Vulnerabilities

  

CVE-2025-13054 | User Profile Builder Plugin up to 3.14.8 on WordPress Shortcode cross site scripting

A vulnerability classified as problematic has been found in User Profile Builder Plugin up to 3.14.8 on WordPress. This impacts

  

CVE-2025-12359 | Responsive Lightbox & Gallery Plugin up to 2.5.3 on WordPress get_image_size_by_url server-side request forgery

A vulnerability classified as critical was found in Responsive Lightbox & Gallery Plugin up to 2.5.3 on WordPress. Affected is

  

CVE-2025-12710 | Pet-Manager Plugin up to 3.6.1 on WordPress Shortcode kwm-petfinder cross site scripting

A vulnerability, which was classified as problematic, has been found in Pet-Manager Plugin up to 3.6.1 on WordPress. Affected by

  

CVE-2025-12535 | SureForms Plugin up to 1.13.1 on WordPress REST API Endpoint wp_rest cross-site request forgery

A vulnerability, which was classified as problematic, was found in SureForms Plugin up to 1.13.1 on WordPress. Affected by this

  

CVE-2025-37161 | HPE Aruba Networking 100 Cellular Bridge up to 10.7.1.1 Web-based Management Interface denial of service

A vulnerability has been found in HPE Aruba Networking 100 Cellular Bridge up to 10.7.1.1 and classified as problematic. This

  

CVE-2025-37162 | HPE Aruba Networking 100 Cellular Bridge up to 10.7.1.1 Command Line Interface command injection

A vulnerability was found in HPE Aruba Networking 100 Cellular Bridge up to 10.7.1.1 and classified as critical. This vulnerability

  

CVE-2025-64996 | Checkmk up to 2.1.0/2.2.0/2.3.0p40/2.4.0p15 mk_inotify Plugin permission assignment

A vulnerability was found in Checkmk up to 2.1.0/2.2.0/2.3.0p40/2.4.0p15. It has been rated as problematic. Affected is an unknown function

  

CVE-2025-56527 | Kotaemon 0.11.0 LocalStorage missing encryption

A vulnerability categorized as problematic has been discovered in Kotaemon 0.11.0. Affected by this vulnerability is an unknown functionality of

  

CVE-2025-56526 | Kotaemon 0.11.0 PDF cross site scripting

A vulnerability identified as problematic has been detected in Kotaemon 0.11.0. Affected by this issue is some unknown functionality of

  

CVE-2025-64076 | cbor2 up to 5.7.0 source/decoder.c decode_definite_long_string resource consumption (Issue 264)

A vulnerability labeled as problematic has been found in cbor2 up to 5.7.0. This affects the function decode_definite_long_string of the

  

CVE-2025-55796 | openml 2.0.20241110 Token password recovery (GHSA-xfjh-gf9p-8qr6)

A vulnerability marked as problematic has been reported in openml 2.0.20241110. This vulnerability affects unknown code of the component Token

  

CVE-2025-33183 | NVIDIA Isaac-GR00T N1.5 Python code injection

A vulnerability described as critical has been identified in NVIDIA Isaac-GR00T N1.5. This issue affects some unknown processing of the

  

CVE-2025-33184 | NVIDIA Isaac-GR00T N1.5 Python code injection

A vulnerability classified as critical has been found in NVIDIA Isaac-GR00T N1.5. Impacted is an unknown function of the component

  

CVE-2025-54771 | GNU grub use after free

A vulnerability classified as critical was found in GNU grub. The affected element is an unknown function. Such manipulation leads

  

CVE-2025-13080 | Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7 unusual condition (sa-core-2025-005)

A vulnerability, which was classified as problematic, has been found in Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7. The impacted element is an

  

CVE-2025-53843 | Fortinet FortiOS up to 6.4.16/7.0.18/7.2.12/7.4.8/7.6.3 stack-based overflow (FG-IR-25-358)

A vulnerability, which was classified as critical, was found in Fortinet FortiOS up to 6.4.16/7.0.18/7.2.12/7.4.8/7.6.3. This affects an unknown function.

  

CVE-2025-54821 | Fortinet FortiProxy/FortiOS/FortiPAM CLI privileges management (FG-IR-25-545)

A vulnerability has been found in Fortinet FortiProxy, FortiOS and FortiPAM and classified as critical. This impacts an unknown function

  

CVE-2025-58413 | Fortinet FortiSASE/FortiOS stack-based overflow (FG-IR-25-632)

A vulnerability was found in Fortinet FortiSASE and FortiOS and classified as critical. Affected is an unknown function. The manipulation

  

CVE-2025-13081 | Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7 Object Attribute dynamically-determined object attributes (sa-core-2025-006)

A vulnerability was found in Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7. It has been classified as problematic. Affected by this vulnerability is

  

CVE-2025-13082 | Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7 User Interface clickjacking (core-2025-007)

A vulnerability was found in Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7. It has been declared as problematic. Affected by this issue is

  

CVE-2025-13083 | Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7 web browser cache containing sensitive information (sa-core-2025-008)

A vulnerability was found in Drupal up to 10.4.8/10.5.5/11.1.8/11.2.7. It has been rated as problematic. This affects an unknown part.

  

CVE-2025-37157 | HPE Aruba Networkign AOS-CX command injection

A vulnerability categorized as critical has been discovered in HPE Aruba Networkign AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This vulnerability affects unknown

  

CVE-2025-37158 | HPE Aruba Networking AOS-CX command injection

A vulnerability identified as critical has been detected in HPE Aruba Networking AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This issue affects some

  

CVE-2025-63258 | H3C ERG3/ERG5/XiaoBei sessionid injection

A vulnerability labeled as critical has been found in H3C ERG3, ERG5 and XiaoBei. Impacted is an unknown function. The

  

CVE-2025-54971 | Fortinet FortiADC up to 6.2.6/7.0.6/7.1.5/7.2.8/7.4.0 information disclosure (FG-IR-25-686)

A vulnerability marked as problematic has been reported in Fortinet FortiADC up to 6.2.6/7.0.6/7.1.5/7.2.8/7.4.0. The affected element is an unknown

  

CVE-2025-63695 | DzzOffice up to 2.3.7 controller.php unrestricted upload (Issue 365)

A vulnerability described as critical has been identified in DzzOffice up to 2.3.7. The impacted element is an unknown function

  

CVE-2025-63994 | RichFilemanager 2.7.6 /php/UploadHandler.php unrestricted upload (Issue 412)

A vulnerability classified as critical has been found in RichFilemanager 2.7.6. This affects an unknown function of the file /php/UploadHandler.php.

  

CVE-2025-61663 | GNU grub2 expired pointer dereference

A vulnerability classified as problematic was found in GNU grub2. This impacts an unknown function. Executing manipulation can lead to

  

CVE-2025-46215 | Fortinet FortiSandbox up to 4.0.6/4.2.8/4.4.7/5.0.1 improper isolation or compartmentalization (FG-IR-24-501)

A vulnerability, which was classified as problematic, has been found in Fortinet FortiSandbox up to 4.0.6/4.2.8/4.4.7/5.0.1. Affected is an unknown

  

CVE-2025-46775 | Fortinet FortiExtender up to 7.0.5/7.2.5/7.4.6/7.6.1 debug messages revealing unnecessary information (FG-IR-25-259)

A vulnerability, which was classified as problematic, was found in Fortinet FortiExtender up to 7.0.5/7.2.5/7.4.6/7.6.1. Affected by this vulnerability is

  

CVE-2025-46776 | Fortinet FortiExtender up to 7.0.5/7.2.5/7.4.6/7.6.1 CLI buffer overflow (FG-IR-25-251)

A vulnerability has been found in Fortinet FortiExtender up to 7.0.5/7.2.5/7.4.6/7.6.1 and classified as critical. Affected by this issue is

  

CVE-2025-54972 | Fortinet FortiMail up to 7.0.9/7.2.8/7.4.5/7.6.3 crlf injection (FG-IR-25-634)

A vulnerability was found in Fortinet FortiMail up to 7.0.9/7.2.8/7.4.5/7.6.3 and classified as problematic. This affects an unknown part. Such

  

CVE-2025-58034 | Fortinet FortiWeb up to 7.0.11/7.2.11/7.4.8/7.6.4 HTTP/CLI os command injection (FG-IR-25-513)

A vulnerability was found in Fortinet FortiWeb up to 7.0.11/7.2.11/7.4.8/7.6.4. It has been classified as critical. This vulnerability affects unknown

  

CVE-2025-58692 | Fortinet FortiVoice up to 7.2.2 HTTP sql injection (FG-IR-25-666)

A vulnerability was found in Fortinet FortiVoice up to 7.2.2. It has been declared as critical. This issue affects some

  

CVE-2025-59669 | Fortinet FortiWeb up to 7.0.12/7.2.12/7.4.11/7.6.0 hard-coded credentials (FG-IR-25-843)

A vulnerability was found in Fortinet FortiWeb up to 7.0.12/7.2.12/7.4.11/7.6.0. It has been rated as critical. Impacted is an unknown

  

CVE-2025-61713 | Fortinet FortiPAM up to 1.6.0 CLI sensitive information in memory (FG-IR-25-789)

A vulnerability categorized as problematic has been discovered in Fortinet FortiPAM up to 1.6.0. The affected element is an unknown

  

CVE-2025-61662 | GNU grub gettext use after free

A vulnerability identified as critical has been detected in GNU grub. The impacted element is an unknown function of the

  

CVE-2025-37159 | HPE Aruba Networking AOS-CX Web Management Interface user session

A vulnerability labeled as problematic has been found in HPE Aruba Networking AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This affects an unknown

  

CVE-2025-54320 | Ascertia SigningHub up to 8.6.8 Invite Request

A vulnerability marked as critical has been reported in Ascertia SigningHub up to 8.6.8. This impacts an unknown function of

  

CVE-2025-63225 | Eurolab ELTS100_UBX access control

A vulnerability described as critical has been identified in Eurolab ELTS100_UBX. Affected is an unknown function. Executing manipulation can lead

  

CVE-2025-63955 | PHPGurukul Student Record System 3.2 manage-students.php cross-site request forgery

A vulnerability classified as problematic has been found in PHPGurukul Student Record System 3.2. Affected by this vulnerability is an

  

CVE-2025-37163 | HPE Aruba Networking Management Software up to 8.3.0.4 Command Line Interface command injection

A vulnerability classified as critical was found in HPE Aruba Networking Management Software up to 8.3.0.4. Affected by this issue

  

CVE-2025-37160 | HPE Aruba Networking AOS-CX Web-based Management Interface access control

A vulnerability, which was classified as critical, has been found in HPE Aruba Networking AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This affects

  

CVE-2025-37155 | HPE Aruba Networking AOS-CX SSH Restricted Shell Interface access control

A vulnerability, which was classified as critical, was found in HPE Aruba Networking AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This vulnerability affects

  

CVE-2025-54321 | Ascertia SigningHub up to 8.6.8 Reset Password excessive authentication

A vulnerability has been found in Ascertia SigningHub up to 8.6.8 and classified as problematic. This issue affects some unknown

  

CVE-2025-54770 | GNU grub2 Network net_set_vlan expired pointer dereference

A vulnerability was found in GNU grub2 and classified as problematic. Impacted is the function net_set_vlan of the component Network

  

CVE-2025-52639 | HCL Connections 8.0 insertion of sensitive information into sent data (KB0124241)

A vulnerability was found in HCL Connections 8.0. It has been classified as problematic. The affected element is an unknown

  

CVE-2025-34324 | Tinexta InfoCert GoSign Desktop up to 2.4.0 on Windows signature verification

A vulnerability was found in Tinexta InfoCert GoSign Desktop up to 2.4.0 on Windows. It has been declared as critical.

  

CVE-2025-12760 | Email TFA up to 2.0.5 on Drupal authentication bypass (sa-contrib-2025-115)

A vulnerability was found in Email TFA up to 2.0.5 on Drupal. It has been rated as critical. This affects

  

CVE-2025-12761 | Simple Multi Step Form up to 1.x on Drupal cross site scripting (sa-contrib-2025-116)

A vulnerability categorized as problematic has been discovered in Simple Multi Step Form up to 1.x on Drupal. This impacts

  

CVE-2025-48839 | Fortinet FortiADC up to 8.0.0 HTTP out-of-bounds write (FG-IR-25-225)

A vulnerability identified as critical has been detected in Fortinet FortiADC up to 8.0.0. Affected is an unknown function of

  

CVE-2025-56643 | Requarks Wiki.js 2.5.307 GraphQL Endpoint user session

A vulnerability labeled as critical has been found in Requarks Wiki.js 2.5.307. Affected by this vulnerability is an unknown functionality

  

CVE-2025-61664 | GNU grub2 normal_exit expired pointer dereference

A vulnerability marked as problematic has been reported in GNU grub2. Affected by this issue is the function normal_exit. The

  

CVE-2025-63693 | DzzOffice 2.3.x Request Parameter edit_form.htm edit_form cross site scripting (ID 363)

A vulnerability described as problematic has been identified in DzzOffice 2.3.x. This affects the function edit_form of the file dzz/comment/template/edit_form.htm

  

CVE-2025-37156 | HPE Aruba Networking AOS-CX denial of service

A vulnerability classified as problematic has been found in HPE Aruba Networking AOS-CX up to 10.10.1160/10.13.1090/10.14.1050/10.15.1020/10.16.1000. This vulnerability affects unknown

  

CVE-2025-60455 | Modular Max Serve up to 25.5 deserialization (Issue 4795)

A vulnerability classified as problematic was found in Modular Max Serve up to 25.5. This issue affects some unknown processing.

  

CVE-2025-63604 | baryhuang mcp-server-aws-resources-python up to 0.1.0 Environment Variable exec code injection

A vulnerability identified as critical has been detected in baryhuang mcp-server-aws-resources-python up to 0.1.0. This impacts the function exec of

  

CVE-2025-12427 | YITH WooCommerce Wishlist Plugin up to 4.10.0 on WordPress REST API Endpoint resource injection

A vulnerability was found in YITH WooCommerce Wishlist Plugin up to 4.10.0 on WordPress. It has been rated as problematic.

  

CVE-2025-12777 | YITH WooCommerce Wishlist Plugin up to 4.10.0 on WordPress AJAX lists authorization

A vulnerability categorized as critical has been discovered in YITH WooCommerce Wishlist Plugin up to 4.10.0 on WordPress. This affects

  

CVE-2025-63892 | SourceCodester Student Grades Management System 1.0 My Classrooms Management Page /classroom.php create_classroom name/description cross site scripting

A vulnerability categorized as problematic has been discovered in SourceCodester Student Grades Management System 1.0. Impacted is the function create_classroom

  

CVE-2025-9312 | WSO2 API Manager mTLS missing authentication

A vulnerability identified as critical has been detected in WSO2 API Manager, API Control Plane, Traffic Manager, Universal Gateway, Identity

  

CVE-2025-10158 | rsync up to 3.4.1 File Transfer array index

A vulnerability labeled as problematic has been found in rsync up to 3.4.1. The impacted element is an unknown function

  

CVE-2025-59113 | JCD Windu CMS 4.1 loginError excessive authentication

A vulnerability marked as problematic has been reported in JCD Windu CMS 4.1. This affects an unknown function. This manipulation

  

CVE-2025-59116 | JCD Windu CMS 4.1 observable response discrepancy

A vulnerability described as problematic has been identified in JCD Windu CMS 4.1. This impacts an unknown function. Such manipulation

  

CVE-2025-55179 | Facebook WhatsApp Business for iOS Rich Response Message authorization

A vulnerability classified as critical has been found in Facebook WhatsApp Business for iOS, WhatsApp for iOS and WhatsApp Desktop

  

CVE-2025-63883 | Bhabishya-123 e-Commerce 1.0 cross site scripting

A vulnerability classified as problematic was found in Bhabishya-123 e-Commerce 1.0. Affected by this vulnerability is an unknown functionality. Executing

  

CVE-2025-59111 | JCD Windu CMS 4.1 authorization

A vulnerability, which was classified as problematic, has been found in JCD Windu CMS 4.1. Affected by this issue is

  

CVE-2025-59112 | JCD Windu CMS 4.1 POST Request cross-site request forgery

A vulnerability, which was classified as problematic, was found in JCD Windu CMS 4.1. This affects an unknown part of

  

CVE-2025-59114 | JCD Windu CMS 4.1 cross-site request forgery

A vulnerability has been found in JCD Windu CMS 4.1 and classified as problematic. This vulnerability affects unknown code. This

  

CVE-2025-59117 | JCD Windu CMS 4.1 Page Editing Endpoint edit cross site scripting

A vulnerability was found in JCD Windu CMS 4.1 and classified as problematic. This issue affects some unknown processing of

  

CVE-2025-59110 | JCD Windu CMS 4.1 cross-site request forgery

A vulnerability was found in JCD Windu CMS 4.1. It has been classified as problematic. Impacted is an unknown function.

  

CVE-2025-59115 | JCD Windu CMS 4.1 Logon Page cross site scripting

A vulnerability was found in JCD Windu CMS 4.1. It has been declared as problematic. The affected element is an

SUSE Linux Enterprise 12 SP5 Kernel Important Security Update 2025:4123-1
  

SUSE Linux Enterprise 12 SP5 Kernel Important Security Update 2025:4123-1

* bsc#1103203 * bsc#1149841 * bsc#1230998 * bsc#1231204 * bsc#1231676LinuxSecurity – Security AdvisoriesRead More

  

CVE-2025-41736 | Metz Connect Energy-Controlling EWIO2-M up to 2.1.x path traversal (VDE-2025-097)

A vulnerability described as critical has been identified in Metz Connect Energy-Controlling EWIO2-M, Energy-Controlling EWIO2-M-BM and Ethernet-IO EWIO2-BM up to

  

CVE-2025-41737 | Metz Connect Energy-Controlling EWIO2-M up to 2.1.x access control (VDE-2025-097)

A vulnerability classified as critical has been found in Metz Connect Energy-Controlling EWIO2-M, Energy-Controlling EWIO2-M-BM and Ethernet-IO EWIO2-BM up to

  

CVE-2025-41734 | Metz Connect Energy-Controlling EWIO2-M up to 2.1.x filename control (VDE-2025-097)

A vulnerability classified as very critical was found in Metz Connect Energy-Controlling EWIO2-M, Energy-Controlling EWIO2-M-BM and Ethernet-IO EWIO2-BM up to

  

CVE-2025-41733 | Metz Connect Energy-Controlling EWIO2-M up to 2.1.x POST Request authentication bypass (VDE-2025-097)

A vulnerability, which was classified as very critical, has been found in Metz Connect Energy-Controlling EWIO2-M, Energy-Controlling EWIO2-M-BM and Ethernet-IO

  

CVE-2025-41735 | Metz Connect Energy-Controlling EWIO2-M up to 2.1.x unrestricted upload (VDE-2025-097)

A vulnerability, which was classified as critical, was found in Metz Connect Energy-Controlling EWIO2-M, Energy-Controlling EWIO2-M-BM and Ethernet-IO EWIO2-BM up

  

CVE-2025-41347 | Informática del Este WinPlus 24.11.27 POST Request uploadfile unrestricted upload

A vulnerability has been found in Informática del Este WinPlus 24.11.27 and classified as critical. Affected by this vulnerability is

  

CVE-2025-41348 | Informática del Este WinPlus 24.11.27 POST Request getacumper_post val1/cont sql injection

A vulnerability was found in Informática del Este WinPlus 24.11.27 and classified as critical. Affected by this issue is some

  

CVE-2025-6670 | WSO2 Open Banking AM Admin Service cross-site request forgery

A vulnerability was found in WSO2 Open Banking AM, Open Banking IAM, Traffic Manager, Universal Gateway, API Control Plane, API

  

CVE-2025-41349 | Informática del Este WinPlus 24.11.27 Query sWinplus descripcion cross site scripting

A vulnerability was found in Informática del Este WinPlus 24.11.27. It has been declared as problematic. This vulnerability affects unknown

  

CVE-2025-41350 | Informática del Este WinPlus 24.11.27 Query savesoldoc_post descripcion cross site scripting

A vulnerability was found in Informática del Este WinPlus 24.11.27. It has been rated as problematic. This issue affects some

  

CVE-2025-41346 | Informática del Este WinPlus 24.11.27 authorization

A vulnerability marked as critical has been reported in Informática del Este WinPlus 24.11.27. Impacted is an unknown function. The

  

CVE-2025-40545 | SolarWinds Observability Self-Hosted redirect

A vulnerability labeled as problematic has been found in SolarWinds Observability Self-Hosted. This issue affects some unknown processing. Executing manipulation

Mageia 9: Apache Important Security Issues MGASA-2025-0301
  

Mageia 9: Apache Important Security Issues MGASA-2025-0301

MGASA-2025-0301 – Updated apache packages fix security vulnerabilitiesLinuxSecurity – Security AdvisoriesRead More

Mageia 9: PostgreSQL Critical Create Privilege Issue MGASA-2025-0302
  

Mageia 9: PostgreSQL Critical Create Privilege Issue MGASA-2025-0302

MGASA-2025-0302 – Updated postgresql15 & postgresql13 packages fix security vulnerabilitiesLinuxSecurity – Security AdvisoriesRead More

  

CVE-2025-13349 | SourceCodester Student Grades Management System 1.0 Add New Grade Page /grades.php Remarks cross site scripting

A vulnerability classified as problematic has been found in SourceCodester Student Grades Management System 1.0. This issue affects some unknown

  

CVE-2025-10089 | Mitsubishi Electric MILCO.S Setting Application MILCO.S Lighting Control.exe uncontrolled search path

A vulnerability classified as problematic was found in Mitsubishi Electric MILCO.S Setting Application, MILCO.S Easy Setting Application and MILCO.S Easy

  

CVE-2025-7623 | SMCI MBD-X13SEDW-F 01.04.11 SMASH stack-based overflow

A vulnerability, which was classified as critical, has been found in SMCI MBD-X13SEDW-F 01.04.11. The affected element is an unknown

  

CVE-2025-8404 | SMCI MBD-X13SEDW-F 01.03.48 Shared Library stack-based overflow

A vulnerability, which was classified as critical, was found in SMCI MBD-X13SEDW-F 01.03.48. The impacted element is an unknown function

  

CVE-2025-8076 | SMCI MBD-X13SEDW-F 01.03.48 Web stack-based overflow

A vulnerability has been found in SMCI MBD-X13SEDW-F 01.03.48 and classified as critical. This affects an unknown function of the

  

CVE-2025-8727 | SMCI X13SEDW-F 01.03.48 stack-based overflow

A vulnerability was found in SMCI X13SEDW-F 01.03.48 and classified as critical. This impacts an unknown function. Executing manipulation can

  

CVE-2025-40547 | SolarWinds Serv-U escape output

A vulnerability was found in SolarWinds Serv-U. It has been classified as critical. Affected is an unknown function. The manipulation

  

CVE-2025-40548 | SolarWinds Serv-U privileges management

A vulnerability was found in SolarWinds Serv-U. It has been declared as critical. Affected by this vulnerability is an unknown

  

CVE-2025-40549 | SolarWinds Serv-U path traversal

A vulnerability was found in SolarWinds Serv-U. It has been rated as critical. Affected by this issue is some unknown

  

CVE-2025-26391 | SolarWinds Observability Self-Hosted cross site scripting

A vulnerability categorized as problematic has been discovered in SolarWinds Observability Self-Hosted. This affects an unknown part. Such manipulation leads

  

CVE-2025-11230 | HAProxy mjson Parsing Library denial of service

A vulnerability identified as problematic has been detected in HAProxy. This vulnerability affects unknown code of the component mjson Parsing

Ubuntu 25.10 Freeglut Important Memory Leak DoS USN-7870-1
  

Ubuntu 25.10 Freeglut Important Memory Leak DoS USN-7870-1

Several security issues were fixed in Freeglut.LinuxSecurity – Security AdvisoriesRead More

  

CVE-2025-13226 | Google Chrome up to 141.0.7390.122 V8 type confusion (ID 446113)

A vulnerability was found in Google Chrome. It has been classified as critical. Affected by this issue is some unknown