CVE | Date | Description | ||
---|---|---|---|---|
CVE-2021-23329 | 2021-01-31 15:25:14 | snyk | The package nested-object-assign before 1.0.4... | |
CVE-2020-17380 | 2021-01-30 05:38:01 | mitre | A heap-based buffer overflow was... | |
CVE-2020-14418 | 2021-01-30 05:26:59 | mitre | A TOCTOU vulnerability exists in... | |
CVE-2020-15690 | 2021-01-30 05:12:58 | mitre | In Nim before 1.2.6, the... | |
CVE-2020-15568 | 2021-01-30 04:59:40 | mitre | TerraMaster TOS before 4.1.29 has... | |
CVE-2021-21254 | 2021-01-29 21:55:14 | GitHub_M | CKEditor 5 is an open... | |
CVE-2020-29557 | 2021-01-29 19:32:51 | mitre | An issue was discovered on... | |
CVE-2021-25646 | 2021-01-29 19:15:12 | apache | Apache Druid includes the ability... | |
CVE-2020-24666 | 2021-01-29 19:00:06 | mitre | The Analysis Report in Hitachi... | |
CVE-2020-24664 | 2021-01-29 18:56:43 | mitre | The dashboard Editor in Hitachi... | |
CVE-2020-24670 | 2021-01-29 18:50:44 | mitre | The Dashboard Editor in Hitachi... | |
CVE-2020-24669 | 2021-01-29 18:46:36 | mitre | The New Analysis Report in... | |
CVE-2021-25136 | 2021-01-29 18:46:36 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25135 | 2021-01-29 18:45:18 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25134 | 2021-01-29 18:43:17 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25137 | 2021-01-29 18:41:36 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2020-24665 | 2021-01-29 18:41:03 | mitre | The Dashboard Editor in Hitachi... | |
CVE-2021-25130 | 2021-01-29 18:40:12 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25133 | 2021-01-29 18:38:49 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25132 | 2021-01-29 18:37:31 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25131 | 2021-01-29 18:36:06 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25128 | 2021-01-29 18:34:41 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25127 | 2021-01-29 18:33:16 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25129 | 2021-01-29 18:11:47 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25125 | 2021-01-29 18:10:21 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25126 | 2021-01-29 18:08:28 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25124 | 2021-01-29 18:06:42 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-25138 | 2021-01-29 18:03:43 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2021-3347 | 2021-01-29 16:56:16 | mitre | An issue was discovered in... | |
CVE-2021-3346 | 2021-01-29 16:38:09 | mitre | Foris before 101.1.1, as used... | |
CVE-2021-23328 | 2021-01-29 16:15:18 | snyk | This affects all versions of... | |
CVE-2021-20586 | 2021-01-29 14:54:32 | Mitsubishi | Resource management errors vulnerability in... | |
CVE-2021-3345 | 2021-01-29 14:20:31 | mitre | _gcry_md_block_write in cipher/hash-common.c in Libgcrypt... | |
CVE-2021-25909 | 2021-01-29 13:24:37 | INCIBE | ZIV Automation 4CCT-EA6-334126BF firmware version... | |
CVE-2021-25910 | 2021-01-29 13:22:29 | INCIBE | Improper Authentication vulnerability in the... | |
CVE-2021-25123 | 2021-01-29 12:30:08 | hpe | The Baseboard Management Controller(BMC) in... | |
CVE-2020-35652 | 2021-01-29 07:22:40 | mitre | An issue was discovered in... | |
CVE-2020-35145 | 2021-01-29 06:49:39 | mitre | Acronis True Image for Windows... | |
CVE-2020-29604 | 2021-01-29 06:45:19 | mitre | An issue was discovered in... | |
CVE-2020-29605 | 2021-01-29 06:43:17 | mitre | An issue was discovered in... | |
CVE-2020-29603 | 2021-01-29 06:41:36 | mitre | In manage_proj_edit_page.php in MantisBT before... | |
CVE-2020-29538 | 2021-01-29 06:35:55 | mitre | Archer before 6.9 P1 (6.9.0.1)... | |
CVE-2020-29536 | 2021-01-29 06:34:47 | mitre | Archer before 6.8 P2 (6.8.0.2)... | |
CVE-2020-29537 | 2021-01-29 06:33:40 | mitre | Archer before 6.8 P2 (6.8.0.2)... | |
CVE-2020-29535 | 2021-01-29 06:32:39 | mitre | Archer before 6.8 P4 (6.8.0.4)... | |
CVE-2021-3176 | 2021-01-29 06:29:19 | mitre | The chat window of the... | |
CVE-2020-35547 | 2021-01-29 06:27:08 | mitre | A library index page in... | |
CVE-2020-29004 | 2021-01-29 06:22:51 | mitre | The API in the Push... | |
CVE-2020-29005 | 2021-01-29 06:19:43 | mitre | The API in the Push... | |
CVE-2020-28406 | 2021-01-29 06:11:11 | mitre | An improper authorization vulnerability exists... | |
CVE-2020-28405 | 2021-01-29 06:10:27 | mitre | An improper authorization vulnerability exists... | |
CVE-2020-28404 | 2021-01-29 06:09:38 | mitre | An improper authorization vulnerability exists... | |
