Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-66160 |
5.4 (3.1)
|
WordPress Select Graphist for Elementor Graphist for … |
merkulove |
Select Graphist for Elementor Graphist for Elementor |
2025-12-31T16:50:19.182Z | 2026-01-20T14:28:24.538Z |
| CVE-2025-66530 |
8.8 (3.1)
|
WordPress Webba Booking plugin <= 6.2.1 - Broken Acces… |
Webba Appointment Booking |
Webba Booking |
2025-12-09T14:13:53.897Z | 2026-01-20T14:28:24.537Z |
| CVE-2025-66165 |
5.4 (3.1)
|
WordPress Lottier for WPBakery plugin <= 1.1.7 - Broke… |
merkulove |
Lottier for WPBakery |
2025-12-16T08:12:56.408Z | 2026-01-20T14:28:24.537Z |
| CVE-2025-66131 |
9.1 (3.1)
|
WordPress Yaad Sarig Payment Gateway For WC plugin <= … |
yaadsarig |
Yaad Sarig Payment Gateway For WC |
2025-12-16T08:12:54.364Z | 2026-01-20T14:28:24.534Z |
| CVE-2025-66147 |
5.4 (3.1)
|
WordPress Coder for Elementor plugin <= 1.0.13 - Broke… |
merkulove |
Coder for Elementor |
2025-12-16T08:12:55.284Z | 2026-01-20T14:28:24.524Z |
| CVE-2025-66146 |
5.4 (3.1)
|
WordPress Logger for Elementor plugin <= 1.0.9 - Broke… |
merkulove |
Logger for Elementor |
2025-12-31T19:50:21.260Z | 2026-01-20T14:28:24.515Z |
| CVE-2025-66152 |
5.4 (3.1)
|
WordPress Criptopayer for Elementor plugin <= 1.0.1 - … |
merkulove |
Criptopayer for Elementor |
2025-12-31T18:32:07.924Z | 2026-01-20T14:28:24.511Z |
| CVE-2025-66149 |
5.4 (3.1)
|
WordPress UnGrabber plugin <= 3.1.3 - Broken Access Co… |
merkulove |
UnGrabber |
2025-12-31T18:38:14.772Z | 2026-01-20T14:28:24.511Z |
| CVE-2025-66164 |
5.4 (3.1)
|
WordPress Laser plugin <= 1.1.1 - Broken Access Contro… |
merkulove |
Laser |
2025-12-16T08:12:56.211Z | 2026-01-20T14:28:24.509Z |
| CVE-2025-66159 |
5.4 (3.1)
|
WordPress Walker for Elementor plugin <= 1.1.6 - Broke… |
merkulove |
Walker for Elementor |
2025-12-31T16:51:12.320Z | 2026-01-20T14:28:24.501Z |
| CVE-2025-66158 |
5.4 (3.1)
|
WordPress Gmaper for Elementor plugin <= 1.0.9 - Broke… |
merkulove |
Gmaper for Elementor |
2025-12-31T16:51:58.259Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66156 |
5.4 (3.1)
|
WordPress Watcher for Elementor plugin <= 1.0.9 - Brok… |
merkulove |
Watcher for Elementor |
2025-12-31T16:59:07.770Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66133 |
5.3 (3.1)
|
WordPress WP Cookie Notice for GDPR, CCPA & ePrivacy C… |
WP Legal Pages |
WP Cookie Notice for GDPR, CCPA & ePrivacy Consent |
2025-12-16T08:12:54.808Z | 2026-01-20T14:28:24.495Z |
| CVE-2025-66527 |
4.3 (3.1)
|
WordPress Lobo theme <= 2.8.6 - Broken Access Control … |
VanKarWai |
Lobo |
2025-12-09T14:13:53.255Z | 2026-01-20T14:28:24.494Z |
| CVE-2025-66525 |
4.3 (3.1)
|
WordPress Elastic Email Sender plugin <= 1.2.20 - Brok… |
Elastic Email |
Elastic Email Sender |
2025-12-09T14:13:52.779Z | 2026-01-20T14:28:24.494Z |
| CVE-2025-66529 |
8.8 (3.1)
|
WordPress Chartify plugin <= 3.6.3 - Cross Site Reques… |
Ays Pro |
Chartify |
2025-12-09T14:13:53.647Z | 2026-01-20T14:28:24.493Z |
| CVE-2025-66130 |
5.3 (3.1)
|
WordPress WP Views Counter plugin <= 2.1.2 - Broken Ac… |
etruel |
WP Views Counter |
2025-12-16T08:12:54.174Z | 2026-01-20T14:28:24.483Z |
| CVE-2025-66167 |
5.4 (3.1)
|
WordPress Lottier plugin <= 1.1.1 - Broken Access Cont… |
merkulove |
Lottier |
2025-12-16T08:12:56.806Z | 2026-01-20T14:28:24.481Z |
| CVE-2025-66125 |
5.3 (3.1)
|
WordPress Ultimate Auction plugin <= 4.3.2 - Sensitiv… |
Nitesh |
Ultimate Auction |
2025-12-16T08:12:53.108Z | 2026-01-20T14:28:24.480Z |
| CVE-2025-66148 |
5.4 (3.1)
|
WordPress Conformer for Elementor plugin <= 1.0.7 - Br… |
merkulove |
Conformer for Elementor |
2025-12-31T19:49:17.102Z | 2026-01-20T14:28:24.475Z |
| CVE-2025-66144 |
5.4 (3.1)
|
WordPress Worker for Elementor plugin <= 1.0.10 - Brok… |
merkulove |
Worker for Elementor |
2025-12-31T19:51:58.516Z | 2026-01-20T14:28:24.464Z |
| CVE-2025-66145 |
5.4 (3.1)
|
WordPress Worker for WPBakery plugin <= 1.1.1 - Broken… |
merkulove |
Worker for WPBakery |
2025-12-31T19:51:22.621Z | 2026-01-20T14:28:24.457Z |
| CVE-2025-66162 |
5.4 (3.1)
|
WordPress Spoter for Elementor plugin <= 1.04 - Broken… |
merkulove |
Spoter for Elementor |
2025-12-16T08:12:55.672Z | 2026-01-20T14:28:24.446Z |
| CVE-2025-66153 |
5.4 (3.1)
|
WordPress Headinger for Elementor plugin <= 1.1.4 - Br… |
merkulove |
Headinger for Elementor |
2025-12-31T18:31:21.816Z | 2026-01-20T14:28:24.444Z |
| CVE-2025-66161 |
5.4 (3.1)
|
WordPress Grider for Elementor plugin <= 1.0.8 - Broke… |
merkulove |
Grider for Elementor |
2025-12-16T08:12:55.484Z | 2026-01-20T14:28:24.442Z |
| CVE-2025-66526 |
4.3 (3.1)
|
WordPress Tablesome plugin <= 1.1.34 - Broken Access C… |
Essekia |
Tablesome |
2025-12-09T14:13:53.002Z | 2026-01-20T14:28:24.435Z |
| CVE-2025-66134 |
5.4 (3.1)
|
WordPress FileBird Pro plugin <= 6.4.9 - Broken Access… |
NinjaTeam |
FileBird Pro |
2025-12-16T08:12:55.088Z | 2026-01-20T14:28:24.432Z |
| CVE-2025-66166 |
5.4 (3.1)
|
WordPress Lottier for Elementor plugin <= 1.0.9 - Brok… |
merkulove |
Lottier for Elementor |
2025-12-16T08:12:56.603Z | 2026-01-20T14:28:24.430Z |
| CVE-2025-66163 |
5.4 (3.1)
|
WordPress Masker for Elementor plugin <= 1.1.4 - Broke… |
merkulove |
Masker for Elementor |
2025-12-16T08:12:55.859Z | 2026-01-20T14:28:24.419Z |
| CVE-2025-66154 |
5.4 (3.1)
|
WordPress Couponer for Elementor plugin <= 1.1.7 - Bro… |
merkulove |
Couponer for Elementor |
2025-12-31T17:01:26.537Z | 2026-01-20T14:28:24.410Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-39352 |
8.2 (3.1)
|
WordPress Grand Restaurant WordPress theme <= 7.0 - Ar… |
ThemeGoods |
Grand Restaurant WordPress |
2025-05-19T19:49:17.818Z | 2025-05-19T21:19:40.246Z |
| CVE-2025-67281 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:12:30.357Z |
| CVE-2025-67280 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:14:06.098Z |
| CVE-2025-67279 |
5.3 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:18:38.474Z |
| CVE-2025-67282 |
5.4 (3.1)
|
In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:10:18.983Z |
| CVE-2025-67922 |
6.1 (3.1)
|
WordPress Grand Restaurant theme < 7.0.9 - Cross Site … |
ThemeGoods |
Grand Restaurant |
2026-01-08T09:17:47.190Z | 2026-01-20T14:28:26.420Z |
| CVE-2025-39351 |
4.3 (3.1)
|
WordPress Grand Restaurant WordPress theme <= 7.0 - Cr… |
ThemeGoods |
Grand Restaurant WordPress |
2025-05-19T16:30:03.073Z | 2025-05-19T16:58:12.779Z |
| CVE-2025-67278 |
6.5 (3.1)
|
An issue in TIM Solution GmbH TIM BPM Suite & TIM… |
n/a |
n/a |
2026-01-09T00:00:00.000Z | 2026-01-09T16:19:40.921Z |
| CVE-2025-47777 |
9.7 (3.1)
|
5ire Client Vulnerable to Cross-Site Scripting (XSS) a… |
nanbingxyz |
5ire |
2025-05-14T15:23:28.565Z | 2025-05-14T15:39:38.173Z |
| CVE-2024-39532 |
6.3 (3.1)
|
Junos OS and Junos OS Evolved: Confidential informatio… |
Juniper Networks |
Junos OS |
2024-07-11T16:06:40.305Z | 2025-01-07T20:25:28.188Z |
| CVE-2020-36922 |
6.9 (4.0)
7.5 (3.1)
|
Sony BRAVIA Digital Signage 1.7.8 Unauthenticated Syst… |
Pro-Bravia |
Sony BRAVIA Digital Signage |
2026-01-06T15:52:27.136Z | 2026-01-06T18:24:00.626Z |
| CVE-2024-39531 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS Evolved: ACX 7000 Series: Protocol specific D… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:04:46.412Z | 2024-08-02T04:26:15.878Z |
| CVE-2024-39565 |
8.8 (3.1)
7.7 (4.0)
|
Junos OS: J-Web: An unauthenticated, network-based att… |
Juniper Networks, Inc. |
Junos OS |
2024-07-10T22:55:27.516Z | 2024-08-02T04:26:15.990Z |
| CVE-2026-22036 |
5.9 (3.1)
|
Undici has an unbounded decompression chain in HTTP re… |
nodejs |
undici |
2026-01-14T19:07:13.745Z | 2026-01-22T20:17:20.208Z |
| CVE-2025-11561 |
8.8 (3.1)
|
Sssd: sssd default kerberos configuration allows privi… |
|
|
2025-10-09T13:37:53.089Z | 2026-01-22T20:19:07.138Z |
| CVE-2021-47760 |
N/A
|
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a duplicate. | N/A | N/A | 2026-01-15T15:52:06.479Z | 2026-01-22T20:42:51.435Z |
| CVE-2020-36923 |
6.9 (4.0)
9.8 (3.1)
|
Sony BRAVIA Digital Signage 1.7.8 Client-Side Protecti… |
Sony Electronics Inc. |
Sony BRAVIA Digital Signage |
2026-01-06T15:52:27.572Z | 2026-01-06T18:56:11.847Z |
| CVE-2024-39536 |
5.3 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: Flaps of BFD sessions w… |
Juniper Networks |
Junos OS |
2024-07-11T16:13:24.485Z | 2024-08-02T04:26:15.613Z |
| CVE-2025-13781 |
6.5 (3.1)
|
Missing Authorization in GitLab |
GitLab |
GitLab |
2026-01-09T10:03:51.554Z | 2026-01-09T19:14:05.513Z |
| CVE-2024-39535 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: ACX 7000 Series: When specific traff… |
Juniper Networks |
Junos OS Evolved |
2024-07-11T16:09:15.233Z | 2024-08-02T04:26:15.853Z |
| CVE-2024-39533 |
5.8 (3.1)
6.9 (4.0)
|
Junos OS: QFX5000 Series and EX4600 Series: Output fir… |
Juniper Networks |
Junos OS |
2024-07-11T16:08:29.431Z | 2024-08-02T04:26:15.170Z |
| CVE-2025-67397 |
9.1 (3.1)
|
An issue in Passy v.1.6.3 allows a remote authent… |
n/a |
n/a |
2026-01-05T00:00:00.000Z | 2026-01-06T19:24:29.981Z |
| CVE-2023-36331 |
8.2 (3.1)
|
Incorrect access control in the /member/orderList… |
n/a |
n/a |
2026-01-12T00:00:00.000Z | 2026-01-12T20:12:16.471Z |
| CVE-2025-0359 |
8.5 (3.1)
|
During an annual penetration test conducted on be… |
Axis Communications AB |
AXIS OS |
2025-03-04T05:21:34.944Z | 2025-03-28T07:03:53.756Z |
| CVE-2025-0360 |
7.8 (3.1)
|
During an annual penetration test conducted on be… |
Axis Communications AB |
AXIS OS |
2025-03-04T05:24:00.720Z | 2025-03-26T12:09:06.856Z |
| CVE-2025-40942 |
8.8 (3.1)
7.3 (4.0)
|
A vulnerability has been identified in TeleContro… |
Siemens |
TeleControl Server Basic |
2026-01-13T09:44:04.669Z | 2026-01-13T17:36:00.499Z |
| CVE-2026-0822 |
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
|
quickjs-ng quickjs quickjs.c js_typed_array_sort heap-… |
quickjs-ng |
quickjs |
2026-01-10T13:32:08.881Z | 2026-01-12T18:30:50.158Z |
| CVE-2025-21973 |
N/A
|
eth: bnxt: fix kernel panic in the bnxt_get_queue_stat… |
Linux |
Linux |
2025-04-01T15:47:05.506Z | 2025-05-04T07:26:16.483Z |
| CVE-2025-21950 |
N/A
|
drivers: virt: acrn: hsm: Use kzalloc to avoid info le… |
Linux |
Linux |
2025-04-01T15:41:10.949Z | 2025-11-03T19:39:51.532Z |
| CVE-2023-53024 |
N/A
|
bpf: Fix pointer-leak due to insufficient speculative … |
Linux |
Linux |
2025-03-27T16:43:49.824Z | 2025-05-04T12:50:06.221Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-67280 | In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Hibernate Query Language injection vulnerabilitie… | 2026-01-09T16:16:07.397 | 2026-01-22T21:33:32.567 |
| fkie_cve-2025-67279 | An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T16:16:07.287 | 2026-01-22T21:32:59.817 |
| fkie_cve-2025-67282 | In TIM BPM Suite/ TIM FLOW through 9.1.2 multiple Authorization Bypass vulnerabilities exists which… | 2026-01-09T16:16:07.623 | 2026-01-22T21:32:26.063 |
| fkie_cve-2025-67922 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2026-01-08T10:15:51.220 | 2026-01-22T21:31:57.440 |
| fkie_cve-2025-39351 | Cross-Site Request Forgery (CSRF) vulnerability in ThemeGoods Grand Restaurant WordPress allows Cro… | 2025-05-19T17:15:24.763 | 2026-01-22T21:31:10.567 |
| fkie_cve-2025-67278 | An issue in TIM Solution GmbH TIM BPM Suite & TIM FLOW before v.9.1.2 allows a remote attacker to e… | 2026-01-09T16:16:07.163 | 2026-01-22T21:29:32.033 |
| fkie_cve-2025-47777 | 5ire is a cross-platform desktop artificial intelligence assistant and model context protocol clien… | 2025-05-14T16:15:28.957 | 2026-01-22T21:26:26.727 |
| fkie_cve-2024-39532 | An Insertion of Sensitive Information into Log File vulnerability in Juniper Networks Junos OS and … | 2024-07-11T17:15:10.403 | 2026-01-22T21:20:43.407 |
| fkie_cve-2020-36922 | Sony BRAVIA Digital Signage 1.7.8 contains an information disclosure vulnerability that allows unau… | 2026-01-06T16:15:48.597 | 2026-01-22T21:20:37.917 |
| fkie_cve-2024-39531 | An Improper Handling of Values vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netwo… | 2024-07-11T17:15:10.150 | 2026-01-22T21:20:15.240 |
| fkie_cve-2024-39565 | An Improper Neutralization of Data within XPath Expressions ('XPath Injection') vulnerability in J-… | 2024-07-10T23:15:13.940 | 2026-01-22T21:19:49.190 |
| fkie_cve-2026-22036 | Undici is an HTTP/1.1 client for Node.js. Prior to 7.18.0 and 6.23.0, the number of links in the de… | 2026-01-14T19:16:47.833 | 2026-01-22T21:15:50.070 |
| fkie_cve-2025-11561 | A flaw was found in the integration of Active Directory and the System Security Services Daemon (SS… | 2025-10-09T14:15:54.447 | 2026-01-22T21:15:49.040 |
| fkie_cve-2021-47760 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority as a dup… | 2026-01-15T16:16:06.993 | 2026-01-22T21:15:48.850 |
| fkie_cve-2020-36923 | Sony BRAVIA Digital Signage 1.7.8 contains an insecure direct object reference vulnerability that a… | 2026-01-06T16:15:48.780 | 2026-01-22T21:15:17.330 |
| fkie_cve-2024-39536 | A Missing Release of Memory after Effective Lifetime vulnerability in the Periodic Packet Managemen… | 2024-07-11T17:15:11.190 | 2026-01-22T21:13:29.153 |
| fkie_cve-2025-13781 | GitLab has remediated an issue in GitLab EE affecting all versions from 18.5 before 18.5.5, 18.6 be… | 2026-01-09T10:15:45.613 | 2026-01-22T21:13:15.820 |
| fkie_cve-2024-39535 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… | 2024-07-11T17:15:10.900 | 2026-01-22T21:13:07.270 |
| fkie_cve-2024-39533 | An Unimplemented or Unsupported Feature in the UI vulnerability in Juniper Networks Junos OS on QFX… | 2024-07-11T17:15:10.650 | 2026-01-22T21:12:28.650 |
| fkie_cve-2025-67397 | An issue in Passy v.1.6.3 allows a remote authenticated attacker to execute arbitrary commands via … | 2026-01-05T19:15:56.750 | 2026-01-22T21:12:00.927 |
| fkie_cve-2023-36331 | Incorrect access control in the /member/orderList API of xmall v1.1 allows attackers to arbitrarily… | 2026-01-12T20:15:52.523 | 2026-01-22T21:09:43.433 |
| fkie_cve-2025-0359 | During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… | 2025-03-04T06:15:30.023 | 2026-01-22T21:01:59.243 |
| fkie_cve-2025-0360 | During an annual penetration test conducted on behalf of Axis Communication, Truesec discovered a f… | 2025-03-04T06:15:30.180 | 2026-01-22T20:59:43.883 |
| fkie_cve-2025-40942 | A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.4). Affected… | 2026-01-13T10:15:58.283 | 2026-01-22T20:58:54.670 |
| fkie_cve-2026-0822 | A vulnerability was identified in quickjs-ng quickjs up to 0.11.0. This issue affects the function … | 2026-01-10T14:15:50.087 | 2026-01-22T20:58:16.307 |
| fkie_cve-2025-21973 | In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: fix kernel panic in… | 2025-04-01T16:15:28.637 | 2026-01-22T20:57:38.830 |
| fkie_cve-2025-21950 | In the Linux kernel, the following vulnerability has been resolved: drivers: virt: acrn: hsm: Use … | 2025-04-01T16:15:26.180 | 2026-01-22T20:57:23.540 |
| fkie_cve-2023-53024 | In the Linux kernel, the following vulnerability has been resolved: bpf: Fix pointer-leak due to i… | 2025-03-27T17:15:51.980 | 2026-01-22T20:56:59.773 |
| fkie_cve-2024-58054 | In the Linux kernel, the following vulnerability has been resolved: staging: media: max96712: fix … | 2025-03-06T16:15:51.600 | 2026-01-22T20:55:53.090 |
| fkie_cve-2022-49687 | In the Linux kernel, the following vulnerability has been resolved: virtio_net: fix xdp_rxq_info b… | 2025-02-26T07:01:43.527 | 2026-01-22T20:55:33.157 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-m8v7-p7rh-pfq6 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-jxwj-7mpq-w7rj |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-h66q-95j9-7mxq |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-gh58-ww8q-9xhc |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-crqv-f66m-8q78 |
7.6 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8vjc-vqf8-m223 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-8hwj-gjf6-5h2c |
5.3 (3.1)
|
Missing Authorization vulnerability in favethemes Homey Core homey-core allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-88h2-6jrv-8v63 |
7.5 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-7rq2-rp8g-vmxx |
5.3 (3.1)
|
Missing Authorization vulnerability in templateinvaders TI WooCommerce Wishlist ti-woocommerce-wish… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-7gcr-vc6r-wj35 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-64xg-rhvh-xhh3 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-526w-gq45-2f4f |
4.3 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in SendPul… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:16Z |
| ghsa-4xq4-24ch-xr3q |
5.3 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in Barn2 Plugins Document Library Li… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:16Z |
| ghsa-vq83-vrqm-m2w4 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Masker for Elementor masker-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-v3j7-9cq2-p3j3 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Spoter for Elementor spoter-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r8v7-r4ff-qv43 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Coder for Elementor coder-elementor allows Exploit… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-r7gx-7548-6cr2 |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in FAPI Business s.r.o. FAPI Member … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fm9h-7grp-38cg |
5.4 (3.1)
|
Missing Authorization vulnerability in NinjaTeam FileBird Pro filebird-pro allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-fg4v-rm3f-jjmr |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-ff29-qr8c-mh26 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Grider for Elementor grider-elementor allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-f8cg-5944-ww59 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for WPBakery lottier-wpbakery allows Explo… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-8gjh-4454-qcrx |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Legal Pages WP Cookie Notice for GDPR, CCPA & ePrivacy Co… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6wm3-j776-8hfm |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier for Elementor lottier-elementor allows Exp… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-6ccm-r89r-8q3j |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Lottier lottier-gutenberg allows Exploiting Incorr… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-255v-hc9m-54wv |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Laser laser allows Exploiting Incorrectly Configur… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:15Z |
| ghsa-xxh2-5857-h7jc |
5.3 (3.1)
|
Missing Authorization vulnerability in WP Compress WP Compress for MainWP wp-compress-mainwp allows… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqpx-wp8j-gw7r |
9.1 (3.1)
|
Missing Authorization vulnerability in yaadsarig Yaad Sarig Payment Gateway For WC yaad-sarig-payme… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-wqf3-6pf2-m6r6 |
5.3 (3.1)
|
Missing Authorization vulnerability in Brevo Sendinblue for WooCommerce woocommerce-sendinblue-news… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-v59c-vg6g-v8m3 |
5.3 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in wowpress.host Fix Media Library … | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ghsa-rmjq-8jc4-xxp7 |
5.3 (3.1)
|
Missing Authorization vulnerability in CatFolders CatFolders catfolders allows Exploiting Incorrect… | 2025-12-16T09:31:09Z | 2026-01-20T15:32:14Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-208 |
|
An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure tempo… | ansible | 2020-05-15T14:15:00Z | 2021-07-02T02:41:34.927743Z |
| pysec-2021-105 |
|
A flaw was found in the use of insufficiently random values in Ansible. Two random passwo… | ansible | 2021-05-27T19:15:00Z | 2021-07-02T02:41:34.811883Z |
| pysec-2020-207 |
|
A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, … | ansible | 2020-03-24T14:15:00Z | 2021-07-02T02:41:34.761872Z |
| pysec-2020-206 |
|
A vulnerability was found in Ansible Engine versions 2.9.x before 2.9.3, 2.8.x before 2.8… | ansible | 2020-03-31T17:15:00Z | 2021-07-02T02:41:34.645049Z |
| pysec-2019-146 |
|
ansible before versions 2.8.6, 2.7.14, 2.6.20 is vulnerable to a None | ansible | 2019-11-26T14:15:00Z | 2021-07-02T02:41:34.512855Z |
| pysec-2019-145 |
|
ansible-playbook -k and ansible cli tools, all versions 2.8.x before 2.8.4, all 2.7.x bef… | ansible | 2019-11-22T13:15:00Z | 2021-07-02T02:41:34.397311Z |
| pysec-2018-44 |
|
Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. Thi… | ansible | 2018-10-23T15:29:00Z | 2021-07-02T02:41:34.271290Z |
| pysec-2018-43 |
|
A flaw was found in ansible. ansible.cfg is read from the current working directory which… | ansible | 2018-07-13T22:29:00Z | 2021-07-02T02:41:34.153569Z |
| pysec-2018-42 |
|
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for… | ansible | 2018-07-03T01:29:00Z | 2021-07-02T02:41:34.017806Z |
| pysec-2017-4 |
|
A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed c… | ansible | 2017-11-21T17:29:00Z | 2021-07-02T02:41:33.938371Z |
| pysec-2018-41 |
|
Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results … | ansible | 2018-07-19T13:29:00Z | 2021-07-02T02:41:33.849138Z |
| pysec-2018-40 |
|
Ansible before version 2.3 has an input validation vulnerability in the handling of data … | ansible | 2018-06-22T13:29:00Z | 2021-07-02T02:41:33.763354Z |
| pysec-2018-39 |
|
Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ans… | ansible | 2018-04-24T16:29:00Z | 2021-07-02T02:41:33.713953Z |
| pysec-2018-38 |
|
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansi… | ansible | 2018-07-31T20:29:00Z | 2021-07-02T02:41:33.612895Z |
| pysec-2018-37 |
|
A flaw was found in Ansible before version 2.2.0. The apt_key module does not properly ve… | ansible | 2018-07-31T21:29:00Z | 2021-07-02T02:41:33.569568Z |
| pysec-2016-1 |
|
The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x … | ansible | 2016-06-03T14:59:00Z | 2021-07-02T02:41:33.519196Z |
| pysec-2017-3 |
|
The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow local users t… | ansible | 2017-06-07T20:29:00Z | 2021-07-02T02:41:33.471109Z |
| pysec-2015-1 |
|
Ansible before 1.9.2 does not verify that the server hostname matches a domain name in th… | ansible | 2015-08-12T14:59:00Z | 2021-07-02T02:41:33.423322Z |
| pysec-2020-205 |
|
Multiple argument injection vulnerabilities in Ansible before 1.6.7 allow remote attacker… | ansible | 2020-02-18T15:15:00Z | 2021-07-02T02:41:33.376176Z |
| pysec-2020-204 |
|
Ansible before 1.6.7 does not prevent inventory data with "{{" and "lookup" substrings, a… | ansible | 2020-02-18T15:15:00Z | 2021-07-02T02:41:33.333300Z |
| pysec-2020-203 |
|
The safe_eval function in Ansible before 1.6.4 does not properly restrict the code subset… | ansible | 2020-02-20T03:15:00Z | 2021-07-02T02:41:33.286907Z |
| pysec-2020-202 |
|
Ansible before 1.5.5 constructs filenames containing user and password fields on the basi… | ansible | 2020-02-20T03:15:00Z | 2021-07-02T02:41:33.239912Z |
| pysec-2020-201 |
|
Ansible before 1.5.5 sets 0644 permissions for sources.list, which might allow local user… | ansible | 2020-02-20T15:15:00Z | 2021-07-02T02:41:33.195519Z |
| pysec-2020-200 |
|
The vault subsystem in Ansible before 1.5.5 does not set the umask before creation or mod… | ansible | 2020-02-20T15:15:00Z | 2021-07-02T02:41:33.150700Z |
| pysec-2020-199 |
|
The safe_eval function in Ansible before 1.5.4 does not properly restrict the code subset… | ansible | 2020-02-20T15:15:00Z | 2021-07-02T02:41:33.107799Z |
| pysec-2017-2 |
|
The user module in ansible before 1.6.6 allows remote authenticated users to execute arbi… | ansible | 2017-06-08T18:29:00Z | 2021-07-02T02:41:33.064199Z |
| pysec-2020-198 |
|
Ansible prior to 1.5.4 mishandles the evaluation of some strings. | ansible | 2020-01-09T13:15:00Z | 2021-07-02T02:41:33.018970Z |
| pysec-2013-2 |
|
lib/ansible/playbook/__init__.py in Ansible 1.2.x before 1.2.3, when playbook does not ru… | ansible | 2013-09-16T19:14:00Z | 2021-07-02T02:41:32.973358Z |
| pysec-2013-1 |
|
runner/connection_plugins/ssh.py in Ansible before 1.2.3, when using ControlPersist, allo… | ansible | 2013-09-16T19:14:00Z | 2021-07-02T02:41:32.926386Z |
| pysec-2018-36 |
|
Ansible before 1.2.1 makes it easier for remote attackers to conduct man-in-the-middle at… | ansible | 2018-05-04T20:29:00Z | 2021-07-02T02:41:32.885648Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-3364 | A vulnerability was found in SourceCodester Online Library System 1.0. It has been declar… | 2024-04-11T05:03:27.123181Z |
| gsd-2024-3596 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.122669Z |
| gsd-2024-3290 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.122468Z |
| gsd-2024-3527 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.121652Z |
| gsd-2024-3415 | A vulnerability was found in SourceCodester Human Resource Information System 1.0. It has… | 2024-04-11T05:03:27.120981Z |
| gsd-2024-3347 | A vulnerability was found in SourceCodester Airline Ticket Reservation System 1.0. It has… | 2024-04-11T05:03:27.120017Z |
| gsd-2024-3459 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.119527Z |
| gsd-2024-3278 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.119025Z |
| gsd-2024-3392 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.116961Z |
| gsd-2024-3502 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.116755Z |
| gsd-2024-3411 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.115935Z |
| gsd-2024-3618 | A vulnerability, which was classified as critical, was found in SourceCodester Kortex Lit… | 2024-04-11T05:03:27.114641Z |
| gsd-2024-3580 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.114353Z |
| gsd-2024-3621 | A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System… | 2024-04-11T05:03:27.113679Z |
| gsd-2024-3349 | A vulnerability classified as critical was found in SourceCodester Aplaya Beach Resort On… | 2024-04-11T05:03:27.112880Z |
| gsd-2024-3338 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.111800Z |
| gsd-2024-3571 | langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pa… | 2024-04-11T05:03:27.110260Z |
| gsd-2024-3482 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.107708Z |
| gsd-2024-3379 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.106995Z |
| gsd-2024-3462 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.104245Z |
| gsd-2024-3474 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.103698Z |
| gsd-2024-3421 | A vulnerability was found in SourceCodester Online Courseware 1.0. It has been classified… | 2024-04-11T05:03:27.102989Z |
| gsd-2024-3396 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.102005Z |
| gsd-2024-3326 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.099206Z |
| gsd-2024-3430 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.098540Z |
| gsd-2024-3594 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.097796Z |
| gsd-2024-3393 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.097463Z |
| gsd-2024-3303 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.097037Z |
| gsd-2024-3537 | A vulnerability was found in Campcodes Church Management System 1.0 and classified as cri… | 2024-04-11T05:03:27.091512Z |
| gsd-2024-3380 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:27.090971Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-5100 | Malicious code in c8tks94kspjghtb (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-5097 | Malicious code in atlasctf-21-prod-22 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-4699 | Malicious code in cugraph-service-client (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-4698 | Malicious code in cugraph-dgl (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-4526 | Malicious code in caixaequ2ahzoop (PyPI) | 2025-05-27T14:52:36Z | 2025-12-11T09:27:52Z |
| mal-2025-4214 | Malicious code in deepseek-fake (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-4210 | Malicious code in chosenrce18 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-4208 | Malicious code in bytedmemfdd345 (PyPI) | 2025-04-24T21:02:16Z | 2025-12-11T09:27:52Z |
| mal-2025-4206 | Malicious code in ark-vmp-reverse (PyPI) | 2025-04-24T21:02:16Z | 2025-12-11T09:27:52Z |
| mal-2025-4205 | Malicious code in alchemyrpcs (PyPI) | 2025-04-27T08:06:41Z | 2025-12-11T09:27:52Z |
| mal-2025-4204 | Malicious code in aiolitesql (PyPI) | 2025-04-22T10:29:14Z | 2025-12-11T09:27:52Z |
| mal-2025-4203 | Malicious code in aioasyncsqlite (PyPI) | 2025-04-22T10:29:14Z | 2025-12-11T09:27:52Z |
| mal-2025-41668 | Malicious code in dziplib (PyPI) | 2025-08-03T17:54:22Z | 2025-12-11T09:27:52Z |
| mal-2025-41667 | Malicious code in dsodelib (PyPI) | 2025-08-03T18:01:42Z | 2025-12-11T09:27:52Z |
| mal-2025-41664 | Malicious code in donotinstallthisistest5 (PyPI) | 2025-07-21T20:23:24Z | 2025-12-11T09:27:52Z |
| mal-2025-41662 | Malicious code in discordsync (PyPI) | 2025-08-04T21:04:23Z | 2025-12-11T09:27:52Z |
| mal-2025-41625 | Malicious code in blabutt (PyPI) | 2025-07-18T17:57:40Z | 2025-12-11T09:27:52Z |
| mal-2025-3863 | Malicious code in c8tsdk (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2025-3741 | Malicious code in dial-xl (PyPI) | 2025-05-10T13:41:29Z | 2025-12-11T09:27:52Z |
| mal-2025-3740 | Malicious code in badgerdoc-storage (PyPI) | 2025-05-10T14:05:58Z | 2025-12-11T09:27:52Z |
| mal-2025-3444 | Malicious code in coloryi (PyPI) | 2025-03-25T09:28:59Z | 2025-12-11T09:27:52Z |
| mal-2025-3443 | Malicious code in colorona (PyPI) | 2025-04-12T22:41:34Z | 2025-12-11T09:27:52Z |
| mal-2025-3442 | Malicious code in colorinsa (PyPI) | 2025-04-03T05:41:42Z | 2025-12-11T09:27:52Z |
| mal-2025-3440 | Malicious code in codeoptimizer (PyPI) | 2025-03-23T21:03:35Z | 2025-12-11T09:27:52Z |
| mal-2025-3439 | Malicious code in ccxt-mexc-futures (PyPI) | 2025-03-10T13:30:44Z | 2025-12-11T09:27:52Z |
| mal-2025-3437 | Malicious code in bitcoinlibdbfix (PyPI) | 2025-03-30T15:18:14Z | 2025-12-11T09:27:52Z |
| mal-2025-3436 | Malicious code in bitcoinlib-dev (PyPI) | 2025-03-30T15:18:14Z | 2025-12-11T09:27:52Z |
| mal-2025-3435 | Malicious code in bbllaacckkwwoollff6ad8f762 (PyPI) | 2025-03-24T08:08:10Z | 2025-12-11T09:27:52Z |
| mal-2025-3434 | Malicious code in bbllaacckkwwoollff6ad8f753 (PyPI) | 2025-03-24T08:08:10Z | 2025-12-11T09:27:52Z |
| mal-2025-3433 | Malicious code in bbllaacckkwwoollff6ad8f752 (PyPI) | 2025-03-24T08:08:10Z | 2025-12-11T09:27:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1456 | Vercel Next.js: Mehrere Schwachstellen | 2025-07-03T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1455 | F5 BIG-IP: Mehrere Schwachstellen | 2019-05-23T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1448 | Cisco Unified Communications Manager (CUCM): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-07-02T22:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0550 | Apache Camel: Schwachstelle ermöglicht Manipulation von Dateien | 2025-03-12T23:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0508 | Apache Camel: Schwachstelle ermöglicht Manipulation | 2025-03-09T23:00:00.000+00:00 | 2025-07-03T22:00:00.000+00:00 |
| wid-sec-w-2025-1453 | Hashicorp Vagrant: Schwachstelle ermöglicht Codeausführung | 2025-07-02T22:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1518 | MongoDB: Schwachstelle ermöglicht Manipulation von Daten | 2024-07-03T22:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1508 | MongoDB: Mehrere Schwachstellen | 2024-07-02T22:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1255 | Red Hat Enterprise Linux (pcs): Schwachstelle ermöglicht Privilegieneskalation | 2022-09-01T22:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0572 | Logback: Schwachstelle ermöglicht Codeausführung | 2021-12-16T23:00:00.000+00:00 | 2025-07-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1446 | Red Hat JBoss Data Grid: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1444 | Microsoft Edge: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1443 | Junit: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1442 | Apache Guacamole: Schwachstelle ermöglicht Codeausführung | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1440 | Microsoft GitHub Enterprise: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-07-01T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1280 | Intel Firmware: Schwachstelle ermöglicht Denial of Service | 2025-06-10T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1015 | Microsoft Developer Tools: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0875 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-04-23T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-0216 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen | 2025-01-29T23:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2024-0979 | IBM MQ: Mehrere Schwachstellen | 2024-04-28T22:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2024-0296 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2024-02-04T23:00:00.000+00:00 | 2025-07-01T22:00:00.000+00:00 |
| wid-sec-w-2025-1435 | IBM Storage Scale: Mehrere Schwachstellen | 2025-06-30T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1434 | Dell NetWorker: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-30T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1432 | Tenable Security Nessus: Schwachstelle ermöglicht Manipulation von Dateien | 2025-06-30T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1431 | IGEL OS: Schwachstelle ermöglicht Codeausführung | 2025-06-30T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1429 | Trellix Endpoint Security: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-30T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1427 | Google Chrome: Mehrere Schwachstellen | 2017-10-18T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1426 | Google Android: Mehrere Schwachstellen | 2016-07-06T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1425 | PHP: Mehrere Schwachstellen | 2015-09-07T22:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| wid-sec-w-2025-1424 | libpng: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2015-01-18T23:00:00.000+00:00 | 2025-06-30T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2025:10097 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.17 OpenShift Jenkins security update | 2025-07-01T14:30:33+00:00 | 2026-01-21T22:57:13+00:00 |
| rhba-2025:20993 | Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update | 2025-11-11T19:19:40+00:00 | 2026-01-21T22:57:10+00:00 |
| rhba-2025:20916 | Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update | 2025-11-11T14:10:19+00:00 | 2026-01-21T22:57:10+00:00 |
| rhsa-2023:3342 | Red Hat Security Advisory: OpenShift Container Platform 4.13.4 CNF vRAN extras security update | 2023-06-21T16:54:36+00:00 | 2026-01-21T22:50:20+00:00 |
| rhsa-2023:2138 | Red Hat Security Advisory: OpenShift Container Platform 4.13.0 CNF vRAN extras security update | 2023-05-18T02:33:37+00:00 | 2026-01-21T22:50:18+00:00 |
| rhsa-2024:1072 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Container Release Security and Bug Fix Update | 2024-03-04T20:48:04+00:00 | 2026-01-21T22:49:21+00:00 |
| rhsa-2024:2010 | Red Hat Security Advisory: Satellite 6.15.0 release | 2024-04-23T17:18:21+00:00 | 2026-01-21T22:49:06+00:00 |
| rhsa-2024:1878 | Red Hat Security Advisory: RHUI 4.8 Release - Security Updates, Bug Fixes, and Enhancements | 2024-04-18T01:56:24+00:00 | 2026-01-21T22:49:04+00:00 |
| rhsa-2024:1536 | Red Hat Security Advisory: Satellite 6.14.3 Async Security Update | 2024-03-27T13:22:31+00:00 | 2026-01-21T22:49:02+00:00 |
| rhsa-2024:1057 | Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update | 2024-02-29T19:47:50+00:00 | 2026-01-21T22:49:02+00:00 |
| rhsa-2024:4429 | Red Hat Security Advisory: containernetworking-plugins security update | 2024-07-09T12:56:47+00:00 | 2026-01-21T22:48:45+00:00 |
| rhsa-2024:2239 | Red Hat Security Advisory: skopeo security update | 2024-04-30T10:14:46+00:00 | 2026-01-21T22:48:36+00:00 |
| rhsa-2024:2180 | Red Hat Security Advisory: runc security update | 2024-04-30T10:27:41+00:00 | 2026-01-21T22:48:35+00:00 |
| rhsa-2022:8431 | Red Hat Security Advisory: podman security, bug fix, and enhancement update | 2022-11-15T16:03:32+00:00 | 2026-01-21T22:48:15+00:00 |
| rhsa-2022:7822 | Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update | 2022-11-08T11:35:50+00:00 | 2026-01-21T22:48:13+00:00 |
| rhsa-2024:3810 | Red Hat Security Advisory: kernel security and bug fix update | 2024-06-11T17:33:12+00:00 | 2026-01-21T22:48:12+00:00 |
| rhsa-2023:3711 | Red Hat Security Advisory: libtiff security update | 2023-06-21T14:50:56+00:00 | 2026-01-21T22:48:04+00:00 |
| rhsa-2023:3609 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update | 2023-06-14T21:20:34+00:00 | 2026-01-21T22:48:03+00:00 |
| rhsa-2023:1655 | Red Hat Security Advisory: OpenShift Container Platform 4.10.56 security update | 2023-04-12T12:02:17+00:00 | 2026-01-21T22:48:02+00:00 |
| rhba-2022:7200 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.11.12 packages update | 2022-11-02T12:27:09+00:00 | 2026-01-21T22:48:01+00:00 |
| rhsa-2022:6308 | Red Hat Security Advisory: OpenShift Container Platform 4.8.49 security update | 2022-09-14T20:37:57+00:00 | 2026-01-21T22:47:55+00:00 |
| rhsa-2022:6262 | Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update | 2022-09-09T05:14:15+00:00 | 2026-01-21T22:47:54+00:00 |
| rhsa-2022:6053 | Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update | 2022-08-22T21:14:41+00:00 | 2026-01-21T22:47:53+00:00 |
| rhsa-2023:3623 | Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security and bug fix update | 2023-06-15T09:19:13+00:00 | 2026-01-21T22:47:51+00:00 |
| rhsa-2022:6507 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.2 security fixes and bug fixes | 2022-09-13T21:48:13+00:00 | 2026-01-21T22:47:51+00:00 |
| rhsa-2023:1486 | Red Hat Security Advisory: Red Hat Gluster Storage web-admin-build security update | 2023-03-28T00:18:32+00:00 | 2026-01-21T22:47:50+00:00 |
| rhsa-2022:6422 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.2 security and bug fixes | 2022-09-12T21:10:32+00:00 | 2026-01-21T22:47:49+00:00 |
| rhsa-2022:6393 | Red Hat Security Advisory: RHV Manager (ovirt-engine) [ovirt-4.5.2] bug fix and security update | 2022-09-08T11:31:04+00:00 | 2026-01-21T22:47:47+00:00 |
| rhsa-2022:6392 | Red Hat Security Advisory: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update | 2022-09-08T11:29:21+00:00 | 2026-01-21T22:47:45+00:00 |
| rhsa-2022:6272 | Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.0.11 security update | 2022-08-31T15:00:53+00:00 | 2026-01-21T22:47:44+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-303-02 | Mitsubishi Electric MELSEC iQ-R | 2020-10-29T00:00:00.000000Z | 2020-10-29T00:00:00.000000Z |
| icsa-20-301-01 | SHUN HU Technology JUUKO Industrial Radio Remote Control | 2020-10-27T00:00:00.000000Z | 2020-10-27T00:00:00.000000Z |
| icsma-20-296-02 | B. Braun SpaceCom, Battery Pack SP with Wi-Fi, and Data module compactplus | 2020-10-22T00:00:00.000000Z | 2020-10-22T00:00:00.000000Z |
| icsma-20-296-01 | B. Braun OnlineSuite | 2020-10-22T00:00:00.000000Z | 2020-10-22T00:00:00.000000Z |
| icsma-20-196-01 | Capsule Technologies SmartLinx Neuron 2 (Update A) | 2020-07-14T00:00:00.000000Z | 2020-10-20T00:00:00.000000Z |
| icsa-20-294-02 | Hitachi ABB Power Grids XMC20 Multiservice-Multiplexer | 2020-10-20T00:00:00.000000Z | 2020-10-20T00:00:00.000000Z |
| icsa-20-294-01 | Rockwell Automation 1794-AENT Flex I/O Series B | 2020-10-20T00:00:00.000000Z | 2020-10-20T00:00:00.000000Z |
| icsa-20-289-02 | Advantech R-SeeNet | 2020-10-15T00:00:00.000000Z | 2020-10-15T00:00:00.000000Z |
| icsa-20-289-01 | Advantech WebAccess/SCADA | 2020-10-15T00:00:00.000000Z | 2020-10-15T00:00:00.000000Z |
| icsa-20-287-06 | Siemens SIPORT MP | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-287-05 | Siemens Desigo Insight | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-287-04 | Fieldcomm Group HART-IP and hipserver | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-287-03 | Flexera InstallShield | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-287-02 | LCDS LAquis SCADA | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-287-01 | MOXA NPort IAW5000A-I/O Series | 2020-10-13T00:00:00.000000Z | 2020-10-13T00:00:00.000000Z |
| icsa-20-273-03 | B&R Automation SiteManager and GateManager | 2020-09-29T00:00:00.000000Z | 2020-09-29T00:00:00.000000Z |
| icsa-20-273-02 | Yokogawa WideField3 | 2020-09-29T00:00:00.000000Z | 2020-09-29T00:00:00.000000Z |
| icsa-20-273-01 | ICSA-20-273-01_MB Connect line mbCONNECT24, mymbCONNECT24 | 2020-09-29T00:00:00.000000Z | 2020-09-29T00:00:00.000000Z |
| icsa-20-266-02 | GE Reason S20 Ethernet Switch | 2020-09-22T00:00:00.000000Z | 2020-09-22T00:00:00.000000Z |
| icsa-20-266-01 | GE Digital APM Classic | 2020-09-22T00:00:00.000000Z | 2020-09-22T00:00:00.000000Z |
| icsma-20-261-01 | ICSMA-20-261-01_Philips Clinical Collaboration Platform | 2020-09-17T00:00:00.000000Z | 2020-09-17T00:00:00.000000Z |
| icsa-20-261-01 | Advantech WebAccess Node | 2020-09-17T00:00:00.000000Z | 2020-09-17T00:00:00.000000Z |
| icsa-20-177-01 | ENTTEC Lighting Controllers (Update A) | 2020-06-25T00:00:00.000000Z | 2020-09-15T00:00:00.000000Z |
| icsa-20-254-03 | HMS Networks Ewon Flexy and Cosy | 2020-09-10T00:00:00.000000Z | 2020-09-10T00:00:00.000000Z |
| icsa-20-254-02 | FATEK Automation PLC WinProladder | 2020-09-10T00:00:00.000000Z | 2020-09-10T00:00:00.000000Z |
| icsa-20-254-01 | AVEVA Enterprise Data Management Web | 2020-09-10T00:00:00.000000Z | 2020-09-10T00:00:00.000000Z |
| icsa-20-252-08 | Siemens Polarion Subversion Webclient | 2020-09-08T00:00:00.000000Z | 2020-09-08T00:00:00.000000Z |
| icsa-20-252-05 | Siemens Siveillance Video Client | 2020-09-08T00:00:00.000000Z | 2020-09-08T00:00:00.000000Z |
| icsa-20-252-04 | Siemens Spectrum Power | 2020-09-08T00:00:00.000000Z | 2020-09-08T00:00:00.000000Z |
| icsa-20-252-03 | Siemens License Management Utility | 2020-09-08T00:00:00.000000Z | 2020-09-08T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2011-3048 | The png_set_text_2 function in pngset.c in libpng 1.0.x before 1.0.59, 1.2.x before 1.2.49, 1.4.x before 1.4.11, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted text chunk in a PNG image file, which triggers a memory allocation failure that is not properly handled, leading to a heap-based buffer overflow. | 2012-05-02T00:00:00.000Z | 2025-09-03T22:14:56.000Z |
| msrc_cve-2025-6497 | HTACG tidy-html5 parser.c prvTidyParseNamespace assertion | 2025-06-02T00:00:00.000Z | 2025-09-03T22:14:40.000Z |
| msrc_cve-2022-49134 | mlxsw: spectrum: Guard against invalid local ports | 2025-02-02T00:00:00.000Z | 2025-09-03T22:14:37.000Z |
| msrc_cve-2022-48979 | drm/amd/display: fix array index out of bound error in DCN32 DML | 2024-10-01T07:00:00.000Z | 2025-09-03T22:14:34.000Z |
| msrc_cve-2024-11738 | Rustls: rustls network-reachable panic in `acceptor::accept` | 2024-12-02T00:00:00.000Z | 2025-09-03T22:13:58.000Z |
| msrc_cve-2019-14197 | An issue was discovered in Das U-Boot through 2019.07. There is a read of out-of-bounds data at nfs_read_reply. | 2019-07-02T00:00:00.000Z | 2025-09-03T22:13:52.000Z |
| msrc_cve-2025-21521 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | 2025-01-02T00:00:00.000Z | 2025-09-03T22:13:42.000Z |
| msrc_cve-2024-35866 | smb: client: fix potential UAF in cifs_dump_full_key() | 2024-05-02T07:00:00.000Z | 2025-09-03T22:12:44.000Z |
| msrc_cve-2023-29543 | An attacker could have caused memory corruption and a potentially exploitable use-after-free of a pointer in a global object's debugger vector. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. | 2023-06-01T07:00:00.000Z | 2025-09-03T22:12:19.000Z |
| msrc_cve-2024-40977 | wifi: mt76: mt7921s: fix potential hung tasks during chip recovery | 2024-07-01T07:00:00.000Z | 2025-09-03T22:11:37.000Z |
| msrc_cve-2023-52596 | sysctl: Fix out of bounds access for empty sysctl registers | 2024-03-02T08:00:00.000Z | 2025-09-03T22:11:24.000Z |
| msrc_cve-2025-6498 | HTACG tidy-html5 alloc.c defaultAlloc memory leak | 2025-06-02T00:00:00.000Z | 2025-09-03T22:10:38.000Z |
| msrc_cve-2024-6611 | A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128 and Thunderbird < 128. | 2024-07-01T07:00:00.000Z | 2025-09-03T22:10:27.000Z |
| msrc_cve-2020-10723 | A memory corruption issue was found in DPDK versions 17.05 and above | 2020-05-02T00:00:00.000Z | 2025-09-03T22:10:21.000Z |
| msrc_cve-2025-21861 | mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() | 2025-03-02T00:00:00.000Z | 2025-09-03T22:10:12.000Z |
| msrc_cve-2021-47432 | lib/generic-radix-tree.c: Don't overflow in peek() | 2024-05-02T07:00:00.000Z | 2025-09-03T22:09:22.000Z |
| msrc_cve-2023-52488 | serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO | 2024-02-02T08:00:00.000Z | 2025-09-03T22:09:17.000Z |
| msrc_cve-2024-50183 | scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance | 2024-11-02T00:00:00.000Z | 2025-09-03T22:08:49.000Z |
| msrc_cve-2025-22104 | ibmvnic: Use kernel helpers for hex dumps | 2025-04-02T00:00:00.000Z | 2025-09-03T22:08:41.000Z |
| msrc_cve-2024-38557 | net/mlx5: Reload only IB representors upon lag disable/enable | 2024-06-02T07:00:00.000Z | 2025-09-03T22:08:20.000Z |
| msrc_cve-2025-38396 | fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass | 2025-07-02T00:00:00.000Z | 2025-09-03T22:07:59.000Z |
| msrc_cve-2025-38203 | jfs: Fix null-ptr-deref in jfs_ioc_trim | 2025-07-02T00:00:00.000Z | 2025-09-03T22:07:31.000Z |
| msrc_cve-2024-5690 | By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12. | 2024-06-02T07:00:00.000Z | 2025-09-03T22:07:20.000Z |
| msrc_cve-2025-3770 | SMM IDT Privilege Escalation Vulnerability | 2025-08-02T00:00:00.000Z | 2025-09-03T22:07:10.000Z |
| msrc_cve-2024-34155 | Stack exhaustion in all Parse functions in go/parser | 2024-09-01T07:00:00.000Z | 2025-09-03T22:07:10.000Z |
| msrc_cve-2024-35862 | smb: client: fix potential UAF in smb2_is_network_name_deleted() | 2024-05-02T07:00:00.000Z | 2025-09-03T22:07:06.000Z |
| msrc_cve-2024-2614 | Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9. | 2024-03-02T08:00:00.000Z | 2025-09-03T22:07:01.000Z |
| msrc_cve-2024-44955 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2024-09-01T07:00:00.000Z | 2025-09-03T22:07:00.000Z |
| msrc_cve-2025-4563 | Nodes can bypass dynamic resource allocation authorization checks | 2025-06-02T00:00:00.000Z | 2025-09-03T22:06:56.000Z |
| msrc_cve-2024-26836 | platform/x86: think-lmi: Fix password opcode ordering for workstations | 2024-04-02T07:00:00.000Z | 2025-09-03T22:06:28.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202510-0318 | A vulnerability has been found in Tenda W12 3.0.0.6(3948). The affected element is the fu… | 2025-10-20T04:06:03.169000Z |
| var-202510-0368 | A vulnerability was identified in Tenda AC7 15.03.06.44. This affects an unknown function… | 2025-10-20T03:54:29.004000Z |
| var-200609-1495 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-10-20T00:20:51.521000Z |
| var-202510-0163 | A flaw has been found in Tenda AC7 15.03.06.44. This issue affects some unknown processin… | 2025-10-20T00:16:27.429000Z |
| var-200609-1252 | OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key… | 2025-10-19T20:02:16.944000Z |
| var-202401-0687 | FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory T… | 2025-10-18T23:27:07.847000Z |
| var-202401-0404 | Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows atta… | 2025-10-18T23:12:14.232000Z |
| var-202208-1429 | All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are affected by a… | 2025-10-18T21:49:13.886000Z |
| var-200609-0843 | Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and … | 2025-10-18T21:45:15.689000Z |
| var-202208-1369 | All FLIR AX8 thermal sensor cameras versions up to and including 1.46.16 are vulnerable t… | 2025-10-18T20:38:04.133000Z |
| var-202208-1439 | All FLIR AX8 thermal sensor cameras version up to and including 1.46.16 are vulnerable to… | 2025-10-18T20:33:10.963000Z |
| var-202208-1438 | FLIR AX8 thermal sensor cameras version up to and including 1.46.16 is vulnerable to Dire… | 2025-10-18T19:41:58.847000Z |
| var-202510-0511 | TOTOLINK X18 V9.1.0cu.2053_B20230309 was discovered to contain a command injection vulner… | 2025-10-17T23:27:50.289000Z |
| var-202507-0593 | A remote code execution security issue exists in the Rockwell Automation Arena®. A craf… | 2025-10-17T23:26:35.937000Z |
| var-202308-2008 | Triangle MicroWorks SCADA Data Gateway Use of Hard-coded Cryptograhic Key Information Dis… | 2025-10-17T23:18:34.960000Z |
| var-202509-4204 | The DI-8200 is an enterprise-class router. The D-Link DI-8200 has a denial of service vu… | 2025-10-17T23:18:30.180000Z |
| var-202306-0129 | Stack-based buffer overflow vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user… | 2025-10-17T23:14:24.926000Z |
| var-202306-0127 | Improper restriction of XML external entity reference (XXE) vulnerability exists in FRENI… | 2025-10-17T23:14:24.895000Z |
| var-202306-0128 | Out-of-bound reads vulnerability exists in FRENIC RHC Loader v1.1.0.3. If a user opens a … | 2025-10-17T23:14:24.865000Z |
| var-202411-1676 | Fuji Electric Monitouch V-SFT V8 File Parsing Stack-based Buffer Overflow Remote Code Exe… | 2025-10-17T22:50:19.114000Z |
| var-202411-1725 | Fuji Electric Tellus Lite V-Simulator 5 V8 File Parsing Out-Of-Bounds Write Remote Code E… | 2025-10-17T22:50:19.073000Z |
| var-202411-1622 | Fuji Electric Monitouch V-SFT V8C File Parsing Stack-based Buffer Overflow Remote Code Ex… | 2025-10-17T22:50:19.045000Z |
| var-202411-1620 | Fuji Electric Tellus Lite V-Simulator 5 V8 File Parsing Stack-Based Buffer Overflow Remot… | 2025-10-17T22:50:19.018000Z |
| var-200110-0196 | OpenSSL 0.9.7 before 0.9.7l, 0.9.8 before 0.9.8d, and earlier versions allows attackers t… | 2025-10-17T22:39:50.992000Z |
| var-200609-1010 | Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… | 2025-10-17T22:25:08.437000Z |
| var-202509-0677 | A security issue exists within FactoryTalk Activation Manager. An error in the implement… | 2025-10-17T20:43:49.616000Z |
| var-200609-0708 | Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 throug… | 2025-10-17T20:31:44.173000Z |
| var-200609-1273 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-10-17T20:07:21.777000Z |
| var-200609-0828 | OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… | 2025-10-17T20:05:56.272000Z |
| var-202412-2935 | A connection hijacking vulnerability exists in some Huawei home routers. Successful explo… | 2025-10-16T23:54:08.151000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2008-000036 | FreeStyleWiki cross-site scripting vulnerability | 2008-07-08T12:14+09:00 | 2008-07-08T12:14+09:00 |
| jvndb-2008-000035 | Cybozu Garoon vulnerable to arbitrary script execution | 2008-07-08T12:14+09:00 | 2008-07-08T12:14+09:00 |
| jvndb-2008-000034 | Cybozu Garoon session fixation vulnerability | 2008-07-08T12:14+09:00 | 2008-07-08T12:14+09:00 |
| jvndb-2008-000033 | Multiple Cybozu products vulnerable to cross-site request forgery | 2008-07-08T12:14+09:00 | 2008-07-08T12:14+09:00 |
| jvndb-2005-000804 | Tomcat vulnerable in request processing | 2008-05-21T00:00+09:00 | 2008-07-07T18:04+09:00 |
| jvndb-2008-001417 | Vulnerability in Sample Code in Hitachi uCosminexus Portal Framework Manuals | 2008-07-07T10:38+09:00 | 2008-07-07T10:38+09:00 |
| jvndb-2008-000032 | nProtect : Netizen denial of service (DoS) vulnerability | 2008-07-07T10:24+09:00 | 2008-07-07T10:24+09:00 |
| jvndb-2008-000031 | CGIWrap error page cross-site scripting vulnerability | 2008-06-20T13:46+09:00 | 2008-06-20T13:46+09:00 |
| jvndb-2008-000030 | BlognPlus SQL injection vulnerability | 2008-06-20T13:45+09:00 | 2008-06-20T13:45+09:00 |
| jvndb-2007-000818 | Flash Player allows to send arbitrary HTTP headers | 2008-05-21T00:00+09:00 | 2008-06-20T13:34+09:00 |
| jvndb-2008-000029 | Sleipnir and Grani vulnerable to arbitrary script execution when Bookmark search results are restored from history | 2008-06-10T13:59+09:00 | 2008-06-10T13:59+09:00 |
| jvndb-2006-000639 | Pixelpost cross-site scripting vulnerability | 2008-06-10T13:57+09:00 | 2008-06-10T13:57+09:00 |
| jvndb-2007-000329 | Java Web Start vulnerable to execution of unauthorized system classes | 2008-05-21T00:00+09:00 | 2008-06-06T16:22+09:00 |
| jvndb-2008-000028 | WEB MART from KENT WEB vulnerable to cross-site scripting | 2008-06-06T12:01+09:00 | 2008-06-06T12:01+09:00 |
| jvndb-2008-001350 | Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001349 | XMAP3 Denial of Service (DoS) Vulneability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001348 | Groupmax World Wide Web Desktop/BUNSHOKANRI(=DocumentManagement) Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001347 | JP1/Cm2/Network Node Manager Web Coordinated Function Multiple Vulnerabilities | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001313 | JP1/Cm2/Network Node Manager Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-000027 | Cross-site scripting vulnerabilities in multiple Bluemoon Inc. XOOPS modules | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-000023 | Sony mylo COM-2 does not verify server SSL certificate | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-000022 | Lhaplus buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000020 | DesignForm cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000019 | PerlMailer cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000017 | Multiple I-O DATA DEVICE wireless LAN routers default configuration does not set authentication | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000015 | BFup ActiveX Control buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000013 | FTP bounce vulnerability in multiple Canon digital multifunction copiers and laser beam printers | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000010 | Google Desktop cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000004 | Zimbra Collaboration Suite script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:30+09:00 |
| jvndb-2008-000003 | MTCMS WYSIWYG Editor cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:30+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0952-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP6) | 2025-03-19T13:34:10Z | 2025-03-19T13:34:10Z |
| suse-su-2025:0950-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP5) | 2025-03-19T13:34:04Z | 2025-03-19T13:34:04Z |
| suse-su-2025:0949-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-03-19T13:04:19Z | 2025-03-19T13:04:19Z |
| suse-su-2025:0946-1 | Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) | 2025-03-19T12:35:10Z | 2025-03-19T12:35:10Z |
| suse-su-2025:0945-1 | Security update for the Linux Kernel | 2025-03-19T12:13:45Z | 2025-03-19T12:13:45Z |
| suse-su-2025:0944-1 | Security update for the Linux Kernel (Live Patch 45 for SLE 15 SP3) | 2025-03-19T12:04:27Z | 2025-03-19T12:04:27Z |
| suse-su-2025:0943-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP3) | 2025-03-19T11:34:03Z | 2025-03-19T11:34:03Z |
| suse-su-2025:0942-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP3) | 2025-03-19T11:33:56Z | 2025-03-19T11:33:56Z |
| suse-su-2025:20154-1 | Security update for python311 | 2025-03-19T11:31:40Z | 2025-03-19T11:31:40Z |
| suse-su-2025:20240-1 | Security update for gstreamer | 2025-03-19T11:06:39Z | 2025-03-19T11:06:39Z |
| suse-su-2025:20153-1 | Security update for krb5 | 2025-03-19T10:42:10Z | 2025-03-19T10:42:10Z |
| suse-su-2025:20152-1 | Security update for orc | 2025-03-19T10:36:26Z | 2025-03-19T10:36:26Z |
| suse-su-2025:0937-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-03-19T10:34:13Z | 2025-03-19T10:34:13Z |
| suse-su-2025:0929-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-03-19T10:04:22Z | 2025-03-19T10:04:22Z |
| suse-su-2025:0927-1 | Security update for the Linux Kernel (Live Patch 59 for SLE 12 SP5) | 2025-03-19T10:04:05Z | 2025-03-19T10:04:05Z |
| suse-su-2025:0920-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) | 2025-03-19T09:33:57Z | 2025-03-19T09:33:57Z |
| suse-su-2025:0924-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-03-19T09:33:39Z | 2025-03-19T09:33:39Z |
| suse-su-2025:0922-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) | 2025-03-19T08:04:31Z | 2025-03-19T08:04:31Z |
| suse-su-2025:0919-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-03-19T07:34:10Z | 2025-03-19T07:34:10Z |
| suse-su-2025:0917-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP5) | 2025-03-18T23:10:45Z | 2025-03-18T23:10:45Z |
| suse-su-2025:0911-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) | 2025-03-18T21:58:09Z | 2025-03-18T21:58:09Z |
| suse-su-2025:0910-1 | Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) | 2025-03-18T21:58:02Z | 2025-03-18T21:58:02Z |
| suse-su-2025:0916-1 | Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) | 2025-03-18T21:57:56Z | 2025-03-18T21:57:56Z |
| suse-su-2025:0908-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5) | 2025-03-18T21:57:48Z | 2025-03-18T21:57:48Z |
| suse-su-2025:0907-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-03-18T19:33:36Z | 2025-03-18T19:33:36Z |
| suse-su-2025:0906-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-03-18T19:04:01Z | 2025-03-18T19:04:01Z |
| suse-su-2025:0904-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) | 2025-03-18T15:03:42Z | 2025-03-18T15:03:42Z |
| suse-su-2025:0903-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) | 2025-03-18T14:33:36Z | 2025-03-18T14:33:36Z |
| suse-su-2025:20151-1 | Security update for tpm2.0-tools, tpm2-0-tss | 2025-03-18T10:58:34Z | 2025-03-18T10:58:34Z |
| suse-su-2025:0901-1 | Security update for erlang | 2025-03-18T09:58:57Z | 2025-03-18T09:58:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13303-1 | ungoogled-chromium-117.0.5938.149-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13302-1 | python310-urllib3_1-1.26.17-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13301-1 | python310-urllib3-2.0.6-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13300-1 | python-paramiko-doc-3.3.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13299-1 | kustomize-5.1.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13298-1 | ImageMagick-7.1.1.19-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13297-1 | libXpm-devel-3.5.17-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13296-1 | libX11-6-1.8.7-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13295-1 | helm-3.13.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13294-1 | glibc-2.38-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13293-1 | freeimage-devel-3.18.0.1909-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13292-1 | chromedriver-117.0.5938.149-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13291-1 | assimp-devel-5.3.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13290-1 | php-composer2-2.6.4-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13289-1 | libQt6Concurrent6-6.5.3-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13288-1 | libmozjs-115-0-115.3.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13287-1 | keylime-config-7.6.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13286-1 | assimp-devel-5.3.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13285-1 | screen-4.9.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13284-1 | libopencv408-4.8.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13283-1 | nodejs-electron-25.8.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13282-1 | exim-4.96.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13281-1 | suse-module-tools-16.0.36-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13280-1 | python310-mpmath-1.3.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13279-1 | mutt-2.2.12-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13278-1 | libnbd-1.18.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13277-1 | MozillaThunderbird-115.3.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13276-1 | ungoogled-chromium-117.0.5938.132-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13275-1 | libopenssl-3-devel-3.1.3-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13274-1 | libvpx-devel-1.13.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-23152 | Small CRM注册页面SQL注入漏洞 | 2024-04-16 | 2025-10-09 |
| cnvd-2025-23151 | Small CRM SQL注入漏洞(CNVD-2025-23151) | 2024-04-16 | 2025-10-09 |
| cnvd-2025-23150 | Small CRM admin/index.php文件SQL注入漏洞 | 2024-12-30 | 2025-10-09 |
| cnvd-2025-23149 | Small CRM /admin/quote-details.php文件SQL注入漏洞 | 2024-12-30 | 2025-10-09 |
| cnvd-2025-23148 | Small CRM /admin/edit-user.php文件SQL注入漏洞 | 2024-12-30 | 2025-10-09 |
| cnvd-2025-23147 | Small CRM profile.php文件跨站脚本漏洞 | 2025-02-17 | 2025-10-09 |
| cnvd-2025-23146 | Small CRM /admin/manage-tickets.php文件SQL注入漏洞 | 2025-05-30 | 2025-10-09 |
| cnvd-2025-23145 | Park Ticketing Management System foreigner-bwdates-reports-details.php文件SQL注入漏洞 | 2025-09-25 | 2025-10-09 |
| cnvd-2025-23144 | NVIDIA Triton Inference Server目录遍历漏洞 | 2024-03-05 | 2025-10-09 |
| cnvd-2025-23143 | NVIDIA Triton Inference Server拒绝服务漏洞 | 2024-05-24 | 2025-10-09 |
| cnvd-2025-23142 | NVIDIA Triton Inference Server权限提升漏洞 | 2024-05-24 | 2025-10-09 |
| cnvd-2025-23141 | NVIDIA Triton Inference Server存在未明漏洞(CNVD-2025-23141) | 2024-05-24 | 2025-10-09 |
| cnvd-2025-23140 | NVIDIA Triton Inference Server存在未明漏洞(CNVD-2025-23140) | 2024-06-17 | 2025-10-09 |
| cnvd-2025-23139 | NVIDIA Triton Inference Server存在未明漏洞 | 2024-06-17 | 2025-10-09 |
| cnvd-2025-23138 | NVIDIA Triton Inference Server越界读取漏洞 | 2024-10-17 | 2025-10-09 |
| cnvd-2025-23137 | NVIDIA Triton Inference Server输入验证错误漏洞(CNVD-2025-23137) | 2025-02-17 | 2025-10-09 |
| cnvd-2025-23136 | NVIDIA Triton Inference Server输入验证错误漏洞(CNVD-2025-23136) | 2025-09-19 | 2025-10-09 |
| cnvd-2025-23135 | NVIDIA Triton Inference Server输入验证错误漏洞 | 2025-09-19 | 2025-10-09 |
| cnvd-2025-23134 | NVIDIA Triton Inference Server越界写入漏洞 | 2025-09-19 | 2025-10-09 |
| cnvd-2025-23133 | NVIDIA Triton Inference Server访问控制错误漏洞 | 2025-09-19 | 2025-10-09 |
| cnvd-2025-23132 | Grav CMS远程代码执行漏洞 | 2025-08-18 | 2025-10-09 |
| cnvd-2025-23131 | Tigo Energy Cloud Connect Advanced命令注入漏洞 | 2025-08-18 | 2025-10-09 |
| cnvd-2025-23130 | Belkin F9K1009和Belkin F9K1010硬编码凭据漏洞 | 2025-08-15 | 2025-10-09 |
| cnvd-2025-23129 | Ghost目录遍历漏洞 | 2023-05-11 | 2025-10-09 |
| cnvd-2025-23128 | Ghost任意文件读取漏洞 | 2023-08-17 | 2025-10-09 |
| cnvd-2025-23127 | BigAntSoft BigAnt office messenger SQL注入漏洞 | 2025-01-16 | 2025-10-09 |
| cnvd-2025-23126 | Tenda AC18 form_fast_setting_wifi_set方法缓冲区溢出漏洞 | 2024-03-27 | 2025-10-09 |
| cnvd-2025-23125 | Tenda AC18 formsetUsbUnload方法命令注入漏洞 | 2024-03-27 | 2025-10-09 |
| cnvd-2025-23124 | Tenda AC18 /goform/exeCommand命令注入漏洞 | 2024-04-10 | 2025-10-09 |
| cnvd-2025-23123 | Tenda AC18堆栈缓冲区溢出漏洞 | 2024-07-18 | 2025-10-09 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0600 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-07-28T00:00:00.000000 | 2023-07-28T00:00:00.000000 |
| certfr-2023-avi-0599 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-07-28T00:00:00.000000 | 2023-07-28T00:00:00.000000 |
| certfr-2023-avi-0597 | Multiples vulnérabilités dans IBM Cognos Analytics | 2023-07-28T00:00:00.000000 | 2023-07-28T00:00:00.000000 |
| certfr-2023-avi-0596 | Multiples vulnérabilités dans les produits SolarWinds | 2023-07-27T00:00:00.000000 | 2023-07-27T00:00:00.000000 |
| certfr-2023-avi-0595 | Vulnérabilité dans Thunderbird | 2023-07-27T00:00:00.000000 | 2023-07-27T00:00:00.000000 |
| certfr-2023-avi-0594 | Multiples vulnérabilités dans Trend Micro Apex Central | 2023-07-27T00:00:00.000000 | 2023-07-27T00:00:00.000000 |
| certfr-2023-avi-0593 | Multiples vulnérabilités dans SonicWall GMS et Analytics | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0592 | Multiples vulnérabilités dans Zimbra | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0591 | Vulnérabilité dans IBM AIX et VIOS | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0590 | Multiples vulnérabilités dans Aruba ArubaOS et InstantOS | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0589 | Multiples vulnérabilités dans Symantec Advanced Authentication | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0588 | Multiples vulnérabilités dans Tenable Security Center | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0587 | Vulnérabilité dans les produits VMware | 2023-07-26T00:00:00.000000 | 2023-07-26T00:00:00.000000 |
| certfr-2023-avi-0586 | Multiples vulnérabilités dans Foxit Reader et Editor | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0585 | Multiples vulnérabilités dans HiSecOS EAGLE | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0584 | Vulnérabilité dans Ivanti Endpoint Manager Mobile | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0583 | Vulnérabilité dans les produits Xen | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0582 | Vulnérabilité dans les produits Citrix | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0581 | Multiples vulnérabilités dans les produits Apple | 2023-07-25T00:00:00.000000 | 2023-07-25T00:00:00.000000 |
| certfr-2023-avi-0580 | Multiples vulnérabilités dans les produits Axis | 2023-07-24T00:00:00.000000 | 2023-07-24T00:00:00.000000 |
| certfr-2023-avi-0579 | Multiples vulnérabilités dans Microsoft Edge | 2023-07-24T00:00:00.000000 | 2023-07-24T00:00:00.000000 |
| certfr-2023-avi-0578 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0577 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0576 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0575 | Multiples vulnérabilités dans le noyau Linux de Debian | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0574 | Multiples vulnérabilités dans les produits IBM | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0573 | Multiples vulnérabilités dans Mozilla Thunderbird | 2023-07-21T00:00:00.000000 | 2023-07-21T00:00:00.000000 |
| certfr-2023-avi-0572 | Vulnérabilité dans OpenSSH | 2023-07-20T00:00:00.000000 | 2023-07-20T00:00:00.000000 |
| certfr-2023-avi-0571 | Vulnérabilité dans OpenSSL | 2023-07-20T00:00:00.000000 | 2023-07-20T00:00:00.000000 |
| certfr-2023-avi-0570 | Multiples vulnérabilités dans Foxit PDF Reader et Foxit PDF Editor | 2023-07-20T00:00:00.000000 | 2023-07-20T00:00:00.000000 |