Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2025-15451
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
xnx3 wangmarket System Variables variableSave.do cross… xnx3
wangmarket
2026-01-05T01:32:09.347Z 2026-01-06T19:16:10.387Z
CVE-2020-36906
5.3 (4.0)
4.3 (3.1)
P5 FNIP-8x16A FNIP-4xSH 1.0.20 Cross-Site Request Forg… P5
FNIP-8x16A
2026-01-06T15:52:20.766Z 2026-01-06T19:15:54.010Z
CVE-2020-36914
8.6 (4.0)
7.5 (3.1)
QiHang Media Web Digital Signage 3.0.9 Cookie Authenti… Shenzhen Xingmeng Qihang Media Co., Ltd.
QiHang Media Web (QH.aspx) Digital Signage
2026-01-06T15:53:22.029Z 2026-01-06T19:13:29.915Z
CVE-2020-36908
5.1 (4.0)
5.3 (3.1)
Secure Computing SnapGear Management Console SG560 3.1… Secure Computing
SnapGear Management Console SG560
2026-01-06T15:52:21.719Z 2026-01-06T19:09:54.825Z
CVE-2025-15452
4.8 (4.0)
2.4 (3.1)
2.4 (3.0)
xnx3 wangmarket Backend Variable Search variableList.d… xnx3
wangmarket
2026-01-05T02:02:09.544Z 2026-01-06T19:08:53.030Z
CVE-2020-36907
8.7 (4.0)
7.5 (3.1)
Extreme Networks Aerohive HiveOS <=11.x 11.x Unauthent… Extreme Networks
Aerohive HiveOS
2026-01-06T15:52:21.277Z 2026-01-06T19:07:22.407Z
CVE-2025-27807
9.1 (3.1)
An issue was discovered in Samsung Mobile Process… n/a
n/a
2026-01-05T00:00:00.000Z 2026-01-06T19:05:01.151Z
CVE-2025-68437
5 (4.0)
Craft CMS vulnerable to Server-Side Request Forgery (S… craftcms
cms
2026-01-05T21:52:29.436Z 2026-01-06T19:04:50.563Z
CVE-2025-68953
7.5 (3.1)
Certain Frappe requests are vulnerable to Path Traversal frappe
frappe
2026-01-05T21:53:39.251Z 2026-01-06T19:04:38.829Z
CVE-2025-68454
5.2 (4.0)
Craft CMS vulnerable to potential authenticated Remote… craftcms
cms
2026-01-05T21:56:00.892Z 2026-01-06T19:04:27.472Z
CVE-2025-68455
8.6 (4.0)
Craft CMS vulnerable to potential authenticated Remote… craftcms
cms
2026-01-05T21:59:00.997Z 2026-01-06T19:04:15.687Z
CVE-2025-69223
7.5 (3.1)
AIOHTTP's HTTP Parser auto_decompress feature is vulne… aio-libs
aiohttp
2026-01-05T22:00:17.715Z 2026-01-06T19:04:01.249Z
CVE-2025-68456
7 (4.0)
Unauthenticated Craft CMS users can trigger a database… craftcms
cms
2026-01-05T22:03:11.155Z 2026-01-06T19:03:45.923Z
CVE-2025-15453
5.3 (4.0)
6.3 (3.1)
6.3 (3.0)
milvus HTTP Endpoint expr.go expr.Exec deserialization n/a
milvus
2026-01-05T02:32:06.532Z 2026-01-06T19:03:43.133Z
CVE-2025-69224
6.3 (4.0)
AIOHTTP's Unicode processing of header values could ca… aio-libs
aiohttp
2026-01-05T22:35:42.084Z 2026-01-06T19:03:34.338Z
CVE-2025-69226
6.3 (4.0)
AIOHTTP allows for a brute-force leak of internal stat… aio-libs
aiohttp
2026-01-05T22:52:38.467Z 2026-01-06T19:03:21.505Z
CVE-2026-0606
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site Albums.php sql injection code-projects
Online Music Site
2026-01-05T23:02:05.522Z 2026-01-06T19:03:10.333Z
CVE-2025-69225
2.7 (4.0)
AIOHTTP Regex Mismatch Allows Unicode in ASCII-Only Pr… aio-libs
aiohttp
2026-01-05T23:16:19.158Z 2026-01-06T19:02:59.048Z
CVE-2025-69227
6.6 (4.0)
AIOHTTP vulnerable to DoS when bypassing asserts aio-libs
aiohttp
2026-01-05T23:19:31.396Z 2026-01-06T19:02:48.192Z
CVE-2025-69228
6.6 (4.0)
AIOHTTP vulnerable to denial of service through large … aio-libs
aiohttp
2026-01-05T23:30:33.440Z 2026-01-06T19:02:29.889Z
CVE-2026-0607
6.9 (4.0)
7.3 (3.1)
7.3 (3.0)
code-projects Online Music Site AdminViewSongs.php sql… code-projects
Online Music Site
2026-01-05T23:32:06.404Z 2026-01-06T19:02:18.727Z
CVE-2025-69229
6.6 (4.0)
AIOHTTP vulnerable to DoS through chunked messages aio-libs
aiohttp
2026-01-05T23:37:52.955Z 2026-01-06T19:02:09.630Z
CVE-2025-69230
2.7 (4.0)
AIOHTTP Vulnerable to Cookie Parser Warning Storm aio-libs
aiohttp
2026-01-05T23:47:38.873Z 2026-01-06T19:01:58.928Z
CVE-2026-21439
2 (4.0)
badkeys vulnerable to ASCII control character injectio… badkeys
badkeys
2026-01-05T23:51:35.670Z 2026-01-06T19:01:48.962Z
CVE-2026-21507
7.5 (3.1)
iccDEV is Vulnerable to Denial of Service via Infinite… InternationalColorConsortium
iccDEV
2026-01-06T00:11:25.603Z 2026-01-06T19:01:38.488Z
CVE-2025-15444
9.8 (3.1)
Crypt::Sodium::XS module versions prior to 0.000042, f… IAMB
Crypt::Sodium::XS
2026-01-06T00:22:50.114Z 2026-01-06T19:01:27.678Z
CVE-2025-68954
7.5 (4.0)
Pterodactyl does not revoke SFTP access when server is… pterodactyl
panel
2026-01-06T00:31:14.662Z 2026-01-06T19:01:17.178Z
CVE-2025-69197
6.5 (3.1)
Pterodactyl TOTPs can be reused during validity window pterodactyl
panel
2026-01-06T00:44:23.399Z 2026-01-06T19:01:05.967Z
CVE-2026-21673
7.8 (3.1)
iccDEV has Integer Overflow/Underflow in CIccXmlArrayT… InternationalColorConsortium
iccDEV
2026-01-06T01:32:21.632Z 2026-01-06T19:00:53.347Z
CVE-2026-21674
3.3 (3.1)
iccDEV has a Memory Leak in its CIccProfileXml::ParseT… InternationalColorConsortium
iccDEV
2026-01-06T01:38:12.045Z 2026-01-06T19:00:41.835Z
ID CVSS Description Vendor Product Published Updated
CVE-2020-36907
8.7 (4.0)
7.5 (3.1)
Extreme Networks Aerohive HiveOS <=11.x 11.x Unauthent… Extreme Networks
Aerohive HiveOS
2026-01-06T15:52:21.277Z 2026-01-06T19:07:22.407Z
CVE-2020-36906
5.3 (4.0)
4.3 (3.1)
P5 FNIP-8x16A FNIP-4xSH 1.0.20 Cross-Site Request Forg… P5
FNIP-8x16A
2026-01-06T15:52:20.766Z 2026-01-06T19:15:54.010Z
CVE-2020-36905
5.1 (4.0)
7.5 (3.1)
FIBARO System Home Center 5.021 Remote File Inclusion … FIBAR GROUP S.A.
Home Center 3
2026-01-06T15:52:20.162Z 2026-01-06T18:28:50.724Z
CVE-2026-22544
8.7 (4.0)
EXCHANGE OF CREDENTIALS IN CLEAR TEXT EFACEC
QC 60/90/120
2026-01-07T16:23:08.550Z 2026-01-07T16:38:40.422Z
CVE-2026-22543
6.9 (4.0)
WEEK ENCODING FOR PASSWORDS EFACEC
QC 60/90/120
2026-01-07T16:10:57.941Z 2026-01-07T16:57:16.512Z
CVE-2026-22542
9.2 (4.0)
DENIAL OF SERVICE FOR CONCURRENT CONNECTIONS ON TELNET EFACEC
QC 60/90/120
2026-01-07T15:24:04.290Z 2026-01-07T15:38:39.248Z
CVE-2026-22541
8.2 (4.0)
DENIAL OF SERVICE VIA ICMP PACKETS EFACEC
QC 60/90/120
2026-01-07T15:12:42.368Z 2026-01-07T15:29:55.282Z
CVE-2026-22540
9.2 (4.0)
DENIAL OF SERVICE VIA ARP PACKETS EFACEC
QC60/90/120
2026-01-07T14:16:32.682Z 2026-01-07T15:02:48.203Z
CVE-2026-22539
5.3 (4.0)
INFORMATION DISCLOSURE VIA CURL REQUESTS (OCPP) EFACEC
QC 60/90/120
2026-01-07T17:12:01.065Z 2026-01-09T19:09:20.052Z
CVE-2026-22537
6.8 (4.0)
INFORMATION DISCLOSURE WITHIN THE OPERATING SYSTEM EFACEC
QC 60/90/120
2026-01-07T17:05:41.610Z 2026-01-07T17:23:18.255Z
CVE-2026-22536
8.6 (4.0)
PRIVILEGE ESCALATION VIA SUDO COMMAND EFACEC
QC 60/90/120
2026-01-07T16:47:13.940Z 2026-01-07T17:19:18.449Z
CVE-2026-22535
8.9 (4.0)
FRAIL SECURITY IN MQTT PROTOCOL ALLOWS AN ATTACKER MOD… EFACEC
QC 60/90/120
2026-01-07T16:37:18.042Z 2026-01-07T16:59:20.174Z
CVE-2026-22187
6.8 (4.0)
Bio-Formats <= 8.3.0 Memoizer Unsafe Deserialization v… Open Microscopy Environment
Bio-Formats
2026-01-07T20:27:06.679Z 2026-01-07T21:34:15.949Z
CVE-2026-22186
4.6 (4.0)
Bio-Formats <= 8.3.0 XXE in Leica XLEF Metadata Parser Open Microscopy Environment
Bio-Formats
2026-01-07T20:26:48.324Z 2026-01-07T21:17:25.927Z
CVE-2026-21856
7.2 (3.1)
Tarkov Data Manager has Authenticated SQL Injection the-hideout
tarkov-data-manager
2026-01-07T18:18:22.767Z 2026-01-07T18:34:40.382Z
CVE-2026-21855
9.3 (3.1)
Tarkov Data Manager has Unauthenticated Reflected XSS the-hideout
tarkov-data-manager
2026-01-07T18:16:02.728Z 2026-01-07T18:37:42.582Z
CVE-2026-21854
9.8 (3.1)
Tarkov Data Manager Authentication Bypass vulnerability the-hideout
tarkov-data-manager
2026-01-07T18:14:59.375Z 2026-01-07T18:41:47.562Z
CVE-2026-21682
8.8 (3.1)
iccDEV has heap-buffer-overflow in CIccXmlArrayType::P… InternationalColorConsortium
iccDEV
2026-01-07T20:58:07.355Z 2026-01-07T21:11:35.942Z
CVE-2026-21681
7.1 (3.1)
iccDEV has Undefined Behavior runtime error: nan is ou… InternationalColorConsortium
iccDEV
2026-01-07T20:48:57.511Z 2026-01-07T21:33:46.973Z
CVE-2026-21678
7.8 (3.1)
iccDEV has heap-buffer-overflow vulnerability on IccTagXml() InternationalColorConsortium
iccDEV
2026-01-07T17:11:07.269Z 2026-01-07T19:27:44.869Z
CVE-2026-21506
5.5 (3.1)
iccDEV is Vulnerable to Null Pointer Dereference in CI… InternationalColorConsortium
iccDEV
2026-01-07T17:10:58.119Z 2026-01-07T18:30:51.482Z
CVE-2026-20893
7.8 (3.0)
8.5 (4.0)
Origin validation error issue exists in Fujitsu S… Fujitsu Client Computing Limited
Fujitsu Security Solution AuthConductor Client Basic V2
2026-01-07T03:16:19.093Z 2026-01-07T14:38:27.948Z
CVE-2026-20029
4.9 (3.1)
Cisco Identity Services Engine XML External Entity Pro… Cisco
Cisco Identity Services Engine Software
2026-01-07T16:23:43.372Z 2026-01-07T16:40:58.555Z
CVE-2026-20027
5.3 (3.1)
Cisco Snort DCERPC Stub Data Out of Bounds Read Cisco
Cisco Secure Firewall Threat Defense (FTD) Software
2026-01-07T16:23:43.301Z 2026-01-07T16:51:44.957Z
CVE-2026-20026
5.8 (3.1)
Multiple Cisco Products Snort 3 DCERPC Vulnerabilities Cisco
Cisco Secure Firewall Threat Defense (FTD) Software
2026-01-07T16:23:43.283Z 2026-01-07T16:54:24.277Z
CVE-2026-0670
6.1 (3.1)
Stored XSS through a system message and a user-provide… Wikimedia Foundation
MediaWiki - ProofreadPage Extension
2026-01-07T18:55:42.559Z 2026-01-07T19:25:36.796Z
CVE-2026-0669
7.5 (3.1)
Path Traversal vulnerability in CSS extension on certa… Wikimedia Foundation
MediaWiki - CSS extension
2026-01-07T17:46:57.285Z 2026-01-07T19:21:57.287Z
CVE-2026-0668
5.3 (3.1)
VisualData extension: Regular Expression Denial of Ser… Wikimedia Foundation
MediaWiki - VisualData Extension
2026-01-07T17:36:19.258Z 2026-01-07T19:17:41.764Z
CVE-2026-0656
8.2 (3.1)
iPaymu Payment Gateway for WooCommerce <= 2.0.2 - Miss… ipaymu
iPaymu Payment Gateway for WooCommerce
2026-01-07T06:36:03.402Z 2026-01-07T16:13:46.137Z
CVE-2026-0650
9.3 (4.0)
OpenFlagr <= 1.1.18 Authentication Bypass via Prefix W… OpenFlagr
Flagr
2026-01-07T04:29:56.357Z 2026-01-07T14:24:38.464Z
ID Description Published Updated
fkie_cve-2026-21678 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:55.000 2026-01-08T18:08:54.147
fkie_cve-2026-21506 iccDEV provides a set of libraries and tools that allow for the interaction, manipulation, and appl… 2026-01-07T18:15:54.850 2026-01-08T18:08:54.147
fkie_cve-2026-20893 Origin validation error issue exists in Fujitsu Security Solution AuthConductor Client Basic V2 2.0… 2026-01-07T12:17:08.023 2026-01-08T18:08:54.147
fkie_cve-2026-20029 A vulnerability in the licensing features of&nbsp;Cisco Identity Services Engine (ISE) and Cisco IS… 2026-01-07T17:16:03.067 2026-01-08T18:08:54.147
fkie_cve-2026-20027 Multiple Cisco products are affected by a vulnerability in the processing of DCE/RPC requests that … 2026-01-07T17:16:02.877 2026-01-08T18:08:54.147
fkie_cve-2026-20026 Multiple&nbsp;Cisco products are affected by a vulnerability in the processing of DCE/RPC requests … 2026-01-07T17:16:02.663 2026-01-08T18:08:54.147
fkie_cve-2026-0670 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-07T19:15:56.203 2026-01-08T18:08:54.147
fkie_cve-2026-0669 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Wik… 2026-01-07T18:15:53.003 2026-01-08T18:08:54.147
fkie_cve-2026-0668 Inefficient Regular Expression Complexity vulnerability in Wikimedia Foundation MediaWiki - VisualD… 2026-01-07T18:15:52.873 2026-01-08T18:08:54.147
fkie_cve-2026-0656 The iPaymu Payment Gateway for WooCommerce plugin for WordPress is vulnerable to Missing Authentica… 2026-01-07T12:17:07.867 2026-01-08T18:08:54.147
fkie_cve-2026-0650 OpenFlagr versions prior to and including 1.1.18 contain an authentication bypass vulnerability in … 2026-01-07T12:17:07.727 2026-01-08T18:08:54.147
fkie_cve-2026-0649 A security vulnerability has been detected in invoiceninja up to 5.12.38. The affected element is t… 2026-01-07T12:17:07.547 2026-01-08T18:08:54.147
fkie_cve-2026-0643 A flaw has been found in projectworlds House Rental and Property Listing 1.0. Impacted is an unknow… 2026-01-07T12:17:07.370 2026-01-08T18:08:54.147
fkie_cve-2026-0642 A vulnerability was detected in projectworlds House Rental and Property Listing 1.0. This issue aff… 2026-01-07T12:17:07.193 2026-01-08T18:08:54.147
fkie_cve-2026-0618 Cross-site Scripting vulnerability in Devolutions PowerShell Universal.This issue affects Powershel… 2026-01-07T17:16:02.127 2026-01-08T18:08:54.147
fkie_cve-2025-9611 Microsoft Playwright MCP Server versions prior to 0.0.40 fails to validate the Origin header on inc… 2026-01-07T12:17:06.697 2026-01-08T18:08:54.147
fkie_cve-2025-69344 Missing Authorization vulnerability in ThemeHunk Oneline Lite allows Exploiting Incorrectly Configu… 2026-01-07T12:17:06.557 2026-01-08T18:08:54.147
fkie_cve-2025-69333 Missing Authorization vulnerability in Crocoblock JetEngine allows Exploiting Incorrectly Configure… 2026-01-07T12:17:06.413 2026-01-08T18:08:54.147
fkie_cve-2025-69255 RustFS is a distributed object storage system built in Rust. In versions 1.0.0-alpha.13 to 1.0.0-al… 2026-01-07T21:16:00.510 2026-01-08T18:08:54.147
fkie_cve-2025-69222 LibreChat is a ChatGPT clone with additional features. Version 0.8.1-rc2 is prone to a server-side … 2026-01-07T22:15:43.523 2026-01-08T18:08:54.147
fkie_cve-2025-69221 LibreChat is a ChatGPT clone with additional features. Version 0.8.1-rc2 does not enforce proper ac… 2026-01-07T21:15:59.760 2026-01-08T18:08:54.147
fkie_cve-2025-69220 LibreChat is a ChatGPT clone with additional features. Version 0.8.1-rc2 does not enforce proper ac… 2026-01-07T21:15:59.547 2026-01-08T18:08:54.147
fkie_cve-2025-69082 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2026-01-07T12:17:06.277 2026-01-08T18:08:54.147
fkie_cve-2025-69081 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-07T12:17:06.127 2026-01-08T18:08:54.147
fkie_cve-2025-69080 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2026-01-07T12:17:05.990 2026-01-08T18:08:54.147
fkie_cve-2025-68705 RustFS is a distributed object storage system built in Rust. In versions 1.0.0-alpha.13 to 1.0.0-al… 2026-01-07T21:15:59.383 2026-01-08T18:08:54.147
fkie_cve-2025-68637 The Uniffle HTTP client is configured to trust all SSL certificates and disables hostname verifica… 2026-01-07T12:17:05.860 2026-01-08T18:08:54.147
fkie_cve-2025-67366 @sylphxltd/filesystem-mcp v0.5.8 is an MCP server that provides file content reading functionality.… 2026-01-07T17:16:01.893 2026-01-08T18:08:54.147
fkie_cve-2025-67364 fast-filesystem-mcp version 3.4.0 contains a critical path traversal vulnerability in its file oper… 2026-01-07T17:16:01.723 2026-01-08T18:08:54.147
fkie_cve-2025-66838 In Aris v10.0.23.0.3587512 and before, the file upload functionality does not enforce any rate limi… 2026-01-07T16:15:51.027 2026-01-08T18:08:54.147
ID Severity Description Published Updated
ghsa-42r3-w28v-2547
4.3 (3.1)
5.3 (4.0)
QOCA aim AI Medical Cloud Platform developed by Quanta Computer has a Path Traversal vulnerability,… 2026-01-05T09:30:19Z 2026-01-05T09:30:19Z
ghsa-fr6p-v5vw-96vx
8.8 (3.1)
7.4 (4.0)
A security vulnerability has been detected in UTT 进取 520W 1.7.7-180627. Affected by this issue is t… 2026-01-05T06:30:28Z 2026-01-05T06:30:28Z
ghsa-8vf6-8hqj-7qr2
8.8 (3.1)
7.4 (4.0)
A vulnerability was detected in UTT 进取 520W 1.7.7-180627. This affects the function strcpy of the f… 2026-01-05T06:30:28Z 2026-01-05T06:30:28Z
ghsa-3rg8-47q7-qh6r
7.3 (3.1)
5.5 (4.0)
A vulnerability was determined in bg5sbk MiniCMS up to 1.8. This affects an unknown function of the… 2026-01-05T06:30:27Z 2026-01-05T06:30:28Z
ghsa-q273-h833-fw3m
7.3 (3.1)
5.5 (4.0)
A vulnerability was found in bg5sbk MiniCMS up to 1.8. The impacted element is an unknown function … 2026-01-05T06:30:27Z 2026-01-05T06:30:27Z
ghsa-p6hr-wcj3-8rqw
7.3 (3.1)
5.5 (4.0)
A vulnerability has been found in bg5sbk MiniCMS up to 1.8. The affected element is an unknown func… 2026-01-05T06:30:27Z 2026-01-05T06:30:27Z
ghsa-c6qr-xj7q-ppxr
6.5 (3.1)
5.5 (4.0)
A flaw has been found in bg5sbk MiniCMS up to 1.8. Impacted is the function delete_page of the file… 2026-01-05T06:30:27Z 2026-01-05T06:30:27Z
ghsa-v676-f8gm-92r9
7.5 (3.1)
1. A cookie is set using the `secure` keyword for `https://target` 2. curl is redirected to or othe… 2025-09-12T06:30:26Z 2026-01-05T03:30:27Z
ghsa-v2jh-chh6-cf52
2.4 (3.1)
1.9 (4.0)
A weakness has been identified in xnx3 wangmarket up to 4.9. This affects the function variableList… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-mp3x-hgj4-gx83
2.4 (3.1)
1.9 (4.0)
A security flaw has been discovered in xnx3 wangmarket up to 4.9. Affected by this issue is some un… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-mhxp-2mqc-j942
6.3 (3.1)
5.3 (4.0)
A vulnerability was found in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d28f0. … 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-mf3r-3jp8-f7f5
6.3 (3.1)
2.1 (4.0)
A vulnerability was identified in sfturing hosp_order up to 627f426331da8086ce8fff2017d65b1ddef384f… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-8f4c-27f5-j68q
7.7 (4.0)
Kentico Xperience 13 is vulnerable to a stored cross-site scripting attack via a form component, al… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-6fpp-9pqw-wr8m
3.1 (3.1)
1.3 (4.0)
A vulnerability was detected in zhanglun lettura up to 0.1.22. This issue affects some unknown proc… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-3qff-j79f-jf26
5.4 (3.1)
5.3 (4.0)
A vulnerability was determined in cld378632668 JavaMall up to 994f1e2b019378ec9444cdf3fce2d5b5f72d2… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-2wmv-mm4p-p4mx
6.3 (3.1)
2.1 (4.0)
A security vulnerability has been detected in milvus up to 2.6.7. This vulnerability affects the fu… 2026-01-05T03:30:27Z 2026-01-05T03:30:27Z
ghsa-c5cp-vx83-jhqx
8.8 (4.0)
Langflow Missing Authentication on Critical API Endpoints 2026-01-02T21:11:50Z 2026-01-05T01:01:41Z
ghsa-p7p7-fp6f-jwrr
7.3 (3.1)
5.5 (4.0)
A flaw has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. The impacted elem… 2026-01-05T00:30:16Z 2026-01-05T00:30:16Z
ghsa-gpmm-h5qv-gcpf
7.3 (3.1)
5.5 (4.0)
A vulnerability has been found in Seeyon Zhiyuan OA Web Application System up to 20251223. This aff… 2026-01-05T00:30:16Z 2026-01-05T00:30:16Z
ghsa-8fc9-vxf4-v7wm
7.3 (3.1)
5.5 (4.0)
A vulnerability was found in code-projects Online Product Reservation System 1.0. This affects an u… 2026-01-04T15:30:21Z 2026-01-04T15:30:21Z
ghsa-x9w7-fj93-8rc4
4.7 (3.1)
2.0 (4.0)
A vulnerability was determined in CRMEB up to 5.6.1. This vulnerability affects unknown code of the… 2026-01-04T12:30:21Z 2026-01-04T12:30:21Z
ghsa-g4c4-3wvv-75rq
6.3 (3.1)
2.1 (4.0)
A flaw has been found in code-projects Online Product Reservation System 1.0. Affected by this vuln… 2026-01-04T12:30:21Z 2026-01-04T12:30:21Z
ghsa-g3px-2f97-p7gh
4.7 (3.1)
2.0 (4.0)
A vulnerability was identified in CRMEB up to 5.6.1. This issue affects some unknown processing of … 2026-01-04T12:30:21Z 2026-01-04T12:30:21Z
ghsa-5pq5-xxph-mrwm
7.3 (3.1)
5.5 (4.0)
A vulnerability has been found in code-projects Online Product Reservation System 1.0. Affected by … 2026-01-04T12:30:21Z 2026-01-04T12:30:21Z
ghsa-57vq-6p22-fhvx
4.9 (3.1)
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnera… 2026-01-04T12:30:21Z 2026-01-04T12:30:21Z
ghsa-v45g-9jff-2vqr
7.3 (3.1)
5.5 (4.0)
A vulnerability was detected in code-projects Online Product Reservation System 1.0. Affected is an… 2026-01-04T09:30:26Z 2026-01-04T09:30:26Z
ghsa-823v-5fjj-p7fm
7.3 (3.1)
5.5 (4.0)
A security vulnerability has been detected in code-projects Online Product Reservation System 1.0. … 2026-01-04T06:30:26Z 2026-01-04T06:30:26Z
ghsa-p3fv-jq23-qg6f
6.3 (3.1)
2.1 (4.0)
A weakness has been identified in yeqifu warehouse up to aaf29962ba407d22d991781de28796ee7b4670e4. … 2026-01-04T03:30:27Z 2026-01-04T03:30:27Z
ghsa-qv6w-cq5f-xpvw
5.3 (3.1)
6.9 (4.0)
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains an information disclosure vulnera… 2026-01-04T00:30:17Z 2026-01-04T00:30:17Z
ghsa-5f5h-xp93-w647
6.5 (3.1)
6.9 (4.0)
Petlibro Smart Pet Feeder Platform versions up to 1.7.31 contains a broken access control vulnerabi… 2026-01-04T00:30:17Z 2026-01-04T00:30:17Z
ID Severity Description Package Published Updated
pysec-2018-113
Ajenti version 2 contains an Information Disclosure vulnerability in Line 176 of the code… ajenti-panel 2018-03-13T21:29:00Z 2022-02-17T09:17:11.143263Z
pysec-2018-112
Ajenti version version 2 contains a Improper Error Handling vulnerability in Login JSON r… ajenti-panel 2018-03-13T15:29:00Z 2022-02-17T09:17:11.100025Z
pysec-2018-111
Ajenti version version 2 contains a Cross ite Request Forgery (CSRF) vulnerability in the… ajenti-panel 2018-03-13T15:29:00Z 2022-02-17T09:17:11.053772Z
pysec-2018-110
Ajenti version version 2 contains a Input Validation vulnerability in ID string on Get-va… ajenti-panel 2018-03-13T15:29:00Z 2022-02-17T09:17:11.010349Z
pysec-2018-109
Ajenti version version 2 contains a Insecure Permissions vulnerability in Plugins downloa… ajenti-panel 2018-03-13T15:29:00Z 2022-02-17T09:17:10.970141Z
pysec-2022-27
twisted is an event-driven networking engine written in Python. In affected versions twis… twisted 2022-02-07T22:15:00Z 2022-02-15T06:31:29.205025Z
pysec-2022-26
treq is an HTTP library inspired by requests but written on top of Twisted's Agents. Treq… treq 2022-02-01T11:15:00Z 2022-02-08T17:32:07.420457Z
pysec-2022-25
UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendInd… ujson 2022-01-01T00:15:00Z 2022-02-07T23:29:33.363244Z
pysec-2022-24
Flask-AppBuilder is an application development framework, built on top of the Flask web f… flask-appbuilder 2022-01-31T21:15:00Z 2022-02-07T21:26:59.516513Z
pysec-2022-23
Server-Side Request Forgery (SSRF) in Pypi calibreweb prior to 0.6.16. calibreweb 2022-01-30T14:15:00Z 2022-02-04T19:19:26.704356Z
pysec-2022-22
Improper Access Control in Pypi calibreweb prior to 0.6.16. calibreweb 2022-01-30T14:15:00Z 2022-02-04T19:19:26.662601Z
pysec-2022-21
Products.ATContentTypes are the core content types for Plone 2.1 - 4.3. Versions of Plone… products-atcontenttypes 2022-01-28T22:15:00Z 2022-02-04T17:23:45.077200Z
pysec-2022-20
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12… django 2022-02-03T02:15:00Z 2022-02-03T06:35:23.159453Z
pysec-2022-19
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 befo… django 2022-02-03T02:15:00Z 2022-02-03T06:35:22.988491Z
pysec-2022-18
Cross-site Scripting (XSS) - Reflected in Pypi calibreweb prior to 0.6.16. calibreweb 2022-01-28T22:15:00Z 2022-02-03T02:16:29.312073Z
pysec-2022-17
Gerapy is a distributed crawler management framework. Prior to version 0.9.9, an authenti… gerapy 2022-01-26T22:15:00Z 2022-02-02T21:26:17.207117Z
pysec-2022-16
Jupyter Server Proxy is a Jupyter notebook server extension to proxy web services. Versio… jupyter-server-proxy 2022-01-25T14:15:00Z 2022-02-01T17:37:55.179786Z
pysec-2022-15
This CVE has been rejected as it was incorrectly assigned. loguru 2022-01-21T11:15:00Z 2022-01-29T16:47:14.527876Z
pysec-2022-14
Improper Privilege Management in Conda loguru prior to 0.5.3. loguru 2022-01-25T09:15:00Z 2022-01-28T21:25:28.417398Z
pysec-2022-13
Wagtail is a Django based content management system focused on flexibility and user exper… wagtail 2022-01-18T18:15:00Z 2022-01-26T19:22:48.977586Z
pysec-2022-12
IPython (Interactive Python) is a command shell for interactive computing in multiple pro… ipython 2022-01-19T22:15:00Z 2022-01-26T19:22:31.675139Z
pysec-2022-11
In Apache Airflow prior to 2.2.0. This CVE applies to a specific case where a User who ha… apache-airflow 2022-01-20T11:15:00Z 2022-01-26T17:33:56.560362Z
pysec-2022-9
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initializatio… pillow 2022-01-10T14:12:00Z 2022-01-24T23:48:19.735368Z
pysec-2022-8
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path. pillow 2022-01-10T14:12:00Z 2022-01-24T23:48:19.580598Z
pysec-2022-10
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, suc… pillow 2022-01-10T14:12:00Z 2022-01-24T23:48:19.853348Z
pysec-2022-7
Django CMS 3.7.3 does not validate the plugin_type parameter while generating error messa… django-cms 2022-01-12T13:15:00Z 2022-01-20T15:35:06.506852Z
pysec-2022-6
pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior t… pipenv 2022-01-10T21:15:00Z 2022-01-19T19:22:23.694218Z
pysec-2021-869
archivy is vulnerable to Cross-Site Request Forgery (CSRF) archivy 2021-12-25T12:15:00Z 2022-01-13T03:02:27.086269Z
pysec-2022-5
nltk is vulnerable to Inefficient Regular Expression Complexity nltk 2022-01-04T15:15:00Z 2022-01-12T23:31:32.837727Z
pysec-2022-4
The dnslib package through 0.9.16 for Python does not verify that the ID value in a DNS r… dnslib 2022-01-10T14:12:00Z 2022-01-10T17:03:19.898330Z
ID Description Updated
gsd-2024-32882 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.257263Z
gsd-2024-32881 Danswer is the AI Assistant connected to company's docs, apps, and people. Danswer is vul… 2024-04-20T05:02:00.282615Z
gsd-2024-32880 pyload is an open-source Download Manager written in pure Python. An authenticated user c… 2024-04-20T05:02:00.467829Z
gsd-2024-32879 Python Social Auth is a social authentication/registration mechanism. Prior to version 5.… 2024-04-20T05:02:00.519400Z
gsd-2024-32878 Llama.cpp is LLM inference in C/C++. There is a use of uninitialized heap variable vulner… 2024-04-20T05:02:00.218394Z
gsd-2024-32877 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.377294Z
gsd-2024-32876 NewPipe is an Android app for video streaming written in Java. It supports exporting and … 2024-04-20T05:02:00.367883Z
gsd-2024-32875 Hugo is a static site generator. Starting in version 0.123.0 and prior to version 0.125.3… 2024-04-20T05:02:00.498945Z
gsd-2024-32874 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.489476Z
gsd-2024-32873 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.527327Z
gsd-2024-32872 Umbraco workflow provides workflows for the Umbraco content management system. Prior to v… 2024-04-20T05:02:00.440259Z
gsd-2024-32871 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.339472Z
gsd-2024-32870 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.461722Z
gsd-2024-32869 Hono is a Web application framework that provides support for any JavaScript runtime. Pri… 2024-04-20T05:02:00.323863Z
gsd-2024-32868 ZITADEL provides users the possibility to use Time-based One-Time-Password (TOTP) and One… 2024-04-20T05:02:00.501884Z
gsd-2024-32867 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.506215Z
gsd-2024-32866 Conform, a type-safe form validation library, allows the parsing of nested objects in the… 2024-04-20T05:02:00.433052Z
gsd-2024-32865 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.350599Z
gsd-2024-32864 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.324062Z
gsd-2024-32863 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.260983Z
gsd-2024-32862 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.385050Z
gsd-2024-32861 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.368611Z
gsd-2024-32860 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.377542Z
gsd-2024-32859 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.397552Z
gsd-2024-32858 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.325615Z
gsd-2024-32857 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.291614Z
gsd-2024-32856 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.451904Z
gsd-2024-32855 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.339004Z
gsd-2024-32854 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.396455Z
gsd-2024-32853 The format of the source doesn't require a description, click on the link for more details. 2024-04-20T05:02:00.444243Z
ID Description Published Updated
MAL-2025-191636 Malicious code in humunculous591014 (PyPI) 2025-10-19T16:45:19Z 2025-12-31T02:45:15Z
MAL-2025-191634 Malicious code in humunculous5910 (PyPI) 2025-10-19T16:57:22Z 2025-12-31T02:45:15Z
MAL-2025-191631 Malicious code in hexdecpy (PyPI) 2025-10-24T21:59:02Z 2025-12-31T02:45:15Z
MAL-2025-191630 Malicious code in hexdecli (PyPI) 2025-10-25T16:03:26Z 2025-12-31T02:45:15Z
MAL-2025-191624 Malicious code in ethaddrlib (PyPI) 2025-10-25T09:03:01Z 2025-12-31T02:45:15Z
MAL-2025-1514 Malicious code in ninjainjtest1337 (PyPI) 2024-08-23T22:55:41Z 2025-12-31T02:45:15Z
MAL-2024-9962 Malicious code in colorbytes (PyPI) 2024-09-08T17:47:46Z 2025-12-31T02:45:15Z
MAL-2024-9947 Malicious code in audio-separator-fork (PyPI) 2024-08-11T12:09:25Z 2025-12-31T02:45:15Z
MAL-2024-9938 Malicious code in aiotrans (PyPI) 2024-08-14T22:01:30Z 2025-12-31T02:45:15Z
MAL-2024-9937 Malicious code in aiohttp-libscss (PyPI) 2024-08-10T13:21:32Z 2025-12-31T02:45:15Z
MAL-2024-9271 Malicious code in lab-3-package-438d82fc (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-9266 Malicious code in innostage (PyPI) 2024-10-07T13:23:16Z 2025-12-31T02:45:15Z
MAL-2024-8927 Malicious code in artifact-lab-3-package-db7d716a (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-8914 Malicious code in artifact-lab-3-package-4c04b1a2 (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-8044 Malicious code in artifact-lab-3-package-2b6a4744 (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-8023 Malicious code in artifact-lab-3-package-b6920ef4 (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-8017 Malicious code in artifact-lab-3-package-392c6acd (PyPI) 2024-08-10T23:05:21Z 2025-12-31T02:45:15Z
MAL-2024-5721 Malicious code in pyhttpproxifier (PyPI) 2024-06-25T13:40:09Z 2025-12-31T02:45:15Z
MAL-2024-5357 Malicious code in me-dheeraj-moye-moye (PyPI) 2024-06-25T13:37:11Z 2025-12-31T02:45:15Z
MAL-2024-5326 Malicious code in libsocks5 (PyPI) 2024-06-25T13:36:56Z 2025-12-31T02:45:15Z
MAL-2024-12342 Malicious code in rwoka (PyPI) 2024-12-14T16:26:57Z 2025-12-31T02:45:15Z
MAL-2024-12338 Malicious code in requesr (PyPI) 2024-12-24T18:09:49Z 2025-12-31T02:45:15Z
MAL-2024-12336 Malicious code in raydium (PyPI) 2024-07-03T17:04:18Z 2025-12-31T02:45:15Z
MAL-2024-12326 Malicious code in pitest117 (PyPI) 2024-08-23T22:55:41Z 2025-12-31T02:45:15Z
MAL-2024-12320 Malicious code in osint-tool (PyPI) 2024-10-02T07:55:07Z 2025-12-31T02:45:15Z
MAL-2024-12317 Malicious code in oe-extract-idss (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
MAL-2024-12316 Malicious code in oe-extract-ids (PyPI) 2024-07-26T16:53:30Z 2025-12-31T02:45:15Z
MAL-2024-12309 Malicious code in my-service-manager (PyPI) 2024-12-01T16:55:36Z 2025-12-31T02:45:15Z
MAL-2024-12308 Malicious code in my-main-manager (PyPI) 2024-12-01T16:55:36Z 2025-12-31T02:45:15Z
MAL-2024-12303 Malicious code in maliciouspackage (PyPI) 2024-10-15T16:27:48Z 2025-12-31T02:45:15Z
ID Description Published Updated
wid-sec-w-2024-3300 X.Org X11 und Xming: Schwachstelle ermöglicht Privilegieneskalation 2024-10-29T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-3276 Ruby: Schwachstelle ermöglicht Denial of Service 2024-10-27T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-3094 GNOME: Mehrere Schwachstellen ermöglichen Codeausführung 2024-10-07T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-2067 Golang Go: Mehrere Schwachstellen ermöglichen Denial of Service 2024-09-05T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-1929 Apache Portable Runtime (APR): Schwachstelle ermöglicht Offenlegung von Informationen 2024-08-26T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-1505 Golang Go: Schwachstelle ermöglicht Denial of Service 2024-07-02T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-1287 Golang Go: Mehrere Schwachstellen 2024-06-04T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-0728 IBM QRadar SIEM: Mehrere Schwachstellen 2024-03-26T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-0298 cpio: Schwachstelle ermöglicht Codeausführung 2024-02-05T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2024-0245 cpio: Schwachstelle ermöglicht Offenlegung von Informationen 2024-01-29T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2023-3185 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2023-12-19T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2023-0900 binutils: Schwachstelle ermöglicht Denial of Service 2023-04-10T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2023-0459 Mozilla Firefox/Firefox ESR: Mehrere Schwachstellen 2019-07-09T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2022-1831 Mozilla NSS: Schwachstelle ermöglicht nicht spezifizierten Angriff 2020-07-27T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2022-0308 Linux Kernel: Mehrere Schwachstellen 2017-08-27T22:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2022-0100 Oracle Java SE und OpenJDK: Mehrere Schwachstellen 2022-01-18T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2025-1207 Samsung Exynos: Mehrere Schwachstellen 2025-06-01T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1203 NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Denial of Service 2025-06-01T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1202 IBM InfoSphere Information Server: Schwachstelle ermöglicht Offenlegung von Informationen 2025-06-01T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1189 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2017-02-08T23:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1166 Vercel Next.js: Schwachstelle ermöglicht Offenlegung von Informationen 2025-05-29T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1151 libcurl: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2025-05-27T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1149 Icinga: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-05-27T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1148 vBulletin Connect: Mehrere Schwachstellen ermöglichen Codeausführung 2025-05-26T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1120 Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service 2025-05-21T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-1072 Bootstrap: Schwachstelle ermöglicht Cross-Site Scripting 2025-05-15T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-0998 IBM App Connect Enterprise Certified Container: Mehrere Schwachstellen 2025-05-11T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-0971 Cisco IOS XE Wireless Controller: Mehrere Schwachstellen 2025-05-07T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-0891 LibreOffice: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-04-27T22:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
wid-sec-w-2025-0483 LibreOffice: Schwachstelle ermöglicht Codeausführung 2025-03-04T23:00:00.000+00:00 2025-06-01T22:00:00.000+00:00
ID Description Published Updated
rhsa-2025:8542 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.13.3 fixes and container updates 2025-06-04T21:17:49+00:00 2026-01-08T03:40:34+00:00
rhsa-2025:8510 Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.7 security and bug fix update 2025-06-04T12:26:00+00:00 2026-01-08T03:40:34+00:00
rhsa-2025:8479 Red Hat Security Advisory: RHODF-4.16-RHEL-9 security update 2025-06-04T01:58:44+00:00 2026-01-08T03:40:33+00:00
rhsa-2025:8392 Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.9.9 bug fixes and container updates 2025-06-04T00:41:53+00:00 2026-01-08T03:40:33+00:00
rhsa-2025:8390 Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.4.9 security updates and bug fixes 2025-06-02T17:37:18+00:00 2026-01-08T03:40:33+00:00
rhsa-2025:8384 Red Hat Security Advisory: Red Hat multicluster global hub 1.4.1 bug fixes and container updates 2025-06-02T14:56:45+00:00 2026-01-08T03:40:31+00:00
rhsa-2025:8224 Red Hat Security Advisory: Red Hat OpenShift for Windows Containers 10.18.1 product release 2025-05-27T17:21:15+00:00 2026-01-08T03:40:31+00:00
rhsa-2025:8299 Red Hat Security Advisory: OpenShift Container Platform 4.15.52 bug fix and security update 2025-06-04T12:16:12+00:00 2026-01-08T03:40:30+00:00
rhsa-2025:8284 Red Hat Security Advisory: OpenShift Container Platform 4.18.16 bug fix and security update 2025-06-03T10:16:45+00:00 2026-01-08T03:40:29+00:00
rhsa-2025:8280 Red Hat Security Advisory: OpenShift Container Platform 4.17.32 bug fix and security update 2025-06-04T09:19:59+00:00 2026-01-08T03:40:29+00:00
rhsa-2025:8274 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.14.4 security update 2025-05-28T20:39:49+00:00 2026-01-08T03:40:29+00:00
rhsa-2025:8267 Red Hat Security Advisory: osbuild-composer security update 2025-05-28T15:24:18+00:00 2026-01-08T03:40:28+00:00
rhsa-2025:8244 Red Hat Security Advisory: Red Hat OpenShift Dev Spaces 3.21.0 release 2025-05-28T02:39:39+00:00 2026-01-08T03:40:28+00:00
rhsa-2025:8075 Red Hat Security Advisory: osbuild-composer security update 2025-05-21T15:37:30+00:00 2026-01-08T03:40:27+00:00
rhsa-2025:8059 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.17.7 Bug Fix Update 2025-05-21T06:13:16+00:00 2026-01-08T03:40:27+00:00
rhsa-2025:7967 Red Hat Security Advisory: osbuild-composer security update 2025-05-19T09:52:50+00:00 2026-01-08T03:40:26+00:00
rhsa-2025:7863 Red Hat Security Advisory: OpenShift Container Platform 4.18.14 bug fix and security update 2025-05-20T17:17:48+00:00 2026-01-08T03:40:26+00:00
rhsa-2025:7753 Red Hat Security Advisory: Errata Advisory for Red Hat OpenShift GitOps v1.15.2 security update 2025-05-15T17:09:32+00:00 2026-01-08T03:40:25+00:00
rhsa-2025:7702 Red Hat Security Advisory: OpenShift Container Platform 4.14.52 bug fix and security update 2025-05-21T14:54:27+00:00 2026-01-08T03:40:25+00:00
rhsa-2025:7503 Red Hat Security Advisory: osbuild-composer security update 2025-05-13T17:31:03+00:00 2026-01-08T03:40:25+00:00
rhsa-2025:7698 Red Hat Security Advisory: OpenShift Container Platform 4.15.51 bug fix and security update 2025-05-21T14:00:14+00:00 2026-01-08T03:40:23+00:00
rhsa-2025:7669 Red Hat Security Advisory: OpenShift Container Platform 4.17.30 bug fix and security update 2025-05-21T13:50:02+00:00 2026-01-08T03:40:23+00:00
rhsa-2025:7616 Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.18.3 Bug Fix Update 2025-05-14T14:49:22+00:00 2026-01-08T03:40:23+00:00
rhsa-2025:7484 Red Hat Security Advisory: gvisor-tap-vsock security update 2025-05-13T16:00:36+00:00 2026-01-08T03:40:22+00:00
rhsa-2025:7479 Red Hat Security Advisory: opentelemetry-collector security update 2025-05-13T17:18:27+00:00 2026-01-08T03:40:21+00:00
rhsa-2025:7475 Red Hat Security Advisory: grafana security update 2025-05-13T16:00:56+00:00 2026-01-08T03:40:21+00:00
rhsa-2025:7467 Red Hat Security Advisory: skopeo security update 2025-05-13T17:18:51+00:00 2026-01-08T03:40:21+00:00
rhsa-2025:7462 Red Hat Security Advisory: podman security update 2025-05-13T16:04:06+00:00 2026-01-08T03:40:21+00:00
rhsa-2025:7391 Red Hat Security Advisory: podman security update 2025-05-13T13:31:19+00:00 2026-01-08T03:40:20+00:00
rhsa-2025:7459 Red Hat Security Advisory: buildah security update 2025-05-13T17:19:11+00:00 2026-01-08T03:40:19+00:00
ID Description Published Updated
icsa-25-133-03 Hitachi Energy MACH GWS products 2025-02-25T13:30:00.000000Z 2025-02-25T13:30:00.000000Z
icsa-25-133-01 Hitachi Energy Service Suite 2025-02-25T13:30:00.000000Z 2025-02-25T13:30:00.000000Z
icsa-25-065-02 Hitachi Energy Relion 670/650/SAM600-IO 2021-11-04T13:30:00.000000Z 2025-02-25T13:30:00.000000Z
icsa-25-065-01 Hitachi Energy PCU400 2025-02-25T13:30:00.000000Z 2025-02-25T13:30:00.000000Z
icsa-25-063-03 Hitachi Energy MACH PS700 2025-02-25T13:30:00.000000Z 2025-02-25T13:30:00.000000Z
icsma-25-030-01 Contec Health CMS8000 Patient Monitor (Update A) 2025-01-30T07:00:00.000000Z 2025-02-25T07:00:00.000000Z
icsa-25-056-01 Rockwell Automation PowerFlex 755 2025-02-25T07:00:00.000000Z 2025-02-25T07:00:00.000000Z
icsma-25-051-01 Medixant RadiAnt DICOM Viewer 2025-02-20T07:00:00.000000Z 2025-02-20T07:00:00.000000Z
icsa-25-051-05 Rapid Response Monitoring My Security Account App 2025-02-20T07:00:00.000000Z 2025-02-20T07:00:00.000000Z
icsa-25-051-03 Carrier Block Load 2025-02-20T07:00:00.000000Z 2025-02-20T07:00:00.000000Z
va-25-043-01 Ivanti Connect Secure and Ivanti Policy Secure external file control vulnerability 2025-02-12T19:44:47Z 2025-02-20T00:00:00Z
va-25-017-01 TrueFiling authorization bypass via user-controlled keys 2025-01-16T00:00:00Z 2025-02-20T00:00:00Z
icsa-25-051-06 Elseta Vinci Protocol Analyzer 2025-02-18T07:00:00.000000Z 2025-02-18T07:00:00.000000Z
icsa-25-035-02 Rockwell Automation GuardLogix 5380 and 5580 (Update A) 2025-02-04T07:00:00.000000Z 2025-02-18T07:00:00.000000Z
icsa-24-191-01 Delta Electronics CNCSoft-G2 (Update A) 2024-07-09T06:00:00.000000Z 2025-02-18T07:00:00.000000Z
icsa-25-051-02 ABB FLXEON Controllers 2025-01-23T06:30:00.000000Z 2025-02-14T00:30:00.000000Z
va-24-254-02 TopQuadrant TopBraid EDG Insecure External Password Storage and XXE Vulnerabilities 2024-09-10T16:03:00Z 2025-02-13T20:00:00Z
icsma-25-044-01 Qardio Heart Health IOS and Android Application and QardioARM A100 2025-02-13T07:00:00.000000Z 2025-02-13T07:00:00.000000Z
icsa-25-044-18 Dingtian DT-R0 Series 2025-02-13T07:00:00.000000Z 2025-02-13T07:00:00.000000Z
icsa-25-044-17 Outback Power Mojave Inverter 2025-02-13T07:00:00.000000Z 2025-02-13T07:00:00.000000Z
icsa-25-044-16 mySCADA myPRO Manager 2025-02-13T07:00:00.000000Z 2025-02-13T07:00:00.000000Z
icsa-25-044-15 ORing IAP-420 2025-02-13T07:00:00.000000Z 2025-02-13T07:00:00.000000Z
icsa-25-037-04 Trimble Cityworks (Update A) 2025-02-06T07:00:00.000000Z 2025-02-11T07:00:00.000000Z
icsa-24-319-17 2N Access Commander (Update A) 2024-11-14T07:00:00.000000Z 2025-02-11T07:00:00.000000Z
icsa-25-114-01 Schneider Electric Modicon Controllers 2019-05-14T08:31:22.000000Z 2025-02-11T06:00:00.000000Z
icsa-25-079-02 Schneider Electric Enerlin’X IFE and eIFE 2025-02-11T06:00:00.000000Z 2025-02-11T06:00:00.000000Z
icsa-25-079-01 Schneider Electric EcoStruxureâ„¢ 2025-02-11T06:00:00.000000Z 2025-02-11T06:00:00.000000Z
icsa-25-077-05 Schneider Electric ASCO 5310/5350 Remote Annunciator 2025-02-11T06:00:00.000000Z 2025-02-11T06:00:00.000000Z
icsa-25-044-11 Siemens Apogee PXC100 Devices 2025-02-11T00:00:00.000000Z 2025-02-11T00:00:00.000000Z
icsa-25-044-03 Siemens SIPROTEC 5 2025-02-11T00:00:00.000000Z 2025-02-11T00:00:00.000000Z
ID Description Published Updated
cisco-sa-cucm-arb-write-74QzruUU Cisco Unified Communications Products Arbitrary File Write Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-ce-roomos-dos-c65x2qf2 Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-ce-roomos-dos-c65x2Qf2 Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-bgpevpn-zwtrtpbb Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-19T14:12:27+00:00
cisco-sa-bgpevpn-zWTRtPBb Cisco IOS XR Software Border Gateway Protocol Ethernet VPN Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-19T14:12:27+00:00
cisco-sa-java-spring-scf-rce-dqrhhjxh Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022 2022-04-01T23:45:00+00:00 2022-04-15T15:31:28+00:00
cisco-sa-java-spring-scf-rce-DQrHhJxH Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022 2022-04-01T23:45:00+00:00 2022-04-15T15:31:28+00:00
cisco-sa-wlc-auth-bypass-jrnhv4ff Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-wlc-auth-bypass-JRNhV4fF Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-webuiapi-inj-nyrq92od Cisco IOS XE Software Web UI API Injection Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-webuiapi-inj-Nyrq92Od Cisco IOS XE Software Web UI API Injection Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vmanage-csrf-rxql4txr Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vmanage-csrf-rxQL4tXR Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vman-infodis-73shjneq Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vman-infodis-73sHJNEq Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vedge-dos-jervm4bb Cisco SD-WAN vEdge Routers Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vedge-dos-jerVm4bB Cisco SD-WAN vEdge Routers Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-privesc-vman-tejfpbsl Cisco SD-WAN vManage Software Privilege Escalation Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-privesc-vman-tEJFpBSL Cisco SD-WAN vManage Software Privilege Escalation Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-qfp-ipsec-gqmqvtqv Cisco IOS XE Software IPSec Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-qfp-ipsec-GQmqvtqV Cisco IOS XE Software IPSec Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-ncossh-dos-zakfodq8 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-ncossh-dos-ZAkfOdq8 Cisco IOS XE Software NETCONF Over SSH Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-iosxe-rpki-dos-2egcneke Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-iosxe-rpki-dos-2EgCNeKE Cisco IOS XE Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-iosxe-priv-esc-grbtubu Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-iosxe-priv-esc-grbtubU Cisco IOS XE Software Tool Command Language Privilege Escalation Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-http-dos-svodkdbs Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-http-dos-svOdkdBS Cisco IOS and IOS XE Software Web Services Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-cgr1k-ap-dos-mszr4qvh Cisco 1000 Series Connected Grid Router Integrated Wireless Access Point Denial of Service Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
ID Description Published Updated
msrc_cve-2025-39973 i40e: add validation for ring_len param 2025-10-02T00:00:00.000Z 2025-10-16T01:02:16.000Z
msrc_cve-2025-39995 media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe 2025-10-02T00:00:00.000Z 2025-10-16T01:02:10.000Z
msrc_cve-2025-39969 i40e: fix validation of VF state in get resources 2025-10-02T00:00:00.000Z 2025-10-16T01:02:04.000Z
msrc_cve-2025-39978 octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() 2025-10-02T00:00:00.000Z 2025-10-16T01:01:59.000Z
msrc_cve-2025-39972 i40e: fix idx validation in i40e_validate_queue_map 2025-10-02T00:00:00.000Z 2025-10-16T01:01:53.000Z
msrc_cve-2025-39971 i40e: fix idx validation in config queues msg 2025-10-02T00:00:00.000Z 2025-10-16T01:01:48.000Z
msrc_cve-2025-39988 can: etas_es58x: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:01:43.000Z
msrc_cve-2025-39985 can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow 2025-10-02T00:00:00.000Z 2025-10-16T01:01:37.000Z
msrc_cve-2025-39970 i40e: fix input validation logic for action_meta 2025-10-02T00:00:00.000Z 2025-10-16T01:01:31.000Z
msrc_cve-2025-39967 fbcon: fix integer overflow in fbcon_do_set_font 2025-10-02T00:00:00.000Z 2025-10-16T01:01:26.000Z
msrc_cve-2025-39968 i40e: add max boundary check for VF filters 2025-10-02T00:00:00.000Z 2025-10-16T01:01:21.000Z
msrc_cve-2022-49069 drm/amd/display: Fix by adding FPU protection for dcn30_internal_validate_bw 2025-02-02T00:00:00.000Z 2025-10-16T01:01:15.000Z
msrc_cve-2025-59233 Microsoft Excel Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-15T07:00:00.000Z
msrc_cve-2025-59227 Microsoft Office Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-15T07:00:00.000Z
msrc_cve-2025-58724 Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-15T07:00:00.000Z
msrc_cve-2025-47989 Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-15T07:00:00.000Z
msrc_cve-2025-39964 crypto: af_alg - Disallow concurrent writes in af_alg_sendmsg 2025-10-02T00:00:00.000Z 2025-10-15T01:01:33.000Z
msrc_cve-2025-39965 xfrm: xfrm_alloc_spi shouldn't use 0 as SPI 2025-10-02T00:00:00.000Z 2025-10-15T01:01:28.000Z
msrc_cve-2025-59502 Remote Procedure Call Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59497 Microsoft Defender for Linux Denial of Service Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59494 Azure Monitor Agent Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59294 Windows Taskbar Live Preview Information Disclosure Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59292 Azure Compute Gallery Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59291 Confidential Azure Container Instances Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59290 Windows Bluetooth Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59289 Windows Bluetooth Service Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59288 Playwright Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59285 Azure Monitor Agent Elevation of Privilege Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59284 Windows NTLM Spoofing Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
msrc_cve-2025-59282 Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability 2025-10-14T07:00:00.000Z 2025-10-14T07:00:00.000Z
ID Description Updated
var-201211-0370 Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on … 2024-07-23T19:27:47.083000Z
var-200803-0013 Heap-based buffer overflow in the cgiCompileSearch function in CUPS 1.3.5, and other vers… 2024-07-23T19:27:47.167000Z
var-201408-0082 Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.… 2024-07-23T19:27:34.786000Z
var-201008-0306 Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in th… 2024-07-23T19:27:33.093000Z
var-202002-0749 Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x… 2024-07-23T19:27:31.732000Z
var-200703-0029 Stack-based buffer overflow in the Apple-specific Samba module (SMB File Server) in Apple… 2024-07-23T19:27:29.688000Z
var-200505-0310 The x-man-page: URI handler for Apple Terminal 1.4.4 in Mac OS X 10.3.9 does not cleanse … 2024-07-23T19:27:29.558000Z
var-201310-0614 Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, J… 2024-07-23T19:26:54.505000Z
var-200904-0818 Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 a… 2024-07-23T19:26:48.956000Z
var-200702-0471 Integer overflow in the gifGetBandProc function in ImageIO in Apple Mac OS X 10.4.8 allow… 2024-07-23T19:26:48.591000Z
var-200106-0168 Cisco Content Services (CSS) switch products 11800 and earlier, aka Arrowpoint, allows lo… 2024-07-23T19:26:48.468000Z
var-202201-0414 addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. Ex… 2024-07-23T19:26:42.515000Z
var-201302-0149 Use-after-free vulnerability in Adobe Flash Player before 10.3.183.63 and 11.x before 11.… 2024-07-23T19:26:42.200000Z
var-201912-0639 Multiple memory corruption issues were addressed with improved memory handling. This issu… 2024-07-23T19:26:41.209000Z
var-200106-0080 Implementations of SSH version 1.5, including (1) OpenSSH up to version 2.3.0, (2) AppGat… 2024-07-23T19:26:39.063000Z
var-201904-1426 A memory corruption issue was addressed with improved memory handling. This issue affecte… 2024-07-23T19:26:37.206000Z
var-201108-0147 Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before … 2024-07-23T19:26:36.816000Z
var-201710-0206 Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Pairwise Transient Key… 2024-07-23T19:26:04.525000Z
var-202005-1051 Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identi… 2024-07-23T19:26:02.990000Z
var-200102-0021 WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of s… 2024-07-23T19:26:02.921000Z
var-201108-0183 Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and … 2024-07-23T19:25:55.922000Z
var-202005-0473 SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c. SQLite… 2024-07-23T19:25:54.896000Z
var-201912-0511 A logic issue existed in the handling of document loads. This issue was addressed with im… 2024-07-23T19:25:54.984000Z
var-200906-0598 Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in… 2024-07-23T19:25:52.060000Z
var-201302-0223 Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java … 2024-07-23T19:25:21.579000Z
var-202201-0395 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for con… 2024-07-23T19:25:17.721000Z
var-201605-0145 Expat allows context-dependent attackers to cause a denial of service (crash) or possibly… 2024-07-23T19:25:17.908000Z
var-201302-0304 Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on … 2024-07-23T19:25:13.753000Z
var-200801-0204 Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other… 2024-07-23T19:25:13.959000Z
var-202110-1706 The Bzip2 decompression decoder function doesn't allow setting size restrictions on the d… 2024-07-23T19:25:12.310000Z
ID Description Published Updated
jvndb-2017-000205 The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries 2017-08-23T15:24+09:00 2018-02-28T14:04+09:00
jvndb-2017-000221 Installer of FENCE-Explorer may insecurely load Dynamic Link Libraries and invoke executable files 2017-09-11T14:55+09:00 2018-02-28T13:58+09:00
jvndb-2017-000208 WordPress plugin "BackupGuard" vulnerable to cross-site scripting 2017-08-24T14:03+09:00 2018-02-28T12:26+09:00
jvndb-2017-000209 Installer of Optimal Guard may insecurely load Dynamic Link Libraries 2017-08-25T14:50+09:00 2018-02-28T12:23+09:00
jvndb-2017-000220 Multiple vulnerabilities in CG-WLR300NM 2017-09-08T14:14+09:00 2018-02-28T12:21+09:00
jvndb-2017-000207 Multiple vulnerabilities in SEO Panel 2017-08-24T14:03+09:00 2018-02-28T12:19+09:00
jvndb-2017-000197 Installer of Photo Collection PC Software provided by NTT DOCOMO, INC. may insecurely load Dynamic Link Libraries and invoke executable files 2017-08-22T12:34+09:00 2018-02-28T12:13+09:00
jvndb-2017-000206 Multiple vulnerabilities in WebCalendar 2017-08-24T14:03+09:00 2018-02-28T12:07+09:00
jvndb-2016-006114 The Bank of Tokyo-Mitsubishi UFJ for Android vulnerable to SSL/TLS downgrade attack 2016-12-08T11:33+09:00 2018-02-28T11:47+09:00
jvndb-2017-000203 Multiple vulnerabilities in baserCMS 2017-08-25T14:50+09:00 2018-02-28T11:45+09:00
jvndb-2017-000216 Installer of "Flets Setsuzoku Tool" may insecurely load Dynamic Link Libraries 2017-08-25T14:52+09:00 2018-02-28T11:39+09:00
jvndb-2017-001053 Mis-configuration of Apache Velocity template engine used to send emails in GigaCC OFFICE 2017-01-23T17:57+09:00 2018-02-28T11:35+09:00
jvndb-2017-001054 Arbitrary file upload vulnerability in GigaCC OFFICE 2017-01-23T17:57+09:00 2018-02-28T11:25+09:00
jvndb-2016-000251 WinSparkle issue where registry value is not validated 2016-12-26T14:45+09:00 2018-02-16T16:00+09:00
jvndb-2016-000250 Wireshark for Windows issue where an arbitrary file may be deleted 2016-12-26T14:45+09:00 2018-02-16T16:00+09:00
jvndb-2017-000170 Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries 2017-07-10T13:57+09:00 2018-02-16T13:26+09:00
jvndb-2017-000101 Installers of the screensavers provided by JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE may insecurely load Dynamic Link Libraries 2017-05-25T14:14+09:00 2018-02-15T15:30+09:00
jvndb-2017-000126 Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) may insecurely load Dynamic Link Libraries 2017-06-09T15:48+09:00 2018-02-14T14:00+09:00
jvndb-2017-000129 Installer of "Setup file of advance preparation" may insecurely load Dinamic Link Libraries 2017-06-09T15:59+09:00 2018-02-14T13:55+09:00
jvndb-2017-000130 Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely invoke an executable file 2017-06-12T14:49+09:00 2018-02-14T13:52+09:00
jvndb-2017-000133 Source code security studying tool iCodeChecker vulnerable to cross-site scripting 2017-06-13T14:50+09:00 2018-02-14T13:48+09:00
jvndb-2017-005208 gSOAP vulnerable to stack-based buffer overflow 2017-07-21T13:39+09:00 2018-02-14T13:44+09:00
jvndb-2017-000202 Multiple vulnerabilities in Cybozu Garoon 2017-08-21T14:30+09:00 2018-02-14T12:25+09:00
jvndb-2017-000192 WCR-1166DS vulnerable to OS command injection 2017-08-08T18:06+09:00 2018-02-14T12:21+09:00
jvndb-2017-000199 Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program may insecurely load Dynamic Link Libraries 2017-08-17T17:29+09:00 2018-02-14T12:19+09:00
jvndb-2017-000198 Installer and self-extracting archive containing the installer of TDB CA TypeA use software may insecurely load Dynamic Link Libraries 2017-08-18T13:41+09:00 2018-02-14T12:16+09:00
jvndb-2017-000191 Installer of Qua station connection tool for Windows may insecurely load Dynamic Link Libraries 2017-08-08T15:35+09:00 2018-02-14T12:14+09:00
jvndb-2017-000154 Teikihoukokusho Sakuseishien Tool may insecurely load Dynamic Link Libraries 2017-08-17T15:31+09:00 2018-02-14T12:11+09:00
jvndb-2017-000159 WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting 2017-07-04T14:02+09:00 2018-02-14T12:10+09:00
jvndb-2017-000151 Cross-site request forgery vulnerability in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:28+09:00 2018-02-14T12:10+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:02926-1 Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) 2025-08-20T10:36:24Z 2025-08-20T10:36:24Z
suse-su-2025:02718-2 Security update for libarchive 2025-08-20T09:46:47Z 2025-08-20T09:46:47Z
suse-su-2025:02924-1 Security update for go1.25 2025-08-20T07:34:44Z 2025-08-20T07:34:44Z
suse-su-2025:02923-1 Security update for the Linux Kernel 2025-08-20T07:24:58Z 2025-08-20T07:24:58Z
suse-su-2025:02922-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) 2025-08-19T19:33:28Z 2025-08-19T19:33:28Z
suse-su-2025:02918-1 Security update for the Linux Kernel (Live Patch 8 for SLE 15 SP6) 2025-08-19T14:33:37Z 2025-08-19T14:33:37Z
suse-su-2025:02919-1 Security update for gstreamer-0_10-plugins-base 2025-08-19T13:52:42Z 2025-08-19T13:52:42Z
suse-su-2025:02917-1 Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) 2025-08-19T13:04:09Z 2025-08-19T13:04:09Z
suse-su-2025:02915-1 Security update for jq 2025-08-19T12:56:53Z 2025-08-19T12:56:53Z
suse-su-2025:02914-1 Security update for docker 2025-08-19T12:54:57Z 2025-08-19T12:54:57Z
suse-su-2025:02913-1 Security update for docker 2025-08-19T12:52:43Z 2025-08-19T12:52:43Z
suse-su-2025:02911-1 Security update for the Linux Kernel (Live Patch 21 for SLE 15 SP5) 2025-08-19T12:33:37Z 2025-08-19T12:33:37Z
suse-su-2025:02909-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP4) 2025-08-19T12:03:45Z 2025-08-19T12:03:45Z
suse-su-2025:02902-1 Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) 2025-08-19T09:34:27Z 2025-08-19T09:34:27Z
suse-su-2025:02897-1 Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP4) 2025-08-19T09:33:52Z 2025-08-19T09:33:52Z
suse-su-2025:02908-1 Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) 2025-08-19T09:19:36Z 2025-08-19T09:19:36Z
suse-su-2025:02894-1 Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) 2025-08-19T09:19:18Z 2025-08-19T09:19:18Z
suse-su-2025:02889-1 Security update for container-suseconnect 2025-08-19T07:54:02Z 2025-08-19T07:54:02Z
suse-su-2025:02886-1 Security update for lua51-luajit 2025-08-19T07:08:36Z 2025-08-19T07:08:36Z
suse-su-2025:02884-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) 2025-08-19T06:04:33Z 2025-08-19T06:04:33Z
suse-su-2025:02883-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) 2025-08-19T06:04:21Z 2025-08-19T06:04:21Z
suse-su-2025:02878-1 Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) 2025-08-19T06:03:40Z 2025-08-19T06:03:40Z
suse-su-2025:02876-1 Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) 2025-08-19T05:03:58Z 2025-08-19T05:03:58Z
suse-su-2025:02873-1 Security update for the Linux Kernel RT (Live Patch 1 for SLE 15 SP7) 2025-08-19T04:03:56Z 2025-08-19T04:03:56Z
suse-su-2025:02871-1 Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) 2025-08-19T03:33:41Z 2025-08-19T03:33:41Z
suse-su-2025:02875-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) 2025-08-19T03:03:36Z 2025-08-19T03:03:36Z
suse-su-2025:02860-1 Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) 2025-08-19T01:33:40Z 2025-08-19T01:33:40Z
suse-su-2025:02859-1 Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) 2025-08-18T20:38:10Z 2025-08-18T20:38:10Z
suse-su-2025:02858-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) 2025-08-18T17:33:55Z 2025-08-18T17:33:55Z
suse-su-2025:02857-1 Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) 2025-08-18T17:33:51Z 2025-08-18T17:33:51Z
ID Description Published Updated
opensuse-su-2024:14604-1 logcli-3.3.2-1.1 on GA media 2024-12-19T00:00:00Z 2024-12-19T00:00:00Z
opensuse-su-2024:14603-1 govulncheck-vulndb-0.0.20241218T202206-1.1 on GA media 2024-12-19T00:00:00Z 2024-12-19T00:00:00Z
opensuse-su-2024:14602-1 tailscale-1.78.3-2.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14601-1 python310-xhtml2pdf-0.2.16-2.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14600-1 libmozjs-128-0-128.5.1-3.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14599-1 govulncheck-vulndb-0.0.20241213T205935-1.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14598-1 docker-stable-24.0.9_ce-6.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14597-1 docker-27.4.1_ce-12.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14596-1 clamav-1.4.1-1.1 on GA media 2024-12-18T00:00:00Z 2024-12-18T00:00:00Z
opensuse-su-2024:14595-1 traefik2-2.11.16-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14594-1 libmozjs-115-0-115.15.0-4.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14593-1 helm-3.16.4-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14592-1 git-bug-0.8.0+git.1733745604.d499b6e-1.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14591-1 emacs-29.4-11.1 on GA media 2024-12-17T00:00:00Z 2024-12-17T00:00:00Z
opensuse-su-2024:14590-1 traefik-3.2.3-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14589-1 libmozjs-78-0-78.15.0-7.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14588-1 libmozjs-128-0-128.5.1-2.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14587-1 libmozjs-115-0-115.15.0-3.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14586-1 gstreamer-plugins-good-1.24.10-3.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14585-1 cloudflared-2024.12.1-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14584-1 MozillaThunderbird-128.5.2-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14583-1 MozillaFirefox-133.0.3-1.1 on GA media 2024-12-16T00:00:00Z 2024-12-16T00:00:00Z
opensuse-su-2024:14582-1 socat-1.8.0.2-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14581-1 python312-3.12.8-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14580-1 liboqs-devel-0.12.0-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14579-1 gdk-pixbuf-loader-libheif-1.19.5-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14578-1 gstreamer-plugins-good-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14577-1 gstreamer-plugins-base-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14576-1 gstreamer-1.24.10-2.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
opensuse-su-2024:14575-1 curl-8.11.1-1.1 on GA media 2024-12-13T00:00:00Z 2024-12-13T00:00:00Z
ID Description Published Updated
cnvd-2025-27875 WordPress Asgaros Forum plugin SQL注入漏洞 2025-11-12 2025-11-14
cnvd-2025-27874 Inventory Management viewProduct.php文件SQL注入漏洞 2024-09-14 2025-11-13
cnvd-2025-27873 Inventory Management editProduct.php文件SQL注入漏洞 2024-11-21 2025-11-13
cnvd-2025-27872 Online Shoe Store summary.php文件SQL注入漏洞 2025-01-10 2025-11-13
cnvd-2025-27871 Online Shoe Store /login.php文件SQL注入漏洞 2025-01-10 2025-11-13
cnvd-2025-27870 Online Shoe Store details2.php文件SQL注入漏洞 2025-01-10 2025-11-13
cnvd-2025-27869 Online Shoe Store details.php文件SQL注入漏洞 2025-01-10 2025-11-13
cnvd-2025-27868 Online Shoe Store访问控制不当漏洞 2025-01-10 2025-11-13
cnvd-2025-27867 Online Shoe Store admin_running.php文件SQL注入漏洞 2025-06-26 2025-11-13
cnvd-2025-27866 Online Shoe Store edit_customer.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27865 Online Shoe Store customer_signup.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27864 Online Shoe Store contactus1.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27863 Online Shoe Store contactus.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27862 Online Shoe Store confirm.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27861 MediaWiki CookieConsent Extension跨站脚本漏洞 2025-10-30 2025-11-13
cnvd-2025-27860 Simple Online Hotel Reservation System代码问题漏洞 2025-11-05 2025-11-13
cnvd-2025-27859 Simple Online Hotel Reservation System add_account.php文件SQL注入漏洞 2025-11-05 2025-11-13
cnvd-2025-27849 Online Shoe Store cart2.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27848 Online Shoe Store cart.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27847 Online Shoe Store admin_product.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27846 Online Shoe Store admin_index.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27845 Online Shoe Store admin_football.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27844 Online Shoe Store admin_feature.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27843 Inventory Management System changeUsername.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27842 Inventory Management System removeCategories.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27841 Inventory Management System fetchSelectedCategories.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27840 Inventory Management System fetchSelectedBrand.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27839 Inventory Management System editCategories.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27838 Inventory Management System editBrand.php文件SQL注入漏洞 2025-06-27 2025-11-13
cnvd-2025-27837 Inventory Management System createCategories.php文件SQL注入漏洞 2025-06-27 2025-11-13
ID Description Published Updated
certfr-2025-avi-0496 Multiples vulnérabilités dans les produits Fortinet 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0495 Multiples vulnérabilités dans les produits Adobe 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0494 Vulnérabilité dans Elastic Kibana 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0493 Multiples vulnérabilités dans les produits Centreon 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0492 Multiples vulnérabilités dans les produits Siemens 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0491 Multiples vulnérabilités dans les produits Mozilla 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0490 Multiples vulnérabilités dans Ivanti Workspace Control (IWC) 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0489 Multiples vulnérabilités dans Google Chrome 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0488 Vulnérabilité dans Stormshield Network Security 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0487 Multiples vulnérabilités dans les produits SAP 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0501 Multiples vulnérabilités dans les produits Microsoft 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0500 Vulnérabilité dans Microsoft .Net 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0499 Multiples vulnérabilités dans Microsoft Windows 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0498 Multiples vulnérabilités dans Microsoft Office 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0497 Vulnérabilité dans les processeurs Intel 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0496 Multiples vulnérabilités dans les produits Fortinet 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0495 Multiples vulnérabilités dans les produits Adobe 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0494 Vulnérabilité dans Elastic Kibana 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0493 Multiples vulnérabilités dans les produits Centreon 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0492 Multiples vulnérabilités dans les produits Siemens 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0491 Multiples vulnérabilités dans les produits Mozilla 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0490 Multiples vulnérabilités dans Ivanti Workspace Control (IWC) 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0489 Multiples vulnérabilités dans Google Chrome 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0488 Vulnérabilité dans Stormshield Network Security 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
CERTFR-2025-AVI-0487 Multiples vulnérabilités dans les produits SAP 2025-06-11T00:00:00.000000 2025-06-11T00:00:00.000000
certfr-2025-avi-0486 Multiples vulnérabilités dans les produits Qnap 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0485 Multiples vulnérabilités dans les produits Schneider Electric 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0484 Vulnérabilité dans les produits HPE Aruba Networking 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
certfr-2025-avi-0483 Vulnérabilité dans Mozilla VPN 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
CERTFR-2025-AVI-0486 Multiples vulnérabilités dans les produits Qnap 2025-06-10T00:00:00.000000 2025-06-10T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated