker: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-03-20T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0499 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2024-02-27T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2024-0272 | docker: Mehrere Schwachstellen | 2024-01-31T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2023-2947 | Docker und Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 2020-12-03T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2023-2716 | docker: Mehrere Schwachstellen | 2021-02-02T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2023-1124 | docker: Mehrere Schwachstellen | 2021-10-04T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2022-1375 | JFrog Artifactory: Mehrere Schwachstellen | 2022-09-11T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2022-0999 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2020-11-10T23:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2022-0609 | Linux Kernel: Schwachstelle ermöglicht Erlangen von Systemrechten | 2021-07-07T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2022-0461 | CoreDNS: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-06-23T22:00:00.000+00:00 | 2025-10-12T22:00:00.000+00:00 |
| wid-sec-w-2025-2254 | Lenovo BIOS: Schwachstelle ermöglicht Codeausführung | 2025-10-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2253 | Checkmk: Mehrere Schwachstellen | 2025-10-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2252 | ServiceNow Now Platform (AI Platform): Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2250 | Liferay Portal: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2248 | BigBlueButton: Mehrere Schwachstellen | 2025-10-09T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2245 | Grafana Image Renderer Plugin: Schwachstelle ermöglicht Codeausführung | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2244 | Red Hat Satellite (cJSON, django, rexml): Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2238 | Juniper JUNOS OS, Space, OS Evolved: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2237 | Palo Alto Networks PAN-OS: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| wid-sec-w-2025-2232 | Liferay Portal: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-10-08T22:00:00.000+00:00 | 2025-10-09T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:22284 | Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update | 2025-12-05T00:05:11+00:00 | 2026-01-21T05:50:18+00:00 |
| rhsa-2025:19895 | Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update | 2025-11-13T09:09:20+00:00 | 2026-01-21T05:50:18+00:00 |
| rhsa-2025:19314 | Red Hat Security Advisory: OpenShift Container Platform 4.17.43 bug fix and security update | 2025-11-05T11:57:29+00:00 | 2026-01-21T05:50:17+00:00 |
| rhsa-2025:19047 | Red Hat Security Advisory: OpenShift Container Platform 4.18.27 bug fix and security update | 2025-10-29T08:31:22+00:00 | 2026-01-21T05:50:15+00:00 |
| rhsa-2025:19017 | Red Hat Security Advisory: OpenShift Container Platform 4.16.51 bug fix and security update | 2025-10-29T09:00:32+00:00 | 2026-01-21T05:50:15+00:00 |
| rhsa-2025:19003 | Red Hat Security Advisory: OpenShift Container Platform 4.20.1 bug fix and security update | 2025-10-30T03:02:15+00:00 | 2026-01-21T05:50:14+00:00 |
| rhsa-2025:18233 | Red Hat Security Advisory: OpenShift Container Platform 4.19.17 bug fix and security update | 2025-10-21T13:18:19+00:00 | 2026-01-21T05:50:13+00:00 |
| rhsa-2024:7443 | Red Hat Security Advisory: RHACS 4.5 enhancement and security update | 2024-10-01T09:03:41+00:00 | 2026-01-21T05:50:13+00:00 |
| rhsa-2024:6235 | Red Hat Security Advisory: Red Hat Trusted Profile Analyzer 1.1.2 | 2024-09-03T14:56:15+00:00 | 2026-01-21T05:50:11+00:00 |
| rhsa-2025:2445 | Red Hat Security Advisory: OpenShift Container Platform 4.17.20 bug fix and security update | 2025-03-12T19:12:02+00:00 | 2026-01-21T05:49:42+00:00 |
| rhsa-2025:9975 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2025-06-30T17:50:04+00:00 | 2026-01-21T05:49:34+00:00 |
| rhsa-2025:9715 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-26T00:19:58+00:00 | 2026-01-21T05:49:31+00:00 |
| rhsa-2025:9986 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update | 2025-06-30T21:23:51+00:00 | 2026-01-21T05:49:30+00:00 |
| rhsa-2025:9845 | Red Hat Security Advisory: weldr-client security update | 2025-06-26T16:57:30+00:00 | 2026-01-21T05:49:30+00:00 |
| rhsa-2025:9844 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-26T16:57:43+00:00 | 2026-01-21T05:49:29+00:00 |
| rhsa-2025:9756 | Red Hat Security Advisory: opentelemetry-collector security update | 2025-06-26T07:53:59+00:00 | 2026-01-21T05:49:28+00:00 |
| rhsa-2025:9714 | Red Hat Security Advisory: weldr-client security update | 2025-06-26T00:29:48+00:00 | 2026-01-21T05:49:28+00:00 |
| rhsa-2025:9713 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-26T00:25:48+00:00 | 2026-01-21T05:49:28+00:00 |
| rhsa-2025:9712 | Red Hat Security Advisory: weldr-client security update | 2025-06-26T00:30:53+00:00 | 2026-01-21T05:49:28+00:00 |
| rhsa-2025:9711 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-26T00:23:18+00:00 | 2026-01-21T05:49:27+00:00 |
| rhsa-2025:9642 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-25T14:01:42+00:00 | 2026-01-21T05:49:27+00:00 |
| rhsa-2025:9641 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-25T14:16:56+00:00 | 2026-01-21T05:49:25+00:00 |
| rhsa-2025:9640 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-25T14:13:41+00:00 | 2026-01-21T05:49:25+00:00 |
| rhsa-2025:9639 | Red Hat Security Advisory: weldr-client security update | 2025-06-25T13:37:57+00:00 | 2026-01-21T05:49:25+00:00 |
| rhsa-2025:9638 | Red Hat Security Advisory: weldr-client security update | 2025-06-25T13:57:01+00:00 | 2026-01-21T05:49:25+00:00 |
| rhsa-2025:9637 | Red Hat Security Advisory: weldr-client security update | 2025-06-25T13:49:23+00:00 | 2026-01-21T05:49:24+00:00 |
| rhsa-2025:9635 | Red Hat Security Advisory: weldr-client security update | 2025-06-25T12:17:36+00:00 | 2026-01-21T05:49:24+00:00 |
| rhsa-2025:9634 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-25T12:20:31+00:00 | 2026-01-21T05:49:24+00:00 |
| rhsa-2025:9623 | Red Hat Security Advisory: osbuild-composer security update | 2025-06-25T10:18:36+00:00 | 2026-01-21T05:49:22+00:00 |
| rhsa-2025:9342 | Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.8 security and bug fix update | 2025-06-23T02:54:30+00:00 | 2026-01-21T05:49:21+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-24-074-13 | Softing edgeConnector | 2024-03-14T06:00:00.000000Z | 2024-03-14T06:00:00.000000Z |
| icsa-24-074-12 | Delta Electronics DIAEnergie | 2024-03-14T06:00:00.000000Z | 2024-03-14T06:00:00.000000Z |
| icsa-24-074-07 | Siemens SIMATIC | 2024-03-14T06:00:00.000000Z | 2024-03-14T06:00:00.000000Z |
| icsa-24-072-01 | Schneider Electric EcoStruxure Power Design | 2024-03-12T06:00:00.000000Z | 2024-03-12T06:00:00.000000Z |
| icsa-24-074-10 | Siemens Siveillance Control | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-06 | Siemens SENTRON | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-04 | Siemens SINEMA Remote Connect Client | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-074-03 | Siemens SINEMA Remote Connect Server | 2024-03-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-046-15 | Siemens SINEC NMS | 2024-02-13T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-24-046-10 | Siemens Simcenter Femap | 2024-02-13T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-23-348-08 | Siemens Web Server of Industrial Products | 2023-12-12T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsa-23-320-08 | Siemens SCALANCE Family Products | 2023-11-14T00:00:00.000000Z | 2024-03-12T00:00:00.000000Z |
| icsma-24-065-01 | Santesoft Sante FFT Imaging | 2024-03-05T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsa-24-065-01 | Nice Linear eMerge E3-Series | 2024-03-05T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsa-24-016-02 | Integration Objects OPC UA Server Toolkit (Update A) | 2024-01-16T07:00:00.000000Z | 2024-03-05T07:00:00.000000Z |
| icsma-24-060-01 | MicroDicom DICOM Viewer | 2024-02-29T07:00:00.000000Z | 2024-02-29T07:00:00.000000Z |
| icsa-24-060-01 | Delta Electronics CNCSoft-B | 2024-02-29T07:00:00.000000Z | 2024-02-29T07:00:00.000000Z |
| icsma-24-058-01 | Santesoft Sante DICOM Viewer Pro | 2024-02-27T07:00:00.000000Z | 2024-02-27T07:00:00.000000Z |
| icsa-24-053-01 | Delta Electronics CNCSoft-B DOPSoft | 2024-02-22T07:00:00.000000Z | 2024-02-22T07:00:00.000000Z |
| icsa-24-051-02 | ICSNPP - Ethercat Zeek Plugin | 2024-02-20T07:00:00.000000Z | 2024-02-20T07:00:00.000000Z |
| icsa-24-051-01 | Commend WS203VICM | 2024-02-20T07:00:00.000000Z | 2024-02-20T07:00:00.000000Z |
| icsa-24-046-16 | Rockwell Automation FactoryTalk Service Platform | 2024-02-15T07:00:00.000000Z | 2024-02-15T07:00:00.000000Z |
| icsa-23-306-02 | Mitsubishi Electric MELSEC iQ-F/iQ-R Series CPU Module (Update A) | 2023-11-02T06:00:00.000000Z | 2024-02-15T07:00:00.000000Z |
| icsa-24-046-13 | Siemens Parasolid | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-11 | Siemens SCALANCE XCM-/XRM-300 | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-09 | Siemens SCALANCE SC-600 Family | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-07 | Siemens Tecnomatix Plant Simulation | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-06 | Siemens Unicam FX | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-05 | Siemens Location Intelligence | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-24-046-04 | Siemens CP343-1 Devices | 2024-02-13T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190220-hyperflex-injection | Cisco HyperFlex Software Command Injection Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-10-23T18:41:14+00:00 |
| cisco-sa-20191002-ucm-secbypass | Cisco Unified Communications Manager Security Bypass Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-23T18:01:54+00:00 |
| cisco-sa-20191002-cucm-xxe | Cisco Unified Communications Manager XML External Expansion Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-23T17:53:28+00:00 |
| cisco-sa-20191002-asa-ospf-lsa-dos | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software OSPF LSA Processing Denial of Service Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-18T18:18:13+00:00 |
| cisco-sa-20190828-iosxe-rest-auth-bypass | Cisco REST API Container for IOS XE Software Authentication Bypass Vulnerability | 2019-08-28T16:00:00+00:00 | 2019-10-18T16:08:02+00:00 |
| cisco-sa-20191016-wlc-ssh-dos | Cisco Wireless LAN Controller Secure Shell Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-vcs-xss | Cisco Expressway Series and TelePresence Video Communication Server Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-telepres-escalation | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-privescal | Cisco TelePresence Collaboration Endpoint Software Privilege Escalation Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-filewrite | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Write Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-file-ovrwrt | Cisco TelePresence Collaboration Endpoint Software Arbitrary File Overwrite Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-tele-ce-cmdinj | Cisco TelePresence Collaboration Endpoint Software Command Injection Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-webui-dos | Cisco SPA100 Series Analog Telephone Adapters Web Management Interface Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-ui-disclosure | Cisco SPA100 Series Analog Telephone Adapters Web-Based Management Interface File Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-running-config | Cisco SPA100 Series Analog Telephone Adapters Running Configuration Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-reflected-xss | Cisco SPA100 Series Analog Telephone Adapters Reflected Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-dhcp-xss | Cisco SPA122 ATA with Router Devices DHCP Services Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-spa-credentials | Cisco SPA100 Series Analog Telephone Adapters Administrative Credentials Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-sbss-xss | Cisco Small Business Smart and Managed Switches Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-stored-xss | Cisco Identity Services Engine Multiple Stored Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-store-xss | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-ise-infodis | Cisco Identity Services Engine Information Disclosure Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-fpwr-xss | Cisco Firepower Management Center Software Stored Cross-Site Scripting Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-firepwr-xss | Cisco Firepower Management Center Multiple Cross-Site Scripting Vulnerabilities | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-unauth-access | Cisco Aironet Access Points Unauthorized Access Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-pptp-dos | Cisco Aironet Access Points Point-to-Point Tunneling Protocol Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-dos | Cisco Aironet Access Points Bridge Protocol Data Unit Port Disable Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191016-airo-capwap-dos | Cisco Aironet Access Points and Catalyst 9100 Access Points CAPWAP Denial of Service Vulnerability | 2019-10-16T16:00:00+00:00 | 2019-10-16T16:00:00+00:00 |
| cisco-sa-20191002-cucm-csrf | Multiple Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability | 2019-10-02T16:00:00+00:00 | 2019-10-15T21:28:23+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-4123 | A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to confidentiality. | 2022-12-02T00:00:00.000Z | 2025-10-01T23:11:24.000Z |
| msrc_cve-2022-40896 | A ReDoS issue was discovered in pygments/lexers/smithy.py in pygments through 2.15.0 via SmithyLexer. | 2023-07-01T07:00:00.000Z | 2025-10-01T23:11:24.000Z |
| msrc_cve-2022-38752 | DoS in SnakeYAML | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:23.000Z |
| msrc_cve-2022-38751 | DoS in SnakeYAML | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:23.000Z |
| msrc_cve-2022-38750 | DoS in SnakeYAML | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:23.000Z |
| msrc_cve-2022-38749 | DoS in SnakeYAML | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:23.000Z |
| msrc_cve-2022-38457 | There is an UAF vulnerability in vmwgfx driver | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:22.000Z |
| msrc_cve-2022-3715 | A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems. | 2023-01-04T00:00:00.000Z | 2025-10-01T23:11:21.000Z |
| msrc_cve-2022-3697 | A flaw was found in Ansible in the amazon.aws collection when using the tower_callback parameter from the amazon.aws.ec2_instance module. This flaw allows an attacker to take advantage of this issue as the module is handling the parameter insecurely, leading to the password leaking in the logs. | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:21.000Z |
| msrc_cve-2022-36280 | There is an out-of-bounds write vulnerability in vmwgfx driver | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:20.000Z |
| msrc_cve-2022-36069 | Poetry Argument Injection vulnerability can lead to local Code Execution | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:20.000Z |
| msrc_cve-2022-36033 | jsoup may not sanitize Cross-Site Scripting (XSS) attempts if SafeList.preserveRelativeLinks is enabled | 2022-08-02T00:00:00.000Z | 2025-10-01T23:11:20.000Z |
| msrc_cve-2022-3560 | A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for symbolic links. This could allow an attacker to gain access to privileged files and directories via a path traversal attack. | 2023-02-01T00:00:00.000Z | 2025-10-01T23:11:20.000Z |
| msrc_cve-2022-34176 | Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and earlier does not escape descriptions of test results, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission. | 2022-06-02T00:00:00.000Z | 2025-10-01T23:11:19.000Z |
| msrc_cve-2022-3294 | Node address isn't always verified when proxying | 2023-03-10T00:00:00.000Z | 2025-10-01T23:11:19.000Z |
| msrc_cve-2022-32743 | Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it. | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:19.000Z |
| msrc_cve-2022-31629 | $_COOKIE names string replacement (. -> _): cookie integrity vulnerabilities | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:18.000Z |
| msrc_cve-2022-31628 | phar wrapper can occur dos when using quine gzip file | 2022-09-02T00:00:00.000Z | 2025-10-01T23:11:18.000Z |
| msrc_cve-2022-31626 | mysqlnd/pdo password buffer overflow | 2022-06-02T00:00:00.000Z | 2025-10-01T23:11:18.000Z |
| msrc_cve-2022-31625 | Freeing unallocated memory in php_pgsql_free_params() | 2022-06-02T00:00:00.000Z | 2025-10-01T23:11:18.000Z |
| msrc_cve-2022-31321 | The foldername parameter in Bolt 5.1.7 was discovered to have incorrect input validation, allowing attackers to perform directory enumeration or cause a Denial of Service (DoS) via a crafted input. | 2022-08-02T00:00:00.000Z | 2025-10-01T23:11:17.000Z |
| msrc_cve-2022-31144 | Potential heap overflow in Redis | 2022-07-02T00:00:00.000Z | 2025-10-01T23:11:17.000Z |
| msrc_cve-2022-3114 | An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference. | 2022-12-02T00:00:00.000Z | 2025-10-01T23:11:17.000Z |
| msrc_cve-2022-2961 | A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system. | 2022-08-02T00:00:00.000Z | 2025-10-01T23:11:17.000Z |
| msrc_cve-2022-28066 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-26280. Reason: This candidate is a duplicate of CVE-2022-26280. Notes: All CVE users should reference CVE-2022-26280 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | 2022-05-02T00:00:00.000Z | 2025-10-01T23:11:16.000Z |
| msrc_cve-2022-25857 | Denial of Service (DoS) | 2022-08-02T00:00:00.000Z | 2025-10-01T23:11:16.000Z |
| msrc_cve-2022-25345 | Denial of Service (DoS) | 2022-06-02T00:00:00.000Z | 2025-10-01T23:11:16.000Z |
| msrc_cve-2022-21628 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run o | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:16.000Z |
| msrc_cve-2022-21626 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplie | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:15.000Z |
| msrc_cve-2022-21624 | Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web | 2022-10-02T00:00:00.000Z | 2025-10-01T23:11:15.000Z |
| ID | Description | Updated |
|---|---|---|
| var-200609-1340 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-28T20:57:19.278000Z |
| var-200609-1236 | Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, whe… | 2025-11-28T20:57:12.746000Z |
| var-200609-0700 | The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to c… | 2025-11-28T20:55:17.393000Z |
| var-200609-1413 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-11-28T20:47:52.646000Z |
| var-200609-0680 | The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not prope… | 2025-11-28T19:44:00.361000Z |
| var-202310-0248 | D-Link DAP-1325 SetAPLanSettings IPAddr Stack-based Buffer Overflow Remote Code Execution… | 2025-11-28T04:23:44.594000Z |
| var-202510-4377 | Enabled serial console could potentially leak information that might help attacker to fin… | 2025-11-28T04:21:53.223000Z |
| var-202310-0083 | D-Link DAP-1325 SetAPLanSettings DeviceName Stack-based Buffer Overflow Remote Code Execu… | 2025-11-28T04:19:32.178000Z |
| var-202504-0965 | An unauthenticated attacker can get users' emails by knowing usernames. A password reset … | 2025-11-28T03:55:47.265000Z |
| var-200609-0939 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-11-28T03:55:40.132000Z |
| var-200609-1388 | The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely cre… | 2025-11-28T03:48:42.550000Z |
| var-200609-0868 | The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with … | 2025-11-28T03:31:04.022000Z |
| var-200609-0889 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple … | 2025-11-28T03:16:21.980000Z |
| var-200609-0720 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-11-28T03:04:09.399000Z |
| var-200110-0292 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-11-28T02:45:48.166000Z |
| var-200110-0192 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-11-28T02:38:34.881000Z |
| var-200609-0718 | The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize… | 2025-11-28T01:32:46.484000Z |
| var-200609-1049 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-28T00:52:26.894000Z |
| var-200609-1386 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-11-28T00:42:07.486000Z |
| var-200609-1738 | The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Appl… | 2025-11-27T21:11:25.254000Z |
| var-200609-1247 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-11-27T20:31:39.445000Z |
| var-200609-1286 | WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote atta… | 2025-11-27T19:41:26.447000Z |
| var-202310-0139 | D-Link DAP-1325 get_value_from_app Stack-based Buffer Overflow Remote Code Execution Vuln… | 2025-11-26T22:59:20.644000Z |
| var-202310-0112 | D-Link DAP-1325 SetAPLanSettings Gateway Stack-based Buffer Overflow Remote Code Executio… | 2025-11-26T22:58:30.458000Z |
| var-202310-0128 | D-Link DAP-1325 get_value_of_key Stack-based Buffer Overflow Remote Code Execution Vulner… | 2025-11-26T22:54:42.147000Z |
| var-202403-0758 | A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected … | 2025-11-26T22:48:31.434000Z |
| var-202309-0337 | D-Link DAP-1325 HNAP SetAPLanSettings SecondaryDNS Command Injection Remote Code Executio… | 2025-11-26T22:32:47.807000Z |
| var-202309-0302 | D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway Command Injection Rem… | 2025-11-26T22:32:47.754000Z |
| var-202309-0287 | D-Link DAP-1325 HNAP SetHostIPv6Settings IPv6Mode Command Injection Remote Code Execution… | 2025-11-26T22:32:47.725000Z |
| var-202309-0303 | D-Link DAP-1325 HNAP SetAPLanSettings DeviceName Command Injection Remote Code Execution … | 2025-11-26T22:32:47.696000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000072 | WebARENA formmail vulnerable to cross-site scripting | 2016-05-27T13:54+09:00 | 2016-06-08T17:47+09:00 |
| jvndb-2016-000071 | WordPress plugin "Markdown on Save Improved" vulnerable to cross-site scripting | 2016-05-25T14:37+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000070 | php-contact-form vulnerable to cross-site scripting | 2016-05-24T12:27+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000069 | MP Form Mail CGI Professional Edition vulnerable to directory traversal | 2016-05-20T14:22+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000068 | HumHub vulnerable to cross-site scripting | 2016-05-24T12:24+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000066 | Web Mailing List vulnerable to cross-site scripting | 2016-05-19T13:37+09:00 | 2016-06-08T17:23+09:00 |
| jvndb-2016-000026 | Cybozu Office vulnerable to cross-site scripting | 2016-02-15T16:21+09:00 | 2016-06-06T15:00+09:00 |
| jvndb-2015-000152 | Cybozu Garoon vulnerable to LDAP injection | 2015-10-07T14:48+09:00 | 2016-06-02T19:15+09:00 |
| jvndb-2016-000058 | Apache Cordova fails to restrict access permissions | 2016-05-11T14:16+09:00 | 2016-06-02T17:49+09:00 |
| jvndb-2016-000063 | FileMaker server issue where PHP source code may be viewable | 2016-05-13T14:27+09:00 | 2016-06-02T09:43+09:00 |
| jvndb-2016-000064 | WordPress plugin "Ninja Forms" vulnerable to PHP object injection | 2016-05-13T14:27+09:00 | 2016-06-01T17:00+09:00 |
| jvndb-2016-000061 | WN-GDN/R3 Series does not limit authentication attempts | 2016-05-12T14:34+09:00 | 2016-06-01T16:52+09:00 |
| jvndb-2016-000062 | WN-G300R Series vulnerable to cross-site scripting | 2016-05-12T14:34+09:00 | 2016-06-01T16:48+09:00 |
| jvndb-2016-000059 | Apache Cordova vulnerable to arbitrary plugin execution | 2016-05-11T14:16+09:00 | 2016-06-01T16:30+09:00 |
| jvndb-2016-000055 | kintone mobile for Android information management vulnerability | 2016-04-25T15:35+09:00 | 2016-06-01T16:21+09:00 |
| jvndb-2016-000054 | Electron may insecurely load Node modules | 2016-04-22T13:49+09:00 | 2016-06-01T15:56+09:00 |
| jvndb-2016-000052 | EC-CUBE fails to restrict access permissions | 2016-04-26T13:56+09:00 | 2016-05-31T17:41+09:00 |
| jvndb-2016-000051 | EC-CUBE fails to restrict access permissions | 2016-04-26T13:56+09:00 | 2016-05-31T17:41+09:00 |
| jvndb-2016-000053 | EC-CUBE vulnerable to cross-site request forgery | 2016-04-26T14:24+09:00 | 2016-05-31T17:40+09:00 |
| jvndb-2015-000151 | Multiple PHP code execution vulnerabilitles in Cybozu Garoon | 2015-10-07T14:48+09:00 | 2016-05-30T15:34+09:00 |
| jvndb-2015-000115 | Japan Connected-free Wi-Fi vulnerable to allow URL whitelist bypass | 2015-09-11T14:16+09:00 | 2016-05-27T14:32+09:00 |
| jvndb-2016-000057 | Multiple shiro8 Co., Ltd. freearea_ addition_plugins for EC-CUBE vulnerable to cross-site scripting | 2016-04-26T14:18+09:00 | 2016-05-25T17:48+09:00 |
| jvndb-2015-000101 | PHP for Windows vulnerable to OS command injection | 2015-07-17T14:44+09:00 | 2016-05-19T17:43+09:00 |
| jvndb-2016-000048 | EC-CUBE plugin "Social-button Plugin Premium" and "Social-button Plugin" vulnerable to cross-site scripting | 2016-04-08T12:31+09:00 | 2016-05-06T16:13+09:00 |
| jvndb-2016-000038 | ActiveX control for EVA Animator vulnerable to buffer overflow | 2016-04-04T15:30+09:00 | 2016-04-20T09:38+09:00 |
| jvndb-2016-000035 | Aterm WF800HP vulnerable to cross-site request forgery | 2016-03-30T14:49+09:00 | 2016-04-18T15:42+09:00 |
| jvndb-2016-000036 | Aterm WG300HP vulnerable to cross-site request forgery | 2016-03-30T14:49+09:00 | 2016-04-18T15:41+09:00 |
| jvndb-2016-000045 | baserCMS plugin "Casebook Plugin" vulnerable to cross-site request forgery | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000044 | baserCMS plugin "Casebook Plugin" vulnerable to cross-site scripting | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| jvndb-2016-000043 | baserCMS plugin "Menubook Plugin" vulnerable to cross-site request forgery | 2016-04-06T15:29+09:00 | 2016-04-08T16:51+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:02394-1 | Security update for the Linux Kernel (Live Patch 65 for SLE 12 SP5) | 2025-07-20T00:04:08Z | 2025-07-20T00:04:08Z |
| suse-su-2025:02393-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-07-19T18:03:51Z | 2025-07-19T18:03:51Z |
| suse-su-2025:02392-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-07-19T13:33:38Z | 2025-07-19T13:33:38Z |
| suse-su-2025:02391-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) | 2025-07-19T10:33:34Z | 2025-07-19T10:33:34Z |
| suse-su-2025:02390-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP6) | 2025-07-19T06:03:50Z | 2025-07-19T06:03:50Z |
| suse-su-2025:02389-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-07-19T05:33:43Z | 2025-07-19T05:33:43Z |
| suse-su-2025:02388-1 | Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) | 2025-07-18T18:33:37Z | 2025-07-18T18:33:37Z |
| suse-su-2025:02387-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-07-18T18:03:50Z | 2025-07-18T18:03:50Z |
| suse-su-2025:02385-1 | Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) | 2025-07-18T17:33:30Z | 2025-07-18T17:33:30Z |
| suse-su-2025:02384-1 | Security update for jq | 2025-07-18T16:46:06Z | 2025-07-18T16:46:06Z |
| suse-su-2025:02383-1 | Security update for kubernetes1.26 | 2025-07-18T16:44:46Z | 2025-07-18T16:44:46Z |
| suse-su-2025:02381-1 | Security update for ffmpeg-4 | 2025-07-18T14:58:40Z | 2025-07-18T14:58:40Z |
| suse-su-2025:02375-1 | Security update for glib2 | 2025-07-18T13:16:27Z | 2025-07-18T13:16:27Z |
| suse-su-2025:02372-1 | Security update for FastCGI | 2025-07-18T12:47:08Z | 2025-07-18T12:47:08Z |
| suse-su-2025:02371-1 | Security update for python-requests | 2025-07-18T12:42:43Z | 2025-07-18T12:42:43Z |
| suse-su-2025:02369-1 | Security update for FastCGI | 2025-07-18T12:41:09Z | 2025-07-18T12:41:09Z |
| suse-su-2025:02368-1 | Security update for MozillaThunderbird | 2025-07-18T12:37:54Z | 2025-07-18T12:37:54Z |
| suse-su-2025:02367-1 | Security update for gimp | 2025-07-18T12:37:01Z | 2025-07-18T12:37:01Z |
| suse-su-2025:20498-1 | Security update for the Linux Kernel | 2025-07-18T12:21:16Z | 2025-07-18T12:21:16Z |
| suse-su-2025:02366-1 | Security update for docker | 2025-07-18T12:08:51Z | 2025-07-18T12:08:51Z |
| suse-su-2025:20499-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-07-18T10:58:20Z | 2025-07-18T10:58:20Z |
| suse-su-2025:20486-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-07-18T10:58:20Z | 2025-07-18T10:58:20Z |
| suse-su-2025:20483-1 | Security update for the Linux Kernel | 2025-07-18T09:48:24Z | 2025-07-18T09:48:24Z |
| suse-su-2025:02362-1 | Security update for coreutils | 2025-07-18T09:07:36Z | 2025-07-18T09:07:36Z |
| suse-su-2025:02358-1 | Security update for python311 | 2025-07-17T14:16:03Z | 2025-07-17T14:16:03Z |
| suse-su-2025:02357-1 | Security update for poppler | 2025-07-17T14:15:52Z | 2025-07-17T14:15:52Z |
| suse-su-2025:02356-1 | Security update for poppler | 2025-07-17T14:14:36Z | 2025-07-17T14:14:36Z |
| suse-su-2025:02355-1 | Security update for libxml2 | 2025-07-17T13:02:49Z | 2025-07-17T13:02:49Z |
| suse-su-2025:02354-1 | Security update for coreutils | 2025-07-17T12:36:15Z | 2025-07-17T12:36:15Z |
| suse-su-2025:02353-1 | Security update for coreutils | 2025-07-17T12:35:46Z | 2025-07-17T12:35:46Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:14300-1 | python312-3.12.5-2.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14299-1 | python311-3.11.9-7.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14298-1 | python310-3.10.14-7.1 on GA media | 2024-08-30T00:00:00Z | 2024-08-30T00:00:00Z |
| opensuse-su-2024:14297-1 | python39-3.9.19-7.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14296-1 | python38-3.8.19-8.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14295-1 | python312-3.12.5-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14294-1 | python310-setuptools-72.1.0-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14293-1 | python310-Flask-Cors-4.0.1-1.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14292-1 | kubernetes1.28-apiserver-1.28.13-2.1 on GA media | 2024-08-29T00:00:00Z | 2024-08-29T00:00:00Z |
| opensuse-su-2024:14291-1 | perl-App-cpanminus-1.7047-2.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14290-1 | ffmpeg-5-5.1.4-11.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14289-1 | element-web-1.11.75-1.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14288-1 | element-desktop-1.11.75-1.1 on GA media | 2024-08-27T00:00:00Z | 2024-08-27T00:00:00Z |
| opensuse-su-2024:14287-1 | forgejo-runner-3.5.1-1.1 on GA media | 2024-08-25T00:00:00Z | 2024-08-25T00:00:00Z |
| opensuse-su-2024:0258-2 | Security update for chromium | 2024-08-23T09:15:52Z | 2024-08-23T09:15:52Z |
| opensuse-su-2024:0258-1 | Security update for chromium | 2024-08-23T09:15:52Z | 2024-08-23T09:15:52Z |
| opensuse-su-2024:14286-1 | frr-10.0.1-2.1 on GA media | 2024-08-23T00:00:00Z | 2024-08-23T00:00:00Z |
| opensuse-su-2024:14285-1 | chromedriver-128.0.6613.84-1.1 on GA media | 2024-08-23T00:00:00Z | 2024-08-23T00:00:00Z |
| opensuse-su-2024:14284-1 | libvte-2_91-0-0.76.3-3.1 on GA media | 2024-08-22T00:00:00Z | 2024-08-22T00:00:00Z |
| opensuse-su-2024:0257-1 | Security update for roundcubemail | 2024-08-21T11:35:59Z | 2024-08-21T11:35:59Z |
| opensuse-su-2024:14283-1 | xen-4.19.0_02-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14282-1 | velociraptor-0.7.0.4.git97.675e45f9-12.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14281-1 | libtiff-devel-32bit-4.6.0-5.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14280-1 | python310-aiohttp-3.10.5-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14279-1 | python-WebOb-doc-1.8.8-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14278-1 | libpodofo-devel-0.10.3-2.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14277-1 | osc-1.9.0-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14276-1 | nodejs-electron-30.4.0-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14275-1 | flatpak-1.15.10-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| opensuse-su-2024:14274-1 | dovecot23-2.3.21.1-1.1 on GA media | 2024-08-20T00:00:00Z | 2024-08-20T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-26729 | Google Android权限提升漏洞(CNVD-2025-26729) | 2025-09-08 | 2025-11-04 |
| cnvd-2025-26827 | DELL Wyse Management Suite加密问题漏洞 | 2021-12-22 | 2025-11-03 |
| cnvd-2025-26826 | DELL Wyse Management Suite路径遍历漏洞 | 2022-06-27 | 2025-11-03 |
| cnvd-2025-26825 | Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26825) | 2023-02-14 | 2025-11-03 |
| cnvd-2025-26824 | Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26824) | 2023-02-14 | 2025-11-03 |
| cnvd-2025-26823 | Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26823) | 2023-02-14 | 2025-11-03 |
| cnvd-2025-26822 | Dell Wyse Management Suite不当访问控制漏洞(CNVD-2025-26822) | 2023-02-14 | 2025-11-03 |
| cnvd-2025-26821 | Dell Wyse Management Suite不当访问控制漏洞 | 2023-02-14 | 2025-11-03 |
| cnvd-2025-26820 | D-Link DIR-X3260 EmailFrom命令注入漏洞 | 2023-10-07 | 2025-11-03 |
| cnvd-2025-26819 | D-Link DIR-X3260命令注入漏洞 | 2023-10-07 | 2025-11-03 |
| cnvd-2025-26817 | D-Link DIR-619L B1 formSetWAN_Wizard55方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26816 | D-Link DIR-619L B1 formSetWanL2TP方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26815 | D-Link DIR-619L B1 websGetVar方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26814 | D-Link DIR-619L B1 formSetWanPPPoE方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26813 | D-Link DIR-619L B1 formSetWAN_Wizard7方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26812 | D-Link DIR-619L B1 formLanguageChange方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26811 | D-Link DIR-619L B1 formSetWanPPTP方法缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26810 | D-Link DIR-619L B1缓冲区溢出漏洞 | 2023-10-13 | 2025-11-03 |
| cnvd-2025-26809 | Dell Wyse Management Suite身份验证绕过漏洞 | 2024-12-06 | 2025-11-03 |
| cnvd-2025-26808 | Dell Wyse Management Suite缺少授权漏洞 | 2024-12-06 | 2025-11-03 |
| cnvd-2025-26807 | Dell Wyse Management Suite不当限制过多身份验证尝试漏洞 | 2024-12-06 | 2025-11-03 |
| cnvd-2025-26806 | IBM Concert Software堆内存清理不当漏洞 | 2025-08-19 | 2025-11-03 |
| cnvd-2025-26805 | IBM Concert Software跨域资源共享漏洞 | 2025-08-19 | 2025-11-03 |
| cnvd-2025-26804 | IBM Concert Software拒绝服务漏洞 | 2025-08-19 | 2025-11-03 |
| cnvd-2025-26803 | IBM Concert Software信任管理问题漏洞 | 2025-08-19 | 2025-11-03 |
| cnvd-2025-26802 | IBM Concert Software数据暴露过多漏洞 | 2025-08-26 | 2025-11-03 |
| cnvd-2025-26801 | IBM Concert Software跨站脚本漏洞 | 2025-09-04 | 2025-11-03 |
| cnvd-2025-26800 | Google Android权限绕过漏洞 | 2025-09-08 | 2025-11-03 |
| cnvd-2025-26799 | Google Android混淆代理漏洞(CNVD-2025-26799) | 2025-09-08 | 2025-11-03 |
| cnvd-2025-26798 | Google Android逻辑错误漏洞(CNVD-2025-26798) | 2025-09-08 | 2025-11-03 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2024-avi-0559 | Multiples vulnérabilités dans Microsoft Azure | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0558 | Multiples vulnérabilités dans Microsoft .Net | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0557 | Multiples vulnérabilités dans Microsoft Windows | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0556 | Multiples vulnérabilités dans Microsoft Office | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0555 | Multiples vulnérabilités dans les produits Mozilla | 2024-07-10T00:00:00.000000 | 2024-07-10T00:00:00.000000 |
| certfr-2024-avi-0554 | Multiples vulnérabilités dans les produits SAP | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0552 | Multiples vulnérabilités dans les produits Siemens | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0551 | Vulnérabilité OpenSSH dans des systèmes d'exploitation | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0550 | Vulnérabilité dans le protocole RADIUS | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0549 | Vulnérabilité dans les produits Schneider Electric | 2024-07-09T00:00:00.000000 | 2024-07-09T00:00:00.000000 |
| certfr-2024-avi-0548 | Multiples vulnérabilités dans les produits NetApp | 2024-07-08T00:00:00.000000 | 2024-07-08T00:00:00.000000 |
| certfr-2024-avi-0547 | Multiples vulnérabilités dans les produits IBM | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0546 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0545 | Vulnérabilité dans VMware Cloud Director Availability | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0544 | Vulnérabilité dans Apache HTTP Server | 2024-07-05T00:00:00.000000 | 2024-07-05T00:00:00.000000 |
| certfr-2024-avi-0543 | Vulnérabilité dans Apache Tomcat | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0542 | Vulnérabilité dans MongoDB | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0541 | Multiples vulnérabilités dans les produits Splunk | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0540 | Multiples vulnérabilités dans Python | 2024-07-04T00:00:00.000000 | 2024-07-04T00:00:00.000000 |
| certfr-2024-avi-0539 | Vulnérabilité OpenSSH dans des systèmes d'exploitation | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0538 | Multiples vulnérabilités dans Tenable Identity Exposure | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0537 | Multiples vulnérabilités dans MongoDB | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0536 | Multiples vulnérabilités dans Google Android | 2024-07-03T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-avi-0535 | Multiples vulnérabilités dans les produits Splunk | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0534 | Vulnérabilité dans Juniper Networks Junos OS | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0533 | Multiples vulnérabilités dans Apache HTTP Server | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0532 | Vulnérabilité dans Cisco NX-OS | 2024-07-02T00:00:00.000000 | 2024-07-02T00:00:00.000000 |
| certfr-2024-avi-0531 | Multiples vulnérabilités dans OpenSSH | 2024-07-01T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-avi-0530 | Multiples vulnérabilités dans les produits NetApp | 2024-07-01T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-avi-0529 | Multiples vulnérabilités dans les produits IBM | 2024-06-28T00:00:00.000000 | 2024-06-28T00:00:00.000000 |