Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-67570 |
5.3 (3.1)
|
WordPress WPForms Google Sheet Connector plugin <= 4.0… |
GSheetConnector by WesternDeal |
WPForms Google Sheet Connector |
2025-12-09T14:14:12.713Z | 2026-01-20T14:28:25.963Z |
| CVE-2025-67572 |
5.3 (3.1)
|
WordPress PenNews theme < 6.7.4 - Broken Access Contro… |
PenciDesign |
PenNews |
2025-12-09T14:14:13.153Z | 2026-01-20T14:28:25.962Z |
| CVE-2025-67573 |
5.3 (3.1)
|
WordPress Sailing theme < 4.4.6 - Broken Access Contro… |
ThimPress |
Sailing |
2025-12-09T14:14:13.358Z | 2026-01-20T14:28:25.958Z |
| CVE-2025-67581 |
5.3 (3.1)
|
WordPress TrueBooker plugin <= 1.1.0 - Broken Access C… |
themetechmount |
TrueBooker |
2025-12-09T14:14:15.375Z | 2026-01-20T14:28:25.952Z |
| CVE-2025-67579 |
5.3 (3.1)
|
WordPress User Extra Fields plugin <= 16.8 - Broken Ac… |
vanquish |
User Extra Fields |
2025-12-09T14:14:14.852Z | 2026-01-20T14:28:25.952Z |
| CVE-2025-67566 |
5.3 (3.1)
|
WordPress Woffice Core plugin <= 5.4.30 - Broken Acces… |
WofficeIO |
Woffice Core |
2025-12-09T14:14:11.939Z | 2026-01-20T14:28:25.936Z |
| CVE-2025-67557 |
6.5 (3.1)
|
WordPress WP eBay Product Feeds plugin <= 3.4.9 - Cros… |
Rhys Wynne |
WP eBay Product Feeds |
2025-12-09T14:14:08.814Z | 2026-01-20T14:28:25.932Z |
| CVE-2025-67582 |
5.3 (3.1)
|
WordPress Wbcom Designs plugin <= 2.1.1 - Broken Acces… |
wbcomdesigns |
Wbcom Designs |
2025-12-09T14:14:15.571Z | 2026-01-20T14:28:25.931Z |
| CVE-2025-67565 |
5.3 (3.1)
|
WordPress Rehub theme <= 19.9.9.1 - Sensitive Data Exp… |
sizam |
Rehub |
2025-12-09T14:14:11.750Z | 2026-01-20T14:28:25.931Z |
| CVE-2025-67585 |
4.7 (3.1)
|
WordPress Flexmls® IDX plugin <= 3.15.7 - Open Redirec… |
flexmls |
Flexmls® IDX |
2025-12-09T14:14:16.160Z | 2026-01-20T14:28:25.930Z |
| CVE-2025-67586 |
5.3 (3.1)
|
WordPress Highlight and Share plugin <= 5.2.0 - Broken… |
Ronald Huereca |
Highlight and Share |
2025-12-09T14:14:16.416Z | 2026-01-20T14:28:25.927Z |
| CVE-2025-67571 |
5.3 (3.1)
|
WordPress WPFunnels plugin <= 3.6.2 - Broken Access Co… |
WPFunnels |
WPFunnels |
2025-12-09T14:14:12.900Z | 2026-01-20T14:28:25.925Z |
| CVE-2025-67551 |
6.5 (3.1)
|
WordPress Wappointment plugin <= 2.6.9 - Cross Site Sc… |
Wappointment team |
Wappointment |
2025-12-09T14:14:07.205Z | 2026-01-20T14:28:25.925Z |
| CVE-2025-67583 |
5.3 (3.1)
|
WordPress IDonate plugin <= 2.1.15 - Broken Access Con… |
ThemeAtelier |
IDonate |
2025-12-09T14:14:15.775Z | 2026-01-20T14:28:25.924Z |
| CVE-2025-67555 |
6.5 (3.1)
|
WordPress UseStrict's Calendly Embedder plugin <= 1.1.… |
useStrict |
UseStrict's Calendly Embedder |
2025-12-09T14:14:08.288Z | 2026-01-20T14:28:25.924Z |
| CVE-2025-67575 |
5.3 (3.1)
|
WordPress Sitewide Notice WP plugin <= 2.4.1 - Broken … |
Andrew Lima |
Sitewide Notice WP |
2025-12-09T14:14:13.775Z | 2026-01-20T14:28:25.919Z |
| CVE-2025-67563 |
5.3 (3.1)
|
WordPress Post SMTP plugin <= 3.6.1 - Broken Access Co… |
Saad Iqbal |
Post SMTP |
2025-12-09T14:14:11.248Z | 2026-01-20T14:28:25.913Z |
| CVE-2025-67556 |
5.9 (3.1)
|
WordPress Advanced FAQ Manager plugin <= 1.5.2 - Cross… |
ThemeHigh |
Advanced FAQ Manager |
2025-12-09T14:14:08.628Z | 2026-01-20T14:28:25.913Z |
| CVE-2025-67561 |
5.4 (3.1)
|
WordPress Debug Log Viewer plugin <= 2.0.3 - Broken Ac… |
Oleksandr Lysyi |
Debug Log Viewer |
2025-12-09T14:14:10.737Z | 2026-01-20T14:28:25.904Z |
| CVE-2025-67574 |
5.3 (3.1)
|
WordPress Booking calendar, Appointment Booking System… |
wpdevart |
Booking calendar, Appointment Booking System |
2025-12-09T14:14:13.576Z | 2026-01-20T14:28:25.903Z |
| CVE-2025-67552 |
6.5 (3.1)
|
WordPress Walker Core plugin <= 1.3.17 - Cross Site Sc… |
WalkerWP |
Walker Core |
2025-12-09T14:14:07.454Z | 2026-01-20T14:28:25.899Z |
| CVE-2025-67567 |
5.3 (3.1)
|
WordPress Sober theme <= 3.5.11 - Sensitive Data Expos… |
uixthemes |
Sober |
2025-12-09T14:14:12.134Z | 2026-01-20T14:28:25.898Z |
| CVE-2025-67559 |
5.4 (3.1)
|
WordPress Online Booking & Scheduling Calendar for Wor… |
vcita |
Online Booking & Scheduling Calendar for WordPress by vcita |
2025-12-09T14:14:09.425Z | 2026-01-20T14:28:25.890Z |
| CVE-2025-67562 |
5.3 (3.1)
|
WordPress Image Caption Hover Pro plugin < 20.0 - Brok… |
WebCodingPlace |
Image Caption Hover Pro |
2025-12-09T14:14:10.979Z | 2026-01-20T14:28:25.864Z |
| CVE-2025-67560 |
6.5 (3.1)
|
WordPress Listdom plugin <= 5.0.1 - Broken Access Cont… |
Webilia Inc. |
Listdom |
2025-12-09T14:14:09.636Z | 2026-01-20T14:28:25.858Z |
| CVE-2025-67569 |
5.3 (3.1)
|
WordPress AdForest theme <= 6.0.11 - Broken Access Con… |
scriptsbundle |
AdForest |
2025-12-09T14:14:12.523Z | 2026-01-20T14:28:25.852Z |
| CVE-2025-67577 |
5.3 (3.1)
|
WordPress Easy Form Builder plugin <= 3.8.20 - Broken … |
hassantafreshi |
Easy Form Builder |
2025-12-09T14:14:14.438Z | 2026-01-20T14:28:25.848Z |
| CVE-2025-67554 |
5.9 (3.1)
|
WordPress Cookie Notice & Compliance for GDPR / CCPA p… |
Humanityco |
Cookie Notice & Compliance for GDPR / CCPA |
2025-12-09T14:14:08.007Z | 2026-01-20T14:28:25.845Z |
| CVE-2025-67549 |
6.5 (3.1)
|
WordPress oik plugin <= 4.15.3 - Cross Site Scripting … |
bobbingwide |
oik |
2025-12-09T14:14:06.739Z | 2026-01-20T14:28:25.728Z |
| CVE-2025-67548 |
6.5 (3.1)
|
WordPress WP Delicious plugin <= 1.9.1 - Broken Access… |
WP Delicious |
WP Delicious |
2025-12-09T14:14:06.510Z | 2026-01-20T14:28:25.675Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2025-34026 |
9.2 (4.0)
|
Versa Concerto Actuator Authentication Bypass Informat… |
Versa |
Concerto |
2025-05-21T22:04:58.832Z | 2026-01-23T14:34:06.013Z |
| CVE-2026-22919 |
3.8 (3.1)
|
An attacker with administrative access may inject… |
SICK AG |
TDC-X401GL |
2026-01-15T13:08:31.700Z | 2026-01-15T14:34:02.134Z |
| CVE-2025-59980 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS: When a user with the name ftp or anonymous i… |
Juniper Networks |
Junos OS |
2025-10-09T16:05:17.009Z | 2025-10-10T14:41:12.698Z |
| CVE-2025-59975 |
7.5 (3.1)
8.7 (4.0)
|
Junos Space: Flooding device with inbound API calls le… |
Juniper Networks |
Junos Space |
2025-10-09T15:58:33.416Z | 2025-10-09T19:49:19.097Z |
| CVE-2025-59967 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: ACX7024, ACX7024X, ACX7100-32C, ACX… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:47:10.103Z | 2025-10-09T16:11:02.135Z |
| CVE-2026-22920 |
3.7 (3.1)
|
The device's passwords have not been adequately s… |
SICK AG |
TDC-X401GL |
2026-01-15T13:09:04.276Z | 2026-01-15T14:32:47.107Z |
| CVE-2025-59964 |
7.5 (3.1)
8.7 (4.0)
|
Junos OS: SRX4700: When forwarding-options sampling is… |
Juniper Networks |
Junos OS |
2025-10-09T15:46:25.285Z | 2025-10-09T19:00:04.954Z |
| CVE-2025-59962 |
5.3 (3.1)
6 (4.0)
|
Junos OS and Junos OS Evolved: With BGP sharding enabl… |
Juniper Networks |
Junos OS |
2025-10-09T15:45:19.343Z | 2025-10-09T19:05:04.870Z |
| CVE-2025-59958 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS Evolved: PTX Series: When a firewall filter r… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:44:33.938Z | 2025-10-09T19:05:31.001Z |
| CVE-2026-0897 |
7.1 (4.0)
|
Denial of Service in Keras via Excessive Memory Alloca… |
Google |
Keras |
2026-01-15T14:09:53.603Z | 2026-01-15T16:38:18.772Z |
| CVE-2025-59957 |
6.8 (3.1)
7 (4.0)
|
Junos OS: EX4600 Series and QFX5000 Series: An attacke… |
Juniper Networks |
Junos OS |
2025-10-09T15:43:23.110Z | 2025-10-09T19:49:29.942Z |
| CVE-2025-52961 |
6.5 (3.1)
7.1 (4.0)
|
Junos OS Evolved: PTX Series except PTX10003: An unaut… |
Juniper Networks |
Junos OS Evolved |
2025-10-09T15:40:52.572Z | 2025-10-09T19:49:35.262Z |
| CVE-2025-67081 |
4.9 (3.1)
|
An SQL injection vulnerability in Itflow through … |
n/a |
n/a |
2026-01-15T00:00:00.000Z | 2026-01-15T15:39:02.842Z |
| CVE-2025-52960 |
5.9 (3.1)
8.2 (4.0)
|
Junos OS: SRX Series and MX Series: Receipt of specifi… |
Juniper Networks |
Junos OS |
2025-10-09T15:40:20.193Z | 2025-12-01T08:41:51.806Z |
| CVE-2025-54313 |
7.5 (3.1)
|
eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and… |
prettier |
eslint-config-prettier |
2025-07-19T00:00:00.000Z | 2026-01-23T04:55:18.918Z |
| CVE-2021-47752 |
8.7 (4.0)
7.5 (3.1)
|
AWebServer GhostBuilding 18 - Denial of Service (DoS) |
Sylkat-Tools |
AWebServer GhostBuilding |
2026-01-15T15:52:02.828Z | 2026-01-15T18:27:31.113Z |
| CVE-2021-47753 |
9.3 (4.0)
9.8 (3.1)
|
phpKF CMS 3.00 Beta y6 - Remote Code Execution (RCE) (… |
Phpkf |
phpKF CMS |
2026-01-15T15:52:03.459Z | 2026-01-15T18:27:25.683Z |
| CVE-2025-6549 |
6.5 (3.1)
6.9 (4.0)
|
Junos OS: SRX Series: J-Web can be exposed on addition… |
Juniper Networks |
Junos OS |
2025-07-11T15:11:04.939Z | 2025-07-11T15:38:56.764Z |
| CVE-2025-52989 |
5.1 (3.1)
6.8 (4.0)
|
Junos OS and Junos OS Evolved: Annotate configuration … |
Juniper Networks |
Junos OS |
2025-07-11T15:10:47.204Z | 2025-09-24T08:03:12.314Z |
| CVE-2025-52988 |
6.7 (3.1)
8.4 (4.0)
|
Junos OS and Junos OS Evolved: Privilege escalation to… |
Juniper Networks |
Junos OS |
2025-07-11T15:11:24.991Z | 2025-07-12T03:55:14.636Z |
| CVE-2024-50366 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:54:55.541Z | 2024-11-26T14:19:26.822Z |
| CVE-2021-47757 |
8.7 (4.0)
8.8 (3.1)
|
Chikitsa Patient Management System 2.0.2 - 'plugin' Re… |
dharashah |
Chikitsa Patient Management System |
2026-01-15T15:52:04.994Z | 2026-01-15T17:57:01.374Z |
| CVE-2024-50367 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:06.118Z | 2024-11-26T15:37:10.967Z |
| CVE-2024-50368 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:16.384Z | 2024-11-26T14:19:26.687Z |
| CVE-2025-59952 |
8.7 (4.0)
|
minio-java Client XML Tag is Vulnerable to Value Subst… |
minio |
minio-java |
2025-09-29T23:32:33.994Z | 2026-01-23T17:37:00.458Z |
| CVE-2025-59432 |
6.6 (4.0)
|
Timing Attack Vulnerability in SCRAM Authentication |
ongres |
scram |
2025-09-22T19:22:37.117Z | 2026-01-23T17:27:49.976Z |
| CVE-2025-54876 |
6.9 (4.0)
|
Jans CLI stores plaintext passwords in the local cli_c… |
JanssenProject |
jans |
2025-08-05T23:35:51.900Z | 2026-01-23T17:22:02.177Z |
| CVE-2025-32963 |
6.9 (4.0)
|
Minio Operator uses Kubernetes apiserver audience for … |
minio |
operator |
2025-04-22T17:14:56.958Z | 2026-01-23T17:16:16.416Z |
| CVE-2025-31130 |
6.8 (3.1)
|
gitoxide does not detect SHA-1 collision attacks |
GitoxideLabs |
gitoxide |
2025-04-04T14:41:56.355Z | 2026-01-23T17:08:57.443Z |
| CVE-2024-50369 |
7.2 (3.1)
|
A CWE-78 "Improper Neutralization of Special Elem… |
Advantech |
EKI-6333AC-2G |
2024-11-26T10:55:29.755Z | 2024-11-26T14:19:26.553Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2025-59964 | A Use of Uninitialized Resource vulnerability in the Packet Forwarding Engine (PFE) of Juniper Netw… | 2025-10-09T16:15:46.443 | 2026-01-23T18:36:49.490 |
| fkie_cve-2025-59962 | An Access of Uninitialized Pointer vulnerability in the routing protocol daemon (rpd) of Juniper Ne… | 2025-10-09T16:15:46.247 | 2026-01-23T18:36:28.293 |
| fkie_cve-2025-59958 | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engi… | 2025-10-09T16:15:45.950 | 2026-01-23T18:36:15.230 |
| fkie_cve-2026-0897 | Allocation of Resources Without Limits or Throttling in the HDF5 weight loading component in Google… | 2026-01-15T14:16:26.890 | 2026-01-23T18:35:49.733 |
| fkie_cve-2025-59957 | An Origin Validation Error vulnerability in an insufficient protected file of Juniper Networks Juno… | 2025-10-09T16:15:45.657 | 2026-01-23T18:35:32.800 |
| fkie_cve-2025-52961 | An Uncontrolled Resource Consumption vulnerability in the Connectivity Fault Management (CFM) daemo… | 2025-10-09T16:15:45.247 | 2026-01-23T18:35:18.070 |
| fkie_cve-2025-67081 | An SQL injection vulnerability in Itflow through 25.06 has been identified in the "role_id" paramet… | 2026-01-15T15:15:50.740 | 2026-01-23T18:35:09.720 |
| fkie_cve-2025-52960 | A Buffer Copy without Checking Size of Input vulnerability in the Session Initialization Protocol… | 2025-10-09T16:15:45.033 | 2026-01-23T18:34:26.870 |
| fkie_cve-2025-54313 | eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and 10.1.7 has embedded malicious code for a supply c… | 2025-07-19T17:15:23.733 | 2026-01-23T18:33:09.503 |
| fkie_cve-2021-47752 | AWebServer GhostBuilding 18 contains a denial of service vulnerability that allows remote attackers… | 2026-01-15T16:16:05.710 | 2026-01-23T18:32:32.280 |
| fkie_cve-2021-47753 | phpKF CMS 3.00 Beta y6 contains an unauthenticated file upload vulnerability that allows remote att… | 2026-01-15T16:16:06.003 | 2026-01-23T18:31:05.153 |
| fkie_cve-2025-6549 | An Incorrect Authorization vulnerability in the web server of Juniper Networks Junos OS on SRX Seri… | 2025-07-11T16:15:26.587 | 2026-01-23T18:18:21.803 |
| fkie_cve-2025-52989 | An Improper Neutralization of Delimiters vulnerability in the UI of Juniper Networks Junos OS and J… | 2025-07-11T16:15:26.367 | 2026-01-23T18:18:06.820 |
| fkie_cve-2025-52988 | An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulne… | 2025-07-11T16:15:26.187 | 2026-01-23T18:17:58.763 |
| fkie_cve-2024-50366 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:03.853 | 2026-01-23T18:17:38.430 |
| fkie_cve-2021-47757 | Chikitsa Patient Management System 2.0.2 contains an authenticated remote code execution vulnerabil… | 2026-01-15T16:16:06.510 | 2026-01-23T18:17:28.083 |
| fkie_cve-2024-50367 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:04.287 | 2026-01-23T18:17:05.267 |
| fkie_cve-2024-50368 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:04.710 | 2026-01-23T18:16:41.440 |
| fkie_cve-2025-59952 | MinIO Java SDK is a Simple Storage Service (aka S3) client to perform bucket and object operations … | 2025-09-30T04:43:46.573 | 2026-01-23T18:16:03.540 |
| fkie_cve-2025-59432 | SCRAM (Salted Challenge Response Authentication Mechanism) is part of the family of Simple Authenti… | 2025-09-22T20:15:38.673 | 2026-01-23T18:16:03.417 |
| fkie_cve-2025-54876 | The Janssen Project is an open-source identity and access management (IAM) platform. In versions 1.… | 2025-08-06T00:15:31.720 | 2026-01-23T18:16:03.297 |
| fkie_cve-2025-32963 | MinIO Operator STS is a native IAM Authentication for Kubernetes. Prior to version 7.1.0, if no aud… | 2025-04-22T18:16:00.710 | 2026-01-23T18:16:03.170 |
| fkie_cve-2025-31130 | gitoxide is an implementation of git written in Rust. Before 0.42.0, gitoxide uses SHA-1 hash imple… | 2025-04-04T15:15:48.320 | 2026-01-23T18:16:03.050 |
| fkie_cve-2024-50369 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:05.147 | 2026-01-23T18:14:20.493 |
| fkie_cve-2024-50370 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:05.563 | 2026-01-23T18:13:51.613 |
| fkie_cve-2024-50371 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.050 | 2026-01-23T18:13:17.660 |
| fkie_cve-2024-50372 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.457 | 2026-01-23T18:12:46.960 |
| fkie_cve-2024-50373 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:06.930 | 2026-01-23T18:12:18.650 |
| fkie_cve-2024-50374 | A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection'… | 2024-11-26T11:22:07.403 | 2026-01-23T18:10:52.263 |
| fkie_cve-2024-50375 | A CWE-306 "Missing Authentication for Critical Function" was discovered affecting the following dev… | 2024-11-26T11:22:07.867 | 2026-01-23T18:09:09.490 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-wrx6-q42m-ggpp |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-wrpg-rcg3-gqvp |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-vjgm-gc5x-m8hp |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-v2rh-m6wf-pp65 |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-rg47-rm5j-49fx |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-r9pw-6xfq-5jqf |
6.5 (3.1)
|
Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in jetmons… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-r7rh-fj9w-v2f9 |
5.9 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in e4jvikwp VikBooking Hotel Bookin… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-mr7g-crwh-57p5 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-j747-35f5-p69m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-hqch-xp8p-9jmj |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Huger for Elementor huger-elementor allows Exploit… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-hmh9-g2h4-x75p |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-hg55-vr9x-wv56 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-hf35-jqfj-m86h |
6.5 (3.1)
|
Missing Authorization vulnerability in The African Boss Get Cash get-cash allows Exploiting Incorre… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-h37g-f3vg-p35h |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-gr4f-jhgx-hjhx |
6.5 (3.1)
|
Missing Authorization vulnerability in A WP Life Login Page Customizer – Customizer Login Pag… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-gjrx-9m4x-8hq8 |
5.4 (3.1)
|
Cross-Site Request Forgery (CSRF) vulnerability in Meks Meks Quick Plugin Disabler meks-quick-plugi… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-f3vg-vfv2-qq64 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Buttoner for Elementor buttoner-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-f293-cv38-h9p6 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-cq3q-ph38-mjwc |
6.5 (3.1)
|
Authorization Bypass Through User-Controlled Key vulnerability in codepeople Contact Form Email con… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-c8ph-2xvf-c9p9 |
5.4 (3.1)
|
Missing Authorization vulnerability in merkulove Modalier for Elementor modalier-elementor allows E… | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-9jm6-f8vm-2h74 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-9c97-mqhv-6q84 |
8.5 (3.1)
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-8r89-g342-fxcq |
6.5 (3.1)
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-8j59-pxfw-664p |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-7jg4-8pc3-8qw9 |
7.2 (3.1)
|
Incorrect Privilege Assignment vulnerability in silverplugins217 Custom Fields Account Registration… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-76hm-28jx-qx25 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:24Z | 2026-01-20T15:32:18Z |
| ghsa-6qhr-c46w-3j7m |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5xxr-4wwq-4pgv |
5.8 (3.1)
|
Insertion of Sensitive Information Into Sent Data vulnerability in WPCenter eRoom eroom-zoom-meetin… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ghsa-5gpr-xg7c-9pmr |
5.4 (3.1)
|
Missing Authorization vulnerability in Nitesh Ultimate Auction ultimate-auction allows Exploiting … | 2025-12-16T09:31:10Z | 2026-01-20T15:32:18Z |
| ghsa-59jr-84cf-6w82 |
8.1 (3.1)
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… | 2025-12-18T09:30:25Z | 2026-01-20T15:32:18Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-26 |
|
Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse).… | matrix-synapse | 2021-04-12T22:15:00Z | 2021-04-21T16:45:00Z |
| pysec-2021-10 |
|
A SQL Injection issue in the SQL Panel in Jazzband Django Debug Toolbar before 1.11.1, 2.… | django-debug-toolbar | 2021-04-14T18:15:00Z | 2021-04-21T15:05:00Z |
| pysec-2021-18 |
|
CERN Indico before 2.3.4 can use an attacker-supplied Host header in a password reset link. | indico | 2021-04-07T14:15:00Z | 2021-04-15T14:13:00Z |
| pysec-2021-34 |
|
models/metadata.py in the pikepdf package 1.3.0 through 2.9.2 for Python allows XXE when … | pikepdf | 2021-04-01T20:15:00Z | 2021-04-09T19:15:00Z |
| pysec-2021-11 |
|
django-registration is a user registration package for Django. The django-registration pa… | django-registration | 2021-04-01T22:15:00Z | 2021-04-06T18:40:00Z |
| pysec-2020-95 |
|
In Apache Spark 2.4.5 and earlier, a standalone resource manager's master may be configur… | pyspark | 2020-06-23T22:15:00Z | 2021-04-02T12:15:00Z |
| pysec-2021-51 |
|
An issue was discovered in through SaltStack Salt before 3002.5. The salt.wheel.pillar_ro… | salt | 2021-02-27T05:15:00Z | 2021-04-01T17:15:00Z |
| pysec-2021-50 |
|
An issue was discovered in through SaltStack Salt before 3002.5. salt-api does not honor … | salt | 2021-02-27T05:15:00Z | 2021-04-01T17:15:00Z |
| pysec-2021-75 |
|
In SaltStack Salt before 3002.5, when authenticating to services using certain modules, t… | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-74 |
|
In SaltStack Salt before 3002.5, authentication to VMware vcenter, vsphere, and esxi serv… | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-73 |
|
An issue was discovered in SaltStack Salt before 3002.5. The minion's restartcheck is vul… | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-57 |
|
An issue was discovered in SaltStack Salt before 3002.5. The salt-api's ssh client is vul… | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-55 |
|
An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to … | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-54 |
|
In SaltStack Salt before 3002.5, eauth tokens can be used once after expiration. (They mi… | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-53 |
|
An issue was discovered in through SaltStack Salt before 3002.5. salt.modules.cmdmod can … | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2021-52 |
|
An issue was discovered in through SaltStack Salt before 3002.5. The jinja renderer does … | salt | 2021-02-27T05:15:00Z | 2021-03-31T14:15:00Z |
| pysec-2020-28 |
|
In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCDATA and either svg … | bleach | 2020-03-24T22:15:00Z | 2021-03-30T23:15:00Z |
| pysec-2020-27 |
|
In Mozilla Bleach before 3.11, a mutation XSS affects users calling bleach.clean with nos… | bleach | 2020-03-24T22:15:00Z | 2021-03-30T22:15:00Z |
| pysec-2020-62 |
|
A XSS vulnerability was discovered in python-lxml's clean module. The module's parser did… | lxml | 2020-12-03T17:15:00Z | 2021-03-30T21:15:00Z |
| pysec-2020-50 |
|
The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… | jupyter-server | 2020-12-21T18:15:00Z | 2021-03-30T19:15:00Z |
| pysec-2021-19 |
|
An XSS vulnerability was discovered in python-lxml's clean module versions before 4.6.3. … | lxml | 2021-03-21T05:15:00Z | 2021-03-30T18:47:00Z |
| pysec-2020-106 |
|
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and to… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:48:00Z |
| pysec-2020-105 |
|
The TLS module within SaltStack Salt through 3002 creates certificates with weak file per… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:44:00Z |
| pysec-2020-104 |
|
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to t… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:29:00Z |
| pysec-2021-32 |
|
OMERO.web is open source Django-based software for managing microscopy imaging. OMERO.web… | omero-web | 2021-03-23T16:15:00Z | 2021-03-27T02:20:00Z |
| pysec-2021-31 |
|
OMERO.web is open source Django-based software for managing microscopy imaging. OMERO.web… | omero-web | 2021-03-23T16:15:00Z | 2021-03-27T01:59:00Z |
| pysec-2019-4 |
|
In Ansible, all Ansible Engine versions up to ansible-engine 2.8.5, ansible-engine 2.7.13… | ansible | 2019-10-08T19:15:00Z | 2021-03-26T22:15:00Z |
| pysec-2021-76 |
|
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohtt… | aiohttp | 2021-02-26T03:15:00Z | 2021-03-26T20:01:00Z |
| pysec-2021-35 |
|
An issue was discovered in Pillow before 8.1.1. TiffDecode has a heap-based buffer overfl… | pillow | 2021-03-19T04:15:00Z | 2021-03-26T14:06:00Z |
| pysec-2020-96 |
|
A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it i… | pyyaml | 2020-03-24T15:15:00Z | 2021-03-26T02:44:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2024-31660 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.882091Z |
| gsd-2024-31958 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.881893Z |
| gsd-2024-31740 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.881680Z |
| gsd-2024-31532 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.881074Z |
| gsd-2024-31872 | IBM Security Verify Access Appliance 10.0.0 through 10.0.7 could allow a malicious actor … | 2024-04-11T05:03:20.879975Z |
| gsd-2024-31446 | OpenComputers is a Minecraft mod that adds programmable computers and robots to the game.… | 2024-04-11T05:03:20.879595Z |
| gsd-2024-31666 | An issue in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via a c… | 2024-04-11T05:03:20.879382Z |
| gsd-2024-31921 | Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Ultimate Product Cat… | 2024-04-11T05:03:20.878372Z |
| gsd-2024-31811 | TOTOLINK EX200 V4.0.3c.7646_B20201211 was discovered to contain a remote code execution (… | 2024-04-11T05:03:20.877591Z |
| gsd-2024-31711 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.877272Z |
| gsd-2024-31943 | Cross-Site Request Forgery (CSRF) vulnerability in Octolize USPS Shipping for WooCommerce… | 2024-04-11T05:03:20.876673Z |
| gsd-2024-31494 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.874921Z |
| gsd-2024-31601 | An issue in Beijing Panabit Network Software Co., Ltd Panalog big data analysis platform … | 2024-04-11T05:03:20.874712Z |
| gsd-2024-31849 | A path traversal vulnerability exists in the Java version of CData Connect < 23.4.8846 wh… | 2024-04-11T05:03:20.874114Z |
| gsd-2024-31705 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.873235Z |
| gsd-2024-31543 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.872765Z |
| gsd-2024-31927 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vuln… | 2024-04-11T05:03:20.871677Z |
| gsd-2024-31843 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.870677Z |
| gsd-2024-31555 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.870147Z |
| gsd-2024-31884 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.869937Z |
| gsd-2024-31630 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.869723Z |
| gsd-2024-31742 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.868995Z |
| gsd-2024-31470 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.868791Z |
| gsd-2024-31730 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.868586Z |
| gsd-2024-31754 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.868089Z |
| gsd-2024-31670 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.865373Z |
| gsd-2024-31679 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.865165Z |
| gsd-2024-31442 | Redon Hub is a Roblox Product Delivery Bot, also known as a Hub. In all hubs before versi… | 2024-04-11T05:03:20.864612Z |
| gsd-2024-31820 | The format of the source doesn't require a description, click on the link for more details. | 2024-04-11T05:03:20.863024Z |
| gsd-2024-31492 | An external control of file name or path vulnerability [CWE-73] in FortiClientMac versio… | 2024-04-11T05:03:20.862471Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-8026 | Malicious code in artifact-lab-3-package-9fde789f (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8024 | Malicious code in artifact-lab-3-package-b55680cd (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8022 | Malicious code in artifact-lab-3-package-7e532784 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-8016 | Malicious code in artifact-lab-3-package-f0727516 (PyPI) | 2024-08-10T23:05:21Z | 2025-12-11T09:27:52Z |
| mal-2024-4834 | Malicious code in brrerrere (PyPI) | 2024-06-25T13:32:57Z | 2025-12-11T09:27:52Z |
| mal-2024-12263 | Malicious code in ebell (PyPI) | 2024-07-28T23:19:33Z | 2025-12-11T09:27:52Z |
| mal-2024-12262 | Malicious code in ebe (PyPI) | 2024-07-28T23:19:33Z | 2025-12-11T09:27:52Z |
| mal-2024-12261 | Malicious code in easypydb (PyPI) | 2024-09-21T20:17:50Z | 2025-12-11T09:27:52Z |
| mal-2024-12259 | Malicious code in driftme (PyPI) | 2024-11-29T18:14:43Z | 2025-12-11T09:27:52Z |
| mal-2024-12258 | Malicious code in discself (PyPI) | 2024-09-16T19:59:03Z | 2025-12-11T09:27:52Z |
| mal-2024-12257 | Malicious code in discord-token-lib (PyPI) | 2024-10-02T07:55:07Z | 2025-12-11T09:27:52Z |
| mal-2024-12255 | Malicious code in discord-api (PyPI) | 2024-09-16T14:08:13Z | 2025-12-11T09:27:52Z |
| mal-2024-12254 | Malicious code in dgsinstaller (PyPI) | 2024-11-27T22:06:05Z | 2025-12-11T09:27:52Z |
| mal-2024-12253 | Malicious code in dependency00011124931 (PyPI) | 2024-08-23T22:55:41Z | 2025-12-11T09:27:52Z |
| mal-2024-12252 | Malicious code in dependency-confusion-test-666 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12250 | Malicious code in crunchie (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12248 | Malicious code in comfyui-node-test (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12247 | Malicious code in comfyui-node-pkg (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12246 | Malicious code in colourfulls (PyPI) | 2024-09-08T13:52:34Z | 2025-12-11T09:27:52Z |
| mal-2024-12245 | Malicious code in coffin2022 (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12244 | Malicious code in coffin-grave (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12243 | Malicious code in coffin-codes-pro (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12242 | Malicious code in coffin-codes-net2 (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12241 | Malicious code in coffin-codes-net (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12240 | Malicious code in coffin-codes-2022 (PyPI) | 2024-09-08T11:23:19Z | 2025-12-11T09:27:52Z |
| mal-2024-12239 | Malicious code in cobo-python (PyPI) | 2024-09-07T21:45:29Z | 2025-12-11T09:27:52Z |
| mal-2024-12238 | Malicious code in cobo-custdy (PyPI) | 2024-09-07T21:45:29Z | 2025-12-11T09:27:52Z |
| mal-2024-12237 | Malicious code in cobo-custdoy (PyPI) | 2024-09-07T21:45:29Z | 2025-12-11T09:27:52Z |
| mal-2024-12235 | Malicious code in chunqiuwestj-pkg-westj137 (PyPI) | 2024-07-26T16:53:30Z | 2025-12-11T09:27:52Z |
| mal-2024-12234 | Malicious code in christmasmiraclemaker (PyPI) | 2024-11-30T09:03:27Z | 2025-12-11T09:27:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1071 | Golang Go: Mehrere Schwachstellen | 2024-05-07T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2024-0560 | Golang Go: Mehrere Schwachstellen | 2024-03-05T23:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2023-3024 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2023-11-28T23:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2023-1159 | libssh: Mehrere Schwachstellen ermöglichen Umgehung von Sicherheitsvorkehrungen | 2023-05-04T22:00:00.000+00:00 | 2025-06-26T22:00:00.000+00:00 |
| wid-sec-w-2025-1404 | Drupal Module: Mehrere Schwachstellen | 2025-06-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1403 | Citrix Systems NetScaler: Schwachstelle ermöglicht Denial of Service | 2025-06-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1401 | Puppet: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2025-06-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1400 | Hashicorp Vault: Schwachstelle ermöglicht Denial of Service | 2025-06-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1399 | IBM Maximo Asset Management: Schwachstelle ermöglicht Cross-Site Scripting | 2025-06-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2024-1925 | Linux Kernel: Mehrere Schwachstellen | 2024-08-25T22:00:00.000+00:00 | 2025-06-25T22:00:00.000+00:00 |
| wid-sec-w-2025-1396 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Denial of Service | 2020-10-14T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1394 | GitLab: Mehrere Schwachstellen | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1392 | Hitachi Energy Relion 650/670 series: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1391 | Moodle: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1390 | TeamViewer: Schwachstelle ermöglicht Privilegieneskalation | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1387 | IBM InfoSphere Information Server: Schwachstelle ermöglicht SQL Injection | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1386 | Kibana: Schwachstelle ermöglicht Darstellen falscher Informationen | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1384 | NetBox: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1383 | Gogs: Mehrere Schwachstellen | 2025-06-24T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1355 | Apache Traffic Server: Mehrere Schwachstellen | 2025-06-17T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1308 | Mitel MiCollab: Schwachstelle ermöglicht Offenlegung von Informationen und Administrative Zugriffe | 2025-06-11T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1262 | FasterXML Jackson: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-06-09T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1035 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2025-05-13T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-0701 | Apache Traffic Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-04-02T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-0463 | Keycloak (XStream und Infinispan): Multiple Vulnerabilities | 2025-02-27T23:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2024-1286 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2024-06-03T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2024-1084 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2024-05-09T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2024-0910 | Red Hat Single Sign On: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2024-04-16T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2023-1686 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen und Denial of Service | 2023-07-09T22:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| wid-sec-w-2023-0239 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2023-01-31T23:00:00.000+00:00 | 2025-06-24T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2014:0354 | Red Hat Security Advisory: libyaml security update | 2014-04-02T19:50:48+00:00 | 2026-01-28T22:37:59+00:00 |
| rhsa-2014:0353 | Red Hat Security Advisory: libyaml security update | 2014-04-02T19:50:54+00:00 | 2026-01-28T22:37:58+00:00 |
| rhsa-2014:0345 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.2 update | 2014-03-31T16:47:38+00:00 | 2026-01-28T22:37:58+00:00 |
| rhsa-2014:0344 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.2 update | 2014-03-31T16:58:30+00:00 | 2026-01-28T22:37:58+00:00 |
| rhsa-2014:0343 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.2 update | 2014-03-31T16:47:44+00:00 | 2026-01-28T22:37:58+00:00 |
| rhsa-2014:0323 | Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.0.0 security update | 2014-03-24T18:05:04+00:00 | 2026-01-28T22:37:58+00:00 |
| rhsa-2014:0294 | Red Hat Security Advisory: XStream security update | 2014-03-13T19:21:28+00:00 | 2026-01-28T22:37:57+00:00 |
| rhsa-2014:0253 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 security update | 2014-03-05T19:05:24+00:00 | 2026-01-28T22:37:57+00:00 |
| rhsa-2014:0252 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 security update | 2014-03-05T19:05:35+00:00 | 2026-01-28T22:37:57+00:00 |
| rhsa-2014:0216 | Red Hat Security Advisory: XStream security update | 2014-02-26T20:32:19+00:00 | 2026-01-28T22:37:57+00:00 |
| rhsa-2014:0195 | Red Hat Security Advisory: Red Hat JBoss Portal 6.1.1 update | 2014-02-20T17:22:15+00:00 | 2026-01-28T22:37:56+00:00 |
| rhsa-2014:0172 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update | 2014-02-13T18:33:26+00:00 | 2026-01-28T22:37:56+00:00 |
| rhsa-2014:0171 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update | 2014-02-13T18:33:33+00:00 | 2026-01-28T22:37:55+00:00 |
| rhsa-2014:0170 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update | 2014-02-13T18:34:17+00:00 | 2026-01-28T22:37:55+00:00 |
| rhsa-2014:0041 | Red Hat Security Advisory: rhev-hypervisor6 security update | 2014-01-21T17:02:59+00:00 | 2026-01-28T22:37:55+00:00 |
| rhsa-2013:1815 | Red Hat Security Advisory: php security update | 2013-12-11T03:44:00+00:00 | 2026-01-28T22:37:55+00:00 |
| rhsa-2014:0015 | Red Hat Security Advisory: openssl security update | 2014-01-08T18:16:14+00:00 | 2026-01-28T22:37:54+00:00 |
| rhsa-2013:1826 | Red Hat Security Advisory: php security update | 2013-12-12T03:48:00+00:00 | 2026-01-28T22:37:53+00:00 |
| rhsa-2013:1825 | Red Hat Security Advisory: php53 security update | 2013-12-11T16:06:00+00:00 | 2026-01-28T22:37:53+00:00 |
| rhsa-2013:1824 | Red Hat Security Advisory: php security update | 2013-12-11T16:29:00+00:00 | 2026-01-28T22:37:53+00:00 |
| rhsa-2013:1814 | Red Hat Security Advisory: php security update | 2013-12-11T02:24:00+00:00 | 2026-01-28T22:37:52+00:00 |
| rhsa-2013:1813 | Red Hat Security Advisory: php53 and php security update | 2013-12-11T02:34:00+00:00 | 2026-01-28T22:37:51+00:00 |
| rhsa-2013:1804 | Red Hat Security Advisory: libjpeg security update | 2013-12-09T23:21:00+00:00 | 2026-01-28T22:37:51+00:00 |
| rhsa-2013:1803 | Red Hat Security Advisory: libjpeg-turbo security update | 2013-12-09T23:22:00+00:00 | 2026-01-28T22:37:50+00:00 |
| rhsa-2013:1514 | Red Hat Security Advisory: spacewalk-java security update | 2013-11-12T16:13:00+00:00 | 2026-01-28T22:37:50+00:00 |
| rhsa-2013:1513 | Red Hat Security Advisory: rhn-java-sat security update | 2013-11-12T16:06:00+00:00 | 2026-01-28T22:37:50+00:00 |
| rhsa-2013:1374 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:46:00+00:00 | 2026-01-28T22:37:50+00:00 |
| rhsa-2013:1373 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:43:00+00:00 | 2026-01-28T22:37:49+00:00 |
| rhsa-2013:1372 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:42:00+00:00 | 2026-01-28T22:37:49+00:00 |
| rhsa-2013:1371 | Red Hat Security Advisory: jboss-remoting security update | 2013-09-30T17:42:00+00:00 | 2026-01-28T22:37:49+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-122-03 | Sierra Wireless AirLink ALEOS (Update B) | 2019-05-02T00:00:00.000000Z | 2020-04-23T00:00:00.000000Z |
| icsa-20-112-01 | Inductive Automation Ignition | 2020-04-21T00:00:00.000000Z | 2020-04-21T00:00:00.000000Z |
| icsa-20-105-09 | Siemens TIM 3V-IE and 4R-IE Family Devices | 2020-04-14T00:00:00.000000Z | 2020-04-14T00:00:00.000000Z |
| icsa-20-105-03 | Triangle MicroWorks SCADA Data Gateway | 2020-04-14T00:00:00.000000Z | 2020-04-14T00:00:00.000000Z |
| icsa-20-105-02 | Triangle MicroWorks DNP3 Outstation Libraries | 2020-04-14T00:00:00.000000Z | 2020-04-14T00:00:00.000000Z |
| icsa-20-105-01 | Eaton HMiSoft VU3 | 2020-04-14T00:00:00.000000Z | 2020-04-14T00:00:00.000000Z |
| icsa-20-100-01 | Rockwell Automation RSLinx Classic | 2020-04-09T00:00:00.000000Z | 2020-04-09T00:00:00.000000Z |
| icsa-20-098-05 | ICSA-20-098-05_KUKA.Sim Pro | 2020-04-07T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-098-04 | Fuji Electric V-Server Lite | 2020-04-07T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-098-03 | HMS Networks eWON Flexy and Cosy | 2020-04-07T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-098-02 | GE Digital CIMPLICITY | 2020-04-07T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-098-01 | Advantech WebAccess/NMS | 2020-04-07T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-042-01 | Synergy Systems & Solutions HUSKY RTU (Update A) | 2020-02-11T00:00:00.000000Z | 2020-04-07T00:00:00.000000Z |
| icsa-20-093-01 | B&R Automation Studio | 2020-04-02T00:00:00.000000Z | 2020-04-02T00:00:00.000000Z |
| icsma-20-091-01 | BD Pyxis MedStation and Pyxis Anesthesia (PAS) ES System | 2020-03-31T00:00:00.000000Z | 2020-03-31T00:00:00.000000Z |
| icsa-20-091-02 | Mitsubishi Electric MELSEC | 2020-03-31T00:00:00.000000Z | 2020-03-31T00:00:00.000000Z |
| icsa-20-091-01 | Hirschmann Automation and Control HiOS and HiSecOS Products | 2020-03-31T00:00:00.000000Z | 2020-03-31T00:00:00.000000Z |
| icsa-20-016-01 | Schneider Electric Modicon Controllers (Update A) | 2020-01-16T00:00:00.000000Z | 2020-03-31T00:00:00.000000Z |
| icsa-20-086-01 | Advantech WebAccess | 2020-03-26T00:00:00.000000Z | 2020-03-26T00:00:00.000000Z |
| icsa-20-084-02 | Schneider Electric IGSS SCADA Software | 2020-03-24T00:00:00.000000Z | 2020-03-24T00:00:00.000000Z |
| icsma-20-079-01 | Insulet Omnipod | 2020-03-19T00:00:00.000000Z | 2020-03-19T00:00:00.000000Z |
| icsa-20-079-01 | Systech NDS-5000 Terminal Server | 2020-03-19T00:00:00.000000Z | 2020-03-19T00:00:00.000000Z |
| icsa-20-077-01 | Delta Electronics Industrial Automation CNCSoft ScreenEditor | 2020-03-17T00:00:00.000000Z | 2020-03-17T00:00:00.000000Z |
| icsa-20-072-03 | Rockwell Automation Allen-Bradley Stratix 5950 | 2020-03-12T00:00:00.000000Z | 2020-03-12T00:00:00.000000Z |
| icsa-20-072-02 | ABB Asset Suite | 2020-03-12T00:00:00.000000Z | 2020-03-12T00:00:00.000000Z |
| icsa-20-072-01 | ICSA-20-072-01_ABB eSOMS | 2020-03-12T00:00:00.000000Z | 2020-03-12T00:00:00.000000Z |
| icsa-20-070-06 | Rockwell Automation MicroLogix Controllers and RSLogix 500 Software | 2020-03-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-20-070-05 | Johnson Controls Metasys | 2020-03-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-20-070-04 | ICSA-20-070-04_Johnson Controls Kantech EntraPass | 2020-03-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-20-070-03 | Siemens Spectrum Power 5 | 2020-03-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2023-5728 | During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1. | 2023-10-01T00:00:00.000Z | 2025-09-03T21:46:34.000Z |
| msrc_cve-2024-0745 | The WebAudio `OscillatorNode` object was susceptible to a stack buffer overflow. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 122. | 2024-01-01T08:00:00.000Z | 2025-09-03T21:46:31.000Z |
| msrc_cve-2024-44942 | f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC | 2024-08-02T00:00:00.000Z | 2025-09-03T21:45:30.000Z |
| msrc_cve-2024-4772 | An HTTP digest authentication nonce value was generated using `rand()` which could lead to predictable values. This vulnerability affects Firefox < 126. | 2024-05-02T07:00:00.000Z | 2025-09-03T21:45:03.000Z |
| msrc_cve-2024-43835 | virtio_net: Fix napi_skb_cache_put warning | 2024-08-02T00:00:00.000Z | 2025-09-03T21:45:01.000Z |
| msrc_cve-2024-21090 | Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/Python). Supported versions that are affected are 8.3.0 and prior. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | 2024-04-02T07:00:00.000Z | 2025-09-03T21:44:43.000Z |
| msrc_cve-2025-27152 | Possible SSRF and Credential Leakage via Absolute URL in axios Requests | 2025-03-02T00:00:00.000Z | 2025-09-03T21:44:02.000Z |
| msrc_cve-2023-32570 | VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash, related to dav1d_decode_frame_exit. | 2023-05-01T00:00:00.000Z | 2025-09-03T21:44:01.000Z |
| msrc_cve-2023-52582 | netfs: Only call folio_start_fscache() one time for each folio | 2024-03-02T08:00:00.000Z | 2025-09-03T21:43:31.000Z |
| msrc_cve-2024-50017 | x86/mm/ident_map: Use gbpages only where full GB page should be mapped. | 2024-10-01T07:00:00.000Z | 2025-09-03T21:43:19.000Z |
| msrc_cve-2024-47736 | erofs: handle overlapped pclusters out of crafted images properly | 2024-10-01T07:00:00.000Z | 2025-09-03T21:43:14.000Z |
| msrc_cve-2023-3618 | Segmentation fault in fax3encode in libtiff/tif_fax3.c | 2023-07-01T07:00:00.000Z | 2025-09-03T21:43:13.000Z |
| msrc_cve-2024-26875 | media: pvrusb2: fix uaf in pvr2_context_set_notify | 2024-04-02T07:00:00.000Z | 2025-09-03T21:43:08.000Z |
| msrc_cve-2024-38553 | net: fec: remove .ndo_poll_controller to avoid deadlocks | 2024-06-02T07:00:00.000Z | 2025-09-03T21:42:50.000Z |
| msrc_cve-2021-23358 | Arbitrary Code Injection | 2021-03-02T00:00:00.000Z | 2025-09-03T21:42:37.000Z |
| msrc_cve-2022-34169 | Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets | 2022-07-02T00:00:00.000Z | 2025-09-03T21:42:26.000Z |
| msrc_cve-2021-47324 | watchdog: Fix possible use-after-free in wdt_startup() | 2024-05-02T07:00:00.000Z | 2025-09-03T21:41:52.000Z |
| msrc_cve-2018-20538 | There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests. | 2018-12-02T00:00:00.000Z | 2025-09-03T21:40:57.000Z |
| msrc_cve-2023-52569 | btrfs: remove BUG() after failure to insert delayed dir index item | 2024-03-02T08:00:00.000Z | 2025-09-03T21:40:32.000Z |
| msrc_cve-2022-37603 | A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js. | 2022-10-02T00:00:00.000Z | 2025-09-03T21:40:32.000Z |
| msrc_cve-2025-24898 | rust openssl ssl::select_next_proto use after free | 2025-02-02T00:00:00.000Z | 2025-09-03T21:40:02.000Z |
| msrc_cve-2024-6601 | A race condition could lead to a cross-origin container obtaining permissions of the top-level origin. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128. | 2024-07-01T07:00:00.000Z | 2025-09-03T21:39:51.000Z |
| msrc_cve-2024-34156 | Stack exhaustion in Decoder.Decode in encoding/gob | 2024-09-01T07:00:00.000Z | 2025-09-03T21:38:57.000Z |
| msrc_cve-2023-52532 | net: mana: Fix TX CQE error handling | 2024-03-02T08:00:00.000Z | 2025-09-03T21:38:55.000Z |
| msrc_cve-2017-1000097 | On Darwin, user's trust preferences for root certificates were not honored. If the user had a root certificate loaded in their Keychain that was explicitly not trusted, a Go program would still verify a connection using that root certificate. | 2017-10-02T00:00:00.000Z | 2025-09-03T21:38:46.000Z |
| msrc_cve-2024-44950 | serial: sc16is7xx: fix invalid FIFO access with special register set | 2024-09-01T07:00:00.000Z | 2025-09-03T21:38:11.000Z |
| msrc_cve-2024-47666 | scsi: pm80xx: Set phy->enable_completion only when we wait for it | 2024-10-01T07:00:00.000Z | 2025-09-03T21:37:45.000Z |
| msrc_cve-2022-45417 | Service Workers did not detect Private Browsing Mode correctly in all cases, which could have led to Service Workers being written to disk for websites visited in Private Browsing Mode. This would not have persisted them in a state where they would run again, but it would have leaked Private Browsing Mode details to disk. This vulnerability affects Firefox < 107. | 2022-12-02T00:00:00.000Z | 2025-09-03T21:37:30.000Z |
| msrc_cve-2024-29180 | webpack-dev-middleware Path Traversal vulnerability | 2024-03-02T08:00:00.000Z | 2025-09-03T21:37:29.000Z |
| msrc_cve-2024-50304 | ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() | 2024-11-02T00:00:00.000Z | 2025-09-03T21:36:13.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202509-0246 | A vulnerability was determined in D-Link DIR-823X up to 250416. Affected by this vulnerab… | 2025-10-14T23:04:48.483000Z |
| var-202107-1339 | A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.7), RUGGEDCOM … | 2025-10-14T20:59:17.508000Z |
| var-200609-1341 | The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does no… | 2025-10-14T20:47:33.627000Z |
| var-202509-3768 | A vulnerability was detected in Tenda AC18 15.03.05.19. This affects an unknown function … | 2025-10-12T23:29:05.244000Z |
| var-202509-3852 | A vulnerability has been found in D-Link DIR-823X 250416. Impacted is an unknown function… | 2025-10-12T23:29:05.219000Z |
| var-202509-3764 | A vulnerability was found in D-Link DIR-823X 250416. The affected element is an unknown f… | 2025-10-12T23:28:40.047000Z |
| var-202509-3806 | A vulnerability was detected in D-Link DIR-823X 250416. This vulnerability affects unknow… | 2025-10-12T23:28:40.024000Z |
| var-202507-0473 | MongoDB Server may be susceptible to disruption caused by high memory usage, potentially … | 2025-10-12T23:25:47.162000Z |
| var-202509-3845 | A security flaw has been discovered in Tenda AC21 up to 16.03.08.16. Affected by this vul… | 2025-10-12T23:23:43.974000Z |
| var-202509-3786 | A flaw has been found in D-Link DIR-823X 250416. This issue affects some unknown processi… | 2025-10-12T23:19:08.647000Z |
| var-202509-3822 | A vulnerability was determined in D-Link DIR-823X 250416. The impacted element is the fun… | 2025-10-12T23:14:32.654000Z |
| var-202504-1625 | Memory corruption while accessing MSM channel map and mixer functions. c-v2x 9150 firmwar… | 2025-10-12T23:12:35.706000Z |
| var-202508-0745 | A vulnerability has been found in Tenda AC7 and AC18 15.03.05.19/15.03.06.44. Affected is… | 2025-10-12T23:10:51.809000Z |
| var-202509-3753 | A vulnerability was identified in D-Link DIR-823X 250416. This affects the function uci_s… | 2025-10-12T23:10:51.508000Z |
| var-202412-1837 | WAVLINK WN531P3 202383 was discovered to contain a hardcoded password vulnerability in /e… | 2025-10-12T23:08:24.616000Z |
| var-202508-0437 | A vulnerability has been found in TOTOLINK N350R 1.2.3-B20130826. This vulnerability affe… | 2025-10-12T23:08:23.305000Z |
| var-202509-1437 | A vulnerability was identified in Wavlink WL-WN578W2 221110. This impacts the function su… | 2025-10-12T23:08:23.076000Z |
| var-202508-0601 | A vulnerability has been found in D-Link DIR-818LW 1.04. This vulnerability affects unkno… | 2025-10-12T23:01:13.815000Z |
| var-202508-2065 | A security flaw has been discovered in TOTOLINK A720R 4.1.5cu.630_B20250509. This issue a… | 2025-10-12T23:01:13.743000Z |
| var-202509-1467 | A vulnerability was detected in Wavlink WL-WN578W2 221110. This impacts the function sub_… | 2025-10-12T23:01:13.596000Z |
| var-202505-1588 | A vulnerability has been identified in OZW672 (All versions < V6.0), OZW772 (All versions… | 2025-10-12T22:21:35.824000Z |
| var-202505-1587 | A vulnerability has been identified in OZW672 (All versions < V8.0), OZW772 (All versions… | 2025-10-12T20:56:44.694000Z |
| var-202505-1607 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-12T20:49:04.141000Z |
| var-200110-0240 | The get_server_hello function in the SSLv2 client code in OpenSSL 0.9.7 before 0.9.7l, 0.… | 2025-10-12T20:25:20.963000Z |
| var-202505-1606 | A vulnerability has been identified in SIMATIC PCS neo V4.1 (All versions), SIMATIC PCS n… | 2025-10-12T19:54:50.502000Z |
| var-202403-0703 | A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1… | 2025-10-11T23:40:34.899000Z |
| var-202509-1421 | A vulnerability was determined in Wavlink WL-WN578W2 221110. This affects the function su… | 2025-10-11T23:39:04.539000Z |
| var-202509-1455 | A vulnerability has been found in Wavlink WL-WN578W2 221110. The affected element is an u… | 2025-10-11T23:22:23.353000Z |
| var-202404-0862 | A command injection vulnerability exists in /goform/exeCommand in Tenda AC18 v15.03.05.05… | 2025-10-10T23:44:42.692000Z |
| var-202403-1161 | Tenda AC18 V15.03.05.05 contains a command injection vulnerablility in the deviceName par… | 2025-10-10T23:43:20.240000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2007-000236 | Overlay Weaver cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000229 | MailDwarf vulnerability allows unauthorized sending of emails | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000228 | MailDwarf cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000227 | CruiseWorks and Minna De Office vulnerable in access restrictions | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000225 | NewsGlue and Ikinari Jijyoutsuu arbitrary script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000218 | Interstage Application Server cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000215 | FENCE-Pro and Systemwalker Desktop Encryption self-decoding file vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000200 | Trac cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000199 | CCC Cleaner division-by-zero vulnerability when scanning UPX-packed executables | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000176 | Mozilla Firefox cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000165 | Ariel AirOne series cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000161 | ColdFusion error page cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000160 | ColdFusion cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000159 | Adobe JRun cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000135 | CCC Cleaner buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000134 | Sage vulnerable to arbitrary script execution | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000127 | CCC Cleaner buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000094 | MODx cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000093 | Sleipnir RSS bar vulnerable in handling RSS data in an inappropriate security zone | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000091 | Sleipnir RSS bar vulnerable in handling RSS data in an inappropriate security zone | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000090 | b2evolution cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000088 | Shopping Basket Professional vulnerable to OS command injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000087 | CGI RESCUE WebFORM missing mail content vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000086 | CGI RESCUE WebFORM vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000085 | CGI RESCUE WebFORM vulnerable to HTTP header injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000074 | phpAdsNew cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000073 | Movable Type cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000071 | Fresh Reader RSS feed cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000070 | Drupal cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000006 | Serene Bach cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:0775-1 | Security update for podman | 2025-03-04T12:51:39Z | 2025-03-04T12:51:39Z |
| suse-su-2025:20132-1 | Security update for pam_u2f | 2025-03-04T08:28:37Z | 2025-03-04T08:28:37Z |
| suse-su-2025:0772-1 | Security update for skopeo | 2025-03-03T14:29:07Z | 2025-03-03T14:29:07Z |
| suse-su-2025:0771-1 | Security update for the Linux Kernel | 2025-03-03T13:42:44Z | 2025-03-03T13:42:44Z |
| suse-su-2025:0770-1 | Security update for govulncheck-vulndb | 2025-03-03T13:41:31Z | 2025-03-03T13:41:31Z |
| suse-su-2025:0767-1 | Security update for gnutls | 2025-03-03T08:45:03Z | 2025-03-03T08:45:03Z |
| suse-su-2025:0766-1 | Security update for gnutls | 2025-03-03T08:44:33Z | 2025-03-03T08:44:33Z |
| suse-su-2025:0765-1 | Security update for gnutls | 2025-03-03T08:44:19Z | 2025-03-03T08:44:19Z |
| suse-su-2025:0764-1 | Security update for gnutls | 2025-03-03T08:43:38Z | 2025-03-03T08:43:38Z |
| suse-su-2025:0763-1 | Security update for u-boot | 2025-03-03T08:43:14Z | 2025-03-03T08:43:14Z |
| suse-su-2025:0758-1 | Security update for libxkbfile | 2025-02-28T18:23:02Z | 2025-02-28T18:23:02Z |
| suse-su-2025:0757-1 | Security update for libX11 | 2025-02-28T16:40:25Z | 2025-02-28T16:40:25Z |
| suse-su-2025:0756-1 | Security update for python | 2025-02-28T16:38:01Z | 2025-02-28T16:38:01Z |
| suse-su-2025:0755-1 | Security update for u-boot | 2025-02-28T16:37:11Z | 2025-02-28T16:37:11Z |
| suse-su-2025:0754-1 | Security update for wireshark | 2025-02-28T16:31:26Z | 2025-02-28T16:31:26Z |
| suse-su-2025:0753-1 | Security update for tiff | 2025-02-28T16:30:36Z | 2025-02-28T16:30:36Z |
| suse-su-2025:0752-1 | Security update for ovmf | 2025-02-28T16:27:48Z | 2025-02-28T16:27:48Z |
| suse-su-2025:0751-1 | Security update for azure-cli | 2025-02-28T16:26:23Z | 2025-02-28T16:26:23Z |
| suse-su-2025:0750-1 | Security update for python-azure-identity | 2025-02-28T16:25:42Z | 2025-02-28T16:25:42Z |
| suse-su-2025:0748-1 | Security update for libxml2 | 2025-02-28T16:14:27Z | 2025-02-28T16:14:27Z |
| suse-su-2025:0747-1 | Security update for libxml2 | 2025-02-28T16:11:47Z | 2025-02-28T16:11:47Z |
| suse-su-2025:0746-1 | Security update for libxml2 | 2025-02-28T16:10:26Z | 2025-02-28T16:10:26Z |
| suse-su-2025:0744-1 | Security update for openssh8.4 | 2025-02-28T14:39:36Z | 2025-02-28T14:39:36Z |
| suse-su-2025:20131-1 | Security update for sssd | 2025-02-28T13:04:53Z | 2025-02-28T13:04:53Z |
| suse-su-2025:0742-1 | Security update for openvswitch3 | 2025-02-28T10:17:30Z | 2025-02-28T10:17:30Z |
| suse-su-2025:0741-1 | Security update for procps | 2025-02-28T10:16:11Z | 2025-02-28T10:16:11Z |
| suse-su-2025:0740-1 | Security update for libX11 | 2025-02-28T10:10:28Z | 2025-02-28T10:10:28Z |
| suse-su-2025:0739-1 | Security update for libX11 | 2025-02-28T10:09:45Z | 2025-02-28T10:09:45Z |
| suse-su-2025:0737-1 | Security update for postgresql13 | 2025-02-28T09:56:55Z | 2025-02-28T09:56:55Z |
| suse-su-2025:0736-1 | Security update for ruby2.5 | 2025-02-26T18:38:15Z | 2025-02-26T18:38:15Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2024:13188-1 | python3-salt-3006.0-4.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13187-1 | owasp-modsecurity-crs-3.3.5-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13186-1 | libvmtools-devel-12.2.0-6.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13185-1 | nodejs-electron-22.3.23-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13184-1 | libwireshark16-4.0.8-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13183-1 | spectre-meltdown-checker-0.46-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13182-1 | nodejs-electron-22.3.21-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13181-1 | busybox-1.36.1-2.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13180-1 | jdom-1.1.3-40.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13179-1 | kernel-devel-6.4.12-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13178-1 | djvulibre-3.5.28-6.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13177-1 | chromedriver-116.0.5845.140-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13176-1 | MozillaFirefox-117.0-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13175-1 | chromedriver-116.0.5845.110-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13174-1 | clamav-0.103.9-1.1 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13173-1 | ruby3.2-rubygem-websocket-extensions-0.1.5-1.16 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13172-1 | ruby3.2-rubygem-web-console-4.2.0-1.9 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13171-1 | ruby3.2-rubygem-tzinfo-1.2-1.2.10-1.4 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13170-1 | ruby3.2-rubygem-sprockets-3.7-3.7.2-1.20 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13169-1 | ruby3.2-rubygem-sprockets-4.1.1-1.6 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13168-1 | ruby3.2-rubygem-rubyzip-2.3.2-1.11 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13167-1 | ruby3.2-rubygem-rack-3.0.7-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13166-1 | ruby3.2-rubygem-puma-5-5.6.5-1.7 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13165-1 | ruby3.2-rubygem-nokogiri-1.13.9-1.7 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13164-1 | ruby3.2-rubygem-multi_xml-0.6.0-1.23 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13163-1 | ruby3.2-rubygem-minitar-0.9-1.13 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13162-1 | ruby3.2-rubygem-loofah-2.19.1-1.2 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13161-1 | ruby3.2-rubygem-kramdown-2.4.0-1.8 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13160-1 | ruby3.2-rubygem-json_pure-2.6.3-1.3 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| opensuse-su-2024:13159-1 | ruby3.2-rubygem-jquery-rails-4.5.1-1.3 on GA media | 2024-06-15T00:00:00Z | 2024-06-15T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2025-24608 | WordPress Lisfinity Core plugin权限提升漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24607 | WordPress Library Management System plugin未经授权修改数据漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24606 | WordPress Keyy Two Factor Authentication plugin权限升级漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24605 | WordPress FunKItools plugin跨站请求伪造漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24604 | WordPress Find And Replace content plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24603 | WordPress Felan Framework plugin未授权的数据修改漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24602 | WordPress External Login plugin信息泄露漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24601 | WordPress External Login plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24600 | WordPress Dynamically Display Posts plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24599 | WordPress DocoDoco Store Locator plugin任意文件上传漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24598 | WordPress Digiseller plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24597 | WordPress Dhivehi Text plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24596 | WordPress Demo Import Kit plugin任意文件上传漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24595 | WordPress Content Writer plugin信息泄露漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24594 | WordPress Classified Pro plugin未经授权安装插件漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24593 | WordPress BlindMatrix e-Commerce plugin文件包含漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24592 | WordPress Binary MLM Plan plugin权限提升漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24591 | WordPress Ally plugin堆栈缓冲区溢出漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24579 | Fuji Electric Tellus Lite V-Simulator堆栈缓冲区溢出漏洞 | 2022-12-23 | 2025-10-22 |
| cnvd-2025-24578 | Fuji Electric Tellus Lite V-Simulator访问控制不当漏洞 | 2023-11-27 | 2025-10-22 |
| cnvd-2025-24577 | WordPress Ova Advent plugin跨站脚本漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24576 | WordPress Outdoor plugin SQL注入漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24575 | WordPress Orion SMS OTP Verification plugin权限提升漏洞 | 2025-10-21 | 2025-10-22 |
| cnvd-2025-24505 | Google Chrome安全绕过漏洞(CNVD-2025-24505) | 2025-08-15 | 2025-10-22 |
| cnvd-2025-24504 | Google Chrome竞争条件问题漏洞(CNVD-2025-24504) | 2025-08-15 | 2025-10-22 |
| cnvd-2025-24503 | Google Android权限提升漏洞(CNVD-2025-24503) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24502 | Google Android拒绝服务漏洞(CNVD-2025-24502) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24501 | Google Android权限提升漏洞(CNVD-2025-24501) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24500 | Google Android信息泄露漏洞(CNVD-2025-24500) | 2025-09-08 | 2025-10-22 |
| cnvd-2025-24499 | Google Android信息泄露漏洞(CNVD-2025-24499) | 2025-09-08 | 2025-10-22 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certfr-2023-avi-0481 | Vulnérabilité dans Juniper Junos OS et Junos OS Evolved | 2023-06-22T00:00:00.000000 | 2023-06-22T00:00:00.000000 |
| certfr-2023-avi-0480 | Multiples vulnérabilités dans les produits Apple | 2023-06-22T00:00:00.000000 | 2023-06-22T00:00:00.000000 |
| certfr-2023-avi-0479 | Multiples vulnérabilités dans BIND | 2023-06-22T00:00:00.000000 | 2023-06-22T00:00:00.000000 |
| certfr-2023-avi-0478 | Vulnérabilité dans Apache Tomcat | 2023-06-21T00:00:00.000000 | 2023-06-21T00:00:00.000000 |
| certfr-2023-avi-0470 | Vulnérabilité dans Fortinet FortiOS et FortiProxy | 2023-06-16T00:00:00.000000 | 2023-06-21T00:00:00.000000 |
| certfr-2023-avi-0477 | Vulnérabilité dans LibreOffice | 2023-06-19T00:00:00.000000 | 2023-06-19T00:00:00.000000 |
| certfr-2023-avi-0476 | Multiples vulnérabilités dans Moodle | 2023-06-19T00:00:00.000000 | 2023-06-19T00:00:00.000000 |
| certfr-2023-avi-0475 | Multiples vulnérabilités dans Synology DiskStation Manager | 2023-06-19T00:00:00.000000 | 2023-06-19T00:00:00.000000 |
| certfr-2023-avi-0474 | Multiples vulnérabilités dans le noyau Linux de SUSE | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0473 | Multiples vulnérabilités dans le noyau Linux d'Ubuntu | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0472 | Multiples vulnérabilités dans les produits IBM | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0471 | Vulnérabilité dans Stormshield Network Security | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0469 | Multiples vulnérabilités dans les produits Microsoft | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0468 | Multiples vulnérabilités dans Microsoft Edge | 2023-06-16T00:00:00.000000 | 2023-06-16T00:00:00.000000 |
| certfr-2023-avi-0467 | Multiples vulnérabilités dans les produits Palo Alto Networks | 2023-06-15T00:00:00.000000 | 2023-06-15T00:00:00.000000 |
| certfr-2023-avi-0466 | Vulnérabilité dans les produits ESET | 2023-06-15T00:00:00.000000 | 2023-06-15T00:00:00.000000 |
| certfr-2023-avi-0465 | Multiples vulnérabilités dans les produits Microsoft | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0464 | Multiples vulnérabilités dans Microsoft Azure | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0463 | Multiples vulnérabilités dans Microsoft .Net | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0462 | Multiples vulnérabilités dans Microsoft Windows | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0461 | Multiples vulnérabilités dans Microsoft Office | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0460 | Vulnérabilité dans Microsoft Edge | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0459 | Multiples vulnérabilités dans Google Chrome | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0458 | Multiples vulnérabilités dans les produits Citrix | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0457 | Vulnérabilité dans VMware Tools | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0456 | Multiples vulnérabilités dans Apache Struts 2 | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0455 | Multiples vulnérabilités dans Adobe Commerce et Magento | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0454 | Multiples vulnérabilités dans les produits SAP | 2023-06-14T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0453 | Multiples vulnérabilités dans les produits Siemens | 2023-06-13T00:00:00.000000 | 2023-06-14T00:00:00.000000 |
| certfr-2023-avi-0452 | Multiples vulnérabilités dans les produits Schneider Electric | 2023-06-13T00:00:00.000000 | 2023-06-13T00:00:00.000000 |