Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-67625
8.8 (3.1)
WordPress Trade Runner plugin <= 3.14 - Cross Site Req… tmtraderunner
Trade Runner
2025-12-24T13:10:22.548Z 2026-01-20T14:28:26.542Z
CVE-2025-67630
5.4 (3.1)
WordPress WH Tweaks plugin <= 1.0.2 - Cross Site Scrip… webheadcoder
WH Tweaks
2025-12-24T13:10:23.685Z 2026-01-20T14:28:26.519Z
CVE-2025-67911
9.8 (3.1)
WordPress Newsletters plugin <= 4.11 - PHP Object Inje… Tribulant Software
Newsletters
2026-01-08T09:17:44.577Z 2026-01-20T14:28:26.518Z
CVE-2025-67597
4.3 (3.1)
WordPress Fluent Booking plugin <= 1.9.11 - Broken Acc… Shahjahan Jewel
Fluent Booking
2025-12-09T14:14:18.833Z 2026-01-20T14:28:26.514Z
CVE-2025-67593
4.3 (3.1)
WordPress UsersWP plugin <= 1.2.48 - Cross Site Reques… Stiofan
UsersWP
2025-12-09T14:14:17.816Z 2026-01-20T14:28:26.508Z
CVE-2025-67909
8.1 (3.1)
WordPress Membership For WooCommerce plugin <= 3.0.3 -… WP Swings
Membership For WooCommerce
2025-12-24T13:10:24.788Z 2026-01-20T14:28:26.498Z
CVE-2025-67632
6.1 (3.1)
WordPress Google AdSense for Responsive Design – GARD … The Plugin Factory
Google AdSense for Responsive Design &#8211; GARD
2025-12-24T13:10:24.256Z 2026-01-20T14:28:26.498Z
CVE-2025-67921
9.8 (3.1)
WordPress Lobo theme < 2.8.6 - SQL Injection vulnerability VanKarWai
Lobo
2026-01-08T09:17:46.911Z 2026-01-20T14:28:26.492Z
CVE-2025-67926
8.8 (3.1)
WordPress Fluent Support plugin <= 1.10.4 - Broken Acc… Shahjahan Jewel
Fluent Support
2026-01-08T09:17:47.946Z 2026-01-20T14:28:26.482Z
CVE-2025-67628
5.4 (3.1)
WordPress Review Disclaimer plugin <= 2.0.3 - Cross Si… AMP-MODE
Review Disclaimer
2025-12-24T13:10:23.116Z 2026-01-20T14:28:26.481Z
CVE-2025-67924
9.8 (3.1)
WordPress Corpkit theme <= 2.0 - Arbitrary File Upload… zozothemes
Corpkit
2026-01-08T09:17:47.419Z 2026-01-20T14:28:26.476Z
CVE-2025-67622
8.8 (3.1)
WordPress Evergreen Post Tweeter plugin <= 1.8.9 - Cro… titopandub
Evergreen Post Tweeter
2025-12-24T13:10:21.161Z 2026-01-20T14:28:26.468Z
CVE-2025-67920
9.8 (3.1)
WordPress Neo Ocular theme < 1.2 - Local File Inclusio… Elated-Themes
Neo Ocular
2026-01-08T09:17:46.685Z 2026-01-20T14:28:26.467Z
CVE-2025-67919
8.1 (3.1)
WordPress Woffice Core plugin <= 5.4.30 - Insecure Dir… WofficeIO
Woffice Core
2026-01-08T09:17:46.457Z 2026-01-20T14:28:26.466Z
CVE-2025-67589
4.3 (3.1)
WordPress WooCommerce PDF Invoices & Packing Slips plu… WP Overnight
WooCommerce PDF Invoices & Packing Slips
2025-12-09T14:14:17.021Z 2026-01-20T14:28:26.461Z
CVE-2025-67621
7.5 (3.1)
WordPress Eight Day Week Print Workflow plugin <= 1.2.… 10up
Eight Day Week Print Workflow
2025-12-24T13:10:20.740Z 2026-01-20T14:28:26.459Z
CVE-2025-67591
4.3 (3.1)
WordPress JNews Paywall plugin < 12.0.1 - Cross Site R… jegtheme
JNews Paywall
2025-12-09T14:14:17.411Z 2026-01-20T14:28:26.459Z
CVE-2025-67912
6.5 (3.1)
WordPress Stars Testimonials plugin <= 3.3.4 - Cross S… Gal Dubinski
Stars Testimonials
2025-12-16T08:12:56.996Z 2026-01-20T14:28:26.457Z
CVE-2025-67596
4.3 (3.1)
WordPress Business Directory plugin <= 6.4.19 - Cross … Strategy11 Team
Business Directory
2025-12-09T14:14:18.627Z 2026-01-20T14:28:26.451Z
CVE-2025-67910
9.8 (3.1)
WordPress Contentstudio plugin <= 1.3.7 - Arbitrary Fi… contentstudio
Contentstudio
2026-01-08T09:17:44.388Z 2026-01-20T14:28:26.447Z
CVE-2025-67633
6.1 (3.1)
WordPress Greenhouse Job Board plugin <= 2.7.3 - Cross… brownbagmarketing
Greenhouse Job Board
2025-12-24T13:10:24.524Z 2026-01-20T14:28:26.447Z
CVE-2025-67594
4.3 (3.1)
WordPress Thim Elementor Kit plugin <= 1.3.3 - Insecur… ThimPress
Thim Elementor Kit
2025-12-09T14:14:18.018Z 2026-01-20T14:28:26.443Z
CVE-2025-67913
9.8 (3.1)
WordPress Aruba HiSpeed Cache plugin < 3.0.3 - Broken … Aruba.it Dev
Aruba HiSpeed Cache
2026-01-08T09:17:44.786Z 2026-01-20T14:28:26.431Z
CVE-2025-67627
5.4 (3.1)
WordPress Draft Notify plugin <= 1.5 - Cross Site Scri… TouchOfTech
Draft Notify
2025-12-24T13:10:22.835Z 2026-01-20T14:28:26.425Z
CVE-2025-67623
9.1 (3.1)
WordPress 6Storage Rentals plugin <= 2.19.9 - Server S… 6Storage
6Storage Rentals
2025-12-24T13:10:22.188Z 2026-01-20T14:28:26.425Z
CVE-2025-67590
4.3 (3.1)
WordPress Ultimate FAQ plugin <= 2.4.3 - Cross Site Re… Rustaurius
Ultimate FAQ
2025-12-09T14:14:17.214Z 2026-01-20T14:28:26.421Z
CVE-2025-67922
6.1 (3.1)
WordPress Grand Restaurant theme < 7.0.9 - Cross Site … ThemeGoods
Grand Restaurant
2026-01-08T09:17:47.190Z 2026-01-20T14:28:26.420Z
CVE-2025-67915
9.8 (3.1)
WordPress Timetics plugin <= 1.0.46 - Broken Authentic… Arraytics
Timetics
2026-01-08T09:17:45.304Z 2026-01-20T14:28:26.404Z
CVE-2025-67599
4.3 (3.1)
WordPress WebToffee eCommerce Marketing Automation plu… WebToffee
WebToffee eCommerce Marketing Automation
2025-12-09T14:14:19.262Z 2026-01-20T14:28:26.396Z
CVE-2025-67916
6.1 (3.1)
WordPress Jobify theme <= 4.3.0 - Cross Site Scripting… Astoundify
Jobify
2026-01-08T09:17:45.488Z 2026-01-20T14:28:26.384Z
ID CVSS Description Vendor Product Published Updated
CVE-2024-39552
7.5 (3.1)
8.7 (4.0)
Junos OS and Junos OS Evolved: Malformed BGP UPDATE ca… Juniper Networks
Junos OS
2024-07-11T16:30:36.672Z 2024-08-02T04:26:15.942Z
CVE-2024-39553
6.5 (3.1)
6.9 (4.0)
Junos OS Evolved: Receipt of arbitrary data when sampl… Juniper Networks
Junos OS Evolved
2024-07-11T16:32:03.929Z 2024-08-02T04:26:15.933Z
CVE-2024-39551
7.5 (3.1)
8.7 (4.0)
Junos OS: SRX Series and MX Series with SPC3 and MS-MP… Juniper Networks
Junos OS
2024-07-11T16:29:46.607Z 2024-08-02T04:26:15.947Z
CVE-2024-39516
7.5 (3.1)
8.7 (4.0)
Junos OS and Junos OS Evolved: With certain BGP option… Juniper Networks
Junos OS
2024-10-09T20:00:59.383Z 2024-10-16T21:11:11.721Z
CVE-2024-39525
7.5 (3.1)
8.7 (4.0)
Junos OS and Junos OS Evolved: When BGP traceoptions i… Juniper Networks
Junos OS
2024-10-09T20:01:20.604Z 2024-10-11T15:15:51.339Z
CVE-2026-22241
7.3 (4.0)
Open eClass has Unrestricted File Upload that Leads to… gunet
openeclass
2026-01-08T15:07:02.350Z 2026-01-23T18:18:44.253Z
CVE-2026-21867
N/A
Reason: This candidate was issued in error. N/A N/A 2026-01-23T18:19:39.118Z
CVE-2025-67004
6.5 (3.1)
** Disputed ** An Information Disclosure vulnerab… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-23T18:51:03.315Z
CVE-2025-11346
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ILIAS Base64 Decoding unserialize deserialization n/a
ILIAS
2025-10-06T19:32:05.171Z 2026-01-23T18:24:41.363Z
CVE-2025-11345
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
ILIAS Test Import unserialize deserialization n/a
ILIAS
2025-10-06T19:02:05.514Z 2026-01-23T18:24:14.342Z
CVE-2025-11344
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ILIAS Certificate Import code injection n/a
ILIAS
2025-10-06T18:32:05.924Z 2026-01-23T18:23:44.521Z
CVE-2024-22087
9.8 (3.1)
route in main.c in Pico HTTP Server in C through … n/a
n/a
2024-01-05T00:00:00.000Z 2026-01-23T18:09:08.762Z
CVE-2025-70302
5.5 (3.1)
A heap overflow in the ghi_dmx_declare_opid_bin()… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T18:36:26.740Z
CVE-2025-70303
5.5 (3.1)
A heap overflow in the uncv_parse_config() functi… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T18:49:42.651Z
CVE-2026-0227
6.6 (4.0)
PAN-OS: Firewall Denial of Service (DoS) in GlobalProt… Palo Alto Networks
Cloud NGFW
2026-01-15T18:45:08.579Z 2026-01-15T19:10:59.388Z
CVE-2024-48077
7.5 (3.1)
An issue in nanomq v0.22.7 allows attackers to ca… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T19:28:59.364Z
CVE-2025-15265
5.3 (4.0)
Svelte 5.46.0 - Hydratable Key Script-Breakout XSS (SSR) Svelte
Svelte
2026-01-15T19:59:41.683Z 2026-01-15T20:28:16.479Z
CVE-2025-65349
5.4 (3.1)
A Stored Cross-Site Scripting (XSS) vulnerability… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T20:25:22.255Z
CVE-2026-23519
8.9 (4.0)
RustCrypto cmov: thumbv6m-none-eabi compiler emits non… RustCrypto
utils
2026-01-15T19:13:54.440Z 2026-01-15T19:57:48.741Z
CVE-2025-25063
4.4 (3.1)
An XSS issue was discovered in Backdrop CMS 1.28.… backdropcms
backdrop
2025-02-03T00:00:00.000Z 2025-02-12T20:41:38.109Z
CVE-2024-39526
6.5 (3.1)
7.1 (4.0)
Junos OS and Junos OS Evolved: MX Series with MPC10/MP… Juniper Networks
Junos OS
2024-10-11T15:16:49.788Z 2024-10-11T19:01:50.987Z
CVE-2024-39527
5.5 (3.1)
6.8 (4.0)
Junos OS: SRX Series: Low privileged user able to acce… Juniper Networks
Junos OS
2024-10-11T15:17:27.424Z 2024-10-11T19:01:22.194Z
CVE-2024-39534
5.4 (3.1)
5.3 (4.0)
Junos OS Evolved: Connections to the network and broad… Juniper Networks
Junos OS Evolved
2024-10-11T15:18:08.326Z 2024-10-11T19:00:54.386Z
CVE-2024-39544
5 (3.1)
5.1 (4.0)
Junos OS Evolved: Low privileged local user able to vi… Juniper Networks
Junos OS Evolved
2024-10-11T15:18:38.836Z 2024-10-11T18:59:35.095Z
CVE-2026-21921
6.5 (3.1)
7.1 (4.0)
Junos OS and Junos OS Evolved: When telemetry collecto… Juniper Networks
Junos OS
2026-01-15T20:28:29.656Z 2026-01-15T20:55:25.182Z
CVE-2026-21920
7.5 (3.1)
8.7 (4.0)
Junos OS: SRX Series: If a specific request is process… Juniper Networks
Junos OS
2026-01-15T20:28:10.526Z 2026-01-15T20:59:21.070Z
CVE-2026-23527
8.9 (3.1)
Request Smuggling (TE.TE) in h3 v1 h3js
h3
2026-01-15T19:24:20.514Z 2026-01-15T20:00:06.302Z
CVE-2025-25062
4.4 (3.1)
An XSS issue was discovered in Backdrop CMS 1.28.… backdropcms
backdrop
2025-02-03T00:00:00.000Z 2025-05-09T12:03:34.762Z
CVE-2026-22918
4.3 (3.1)
An attacker may exploit missing protection agains… SICK AG
TDC-X401GL
2026-01-15T13:08:02.039Z 2026-01-15T14:36:41.215Z
CVE-2025-31125
5.3 (3.1)
Vite has a `server.fs.deny` bypassed for `inline` and … vitejs
vite
2025-03-31T17:06:30.704Z 2026-01-23T16:58:37.048Z
ID Description Published Updated
fkie_cve-2024-39526 An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networ… 2024-10-11T16:15:06.440 2026-01-23T18:54:32.730
fkie_cve-2024-39527 An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line int… 2024-10-11T16:15:06.707 2026-01-23T18:53:48.927
fkie_cve-2024-39534 An Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Jun… 2024-10-11T16:15:06.970 2026-01-23T18:53:16.403
fkie_cve-2024-39544 An Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Netwo… 2024-10-11T16:15:07.240 2026-01-23T18:52:50.380
fkie_cve-2026-21921 A Use After Free vulnerability in the chassis daemon (chassisd) of Juniper Networks Junos OS and Ju… 2026-01-15T21:16:08.400 2026-01-23T18:52:35.070
fkie_cve-2026-21920 An Unchecked Return Value vulnerability in the DNS module of Juniper Networks Junos OS on SRX Serie… 2026-01-15T21:16:08.217 2026-01-23T18:51:59.987
fkie_cve-2026-23527 H3 is a minimal H(TTP) framework built for high performance and portability. Prior to 1.15.5, there… 2026-01-15T20:16:05.620 2026-01-23T18:50:35.587
fkie_cve-2025-25062 An XSS issue was discovered in Backdrop CMS 1.28.x before 1.28.5 and 1.29.x before 1.29.3. It doesn… 2025-02-03T04:15:09.587 2026-01-23T18:46:32.197
fkie_cve-2026-22918 An attacker may exploit missing protection against clickjacking by tricking users into performing u… 2026-01-15T13:16:06.790 2026-01-23T18:41:25.670
fkie_cve-2025-31125 Vite is a frontend tooling framework for javascript. Vite exposes content of non-allowed files usin… 2025-03-31T17:15:43.163 2026-01-23T18:39:55.027
fkie_cve-2025-68645 A Local File Inclusion (LFI) vulnerability exists in the Webmail Classic UI of Zimbra Collaboration… 2025-12-22T18:16:17.070 2026-01-23T18:39:33.290
fkie_cve-2025-34026 The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the T… 2025-05-21T22:15:50.510 2026-01-23T18:39:24.063
fkie_cve-2026-22919 An attacker with administrative access may inject malicious content into the login page, potentiall… 2026-01-15T13:16:06.923 2026-01-23T18:39:18.893
fkie_cve-2025-59980 An Authentication Bypass by Primary Weakness in the FTP server of Juniper Networks Junos OS allows… 2025-10-09T17:15:59.427 2026-01-23T18:37:47.893
fkie_cve-2025-59975 An Uncontrolled Resource Consumption vulnerability in the HTTP daemon (httpd) of Juniper Networks J… 2025-10-09T16:15:47.280 2026-01-23T18:37:40.190
fkie_cve-2025-59967 A NULL Pointer Dereference vulnerability in the PFE management daemon (evo-pfemand) of Juniper Netw… 2025-10-09T16:15:46.647 2026-01-23T18:37:28.230
fkie_cve-2026-22920 The device's passwords have not been adequately salted, making them vulnerable to password extracti… 2026-01-15T13:16:07.063 2026-01-23T18:36:58.230
fkie_cve-2025-59964 A Use of Uninitialized Resource vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netw… 2025-10-09T16:15:46.443 2026-01-23T18:36:49.490
fkie_cve-2025-59962 An Access of Uninitialized Pointer vulnerability in the routing protocol daemon (rpd) of Juniper Ne… 2025-10-09T16:15:46.247 2026-01-23T18:36:28.293
fkie_cve-2025-59958 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… 2025-10-09T16:15:45.950 2026-01-23T18:36:15.230
fkie_cve-2026-0897 Allocation of Resources Without Limits or Throttling in the HDF5 weight loading component in Google… 2026-01-15T14:16:26.890 2026-01-23T18:35:49.733
fkie_cve-2025-59957 An Origin Validation Error vulnerability in an insufficient protected file of Juniper Networks Juno… 2025-10-09T16:15:45.657 2026-01-23T18:35:32.800
fkie_cve-2025-52961 An Uncontrolled Resource Consumption vulnerability in the Connectivity Fault Management (CFM) daemo… 2025-10-09T16:15:45.247 2026-01-23T18:35:18.070
fkie_cve-2025-67081 An SQL injection vulnerability in Itflow through 25.06 has been identified in the "role_id" paramet… 2026-01-15T15:15:50.740 2026-01-23T18:35:09.720
fkie_cve-2025-52960 A Buffer Copy without Checking Size of Input vulnerability in the Session Initialization Protocol… 2025-10-09T16:15:45.033 2026-01-23T18:34:26.870
fkie_cve-2025-54313 eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and 10.1.7 has embedded malicious code for a supply c… 2025-07-19T17:15:23.733 2026-01-23T18:33:09.503
fkie_cve-2021-47752 AWebServer GhostBuilding 18 contains a denial of service vulnerability that allows remote attackers… 2026-01-15T16:16:05.710 2026-01-23T18:32:32.280
fkie_cve-2021-47753 phpKF CMS 3.00 Beta y6 contains an unauthenticated file upload vulnerability that allows remote att… 2026-01-15T16:16:06.003 2026-01-23T18:31:05.153
fkie_cve-2025-6549 An Incorrect Authorization vulnerability in the web server of Juniper Networks Junos OS on SRX Seri… 2025-07-11T16:15:26.587 2026-01-23T18:18:21.803
fkie_cve-2025-52989 An Improper Neutralization of Delimiters vulnerability in the UI of Juniper Networks Junos OS and J… 2025-07-11T16:15:26.367 2026-01-23T18:18:06.820
ID Severity Description Published Updated
ghsa-hj95-h3q8-9f44
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-g973-3hcj-2cj8
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-fxfc-66xm-cx3q
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-f87h-73m9-9mvr
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-8gvw-4qwp-qg2j
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-7m79-8c7r-jxp3
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-6jjm-pf9p-g7hp
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-4q66-mhj3-vmmr
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-45mf-5cgg-gvgg
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-3gwx-5m3q-74wv
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-2mrg-2qcj-p8qp
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-2cq9-p3hh-4x7f
8.6 (3.1)
Incorrect Privilege Assignment vulnerability in e-plugins Hotel Listing hotel-listing allows Privil… 2025-12-18T09:30:26Z 2026-01-20T15:32:22Z
ghsa-xm4c-mcfr-mg33
7.1 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-w393-v2hq-cqm8
5.3 (3.1)
Missing Authorization vulnerability in mkscripts Download After Email download-after-email allows E… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-j386-rxrm-789f
7.1 (3.1)
Missing Authorization vulnerability in WPXPO PostX ultimate-post allows Exploiting Incorrectly Conf… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-56gc-5jpx-35jv
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-3xc3-wg4j-v425
7.2 (3.1)
Incorrect Privilege Assignment vulnerability in WPXPO PostX ultimate-post allows Privilege Escalati… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-3x9f-jx2x-rgjh
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-2ffc-fhcm-rq53
6.5 (3.1)
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Rom… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-26hr-x62r-xc25
6.5 (3.1)
Missing Authorization vulnerability in miniOrange miniOrange's Google Authenticator miniorange-2-fa… 2025-12-18T09:30:26Z 2026-01-20T15:32:21Z
ghsa-xm4g-rv38-63j8
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:20Z
ghsa-x45x-35m6-q633
8.6 (3.1)
Missing Authorization vulnerability in Tyler Moore Super Blank super-blank allows Exploiting Incorr… 2025-12-18T09:30:26Z 2026-01-20T15:32:20Z
ghsa-vqf5-665x-v348
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:20Z
ghsa-mx84-vj9p-47h4
8.2 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:20Z
ghsa-mmh9-ccpx-xx5x
9.8 (3.1)
Deserialization of Untrusted Data vulnerability in BoldThemes DentiCare denticare allows Object Inj… 2025-12-18T09:30:26Z 2026-01-20T15:32:20Z
ghsa-m9vg-3465-4f8h
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:20Z
ghsa-m4g6-pfwj-xjr9
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:20Z
ghsa-667v-f7wc-pcmj
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:20Z
ghsa-2jmv-v5xf-w928
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:20Z
ghsa-wqc3-5cp9-9p83
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ID Severity Description Package Published Updated
pysec-2018-35
aio-libs aiohttp-session version 2.6.0 and earlier contains a Other/Unknown vulnerability… aiohttp-session 2018-12-20T15:29:00Z 2021-07-02T02:41:32.834524Z
pysec-2017-1
The numpy.pad function in Numpy 1.13.1 and older versions is missing input validation. An… numpy 2017-08-15T16:29:00Z 2021-06-29T22:52:17.919949Z
pysec-2018-34
(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and… numpy 2018-01-08T19:29:00Z 2021-06-29T22:52:17.858494Z
pysec-2018-33
__init__.py in f2py in NumPy before 1.8.1 allows local users to write to arbitrary files … numpy 2018-01-08T19:29:00Z 2021-06-29T22:52:17.794688Z
pysec-2021-104
Zope is an open-source web application server. This advisory extends the previous advisor… zope 2021-06-08T18:15:00Z 2021-06-22T04:54:57.652841Z
pysec-2021-103
Wagtail is an open source content management system built on Django. A cross-site scripti… wagtail 2021-06-17T17:15:00Z 2021-06-22T04:54:57.540693Z
pysec-2021-102
A Cross-site scripting (XSS) vulnerability exists in StackLift LocalStack 0.12.6. localstack 2021-05-07T05:15:00Z 2021-06-22T04:54:56.108960Z
pysec-2021-101
The dashboard component of StackLift LocalStack 0.12.6 allows attackers to inject arbitra… localstack 2021-05-07T05:15:00Z 2021-06-22T04:54:56.080124Z
pysec-2021-100
FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python ty… fastapi 2021-06-09T18:15:00Z 2021-06-22T04:54:55.863034Z
pysec-2021-99
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, valid… django 2021-06-08T18:15:00Z 2021-06-22T04:54:55.488063Z
pysec-2021-98
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory… django 2021-06-08T18:15:00Z 2021-06-22T04:54:55.381670Z
pysec-2018-31
tlslite-ng version 0.7.3 and earlier, since commit d7b288316bca7bcdd082e6ccff5491e2413052… tlslite-ng 2018-04-18T19:29:00Z 2021-06-16T00:03:25.014006Z
pysec-2021-97
The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that lead… thefuck 2021-06-10T11:15:00Z 2021-06-16T00:03:24.982635Z
pysec-2018-29
Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.… salt 2018-10-24T22:29:00Z 2021-06-16T00:03:24.871222Z
pysec-2018-28
The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an ht… requests 2018-10-09T17:29:00Z 2021-06-16T00:03:24.800813Z
pysec-2018-25
In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, … pyspark 2018-07-12T13:29:00Z 2021-06-16T00:03:24.717902Z
pysec-2018-14
An issue was discovered in Mayan EDMS before 3.0.2. The Cabinets app has XSS via a crafte… mayan-edms 2018-09-03T19:29:00Z 2021-06-16T00:03:23.733638Z
pysec-2018-16
An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.locati… mayan-edms-ng 2018-09-03T19:29:00Z 2021-06-16T00:03:23.682256Z
pysec-2018-13
An issue was discovered in markdown2 (aka python-markdown2) through 2.3.5. The safe_mode … markdown2 2018-01-18T21:29:00Z 2021-06-16T00:03:23.657711Z
pysec-2018-12
An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean m… lxml 2018-12-02T10:29:00Z 2021-06-16T00:03:23.627691Z
pysec-2018-5
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1… django 2018-03-09T20:29:00Z 2021-06-16T00:03:23.200365Z
pysec-2018-4
django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1… django 2018-02-05T03:29:00Z 2021-06-16T00:03:23.096188Z
pysec-2018-7
webhooks/base.py in Anymail (aka django-anymail) before 1.2.1 is prone to a timing attack… django-anymail 2018-02-03T21:29:00Z 2021-06-16T00:03:22.915097Z
pysec-2021-96
This affects the package Flask-Unchained before 0.9.0. When using the the _validate_redir… flask-unchained 2021-06-11T00:15:00Z 2021-06-15T05:47:49.199835Z
pysec-2018-6
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1… django 2018-03-09T20:29:00Z 2021-06-10T06:52:11.564894Z
pysec-2019-142
In Apache Airflow before 1.10.2, a malicious admin user could edit the state of objects i… apache-airflow 2019-02-27T18:29:00Z 2021-06-10T06:52:05.219935Z
pysec-2018-18
Jupyter Notebook before 5.7.2 allows XSS via a crafted directory name because notebook/st… notebook 2018-11-18T17:29:00Z 2021-06-10T06:52:01.452566Z
pysec-2018-21
PyCryptodome before 3.6.6 has an integer overflow in the data_len variable in AESNI.c, re… pycryptodome 2018-08-20T00:29:00Z 2021-06-10T06:52:01.279206Z
pysec-2018-26
qutebrowser version introduced in v0.11.0 (1179ee7a937fb31414d77d9970bac21095358449) cont… qutebrowser 2018-06-26T16:29:00Z 2021-06-10T06:51:59.879286Z
pysec-2018-9
** DISPUTED ** OpenStack Keystone through 14.0.1 has a user enumeration vulnerability bec… keystone 2018-12-17T07:29:00Z 2021-06-10T06:51:56.696140Z
ID Description Type
ID Description Updated
gsd-2024-3520 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.088874Z
gsd-2024-3419 A vulnerability has been found in SourceCodester Online Courseware 1.0 and classified as … 2024-04-11T05:03:27.085806Z
gsd-2024-3562 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.084835Z
gsd-2024-3531 A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It … 2024-04-11T05:03:27.083160Z
gsd-2024-3533 A vulnerability classified as problematic was found in Campcodes Complete Online Student … 2024-04-11T05:03:27.080945Z
gsd-2024-3509 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.080625Z
gsd-2024-3384 A vulnerability in Palo Alto Networks PAN-OS software enables a remote attacker to reboot… 2024-04-11T05:03:27.078070Z
gsd-2024-3632 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.077625Z
gsd-2024-3345 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.076692Z
gsd-2024-3457 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.075941Z
gsd-2024-3413 A vulnerability has been found in SourceCodester Human Resource Information System 1.0 an… 2024-04-11T05:03:27.074349Z
gsd-2024-3628 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.073941Z
gsd-2024-3466 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.073213Z
gsd-2024-3489 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.072664Z
gsd-2024-3412 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.071888Z
gsd-2024-3478 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.071659Z
gsd-2024-3532 A vulnerability classified as problematic has been found in Campcodes Complete Online Stu… 2024-04-11T05:03:27.070991Z
gsd-2024-3464 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.070091Z
gsd-2024-3359 A vulnerability, which was classified as critical, has been found in SourceCodester Onlin… 2024-04-11T05:03:27.069232Z
gsd-2024-3376 A vulnerability classified as critical has been found in SourceCodester Computer Laborato… 2024-04-11T05:03:27.067437Z
gsd-2024-3460 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.064276Z
gsd-2024-3555 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.064004Z
gsd-2024-3429 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.063794Z
gsd-2024-3508 A flaw was found in Bombastic, which allows authenticated users to upload compressed (bzi… 2024-04-11T05:03:27.063567Z
gsd-2024-3337 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.062743Z
gsd-2024-3521 A vulnerability was found in Byzoro Smart S80 Management Platform up to 20240317. It has … 2024-04-11T05:03:27.061995Z
gsd-2024-3542 A vulnerability classified as problematic was found in Campcodes Church Management System… 2024-04-11T05:03:27.061116Z
gsd-2024-3344 The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for W… 2024-04-11T05:03:27.060660Z
gsd-2024-3358 A vulnerability classified as problematic was found in SourceCodester Aplaya Beach Resort… 2024-04-11T05:03:27.058577Z
gsd-2024-3435 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.057928Z
ID Description Published Updated
mal-2025-3437 Malicious code in bitcoinlibdbfix (PyPI) 2025-03-30T15:18:14Z 2025-12-11T09:27:52Z
mal-2025-3436 Malicious code in bitcoinlib-dev (PyPI) 2025-03-30T15:18:14Z 2025-12-11T09:27:52Z
mal-2025-3435 Malicious code in bbllaacckkwwoollff6ad8f762 (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3434 Malicious code in bbllaacckkwwoollff6ad8f753 (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3433 Malicious code in bbllaacckkwwoollff6ad8f752 (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3432 Malicious code in bbllaacckkwwoollff6ad8f751 (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3431 Malicious code in bbllaacckkwwoollff-6ad8f762-1a91-45d7-a9c5-356bd858356a (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3430 Malicious code in bbllaacckkwwoollff (PyPI) 2025-03-24T08:08:10Z 2025-12-11T09:27:52Z
mal-2025-3429 Malicious code in asynchttpx (PyPI) 2025-03-17T21:47:06Z 2025-12-11T09:27:52Z
mal-2025-2957 Malicious code in enquiry-exam (PyPI) 2025-03-05T10:47:45Z 2025-12-11T09:27:52Z
mal-2025-2955 Malicious code in dbsxrchpro (PyPI) 2024-12-05T23:17:00Z 2025-12-11T09:27:52Z
mal-2025-2952 Malicious code in ctf-aio-tool (PyPI) 2025-03-02T17:05:55Z 2025-12-11T09:27:52Z
mal-2025-2950 Malicious code in credential-python-sdk (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-2949 Malicious code in colorizetext (PyPI) 2025-03-05T16:15:15Z 2025-12-11T09:27:52Z
mal-2025-2948 Malicious code in coingenerator (PyPI) 2025-02-24T10:06:17Z 2025-12-11T09:27:52Z
mal-2025-2947 Malicious code in coinanalyze (PyPI) 2025-02-24T10:06:17Z 2025-12-11T09:27:52Z
mal-2025-2946 Malicious code in coinanalysis (PyPI) 2025-02-24T10:06:17Z 2025-12-11T09:27:52Z
mal-2025-2943 Malicious code in canvas-crawler (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2025-2942 Malicious code in awsglueml (PyPI) 2025-01-14T16:53:35Z 2025-12-11T09:27:52Z
mal-2025-2941 Malicious code in awsgluedq (PyPI) 2025-01-14T16:53:35Z 2025-12-11T09:27:52Z
mal-2025-2940 Malicious code in aws-glue (PyPI) 2025-01-14T16:53:35Z 2025-12-11T09:27:52Z
mal-2025-2939 Malicious code in asynctestpython (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-2938 Malicious code in asyncconfigreader (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-2936 Malicious code in amzn-awsglue (PyPI) 2025-01-14T16:53:35Z 2025-12-11T09:27:52Z
mal-2025-2935 Malicious code in amzn-aws-glue-ml-libs-python (PyPI) 2025-01-14T16:53:35Z 2025-12-11T09:27:52Z
mal-2025-2931 Malicious code in aiosignalasync (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-2929 Malicious code in acloud-client (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-2152 Malicious code in certifications (PyPI) 2025-03-05T10:21:04Z 2025-12-11T09:27:52Z
mal-2025-1971 Malicious code in deepseekai (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2025-1970 Malicious code in deepseeek (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
ID Description Published Updated
wid-sec-w-2024-0979 IBM MQ: Mehrere Schwachstellen 2024-04-28T22:00:00.000+00:00 2025-07-01T22:00:00.000+00:00
wid-sec-w-2024-0296 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2024-02-04T23:00:00.000+00:00 2025-07-01T22:00:00.000+00:00
wid-sec-w-2025-1435 IBM Storage Scale: Mehrere Schwachstellen 2025-06-30T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1434 Dell NetWorker: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-30T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1432 Tenable Security Nessus: Schwachstelle ermöglicht Manipulation von Dateien 2025-06-30T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1431 IGEL OS: Schwachstelle ermöglicht Codeausführung 2025-06-30T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1429 Trellix Endpoint Security: Schwachstelle ermöglicht Cross-Site Scripting 2025-06-30T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1427 Google Chrome: Mehrere Schwachstellen 2017-10-18T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1426 Google Android: Mehrere Schwachstellen 2016-07-06T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1425 PHP: Mehrere Schwachstellen 2015-09-07T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1424 libpng: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2015-01-18T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1378 Red Hat Enterprise Linux (mod_proxy_cluster): Schwachstelle ermöglicht Manipulation von Daten 2025-06-23T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1274 Microsoft Developer Tools: Mehrere Schwachstellen 2025-06-10T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1097 Mozilla Firefox / Thunderbird: Mehrere Schwachstellen 2025-05-18T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1096 Grafana: Schwachstelle ermöglicht Cross-Site Scripting 2025-05-18T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1062 Mozilla Thunderbird: Mehrere Schwachstellen 2025-05-14T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1000 VMware Tools: Schwachstelle ermöglicht Manipulation von Dateien 2025-05-11T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-0803 Mozilla Thunderbird und Thunderbird ESR: Mehrere Schwachstellen 2025-04-15T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3391 libxml2: Schwachstelle ermöglicht Denial of Service 2014-10-16T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3390 libxml2: Mehrere Schwachstellen 2015-11-18T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3389 libxml2: Mehrere Schwachstellen 2015-11-22T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3388 libxml2: Schwachstelle ermöglicht Denial of Service 2016-01-21T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3387 libxml2: Schwachstelle ermöglicht Denial of Service 2016-01-25T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3385 libxml2: Schwachstelle ermöglicht Denial of Service oder Offenlegung von Informationen 2016-05-03T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3384 libxml2: Mehrere Schwachstellen 2016-05-24T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3383 libxml2: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2016-06-09T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3382 libxml2: Schwachstelle ermöglicht Offenlegung von Informationen 2016-11-16T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3381 libxml2: Mehrere Schwachstellen ermöglichen Denial of Service 2016-12-07T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3380 libxml2: Schwachstelle ermöglicht Denial of Service 2020-01-01T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-3373 Ghostscript: Mehrere Schwachstellen 2024-11-07T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
ID Description Published Updated
rhsa-2022:6271 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.12 security updates and bug fixes 2022-08-31T14:25:25+00:00 2026-01-21T22:47:43+00:00
rhsa-2022:5915 Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.2 security update 2022-08-08T08:47:11+00:00 2026-01-21T22:47:42+00:00
rhsa-2022:5914 Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.1 security update 2022-08-08T08:16:49+00:00 2026-01-21T22:47:41+00:00
rhsa-2022:6560 Red Hat Security Advisory: Openshift Logging Bug Fix Release and Security Update (5.3.12) 2022-09-26T09:39:08+00:00 2026-01-21T22:47:40+00:00
rhsa-2022:5913 Red Hat Security Advisory: Red Hat Kiali for OpenShift Service Mesh 2.0 security update 2022-08-08T08:09:05+00:00 2026-01-21T22:47:40+00:00
rhsa-2022:8250 Red Hat Security Advisory: grafana-pcp security update 2022-11-15T15:16:26+00:00 2026-01-21T22:47:39+00:00
rhsa-2022:6344 Red Hat Security Advisory: Logging Subsystem 5.5.1 Security and Bug Fix Update 2022-09-06T17:00:14+00:00 2026-01-21T22:47:37+00:00
rhsa-2025:4437 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.13 security update 2025-05-05T00:13:08+00:00 2026-01-21T22:47:33+00:00
rhsa-2025:4226 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.10 on RHEL 7 security update 2025-04-28T00:20:32+00:00 2026-01-21T22:47:33+00:00
rhsa-2025:21378 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update 2025-11-13T18:21:41+00:00 2026-01-21T22:47:32+00:00
rhsa-2025:19094 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.24.0 Release. 2025-10-23T20:33:38+00:00 2026-01-21T22:47:30+00:00
rhsa-2025:11814 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.19 security, enhancement & bug fix update 2025-07-28T04:53:57+00:00 2026-01-21T22:47:23+00:00
rhsa-2024:6915 Red Hat Security Advisory: python39:3.9 security update 2024-09-23T01:53:16+00:00 2026-01-21T22:47:13+00:00
rhsa-2024:6044 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.11.2 bug fixes and container updates 2024-08-29T16:23:10+00:00 2026-01-21T22:47:12+00:00
rhsa-2024:5955 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.6.2 security updates and bug fixes 2024-08-28T18:01:10+00:00 2026-01-21T22:47:11+00:00
rhsa-2024:4421 Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update 2024-07-09T10:50:23+00:00 2026-01-21T22:47:08+00:00
rhsa-2024:3527 Red Hat Security Advisory: Red Hat AMQ Streams 2.7.0 release and security update 2024-05-30T20:24:46+00:00 2026-01-21T22:47:06+00:00
rhsa-2024:2987 Red Hat Security Advisory: python27:2.7 security update 2024-05-22T10:20:05+00:00 2026-01-21T22:46:56+00:00
rhsa-2024:2985 Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update 2024-05-22T09:51:55+00:00 2026-01-21T22:46:56+00:00
rhsa-2024:2586 Red Hat Security Advisory: container-tools:3.0 security update 2024-04-30T15:05:44+00:00 2026-01-21T22:46:55+00:00
rhsa-2024:1433 Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update 2024-03-20T00:40:07+00:00 2026-01-21T22:46:51+00:00
rhsa-2024:1353 Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.5 security update 2024-03-18T09:47:51+00:00 2026-01-21T22:46:48+00:00
rhsa-2024:10761 Red Hat Security Advisory: rhc-worker-playbook security update 2024-12-03T16:21:41+00:00 2026-01-21T22:46:45+00:00
rhsa-2024:10208 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 security update 2024-11-25T00:12:13+00:00 2026-01-21T22:46:43+00:00
rhsa-2024:10207 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.11 Security update 2024-11-25T00:12:17+00:00 2026-01-21T22:46:43+00:00
rhsa-2024:0778 Red Hat Security Advisory: Jenkins and Jenkins-2-plugins security update 2024-02-12T10:38:58+00:00 2026-01-21T22:46:35+00:00
rhsa-2024:0776 Red Hat Security Advisory: jenkins and jenkins-2-plugins security update 2024-02-12T10:26:48+00:00 2026-01-21T22:46:33+00:00
rhsa-2024:0775 Red Hat Security Advisory: jenkins and jenkins-2-plugins security update 2024-02-12T10:46:38+00:00 2026-01-21T22:46:33+00:00
rhsa-2024:0719 Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update 2024-02-07T15:32:23+00:00 2026-01-21T22:46:28+00:00
rhsa-2024:0325 Red Hat Security Advisory: Updated RHEL-7-based Middleware container images 2024-01-22T18:08:33+00:00 2026-01-21T22:46:28+00:00
ID Description Published Updated
icsa-20-252-05 Siemens Siveillance Video Client 2020-09-08T00:00:00.000000Z 2020-09-08T00:00:00.000000Z
icsa-20-252-04 Siemens Spectrum Power 2020-09-08T00:00:00.000000Z 2020-09-08T00:00:00.000000Z
icsa-20-252-03 Siemens License Management Utility 2020-09-08T00:00:00.000000Z 2020-09-08T00:00:00.000000Z
icsa-20-252-01 Siemens SIMATIC RTLS Locating Manager 2020-09-08T00:00:00.000000Z 2020-09-08T00:00:00.000000Z
icsa-20-105-05 Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update B) 2020-04-14T00:00:00.000000Z 2020-09-08T00:00:00.000000Z
icsa-20-240-01 Red Lion N-Tron 702-W, 702M12-W 2020-08-27T00:00:00.000000Z 2020-08-27T00:00:00.000000Z
icsa-20-238-02 Emerson OpenEnterprise 2020-08-25T00:00:00.000000Z 2020-08-25T00:00:00.000000Z
icsa-20-238-01 Advantech iView 2020-08-25T00:00:00.000000Z 2020-08-25T00:00:00.000000Z
icsma-20-233-01 Philips SureSigns VS4 2020-08-20T00:00:00.000000Z 2020-08-20T00:00:00.000000Z
icsa-20-224-08 Siemens SICAM A8000 RTUs 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-224-07 Siemens Automation License Manager 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-224-06 Siemens Desigo CC 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-224-04 Siemens SCALANCE, RUGGEDCOM 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-224-03 Tridium Niagara 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-224-02 Schneider Electric APC Easy UPS On-Line 2020-08-11T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-196-07 Siemens Opcenter Execution Core (Update B) 2020-07-14T00:00:00.000000Z 2020-08-11T00:00:00.000000Z
icsa-20-219-04 Delta Industrial Automation TPEditor 2020-08-06T00:00:00.000000Z 2020-08-06T00:00:00.000000Z
icsa-20-219-03 Geutebrück G-Cam and G-Code 2020-08-06T00:00:00.000000Z 2020-08-06T00:00:00.000000Z
icsa-20-219-02 Advantech WebAccess HMI Designer 2020-08-06T00:00:00.000000Z 2020-08-06T00:00:00.000000Z
icsa-20-219-01 Trailer Power Line Communications 2020-08-06T00:00:00.000000Z 2020-08-06T00:00:00.000000Z
icsa-20-217-01 Delta Industrial Automation CNCSoft ScreenEditor 2020-08-04T00:00:00.000000Z 2020-08-04T00:00:00.000000Z
icsma-20-212-01 Philips DreamMapper 2020-07-30T00:00:00.000000Z 2020-07-30T00:00:00.000000Z
icsa-20-212-01 Inductive Automation Ignition 8 2020-07-30T00:00:00.000000Z 2020-07-30T00:00:00.000000Z
icsa-20-210-03 HMS Industrial Networks eCatcher 2020-07-28T00:00:00.000000Z 2020-07-28T00:00:00.000000Z
icsa-20-210-02 Softing Industrial Automation OPC 2020-07-28T00:00:00.000000Z 2020-07-28T00:00:00.000000Z
icsa-20-210-01 Secomea GateManager 2020-07-28T00:00:00.000000Z 2020-07-28T00:00:00.000000Z
icsa-20-182-01 Delta Industrial Automation DOPSoft (Update A) 2020-06-30T00:00:00.000000Z 2020-07-28T00:00:00.000000Z
icsa-20-205-01 Schneider Electric Triconex TriStation and Tricon Communication Module 2020-07-23T00:00:00.000000Z 2020-07-23T00:00:00.000000Z
icsma-20-170-02 Baxter PrismaFlex and PrisMax (Update B) 2020-06-18T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-196-08 Siemens LOGO! Web Server 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
ID Description Published Updated
msrc_cve-2020-36475 An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs. 2021-08-02T00:00:00.000Z 2025-09-03T22:06:18.000Z
msrc_cve-2024-38538 net: bridge: xmit: make sure we have at least eth header len bytes 2024-06-02T07:00:00.000Z 2025-09-03T22:06:13.000Z
msrc_cve-2024-26828 cifs: fix underflow in parse_server_interfaces() 2024-04-02T07:00:00.000Z 2025-09-03T22:06:06.000Z
msrc_cve-2024-57975 btrfs: do proper folio cleanup when run_delalloc_nocow() failed 2025-02-02T00:00:00.000Z 2025-09-03T22:05:55.000Z
msrc_cve-2025-38653 proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al 2025-08-02T00:00:00.000Z 2025-09-03T22:05:46.000Z
msrc_cve-2022-3510 Parsing issue in protobuf message-type extension 2022-11-02T00:00:00.000Z 2025-09-03T22:05:40.000Z
msrc_cve-2023-31670 An issue in wasm2c 1.0.32, wasm2wat 1.0.32, wasm-decompile 1.0.32, and wasm-validate 1.0.32 allows attackers to cause a Denial of Service (DoS) via running a crafted binary. 2023-05-01T00:00:00.000Z 2025-09-03T22:05:04.000Z
msrc_cve-2025-45582 GNU Tar through 1.35 allows file overwrite via directory traversal in crafted TAR archives, with a certain two-step process. First, the victim must extract an archive that contains a ../ symlink to a critical directory. Second, the victim must extract an archive that contains a critical file, specified via a relative pathname that begins with the symlink name and ends with that critical file's name. Here, the extraction follows the symlink and overwrites the critical file. This bypasses the protection mechanism of "Member name contains '..'" that would occur for a single TAR archive that attempted to specify the critical file via a ../ approach. For example, the first archive can contain "x -> ../../../../../home/victim/.ssh" and the second archive can contain x/authorized_keys. This can affect server applications that automatically extract any number of user-supplied TAR archives, and were relying on the blocking of traversal. This can also affect software installation processes in wh 2025-07-02T00:00:00.000Z 2025-09-03T22:05:01.000Z
msrc_cve-2024-5694 An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap. This vulnerability affects Firefox < 127. 2024-06-02T07:00:00.000Z 2025-09-03T22:04:29.000Z
msrc_cve-2023-25731 Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code. This vulnerability affects Firefox < 110. 2023-06-01T07:00:00.000Z 2025-09-03T22:04:26.000Z
msrc_cve-2024-35863 smb: client: fix potential UAF in is_valid_oplock_break() 2024-05-02T07:00:00.000Z 2025-09-03T22:04:14.000Z
msrc_cve-2025-38668 regulator: core: fix NULL dereference on unbind due to stale coupling data 2025-08-02T00:00:00.000Z 2025-09-03T22:04:02.000Z
msrc_cve-2025-37802 ksmbd: fix WARNING "do not call blocking ops when !TASK_RUNNING" 2025-05-02T00:00:00.000Z 2025-09-03T22:03:53.000Z
msrc_cve-2024-57852 firmware: qcom: scm: smc: Handle missing SCM device 2025-02-02T00:00:00.000Z 2025-09-03T22:03:50.000Z
msrc_cve-2020-36477 An issue was discovered in Mbed TLS before 2.24.0. The verification of X.509 certificates when matching the expected common name (the cn argument of mbedtls_x509_crt_verify) with the actual certificate name is mishandled: when the subjecAltName extension is present, the expected name is compared to any name in that extension regardless of its type. This means that an attacker could impersonate a 4-byte or 16-byte domain by getting a certificate for the corresponding IPv4 or IPv6 address (this would require the attacker to control that IP address, though). 2021-08-02T00:00:00.000Z 2025-09-03T22:03:28.000Z
msrc_cve-2025-4598 Systemd-coredump: race condition that allows a local attacker to crash a suid program and gain read access to the resulting core dump 2025-05-02T00:00:00.000Z 2025-09-03T22:03:26.000Z
msrc_cve-2024-9407 Buildah: podman: improper input validation in bind-propagation option of dockerfile run --mount instruction 2024-10-01T07:00:00.000Z 2025-09-03T22:02:59.000Z
msrc_cve-2019-20334 In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291. 2020-01-02T00:00:00.000Z 2025-09-03T22:02:59.000Z
msrc_cve-2023-29544 If multiple instances of resource exhaustion occurred at the incorrect time, the garbage collector could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. 2023-06-01T07:00:00.000Z 2025-09-03T22:02:48.000Z
msrc_cve-2024-36913 Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails 2024-05-02T07:00:00.000Z 2025-09-03T22:02:45.000Z
msrc_cve-2024-27032 f2fs: fix to avoid potential panic during recovery 2024-05-02T07:00:00.000Z 2025-09-03T22:01:36.000Z
msrc_cve-2024-44949 parisc: fix a possible DMA corruption 2024-09-01T07:00:00.000Z 2025-09-03T22:01:16.000Z
msrc_cve-2024-46729 drm/amd/display: Fix incorrect size calculation for loop 2024-09-01T07:00:00.000Z 2025-09-03T22:01:02.000Z
msrc_cve-2024-4773 When a network error occurred during page load, the prior content could have remained in view with a blank URL bar. This could have been used to obfuscate a spoofed web site. This vulnerability affects Firefox < 126. 2024-05-02T07:00:00.000Z 2025-09-03T22:00:44.000Z
msrc_cve-2024-58095 jfs: add check read-only before txBeginAnon() call 2025-04-02T00:00:00.000Z 2025-09-03T22:00:27.000Z
msrc_cve-2023-28154 Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object. 2023-03-10T00:00:00.000Z 2025-09-03T22:00:24.000Z
msrc_cve-2010-0291 The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess." 2010-02-02T00:00:00.000Z 2025-09-03T22:00:06.000Z
msrc_cve-2024-36912 Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl 2024-05-02T07:00:00.000Z 2025-09-03T22:00:05.000Z
msrc_cve-2024-55459 An issue in keras 3.7.0 allows attackers to write arbitrary files to the user's machine via downloading a crafted tar file through the get_file function. 2025-01-02T00:00:00.000Z 2025-09-03T22:00:02.000Z
msrc_cve-2025-4674 Unexpected command execution in untrusted VCS repositories in cmd/go 2025-07-02T00:00:00.000Z 2025-09-03T21:59:38.000Z
ID Description Updated
var-202508-3770 The RUGGEDCOM RST2428P is a Layer 2 Ethernet switch based on SINEC OS with up to 28 non-b… 2025-10-16T23:54:06.755000Z
var-202509-4026 The DI-8200 is an enterprise-grade router. The D-Link DI-8200 has a binary vulnerability… 2025-10-16T23:54:06.538000Z
var-202310-1213 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:52:33.144000Z
var-202310-1381 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:52:33.113000Z
var-202310-1947 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:52:33.075000Z
var-202112-0338 A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiO… 2025-10-16T23:51:10.317000Z
var-202509-4249 The D-Link DSL-2890AL is a unified service router. The D-Link DSL-2890AL has a weak pass… 2025-10-16T23:51:00.013000Z
var-202508-1377 A security issue exists due to improper handling of CIP Class 32’s request when a module … 2025-10-16T23:49:24.888000Z
var-202508-3772 The e-STUDIO478S is a printer. Toshiba Corporation. The e-STUDIO478S has an unauthorized… 2025-10-16T23:49:24.784000Z
var-202510-0527 The Netis E3 is a Gigabit dual-band wireless router that supports MU-MIMO and Beamforming… 2025-10-16T23:49:20.342000Z
var-202308-0867 Triangle MicroWorks SCADA Data Gateway Workspace Unrestricted Upload Vulnerability. This … 2025-10-16T23:48:19.785000Z
var-202509-4250 The XLH-24A16 is a slim programmable controller. The XLH-24A16 from Wuxi Xinjie Electric… 2025-10-16T23:48:15.725000Z
var-202310-1212 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:45:33.710000Z
var-202509-4203 The DI-7003G is an enterprise-class router. The DI-7003G router from D-Link Electronics … 2025-10-16T23:45:26.312000Z
var-202509-4206 The DI-8400 is an enterprise-class router. The D-Link DI-8400 has a denial of service vu… 2025-10-16T23:44:37.042000Z
var-202509-4248 The AC23 is a gigabit router. The AC23 of Shenzhen Jixiang Tengda Technology Co., Ltd. s… 2025-10-16T23:44:37.021000Z
var-202509-4395 The Trainguard End-of-Train (EOT) is a next-generation train-end device used to connect o… 2025-10-16T23:44:36.949000Z
var-202510-0661 A insertion of sensitive information into sent data in Fortinet FortiManager Cloud 7.4.1 … 2025-10-16T23:44:36.377000Z
var-202510-1041 The DI-8003G is a full-network 4G router that supports dual SIM cards, VPN, and load bala… 2025-10-16T23:44:36.171000Z
var-202510-1123 Two improper neutralization of special elements used in an OS command ('OS Command Inject… 2025-10-16T23:44:36.140000Z
var-202310-1070 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:42:10.589000Z
var-202310-1467 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:42:10.555000Z
var-202310-1250 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:41:42.328000Z
var-202405-1939 Fuji Electric Monitouch V-SFT is vulnerable to a stack-based buffer overflow, which coul… 2025-10-16T23:41:41.189000Z
var-202310-2041 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:38:27.322000Z
var-202508-3771 The SupOS industrial operating system, developed by LanZhuo Digital Technology Co., Ltd.,… 2025-10-16T23:38:23.742000Z
var-202503-4044 Huawei PCs have a vulnerability that allows low-privilege users to bypass SDDL permission… 2025-10-16T23:36:48.432000Z
var-202509-4025 The DI-8300 is a broadband router designed for business users, featuring Internet behavio… 2025-10-16T23:36:47.348000Z
var-202509-4151 The TOTOLINK A950RG is a super-generation Giga wireless router manufactured by the Chines… 2025-10-16T23:36:47.288000Z
var-202310-1211 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-16T23:34:13.967000Z
ID Description Published Updated
jvndb-2008-001150 JP1/HIBUN Encryption/Decryption and Removable Media Control Malfunction Problems 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-001097 SEWB3/PLATFORM Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-001096 EUR Print Manager Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000014 Nagios cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000012 Cross-site scripting vulnerability in multiple Tor World CGI scripts 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000011 Internet Scanner reporting engine vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000008 PC2M cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000007 RaidenHTTPD cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000006 Cross-site scripting vulnerabilities in multiple Hal Networks shopping cart products 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000005 Multiple Yamaha routers vulnerable to cross-site request forgery 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000001 Multiple JustSystems products vulnerable to buffer overflow 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001133 Cosminexus Component Container Session Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001092 JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001091 Cosminexus Application Server Incorrect Group Permission Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001000 Hitachi JP1/File Transmission Server/FTP Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000999 Hitachi JP1/File Transmission Server/FTP Authentication Bypass Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000921 Groupmax Collaboration Schedule Information Disclosure Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000878 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000877 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000876 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000875 AirStation series and BroadStation series vulnerable to cross-site request forgery 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000824 GreaseKit and Creammonkey allows execution of userscript functions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000823 Cross-site scripting in Sun Java System Web Server and Sun Java System Web Proxy Server 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000822 WinAce buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000820 Google Web Toolkit vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000816 Rainboard cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000815 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000814 Multiple Cybozu products vulnerable to HTTP header injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000813 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000812 Cybozu Office denial of service (DoS) vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:0920-1 Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP5) 2025-03-19T09:33:57Z 2025-03-19T09:33:57Z
suse-su-2025:0924-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) 2025-03-19T09:33:39Z 2025-03-19T09:33:39Z
suse-su-2025:0922-1 Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP6) 2025-03-19T08:04:31Z 2025-03-19T08:04:31Z
suse-su-2025:0919-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-03-19T07:34:10Z 2025-03-19T07:34:10Z
suse-su-2025:0917-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP5) 2025-03-18T23:10:45Z 2025-03-18T23:10:45Z
suse-su-2025:0911-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP6) 2025-03-18T21:58:09Z 2025-03-18T21:58:09Z
suse-su-2025:0910-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) 2025-03-18T21:58:02Z 2025-03-18T21:58:02Z
suse-su-2025:0916-1 Security update for the Linux Kernel (Live Patch 47 for SLE 15 SP3) 2025-03-18T21:57:56Z 2025-03-18T21:57:56Z
suse-su-2025:0908-1 Security update for the Linux Kernel (Live Patch 54 for SLE 12 SP5) 2025-03-18T21:57:48Z 2025-03-18T21:57:48Z
suse-su-2025:0907-1 Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) 2025-03-18T19:33:36Z 2025-03-18T19:33:36Z
suse-su-2025:0906-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-03-18T19:04:01Z 2025-03-18T19:04:01Z
suse-su-2025:0904-1 Security update for the Linux Kernel (Live Patch 57 for SLE 12 SP5) 2025-03-18T15:03:42Z 2025-03-18T15:03:42Z
suse-su-2025:0903-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP4) 2025-03-18T14:33:36Z 2025-03-18T14:33:36Z
suse-su-2025:20151-1 Security update for tpm2.0-tools, tpm2-0-tss 2025-03-18T10:58:34Z 2025-03-18T10:58:34Z
suse-su-2025:0901-1 Security update for erlang 2025-03-18T09:58:57Z 2025-03-18T09:58:57Z
suse-su-2025:0898-1 Security update for the Linux Kernel (Live Patch 44 for SLE 15 SP3) 2025-03-18T05:04:14Z 2025-03-18T05:04:14Z
suse-su-2025:0897-1 Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) 2025-03-18T04:33:47Z 2025-03-18T04:33:47Z
suse-su-2025:0896-1 Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) 2025-03-17T21:40:56Z 2025-03-17T21:40:56Z
suse-su-2025:0893-1 Security update for the Linux Kernel (Live Patch 58 for SLE 12 SP5) 2025-03-17T20:04:07Z 2025-03-17T20:04:07Z
suse-su-2025:0892-1 Security update for the Linux Kernel (Live Patch 56 for SLE 12 SP5) 2025-03-17T19:33:38Z 2025-03-17T19:33:38Z
suse-su-2025:0889-1 Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) 2025-03-17T16:33:42Z 2025-03-17T16:33:42Z
suse-su-2025:0888-1 Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) 2025-03-17T16:33:38Z 2025-03-17T16:33:38Z
suse-su-2025:0886-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP6) 2025-03-17T16:33:34Z 2025-03-17T16:33:34Z
suse-su-2025:0885-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) 2025-03-17T16:03:55Z 2025-03-17T16:03:55Z
suse-su-2025:0883-1 Security update for python312 2025-03-17T15:21:36Z 2025-03-17T15:21:36Z
suse-su-2025:0882-1 Security update for google-cloud-sap-agent 2025-03-17T11:25:55Z 2025-03-17T11:25:55Z
suse-su-2025:0881-1 Security update for google-cloud-sap-agent 2025-03-17T11:24:54Z 2025-03-17T11:24:54Z
suse-su-2025:0876-1 Security update for govulncheck-vulndb 2025-03-17T07:26:23Z 2025-03-17T07:26:23Z
suse-su-2025:0874-1 Security update for rubygem-rack 2025-03-14T14:47:48Z 2025-03-14T14:47:48Z
suse-su-2025:0873-1 Security update for amazon-ssm-agent 2025-03-14T12:51:01Z 2025-03-14T12:51:01Z
ID Description Published Updated
opensuse-su-2024:13278-1 libnbd-1.18.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13277-1 MozillaThunderbird-115.3.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13276-1 ungoogled-chromium-117.0.5938.132-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13275-1 libopenssl-3-devel-3.1.3-1.2 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13274-1 libvpx-devel-1.13.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13273-1 glibc-2.38-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13272-1 MozillaFirefox-118.0.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13271-1 libmozjs-115-0-115.2.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13270-1 matrix-synapse-1.93.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13269-1 chromedriver-117.0.5938.132-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13268-1 MozillaThunderbird-115.3.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13267-1 php8-8.2.10-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13266-1 libmozjs-102-0-102.15.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13265-1 element-desktop-1.11.43-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13264-1 dlt-daemon-2.18.10-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13263-1 ImageMagick-7.1.1.17-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13262-1 cargo1.72-1.72.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13261-1 python311-3.11.5-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13260-1 python310-jupyter-server-2.7.3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13259-1 apache-commons-configuration2-2.9.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13258-1 nodejs-electron-25.8.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13257-1 xen-4.17.2_04-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13256-1 tomcat-9.0.80-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13255-1 seamonkey-2.53.17.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13254-1 python-gevent-doc-23.9.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13253-1 python-2.7.18-39.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13252-1 libraw-devel-0.21.1-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13251-1 gnome-extensions-45.0-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13250-1 cups-2.4.2-7.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13249-1 bind-9.18.19-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24722 WordPress插件WP BookWidgets跨站脚本漏洞 2025-10-21 2025-10-24
cnvd-2025-24721 Samsung Notes信息泄露漏洞(CNVD-2025-24721) 2021-06-17 2025-10-24
cnvd-2025-24720 Samsung Notes libSPenBase缓冲区溢出漏洞(CNVD-2025-24720) 2021-10-13 2025-10-24
cnvd-2025-24719 SAMSUNG Notes越界读取漏洞(CNVD-2025-24719) 2025-03-13 2025-10-24
cnvd-2025-24718 SAMSUNG Notes越界读取漏洞(CNVD-2025-24718) 2025-03-13 2025-10-24
cnvd-2025-24717 SAMSUNG Notes越界读取漏洞(CNVD-2025-24717) 2025-03-13 2025-10-24
cnvd-2025-24716 SAMSUNG Notes越界读取漏洞(CNVD-2025-24716) 2025-03-13 2025-10-24
cnvd-2025-24715 SAMSUNG Notes越界读入漏洞(CNVD-2025-24715) 2025-03-13 2025-10-24
cnvd-2025-24714 SAMSUNG Notes越界读取漏洞(CNVD-2025-24714) 2025-03-13 2025-10-24
cnvd-2025-24713 SAMSUNG Notes越界读取漏洞(CNVD-2025-24713) 2025-03-13 2025-10-24
cnvd-2025-24712 SAMSUNG Notes越界读漏洞(CNVD-2025-24712) 2025-05-12 2025-10-24
cnvd-2025-24711 SAMSUNG Notes存在未明漏洞 2025-05-14 2025-10-24
cnvd-2025-24710 SAMSUNG Notes信息泄露漏洞(CNVD-2025-24710) 2025-09-05 2025-10-24
cnvd-2025-24709 SAMSUNG Notes信息泄露漏洞(CNVD-2025-24709) 2025-09-05 2025-10-24
cnvd-2025-24708 SAMSUNG Notes信息泄露漏洞 2025-10-21 2025-10-24
cnvd-2025-24707 SAMSUNG Notes越界写入漏洞 2025-10-21 2025-10-24
cnvd-2025-25473 IBM Aspera信息泄露漏洞(CNVD-2025-25473) 2025-10-21 2025-10-23
cnvd-2025-25472 IBM Aspera Faspex输入验证错误漏洞 2025-10-21 2025-10-23
cnvd-2025-25375 Apache Geode跨站请求伪造漏洞(CNVD-2025-25375) 2025-10-23 2025-10-23
cnvd-2025-24803 Microsoft Windows SMB Client授权问题漏洞 2025-10-17 2025-10-23
cnvd-2025-24793 Fortinet FortiDLP路径遍历漏洞 2025-10-21 2025-10-23
cnvd-2025-24787 Emlog跨站脚本漏洞(CNVD-2025-24787) 2025-10-21 2025-10-23
cnvd-2025-24757 Beauty Parlour Management System customer-list.php文件SQL注入漏洞 2025-10-13 2025-10-23
cnvd-2025-24756 OpenBao资源管理错误漏洞 2025-10-23 2025-10-23
cnvd-2025-24755 ChurchCRM路径遍历漏洞 2025-10-23 2025-10-23
cnvd-2025-24733 ChurchCRM反序列化漏洞 2025-10-23 2025-10-23
cnvd-2025-24732 ChanCMS /cms/model/hasUse文件SQL注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24731 ChanCMS /cms/article/update文件SQL注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24730 IBM Transformation Extender Advanced日志信息泄露漏洞 2025-10-21 2025-10-23
cnvd-2025-24729 Palo Alto Networks PAN-OS存在未明漏洞(CNVD-2025-24729) 2025-10-21 2025-10-23
ID Description Published Updated
certfr-2023-avi-0571 Vulnérabilité dans OpenSSL 2023-07-20T00:00:00.000000 2023-07-20T00:00:00.000000
certfr-2023-avi-0570 Multiples vulnérabilités dans Foxit PDF Reader et Foxit PDF Editor 2023-07-20T00:00:00.000000 2023-07-20T00:00:00.000000
certfr-2023-avi-0569 Multiples vulnérabilités dans Adobe ColdFusion 2023-07-20T00:00:00.000000 2023-07-20T00:00:00.000000
certfr-2023-avi-0568 Multiples vulnérabilités dans Citrix NetScaler ADC et NetScaler Gateway 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0567 Multiples vulnérabilités dans Oracle WebLogic 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0566 Multiples vulnérabilités dans Oracle Virtualization 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0565 Vulnérabilité dans Oracle Systems 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0564 Multiples vulnérabilités dans Oracle PeopleSoft 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0563 Multiples vulnérabilités dans Oracle MySQL 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0562 Multiples vulnérabilités dans Oracle Java SE 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0561 Multiples vulnérabilités dans Oracle Database Server 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0560 Multiples vulnérabilités dans Google Chrome 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0559 Multiples vulnérabilités dans les commutateurs Aruba 2023-07-19T00:00:00.000000 2023-07-19T00:00:00.000000
certfr-2023-avi-0558 Vulnérabilité dans Elastic Cloud Entreprise 2023-07-18T00:00:00.000000 2023-07-18T00:00:00.000000
certfr-2023-avi-0557 Multiples vulnérabilités dans Spring Security 2023-07-18T00:00:00.000000 2023-07-18T00:00:00.000000
certfr-2023-avi-0556 Multiples vulnérabilités dans Splunk SOAR 2023-07-18T00:00:00.000000 2023-07-18T00:00:00.000000
certfr-2023-avi-0555 Multiples vulnérabilités dans NetApp SnapCenter 2023-07-18T00:00:00.000000 2023-07-18T00:00:00.000000
certfr-2023-avi-0554 Vulnérabilité dans les produits Belden 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0553 Vulnérabilité dans les commutateurs Moxa 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0552 Multiples vulnérabilités dans Microsoft Edge 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0551 Vulnérabilité dans Spring HATEOAS 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0550 Vulnérabilité dans OpenSSL 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0549 Vulnérabilité dans Adobe ColdFusion 2023-07-17T00:00:00.000000 2023-07-17T00:00:00.000000
certfr-2023-avi-0548 Vulnérabilité dans Cisco SD-WAN vManage 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0547 Vulnérabilité dans Microsoft Active Directory Federation Service 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0546 Vulnérabilité dans Zimbra Collaboration Suite 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0545 Multiples vulnérabilités dans le noyau Linux de RedHat 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0544 Multiples vulnérabilités dans le noyau Linux de SUSE 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0543 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0542 Vulnérabilité dans Ghostscript 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated