Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-67622
8.8 (3.1)
WordPress Evergreen Post Tweeter plugin <= 1.8.9 - Cro… titopandub
Evergreen Post Tweeter
2025-12-24T13:10:21.161Z 2026-01-20T14:28:26.468Z
CVE-2025-67920
9.8 (3.1)
WordPress Neo Ocular theme < 1.2 - Local File Inclusio… Elated-Themes
Neo Ocular
2026-01-08T09:17:46.685Z 2026-01-20T14:28:26.467Z
CVE-2025-67919
8.1 (3.1)
WordPress Woffice Core plugin <= 5.4.30 - Insecure Dir… WofficeIO
Woffice Core
2026-01-08T09:17:46.457Z 2026-01-20T14:28:26.466Z
CVE-2025-67589
4.3 (3.1)
WordPress WooCommerce PDF Invoices & Packing Slips plu… WP Overnight
WooCommerce PDF Invoices & Packing Slips
2025-12-09T14:14:17.021Z 2026-01-20T14:28:26.461Z
CVE-2025-67621
7.5 (3.1)
WordPress Eight Day Week Print Workflow plugin <= 1.2.… 10up
Eight Day Week Print Workflow
2025-12-24T13:10:20.740Z 2026-01-20T14:28:26.459Z
CVE-2025-67591
4.3 (3.1)
WordPress JNews Paywall plugin < 12.0.1 - Cross Site R… jegtheme
JNews Paywall
2025-12-09T14:14:17.411Z 2026-01-20T14:28:26.459Z
CVE-2025-67912
6.5 (3.1)
WordPress Stars Testimonials plugin <= 3.3.4 - Cross S… Gal Dubinski
Stars Testimonials
2025-12-16T08:12:56.996Z 2026-01-20T14:28:26.457Z
CVE-2025-67596
4.3 (3.1)
WordPress Business Directory plugin <= 6.4.19 - Cross … Strategy11 Team
Business Directory
2025-12-09T14:14:18.627Z 2026-01-20T14:28:26.451Z
CVE-2025-67910
9.8 (3.1)
WordPress Contentstudio plugin <= 1.3.7 - Arbitrary Fi… contentstudio
Contentstudio
2026-01-08T09:17:44.388Z 2026-01-20T14:28:26.447Z
CVE-2025-67633
6.1 (3.1)
WordPress Greenhouse Job Board plugin <= 2.7.3 - Cross… brownbagmarketing
Greenhouse Job Board
2025-12-24T13:10:24.524Z 2026-01-20T14:28:26.447Z
CVE-2025-67594
4.3 (3.1)
WordPress Thim Elementor Kit plugin <= 1.3.3 - Insecur… ThimPress
Thim Elementor Kit
2025-12-09T14:14:18.018Z 2026-01-20T14:28:26.443Z
CVE-2025-67913
9.8 (3.1)
WordPress Aruba HiSpeed Cache plugin < 3.0.3 - Broken … Aruba.it Dev
Aruba HiSpeed Cache
2026-01-08T09:17:44.786Z 2026-01-20T14:28:26.431Z
CVE-2025-67627
5.4 (3.1)
WordPress Draft Notify plugin <= 1.5 - Cross Site Scri… TouchOfTech
Draft Notify
2025-12-24T13:10:22.835Z 2026-01-20T14:28:26.425Z
CVE-2025-67623
9.1 (3.1)
WordPress 6Storage Rentals plugin <= 2.19.9 - Server S… 6Storage
6Storage Rentals
2025-12-24T13:10:22.188Z 2026-01-20T14:28:26.425Z
CVE-2025-67590
4.3 (3.1)
WordPress Ultimate FAQ plugin <= 2.4.3 - Cross Site Re… Rustaurius
Ultimate FAQ
2025-12-09T14:14:17.214Z 2026-01-20T14:28:26.421Z
CVE-2025-67922
6.1 (3.1)
WordPress Grand Restaurant theme < 7.0.9 - Cross Site … ThemeGoods
Grand Restaurant
2026-01-08T09:17:47.190Z 2026-01-20T14:28:26.420Z
CVE-2025-67915
9.8 (3.1)
WordPress Timetics plugin <= 1.0.46 - Broken Authentic… Arraytics
Timetics
2026-01-08T09:17:45.304Z 2026-01-20T14:28:26.404Z
CVE-2025-67599
4.3 (3.1)
WordPress WebToffee eCommerce Marketing Automation plu… WebToffee
WebToffee eCommerce Marketing Automation
2025-12-09T14:14:19.262Z 2026-01-20T14:28:26.396Z
CVE-2025-67916
6.1 (3.1)
WordPress Jobify theme <= 4.3.0 - Cross Site Scripting… Astoundify
Jobify
2026-01-08T09:17:45.488Z 2026-01-20T14:28:26.384Z
CVE-2025-67598
4.3 (3.1)
WordPress SupportCandy plugin <= 3.4.1 - Cross Site Re… PSM Plugins
SupportCandy
2025-12-09T14:14:19.039Z 2026-01-20T14:28:26.377Z
CVE-2025-67588
4.3 (3.1)
WordPress Elementor Website Builder plugin <= 3.33.0 -… Elementor
Elementor Website Builder
2025-12-09T14:14:16.826Z 2026-01-20T14:28:26.013Z
CVE-2025-67584
5.3 (3.1)
WordPress GoDAM plugin <= 1.4.6 - Broken Access Contro… rtCamp
GoDAM
2025-12-09T14:14:15.957Z 2026-01-20T14:28:26.012Z
CVE-2025-67587
4.3 (3.1)
WordPress WP Gravity Forms FreshDesk Plugin plugin <= … CRM Perks
WP Gravity Forms FreshDesk Plugin
2025-12-09T14:14:16.613Z 2026-01-20T14:28:26.008Z
CVE-2025-67553
6.5 (3.1)
WordPress Advanced FAQ Manager plugin <= 1.5.2 - Cross… ThemeHigh
Advanced FAQ Manager
2025-12-09T14:14:07.745Z 2026-01-20T14:28:25.999Z
CVE-2025-67578
5.3 (3.1)
WordPress WP Email Capture plugin <= 3.12.4 - Broken A… Rhys Wynne
WP Email Capture
2025-12-09T14:14:14.654Z 2026-01-20T14:28:25.989Z
CVE-2025-67568
5.3 (3.1)
WordPress Basel theme <= 5.9.1 - Broken Access Control… xtemos
Basel
2025-12-09T14:14:12.329Z 2026-01-20T14:28:25.986Z
CVE-2025-67558
6.5 (3.1)
WordPress Rencontre plugin <= 3.13.7 - Cross Site Scri… Jacques Malgrange
Rencontre
2025-12-09T14:14:09.063Z 2026-01-20T14:28:25.982Z
CVE-2025-67580
5.3 (3.1)
WordPress Constant Contact + WooCommerce plugin <= 2.4… Constant Contact
Constant Contact + WooCommerce
2025-12-09T14:14:15.160Z 2026-01-20T14:28:25.981Z
CVE-2025-67576
5.3 (3.1)
WordPress Simple Link Directory plugin <= 8.8.3 - Brok… QuantumCloud
Simple Link Directory
2025-12-09T14:14:13.956Z 2026-01-20T14:28:25.973Z
CVE-2025-67564
5.3 (3.1)
WordPress Pixel Manager for WooCommerce plugin <= 1.51… alekv
Pixel Manager for WooCommerce
2025-12-09T14:14:11.456Z 2026-01-20T14:28:25.973Z
ID CVSS Description Vendor Product Published Updated
CVE-2024-39553
6.5 (3.1)
6.9 (4.0)
Junos OS Evolved: Receipt of arbitrary data when sampl… Juniper Networks
Junos OS Evolved
2024-07-11T16:32:03.929Z 2024-08-02T04:26:15.933Z
CVE-2024-39551
7.5 (3.1)
8.7 (4.0)
Junos OS: SRX Series and MX Series with SPC3 and MS-MP… Juniper Networks
Junos OS
2024-07-11T16:29:46.607Z 2024-08-02T04:26:15.947Z
CVE-2024-39516
7.5 (3.1)
8.7 (4.0)
Junos OS and Junos OS Evolved: With certain BGP option… Juniper Networks
Junos OS
2024-10-09T20:00:59.383Z 2024-10-16T21:11:11.721Z
CVE-2024-39525
7.5 (3.1)
8.7 (4.0)
Junos OS and Junos OS Evolved: When BGP traceoptions i… Juniper Networks
Junos OS
2024-10-09T20:01:20.604Z 2024-10-11T15:15:51.339Z
CVE-2026-22241
7.3 (4.0)
Open eClass has Unrestricted File Upload that Leads to… gunet
openeclass
2026-01-08T15:07:02.350Z 2026-01-23T18:18:44.253Z
CVE-2026-21867
N/A
Reason: This candidate was issued in error. N/A N/A 2026-01-23T18:19:39.118Z
CVE-2025-67004
6.5 (3.1)
** Disputed ** An Information Disclosure vulnerab… n/a
n/a
2026-01-09T00:00:00.000Z 2026-01-23T18:51:03.315Z
CVE-2025-11346
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ILIAS Base64 Decoding unserialize deserialization n/a
ILIAS
2025-10-06T19:32:05.171Z 2026-01-23T18:24:41.363Z
CVE-2025-11345
5.1 (4.0)
5.5 (3.1)
5.5 (3.0)
ILIAS Test Import unserialize deserialization n/a
ILIAS
2025-10-06T19:02:05.514Z 2026-01-23T18:24:14.342Z
CVE-2025-11344
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
ILIAS Certificate Import code injection n/a
ILIAS
2025-10-06T18:32:05.924Z 2026-01-23T18:23:44.521Z
CVE-2024-22087
9.8 (3.1)
route in main.c in Pico HTTP Server in C through … n/a
n/a
2024-01-05T00:00:00.000Z 2026-01-23T18:09:08.762Z
CVE-2025-70302
5.5 (3.1)
A heap overflow in the ghi_dmx_declare_opid_bin()… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T18:36:26.740Z
CVE-2025-70303
5.5 (3.1)
A heap overflow in the uncv_parse_config() functi… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T18:49:42.651Z
CVE-2026-0227
6.6 (4.0)
PAN-OS: Firewall Denial of Service (DoS) in GlobalProt… Palo Alto Networks
Cloud NGFW
2026-01-15T18:45:08.579Z 2026-01-15T19:10:59.388Z
CVE-2024-48077
7.5 (3.1)
An issue in nanomq v0.22.7 allows attackers to ca… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T19:28:59.364Z
CVE-2025-15265
5.3 (4.0)
Svelte 5.46.0 - Hydratable Key Script-Breakout XSS (SSR) Svelte
Svelte
2026-01-15T19:59:41.683Z 2026-01-15T20:28:16.479Z
CVE-2025-65349
5.4 (3.1)
A Stored Cross-Site Scripting (XSS) vulnerability… n/a
n/a
2026-01-15T00:00:00.000Z 2026-01-15T20:25:22.255Z
CVE-2026-23519
8.9 (4.0)
RustCrypto cmov: thumbv6m-none-eabi compiler emits non… RustCrypto
utils
2026-01-15T19:13:54.440Z 2026-01-15T19:57:48.741Z
CVE-2025-25063
4.4 (3.1)
An XSS issue was discovered in Backdrop CMS 1.28.… backdropcms
backdrop
2025-02-03T00:00:00.000Z 2025-02-12T20:41:38.109Z
CVE-2024-39526
6.5 (3.1)
7.1 (4.0)
Junos OS and Junos OS Evolved: MX Series with MPC10/MP… Juniper Networks
Junos OS
2024-10-11T15:16:49.788Z 2024-10-11T19:01:50.987Z
CVE-2024-39527
5.5 (3.1)
6.8 (4.0)
Junos OS: SRX Series: Low privileged user able to acce… Juniper Networks
Junos OS
2024-10-11T15:17:27.424Z 2024-10-11T19:01:22.194Z
CVE-2024-39534
5.4 (3.1)
5.3 (4.0)
Junos OS Evolved: Connections to the network and broad… Juniper Networks
Junos OS Evolved
2024-10-11T15:18:08.326Z 2024-10-11T19:00:54.386Z
CVE-2024-39544
5 (3.1)
5.1 (4.0)
Junos OS Evolved: Low privileged local user able to vi… Juniper Networks
Junos OS Evolved
2024-10-11T15:18:38.836Z 2024-10-11T18:59:35.095Z
CVE-2026-21921
6.5 (3.1)
7.1 (4.0)
Junos OS and Junos OS Evolved: When telemetry collecto… Juniper Networks
Junos OS
2026-01-15T20:28:29.656Z 2026-01-15T20:55:25.182Z
CVE-2026-21920
7.5 (3.1)
8.7 (4.0)
Junos OS: SRX Series: If a specific request is process… Juniper Networks
Junos OS
2026-01-15T20:28:10.526Z 2026-01-15T20:59:21.070Z
CVE-2026-23527
8.9 (3.1)
Request Smuggling (TE.TE) in h3 v1 h3js
h3
2026-01-15T19:24:20.514Z 2026-01-15T20:00:06.302Z
CVE-2025-25062
4.4 (3.1)
An XSS issue was discovered in Backdrop CMS 1.28.… backdropcms
backdrop
2025-02-03T00:00:00.000Z 2025-05-09T12:03:34.762Z
CVE-2026-22918
4.3 (3.1)
An attacker may exploit missing protection agains… SICK AG
TDC-X401GL
2026-01-15T13:08:02.039Z 2026-01-15T14:36:41.215Z
CVE-2025-31125
5.3 (3.1)
Vite has a `server.fs.deny` bypassed for `inline` and … vitejs
vite
2025-03-31T17:06:30.704Z 2026-01-23T16:58:37.048Z
CVE-2025-68645
8.8 (3.1)
A Local File Inclusion (LFI) vulnerability exists… n/a
n/a
2025-12-22T00:00:00.000Z 2026-01-23T04:55:25.448Z
ID Description Published Updated
fkie_cve-2026-0227 A vulnerability in Palo Alto Networks PAN-OS software enables an unauthenticated attacker to cause … 2026-01-15T19:16:05.087 2026-01-23T19:11:18.773
fkie_cve-2024-48077 An issue in nanomq v0.22.7 allows attackers to cause a Denial of Service (DoS) via a crafted reques… 2026-01-15T20:16:02.497 2026-01-23T19:06:10.223
fkie_cve-2025-15265 An SSR XSS exists in async hydration when attacker‑controlled keys are passed to hydratable. The ke… 2026-01-15T20:16:03.490 2026-01-23T19:04:53.167
fkie_cve-2025-65349 A Stored Cross-Site Scripting (XSS) vulnerability in Web management interface in Each Italy Wireles… 2026-01-15T20:16:04.467 2026-01-23T19:03:36.337
fkie_cve-2026-23519 RustCrypto CMOV provides conditional move CPU intrinsics which are guaranteed on major platforms to… 2026-01-15T20:16:05.313 2026-01-23T18:59:58.223
fkie_cve-2025-25063 An XSS issue was discovered in Backdrop CMS 1.28.x before 1.28.5 and 1.29.x before 1.29.3. It does … 2025-02-03T04:15:09.760 2026-01-23T18:54:39.280
fkie_cve-2024-39526 An Improper Handling of Exceptional Conditions vulnerability in packet processing of Juniper Networ… 2024-10-11T16:15:06.440 2026-01-23T18:54:32.730
fkie_cve-2024-39527 An Exposure of Sensitive Information to an Unauthorized Actor vulnerability in the command-line int… 2024-10-11T16:15:06.707 2026-01-23T18:53:48.927
fkie_cve-2024-39534 An Incorrect Comparison vulnerability in the local address verification API of Juniper Networks Jun… 2024-10-11T16:15:06.970 2026-01-23T18:53:16.403
fkie_cve-2024-39544 An Incorrect Default Permissions vulnerability in the command line interface (CLI) of Juniper Netwo… 2024-10-11T16:15:07.240 2026-01-23T18:52:50.380
fkie_cve-2026-21921 A Use After Free vulnerability in the chassis daemon (chassisd) of Juniper Networks Junos OS and Ju… 2026-01-15T21:16:08.400 2026-01-23T18:52:35.070
fkie_cve-2026-21920 An Unchecked Return Value vulnerability in the DNS module of Juniper Networks Junos OS on SRX Serie… 2026-01-15T21:16:08.217 2026-01-23T18:51:59.987
fkie_cve-2026-23527 H3 is a minimal H(TTP) framework built for high performance and portability. Prior to 1.15.5, there… 2026-01-15T20:16:05.620 2026-01-23T18:50:35.587
fkie_cve-2025-25062 An XSS issue was discovered in Backdrop CMS 1.28.x before 1.28.5 and 1.29.x before 1.29.3. It doesn… 2025-02-03T04:15:09.587 2026-01-23T18:46:32.197
fkie_cve-2026-22918 An attacker may exploit missing protection against clickjacking by tricking users into performing u… 2026-01-15T13:16:06.790 2026-01-23T18:41:25.670
fkie_cve-2025-31125 Vite is a frontend tooling framework for javascript. Vite exposes content of non-allowed files usin… 2025-03-31T17:15:43.163 2026-01-23T18:39:55.027
fkie_cve-2025-68645 A Local File Inclusion (LFI) vulnerability exists in the Webmail Classic UI of Zimbra Collaboration… 2025-12-22T18:16:17.070 2026-01-23T18:39:33.290
fkie_cve-2025-34026 The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the T… 2025-05-21T22:15:50.510 2026-01-23T18:39:24.063
fkie_cve-2026-22919 An attacker with administrative access may inject malicious content into the login page, potentiall… 2026-01-15T13:16:06.923 2026-01-23T18:39:18.893
fkie_cve-2025-59980 An Authentication Bypass by Primary Weakness in the FTP server of Juniper Networks Junos OS allows… 2025-10-09T17:15:59.427 2026-01-23T18:37:47.893
fkie_cve-2025-59975 An Uncontrolled Resource Consumption vulnerability in the HTTP daemon (httpd) of Juniper Networks J… 2025-10-09T16:15:47.280 2026-01-23T18:37:40.190
fkie_cve-2025-59967 A NULL Pointer Dereference vulnerability in the PFE management daemon (evo-pfemand) of Juniper Netw… 2025-10-09T16:15:46.647 2026-01-23T18:37:28.230
fkie_cve-2026-22920 The device's passwords have not been adequately salted, making them vulnerable to password extracti… 2026-01-15T13:16:07.063 2026-01-23T18:36:58.230
fkie_cve-2025-59964 A Use of Uninitialized Resource vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netw… 2025-10-09T16:15:46.443 2026-01-23T18:36:49.490
fkie_cve-2025-59962 An Access of Uninitialized Pointer vulnerability in the routing protocol daemon (rpd) of Juniper Ne… 2025-10-09T16:15:46.247 2026-01-23T18:36:28.293
fkie_cve-2025-59958 An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… 2025-10-09T16:15:45.950 2026-01-23T18:36:15.230
fkie_cve-2026-0897 Allocation of Resources Without Limits or Throttling in the HDF5 weight loading component in Google… 2026-01-15T14:16:26.890 2026-01-23T18:35:49.733
fkie_cve-2025-59957 An Origin Validation Error vulnerability in an insufficient protected file of Juniper Networks Juno… 2025-10-09T16:15:45.657 2026-01-23T18:35:32.800
fkie_cve-2025-52961 An Uncontrolled Resource Consumption vulnerability in the Connectivity Fault Management (CFM) daemo… 2025-10-09T16:15:45.247 2026-01-23T18:35:18.070
fkie_cve-2025-67081 An SQL injection vulnerability in Itflow through 25.06 has been identified in the "role_id" paramet… 2026-01-15T15:15:50.740 2026-01-23T18:35:09.720
ID Severity Description Published Updated
ghsa-wqc3-5cp9-9p83
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-w4q8-9gr4-89rv
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:26Z 2026-01-20T15:32:19Z
ghsa-rr4p-mrvx-m8qc
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-qmvx-qwj7-2jmf
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-q85x-h82x-c8cg
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-px4h-6x2v-vm6j
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-mfwj-8pw5-642f
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-9vgm-3f3w-c7rw
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-938w-hj6v-r8wq
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-8mrw-8xv9-5fhf
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-8jj5-5wqc-h9g2
9.8 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-7vhf-r2mp-6c2q
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-72h9-2q64-87rc
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:19Z
ghsa-x92w-9xj8-2283
5.4 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in SEMrush CY LTD Semrush Content Toolkit semrush-c… 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ghsa-wrx6-q42m-ggpp
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ghsa-wrpg-rcg3-gqvp
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:24Z 2026-01-20T15:32:18Z
ghsa-vjgm-gc5x-m8hp
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ghsa-v2rh-m6wf-pp65
6.5 (3.1)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ghsa-rg47-rm5j-49fx
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:24Z 2026-01-20T15:32:18Z
ghsa-r9pw-6xfq-5jqf
6.5 (3.1)
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in jetmons… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-r7rh-fj9w-v2f9
5.9 (3.1)
Insertion of Sensitive Information Into Sent Data vulnerability in e4jvikwp VikBooking Hotel Bookin… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-mr7g-crwh-57p5
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-j747-35f5-p69m
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-hqch-xp8p-9jmj
5.4 (3.1)
Missing Authorization vulnerability in merkulove Huger for Elementor huger-elementor allows Exploit… 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ghsa-hmh9-g2h4-x75p
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-hg55-vr9x-wv56
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:24Z 2026-01-20T15:32:18Z
ghsa-hf35-jqfj-m86h
6.5 (3.1)
Missing Authorization vulnerability in The African Boss Get Cash get-cash allows Exploiting Incorre… 2025-12-18T09:30:24Z 2026-01-20T15:32:18Z
ghsa-h37g-f3vg-p35h
8.1 (3.1)
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-gr4f-jhgx-hjhx
6.5 (3.1)
Missing Authorization vulnerability in A WP Life Login Page Customizer &#8211; Customizer Login Pag… 2025-12-18T09:30:25Z 2026-01-20T15:32:18Z
ghsa-gjrx-9m4x-8hq8
5.4 (3.1)
Cross-Site Request Forgery (CSRF) vulnerability in Meks Meks Quick Plugin Disabler meks-quick-plugi… 2025-12-16T09:31:10Z 2026-01-20T15:32:18Z
ID Severity Description Package Published Updated
pysec-2019-141
ansible before versions 2.5.14, 2.6.11, 2.7.5 is vulnerable to a information disclosure f… ansible 2019-01-03T15:29:00Z 2021-06-10T06:51:54.692225Z
pysec-2018-10
Kotti before 1.3.2 and 2.x before 2.0.0b2 has CSRF in the local roles implementation, as … kotti 2018-04-09T07:29:00Z 2021-06-10T06:51:50.431238Z
pysec-2018-15
An issue was discovered in Mayan EDMS before 3.0.3. The Tags app has XSS because tag labe… mayan-edms 2018-09-03T19:29:00Z 2021-06-10T06:51:46.544830Z
pysec-2018-11
Luigi version prior to version 2.8.0; after commit 53b52e12745075a8acc016d33945d9d6a7a6aa… luigi 2018-12-20T15:29:00Z 2021-06-10T06:51:41.493009Z
pysec-2018-27
qutebrowser before version 1.4.1 is vulnerable to a cross-site request forgery flaw that … qutebrowser 2018-07-12T12:29:00Z 2021-06-10T06:51:37.378319Z
pysec-2019-144
An issue was discovered in the arrayfire crate before 3.6.0 for Rust. Addition of the rep… arrayfire 2019-08-26T18:15:00Z 2021-06-10T06:51:33.535067Z
pysec-2018-8
io/mongo/parser.py in Eve (aka pyeve) before 0.7.5 allows remote attackers to execute arb… eve 2018-03-14T12:29:00Z 2021-06-10T06:51:29.570871Z
pysec-2019-143
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1… apache-airflow 2019-01-23T17:29:00Z 2021-06-10T06:51:25.502672Z
pysec-2018-17
Jupyter Notebook before 5.7.1 allows XSS via an untrusted notebook because nbconvert resp… notebook 2018-11-18T17:29:00Z 2021-06-10T06:51:21.489049Z
pysec-2018-30
SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allow remote attackers to byp… salt 2018-10-24T22:29:00Z 2021-06-10T06:51:17.561337Z
pysec-2018-20
privacyIDEA version 2.23.1 and earlier contains a Improper Input Validation vulnerability… privacyidea 2018-10-08T15:29:00Z 2021-06-10T06:51:13.416740Z
pysec-2018-2
django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x befor… django 2018-08-03T17:29:00Z 2021-06-10T06:51:09.426505Z
pysec-2018-32
urllib3 before version 1.23 does not remove the Authorization HTTP header when following … urllib3 2018-12-11T17:29:00Z 2021-06-10T06:51:03.467032Z
pysec-2018-24
Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Fai… pyopenssl 2018-10-08T15:29:00Z 2021-06-10T06:50:57.188381Z
pysec-2018-22
OpenKMIP PyKMIP version All versions before 0.8.0 contains a CWE 399: Resource Management… pykmip 2018-12-20T17:29:00Z 2021-06-10T06:50:52.184344Z
pysec-2018-19
transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.… paramiko 2018-03-13T18:29:00Z 2021-06-10T06:50:48.065198Z
pysec-2018-3
An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read … django 2018-10-02T18:29:00Z 2021-06-10T06:50:43.349902Z
pysec-2018-23
Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-4… pyopenssl 2018-10-08T15:29:00Z 2021-06-10T06:50:39.370732Z
pysec-2018-1
Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 befor… cloudtoken 2018-08-10T15:29:00Z 2021-06-10T06:50:35.324330Z
pysec-2021-80
Plone through 5.2.4 allows XSS via a full name that is mishandled during rendering of the… plone 2021-05-21T22:15:00Z 2021-06-09T05:01:40.464417Z
pysec-2021-95
The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepan… websockets 2021-06-06T15:15:00Z 2021-06-09T05:01:36.173811Z
pysec-2021-86
This affects all versions of package qlib. The workflow function in cli part of qlib was … pyqlib 2021-02-15T16:15:00Z 2021-06-09T05:01:32.318077Z
pysec-2021-89
Datasette is an open source multi-tool for exploring and publishing data. The `?_trace=1`… datasette 2021-06-07T22:15:00Z 2021-06-09T05:01:28.246179Z
pysec-2021-94
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not prop… pillow 2021-06-02T16:15:00Z 2021-06-09T05:01:24.292350Z
pysec-2021-82
Plone through 5.2.4 allows remote authenticated managers to conduct SSRF attacks via an e… plone 2021-05-21T22:15:00Z 2021-06-09T05:01:20.334920Z
pysec-2021-92
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly … pillow 2021-06-02T16:15:00Z 2021-06-09T05:01:16.347355Z
pysec-2021-90
Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in d… flask-appbuilder 2021-06-07T19:15:00Z 2021-06-09T05:01:12.347920Z
pysec-2021-77
An issue was discovered in management/commands/hyperkitty_import.py in HyperKitty through… hyperkitty 2021-05-26T14:15:00Z 2021-06-09T05:01:08.351404Z
pysec-2021-91
The Python "Flask-Security-Too" package is used for adding security features to your Flas… flask-security-too 2021-01-11T21:15:00Z 2021-06-09T05:01:03.786366Z
pysec-2021-93
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation… pillow 2021-06-02T16:15:00Z 2021-06-09T05:00:59.042287Z
ID Description Type
ID Description Updated
gsd-2024-3381 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.056344Z
gsd-2024-3405 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.054613Z
gsd-2024-3374 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.054372Z
gsd-2024-3501 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.053973Z
gsd-2024-3566 A command inject vulnerability allows an attacker to perform command injection on Windows… 2024-04-11T05:03:27.053396Z
gsd-2024-3315 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.052577Z
gsd-2024-3636 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.051750Z
gsd-2024-3320 A vulnerability was found in SourceCodester eLearning System 1.0. It has been rated as pr… 2024-04-11T05:03:27.051075Z
gsd-2024-3441 A vulnerability was found in SourceCodester Prison Management System 1.0. It has been rat… 2024-04-11T05:03:27.050071Z
gsd-2024-3387 A weak (low bit strength) device certificate in Palo Alto Networks Panorama software enab… 2024-04-11T05:03:27.048508Z
gsd-2024-3644 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.048188Z
gsd-2024-3529 A vulnerability was found in Campcodes Complete Online Student Management System 1.0. It … 2024-04-11T05:03:27.046929Z
gsd-2024-3494 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.046614Z
gsd-2024-3507 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.046374Z
gsd-2024-3472 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.043104Z
gsd-2024-3300 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.042831Z
gsd-2024-3556 ** REJECT ** Duplicate of CVE-2024-3557 2024-04-11T05:03:27.042117Z
gsd-2024-3397 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.041818Z
gsd-2024-3365 A vulnerability was found in SourceCodester Online Library System 1.0. It has been rated … 2024-04-11T05:03:27.039816Z
gsd-2024-3603 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.037806Z
gsd-2024-3522 A vulnerability classified as critical has been found in Campcodes Online Event Managemen… 2024-04-11T05:03:27.036590Z
gsd-2024-3497 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:27.034610Z
gsd-2024-26017 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:26.642287Z
gsd-2024-28888 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:24.734545Z
gsd-2024-28031 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:24.555102Z
gsd-2024-28879 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:24.468608Z
gsd-2024-28043 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:24.134582Z
gsd-2024-22091 Mattermost versions 8.1.x <= 8.1.10, 9.6.x <= 9.6.0, 9.5.x <= 9.5.2 and 8.1.x <= 8.1.11 f… 2024-04-11T05:03:23.914820Z
gsd-2024-25647 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:22.250030Z
gsd-2024-25577 The format of the source doesn't require a description, click on the link for more details. 2024-04-11T05:03:21.798701Z
ID Description Published Updated
mal-2025-1969 Malicious code in d5e54ncy1337 (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2025-1968 Malicious code in d5e54nc32y1337 (PyPI) 2024-07-26T16:53:30Z 2025-12-11T09:27:52Z
mal-2025-1965 Malicious code in asynchelpers (PyPI) 2025-02-01T00:45:27Z 2025-12-11T09:27:52Z
mal-2025-1964 Malicious code in astronomios (PyPI) 2025-02-08T20:07:23Z 2025-12-11T09:27:52Z
mal-2025-1963 Malicious code in astronomio (PyPI) 2025-02-08T20:07:23Z 2025-12-11T09:27:52Z
mal-2025-1962 Malicious code in astrono2mio (PyPI) 2025-02-08T20:07:23Z 2025-12-11T09:27:52Z
mal-2025-192431 Malicious code in ctosec-appsec-wb-xray-adapters (PyPI) 2025-12-10T08:58:53Z 2025-12-11T09:27:52Z
mal-2025-191721 Malicious code in enumer-iam (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191720 Malicious code in djangoframework-test (PyPI) 2025-01-10T01:24:54Z 2025-12-11T09:27:52Z
mal-2025-191715 Malicious code in dcbotoffline3 (PyPI) 2025-02-15T18:04:04Z 2025-12-11T09:27:52Z
mal-2025-191714 Malicious code in dcbot-online (PyPI) 2025-02-15T18:04:04Z 2025-12-11T09:27:52Z
mal-2025-191707 Malicious code in crpt (PyPI) 2025-07-12T18:44:15Z 2025-12-11T09:27:52Z
mal-2025-191706 Malicious code in conn-utils (PyPI) 2025-03-27T22:55:06Z 2025-12-11T09:27:52Z
mal-2025-191705 Malicious code in computestpspeedcompcomp (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-191703 Malicious code in compute-st-speed (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-191701 Malicious code in chimera-sandbox-extensions (PyPI) 2025-06-09T09:48:52Z 2025-12-11T09:27:52Z
mal-2025-191695 Malicious code in browser-history-analytics (PyPI) 2025-06-15T20:28:41Z 2025-12-11T09:27:52Z
mal-2025-191693 Malicious code in bprinter (PyPI) 2025-02-13T13:18:05Z 2025-12-11T09:27:52Z
mal-2025-191692 Malicious code in bh-usa-req-ase (PyPI) 2025-08-02T18:41:14Z 2025-12-11T09:27:52Z
mal-2025-191691 Malicious code in bh-usa-automate-req-ase (PyPI) 2025-08-02T18:40:10Z 2025-12-11T09:27:52Z
mal-2025-191690 Malicious code in bh-25-req-ase (PyPI) 2025-08-04T18:16:53Z 2025-12-11T09:27:52Z
mal-2025-191687 Malicious code in awscloud-clients-core (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191685 Malicious code in avatar-handler (PyPI) 2025-07-17T19:19:10Z 2025-12-11T09:27:52Z
mal-2025-191684 Malicious code in ase-jreq (PyPI) 2025-07-07T08:38:56Z 2025-12-11T09:27:52Z
mal-2025-191683 Malicious code in aphorism-lib (PyPI) 2025-07-19T22:01:29Z 2025-12-11T09:27:52Z
mal-2025-191679 Malicious code in amzclients-sdk (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191677 Malicious code in alicloud-client-sdk (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191676 Malicious code in alicloud-client (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191673 Malicious code in acloud-clients (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
mal-2025-191672 Malicious code in acloud-client-uses (PyPI) 2025-02-25T18:18:21Z 2025-12-11T09:27:52Z
ID Description Published Updated
wid-sec-w-2024-1960 libpng: Schwachstelle ermöglicht Offenlegung von Informationen 2015-10-26T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-1959 libpng: Schwachstelle ermöglicht Denial of Service 2015-11-12T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2024-0475 Linux-Kernel: Mehrere Schwachstellen ermöglichen Denial of Service und unspezifische Angriffe 2024-02-25T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-2761 RabbitMQ: Schwachstelle ermöglicht Denial of Service 2023-10-26T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-2187 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-08-27T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1881 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-07-25T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1605 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-06-29T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1514 libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service 2023-06-19T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1479 libTIFF: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2023-06-14T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1405 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-06-08T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1223 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-05-16T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1158 libxml2: Mehrere Schwachstellen ermöglichen Denial of Service 2017-11-23T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1152 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2021-04-27T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1151 libxml2: Schwachstelle ermöglicht Denial of Service 2021-05-09T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-1142 Red Hat Integration Camel for Spring Boot: Mehrere Schwachstellen 2023-05-03T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-0889 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-04-10T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-0570 libTIFF: Schwachstelle ermöglicht Denial of Service 2023-03-05T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2023-0175 libpng: Schwachstelle ermöglicht Denial of Service 2015-12-13T23:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2022-1787 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2022-10-18T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2022-1051 libxml2: Schwachstelle ermöglicht Denial of Service 2021-06-09T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2022-0008 libxml2: Schwachstelle ermöglicht Codeausführung 2022-05-02T22:00:00.000+00:00 2025-06-30T22:00:00.000+00:00
wid-sec-w-2025-1421 Aviatrix Controller: Mehrere Schwachstellen 2025-06-29T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1419 IBM MQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-06-29T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1351 Red Hat Enterprise Linux (kea): Mehrere Schwachstellen 2025-06-17T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1250 Checkmk : Mehrere Schwachstellen 2025-06-05T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1130 Microsoft Edge: Schwachstelle ermöglicht Privilegieneskalation 2025-05-22T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-1059 Red Hat Enterprise Linux (Yggdrasil): Schwachstelle ermöglicht Privilegieneskalation 2025-05-14T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-0416 Wireshark: Schwachstelle ermöglicht Denial of Service 2025-02-19T23:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2025-0038 Red Hat Enterprise Linux (iperf): Schwachstelle ermöglicht Denial of Service 2025-01-08T23:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
wid-sec-w-2024-0854 VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Daten 2024-04-10T22:00:00.000+00:00 2025-06-29T22:00:00.000+00:00
ID Description Published Updated
rhsa-2023:7772 Red Hat Security Advisory: rh-postgresql13-postgresql security update 2023-12-13T08:06:30+00:00 2026-01-21T22:46:23+00:00
rhsa-2024:0292 Red Hat Security Advisory: OpenShift Container Platform 4.14.10 security update 2024-01-23T21:41:52+00:00 2026-01-21T22:46:22+00:00
rhsa-2024:0121 Red Hat Security Advisory: container-tools:4.0 security update 2024-01-10T11:36:02+00:00 2026-01-21T22:46:20+00:00
rhsa-2023:7765 Red Hat Security Advisory: podman security update 2023-12-12T17:24:49+00:00 2026-01-21T22:46:17+00:00
rhsa-2023:7766 Red Hat Security Advisory: containernetworking-plugins security update 2023-12-12T17:25:07+00:00 2026-01-21T22:46:14+00:00
rhsa-2023:7764 Red Hat Security Advisory: buildah security update 2023-12-12T17:29:16+00:00 2026-01-21T22:46:12+00:00
rhsa-2023:7763 Red Hat Security Advisory: runc security update 2023-12-12T17:25:05+00:00 2026-01-21T22:46:12+00:00
rhsa-2023:7762 Red Hat Security Advisory: skopeo security update 2023-12-12T17:30:03+00:00 2026-01-21T22:46:10+00:00
rhsa-2023:7697 Red Hat Security Advisory: AMQ Clients 2023.Q4 2023-12-07T13:41:55+00:00 2026-01-21T22:46:08+00:00
rhsa-2023:7695 Red Hat Security Advisory: postgresql:13 security update 2023-12-07T08:26:51+00:00 2026-01-21T22:46:08+00:00
rhsa-2023:7694 Red Hat Security Advisory: postgresql:12 security update 2023-12-07T08:26:26+00:00 2026-01-21T22:46:08+00:00
rhsa-2023:7672 Red Hat Security Advisory: OpenShift Virtualization 4.14.1 RPMs security and bug fix update 2023-12-06T14:39:54+00:00 2026-01-21T22:46:02+00:00
rhsa-2023:7667 Red Hat Security Advisory: postgresql:12 security update 2023-12-06T09:51:32+00:00 2026-01-21T22:46:02+00:00
rhsa-2023:7666 Red Hat Security Advisory: postgresql:12 security update 2023-12-06T09:55:42+00:00 2026-01-21T22:46:00+00:00
rhsa-2023:7580 Red Hat Security Advisory: postgresql:13 security update 2023-11-29T14:18:10+00:00 2026-01-21T22:45:57+00:00
rhsa-2023:7545 Red Hat Security Advisory: postgresql security update 2023-11-28T16:05:31+00:00 2026-01-21T22:45:56+00:00
rhsa-2023:7395 Red Hat Security Advisory: python-setuptools security update 2023-11-21T11:47:36+00:00 2026-01-21T22:45:55+00:00
rhsa-2023:7222 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.2 security and bug fix update 2023-11-15T01:25:46+00:00 2026-01-21T22:45:53+00:00
rhsa-2023:6793 Red Hat Security Advisory: rh-python38-python security update 2023-11-08T08:20:36+00:00 2026-01-21T22:45:35+00:00
rhsa-2023:6316 Red Hat Security Advisory: pcs security, bug fix, and enhancement update 2023-11-07T08:32:01+00:00 2026-01-21T22:45:24+00:00
rhsa-2023:5533 Red Hat Security Advisory: nodejs security, bug fix, and enhancement update 2023-10-09T10:29:45+00:00 2026-01-21T22:44:42+00:00
rhsa-2023:5488 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update 2023-10-05T20:18:28+00:00 2026-01-21T22:44:42+00:00
rhsa-2023:5486 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 9 2023-10-06T03:41:07+00:00 2026-01-21T22:44:38+00:00
rhsa-2023:5485 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 8 2023-10-06T07:21:50+00:00 2026-01-21T22:44:37+00:00
rhsa-2023:5484 Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.13 security update on RHEL 7 2023-10-05T20:23:52+00:00 2026-01-21T22:44:33+00:00
rhsa-2023:5447 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update 2023-10-05T01:03:01+00:00 2026-01-21T22:44:33+00:00
rhsa-2023:5379 Red Hat Security Advisory: Network Observability 1.4.0 for OpenShift 2023-09-28T02:59:49+00:00 2026-01-21T22:44:28+00:00
rhsa-2023:5363 Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update 2023-09-26T14:56:16+00:00 2026-01-21T22:44:26+00:00
rhsa-2023:5362 Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update 2023-09-26T15:05:53+00:00 2026-01-21T22:44:23+00:00
rhsa-2023:5360 Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update 2023-09-26T14:59:37+00:00 2026-01-21T22:44:23+00:00
ID Description Published Updated
icsa-20-196-06 Siemens SIMATIC S7-200 SMART CPU Family 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-196-04 Siemens SIMATIC HMI Panels 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-196-03 Siemens SICAM MMU, SICAM T, and SICAM SGU 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-196-02 Moxa EDR-G902 and EDR-G903 Series Routers 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-196-01 Advantech iView 2020-07-14T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-19-318-02 Siemens S7-1200 and S7-200 SMART CPUs (Update B) 2019-11-12T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-19-227-03 Siemens SCALANCE Products (Update A) 2019-08-13T00:00:00.000000Z 2020-07-14T00:00:00.000000Z
icsa-20-191-02 Rockwell Automation Logix Designer Studio 5000 2020-07-09T00:00:00.000000Z 2020-07-09T00:00:00.000000Z
icsa-20-191-01 Phoenix Contact Automation Worx Software Suite 2020-07-09T00:00:00.000000Z 2020-07-09T00:00:00.000000Z
icsa-20-163-02 Rockwell Automation FactoryTalk Linx Software (Update A) 2020-06-11T00:00:00.000000Z 2020-07-09T00:00:00.000000Z
icsa-20-189-02 Mitsubishi Electric GOT2000 Series 2020-07-07T00:00:00.000000Z 2020-07-07T00:00:00.000000Z
icsa-20-189-01 Grundfos CIM 500 2020-07-07T00:00:00.000000Z 2020-07-07T00:00:00.000000Z
icsa-20-175-01 Mitsubishi Electric MELSEC iQ-R, iQ-F, Q, L and FX Series CPU Modules (Update A) 2020-06-23T00:00:00.000000Z 2020-07-07T00:00:00.000000Z
icsa-20-184-02 ABB System 800xA Information Manager 2020-07-02T00:00:00.000000Z 2020-07-02T00:00:00.000000Z
icsa-20-184-01 Nortek Linear eMerge 50P/5000P 2020-07-02T00:00:00.000000Z 2020-07-02T00:00:00.000000Z
icsa-20-170-01 Johnson Controls exacqVision (Update A) 2020-06-18T00:00:00.000000Z 2020-07-02T00:00:00.000000Z
icsa-20-182-02 Mitsubishi Electric Factory Automation Engineering Software Products 2020-06-30T00:00:00.000000Z 2020-06-30T00:00:00.000000Z
icsa-20-147-01 Inductive Automation Ignition (Update B) 2020-05-26T00:00:00.000000Z 2020-06-30T00:00:00.000000Z
icsma-20-177-01 Philips Ultrasound Systems 2020-06-25T00:00:00.000000Z 2020-06-25T00:00:00.000000Z
icsa-20-177-03 Rockwell Automation FactoryTalk View SE 2020-06-25T00:00:00.000000Z 2020-06-25T00:00:00.000000Z
icsa-20-177-02 Rockwell Automation FactoryTalk Services Platform XXE 2020-06-25T00:00:00.000000Z 2020-06-25T00:00:00.000000Z
icsma-20-170-06 BD Alaris PCU (Update A) 2020-06-18T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsma-20-170-04 Baxter Sigma Spectrum Infusion Pumps (Update B) 2020-06-18T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsma-20-170-03 Baxter Phoenix Hemodialysis Delivery System (Update A) 2020-06-18T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsma-20-170-01 Baxter ExactaMix (Update A) 2020-06-18T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsa-20-175-03 ABB Device Library Wizard 2020-06-23T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsa-20-175-02 Honeywell ControlEdge PLC and RTU 2020-06-23T00:00:00.000000Z 2020-06-23T00:00:00.000000Z
icsma-20-170-05 BIOTRONIK CardioMessenger II 2020-06-18T00:00:00.000000Z 2020-06-18T00:00:00.000000Z
icsa-20-170-05 Rockwell Automation FactoryTalk View SE 2020-06-18T00:00:00.000000Z 2020-06-18T00:00:00.000000Z
icsa-20-170-04 Rockwell Automation FactoryTalk Services Platform 2020-06-18T00:00:00.000000Z 2020-06-18T00:00:00.000000Z
ID Description Published Updated
msrc_cve-2024-5702 Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird < 115.12. 2024-06-02T07:00:00.000Z 2025-09-03T21:59:25.000Z
msrc_cve-2023-47627 Request smuggling in aiohttp 2023-11-01T07:00:00.000Z 2025-09-03T21:59:16.000Z
msrc_cve-2024-35861 smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() 2024-05-02T07:00:00.000Z 2025-09-03T21:58:47.000Z
msrc_cve-2023-39323 Arbitrary code execution during build via line directives in cmd/go 2023-10-01T00:00:00.000Z 2025-09-03T21:58:26.000Z
msrc_cve-2025-9301 cmake cmForEachCommand.cxx ReplayItems assertion 2025-08-02T00:00:00.000Z 2025-09-03T21:58:03.000Z
msrc_cve-2022-33103 Das U-Boot from v2020.10 to v2022.07-rc3 was discovered to contain an out-of-bounds write via the function sqfs_readdir(). 2022-07-02T00:00:00.000Z 2025-09-03T21:58:01.000Z
msrc_cve-2025-38456 ipmi:msghandler: Fix potential memory corruption in ipmi_create_user() 2025-07-02T00:00:00.000Z 2025-09-03T21:57:59.000Z
msrc_cve-2022-49317 f2fs: avoid infinite loop to flush node pages 2025-02-02T00:00:00.000Z 2025-09-03T21:57:57.000Z
msrc_cve-2011-4969 Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. 2013-03-02T00:00:00.000Z 2025-09-03T21:57:55.000Z
msrc_cve-2024-5701 Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127. 2024-06-02T07:00:00.000Z 2025-09-03T21:57:45.000Z
msrc_cve-2023-32212 An attacker could have positioned a `datalist` element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. 2023-06-01T07:00:00.000Z 2025-09-03T21:57:40.000Z
msrc_cve-2025-38199 wifi: ath12k: Fix memory leak due to multiple rx_stats allocation 2025-07-02T00:00:00.000Z 2025-09-03T21:57:17.000Z
msrc_cve-2022-49636 vlan: fix memory leak in vlan_newlink() 2025-02-02T00:00:00.000Z 2025-09-03T21:57:17.000Z
msrc_cve-2023-41330 Unsafe deserialization in knplabs/knp-snappy 2023-09-01T00:00:00.000Z 2025-09-03T21:56:48.000Z
msrc_cve-2023-52561 arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved 2024-03-02T08:00:00.000Z 2025-09-03T21:56:45.000Z
msrc_cve-2022-29804 Path traversal via Clean on Windows in path/filepath 2022-08-02T00:00:00.000Z 2025-09-03T21:56:34.000Z
msrc_cve-2024-36013 Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() 2024-05-02T07:00:00.000Z 2025-09-03T21:56:29.000Z
msrc_cve-2025-21884 net: better track kernel sockets lifetime 2025-03-02T00:00:00.000Z 2025-09-03T21:56:18.000Z
msrc_cve-2024-35864 smb: client: fix potential UAF in smb2_is_valid_lease_break() 2024-05-02T07:00:00.000Z 2025-09-03T21:55:56.000Z
msrc_cve-2023-4458 Kernel: ksmbd: smb2_open out-of-bounds read information disclosure vulnerability 2024-11-02T00:00:00.000Z 2025-09-03T21:55:53.000Z
msrc_cve-2020-10724 A vulnerability was found in DPDK versions 18.11 and above 2020-05-02T00:00:00.000Z 2025-09-03T21:55:35.000Z
msrc_cve-2024-4775 An iterator stop condition was missing when handling WASM code in the built-in profiler, potentially leading to invalid memory access and undefined behavior. *Note:* This issue only affects the application when the profiler is running. This vulnerability affects Firefox < 126. 2024-05-02T07:00:00.000Z 2025-09-03T21:55:18.000Z
msrc_cve-2024-38541 of: module: add buffer overflow check in of_modalias() 2024-06-02T07:00:00.000Z 2025-09-03T21:54:47.000Z
msrc_cve-2022-45639 OS Command injection vulnerability in sleuthkit fls tool 4.11.1 allows attackers to execute arbitrary commands via a crafted value to the m parameter. NOTE: third parties have disputed this because there is no analysis showing that the backtick command executes outside the context of the user account that entered the command line. 2023-01-04T00:00:00.000Z 2025-09-03T21:54:36.000Z
msrc_cve-2023-52576 x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() 2024-03-02T08:00:00.000Z 2025-09-03T21:54:34.000Z
msrc_cve-2024-46772 drm/amd/display: Check denominator crb_pipes before used 2024-09-01T07:00:00.000Z 2025-09-03T21:54:12.000Z
msrc_cve-2024-5699 In violation of spec, cookie prefixes such as `__Secure` were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. This vulnerability affects Firefox < 127. 2024-06-02T07:00:00.000Z 2025-09-03T21:54:01.000Z
msrc_cve-2025-4877 Libssh: write beyond bounds in binary to base64 conversion functions 2025-08-02T00:00:00.000Z 2025-09-03T21:53:59.000Z
msrc_cve-2024-56737 GNU GRUB (aka GRUB2) through 2.12 has a heap-based buffer overflow in fs/hfs.c via crafted sblock data in an HFS filesystem. 2024-12-02T00:00:00.000Z 2025-09-03T21:53:55.000Z
msrc_cve-2020-36424 An issue was discovered in Arm Mbed TLS before 2.24.0. An attacker can recover a private key (for RSA or static Diffie-Hellman) via a side-channel attack against generation of base blinding/unblinding values. 2021-07-02T00:00:00.000Z 2025-09-03T21:53:42.000Z
ID Description Updated
var-202508-3773 The NPort 5130 is a device server from Moxa. The MOXA NPort 5130 has an unauthorized acc… 2025-10-16T23:34:09.956000Z
var-202509-4027 The GeoVision GV-EFD4700 is a 4MP (4-megapixel) network camera. The GeoVision GV-EFD4700… 2025-10-16T23:34:09.747000Z
var-202510-0526 The HP 2530-48G Switch (J9775A) is a 48-port Gigabit Layer 3 switch that supports PoE+, A… 2025-10-16T23:34:08.386000Z
var-202508-3769 The SIMATIC Information Server is used for reporting and visualization of process data st… 2025-10-16T23:32:28.301000Z
var-202509-4024 The Samsung SL-J1760W is a laser printer. The Samsung SL-J1760W has an unauthorized acce… 2025-10-16T23:29:29.264000Z
var-202509-4087 Samsung (China) Investment Co., Ltd. is a company primarily engaged in business services.… 2025-10-16T23:29:29.234000Z
var-202509-4150 The EDR-G902 is a high-performance, industrial-grade VPN security router. The Moxa EDR-G… 2025-10-16T23:29:29.204000Z
var-202411-1649 Fuji Electric Tellus Lite V-Simulator 5 V8 File Parsing Stack-based Buffer Overflow Remot… 2025-10-16T23:21:32.107000Z
var-202411-1638 Fuji Electric Tellus Lite V-Simulator 5 V8 File Parsing Stack-based Buffer Overflow Remot… 2025-10-16T23:21:31.973000Z
var-202507-0649 A remote code execution security issue exists in the Rockwell Automation Arena®.   A craf… 2025-10-16T23:21:30.371000Z
var-200609-0871 Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user… 2025-10-16T20:22:38.311000Z
var-200609-0811 OpenSSL 0.9.7 before 0.9.7l and 0.9.8 before 0.9.8d allows remote attackers to cause a de… 2025-10-16T20:04:43.729000Z
var-202509-4205 The NETGEAR Extender EAX14 is a mesh network extender that supports WiFi 6 technology. T… 2025-10-16T19:40:18.199000Z
var-202509-4394 The DAP-1665 is an enterprise-class wireless access device. D-Link Electronics (Shanghai… 2025-10-16T19:40:18.094000Z
var-202505-2061 A vulnerability was found in Teledyne FLIR AX8 up to 1.46.16. This vulnerability affects … 2025-10-15T23:52:47.694000Z
var-202310-1729 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-15T23:52:33.681000Z
var-202505-2044 A vulnerability was determined in Teledyne FLIR AX8 up to 1.46.16. This issue affects som… 2025-10-15T23:52:02.380000Z
var-202506-0357 A vulnerability has been found in Teledyne FLIR AX8 up to 1.46.16. This impacts the funct… 2025-10-15T23:51:36.263000Z
var-202212-0903 A vulnerability has been found in Teledyne FLIR AX8 up to 1.46.16. Affected by this issue… 2025-10-15T23:49:27.607000Z
var-201409-0186 Sensys Networks VSN240-F and VSN240-T sensors VDS before 2.10.1 and TrafficDOT before 2.1… 2025-10-15T23:47:41.037000Z
var-201409-0187 Sensys Networks VSN240-F and VSN240-T sensors VDS before 2.10.1 and TrafficDOT before 2.1… 2025-10-15T23:47:41.005000Z
var-202305-1480 D-Link DIR-2150 GetDeviceSettings Target Command Injection Remote Code Execution Vulnerab… 2025-10-15T23:46:32.446000Z
var-202509-0043 A vulnerability was determined in TOTOLINK N600R 4.3.0cu.7866_B20220506. This vulnerabili… 2025-10-15T23:46:27.638000Z
var-202509-3862 A NULL pointer dereference in TOTOLINK N600R firmware v4.3.0cu.7866_B2022506 allows attac… 2025-10-15T23:46:27.482000Z
var-202305-1624 D-Link DIR-2150 GetFirmwareStatus Target Command Injection Remote Code Execution Vulnerab… 2025-10-15T23:43:36.576000Z
var-202403-1099 A flaw has been found in Teledyne FLIR AX8 up to 1.46.16. The impacted element is an unkn… 2025-10-15T23:43:35.244000Z
var-201105-0788 A vulnerability has been identified in SIMATIC S7-1200 CPU V1 family (incl. SIPLUS varian… 2025-10-15T23:41:18.164000Z
var-201402-0435 A vulnerability has been identified in SIMATIC S7-1200 CPU V1 family (incl. SIPLUS varian… 2025-10-15T23:41:18.125000Z
var-202310-1434 TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow v… 2025-10-15T23:41:00.257000Z
var-202405-1809 A vulnerability was found in Arris VAP2500 08.50. It has been declared as critical. Affec… 2025-10-15T23:39:27.895000Z
ID Description Published Updated
jvndb-2007-000812 Cybozu Office denial of service (DoS) vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000811 HttpLogger vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000810 JP1/Cm2/Network Node Manager vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000809 SonicStage CP buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000808 Lhaplus buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000807 FileMaker cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000806 Feed2JS cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000805 RoundCube Webmail cross-site request forgery vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000804 Sleipnir and Grani Bookmark Search vulnerable to arbitrary script execution 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000803 Cross-site scripting vulnerability in updir.php in UPDIR.NET 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000802 Lotus Domino cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000801 NetCommons cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000779 MouseoverDictionary vulnerable to arbitrary script execution 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000745 PowerArchiver buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000730 Webmin OS command injection vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000729 Aipo session fixation vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000727 Safari allows access from HTTP to HTTPS 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000712 Cosminexus Agent Process Crash Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000711 TPBroker Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000710 Cosminexus Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000702 Cosminexus Developer's Kit for Java Buffer Overflow and Denial of Service Vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000701 Cosminexus, Processing Kit for XML and Hitachi Developer's Kit for Java Buffer Overflow Vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000700 Cosminexus javadoc Cross-Site Scripting Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000699 JP1/NETM/DM Manager SQL Injection Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000697 Lhaplus buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000678 Fingerprint Authentication Software for Sony Pocket Bit installs hidden folders and files 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000647 Fuktommy.com httpd.pl included in its HTML preprocessor vulnerable in allowing an attacker to view arbitrary CGI source code 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000646 Fuktommy.com httpd.pl including HTML preprocessor vulnerable to directory traversal 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000645 7-ZIP32.DLL buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000640 Fulltext search CGI from futomi's CGI Cafe vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:0872-1 Security update for google-guest-agent 2025-03-14T12:50:45Z 2025-03-14T12:50:45Z
suse-su-2025:0871-1 Security update for subversion 2025-03-14T12:50:27Z 2025-03-14T12:50:27Z
suse-su-2025:0869-1 Security update for python 2025-03-14T10:42:34Z 2025-03-14T10:42:34Z
suse-su-2025:0868-1 Security update for python3 2025-03-14T10:42:25Z 2025-03-14T10:42:25Z
suse-su-2025:0867-1 Security update for the Linux Kernel 2025-03-14T09:55:18Z 2025-03-14T09:55:18Z
suse-su-2025:0866-1 Security update for amazon-ssm-agent 2025-03-14T09:32:08Z 2025-03-14T09:32:08Z
suse-su-2025:0862-1 Security update for ffmpeg-4 2025-03-14T08:45:30Z 2025-03-14T08:45:30Z
suse-su-2025:0861-1 Security update for python 2025-03-14T08:45:13Z 2025-03-14T08:45:13Z
suse-su-2025:0858-1 Security update for rubygem-rack-1_6 2025-03-13T17:58:49Z 2025-03-13T17:58:49Z
suse-su-2025:0857-1 Security update for build 2025-03-13T17:58:06Z 2025-03-13T17:58:06Z
suse-su-2025:0856-1 Security update for the Linux Kernel 2025-03-13T15:46:38Z 2025-03-13T15:46:38Z
suse-su-2025:0855-1 Security update for the Linux Kernel 2025-03-13T12:44:03Z 2025-03-13T12:44:03Z
suse-su-2025:0853-1 Security update for the Linux Kernel 2025-03-13T10:40:02Z 2025-03-13T10:40:02Z
suse-su-2025:20239-1 Security update for curl 2025-03-13T10:36:20Z 2025-03-13T10:36:20Z
suse-su-2025:0852-1 Security update for google-osconfig-agent 2025-03-13T10:29:33Z 2025-03-13T10:29:33Z
suse-su-2025:0849-1 Security update for MozillaThunderbird 2025-03-12T15:12:43Z 2025-03-12T15:12:43Z
suse-su-2025:0847-1 Security update for the Linux Kernel 2025-03-12T13:00:02Z 2025-03-12T13:00:02Z
suse-su-2025:20144-1 Security update for curl 2025-03-12T10:47:54Z 2025-03-12T10:47:54Z
suse-su-2025:20143-1 Security update for podman 2025-03-12T10:31:01Z 2025-03-12T10:31:01Z
suse-su-2025:0845-1 Security update for iniparser 2025-03-12T09:33:00Z 2025-03-12T09:33:00Z
suse-su-2025:0833-2 Security update for the Linux Kernel 2025-03-11T15:28:58Z 2025-03-11T15:28:58Z
suse-su-2025:0833-1 Security update for the Linux Kernel 2025-03-11T15:28:58Z 2025-03-11T15:28:58Z
suse-su-2025:0577-2 Security update for the Linux Kernel 2025-03-11T15:28:06Z 2025-03-11T15:28:06Z
suse-su-2025:0577-1 Security update for the Linux Kernel 2025-03-11T15:28:06Z 2025-03-11T15:28:06Z
suse-su-2025:0201-2 Security update for the Linux Kernel 2025-03-11T13:41:34Z 2025-03-11T13:41:34Z
suse-su-2025:0201-1 Security update for the Linux Kernel 2025-03-11T13:41:34Z 2025-03-11T13:41:34Z
suse-su-2025:0835-1 Security update for the Linux Kernel 2025-03-11T10:58:19Z 2025-03-11T10:58:19Z
suse-su-2025:0834-1 Security update for the Linux Kernel 2025-03-11T10:55:11Z 2025-03-11T10:55:11Z
suse-su-2025:0822-1 Security update for krb5 2025-03-10T15:33:40Z 2025-03-10T15:33:40Z
suse-su-2025:0821-1 Security update for iniparser 2025-03-10T15:03:19Z 2025-03-10T15:03:19Z
ID Description Published Updated
opensuse-su-2024:13248-1 python312-3.12.0rc3-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13247-1 ghostscript-9.56.1-6.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13246-1 ghc-pandoc-3.1.3-3.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13245-1 kernel-devel-6.5.4-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13244-1 ungoogled-chromium-116.0.5845.187-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13243-1 postgresql15-15.4-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13242-1 chromedriver-116.0.5845.187-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13241-1 libopenssl-1_1-devel-1.1.1w-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13240-1 xterm-384-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13239-1 sonobuoy-0.56.16-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13238-1 frr-8.4-6.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13237-1 python310-certifi-2023.7.22-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13236-1 python-2.7.18-38.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13235-1 cpp7-7.5.0+r278197-15.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13234-1 cpp13-13.2.1+git7813-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13233-1 cpp12-12.3.0+git1204-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13232-1 ungoogled-chromium-116.0.5845.179-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13231-1 libsharpyuv0-1.3.1-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13230-1 curl-8.3.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13229-1 chromedriver-116.0.5845.187-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13228-1 MozillaThunderbird-115.2.2-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13227-1 MozillaFirefox-117.0.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13226-1 gvim-9.0.1894-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13225-1 velero-1.11.1-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13224-1 python310-Brotli-1.1.0-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13223-1 libmca_common_dstore1-3.2.3-11.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13222-1 mutt-2.2.12-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13221-1 libeconf-devel-0.5.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13220-1 python310-numpy-1.25.2-2.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
opensuse-su-2024:13219-1 python39-3.9.18-1.1 on GA media 2024-06-15T00:00:00Z 2024-06-15T00:00:00Z
ID Description Published Updated
cnvd-2025-24728 Apache StreamPark存在未明漏洞(CNVD-2025-24728) 2025-10-21 2025-10-23
cnvd-2025-24727 D-Link DIR-816A2缓冲区溢出漏洞 2025-10-21 2025-10-23
cnvd-2025-24726 D-Link DIR-820L访问控制错误漏洞 2025-10-22 2025-10-23
cnvd-2025-24725 ZOHO ManageEngine ADManager Plus命令注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24724 ChanCMS代码注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24723 ChanCMS /cms/article/findField文件SQL注入漏洞 2025-10-23 2025-10-23
cnvd-2025-24706 SAMSUNG Notes越界读取漏洞(CNVD-2025-24706) 2025-10-21 2025-10-23
cnvd-2025-24705 SAMSUNG Notes越界读取漏洞(CNVD-2025-24705) 2025-10-21 2025-10-23
cnvd-2025-24704 SAMSUNG Notes越界读取漏洞(CNVD-2025-24704) 2025-10-21 2025-10-23
cnvd-2025-24703 SAMSUNG Notes越界读取漏洞(CNVD-2025-24703) 2025-10-21 2025-10-23
cnvd-2025-24656 D-Link DI-7001 MINI操作系统命令注入漏洞 2025-10-21 2025-10-23
cnvd-2025-24655 D-Link DI-7001 MINI缓冲区溢出漏洞 2025-10-21 2025-10-23
cnvd-2025-24654 Portábilis i-Educar授权问题漏洞 2025-09-29 2025-10-23
cnvd-2025-24653 多款Mozilla产品信息泄露漏洞(CNVD-2025-24653) 2025-09-18 2025-10-23
cnvd-2025-24652 多款Mozilla产品安全绕过漏洞(CNVD-2025-24652) 2025-09-18 2025-10-23
cnvd-2025-24651 多款Mozilla产品代码执行漏洞(CNVD-2025-24651) 2025-09-18 2025-10-23
cnvd-2025-24649 Centreon跨站脚本漏洞(CNVD-2025-24649) 2025-10-17 2025-10-23
cnvd-2025-24646 多款Mozilla产品安全绕过漏洞(CNVD-2025-24646) 2025-09-18 2025-10-23
cnvd-2025-24645 Microsoft Azure存在未明漏洞(CNVD-2025-24645) 2025-10-17 2025-10-23
cnvd-2025-24644 Microsoft Windows存在未明漏洞(CNVD-2025-24644) 2025-10-17 2025-10-23
cnvd-2025-24642 ZenML输入验证错误漏洞 2025-10-21 2025-10-23
cnvd-2025-24641 Opencast跨站脚本漏洞 2025-10-21 2025-10-23
cnvd-2025-24640 ChurchCRM身份验证错误漏洞 2025-10-21 2025-10-23
cnvd-2025-24639 Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞(CNVD-2025-24639) 2025-09-18 2025-10-23
cnvd-2025-24638 多款Mozilla产品代码执行漏洞(CNVD-2025-24638) 2025-09-18 2025-10-23
cnvd-2025-24637 Mozilla Firefox和Mozilla Thunderbird欺骗漏洞 2025-09-18 2025-10-23
cnvd-2025-24636 多款Mozilla产品安全绕过漏洞(CNVD-2025-24636) 2025-09-18 2025-10-23
cnvd-2025-24635 Mozilla Firefox信息泄露漏洞(CNVD-2025-24635) 2025-09-18 2025-10-23
cnvd-2025-24634 Mozilla Focus for iOS欺骗漏洞(CNVD-2025-24634) 2025-09-18 2025-10-23
cnvd-2025-24633 Mozilla Firefox安全绕过漏洞(CNVD-2025-24633) 2025-10-17 2025-10-23
ID Description Published Updated
certfr-2023-avi-0541 Multiples vulnérabilités dans les produits IBM 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0540 Vulnérabilité dans Palo Alto Networks PAN-OS 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0539 Vulnérabilité dans Wireshark 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0538 Vulnérabilité dans les produits Apple 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0537 Multiples vulnérabilités dans les produits Juniper 2023-07-13T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0536 Multiples vulnérabilités dans les produits Microsoft 2023-07-12T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0535 Vulnérabilité dans Microsoft Azure 2023-07-12T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0534 Multiples vulnérabilités dans Microsoft .Net 2023-07-12T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0533 Multiples vulnérabilités dans Microsoft Windows 2023-07-12T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0532 Multiples vulnérabilités dans Microsoft Office 2023-07-12T00:00:00.000000 2023-07-13T00:00:00.000000
certfr-2023-avi-0531 Multiples vulnérabilités dans les produits SAP 2023-07-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-avi-0530 Multiples vulnérabilités dans les produits Fortinet 2023-07-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-avi-0529 Multiples vulnérabilités dans Citrix Secure Access client 2023-07-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-avi-0528 Multiples vulnérabilités dans Adobe ColdFusion 2023-07-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-avi-0527 Vulnérabilité dans Firefox 2023-07-12T00:00:00.000000 2023-07-12T00:00:00.000000
certfr-2023-avi-0526 Multiples vulnérabilités dans les produits Siemens 2023-07-11T00:00:00.000000 2023-07-11T00:00:00.000000
certfr-2023-avi-0525 Multiples vulnérabilités dans les produits Schneider Electric 2023-07-11T00:00:00.000000 2023-07-11T00:00:00.000000
certfr-2023-avi-0524 Vulnérabilité dans les produits Apple 2023-07-11T00:00:00.000000 2023-07-11T00:00:00.000000
certfr-2023-avi-0523 Multiples vulnérabilités dans Mozilla Firefox 2023-07-11T00:00:00.000000 2023-07-11T00:00:00.000000
certfr-2023-avi-0522 Vulnérabilité dans SPIP 2023-07-10T00:00:00.000000 2023-07-10T00:00:00.000000
certfr-2023-avi-0521 Vulnérabilité dans Asterisk 2023-07-10T00:00:00.000000 2023-07-10T00:00:00.000000
certfr-2023-avi-0520 Multiples vulnérabilités dans Aruba ArubaOS 2023-07-10T00:00:00.000000 2023-07-10T00:00:00.000000
certfr-2023-avi-0519 Multiples vulnérabilités dans Progress Software MOVEit Transfer 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0518 Vulnérabilité dans les produits VMware 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0517 Multiples vulnérabilités dans le noyau Linux de SUSE 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0516 Multiples vulnérabilités dans Google Android 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0515 Multiples vulnérabilités dans le noyau Linux de Debian 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0514 Multiples vulnérabilités dans les produits Tenable 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0513 Multiples vulnérabilités dans les produits IBM 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
certfr-2023-avi-0512 Multiples vulnérabilités dans le noyau Linux d'Ubuntu 2023-07-07T00:00:00.000000 2023-07-07T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated