Recent vulnerabilities


ID Description Published Updated
ghsa-vh4j-wc5r-44xh Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-rrq9-36f5-3j9c Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-r7hp-q77m-rh5r Missing Authorization vulnerability in Essekia Tablesome tablesome allows Exploiting Incorrectly Co… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-qhrp-fccp-2wcx Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:29Z
ghsa-pcv5-fv37-7rhx Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-p7fv-95q4-w653 Missing Authorization vulnerability in Brave Brave brave-popup-builder allows Exploiting Incorrectl… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-p34g-x786-cwgg Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-mv9g-w4mm-wg49 Deserialization of Untrusted Data vulnerability in Icegram Icegram Express Pro email-subscribers-pr… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-m2qp-fr5w-c44v Missing Authorization vulnerability in sunshinephotocart Sunshine Photo Cart sunshine-photo-cart al… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-j5jw-33rr-98g2 Missing Authorization vulnerability in Spiffy Plugins Spiffy Calendar spiffy-calendar allows Exploi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-hgfr-qrg4-p84c Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-g32g-pf52-5jf2 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-fjwm-xwvf-3crm Missing Authorization vulnerability in Jegstudio Gutenverse Form gutenverse-form allows Exploiting … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-f49c-c866-mjcw Server-Side Request Forgery (SSRF) vulnerability in bdthemes Prime Slider – Addons For Elementor bd… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-cx7j-rj4h-5pcp Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-99q6-rwrv-jmv2 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-94r7-9p3x-553x Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-938x-vjmp-c2cw Missing Authorization vulnerability in icc0rz H5P h5p allows Exploiting Incorrectly Configured Acce… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-8rw5-5q8r-v7wp Insertion of Sensitive Information Into Sent Data vulnerability in Essekia Tablesome tablesome allo… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-77hc-4gv2-jvc3 Authorization Bypass Through User-Controlled Key vulnerability in WP Swings Membership For WooComme… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-69qh-rjw9-c5r7 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-5r6v-m938-j27m Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-5hh2-4g6r-hrhh Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-489x-g8w5-gfwp Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-3wm8-ph73-r7q9 URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Jeff Starr User Submitted Post… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-2xwp-gm9f-mwxv Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusi… 2025-12-24T15:30:41Z 2025-12-24T21:30:29Z
ghsa-2whw-f57x-r8vq Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-266w-r6vg-579f Missing Authorization vulnerability in wpstream WpStream wpstream allows Exploiting Incorrectly Con… 2025-12-24T15:30:41Z 2025-12-24T21:30:28Z
ghsa-xh2f-j4vc-q8qj In the Linux kernel, the following vulnerability has been resolved: media: platform: mtk-mdp3: Add… 2025-12-24T15:30:40Z 2025-12-24T15:30:40Z
ghsa-wjc6-wvx5-m7qh Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability … 2025-12-24T15:30:40Z 2025-12-24T21:30:28Z
ID CVSS Description Vendor Product Published Updated
cve-2023-54158 N/A btrfs: don't free qgroup space unless specified Linux
Linux
2025-12-24T13:07:07.438Z 2025-12-24T13:07:07.438Z
cve-2023-54157 N/A binder: fix UAF of alloc->vma in race with munmap() Linux
Linux
2025-12-24T13:07:06.764Z 2025-12-24T13:07:06.764Z
cve-2023-54156 N/A sfc: fix crash when reading stats while NIC is resetting Linux
Linux
2025-12-24T13:07:06.043Z 2025-12-24T13:07:06.043Z
cve-2023-54155 N/A net: core: remove unnecessary frame_sz check in bpf_xd… Linux
Linux
2025-12-24T13:07:05.385Z 2025-12-24T13:07:05.385Z
cve-2023-54154 N/A scsi: target: core: Fix target_cmd_counter leak Linux
Linux
2025-12-24T13:07:04.721Z 2025-12-24T13:07:04.721Z
cve-2023-54153 N/A ext4: turn quotas off if mount failed after enabling quotas Linux
Linux
2025-12-24T13:07:04.007Z 2025-12-24T13:07:04.007Z
cve-2023-54152 N/A can: j1939: prevent deadlock by moving j1939_sk_errqueue() Linux
Linux
2025-12-24T13:07:03.310Z 2025-12-24T13:07:03.310Z
cve-2023-54151 N/A f2fs: Fix system crash due to lack of free space in LFS Linux
Linux
2025-12-24T13:07:02.600Z 2025-12-24T13:07:02.600Z
cve-2023-54150 N/A drm/amd: Fix an out of bounds error in BIOS parser Linux
Linux
2025-12-24T13:07:01.754Z 2025-12-24T13:07:01.754Z
cve-2023-54149 N/A net: dsa: avoid suspicious RCU usage for synced VLAN-a… Linux
Linux
2025-12-24T13:07:00.977Z 2025-12-24T13:07:00.977Z
cve-2023-54148 N/A net/mlx5e: Move representor neigh cleanup to profile c… Linux
Linux
2025-12-24T13:07:00.260Z 2025-12-24T13:07:00.260Z
cve-2023-54147 N/A media: platform: mtk-mdp3: Add missing check and free … Linux
Linux
2025-12-24T13:06:59.566Z 2025-12-24T13:06:59.566Z
cve-2023-54146 N/A x86/kexec: Fix double-free of elf header buffer Linux
Linux
2025-12-24T13:06:58.904Z 2025-12-24T13:06:58.904Z
cve-2023-54145 N/A bpf: drop unnecessary user-triggerable WARN_ONCE in ve… Linux
Linux
2025-12-24T13:06:58.227Z 2025-12-24T13:06:58.227Z
cve-2023-54144 N/A drm/amdkfd: Fix kernel warning during topology setup Linux
Linux
2025-12-24T13:06:57.546Z 2025-12-24T13:06:57.546Z
cve-2023-54143 N/A media: mediatek: vcodec: fix resource leaks in vdec_ms… Linux
Linux
2025-12-24T13:06:56.869Z 2025-12-24T13:06:56.869Z
cve-2023-54142 N/A gtp: Fix use-after-free in __gtp_encap_destroy(). Linux
Linux
2025-12-24T13:06:56.204Z 2025-12-24T13:06:56.204Z
cve-2023-54141 N/A wifi: ath11k: Add missing hw_ops->get_ring_selector() … Linux
Linux
2025-12-24T13:06:55.468Z 2025-12-24T13:06:55.468Z
cve-2023-54140 N/A nilfs2: fix WARNING in mark_buffer_dirty due to discar… Linux
Linux
2025-12-24T13:06:54.784Z 2025-12-24T13:06:54.784Z
cve-2023-54139 N/A tracing/user_events: Ensure write index cannot be negative Linux
Linux
2025-12-24T13:06:54.094Z 2025-12-24T13:06:54.094Z
cve-2023-54138 N/A drm/msm: fix NULL-deref on irq uninstall Linux
Linux
2025-12-24T13:06:53.365Z 2025-12-24T13:06:53.365Z
cve-2023-54137 N/A vfio/type1: fix cap_migration information leak Linux
Linux
2025-12-24T13:06:52.689Z 2025-12-24T13:06:52.689Z
cve-2023-54136 N/A serial: sprd: Fix DMA buffer leak issue Linux
Linux
2025-12-24T13:06:51.989Z 2025-12-24T13:06:51.989Z
cve-2023-54135 N/A maple_tree: fix potential out-of-bounds access in mas_… Linux
Linux
2025-12-24T13:06:51.329Z 2025-12-24T13:06:51.329Z
cve-2023-54134 N/A autofs: fix memory leak of waitqueues in autofs_catato… Linux
Linux
2025-12-24T13:06:50.627Z 2025-12-24T13:06:50.627Z
cve-2023-54133 N/A nfp: clean mc addresses in application firmware when c… Linux
Linux
2025-12-24T13:06:49.919Z 2025-12-24T13:06:49.919Z
cve-2023-54132 N/A erofs: stop parsing non-compact HEAD index if clustero… Linux
Linux
2025-12-24T13:06:49.030Z 2025-12-24T13:06:49.030Z
cve-2023-54131 N/A wifi: rt2x00: Fix memory leak when handling surveys Linux
Linux
2025-12-24T13:06:48.227Z 2025-12-24T13:06:48.227Z
cve-2023-54130 N/A hfs/hfsplus: avoid WARN_ON() for sanity check, use pro… Linux
Linux
2025-12-24T13:06:47.502Z 2025-12-24T13:06:47.502Z
cve-2023-54129 N/A octeontx2-af: Add validation for lmac type Linux
Linux
2025-12-24T13:06:46.817Z 2025-12-24T13:06:46.817Z
ID CVSS Description Vendor Product Published Updated
cve-2025-68570 N/A WordPress Captivate Sync plugin <= 3.2.2 - SQL Injecti… captivateaudio
Captivate Sync
2025-12-24T13:10:36.970Z 2025-12-24T19:30:29.515Z
cve-2025-68569 N/A WordPress WP Time Slots Booking Form plugin <= 1.2.38 … codepeople
WP Time Slots Booking Form
2025-12-24T13:10:36.669Z 2025-12-24T19:30:34.949Z
cve-2025-68568 N/A WordPress Popup Builder: Exit-Intent pop-up, Spin the … integrationclaspo
Popup Builder: Exit-Intent pop-up, Spin the Wheel, Newsletter signup, Email Capture &amp; Lead Generation forms maker
2025-12-24T13:10:36.357Z 2025-12-24T19:30:40.727Z
cve-2025-68567 N/A WordPress My auctions allegro plugin <= 3.6.32 - Cross… wphocus
My auctions allegro
2025-12-24T13:10:36.094Z 2025-12-24T19:30:46.741Z
cve-2025-68566 N/A WordPress My auctions allegro plugin <= 3.6.32 - Cross… wphocus
My auctions allegro
2025-12-24T13:10:35.820Z 2025-12-24T19:30:51.874Z
cve-2025-68565 N/A WordPress Twitch Player plugin <= 2.1.3 - Broken Acces… JayBee
Twitch Player
2025-12-24T13:10:35.534Z 2025-12-24T19:30:57.378Z
cve-2025-68563 N/A WordPress Subscribe to Unlock Lite plugin <= 1.3.0 - L… WP Shuffle
Subscribe to Unlock Lite
2025-12-24T12:31:30.996Z 2025-12-24T19:32:56.561Z
cve-2025-68540 N/A WordPress Fana theme <= 1.1.35 - Local File Inclusion … thembay
Fana
2025-12-24T12:31:27.748Z 2025-12-24T19:33:03.430Z
cve-2025-68537 N/A WordPress Zota theme <= 1.3.14 - Local File Inclusion … thembay
Zota
2025-12-24T12:31:27.277Z 2025-12-24T19:33:09.770Z
cve-2025-68535 N/A WordPress Sunshine Photo Cart plugin <= 3.5.7.1 - Brok… sunshinephotocart
Sunshine Photo Cart
2025-12-24T12:31:27.019Z 2025-12-24T19:33:16.139Z
cve-2025-68533 N/A WordPress WC Builder plugin <= 1.2.0 - Cross Site Scri… HasThemes
WC Builder
2025-12-24T12:31:26.717Z 2025-12-24T19:33:21.875Z
cve-2025-68532 N/A WordPress ModelTheme Addons for WPBakery and Elementor… modeltheme
ModelTheme Addons for WPBakery and Elementor
2025-12-24T12:31:26.464Z 2025-12-24T19:33:27.734Z
cve-2025-68530 N/A WordPress Bookory theme <= 2.2.7 - Local File Inclusio… pavothemes
Bookory
2025-12-24T12:31:26.200Z 2025-12-24T19:33:33.446Z
cve-2025-68529 N/A WordPress WP Email Capture plugin <= 3.12.5 - Cross Si… Rhys Wynne
WP Email Capture
2025-12-24T12:31:25.832Z 2025-12-24T19:33:39.814Z
cve-2025-68528 N/A WordPress Free Shipping Bar: Amount Left for Free Ship… WPFactory
Free Shipping Bar: Amount Left for Free Shipping for WooCommerce
2025-12-24T12:31:25.572Z 2025-12-24T19:33:45.822Z
cve-2025-68527 N/A WordPress Academy LMS plugin <= 3.4.0 - Cross Site Scr… Kodezen LLC
Academy LMS
2025-12-24T12:31:25.030Z 2025-12-24T19:33:51.387Z
cve-2025-68525 N/A WordPress Category Icon plugin <= 1.0.2 - Cross Site S… pixelgrade
Category Icon
2025-12-24T12:31:24.777Z 2025-12-24T19:33:57.712Z
cve-2025-68523 N/A WordPress Spiffy Calendar plugin <= 5.0.7 - Broken Acc… Spiffy Plugins
Spiffy Calendar
2025-12-24T12:31:24.167Z 2025-12-24T19:34:04.466Z
cve-2025-68522 N/A WordPress WpStream plugin <= 4.9.5 - Broken Access Con… wpstream
WpStream
2025-12-24T12:31:23.576Z 2025-12-24T19:34:11.231Z
cve-2025-68521 N/A WordPress WpStream plugin <= 4.9.5 - Broken Access Con… wpstream
WpStream
2025-12-24T12:31:23.159Z 2025-12-24T19:34:17.589Z
cve-2025-68519 N/A WordPress Brands for WooCommerce plugin <= 3.8.6.3 - S… BeRocket
Brands for WooCommerce
2025-12-24T12:31:22.910Z 2025-12-24T19:34:23.198Z
cve-2025-68517 N/A WordPress Tablesome plugin <= 1.1.35.1 - Broken Access… Essekia
Tablesome
2025-12-24T12:31:22.624Z 2025-12-24T19:34:29.179Z
cve-2025-68516 N/A WordPress Tablesome plugin <= 1.1.35.1 - Sensitive Dat… Essekia
Tablesome
2025-12-24T12:31:22.368Z 2025-12-24T19:34:35.531Z
cve-2025-68513 N/A WordPress Bold Timeline Lite plugin <= 1.2.7 - Cross S… boldthemes
Bold Timeline Lite
2025-12-24T12:31:22.085Z 2025-12-24T19:34:41.584Z
cve-2025-68512 N/A WordPress Real 3D FlipBook plugin <= 4.11.4 - Cross Si… creativeinteractivemedia
Real 3D FlipBook
2025-12-24T12:31:21.792Z 2025-12-24T19:34:47.922Z
cve-2025-68511 N/A WordPress Gutenverse Form plugin <= 2.3.1 - Broken Acc… Jegstudio
Gutenverse Form
2025-12-24T12:31:21.523Z 2025-12-24T19:34:53.452Z
cve-2025-68509 N/A WordPress User Submitted Posts plugin <= 20251121 - Op… Jeff Starr
User Submitted Posts
2025-12-24T12:31:21.266Z 2025-12-24T19:34:59.356Z
cve-2025-68508 N/A WordPress Brave plugin <= 0.8.3 - Broken Access Contro… Brave
Brave
2025-12-24T12:31:20.967Z 2025-12-24T19:35:06.869Z
cve-2025-68506 N/A WordPress Docket Cache plugin <= 24.07.03 - Local File… Nawawi Jamili
Docket Cache
2025-12-24T13:10:26.727Z 2025-12-24T19:31:03.840Z
cve-2025-68505 N/A WordPress H5P plugin <= 1.16.1 - Broken Access Control… icc0rz
H5P
2025-12-24T12:31:20.714Z 2025-12-24T19:35:13.288Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-0000-reversing-labs-f8705a317eec25bb 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-2ce26b0d84e391c0 2025-12-23T08:06:29Z 2025-12-23T08:06:29Z
mal-0000-reversing-labs-290d719a921d50f0 2025-12-23T08:06:20Z 2025-12-23T08:06:20Z
mal-0000-reversing-labs-77a62099d3d4bab2 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-21820f9910fb3f29 2025-12-23T08:06:19Z 2025-12-23T08:06:19Z
mal-0000-reversing-labs-19087c754f9d1053 2025-12-23T08:06:18Z 2025-12-23T08:06:18Z
mal-0000-reversing-labs-f898b83dba25edd5 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-0000-reversing-labs-a83fdac1c734df2a 2025-12-23T08:06:17Z 2025-12-23T08:06:17Z
mal-2025-192737 Malicious code in elf-stats-candlelit-ornament-402 (npm) 2025-12-23T08:06:15Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-ba212840ea05ed7e 2025-12-23T08:06:15Z 2025-12-23T08:06:15Z
mal-0000-reversing-labs-977713f4db85b44e 2025-12-23T08:06:14Z 2025-12-23T08:06:14Z
mal-2025-192736 Malicious code in elf-stats-bright-pinecone-706 (npm) 2025-12-23T08:06:06Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-0af70a6f4df12109 2025-12-23T08:06:06Z 2025-12-23T08:06:06Z
mal-0000-reversing-labs-f5e01ce2495fd551 2025-12-23T08:06:05Z 2025-12-23T08:06:05Z
mal-0000-reversing-labs-3958e7699f4be7f7 2025-12-23T08:06:04Z 2025-12-23T08:06:04Z
mal-0000-reversing-labs-a7a33789074a2c01 2025-12-23T08:06:03Z 2025-12-23T08:06:03Z
mal-0000-reversing-labs-afc91d510586925d 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
mal-0000-reversing-labs-1fe78b9f9ab018e1 2025-12-23T08:06:02Z 2025-12-23T08:06:02Z
mal-2025-192735 Malicious code in elf-stats-aurora-rocket-733 (npm) 2025-12-23T08:06:01Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-82d39b197faf3799 2025-12-23T08:06:01Z 2025-12-23T08:06:01Z
mal-0000-reversing-labs-6812442086411e71 2025-12-23T08:06:00Z 2025-12-23T08:06:00Z
mal-2025-192734 Malicious code in elf-stats-aurora-drum-979 (npm) 2025-12-23T08:05:59Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-eabad6161ec009af 2025-12-23T08:05:59Z 2025-12-23T08:05:59Z
mal-0000-reversing-labs-718b654dca46082b 2025-12-23T08:05:35Z 2025-12-23T08:05:35Z
mal-0000-reversing-labs-ffa3ef316fb26547 2025-12-23T08:05:31Z 2025-12-23T08:05:31Z
mal-0000-reversing-labs-b25be4f8fc2ec1c8 2025-12-23T08:05:30Z 2025-12-23T08:05:30Z
mal-0000-reversing-labs-38d90dbfae6dd6ce 2025-12-23T08:05:01Z 2025-12-23T08:05:01Z
mal-2025-192733 Malicious code in ddxq_cms_tools (npm) 2025-12-23T08:04:21Z 2025-12-24T00:53:16Z
mal-0000-reversing-labs-5c6eb1a30aa7ad90 2025-12-23T08:04:21Z 2025-12-23T08:04:21Z
mal-2025-192732 Malicious code in ddos-turbo-max (npm) 2025-12-23T08:04:20Z 2025-12-24T00:53:16Z
ID Description Published Updated
wid-sec-w-2025-1974 Podman: Schwachstelle ermöglicht Manipulation von Dateien 2025-09-04T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-1965 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-09-03T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1962 Google Cloud Platform Looker Studio: Mehrere Schwachstellen 2025-09-03T22:00:00.000+00:00 2025-11-10T23:00:00.000+00:00
wid-sec-w-2025-1954 Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-09-03T22:00:00.000+00:00 2025-10-29T23:00:00.000+00:00
wid-sec-w-2025-1948 libxml2 (exsltDynMapFunction): Schwachstelle ermöglicht Denial of Service 2025-09-02T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1946 Google Chrome/Microsoft Edge: Mehrere Schwachstellen 2025-09-02T22:00:00.000+00:00 2025-11-16T23:00:00.000+00:00
wid-sec-w-2025-1933 Linux Kernel: Eine Schwachstelle ermöglicht einen Denial of Service 2025-08-31T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1928 Linux UDisks Daemon: Schwachstelle ermöglicht Privilegieneskalation 2025-08-28T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1925 Hashicorp Vault: Schwachstelle ermöglicht Denial of Service 2025-08-28T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1921 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-27T22:00:00.000+00:00 2025-10-30T23:00:00.000+00:00
wid-sec-w-2025-1914 Linux Kernel: Schwachstelle ermöglicht Codeausführung 2025-08-26T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1913 Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-08-26T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1898 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-08-24T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1883 Apache Tika: Schwachstelle ermöglicht Infogewinn oder Manipulation 2025-08-20T22:00:00.000+00:00 2025-12-04T23:00:00.000+00:00
wid-sec-w-2025-1870 Keycloak: Schwachstelle ermöglicht Versand beliebiger E-Mails 2025-08-19T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1869 Linux Kernel: Mehrere Schwachstellen 2025-08-19T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1866 Mozilla Firefox und Thunderbird: Mehrere Schwachstellen 2025-08-19T22:00:00.000+00:00 2025-10-23T22:00:00.000+00:00
wid-sec-w-2025-1864 Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung 2025-08-19T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1863 libTIFF: Schwachstelle ermöglicht Denial of Service 2025-08-19T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-1862 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-18T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1858 Linux Kernel: Mehrere Schwachstellen 2025-08-17T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1850 Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2025-08-14T22:00:00.000+00:00 2025-11-17T23:00:00.000+00:00
wid-sec-w-2025-1847 libTIFF: Schwachstelle ermöglicht Denial of Service 2025-08-14T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-1833 IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service 2025-08-13T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1830 http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service 2025-08-13T22:00:00.000+00:00 2025-12-16T23:00:00.000+00:00
wid-sec-w-2025-1828 PAM (linux-pam package): Schwachstelle ermöglicht Erlangen von Administratorrechten 2025-08-13T22:00:00.000+00:00 2025-11-20T23:00:00.000+00:00
wid-sec-w-2025-1822 Ruby on Rails: Mehrere Schwachstellen 2025-08-13T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-1812 Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2025-08-12T22:00:00.000+00:00 2025-11-24T23:00:00.000+00:00
wid-sec-w-2025-1810 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2025-08-12T22:00:00.000+00:00 2025-11-27T23:00:00.000+00:00
wid-sec-w-2025-1807 IBM WebSphere Application Server Liberty: Mehrere Schwachstellen 2025-08-12T22:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
ID Description Published Updated
ssa-348662 SSA-348662: Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-225578 SSA-225578: Improper Access Control Vulnerability in SICAM GridEdge Before V2.7.3 2022-07-12T00:00:00Z 2025-11-11T00:00:00Z
ssa-111512 SSA-111512: Client-side Authentication in SIMATIC WinCC OA 2022-06-21T00:00:00Z 2022-06-21T00:00:00Z
ssa-988345 SSA-988345: Local Privilege Escalation Vulnerability in Xpedition Designer 2022-06-14T00:00:00Z 2023-06-13T00:00:00Z
ssa-911567 SSA-911567: Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-740594 SSA-740594: Privilege Escalation Vulnerability in Mendix SAML Module 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-693555 SSA-693555: Memory Corruption Vulnerability in EN100 Ethernet Module 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-631336 SSA-631336: Multiple Web Server Vulnerabilities in SICAM GridEdge Before V2.6.6 2022-06-14T00:00:00Z 2025-11-11T00:00:00Z
ssa-401167 SSA-401167: Cross-site scripting Vulnerability in Teamcenter Active Workspace 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-388239 SSA-388239: Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-330556 SSA-330556: PwnKit Vulnerability in SCALANCE LPE9403 and SINUMERIK Edge Products (CVE-2021-4034) 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-222547 SSA-222547: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-145224 SSA-145224: Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices 2022-06-14T00:00:00Z 2022-06-14T00:00:00Z
ssa-789162 SSA-789162: Vulnerabilities in Teamcenter 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-736385 SSA-736385: Memory Corruption Vulnerability in OpenV2G 2022-05-10T00:00:00Z 2022-05-10T00:00:00Z
ssa-732250 SSA-732250: Libcurl Vulnerabilities in Industrial Devices 2022-05-10T00:00:00Z 2022-08-09T00:00:00Z
ssa-662649 SSA-662649: Denial of Service Vulnerability in Desigo DXR and PXC Controllers 2022-05-10T00:00:00Z 2022-06-14T00:00:00Z
ssa-626968 SSA-626968: Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices 2022-05-10T00:00:00Z 2022-06-14T00:00:00Z
ssa-553086 SSA-553086: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization 2022-05-10T00:00:00Z 2022-05-10T00:00:00Z
ssa-480937 SSA-480937: Denial of Service Vulnerability in CP 44x-1 RNA before V1.5.18 2022-05-10T00:00:00Z 2022-05-10T00:00:00Z
ssa-363107 SSA-363107: An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode 2022-05-10T00:00:00Z 2023-11-14T00:00:00Z
ssa-285795 SSA-285795: Denial of Service in OPC-UA in Industrial Products 2022-05-10T00:00:00Z 2023-10-10T00:00:00Z
ssa-165073 SSA-165073: Multiple Vulnerabilities in the Webinterface of SICAM P850 and SICAM P855 Devices 2022-05-10T00:00:00Z 2022-05-10T00:00:00Z
ssa-162616 SSA-162616: File Parsing Vulnerabilities in Simcenter Femap before V2022.2 2022-05-10T00:00:00Z 2022-05-10T00:00:00Z
ssa-254054 SSA-254054: Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products 2022-04-19T00:00:00Z 2022-10-11T00:00:00Z
ssa-998762 SSA-998762: File Parsing Vulnerabilities in Simcenter Femap before V2022.1.2 2022-04-12T00:00:00Z 2022-04-12T00:00:00Z
ssa-870917 SSA-870917: Improper Access Control Vulnerability in Mendix 2022-04-12T00:00:00Z 2022-04-12T00:00:00Z
ssa-836527 SSA-836527: Multiple Vulnerabilities in SCALANCE X-300 Switch Family Devices 2022-04-12T00:00:00Z 2022-04-12T00:00:00Z
ssa-711829 SSA-711829: Denial of Service Vulnerability in TIA Administrator 2022-04-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-655554 SSA-655554: Multiple Vulnerabilities in SIMATIC Energy Manager before V7.3 Update 1 2022-04-12T00:00:00Z 2022-04-12T00:00:00Z
ID Description Published Updated
rhsa-2025:21030 Red Hat Security Advisory: expat security update 2025-11-11T19:57:21+00:00 2025-11-27T17:36:54+00:00
rhsa-2025:21035 Red Hat Security Advisory: xorg-x11-server-Xwayland security update 2025-11-11T19:57:01+00:00 2025-11-26T09:24:56+00:00
rhsa-2025:21037 Red Hat Security Advisory: qt6-qtsvg security update 2025-11-11T19:56:51+00:00 2025-11-27T17:37:49+00:00
rhsa-2025:21032 Red Hat Security Advisory: libsoup3 security update 2025-11-11T19:55:06+00:00 2025-11-27T17:37:03+00:00
rhsa-2025:21036 Red Hat Security Advisory: pcs security update 2025-11-11T19:52:06+00:00 2025-11-21T19:31:10+00:00
rhsa-2025:21006 Red Hat Security Advisory: kea security update 2025-11-11T19:31:51+00:00 2025-11-21T19:31:06+00:00
rhsa-2025:21020 Red Hat Security Advisory: sssd security update 2025-11-11T19:30:56+00:00 2025-11-27T17:37:40+00:00
rhsa-2025:21013 Red Hat Security Advisory: libssh security update 2025-11-11T19:29:32+00:00 2025-11-27T17:36:22+00:00
rhsa-2025:20994 Red Hat Security Advisory: ipa security update 2025-11-11T19:22:56+00:00 2025-11-21T19:31:05+00:00
rhsa-2025:21015 Red Hat Security Advisory: vim security update 2025-11-11T19:22:33+00:00 2025-11-24T21:04:33+00:00
rhsa-2025:20998 Red Hat Security Advisory: libtiff security update 2025-11-11T19:21:21+00:00 2025-11-27T17:36:27+00:00
rhba-2025:20993 Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update 2025-11-11T19:19:40+00:00 2025-11-27T11:15:40+00:00
rhsa-2025:20983 Red Hat Security Advisory: podman security update 2025-11-11T19:19:32+00:00 2025-11-26T15:51:10+00:00
rhsa-2025:21002 Red Hat Security Advisory: squid security update 2025-11-11T19:17:56+00:00 2025-11-21T19:31:06+00:00
rhsa-2025:20954 Red Hat Security Advisory: sssd security update 2025-11-11T15:28:09+00:00 2025-11-27T17:37:06+00:00
rhsa-2025:20961 Red Hat Security Advisory: xorg-x11-server security update 2025-11-11T15:10:03+00:00 2025-11-26T09:25:04+00:00
rhsa-2025:20960 Red Hat Security Advisory: xorg-x11-server-Xwayland security update 2025-11-11T15:09:24+00:00 2025-11-26T09:24:57+00:00
rhsa-2025:20956 Red Hat Security Advisory: libtiff security update 2025-11-11T15:08:53+00:00 2025-11-27T17:37:40+00:00
rhsa-2025:20958 Red Hat Security Advisory: tigervnc security update 2025-11-11T15:07:34+00:00 2025-11-26T09:24:55+00:00
rhsa-2025:20955 Red Hat Security Advisory: redis:7 security update 2025-11-11T15:07:28+00:00 2025-11-28T11:33:05+00:00
rhsa-2025:20957 Red Hat Security Advisory: runc security update 2025-11-11T15:07:24+00:00 2025-11-27T17:37:53+00:00
rhsa-2025:20959 Red Hat Security Advisory: libsoup security update 2025-11-11T15:07:23+00:00 2025-11-25T10:22:23+00:00
rhsa-2025:20963 Red Hat Security Advisory: qt5-qt3d security update 2025-11-11T15:06:58+00:00 2025-11-21T19:31:04+00:00
rhsa-2025:20962 Red Hat Security Advisory: pcs security update 2025-11-11T15:05:08+00:00 2025-11-21T19:31:02+00:00
rhsa-2025:20945 Red Hat Security Advisory: vim security update 2025-11-11T14:14:42+00:00 2025-11-24T21:04:31+00:00
rhsa-2025:20943 Red Hat Security Advisory: libssh security update 2025-11-11T14:12:42+00:00 2025-11-27T17:36:25+00:00
rhba-2025:20916 Red Hat Bug Fix Advisory: .NET 10.0 bug fix and enhancement update 2025-11-11T14:10:19+00:00 2025-11-27T11:15:34+00:00
rhsa-2025:20936 Red Hat Security Advisory: sqlite security update 2025-11-11T14:06:37+00:00 2025-11-24T21:04:31+00:00
rhsa-2025:20928 Red Hat Security Advisory: ipa security update 2025-11-11T14:05:57+00:00 2025-11-21T19:30:56+00:00
rhsa-2025:20935 Red Hat Security Advisory: squid security update 2025-11-11T14:05:53+00:00 2025-11-21T19:30:57+00:00
ID Description Published Updated
msrc_cve-2025-40353 arm64: mte: Do not warn if the page is already tagged in copy_highpage() 2025-12-02T00:00:00.000Z 2025-12-17T01:03:28.000Z
msrc_cve-2025-40345 usb: storage: sddr55: Reject out-of-bound new_pba 2025-12-02T00:00:00.000Z 2025-12-16T01:37:53.000Z
msrc_cve-2025-40343 nvmet-fc: avoid scheduling association deletion twice 2025-12-02T00:00:00.000Z 2025-12-16T14:40:15.000Z
msrc_cve-2025-40342 nvme-fc: use lock accessing port_state and rport state 2025-12-02T00:00:00.000Z 2025-12-16T14:40:34.000Z
msrc_cve-2025-40341 futex: Don't leak robust_list pointer on exec race 2025-12-02T00:00:00.000Z 2025-12-16T14:40:09.000Z
msrc_cve-2025-40340 drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test. 2025-12-02T00:00:00.000Z 2025-12-10T01:02:33.000Z
msrc_cve-2025-40339 drm/amdgpu: fix nullptr err of vm_handle_moved 2025-12-02T00:00:00.000Z 2025-12-10T01:01:52.000Z
msrc_cve-2025-40338 ASoC: Intel: avs: Do not share the name pointer between components 2025-12-02T00:00:00.000Z 2025-12-11T01:36:32.000Z
msrc_cve-2025-40337 net: stmmac: Correctly handle Rx checksum offload errors 2025-12-02T00:00:00.000Z 2025-12-16T14:40:54.000Z
msrc_cve-2025-40336 drm/gpusvm: fix hmm_pfn_to_map_order() usage 2025-12-02T00:00:00.000Z 2025-12-11T01:36:26.000Z
msrc_cve-2025-40335 drm/amdgpu: validate userq input args 2025-12-02T00:00:00.000Z 2025-12-10T01:01:46.000Z
msrc_cve-2025-40334 drm/amdgpu: validate userq buffer virtual address and size 2025-12-02T00:00:00.000Z 2025-12-11T01:36:37.000Z
msrc_cve-2025-40333 f2fs: fix infinite loop in __insert_extent_tree() 2025-12-02T00:00:00.000Z 2025-12-16T14:40:47.000Z
msrc_cve-2025-40332 drm/amdkfd: Fix mmap write lock not release 2025-12-02T00:00:00.000Z 2025-12-10T01:02:09.000Z
msrc_cve-2025-40331 sctp: Prevent TOCTOU out-of-bounds write 2025-12-02T00:00:00.000Z 2025-12-16T14:40:22.000Z
msrc_cve-2025-40329 drm/sched: Fix deadlock in drm_sched_entity_kill_jobs_cb 2025-12-02T00:00:00.000Z 2025-12-16T14:40:41.000Z
msrc_cve-2025-40328 smb: client: fix potential UAF in smb2_close_cached_fid() 2025-12-02T00:00:00.000Z 2025-12-16T14:40:28.000Z
msrc_cve-2025-40324 NFSD: Fix crash in nfsd4_read_release() 2025-12-02T00:00:00.000Z 2025-12-16T14:40:02.000Z
msrc_cve-2025-40323 fbcon: Set fb_display[i]->mode to NULL when the mode is released 2025-12-02T00:00:00.000Z 2025-12-16T14:39:30.000Z
msrc_cve-2025-40322 fbdev: bitblit: bound-check glyph index in bit_putcs* 2025-12-02T00:00:00.000Z 2025-12-16T14:39:43.000Z
msrc_cve-2025-40321 wifi: brcmfmac: fix crash while sending Action Frames in standalone AP Mode 2025-12-02T00:00:00.000Z 2025-12-16T14:38:58.000Z
msrc_cve-2025-40319 bpf: Sync pending IRQ work before freeing ring buffer 2025-12-02T00:00:00.000Z 2025-12-16T14:38:51.000Z
msrc_cve-2025-40317 regmap: slimbus: fix bus_context pointer in regmap init calls 2025-12-02T00:00:00.000Z 2025-12-09T01:02:25.000Z
msrc_cve-2025-40315 usb: gadget: f_fs: Fix epfile null pointer access after ep enable. 2025-12-02T00:00:00.000Z 2025-12-09T01:02:15.000Z
msrc_cve-2025-40314 usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget 2025-12-02T00:00:00.000Z 2025-12-09T01:02:20.000Z
msrc_cve-2025-40313 ntfs3: pretend $Extend records as regular files 2025-12-02T00:00:00.000Z 2025-12-09T01:02:47.000Z
msrc_cve-2025-40312 jfs: Verify inode mode when loading from disk 2025-12-02T00:00:00.000Z 2025-12-09T01:02:09.000Z
msrc_cve-2025-40311 accel/habanalabs: support mapping cb with vmalloc-backed coherent memory 2025-12-02T00:00:00.000Z 2025-12-16T14:39:36.000Z
msrc_cve-2025-40310 amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw 2025-12-02T00:00:00.000Z 2025-12-16T14:39:23.000Z
msrc_cve-2025-40309 Bluetooth: SCO: Fix UAF on sco_conn_free 2025-12-02T00:00:00.000Z 2025-12-09T01:01:37.000Z
ID Description Updated
ID Description Published Updated
jvndb-2024-000113 N-LINE vulnerable to HTML injection 2024-10-18T14:48+09:00 2024-10-25T16:48+09:00
jvndb-2024-000112 MUSASI version 3 performing authentication on client-side 2024-10-18T14:40+09:00 2024-10-25T16:55+09:00
jvndb-2024-000111 SHIRASAGI vulnerable to path traversal 2024-10-16T14:12+09:00 2024-10-23T17:35+09:00
jvndb-2024-000110 Multiple vulnerabilities in Exment 2024-10-11T14:13+09:00 2024-10-11T14:13+09:00
jvndb-2024-000109 baserCMS plugin "BurgerEditor" vulnerable to directory listing 2024-10-10T14:57+09:00 2024-11-06T14:45+09:00
jvndb-2024-009667 Multiple vulnerabilities in JTEKT ELECTRONICS Kostac PLC Programming Software 2024-10-03T13:42+09:00 2024-10-03T13:42+09:00
jvndb-2024-000108 Apache Tomcat improper handling of TLS handshake process data 2024-10-01T17:51+09:00 2024-10-01T17:51+09:00
jvndb-2024-009498 Vulnerability in Cosminexus 2024-10-01T16:01+09:00 2024-10-01T16:01+09:00
jvndb-2024-009481 Insecure initial password configuration issue in SEIKO EPSON Web Config 2024-10-01T14:14+09:00 2024-11-12T10:25+09:00
jvndb-2024-000107 RevoWorks Cloud vulnerable to unintended process execution 2024-09-30T15:17+09:00 2024-09-30T15:17+09:00
jvndb-2024-003932 File Permissions Vulnerability in Hitachi Ops Center Common Services 2024-09-30T14:15+09:00 2024-09-30T14:15+09:00
jvndb-2024-000105 Multiple vulnerabilities in Smart-tab 2024-09-30T14:14+09:00 2024-09-30T14:14+09:00
jvndb-2024-009396 SNMP service is enabled by default in Sharp NEC Display Solutions projectors 2024-09-30T12:46+09:00 2024-09-30T12:46+09:00
jvndb-2024-000104 MF Teacher Performance Management System vulnerable to cross-site scripting 2024-09-27T15:00+09:00 2024-10-10T11:14+09:00
jvndb-2024-000103 The installer of e-Tax software(common program) vulnerable to privilege escalation 2024-09-24T16:12+09:00 2024-09-24T16:12+09:00
jvndb-2024-000102 Multiple NTT EAST Home GateWay/Hikari Denwa routers fail to restrict access permissions 2024-09-24T16:00+09:00 2024-10-18T11:02+09:00
jvndb-2024-000101 Multiple vulnerabilities in PLANEX COMMUNICATIONS network devices 2024-09-24T15:26+09:00 2024-09-24T15:26+09:00
jvndb-2024-008391 Multiple vulnerabilities in TAKENAKA ENGINEERING digital video recorders 2024-09-19T14:07+09:00 2024-09-19T14:07+09:00
jvndb-2024-000100 Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 2024-09-18T14:34+09:00 2024-09-18T14:34+09:00
jvndb-2024-000099 Assimp vulnerable to heap-based buffer overflow 2024-09-18T14:20+09:00 2024-09-18T14:20+09:00
jvndb-2020-018328 Falsification and eavesdropping of contents across multiple websites via Web Rehosting services 2024-09-12T12:23+09:00 2024-09-12T12:23+09:00
jvndb-2023-027250 Security Problem in Web Browser Permission Mechanism 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2020-018327 Malleability attack against executables encrypted by CBC mode with no integrity check 2024-09-11T18:19+09:00 2024-09-11T18:19+09:00
jvndb-2024-000095 Multiple Alps System Integration products and the OEM products vulnerable to cross-site request forgery 2024-09-09T16:40+09:00 2024-09-09T16:40+09:00
jvndb-2024-000096 Pgpool-II vulnerable to information disclosure 2024-09-09T14:58+09:00 2024-09-09T14:58+09:00
jvndb-2024-000094 "@cosme" App fails to restrict custom URL schemes properly 2024-09-09T14:20+09:00 2024-09-09T14:20+09:00
jvndb-2024-000097 WordPress Plugin "Forminator" vulnerable to cross-site scripting 2024-09-09T13:51+09:00 2024-09-09T13:51+09:00
jvndb-2024-000098 Multiple products from KINGSOFT JAPAN vulnerable to path traversal 2024-09-06T15:07+09:00 2024-09-06T15:07+09:00
jvndb-2024-000090 Secure Boot bypass Vulnerability in PRIMERGY 2024-09-06T14:39+09:00 2024-09-06T14:39+09:00
jvndb-2024-000093 WordPress Plugin "Advanced Custom Fields" vulnerable to cross-site scripting 2024-09-04T13:01+09:00 2024-09-04T13:01+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated