Vulnerabilities

Security vulnerabilities disclosed

CVE Date Updated Description
CVE-2025-38022 2025-06-18 09:28:29 Linux In the Linux kernel, the...
CVE-2025-44951 2025-06-18 00:00:00 mitre A missing length check in...
CVE-2025-5873 2025-06-09 10:31:04 VulDB A vulnerability was detected in...
CVE-2025-5918 2025-06-09 19:49:13 redhat A vulnerability has been identified...
CVE-2025-5917 2025-06-09 19:49:13 redhat A vulnerability has been identified...
CVE-2025-5916 2025-06-09 19:49:07 redhat A vulnerability has been identified...
CVE-2025-5915 2025-06-09 19:49:02 redhat A vulnerability has been identified...
CVE-2025-47712 2025-06-09 05:58:41 redhat A flaw exists in the...
CVE-2025-47711 2025-06-09 06:03:47 redhat Theres a flaw in the...
CVE-2025-5731 2025-06-26 21:28:59 redhat A flaw was found in...
CVE-2025-5318 2025-06-24 14:10:07 redhat A flaw was found in...
CVE-2025-0620 2025-06-06 13:10:07 redhat A flaw was found in...
CVE-2025-6035 2025-06-13 15:21:17 redhat A flaw was found in...
CVE-2025-5914 2025-06-09 19:53:48 redhat A vulnerability has been identified...
CVE-2025-27387 2025-06-23 09:28:08 OPPO OPPO Clone Phone uses a...
CVE-2025-38073 2025-06-18 09:33:49 Linux ...
CVE-2025-38078 2025-06-18 09:33:52 Linux In the Linux kernel, the...
CVE-2025-38074 2025-06-18 09:33:50 Linux In the Linux kernel, the...
CVE-2025-38072 2025-06-18 09:33:48 Linux In the Linux kernel, the...
CVE-2025-38071 2025-06-18 09:33:47 Linux In the Linux kernel, the...
CVE-2025-38069 2025-06-18 09:33:46 Linux In the Linux kernel, the...
CVE-2025-38068 2025-06-18 09:33:46 Linux In the Linux kernel, the...
CVE-2025-38066 2025-06-18 09:33:44 Linux In the Linux kernel, the...
CVE-2025-38064 2025-06-18 09:33:42 Linux In the Linux kernel, the...
CVE-2025-38063 2025-06-18 09:33:41 Linux In the Linux kernel, the...
CVE-2025-38061 2025-06-18 09:33:40 Linux In the Linux kernel, the...
CVE-2025-38058 2025-06-18 09:33:38 Linux In the Linux kernel, the...
CVE-2025-38048 2025-06-18 09:33:31 Linux In the Linux kernel, the...
CVE-2025-38045 2025-06-18 09:33:29 Linux In the Linux kernel, the...
CVE-2025-38044 2025-06-18 09:33:28 Linux In the Linux kernel, the...
CVE-2025-38041 2025-06-18 09:33:26 Linux In the Linux kernel, the...
CVE-2025-38040 2025-06-18 09:33:25 Linux In the Linux kernel, the...
CVE-2025-38039 2025-06-18 09:33:25 Linux In the Linux kernel, the...
CVE-2025-38034 2025-06-18 09:33:21 Linux In the Linux kernel, the...
CVE-2025-34049 2025-06-26 15:52:12 VulnCheck An OS command injection vulnerability...
CVE-2025-34509 2025-06-17 18:20:57 VulnCheck Sitecore Experience Manager (XM) and...
CVE-2025-49144 2025-06-23 19:01:16 GitHub_M Notepad++ is a free and...
CVE-2025-34043 2025-06-26 15:51:22 VulnCheck A remote command injection vulnerability...
CVE-2025-34030 2025-06-20 18:40:04 VulnCheck An OS command injection vulnerability...
CVE-2025-34042 2025-06-26 15:51:13 VulnCheck An authenticated command injection vulnerability...
CVE-2025-34047 2025-06-26 16:10:37 VulnCheck A path traversal vulnerability exists...
CVE-2022-50215 2025-06-18 11:03:52 Linux In the Linux kernel, the...
CVE-2022-50211 2025-06-18 11:03:49 Linux In the Linux kernel, the...
CVE-2022-50210 2025-06-18 11:03:49 Linux In the Linux kernel, the...
CVE-2022-50205 2025-06-18 11:03:45 Linux In the Linux kernel, the...
CVE-2022-50204 2025-06-18 11:03:45 Linux In the Linux kernel, the...
CVE-2022-50203 2025-06-18 11:03:44 Linux In the Linux kernel, the...
CVE-2022-50202 2025-06-18 11:03:43 Linux In the Linux kernel, the...
CVE-2022-50086 2025-06-18 11:02:27 Linux In the Linux kernel, the...
CVE-2022-50084 2025-06-18 11:02:25 Linux In the Linux kernel, the...
CVE-2022-50082 2025-06-18 11:02:24 Linux In the Linux kernel, the...
CVE-2022-50067 2025-06-18 11:02:13 Linux In the Linux kernel, the...
CVE-2022-50032 2025-06-18 11:01:34 Linux In the Linux kernel, the...
CVE-2022-50030 2025-06-18 11:01:33 Linux In the Linux kernel, the...
CVE-2022-50029 2025-06-18 11:01:32 Linux In the Linux kernel, the...
CVE-2022-50028 2025-06-18 11:01:31 Linux In the Linux kernel, the...
CVE-2022-50024 2025-06-18 11:01:27 Linux In the Linux kernel, the...
CVE-2022-50023 2025-06-18 11:01:26 Linux In the Linux kernel, the...
CVE-2022-50021 2025-06-18 11:01:25 Linux In the Linux kernel, the...
CVE-2022-50020 2025-06-18 11:01:24 Linux In the Linux kernel, the...
CVE-2022-50017 2025-06-18 11:01:21 Linux In the Linux kernel, the...
CVE-2022-50012 2025-06-18 11:01:16 Linux In the Linux kernel, the...
CVE-2022-50011 2025-06-18 11:01:16 Linux In the Linux kernel, the...
CVE-2022-50010 2025-06-18 11:01:15 Linux In the Linux kernel, the...
CVE-2022-49993 2025-06-18 11:00:53 Linux In the Linux kernel, the...
CVE-2022-49982 2025-06-18 11:00:44 Linux In the Linux kernel, the...
CVE-2022-49980 2025-06-18 11:00:42 Linux In the Linux kernel, the...
CVE-2022-49979 2025-06-18 11:00:41 Linux In the Linux kernel, the...
CVE-2022-49978 2025-06-18 11:00:40 Linux In the Linux kernel, the...
CVE-2022-49977 2025-06-18 11:00:39 Linux In the Linux kernel, the...
CVE-2022-49975 2025-06-18 11:00:38 Linux In the Linux kernel, the...
CVE-2022-49948 2025-06-18 11:00:12 Linux In the Linux kernel, the...
CVE-2022-49939 2025-06-18 10:54:40 Linux In the Linux kernel, the...
CVE-2022-49938 2025-06-18 10:54:39 Linux In the Linux kernel, the...
CVE-2022-49937 2025-06-18 10:54:38 Linux In the Linux kernel, the...
CVE-2022-49936 2025-06-18 10:54:37 Linux In the Linux kernel, the...
CVE-2025-3699 2025-06-26 22:40:37 Mitsubishi Missing Authentication for Critical Function...
CVE-2025-50181 2025-06-19 01:08:00 GitHub_M urllib3 is a user-friendly HTTP...
CVE-2025-50182 2025-06-19 01:42:44 GitHub_M urllib3 is a user-friendly HTTP...
CVE-2025-49574 2025-06-23 19:47:05 GitHub_M Quarkus is a Cloud Native,...
CVE-2022-50206 2025-06-18 11:03:46 Linux In the Linux kernel, the...
CVE-2025-6020 2025-06-17 12:44:08 redhat A flaw was found in...
CVE-2025-49178 2025-06-17 14:54:42 redhat A flaw was found in...
CVE-2025-49179 2025-06-17 14:54:49 redhat A flaw was found in...
CVE-2025-49177 2025-06-17 14:49:49 redhat A flaw was found in...
CVE-2025-49180 2025-06-17 15:00:18 redhat A flaw was found in...
CVE-2025-49175 2025-06-17 14:39:39 redhat A flaw was found in...
CVE-2025-49176 2025-06-17 14:49:49 redhat A flaw was found in...
CVE-2025-6218 2025-06-21 00:09:02 zdi RARLAB WinRAR Directory Traversal Remote...
CVE-2025-52572 2025-06-24 20:10:18 GitHub_M Hikka, a Telegram userbot, has...
CVE-2025-38057 2025-06-18 09:33:37 Linux In the Linux kernel, the...
CVE-2025-34511 2025-06-17 19:05:10 VulnCheck Sitecore PowerShell Extensions, an add-on...
CVE-2025-34045 2025-06-26 15:51:37 VulnCheck A path traversal vulnerability exists...
CVE-2025-34038 2025-06-24 01:06:35 VulnCheck A SQL injection vulnerability exists...
CVE-2025-34034 2025-06-24 00:59:58 VulnCheck A hardcoded credential vulnerability exists...
CVE-2025-34033 2025-06-24 00:59:49 VulnCheck An OS command injection vulnerability...
CVE-2025-34032 2025-06-24 00:59:26 VulnCheck A reflected cross-site scripting (XSS)...
CVE-2025-34031 2025-06-24 00:58:57 VulnCheck A path traversal vulnerability exists...
CVE-2025-6021 2025-06-12 12:49:16 redhat A flaw was found in...
CVE-2025-6032 2025-06-24 13:50:47 redhat A flaw was found in...
CVE-2025-6264 2025-06-20 02:01:33 rapid7 Velociraptor allows collection of VQL...
CVE-2023-20599 2025-06-10 16:15:03 AMD Improper register access control in...
CVE-2025-1088 2025-06-18 09:54:30 GRAFANA In Grafana, an excessively long...
CVE-2025-49796 2025-06-16 15:14:28 redhat A vulnerability was found in...
CVE-2025-49794 2025-06-16 15:24:31 redhat A use-after-free vulnerability was found...
CVE-2025-34037 2025-06-24 01:03:27 VulnCheck An OS command injection vulnerability...
CVE-2025-34048 2025-06-26 15:52:04 VulnCheck A path traversal vulnerability exists...
CVE-2025-25265 2025-06-16 09:46:13 CERTVDE A web application for configuring...
CVE-2025-25264 2025-06-16 09:45:31 CERTVDE An unauthenticated remote attacker can...
CVE-2025-5416 2025-06-20 16:04:05 redhat A vulnerability has been identified...
CVE-2025-34021 2025-06-20 18:37:00 VulnCheck A server-side request forgery (SSRF)...
CVE-2025-34022 2025-06-20 18:37:23 VulnCheck A path traversal vulnerability exists...
CVE-2025-34023 2025-06-20 18:37:45 VulnCheck A path traversal vulnerability exists...
CVE-2025-34029 2025-06-20 18:38:15 VulnCheck An OS command injection vulnerability...
CVE-2025-34024 2025-06-20 18:38:02 VulnCheck An OS command injection vulnerability...
CVE-2025-34035 2025-06-24 01:00:23 VulnCheck An OS command injection vulnerability...
CVE-2025-34036 2025-06-24 01:00:52 VulnCheck An OS command injection vulnerability...
CVE-2025-34039 2025-06-24 01:07:05 VulnCheck A code injection vulnerability exists...
CVE-2025-25209 2025-06-09 06:13:56 redhat The AuthPolicy metadata on Red...
CVE-2025-25208 2025-06-09 06:13:03 redhat A Developer persona can bring...
CVE-2025-25207 2025-06-09 06:12:51 redhat The Authorino service in the...
CVE-2025-34040 2025-06-24 01:12:22 VulnCheck An arbitrary file upload vulnerability...
CVE-2025-34041 2025-06-24 01:39:59 VulnCheck An OS command injection vulnerability...
CVE-2025-34046 2025-06-26 15:51:45 VulnCheck An unauthenticated file upload vulnerability...
CVE-2025-25034 2025-06-20 18:34:13 VulnCheck A PHP object injection vulnerability...
CVE-2025-25038 2025-06-20 18:36:09 VulnCheck An OS command injection vulnerability...
CVE-2025-5791 2025-06-06 13:10:07 redhat A flaw was found in...
CVE-2025-34510 2025-06-17 18:46:04 VulnCheck Sitecore Experience Manager (XM), Experience...
CVE-2025-6193 2025-06-20 15:54:13 redhat A command injection vulnerability was...
CVE-2025-34044 2025-06-26 15:51:30 VulnCheck A remote command injection vulnerability...
CVE-2025-49521 2025-06-30 20:45:13 redhat A flaw was found in...
CVE-2025-49520 2025-06-30 20:45:28 redhat A flaw was found in...
CVE-2025-42994 2025-06-10 00:13:29 sap SAP MDM Server ReadString function...
CVE-2025-6019 2025-06-19 11:55:57 redhat A Local Privilege Escalation (LPE)...
CVE-2025-49795 2025-06-16 15:19:29 redhat A NULL pointer dereference vulnerability...
CVE-2025-6199 2025-06-17 14:30:42 redhat A flaw was found in...
CVE-2025-6170 2025-06-16 15:24:05 redhat A flaw was found in...
CVE-2025-6052 2025-06-13 15:40:38 redhat A flaw was found in...
CVE-2025-6196 2025-06-17 14:29:42 redhat A flaw was found in...
CVE-2025-4404 2025-06-17 13:39:17 redhat A privilege escalation from host...
CVE-2025-34508 2025-06-17 14:14:48 VulnCheck A path traversal vulnerability exists...
CVE-2025-38089 2025-06-30 07:29:44 Linux In the Linux kernel, the...
CVE-2025-6430 2025-06-24 12:28:01 mozilla When a file download is...
CVE-2025-6429 2025-06-24 12:28:00 mozilla Firefox could have incorrectly parsed...
CVE-2025-6425 2025-06-24 12:27:59 mozilla An attacker who enumerated resources...
CVE-2025-6424 2025-06-24 12:27:59 mozilla A use-after-free in FontFaceSet resulted...
CVE-2025-5986 2025-06-11 12:07:50 mozilla A crafted HTML email using...
CVE-2025-5878 2025-06-29 11:11:47 VulDB A vulnerability was found in...
CVE-2025-52936 2025-06-23 09:25:41 GovTech CSG Improper Link Resolution Before File...
CVE-2025-49133 2025-06-10 19:46:27 GitHub_M Libtpms is a library that...
CVE-2025-49125 2025-06-16 14:18:09 apache Authentication Bypass Using an Alternate...
CVE-2025-48988 2025-06-16 14:13:40 apache Allocation of Resources Without Limits...
CVE-2025-48976 2025-06-16 15:00:48 apache Allocation of resources for multipart...
CVE-2025-48387 2025-06-02 19:20:18 GitHub_M tar-fs provides filesystem bindings for...
CVE-2025-38027 2025-06-18 09:28:32 Linux In the Linux kernel, the...
CVE-2025-38024 2025-06-18 09:28:30 Linux In the Linux kernel, the...
CVE-2025-38023 2025-06-18 09:28:29 Linux In the Linux kernel, the...
CVE-2025-38020 2025-06-18 09:28:27 Linux In the Linux kernel, the...
CVE-2025-38018 2025-06-18 09:28:26 Linux In the Linux kernel, the...
CVE-2025-38015 2025-06-18 09:28:24 Linux In the Linux kernel, the...
CVE-2025-38009 2025-06-18 09:28:20 Linux In the Linux kernel, the...
CVE-2025-38007 2025-06-18 09:28:18 Linux In the Linux kernel, the...
CVE-2025-38005 2025-06-18 09:28:17 Linux In the Linux kernel, the...
CVE-2025-32978 2025-06-24 00:00:00 mitre Quest KACE Systems Management Appliance...
CVE-2025-32977 2025-06-24 00:00:00 mitre Quest KACE Systems Management Appliance...
CVE-2025-32976 2025-06-24 00:00:00 mitre Quest KACE Systems Management Appliance...
CVE-2025-32975 2025-06-24 00:00:00 mitre Quest KACE Systems Management Appliance...
CVE-2025-32462 2025-06-30 00:00:00 mitre Sudo before 1.9.17p1, when used...
CVE-2025-25215 2025-06-13 21:26:58 talos An arbitrary free vulnerability exists...
CVE-2025-25050 2025-06-13 21:03:18 talos An out-of-bounds write vulnerability exists...
CVE-2025-24922 2025-06-13 20:51:33 talos A stack-based buffer overflow vulnerability...
CVE-2025-24919 2025-06-13 21:48:29 talos A deserialization of untrusted input...
CVE-2025-24311 2025-06-13 20:42:18 talos An out-of-bounds read vulnerability exists...
CVE-2025-2336 2025-06-04 16:32:31 HeroDevs Improper sanitization of the value...
CVE-2024-54028 2025-06-02 15:00:15 talos An integer underflow vulnerability exists...
CVE-2024-52035 2025-06-02 15:00:17 talos An integer overflow vulnerability exists...
CVE-2024-48877 2025-06-02 15:00:18 talos A memory corruption vulnerability exists...
CVE-2025-52555 2025-06-26 20:21:05 GitHub_M Ceph is a distributed object,...
CVE-2025-20260 2025-06-18 17:08:36 cisco A vulnerability in the PDF...
CVE-2025-5473 2025-06-06 18:44:38 zdi GIMP ICO File Parsing Integer...
CVE-2025-38090 2025-06-30 07:29:45 Linux In the Linux kernel, the...
CVE-2025-38088 2025-06-30 07:29:44 Linux In the Linux kernel, the...
CVE-2025-38086 2025-06-28 07:52:58 Linux In the Linux kernel, the...
CVE-2025-38085 2025-06-28 07:44:26 Linux In the Linux kernel, the...
CVE-2025-38084 2025-06-28 07:44:25 Linux In the Linux kernel, the...
CVE-2025-38083 2025-06-20 11:21:51 Linux In the Linux kernel, the...
CVE-2025-38079 2025-06-18 09:33:53 Linux In the Linux kernel, the...
CVE-2025-38077 2025-06-18 09:33:51 Linux In the Linux kernel, the...
CVE-2025-38075 2025-06-18 09:33:50 Linux In the Linux kernel, the...
CVE-2025-38067 2025-06-18 09:33:45 Linux In the Linux kernel, the...
CVE-2025-38065 2025-06-18 09:33:44 Linux In the Linux kernel, the...
CVE-2025-38062 2025-06-18 09:33:41 Linux In the Linux kernel, the...
CVE-2025-38052 2025-06-18 09:33:33 Linux In the Linux kernel, the...
CVE-2025-38051 2025-06-18 09:33:32 Linux In the Linux kernel, the...
CVE-2025-38043 2025-06-18 09:33:27 Linux In the Linux kernel, the...
CVE-2025-38037 2025-06-18 09:33:23 Linux In the Linux kernel, the...
CVE-2025-38035 2025-06-18 09:33:22 Linux In the Linux kernel, the...
CVE-2025-38031 2025-06-18 09:33:18 Linux In the Linux kernel, the...
CVE-2025-38004 2025-06-08 10:34:56 Linux In the Linux kernel, the...
CVE-2025-38003 2025-06-08 10:34:55 Linux In the Linux kernel, the...
CVE-2025-38001 2025-06-06 13:41:45 Linux In the Linux kernel, the...
CVE-2025-38000 2025-06-06 13:03:35 Linux In the Linux kernel, the...
CVE-2025-6436 2025-06-24 12:28:04 mozilla Memory safety bugs present in...
CVE-2025-6435 2025-06-24 12:28:04 mozilla If a user saved a...
CVE-2025-6434 2025-06-24 12:28:04 mozilla The exception page for the...
CVE-2025-6433 2025-06-24 12:28:04 mozilla If a user visited a...
CVE-2025-6432 2025-06-24 12:28:03 mozilla When Multi-Account Containers was enabled,...
CVE-2025-6431 2025-06-24 12:28:03 mozilla When a link can be...
CVE-2025-6428 2025-06-24 12:28:02 mozilla When a URL was provided...
CVE-2025-6427 2025-06-24 12:28:01 mozilla An attacker was able to...
CVE-2025-6426 2025-06-24 12:28:00 mozilla The executable file warning did...
CVE-2025-49124 2025-06-16 14:22:16 apache Untrusted Search Path vulnerability in...
CVE-2025-43200 2025-06-16 21:36:25 apple This issue was addressed with...
CVE-2025-30950 2025-06-06 12:54:11 Patchstack Improper Neutralization of Input During...
CVE-2025-28382 2025-06-13 00:00:00 mitre An issue in the openc3-api/tables...
CVE-2025-28384 2025-06-13 00:00:00 mitre An issue in the /script-api/scripts/...
CVE-2025-28381 2025-06-13 00:00:00 mitre A credential leak in OpenC3...
CVE-2025-28388 2025-06-13 00:00:00 mitre OpenC3 COSMOS before v6.0.2 was...
CVE-2025-28380 2025-06-13 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-4517 2025-06-03 12:58:50 PSF Allows arbitrary filesystem writes outside...
CVE-2025-23049 2025-06-23 00:00:00 mitre Meridian Technique Materialise OrthoView through...
CVE-2025-5086 2025-06-02 17:42:42 3DS A deserialization of untrusted data...
CVE-2025-27038 2025-06-03 05:53:06 qualcomm Memory corruption while rendering graphics...
CVE-2025-21479 2025-06-03 06:42:42 qualcomm Memory corruption due to unauthorized...
CVE-2025-21480 2025-06-03 05:53:00 qualcomm Memory corruption due to unauthorized...
CVE-2025-5419 2025-06-02 23:36:53 Chrome Out of bounds read and...
CVE-2025-47827 2025-06-05 00:00:00 mitre In IGEL OS before 11,...
CVE-2025-33053 2025-06-10 17:02:31 microsoft External control of file name...
CVE-2025-33073 2025-06-10 17:02:35 microsoft Improper access control in Windows...
CVE-2025-5777 2025-06-17 12:29:34 Citrix Insufficient input validation leading to...
CVE-2025-6543 2025-06-25 12:49:57 Citrix Memory overflow vulnerability leading to...
CVE-2025-20281 2025-06-25 16:11:42 cisco A vulnerability in a specific...
CVE-2025-6554 2025-06-30 21:14:14 Chrome Type confusion in V8 in...
CVE-2025-32463 2025-06-30 00:00:00 mitre Sudo before 1.9.17p1 allows local...
CVE-2024-8008 2025-06-02 16:48:12 WSO2 A reflected cross-site scripting (XSS)...
CVE-2025-22254 2025-06-10 16:36:17 fortinet An Improper Privilege Management vulnerability...
CVE-2025-5695 2025-06-05 21:00:21 VulDB A vulnerability has been found...
CVE-2025-6266 2025-06-19 12:00:17 VulDB A vulnerability was detected in...
CVE-2025-5688 2025-06-04 17:09:54 AMZN We have identified a buffer...
CVE-2025-6031 2025-06-12 19:29:11 AMZN Amazon Cloud Cam is a...
CVE-2022-50232 2025-06-18 11:04:07 Linux In the Linux kernel, the...
CVE-2022-50230 2025-06-18 11:04:06 Linux In the Linux kernel, the...
CVE-2025-6069 2025-06-17 13:39:46 PSF The html.parser.HTMLParser class had worse-case...
CVE-2025-6763 2025-06-27 11:31:06 VulDB A vulnerability was found in...
CVE-2025-39203 2025-06-24 11:57:04 Hitachi Energy A vulnerability exists in the...
CVE-2025-5743 2025-06-10 08:15:42 schneider CWE-78: Improper Neutralization of Special...
CVE-2025-5740 2025-06-10 08:06:49 schneider CWE-22: Improper Limitation of a...
CVE-2025-49193 2025-06-12 14:15:07 SICK AG The application fails to implement...
CVE-2025-49186 2025-06-12 13:27:43 SICK AG The product does not implement...
CVE-2025-49184 2025-06-12 13:24:06 SICK AG A remote unauthorized attacker may...
CVE-2025-39205 2025-06-24 12:13:20 Hitachi Energy A vulnerability exists in the...
CVE-2025-6493 2025-06-22 22:00:10 VulDB A weakness has been identified...
CVE-2025-49493 2025-06-30 00:00:00 mitre Akamai CloudTest before 60 2025.06.02...
CVE-2024-12364 2025-06-27 16:13:51 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-12150 2025-06-27 16:40:47 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-12143 2025-06-27 17:00:28 TR-CERT Improper Neutralization of Special Elements...
CVE-2025-52709 2025-06-27 11:52:29 Patchstack ...
CVE-2025-38060 2025-06-18 09:33:39 Linux In the Linux kernel, the...
CVE-2025-38059 2025-06-18 09:33:38 Linux In the Linux kernel, the...
CVE-2022-50222 2025-06-18 11:03:56 Linux In the Linux kernel, the...
CVE-2022-50201 2025-06-18 11:03:43 Linux In the Linux kernel, the...
CVE-2022-50068 2025-06-18 11:02:13 Linux In the Linux kernel, the...
CVE-2022-50033 2025-06-18 11:01:35 Linux In the Linux kernel, the...
CVE-2022-50025 2025-06-18 11:01:28 Linux In the Linux kernel, the...
CVE-2022-50019 2025-06-18 11:01:23 Linux In the Linux kernel, the...
CVE-2022-49935 2025-06-18 10:54:36 Linux In the Linux kernel, the...
CVE-2025-47821 2025-06-27 00:00:00 mitre Flock Safety Gunshot Detection devices...
CVE-2025-47820 2025-06-27 00:00:00 mitre Flock Safety Gunshot Detection devices...
CVE-2025-47819 2025-06-27 00:00:00 mitre Flock Safety Gunshot Detection devices...
CVE-2025-47818 2025-06-27 00:00:00 mitre Flock Safety Gunshot Detection devices...
CVE-2025-47823 2025-06-27 00:00:00 mitre Flock Safety LPR (License Plate...
CVE-2025-47822 2025-06-27 00:00:00 mitre Flock Safety LPR (License Plate...
CVE-2025-47824 2025-06-27 00:00:00 mitre Flock Safety LPR (License Plate...
CVE-2025-4754 2025-06-17 14:31:37 EEF Insufficient Session Expiration vulnerability in...
CVE-2025-4748 2025-06-16 11:00:54 EEF Improper Limitation of a Pathname...
CVE-2025-5141 2025-06-17 19:30:51 Fortra A binary in the BoKS...
CVE-2025-5068 2025-06-02 23:36:53 Chrome Use after free in Blink...
CVE-2022-50070 2025-06-18 11:02:15 Linux In the Linux kernel, the...
CVE-2025-47728 2025-06-04 08:11:06 Deltaww Delta Electronics CNCSoft-G2 lacks proper validation...
CVE-2025-45525 2025-06-17 00:00:00 mitre A NULL pointer dereference vulnerability...
CVE-2025-45854 2025-06-03 00:00:00 mitre /server/executeExec of JEHC-BPM 2.0.1 allows...
CVE-2025-25044 2025-06-01 11:35:22 ibm IBM Planning Analytics Local 2.0...
CVE-2025-1499 2025-06-01 11:30:58 ibm IBM InfoSphere Information Server 11.7...
CVE-2025-2896 2025-06-01 11:36:20 ibm IBM Planning Analytics Local 2.0...
CVE-2025-33004 2025-06-01 11:37:51 ibm IBM Planning Analytics Local 2.0...
CVE-2025-33005 2025-06-01 11:39:06 ibm IBM Planning Analytics Local 2.0...
CVE-2025-25022 2025-06-03 15:16:19 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2025-36050 2025-06-19 17:13:40 ibm IBM QRadar SIEM 7.5 through...
CVE-2025-36038 2025-06-25 20:38:02 ibm IBM WebSphere Application Server 8.5...
CVE-2025-36034 2025-06-26 15:14:10 ibm IBM InfoSphere DataStage Flow Designer...
CVE-2025-25020 2025-06-03 15:19:41 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2025-25019 2025-06-03 15:14:47 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2025-25021 2025-06-03 15:17:37 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2025-1334 2025-06-03 15:18:40 ibm IBM QRadar Suite Software 1.10.12.0...
CVE-2024-45655 2025-06-03 14:48:55 ibm IBM Application Gateway 19.12 through...
CVE-2024-22330 2025-06-06 01:08:52 ibm IBM Security Verify Governance 10.0.2...
CVE-2024-56343 2025-06-06 01:28:38 ibm IBM Verify Identity Access Digital...
CVE-2024-56342 2025-06-06 01:27:08 ibm IBM Verify Identity Access Digital...
CVE-2025-33112 2025-06-10 16:28:44 ibm IBM AIX 7.3 and IBM...
CVE-2025-0923 2025-06-11 17:28:57 ibm IBM Cognos Analytics 11.2.0, 11.2.1,...
CVE-2025-0917 2025-06-11 17:27:49 ibm IBM Cognos Analytics 11.2.0, 11.2.1,...
CVE-2025-0163 2025-06-11 14:20:28 ibm IBM Security Verify Access Appliance...
CVE-2025-25032 2025-06-11 17:26:35 ibm IBM Cognos Analytics 11.2.0, 11.2.1,...
CVE-2025-3473 2025-06-11 14:24:46 ibm IBM Security Guardium 12.1 could...
CVE-2025-33108 2025-06-14 00:25:23 ibm IBM Backup, Recovery and Media...
CVE-2025-1411 2025-06-15 12:34:16 ibm IBM Security Verify Directory Container...
CVE-2025-36041 2025-06-15 12:51:06 ibm IBM MQ Operator LTS 2.0.0...
CVE-2025-33122 2025-06-17 17:13:00 ibm IBM i 7.2, 7.3, 7.4,...
CVE-2025-1349 2025-06-18 16:20:51 ibm IBM Sterling B2B Integrator and...
CVE-2025-1348 2025-06-18 16:19:48 ibm IBM Sterling B2B Integrator and...
CVE-2025-36049 2025-06-18 16:06:18 ibm IBM webMethods Integration Server 10.5,...
CVE-2025-36048 2025-06-18 16:04:28 ibm IBM webMethods Integration Server 10.5,...
CVE-2024-54183 2025-06-18 15:08:50 ibm IBM Sterling B2B Integrator and...
CVE-2024-54172 2025-06-18 16:13:10 ibm IBM Sterling B2B Integrator and...
CVE-2025-33117 2025-06-19 17:16:41 ibm IBM QRadar SIEM 7.5 through...
CVE-2025-33121 2025-06-19 17:14:42 ibm IBM QRadar SIEM 7.5 through...
CVE-2025-3319 2025-06-20 14:50:45 ibm IBM Spectrum Protect Server 8.1...
CVE-2025-3221 2025-06-21 12:44:26 ibm IBM InfoSphere Information Server 11.7.0.0...
CVE-2025-3629 2025-06-21 12:45:57 ibm IBM InfoSphere Information Server 11.7.0.0...
CVE-2025-36016 2025-06-21 12:38:18 ibm IBM Process Mining 2.0.1 IF001...
CVE-2025-0966 2025-06-25 02:40:39 ibm IBM InfoSphere Information Server 11.7...
CVE-2025-36004 2025-06-25 02:32:40 ibm IBM i 7.2, 7.3, 7.4,...
CVE-2025-1991 2025-06-28 13:02:21 ibm IBM Informix Dynamic Server 12.10,14.10,...
CVE-2025-36027 2025-06-28 00:51:07 ibm IBM Datacap 9.1.7, 9.1.8, and...
CVE-2025-36026 2025-06-28 00:49:54 ibm IBM Datacap 9.1.7, 9.1.8, and...
CVE-2024-52900 2025-06-28 00:59:23 ibm IBM Cognos Analytics 11.2.0 through...
CVE-2024-39730 2025-06-28 00:36:51 ibm IBM Datacap Navigator 9.1.7, 9.1.8,...
CVE-2025-2895 2025-06-30 14:39:43 ibm IBM Cloud Pak System 2.3.3.6,...
CVE-2025-3594 2025-06-16 14:13:54 Liferay Path traversal vulnerability with the...
CVE-2025-27818 2025-06-10 07:52:31 apache A possible security vulnerability has...
CVE-2025-53013 2025-06-26 18:02:31 GitHub_M Himmelblau is an interoperability suite...
CVE-2022-50083 2025-06-18 11:02:25 Linux ...
CVE-2025-5497 2025-06-03 13:00:16 VulDB A vulnerability was detected in...
CVE-2025-5335 2025-06-10 14:50:15 autodesk A maliciously crafted binary file...
CVE-2025-5036 2025-06-02 16:55:54 autodesk A maliciously crafted RFA file,...
CVE-2025-4605 2025-06-11 13:53:51 autodesk A maliciously crafted .usdc file,...
CVE-2025-49797 2025-06-25 09:25:53 jpcert Multiple Brother driver installers for...
CVE-2023-38007 2025-06-27 14:48:28 ibm IBM Cloud Pak System 2.3.5.0,...
CVE-2025-4275 2025-06-11 00:25:17 Insyde A vulnerability in the digital...
CVE-2024-44906 2025-06-12 00:00:00 mitre uptrace pgdriver v1.2.1 was discovered...
CVE-2022-50031 2025-06-18 11:01:34 Linux ...
CVE-2025-32711 2025-06-11 13:22:38 microsoft Ai command injection in M365...
CVE-2025-52997 2025-06-30 20:05:36 GitHub_M File Browser provides a file...
CVE-2025-52996 2025-06-30 19:58:33 GitHub_M File Browser provides a file...
CVE-2025-52901 2025-06-30 19:56:25 GitHub_M File Browser provides a file...
CVE-2025-5996 2025-06-12 10:02:15 GitLab An issue has been discovered...
CVE-2025-47943 2025-06-24 03:48:06 GitHub_M Gogs is an open source...
CVE-2025-32510 2025-06-17 15:01:36 Patchstack Unrestricted Upload of File with...
CVE-2025-52919 2025-06-21 00:00:00 mitre In Yealink RPS before 2025-05-26,...
CVE-2025-52918 2025-06-21 00:00:00 mitre Yealink RPS before 2025-05-26 does...
CVE-2025-52917 2025-06-21 00:00:00 mitre The Yealink RPS API before...
CVE-2025-52916 2025-06-21 00:00:00 mitre Yealink RPS before 2025-06-04 lacks...
CVE-2025-38087 2025-06-30 07:29:43 Linux In the Linux kernel, the...
CVE-2024-57708 2025-06-25 00:00:00 mitre An issue in OneTrust SDK...
CVE-2024-51978 2025-06-25 07:17:32 rapid7 An unauthenticated attacker who knows...
CVE-2024-51977 2025-06-25 07:15:16 rapid7 An unauthenticated attacker who can...
CVE-2025-20282 2025-06-25 16:29:12 cisco A vulnerability in an internal...
CVE-2024-12718 2025-06-03 12:59:10 PSF Allows modifying some file metadata...
CVE-2025-6050 2025-06-17 11:06:12 Checkmarx Mezzanine CMS, in versions prior...
CVE-2025-41661 2025-06-11 08:13:27 CERTVDE An unauthenticated remote attacker can...
CVE-2025-41663 2025-06-11 08:15:55 CERTVDE For u-link Management API an...
CVE-2025-41662 2025-06-11 08:08:17 CERTVDE ...
CVE-2025-49153 2025-06-25 16:36:11 icscert The affected products could allow...
CVE-2025-49152 2025-06-25 16:34:00 icscert The affected products contain JSON...
CVE-2025-49151 2025-06-25 16:32:30 icscert The affected products could allow...
CVE-2025-5874 2025-06-09 11:00:14 VulDB A vulnerability was found in...
CVE-2025-6151 2025-06-17 01:00:17 VulDB A vulnerability has been found...
CVE-2025-38081 2025-06-18 09:33:54 Linux In the Linux kernel, the...
CVE-2025-38047 2025-06-18 09:33:30 Linux In the Linux kernel, the...
CVE-2025-38011 2025-06-18 09:28:21 Linux In the Linux kernel, the...
CVE-2025-6094 2025-06-15 22:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6511 2025-06-23 16:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6510 2025-06-23 16:00:16 VulDB A vulnerability was found in...
CVE-2025-47110 2025-06-10 16:08:55 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-47096 2025-06-10 22:20:03 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46953 2025-06-10 22:18:50 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-3880 2025-06-17 11:23:36 Wordfence The Poll, Survey & Quiz...
CVE-2025-38080 2025-06-18 09:33:53 Linux In the Linux kernel, the...
CVE-2025-47956 2025-06-10 17:02:25 microsoft External control of file name...
CVE-2025-47968 2025-06-10 17:02:45 microsoft Improper input validation in Microsoft...
CVE-2025-47977 2025-06-10 17:02:45 microsoft Improper neutralization of input during...
CVE-2025-47959 2025-06-13 01:10:44 microsoft Improper neutralization of special elements...
CVE-2025-47176 2025-06-10 17:02:43 microsoft .../...// in Microsoft Office Outlook...
CVE-2025-47175 2025-06-10 17:02:43 microsoft Use after free in Microsoft...
CVE-2025-47174 2025-06-10 17:02:42 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-47173 2025-06-10 17:02:42 microsoft Improper input validation in Microsoft...
CVE-2025-47172 2025-06-10 17:02:41 microsoft Improper neutralization of special elements...
CVE-2025-47171 2025-06-10 17:02:40 microsoft Improper input validation in Microsoft...
CVE-2025-47169 2025-06-10 17:02:39 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-47170 2025-06-10 17:02:40 microsoft Use after free in Microsoft...
CVE-2025-47168 2025-06-10 17:02:39 microsoft Use after free in Microsoft...
CVE-2025-47166 2025-06-10 17:02:38 microsoft Deserialization of untrusted data in...
CVE-2025-47167 2025-06-10 17:02:38 microsoft Access of resource using incompatible...
CVE-2025-47165 2025-06-10 17:02:37 microsoft Use after free in Microsoft...
CVE-2025-47164 2025-06-10 17:02:37 microsoft Use after free in Microsoft...
CVE-2025-47163 2025-06-10 17:02:36 microsoft Deserialization of untrusted data in...
CVE-2025-33070 2025-06-10 17:02:35 microsoft Use of uninitialized resource in...
CVE-2025-33069 2025-06-10 17:02:34 microsoft Improper verification of cryptographic signature...
CVE-2025-33068 2025-06-10 17:02:34 microsoft Uncontrolled resource consumption in Windows...
CVE-2025-33057 2025-06-10 17:02:33 microsoft Null pointer dereference in Windows...
CVE-2025-33055 2025-06-10 17:02:32 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33056 2025-06-10 17:02:33 microsoft Improper access control in Microsoft...
CVE-2025-33052 2025-06-10 17:02:31 microsoft Use of uninitialized resource in...
CVE-2025-33050 2025-06-10 17:02:30 microsoft Protection mechanism failure in Windows...
CVE-2025-32725 2025-06-10 17:02:30 microsoft Protection mechanism failure in Windows...
CVE-2025-24065 2025-06-10 17:02:29 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-24069 2025-06-10 17:02:28 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-24068 2025-06-10 17:02:28 microsoft Buffer over-read in Windows Storage...
CVE-2025-49715 2025-06-20 01:04:26 microsoft Exposure of private personal information...
CVE-2025-32717 2025-06-10 23:15:25 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-47966 2025-06-05 20:59:02 microsoft Exposure of sensitive information to...
CVE-2025-47969 2025-06-10 17:02:27 microsoft Exposure of sensitive information to...
CVE-2025-47962 2025-06-10 17:02:26 microsoft Improper access control in Windows...
CVE-2025-33071 2025-06-10 17:02:26 microsoft Use after free in Windows...
CVE-2025-47955 2025-06-10 17:02:25 microsoft Improper privilege management in Windows...
CVE-2025-47953 2025-06-10 17:02:24 microsoft Use after free in Microsoft...
CVE-2025-47162 2025-06-10 17:02:23 microsoft Heap-based buffer overflow in Microsoft...
CVE-2025-47160 2025-06-10 17:02:23 microsoft Protection mechanism failure in Windows...
CVE-2025-33067 2025-06-10 17:02:22 microsoft Improper privilege management in Windows...
CVE-2025-33075 2025-06-10 17:02:22 microsoft Improper link resolution before file...
CVE-2025-33066 2025-06-10 17:02:21 microsoft Heap-based buffer overflow in Windows...
CVE-2025-33065 2025-06-10 17:02:20 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33064 2025-06-10 17:02:20 microsoft Heap-based buffer overflow in Windows...
CVE-2025-33062 2025-06-10 17:02:19 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33063 2025-06-10 17:02:19 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33061 2025-06-10 17:02:18 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33059 2025-06-10 17:02:17 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33060 2025-06-10 17:02:17 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-33058 2025-06-10 17:02:16 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-32724 2025-06-10 17:02:15 microsoft Uncontrolled resource consumption in Windows...
CVE-2025-32722 2025-06-10 17:02:15 microsoft Improper access control in Windows...
CVE-2025-32721 2025-06-10 17:02:14 microsoft Improper link resolution before file...
CVE-2025-32720 2025-06-10 17:02:14 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-32719 2025-06-10 17:02:13 microsoft Out-of-bounds read in Windows Storage...
CVE-2025-32716 2025-06-10 17:02:11 microsoft Out-of-bounds read in Windows Media...
CVE-2025-32718 2025-06-10 17:02:12 microsoft Integer overflow or wraparound in...
CVE-2025-32715 2025-06-10 17:02:11 microsoft Out-of-bounds read in Remote Desktop...
CVE-2025-32714 2025-06-10 17:02:10 microsoft Improper access control in Windows...
CVE-2025-32713 2025-06-10 17:02:09 microsoft Heap-based buffer overflow in Windows...
CVE-2025-32712 2025-06-10 17:02:09 microsoft Use after free in Windows...
CVE-2025-32710 2025-06-10 17:02:08 microsoft Use after free in Windows...
CVE-2025-30399 2025-06-13 01:08:00 microsoft Untrusted search path in .NET...
CVE-2025-29828 2025-06-10 17:02:06 microsoft Missing release of memory after...
CVE-2025-47957 2025-06-10 17:02:05 microsoft Use after free in Microsoft...
CVE-2025-5778 2025-06-06 14:00:18 VulDB A vulnerability, which was classified...
CVE-2025-3464 2025-06-16 09:06:23 ASUS A race condition vulnerability exists...
CVE-2025-49596 2025-06-13 20:11:40 GitHub_M The MCP inspector is a...
CVE-2025-6550 2025-06-27 07:22:22 Wordfence The The Pack Elementor addon...
CVE-2025-31022 2025-06-09 15:56:48 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-53258 2025-06-27 13:21:06 Patchstack Improper Neutralization of Special Elements...
CVE-2025-40592 2025-06-12 08:05:09 siemens A vulnerability has been identified...
CVE-2025-4435 2025-06-03 12:59:06 PSF When using a TarFile.errorlevel =...
CVE-2025-4330 2025-06-03 12:58:57 PSF Allows the extraction filter to...
CVE-2025-4138 2025-06-03 12:59:02 PSF Allows the extraction filter to...
CVE-2025-52969 2025-06-23 00:00:00 mitre ...
CVE-2025-53098 2025-06-27 21:43:35 GitHub_M Roo Code is an AI-powered...
CVE-2025-52711 2025-06-20 15:03:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-47561 2025-06-09 15:54:09 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-5459 2025-06-26 06:30:56 Perforce A user with specific node...
CVE-2025-53256 2025-06-27 13:21:05 Patchstack Improper Neutralization of Special Elements...
CVE-2025-46707 2025-06-27 16:53:44 imaginationtech Software installed and running inside...
CVE-2025-44559 2025-06-27 00:00:00 mitre An issue in the Bluetooth...
CVE-2025-44557 2025-06-27 00:00:00 mitre A state machine transition flaw...
CVE-2025-6705 2025-06-27 14:57:06 eclipse A vulnerability in the Eclipse...
CVE-2025-5194 2025-06-27 06:00:10 WPScan The WP Map Block ...
CVE-2025-5526 2025-06-27 06:00:11 WPScan The BuddyPress Docs WordPress plugin...
CVE-2025-46708 2025-06-27 17:04:00 imaginationtech Software installed and running inside...
CVE-2025-6669 2025-06-25 22:31:07 VulDB A vulnerability was found in...
CVE-2025-6659 2025-06-25 21:40:33 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6658 2025-06-25 21:41:02 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6657 2025-06-25 21:41:27 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6656 2025-06-25 21:41:41 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6641 2025-06-25 21:43:19 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6640 2025-06-25 21:43:23 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6667 2025-06-25 22:00:15 VulDB A vulnerability was found in...
CVE-2025-45333 2025-06-25 00:00:00 mitre berkeley-abc abc 1.1 contains a...
CVE-2025-6819 2025-06-28 16:31:05 VulDB A vulnerability has been found...
CVE-2025-6820 2025-06-28 17:31:05 VulDB A vulnerability was found in...
CVE-2025-6821 2025-06-28 18:00:13 VulDB A vulnerability was found in...
CVE-2025-6494 2025-06-22 22:31:05 VulDB A vulnerability was found in...
CVE-2025-6490 2025-06-22 19:00:11 VulDB A vulnerability was found in...
CVE-2025-36529 2025-06-27 05:23:27 jpcert An OS command injection issue...
CVE-2025-41418 2025-06-27 05:24:04 jpcert Buffer Overflow vulnerability exists in...
CVE-2025-5937 2025-06-28 07:25:06 Wordfence The MicroPayments – Fans Paysite:...
CVE-2025-6755 2025-06-28 05:29:51 Wordfence The Game Users Share Buttons...
CVE-2025-5304 2025-06-28 05:29:51 Wordfence The PT Project Notebooks plugin...
CVE-2025-6252 2025-06-28 04:21:32 Wordfence The Qi Addons For Elementor...
CVE-2025-52904 2025-06-26 18:21:03 GitHub_M File Browser provides a file...
CVE-2025-45851 2025-06-27 00:00:00 mitre An issue in Hikvision DS-2CD1321-I...
CVE-2025-53097 2025-06-27 21:43:31 GitHub_M Roo Code is an AI-powered...
CVE-2025-6379 2025-06-28 03:21:58 Wordfence The BeeTeam368 Extensions Pro plugin...
CVE-2025-6381 2025-06-28 03:21:59 Wordfence The BeeTeam368 Extensions plugin for...
CVE-2025-6827 2025-06-28 22:00:16 VulDB A vulnerability, which was classified...
CVE-2025-6828 2025-06-28 22:31:05 VulDB A vulnerability has been found...
CVE-2025-6350 2025-06-28 03:21:59 Wordfence The WP VR – 360...
CVE-2025-6816 2025-06-28 08:00:18 VulDB A vulnerability classified as problematic...
CVE-2025-6817 2025-06-28 11:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6818 2025-06-28 15:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6822 2025-06-28 18:31:05 VulDB A vulnerability was found in...
CVE-2025-6823 2025-06-28 19:31:06 VulDB A vulnerability was found in...
CVE-2025-6824 2025-06-28 20:00:17 VulDB A vulnerability classified as critical...
CVE-2025-6825 2025-06-28 20:31:07 VulDB A vulnerability classified as critical...
CVE-2025-6826 2025-06-28 21:00:18 VulDB A vulnerability, which was classified...
CVE-2025-45879 2025-06-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-32897 2025-06-28 18:25:18 apache Deserialization of Untrusted Data vulnerability...
CVE-2025-0036 2025-06-09 23:57:39 AMD In AMD Versal Adaptive SoC...
CVE-2025-53391 2025-06-28 00:00:00 mitre The Debian zuluPolkit/CMakeLists.txt file for...
CVE-2025-53392 2025-06-28 00:00:00 mitre In Netgate pfSense CE 2.8.0,...
CVE-2025-53393 2025-06-28 00:00:00 mitre In Akka through 2.10.6, akka-cluster-metrics...
CVE-2025-52903 2025-06-26 18:16:32 GitHub_M File Browser provides a file...
CVE-2023-28902 2025-06-28 15:38:23 ASRG An integer underflow in the...
CVE-2023-28903 2025-06-28 15:38:02 ASRG An integer overflow in the...
CVE-2023-28904 2025-06-28 15:37:35 ASRG A logic flaw leading to...
CVE-2023-28905 2025-06-28 15:37:09 ASRG A heap buffer overflow in...
CVE-2023-28906 2025-06-28 15:36:47 ASRG A command injection in the...
CVE-2023-28907 2025-06-28 15:36:10 ASRG There is no memory isolation...
CVE-2023-28908 2025-06-28 15:35:48 ASRG A specific flaw exists within...
CVE-2023-28909 2025-06-28 15:35:21 ASRG A specific flaw exists within...
CVE-2023-28910 2025-06-28 15:34:50 ASRG A specific flaw exists within...
CVE-2023-28911 2025-06-28 15:34:25 ASRG A specific flaw exists within...
CVE-2023-28912 2025-06-28 15:33:58 ASRG The MIB3 unit stores the...
CVE-2023-29113 2025-06-28 15:33:26 ASRG The MIB3 infotainment unit used...
CVE-2025-6664 2025-06-25 20:31:06 VulDB A vulnerability, which was classified...
CVE-2025-36595 2025-06-27 13:51:28 dell Dell Unisphere for PowerMax vApp,...
CVE-2024-36347 2025-06-27 22:14:01 AMD Improper signature verification in AMD...
CVE-2025-6777 2025-06-27 20:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6778 2025-06-27 20:31:07 VulDB A vulnerability, which was classified...
CVE-2025-53094 2025-06-27 19:57:15 GitHub_M ESPAsyncWebServer is an asynchronous HTTP...
CVE-2025-6775 2025-06-27 20:00:20 VulDB A vulnerability classified as critical...
CVE-2025-6776 2025-06-27 20:00:22 VulDB A vulnerability classified as critical...
CVE-2025-40910 2025-06-27 12:19:59 CPANSec Net::IP::LPM version 1.10 for Perl...
CVE-2025-50370 2025-06-27 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2025-50369 2025-06-27 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2025-50367 2025-06-27 00:00:00 mitre A stored blind XSS vulnerability...
CVE-2025-45729 2025-06-27 00:00:00 mitre D-Link DIR-823-Pro 1.02 has improper...
CVE-2025-44163 2025-06-27 00:00:00 mitre RaspAP raspap-webgui 3.3.1 is vulnerable...
CVE-2025-50528 2025-06-27 00:00:00 mitre A buffer overflow vulnerability exists...
CVE-2025-46415 2025-06-27 00:00:00 mitre A race condition in the...
CVE-2025-45737 2025-06-27 00:00:00 mitre An issue in NetEase (Hangzhou)...
CVE-2025-6774 2025-06-27 19:31:06 VulDB A vulnerability was found in...
CVE-2025-6773 2025-06-27 19:00:17 VulDB A vulnerability was found in...
CVE-2025-6772 2025-06-27 18:31:05 VulDB A vulnerability was found in...
CVE-2014-7210 2025-06-26 20:52:47 debian pdns specific as packaged in...
CVE-2014-6274 2025-06-26 20:59:54 debian git-annex had a bug in...
CVE-2015-0842 2025-06-26 21:10:52 debian yubiserver before 0.6 is prone...
CVE-2015-0843 2025-06-26 21:11:01 debian yubiserver before 0.6 is prone...
CVE-2025-52207 2025-06-27 00:00:00 mitre PBXCoreREST/Controllers/Files/PostController.php in MikoPBX through 2024.1.114...
CVE-2025-6522 2025-06-27 17:09:33 icscert Unauthenticated users on an adjacent...
CVE-2025-53093 2025-06-27 17:43:24 GitHub_M TabberNeue is a MediaWiki extension...
CVE-2025-5310 2025-06-27 17:22:02 icscert Dover Fueling Solutions ProGauge MagLink...
CVE-2025-6521 2025-06-27 17:06:55 icscert During the initial setup of...
CVE-2025-53293 2025-06-27 13:21:25 Patchstack Missing Authorization vulnerability in Morten...
CVE-2025-53306 2025-06-27 13:21:31 Patchstack Improper Neutralization of Special Elements...
CVE-2025-53308 2025-06-27 13:21:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53309 2025-06-27 13:21:32 Patchstack Insertion of Sensitive Information Into...
CVE-2025-53310 2025-06-27 13:21:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53311 2025-06-27 13:21:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53312 2025-06-27 13:21:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53313 2025-06-27 13:21:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53314 2025-06-27 13:21:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53315 2025-06-27 13:21:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53317 2025-06-27 13:21:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53323 2025-06-27 13:21:40 Patchstack Missing Authorization vulnerability in danbriapps...
CVE-2025-53325 2025-06-27 13:21:40 Patchstack Improper Neutralization of Input During...
CVE-2025-53327 2025-06-27 13:21:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53329 2025-06-27 13:21:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53331 2025-06-27 13:21:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53332 2025-06-27 13:21:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53336 2025-06-27 13:21:43 Patchstack Improper Neutralization of Input During...
CVE-2025-53338 2025-06-27 13:21:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53339 2025-06-27 13:21:45 Patchstack Improper Control of Filename for...
CVE-2025-49852 2025-06-24 19:19:42 icscert ControlID iDSecure On-premises versions 4.7.48.0...
CVE-2025-49853 2025-06-24 19:23:19 icscert ControlID iDSecure On-premises versions 4.7.48.0...
CVE-2025-49851 2025-06-24 19:17:08 icscert ControlID iDSecure On-premises versions 4.7.48.0...
CVE-2025-53007 2025-06-26 14:45:40 GitHub_M arduino-esp32 provides an Arduino core...
CVE-2024-11739 2025-06-27 15:41:18 TR-CERT Improper Neutralization of Special Elements...
CVE-2025-52553 2025-06-27 15:03:13 GitHub_M authentik is an open-source identity...
CVE-2025-46416 2025-06-27 00:00:00 mitre The Nix, Lix, and Guix...
CVE-2025-52991 2025-06-27 00:00:00 mitre The Nix, Lix, and Guix...
CVE-2025-53091 2025-06-27 15:08:34 GitHub_M WeGIA is an open source...
CVE-2025-52992 2025-06-27 00:00:00 mitre The Nix, Lix, and Guix...
CVE-2025-52993 2025-06-27 00:00:00 mitre A race condition in the...
CVE-2025-6538 2025-06-26 02:06:32 Wordfence The Post Rating and Review...
CVE-2025-6378 2025-06-26 02:06:33 Wordfence The Responsive Food and Drink...
CVE-2025-5812 2025-06-26 02:06:33 Wordfence The VG WORT METIS plugin...
CVE-2025-6290 2025-06-26 02:06:34 Wordfence The Tournament Bracket Generator plugin...
CVE-2025-6383 2025-06-26 02:06:34 Wordfence The WP-PhotoNav plugin for WordPress...
CVE-2025-4334 2025-06-26 02:06:34 Wordfence The Simple User Registration plugin...
CVE-2025-52812 2025-06-27 11:52:19 Patchstack Improper Control of Filename for...
CVE-2025-52810 2025-06-27 11:52:20 Patchstack Path Traversal vulnerability in TMRW-studio...
CVE-2025-52809 2025-06-27 11:52:21 Patchstack Improper Control of Filename for...
CVE-2025-52722 2025-06-27 11:52:27 Patchstack Improper Neutralization of Special Elements...
CVE-2025-52717 2025-06-27 11:52:28 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49321 2025-06-27 11:52:32 Patchstack Improper Neutralization of Input During...
CVE-2025-49290 2025-06-27 11:52:32 Patchstack Improper Neutralization of Input During...
CVE-2025-53206 2025-06-27 13:21:01 Patchstack Improper Neutralization of Input During...
CVE-2025-53211 2025-06-27 13:21:02 Patchstack Exposure of Sensitive System Information...
CVE-2025-53253 2025-06-27 13:21:03 Patchstack Improper Neutralization of Input During...
CVE-2025-53254 2025-06-27 13:21:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53255 2025-06-27 13:21:04 Patchstack Missing Authorization vulnerability in Nabil...
CVE-2025-53257 2025-06-27 13:21:05 Patchstack Improper Control of Filename for...
CVE-2025-53269 2025-06-27 13:21:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53270 2025-06-27 13:21:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53271 2025-06-27 13:21:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53272 2025-06-27 13:21:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53273 2025-06-27 13:21:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53274 2025-06-27 13:21:16 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53275 2025-06-27 13:21:16 Patchstack Improper Neutralization of Input During...
CVE-2025-53288 2025-06-27 13:21:23 Patchstack Missing Authorization vulnerability in Adrian...
CVE-2025-53290 2025-06-27 13:21:24 Patchstack Improper Neutralization of Input During...
CVE-2025-53292 2025-06-27 13:21:25 Patchstack Improper Neutralization of Input During...
CVE-2025-53294 2025-06-27 13:21:26 Patchstack Improper Neutralization of Input During...
CVE-2025-53295 2025-06-27 13:21:27 Patchstack Missing Authorization vulnerability in iCount...
CVE-2014-0468 2025-06-26 20:39:24 debian Vulnerability in fusionforge in the...
CVE-2025-52811 2025-06-27 11:52:20 Patchstack Path Traversal vulnerability in Creanncy...
CVE-2025-5035 2025-06-27 06:00:03 WPScan The Firelight Lightbox WordPress plugin...
CVE-2025-5093 2025-06-27 06:00:08 WPScan The Responsive Lightbox & Gallery...
CVE-2025-6752 2025-06-27 03:31:06 VulDB A vulnerability has been found...
CVE-2025-6753 2025-06-27 04:00:16 VulDB A vulnerability was found in...
CVE-2025-6736 2025-06-26 23:31:08 VulDB A vulnerability classified as critical...
CVE-2025-6735 2025-06-26 23:31:06 VulDB A vulnerability classified as critical...
CVE-2025-6689 2025-06-27 07:22:21 Wordfence The FL3R Accessibility Suite plugin...
CVE-2025-24760 2025-06-27 11:52:10 Patchstack Improper Control of Filename for...
CVE-2023-25998 2025-06-27 11:52:12 Patchstack Improper Control of Filename for...
CVE-2025-52827 2025-06-27 11:52:14 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-6734 2025-06-26 23:00:13 VulDB A vulnerability was found in...
CVE-2025-52826 2025-06-27 11:52:15 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49886 2025-06-27 11:52:30 Patchstack Improper Control of Filename for...
CVE-2025-49883 2025-06-27 11:52:31 Patchstack Improper Control of Filename for...
CVE-2025-32298 2025-06-27 11:52:36 Patchstack Improper Control of Filename for...
CVE-2025-30992 2025-06-27 11:52:38 Patchstack Improper Control of Filename for...
CVE-2025-28998 2025-06-27 11:52:39 Patchstack Improper Control of Filename for...
CVE-2025-28990 2025-06-27 11:52:41 Patchstack Improper Control of Filename for...
CVE-2025-28947 2025-06-27 11:52:44 Patchstack Improper Control of Filename for...
CVE-2025-28946 2025-06-27 11:52:44 Patchstack Improper Control of Filename for...
CVE-2025-25171 2025-06-27 11:52:46 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-24769 2025-06-27 11:52:47 Patchstack Improper Control of Filename for...
CVE-2025-6733 2025-06-26 22:31:05 VulDB A vulnerability was found in...
CVE-2025-47654 2025-06-27 11:52:33 Patchstack Improper Neutralization of Input During...
CVE-2025-53018 2025-06-27 13:00:14 GitHub_M Lychee is a free, open-source...
CVE-2025-53193 2025-06-27 13:20:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53197 2025-06-27 13:20:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53199 2025-06-27 13:20:59 Patchstack Improper Neutralization of Input During...
CVE-2025-53200 2025-06-27 13:20:59 Patchstack Missing Authorization vulnerability in QuantumCloud...
CVE-2025-53202 2025-06-27 13:21:00 Patchstack Improper Neutralization of Input During...
CVE-2025-53203 2025-06-27 13:21:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-6732 2025-06-26 21:31:12 VulDB A vulnerability was found in...
CVE-2025-53259 2025-06-27 13:21:06 Patchstack Improper Control of Filename for...
CVE-2025-53261 2025-06-27 13:21:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53260 2025-06-27 13:21:07 Patchstack Unrestricted Upload of File with...
CVE-2025-53262 2025-06-27 13:21:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53263 2025-06-27 13:21:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53264 2025-06-27 13:21:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53265 2025-06-27 13:21:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53266 2025-06-27 13:21:11 Patchstack Missing Authorization vulnerability in EdwardBock...
CVE-2025-4587 2025-06-27 07:22:21 Wordfence The A/B Testing for WordPress...
CVE-2025-53267 2025-06-27 13:21:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53268 2025-06-27 13:21:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53276 2025-06-27 13:21:17 Patchstack Improper Neutralization of Input During...
CVE-2025-53277 2025-06-27 13:21:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53278 2025-06-27 13:21:18 Patchstack Improper Neutralization of Input During...
CVE-2025-5940 2025-06-27 07:22:22 Wordfence The Osom Blocks – Custom...
CVE-2025-53279 2025-06-27 13:21:19 Patchstack Improper Neutralization of Input During...
CVE-2025-53280 2025-06-27 13:21:20 Patchstack Improper Neutralization of Input During...
CVE-2025-53281 2025-06-27 13:21:20 Patchstack Improper Control of Filename for...
CVE-2025-53282 2025-06-27 13:21:21 Patchstack Improper Neutralization of Input During...
CVE-2025-53284 2025-06-27 13:21:21 Patchstack Missing Authorization vulnerability in pankaj.sakaria...
CVE-2025-53285 2025-06-27 13:21:22 Patchstack Improper Neutralization of Input During...
CVE-2025-53287 2025-06-27 13:21:23 Patchstack Improper Neutralization of Input During...
CVE-2025-53296 2025-06-27 13:21:27 Patchstack Improper Neutralization of Input During...
CVE-2025-6738 2025-06-27 00:00:17 VulDB A vulnerability, which was classified...
CVE-2025-53298 2025-06-27 13:21:28 Patchstack Improper Limitation of a Pathname...
CVE-2025-53300 2025-06-27 13:21:29 Patchstack Improper Neutralization of Input During...
CVE-2025-53301 2025-06-27 13:21:29 Patchstack Improper Neutralization of Input During...
CVE-2025-53304 2025-06-27 13:21:30 Patchstack Missing Authorization vulnerability in Rohil...
CVE-2025-53305 2025-06-27 13:21:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-53318 2025-06-27 13:21:37 Patchstack Missing Authorization vulnerability in WPManiax...
CVE-2025-53320 2025-06-27 13:21:38 Patchstack Improper Neutralization of Input During...
CVE-2025-53321 2025-06-27 13:21:38 Patchstack Improper Neutralization of Input During...
CVE-2025-53322 2025-06-27 13:21:39 Patchstack Insertion of Sensitive Information Into...
CVE-2025-5936 2025-06-27 07:22:23 Wordfence The VR Calendar plugin for...
CVE-2025-6748 2025-06-27 01:31:06 VulDB A vulnerability classified as problematic...
CVE-2025-23973 2025-06-27 11:52:11 Patchstack Improper Neutralization of Input During...
CVE-2025-23967 2025-06-27 11:52:11 Patchstack Improper Neutralization of Special Elements...
CVE-2025-52834 2025-06-27 11:52:13 Patchstack Improper Neutralization of Special Elements...
CVE-2025-52829 2025-06-27 11:52:13 Patchstack Improper Neutralization of Special Elements...
CVE-2025-50052 2025-06-27 11:52:29 Patchstack Improper Neutralization of Input During...
CVE-2025-49885 2025-06-27 11:52:30 Patchstack Unrestricted Upload of File with...
CVE-2025-32281 2025-06-27 11:52:36 Patchstack Missing Authorization vulnerability in FocuxTheme...
CVE-2025-31428 2025-06-27 11:52:37 Patchstack Improper Neutralization of Input During...
CVE-2025-31067 2025-06-27 11:52:38 Patchstack Improper Neutralization of Input During...
CVE-2025-30972 2025-06-27 11:52:39 Patchstack Improper Neutralization of Input During...
CVE-2025-28993 2025-06-27 11:52:40 Patchstack Improper Control of Generation of...
CVE-2025-28988 2025-06-27 11:52:41 Patchstack Improper Neutralization of Input During...
CVE-2025-27361 2025-06-27 11:52:45 Patchstack Improper Neutralization of Input During...
CVE-2025-25173 2025-06-27 11:52:46 Patchstack Improper Neutralization of Input During...
CVE-2025-24774 2025-06-27 11:52:47 Patchstack Improper Neutralization of Input During...
CVE-2025-24765 2025-06-27 11:52:48 Patchstack Improper Limitation of a Pathname...
CVE-2025-6768 2025-06-27 13:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6688 2025-06-27 07:22:23 Wordfence The Simple Payment plugin for...
CVE-2024-52928 2025-06-26 00:00:00 mitre Arc before 1.26.1 on Windows...
CVE-2025-6750 2025-06-27 02:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5306 2025-06-27 07:48:15 PandoraFMS Improper Neutralization of Special Elements...
CVE-2025-6767 2025-06-27 13:00:17 VulDB A vulnerability was found in...
CVE-2025-2940 2025-06-27 08:23:57 Wordfence The Ninja Tables – Easy...
CVE-2025-6701 2025-06-26 16:00:13 VulDB A vulnerability, which was classified...
CVE-2024-12827 2025-06-27 08:23:57 Wordfence The DWT - Directory &...
CVE-2025-5398 2025-06-27 09:23:19 Wordfence The Ninja Forms – The...
CVE-2025-6761 2025-06-27 10:31:09 VulDB A vulnerability was found in...
CVE-2025-6751 2025-06-27 03:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6702 2025-06-26 16:00:16 VulDB A vulnerability, which was classified...
CVE-2025-6762 2025-06-27 11:31:05 VulDB A vulnerability classified as critical...
CVE-2025-52477 2025-06-26 16:46:09 GitHub_M Octo-STS is a GitHub App...
CVE-2025-49448 2025-06-27 11:52:08 Patchstack Improper Limitation of a Pathname...
CVE-2025-49423 2025-06-27 11:52:09 Patchstack Improper Neutralization of Input During...
CVE-2025-49416 2025-06-27 11:52:10 Patchstack Improper Control of Filename for...
CVE-2025-52824 2025-06-27 11:52:15 Patchstack Missing Authorization vulnerability in MDJM...
CVE-2025-52818 2025-06-27 11:52:16 Patchstack Missing Authorization vulnerability in Dejan...
CVE-2025-6731 2025-06-26 21:31:09 VulDB A vulnerability was found in...
CVE-2025-52817 2025-06-27 11:52:17 Patchstack Missing Authorization vulnerability in ZealousWeb...
CVE-2025-52816 2025-06-27 11:52:17 Patchstack Improper Control of Filename for...
CVE-2025-52815 2025-06-27 11:52:18 Patchstack Improper Control of Filename for...
CVE-2025-52814 2025-06-27 11:52:18 Patchstack Improper Control of Filename for...
CVE-2025-52808 2025-06-27 11:52:22 Patchstack Improper Control of Filename for...
CVE-2025-52729 2025-06-27 11:52:24 Patchstack Improper Control of Filename for...
CVE-2025-52727 2025-06-27 11:52:24 Patchstack Improper Neutralization of Input During...
CVE-2025-52726 2025-06-27 11:52:25 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-52725 2025-06-27 11:52:26 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-52724 2025-06-27 11:52:26 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-52799 2025-06-27 11:52:22 Patchstack Improper Neutralization of Input During...
CVE-2025-52778 2025-06-27 11:52:23 Patchstack Improper Neutralization of Input During...
CVE-2025-52774 2025-06-27 11:52:23 Patchstack Improper Neutralization of Input During...
CVE-2025-52723 2025-06-27 11:52:27 Patchstack Improper Control of Filename for...
CVE-2025-47574 2025-06-27 11:52:33 Patchstack Improper Neutralization of Input During...
CVE-2025-39488 2025-06-27 11:52:34 Patchstack Improper Neutralization of Input During...
CVE-2025-39478 2025-06-27 11:52:35 Patchstack Improper Neutralization of Input During...
CVE-2025-39474 2025-06-27 11:52:35 Patchstack Improper Neutralization of Special Elements...
CVE-2025-28970 2025-06-27 11:52:42 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-28960 2025-06-27 11:52:43 Patchstack Improper Neutralization of Input During...
CVE-2025-28956 2025-06-27 11:52:43 Patchstack Improper Neutralization of Input During...
CVE-2025-6765 2025-06-27 12:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6766 2025-06-27 12:31:05 VulDB A vulnerability was found in...
CVE-2025-6749 2025-06-27 02:00:11 VulDB A vulnerability classified as critical...
CVE-2025-6488 2025-06-27 04:25:30 Wordfence The isMobile plugin for WordPress...
CVE-2025-6707 2025-06-26 14:04:46 mongodb Under certain conditions, an authenticated...
CVE-2025-6675 2025-06-26 13:33:35 drupal Authentication Bypass Using an Alternate...
CVE-2025-37101 2025-06-26 05:19:02 hpe A potential security vulnerability has...
CVE-2025-2938 2025-06-26 05:31:30 GitLab An issue has been discovered...
CVE-2015-0849 2025-06-26 21:15:16 debian pycode-browser before version 1.0 is...
CVE-2025-49603 2025-06-26 00:00:00 mitre Northern.tech Mender Server before 3.7.11...
CVE-2025-30131 2025-06-26 00:00:00 mitre An issue was discovered on...
CVE-2013-1424 2025-06-26 20:02:13 debian Buffer overflow vulnerability in matplotlib.This...
CVE-2025-53122 2025-06-26 19:49:43 OpenNMS Improper Neutralization of Special Elements...
CVE-2025-49592 2025-06-26 19:45:27 GitHub_M n8n is a workflow automation...
CVE-2025-51671 2025-06-26 00:00:00 mitre A SQL injection vulnerability was...
CVE-2025-6627 2025-06-25 18:31:07 VulDB A vulnerability has been found...
CVE-2025-20264 2025-06-25 16:11:42 cisco A vulnerability in the web-based...
CVE-2025-52479 2025-06-25 16:06:45 GitHub_M HTTP.jl provides HTTP client and...
CVE-2025-6615 2025-06-25 16:00:18 VulDB A vulnerability, which was classified...
CVE-2025-6614 2025-06-25 16:00:16 VulDB A vulnerability, which was classified...
CVE-2025-49845 2025-06-25 15:39:01 GitHub_M Discourse is an open-source discussion...
CVE-2025-6612 2025-06-25 15:31:07 VulDB A vulnerability was found in...
CVE-2025-6674 2025-06-26 13:33:17 drupal Improper Neutralization of Input During...
CVE-2025-6611 2025-06-25 15:31:05 VulDB A vulnerability was found in...
CVE-2025-5995 2025-06-26 19:13:48 Canon_EMEA Canon EOS Webcam Utility Pro...
CVE-2025-43879 2025-06-24 04:37:25 jpcert WRH-733GBK and WRH-733GWH contain an...
CVE-2024-11584 2025-06-26 09:25:20 canonical cloud-init through 25.1.2 includes the systemd...
CVE-2025-53121 2025-06-26 18:51:35 OpenNMS Multiple stored XSS were found...
CVE-2025-50350 2025-06-26 00:00:00 mitre PHPGurukul Pre-School Enrollment System Project...
CVE-2025-49882 2025-06-17 15:01:12 Patchstack Improper Neutralization of Input During...
CVE-2025-49881 2025-06-17 15:01:12 Patchstack Improper Neutralization of Input During...
CVE-2025-49880 2025-06-17 15:01:13 Patchstack Missing Authorization vulnerability in Emraan...
CVE-2025-49879 2025-06-17 15:01:13 Patchstack Improper Limitation of a Pathname...
CVE-2025-49878 2025-06-17 15:01:14 Patchstack Improper Neutralization of Input During...
CVE-2025-49877 2025-06-17 15:01:14 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-49875 2025-06-17 15:01:15 Patchstack Improper Neutralization of Input During...
CVE-2025-49444 2025-06-17 15:01:11 Patchstack Unrestricted Upload of File with...
CVE-2025-44141 2025-06-26 00:00:00 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2025-49415 2025-06-17 15:01:11 Patchstack Improper Limitation of a Pathname...
CVE-2025-48923 2025-06-26 13:31:56 drupal Improper Neutralization of Input During...
CVE-2025-48922 2025-06-26 13:32:13 drupal Improper Neutralization of Input During...
CVE-2025-48921 2025-06-26 13:32:44 drupal Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-6528 2025-06-23 22:31:06 VulDB A vulnerability has been found...
CVE-2025-6313 2025-06-20 06:31:06 VulDB A vulnerability was found in...
CVE-2025-6706 2025-06-26 14:00:22 mongodb An authenticated user may trigger...
CVE-2025-6709 2025-06-26 14:07:04 mongodb The MongoDB Server is susceptible...
CVE-2024-6174 2025-06-26 09:15:25 canonical When a non-x86 platform is...
CVE-2025-52573 2025-06-26 14:08:56 GitHub_M iOS Simulator MCP Server (ios-simulator-mcp)...
CVE-2025-6710 2025-06-26 14:09:29 mongodb MongoDB Server may be susceptible...
CVE-2025-27587 2025-06-16 00:00:00 mitre OpenSSL 3.0.0 through 3.3.2 on...
CVE-2025-45526 2025-06-17 00:00:00 mitre A denial of service (DoS)...
CVE-2025-6699 2025-06-26 15:31:12 VulDB A vulnerability classified as problematic...
CVE-2025-6700 2025-06-26 15:31:13 VulDB A vulnerability classified as problematic...
CVE-2025-51672 2025-06-26 00:00:00 mitre A time-based blind SQL injection...
CVE-2025-6697 2025-06-26 15:00:12 VulDB A vulnerability was found in...
CVE-2025-6698 2025-06-26 15:00:14 VulDB A vulnerability was found in...
CVE-2024-56915 2025-06-26 00:00:00 mitre Netbox Community v4.1.7 and fixed...
CVE-2025-46158 2025-06-20 00:00:00 mitre An issue in redoxOS kernel...
CVE-2023-50450 2025-06-23 00:00:00 mitre An issue was discovered in...
CVE-2025-53002 2025-06-26 14:40:52 GitHub_M LLaMA-Factory is a tuning library...
CVE-2023-47294 2025-06-23 00:00:00 mitre An issue in NCR Terminal...
CVE-2025-29331 2025-06-26 00:00:00 mitre An issue in MHSanaei 3x-ui...
CVE-2023-47029 2025-06-23 00:00:00 mitre An issue in NCR Terminal...
CVE-2025-52902 2025-06-26 14:37:45 GitHub_M File Browser provides a file...
CVE-2025-38002 2025-06-06 13:43:41 Linux In the Linux kernel, the...
CVE-2025-52887 2025-06-26 14:31:52 GitHub_M cpp-httplib is a C++11 single-file...
CVE-2025-6696 2025-06-26 14:31:05 VulDB A vulnerability was found in...
CVE-2025-6665 2025-06-25 20:31:08 VulDB A vulnerability has been found...
CVE-2025-52900 2025-06-26 14:35:50 GitHub_M File Browser provides a file...
CVE-2025-6531 2025-06-23 23:31:06 VulDB A vulnerability was found in...
CVE-2025-52483 2025-06-25 16:39:45 GitHub_M Registrator is a GitHub app...
CVE-2025-52480 2025-06-25 16:37:32 GitHub_M Registrator is a GitHub app...
CVE-2025-6443 2025-06-25 21:29:22 zdi Mikrotik RouterOS VXLAN Source IP...
CVE-2025-6662 2025-06-25 21:39:44 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6661 2025-06-25 21:39:48 zdi PDF-XChange Editor App Object Use-After-Free...
CVE-2025-49003 2025-06-26 13:51:44 GitHub_M DataEase is an open source...
CVE-2025-5682 2025-06-26 13:33:03 drupal Improper Neutralization of Input During...
CVE-2025-6660 2025-06-25 21:40:27 zdi PDF-XChange Editor GIF File Parsing...
CVE-2025-6676 2025-06-26 13:33:54 drupal Improper Neutralization of Input During...
CVE-2025-6655 2025-06-25 21:41:54 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6677 2025-06-26 13:34:08 drupal Improper Neutralization of Input During...
CVE-2025-6654 2025-06-25 21:42:05 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6653 2025-06-25 21:42:21 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6694 2025-06-26 13:31:05 VulDB A vulnerability has been found...
CVE-2025-6652 2025-06-25 21:42:36 zdi PDF-XChange Editor PRC File Parsing...
CVE-2025-6695 2025-06-26 13:31:06 VulDB A vulnerability was found in...
CVE-2025-6651 2025-06-25 21:42:40 zdi PDF-XChange Editor JP2 File Parsing...
CVE-2025-6650 2025-06-25 21:42:44 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6649 2025-06-25 21:42:47 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6648 2025-06-25 21:42:51 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6647 2025-06-25 21:42:55 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6646 2025-06-25 21:42:58 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6645 2025-06-25 21:43:02 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6644 2025-06-25 21:43:05 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6643 2025-06-25 21:43:08 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-5564 2025-06-26 02:06:35 Wordfence The GC Social Wall plugin...
CVE-2025-6642 2025-06-25 21:43:15 zdi PDF-XChange Editor U3D File Parsing...
CVE-2025-6620 2025-06-25 18:00:14 VulDB A vulnerability was found in...
CVE-2025-6668 2025-06-25 22:00:17 VulDB A vulnerability was found in...
CVE-2025-48497 2025-06-26 06:04:41 jpcert Cross-site request forgery vulnerability exists...
CVE-2025-6621 2025-06-25 18:00:16 VulDB A vulnerability classified as critical...
CVE-2025-6556 2025-06-24 20:03:31 Chrome Insufficient policy enforcement in Loader...
CVE-2025-6624 2025-06-26 05:00:09 snyk Versions of the package snyk...
CVE-2025-6557 2025-06-24 20:03:31 Chrome Insufficient data validation in DevTools...
CVE-2025-5588 2025-06-26 01:44:38 Wordfence The Image Editor by Pixo...
CVE-2025-5535 2025-06-26 01:44:38 Wordfence The e.nigma buttons plugin for...
CVE-2025-6555 2025-06-24 20:03:31 Chrome Use after free in Animation...
CVE-2025-5488 2025-06-26 01:44:39 Wordfence The WP Masonry & Infinite...
CVE-2025-5590 2025-06-26 01:44:39 Wordfence The Owl carousel responsive plugin...
CVE-2025-3863 2025-06-26 02:06:32 Wordfence The Post Carousel Slider for...
CVE-2025-6258 2025-06-26 02:06:35 Wordfence The WP SoundSystem plugin for...
CVE-2025-5540 2025-06-26 02:06:35 Wordfence The Event RSVP and Simple...
CVE-2025-5559 2025-06-26 02:06:36 Wordfence The TimeZoneCalculator plugin for WordPress...
CVE-2025-5929 2025-06-26 02:22:20 Wordfence The The Countdown plugin for...
CVE-2025-5932 2025-06-26 02:22:20 Wordfence The Homerunner plugin for WordPress...
CVE-2025-6537 2025-06-26 02:22:21 Wordfence The Namasha By Mdesign plugin...
CVE-2025-5275 2025-06-26 02:22:21 Wordfence The Charitable – Donation Plugin...
CVE-2025-6546 2025-06-26 02:22:22 Wordfence The Drive Folder Embedder plugin...
CVE-2025-5846 2025-06-26 05:31:05 GitLab An issue has been discovered...
CVE-2025-5315 2025-06-26 05:31:15 GitLab An issue has been discovered...
CVE-2025-5813 2025-06-26 02:22:22 Wordfence The Amazon Products to WooCommerce...
CVE-2025-3279 2025-06-26 05:31:25 GitLab An issue has been discovered...
CVE-2025-6693 2025-06-26 13:00:15 VulDB A vulnerability, which was classified...
CVE-2025-1754 2025-06-26 05:31:40 GitLab An issue has been discovered...
CVE-2025-41404 2025-06-26 06:04:32 jpcert Direct request (Forced Browsing) issue...
CVE-2025-5826 2025-06-25 18:00:38 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5828 2025-06-25 18:00:44 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5822 2025-06-25 18:00:49 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5827 2025-06-25 18:00:54 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5823 2025-06-25 18:01:07 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5842 2025-06-26 09:22:02 Wordfence The Modern Design Library plugin...
CVE-2025-5829 2025-06-25 18:01:13 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5830 2025-06-25 18:01:20 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5338 2025-06-26 09:22:02 Wordfence The Royal Elementor Addons plugin...
CVE-2025-6540 2025-06-26 02:22:23 Wordfence The web-cam plugin for WordPress...
CVE-2025-6212 2025-06-26 09:22:03 Wordfence The Ultra Addons for Contact...
CVE-2025-6703 2025-06-26 09:30:03 mozilla Improper Input Validation vulnerability in...
CVE-2025-3771 2025-06-26 11:05:18 trellix A path or symbolic link...
CVE-2025-3722 2025-06-26 11:08:53 trellix A path traversal vulnerability in...
CVE-2025-3773 2025-06-26 11:11:26 trellix A sensitive information exposure...
CVE-2025-6561 2025-06-26 11:45:17 twcert Certain hybrid DVR models ((HBF-09KD...
CVE-2025-6562 2025-06-26 12:12:16 twcert Certain hybrid DVR models (HBF-09KD...
CVE-2025-5366 2025-06-26 12:21:02 Zohocorp Zohocorp ManageEngine Exchange reporter Plus...
CVE-2025-5966 2025-06-26 12:22:10 Zohocorp Zohocorp ManageEngine Exchange reporter Plus...
CVE-2025-5349 2025-06-17 12:32:24 Citrix Improper access control on the...
CVE-2025-6442 2025-06-25 16:52:24 zdi Ruby WEBrick read_header HTTP Request...
CVE-2025-52893 2025-06-25 16:54:50 GitHub_M OpenBao exists to provide a...
CVE-2025-52894 2025-06-25 16:59:02 GitHub_M OpenBao exists to provide a...
CVE-2025-6616 2025-06-25 16:31:05 VulDB A vulnerability has been found...
CVE-2025-5015 2025-06-25 16:23:54 icscert A cross-site scripting vulnerability exists...
CVE-2025-4656 2025-06-25 16:15:11 HashiCorp Vault Community and Vault Enterprise...
CVE-2025-49135 2025-06-25 15:05:41 GitHub_M CVAT is an open source...
CVE-2025-6678 2025-06-25 18:02:09 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-45332 2025-06-25 00:00:00 mitre vkoskiv c-ray 1.1 contains a...
CVE-2025-6617 2025-06-25 17:00:14 VulDB A vulnerability was found in...
CVE-2025-5832 2025-06-25 17:57:44 zdi Pioneer DMH-WT7600NEX Software Update Signing...
CVE-2025-5834 2025-06-25 17:58:03 zdi Pioneer DMH-WT7600NEX Missing Immutable Root...
CVE-2025-5833 2025-06-25 17:58:18 zdi Pioneer DMH-WT7600NEX Root Filesystem Insufficient...
CVE-2025-5824 2025-06-25 17:59:54 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-5825 2025-06-25 18:02:18 zdi Autel MaxiCharger AC Wallbox Commercial...
CVE-2025-49549 2025-06-25 17:41:13 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-6444 2025-06-25 17:41:36 zdi ServiceStack GetErrorResponse Improper Input Validation...
CVE-2025-49550 2025-06-25 17:41:58 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-52999 2025-06-25 17:02:57 GitHub_M jackson-core contains core low-level incremental...
CVE-2025-6445 2025-06-25 17:42:05 zdi ServiceStack FindType Directory Traversal Remote...
CVE-2025-52569 2025-06-25 16:41:46 GitHub_M GitForge.jl is a unified interface...
CVE-2025-52576 2025-06-25 16:46:01 GitHub_M Kanboard is project management software...
CVE-2025-52889 2025-06-25 16:49:00 GitHub_M Incus is a system container...
CVE-2025-52890 2025-06-25 16:51:24 GitHub_M Incus is a system container...
CVE-2025-6618 2025-06-25 17:31:07 VulDB A vulnerability was found in...
CVE-2023-44915 2025-06-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-6619 2025-06-25 17:31:10 VulDB A vulnerability was found in...
CVE-2025-44206 2025-06-25 00:00:00 mitre Hexagon HxGN OnCall Dispatch Advantage...
CVE-2025-50179 2025-06-25 15:48:24 GitHub_M Tuleap is an Open Source...
CVE-2025-25905 2025-06-25 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2025-50178 2025-06-25 15:12:24 GitHub_M GitForge.jl is a unified interface...
CVE-2025-6610 2025-06-25 15:00:13 VulDB A vulnerability was found in...
CVE-2024-27685 2025-06-25 00:00:00 mitre SQL Injection vulnerability in Student...
CVE-2025-6532 2025-06-24 00:00:08 VulDB A vulnerability classified as problematic...
CVE-2025-6533 2025-06-24 00:00:12 VulDB A vulnerability, which was classified...
CVE-2025-5585 2025-06-25 02:22:07 Wordfence The SiteOrigin Widgets Bundle plugin...
CVE-2025-6608 2025-06-25 14:31:06 VulDB A vulnerability has been found...
CVE-2021-4457 2025-06-25 14:45:58 WPScan The ZoomSounds plugin before 6.05...
CVE-2025-6609 2025-06-25 14:31:08 VulDB A vulnerability was found in...
CVE-2021-41691 2025-06-24 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2025-6580 2025-06-24 21:31:06 VulDB A vulnerability classified as critical...
CVE-2025-6581 2025-06-24 22:31:06 VulDB A vulnerability classified as critical...
CVE-2025-6582 2025-06-24 23:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6583 2025-06-25 00:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6604 2025-06-25 13:00:12 VulDB A vulnerability classified as critical...
CVE-2025-6605 2025-06-25 13:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6606 2025-06-25 13:31:08 VulDB A vulnerability, which was classified...
CVE-2025-6607 2025-06-25 14:00:15 VulDB A vulnerability, which was classified...
CVE-2025-48954 2025-06-25 14:02:46 GitHub_M Discourse is an open-source discussion...
CVE-2024-51984 2025-06-25 07:28:17 rapid7 An authenticated attacker can reconfigure...
CVE-2025-48991 2025-06-25 14:07:47 GitHub_M Tuleap is an Open Source...
CVE-2024-51983 2025-06-25 07:26:56 rapid7 An unauthenticated attacker who can...
CVE-2024-51982 2025-06-25 07:25:00 rapid7 An unauthenticated attacker who can...
CVE-2024-51981 2025-06-25 07:23:15 rapid7 An unauthenticated attacker may perform...
CVE-2024-51980 2025-06-25 07:22:04 rapid7 An unauthenticated attacker may perform...
CVE-2024-51979 2025-06-25 07:20:29 rapid7 An authenticated attacker may trigger...
CVE-2025-6603 2025-06-25 10:31:05 VulDB A vulnerability was found in...
CVE-2025-6570 2025-06-24 15:31:06 VulDB A vulnerability, which was classified...
CVE-2025-4378 2025-06-24 16:27:02 TR-CERT Cleartext Transmission of Sensitive Information,...
CVE-2025-6613 2025-06-25 09:25:49 VulDB A vulnerability classified as problematic...
CVE-2025-5927 2025-06-25 09:21:40 Wordfence The Everest Forms (Pro) plugin...
CVE-2025-43880 2025-06-25 05:31:29 jpcert Inefficient regular expression complexity issue...
CVE-2025-41256 2025-06-25 09:16:58 sba-research Cyberduck and Mountain Duck improper...
CVE-2025-41255 2025-06-25 09:21:37 sba-research Cyberduck and Mountain Duck improperly...
CVE-2025-48468 2025-06-24 02:16:21 CSA Successful exploitation of the vulnerability...
CVE-2025-48462 2025-06-24 02:08:58 CSA Successful exploitation of the vulnerability...
CVE-2025-48461 2025-06-24 02:02:08 CSA Successful exploitation of the vulnerability...
CVE-2025-48467 2025-06-24 02:14:44 CSA Successful exploitation of the vulnerability...
CVE-2025-48463 2025-06-24 02:10:39 CSA Successful exploitation of the vulnerability...
CVE-2025-48470 2025-06-24 02:19:33 CSA Successful exploitation of the stored...
CVE-2025-48466 2025-06-24 02:12:41 CSA Successful exploitation of the vulnerability...
CVE-2025-48469 2025-06-24 02:17:41 CSA Successful exploitation of the vulnerability...
CVE-2025-6534 2025-06-24 00:31:05 VulDB A vulnerability, which was classified...
CVE-2024-56731 2025-06-24 03:37:42 GitHub_M Gogs is an open source...
CVE-2025-36519 2025-06-24 04:36:57 jpcert Unrestricted upload of file with...
CVE-2025-41427 2025-06-24 04:37:09 jpcert WRC-X3000GS, WRC-X3000GSA, and WRC-X3000GSN contain...
CVE-2025-43877 2025-06-24 04:37:18 jpcert WRC-1167GHBK2-S contains a stored cross-site...
CVE-2025-1718 2025-06-24 11:24:17 Hitachi Energy An authenticated user with file...
CVE-2025-2403 2025-06-24 11:33:10 Hitachi Energy A denial-of-service vulnerability due to...
CVE-2025-39201 2025-06-24 11:46:11 Hitachi Energy A vulnerability exists in MicroSCADA...
CVE-2025-39202 2025-06-24 11:51:58 Hitachi Energy A vulnerability exists in in...
CVE-2025-39204 2025-06-24 12:01:09 Hitachi Energy A vulnerability exists in the...
CVE-2025-6565 2025-06-24 13:00:12 VulDB A vulnerability was found in...
CVE-2025-41647 2025-06-25 09:40:37 CERTVDE A local, low-privileged attacker can...
CVE-2025-25012 2025-06-25 11:52:53 elastic URL redirection to an untrusted...
CVE-2025-52566 2025-06-24 03:21:19 GitHub_M llama.cpp is an inference of...
CVE-2025-52884 2025-06-24 20:20:17 GitHub_M RISC Zero is a zero-knowledge...
CVE-2025-52883 2025-06-24 20:12:59 GitHub_M Meshtastic-Android is an Android application...
CVE-2025-52571 2025-06-24 20:07:24 GitHub_M Hikka is a Telegram userbot....
CVE-2025-52882 2025-06-24 20:01:49 GitHub_M Claude Code is an agentic...
CVE-2025-6579 2025-06-24 20:00:14 VulDB A vulnerability was found in...
CVE-2025-6578 2025-06-24 20:00:12 VulDB A vulnerability was found in...
CVE-2025-52880 2025-06-24 19:56:12 GitHub_M Komga is a media server...
CVE-2025-45878 2025-06-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-45880 2025-06-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-52471 2025-06-24 19:53:06 GitHub_M ESF-IDF is the Espressif Internet...
CVE-2024-37743 2025-06-24 00:00:00 mitre An issue in mmzdev KnowledgeGPT...
CVE-2025-52888 2025-06-24 19:45:22 GitHub_M Allure 2 is the version...
CVE-2025-53021 2025-06-24 00:00:00 mitre A session fixation vulnerability in...
CVE-2024-56917 2025-06-24 00:00:00 mitre Netbox Community 4.1.7 is vulnerable...
CVE-2024-56916 2025-06-24 00:00:00 mitre In Netbox Community 4.1.7, once...
CVE-2025-53073 2025-06-24 00:00:00 mitre In Sentry 25.1.0 through 25.5.1,...
CVE-2024-56918 2025-06-24 00:00:00 mitre In Netbox Community 4.1.7, the...
CVE-2025-44531 2025-06-24 00:00:00 mitre An issue in Realtek RTL8762EKF-EVB...
CVE-2025-2566 2025-06-24 18:27:21 icscert Kaleris NAVIS N4 ULC (Ultra...
CVE-2025-5087 2025-06-24 18:30:40 icscert Kaleris NAVIS N4 ULC (Ultra...
CVE-2025-23260 2025-06-24 17:28:40 nvidia NVIDIA AIStore contains a vulnerability...
CVE-2025-49147 2025-06-24 17:37:07 GitHub_M Umbraco, a free and open...
CVE-2021-47688 2025-06-23 00:00:00 mitre In WhiteBeam 0.2.0 through 0.2.1...
CVE-2025-52561 2025-06-23 21:00:13 GitHub_M HTMLSanitizer.jl is a Whitelist-based HTML...
CVE-2025-50213 2025-06-24 07:06:53 apache Failure to Sanitize Special Elements...
CVE-2025-23092 2025-06-23 00:00:00 mitre Mitel OpenScape Accounting Management through...
CVE-2025-44528 2025-06-23 00:00:00 mitre An issue in Texas Instruments...
CVE-2025-48026 2025-06-23 00:00:00 mitre A vulnerability in the WebApl...
CVE-2023-47030 2025-06-23 00:00:00 mitre An issue in NCR Terminal...
CVE-2025-50349 2025-06-23 00:00:00 mitre PHPGurukul Pre-School Enrollment System Project...
CVE-2025-50348 2025-06-23 00:00:00 mitre PHPGurukul Pre-School Enrollment System Project...
CVE-2023-47031 2025-06-23 00:00:00 mitre An issue in NCR Terminal...
CVE-2023-47032 2025-06-23 00:00:00 mitre Password Vulnerability in NCR Terminal...
CVE-2023-47295 2025-06-23 00:00:00 mitre A CSV injection vulnerability in...
CVE-2023-47297 2025-06-23 00:00:00 mitre A settings manipulation vulnerability in...
CVE-2025-50699 2025-06-24 00:00:00 mitre PHPGurukul Online DJ Booking Management...
CVE-2025-50695 2025-06-24 00:00:00 mitre PHPGurukul Online DJ Booking Management...
CVE-2025-50693 2025-06-24 00:00:00 mitre PHPGurukul Online DJ Booking Management...
CVE-2025-52562 2025-06-23 20:48:17 GitHub_M Convoy is a KVM server...
CVE-2025-52558 2025-06-23 20:52:24 GitHub_M changedetection.io is a free open...
CVE-2025-6524 2025-06-23 21:00:12 VulDB A vulnerability classified as problematic...
CVE-2025-6525 2025-06-23 21:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-6526 2025-06-23 22:00:13 VulDB A vulnerability, which was classified...
CVE-2025-6527 2025-06-23 22:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6552 2025-06-24 02:00:15 VulDB A vulnerability was found in...
CVE-2025-6560 2025-06-24 02:01:22 twcert Multiple wireless router models from...
CVE-2025-6529 2025-06-23 23:00:16 VulDB A vulnerability was found in...
CVE-2025-46101 2025-06-23 00:00:00 mitre SQL Injection vulnerability in Beakon...
CVE-2025-6530 2025-06-23 23:00:17 VulDB A vulnerability was found in...
CVE-2025-48700 2025-06-23 00:00:00 mitre An issue was discovered in...
CVE-2023-48978 2025-06-23 00:00:00 mitre An issue in NCR ITM...
CVE-2023-47298 2025-06-23 00:00:00 mitre An issue in NCR Terminal...
CVE-2025-44635 2025-06-20 00:00:00 mitre There are multiple unauthorized remote...
CVE-2025-23265 2025-06-24 15:29:08 nvidia NVIDIA Megatron-LM for all platforms...
CVE-2025-23264 2025-06-24 15:21:33 nvidia NVIDIA Megatron-LM for all platforms...
CVE-2025-6536 2025-06-24 01:31:06 VulDB A vulnerability has been found...
CVE-2025-4383 2025-06-24 15:18:21 TR-CERT Improper Restriction of Excessive Authentication...
CVE-2025-6569 2025-06-24 15:00:16 VulDB A vulnerability classified as problematic...
CVE-2025-6566 2025-06-24 13:00:16 VulDB A vulnerability was found in...
CVE-2025-6559 2025-06-24 01:47:25 twcert Multiple wireless router models from...
CVE-2025-45890 2025-06-20 00:00:00 mitre Directory Traversal vulnerability in novel...
CVE-2025-36537 2025-06-24 14:24:08 TV Incorrect Permission Assignment for Critical...
CVE-2025-44203 2025-06-20 00:00:00 mitre In HotelDruid 3.0.7, an unauthenticated...
CVE-2025-45331 2025-06-20 00:00:00 mitre brplot v420.69.1 contains a Null...
CVE-2025-46179 2025-06-20 00:00:00 mitre A SQL Injection vulnerability was...
CVE-2025-32880 2025-06-20 00:00:00 mitre An issue was discovered on...
CVE-2025-32876 2025-06-20 00:00:00 mitre An issue was discovered on...
CVE-2025-32877 2025-06-20 00:00:00 mitre An issue was discovered on...
CVE-2025-52574 2025-06-24 02:52:11 GitHub_M SysmonElixir is a system monitor...
CVE-2025-52560 2025-06-24 02:56:26 GitHub_M Kanboard is project management software...
CVE-2025-52568 2025-06-24 03:06:12 GitHub_M NeKernal is a free and...
CVE-2025-6567 2025-06-24 14:31:05 VulDB A vulnerability was found in...
CVE-2025-6568 2025-06-24 14:31:08 VulDB A vulnerability classified as critical...
CVE-2025-52570 2025-06-24 03:13:29 GitHub_M Letmein is an authenticating port...
CVE-2025-27828 2025-06-24 00:00:00 mitre A vulnerability in the legacy...
CVE-2025-52879 2025-06-23 14:13:48 JetBrains In JetBrains TeamCity before 2025.03.3...
CVE-2025-48890 2025-06-24 04:37:32 jpcert WRH-733GBK and WRH-733GWH contain an...
CVE-2025-2962 2025-06-24 05:32:11 zephyr A denial-of-service issue in the...
CVE-2025-5258 2025-06-24 07:24:56 Wordfence The Conference Scheduler plugin for...
CVE-2025-3090 2025-06-24 08:05:15 CERTVDE An unauthenticated remote attacker can...
CVE-2025-27827 2025-06-24 00:00:00 mitre A vulnerability in the legacy...
CVE-2025-3091 2025-06-24 08:10:29 CERTVDE An low privileged remote attacker...
CVE-2025-3092 2025-06-24 08:14:31 CERTVDE An unauthenticated remote attacker can...
CVE-2025-32879 2025-06-20 00:00:00 mitre An issue was discovered on...
CVE-2025-50048 2025-06-20 15:03:48 Patchstack Improper Neutralization of Input During...
CVE-2025-50047 2025-06-20 15:03:48 Patchstack Improper Neutralization of Input During...
CVE-2025-50046 2025-06-20 15:03:49 Patchstack Improper Neutralization of Input During...
CVE-2025-50045 2025-06-20 15:03:49 Patchstack Improper Neutralization of Input During...
CVE-2025-50044 2025-06-20 15:03:50 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-50043 2025-06-20 15:03:50 Patchstack Improper Neutralization of Input During...
CVE-2025-50026 2025-06-20 15:03:55 Patchstack Improper Neutralization of Input During...
CVE-2025-50025 2025-06-20 15:03:56 Patchstack Improper Neutralization of Input During...
CVE-2025-50024 2025-06-20 15:03:56 Patchstack Improper Neutralization of Input During...
CVE-2025-6517 2025-06-23 18:00:15 VulDB A vulnerability was found in...
CVE-2025-2828 2025-06-23 20:42:28 @huntr_ai A Server-Side Request Forgery (SSRF)...
CVE-2025-6535 2025-06-24 01:00:20 VulDB A vulnerability has been found...
CVE-2025-6206 2025-06-24 08:23:55 Wordfence The Aiomatic - Automatic AI...
CVE-2025-6551 2025-06-24 01:31:08 VulDB A vulnerability was found in...
CVE-2025-6452 2025-06-22 02:00:10 VulDB A vulnerability was found in...
CVE-2024-53298 2025-06-20 13:51:04 dell Dell PowerScale OneFS, versions 9.5.0.0...
CVE-2025-2172 2025-06-23 14:01:19 Mandiant Aviatrix Controller versions prior to...
CVE-2025-49968 2025-06-20 15:04:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49969 2025-06-20 15:04:20 Patchstack Missing Authorization vulnerability in Zara...
CVE-2025-49970 2025-06-20 15:04:19 Patchstack Missing Authorization vulnerability in sparklewpthemes...
CVE-2025-49971 2025-06-20 15:04:18 Patchstack Missing Authorization vulnerability in aThemeArt...
CVE-2025-49972 2025-06-20 15:04:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49973 2025-06-20 15:04:17 Patchstack Missing Authorization vulnerability in GrandPlugins...
CVE-2025-49974 2025-06-20 15:04:16 Patchstack Missing Authorization vulnerability in upstreamplugin...
CVE-2025-49975 2025-06-20 15:04:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49976 2025-06-20 15:04:15 Patchstack Missing Authorization vulnerability in WANotifier...
CVE-2025-49977 2025-06-20 15:04:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49978 2025-06-20 15:04:14 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-49979 2025-06-20 15:04:13 Patchstack Missing Authorization vulnerability in slui...
CVE-2025-49980 2025-06-20 15:04:13 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-49981 2025-06-20 15:04:12 Patchstack Missing Authorization vulnerability in mahabub81...
CVE-2025-2171 2025-06-23 14:01:07 Mandiant Aviatrix Controller versions prior to...
CVE-2025-5143 2025-06-21 06:42:48 Wordfence The TableOn – WordPress Posts...
CVE-2025-3228 2025-06-20 14:31:49 Mattermost Mattermost versions 10.5.x <= 10.5.5,...
CVE-2025-3227 2025-06-20 14:31:48 Mattermost Mattermost versions 10.5.x <= 10.5.5,...
CVE-2025-25037 2025-06-20 18:35:19 VulnCheck An information disclosure vulnerability exists...
CVE-2025-6345 2025-06-20 14:31:06 VulDB A vulnerability was found in...
CVE-2025-20130 2025-06-04 16:17:27 cisco A vulnerability in the API...
CVE-2025-6343 2025-06-20 13:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6337 2025-06-20 12:00:18 VulDB A vulnerability was found in...
CVE-2025-6319 2025-06-20 08:00:17 VulDB A vulnerability, which was classified...
CVE-2025-6384 2025-06-19 20:57:04 crafter Improper Control of Dynamically-Managed Code...
CVE-2025-6318 2025-06-20 07:31:08 VulDB A vulnerability classified as critical...
CVE-2025-5125 2025-06-20 06:00:11 WPScan The Custom Post Carousels with...
CVE-2025-6317 2025-06-20 07:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6308 2025-06-20 04:31:08 VulDB A vulnerability classified as critical...
CVE-2025-6217 2025-06-21 00:08:40 zdi PEAK-System Driver PCANFD_ADD_FILTERS Time-Of-Check Time-Of-Use...
CVE-2025-5034 2025-06-21 06:00:08 WPScan The wp-file-download WordPress plugin before...
CVE-2025-52967 2025-06-23 00:00:00 mitre gateway_proxy_handler in MLflow before 3.1.0...
CVE-2025-50023 2025-06-20 15:03:57 Patchstack Improper Neutralization of Input During...
CVE-2025-50022 2025-06-20 15:03:57 Patchstack Improper Neutralization of Input During...
CVE-2025-50021 2025-06-20 15:03:58 Patchstack Improper Neutralization of Input During...
CVE-2025-50020 2025-06-20 15:03:58 Patchstack Improper Neutralization of Input During...
CVE-2025-50019 2025-06-20 15:03:59 Patchstack Improper Neutralization of Input During...
CVE-2025-50018 2025-06-20 15:03:59 Patchstack Improper Neutralization of Input During...
CVE-2025-6267 2025-06-19 14:00:15 VulDB A vulnerability was found in...
CVE-2025-6268 2025-06-19 15:00:16 VulDB A vulnerability classified as problematic...
CVE-2025-6269 2025-06-19 16:00:17 VulDB A vulnerability classified as critical...
CVE-2025-6270 2025-06-19 16:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6271 2025-06-19 17:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6272 2025-06-19 18:00:11 VulDB A vulnerability has been found...
CVE-2025-6273 2025-06-19 18:31:06 VulDB A vulnerability was found in...
CVE-2025-6274 2025-06-19 19:00:16 VulDB A vulnerability was found in...
CVE-2025-6275 2025-06-19 19:31:06 VulDB A vulnerability was found in...
CVE-2025-6276 2025-06-19 20:00:12 VulDB A vulnerability was found in...
CVE-2025-6277 2025-06-19 20:29:32 VulDB A vulnerability classified as critical...
CVE-2025-6278 2025-06-19 20:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6279 2025-06-19 21:00:14 VulDB A vulnerability, which was classified...
CVE-2025-6280 2025-06-19 21:27:45 VulDB A vulnerability, which was classified...
CVE-2025-6281 2025-06-19 21:31:05 VulDB A vulnerability has been found...
CVE-2025-6282 2025-06-19 22:00:16 VulDB A vulnerability was found in...
CVE-2025-6283 2025-06-19 22:31:07 VulDB A vulnerability was found in...
CVE-2025-6284 2025-06-19 22:31:11 VulDB A vulnerability was found in...
CVE-2025-6285 2025-06-19 23:00:20 VulDB A vulnerability was found in...
CVE-2025-6286 2025-06-19 23:00:22 VulDB A vulnerability classified as problematic...
CVE-2025-6287 2025-06-19 23:31:06 VulDB A vulnerability classified as problematic...
CVE-2025-6288 2025-06-20 00:00:20 VulDB A vulnerability, which was classified...
CVE-2025-6291 2025-06-20 00:00:22 VulDB A vulnerability, which was classified...
CVE-2025-6292 2025-06-20 00:31:05 VulDB A vulnerability has been found...
CVE-2025-6293 2025-06-20 00:31:07 VulDB A vulnerability was found in...
CVE-2025-6295 2025-06-20 01:31:05 VulDB A vulnerability was found in...
CVE-2025-6296 2025-06-20 01:31:07 VulDB A vulnerability was found in...
CVE-2025-6304 2025-06-20 03:31:05 VulDB A vulnerability was found in...
CVE-2025-6305 2025-06-20 03:31:07 VulDB A vulnerability was found in...
CVE-2025-6306 2025-06-20 04:00:12 VulDB A vulnerability was found in...
CVE-2025-6351 2025-06-20 16:00:11 VulDB A vulnerability was found in...
CVE-2025-6373 2025-06-20 23:31:05 VulDB A vulnerability has been found...
CVE-2025-6374 2025-06-21 00:00:14 VulDB A vulnerability was found in...
CVE-2025-6399 2025-06-21 03:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6400 2025-06-21 05:31:08 VulDB A vulnerability was found in...
CVE-2025-6401 2025-06-21 06:31:08 VulDB A vulnerability was found in...
CVE-2025-6402 2025-06-21 08:31:06 VulDB A vulnerability was found in...
CVE-2025-6409 2025-06-21 16:00:14 VulDB A vulnerability was found in...
CVE-2025-6410 2025-06-21 16:31:06 VulDB A vulnerability was found in...
CVE-2025-6411 2025-06-21 17:00:17 VulDB A vulnerability was found in...
CVE-2025-6412 2025-06-21 17:31:08 VulDB A vulnerability was found in...
CVE-2025-6422 2025-06-21 22:31:07 VulDB A vulnerability classified as critical...
CVE-2025-6446 2025-06-21 23:00:11 VulDB A vulnerability, which was classified...
CVE-2025-6447 2025-06-21 23:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6448 2025-06-22 00:00:16 VulDB A vulnerability has been found...
CVE-2025-6449 2025-06-22 00:31:05 VulDB A vulnerability was found in...
CVE-2025-6450 2025-06-22 01:00:21 VulDB A vulnerability was found in...
CVE-2025-6451 2025-06-22 01:31:05 VulDB A vulnerability was found in...
CVE-2025-6545 2025-06-23 18:41:18 harborist Improper Input Validation vulnerability in...
CVE-2025-6479 2025-06-22 14:00:16 VulDB A vulnerability classified as critical...
CVE-2025-6480 2025-06-22 14:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6481 2025-06-22 15:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6518 2025-06-23 19:00:11 VulDB A vulnerability was found in...
CVE-2025-6547 2025-06-23 19:00:45 harborist Improper Input Validation vulnerability in...
CVE-2025-6294 2025-06-20 01:00:21 VulDB A vulnerability was found in...
CVE-2025-48957 2025-06-02 11:16:14 GitHub_M AstrBot is a large language...
CVE-2025-52488 2025-06-21 02:51:25 GitHub_M DNN (formerly DotNetNuke) is an...
CVE-2025-52875 2025-06-23 14:13:46 JetBrains In JetBrains TeamCity before 2025.03.3...
CVE-2025-52487 2025-06-21 02:44:58 GitHub_M DNN (formerly DotNetNuke) is an...
CVE-2025-52876 2025-06-23 14:13:47 JetBrains In JetBrains TeamCity before 2025.03.3...
CVE-2025-52486 2025-06-21 02:42:47 GitHub_M DNN (formerly DotNetNuke) is an...
CVE-2025-52485 2025-06-21 02:40:38 GitHub_M DNN (formerly DotNetNuke) is an...
CVE-2025-52552 2025-06-21 02:15:07 GitHub_M FastGPT is an AI Agent...
CVE-2025-52557 2025-06-21 01:42:23 GitHub_M Mail-0s Zero is an open-source...
CVE-2025-6516 2025-06-23 17:00:17 VulDB A vulnerability has been found...
CVE-2025-52464 2025-06-19 15:10:18 GitHub_M Meshtastic is an open source...
CVE-2025-49126 2025-06-23 17:18:51 GitHub_M Visionatrix is an AI Media...
CVE-2025-49014 2025-06-19 15:08:04 GitHub_M jq is a command-line JSON...
CVE-2025-46710 2025-06-16 11:13:19 imaginationtech Possible kernel exceptions caused by...
CVE-2025-48886 2025-06-19 14:24:58 GitHub_M Hydra is a layer-two scalability...
CVE-2025-52474 2025-06-19 03:40:47 GitHub_M WeGIA is a web manager...
CVE-2025-6468 2025-06-22 07:31:05 VulDB A vulnerability was found in...
CVE-2025-50017 2025-06-20 15:03:59 Patchstack Improper Neutralization of Input During...
CVE-2025-49995 2025-06-20 15:04:06 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2025-49993 2025-06-20 15:04:07 Patchstack Missing Authorization vulnerability in Cookie...
CVE-2025-49991 2025-06-20 15:04:07 Patchstack Missing Authorization vulnerability in tggfref...
CVE-2025-49990 2025-06-20 15:04:08 Patchstack Missing Authorization vulnerability in contentstudio...
CVE-2025-49989 2025-06-20 15:04:08 Patchstack Missing Authorization vulnerability in App...
CVE-2025-49988 2025-06-20 15:04:09 Patchstack Missing Authorization vulnerability in Renzo...
CVE-2025-6352 2025-06-20 16:00:13 VulDB A vulnerability classified as problematic...
CVE-2025-6469 2025-06-22 08:00:13 VulDB A vulnerability was found in...
CVE-2025-6470 2025-06-22 09:00:16 VulDB A vulnerability classified as critical...
CVE-2025-6471 2025-06-22 09:31:06 VulDB A vulnerability classified as critical...
CVE-2025-50201 2025-06-19 03:34:29 GitHub_M WeGIA is a web manager...
CVE-2025-52467 2025-06-19 02:50:51 GitHub_M pgai is a Python library...
CVE-2025-50183 2025-06-19 02:20:32 GitHub_M OpenList Frontend is a UI...
CVE-2025-6472 2025-06-22 10:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6473 2025-06-22 11:00:09 VulDB A vulnerability, which was classified...
CVE-2025-6486 2025-06-22 17:31:07 VulDB A vulnerability was found in...
CVE-2025-6487 2025-06-22 18:00:15 VulDB A vulnerability was found in...
CVE-2025-49591 2025-06-18 22:15:16 GitHub_M CryptPad is a collaboration suite....
CVE-2025-49590 2025-06-18 22:14:06 GitHub_M CryptPad is a collaboration suite....
CVE-2025-6489 2025-06-22 18:31:05 VulDB A vulnerability has been found...
CVE-2025-6492 2025-06-22 20:00:14 VulDB A vulnerability has been found...
CVE-2025-52707 2025-06-20 15:03:34 Patchstack Improper Neutralization of Input During...
CVE-2025-52708 2025-06-20 15:03:34 Patchstack Improper Control of Filename for...
CVE-2025-52710 2025-06-20 15:03:35 Patchstack Improper Neutralization of Input During...
CVE-2025-52713 2025-06-20 15:03:36 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-52715 2025-06-20 15:03:36 Patchstack Improper Control of Filename for...
CVE-2025-52719 2025-06-20 15:03:37 Patchstack Exposure of Sensitive System Information...
CVE-2025-52733 2025-06-20 15:03:37 Patchstack Improper Neutralization of Input During...
CVE-2025-52825 2025-06-20 15:03:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52822 2025-06-20 15:03:38 Patchstack Improper Neutralization of Special Elements...
CVE-2025-52821 2025-06-20 15:03:39 Patchstack Improper Neutralization of Special Elements...
CVE-2025-52802 2025-06-20 15:03:39 Patchstack Missing Authorization vulnerability in enguerranws...
CVE-2025-52795 2025-06-20 15:03:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52794 2025-06-20 15:03:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52793 2025-06-20 15:03:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52792 2025-06-20 15:03:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52791 2025-06-20 15:03:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52790 2025-06-20 15:03:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52789 2025-06-20 15:03:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52784 2025-06-20 15:03:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52782 2025-06-20 15:03:44 Patchstack Improper Neutralization of Input During...
CVE-2025-52781 2025-06-20 15:03:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52780 2025-06-20 15:03:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-52772 2025-06-20 15:03:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-50051 2025-06-20 15:03:46 Patchstack Improper Neutralization of Input During...
CVE-2025-50050 2025-06-20 15:03:47 Patchstack Improper Neutralization of Input During...
CVE-2025-50049 2025-06-20 15:03:47 Patchstack Improper Neutralization of Input During...
CVE-2025-50042 2025-06-20 15:03:51 Patchstack Improper Neutralization of Input During...
CVE-2025-50041 2025-06-20 15:03:51 Patchstack Improper Neutralization of Input During...
CVE-2025-50038 2025-06-20 15:03:51 Patchstack Improper Neutralization of Input During...
CVE-2025-50037 2025-06-20 15:03:52 Patchstack Improper Neutralization of Input During...
CVE-2025-50036 2025-06-20 15:03:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-50035 2025-06-20 15:03:53 Patchstack Improper Neutralization of Input During...
CVE-2025-50034 2025-06-20 15:03:53 Patchstack Missing Authorization vulnerability in Mahmudul...
CVE-2025-50033 2025-06-20 15:03:54 Patchstack Improper Neutralization of Input During...
CVE-2025-50030 2025-06-20 15:03:54 Patchstack Improper Neutralization of Input During...
CVE-2025-50027 2025-06-20 15:03:55 Patchstack Improper Neutralization of Input During...
CVE-2025-50016 2025-06-20 15:04:00 Patchstack Improper Neutralization of Input During...
CVE-2025-50015 2025-06-20 15:04:01 Patchstack Improper Neutralization of Input During...
CVE-2025-50014 2025-06-20 15:04:01 Patchstack Improper Neutralization of Input During...
CVE-2025-50013 2025-06-20 15:04:02 Patchstack Improper Neutralization of Input During...
CVE-2025-50012 2025-06-20 15:04:02 Patchstack Improper Neutralization of Input During...
CVE-2025-50011 2025-06-20 15:04:03 Patchstack Improper Neutralization of Input During...
CVE-2025-50010 2025-06-20 15:04:03 Patchstack Missing Authorization vulnerability in Zapier...
CVE-2025-50009 2025-06-20 15:04:04 Patchstack Missing Authorization vulnerability in Climax...
CVE-2025-49987 2025-06-20 15:04:09 Patchstack Missing Authorization vulnerability in WPFactory...
CVE-2025-49986 2025-06-20 15:04:10 Patchstack Missing Authorization vulnerability in thanhtungtnt...
CVE-2025-49985 2025-06-20 15:04:10 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-49984 2025-06-20 15:04:11 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-49983 2025-06-20 15:04:11 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-52968 2025-06-23 00:00:00 mitre xdg-open in xdg-utils through 1.2.1...
CVE-2025-6216 2025-06-21 00:08:15 zdi Allegra calculateTokenExpDate Password Recovery Authentication...
CVE-2025-52877 2025-06-23 14:13:47 JetBrains In JetBrains TeamCity before 2025.03.3...
CVE-2025-48333 2025-06-17 15:01:43 Patchstack Improper Neutralization of Input During...
CVE-2025-6107 2025-06-16 05:00:10 VulDB A vulnerability was found in...
CVE-2025-5928 2025-06-13 01:47:51 Wordfence The WP Sliding Login/Dashboard Panel...
CVE-2025-49597 2025-06-13 19:51:19 GitHub_M handcraftedinthealps goodby-csv is a highly...
CVE-2025-48825 2025-06-13 08:19:06 jpcert RICOH Streamline NX V3 PC...
CVE-2025-4227 2025-06-13 05:50:52 palo_alto An improper access control vulnerability...
CVE-2025-49190 2025-06-12 14:06:00 SICK AG The application is vulnerable to...
CVE-2025-24287 2025-06-18 23:30:47 hackerone A vulnerability allowing local system...
CVE-2025-23121 2025-06-18 23:30:48 hackerone A vulnerability allowing remote code...
CVE-2025-23170 2025-06-18 23:30:49 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-23169 2025-06-18 23:30:49 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-23173 2025-06-18 23:30:50 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-23172 2025-06-18 23:30:51 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-24286 2025-06-18 23:30:51 hackerone A vulnerability allowing an authenticated...
CVE-2025-23168 2025-06-18 23:30:52 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-23171 2025-06-18 23:30:53 hackerone The Versa Director SD-WAN orchestration...
CVE-2024-45208 2025-06-18 23:30:53 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-24291 2025-06-18 23:30:54 hackerone The Versa Director SD-WAN orchestration...
CVE-2025-24288 2025-06-18 23:30:55 hackerone The Versa Director software exposes...
CVE-2025-4563 2025-06-23 15:38:42 kubernetes A vulnerability exists in the...
CVE-2025-52783 2025-06-20 15:03:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-6509 2025-06-23 15:31:05 VulDB A vulnerability was found in...
CVE-2025-50054 2025-06-20 06:29:01 OpenVPN Buffer overflow in OpenVPN ovpn-dco-win...
CVE-2025-48706 2025-06-20 00:00:00 mitre An issue was discovered in...
CVE-2025-50008 2025-06-20 15:04:04 Patchstack Missing Authorization vulnerability in cscode...
CVE-2025-49998 2025-06-20 15:04:05 Patchstack Missing Authorization vulnerability in Wetail...
CVE-2025-49997 2025-06-20 15:04:05 Patchstack Missing Authorization vulnerability in Syed...
CVE-2025-49996 2025-06-20 15:04:06 Patchstack Missing Authorization vulnerability in osama.esh...
CVE-2025-6353 2025-06-20 16:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-6354 2025-06-20 16:31:07 VulDB A vulnerability, which was classified...
CVE-2025-6355 2025-06-20 17:00:10 VulDB A vulnerability has been found...
CVE-2025-52484 2025-06-20 17:21:28 GitHub_M RISC Zero is a general...
CVE-2025-6356 2025-06-20 17:31:05 VulDB A vulnerability was found in...
CVE-2025-6358 2025-06-20 18:00:15 VulDB A vulnerability was found in...
CVE-2024-4025 2025-06-20 18:14:33 GitLab A Denial of Service (DoS)...
CVE-2024-4994 2025-06-20 18:14:37 GitLab An issue has been discovered...
CVE-2025-6359 2025-06-20 18:31:04 VulDB A vulnerability was found in...
CVE-2025-6363 2025-06-20 20:00:14 VulDB A vulnerability, which was classified...
CVE-2025-6364 2025-06-20 20:31:04 VulDB A vulnerability has been found...
CVE-2025-6365 2025-06-20 20:31:06 VulDB A vulnerability was found in...
CVE-2025-52878 2025-06-23 14:13:48 JetBrains In JetBrains TeamCity before 2025.03.3...
CVE-2025-6367 2025-06-20 21:00:15 VulDB A vulnerability was found in...
CVE-2025-6372 2025-06-20 23:00:11 VulDB A vulnerability, which was classified...
CVE-2025-52556 2025-06-21 01:33:18 GitHub_M rfc3161-client is a Python library...
CVE-2025-32875 2025-06-20 00:00:00 mitre An issue was discovered in...
CVE-2025-6403 2025-06-21 10:00:13 VulDB A vulnerability was found in...
CVE-2025-5289 2025-06-21 11:09:40 Wordfence The 3D FlipBook – PDF...
CVE-2025-6404 2025-06-21 12:00:13 VulDB A vulnerability classified as critical...
CVE-2025-6368 2025-06-20 21:31:05 VulDB A vulnerability was found in...
CVE-2025-6369 2025-06-20 21:31:07 VulDB A vulnerability classified as critical...
CVE-2025-6370 2025-06-20 22:00:15 VulDB A vulnerability classified as critical...
CVE-2025-6371 2025-06-20 22:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6405 2025-06-21 13:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6420 2025-06-21 21:31:06 VulDB A vulnerability was found in...
CVE-2025-1987 2025-06-21 21:35:06 Bitdefender A Cross-Site Scripting (XSS) vulnerability has...
CVE-2025-6421 2025-06-21 22:00:11 VulDB A vulnerability was found in...
CVE-2025-6453 2025-06-22 02:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6455 2025-06-22 03:00:12 VulDB A vulnerability classified as critical...
CVE-2025-5820 2025-06-21 00:09:44 zdi Sony XAV-AX8500 Bluetooth ERTM Channel...
CVE-2025-5476 2025-06-21 00:09:49 zdi Sony XAV-AX8500 Bluetooth Improper Isolation...
CVE-2025-5479 2025-06-21 00:09:53 zdi Sony XAV-AX8500 Bluetooth AVCTP Protocol...
CVE-2025-5478 2025-06-21 00:09:58 zdi Sony XAV-AX8500 Bluetooth SDP Protocol...
CVE-2025-5477 2025-06-21 00:10:01 zdi Sony XAV-AX8500 Bluetooth L2CAP Protocol...
CVE-2025-5475 2025-06-21 00:10:06 zdi Sony XAV-AX8500 Bluetooth Packet Handling...
CVE-2025-6375 2025-06-21 00:31:06 VulDB A vulnerability was found in...
CVE-2025-6393 2025-06-21 01:00:20 VulDB A vulnerability was found in...
CVE-2025-6394 2025-06-21 01:31:05 VulDB A vulnerability was found in...
CVE-2025-6406 2025-06-21 14:00:16 VulDB A vulnerability, which was classified...
CVE-2025-6407 2025-06-21 14:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6408 2025-06-21 15:00:16 VulDB A vulnerability has been found...
CVE-2025-6413 2025-06-21 18:00:16 VulDB A vulnerability classified as critical...
CVE-2025-6414 2025-06-21 18:31:07 VulDB A vulnerability classified as critical...
CVE-2025-6415 2025-06-21 19:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6416 2025-06-21 19:31:09 VulDB A vulnerability, which was classified...
CVE-2025-6417 2025-06-21 20:00:15 VulDB A vulnerability has been found...
CVE-2025-6418 2025-06-21 20:31:06 VulDB A vulnerability was found in...
CVE-2025-6419 2025-06-21 21:00:16 VulDB A vulnerability was found in...
CVE-2025-6456 2025-06-22 03:31:08 VulDB A vulnerability, which was classified...
CVE-2025-6457 2025-06-22 04:00:06 VulDB A vulnerability, which was classified...
CVE-2025-6458 2025-06-22 04:31:06 VulDB A vulnerability has been found...
CVE-2025-6466 2025-06-22 05:00:14 VulDB A vulnerability was found in...
CVE-2025-6474 2025-06-22 11:31:06 VulDB A vulnerability has been found...
CVE-2025-48705 2025-06-20 00:00:00 mitre An issue was discovered in...
CVE-2025-52923 2025-06-22 00:00:00 mitre Sangfor aTrust through 2.4.10 allows...
CVE-2025-6475 2025-06-22 12:00:15 VulDB A vulnerability was found in...
CVE-2025-6467 2025-06-22 05:31:06 VulDB A vulnerability was found in...
CVE-2025-6477 2025-06-22 13:00:08 VulDB A vulnerability was found in...
CVE-2025-6478 2025-06-22 13:31:05 VulDB A vulnerability was found in...
CVE-2025-6476 2025-06-22 12:31:05 VulDB A vulnerability was found in...
CVE-2025-52921 2025-06-23 00:00:00 mitre In Innoshop through 0.4.1, an...
CVE-2025-52922 2025-06-23 00:00:00 mitre Innoshop through 0.4.1 allows directory...
CVE-2025-6483 2025-06-22 16:00:15 VulDB A vulnerability has been found...
CVE-2025-6498 2025-06-23 01:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-6482 2025-06-22 15:31:07 VulDB A vulnerability, which was classified...
CVE-2025-52920 2025-06-23 00:00:00 mitre Innoshop through 0.4.1 allows Insecure...
CVE-2025-6484 2025-06-22 16:31:06 VulDB A vulnerability was found in...
CVE-2025-6499 2025-06-23 02:00:08 VulDB A vulnerability classified as problematic...
CVE-2025-52542 2025-06-23 13:23:57 Armis ...
CVE-2025-6485 2025-06-22 17:00:16 VulDB A vulnerability was found in...
CVE-2025-6500 2025-06-23 02:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6501 2025-06-23 03:00:15 VulDB A vulnerability, which was classified...
CVE-2025-52937 2025-06-23 09:26:12 GovTech CSG Vulnerability in PointCloudLibrary PCL (surface/src/3rdparty/opennurbs...
CVE-2025-6513 2025-06-23 12:37:55 bizerba Standard Windows users can access...
CVE-2025-6512 2025-06-23 12:48:33 bizerba On a client with a...
CVE-2025-52926 2025-06-23 00:00:00 mitre In scan.rs in spytrap-adb before...
CVE-2025-6496 2025-06-23 00:00:15 VulDB A vulnerability was found in...
CVE-2025-6497 2025-06-23 00:31:07 VulDB A vulnerability was found in...
CVE-2025-6502 2025-06-23 03:31:05 VulDB A vulnerability has been found...
CVE-2025-6503 2025-06-23 04:00:16 VulDB A vulnerability was found in...
CVE-2025-29756 2025-06-11 08:01:16 DIVD SunGrows back end users system...
CVE-2024-3511 2025-06-23 08:47:55 WSO2 An incorrect authorization vulnerability exists...
CVE-2025-52938 2025-06-23 09:26:39 GovTech CSG Out-of-bounds Read vulnerability in dail8859...
CVE-2025-52939 2025-06-23 09:26:56 GovTech CSG Out-of-bounds Write vulnerability in dail8859...
CVE-2025-52935 2025-06-23 09:27:18 GovTech CSG Integer Overflow or Wraparound vulnerability...
CVE-2024-45347 2025-06-23 09:34:38 Xiaomi An unauthorized access vulnerability exists...
CVE-2025-6360 2025-06-20 19:00:14 VulDB A vulnerability classified as critical...
CVE-2025-48945 2025-06-20 19:14:27 GitHub_M pycares is a Python module...
CVE-2025-6361 2025-06-20 19:31:04 VulDB A vulnerability classified as critical...
CVE-2025-6362 2025-06-20 19:31:06 VulDB A vulnerability, which was classified...
CVE-2023-5600 2025-06-20 19:31:08 GitLab An issue has been discovered...
CVE-2025-6301 2025-06-20 02:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6302 2025-06-20 03:00:16 VulDB A vulnerability, which was classified...
CVE-2025-6303 2025-06-20 03:00:18 VulDB A vulnerability has been found...
CVE-2025-6309 2025-06-20 05:00:15 VulDB A vulnerability classified as critical...
CVE-2025-6310 2025-06-20 05:00:20 VulDB A vulnerability, which was classified...
CVE-2025-6299 2025-06-20 02:00:18 VulDB A vulnerability classified as critical...
CVE-2025-6300 2025-06-20 02:00:22 VulDB A vulnerability classified as critical...
CVE-2025-6311 2025-06-20 05:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6312 2025-06-20 06:00:15 VulDB A vulnerability has been found...
CVE-2025-6315 2025-06-20 07:00:12 VulDB A vulnerability was found in...
CVE-2025-6316 2025-06-20 07:00:14 VulDB A vulnerability was found in...
CVE-2025-6320 2025-06-20 08:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6321 2025-06-20 08:31:09 VulDB A vulnerability has been found...
CVE-2025-6322 2025-06-20 09:00:16 VulDB A vulnerability was found in...
CVE-2025-6323 2025-06-20 09:00:19 VulDB A vulnerability was found in...
CVE-2025-6328 2025-06-20 09:31:05 VulDB A vulnerability was found in...
CVE-2025-49982 2025-06-20 15:04:12 Patchstack Missing Authorization vulnerability in aguilatechnologies...
CVE-2025-6357 2025-06-20 17:31:07 VulDB A vulnerability was found in...
CVE-2025-50200 2025-06-19 16:14:24 GitHub_M RabbitMQ is a messaging and...
CVE-2025-48059 2025-06-20 16:50:35 GitHub_M PowSyBl (Power System Blocks) is...
CVE-2025-49132 2025-06-20 16:56:41 GitHub_M Pterodactyl is a free, open-source...
CVE-2025-5121 2025-06-20 17:12:39 GitLab An issue has been discovered...
CVE-2025-2443 2025-06-20 17:12:54 GitLab An issue has been discovered...
CVE-2025-49967 2025-06-20 15:04:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49966 2025-06-20 15:04:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49965 2025-06-20 15:04:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49964 2025-06-20 15:04:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49873 2025-06-20 15:04:30 Patchstack Improper Neutralization of Input During...
CVE-2025-47293 2025-06-19 21:35:40 GitHub_M PowSyBl (Power System Blocks) is...
CVE-2025-47771 2025-06-19 23:41:41 GitHub_M PowSyBl (Power System Blocks) is...
CVE-2025-6347 2025-06-20 15:31:05 VulDB A vulnerability was found in...
CVE-2025-26199 2025-06-18 00:00:00 mitre CloudClassroom-PHP-Project v1.0 is affected by...
CVE-2025-6307 2025-06-20 04:31:05 VulDB A vulnerability was found in...
CVE-2025-26198 2025-06-18 00:00:00 mitre CloudClassroom-PHP-Project v1.0 contains a critical...
CVE-2025-6346 2025-06-20 15:00:15 VulDB A vulnerability was found in...
CVE-2025-4661 2025-06-19 02:27:04 brocade A path transversal vulnerability in...
CVE-2025-6314 2025-06-20 06:31:08 VulDB A vulnerability was found in...
CVE-2024-7586 2025-06-20 13:58:37 GitLab An issue was discovered in...
CVE-2025-32878 2025-06-20 00:00:00 mitre An issue was discovered on...
CVE-2025-6344 2025-06-20 14:00:15 VulDB A vulnerability has been found...
CVE-2025-32753 2025-06-20 13:46:26 dell Dell PowerScale OneFS, versions 9.5.0.0...
CVE-2025-49763 2025-06-19 10:07:15 apache ESI plugin does not have...
CVE-2025-32896 2025-06-19 10:38:37 apache # Summary Unauthorized users can perform...
CVE-2025-6329 2025-06-20 09:31:07 VulDB A vulnerability was found in...
CVE-2025-6330 2025-06-20 10:00:11 VulDB A vulnerability classified as critical...
CVE-2025-6331 2025-06-20 10:00:15 VulDB A vulnerability classified as critical...
CVE-2025-6339 2025-06-20 12:00:19 VulDB A vulnerability was found in...
CVE-2025-31698 2025-06-19 10:07:46 apache ACL configured in ip_allow.config or...
CVE-2025-5255 2025-06-20 10:01:42 CERT-PL The Phoenix Codes configuration on...
CVE-2025-48058 2025-06-20 00:39:06 GitHub_M PowSyBl (Power System Blocks) is...
CVE-2025-6342 2025-06-20 13:00:17 VulDB A vulnerability, which was classified...
CVE-2025-6340 2025-06-20 12:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-6341 2025-06-20 12:31:07 VulDB A vulnerability classified as problematic...
CVE-2025-5963 2025-06-20 10:01:56 CERT-PL The Postboxs configuration on macOS,...
CVE-2025-49874 2025-06-17 15:01:15 Patchstack Missing Authorization vulnerability in tychesoftwares...
CVE-2025-49872 2025-06-17 15:01:16 Patchstack Missing Authorization vulnerability in WPExperts.io...
CVE-2025-49871 2025-06-17 15:01:16 Patchstack Improper Neutralization of Input During...
CVE-2025-49868 2025-06-17 15:01:17 Patchstack URL Redirection to Untrusted Site...
CVE-2025-49865 2025-06-17 15:01:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49864 2025-06-17 15:01:17 Patchstack Missing Authorization vulnerability in AFS...
CVE-2025-49854 2025-06-17 15:01:22 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49331 2025-06-17 15:01:22 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49330 2025-06-17 15:01:23 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49316 2025-06-17 15:01:23 Patchstack Improper Neutralization of Input During...
CVE-2025-49312 2025-06-17 15:01:24 Patchstack Improper Neutralization of Input During...
CVE-2025-30678 2025-06-17 19:56:01 trendmicro A Server-side Request Forgery (SSRF)...
CVE-2025-30679 2025-06-17 19:56:11 trendmicro A Server-side Request Forgery (SSRF)...
CVE-2025-30680 2025-06-17 19:56:23 trendmicro A Server-side Request Forgery (SSRF)...
CVE-2025-30640 2025-06-17 20:10:21 trendmicro A link following vulnerability in...
CVE-2025-30641 2025-06-17 20:10:54 trendmicro A link following vulnerability in...
CVE-2025-30642 2025-06-17 20:11:03 trendmicro A link following vulnerability in...
CVE-2025-49211 2025-06-17 20:16:38 trendmicro A SQL injection vulnerability in...
CVE-2025-6201 2025-06-19 02:10:36 Wordfence The Pixel Manager for WooCommerce...
CVE-2025-4367 2025-06-19 03:40:13 Wordfence The Download Manager plugin for...
CVE-2025-4479 2025-06-19 03:40:13 Wordfence The ElementsKit Elementor Addons and...
CVE-2025-5524 2025-06-19 04:25:19 Wordfence The OceanWP theme for WordPress...
CVE-2025-5490 2025-06-19 05:26:56 Wordfence The Football Pool plugin for...
CVE-2025-4571 2025-06-19 06:44:48 Wordfence The GiveWP – Donation Plugin...
CVE-2025-4965 2025-06-19 06:44:49 Wordfence The WPBakery Page Builder for...
CVE-2025-5071 2025-06-19 09:23:47 Wordfence The AI Engine plugin for...
CVE-2025-5234 2025-06-19 09:23:48 Wordfence The Gutenverse News plugin for...
CVE-2025-4738 2025-06-19 12:45:41 TR-CERT Improper Neutralization of Special Elements...
CVE-2024-24916 2025-06-19 13:17:39 checkpoint Untrusted DLLs in the installers...
CVE-2025-6257 2025-06-20 08:22:08 Wordfence The Euro FxRef Currency Converter...
CVE-2025-4981 2025-06-20 10:27:13 Mattermost Mattermost versions 10.5.x <= 10.5.5,...
CVE-2025-4102 2025-06-20 11:16:39 Wordfence The Beaver Builder Plugin (Starter...
CVE-2025-6332 2025-06-20 10:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6333 2025-06-20 10:31:09 VulDB A vulnerability, which was classified...
CVE-2025-29646 2025-06-18 00:00:00 mitre An issue in upf in...
CVE-2025-6334 2025-06-20 11:00:17 VulDB A vulnerability has been found...
CVE-2025-44952 2025-06-18 00:00:00 mitre A missing length check in...
CVE-2025-6335 2025-06-20 11:00:19 VulDB A vulnerability was found in...
CVE-2025-6336 2025-06-20 11:31:06 VulDB A vulnerability was found in...
CVE-2025-38082 2025-06-18 09:35:41 Linux In the Linux kernel, the...
CVE-2025-38070 2025-06-18 09:33:47 Linux In the Linux kernel, the...
CVE-2025-38042 2025-06-18 09:33:27 Linux In the Linux kernel, the...
CVE-2025-38038 2025-06-18 09:33:24 Linux In the Linux kernel, the...
CVE-2025-38036 2025-06-18 09:33:22 Linux In the Linux kernel, the...
CVE-2025-38033 2025-06-18 09:33:20 Linux In the Linux kernel, the...
CVE-2022-50223 2025-06-18 11:03:57 Linux In the Linux kernel, the...
CVE-2022-50151 2025-06-18 11:03:10 Linux In the Linux kernel, the...
CVE-2022-50034 2025-06-18 11:01:36 Linux In the Linux kernel, the...
CVE-2022-50026 2025-06-18 11:01:29 Linux In the Linux kernel, the...
CVE-2022-50016 2025-06-18 11:01:20 Linux In the Linux kernel, the...
CVE-2022-50015 2025-06-18 11:01:19 Linux In the Linux kernel, the...
CVE-2022-49983 2025-06-18 11:00:45 Linux In the Linux kernel, the...
CVE-2022-49974 2025-06-18 11:00:37 Linux In the Linux kernel, the...
CVE-2022-49971 2025-06-18 11:00:34 Linux In the Linux kernel, the...
CVE-2022-49966 2025-06-18 11:00:31 Linux In the Linux kernel, the...
CVE-2022-49965 2025-06-18 11:00:30 Linux In the Linux kernel, the...
CVE-2025-38030 2025-06-18 09:33:18 Linux ...
CVE-2025-27445 2025-06-05 13:20:40 Joomla A path traversal vulnerability in...
CVE-2025-27753 2025-06-05 13:20:51 Joomla A SQLi vulnerability in RSMediaGallery...
CVE-2025-6192 2025-06-18 18:16:36 Chrome Use after free in Metrics...
CVE-2025-6191 2025-06-18 18:16:36 Chrome Integer overflow in V8 in...
CVE-2025-5309 2025-06-16 16:06:14 BT The chat feature within Remote...
CVE-2025-4955 2025-06-18 06:00:02 WPScan The tarteaucitron.io WordPress plugin before...
CVE-2025-4821 2025-06-18 15:47:52 cloudflare Impact Cloudflare quiche was discovered to...
CVE-2025-4820 2025-06-18 15:45:49 cloudflare Impact Cloudflare quiche was discovered to...
CVE-2025-20234 2025-06-18 16:20:01 cisco A vulnerability in Universal Disk...
CVE-2025-20271 2025-06-18 16:38:00 cisco A vulnerability in the Cisco...
CVE-2025-49863 2025-06-17 15:01:18 Patchstack Improper Neutralization of Input During...
CVE-2025-49862 2025-06-17 15:01:18 Patchstack Improper Neutralization of Input During...
CVE-2025-49861 2025-06-17 15:01:19 Patchstack Improper Neutralization of Input During...
CVE-2025-49858 2025-06-17 15:01:20 Patchstack Improper Neutralization of Input During...
CVE-2025-49266 2025-06-17 15:01:24 Patchstack Improper Neutralization of Input During...
CVE-2025-49261 2025-06-17 15:01:25 Patchstack Improper Control of Filename for...
CVE-2025-49260 2025-06-17 15:01:25 Patchstack Improper Control of Filename for...
CVE-2025-49259 2025-06-17 15:01:26 Patchstack Improper Control of Filename for...
CVE-2025-49217 2025-06-17 20:28:14 trendmicro An insecure deserialization operation in...
CVE-2025-48443 2025-06-17 20:34:35 trendmicro Trend Micro Password Manager (Consumer)...
CVE-2025-49843 2025-06-17 20:39:52 GitHub_M conda-smithy is a tool for...
CVE-2025-49824 2025-06-17 20:40:02 GitHub_M conda-smithy is a tool for...
CVE-2025-49384 2025-06-17 20:40:21 trendmicro Trend Micro Security 17.8 (Consumer)...
CVE-2025-49385 2025-06-17 20:40:29 trendmicro Trend Micro Security 17.8 (Consumer)...
CVE-2025-49859 2025-06-17 15:01:19 Patchstack Improper Neutralization of Input During...
CVE-2025-46109 2025-06-18 00:00:00 mitre SQL Injection vulnerability in pbootCMS...
CVE-2025-49258 2025-06-17 15:01:26 Patchstack Improper Control of Filename for...
CVE-2025-49257 2025-06-17 15:01:27 Patchstack Improper Control of Filename for...
CVE-2025-49256 2025-06-17 15:01:27 Patchstack Improper Control of Filename for...
CVE-2025-49255 2025-06-17 15:01:28 Patchstack Improper Control of Filename for...
CVE-2025-6240 2025-06-18 14:46:57 Profisee Improper Input Validation vulnerability in...
CVE-2025-4413 2025-06-18 02:21:37 Wordfence The Pixabay Images plugin for...
CVE-2025-49212 2025-06-17 20:27:37 trendmicro An insecure deserialization operation in...
CVE-2025-41388 2025-06-17 20:24:26 icscert Fuji Electric Smart Editor is...
CVE-2025-41413 2025-06-17 20:22:05 icscert Fuji Electric Smart Editor is vulnerable...
CVE-2025-45786 2025-06-18 00:00:00 mitre Real Estate Management 1.0 is...
CVE-2025-49254 2025-06-17 15:01:28 Patchstack Improper Control of Filename for...
CVE-2025-49015 2025-06-18 00:00:00 mitre The Couchbase .NET SDK (client...
CVE-2025-49253 2025-06-17 15:01:29 Patchstack Improper Control of Filename for...
CVE-2025-49213 2025-06-17 20:27:44 trendmicro An insecure deserialization operation in...
CVE-2025-45661 2025-06-18 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2025-45784 2025-06-18 00:00:00 mitre D-Link DPH-400S/SE VoIP Phone v1.01...
CVE-2022-49941 2025-06-18 10:54:41 Linux ...
CVE-2022-49988 2025-06-18 11:00:49 Linux ...
CVE-2025-49214 2025-06-17 20:27:52 trendmicro An insecure deserialization operation in...
CVE-2025-49215 2025-06-17 20:28:00 trendmicro A post-auth SQL injection vulnerability...
CVE-2024-40570 2025-06-17 00:00:00 mitre SQL Injection vulnerability in SeaCMS...
CVE-2022-50018 2025-06-18 11:01:22 Linux ...
CVE-2022-50081 2025-06-18 11:02:23 Linux ...
CVE-2025-49216 2025-06-17 20:28:07 trendmicro An authentication bypass vulnerability in...
CVE-2025-32106 2025-06-03 00:00:00 mitre In Audiocodes Mediapack MP-11x through...
CVE-2025-32105 2025-06-03 00:00:00 mitre A buffer overflow in the...
CVE-2022-50128 2025-06-18 11:02:54 Linux ...
CVE-2025-50202 2025-06-18 04:13:01 GitHub_M Lychee is a free photo-management...
CVE-2022-50150 2025-06-18 11:03:09 Linux ...
CVE-2025-46157 2025-06-18 00:00:00 mitre An issue in EfroTech Time...
CVE-2025-51381 2025-06-18 04:27:50 jpcert An authentication bypass vulnerability exists...
CVE-2022-50180 2025-06-18 11:03:29 Linux ...
CVE-2022-50216 2025-06-18 11:03:52 Linux ...
CVE-2025-1562 2025-06-18 07:22:43 Wordfence The Recover WooCommerce Cart Abandonment,...
CVE-2025-5981 2025-06-18 08:28:02 Google Arbitrary file write as the...
CVE-2025-49593 2025-06-17 21:27:38 GitHub_M Portainer Community Edition is a...
CVE-2025-49847 2025-06-17 20:04:40 GitHub_M llama.cpp is an inference of...
CVE-2025-6086 2025-06-18 09:21:31 Wordfence The CSV Me plugin for...
CVE-2025-49825 2025-06-17 21:43:18 GitHub_M Teleport provides connectivity, authentication, access...
CVE-2025-5237 2025-06-18 09:21:31 Wordfence The Target Video Easy Publish...
CVE-2025-49149 2025-06-17 22:34:24 GitHub_M Dify is an open-source LLM...
CVE-2025-23999 2025-06-18 09:26:29 Patchstack Missing Authorization vulnerability in Cloudways...
CVE-2025-49855 2025-06-17 15:01:21 Patchstack Improper Neutralization of Input During...
CVE-2025-49856 2025-06-17 15:01:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-23252 2025-06-18 00:17:07 nvidia The NVIDIA NVDebug tool contains...
CVE-2025-43699 2025-06-10 11:44:01 Salesforce Client-Side Enforcement of Server-Side Security...
CVE-2025-49857 2025-06-17 15:01:21 Patchstack Missing Authorization vulnerability in WPExperts.io...
CVE-2025-6220 2025-06-18 11:16:31 Wordfence The Ultra Addons for Contact...
CVE-2025-38026 2025-06-18 09:28:31 Linux ...
CVE-2025-38046 2025-06-18 09:33:29 Linux ...
CVE-2022-50231 2025-06-18 11:04:07 Linux In the Linux kernel, the...
CVE-2022-50229 2025-06-18 11:04:06 Linux In the Linux kernel, the...
CVE-2022-50228 2025-06-18 11:04:05 Linux In the Linux kernel, the...
CVE-2022-50226 2025-06-18 11:03:59 Linux In the Linux kernel, the...
CVE-2022-50227 2025-06-18 11:03:59 Linux In the Linux kernel, the...
CVE-2022-50225 2025-06-18 11:03:58 Linux In the Linux kernel, the...
CVE-2022-50224 2025-06-18 11:03:57 Linux In the Linux kernel, the...
CVE-2022-50221 2025-06-18 11:03:56 Linux In the Linux kernel, the...
CVE-2022-50220 2025-06-18 11:03:55 Linux In the Linux kernel, the...
CVE-2022-50218 2025-06-18 11:03:54 Linux In the Linux kernel, the...
CVE-2022-50219 2025-06-18 11:03:54 Linux In the Linux kernel, the...
CVE-2022-50217 2025-06-18 11:03:53 Linux In the Linux kernel, the...
CVE-2022-50214 2025-06-18 11:03:51 Linux In the Linux kernel, the...
CVE-2022-50212 2025-06-18 11:03:50 Linux In the Linux kernel, the...
CVE-2022-50213 2025-06-18 11:03:50 Linux In the Linux kernel, the...
CVE-2022-50209 2025-06-18 11:03:48 Linux In the Linux kernel, the...
CVE-2022-50208 2025-06-18 11:03:47 Linux In the Linux kernel, the...
CVE-2022-50207 2025-06-18 11:03:47 Linux In the Linux kernel, the...
CVE-2022-50199 2025-06-18 11:03:42 Linux In the Linux kernel, the...
CVE-2022-50200 2025-06-18 11:03:42 Linux In the Linux kernel, the...
CVE-2022-50198 2025-06-18 11:03:41 Linux In the Linux kernel, the...
CVE-2022-50196 2025-06-18 11:03:40 Linux In the Linux kernel, the...
CVE-2022-50197 2025-06-18 11:03:40 Linux In the Linux kernel, the...
CVE-2022-50195 2025-06-18 11:03:39 Linux In the Linux kernel, the...
CVE-2022-50193 2025-06-18 11:03:38 Linux In the Linux kernel, the...
CVE-2022-50194 2025-06-18 11:03:38 Linux In the Linux kernel, the...
CVE-2022-50192 2025-06-18 11:03:37 Linux In the Linux kernel, the...
CVE-2022-50191 2025-06-18 11:03:36 Linux In the Linux kernel, the...
CVE-2022-50190 2025-06-18 11:03:36 Linux In the Linux kernel, the...
CVE-2022-50189 2025-06-18 11:03:35 Linux In the Linux kernel, the...
CVE-2022-50188 2025-06-18 11:03:34 Linux In the Linux kernel, the...
CVE-2022-50187 2025-06-18 11:03:34 Linux In the Linux kernel, the...
CVE-2022-50186 2025-06-18 11:03:33 Linux In the Linux kernel, the...
CVE-2022-50185 2025-06-18 11:03:32 Linux In the Linux kernel, the...
CVE-2022-50184 2025-06-18 11:03:32 Linux In the Linux kernel, the...
CVE-2022-50183 2025-06-18 11:03:31 Linux In the Linux kernel, the...
CVE-2022-50181 2025-06-18 11:03:30 Linux In the Linux kernel, the...
CVE-2022-50182 2025-06-18 11:03:30 Linux In the Linux kernel, the...
CVE-2022-50178 2025-06-18 11:03:28 Linux In the Linux kernel, the...
CVE-2022-50179 2025-06-18 11:03:28 Linux In the Linux kernel, the...
CVE-2022-50177 2025-06-18 11:03:27 Linux In the Linux kernel, the...
CVE-2022-50175 2025-06-18 11:03:26 Linux In the Linux kernel, the...
CVE-2022-50176 2025-06-18 11:03:26 Linux In the Linux kernel, the...
CVE-2022-50173 2025-06-18 11:03:25 Linux In the Linux kernel, the...
CVE-2022-50174 2025-06-18 11:03:25 Linux In the Linux kernel, the...
CVE-2022-50172 2025-06-18 11:03:24 Linux In the Linux kernel, the...
CVE-2022-50171 2025-06-18 11:03:23 Linux In the Linux kernel, the...
CVE-2022-50170 2025-06-18 11:03:23 Linux In the Linux kernel, the...
CVE-2022-50169 2025-06-18 11:03:22 Linux In the Linux kernel, the...
CVE-2022-50168 2025-06-18 11:03:21 Linux In the Linux kernel, the...
CVE-2022-50167 2025-06-18 11:03:20 Linux In the Linux kernel, the...
CVE-2022-50166 2025-06-18 11:03:20 Linux In the Linux kernel, the...
CVE-2022-50165 2025-06-18 11:03:19 Linux In the Linux kernel, the...
CVE-2022-50164 2025-06-18 11:03:18 Linux In the Linux kernel, the...
CVE-2022-50163 2025-06-18 11:03:18 Linux In the Linux kernel, the...
CVE-2022-50162 2025-06-18 11:03:17 Linux In the Linux kernel, the...
CVE-2022-50161 2025-06-18 11:03:17 Linux In the Linux kernel, the...
CVE-2022-50160 2025-06-18 11:03:16 Linux In the Linux kernel, the...
CVE-2022-50158 2025-06-18 11:03:15 Linux In the Linux kernel, the...
CVE-2022-50159 2025-06-18 11:03:15 Linux In the Linux kernel, the...
CVE-2022-50157 2025-06-18 11:03:14 Linux In the Linux kernel, the...
CVE-2022-50155 2025-06-18 11:03:13 Linux In the Linux kernel, the...
CVE-2022-50156 2025-06-18 11:03:13 Linux In the Linux kernel, the...
CVE-2022-50154 2025-06-18 11:03:12 Linux In the Linux kernel, the...
CVE-2022-50153 2025-06-18 11:03:11 Linux In the Linux kernel, the...
CVE-2022-50152 2025-06-18 11:03:11 Linux In the Linux kernel, the...
CVE-2022-50149 2025-06-18 11:03:09 Linux In the Linux kernel, the...
CVE-2022-50148 2025-06-18 11:03:08 Linux In the Linux kernel, the...
CVE-2022-50147 2025-06-18 11:03:07 Linux In the Linux kernel, the...
CVE-2022-50146 2025-06-18 11:03:07 Linux In the Linux kernel, the...
CVE-2022-50145 2025-06-18 11:03:06 Linux In the Linux kernel, the...
CVE-2022-50143 2025-06-18 11:03:05 Linux In the Linux kernel, the...
CVE-2022-50144 2025-06-18 11:03:05 Linux In the Linux kernel, the...
CVE-2022-50142 2025-06-18 11:03:04 Linux In the Linux kernel, the...
CVE-2022-50141 2025-06-18 11:03:03 Linux In the Linux kernel, the...
CVE-2022-50140 2025-06-18 11:03:03 Linux In the Linux kernel, the...
CVE-2022-50139 2025-06-18 11:03:02 Linux In the Linux kernel, the...
CVE-2022-50138 2025-06-18 11:03:01 Linux In the Linux kernel, the...
CVE-2022-50137 2025-06-18 11:03:00 Linux In the Linux kernel, the...
CVE-2022-50136 2025-06-18 11:03:00 Linux In the Linux kernel, the...
CVE-2022-50135 2025-06-18 11:02:59 Linux In the Linux kernel, the...
CVE-2022-50134 2025-06-18 11:02:58 Linux In the Linux kernel, the...
CVE-2022-50133 2025-06-18 11:02:58 Linux In the Linux kernel, the...
CVE-2022-50132 2025-06-18 11:02:57 Linux In the Linux kernel, the...
CVE-2022-50130 2025-06-18 11:02:56 Linux In the Linux kernel, the...
CVE-2022-50131 2025-06-18 11:02:56 Linux In the Linux kernel, the...
CVE-2022-50129 2025-06-18 11:02:55 Linux In the Linux kernel, the...
CVE-2022-50127 2025-06-18 11:02:54 Linux In the Linux kernel, the...
CVE-2022-50126 2025-06-18 11:02:53 Linux In the Linux kernel, the...
CVE-2022-50125 2025-06-18 11:02:53 Linux In the Linux kernel, the...
CVE-2022-50124 2025-06-18 11:02:52 Linux In the Linux kernel, the...
CVE-2022-50123 2025-06-18 11:02:51 Linux In the Linux kernel, the...
CVE-2022-50122 2025-06-18 11:02:51 Linux In the Linux kernel, the...
CVE-2022-50121 2025-06-18 11:02:50 Linux In the Linux kernel, the...
CVE-2022-50119 2025-06-18 11:02:49 Linux In the Linux kernel, the...
CVE-2022-50120 2025-06-18 11:02:49 Linux In the Linux kernel, the...
CVE-2022-50118 2025-06-18 11:02:48 Linux In the Linux kernel, the...
CVE-2022-50117 2025-06-18 11:02:47 Linux In the Linux kernel, the...
CVE-2022-50116 2025-06-18 11:02:47 Linux In the Linux kernel, the...
CVE-2022-50114 2025-06-18 11:02:46 Linux In the Linux kernel, the...
CVE-2022-50115 2025-06-18 11:02:46 Linux In the Linux kernel, the...
CVE-2022-50113 2025-06-18 11:02:45 Linux In the Linux kernel, the...
CVE-2022-50111 2025-06-18 11:02:44 Linux In the Linux kernel, the...
CVE-2022-50112 2025-06-18 11:02:44 Linux In the Linux kernel, the...
CVE-2022-50110 2025-06-18 11:02:43 Linux In the Linux kernel, the...
CVE-2022-50109 2025-06-18 11:02:42 Linux In the Linux kernel, the...
CVE-2022-50108 2025-06-18 11:02:42 Linux In the Linux kernel, the...
CVE-2022-50107 2025-06-18 11:02:41 Linux In the Linux kernel, the...
CVE-2022-50105 2025-06-18 11:02:40 Linux In the Linux kernel, the...
CVE-2022-50106 2025-06-18 11:02:40 Linux In the Linux kernel, the...
CVE-2022-50104 2025-06-18 11:02:39 Linux In the Linux kernel, the...
CVE-2022-50103 2025-06-18 11:02:38 Linux In the Linux kernel, the...
CVE-2022-50102 2025-06-18 11:02:38 Linux In the Linux kernel, the...
CVE-2022-50101 2025-06-18 11:02:37 Linux In the Linux kernel, the...
CVE-2022-50100 2025-06-18 11:02:36 Linux In the Linux kernel, the...
CVE-2022-50099 2025-06-18 11:02:36 Linux In the Linux kernel, the...
CVE-2022-50098 2025-06-18 11:02:35 Linux In the Linux kernel, the...
CVE-2022-50097 2025-06-18 11:02:34 Linux In the Linux kernel, the...
CVE-2022-50095 2025-06-18 11:02:33 Linux In the Linux kernel, the...
CVE-2022-50096 2025-06-18 11:02:33 Linux In the Linux kernel, the...
CVE-2022-50094 2025-06-18 11:02:32 Linux In the Linux kernel, the...
CVE-2022-50093 2025-06-18 11:02:31 Linux In the Linux kernel, the...
CVE-2022-50092 2025-06-18 11:02:31 Linux In the Linux kernel, the...
CVE-2022-50090 2025-06-18 11:02:30 Linux In the Linux kernel, the...
CVE-2022-50091 2025-06-18 11:02:30 Linux In the Linux kernel, the...
CVE-2022-50089 2025-06-18 11:02:29 Linux In the Linux kernel, the...
CVE-2022-50087 2025-06-18 11:02:28 Linux In the Linux kernel, the...
CVE-2022-50088 2025-06-18 11:02:28 Linux In the Linux kernel, the...
CVE-2022-50085 2025-06-18 11:02:26 Linux In the Linux kernel, the...
CVE-2022-50080 2025-06-18 11:02:23 Linux In the Linux kernel, the...
CVE-2022-50079 2025-06-18 11:02:22 Linux In the Linux kernel, the...
CVE-2022-50078 2025-06-18 11:02:21 Linux In the Linux kernel, the...
CVE-2022-50077 2025-06-18 11:02:20 Linux In the Linux kernel, the...
CVE-2022-50076 2025-06-18 11:02:19 Linux In the Linux kernel, the...
CVE-2022-50075 2025-06-18 11:02:18 Linux In the Linux kernel, the...
CVE-2022-50074 2025-06-18 11:02:18 Linux In the Linux kernel, the...
CVE-2022-50073 2025-06-18 11:02:17 Linux In the Linux kernel, the...
CVE-2022-50072 2025-06-18 11:02:16 Linux In the Linux kernel, the...
CVE-2022-50071 2025-06-18 11:02:15 Linux In the Linux kernel, the...
CVE-2022-50069 2025-06-18 11:02:14 Linux In the Linux kernel, the...
CVE-2022-50066 2025-06-18 11:02:12 Linux In the Linux kernel, the...
CVE-2022-50064 2025-06-18 11:02:11 Linux In the Linux kernel, the...
CVE-2022-50065 2025-06-18 11:02:11 Linux In the Linux kernel, the...
CVE-2022-50063 2025-06-18 11:02:10 Linux In the Linux kernel, the...
CVE-2022-50062 2025-06-18 11:02:09 Linux In the Linux kernel, the...
CVE-2022-50061 2025-06-18 11:02:09 Linux In the Linux kernel, the...
CVE-2022-50060 2025-06-18 11:02:08 Linux In the Linux kernel, the...
CVE-2022-50059 2025-06-18 11:02:07 Linux In the Linux kernel, the...
CVE-2022-50057 2025-06-18 11:02:06 Linux In the Linux kernel, the...
CVE-2022-50058 2025-06-18 11:02:06 Linux In the Linux kernel, the...
CVE-2022-50056 2025-06-18 11:02:00 Linux In the Linux kernel, the...
CVE-2022-50055 2025-06-18 11:01:59 Linux In the Linux kernel, the...
CVE-2022-50053 2025-06-18 11:01:58 Linux In the Linux kernel, the...
CVE-2022-50054 2025-06-18 11:01:58 Linux In the Linux kernel, the...
CVE-2022-50052 2025-06-18 11:01:52 Linux In the Linux kernel, the...
CVE-2022-50051 2025-06-18 11:01:51 Linux In the Linux kernel, the...
CVE-2022-50050 2025-06-18 11:01:50 Linux In the Linux kernel, the...
CVE-2022-50049 2025-06-18 11:01:49 Linux In the Linux kernel, the...
CVE-2022-50048 2025-06-18 11:01:48 Linux In the Linux kernel, the...
CVE-2022-50047 2025-06-18 11:01:48 Linux In the Linux kernel, the...
CVE-2022-50046 2025-06-18 11:01:47 Linux In the Linux kernel, the...
CVE-2022-50045 2025-06-18 11:01:46 Linux In the Linux kernel, the...
CVE-2022-50044 2025-06-18 11:01:45 Linux In the Linux kernel, the...
CVE-2022-50043 2025-06-18 11:01:44 Linux In the Linux kernel, the...
CVE-2022-50042 2025-06-18 11:01:43 Linux In the Linux kernel, the...
CVE-2022-50041 2025-06-18 11:01:42 Linux In the Linux kernel, the...
CVE-2022-50040 2025-06-18 11:01:41 Linux In the Linux kernel, the...
CVE-2022-50039 2025-06-18 11:01:40 Linux In the Linux kernel, the...
CVE-2022-50038 2025-06-18 11:01:39 Linux In the Linux kernel, the...
CVE-2022-50037 2025-06-18 11:01:38 Linux In the Linux kernel, the...
CVE-2022-50035 2025-06-18 11:01:37 Linux In the Linux kernel, the...
CVE-2022-50036 2025-06-18 11:01:37 Linux In the Linux kernel, the...
CVE-2022-50027 2025-06-18 11:01:30 Linux In the Linux kernel, the...
CVE-2022-50022 2025-06-18 11:01:25 Linux In the Linux kernel, the...
CVE-2022-50014 2025-06-18 11:01:18 Linux In the Linux kernel, the...
CVE-2022-50013 2025-06-18 11:01:17 Linux In the Linux kernel, the...
CVE-2022-50009 2025-06-18 11:01:14 Linux In the Linux kernel, the...
CVE-2022-50008 2025-06-18 11:01:13 Linux In the Linux kernel, the...
CVE-2022-50007 2025-06-18 11:01:12 Linux In the Linux kernel, the...
CVE-2022-50006 2025-06-18 11:01:11 Linux In the Linux kernel, the...
CVE-2022-50005 2025-06-18 11:01:10 Linux In the Linux kernel, the...
CVE-2022-50004 2025-06-18 11:01:09 Linux In the Linux kernel, the...
CVE-2022-50003 2025-06-18 11:01:03 Linux In the Linux kernel, the...
CVE-2022-50002 2025-06-18 11:01:02 Linux In the Linux kernel, the...
CVE-2022-50001 2025-06-18 11:01:01 Linux In the Linux kernel, the...
CVE-2022-50000 2025-06-18 11:00:59 Linux In the Linux kernel, the...
CVE-2022-49999 2025-06-18 11:00:58 Linux In the Linux kernel, the...
CVE-2022-49998 2025-06-18 11:00:57 Linux In the Linux kernel, the...
CVE-2022-49997 2025-06-18 11:00:57 Linux In the Linux kernel, the...
CVE-2022-49996 2025-06-18 11:00:56 Linux In the Linux kernel, the...
CVE-2022-49995 2025-06-18 11:00:55 Linux In the Linux kernel, the...
CVE-2022-49994 2025-06-18 11:00:54 Linux In the Linux kernel, the...
CVE-2022-49992 2025-06-18 11:00:52 Linux In the Linux kernel, the...
CVE-2022-49990 2025-06-18 11:00:51 Linux In the Linux kernel, the...
CVE-2022-49991 2025-06-18 11:00:51 Linux In the Linux kernel, the...
CVE-2022-49989 2025-06-18 11:00:50 Linux In the Linux kernel, the...
CVE-2022-49987 2025-06-18 11:00:48 Linux In the Linux kernel, the...
CVE-2022-49986 2025-06-18 11:00:47 Linux In the Linux kernel, the...
CVE-2022-49985 2025-06-18 11:00:47 Linux In the Linux kernel, the...
CVE-2022-49984 2025-06-18 11:00:46 Linux In the Linux kernel, the...
CVE-2022-49981 2025-06-18 11:00:43 Linux In the Linux kernel, the...
CVE-2022-49976 2025-06-18 11:00:38 Linux In the Linux kernel, the...
CVE-2022-49973 2025-06-18 11:00:36 Linux In the Linux kernel, the...
CVE-2022-49972 2025-06-18 11:00:35 Linux In the Linux kernel, the...
CVE-2022-49970 2025-06-18 11:00:33 Linux In the Linux kernel, the...
CVE-2022-49969 2025-06-18 11:00:33 Linux In the Linux kernel, the...
CVE-2022-49968 2025-06-18 11:00:32 Linux In the Linux kernel, the...
CVE-2022-49967 2025-06-18 11:00:31 Linux In the Linux kernel, the...
CVE-2022-49964 2025-06-18 11:00:29 Linux In the Linux kernel, the...
CVE-2022-49963 2025-06-18 11:00:24 Linux In the Linux kernel, the...
CVE-2022-49962 2025-06-18 11:00:23 Linux In the Linux kernel, the...
CVE-2022-49961 2025-06-18 11:00:22 Linux In the Linux kernel, the...
CVE-2022-49960 2025-06-18 11:00:21 Linux In the Linux kernel, the...
CVE-2022-49959 2025-06-18 11:00:20 Linux In the Linux kernel, the...
CVE-2022-49958 2025-06-18 11:00:20 Linux In the Linux kernel, the...
CVE-2022-49957 2025-06-18 11:00:19 Linux In the Linux kernel, the...
CVE-2022-49956 2025-06-18 11:00:18 Linux In the Linux kernel, the...
CVE-2022-49955 2025-06-18 11:00:17 Linux In the Linux kernel, the...
CVE-2022-49954 2025-06-18 11:00:16 Linux In the Linux kernel, the...
CVE-2022-49953 2025-06-18 11:00:16 Linux In the Linux kernel, the...
CVE-2022-49952 2025-06-18 11:00:15 Linux In the Linux kernel, the...
CVE-2022-49951 2025-06-18 11:00:14 Linux In the Linux kernel, the...
CVE-2022-49949 2025-06-18 11:00:13 Linux In the Linux kernel, the...
CVE-2022-49950 2025-06-18 11:00:13 Linux In the Linux kernel, the...
CVE-2022-49947 2025-06-18 11:00:11 Linux In the Linux kernel, the...
CVE-2022-49946 2025-06-18 11:00:07 Linux In the Linux kernel, the...
CVE-2022-49945 2025-06-18 11:00:01 Linux In the Linux kernel, the...
CVE-2022-49944 2025-06-18 10:59:59 Linux In the Linux kernel, the...
CVE-2022-49943 2025-06-18 10:59:58 Linux In the Linux kernel, the...
CVE-2022-49942 2025-06-18 10:59:57 Linux In the Linux kernel, the...
CVE-2022-49940 2025-06-18 10:54:40 Linux In the Linux kernel, the...
CVE-2022-49934 2025-06-18 10:54:36 Linux In the Linux kernel, the...
CVE-2025-38076 2025-06-18 09:33:51 Linux In the Linux kernel, the...
CVE-2025-38056 2025-06-18 09:33:36 Linux In the Linux kernel, the...
CVE-2025-38055 2025-06-18 09:33:35 Linux In the Linux kernel, the...
CVE-2025-38053 2025-06-18 09:33:34 Linux In the Linux kernel, the...
CVE-2025-38054 2025-06-18 09:33:34 Linux In the Linux kernel, the...
CVE-2025-38050 2025-06-18 09:33:32 Linux In the Linux kernel, the...
CVE-2025-38032 2025-06-18 09:33:19 Linux In the Linux kernel, the...
CVE-2025-38029 2025-06-18 09:33:17 Linux In the Linux kernel, the...
CVE-2025-38028 2025-06-18 09:28:33 Linux In the Linux kernel, the...
CVE-2025-38025 2025-06-18 09:28:31 Linux In the Linux kernel, the...
CVE-2025-38021 2025-06-18 09:28:28 Linux In the Linux kernel, the...
CVE-2025-38019 2025-06-18 09:28:27 Linux In the Linux kernel, the...
CVE-2025-38017 2025-06-18 09:28:25 Linux In the Linux kernel, the...
CVE-2025-38016 2025-06-18 09:28:24 Linux In the Linux kernel, the...
CVE-2025-38014 2025-06-18 09:28:23 Linux In the Linux kernel, the...
CVE-2025-38012 2025-06-18 09:28:22 Linux In the Linux kernel, the...
CVE-2025-38013 2025-06-18 09:28:22 Linux In the Linux kernel, the...
CVE-2025-38010 2025-06-18 09:28:20 Linux In the Linux kernel, the...
CVE-2025-38008 2025-06-18 09:28:19 Linux In the Linux kernel, the...
CVE-2025-38006 2025-06-18 09:28:17 Linux In the Linux kernel, the...
CVE-2025-5301 2025-06-12 07:59:05 SEC-VLab ONLYOFFICE Docs (DocumentServer) in versions...
CVE-2025-26412 2025-06-11 08:21:31 SEC-VLab The SIMCom SIM7600G modem supports...
CVE-2025-49218 2025-06-17 20:28:22 trendmicro A post-auth SQL injection vulnerability...
CVE-2025-47867 2025-06-17 17:42:55 trendmicro A Local File Inclusion vulnerability...
CVE-2025-47865 2025-06-17 17:42:30 trendmicro A Local File Inclusion vulnerability...
CVE-2025-49219 2025-06-17 17:43:12 trendmicro An insecure deserialization operation in...
CVE-2025-49220 2025-06-17 17:43:23 trendmicro An insecure deserialization operation in...
CVE-2025-0320 2025-06-17 13:25:22 Citrix Local Privilege escalation allows a...
CVE-2025-4879 2025-06-17 13:02:59 Citrix Local Privilege escalation allows a...
CVE-2025-49091 2025-06-11 00:00:00 mitre KDE Konsole before 25.04.2 allows...
CVE-2025-5864 2025-06-09 06:00:17 VulDB A vulnerability was found in...
CVE-2025-5790 2025-06-06 17:31:11 VulDB A vulnerability classified as critical...
CVE-2025-49619 2025-06-07 00:00:00 mitre Skyvern through 0.1.85 is vulnerable...
CVE-2025-49850 2025-06-17 18:35:29 icscert A Heap-based Buffer Overflow vulnerability...
CVE-2025-49849 2025-06-17 18:34:02 icscert An Out-of-bounds Read vulnerability exists...
CVE-2025-49848 2025-06-17 18:31:45 icscert An Out-of-bounds Write vulnerability exists...
CVE-2025-49154 2025-06-17 18:42:10 trendmicro An insecure access control vulnerability...
CVE-2025-32412 2025-06-17 20:18:47 icscert Fuji Electric Smart Editor is vulnerable...
CVE-2025-49155 2025-06-17 18:42:31 trendmicro An uncontrolled search path vulnerability...
CVE-2025-49156 2025-06-17 18:42:39 trendmicro A link following vulnerability in...
CVE-2025-49157 2025-06-17 18:42:49 trendmicro A link following vulnerability in...
CVE-2025-6155 2025-06-17 02:31:09 VulDB A vulnerability was found in...
CVE-2025-6156 2025-06-17 03:00:15 VulDB A vulnerability was found in...
CVE-2025-49158 2025-06-17 18:42:56 trendmicro An uncontrolled search path vulnerability...
CVE-2025-49487 2025-06-17 18:43:11 trendmicro An uncontrolled search path vulnerability...
CVE-2025-6157 2025-06-17 03:00:18 VulDB A vulnerability was found in...
CVE-2025-6158 2025-06-17 03:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6159 2025-06-17 04:00:13 VulDB A vulnerability classified as critical...
CVE-2025-44043 2025-06-10 00:00:00 mitre Keyoti SearchUnit prior to 9.0.0....
CVE-2025-6160 2025-06-17 04:31:06 VulDB A vulnerability, which was classified...
CVE-2024-57186 2025-06-10 00:00:00 mitre In Erxes <1.6.2, an unauthenticated...
CVE-2024-57189 2025-06-10 00:00:00 mitre In Erxes <1.6.2, an authenticated...
CVE-2024-29198 2025-06-10 14:27:39 GitHub_M GeoServer is an open source...
CVE-2025-29744 2025-06-12 00:00:00 mitre pg-promise before 11.5.5 is vulnerable...
CVE-2024-44905 2025-06-12 00:00:00 mitre go-pg pg v10.13.0 was discovered...
CVE-2024-55567 2025-06-12 00:00:00 mitre Improper input validation was discovered...
CVE-2023-45256 2025-06-12 00:00:00 mitre Multiple SQL injection vulnerabilities in...
CVE-2025-49188 2025-06-12 14:02:36 SICK AG The application sends user credentials...
CVE-2025-49196 2025-06-12 14:20:53 SICK AG A service supports the use...
CVE-2025-32800 2025-06-16 20:38:53 GitHub_M Conda-build contains commands and tools...
CVE-2025-49197 2025-06-12 14:23:04 SICK AG The application uses a weak...
CVE-2025-49198 2025-06-12 14:24:55 SICK AG The Media Server’s authorization tokens...
CVE-2025-49199 2025-06-12 14:26:32 SICK AG The backup ZIPs are not...
CVE-2025-49200 2025-06-12 14:27:57 SICK AG The created backup files are...
CVE-2025-47951 2025-06-16 20:57:52 GitHub_M Weblate is a web based...
CVE-2025-6059 2025-06-14 01:43:25 Wordfence The Seraphinite Accelerator plugin for...
CVE-2025-3234 2025-06-14 05:32:01 Wordfence The File Manager Pro –...
CVE-2025-5487 2025-06-14 06:41:27 Wordfence The AutomatorWP – Automator plugin...
CVE-2025-6065 2025-06-14 08:23:21 Wordfence The Image Resizer On The...
CVE-2025-6064 2025-06-14 08:23:22 Wordfence The WP URL Shortener plugin...
CVE-2025-4216 2025-06-14 08:23:22 Wordfence The DIOT SCADA with MQTT...
CVE-2025-6040 2025-06-14 08:23:23 Wordfence The Easy Flashcards plugin for...
CVE-2025-4187 2025-06-14 08:23:23 Wordfence The UserPro - Community and...
CVE-2025-4200 2025-06-14 08:23:23 Wordfence The Zagg - Electronics &...
CVE-2025-6055 2025-06-14 08:23:24 Wordfence The Zen Sticky Social plugin...
CVE-2025-5589 2025-06-14 08:23:24 Wordfence The StreamWeasels Kick Integration plugin...
CVE-2025-4592 2025-06-14 08:23:25 Wordfence The AI Image Lab –...
CVE-2025-6070 2025-06-14 08:23:25 Wordfence The Restrict File Access plugin...
CVE-2025-6062 2025-06-14 08:23:25 Wordfence The Yougler Blogger Profile Page...
CVE-2025-5336 2025-06-14 08:23:26 Wordfence The Click to Chat plugin...
CVE-2025-6061 2025-06-14 08:23:26 Wordfence The kk Youtube Video plugin...
CVE-2025-6063 2025-06-14 08:23:27 Wordfence The XiSearch bar plugin for...
CVE-2025-5337 2025-06-14 09:23:33 Wordfence The Slider, Gallery, and Carousel...
CVE-2025-4667 2025-06-14 09:23:33 Wordfence The Appointment Booking Calendar —...
CVE-2025-5238 2025-06-14 09:23:34 Wordfence The YITH WooCommerce Wishlist plugin...
CVE-2025-49252 2025-06-17 15:01:29 Patchstack Improper Control of Filename for...
CVE-2025-49251 2025-06-17 15:01:30 Patchstack Improper Control of Filename for...
CVE-2025-49234 2025-06-17 15:01:30 Patchstack Missing Authorization vulnerability in Deepak...
CVE-2025-48274 2025-06-17 15:01:31 Patchstack Improper Neutralization of Special Elements...
CVE-2025-48145 2025-06-17 15:01:31 Patchstack Improper Neutralization of Input During...
CVE-2025-48118 2025-06-17 15:01:32 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47573 2025-06-17 15:01:32 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47572 2025-06-17 15:01:33 Patchstack Improper Control of Filename for...
CVE-2025-47559 2025-06-17 15:01:33 Patchstack Unrestricted Upload of File with...
CVE-2025-47452 2025-06-17 15:01:34 Patchstack Unrestricted Upload of File with...
CVE-2025-39508 2025-06-17 15:01:34 Patchstack Improper Neutralization of Input During...
CVE-2025-39486 2025-06-17 15:01:35 Patchstack Improper Neutralization of Special Elements...
CVE-2025-39479 2025-06-17 15:01:35 Patchstack Improper Neutralization of Special Elements...
CVE-2025-32549 2025-06-17 15:01:36 Patchstack Improper Control of Filename for...
CVE-2025-31919 2025-06-17 15:01:37 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-30988 2025-06-17 15:01:37 Patchstack Improper Neutralization of Input During...
CVE-2025-30618 2025-06-17 15:01:38 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-30562 2025-06-17 15:01:38 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47866 2025-06-17 17:42:42 trendmicro An unrestricted file upload vulnerability...
CVE-2025-6139 2025-06-16 21:00:17 VulDB A vulnerability, which was classified...
CVE-2024-7562 2025-06-12 16:05:31 flexera A potential elevated privilege issue...
CVE-2025-49080 2025-06-12 17:08:50 Absolute There is a memory management...
CVE-2025-28386 2025-06-13 00:00:00 mitre A remote code execution (RCE)...
CVE-2025-49842 2025-06-17 14:02:37 GitHub_M conda-forge-webservices is the web app...
CVE-2025-6083 2025-06-13 21:06:34 ExtremeNetworks In ExtremeCloud Universal ZTNA, a...
CVE-2025-6130 2025-06-16 16:31:07 VulDB A vulnerability, which was classified...
CVE-2025-32798 2025-06-16 20:10:06 GitHub_M Conda-build contains commands and tools...
CVE-2025-32799 2025-06-16 20:23:02 GitHub_M Conda-build contains commands and tools...
CVE-2025-49134 2025-06-16 21:03:31 GitHub_M Weblate is a web based...
CVE-2025-6145 2025-06-16 23:00:17 VulDB A vulnerability was found in...
CVE-2025-6146 2025-06-16 23:31:07 VulDB A vulnerability was found in...
CVE-2025-29002 2025-06-17 15:01:39 Patchstack Improper Control of Filename for...
CVE-2025-28991 2025-06-17 15:01:39 Patchstack Improper Control of Filename for...
CVE-2025-28972 2025-06-17 15:01:40 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24773 2025-06-17 15:01:40 Patchstack Improper Neutralization of Special Elements...
CVE-2025-6147 2025-06-17 00:00:19 VulDB A vulnerability was found in...
CVE-2025-49508 2025-06-17 15:01:41 Patchstack Improper Control of Filename for...
CVE-2025-49452 2025-06-17 15:01:41 Patchstack Improper Neutralization of Special Elements...
CVE-2025-5689 2025-06-16 11:37:12 canonical A flaw was found in...
CVE-2025-22241 2025-06-13 07:04:38 vmware File contents overwrite the VirtKey...
CVE-2025-22242 2025-06-13 07:08:12 vmware Worker process denial of service...
CVE-2025-39240 2025-06-13 07:10:39 hikvision Some Hikvision Wireless Access Point...
CVE-2025-49451 2025-06-17 15:01:42 Patchstack Path Traversal vulnerability in yannisraft...
CVE-2025-49071 2025-06-17 15:01:42 Patchstack Unrestricted Upload of File with...
CVE-2025-6148 2025-06-17 00:00:23 VulDB A vulnerability was found in...
CVE-2025-49823 2025-06-17 02:21:17 GitHub_M (conda) Constructor is a tool...
CVE-2025-6154 2025-06-17 02:31:06 VulDB A vulnerability was found in...
CVE-2025-49447 2025-06-17 15:01:10 Patchstack Unrestricted Upload of File with...
CVE-2025-48111 2025-06-17 15:01:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-6138 2025-06-16 20:31:09 VulDB A vulnerability classified as critical...
CVE-2025-6140 2025-06-16 21:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6161 2025-06-17 04:31:08 VulDB A vulnerability, which was classified...
CVE-2025-24761 2025-06-17 15:01:40 Patchstack Improper Control of Filename for...
CVE-2025-6162 2025-06-17 05:00:11 VulDB A vulnerability has been found...
CVE-2025-6173 2025-06-17 06:31:07 VulDB A vulnerability classified as critical...
CVE-2025-40674 2025-06-17 08:50:17 INCIBE Reflected Cross-Site Scripting (XSS) in...
CVE-2025-3515 2025-06-17 09:21:39 Wordfence The Drag and Drop Multiple...
CVE-2025-6152 2025-06-17 01:31:05 VulDB A vulnerability, which was classified...
CVE-2025-3774 2025-06-17 01:44:10 Wordfence The Wise Chat plugin for...
CVE-2025-6167 2025-06-17 06:31:05 VulDB A vulnerability classified as critical...
CVE-2025-5700 2025-06-17 11:23:35 Wordfence The Simple Logo Carousel plugin...
CVE-2025-6101 2025-06-16 02:00:11 VulDB A vulnerability classified as critical...
CVE-2025-6179 2025-06-16 16:56:37 ChromeOS Permissions Bypass in Extension Management...
CVE-2025-5291 2025-06-17 11:23:37 Wordfence The Master Slider – Responsive...
CVE-2025-32797 2025-06-16 18:46:31 GitHub_M Conda-build contains commands and tools...
CVE-2025-6135 2025-06-16 19:00:14 VulDB A vulnerability was found in...
CVE-2025-49009 2025-06-05 16:40:27 GitHub_M Para is a multitenant backend...
CVE-2025-6136 2025-06-16 19:31:05 VulDB A vulnerability was found in...
CVE-2025-6137 2025-06-16 20:00:16 VulDB A vulnerability classified as critical...
CVE-2025-6141 2025-06-16 22:00:17 VulDB A vulnerability has been found...
CVE-2025-6142 2025-06-16 22:00:19 VulDB A vulnerability was found in...
CVE-2025-48992 2025-06-16 22:17:28 GitHub_M Group-Office is an enterprise customer...
CVE-2025-6143 2025-06-16 22:31:07 VulDB A vulnerability, which was classified...
CVE-2025-4365 2025-06-17 12:38:10 Citrix Arbitrary file read in NetScaler Console...
CVE-2025-6144 2025-06-16 23:00:14 VulDB A vulnerability has been found...
CVE-2025-6149 2025-06-17 00:31:07 VulDB A vulnerability classified as critical...
CVE-2025-48993 2025-06-17 00:43:35 GitHub_M Group-Office is an enterprise customer...
CVE-2025-6150 2025-06-17 00:31:09 VulDB A vulnerability classified as critical...
CVE-2025-4775 2025-06-17 01:44:10 Wordfence The WordPress Infinite Scroll –...
CVE-2025-6153 2025-06-17 02:00:09 VulDB A vulnerability has been found...
CVE-2025-6163 2025-06-17 05:00:14 VulDB A vulnerability was found in...
CVE-2025-5673 2025-06-17 01:44:11 Wordfence The Blog2Social: Social Media Auto...
CVE-2025-6164 2025-06-17 05:31:07 VulDB A vulnerability was found in...
CVE-2025-5209 2025-06-17 06:00:04 WPScan The Ivory Search WordPress...
CVE-2025-6165 2025-06-17 06:00:17 VulDB A vulnerability was found in...
CVE-2025-6166 2025-06-17 06:00:19 VulDB A vulnerability was found in...
CVE-2024-13967 2025-06-04 08:01:43 ABB This vulnerability allows the successful...
CVE-2025-6177 2025-06-16 16:43:44 ChromeOS Privilege Escalation in MiniOS in...
CVE-2025-22874 2025-06-11 16:42:52 Go Calling Verify with a VerifyOptions.KeyUsages...
CVE-2025-6131 2025-06-16 17:00:15 VulDB A vulnerability, which was classified...
CVE-2025-6132 2025-06-16 17:31:05 VulDB A vulnerability has been found...
CVE-2025-6133 2025-06-16 18:00:15 VulDB A vulnerability was found in...
CVE-2025-6087 2025-06-16 18:30:44 cloudflare A Server-Side Request Forgery (SSRF)...
CVE-2025-6134 2025-06-16 18:31:04 VulDB A vulnerability was found in...
CVE-2025-6109 2025-06-16 06:00:10 VulDB A vulnerability was found in...
CVE-2025-6169 2025-06-16 06:12:11 twcert The WIMP website co-construction management...
CVE-2025-6110 2025-06-16 06:31:07 VulDB A vulnerability classified as critical...
CVE-2025-6115 2025-06-16 09:00:10 VulDB A vulnerability was found in...
CVE-2025-6116 2025-06-16 09:31:05 VulDB A vulnerability was found in...
CVE-2025-6102 2025-06-16 02:31:05 VulDB A vulnerability classified as critical...
CVE-2025-21085 2025-06-15 14:25:39 Ping Identity PingFederate OAuth2 grant duplication in...
CVE-2025-22854 2025-06-15 15:00:06 Ping Identity Improper handling of non-200 http...
CVE-2024-38824 2025-06-13 07:10:31 vmware Directory traversal vulnerability in recv_file...
CVE-2024-38822 2025-06-13 06:40:41 vmware Multiple methods in the salt...
CVE-2024-25573 2025-06-15 15:25:38 Ping Identity Unsanitized user-supplied data saved in...
CVE-2025-6103 2025-06-16 03:00:12 VulDB A vulnerability, which was classified...
CVE-2025-6104 2025-06-16 03:31:05 VulDB A vulnerability, which was classified...
CVE-2025-6105 2025-06-16 04:00:09 VulDB A vulnerability has been found...
CVE-2025-6106 2025-06-16 04:31:04 VulDB A vulnerability was found in...
CVE-2025-6108 2025-06-16 05:31:05 VulDB A vulnerability was found in...
CVE-2025-6111 2025-06-16 07:00:09 VulDB A vulnerability classified as critical...
CVE-2025-4987 2025-06-16 07:22:02 3DS A stored Cross-site Scripting (XSS)...
CVE-2025-6112 2025-06-16 07:31:06 VulDB A vulnerability, which was classified...
CVE-2025-6113 2025-06-16 08:00:09 VulDB A vulnerability, which was classified...
CVE-2025-40727 2025-06-16 08:20:30 INCIBE A Reflected Cross Site Scripting...
CVE-2025-49182 2025-06-12 13:15:02 SICK AG Files in the source code...
CVE-2025-6089 2025-06-15 13:00:14 VulDB A vulnerability has been found...
CVE-2025-6090 2025-06-15 14:31:04 VulDB A vulnerability was found in...
CVE-2025-6129 2025-06-16 16:00:14 VulDB A vulnerability classified as critical...
CVE-2025-2327 2025-06-16 16:23:35 PureStorage A flaw exists in FlashArray...
CVE-2025-40726 2025-06-16 08:26:49 INCIBE Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2025-6091 2025-06-15 16:31:05 VulDB A vulnerability was found in...
CVE-2025-6092 2025-06-15 17:31:05 VulDB A vulnerability was found in...
CVE-2025-2091 2025-06-16 08:27:13 M-Files Corporation An open redirection vulnerability in...
CVE-2025-6093 2025-06-15 22:00:12 VulDB A vulnerability classified as critical...
CVE-2025-6095 2025-06-15 23:00:13 VulDB A vulnerability, which was classified...
CVE-2025-6096 2025-06-15 23:31:05 VulDB A vulnerability has been found...
CVE-2025-6097 2025-06-16 00:00:12 VulDB A vulnerability was found in...
CVE-2025-6098 2025-06-16 00:31:04 VulDB A vulnerability was found in...
CVE-2025-6099 2025-06-16 01:00:16 VulDB A vulnerability was found in...
CVE-2025-6100 2025-06-16 01:31:05 VulDB A vulnerability was found in...
CVE-2025-6172 2025-06-16 08:41:53 TECNOMobile Permission vulnerability in the mobile...
CVE-2025-47868 2025-06-16 11:00:05 apache Out-of-bounds Write resulting in possible...
CVE-2025-40728 2025-06-16 08:29:07 INCIBE SQL injection vulnerability in Customer...
CVE-2025-47869 2025-06-16 11:00:37 apache Improper Restriction of Operations within...
CVE-2025-40729 2025-06-16 08:30:21 INCIBE Reflected Cross-Site Scripting (XSS) in...
CVE-2025-6114 2025-06-16 08:31:05 VulDB A vulnerability has been found...
CVE-2025-6128 2025-06-16 15:31:05 VulDB A vulnerability classified as critical...
CVE-2025-6126 2025-06-16 14:31:06 VulDB A vulnerability was found in...
CVE-2025-6117 2025-06-16 10:00:12 VulDB A vulnerability was found in...
CVE-2025-6118 2025-06-16 10:31:05 VulDB A vulnerability was found in...
CVE-2025-4565 2025-06-16 14:50:40 Google Any project that uses Protobuf...
CVE-2025-6127 2025-06-16 15:00:11 VulDB A vulnerability was found in...
CVE-2025-6119 2025-06-16 11:00:09 VulDB A vulnerability classified as critical...
CVE-2025-24388 2025-06-16 11:29:20 OTRS A vulnerability in the OTRS...
CVE-2025-6120 2025-06-16 11:31:06 VulDB A vulnerability classified as critical...
CVE-2025-6125 2025-06-16 14:00:12 VulDB A vulnerability was found in...
CVE-2025-3526 2025-06-16 14:18:34 Liferay SessionClicks in Liferay Portal 7.0.0...
CVE-2025-3602 2025-06-16 13:50:04 Liferay Liferay Portal 7.4.0 through 7.4.3.97,...
CVE-2025-36632 2025-06-16 13:56:23 tenable In Tenable Agent versions prior...
CVE-2025-6121 2025-06-16 12:00:12 VulDB A vulnerability, which was classified...
CVE-2025-6124 2025-06-16 13:31:04 VulDB A vulnerability was found in...
CVE-2025-6122 2025-06-16 12:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5990 2025-06-15 18:01:09 GitLab An input neutralization vulnerability in...
CVE-2025-5964 2025-06-15 19:42:24 M-Files Corporation A path traversal issue in...
CVE-2025-40916 2025-06-16 11:01:08 CPANSec Mojolicious::Plugin::CaptchaPNG version 1.05 for Perl...
CVE-2025-6123 2025-06-16 13:00:08 VulDB A vulnerability has been found...
CVE-2025-30084 2025-06-05 13:20:36 Joomla A stored XSS vulnerability in...
CVE-2025-27689 2025-06-12 20:36:24 dell Dell iDRAC Tools, version(s) prior...
CVE-2025-5687 2025-06-11 12:07:49 mozilla A vulnerability in Mozilla VPN...
CVE-2025-4228 2025-06-12 23:41:37 palo_alto An incorrect privilege assignment vulnerability...
CVE-2025-4232 2025-06-12 23:22:34 palo_alto An improper neutralization of wildcards...
CVE-2025-4613 2025-06-12 09:06:05 Google Path traversal in Google Web...
CVE-2025-26521 2025-06-10 23:08:48 apache When an Apache CloudStack user-account...
CVE-2025-47849 2025-06-10 23:07:54 apache A privilege escalation vulnerability exists...
CVE-2025-47713 2025-06-10 23:06:45 apache A privilege escalation vulnerability exists...
CVE-2025-3835 2025-06-09 10:29:18 Zohocorp Zohocorp ManageEngine Exchange Reporter Plus versions 5721...
CVE-2025-36633 2025-06-13 14:21:04 tenable In Tenable Agent versions prior...
CVE-2025-22237 2025-06-13 06:55:39 vmware An attacker with access to...
CVE-2025-49598 2025-06-13 20:22:37 GitHub_M conda-forge-ci-setup is a package installed...
CVE-2025-5491 2025-06-13 01:56:20 twcert Acer ControlCenter contains Remote Code...
CVE-2025-5815 2025-06-13 03:41:44 Wordfence The Traffic Monitor plugin for...
CVE-2025-5667 2025-06-05 16:00:16 VulDB A vulnerability was found in...
CVE-2025-5282 2025-06-13 03:41:45 Wordfence The WP Travel Engine –...
CVE-2025-4229 2025-06-13 05:42:38 palo_alto An information disclosure vulnerability in...
CVE-2025-2884 2025-06-10 17:29:19 certcc TCG TPM2.0 Reference implementations CryptHmacSign...
CVE-2025-49583 2025-06-13 17:04:49 GitHub_M XWiki is a generic wiki...
CVE-2025-49584 2025-06-13 17:21:33 GitHub_M XWiki is a generic wiki...
CVE-2025-48915 2025-06-13 15:41:32 drupal Improper Neutralization of Input During...
CVE-2025-48914 2025-06-13 15:41:05 drupal Improper Neutralization of Input During...
CVE-2025-48920 2025-06-13 15:40:19 drupal Improper Neutralization of Input During...
CVE-2025-49580 2025-06-13 15:45:58 GitHub_M XWiki is a generic wiki...
CVE-2025-49586 2025-06-13 17:47:07 GitHub_M XWiki is an open-source wiki...
CVE-2025-49587 2025-06-13 17:51:48 GitHub_M XWiki is an open-source wiki...
CVE-2025-49585 2025-06-13 17:33:34 GitHub_M XWiki is a generic wiki...
CVE-2025-48918 2025-06-13 15:38:11 drupal Improper Neutralization of Input During...
CVE-2025-48916 2025-06-13 15:35:36 drupal Missing Authorization vulnerability in Drupal...
CVE-2025-49582 2025-06-13 16:41:45 GitHub_M XWiki is a generic wiki...
CVE-2025-48917 2025-06-13 15:38:49 drupal Improper Neutralization of Input During...
CVE-2025-48919 2025-06-13 15:39:23 drupal Improper Neutralization of Input During...
CVE-2025-49581 2025-06-13 16:09:22 GitHub_M XWiki is a generic wiki...
CVE-2022-4976 2025-06-12 00:33:13 CPANSec Archive::Unzip::Burst from 0.01 through 0.09...
CVE-2025-46096 2025-06-13 00:00:00 mitre Directory Traversal vulnerability in solon...
CVE-2025-44091 2025-06-12 00:00:00 mitre yangyouwang crud v1.0.0 is vulnerable...
CVE-2025-28389 2025-06-13 00:00:00 mitre Weak password requirements in OpenC3...
CVE-2025-4585 2025-06-13 01:47:45 Wordfence The IRM Newsroom plugin for...
CVE-2025-5288 2025-06-13 01:47:46 Wordfence The REST API | Custom...
CVE-2025-4584 2025-06-13 01:47:46 Wordfence The IRM Newsroom plugin for...
CVE-2025-5939 2025-06-13 01:47:50 Wordfence The Telegram for WP plugin...
CVE-2025-5123 2025-06-13 01:47:50 Wordfence The Contact Us Page –...
CVE-2025-5938 2025-06-13 01:47:50 Wordfence The Digital Marketing and Agency...
CVE-2025-6012 2025-06-13 07:23:46 Wordfence The Auto Attachments plugin for...
CVE-2025-36506 2025-06-13 08:18:49 jpcert External control of file name...
CVE-2025-46783 2025-06-13 08:18:58 jpcert Path traversal vulnerability exists in...
CVE-2025-46060 2025-06-13 00:00:00 mitre Buffer Overflow vulnerability in TOTOLINK...
CVE-2025-43590 2025-06-10 16:22:58 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-43593 2025-06-10 16:23:00 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-47108 2025-06-10 16:27:22 adobe Substance3D - Painter versions 11.0.1...
CVE-2025-45988 2025-06-13 00:00:00 mitre Blink routers BL-WR9000 V2.4.9 ,...
CVE-2025-45987 2025-06-13 00:00:00 mitre Blink routers BL-WR9000 V2.4.9 ,...
CVE-2025-45986 2025-06-13 00:00:00 mitre Blink routers BL-WR9000 V2.4.9 ,...
CVE-2025-6029 2025-06-13 14:25:50 ASRG Use of fixed learning codes,...
CVE-2025-36631 2025-06-13 14:34:52 tenable In Tenable Agent versions prior...
CVE-2025-6030 2025-06-13 14:38:58 ASRG Use of fixed learning codes,...
CVE-2025-45985 2025-06-13 00:00:00 mitre Blink routers BL-WR9000 V2.4.9 ,...
CVE-2025-45984 2025-06-13 00:00:00 mitre Blink routers BL-WR9000 V2.4.9, BL-AC1900...
CVE-2025-49589 2025-06-12 20:56:38 GitHub_M PCSX2 is a free and...
CVE-2025-43866 2025-06-12 18:04:57 GitHub_M vantage6 is an open-source infrastructure...
CVE-2025-41233 2025-06-12 21:39:53 vmware Description: VMware AVI Load Balancer contains...
CVE-2025-4233 2025-06-12 22:14:53 palo_alto An insufficient implementation of cache...
CVE-2025-5950 2025-06-13 01:47:47 Wordfence The IndieBlocks plugin for WordPress...
CVE-2025-5926 2025-06-13 01:47:48 Wordfence The Link Shield plugin for...
CVE-2025-41234 2025-06-12 21:14:42 vmware Description In Spring Framework, versions 6.0.x...
CVE-2025-5841 2025-06-13 01:47:48 Wordfence The ACF Onyx Poll plugin...
CVE-2025-5930 2025-06-13 01:47:48 Wordfence The WP2HTML plugin for WordPress...
CVE-2025-5233 2025-06-13 01:47:49 Wordfence The Color Palette plugin for...
CVE-2025-4586 2025-06-13 01:47:49 Wordfence The IRM Newsroom plugin for...
CVE-2025-5923 2025-06-13 06:41:23 Wordfence The Game Review Block plugin...
CVE-2024-38825 2025-06-13 06:46:12 vmware The salt.auth.pki module does not...
CVE-2025-22236 2025-06-13 06:53:04 vmware Minion event bus authorization bypass....
CVE-2024-38823 2025-06-13 06:41:26 vmware Salts request server is vulnerable...
CVE-2025-22238 2025-06-13 06:58:19 vmware Directory traversal attack in minion...
CVE-2025-22239 2025-06-13 07:00:53 vmware Arbitrary event injection on Salt...
CVE-2025-22240 2025-06-13 07:03:35 vmware Arbitrary directory creation or file...
CVE-2025-4231 2025-06-12 23:27:31 palo_alto A command injection vulnerability in...
CVE-2025-4230 2025-06-12 23:30:15 palo_alto A command injection vulnerability in...
CVE-2025-29902 2025-06-13 09:23:49 bosch Remote code execution that allows...
CVE-2025-49468 2025-06-13 09:48:20 Joomla A SQL injection vulnerability in...
CVE-2025-49183 2025-06-12 13:21:57 SICK AG All communication with the REST...
CVE-2024-55585 2025-06-07 00:00:00 mitre In the moPS App through...
CVE-2025-49189 2025-06-12 14:03:39 SICK AG The HttpOnlyflag of the session...
CVE-2025-49195 2025-06-12 14:19:21 SICK AG The FTP server’s login mechanism...
CVE-2025-49194 2025-06-12 14:17:36 SICK AG The server supports authentication methods...
CVE-2025-5958 2025-06-11 00:54:26 Chrome Use after free in Media...
CVE-2025-5484 2025-06-12 20:03:32 icscert A username and password are...
CVE-2025-5485 2025-06-12 20:05:35 icscert User names used to access...
CVE-2025-2745 2025-06-12 19:42:27 icscert A cross-site scripting vulnerability exists...
CVE-2025-44019 2025-06-12 19:51:56 icscert AVEVA PI Data Archive products...
CVE-2025-36539 2025-06-12 19:56:33 icscert AVEVA PI Data Archive products...
CVE-2025-4417 2025-06-12 19:32:32 icscert A cross-site scripting vulnerability exists...
CVE-2025-4418 2025-06-12 19:37:46 icscert An improper validation of integrity...
CVE-2025-49579 2025-06-12 18:50:44 GitHub_M Citizen is a MediaWiki skin...
CVE-2025-49578 2025-06-12 18:50:49 GitHub_M Citizen is a MediaWiki skin...
CVE-2025-49576 2025-06-12 18:50:55 GitHub_M Citizen is a MediaWiki skin...
CVE-2025-5875 2025-06-09 11:31:05 VulDB A vulnerability classified as critical...
CVE-2025-49577 2025-06-12 18:45:18 GitHub_M Citizen is a MediaWiki skin...
CVE-2025-49575 2025-06-12 18:45:23 GitHub_M Citizen is a MediaWiki skin...
CVE-2025-49081 2025-06-12 17:25:47 Absolute There is an insufficient input...
CVE-2025-43863 2025-06-12 17:29:57 GitHub_M vantage6 is an open source...
CVE-2025-5982 2025-06-12 16:27:56 GitLab An issue has been discovered...
CVE-2025-49113 2025-06-02 00:00:00 mitre Roundcube Webmail before 1.5.10 and...
CVE-2025-49467 2025-06-12 15:18:32 Joomla A SQL injection vulnerability in...
CVE-2025-46035 2025-06-12 00:00:00 mitre Buffer Overflow vulnerability in Tenda...
CVE-2025-36573 2025-06-12 15:18:00 dell Dell Smart Dock Firmware, versions...
CVE-2024-56158 2025-06-12 14:56:56 GitHub_M XWiki is a generic wiki...
CVE-2025-30085 2025-06-11 19:07:39 Joomla Remote code execution vulnerability in...
CVE-2025-32466 2025-06-11 19:07:34 Joomla A SQL injection vulnerability in...
CVE-2025-32465 2025-06-11 19:07:31 Joomla A stored XSS vulnerability in...
CVE-2025-49192 2025-06-12 14:12:11 SICK AG The web application is vulnerable...
CVE-2024-9512 2025-06-12 14:02:55 GitLab An issue has been discovered...
CVE-2025-49191 2025-06-12 14:08:02 SICK AG Linked URLs during the creation...
CVE-2025-6003 2025-06-12 08:22:43 Wordfence The WordPress Single Sign-On (SSO)...
CVE-2025-49185 2025-06-12 13:25:42 SICK AG The web application is susceptible...
CVE-2025-4278 2025-06-12 10:02:25 GitLab An issue has been discovered...
CVE-2025-49187 2025-06-12 13:29:45 SICK AG For failed login attempts, the...
CVE-2025-2254 2025-06-12 10:02:40 GitLab An issue has been discovered...
CVE-2025-1516 2025-06-12 10:02:45 GitLab An issue has been discovered...
CVE-2025-1478 2025-06-12 10:02:49 GitLab An issue has been discovered...
CVE-2025-5959 2025-06-11 00:54:26 Chrome Type Confusion in V8 in...
CVE-2025-6005 2025-06-12 01:00:20 VulDB A vulnerability classified as critical...
CVE-2025-49181 2025-06-12 13:14:07 SICK AG Due to missing authorization of...
CVE-2025-5195 2025-06-12 10:31:00 GitLab An issue has been discovered...
CVE-2025-6006 2025-06-12 01:00:23 VulDB A vulnerability, which was classified...
CVE-2025-0673 2025-06-12 11:03:28 GitLab An issue has been discovered...
CVE-2025-6007 2025-06-12 02:00:18 VulDB A vulnerability, which was classified...
CVE-2025-6008 2025-06-12 02:00:19 VulDB A vulnerability has been found...
CVE-2025-6009 2025-06-12 02:31:05 VulDB A vulnerability was found in...
CVE-2025-5012 2025-06-12 05:23:39 Wordfence The Workreap plugin for WordPress,...
CVE-2025-4973 2025-06-12 05:23:39 Wordfence The Workreap plugin for WordPress,...
CVE-2025-35978 2025-06-12 06:05:00 jpcert Improper restriction of communication channel...
CVE-2024-35295 2025-06-11 06:55:31 siemens A vulnerability has been identified...
CVE-2025-42982 2025-06-10 00:10:58 sap SAP GRC allows a non-administrative...
CVE-2025-43577 2025-06-10 19:11:34 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-43550 2025-06-10 19:11:33 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-43576 2025-06-10 19:11:29 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-46889 2025-06-10 22:18:44 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46840 2025-06-10 22:18:33 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46890 2025-06-10 22:19:41 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46923 2025-06-10 22:19:41 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46924 2025-06-10 22:19:40 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46988 2025-06-10 22:19:39 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47004 2025-06-10 22:19:26 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46855 2025-06-10 22:19:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47066 2025-06-10 22:19:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46888 2025-06-10 22:19:28 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-40912 2025-06-11 17:48:39 CPANSec CryptX for Perl before version...
CVE-2025-47056 2025-06-10 22:19:29 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46915 2025-06-10 22:19:30 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47036 2025-06-10 22:19:31 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-49150 2025-06-11 17:49:43 GitHub_M Cursor is a code editor...
CVE-2025-46871 2025-06-10 22:19:31 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46939 2025-06-10 22:19:32 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46850 2025-06-10 22:19:33 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46895 2025-06-10 22:19:42 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46990 2025-06-10 22:19:43 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47026 2025-06-10 22:19:44 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46845 2025-06-10 22:19:58 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46979 2025-06-10 22:19:58 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-4673 2025-06-11 16:42:53 Go Proxy-Authorization and Proxy-Authenticate headers persisted...
CVE-2025-40915 2025-06-11 17:09:50 CPANSec Mojolicious::Plugin::CSRF 1.03 for Perl uses...
CVE-2025-1698 2025-06-11 16:14:37 lenovo Null pointer exception vulnerabilities were...
CVE-2025-6001 2025-06-11 16:26:25 BLSOPS A Cross-Site Request Forgery (CSRF)...
CVE-2025-46548 2025-06-03 14:45:32 apache If you enable Basic Authentication...
CVE-2025-46903 2025-06-10 22:19:59 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-0913 2025-06-11 17:17:25 Go os.OpenFile(path, os.O_CREATE|O_EXCL) behaved differently on...
CVE-2025-1699 2025-06-11 16:14:49 lenovo An incorrect default permissions vulnerability...
CVE-2025-6002 2025-06-11 16:26:47 BLSOPS An unrestricted file upload vulnerability...
CVE-2025-46910 2025-06-10 22:20:00 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47057 2025-06-10 22:20:01 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47092 2025-06-10 22:20:02 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-43578 2025-06-10 19:11:31 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-47045 2025-06-10 22:19:45 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-26383 2025-06-11 15:36:41 jci The iSTAR Configuration Utility (ICU)...
CVE-2025-48446 2025-06-11 14:34:50 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2025-48448 2025-06-11 14:36:15 drupal Allocation of Resources Without Limits...
CVE-2025-48445 2025-06-11 14:31:03 drupal Incorrect Authorization vulnerability in Drupal...
CVE-2025-48447 2025-06-11 14:37:45 drupal Improper Neutralization of Input During...
CVE-2025-46887 2025-06-10 22:19:45 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47080 2025-06-10 22:19:47 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-48444 2025-06-11 14:19:21 drupal Missing Authorization vulnerability in Drupal...
CVE-2025-27955 2025-06-02 00:00:00 mitre Clinical Collaboration Platform 12.2.1.5 has...
CVE-2025-27953 2025-06-02 00:00:00 mitre An issue in Clinical Collaboration...
CVE-2025-27954 2025-06-02 00:00:00 mitre An issue in Clinical Collaboration...
CVE-2025-48013 2025-06-11 14:20:06 drupal Missing Authorization vulnerability in Drupal...
CVE-2025-47114 2025-06-10 22:19:56 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46999 2025-06-10 22:19:57 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47115 2025-06-10 22:20:04 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47016 2025-06-10 22:20:17 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46991 2025-06-10 22:20:17 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46882 2025-06-10 22:20:18 adobe Adobe Experience Manager versions 6.5.22...
CVE-2024-37395 2025-06-10 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-37396 2025-06-10 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2024-37394 2025-06-10 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-46971 2025-06-10 22:20:21 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-49148 2025-06-11 14:53:48 GitHub_M ClipShare is a lightweight and...
CVE-2025-47075 2025-06-10 22:20:22 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46874 2025-06-10 22:20:23 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46985 2025-06-10 22:20:24 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47035 2025-06-10 22:17:33 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46960 2025-06-10 22:17:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46934 2025-06-10 22:17:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-48432 2025-06-05 00:00:00 mitre An issue was discovered in...
CVE-2025-46973 2025-06-10 22:17:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47003 2025-06-10 22:17:36 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47093 2025-06-10 22:17:37 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46877 2025-06-10 22:17:37 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46892 2025-06-10 22:17:38 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46837 2025-06-10 22:17:39 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46908 2025-06-10 22:17:40 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47049 2025-06-10 22:17:40 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46950 2025-06-10 22:17:41 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47117 2025-06-10 22:17:42 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46966 2025-06-10 22:17:44 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46865 2025-06-10 22:17:52 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46914 2025-06-10 22:17:58 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46933 2025-06-10 22:17:59 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46843 2025-06-10 22:18:00 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46951 2025-06-10 22:20:25 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47076 2025-06-10 22:18:01 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46922 2025-06-10 22:20:20 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47083 2025-06-10 22:18:02 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47007 2025-06-10 22:18:03 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47013 2025-06-10 22:18:04 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46911 2025-06-10 22:18:05 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47063 2025-06-10 22:18:06 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47037 2025-06-10 22:18:06 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46955 2025-06-10 22:18:07 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46944 2025-06-10 22:18:08 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46992 2025-06-10 22:18:09 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46940 2025-06-10 22:18:09 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47055 2025-06-10 22:18:10 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46935 2025-06-10 22:18:11 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47011 2025-06-10 22:18:12 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47087 2025-06-10 22:18:13 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46885 2025-06-10 22:18:13 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46866 2025-06-10 22:18:14 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46977 2025-06-10 22:18:15 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46858 2025-06-10 22:18:16 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46863 2025-06-10 22:18:17 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46851 2025-06-10 22:18:17 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47113 2025-06-10 22:18:18 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47047 2025-06-10 22:18:19 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46875 2025-06-10 22:18:20 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46870 2025-06-10 22:18:20 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46920 2025-06-10 22:18:21 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46997 2025-06-10 22:20:21 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46964 2025-06-10 22:18:22 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46886 2025-06-10 22:18:23 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46842 2025-06-10 22:18:24 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46864 2025-06-10 22:18:24 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46847 2025-06-10 22:18:25 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46846 2025-06-10 22:18:26 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46884 2025-06-10 22:18:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46970 2025-06-10 22:18:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47030 2025-06-10 22:18:28 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46987 2025-06-10 22:18:29 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46859 2025-06-10 22:18:30 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47072 2025-06-10 22:18:30 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47042 2025-06-10 22:18:31 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47000 2025-06-10 22:18:32 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46891 2025-06-10 22:18:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47068 2025-06-10 22:18:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46963 2025-06-10 22:18:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46873 2025-06-10 22:18:36 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46967 2025-06-10 22:18:37 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47089 2025-06-10 22:18:37 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46857 2025-06-10 22:18:38 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47002 2025-06-10 22:18:39 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47084 2025-06-10 22:18:40 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47090 2025-06-10 22:18:40 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47094 2025-06-10 22:18:41 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47031 2025-06-10 22:18:42 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46946 2025-06-10 22:18:43 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46943 2025-06-10 22:18:45 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47014 2025-06-10 22:18:46 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47044 2025-06-10 22:18:46 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47008 2025-06-10 22:18:47 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46926 2025-06-10 22:18:48 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46861 2025-06-10 22:18:49 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47032 2025-06-10 22:18:49 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46916 2025-06-10 22:18:51 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46983 2025-06-10 22:18:52 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46929 2025-06-10 22:18:53 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46893 2025-06-10 22:18:53 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46898 2025-06-10 22:18:54 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46986 2025-06-10 22:18:55 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46941 2025-06-10 22:18:56 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47033 2025-06-10 22:18:57 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47081 2025-06-10 22:18:57 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47069 2025-06-10 22:18:58 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46879 2025-06-10 22:18:59 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47048 2025-06-10 22:19:00 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46860 2025-06-10 22:19:01 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46904 2025-06-10 22:19:02 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46945 2025-06-10 22:19:03 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47022 2025-06-10 22:19:03 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46931 2025-06-10 22:19:04 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46876 2025-06-10 22:19:05 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46948 2025-06-10 22:19:06 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-49146 2025-06-11 14:32:39 GitHub_M pgjdbc is an open source...
CVE-2025-47005 2025-06-10 22:19:07 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47020 2025-06-10 22:19:07 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46899 2025-06-10 22:19:08 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47082 2025-06-10 22:19:09 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46952 2025-06-10 22:19:10 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46900 2025-06-10 22:19:10 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46965 2025-06-10 22:19:11 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46902 2025-06-10 22:19:12 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47062 2025-06-10 22:19:13 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47116 2025-06-10 22:19:14 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46927 2025-06-10 22:19:14 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46909 2025-06-10 22:19:15 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46854 2025-06-10 22:19:16 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46913 2025-06-10 22:19:17 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47012 2025-06-10 22:19:18 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46880 2025-06-10 22:19:18 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47038 2025-06-10 22:19:19 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47106 2025-06-10 16:22:59 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-47021 2025-06-10 22:19:20 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47019 2025-06-10 22:19:21 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46919 2025-06-10 22:19:22 adobe Adobe Experience Manager versions 6.5.22...
CVE-2023-48786 2025-06-10 16:36:19 fortinet A server-side request forgery vulnerability...
CVE-2025-46841 2025-06-10 22:19:23 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-40914 2025-06-11 14:06:53 CPANSec Perl CryptX before version 0.087...
CVE-2025-47079 2025-06-10 22:19:23 adobe Adobe Experience Manager versions 6.5.22...
CVE-2023-29184 2025-06-10 16:36:19 fortinet An incomplete cleanup vulnerability [CWE-459]...
CVE-2025-25250 2025-06-10 16:36:19 fortinet An Exposure of Sensitive Information...
CVE-2025-47015 2025-06-10 22:20:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-0051 2025-06-10 17:29:43 PureStorage Improper input validation performed during...
CVE-2025-36578 2025-06-10 17:34:41 dell Dell Wyse Management Suite, versions...
CVE-2025-36580 2025-06-10 17:39:20 dell Dell Wyse Management Suite, versions...
CVE-2025-47070 2025-06-10 22:19:24 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46872 2025-06-10 22:19:25 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-0052 2025-06-10 17:39:21 PureStorage Improper input validation performed during...
CVE-2025-46906 2025-06-10 22:19:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47039 2025-06-10 22:19:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47065 2025-06-10 22:20:29 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47071 2025-06-10 22:19:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46982 2025-06-10 22:19:36 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46848 2025-06-10 22:19:37 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46956 2025-06-10 22:19:38 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46975 2025-06-10 22:19:38 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46947 2025-06-10 22:19:48 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-5943 2025-06-10 17:42:33 icscert MicroDicom DICOM Viewer suffers from...
CVE-2025-46974 2025-06-10 22:19:48 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46957 2025-06-10 22:19:49 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47067 2025-06-10 22:19:50 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47027 2025-06-10 22:19:51 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47006 2025-06-10 22:19:52 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47034 2025-06-10 22:19:53 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47017 2025-06-10 22:19:54 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47074 2025-06-10 22:19:54 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47040 2025-06-10 22:19:55 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47085 2025-06-10 22:20:05 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46976 2025-06-10 22:20:06 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46918 2025-06-10 22:20:07 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47050 2025-06-10 22:20:08 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46905 2025-06-10 22:20:09 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46981 2025-06-10 22:20:10 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46989 2025-06-10 22:20:10 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46949 2025-06-10 22:20:11 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46942 2025-06-10 22:20:12 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46838 2025-06-10 22:20:13 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47041 2025-06-10 22:20:14 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47073 2025-06-10 22:20:14 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46878 2025-06-10 22:20:15 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46978 2025-06-10 22:20:16 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47060 2025-06-10 22:20:26 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47029 2025-06-10 22:20:27 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-36577 2025-06-10 17:43:57 dell Dell Wyse Management Suite, versions...
CVE-2024-1243 2025-06-11 01:15:13 Pentraze Improper input validation in the...
CVE-2025-47091 2025-06-10 22:20:30 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46862 2025-06-10 22:17:31 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46912 2025-06-10 22:17:32 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47086 2025-06-10 22:17:44 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46881 2025-06-10 22:17:45 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47051 2025-06-10 22:17:46 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46984 2025-06-10 22:17:47 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46972 2025-06-10 22:17:47 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47078 2025-06-10 22:17:48 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46930 2025-06-10 22:17:49 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46907 2025-06-10 22:17:50 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46853 2025-06-10 22:17:50 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46844 2025-06-10 22:17:51 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46968 2025-06-10 22:17:53 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47010 2025-06-10 22:17:54 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46883 2025-06-10 22:17:55 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47088 2025-06-10 22:17:55 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46894 2025-06-10 22:17:56 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47025 2025-06-10 22:17:57 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-47077 2025-06-10 22:20:31 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46954 2025-06-10 22:20:32 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-35940 2025-06-10 20:27:51 tenable The ArchiverSpaApi ASP.NET application uses...
CVE-2025-5979 2025-06-10 20:31:09 VulDB A vulnerability classified as critical...
CVE-2025-5980 2025-06-10 21:00:11 VulDB A vulnerability classified as critical...
CVE-2025-4922 2025-06-11 13:24:18 HashiCorp Nomad Community and Nomad Enterprise...
CVE-2025-22829 2025-06-10 23:11:24 apache The CloudStack Quota plugin has...
CVE-2025-35941 2025-06-11 13:15:50 tenable A password is exposed locally....
CVE-2025-47052 2025-06-10 22:20:33 adobe Adobe Experience Manager versions 6.5.22...
CVE-2024-7457 2025-06-10 23:19:47 Pentraze The ws.stash.app.mac.daemon.helper tool contains a...
CVE-2025-30675 2025-06-10 23:12:23 apache In Apache CloudStack, a flaw...
CVE-2024-8270 2025-06-10 23:22:10 Pentraze The macOS Rocket.Chat application is...
CVE-2025-5978 2025-06-10 20:31:07 VulDB A vulnerability was found in...
CVE-2025-1055 2025-06-10 23:23:19 Pentraze A vulnerability in the K7RKScan.sys...
CVE-2025-5985 2025-06-10 22:31:07 VulDB A vulnerability was found in...
CVE-2024-41502 2025-06-10 00:00:00 mitre Jetimob Plataforma Imobiliaria 20240627-0 is...
CVE-2024-41503 2025-06-10 00:00:00 mitre Jetimob Plataforma Imobiliaria 20240627-0 is...
CVE-2024-41504 2025-06-10 00:00:00 mitre Jetimob Plataforma Imobiliaria 20240627-0 is...
CVE-2025-46901 2025-06-10 22:20:34 adobe Adobe Experience Manager versions 6.5.22...
CVE-2024-41505 2025-06-10 00:00:00 mitre Jetimob Plataforma Imobiliaria 20240627-0 is...
CVE-2025-46917 2025-06-10 22:20:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2025-46995 2025-06-10 22:20:35 adobe Adobe Experience Manager versions 6.5.22...
CVE-2024-9062 2025-06-10 23:25:30 Pentraze The Archify application contains a...
CVE-2025-5984 2025-06-10 22:31:05 VulDB A vulnerability has been found...
CVE-2024-1244 2025-06-11 02:59:06 Pentraze Improper input validation in the...
CVE-2025-49709 2025-06-11 12:07:49 mozilla Certain canvas operations could have...
CVE-2025-4954 2025-06-10 06:00:11 WPScan The Axle Demo Importer WordPress...
CVE-2025-43697 2025-06-10 11:28:58 Salesforce Improper Preservation of Permissions vulnerability...
CVE-2025-43698 2025-06-10 11:33:08 Salesforce Improper Preservation of Permissions vulnerability...
CVE-2025-4666 2025-06-11 03:41:52 Wordfence The Zotpress plugin for WordPress...
CVE-2025-4798 2025-06-11 03:41:52 Wordfence The WP-DownloadManager plugin for WordPress...
CVE-2025-49710 2025-06-11 12:07:50 mozilla An integer overflow was present...
CVE-2025-4799 2025-06-11 03:41:53 Wordfence The WP-DownloadManager plugin for WordPress...
CVE-2025-5395 2025-06-11 06:39:46 Wordfence The WordPress Automatic Plugin plugin...
CVE-2025-5991 2025-06-11 07:33:41 TQtC There is a "Use After...
CVE-2025-4315 2025-06-11 09:22:33 Wordfence The CubeWP – All-in-One Dynamic...
CVE-2025-4573 2025-06-11 10:22:24 Mattermost Mattermost versions 10.7.x <= 10.7.1,...
CVE-2025-4128 2025-06-11 10:25:04 Mattermost Mattermost versions 10.5.x <= 10.5.4,...
CVE-2025-3302 2025-06-11 11:18:37 Wordfence The Xagio SEO – AI...
CVE-2025-5144 2025-06-11 12:22:52 Wordfence The The Events Calendar plugin...
CVE-2011-10007 2025-06-05 11:57:58 CPANSec File::Find::Rule through 0.34 for Perl...
CVE-2025-49653 2025-06-09 17:27:00 HiddenLayer Exposure of sensitive data in...
CVE-2025-49652 2025-06-09 17:26:20 HiddenLayer Missing Authentication in the registration...
CVE-2025-49651 2025-06-09 17:25:11 HiddenLayer Missing Authorization in Lablups BackendAI...
CVE-2025-5889 2025-06-09 18:16:01 VulDB A vulnerability was found in...
CVE-2025-47107 2025-06-10 18:50:41 adobe InCopy versions 20.2, 19.5.3 and...
CVE-2025-30327 2025-06-10 18:50:41 adobe InCopy versions 20.2, 19.5.3 and...
CVE-2025-43589 2025-06-10 16:23:04 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-31104 2025-06-10 16:36:13 fortinet An Improper Neutralization of Special...
CVE-2025-30317 2025-06-10 16:23:03 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-43558 2025-06-10 16:23:02 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-43588 2025-06-10 17:22:58 adobe Substance3D - Sampler versions 5.0...
CVE-2025-43581 2025-06-10 17:22:59 adobe Substance3D - Sampler versions 5.0...
CVE-2025-43586 2025-06-10 16:08:56 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-27207 2025-06-10 16:08:54 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-22481 2025-06-06 15:53:18 qnap A command injection vulnerability has...
CVE-2025-22455 2025-06-10 14:38:36 ivanti A hardcoded key in Ivanti...
CVE-2025-22463 2025-06-10 14:39:06 ivanti A hardcoded key in Ivanti...
CVE-2025-5353 2025-06-10 14:39:34 ivanti A hardcoded key in Ivanti...
CVE-2025-43026 2025-06-05 19:41:30 hp A potential security vulnerability has...
CVE-2025-42993 2025-06-10 00:13:15 sap Due to a missing authorization...
CVE-2025-42989 2025-06-10 00:12:16 sap RFC inbound processing�does not perform...
CVE-2025-43573 2025-06-10 19:11:35 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-47095 2025-06-10 22:17:43 adobe ...
CVE-2025-47102 2025-06-10 22:20:19 adobe ...
CVE-2025-36852 2025-06-10 19:23:33 HeroDevs A critical security vulnerability exists...
CVE-2025-3052 2025-06-10 19:19:54 certcc An arbitrary write vulnerability in...
CVE-2025-5976 2025-06-10 20:00:13 VulDB A vulnerability has been found...
CVE-2025-5977 2025-06-10 20:00:15 VulDB A vulnerability was found in...
CVE-2025-5975 2025-06-10 19:31:09 VulDB A vulnerability, which was classified...
CVE-2025-5974 2025-06-10 19:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5969 2025-06-10 16:31:04 VulDB A vulnerability has been found...
CVE-2025-4652 2025-06-09 06:00:14 WPScan The Broadstreet WordPress plugin before...
CVE-2025-49140 2025-06-09 21:13:12 GitHub_M Pion Interceptor is a framework...
CVE-2025-4840 2025-06-10 06:00:07 WPScan The inprosysmedia-likes-dislikes-post WordPress plugin through...
CVE-2025-1041 2025-06-10 06:05:25 avaya An improper input validation discovered...
CVE-2025-40657 2025-06-10 10:04:09 INCIBE A SQL injection vulnerability has...
CVE-2025-44044 2025-06-10 00:00:00 mitre Keyoti SearchUnit prior to 9.0.0....
CVE-2024-57190 2025-06-10 00:00:00 mitre Erxes <1.6.1 is vulnerable to...
CVE-2024-45329 2025-06-10 16:36:06 fortinet A authorization bypass through user-controlled...
CVE-2024-54019 2025-06-10 16:36:06 fortinet A improper validation of certificate...
CVE-2024-50562 2025-06-10 16:36:10 fortinet An Insufficient Session Expiration vulnerability...
CVE-2025-22251 2025-06-10 16:36:12 fortinet An improper restriction of communication...
CVE-2024-32119 2025-06-10 16:36:15 fortinet An improper authentication vulnerability [CWE-287]...
CVE-2025-22256 2025-06-10 16:36:15 fortinet A improper handling of insufficient...
CVE-2025-43574 2025-06-10 19:11:30 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-43575 2025-06-10 19:11:32 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-47112 2025-06-10 19:11:32 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-43579 2025-06-10 19:11:35 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-47111 2025-06-10 19:11:36 adobe Acrobat Reader versions 24.001.30235, 20.005.30763,...
CVE-2025-47104 2025-06-10 16:23:01 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-47105 2025-06-10 16:23:01 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-30321 2025-06-10 16:23:05 adobe InDesign Desktop versions ID20.2, ID19.5.3...
CVE-2025-5973 2025-06-10 18:31:12 VulDB A vulnerability classified as problematic...
CVE-2025-24471 2025-06-10 16:36:18 fortinet An Improper Certificate Validation vulnerability [CWE-295]...
CVE-2025-5972 2025-06-10 18:31:09 VulDB A vulnerability classified as problematic...
CVE-2024-50568 2025-06-10 16:36:21 fortinet A channel accessible by non-endpoint...
CVE-2025-2474 2025-06-10 17:38:03 blackberry Out-of-bounds write in the PCX...
CVE-2025-36576 2025-06-10 17:48:17 dell Dell Wyse Management Suite, versions...
CVE-2025-5971 2025-06-10 18:00:16 VulDB A vulnerability was found in...
CVE-2025-49143 2025-06-10 15:43:59 GitHub_M Nautobot is a Network Source...
CVE-2025-4653 2025-06-10 15:53:22 PandoraFMS Improper Neutralization of Special Elements...
CVE-2025-4678 2025-06-10 15:54:55 PandoraFMS Improper Neutralization of Special Elements...
CVE-2025-43585 2025-06-10 16:08:54 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-27206 2025-06-10 16:08:57 adobe Adobe Commerce versions 2.4.8, 2.4.7-p5,...
CVE-2025-36575 2025-06-10 17:19:35 dell Dell Wyse Management Suite, versions...
CVE-2025-36574 2025-06-10 17:27:04 dell Dell Wyse Management Suite, versions...
CVE-2024-43706 2025-06-10 16:59:54 elastic Improper authorization in Kibana can...
CVE-2025-5970 2025-06-10 17:00:10 VulDB A vulnerability was found in...
CVE-2025-30220 2025-06-10 15:16:39 GitHub_M GeoServer is an open source...
CVE-2024-41797 2025-06-10 15:17:11 siemens A vulnerability has been identified...
CVE-2025-40567 2025-06-10 15:17:28 siemens A vulnerability has been identified...
CVE-2025-40568 2025-06-10 15:17:31 siemens A vulnerability has been identified...
CVE-2025-40569 2025-06-10 15:17:33 siemens A vulnerability has been identified...
CVE-2025-40585 2025-06-10 15:17:35 siemens A vulnerability has been identified...
CVE-2025-49142 2025-06-10 15:40:21 GitHub_M Nautobot is a Network Source...
CVE-2025-48879 2025-06-10 15:23:54 GitHub_M OctoPrint versions up until and...
CVE-2025-48937 2025-06-10 15:32:00 GitHub_M matrix-rust-sdk is an implementation of...
CVE-2025-40591 2025-06-10 15:17:36 siemens A vulnerability has been identified...
CVE-2025-48067 2025-06-10 15:19:44 GitHub_M OctoPrint provides a web interface...
CVE-2025-27531 2025-06-06 14:55:28 apache Deserialization of Untrusted Data vulnerability...
CVE-2025-5895 2025-06-09 20:00:19 VulDB A vulnerability was found in...
CVE-2025-49004 2025-06-09 20:25:45 GitHub_M Caido is a web security...
CVE-2025-5896 2025-06-09 20:31:07 VulDB A vulnerability was found in...
CVE-2025-49137 2025-06-09 21:00:15 GitHub_M HAX CMS PHP allows users...
CVE-2025-5897 2025-06-09 21:00:17 VulDB A vulnerability was found in...
CVE-2025-49138 2025-06-09 21:05:23 GitHub_M HAX CMS PHP allows users...
CVE-2025-49139 2025-06-09 21:08:44 GitHub_M HAX CMS PHP allows users...
CVE-2025-49141 2025-06-09 21:11:08 GitHub_M HAX CMS PHP allows users...
CVE-2025-5898 2025-06-09 21:31:06 VulDB A vulnerability classified as critical...
CVE-2025-5899 2025-06-09 22:00:15 VulDB A vulnerability classified as critical...
CVE-2025-5900 2025-06-09 22:00:19 VulDB A vulnerability, which was classified...
CVE-2025-30184 2025-06-09 22:05:25 icscert CyberData 011209 Intercom could allow an...
CVE-2025-30507 2025-06-09 22:09:42 icscert CyberData 011209 Intercom could allow an...
CVE-2025-30183 2025-06-09 22:30:24 icscert CyberData 011209 Intercom does not properly...
CVE-2025-5901 2025-06-09 22:31:07 VulDB A vulnerability has been found...
CVE-2025-30515 2025-06-09 22:31:50 icscert CyberData 011209 Intercom could allow an...
CVE-2025-5902 2025-06-09 23:00:16 VulDB A vulnerability was found in...
CVE-2025-5903 2025-06-09 23:31:07 VulDB A vulnerability was found in...
CVE-2025-0037 2025-06-09 23:52:33 AMD In AMD Versal Adaptive SoC...
CVE-2025-5904 2025-06-10 00:00:16 VulDB A vulnerability was found in...
CVE-2025-5905 2025-06-10 00:00:18 VulDB A vulnerability was found in...
CVE-2025-23192 2025-06-10 00:10:12 sap SAP BusinessObjects Business Intelligence (BI...
CVE-2025-31325 2025-06-10 00:10:30 sap Due to a Cross-Site Scripting...
CVE-2025-42977 2025-06-10 00:10:43 sap SAP NetWeaver Visual Composer contains...
CVE-2025-42988 2025-06-10 00:12:00 sap Under certain conditions, SAP Business...
CVE-2025-26468 2025-06-09 22:07:44 icscert CyberData  011209 Intercom exposes features that...
CVE-2025-5907 2025-06-10 00:31:08 VulDB A vulnerability classified as critical...
CVE-2025-5908 2025-06-10 01:00:24 VulDB A vulnerability, which was classified...
CVE-2025-5909 2025-06-10 01:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5906 2025-06-10 00:31:05 VulDB A vulnerability classified as critical...
CVE-2025-37100 2025-06-10 15:05:55 hpe A vulnerability in the APIs...
CVE-2025-5952 2025-06-10 05:00:14 VulDB A vulnerability, which was classified...
CVE-2025-5910 2025-06-10 02:00:13 VulDB A vulnerability has been found...
CVE-2025-30145 2025-06-10 14:58:48 GitHub_M GeoServer is an open source...
CVE-2025-42983 2025-06-10 00:11:14 sap SAP Business Warehouse and SAP...
CVE-2025-27819 2025-06-10 07:54:41 apache In CVE-2023-25194, we announced the...
CVE-2025-42984 2025-06-10 00:11:29 sap SAP S/4HANA Manage Central Purchase...
CVE-2025-42987 2025-06-10 00:11:45 sap SAP Manage Processing Rules (For...
CVE-2025-27817 2025-06-10 07:55:14 apache A possible arbitrary file read...
CVE-2025-42990 2025-06-10 00:12:33 sap Unprotected SAPUI5 applications allow an...
CVE-2025-42991 2025-06-10 00:12:53 sap SAP S/4HANA (Bank Account Application)...
CVE-2025-43700 2025-06-10 11:12:53 Salesforce Improper Preservation of Permissions vulnerability...
CVE-2025-42995 2025-06-10 00:13:44 sap SAP MDM Server Read function...
CVE-2025-42996 2025-06-10 00:13:57 sap SAP MDM Server allows an...
CVE-2025-42998 2025-06-10 00:14:11 sap The security settings in the...
CVE-2025-43701 2025-06-10 11:21:57 Salesforce Improper Preservation of Permissions vulnerability...
CVE-2025-3582 2025-06-09 06:00:13 WPScan The Newsletter WordPress plugin...
CVE-2025-3581 2025-06-09 06:00:01 WPScan The Newsletter WordPress plugin...
CVE-2025-46178 2025-06-09 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability exists...
CVE-2024-34711 2025-06-10 14:33:18 GitHub_M GeoServer is an open source...
CVE-2025-26395 2025-06-10 14:41:10 SolarWinds SolarWinds Observability Self-Hosted was susceptible...
CVE-2025-27505 2025-06-10 14:52:19 GitHub_M GeoServer is an open source...
CVE-2025-26394 2025-06-10 14:39:37 SolarWinds SolarWinds Observability Self-Hosted is susceptible...
CVE-2024-38524 2025-06-10 14:43:04 GitHub_M GeoServer is an open source...
CVE-2024-40625 2025-06-10 14:49:05 GitHub_M GeoServer is an open source...
CVE-2025-5863 2025-06-09 05:31:07 VulDB A vulnerability was found in...
CVE-2025-46612 2025-06-10 00:00:00 mitre The Panel Designer dashboard in...
CVE-2025-3076 2025-06-10 04:23:09 Wordfence The Elementor Website Builder Pro...
CVE-2025-5935 2025-06-10 04:33:57 VulDB A vulnerability was found in...
CVE-2025-3898 2025-06-10 08:22:02 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2025-3899 2025-06-10 08:25:39 schneider CWE-79: Improper Neutralization of Input...
CVE-2025-40661 2025-06-10 10:06:40 INCIBE An Insecure Direct Object Reference...
CVE-2025-40662 2025-06-10 10:07:32 INCIBE Absolute path disclosure vulnerability in...
CVE-2024-13089 2025-06-10 10:29:40 Nozomi An OS command injection vulnerability...
CVE-2024-13090 2025-06-10 10:31:02 Nozomi A privilege escalation vulnerability may...
CVE-2025-41657 2025-06-10 10:46:30 CERTVDE Due to an undocumented active...
CVE-2025-3112 2025-06-10 08:28:31 schneider CWE-400: Uncontrolled Resource Consumption vulnerability...
CVE-2025-3905 2025-06-10 08:32:09 schneider CWE-79: Improper Neutralization of Input...
CVE-2025-3116 2025-06-10 08:34:50 schneider CWE-20: Improper Input Validation vulnerability...
CVE-2025-4680 2025-06-10 08:41:44 upKeeper Improper Input Validation vulnerability in...
CVE-2025-3117 2025-06-10 08:43:15 schneider CWE-79: Improper Neutralization of Input...
CVE-2025-4681 2025-06-10 08:44:14 upKeeper Improper Privilege Management vulnerability in...
CVE-2025-40654 2025-06-10 10:01:14 INCIBE A SQL injection vulnerability has...
CVE-2025-40655 2025-06-10 10:03:24 INCIBE A SQL injection vulnerability has...
CVE-2025-4601 2025-06-10 03:41:38 Wordfence The "RH - Real Estate...
CVE-2025-4387 2025-06-10 03:41:37 Wordfence The Abandoned Cart Pro for...
CVE-2025-40659 2025-06-10 10:06:09 INCIBE An Insecure Direct Object Reference...
CVE-2025-40660 2025-06-10 10:06:27 INCIBE An Insecure Direct Object Reference...
CVE-2025-4774 2025-06-10 11:22:51 Wordfence The Premium Addons for Elementor...
CVE-2025-48147 2025-06-09 15:53:57 Patchstack Missing Authorization vulnerability in Crypto...
CVE-2025-2918 2025-06-10 11:22:52 Wordfence The Ultimate Blocks – WordPress...
CVE-2025-48143 2025-06-09 15:53:57 Patchstack Improper Neutralization of Input During...
CVE-2025-48141 2025-06-09 15:53:58 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47511 2025-06-09 15:54:10 Patchstack Improper Limitation of a Pathname...
CVE-2025-47487 2025-06-09 15:54:11 Patchstack Improper Neutralization of Input During...
CVE-2025-47477 2025-06-09 15:54:12 Patchstack Improper Neutralization of Input During...
CVE-2025-47463 2025-06-09 15:54:12 Patchstack Missing Authorization vulnerability in Fahad...
CVE-2025-4577 2025-06-10 11:22:52 Wordfence The Smash Balloon Social Post...
CVE-2025-48261 2025-06-09 15:53:56 Patchstack Insertion of Sensitive Information Into...
CVE-2025-39539 2025-06-09 15:54:13 Patchstack Improper Neutralization of Input During...
CVE-2025-31059 2025-06-09 15:56:42 Patchstack Improper Neutralization of Special Elements...
CVE-2025-31058 2025-06-09 15:56:43 Patchstack Improper Neutralization of Input During...
CVE-2025-31057 2025-06-09 15:56:44 Patchstack Improper Neutralization of Input During...
CVE-2025-31052 2025-06-09 15:56:45 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-31050 2025-06-09 15:56:46 Patchstack Improper Limitation of a Pathname...
CVE-2025-31045 2025-06-09 15:56:47 Patchstack Exposure of Sensitive System Information...
CVE-2025-49511 2025-06-10 12:35:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-31039 2025-06-09 15:56:47 Patchstack Improper Restriction of XML External...
CVE-2025-31019 2025-06-09 15:56:49 Patchstack Authentication Bypass Using an Alternate...
CVE-2025-48140 2025-06-09 15:53:59 Patchstack Improper Control of Generation of...
CVE-2025-48139 2025-06-09 15:54:00 Patchstack Missing Authorization vulnerability in relentlo...
CVE-2025-48130 2025-06-09 15:54:01 Patchstack Improper Limitation of a Pathname...
CVE-2025-48129 2025-06-09 15:54:02 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2025-48126 2025-06-09 15:54:03 Patchstack Improper Control of Filename for...
CVE-2025-48125 2025-06-09 15:54:04 Patchstack Improper Control of Filename for...
CVE-2025-48124 2025-06-09 15:54:05 Patchstack Improper Limitation of a Pathname...
CVE-2025-48123 2025-06-09 15:54:05 Patchstack Improper Control of Generation of...
CVE-2025-48122 2025-06-09 15:54:06 Patchstack Improper Neutralization of Special Elements...
CVE-2025-39476 2025-06-09 15:54:14 Patchstack Improper Control of Filename for...
CVE-2025-49509 2025-06-10 12:40:49 Patchstack Missing Authorization vulnerability in Roland...
CVE-2025-39475 2025-06-09 15:54:15 Patchstack Path Traversal vulnerability in Frenify...
CVE-2025-49507 2025-06-10 12:42:12 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-39473 2025-06-09 15:54:16 Patchstack Improper Limitation of a Pathname...
CVE-2025-32595 2025-06-09 15:54:16 Patchstack Improper Control of Filename for...
CVE-2025-32308 2025-06-09 15:54:17 Patchstack Missing Authorization vulnerability in looks_awesome...
CVE-2025-49455 2025-06-10 12:43:42 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-31925 2025-06-09 15:56:32 Patchstack Improper Neutralization of Input During...
CVE-2025-31920 2025-06-09 15:56:33 Patchstack Improper Neutralization of Special Elements...
CVE-2025-31917 2025-06-09 15:56:34 Patchstack Improper Neutralization of Input During...
CVE-2025-31638 2025-06-09 15:56:35 Patchstack Improper Neutralization of Input During...
CVE-2025-31061 2025-06-09 15:56:41 Patchstack Improper Neutralization of Input During...
CVE-2025-27362 2025-06-09 15:56:53 Patchstack Improper Control of Filename for...
CVE-2025-26592 2025-06-09 15:56:54 Patchstack Improper Control of Filename for...
CVE-2025-24770 2025-06-09 15:56:55 Patchstack Improper Control of Filename for...
CVE-2025-24767 2025-06-09 15:56:56 Patchstack Improper Neutralization of Special Elements...
CVE-2025-23974 2025-06-09 15:56:57 Patchstack Incorrect Privilege Assignment vulnerability in...
CVE-2023-26005 2025-06-09 15:56:58 Patchstack Improper Control of Filename for...
CVE-2023-25999 2025-06-09 15:56:58 Patchstack Improper Control of Filename for...
CVE-2025-5886 2025-06-09 16:00:16 VulDB A vulnerability was found in...
CVE-2025-49136 2025-06-09 16:21:48 GitHub_M listmonk is a standalone, self-hosted,...
CVE-2025-32456 2025-06-08 21:03:12 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-32457 2025-06-08 21:03:24 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-32458 2025-06-08 21:04:12 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-32459 2025-06-08 21:04:25 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-49454 2025-06-10 12:44:32 Patchstack Improper Control of Filename for...
CVE-2025-5911 2025-06-10 02:31:06 VulDB A vulnerability was found in...
CVE-2025-24768 2025-06-09 15:56:55 Patchstack Improper Control of Filename for...
CVE-2025-5912 2025-06-10 03:00:17 VulDB A vulnerability was found in...
CVE-2025-5913 2025-06-10 03:31:06 VulDB A vulnerability was found in...
CVE-2025-5934 2025-06-10 03:31:08 VulDB A vulnerability was found in...
CVE-2025-5925 2025-06-10 03:41:37 Wordfence The Bunny’s Print CSS plugin...
CVE-2025-5741 2025-06-10 08:09:21 schneider CWE-22: Improper Limitation of a...
CVE-2025-5742 2025-06-10 08:11:55 schneider CWE-79: Improper Neutralization of Input...
CVE-2025-49510 2025-06-10 12:36:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-40656 2025-06-10 10:03:49 INCIBE A SQL injection vulnerability has...
CVE-2025-40658 2025-06-10 10:05:46 INCIBE An Insecure Direct Object Reference...
CVE-2025-5945 2025-06-10 07:31:04 Centreon ...
CVE-2025-46011 2025-06-04 00:00:00 mitre Listmonk v4.1.0 (fixed in v5.0.0)...
CVE-2025-48493 2025-06-05 16:33:20 GitHub_M The Yii 2 Redis extension...
CVE-2025-5892 2025-06-09 19:31:05 VulDB A vulnerability, which was classified...
CVE-2025-45055 2025-06-09 00:00:00 mitre Silverpeas 6.4.2 contains a stored...
CVE-2024-46452 2025-06-09 00:00:00 mitre A Host Header injection vulnerability...
CVE-2025-45002 2025-06-09 00:00:00 mitre Vigybag v1.0 and before is...
CVE-2025-45001 2025-06-09 00:00:00 mitre react-native-keys 0.7.11 is vulnerable to...
CVE-2025-29627 2025-06-09 00:00:00 mitre An issue in KeeperChat IOS...
CVE-2025-46041 2025-06-09 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2025-49296 2025-06-09 15:53:45 Patchstack Path Traversal vulnerability in Mikado-Themes...
CVE-2025-49295 2025-06-09 15:53:46 Patchstack Path Traversal vulnerability in Mikado-Themes...
CVE-2025-49282 2025-06-09 15:53:47 Patchstack Improper Control of Filename for...
CVE-2025-49281 2025-06-09 15:53:47 Patchstack Improper Control of Filename for...
CVE-2025-49280 2025-06-09 15:53:48 Patchstack Improper Control of Filename for...
CVE-2025-49279 2025-06-09 15:53:49 Patchstack Improper Control of Filename for...
CVE-2025-49278 2025-06-09 15:53:50 Patchstack Improper Control of Filename for...
CVE-2025-49277 2025-06-09 15:53:50 Patchstack Improper Control of Filename for...
CVE-2025-49276 2025-06-09 15:53:51 Patchstack Improper Control of Filename for...
CVE-2025-49275 2025-06-09 15:53:52 Patchstack Improper Control of Filename for...
CVE-2025-49265 2025-06-09 15:53:53 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-48279 2025-06-09 15:53:54 Patchstack Improper Neutralization of Input During...
CVE-2025-48267 2025-06-09 15:53:55 Patchstack Improper Limitation of a Pathname...
CVE-2025-5887 2025-06-09 17:00:10 VulDB A vulnerability was found in...
CVE-2025-5891 2025-06-09 19:00:16 VulDB A vulnerability classified as problematic...
CVE-2023-2921 2025-06-06 06:00:05 WPScan The Short URL WordPress plugin...
CVE-2025-5890 2025-06-09 18:31:05 VulDB A vulnerability classified as problematic...
CVE-2024-47081 2025-06-09 17:57:47 GitHub_M Requests is a HTTP library....
CVE-2025-32455 2025-06-08 21:02:58 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-3461 2025-06-08 21:02:37 AHA The Quantenna Wi-Fi chips ship...
CVE-2025-3459 2025-06-08 21:02:09 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-5888 2025-06-09 17:31:05 VulDB A vulnerability was found in...
CVE-2025-3460 2025-06-08 21:02:24 AHA The Quantenna Wi-Fi chipset ships...
CVE-2025-5868 2025-06-09 08:00:17 VulDB A vulnerability, which was classified...
CVE-2025-5867 2025-06-09 07:31:04 VulDB A vulnerability classified as critical...
CVE-2025-5894 2025-06-09 07:33:11 twcert Smart Parking Management System from...
CVE-2025-5869 2025-06-09 08:31:05 VulDB A vulnerability, which was classified...
CVE-2025-5870 2025-06-09 09:00:19 VulDB A vulnerability has been found...
CVE-2025-5871 2025-06-09 09:31:05 VulDB A vulnerability was found in...
CVE-2025-40675 2025-06-09 09:42:18 INCIBE A Reflected Cross-Site Scripting (XSS)...
CVE-2025-5872 2025-06-09 10:00:16 VulDB A vulnerability was found in...
CVE-2025-49297 2025-06-09 15:53:44 Patchstack Path Traversal vulnerability in Mikado-Themes...
CVE-2025-48281 2025-06-09 15:53:53 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47651 2025-06-09 15:54:07 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47608 2025-06-09 15:54:07 Patchstack Improper Neutralization of Special Elements...
CVE-2025-47598 2025-06-09 15:54:08 Patchstack Improper Neutralization of Input During...
CVE-2025-47527 2025-06-09 15:54:09 Patchstack Missing Authorization vulnerability in Icegram...
CVE-2025-31635 2025-06-09 15:56:36 Patchstack Improper Limitation of a Pathname...
CVE-2025-31429 2025-06-09 15:56:36 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-31426 2025-06-09 15:56:37 Patchstack Improper Neutralization of Input During...
CVE-2025-31424 2025-06-09 15:56:38 Patchstack Improper Neutralization of Special Elements...
CVE-2025-31398 2025-06-09 15:56:40 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-31396 2025-06-09 15:56:40 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-28992 2025-06-09 15:56:49 Patchstack Improper Control of Filename for...
CVE-2025-28945 2025-06-09 15:56:51 Patchstack Improper Control of Filename for...
CVE-2025-28944 2025-06-09 15:56:52 Patchstack Improper Control of Filename for...
CVE-2025-28888 2025-06-09 15:56:52 Patchstack Improper Control of Filename for...
CVE-2025-3485 2025-06-06 18:50:54 zdi Allegra extractFileFromZip Directory Traversal Remote...
CVE-2025-5481 2025-06-06 18:49:48 zdi Sante DICOM Viewer Pro DCM...
CVE-2025-5480 2025-06-06 18:49:18 zdi Action1 Uncontrolled Search Path Element...
CVE-2025-5474 2025-06-06 18:46:05 zdi 2BrightSparks SyncBackFree Link Following Local...
CVE-2025-5528 2025-06-07 11:17:50 Wordfence The Social Sharing Plugin –...
CVE-2025-32305 2025-06-09 15:54:18 Patchstack Improper Neutralization of Input During...
CVE-2025-32291 2025-06-09 15:54:18 Patchstack Unrestricted Upload of File with...
CVE-2025-5568 2025-06-07 11:17:50 Wordfence The WpEvently plugin for WordPress...
CVE-2025-27709 2025-06-09 11:04:38 Zohocorp Zohocorp ManageEngine ADAudit Plus versions...
CVE-2025-49599 2025-06-06 00:00:00 mitre Huawei EG8141A5 devices through V5R019C00S100,...
CVE-2025-48877 2025-06-09 12:36:29 GitHub_M Discourse is an open-source discussion...
CVE-2025-5786 2025-06-06 16:31:06 VulDB A vulnerability was found in...
CVE-2025-5787 2025-06-06 16:31:08 VulDB A vulnerability was found in...
CVE-2025-49127 2025-06-06 20:23:25 GitHub_M Kafbat UI is a web...
CVE-2025-49128 2025-06-06 21:18:27 GitHub_M Jackson-core contains core low-level incremental...
CVE-2025-5885 2025-06-09 15:00:10 VulDB A vulnerability has been found...
CVE-2025-5814 2025-06-07 04:22:07 Wordfence The Profiler – What Slowing...
CVE-2025-5794 2025-06-06 18:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5795 2025-06-06 18:31:11 VulDB A vulnerability, which was classified...
CVE-2025-5798 2025-06-06 19:31:07 VulDB A vulnerability was found in...
CVE-2025-5799 2025-06-06 19:31:11 VulDB A vulnerability was found in...
CVE-2025-47601 2025-06-07 04:37:52 Patchstack Missing Authorization vulnerability in Christiaan...
CVE-2025-5303 2025-06-07 08:22:28 Wordfence The LTL Freight Quotes –...
CVE-2024-9994 2025-06-07 11:17:49 Wordfence The Essential Addons for Elementor...
CVE-2025-5796 2025-06-06 19:00:18 VulDB A vulnerability has been found...
CVE-2025-5836 2025-06-07 13:31:06 VulDB A vulnerability was found in...
CVE-2025-49006 2025-06-09 12:41:51 GitHub_M Wasp (Web Application Specification) is...
CVE-2025-5837 2025-06-07 14:00:12 VulDB A vulnerability classified as critical...
CVE-2025-27563 2025-06-08 11:47:13 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-48866 2025-06-02 15:46:19 GitHub_M ModSecurity is an open source,...
CVE-2025-5797 2025-06-06 19:00:20 VulDB A vulnerability was found in...
CVE-2025-27242 2025-06-08 11:47:18 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-5696 2025-06-05 21:31:04 VulDB A vulnerability classified as critical...
CVE-2025-5697 2025-06-05 21:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5884 2025-06-09 14:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5698 2025-06-05 22:00:17 VulDB A vulnerability, which was classified...
CVE-2025-5838 2025-06-07 16:00:18 VulDB A vulnerability classified as critical...
CVE-2025-49012 2025-06-05 22:29:40 GitHub_M Himmelblau is an interoperability suite...
CVE-2025-5704 2025-06-05 23:00:19 VulDB A vulnerability was found in...
CVE-2025-5705 2025-06-05 23:31:05 VulDB A vulnerability was found in...
CVE-2025-5706 2025-06-06 00:00:19 VulDB A vulnerability was found in...
CVE-2025-5707 2025-06-06 00:31:07 VulDB A vulnerability was found in...
CVE-2025-5880 2025-06-09 13:31:04 VulDB A vulnerability has been found...
CVE-2025-5708 2025-06-06 01:00:21 VulDB A vulnerability classified as critical...
CVE-2025-49131 2025-06-09 12:42:46 GitHub_M FastGPT is an open-source project...
CVE-2025-5881 2025-06-09 14:00:18 VulDB A vulnerability was found in...
CVE-2025-2766 2025-06-06 18:53:31 zdi 70mai A510 Use of Default...
CVE-2025-49013 2025-06-09 12:47:29 GitHub_M WilderForge is a Wildermyth coremodding...
CVE-2025-5709 2025-06-06 01:31:06 VulDB A vulnerability classified as critical...
CVE-2025-49130 2025-06-09 12:49:37 GitHub_M Laravel Translation Manager is a...
CVE-2024-9993 2025-06-07 11:17:51 Wordfence The Essential Addons for Elementor...
CVE-2025-27247 2025-06-08 11:47:25 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-5847 2025-06-08 13:31:44 VulDB A vulnerability has been found...
CVE-2025-5710 2025-06-06 01:31:08 VulDB A vulnerability, which was classified...
CVE-2025-23102 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-5715 2025-06-06 03:00:20 VulDB A vulnerability was found in...
CVE-2025-5857 2025-06-09 02:31:05 VulDB A vulnerability was found in...
CVE-2025-23104 2025-06-02 00:00:00 mitre An issue was discovered in...
CVE-2025-5858 2025-06-09 03:00:19 VulDB A vulnerability was found in...
CVE-2024-46941 2025-06-06 03:24:32 Vivo SystemUI has an incorrect component...
CVE-2025-5716 2025-06-06 03:31:06 VulDB A vulnerability classified as critical...
CVE-2025-5711 2025-06-06 02:00:16 VulDB A vulnerability, which was classified...
CVE-2025-5712 2025-06-06 02:31:07 VulDB A vulnerability has been found...
CVE-2025-5713 2025-06-06 02:31:09 VulDB A vulnerability was found in...
CVE-2025-5714 2025-06-06 03:00:17 VulDB A vulnerability was found in...
CVE-2025-5866 2025-06-09 07:00:16 VulDB A vulnerability classified as critical...
CVE-2025-5719 2025-06-06 03:40:33 Vivo The wallet has an authentication...
CVE-2025-5721 2025-06-06 04:00:17 VulDB A vulnerability, which was classified...
CVE-2025-5879 2025-06-09 13:00:16 VulDB A vulnerability, which was classified...
CVE-2025-5722 2025-06-06 04:31:06 VulDB A vulnerability has been found...
CVE-2025-5723 2025-06-06 05:00:19 VulDB A vulnerability was found in...
CVE-2025-5724 2025-06-06 05:31:05 VulDB A vulnerability was found in...
CVE-2025-5725 2025-06-06 05:31:07 VulDB A vulnerability was found in...
CVE-2025-48903 2025-06-06 06:34:14 huawei Permission bypass vulnerability in the...
CVE-2025-48904 2025-06-06 06:36:17 huawei Vulnerability that cards can call...
CVE-2025-48905 2025-06-06 06:38:54 huawei Wasm exception capture vulnerability in...
CVE-2025-48906 2025-06-06 06:40:06 huawei Authentication bypass vulnerability in the...
CVE-2025-48902 2025-06-06 06:33:12 huawei Vulnerability of uncontrolled system resource...
CVE-2025-48907 2025-06-06 06:41:03 huawei Deserialization vulnerability in the IPC...
CVE-2025-48909 2025-06-06 06:45:43 huawei Bypass vulnerability in the device...
CVE-2025-48910 2025-06-06 06:47:46 huawei Buffer overflow vulnerability in the...
CVE-2025-48911 2025-06-06 06:50:02 huawei Vulnerability of improper permission assignment...
CVE-2025-5860 2025-06-09 04:00:27 VulDB A vulnerability, which was classified...
CVE-2025-5861 2025-06-09 04:31:06 VulDB A vulnerability has been found...
CVE-2025-5862 2025-06-09 05:00:20 VulDB A vulnerability was found in...
CVE-2025-5865 2025-06-09 06:31:23 VulDB A vulnerability was found in...
CVE-2025-5399 2025-06-07 07:49:09 curl Due to a mistake in...
CVE-2025-5893 2025-06-09 06:54:05 twcert Smart Parking Management System from...
CVE-2025-48908 2025-06-06 06:51:13 huawei Ability Auto Startup service vulnerability...
CVE-2025-5728 2025-06-06 07:00:18 VulDB A vulnerability classified as critical...
CVE-2025-5729 2025-06-06 07:00:20 VulDB A vulnerability, which was classified...
CVE-2025-5732 2025-06-06 07:31:05 VulDB A vulnerability, which was classified...
CVE-2025-5734 2025-06-06 07:31:09 VulDB A vulnerability has been found...
CVE-2025-5735 2025-06-06 08:00:20 VulDB A vulnerability was found in...
CVE-2025-5737 2025-06-06 08:31:07 VulDB A vulnerability was found in...
CVE-2025-5738 2025-06-06 09:00:20 VulDB A vulnerability was found in...
CVE-2025-5739 2025-06-06 09:00:24 VulDB A vulnerability classified as critical...
CVE-2025-5859 2025-06-09 03:31:06 VulDB A vulnerability was found in...
CVE-2025-36528 2025-06-09 11:12:14 Zohocorp Zohocorp ManageEngine ADAudit Plus versions...
CVE-2025-41444 2025-06-09 11:14:58 Zohocorp Zohocorp ManageEngine ADAudit Plus versions...
CVE-2025-5876 2025-06-09 12:00:16 VulDB A vulnerability classified as problematic...
CVE-2025-40668 2025-06-09 12:25:59 INCIBE Incorrect authorization vulnerability in TCMANs...
CVE-2025-40669 2025-06-09 12:26:11 INCIBE Incorrect authorization vulnerability in TCMANs...
CVE-2025-40670 2025-06-09 12:26:28 INCIBE Incorrect authorization vulnerability in TCMANs...
CVE-2025-48053 2025-06-09 12:30:33 GitHub_M Discourse is an open-source discussion...
CVE-2025-5877 2025-06-09 12:31:04 VulDB A vulnerability, which was classified...
CVE-2025-48062 2025-06-09 12:33:57 GitHub_M Discourse is an open-source discussion...
CVE-2025-5762 2025-06-06 12:00:16 VulDB A vulnerability, which was classified...
CVE-2025-5763 2025-06-06 12:00:23 VulDB A vulnerability has been found...
CVE-2025-5780 2025-06-06 15:00:16 VulDB A vulnerability was found in...
CVE-2025-5839 2025-06-07 17:31:13 VulDB A vulnerability, which was classified...
CVE-2025-5840 2025-06-07 18:00:19 VulDB A vulnerability, which was classified...
CVE-2025-20063 2025-06-08 11:46:20 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-21082 2025-06-08 11:46:32 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-23235 2025-06-08 11:46:40 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-25217 2025-06-08 11:46:49 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-24493 2025-06-08 11:46:53 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-27131 2025-06-08 11:46:58 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-26691 2025-06-08 11:47:04 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-26693 2025-06-08 11:47:09 OpenHarmony in OpenHarmony v5.0.3 and prior...
CVE-2025-35004 2025-06-08 21:05:01 AHA Products that incorporate the Microhard...
CVE-2025-35005 2025-06-08 21:05:15 AHA Products that incorporate the Microhard...
CVE-2025-35006 2025-06-08 21:05:25 AHA Products that incorporate the Microhard...
CVE-2025-35007 2025-06-08 21:05:38 AHA Products that incorporate the Microhard...
CVE-2025-35008 2025-06-08 21:05:52 AHA Products that incorporate the Microhard...
CVE-2025-35009 2025-06-08 21:06:05 AHA Products that incorporate the Microhard...
CVE-2025-35010 2025-06-08 21:06:16 AHA Products that incorporate the Microhard...
CVE-2025-5848 2025-06-08 22:00:11 VulDB A vulnerability was found in...
CVE-2025-5849 2025-06-08 22:31:07 VulDB A vulnerability was found in...
CVE-2025-5850 2025-06-08 23:00:20 VulDB A vulnerability was found in...
CVE-2025-5851 2025-06-08 23:31:06 VulDB A vulnerability was found in...
CVE-2025-5852 2025-06-09 00:00:18 VulDB A vulnerability classified as critical...
CVE-2025-5853 2025-06-09 00:31:06 VulDB A vulnerability classified as critical...
CVE-2025-5854 2025-06-09 01:00:20 VulDB A vulnerability, which was classified...
CVE-2025-5855 2025-06-09 01:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5856 2025-06-09 02:00:16 VulDB A vulnerability has been found...
CVE-2025-27754 2025-06-05 13:20:52 Joomla A stored XSS vulnerability in...
CVE-2025-49011 2025-06-06 17:36:21 GitHub_M SpiceDB is an open source...
CVE-2025-47950 2025-06-06 17:32:30 GitHub_M CoreDNS is a DNS server...
CVE-2025-49270 2025-06-06 12:53:39 Patchstack Missing Authorization vulnerability in Mario...
CVE-2025-49272 2025-06-06 12:53:40 Patchstack Missing Authorization vulnerability in sergiotrinity...
CVE-2025-49273 2025-06-06 12:53:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49283 2025-06-06 12:53:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49284 2025-06-06 12:53:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49285 2025-06-06 12:53:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49286 2025-06-06 12:53:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49287 2025-06-06 12:53:43 Patchstack Missing Authorization vulnerability in WebToffee...
CVE-2025-49288 2025-06-06 12:53:43 Patchstack Missing Authorization vulnerability in Rustaurius...
CVE-2025-49289 2025-06-06 12:53:44 Patchstack Missing Authorization vulnerability in add-ons.org...
CVE-2025-49291 2025-06-06 12:53:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49292 2025-06-06 12:53:45 Patchstack Improper Validation of Specified Quantity...
CVE-2025-49293 2025-06-06 12:53:45 Patchstack Missing Authorization vulnerability in CodeRevolution...
CVE-2025-49294 2025-06-06 12:53:46 Patchstack Insertion of Sensitive Information Into...
CVE-2025-49298 2025-06-06 12:53:46 Patchstack Improper Neutralization of Input During...
CVE-2025-49299 2025-06-06 12:53:46 Patchstack Improper Neutralization of Input During...
CVE-2025-49314 2025-06-06 12:53:51 Patchstack Improper Neutralization of Input During...
CVE-2025-49315 2025-06-06 12:53:52 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49317 2025-06-06 12:53:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49318 2025-06-06 12:53:53 Patchstack Improper Neutralization of Input During...
CVE-2025-49320 2025-06-06 12:53:53 Patchstack Missing Authorization vulnerability in fraudlabspro...
CVE-2025-49322 2025-06-06 12:53:54 Patchstack Improper Neutralization of Input During...
CVE-2025-49323 2025-06-06 12:53:54 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49324 2025-06-06 12:53:55 Patchstack Missing Authorization vulnerability in PickPlugins...
CVE-2025-49325 2025-06-06 12:53:55 Patchstack URL Redirection to Untrusted Site...
CVE-2025-5788 2025-06-06 17:00:20 VulDB A vulnerability was found in...
CVE-2025-5789 2025-06-06 17:31:07 VulDB A vulnerability classified as critical...
CVE-2025-5792 2025-06-06 18:00:15 VulDB A vulnerability, which was classified...
CVE-2025-5793 2025-06-06 18:00:17 VulDB A vulnerability, which was classified...
CVE-2025-5736 2025-06-06 08:00:24 VulDB A vulnerability was found in...
CVE-2025-3321 2025-06-06 08:12:46 B.Braun A predefined administrative account is...
CVE-2025-41362 2025-06-06 11:46:28 INCIBE Code injection vulnerability in IDF...
CVE-2025-3322 2025-06-06 08:13:12 B.Braun An improper neutralization of inputs...
CVE-2025-3365 2025-06-06 08:14:00 B.Braun A missing protection against path...
CVE-2025-48780 2025-06-06 09:19:04 ZUSO ART A deserialization of untrusted data...
CVE-2025-48781 2025-06-06 09:21:58 ZUSO ART An external control of file...
CVE-2025-5761 2025-06-06 11:31:06 VulDB A vulnerability, which was classified...
CVE-2025-49067 2025-06-06 11:31:20 Patchstack Improper Neutralization of Input During...
CVE-2025-33035 2025-06-06 15:52:06 qnap A path traversal vulnerability has...
CVE-2025-33031 2025-06-06 15:52:14 qnap An improper certificate validation vulnerability...
CVE-2025-30279 2025-06-06 15:52:26 qnap An improper certificate validation vulnerability...
CVE-2025-29877 2025-06-06 15:52:31 qnap A NULL pointer dereference vulnerability...
CVE-2025-29876 2025-06-06 15:52:36 qnap A NULL pointer dereference vulnerability...
CVE-2025-29873 2025-06-06 15:52:40 qnap A NULL pointer dereference vulnerability...
CVE-2025-29872 2025-06-06 15:52:45 qnap An allocation of resources without...
CVE-2025-29871 2025-06-06 15:52:49 qnap An out-of-bounds read vulnerability has...
CVE-2025-22490 2025-06-06 15:52:54 qnap A NULL pointer dereference vulnerability...
CVE-2025-22484 2025-06-06 15:52:59 qnap An allocation of resources without...
CVE-2024-13087 2025-06-06 15:53:04 qnap A command injection vulnerability has...
CVE-2024-13088 2025-06-06 15:53:09 qnap An improper authentication vulnerability has...
CVE-2024-56805 2025-06-06 15:53:13 qnap A buffer overflow vulnerability has...
CVE-2024-50406 2025-06-06 15:53:24 qnap A cross-site scripting (XSS) vulnerability...
CVE-2025-22482 2025-06-06 15:53:28 qnap A use of externally-controlled format...
CVE-2025-29892 2025-06-06 15:53:58 qnap An SQL injection vulnerability has...
CVE-2025-22486 2025-06-06 15:54:21 qnap An improper certificate validation vulnerability...
CVE-2025-29883 2025-06-06 15:54:29 qnap An improper certificate validation vulnerability...
CVE-2025-29884 2025-06-06 15:54:34 qnap An improper certificate validation vulnerability...
CVE-2025-29885 2025-06-06 15:54:38 qnap An improper certificate validation vulnerability...
CVE-2025-49326 2025-06-06 12:53:56 Patchstack Improper Neutralization of Special Elements...
CVE-2025-31000 2025-06-06 12:53:59 Patchstack Missing Authorization vulnerability in Miguel...
CVE-2025-30981 2025-06-06 12:54:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30980 2025-06-06 12:54:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30978 2025-06-06 12:54:06 Patchstack Missing Authorization vulnerability in Dor...
CVE-2025-30977 2025-06-06 12:54:06 Patchstack Improper Neutralization of Input During...
CVE-2025-30976 2025-06-06 12:54:07 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-30948 2025-06-06 12:54:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30946 2025-06-06 12:54:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30945 2025-06-06 12:54:13 Patchstack Missing Authorization vulnerability in taskbuilder...
CVE-2025-30942 2025-06-06 12:54:14 Patchstack Improper Neutralization of Input During...
CVE-2025-29013 2025-06-06 12:54:25 Patchstack Missing Authorization vulnerability in faaiq...
CVE-2025-28989 2025-06-06 12:54:30 Patchstack Improper Neutralization of Input During...
CVE-2025-28986 2025-06-06 12:54:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28985 2025-06-06 12:54:30 Patchstack Missing Authorization vulnerability in Elastic...
CVE-2025-28984 2025-06-06 12:54:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28981 2025-06-06 12:54:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28974 2025-06-06 12:54:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26593 2025-06-06 12:54:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-26590 2025-06-06 12:54:37 Patchstack Improper Neutralization of Special Elements...
CVE-2025-24778 2025-06-06 12:54:38 Patchstack Missing Authorization vulnerability in De...
CVE-2025-24776 2025-06-06 12:54:38 Patchstack Missing Authorization vulnerability in codelobster...
CVE-2025-24772 2025-06-06 12:54:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-24763 2025-06-06 12:54:39 Patchstack Missing Authorization vulnerability in Pascal...
CVE-2025-24762 2025-06-06 12:54:40 Patchstack Missing Authorization vulnerability in facturaone...
CVE-2025-23971 2025-06-06 12:54:40 Patchstack Missing Authorization vulnerability in whassan...
CVE-2025-49446 2025-06-06 12:54:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49445 2025-06-06 12:54:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49443 2025-06-06 12:54:47 Patchstack Improper Neutralization of Input During...
CVE-2025-49442 2025-06-06 12:54:47 Patchstack Improper Neutralization of Input During...
CVE-2025-5784 2025-06-06 16:00:20 VulDB A vulnerability has been found...
CVE-2025-5733 2025-06-06 03:41:23 Wordfence The Modern Events Calendar Lite...
CVE-2025-1778 2025-06-06 05:22:42 Wordfence The Art Theme for WordPress...
CVE-2025-1777 2025-06-06 05:22:43 Wordfence The BM Content Builder plugin...
CVE-2025-5533 2025-06-06 06:42:48 Wordfence The Knowledge Base plugin for...
CVE-2025-5534 2025-06-06 06:42:48 Wordfence The ESV Bible Shortcode for...
CVE-2025-5019 2025-06-06 06:42:49 Wordfence The Hive Support | AI-Powered...
CVE-2025-5586 2025-06-06 06:42:49 Wordfence The WordPress Ajax Load More...
CVE-2025-5785 2025-06-06 16:00:25 VulDB A vulnerability was found in...
CVE-2025-5699 2025-06-06 06:42:50 Wordfence The Developer Formatter plugin for...
CVE-2025-5703 2025-06-06 06:42:50 Wordfence The StageShow plugin for WordPress...
CVE-2025-5536 2025-06-06 06:42:51 Wordfence The Freemind Viewer plugin for...
CVE-2025-5018 2025-06-06 06:42:51 Wordfence The Hive Support plugin for...
CVE-2025-4966 2025-06-06 06:42:51 Wordfence The WP Online Users Stats...
CVE-2025-4964 2025-06-06 06:42:52 Wordfence The WP Online Users Stats...
CVE-2025-5538 2025-06-06 06:42:52 Wordfence The BNS Featured Category plugin...
CVE-2025-2935 2025-06-06 06:42:53 Wordfence The Anti-Spam: Spam Protection |...
CVE-2025-5565 2025-06-06 06:42:53 Wordfence The Hide It plugin for...
CVE-2025-5541 2025-06-06 06:42:53 Wordfence The Runners Log plugin for...
CVE-2025-5486 2025-06-06 06:42:54 Wordfence The WP Email Debug plugin...
CVE-2025-5563 2025-06-06 06:42:54 Wordfence The WP-Addpub plugin for WordPress...
CVE-2025-5686 2025-06-06 06:42:55 Wordfence The Paged Gallery plugin for...
CVE-2025-5760 2025-06-06 11:13:16 Wordfence The Simple History plugin for...
CVE-2025-5239 2025-06-06 11:13:16 Wordfence The Domain For Sale plugin...
CVE-2025-47584 2025-06-06 11:45:34 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-39358 2025-06-06 11:47:13 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49073 2025-06-06 12:13:28 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49072 2025-06-06 12:15:02 Patchstack Deserialization of Untrusted Data vulnerability...
CVE-2025-49235 2025-06-06 12:53:31 Patchstack Improper Neutralization of Input During...
CVE-2025-49236 2025-06-06 12:53:32 Patchstack Missing Authorization vulnerability in raychat...
CVE-2025-49237 2025-06-06 12:53:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49238 2025-06-06 12:53:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49239 2025-06-06 12:53:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49240 2025-06-06 12:53:34 Patchstack Missing Authorization vulnerability in nK...
CVE-2025-49241 2025-06-06 12:53:34 Patchstack Missing Authorization vulnerability in bobbingwide...
CVE-2025-49242 2025-06-06 12:53:35 Patchstack Improper Neutralization of Input During...
CVE-2025-49243 2025-06-06 12:53:35 Patchstack Improper Neutralization of Input During...
CVE-2025-49244 2025-06-06 12:53:36 Patchstack Improper Neutralization of Input During...
CVE-2025-49246 2025-06-06 12:53:36 Patchstack Missing Authorization vulnerability in cmoreira...
CVE-2025-49248 2025-06-06 12:53:37 Patchstack Missing Authorization vulnerability in cmoreira...
CVE-2025-49250 2025-06-06 12:53:37 Patchstack Improper Control of Generation of...
CVE-2025-49262 2025-06-06 12:53:38 Patchstack Improper Neutralization of Input During...
CVE-2025-49263 2025-06-06 12:53:38 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49268 2025-06-06 12:53:39 Patchstack Missing Authorization vulnerability in Soft8Soft...
CVE-2025-5727 2025-06-06 06:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-49269 2025-06-06 12:53:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49301 2025-06-06 12:53:47 Patchstack Improper Neutralization of Input During...
CVE-2025-49304 2025-06-06 12:53:47 Patchstack Improper Neutralization of Input During...
CVE-2025-49305 2025-06-06 12:53:48 Patchstack Improper Neutralization of Input During...
CVE-2025-49306 2025-06-06 12:53:48 Patchstack Improper Neutralization of Input During...
CVE-2025-49307 2025-06-06 12:53:49 Patchstack Improper Control of Filename for...
CVE-2025-49308 2025-06-06 12:53:49 Patchstack Improper Control of Filename for...
CVE-2025-49309 2025-06-06 12:53:50 Patchstack Improper Neutralization of Input During...
CVE-2025-49310 2025-06-06 12:53:50 Patchstack Improper Neutralization of Input During...
CVE-2025-49311 2025-06-06 12:53:51 Patchstack Improper Neutralization of Input During...
CVE-2025-49313 2025-06-06 12:53:51 Patchstack Improper Control of Filename for...
CVE-2025-49327 2025-06-06 12:53:56 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49328 2025-06-06 12:53:57 Patchstack Improper Neutralization of Special Elements...
CVE-2025-49329 2025-06-06 12:53:57 Patchstack Unrestricted Upload of File with...
CVE-2025-49332 2025-06-06 12:53:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49333 2025-06-06 12:53:58 Patchstack Improper Neutralization of Input During...
CVE-2025-5806 2025-06-06 13:32:08 jenkins Jenkins Gatling Plugin 136.vb_9009b_3d33a_e serves...
CVE-2025-31025 2025-06-06 12:53:58 Patchstack Improper Neutralization of Input During...
CVE-2025-30941 2025-06-06 12:54:14 Patchstack Improper Neutralization of Input During...
CVE-2025-30940 2025-06-06 12:54:15 Patchstack Improper Neutralization of Input During...
CVE-2025-30939 2025-06-06 12:54:15 Patchstack Improper Neutralization of Input During...
CVE-2025-30938 2025-06-06 12:54:16 Patchstack Improper Neutralization of Input During...
CVE-2025-30636 2025-06-06 12:54:21 Patchstack Missing Authorization vulnerability in Ability,...
CVE-2025-30634 2025-06-06 12:54:21 Patchstack Improper Neutralization of Input During...
CVE-2025-30632 2025-06-06 12:54:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49068 2025-06-06 11:32:21 Patchstack Improper Neutralization of Input During...
CVE-2025-30630 2025-06-06 12:54:22 Patchstack Improper Neutralization of Input During...
CVE-2025-30629 2025-06-06 12:54:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30627 2025-06-06 12:54:23 Patchstack Improper Neutralization of Input During...
CVE-2025-30625 2025-06-06 12:54:24 Patchstack Improper Neutralization of Input During...
CVE-2025-30624 2025-06-06 12:54:24 Patchstack Missing Authorization vulnerability in WordLift...
CVE-2025-49074 2025-06-06 11:34:21 Patchstack Improper Neutralization of Input During...
CVE-2025-5726 2025-06-06 06:00:15 VulDB A vulnerability was found in...
CVE-2025-49075 2025-06-06 11:35:32 Patchstack Improper Neutralization of Input During...
CVE-2025-49076 2025-06-06 11:36:40 Patchstack Improper Neutralization of Input During...
CVE-2024-58114 2025-06-06 06:42:00 huawei Resource allocation control failure vulnerability...
CVE-2025-5751 2025-06-06 15:29:51 zdi WOLFBOX Level 2 EV Charger...
CVE-2025-5750 2025-06-06 15:29:55 zdi WOLFBOX Level 2 EV Charger...
CVE-2025-5749 2025-06-06 15:30:00 zdi WOLFBOX Level 2 EV Charger...
CVE-2025-5748 2025-06-06 15:30:05 zdi WOLFBOX Level 2 EV Charger...
CVE-2025-48328 2025-06-06 11:37:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-5747 2025-06-06 15:30:59 zdi WOLFBOX Level 2 EV Charger...
CVE-2025-5783 2025-06-06 15:31:06 VulDB A vulnerability, which was classified...
CVE-2025-48782 2025-06-06 09:24:17 ZUSO ART An unrestricted upload of file...
CVE-2025-48783 2025-06-06 09:27:01 ZUSO ART An external control of file...
CVE-2025-5782 2025-06-06 15:00:20 VulDB A vulnerability, which was classified...
CVE-2025-48784 2025-06-06 09:28:39 ZUSO ART A missing authorization vulnerability in...
CVE-2025-5755 2025-06-06 09:31:05 VulDB A vulnerability was found in...
CVE-2025-30995 2025-06-06 12:54:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30994 2025-06-06 12:54:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30991 2025-06-06 12:54:03 Patchstack Improper Neutralization of Input During...
CVE-2025-30990 2025-06-06 12:54:03 Patchstack Missing Authorization vulnerability in ThemeHunk...
CVE-2025-30989 2025-06-06 12:54:04 Patchstack Improper Neutralization of Special Elements...
CVE-2025-5756 2025-06-06 10:00:07 VulDB A vulnerability was found in...
CVE-2025-5685 2025-06-05 20:00:18 VulDB A vulnerability, which was classified...
CVE-2025-5757 2025-06-06 10:31:05 VulDB A vulnerability was found in...
CVE-2025-30999 2025-06-06 12:53:59 Patchstack Improper Control of Filename for...
CVE-2025-30997 2025-06-06 12:54:00 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-30986 2025-06-06 12:54:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-5758 2025-06-06 11:00:17 VulDB A vulnerability classified as critical...
CVE-2025-30974 2025-06-06 12:54:07 Patchstack Missing Authorization vulnerability in Akhtarujjaman...
CVE-2025-30968 2025-06-06 12:54:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30958 2025-06-06 12:54:08 Patchstack Missing Authorization vulnerability in onOffice...
CVE-2025-30957 2025-06-06 12:54:09 Patchstack Missing Authorization vulnerability in BuddyDev...
CVE-2025-30956 2025-06-06 12:54:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30954 2025-06-06 12:54:10 Patchstack URL Redirection to Untrusted Site...
CVE-2025-5759 2025-06-06 11:00:20 VulDB A vulnerability classified as critical...
CVE-2025-30953 2025-06-06 12:54:10 Patchstack URL Redirection to Untrusted Site...
CVE-2025-30952 2025-06-06 12:54:11 Patchstack Improper Neutralization of Input During...
CVE-2025-30951 2025-06-06 12:54:11 Patchstack Improper Neutralization of Input During...
CVE-2025-30937 2025-06-06 12:54:16 Patchstack Improper Neutralization of Input During...
CVE-2025-48337 2025-06-06 11:15:24 Patchstack Missing Authorization vulnerability in QuickcabWP...
CVE-2025-30935 2025-06-06 12:54:17 Patchstack Improper Neutralization of Input During...
CVE-2025-30638 2025-06-06 12:54:20 Patchstack Improper Neutralization of Input During...
CVE-2025-49077 2025-06-06 11:18:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-30637 2025-06-06 12:54:20 Patchstack Improper Neutralization of Input During...
CVE-2025-29011 2025-06-06 12:54:25 Patchstack Improper Neutralization of Input During...
CVE-2025-29010 2025-06-06 12:54:25 Patchstack Missing Authorization vulnerability in eleopard...
CVE-2025-29008 2025-06-06 12:54:26 Patchstack Server-Side Request Forgery (SSRF) vulnerability...
CVE-2025-41646 2025-06-06 14:42:31 CERTVDE An unauthorized remote attacker can...
CVE-2025-30934 2025-06-06 12:54:17 Patchstack Missing Authorization vulnerability in OLIVESYSTEM...
CVE-2025-30932 2025-06-06 12:54:18 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-30931 2025-06-06 12:54:18 Patchstack Improper Neutralization of Input During...
CVE-2025-30930 2025-06-06 12:54:19 Patchstack Improper Neutralization of Input During...
CVE-2025-30928 2025-06-06 12:54:19 Patchstack Improper Neutralization of Input During...
CVE-2025-48335 2025-06-06 11:38:58 Patchstack Missing Authorization vulnerability in CyberChimps...
CVE-2025-30927 2025-06-06 12:54:19 Patchstack Missing Authorization vulnerability in Wordapp...
CVE-2025-29006 2025-06-06 12:54:26 Patchstack Missing Authorization vulnerability in centangle...
CVE-2025-29005 2025-06-06 12:54:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-29003 2025-06-06 12:54:27 Patchstack Improper Neutralization of Input During...
CVE-2025-28997 2025-06-06 12:54:28 Patchstack Missing Authorization vulnerability in EXEIdeas...
CVE-2025-28996 2025-06-06 12:54:28 Patchstack Missing Authorization vulnerability in Thad...
CVE-2025-28994 2025-06-06 12:54:29 Patchstack Missing Authorization vulnerability in viralloops...
CVE-2025-28966 2025-06-06 12:54:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28964 2025-06-06 12:54:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28958 2025-06-06 12:54:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28954 2025-06-06 12:54:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28995 2025-06-06 12:54:29 Patchstack Missing Authorization vulnerability in viralloops...
CVE-2025-28952 2025-06-06 12:54:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-28950 2025-06-06 12:54:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-47586 2025-06-06 11:41:13 Patchstack Improper Control of Filename for...
CVE-2025-28948 2025-06-06 12:54:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27360 2025-06-06 12:54:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-26000 2025-06-06 12:54:43 Patchstack Improper Neutralization of Input During...
CVE-2023-25997 2025-06-06 12:54:43 Patchstack Missing Authorization vulnerability in SolaPlugins...
CVE-2023-25995 2025-06-06 12:54:44 Patchstack Improper Control of Filename for...
CVE-2025-49453 2025-06-06 12:54:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49450 2025-06-06 12:54:45 Patchstack Improper Neutralization of Input During...
CVE-2025-49449 2025-06-06 12:54:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-5779 2025-06-06 14:31:04 VulDB A vulnerability has been found...
CVE-2025-48133 2025-06-05 20:49:14 Patchstack Missing Authorization vulnerability in Uncanny...
CVE-2025-27359 2025-06-06 12:54:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-27334 2025-06-06 12:54:36 Patchstack Improper Neutralization of Input During...
CVE-2025-23969 2025-06-06 12:54:41 Patchstack Exposure of Sensitive System Information...
CVE-2023-26003 2025-06-06 12:54:41 Patchstack Improper Neutralization of Special Elements...
CVE-2023-26002 2025-06-06 12:54:42 Patchstack Missing Authorization vulnerability in 6Storage...
CVE-2023-26001 2025-06-06 12:54:42 Patchstack Improper Neutralization of Input During...
CVE-2025-49440 2025-06-06 12:54:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49439 2025-06-06 12:54:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-41360 2025-06-06 11:45:26 INCIBE Uncontrolled resource consumption vulnerability in...
CVE-2025-49435 2025-06-06 12:54:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49429 2025-06-06 12:54:50 Patchstack Improper Neutralization of Input During...
CVE-2025-49427 2025-06-06 12:54:50 Patchstack Improper Neutralization of Input During...
CVE-2025-41363 2025-06-06 11:47:55 INCIBE In IDF v0.10.0-0C03-03 and ZLF...
CVE-2025-48329 2025-06-06 11:48:58 Patchstack Improper Neutralization of Input During...
CVE-2025-36513 2025-06-06 04:29:36 jpcert Cross-site request forgery vulnerability exists...
CVE-2025-5192 2025-06-06 09:15:17 ZUSO ART A missing authentication for critical...
CVE-2025-5764 2025-06-06 12:31:05 VulDB A vulnerability was found in...
CVE-2025-49425 2025-06-06 12:54:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49421 2025-06-06 12:54:51 Patchstack Improper Neutralization of Special Elements...
CVE-2025-5765 2025-06-06 12:31:07 VulDB A vulnerability was found in...
CVE-2025-49419 2025-06-06 12:54:52 Patchstack Exposure of Sensitive System Information...
CVE-2025-49441 2025-06-06 12:54:48 Patchstack Missing Authorization vulnerability in WP...
CVE-2025-5766 2025-06-06 13:00:17 VulDB A vulnerability was found in...
CVE-2025-41364 2025-06-06 11:49:03 INCIBE Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2025-41365 2025-06-06 11:49:51 INCIBE Code injection vulnerability in IDF...
CVE-2025-41366 2025-06-06 11:50:42 INCIBE In IDF v0.10.0-0C03-03 and ZLF...
CVE-2025-41367 2025-06-06 11:51:36 INCIBE Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2025-41361 2025-06-06 11:53:10 INCIBE Uncontrolled resource consumption vulnerability in...
CVE-2025-20278 2025-06-04 16:18:20 cisco A vulnerability in the CLI...
CVE-2025-5694 2025-06-05 20:31:06 VulDB A vulnerability was found in...
CVE-2025-5702 2025-06-05 18:23:57 glibc The strcmp implementation optimized for...
CVE-2025-5745 2025-06-05 19:20:23 glibc The strncmp implementation optimized for...
CVE-2025-5693 2025-06-05 20:00:21 VulDB A vulnerability was found in...
CVE-2025-5680 2025-06-05 19:31:09 VulDB A vulnerability classified as critical...
CVE-2025-5674 2025-06-05 18:00:12 VulDB A vulnerability was found in...
CVE-2025-5677 2025-06-05 19:00:17 VulDB A vulnerability was found in...
CVE-2025-5679 2025-06-05 19:00:23 VulDB A vulnerability classified as critical...
CVE-2025-5675 2025-06-05 18:31:05 VulDB A vulnerability was found in...
CVE-2025-5676 2025-06-05 18:31:07 VulDB A vulnerability was found in...
CVE-2025-5642 2025-06-05 06:31:08 VulDB A vulnerability classified as problematic...
CVE-2025-5643 2025-06-05 07:00:19 VulDB A vulnerability classified as problematic...
CVE-2025-35036 2025-06-03 19:27:42 cisa-cg Hibernate Validator before 6.2.0 and...
CVE-2025-5644 2025-06-05 07:00:21 VulDB A vulnerability, which was classified...
CVE-2025-5645 2025-06-05 07:31:05 VulDB A vulnerability, which was classified...
CVE-2025-5646 2025-06-05 08:00:20 VulDB A vulnerability has been found...
CVE-2025-5690 2025-06-04 21:34:47 PostgreSQL PostgreSQL Anonymizer v2.0 and v2.1...
CVE-2025-5614 2025-06-04 22:00:14 VulDB A vulnerability was found in...
CVE-2025-20286 2025-06-04 16:18:30 cisco A vulnerability in Amazon Web...
CVE-2025-5615 2025-06-04 22:00:17 VulDB A vulnerability was found in...
CVE-2025-5683 2025-06-05 05:31:13 TQtC When loading a specifically crafted...
CVE-2025-46257 2025-06-05 17:35:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-46258 2025-06-05 17:36:05 Patchstack Missing Authorization vulnerability in BdThemes...
CVE-2025-5671 2025-06-05 17:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5672 2025-06-05 17:31:10 VulDB A vulnerability has been found...
CVE-2025-5668 2025-06-05 16:31:07 VulDB A vulnerability classified as critical...
CVE-2025-5669 2025-06-05 16:31:10 VulDB A vulnerability classified as critical...
CVE-2025-5670 2025-06-05 17:00:18 VulDB A vulnerability, which was classified...
CVE-2025-5666 2025-06-05 15:31:04 VulDB A vulnerability was found in...
CVE-2025-5640 2025-06-05 06:00:19 VulDB A vulnerability was found in...
CVE-2025-5641 2025-06-05 06:31:06 VulDB A vulnerability was found in...
CVE-2025-5665 2025-06-05 15:00:18 VulDB A vulnerability was found in...
CVE-2025-5647 2025-06-05 08:31:06 VulDB A vulnerability was found in...
CVE-2025-4568 2025-06-05 10:03:37 CERT-PL Improper neutralization of input provided...
CVE-2025-5653 2025-06-05 10:31:07 VulDB A vulnerability has been found...
CVE-2025-5654 2025-06-05 11:00:18 VulDB A vulnerability was found in...
CVE-2025-5664 2025-06-05 14:31:04 VulDB A vulnerability was found in...
CVE-2025-5655 2025-06-05 11:00:22 VulDB A vulnerability was found in...
CVE-2025-5701 2025-06-05 11:15:05 Wordfence The HyperComments plugin for WordPress...
CVE-2025-5341 2025-06-05 11:15:06 Wordfence The Forminator Forms – Contact...
CVE-2025-5656 2025-06-05 11:31:06 VulDB A vulnerability was found in...
CVE-2025-5663 2025-06-05 14:00:16 VulDB A vulnerability has been found...
CVE-2025-5617 2025-06-04 22:31:09 VulDB A vulnerability classified as critical...
CVE-2025-49007 2025-06-04 22:42:52 GitHub_M Rack is a modular Ruby...
CVE-2025-5618 2025-06-04 23:00:21 VulDB A vulnerability classified as critical...
CVE-2025-5619 2025-06-04 23:00:24 VulDB A vulnerability, which was classified...
CVE-2025-5620 2025-06-04 23:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5621 2025-06-04 23:31:08 VulDB A vulnerability has been found...
CVE-2025-49466 2025-06-05 00:00:00 mitre aerc before 93bec0d allows directory...
CVE-2025-5622 2025-06-05 00:00:16 VulDB A vulnerability was found in...
CVE-2025-5623 2025-06-05 00:00:19 VulDB A vulnerability was found in...
CVE-2025-49008 2025-06-05 00:13:14 GitHub_M Atheos is a self-hosted browser-based...
CVE-2025-5624 2025-06-05 00:31:05 VulDB A vulnerability was found in...
CVE-2025-5625 2025-06-05 00:31:07 VulDB A vulnerability was found in...
CVE-2025-5626 2025-06-05 01:00:24 VulDB A vulnerability classified as critical...
CVE-2025-5627 2025-06-05 01:00:26 VulDB A vulnerability classified as critical...
CVE-2025-5628 2025-06-05 01:31:05 VulDB A vulnerability, which was classified...
CVE-2025-5629 2025-06-05 02:00:21 VulDB A vulnerability, which was classified...
CVE-2025-5630 2025-06-05 02:00:23 VulDB A vulnerability has been found...
CVE-2025-5631 2025-06-05 02:31:05 VulDB A vulnerability was found in...
CVE-2025-3768 2025-06-05 13:36:41 DEVOLUTIONS Improper access control in Tor...
CVE-2025-5632 2025-06-05 03:00:10 VulDB A vulnerability was found in...
CVE-2025-5633 2025-06-05 03:31:04 VulDB A vulnerability was found in...
CVE-2025-5634 2025-06-05 04:00:14 VulDB A vulnerability classified as critical...
CVE-2025-5635 2025-06-05 04:00:16 VulDB A vulnerability classified as critical...
CVE-2025-5636 2025-06-05 04:31:03 VulDB A vulnerability, which was classified...
CVE-2025-5637 2025-06-05 04:31:05 VulDB A vulnerability, which was classified...
CVE-2025-1793 2025-06-05 04:54:47 @huntr_ai Multiple vector store integrations in...
CVE-2025-5638 2025-06-05 05:00:19 VulDB A vulnerability has been found...
CVE-2025-3054 2025-06-05 05:23:00 Wordfence The WP User Frontend Pro...
CVE-2025-3055 2025-06-05 05:23:00 Wordfence The WP User Frontend Pro...
CVE-2025-5639 2025-06-05 05:31:06 VulDB A vulnerability was found in...
CVE-2025-5648 2025-06-05 09:00:13 VulDB A vulnerability was found in...
CVE-2025-5649 2025-06-05 09:00:17 VulDB A vulnerability classified as critical...
CVE-2025-5650 2025-06-05 09:31:04 VulDB A vulnerability classified as critical...
CVE-2025-5651 2025-06-05 10:00:19 VulDB A vulnerability, which was classified...
CVE-2025-5652 2025-06-05 10:00:32 VulDB A vulnerability, which was classified...
CVE-2025-5659 2025-06-05 13:00:18 VulDB A vulnerability classified as critical...
CVE-2025-0691 2025-06-05 13:41:42 DEVOLUTIONS Improper access control in permissions...
CVE-2025-5660 2025-06-05 13:00:24 VulDB A vulnerability, which was classified...
CVE-2025-5382 2025-06-05 13:37:05 DEVOLUTIONS Improper access control in users...
CVE-2025-5657 2025-06-05 12:00:12 VulDB A vulnerability was found in...
CVE-2025-5661 2025-06-05 13:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5658 2025-06-05 12:31:07 VulDB A vulnerability classified as critical...
CVE-2025-27444 2025-06-04 07:24:18 Joomla A reflected XSS vulnerability in...
CVE-2025-5612 2025-06-04 21:00:18 VulDB A vulnerability has been found...
CVE-2025-5613 2025-06-04 21:31:06 VulDB A vulnerability was found in...
CVE-2025-5616 2025-06-04 22:31:06 VulDB A vulnerability was found in...
CVE-2025-20276 2025-06-04 16:18:04 cisco A vulnerability in the web-based...
CVE-2025-20275 2025-06-04 16:18:03 cisco A vulnerability in the file...
CVE-2025-20261 2025-06-04 16:17:54 cisco A vulnerability in the SSH...
CVE-2025-20163 2025-06-04 16:17:44 cisco A vulnerability in the SSH...
CVE-2025-20277 2025-06-04 16:18:12 cisco A vulnerability in the web-based...
CVE-2025-48959 2025-06-04 12:02:56 Acronis Local privilege escalation due to...
CVE-2025-5611 2025-06-04 20:31:07 VulDB A vulnerability, which was classified...
CVE-2025-5610 2025-06-04 20:31:05 VulDB A vulnerability, which was classified...
CVE-2025-48947 2025-06-04 20:14:44 GitHub_M The Auth0 Next.js SDK is...
CVE-2025-46341 2025-06-04 20:09:18 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-46339 2025-06-04 20:04:54 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-5609 2025-06-04 20:00:25 VulDB A vulnerability classified as critical...
CVE-2025-5608 2025-06-04 20:00:21 VulDB A vulnerability classified as critical...
CVE-2025-32015 2025-06-04 19:59:39 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-31482 2025-06-04 19:50:58 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-46204 2025-06-04 00:00:00 mitre An issue in Unifiedtransform v2.0...
CVE-2025-46203 2025-06-04 00:00:00 mitre An issue in Unifiedtransform v2.0...
CVE-2025-48935 2025-06-04 19:31:26 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2025-5607 2025-06-04 19:31:07 VulDB A vulnerability was found in...
CVE-2025-5604 2025-06-04 18:31:05 VulDB A vulnerability was found in...
CVE-2025-5603 2025-06-04 18:00:22 VulDB A vulnerability has been found...
CVE-2025-5602 2025-06-04 18:00:20 VulDB A vulnerability, which was classified...
CVE-2025-23101 2025-06-04 00:00:00 mitre An issue was discovered in...
CVE-2025-23095 2025-06-04 00:00:00 mitre An issue was discovered in...
CVE-2025-23096 2025-06-04 00:00:00 mitre An issue was discovered in...
CVE-2025-23106 2025-06-04 00:00:00 mitre An issue was discovered in...
CVE-2025-29093 2025-06-04 00:00:00 mitre File Upload vulnerability in Motivian...
CVE-2025-48951 2025-06-03 20:52:35 GitHub_M Auth0-PHP is a PHP SDK...
CVE-2025-5505 2025-06-03 15:00:20 VulDB A vulnerability was found in...
CVE-2025-43924 2025-06-03 00:00:00 mitre Cross Site Scripting vulnerability was...
CVE-2025-43923 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-31136 2025-06-04 19:42:15 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-31134 2025-06-04 19:35:55 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2025-22245 2025-06-04 19:32:42 vmware VMware NSX contains a stored...
CVE-2025-22244 2025-06-04 19:32:17 vmware VMware NSX contains a stored...
CVE-2025-22243 2025-06-04 19:31:36 vmware VMware NSX Manager UI is...
CVE-2025-5606 2025-06-04 19:00:21 VulDB A vulnerability was found in...
CVE-2025-48888 2025-06-04 19:15:55 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2025-48934 2025-06-04 19:21:17 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2025-24015 2025-06-03 22:48:52 GitHub_M Deno is a JavaScript, TypeScript,...
CVE-2025-29094 2025-06-04 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2025-23098 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-23100 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-23097 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-27811 2025-06-04 00:00:00 mitre A local privilege escalation in...
CVE-2025-20129 2025-06-04 16:17:27 cisco A vulnerability in the web-based...
CVE-2025-20273 2025-06-04 16:17:54 cisco A vulnerability in the web-based...
CVE-2025-20279 2025-06-04 16:18:20 cisco A vulnerability in the web-based...
CVE-2025-20259 2025-06-04 16:22:01 cisco Multiple vulnerabilities in the update...
CVE-2025-5595 2025-06-04 16:31:04 VulDB A vulnerability was found in...
CVE-2025-5596 2025-06-04 17:00:20 VulDB A vulnerability was found in...
CVE-2025-5599 2025-06-04 17:31:06 VulDB A vulnerability classified as critical...
CVE-2025-5600 2025-06-04 17:31:11 VulDB A vulnerability, which was classified...
CVE-2025-5594 2025-06-04 16:00:18 VulDB A vulnerability has been found...
CVE-2025-5593 2025-06-04 15:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5592 2025-06-04 14:00:18 VulDB A vulnerability, which was classified...
CVE-2025-20991 2025-06-04 04:56:21 SamsungMobile Improper export of Android application...
CVE-2025-20989 2025-06-04 04:56:20 SamsungMobile Improper logging in fingerprint trustlet...
CVE-2025-20988 2025-06-04 04:56:19 SamsungMobile Out-of-bounds read in fingerprint trustlet...
CVE-2025-5527 2025-06-03 20:31:06 VulDB A vulnerability was found in...
CVE-2025-20987 2025-06-04 04:56:18 SamsungMobile Improper access control in fingerprint...
CVE-2025-20986 2025-06-04 04:56:16 SamsungMobile Improper access control in ScreenCapture...
CVE-2025-20985 2025-06-04 04:56:15 SamsungMobile Improper privilege management in ThemeManager...
CVE-2025-48999 2025-06-03 20:31:13 GitHub_M DataEase is an open source...
CVE-2025-20984 2025-06-04 04:56:14 SamsungMobile Incorrect default permission in Samsung...
CVE-2025-20981 2025-06-04 04:56:12 SamsungMobile Improper access control in AudioService...
CVE-2025-5553 2025-06-04 02:00:22 VulDB A vulnerability classified as critical...
CVE-2025-49001 2025-06-03 20:33:48 GitHub_M DataEase is an open source...
CVE-2025-49002 2025-06-03 20:37:40 GitHub_M DataEase is an open source...
CVE-2025-5554 2025-06-04 02:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5556 2025-06-04 03:00:20 VulDB A vulnerability, which was classified...
CVE-2025-49000 2025-06-03 20:54:27 GitHub_M InvenTree is an Open Source...
CVE-2025-5542 2025-06-03 22:00:20 VulDB A vulnerability was found in...
CVE-2025-5557 2025-06-04 03:31:06 VulDB A vulnerability has been found...
CVE-2025-5543 2025-06-03 22:31:06 VulDB A vulnerability was found in...
CVE-2025-5531 2025-06-04 03:40:58 Wordfence The Employee Directory – Staff...
CVE-2025-5558 2025-06-04 04:00:28 VulDB A vulnerability was found in...
CVE-2025-5532 2025-06-04 03:40:58 Wordfence The Campus Directory – Faculty,...
CVE-2025-5539 2025-06-04 04:22:41 Wordfence The Simple Contact Form Plugin...
CVE-2024-31127 2025-06-04 04:45:07 Zscaler An improper verification of a...
CVE-2025-5545 2025-06-03 23:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-20992 2025-06-04 04:56:23 SamsungMobile Out-of-bound read in libsecimaging.camera.samsung.so prior...
CVE-2025-5560 2025-06-04 04:00:31 VulDB A vulnerability was found in...
CVE-2025-20993 2025-06-04 04:56:24 SamsungMobile Out-of-bounds write in libsecimaging.camera.samsung.so prior...
CVE-2025-20994 2025-06-04 04:56:25 SamsungMobile Improper handling of insufficient permission...
CVE-2025-5572 2025-06-04 06:00:13 VulDB A vulnerability was found in...
CVE-2025-20995 2025-06-04 04:56:26 SamsungMobile Improper handling of insufficient permission...
CVE-2025-5561 2025-06-04 04:31:06 VulDB A vulnerability was found in...
CVE-2025-20996 2025-06-04 04:56:27 SamsungMobile Improper authorization in Smart Switch...
CVE-2025-47724 2025-06-04 07:23:11 Deltaww Delta Electronics CNCSoft lacks proper validation...
CVE-2025-5482 2025-06-04 07:21:45 Wordfence The Sunshine Photo Cart: Free...
CVE-2025-47725 2025-06-04 07:23:51 Deltaww Delta Electronics CNCSoft lacks proper validation...
CVE-2025-47726 2025-06-04 07:24:17 Deltaww Delta Electronics CNCSoft lacks proper validation...
CVE-2025-47727 2025-06-04 07:25:10 Deltaww Delta Electronics CNCSoft lacks proper validation...
CVE-2025-5573 2025-06-04 06:00:18 VulDB A vulnerability was found in...
CVE-2025-48960 2025-06-04 13:26:27 Acronis Weak server key used for...
CVE-2025-48961 2025-06-04 13:26:51 Acronis Local privilege escalation due to...
CVE-2025-5575 2025-06-04 07:00:18 VulDB A vulnerability classified as critical...
CVE-2025-48962 2025-06-04 13:27:43 Acronis Sensitive information disclosure due to...
CVE-2025-5544 2025-06-03 23:00:21 VulDB A vulnerability was found in...
CVE-2025-5546 2025-06-03 23:31:08 VulDB A vulnerability classified as critical...
CVE-2025-5547 2025-06-04 00:00:19 VulDB A vulnerability, which was classified...
CVE-2025-5548 2025-06-04 00:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5549 2025-06-04 01:00:16 VulDB A vulnerability has been found...
CVE-2025-5550 2025-06-04 01:00:18 VulDB A vulnerability was found in...
CVE-2025-5551 2025-06-04 01:31:05 VulDB A vulnerability was found in...
CVE-2025-49223 2025-06-04 02:00:15 naver billboard.js before 3.15.1 was discovered...
CVE-2025-5576 2025-06-04 07:31:06 VulDB A vulnerability, which was classified...
CVE-2025-5552 2025-06-04 02:00:18 VulDB A vulnerability was found in...
CVE-2025-5577 2025-06-04 07:31:10 VulDB A vulnerability, which was classified...
CVE-2025-5578 2025-06-04 08:00:19 VulDB A vulnerability has been found...
CVE-2025-5579 2025-06-04 08:00:34 VulDB A vulnerability was found in...
CVE-2025-1701 2025-06-04 13:01:17 MIM CVE-2025-1701 is a high-severity vulnerability...
CVE-2025-5562 2025-06-04 05:00:19 VulDB A vulnerability was found in...
CVE-2025-5566 2025-06-04 05:00:23 VulDB A vulnerability classified as critical...
CVE-2025-5580 2025-06-04 08:31:05 VulDB A vulnerability was found in...
CVE-2025-5569 2025-06-04 05:31:51 VulDB A vulnerability was found in...
CVE-2025-5581 2025-06-04 09:00:15 VulDB A vulnerability was found in...
CVE-2025-5582 2025-06-04 09:00:17 VulDB A vulnerability was found in...
CVE-2025-5583 2025-06-04 09:31:05 VulDB A vulnerability classified as critical...
CVE-2025-5571 2025-06-04 05:31:53 VulDB A vulnerability was found in...
CVE-2025-48710 2025-06-04 05:50:48 mitre kro (Kube Resource Orchestrator) 0.1.0...
CVE-2025-4578 2025-06-04 06:00:05 WPScan The File Provider WordPress plugin...
CVE-2025-4580 2025-06-04 06:00:07 WPScan The File Provider WordPress plugin...
CVE-2025-5574 2025-06-04 06:31:06 VulDB A vulnerability classified as critical...
CVE-2018-25112 2025-06-04 09:37:34 CERTVDE An unauthenticated remote attacker may...
CVE-2025-5584 2025-06-04 10:00:20 VulDB A vulnerability was found in...
CVE-2025-5601 2025-06-04 10:30:46 GitLab Column handling crashes in Wireshark...
CVE-2025-5598 2025-06-04 11:24:26 NCSC.ch Path Traversal vulnerability in WF...
CVE-2025-5597 2025-06-04 11:24:40 NCSC.ch Improper Authentication vulnerability in WF...
CVE-2025-30415 2025-06-04 12:02:21 Acronis Denial of service due to...
CVE-2025-36564 2025-06-03 14:41:03 dell Dell Encryption Admin Utilities versions...
CVE-2025-21486 2025-06-03 05:53:03 qualcomm Memory corruption during dynamic process...
CVE-2025-21485 2025-06-03 05:53:02 qualcomm Memory corruption while processing INIT...
CVE-2025-26396 2025-06-02 13:04:19 SolarWinds The SolarWinds Dameware Mini Remote...
CVE-2025-5523 2025-06-03 19:31:20 VulDB A vulnerability classified as problematic...
CVE-2025-5525 2025-06-03 20:00:10 VulDB A vulnerability was found in...
CVE-2025-48998 2025-06-03 18:27:43 GitHub_M DataEase is an open source...
CVE-2025-5521 2025-06-03 18:31:04 VulDB A vulnerability was found in...
CVE-2025-5522 2025-06-03 19:00:22 VulDB A vulnerability was found in...
CVE-2025-48950 2025-06-03 18:16:09 GitHub_M MaxKB is an open-source AI...
CVE-2025-48953 2025-06-03 18:19:28 GitHub_M Umbraco is an ASP.NET content...
CVE-2025-48997 2025-06-03 18:21:59 GitHub_M Multer is a node.js middleware...
CVE-2025-43925 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-45855 2025-06-03 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2025-5516 2025-06-03 18:00:18 VulDB A vulnerability, which was classified...
CVE-2025-5520 2025-06-03 18:00:22 VulDB A vulnerability was found in...
CVE-2025-30360 2025-06-03 17:41:59 GitHub_M webpack-dev-server allows users to use...
CVE-2025-5513 2025-06-03 17:31:04 VulDB A vulnerability has been found...
CVE-2025-5515 2025-06-03 17:31:08 VulDB A vulnerability, which was classified...
CVE-2025-5506 2025-06-03 15:00:23 VulDB A vulnerability was found in...
CVE-2025-30359 2025-06-03 17:39:16 GitHub_M webpack-dev-server allows users to use...
CVE-2025-20676 2025-06-02 02:29:44 MediaTek In wlan STA driver, there...
CVE-2025-23107 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-20677 2025-06-02 02:29:46 MediaTek In Bluetooth driver, there is...
CVE-2025-5508 2025-06-03 16:00:20 VulDB A vulnerability was found in...
CVE-2025-5509 2025-06-03 16:00:21 VulDB A vulnerability classified as critical...
CVE-2025-5510 2025-06-03 16:31:04 VulDB A vulnerability classified as critical...
CVE-2025-30167 2025-06-03 16:42:16 GitHub_M Jupyter Core is a package...
CVE-2025-5511 2025-06-03 17:00:19 VulDB A vulnerability, which was classified...
CVE-2025-5512 2025-06-03 17:00:21 VulDB A vulnerability, which was classified...
CVE-2025-23103 2025-06-03 00:00:00 mitre An issue was discovered in...
CVE-2025-45542 2025-06-02 00:00:00 mitre SQL injection vulnerability in the...
CVE-2025-5507 2025-06-03 15:31:06 VulDB A vulnerability was found in...
CVE-2025-44148 2025-06-03 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2025-3584 2025-06-03 06:00:16 WPScan The Newsletter WordPress plugin...
CVE-2025-3662 2025-06-03 06:00:17 WPScan The FancyBox for WordPress plugin...
CVE-2025-4567 2025-06-03 06:00:17 WPScan The Post Slider and Post...
CVE-2025-31712 2025-06-03 05:50:53 Unisoc In cplog service, there is...
CVE-2025-31711 2025-06-03 05:50:52 Unisoc In cplog service, there is...
CVE-2025-31710 2025-06-03 05:50:51 Unisoc In engineermode service, there is...
CVE-2024-53026 2025-06-03 05:52:57 qualcomm Information disclosure when an invalid...
CVE-2024-53021 2025-06-03 05:52:55 qualcomm Information disclosure may occur while...
CVE-2025-21463 2025-06-03 05:52:58 qualcomm Transient DOS while processing the...
CVE-2025-4047 2025-06-03 02:27:34 Wordfence The Broken Link Checker plugin...
CVE-2025-5503 2025-06-03 14:31:07 VulDB A vulnerability, which was classified...
CVE-2025-2939 2025-06-03 02:27:34 Wordfence The Ninja Tables – Easy...
CVE-2025-4224 2025-06-03 02:27:35 Wordfence The wpForo + wpForo Advanced...
CVE-2025-4797 2025-06-03 04:22:16 Wordfence The Golo - City Travel...
CVE-2024-53020 2025-06-03 05:52:54 qualcomm Information disclosure may occur while...
CVE-2025-27029 2025-06-03 05:53:04 qualcomm Transient DOS while processing the...
CVE-2025-27031 2025-06-03 05:53:05 qualcomm memory corruption while processing IOCTL...
CVE-2025-5504 2025-06-03 14:31:10 VulDB A vulnerability has been found...
CVE-2025-5501 2025-06-03 14:00:21 VulDB A vulnerability classified as problematic...
CVE-2025-5502 2025-06-03 14:00:24 VulDB A vulnerability, which was classified...
CVE-2025-46154 2025-06-03 00:00:00 mitre Foxcms v1.25 has a SQL...
CVE-2025-46355 2025-06-03 08:09:47 jpcert Incorrect default permissions issue in...
CVE-2025-4392 2025-06-03 09:22:03 Wordfence The Shared Files – Frontend...
CVE-2025-5498 2025-06-03 13:31:05 VulDB A vulnerability was found in...
CVE-2025-5499 2025-06-03 13:31:07 VulDB A vulnerability classified as critical...
CVE-2024-53015 2025-06-03 05:52:48 qualcomm Memory corruption while processing IOCTL...
CVE-2024-53010 2025-06-03 05:52:46 qualcomm Memory corruption may occur while...
CVE-2024-53013 2025-06-03 05:52:47 qualcomm Memory corruption may occur while...
CVE-2024-53016 2025-06-03 05:52:49 qualcomm Memory corruption while processing I2C...
CVE-2024-53017 2025-06-03 05:52:50 qualcomm Memory corruption while handling test...
CVE-2025-41428 2025-06-03 08:09:40 jpcert Improper limitation of a pathname...
CVE-2024-53018 2025-06-03 05:52:52 qualcomm Memory corruption may occur while...
CVE-2024-53019 2025-06-03 05:52:53 qualcomm Information disclosure may occur while...
CVE-2025-5116 2025-06-03 08:21:53 Wordfence The WP Plugin Info Card...
CVE-2025-5103 2025-06-03 08:21:54 Wordfence The Ultimate Gift Cards for...
CVE-2025-1725 2025-06-03 08:21:52 Wordfence The Bit File Manager –...
CVE-2025-4420 2025-06-03 08:21:53 Wordfence The Vayu Blocks – Gutenberg...
CVE-2025-31359 2025-06-03 09:43:25 talos A directory traversal vulnerability exists...
CVE-2024-36486 2025-06-03 09:43:26 talos A privilege escalation vulnerability exists...
CVE-2024-54189 2025-06-03 09:43:27 talos A privilege escalation vulnerability exists...
CVE-2024-52561 2025-06-03 09:43:27 talos A privilege escalation vulnerability exists...
CVE-2025-5492 2025-06-03 10:31:04 VulDB A vulnerability has been found...
CVE-2025-5493 2025-06-03 10:31:07 VulDB A vulnerability was found in...
CVE-2025-5340 2025-06-03 11:22:25 Wordfence The Music Player for Elementor...
CVE-2025-4671 2025-06-03 11:22:25 Wordfence The Profile Builder plugin for...
CVE-2025-4205 2025-06-03 11:22:26 Wordfence The Popup Maker plugin for...
CVE-2025-5495 2025-06-03 12:31:04 VulDB A vulnerability was found in...
CVE-2025-37096 2025-06-02 14:18:10 hpe A command injection remote code...
CVE-2025-37093 2025-06-02 13:56:18 hpe An authentication bypass vulnerability exists in...
CVE-2025-37092 2025-06-02 13:53:14 hpe A command injection remote code...
CVE-2025-37091 2025-06-02 13:31:54 hpe A command injection remote code...
CVE-2025-37089 2025-06-02 13:21:24 hpe A command injection remote code...
CVE-2025-20674 2025-06-02 02:29:41 MediaTek In wlan AP driver, there...
CVE-2025-20672 2025-06-02 02:29:38 MediaTek In Bluetooth driver, there is...
CVE-2025-3919 2025-06-02 22:22:35 Wordfence The WordPress Comments Import &...
CVE-2025-47585 2025-06-02 19:29:20 Patchstack Missing Authorization vulnerability in Mage...
CVE-2025-48996 2025-06-02 19:24:44 GitHub_M HAX open-apis provides microservice apis...
CVE-2025-1051 2025-06-02 19:05:27 zdi Sonos Era 300 Heap-based Buffer...
CVE-2025-49069 2025-06-02 18:49:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2025-49164 2025-06-02 00:00:00 mitre Arris VIP1113 devices through 2025-05-30...
CVE-2025-49163 2025-06-02 00:00:00 mitre Arris VIP1113 devices through 2025-05-30...
CVE-2025-49162 2025-06-02 00:00:00 mitre Arris VIP1113 devices through 2025-05-30...
CVE-2025-23099 2025-06-02 00:00:00 mitre An issue was discovered in...
CVE-2025-23105 2025-06-02 00:00:00 mitre An issue was discovered in...
CVE-2025-27956 2025-06-02 00:00:00 mitre Directory Traversal vulnerability in WebLaudos...
CVE-2025-45387 2025-06-02 00:00:00 mitre osTicket prior to v1.17.6 and...
CVE-2025-44115 2025-06-02 00:00:00 mitre A vulnerability has been found...
CVE-2024-40114 2025-06-02 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2024-40113 2025-06-02 00:00:00 mitre Sitecom WLX-2006 Wall Mount Range...
CVE-2024-40112 2025-06-02 00:00:00 mitre A Local File Inclusion (LFI)...
CVE-2025-44172 2025-06-02 00:00:00 mitre Tenda AC6 V15.03.05.16 was discovered...
CVE-2025-20297 2025-06-02 17:14:02 cisco In Splunk Enterprise versions below...
CVE-2025-20298 2025-06-02 17:14:03 cisco In Universal Forwarder for Windows...
CVE-2024-1440 2025-06-02 16:51:16 WSO2 An open redirection vulnerability exists...
CVE-2024-7073 2025-06-02 16:38:33 WSO2 A server-side request forgery (SSRF)...
CVE-2024-7074 2025-06-02 16:42:19 WSO2 An arbitrary file upload vulnerability...
CVE-2024-3509 2025-06-02 16:44:28 WSO2 A stored cross-site scripting (XSS)...
CVE-2025-20001 2025-06-02 14:54:11 talos An out-of-bounds read vulnerability exists...
CVE-2025-1235 2025-06-02 06:23:19 CERTVDE A low privileged attacker can...
CVE-2025-5436 2025-06-02 08:00:18 VulDB A vulnerability was found in...
CVE-2025-5437 2025-06-02 08:31:04 VulDB A vulnerability classified as critical...
CVE-2025-5442 2025-06-02 11:00:18 VulDB A vulnerability, which was classified...
CVE-2025-49112 2025-06-02 00:00:00 mitre setDeferredReply in networking.c in Valkey...
CVE-2025-3951 2025-06-02 06:00:18 WPScan The WP-Optimize WordPress plugin...
CVE-2025-48495 2025-06-02 11:08:07 GitHub_M Gokapi is a self-hosted file...
CVE-2025-48955 2025-06-02 11:11:22 GitHub_M Para is a multitenant backend...
CVE-2025-48958 2025-06-02 11:18:27 GitHub_M Froxlor is open source server...
CVE-2025-48995 2025-06-02 16:23:27 GitHub_M SignXML is an implementation of...
CVE-2025-48990 2025-06-02 11:21:48 GitHub_M NeKernal is a free and...
CVE-2025-48994 2025-06-02 16:22:08 GitHub_M SignXML is an implementation of...
CVE-2025-46807 2025-06-02 11:29:13 suse A Allocation of Resources Without...
CVE-2025-5443 2025-06-02 11:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5444 2025-06-02 12:00:17 VulDB A vulnerability has been found...
CVE-2025-46806 2025-06-02 12:11:20 suse A Use of Out-of-range Pointer...
CVE-2025-5445 2025-06-02 12:31:04 VulDB A vulnerability was found in...
CVE-2024-57459 2025-06-02 00:00:00 mitre A time-based SQL injection vulnerability...
CVE-2025-48941 2025-06-02 15:58:49 GitHub_M MyBB is free and open...
CVE-2025-48940 2025-06-02 15:52:36 GitHub_M MyBB is free and open...
CVE-2025-37094 2025-06-02 14:02:13 hpe A directory traversal arbitrary file...
CVE-2025-37095 2025-06-02 14:14:51 hpe A directory traversal information disclosure...
CVE-2025-37090 2025-06-02 13:26:46 hpe A server-side request forgery vulnerability exists...
CVE-2025-20673 2025-06-02 02:29:40 MediaTek In wlan STA driver, there...
CVE-2025-20675 2025-06-02 02:29:43 MediaTek In wlan STA driver, there...
CVE-2025-20678 2025-06-02 02:29:47 MediaTek In ims service, there is...
CVE-2025-1485 2025-06-02 06:00:01 WPScan The Real Cookie Banner: GDPR...
CVE-2024-57783 2025-06-02 00:00:00 mitre The desktop application in Dot...
CVE-2025-25179 2025-06-02 04:19:18 imaginationtech Software installed and run as...
CVE-2025-0073 2025-06-02 11:04:17 Arm Use After Free vulnerability in...
CVE-2025-0819 2025-06-02 11:05:13 Arm Use After Free vulnerability in...
CVE-2025-5447 2025-06-02 13:31:04 VulDB A vulnerability was found in...
CVE-2025-1246 2025-06-02 11:06:07 Arm Improper Restriction of Operations within...
CVE-2025-5429 2025-06-02 04:31:04 VulDB A vulnerability classified as critical...
CVE-2025-5446 2025-06-02 13:00:17 VulDB A vulnerability was found in...
CVE-2025-5433 2025-06-02 06:31:04 VulDB A vulnerability was found in...
CVE-2025-5434 2025-06-02 07:00:18 VulDB A vulnerability was found in...
CVE-2025-4010 2025-06-02 07:00:52 ONEKEY The Netcom NTC 6200 and...
CVE-2025-5113 2025-06-02 07:13:54 ONEKEY The Diviotec professional series exposes...
CVE-2025-5435 2025-06-02 07:31:04 VulDB A vulnerability was found in...
CVE-2025-0324 2025-06-02 07:32:56 Axis The VAPIX Device Configuration framework...
CVE-2025-0325 2025-06-02 07:36:55 Axis A Guard Tour VAPIX API...
CVE-2025-5428 2025-06-02 04:00:18 VulDB A vulnerability classified as critical...
CVE-2025-5430 2025-06-02 05:00:18 VulDB A vulnerability, which was classified...
CVE-2025-5431 2025-06-02 05:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5432 2025-06-02 06:00:22 VulDB A vulnerability has been found...
CVE-2025-47289 2025-06-02 11:00:20 GitHub_M CE Phoenix is a free,...
CVE-2025-48494 2025-06-02 11:03:52 GitHub_M Gokapi is a self-hosted file...
CVE-2024-12168 2025-06-02 12:44:31 yandex Yandex Telemost for Desktop before...
CVE-2025-0358 2025-06-02 07:39:50 Axis During an annual penetration test...
CVE-2025-5455 2025-06-02 08:46:20 TQtC An issue was found in...
CVE-2025-5438 2025-06-02 09:00:19 VulDB A vulnerability was found in...
CVE-2025-5439 2025-06-02 09:31:05 VulDB A vulnerability was found in...
CVE-2025-5440 2025-06-02 10:00:18 VulDB A vulnerability classified as critical...
CVE-2025-1750 2025-06-02 10:04:50 @huntr_ai An SQL injection vulnerability exists...
CVE-2025-3260 2025-06-02 10:06:39 GRAFANA A security vulnerability in the...
CVE-2025-5441 2025-06-02 10:31:04 VulDB A vulnerability classified as critical...
CVE-2025-3454 2025-06-02 10:34:09 GRAFANA This vulnerability in Grafanas datasource...
CVE-2025-29785 2025-06-02 10:44:18 GitHub_M quic-go is an implementation of...
CVE-2025-47272 2025-06-02 10:47:53 GitHub_M The CE Phoenix eCommerce platform,...
CVE-2024-11857 2025-06-02 03:24:16 twcert Bluetooth HCI Adaptor from Realtek...
CVE-2025-5427 2025-06-02 03:31:04 VulDB A vulnerability was found in...
CVE-2025-5404 2025-06-01 16:31:06 VulDB A vulnerability classified as problematic...
CVE-2025-5405 2025-06-01 18:00:17 VulDB A vulnerability, which was classified...
CVE-2025-5406 2025-06-01 18:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5407 2025-06-01 21:00:16 VulDB A vulnerability has been found...
CVE-2025-5408 2025-06-01 21:31:04 VulDB A vulnerability was found in...
CVE-2025-5409 2025-06-01 22:00:16 VulDB A vulnerability was found in...
CVE-2025-5410 2025-06-01 22:31:05 VulDB A vulnerability was found in...
CVE-2025-5411 2025-06-01 23:00:19 VulDB A vulnerability was found in...
CVE-2025-5412 2025-06-01 23:31:05 VulDB A vulnerability classified as problematic...
CVE-2025-5420 2025-06-02 00:00:15 VulDB A vulnerability classified as problematic...
CVE-2025-5421 2025-06-02 00:31:04 VulDB A vulnerability, which was classified...
CVE-2025-5422 2025-06-02 01:00:24 VulDB A vulnerability, which was classified...
CVE-2025-5423 2025-06-02 01:31:04 VulDB A vulnerability has been found...
CVE-2025-5424 2025-06-02 02:00:16 VulDB A vulnerability was found in...
CVE-2025-5403 2025-06-01 16:00:16 VulDB A vulnerability classified as critical...
CVE-2025-5402 2025-06-01 14:00:05 VulDB A vulnerability was found in...
CVE-2025-40908 2025-06-01 13:41:48 CPANSec YAML-LibYAML prior to 0.903.0 for...
CVE-2025-5401 2025-06-01 13:00:11 VulDB A vulnerability was found in...
CVE-2025-5400 2025-06-01 08:31:05 VulDB A vulnerability was found in...
CVE-2025-5425 2025-06-02 02:31:04 VulDB A vulnerability was found in...
CVE-2025-5426 2025-06-02 03:00:14 VulDB A vulnerability was found in...