Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67578 |
5.3 (3.1)
|
WordPress WP Email Capture plugin <= 3.12.4 - Broken A… |
Rhys Wynne |
WP Email Capture |
2025-12-09T14:14:14.654Z | 2026-01-20T14:28:25.989Z |
| CVE-2025-67568 |
5.3 (3.1)
|
WordPress Basel theme <= 5.9.1 - Broken Access Control… |
xtemos |
Basel |
2025-12-09T14:14:12.329Z | 2026-01-20T14:28:25.986Z |
| CVE-2025-67558 |
6.5 (3.1)
|
WordPress Rencontre plugin <= 3.13.7 - Cross Site Scri… |
Jacques Malgrange |
Rencontre |
2025-12-09T14:14:09.063Z | 2026-01-20T14:28:25.982Z |
| CVE-2025-67580 |
5.3 (3.1)
|
WordPress Constant Contact + WooCommerce plugin <= 2.4… |
Constant Contact |
Constant Contact + WooCommerce |
2025-12-09T14:14:15.160Z | 2026-01-20T14:28:25.981Z |
| CVE-2025-67576 |
5.3 (3.1)
|
WordPress Simple Link Directory plugin <= 8.8.3 - Brok… |
QuantumCloud |
Simple Link Directory |
2025-12-09T14:14:13.956Z | 2026-01-20T14:28:25.973Z |
| CVE-2025-67564 |
5.3 (3.1)
|
WordPress Pixel Manager for WooCommerce plugin <= 1.51… |
alekv |
Pixel Manager for WooCommerce |
2025-12-09T14:14:11.456Z | 2026-01-20T14:28:25.973Z |
| CVE-2025-67570 |
5.3 (3.1)
|
WordPress WPForms Google Sheet Connector plugin <= 4.0… |
GSheetConnector by WesternDeal |
WPForms Google Sheet Connector |
2025-12-09T14:14:12.713Z | 2026-01-20T14:28:25.963Z |
| CVE-2025-67572 |
5.3 (3.1)
|
WordPress PenNews theme < 6.7.4 - Broken Access Contro… |
PenciDesign |
PenNews |
2025-12-09T14:14:13.153Z | 2026-01-20T14:28:25.962Z |
| CVE-2025-67573 |
5.3 (3.1)
|
WordPress Sailing theme < 4.4.6 - Broken Access Contro… |
ThimPress |
Sailing |
2025-12-09T14:14:13.358Z | 2026-01-20T14:28:25.958Z |
| CVE-2025-67581 |
5.3 (3.1)
|
WordPress TrueBooker plugin <= 1.1.0 - Broken Access C… |
themetechmount |
TrueBooker |
2025-12-09T14:14:15.375Z | 2026-01-20T14:28:25.952Z |
| CVE-2025-67579 |
5.3 (3.1)
|
WordPress User Extra Fields plugin <= 16.8 - Broken Ac… |
vanquish |
User Extra Fields |
2025-12-09T14:14:14.852Z | 2026-01-20T14:28:25.952Z |
| CVE-2025-67566 |
5.3 (3.1)
|
WordPress Woffice Core plugin <= 5.4.30 - Broken Acces… |
WofficeIO |
Woffice Core |
2025-12-09T14:14:11.939Z | 2026-01-20T14:28:25.936Z |
| CVE-2025-67557 |
6.5 (3.1)
|
WordPress WP eBay Product Feeds plugin <= 3.4.9 - Cros… |
Rhys Wynne |
WP eBay Product Feeds |
2025-12-09T14:14:08.814Z | 2026-01-20T14:28:25.932Z |
| CVE-2025-67582 |
5.3 (3.1)
|
WordPress Wbcom Designs plugin <= 2.1.1 - Broken Acces… |
wbcomdesigns |
Wbcom Designs |
2025-12-09T14:14:15.571Z | 2026-01-20T14:28:25.931Z |
| CVE-2025-67565 |
5.3 (3.1)
|
WordPress Rehub theme <= 19.9.9.1 - Sensitive Data Exp… |
sizam |
Rehub |
2025-12-09T14:14:11.750Z | 2026-01-20T14:28:25.931Z |
| CVE-2025-67585 |
4.7 (3.1)
|
WordPress Flexmls® IDX plugin <= 3.15.7 - Open Redirec… |
flexmls |
Flexmls® IDX |
2025-12-09T14:14:16.160Z | 2026-01-20T14:28:25.930Z |
| CVE-2025-67586 |
5.3 (3.1)
|
WordPress Highlight and Share plugin <= 5.2.0 - Broken… |
Ronald Huereca |
Highlight and Share |
2025-12-09T14:14:16.416Z | 2026-01-20T14:28:25.927Z |
| CVE-2025-67571 |
5.3 (3.1)
|
WordPress WPFunnels plugin <= 3.6.2 - Broken Access Co… |
WPFunnels |
WPFunnels |
2025-12-09T14:14:12.900Z | 2026-01-20T14:28:25.925Z |
| CVE-2025-67551 |
6.5 (3.1)
|
WordPress Wappointment plugin <= 2.6.9 - Cross Site Sc… |
Wappointment team |
Wappointment |
2025-12-09T14:14:07.205Z | 2026-01-20T14:28:25.925Z |
| CVE-2025-67583 |
5.3 (3.1)
|
WordPress IDonate plugin <= 2.1.15 - Broken Access Con… |
ThemeAtelier |
IDonate |
2025-12-09T14:14:15.775Z | 2026-01-20T14:28:25.924Z |
| CVE-2025-67555 |
6.5 (3.1)
|
WordPress UseStrict's Calendly Embedder plugin <= 1.1.… |
useStrict |
UseStrict's Calendly Embedder |
2025-12-09T14:14:08.288Z | 2026-01-20T14:28:25.924Z |
| CVE-2025-67575 |
5.3 (3.1)
|
WordPress Sitewide Notice WP plugin <= 2.4.1 - Broken … |
Andrew Lima |
Sitewide Notice WP |
2025-12-09T14:14:13.775Z | 2026-01-20T14:28:25.919Z |
| CVE-2025-67563 |
5.3 (3.1)
|
WordPress Post SMTP plugin <= 3.6.1 - Broken Access Co… |
Saad Iqbal |
Post SMTP |
2025-12-09T14:14:11.248Z | 2026-01-20T14:28:25.913Z |
| CVE-2025-67556 |
5.9 (3.1)
|
WordPress Advanced FAQ Manager plugin <= 1.5.2 - Cross… |
ThemeHigh |
Advanced FAQ Manager |
2025-12-09T14:14:08.628Z | 2026-01-20T14:28:25.913Z |
| CVE-2025-67561 |
5.4 (3.1)
|
WordPress Debug Log Viewer plugin <= 2.0.3 - Broken Ac… |
Oleksandr Lysyi |
Debug Log Viewer |
2025-12-09T14:14:10.737Z | 2026-01-20T14:28:25.904Z |
| CVE-2025-67574 |
5.3 (3.1)
|
WordPress Booking calendar, Appointment Booking System… |
wpdevart |
Booking calendar, Appointment Booking System |
2025-12-09T14:14:13.576Z | 2026-01-20T14:28:25.903Z |
| CVE-2025-67552 |
6.5 (3.1)
|
WordPress Walker Core plugin <= 1.3.17 - Cross Site Sc… |
WalkerWP |
Walker Core |
2025-12-09T14:14:07.454Z | 2026-01-20T14:28:25.899Z |
| CVE-2025-67567 |
5.3 (3.1)
|
WordPress Sober theme <= 3.5.11 - Sensitive Data Expos… |
uixthemes |
Sober |
2025-12-09T14:14:12.134Z | 2026-01-20T14:28:25.898Z |
| CVE-2025-67559 |
5.4 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:14:09.425Z | 2026-01-20T14:28:25.890Z |
| CVE-2025-67562 |
5.3 (3.1)
|
WordPress Image Caption Hover Pro plugin < 20.0 - Brok… |
WebCodingPlace |
Image Caption Hover Pro |
2025-12-09T14:14:10.979Z | 2026-01-20T14:28:25.864Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2026-23527 |
8.9 (3.1)
|
Request Smuggling (TE.TE) in h3 v1 |
h3js |
h3 |
2026-01-15T19:24:20.514Z | 2026-01-15T20:00:06.302Z |
| CVE-2025-25062 |
4.4 (3.1)
|
An XSS issue was discovered in Backdrop CMS 1.28.… |
backdropcms |
backdrop |
2025-02-03T00:00:00.000Z | 2025-05-09T12:03:34.762Z |
| CVE-2026-22918 |
4.3 (3.1)
|
An attacker may exploit missing protection agains… |
SICK AG |
TDC-X401GL |
2026-01-15T13:08:02.039Z | 2026-01-15T14:36:41.215Z |
| CVE-2025-31125 |
5.3 (3.1)
|
Vite has a `server.fs.deny` bypassed for `inline` and … |
vitejs |
vite |
2025-03-31T17:06:30.704Z | 2026-01-23T16:58:37.048Z |
| CVE-2025-68645 |
8.8 (3.1)
|
A Local File Inclusion (LFI) vulnerability exists… |
n/a |
n/a |
2025-12-22T00:00:00.000Z | 2026-01-23T04:55:25.448Z |
| CVE-2025-34026 |
9.2 (4.0)
|
Versa Concerto Actuator Authentication Bypass Informat… |
Versa |
Concerto |
2025-05-21T22:04:58.832Z | 2026-01-23T14:34:06.013Z |
| CVE-2026-22919 |
3.8 (3.1)
|
An attacker with administrative access may inject… |
SICK AG |
TDC-X401GL |
2026-01-15T13:08:31.700Z | 2026-01-15T14:34:02.134Z |
| CVE-2025-59980 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS: When a user with the name ftp or anonymous i… |
Juniper Networks |
Junos OS |
2025-10-09T16:05:17.009Z | 2025-10-10T14:41:12.698Z |
| CVE-2025-59975 |
7.5 (3.1)
8.7 (4.0)
|
Junos Space: Flooding device with inbound API calls le… |
Juniper Networks |
Junos Space |
2025-10-09T15:58:33.416Z | 2025-10-09T19:49:19.097Z |
| CVE-2025-59967 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: ACX7024, ACX7024X, ACX7100-32C, ACX… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:47:10.103Z | 2025-10-09T16:11:02.135Z |
| CVE-2026-22920 |
3.7 (3.1)
|
The device's passwords have not been adequately s… |
SICK AG |
TDC-X401GL |
2026-01-15T13:09:04.276Z | 2026-01-15T14:32:47.107Z |
| CVE-2025-59964 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX4700: When forwarding-options sampling is… |
Juniper Networks |
Junos OS |
2025-10-09T15:46:25.285Z | 2025-10-09T19:00:04.954Z |
| CVE-2025-59962 |
5.3 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: With BGP sharding enabl… |
Juniper Networks |
Junos OS |
2025-10-09T15:45:19.343Z | 2025-10-09T19:05:04.870Z |
| CVE-2025-59958 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS Evolved: PTX Series: When a firewall filter r… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:44:33.938Z | 2025-10-09T19:05:31.001Z |
| CVE-2026-0897 |
7.1 (4.0)
|
Denial of Service in Keras via Excessive Memory Alloca… |
Google |
Keras |
2026-01-15T14:09:53.603Z | 2026-01-15T16:38:18.772Z |
| CVE-2025-59957 |
6.8 (3.1)
7 (4.0)
|
Junos OS: EX4600 Series and QFX5000 Series: An attacke… |
Juniper Networks |
Junos OS |
2025-10-09T15:43:23.110Z | 2025-10-09T19:49:29.942Z |
| CVE-2025-52961 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: PTX Series except PTX10003: An unaut… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:40:52.572Z | 2025-10-09T19:49:35.262Z |
| CVE-2025-67081 |
4.9 (3.1)
|
An SQL injection vulnerability in Itflow through … |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T15:39:02.842Z |
| CVE-2025-52960 |
5.9 (3.1)
8.2 (4.0)
|
Junos OS: SRX Series and MX Series: Receipt of specifi… |
Juniper Networks |
Junos OS |
2025-10-09T15:40:20.193Z | 2025-12-01T08:41:51.806Z |
| CVE-2025-54313 |
7.5 (3.1)
|
eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and… |
prettier |
eslint-config-prettier |
2025-07-19T00:00:00.000Z | 2026-01-23T04:55:18.918Z |
| CVE-2021-47752 |
8.7 (4.0)
7.5 (3.1)
|
AWebServer GhostBuilding 18 - Denial of Service (DoS) |
Sylkat-Tools |
AWebServer GhostBuilding |
2026-01-15T15:52:02.828Z | 2026-01-15T18:27:31.113Z |
| CVE-2021-47753 |
9.3 (4.0)
9.8 (3.1)
|
phpKF CMS 3.00 Beta y6 - Remote Code Execution (RCE) (… |
Phpkf |
phpKF CMS |
2026-01-15T15:52:03.459Z | 2026-01-15T18:27:25.683Z |
| CVE-2025-6549 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS: SRX Series: J-Web can be exposed on addition… |
Juniper Networks |
Junos OS |
2025-07-11T15:11:04.939Z | 2025-07-11T15:38:56.764Z |
| CVE-2025-52989 |
5.1 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Annotate configuration … |
Juniper Networks |
Junos OS |
2025-07-11T15:10:47.204Z | 2025-09-24T08:03:12.314Z |
| CVE-2025-52988 |
6.7 (3.1)
8.4 (4.0)
|
Junos OS and Junos OS Evolved: Privilege escalation to… |
Juniper Networks |
Junos OS |
2025-07-11T15:11:24.991Z | 2025-07-12T03:55:14.636Z |
| CVE-2024-50366 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:55.541Z | 2024-11-26T14:19:26.822Z |
| CVE-2021-47757 |
8.7 (4.0)
8.8 (3.1)
|
Chikitsa Patient Management System 2.0.2 - 'plugin' Re… |
dharashah |
Chikitsa Patient Management System |
2026-01-15T15:52:04.994Z | 2026-01-15T17:57:01.374Z |
| CVE-2024-50367 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:06.118Z | 2024-11-26T15:37:10.967Z |
| CVE-2024-50368 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:16.384Z | 2024-11-26T14:19:26.687Z |
| CVE-2025-59952 |
8.7 (4.0)
|
minio-java Client XML Tag is Vulnerable to Value Subst… |
minio |
minio-java |
2025-09-29T23:32:33.994Z | 2026-01-23T17:37:00.458Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-34026 | The Versa Concerto SD-WAN orchestration platform is vulnerable to an authentication bypass in the T… | 2025-05-21T22:15:50.510 | 2026-01-23T18:39:24.063 |
| fkie_cve-2026-22919 | An attacker with administrative access may inject malicious content into the login page, potentiall… | 2026-01-15T13:16:06.923 | 2026-01-23T18:39:18.893 |
| fkie_cve-2025-59980 | An Authentication Bypass by Primary Weakness in the FTP server of Juniper Networks Junos OS allows… | 2025-10-09T17:15:59.427 | 2026-01-23T18:37:47.893 |
| fkie_cve-2025-59975 | An Uncontrolled Resource Consumption vulnerability in the HTTP daemon (httpd) of Juniper Networks J… | 2025-10-09T16:15:47.280 | 2026-01-23T18:37:40.190 |
| fkie_cve-2025-59967 | A NULL Pointer Dereference vulnerability in the PFE management daemon (evo-pfemand) of Juniper Netw… | 2025-10-09T16:15:46.647 | 2026-01-23T18:37:28.230 |
| fkie_cve-2026-22920 | The device's passwords have not been adequately salted, making them vulnerable to password extracti… | 2026-01-15T13:16:07.063 | 2026-01-23T18:36:58.230 |
| fkie_cve-2025-59964 | A Use of Uninitialized Resource vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netw… | 2025-10-09T16:15:46.443 | 2026-01-23T18:36:49.490 |
| fkie_cve-2025-59962 | An Access of Uninitialized Pointer vulnerability in the routing protocol daemon (rpd) of Juniper Ne… | 2025-10-09T16:15:46.247 | 2026-01-23T18:36:28.293 |
| fkie_cve-2025-59958 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… | 2025-10-09T16:15:45.950 | 2026-01-23T18:36:15.230 |
| fkie_cve-2026-0897 | Allocation of Resources Without Limits or Throttling in the HDF5 weight loading component in Google… | 2026-01-15T14:16:26.890 | 2026-01-23T18:35:49.733 |
| fkie_cve-2025-59957 | An Origin Validation Error vulnerability in an insufficient protected file of Juniper Networks Juno… | 2025-10-09T16:15:45.657 | 2026-01-23T18:35:32.800 |
| fkie_cve-2025-52961 | An Uncontrolled Resource Consumption vulnerability in the Connectivity Fault Management (CFM) daemo… | 2025-10-09T16:15:45.247 | 2026-01-23T18:35:18.070 |
| fkie_cve-2025-67081 | An SQL injection vulnerability in Itflow through 25.06 has been identified in the "role_id" paramet… | 2026-01-15T15:15:50.740 | 2026-01-23T18:35:09.720 |
| fkie_cve-2025-52960 | A Buffer Copy without Checking Size of Input vulnerability in the Session Initialization Protocol… | 2025-10-09T16:15:45.033 | 2026-01-23T18:34:26.870 |
| fkie_cve-2025-54313 | eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and 10.1.7 has embedded malicious code for a supply c… | 2025-07-19T17:15:23.733 | 2026-01-23T18:33:09.503 |
| fkie_cve-2021-47752 | AWebServer GhostBuilding 18 contains a denial of service vulnerability that allows remote attackers… | 2026-01-15T16:16:05.710 | 2026-01-23T18:32:32.280 |
| fkie_cve-2021-47753 | phpKF CMS 3.00 Beta y6 contains an unauthenticated file upload vulnerability that allows remote att… | 2026-01-15T16:16:06.003 | 2026-01-23T18:31:05.153 |
| fkie_cve-2025-6549 | An Incorrect Authorization vulnerability in the web server of Juniper Networks Junos OS on SRX Seri… | 2025-07-11T16:15:26.587 | 2026-01-23T18:18:21.803 |
| fkie_cve-2025-52989 | An Improper Neutralization of Delimiters vulnerability in the UI of Juniper Networks Junos OS and J… | 2025-07-11T16:15:26.367 | 2026-01-23T18:18:06.820 |
| fkie_cve-2025-52988 | An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulne… | 2025-07-11T16:15:26.187 | 2026-01-23T18:17:58.763 |
| fkie_cve-2024-50366 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:03.853 | 2026-01-23T18:17:38.430 |
| fkie_cve-2021-47757 | Chikitsa Patient Management System 2.0.2 contains an authenticated remote code execution vulnerabil… | 2026-01-15T16:16:06.510 | 2026-01-23T18:17:28.083 |
| fkie_cve-2024-50367 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:04.287 | 2026-01-23T18:17:05.267 |
| fkie_cve-2024-50368 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:04.710 | 2026-01-23T18:16:41.440 |
| fkie_cve-2025-59952 | MinIO Java SDK is a Simple Storage Service (aka S3) client to perform bucket and object operations … | 2025-09-30T04:43:46.573 | 2026-01-23T18:16:03.540 |
| fkie_cve-2025-59432 | SCRAM (Salted Challenge Response Authentication Mechanism) is part of the family of Simple Authenti… | 2025-09-22T20:15:38.673 | 2026-01-23T18:16:03.417 |
| fkie_cve-2025-54876 | The Janssen Project is an open-source identity and access management (IAM) platform. In versions 1.… | 2025-08-06T00:15:31.720 | 2026-01-23T18:16:03.297 |
| fkie_cve-2025-32963 | MinIO Operator STS is a native IAM Authentication for Kubernetes. Prior to version 7.1.0, if no aud… | 2025-04-22T18:16:00.710 | 2026-01-23T18:16:03.170 |
| fkie_cve-2025-31130 | gitoxide is an implementation of git written in Rust. Before 0.42.0, gitoxide uses SHA-1 hash imple… | 2025-04-04T15:15:48.320 | 2026-01-23T18:16:03.050 |
| fkie_cve-2024-50369 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:05.147 | 2026-01-23T18:14:20.493 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-x92w-9xj8-2283 |
5.4 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in SEMrush CY LTD Semrush Content Toolkit semrush-c… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-wrx6-q42m-ggpp |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-wrpg-rcg3-gqvp |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-vjgm-gc5x-m8hp |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-v2rh-m6wf-pp65 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-rg47-rm5j-49fx |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-r9pw-6xfq-5jqf |
6.5 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in jetmons… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-r7rh-fj9w-v2f9 |
5.9 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in e4jvikwp VikBooking Hotel Bookin… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-mr7g-crwh-57p5 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-j747-35f5-p69m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-hqch-xp8p-9jmj |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Huger for Elementor huger-elementor allows Exploit… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-hmh9-g2h4-x75p |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-hg55-vr9x-wv56 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-hf35-jqfj-m86h |
6.5 (3.1)
|
Missing Authorization vulnerability in The African Boss Get Cash get-cash allows Exploiting Incorre… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-h37g-f3vg-p35h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-gr4f-jhgx-hjhx |
6.5 (3.1)
|
Missing Authorization vulnerability in A WP Life Login Page Customizer – Customizer Login Pag… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-gjrx-9m4x-8hq8 |
5.4 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Meks Meks Quick Plugin Disabler meks-quick-plugi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-f3vg-vfv2-qq64 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Buttoner for Elementor buttoner-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-f293-cv38-h9p6 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-cq3q-ph38-mjwc |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in codepeople Contact Form Email con… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-c8ph-2xvf-c9p9 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Modalier for Elementor modalier-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-9jm6-f8vm-2h74 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-9c97-mqhv-6q84 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-8r89-g342-fxcq |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-8j59-pxfw-664p |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-7jg4-8pc3-8qw9 |
7.2 (3.1)
|
Incorrect Privilege Assignment vulnerability in silverplugins217 Custom Fields Account Registration… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-76hm-28jx-qx25 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-6qhr-c46w-3j7m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5xxr-4wwq-4pgv |
5.8 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in WPCenter eRoom eroom-zoom-meetin… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5gpr-xg7c-9pmr |
5.4 (3.1)
|
Missing Authorization vulnerability in Nitesh Ultimate Auction ultimate-auction allows Exploiting … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-85 |
|
Plone through 5.2.4 allows XSS via the inline_diff methods in Products.CMFDiffTool. | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:00:54.946731Z |
| pysec-2021-78 |
|
Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in th… | plone | 2021-05-20T16:15:00Z | 2021-06-09T05:00:50.662546Z |
| pysec-2021-84 |
|
Plone through 5.2.4 allows stored XSS attacks (by a Contributor) by uploading an SVG or H… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:11.504291Z |
| pysec-2021-81 |
|
Plone through 5.2.4 allows remote authenticated managers to perform disk I/O via crafted … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:09.722168Z |
| pysec-2021-87 |
|
Cranelift is an open-source code generator maintained by Bytecode Alliance. It translates… | wasmtime | 2021-05-24T16:15:00Z | 2021-06-02T03:48:07.159295Z |
| pysec-2021-83 |
|
Plone though 5.2.4 allows SSRF via the lxml parser. This affects Diazo themes, Dexterity … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:05.392145Z |
| pysec-2021-79 |
|
Zope Products.CMFCore before 2.5.1 and Products.PluggableAuthService before 2.6.2, as use… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:01.619218Z |
| pysec-2021-88 |
|
Zope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, use… | zope | 2021-05-21T14:15:00Z | 2021-06-02T03:47:57.190321Z |
| pysec-2021-12 |
|
Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memo… | eventlet | 2021-05-07T15:15:00Z | 2021-05-14T17:02:00Z |
| pysec-2021-47 |
|
Pydantic is a data validation and settings management using Python type hinting. In affec… | pydantic | 2021-05-13T19:15:00Z | 2021-05-13T19:15:00Z |
| pysec-2021-7 |
|
In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, Upl… | django | 2021-05-05T15:15:00Z | 2021-05-13T13:41:00Z |
| pysec-2021-8 |
|
In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+)… | django | 2021-05-06T16:15:00Z | 2021-05-12T08:15:00Z |
| pysec-2021-6 |
|
In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser all… | django | 2021-04-06T15:15:00Z | 2021-05-12T08:15:00Z |
| pysec-2021-30 |
|
OctoPrint before 1.6.0 allows XSS because API error messages include the values of input … | octoprint | 2021-05-11T14:15:00Z | 2021-05-11T15:18:00Z |
| pysec-2021-29 |
|
The Logging subsystem in OctoPrint before 1.6.0 has incorrect access control because it a… | octoprint | 2021-05-11T14:15:00Z | 2021-05-11T15:18:00Z |
| pysec-2021-4 |
|
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to … | apache-airflow | 2021-05-02T08:15:00Z | 2021-05-10T20:07:00Z |
| pysec-2021-64 |
|
django-filter is a generic system for filtering Django QuerySets based on user selections… | django-filter | 2021-04-29T21:15:00Z | 2021-05-10T17:55:00Z |
| pysec-2021-20 |
|
markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expression denial of servi… | markdown2 | 2021-03-03T16:15:00Z | 2021-05-10T03:15:00Z |
| pysec-2020-110 |
|
In the Channelmgnt plug-in for Sopel (a Python IRC bot) before version 1.0.3, malicious u… | sopel-plugins-channelmgnt | 2020-10-13T18:15:00Z | 2021-05-04T14:02:00Z |
| pysec-2021-58 |
|
sopel-channelmgnt is a channelmgnt plugin for sopel. In versions prior to 2.0.1, on some … | sopel-plugins-channelmgnt | 2021-04-09T16:15:00Z | 2021-05-04T13:59:00Z |
| pysec-2020-21 |
|
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to … | apache-airflow | 2020-12-11T14:15:00Z | 2021-05-04T00:15:00Z |
| pysec-2020-19 |
|
In Apache Airflow < 1.10.12, the "origin" parameter passed to some of the endpoints like … | apache-airflow | 2020-09-17T14:15:00Z | 2021-05-04T00:15:00Z |
| pysec-2021-1 |
|
A flaw was found in the Ansible Engine 2.9.18, where sensitive info is not masked by defa… | ansible | 2021-04-29T16:15:00Z | 2021-05-03T20:43:00Z |
| pysec-2021-114 |
|
Wagtail is a Django content management system. In affected versions of Wagtail, when savi… | wagtail | 2021-04-19T19:15:00Z | 2021-04-29T14:24:00Z |
| pysec-2021-25 |
|
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse).… | matrix-synapse | 2021-04-12T22:15:00Z | 2021-04-26T18:40:00Z |
| pysec-2021-21 |
|
Sydent is a reference Matrix identity server. Sydent does not limit the size of requests … | matrix-sydent | 2021-04-15T21:15:00Z | 2021-04-22T17:19:00Z |
| pysec-2021-24 |
|
### Impact Missing input validation of some parameters on the endpoints used to confirm t… | matrix-sydent | 2021-04-15T18:15:00Z | 2021-04-22T17:17:00Z |
| pysec-2021-22 |
|
Sydent is a reference Matrix identity server. Sydent can be induced to send HTTP GET requ… | matrix-sydent | 2021-04-15T21:15:00Z | 2021-04-22T15:27:00Z |
| pysec-2021-23 |
|
Sydent is a reference matrix identity server. A malicious user could abuse Sydent to send… | matrix-sydent | 2021-04-15T21:15:00Z | 2021-04-22T15:25:00Z |
| pysec-2021-27 |
|
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse).… | matrix-synapse | 2021-04-12T21:15:00Z | 2021-04-21T17:02:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31911 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.899723Z |
| gsd-2024-31807 | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (… | 2024-04-11T05:03:20.898233Z |
| gsd-2024-31642 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.897698Z |
| gsd-2024-31643 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.897153Z |
| gsd-2024-31905 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.896942Z |
| gsd-2024-31791 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.895756Z |
| gsd-2024-31683 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.895280Z |
| gsd-2024-31979 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.895082Z |
| gsd-2024-31767 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.894878Z |
| gsd-2024-31574 | Cross Site Scripting vulnerability in TWCMS v.2.6 allows a local attacker to execute arbi… | 2024-04-11T05:03:20.894411Z |
| gsd-2024-31728 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.893899Z |
| gsd-2024-31558 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.893694Z |
| gsd-2024-31797 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.892713Z |
| gsd-2024-31888 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.892507Z |
| gsd-2024-31584 | Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csr… | 2024-04-11T05:03:20.891533Z |
| gsd-2024-31796 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.889653Z |
| gsd-2024-31772 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.889450Z |
| gsd-2024-31986 | XWiki Platform is a generic wiki platform. Starting in version 3.1 and prior to versions … | 2024-04-11T05:03:20.888268Z |
| gsd-2024-31662 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.887614Z |
| gsd-2024-31462 | stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio … | 2024-04-11T05:03:20.886875Z |
| gsd-2024-31806 | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a Denial-of-Service (DoS)… | 2024-04-11T05:03:20.886467Z |
| gsd-2024-31706 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.886148Z |
| gsd-2024-31489 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.885940Z |
| gsd-2024-31825 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.885739Z |
| gsd-2024-31663 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.885523Z |
| gsd-2024-31814 | TOTOLINK EX200 V4.0.3c.7646_B20201211 allows attackers to bypass login through the Form_L… | 2024-04-11T05:03:20.884658Z |
| gsd-2024-31813 | TOTOLINK EX200 V4.0.3c.7646_B20201211 does not contain an authentication mechanism by default. | 2024-04-11T05:03:20.883958Z |
| gsd-2024-31611 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.883669Z |
| gsd-2024-31904 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.883466Z |
| gsd-2024-31721 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.882286Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2025-191671 | Malicious code in aclient-sdk (PyPI) | 2025-02-25T18:18:21Z | 2025-12-11T09:27:52Z |
| mal-2024-9971 | Malicious code in ehtereum (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9970 | Malicious code in eetherium (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9969 | Malicious code in eethereum (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9967 | Malicious code in dirutils (PyPI) | 2024-09-06T12:16:03Z | 2025-12-11T09:27:52Z |
| mal-2024-9966 | Malicious code in dahood (PyPI) | 2024-09-04T21:25:32Z | 2025-12-11T09:27:52Z |
| mal-2024-9957 | Malicious code in byted-tbs (PyPI) | 2024-08-22T22:25:03Z | 2025-12-11T09:27:52Z |
| mal-2024-9956 | Malicious code in bussardweg4av3 (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9955 | Malicious code in bussardweg4av2 (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9954 | Malicious code in bussardweg4a (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9952 | Malicious code in browser-cookies3 (PyPI) | 2024-09-06T12:16:03Z | 2025-12-11T09:27:52Z |
| mal-2024-9951 | Malicious code in browser-cookies1 (PyPI) | 2024-09-06T12:16:03Z | 2025-12-11T09:27:52Z |
| mal-2024-9949 | Malicious code in better-gradient (PyPI) | 2024-07-06T17:16:40Z | 2025-12-11T09:27:52Z |
| mal-2024-9948 | Malicious code in automsg (PyPI) | 2024-09-04T21:25:32Z | 2025-12-11T09:27:52Z |
| mal-2024-9944 | Malicious code in asciidrawing (PyPI) | 2024-09-20T10:55:48Z | 2025-12-11T09:27:52Z |
| mal-2024-9943 | Malicious code in artindex (PyPI) | 2024-09-04T21:25:32Z | 2025-12-11T09:27:52Z |
| mal-2024-9941 | Malicious code in appetize-cli (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-9940 | Malicious code in antibyfron (PyPI) | 2024-09-04T21:25:32Z | 2025-12-11T09:27:52Z |
| mal-2024-9935 | Malicious code in adafruit-imageload (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-9934 | Malicious code in 3web-py (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9933 | Malicious code in 3web (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:52Z |
| mal-2024-9451 | Malicious code in artifact-lab-3-package-24ddbc49 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-9265 | Malicious code in cyberart (PyPI) | 2024-10-07T13:23:16Z | 2025-12-11T09:27:52Z |
| mal-2024-9264 | Malicious code in crustyhttp (PyPI) | 2024-08-29T10:57:16Z | 2025-12-11T09:27:52Z |
| mal-2024-8051 | Malicious code in artifact-lab-3-package-3eef6c2c (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8048 | Malicious code in artifact-lab-3-package-76a351f5 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8047 | Malicious code in artifact-lab-3-package-6e10193e (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8046 | Malicious code in artifact-lab-3-package-89883da3 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8045 | Malicious code in artifact-lab-3-package-ccd28738 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8026 | Malicious code in artifact-lab-3-package-9fde789f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-0854 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Daten | 2024-04-10T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2024-0658 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-03-18T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2024-0642 | Apache CXF: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2024-03-14T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2024-0457 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Offenlegung von Informationen | 2024-02-21T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-3009 | VMware Tanzu Spring Framework und Boot: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-11-26T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1842 | Samba: Mehrere Schwachstellen | 2023-07-19T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1802 | VMware Tanzu Spring Security: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2023-07-18T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1771 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-07-17T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1247 | VMware Tanzu Spring Boot: Schwachstelle ermöglicht Denial of Service | 2023-05-18T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1057 | VMware Tanzu Spring Boot: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-04-20T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0994 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-04-17T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0966 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Denial of Service | 2023-04-13T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0697 | VMware Tanzu Spring Framework: Mehrere Schwachstellen | 2023-03-20T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2411 | FreeRADIUS: Mehrere Schwachstellen | 2022-04-24T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2365 | Samba: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-12-18T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2057 | Heimdal: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2006 | dbus: Schwachstelle ermöglicht Denial of Service | 2020-06-04T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1847 | Samba: Mehrere Schwachstellen | 2022-10-24T22:00:00.000+00:00 | 2025-06-29T22:00:00.000+00:00 |
| wid-sec-w-2025-1415 | MongoDB: Mehrere Schwachstellen | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1414 | Linksys Router: Schwachstelle ermöglicht Codeausführung | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1412 | D-LINK Router DIR-815, DIR-815 und DIR-867: Mehrere Schwachstellen | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1411 | GStreamer: Schwachstelle ermöglicht Codeausführung und DoS | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1410 | WP Royal Royal Elementor Addons: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1409 | IBM App Connect Enterprise: Mehrere Schwachstellen ermöglichen Manipulation von Daten | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1408 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-26T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1407 | McAfee Agent: Mehrere Schwachstellen | 2022-04-13T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1323 | Red Hat Satellite: Schwachstelle ermöglicht Denial of Service | 2025-06-12T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1099 | VMware Tanzu Spring Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-05-19T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-0200 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Ausspaehen von Informationen | 2025-01-27T23:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2024-2183 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Darstellen falscher Informationen | 2024-09-18T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2014:0625 | Red Hat Security Advisory: openssl security update | 2014-06-05T11:50:20+00:00 | 2026-01-28T22:38:06+00:00 |
| rhsa-2014:0582 | Red Hat Security Advisory: Red Hat JBoss SOA Platform 5.3.1 update | 2014-05-29T20:26:23+00:00 | 2026-01-28T22:38:05+00:00 |
| rhsa-2014:0528 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update | 2014-05-21T15:45:27+00:00 | 2026-01-28T22:38:05+00:00 |
| rhsa-2014:0527 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat7 security update | 2014-05-21T15:45:31+00:00 | 2026-01-28T22:38:05+00:00 |
| rhsa-2014:0526 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat7 security update | 2014-05-21T16:06:31+00:00 | 2026-01-28T22:38:05+00:00 |
| rhsa-2014:0525 | Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 tomcat6 security update | 2014-05-21T15:45:35+00:00 | 2026-01-28T22:38:04+00:00 |
| rhsa-2014:0511 | Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 security update | 2014-05-15T17:18:12+00:00 | 2026-01-28T22:38:04+00:00 |
| rhsa-2014:0509 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2014-05-15T18:19:34+00:00 | 2026-01-28T22:38:04+00:00 |
| rhsa-2014:0508 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2014-05-15T17:28:29+00:00 | 2026-01-28T22:38:04+00:00 |
| rhsa-2014:0486 | Red Hat Security Advisory: java-1.7.0-ibm security update | 2014-05-13T19:47:47+00:00 | 2026-01-28T22:38:03+00:00 |
| rhsa-2014:0473 | Red Hat Security Advisory: Red Hat JBoss Operations Network 3.2.1 update | 2014-05-06T18:01:23+00:00 | 2026-01-28T22:38:03+00:00 |
| rhsa-2014:0459 | Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.0.0 security update | 2014-04-30T19:00:31+00:00 | 2026-01-28T22:38:03+00:00 |
| rhsa-2014:0458 | Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.0.0 security update | 2014-04-30T19:01:13+00:00 | 2026-01-28T22:38:03+00:00 |
| rhsa-2014:0452 | Red Hat Security Advisory: Fuse ESB Enterprise/Fuse MQ Enterprise 7.1.0 update | 2014-04-30T18:49:57+00:00 | 2026-01-28T22:38:02+00:00 |
| rhsa-2014:0429 | Red Hat Security Advisory: tomcat6 security update | 2014-04-23T18:27:58+00:00 | 2026-01-28T22:38:02+00:00 |
| rhsa-2014:0415 | Red Hat Security Advisory: libyaml security update | 2014-04-17T12:01:57+00:00 | 2026-01-28T22:38:02+00:00 |
| rhsa-2014:0413 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2014-04-17T09:28:25+00:00 | 2026-01-28T22:38:02+00:00 |
| rhsa-2014:0412 | Red Hat Security Advisory: java-1.7.0-oracle security update | 2014-04-17T09:28:34+00:00 | 2026-01-28T22:38:02+00:00 |
| rhsa-2014:0401 | Red Hat Security Advisory: Red Hat JBoss A-MQ 6.1.0 update | 2014-04-14T13:46:41+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0396 | Red Hat Security Advisory: rhev-hypervisor6 security update | 2014-04-10T19:52:04+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0389 | Red Hat Security Advisory: jasperreports-server-pro security update | 2014-04-09T18:02:28+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0378 | Red Hat Security Advisory: rhev-hypervisor6 security update | 2014-04-08T11:14:53+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0377 | Red Hat Security Advisory: openssl security update | 2014-04-08T06:58:02+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0376 | Red Hat Security Advisory: openssl security update | 2014-04-08T03:03:51+00:00 | 2026-01-28T22:38:01+00:00 |
| rhsa-2014:0374 | Red Hat Security Advisory: Red Hat JBoss Data Grid 6.2.1 update | 2014-04-03T22:01:40+00:00 | 2026-01-28T22:38:00+00:00 |
| rhsa-2014:0373 | Red Hat Security Advisory: Apache Commons Fileupload and JBoss Web security update | 2014-04-03T21:19:48+00:00 | 2026-01-28T22:38:00+00:00 |
| rhsa-2014:0372 | Red Hat Security Advisory: Red Hat JBoss BRMS 6.0.1 update | 2014-04-03T21:30:03+00:00 | 2026-01-28T22:38:00+00:00 |
| rhsa-2014:0371 | Red Hat Security Advisory: Red Hat JBoss BPM Suite 6.0.1 update | 2014-04-03T21:19:56+00:00 | 2026-01-28T22:37:59+00:00 |
| rhsa-2014:0364 | Red Hat Security Advisory: ruby193-libyaml security update | 2014-04-03T20:18:42+00:00 | 2026-01-28T22:37:59+00:00 |
| rhsa-2014:0355 | Red Hat Security Advisory: ruby193-libyaml security update | 2014-04-02T19:50:41+00:00 | 2026-01-28T22:37:59+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-170-03 | ICONICS GENESIS64, GENESIS32 | 2020-06-18T00:00:00.000000Z | 2020-06-18T00:00:00.000000Z |
| icsa-20-170-02 | Mitsubishi Electric MC Works64, MC Works32 | 2020-06-18T00:00:00.000000Z | 2020-06-18T00:00:00.000000Z |
| icsma-20-163-01 | Philips IntelliBridge Enterprise IBE | 2020-06-11T00:00:00.000000Z | 2020-06-11T00:00:00.000000Z |
| icsa-20-163-01 | OSIsoft PI Web API 2019 | 2020-06-11T00:00:00.000000Z | 2020-06-11T00:00:00.000000Z |
| icsma-18-228-01 | Philips PageWriter TC10, TC20, TC30, TC50, and TC70 Cardiographs (Update A) | 2018-08-16T00:00:00.000000Z | 2020-06-09T00:00:00.000000Z |
| icsa-20-161-06 | Siemens SINUMERIK | 2020-06-09T00:00:00.000000Z | 2020-06-09T00:00:00.000000Z |
| icsa-20-161-01 | Advantech WebAccess Node | 2020-06-09T00:00:00.000000Z | 2020-06-09T00:00:00.000000Z |
| icsa-20-133-02 | OSIsoft PI System (Update A) | 2020-05-12T00:00:00.000000Z | 2020-06-09T00:00:00.000000Z |
| icsa-20-154-06 | SWARCO CPU LS4000 | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-154-05 | GE Grid Solutions Reason RT Clocks | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-154-04 | ABB Central Licensing System | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-154-03 | ABB Multiple System 800xA Products | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-154-02 | ABB System 800xA Base | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-154-01 | ABB System 800xA | 2020-06-02T00:00:00.000000Z | 2020-06-02T00:00:00.000000Z |
| icsa-20-147-02 | Johnson Controls Kantech EntraPass | 2020-05-26T00:00:00.000000Z | 2020-05-26T00:00:00.000000Z |
| icsa-20-142-02 | Schneider Electric EcoStruxure Operator Terminal Expert | 2020-05-21T00:00:00.000000Z | 2020-05-21T00:00:00.000000Z |
| icsa-20-142-01 | Johnson Controls Software House C-CURE 9000 and American Dynamics victor VMS | 2020-05-21T00:00:00.000000Z | 2020-05-21T00:00:00.000000Z |
| icsa-20-140-02 | Emerson OpenEnterprise | 2020-05-19T00:00:00.000000Z | 2020-05-19T00:00:00.000000Z |
| icsa-20-140-01 | Rockwell Automation EDS Subsystem | 2020-05-19T00:00:00.000000Z | 2020-05-19T00:00:00.000000Z |
| icsa-20-135-02 | Emerson WirelessHART Gateway | 2020-05-14T00:00:00.000000Z | 2020-05-14T00:00:00.000000Z |
| icsa-20-135-01 | Opto 22 SoftPAC Project | 2020-05-14T00:00:00.000000Z | 2020-05-14T00:00:00.000000Z |
| icsa-19-213-04 | 3S-Smart Software Solutions GmbH CODESYS V3 (Update A) | 2019-08-01T00:00:00.000000Z | 2020-05-14T00:00:00.000000Z |
| icsa-20-133-01 | Eaton Intelligent Power Manager | 2020-05-12T00:00:00.000000Z | 2020-05-12T00:00:00.000000Z |
| icsa-19-255-02 | 3S-Smart Software Solutions GmbH CODESYS V3 Library Manager (Update A) | 2019-09-12T00:00:00.000000Z | 2020-05-12T00:00:00.000000Z |
| icsa-19-227-04 | Siemens SINAMICS (Update C) | 2019-08-13T00:00:00.000000Z | 2020-05-12T00:00:00.000000Z |
| icsa-19-190-05 | Siemens SIPROTEC 5 and DIGSI 5 (Update C) | 2019-07-09T00:00:00.000000Z | 2020-05-12T00:00:00.000000Z |
| icsa-20-128-01 | Advantech WebAccess Node | 2020-05-07T00:00:00.000000Z | 2020-05-07T00:00:00.000000Z |
| icsa-20-126-02 | SAE IT-systems FW-50 Remote Telemetry Unit (RTU) | 2020-05-05T00:00:00.000000Z | 2020-05-05T00:00:00.000000Z |
| icsa-20-126-01 | Fazecast jSerialComm | 2020-05-05T00:00:00.000000Z | 2020-05-05T00:00:00.000000Z |
| icsa-20-119-01 | LCDS LAquis SCADA | 2020-04-28T00:00:00.000000Z | 2020-04-28T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2024-53589 | GNU objdump 2.43 is vulnerable to Buffer Overflow in the BFD (Binary File Descriptor) library's handling of tekhex format files. | 2024-12-02T00:00:00.000Z | 2025-09-03T21:53:33.000Z |
| msrc_cve-2025-8534 | libtiff tiff2ps tiff2ps.c PS_Lvl2page null pointer dereference | 2025-08-02T00:00:00.000Z | 2025-09-03T21:53:12.000Z |
| msrc_cve-2023-5731 | Memory safety bugs present in Firefox 118. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119. | 2023-10-01T00:00:00.000Z | 2025-09-03T21:53:08.000Z |
| msrc_cve-2024-49899 | drm/amd/display: Initialize denominators' default to 1 | 2024-10-01T07:00:00.000Z | 2025-09-03T21:53:00.000Z |
| msrc_cve-2024-4770 | When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11. | 2024-05-02T07:00:00.000Z | 2025-09-03T21:52:44.000Z |
| msrc_cve-2024-34158 | Stack exhaustion in Parse in go/build/constraint | 2024-09-01T07:00:00.000Z | 2025-09-03T21:51:48.000Z |
| msrc_cve-2024-30204 | In Emacs before 29.3, LaTeX preview is enabled by default for e-mail attachments. | 2024-03-02T08:00:00.000Z | 2025-09-03T21:51:16.000Z |
| msrc_cve-2022-49534 | scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT | 2025-02-02T00:00:00.000Z | 2025-09-03T21:50:59.000Z |
| msrc_cve-2024-4777 | Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11. | 2024-05-02T07:00:00.000Z | 2025-09-03T21:50:56.000Z |
| msrc_cve-2025-22127 | f2fs: fix potential deadloop in prepare_compress_overwrite() | 2025-04-02T00:00:00.000Z | 2025-09-03T21:50:44.000Z |
| msrc_cve-2025-9165 | LibTIFF tiffcmp tiffcmp.c InitCCITTFax3 memory leak | 2025-08-02T00:00:00.000Z | 2025-09-03T21:50:43.000Z |
| msrc_cve-2023-4583 | When checking if the Browsing Context had been discarded in `HttpBaseChannel`, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox < 117, Firefox ESR < 115.2, and Thunderbird < 115.2. | 2023-09-01T00:00:00.000Z | 2025-09-03T21:50:30.000Z |
| msrc_cve-2024-56433 | shadow-utils (aka shadow) 4.4 through 4.17.0 establishes a default /etc/subuid behavior (e.g., uid 100000 through 165535 for the first user account) that can realistically conflict with the uids of users defined on locally administered networks, potentially leading to account takeover, e.g., by leveraging newuidmap for access to an NFS home directory (or same-host resources in the case of remote logins by these local network users). NOTE: it may also be argued that system administrators should not have assigned uids, within local networks, that are within the range that can occur in /etc/subuid. | 2024-12-02T00:00:00.000Z | 2025-09-03T21:50:29.000Z |
| msrc_cve-2023-52935 | mm/khugepaged: fix ->anon_vma race | 2025-03-02T00:00:00.000Z | 2025-09-03T21:50:22.000Z |
| msrc_cve-2024-1550 | A malicious website could have used a combination of exiting fullscreen mode and `requestPointerLock` to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. | 2024-02-02T08:00:00.000Z | 2025-09-03T21:50:21.000Z |
| msrc_cve-2024-43906 | drm/admgpu: fix dereferencing null pointer context | 2024-08-02T00:00:00.000Z | 2025-09-03T21:50:17.000Z |
| msrc_cve-2025-54351 | In iperf before 3.19.1, net.c has a buffer overflow when --skip-rx-copy is used (for MSG_TRUNC in recv). | 2025-08-02T00:00:00.000Z | 2025-09-03T21:50:16.000Z |
| msrc_cve-2022-30552 | Das U-Boot 2022.01 has a Buffer Overflow. | 2022-06-02T00:00:00.000Z | 2025-09-03T21:49:58.000Z |
| msrc_cve-2024-43839 | bna: adjust 'name' buf size of bna_tcb and bna_ccb structures | 2024-08-02T00:00:00.000Z | 2025-09-03T21:49:44.000Z |
| msrc_cve-2024-27407 | fs/ntfs3: Fixed overflow check in mi_enum_attr() | 2024-05-02T07:00:00.000Z | 2025-09-03T21:48:49.000Z |
| msrc_cve-2022-49547 | btrfs: fix deadlock between concurrent dio writes when low on free data space | 2025-02-02T00:00:00.000Z | 2025-09-03T21:48:49.000Z |
| msrc_cve-2023-52733 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | 2024-05-02T07:00:00.000Z | 2025-09-03T21:48:44.000Z |
| msrc_cve-2023-23604 | A duplicate <code>SystemPrincipal</code> object could be created when parsing a non-system html document via <code>DOMParser::ParseFromSafeString</code>. This could have lead to bypassing web security checks. This vulnerability affects Firefox < 109. | 2023-06-01T07:00:00.000Z | 2025-09-03T21:48:25.000Z |
| msrc_cve-2022-45419 | If the user added a security exception for an invalid TLS certificate, opened an ongoing TLS connection with a server that used that certificate, and then deleted the exception, Firefox would have kept the connection alive, making it seem like the certificate was still trusted. This vulnerability affects Firefox < 107. | 2022-12-02T00:00:00.000Z | 2025-09-03T21:48:25.000Z |
| msrc_cve-2024-45720 | Apache Subversion: Command line argument injection on Windows platforms | 2024-10-01T07:00:00.000Z | 2025-09-03T21:48:03.000Z |
| msrc_cve-2024-38540 | bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq | 2024-06-02T07:00:00.000Z | 2025-09-03T21:48:01.000Z |
| msrc_cve-2024-43834 | xdp: fix invalid wait context of page_pool_destroy() | 2024-08-02T00:00:00.000Z | 2025-09-03T21:47:49.000Z |
| msrc_cve-2024-11407 | Denial of Service through Data corruption in gRPC-C++ | 2024-11-02T00:00:00.000Z | 2025-09-03T21:47:16.000Z |
| msrc_cve-2022-48990 | drm/amdgpu: fix use-after-free during gpu recovery | 2024-10-01T07:00:00.000Z | 2025-09-03T21:46:43.000Z |
| msrc_cve-2022-49529 | drm/amdgpu/pm: fix the null pointer while the smu is disabled | 2025-02-02T00:00:00.000Z | 2025-09-03T21:46:35.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202508-2142 | The RUGGEDCOM RST2428P is a Layer 2 Ethernet switch based on the SINEC operating system w… | 2025-10-15T23:39:23.915000Z |
| var-202305-1531 | D-Link DIR-2150 HNAP Incorrect Implementation of Authentication Algorithm Authentication … | 2025-10-15T23:38:08.916000Z |
| var-202507-2611 | A vulnerability, which was classified as critical, was found in TOTOLINK N600R and X2000R… | 2025-10-15T23:34:20.439000Z |
| var-202305-0267 | D-Link DIR-2640 LocalIPAddress Command Injection Remote Code Execution Vulnerability. Thi… | 2025-10-15T23:31:39.699000Z |
| var-202305-1590 | D-Link DIR-2150 LoginPassword Incorrect Implementation of Authentication Algorithm Authen… | 2025-10-15T23:29:10.174000Z |
| var-202508-0348 | A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V10.0), S… | 2025-10-15T23:29:00.363000Z |
| var-202508-2427 | A security flaw has been discovered in TOTOLINK X2000R up to 2.0.0. The affected element … | 2025-10-15T23:29:00.244000Z |
| var-202308-3184 | D-Link DAP-2622 DDP Configuration Restore Auth Password Stack-based Buffer Overflow Remot… | 2025-10-15T23:20:22.490000Z |
| var-202308-3322 | D-Link DAP-2622 DDP Firmware Upgrade Auth Password Stack-based Buffer Overflow Remote Cod… | 2025-10-15T23:20:22.426000Z |
| var-202308-3103 | D-Link DAP-2622 DDP Get SSID List WPA PSK Information Disclosure Vulnerability. This vuln… | 2025-10-15T23:20:22.387000Z |
| var-202308-3119 | D-Link DAP-2622 DDP Firmware Upgrade Auth Username Stack-based Buffer Overflow Remote Cod… | 2025-10-15T23:20:22.331000Z |
| var-202308-3183 | D-Link DAP-2622 DDP Configuration Restore Filename Stack-based Buffer Overflow Remote Cod… | 2025-10-15T23:20:22.282000Z |
| var-202307-1624 | D-Link DAP-2622 DDP Configuration Restore Server IPv6 Address Stack-based Buffer Overflow… | 2025-10-15T23:20:22.224000Z |
| var-202509-1748 | A security vulnerability has been detected in D-Link DIR-513 A1FW110. Affected is an unkn… | 2025-10-14T23:27:41.427000Z |
| var-202509-1835 | A weakness has been identified in D-Link DIR-823X 240126/240802/250416. The impacted elem… | 2025-10-14T23:25:58.397000Z |
| var-201411-0076 | The AXN-NET Ethernet module accessory 3.04 for the Accuenergy Acuvim II allows remote att… | 2025-10-14T23:25:11.038000Z |
| var-201411-0077 | The AXN-NET Ethernet module accessory 3.04 for the Accuenergy Acuvim II allows remote att… | 2025-10-14T23:25:11.008000Z |
| var-202409-0293 | A vulnerability has been identified in Opcenter Quality (All versions < V2406), Opcenter … | 2025-10-14T23:23:22.046000Z |
| var-202509-3831 | A weakness has been identified in D-Link DIR-823X 250416. Affected by this issue is the f… | 2025-10-14T23:22:14.507000Z |
| var-202509-1774 | A vulnerability was determined in D-Link DIR-823X 240126/240802/250416. Affected by this … | 2025-10-14T23:20:14.671000Z |
| var-202509-3918 | An issue was discovered in DIR-823 firmware 20250416. There is an RCE vulnerability in th… | 2025-10-14T23:13:29.692000Z |
| var-202509-0307 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-14T23:12:22.036000Z |
| var-202509-0310 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-14T23:12:22.017000Z |
| var-202509-0308 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-14T23:12:22Z |
| var-202509-0309 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-14T23:12:21.982000Z |
| var-201409-0184 | SQL injection vulnerability in Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier … | 2025-10-14T23:12:08.707000Z |
| var-201405-0459 | Ecava IntegraXor before 4.1.4393 allows remote attackers to read cleartext credentials fo… | 2025-10-14T23:12:08.659000Z |
| var-201409-0183 | Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier a… | 2025-10-14T23:12:08.617000Z |
| var-201409-0185 | Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier a… | 2025-10-14T23:12:08.578000Z |
| var-202407-0446 | D-Link DIR-823X firmware - 240126 was discovered to contain a remote command execution (R… | 2025-10-14T23:04:53.291000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2007-000640 | Fulltext search CGI from futomi's CGI Cafe vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000639 | Shopping Basket Pro directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000626 | Mayaa cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000625 | Tuigwaa cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000598 | Apache Tomcat Host Manager cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000572 | WebCart cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000560 | Safari URL spoofing vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000559 | Yayoi Kaikei improper handling of credential information | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000551 | Aruba Mobility Controller Series cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000548 | Nessus report function vulnerable to arbitrary script execution | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000507 | Flash Player allows to send arbitrary Referer headers | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000494 | KDDI sample CGI download program directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000491 | Lhaca LHZ Archive Extended Header Size Processing Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000487 | sHTTPd cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000486 | rktSNS cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000476 | Hiki arbitrary file deletion vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000471 | RaidenHTTPD cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000454 | dotProject cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000447 | Internet Explorer vulnerable in handling MHTML protocol | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000446 | Internet Explorer vulnerable in MHTML handling | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000434 | ADPLAN cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000429 | Meneame cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000420 | HP System Management Homepage cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000400 | Advance-Flow cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000395 | Homepage Builder sample CGI programs vulnerable to OS command injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000322 | Lunascape RSS reader arbitrary script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000301 | Canon Network Camera Server VB100 Series vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000290 | InfoBarrier4 self-decrypted file vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000260 | Shihonkanri Plus Ver2 GOOUT directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000259 | open-gorotto cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0818-1 | Security update for libxkbfile | 2025-03-10T13:59:44Z | 2025-03-10T13:59:44Z |
| suse-su-2025:0817-1 | Security update for u-boot | 2025-03-10T13:59:32Z | 2025-03-10T13:59:32Z |
| suse-su-2025:0814-1 | Security update for python | 2025-03-10T08:35:29Z | 2025-03-10T08:35:29Z |
| suse-su-2025:0813-1 | Security update for buildah | 2025-03-10T08:35:12Z | 2025-03-10T08:35:12Z |
| suse-su-2025:0812-1 | Security update for buildah | 2025-03-10T08:34:52Z | 2025-03-10T08:34:52Z |
| suse-su-2025:0811-1 | Security update for buildah | 2025-03-10T08:34:21Z | 2025-03-10T08:34:21Z |
| suse-su-2025:20236-1 | Security update for glibc | 2025-03-07T17:09:19Z | 2025-03-07T17:09:19Z |
| suse-su-2025:20235-1 | Security update for pcp | 2025-03-07T16:45:51Z | 2025-03-07T16:45:51Z |
| suse-su-2025:20233-1 | Security update for openssl-3 | 2025-03-07T16:29:39Z | 2025-03-07T16:29:39Z |
| suse-su-2025:20136-1 | Security update for pcr-oracle, shim | 2025-03-07T15:31:20Z | 2025-03-07T15:31:20Z |
| suse-su-2025:0803-1 | Security update for go1.23 | 2025-03-06T14:05:44Z | 2025-03-06T14:05:44Z |
| suse-su-2025:0802-1 | Security update for go1.24 | 2025-03-06T14:05:31Z | 2025-03-06T14:05:31Z |
| suse-su-2025:0801-1 | Security update for pcp | 2025-03-06T14:04:47Z | 2025-03-06T14:04:47Z |
| suse-ru-2025:0800-1 | Recommended update for python3-M2Crypto | 2025-03-06T13:49:15Z | 2025-03-06T13:49:15Z |
| suse-su-2025:0798-1 | Security update for emacs | 2025-03-06T13:04:36Z | 2025-03-06T13:04:36Z |
| suse-ru-2025:0796-1 | Recommended update for python3-M2Crypto | 2025-03-06T12:28:11Z | 2025-03-06T12:28:11Z |
| suse-ru-2025:0791-1 | Recommended update 4.3.15 for Multi-Linux Manager Client Tools | 2025-03-06T05:28:17Z | 2025-03-06T05:28:17Z |
| suse-su-2025:20135-1 | Security update for glibc | 2025-03-05T16:35:03Z | 2025-03-05T16:35:03Z |
| suse-su-2025:20134-1 | Security update for gstreamer-plugins-base | 2025-03-05T16:07:27Z | 2025-03-05T16:07:27Z |
| suse-su-2025:20133-1 | Security update for pcp | 2025-03-05T16:01:50Z | 2025-03-05T16:01:50Z |
| suse-su-2025:0788-1 | Security update for MozillaFirefox | 2025-03-05T15:30:33Z | 2025-03-05T15:30:33Z |
| suse-su-2025:20232-1 | Security update for glib2 | 2025-03-05T15:26:09Z | 2025-03-05T15:26:09Z |
| suse-su-2025:20231-1 | Security update for pam_u2f | 2025-03-05T14:56:53Z | 2025-03-05T14:56:53Z |
| suse-su-2025:20229-1 | Security update for pam | 2025-03-05T14:53:57Z | 2025-03-05T14:53:57Z |
| suse-su-2025:20230-1 | Security update for haproxy | 2025-03-05T14:52:30Z | 2025-03-05T14:52:30Z |
| suse-su-2025:0786-1 | Security update for podman | 2025-03-05T13:06:45Z | 2025-03-05T13:06:45Z |
| suse-su-2025:0785-1 | Security update for podman | 2025-03-05T13:06:03Z | 2025-03-05T13:06:03Z |
| suse-su-2025:0784-1 | Security update for the Linux Kernel | 2025-03-05T13:04:51Z | 2025-03-05T13:04:51Z |
| suse-su-2025:0783-1 | Security update for MozillaFirefox | 2025-03-05T10:59:41Z | 2025-03-05T10:59:41Z |
| suse-su-2025:0776-1 | Security update for docker | 2025-03-04T14:55:49Z | 2025-03-04T14:55:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13218-1 | python310-CairoSVG-2.7.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13217-1 | go1.21-1.21.1-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13216-1 | go1.20-1.20.8-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13215-1 | python311-3.11.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13214-1 | python310-wheel-0.41.2-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13213-1 | python310-urllib3_1-1.26.16-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13212-1 | python310-urllib3-2.0.4-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13211-1 | python310-py-1.11.0-6.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13210-1 | python-bottle-doc-0.12.25-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13209-1 | python310-aiohttp-3.8.5-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13208-1 | python310-Pygments-2.16.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13207-1 | python310-GitPython-3.1.34.1693646983.2a2ae77-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13206-1 | libopenvswitch-3_1-0-3.1.0-15.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13205-1 | docker-24.0.5_ce-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13204-1 | chromedriver-116.0.5845.179-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13203-1 | cacti-1.2.25-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13202-1 | MozillaThunderbird-115.2.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13201-1 | python38-3.8.18-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13200-1 | python310-impacket-0.11.0-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13199-1 | python310-configobj-5.0.8-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13198-1 | python310-Django-4.2.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13197-1 | libmozjs-115-0-115.2.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13196-1 | libmozjs-102-0-102.15.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13195-1 | libmodsecurity3-3.0.10-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13194-1 | dpic-2023.02.01-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13193-1 | python310-3.10.13-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13192-1 | libxml2-2-2.10.4-3.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13191-1 | frr-8.4-5.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13190-1 | libQt5Pdf5-5.15.15-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13189-1 | xalan-j2-2.7.3-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24632 | 多款Mozilla产品跨站脚本漏洞(CNVD-2025-24632) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24631 | 多款Mozilla产品安全绕过漏洞(CNVD-2025-24631) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24630 | 多款Mozilla产品信息泄露漏洞(CNVD-2025-24630) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24629 | Mozilla Firefox和Mozilla Thunderbird安全绕过漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24628 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24628) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24627 | Mozilla Firefox和Mozilla Thunderbird代码执行漏洞(CNVD-2025-24627) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24626 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24626) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24625 | 多款Mozilla产品越界写入漏洞(CNVD-2025-24625) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24624 | Mozilla Firefox欺骗漏洞(CNVD-2025-24624) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24623 | Mozilla Firefox欺骗漏洞(CNVD-2025-24623) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24622 | 多款Mozilla产品内存错误引用漏洞(CNVD-2025-24622) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24621 | 多款Mozilla产品代码执行漏洞(CNVD-2025-24621) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24620 | Mozilla Firefox和Mozilla Thunderbird内存错误引用漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24619 | WordPress TopBar plugin跨站请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24618 | WordPress Theme Importer plugin跨站请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24617 | WordPress Task Scheduler plugin服务端请求伪造漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24616 | WordPress TARIFFUXX plugin SQL注入漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24615 | WordPress Shortcode Button plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24614 | WordPress Rich Snippet Site Report plugin SQL注入漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24613 | WordPress Quick Social Login plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24612 | WordPress Quick Featured Images plugin不安全直接对象引用漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24611 | WordPress OwnID Passwordless Login plugin身份验证绕过漏洞 | 2025-10-21 | 2025-10-23 |
| cnvd-2025-24585 | Rockwell Automation Comms-1783-NATR跨站脚本漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24584 | Rockwell Automation Comms-1783-NATR存在未明漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24583 | Rockwell Automation Comms-1783-NATR跨站请求伪造漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24582 | Rockwell Automation ArmorStart AOP拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24581 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞(CNVD-2025-24581) | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24580 | Rockwell Automation 1715-AENTR EtherNet/IP Adapter拒绝服务漏洞 | 2025-10-17 | 2025-10-23 |
| cnvd-2025-24610 | WordPress onOffice for WP-Websites plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24609 | WordPress Oceanpayment CreditCard Gateway plugin访问控制错误漏洞 | 2025-10-21 | 2025-10-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0511 | Vulnérabilité dans les produits GitLab Enterprise Edition | 2023-07-06T00:00:00.000000 | 2023-07-06T00:00:00.000000 |
| certfr-2023-avi-0510 | Vulnérabilité dans les produits Axis | 2023-07-05T00:00:00.000000 | 2023-07-05T00:00:00.000000 |
| certfr-2023-avi-0509 | Multiples vulnérabilités dans les produits Mozilla | 2023-07-05T00:00:00.000000 | 2023-07-05T00:00:00.000000 |
| certfr-2023-avi-0508 | Vulnérabilité dans les produits Moxa | 2023-07-03T00:00:00.000000 | 2023-07-03T00:00:00.000000 |
| certfr-2023-avi-0507 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0506 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0505 | Multiples vulnérabilités dans le noyau Linux de RedHat | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0504 | Multiples vulnérabilités dans les produits IBM | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0503 | Multiples vulnérabilités dans Microsoft Edge | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0502 | Vulnérabilité dans Elasticsearch | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0501 | Multiples vulnérabilités dans GitLab | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0500 | Multiples vulnérabilités dans MongoDB | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0499 | Multiples vulnérabilités dans Tenable Nessus Network Monitor | 2023-06-30T00:00:00.000000 | 2023-06-30T00:00:00.000000 |
| certfr-2023-avi-0498 | Multiples vulnérabilités dans Synology Mail Station | 2023-06-29T00:00:00.000000 | 2023-06-29T00:00:00.000000 |
| certfr-2023-avi-0497 | Multiples vulnérabilités dans Grafana | 2023-06-29T00:00:00.000000 | 2023-06-29T00:00:00.000000 |
| certfr-2023-avi-0496 | Multiples vulnérabilités dans Tenable Nessus | 2023-06-29T00:00:00.000000 | 2023-06-29T00:00:00.000000 |
| certfr-2023-avi-0495 | Multiples vulnérabilités dans Google Chrome | 2023-06-27T00:00:00.000000 | 2023-06-27T00:00:00.000000 |
| certfr-2023-avi-0494 | Multiples vulnérabilités dans Stormshield Endpoint Security | 2023-06-27T00:00:00.000000 | 2023-06-27T00:00:00.000000 |
| certfr-2023-avi-0493 | Vulnérabilité dans les produits Tenable | 2023-06-27T00:00:00.000000 | 2023-06-27T00:00:00.000000 |
| certfr-2023-avi-0492 | Vulnérabilité dans les produits Ivanti | 2023-06-27T00:00:00.000000 | 2023-06-27T00:00:00.000000 |
| certfr-2023-avi-0491 | Multiples vulnérabilités dans Liferay | 2023-06-26T00:00:00.000000 | 2023-06-26T00:00:00.000000 |
| certfr-2023-avi-0490 | Multiples vulnérabilités dans NetApp ONTAP | 2023-06-26T00:00:00.000000 | 2023-06-26T00:00:00.000000 |
| certfr-2023-avi-0489 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0488 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0487 | Multiples vulnérabilités dans les produits Fortinet | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0486 | Vulnérabilité dans StormShield Endpoint Security | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0485 | Multiples vulnérabilités dans les produits Nextcloud | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0484 | Multiples vulnérabilités dans les produits IBM | 2023-06-23T00:00:00.000000 | 2023-06-23T00:00:00.000000 |
| certfr-2023-avi-0483 | Multiples vulnérabilités dans les produits VMware | 2023-06-22T00:00:00.000000 | 2023-06-22T00:00:00.000000 |
| certfr-2023-avi-0482 | Multiples vulnérabilités dans les produits Nextcloud | 2023-06-22T00:00:00.000000 | 2023-06-22T00:00:00.000000 |