CVE-2020-28403 | 2021-01-29 06:08:44 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2020-28402 | 2021-01-29 06:07:40 | mitre | An improper authorization vulnerability exists... | |
CVE-2020-28401 | 2021-01-29 06:07:04 | mitre | An improper authorization vulnerability exists... | |
CVE-2019-25014 | 2021-01-29 06:00:23 | mitre | A NULL pointer dereference was... | |
CVE-2021-3298 | 2021-01-29 05:27:59 | mitre | Collabtive 3.1 allows XSS when... | |
CVE-2021-3336 | 2021-01-29 04:58:39 | mitre | DoTls13CertificateVerify in tls13.c in wolfSSL... | |
CVE-2021-26305 | 2021-01-29 02:27:42 | mitre | An issue was discovered in... | |
CVE-2021-26306 | 2021-01-29 02:27:27 | mitre | An issue was discovered in... | |
CVE-2021-26307 | 2021-01-29 02:27:17 | mitre | An issue was discovered in... | |
CVE-2021-26308 | 2021-01-29 02:27:00 | mitre | An issue was discovered in... | |
CVE-2021-26303 | 2021-01-29 01:48:27 | mitre | PHPGurukul Daily Expense Tracker System... | |
CVE-2021-26304 | 2021-01-29 01:48:15 | mitre | PHPGurukul Daily Expense Tracker System... | |
CVE-2021-3341 | 2021-01-29 00:45:35 | mitre | A path traversal vulnerability in... | |
CVE-2020-8585 | 2021-01-28 21:00:20 | netapp | OnCommand Unified Manager Core Package... | |
CVE-2019-25016 | 2021-01-28 19:38:24 | mitre | In OpenDoas from 6.6 to... | |
CVE-2021-3160 | 2021-01-28 19:37:46 | mitre | Deserialization of untrusted data in... | |
CVE-2021-3337 | 2021-01-28 19:32:59 | mitre | The Hide-Thread-Content plugin through 2021-01-27... | |
CVE-2020-35754 | 2021-01-28 19:26:27 | mitre | OpenSolution Quick.CMS < 6.7 and... | |
CVE-2020-36115 | 2021-01-28 19:15:37 | mitre | Stored Cross Site Scripting (XSS)... | |
CVE-2020-35517 | 2021-01-28 19:13:54 | redhat | A flaw was found in... | |
CVE-2020-1723 | 2021-01-28 19:07:41 | redhat | A flaw was found in... | |
CVE-2020-1725 | 2021-01-28 19:05:16 | redhat | A flaw was found in... | |
CVE-2021-20185 | 2021-01-28 19:01:04 | redhat | It was found in Moodle... | |
CVE-2021-25647 | 2021-01-28 18:49:44 | mitre | Mobile application "Testes de Codigo"... | |
CVE-2021-20184 | 2021-01-28 18:44:27 | redhat | It was found in Moodle... | |
CVE-2021-20186 | 2021-01-28 18:38:03 | redhat | It was found in Moodle... | |
CVE-2021-20183 | 2021-01-28 18:36:39 | redhat | It was found in Moodle... | |
CVE-2021-20187 | 2021-01-28 18:30:03 | redhat | It was found in Moodle... | |
CVE-2020-26272 | 2021-01-28 18:25:17 | GitHub_M | The Electron framework lets users... | |
CVE-2021-22875 | 2021-01-28 16:12:14 | hackerone | Revive Adserver before 5.1.1 is... | |
CVE-2021-22874 | 2021-01-28 16:09:23 | hackerone | Revive Adserver before 5.1.1 is... | |
CVE-2020-4682 | 2021-01-28 12:55:15 | ibm | IBM MQ 7.5, 8.0, 9.0,... | |
CVE-2020-4888 | 2021-01-28 12:55:15 | ibm | IBM QRadar SIEM 7.4.0 to... | |
CVE-2020-13569 | 2021-01-28 12:28:14 | talos | A cross-site request forgery vulnerability... | |
CVE-2021-20622 | 2021-01-28 10:00:29 | jpcert | Cross-site scripting vulnerability in Aterm... | |
CVE-2021-20621 | 2021-01-28 10:00:29 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2020-5626 | 2021-01-28 10:00:28 | jpcert | Logstorage version 8.0.0 and earlier,... | |
CVE-2021-20620 | 2021-01-28 10:00:28 | jpcert | Cross-site scripting vulnerability in Aterm... | |
CVE-2020-35124 | 2021-01-28 05:37:56 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-3142 | 2021-01-28 05:35:56 | mitre | ... | |
CVE-2020-25785 | 2021-01-28 02:05:26 | mitre | An issue was discovered on... | |
CVE-2020-25784 | 2021-01-28 02:05:20 | mitre | An issue was discovered on... | |
CVE-2020-25783 | 2021-01-28 02:05:15 | mitre | An issue was discovered on... | |
CVE-2020-25782 | 2021-01-28 02:05:09 | mitre | An issue was discovered on... | |
CVE-2021-26067 | 2021-01-28 01:45:16 | atlassian | Affected versions of Atlassian Bamboo... | |
CVE-2020-0237 | 2021-01-28 01:31:13 | google_android | ... | |
CVE-2021-3331 | 2021-01-27 20:22:25 | mitre | WinSCP before 5.17.10 allows remote... | |
CVE-2021-26276 | 2021-01-27 19:36:02 | mitre | scripts/cli.js in the GoDaddy node-config-shield... | |
CVE-2021-25247 | 2021-01-27 19:10:26 | trendmicro | A DLL hijacking vulnerability Trend... | |
CVE-2021-25226 | 2021-01-27 19:10:25 | trendmicro | A memory exhaustion vulnerability in... | |
CVE-2021-25224 | 2021-01-27 19:10:24 | trendmicro | A memory exhaustion vulnerability in... | |
CVE-2021-25225 | 2021-01-27 19:10:24 | trendmicro | A memory exhaustion vulnerability in... | |
CVE-2021-22637 | 2021-01-27 19:09:49 | icscert | Multiple stack-based buffer overflow issues... | |
CVE-2021-22655 | 2021-01-27 19:06:42 | icscert | Multiple out-of-bounds read issues have... | |
CVE-2021-22639 | 2021-01-27 19:05:19 | icscert | An uninitialized pointer issue has... | |
CVE-2021-22641 | 2021-01-27 19:03:41 | icscert | A heap-based buffer overflow issue... | |
CVE-2021-22653 | 2021-01-27 19:01:55 | icscert | Multiple out-of-bounds write issues have... | |
CVE-2021-3325 | 2021-01-27 18:56:59 | mitre | Monitorix 3.13.0 allows remote attackers... | |
CVE-2021-26118 | 2021-01-27 18:55:13 | apache | While investigating ARTEMIS-2964 it was... | |
CVE-2020-5428 | 2021-01-27 17:30:17 | pivotal | In applications using Spring Cloud... | |
CVE-2020-5427 | 2021-01-27 17:30:16 | pivotal | In Spring Cloud Data Flow,... | |
CVE-2021-3318 | 2021-01-27 17:13:04 | mitre | attach/ajax.php in DzzOffice through 2.02.1... | |
CVE-2020-4952 | 2021-01-27 16:35:34 | ibm | IBM Security Guardium 11.2 could... | |
CVE-2020-4789 | 2021-01-27 16:35:33 | ibm | IBM QRadar SIEM 7.4.2 GA... | |
CVE-2020-4787 | 2021-01-27 16:35:32 | ibm | IBM QRadar SIEM 7.4.2 GA... | |
CVE-2020-4786 | 2021-01-27 16:35:32 | ibm | IBM QRadar SIEM 7.4.2 GA... | |
CVE-2020-4189 | 2021-01-27 16:35:31 | ibm | IBM Security Guardium 11.2 discloses... | |
CVE-2021-20357 | 2021-01-27 16:15:28 | ibm | IBM Jazz Foundation products is... | |
CVE-2020-4855 | 2021-01-27 16:15:27 | ibm | IBM Jazz Foundation products is... | |
CVE-2020-4865 | 2021-01-27 16:15:27 | ibm | IBM Jazz Foundation products is... | |
CVE-2020-4547 | 2021-01-27 16:15:26 | ibm | IBM Jazz Foundation products could... | |
CVE-2020-4524 | 2021-01-27 16:15:25 | ibm | IBM Jazz Foundation products is... | |
CVE-2021-25311 | 2021-01-27 15:56:07 | mitre | condor_credd in HTCondor before 8.9.11... | |
CVE-2021-25312 | 2021-01-27 15:54:58 | mitre | HTCondor before 8.9.11 allows a... | |
CVE-2020-23361 | 2021-01-27 15:30:07 | mitre | phpList 3.5.3 allows type juggling... | |
CVE-2020-23360 | 2021-01-27 15:29:31 | mitre | oscommerce v2.3.4.1 has a functional... | |
CVE-2020-23359 | 2021-01-27 15:29:03 | mitre | WeBid 1.2.2 admin/newuser.php has an... | |
CVE-2020-23356 | 2021-01-27 15:27:03 | mitre | dmin/kernel/api/login.class.phpin in nibbleblog v3.7.1c allows... | |
CVE-2020-23355 | 2021-01-27 15:26:31 | mitre | ** PRODUCT NOT SUPPORTED WHEN... | |
CVE-2020-23352 | 2021-01-27 15:25:14 | mitre | Z-BlogPHP 1.6.0 Valyria is affected... | |
CVE-2020-16105 | 2021-01-27 14:11:17 | Gallagher | ... | |
CVE-2020-16107 | 2021-01-27 14:11:04 | Gallagher | ... | |
CVE-2020-16111 | 2021-01-27 14:10:35 | Gallagher | ... | |
CVE-2020-16115 | 2021-01-27 14:07:39 | Gallagher | ... | |
CVE-2020-16114 | 2021-01-27 14:07:09 | Gallagher | ... | |
CVE-2020-16113 | 2021-01-27 14:06:38 | Gallagher | ... | |
CVE-2020-16112 | 2021-01-27 14:06:07 | Gallagher | ... | |
CVE-2020-16110 | 2021-01-27 14:04:56 | Gallagher | ... | |
CVE-2020-16109 | 2021-01-27 14:04:16 | Gallagher | ... | |
CVE-2020-16108 | 2021-01-27 14:03:15 | Gallagher | ... | |
CVE-2020-16106 | 2021-01-27 14:02:03 | Gallagher | ... | |
CVE-2020-4967 | 2021-01-27 13:05:28 | ibm | IBM Cloud Pak for Security... | |
CVE-2020-4820 | 2021-01-27 13:05:27 | ibm | IBM Cloud Pak for Security... | |
CVE-2020-4816 | 2021-01-27 13:05:26 | ibm | IBM Cloud Pak for Security... | |
CVE-2020-4815 | 2021-01-27 13:05:26 | ibm | IBM Cloud Pak for Security... | |
CVE-2020-4628 | 2021-01-27 13:05:25 | ibm | IBM Cloud Pak for Security... | |
CVE-2020-36012 | 2021-01-27 12:11:02 | mitre | Stored XSS vulnerability in BDTASK... | |
CVE-2021-3272 | 2021-01-27 07:29:02 | mitre | jp2_decode in jp2/jp2_dec.c in libjasper... | |
CVE-2021-3326 | 2021-01-27 00:00:00 | mitre | The iconv function in the... | |
CVE-2021-26117 | 2021-01-27 00:00:00 | apache | The optional ActiveMQ LDAP login... | |
CVE-2013-2512 | 2021-01-26 22:56:13 | mitre | The ftpd gem 0.2.1 for... | |
CVE-2021-3165 | 2021-01-26 22:39:14 | mitre | SmartAgent 3.1.0 allows a ViewOnly... | |
CVE-2021-3317 | 2021-01-26 22:33:58 | mitre | KLog Server through 2.4.1 allows... | |
CVE-2021-1070 | 2021-01-26 21:20:14 | nvidia | NVIDIA Jetson AGX Xavier Series,... | |
CVE-2021-1071 | 2021-01-26 21:20:14 | nvidia | NVIDIA Tegra kernel in Jetson... | |
CVE-2020-23776 | 2021-01-26 21:02:19 | mitre | A SSRF vulnerability exists in... | |
CVE-2020-23774 | 2021-01-26 21:02:11 | mitre | A reflected XSS vulnerability exists... | |
CVE-2021-21271 | 2021-01-26 20:55:14 | GitHub_M | Tendermint Core is an open... | |
CVE-2021-21283 | 2021-01-26 20:45:24 | GitHub_M | Flarum is an open source... | |
CVE-2021-26272 | 2021-01-26 20:39:56 | mitre | It was possible to execute... | |
CVE-2021-26271 | 2021-01-26 20:39:46 | mitre | It was possible to execute... | |
CVE-2021-21278 | 2021-01-26 20:25:15 | GitHub_M | RSSHub is an open source,... | |
CVE-2021-3309 | 2021-01-26 20:13:54 | mitre | packages/wekan-ldap/server/ldap.js in Wekan before 4.87... | |
CVE-2021-3308 | 2021-01-26 19:58:23 | mitre | An issue was discovered in... | |
CVE-2021-22159 | 2021-01-26 19:44:39 | mitre | Insider Threat Management Windows Agent... | |
CVE-2020-27295 | 2021-01-26 19:07:48 | icscert | The affected product has uncontrolled... | |
CVE-2020-27297 | 2021-01-26 19:06:19 | icscert | The affected product is vulnerable... | |
CVE-2020-27299 | 2021-01-26 19:04:56 | icscert | The affected product is vulnerable... | |
CVE-2020-27274 | 2021-01-26 19:03:18 | icscert | Some parsing functions in the... | |
CVE-2020-13582 | 2021-01-26 18:15:54 | talos | A denial-of-service vulnerability exists in... | |
CVE-2021-23272 | 2021-01-26 18:15:13 | tibco | The Application Development Clients component... | |
CVE-2020-35263 | 2021-01-26 17:20:30 | mitre | EgavilanMedia User Registration & Login... | |
CVE-2020-23449 | 2021-01-26 17:16:22 | mitre | newbee-mall all versions are affected... | |
CVE-2020-23448 | 2021-01-26 17:15:53 | mitre | newbee-mall all versions are affected... | |
CVE-2020-23447 | 2021-01-26 17:15:11 | mitre | newbee-mall 1.0 is affected by... | |
CVE-2020-8295 | 2021-01-26 17:10:36 | hackerone | A wrong check in Nextcloud... | |
CVE-2020-8293 | 2021-01-26 16:33:25 | hackerone | A missing input validation in... | |
CVE-2020-28492 | 2021-01-26 16:15:14 | snyk | ... | |
CVE-2020-4949 | 2021-01-26 14:25:17 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2020-4889 | 2021-01-26 14:25:16 | ibm | IBM Spectrum Scale 5.0.0 through... | |
CVE-2020-9492 | 2021-01-26 12:55:29 | apache | In Apache Hadoop 3.2.0 to... | |
CVE-2020-27284 | 2021-01-26 12:53:01 | icscert | TPEditor (v1.98 and prior) is... | |
CVE-2020-27280 | 2021-01-26 12:51:33 | icscert | A use after free issue... | |
CVE-2020-27288 | 2021-01-26 12:48:45 | icscert | An untrusted pointer dereference has... | |
CVE-2020-25169 | 2021-01-26 12:46:09 | icscert | The affected Reolink P2P products... | |
CVE-2020-25173 | 2021-01-26 12:45:53 | icscert | An attacker with local network... | |
CVE-2020-17522 | 2021-01-26 12:42:07 | apache | When ORT (now via atstccfg)... | |
CVE-2021-21615 | 2021-01-26 10:55:13 | jenkins | Jenkins 2.275 and LTS 2.263.2... | |
CVE-2021-3297 | 2021-01-26 07:11:41 | mitre | On Zyxel NBG2105 V1.00(AAGU.2)C0 devices,... | |
CVE-2021-25864 | 2021-01-26 07:09:07 | mitre | node-red-contrib-huemagic 3.0.0 is affected by... | |
CVE-2021-25863 | 2021-01-26 07:05:27 | mitre | Open5GS 2.1.3 listens on 0.0.0.0:3000... | |
CVE-2020-36011 | 2021-01-26 06:53:49 | mitre | A cross-site scripting (XSS) issue... | |
CVE-2021-3291 | 2021-01-26 06:47:35 | mitre | Zen Cart 1.5.7b allows admins... | |
CVE-2021-3304 | 2021-01-26 06:05:15 | mitre | Sagemcom F@ST 3686 v2 3.495... | |
CVE-2021-3223 | 2021-01-26 05:58:52 | mitre | Node-RED-Dashboard before 2.26.2 allows ui_base/js/..%2f... | |
CVE-2021-26266 | 2021-01-26 03:35:43 | mitre | cPanel before 92.0.9 allows a... | |
CVE-2021-26267 | 2021-01-26 03:35:35 | mitre | cPanel before 92.0.9 allows a... | |
CVE-2021-3114 | 2021-01-26 02:23:18 | mitre | In Go before 1.14.14 and... | |
CVE-2021-3115 | 2021-01-26 02:14:51 | mitre | Go before 1.14.14 and 1.15.x... | |
CVE-2020-29001 | 2021-01-26 01:26:27 | mitre | An issue was discovered on... | |
CVE-2020-29000 | 2021-01-26 01:24:59 | mitre | An issue was discovered on... | |
CVE-2020-28999 | 2021-01-26 01:23:41 | mitre | An issue was discovered in... | |
CVE-2020-28998 | 2021-01-26 01:22:15 | mitre | An issue was discovered on... | |
CVE-2021-3156 | 2021-01-26 00:00:00 | mitre | Sudo before 1.9.5p2 contains an... | |
CVE-2021-21275 | 2021-01-25 22:45:17 | GitHub_M | The MediaWiki "Report" extension has... | |
CVE-2020-27542 | 2021-01-25 20:37:46 | mitre | Rostelecom CS-C2SHW 5.0.082.1 is affected... | |
CVE-2020-27541 | 2021-01-25 20:32:00 | mitre | Denial of Service vulnerability in... | |
CVE-2020-27539 | 2021-01-25 20:26:41 | mitre | Heap overflow with full parsing... | |
CVE-2020-27540 | 2021-01-25 20:17:20 | mitre | Bash injection vulnerability and bypass... | |
CVE-2020-35845 | 2021-01-25 19:11:15 | mitre | FastStone Image Viewer 7.5 has... | |
CVE-2020-35844 | 2021-01-25 19:09:47 | mitre | FastStone Image Viewer 7.5 has... | |
CVE-2020-35843 | 2021-01-25 19:07:32 | mitre | FastStone Image Viewer 7.5 has... | |
CVE-2020-16236 | 2021-01-25 18:46:40 | icscert | FPWIN Pro is vulnerable to... | |
CVE-2020-6780 | 2021-01-25 18:41:41 | bosch | Use of Password Hash With... | |
CVE-2020-6779 | 2021-01-25 18:41:24 | bosch | Use of Hard-coded Credentials in... | |
CVE-2020-27814 | 2021-01-25 18:38:36 | redhat | A heap-buffer overflow was found... | |
CVE-2021-21272 | 2021-01-25 18:30:15 | GitHub_M | ORAS is open source software... | |
CVE-2020-25737 | 2021-01-25 18:15:43 | mitre | An elevation of privilege vulnerability... | |
CVE-2020-5494 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5487 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5488 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5486 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5491 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5490 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5495 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5493 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5489 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5485 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5492 | 2021-01-25 17:53:47 | pivotal | ... | |
CVE-2020-5480 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5478 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5477 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5479 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5483 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5475 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5481 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5482 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5484 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5476 | 2021-01-25 17:53:46 | pivotal | ... | |
CVE-2020-5473 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5470 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5469 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5474 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5471 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5465 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5468 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5467 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5472 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5464 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5466 | 2021-01-25 17:53:45 | pivotal | ... | |
CVE-2020-5455 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5454 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5459 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5456 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5453 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5463 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5462 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5461 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5460 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5458 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5457 | 2021-01-25 17:53:44 | pivotal | ... | |
CVE-2020-5449 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5448 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5452 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5444 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5445 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5451 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5447 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5443 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5446 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5450 | 2021-01-25 17:53:43 | pivotal | ... | |
CVE-2020-5441 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5432 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5440 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5439 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5436 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5434 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5433 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5435 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5437 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5442 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5438 | 2021-01-25 17:53:42 | pivotal | ... | |
CVE-2020-5430 | 2021-01-25 17:53:41 | pivotal | ... | |
CVE-2020-5431 | 2021-01-25 17:53:41 | pivotal | ... | |
CVE-2020-5429 | 2021-01-25 17:53:41 | pivotal | ... | |
CVE-2019-11314 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11313 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11317 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11316 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11312 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11311 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11315 | 2021-01-25 17:19:34 | pivotal | ... | |
CVE-2019-11309 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11304 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11308 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11303 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11302 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11305 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11306 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11310 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11307 | 2021-01-25 17:19:33 | pivotal | ... | |
CVE-2019-11301 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11297 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11299 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11298 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11300 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11295 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2019-11296 | 2021-01-25 17:19:32 | pivotal | ... | |
CVE-2021-22698 | 2021-01-25 17:10:12 | schneider | A CWE-434: Unrestricted Upload of... | |
CVE-2021-22697 | 2021-01-25 17:09:26 | schneider | A CWE-434: Unrestricted Upload of... | |
CVE-2020-28221 | 2021-01-25 17:08:37 | schneider | A CWE-20: Improper Input Validation... | |
CVE-2020-0236 | 2021-01-25 16:40:31 | google_android | In A2DP_GetCodecType of a2dp_codec_config, there... | |
CVE-2021-3185 | 2021-01-25 16:33:15 | redhat | A flaw was found in... | |
CVE-2020-35513 | 2021-01-25 15:58:21 | redhat | A flaw incorrect umask during... | |
CVE-2020-17524 | 2021-01-25 15:55:55 | apache | ... | |
CVE-2021-3278 | 2021-01-25 15:09:00 | mitre | Local Service Search Engine Management... | |
CVE-2020-35854 | 2021-01-25 14:41:16 | mitre | Textpattern 4.8.4 is affected by... | |
CVE-2020-35853 | 2021-01-25 14:40:56 | mitre | 4images Image Gallery Management System... | |
CVE-2020-35270 | 2021-01-25 14:40:33 | mitre | Student Result Management System In... | |
CVE-2020-36221 | 2021-01-25 09:44:47 | mitre | An integer underflow was discovered... | |
CVE-2020-36222 | 2021-01-25 09:44:38 | mitre | A flaw was discovered in... | |
CVE-2020-36224 | 2021-01-25 09:44:29 | mitre | A flaw was discovered in... | |
CVE-2020-36225 | 2021-01-25 09:44:21 | mitre | A flaw was discovered in... | |
CVE-2020-36226 | 2021-01-25 09:44:13 | mitre | A flaw was discovered in... | |
CVE-2020-36228 | 2021-01-25 09:44:05 | mitre | An integer underflow was discovered... | |
CVE-2020-36229 | 2021-01-25 09:43:57 | mitre | A flaw was discovered in... | |
CVE-2020-36230 | 2021-01-25 09:43:47 | mitre | A flaw was discovered in... | |
CVE-2020-36227 | 2021-01-25 09:43:37 | mitre | A flaw was discovered in... | |
CVE-2020-36223 | 2021-01-25 09:43:28 | mitre | A flaw was discovered in... | |
CVE-2020-17532 | 2021-01-25 09:25:14 | apache | When handler-router component is enabled... | |
CVE-2021-23901 | 2021-01-25 09:25:14 | apache | An XML external entity (XXE)... | |
CVE-2021-26025 | 2021-01-25 06:27:52 | mitre | PlugInsIDE_ACDStd.apl in ACDSee Professional 2021... | |
CVE-2021-26026 | 2021-01-25 06:27:43 | mitre | PlugInsIDE_ACDStd.apl in ACDSee Professional 2021... | |
CVE-2020-35576 | 2021-01-25 00:00:00 | mitre | A Command Injection issue in... | |
CVE-2021-3186 | 2021-01-24 19:35:34 | mitre | A Stored Cross-site scripting (XSS)... | |
CVE-2021-3286 | 2021-01-24 08:41:02 | mitre | SQL injection exists in Spotweb... | |
CVE-2021-3285 | 2021-01-23 01:02:50 | mitre | jxbrowser in TI Code Composer... | |
CVE-2020-13220 | 2021-01-22 21:43:46 | Teradici | ... | |
CVE-2020-13222 | 2021-01-22 21:43:46 | Teradici | ... | |
CVE-2020-13219 | 2021-01-22 21:43:46 | Teradici | ... | |
CVE-2020-13221 | 2021-01-22 21:43:46 | Teradici | ... | |
CVE-2020-13209 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13210 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13214 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13217 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13213 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13211 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13212 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13215 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13216 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13218 | 2021-01-22 21:43:45 | Teradici | ... | |
CVE-2020-13201 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13202 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13203 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13204 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13200 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13208 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13207 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13206 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13205 | 2021-01-22 21:43:44 | Teradici | ... | |
CVE-2020-13199 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13196 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13192 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13190 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13197 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13195 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13194 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13191 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13193 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13198 | 2021-01-22 21:43:43 | Teradici | ... | |
CVE-2020-13189 | 2021-01-22 21:43:42 | Teradici | ... | |
CVE-2020-13188 | 2021-01-22 21:43:42 | Teradici | ... | |
CVE-2020-13187 | 2021-01-22 21:43:42 | Teradici | ... | |
CVE-2020-23014 | 2021-01-22 20:44:42 | mitre | APfell 1.4 is vulnerable to... | |
CVE-2018-10349 | 2021-01-22 20:09:14 | hillstone | ... | |
CVE-2018-10345 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10347 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10346 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10344 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10340 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10348 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10339 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10342 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10341 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10343 | 2021-01-22 20:09:13 | hillstone | ... | |
CVE-2018-10334 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10336 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10331 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10332 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10330 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10333 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10338 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10337 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2018-10335 | 2021-01-22 20:09:12 | hillstone | ... | |
CVE-2020-28324 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28320 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28321 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28322 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28323 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28325 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28326 | 2021-01-22 19:44:56 | Mend | ... | |
CVE-2020-28312 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28311 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28313 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28318 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28314 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28316 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28317 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28315 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28319 | 2021-01-22 19:44:55 | Mend | ... | |
CVE-2020-28308 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28303 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28301 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28302 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28304 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28310 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28307 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28305 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28309 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28306 | 2021-01-22 19:44:54 | Mend | ... | |
CVE-2020-28292 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28300 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28293 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28297 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28295 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28298 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28296 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28294 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28299 | 2021-01-22 19:44:53 | Mend | ... | |
CVE-2020-28286 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28290 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28288 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28287 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28289 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28284 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28291 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-28285 | 2021-01-22 19:44:52 | Mend | ... | |
CVE-2020-27098 | 2021-01-22 19:16:05 | google_android | In checkGrantUriPermission of UriGrantsManagerService.java, there... | |
CVE-2020-27097 | 2021-01-22 19:15:53 | google_android | In checkGrantUriPermission of UriGrantsManagerService.java, there... | |
CVE-2020-23826 | 2021-01-22 19:06:44 | mitre | The Yale WIPC-303W 2.21 through... | |
CVE-2020-12513 | 2021-01-22 19:01:56 | CERTVDE | Pepperl+Fuchs Comtrol IO-Link Master in... | |
CVE-2020-12512 | 2021-01-22 19:01:56 | CERTVDE | Pepperl+Fuchs Comtrol IO-Link Master in... | |
CVE-2020-12514 | 2021-01-22 19:01:56 | CERTVDE | Pepperl+Fuchs Comtrol IO-Link Master in... | |
CVE-2020-12525 | 2021-01-22 19:01:56 | CERTVDE | M&M Software fdtCONTAINER Component in... | |
CVE-2020-12511 | 2021-01-22 19:01:56 | CERTVDE | Pepperl+Fuchs Comtrol IO-Link Master in... | |
CVE-2020-20269 | 2021-01-22 18:42:54 | mitre | A specially crafted Markdown document... | |
CVE-2021-21270 | 2021-01-22 18:05:24 | GitHub_M | OctopusDSC is a PowerShell module... | |
CVE-2021-21260 | 2021-01-22 17:20:15 | GitHub_M | Online Invoicing System (OIS) is... | |
CVE-2020-28487 | 2021-01-22 17:15:20 | snyk | This affects the package vis-timeline... | |
CVE-2021-21259 | 2021-01-22 17:10:19 | GitHub_M | HedgeDoc is open source software... | |
CVE-2021-3271 | 2021-01-22 17:08:20 | mitre | PressBooks 5.17.3 contains a cross-site... | |
CVE-2020-4766 | 2021-01-22 16:50:13 | ibm | IBM MQ Internet Pass-Thru 2.1... | |
CVE-2020-23262 | 2021-01-22 15:35:58 | mitre | An issue was discovered in... | |
CVE-2020-28488 | 2021-01-22 13:40:14 | snyk | ... | |
CVE-2020-23162 | 2021-01-22 13:11:57 | mitre | Sensitive information disclosure and weak... | |
CVE-2020-23161 | 2021-01-22 13:11:37 | mitre | Local file inclusion in Pyrescom... | |
CVE-2020-23160 | 2021-01-22 13:11:13 | mitre | Remote code execution in Pyrescom... | |
CVE-2020-36202 | 2021-01-22 09:07:50 | mitre | An issue was discovered in... | |
CVE-2020-36203 | 2021-01-22 09:07:40 | mitre | An issue was discovered in... | |
CVE-2020-36204 | 2021-01-22 09:07:26 | mitre | An issue was discovered in... | |
CVE-2020-36205 | 2021-01-22 09:07:13 | mitre | An issue was discovered in... | |
CVE-2020-36206 | 2021-01-22 09:06:59 | mitre | An issue was discovered in... | |
CVE-2020-36207 | 2021-01-22 09:06:46 | mitre | An issue was discovered in... | |
CVE-2020-36208 | 2021-01-22 09:06:15 | mitre | An issue was discovered in... | |
CVE-2020-36209 | 2021-01-22 09:06:01 | mitre | An issue was discovered in... | |
CVE-2020-36210 | 2021-01-22 09:05:45 | mitre | An issue was discovered in... | |
CVE-2020-36211 | 2021-01-22 09:05:33 | mitre | An issue was discovered in... | |
CVE-2020-36212 | 2021-01-22 09:05:21 | mitre | An issue was discovered in... | |
CVE-2020-36213 | 2021-01-22 09:05:10 | mitre | An issue was discovered in... | |
CVE-2020-36214 | 2021-01-22 09:05:01 | mitre | An issue was discovered in... | |
CVE-2020-36215 | 2021-01-22 09:04:49 | mitre | An issue was discovered in... | |
CVE-2020-36216 | 2021-01-22 09:04:39 | mitre | An issue was discovered in... | |
CVE-2020-36217 | 2021-01-22 09:04:27 | mitre | An issue was discovered in... | |
CVE-2020-36218 | 2021-01-22 09:04:13 | mitre | An issue was discovered in... | |
CVE-2020-36219 | 2021-01-22 09:04:00 | mitre | An issue was discovered in... | |
CVE-2020-36220 | 2021-01-22 09:03:48 | mitre | An issue was discovered in... | |
CVE-2021-25900 | 2021-01-22 09:03:36 | mitre | An issue was discovered in... | |
CVE-2021-25901 | 2021-01-22 09:03:24 | mitre | An issue was discovered in... | |
CVE-2021-25902 | 2021-01-22 09:03:11 | mitre | An issue was discovered in... | |
CVE-2021-25903 | 2021-01-22 09:02:59 | mitre | An issue was discovered in... | |
CVE-2021-25904 | 2021-01-22 09:02:48 | mitre | An issue was discovered in... | |
CVE-2021-25905 | 2021-01-22 09:02:39 | mitre | An issue was discovered in... | |
CVE-2021-25906 | 2021-01-22 09:02:30 | mitre | An issue was discovered in... | |
CVE-2021-25907 | 2021-01-22 09:02:19 | mitre | An issue was discovered in... | |
CVE-2021-25908 | 2021-01-22 09:02:02 | mitre | An issue was discovered in... | |
CVE-2021-22849 | 2021-01-22 08:30:21 | twcert | Hyweb HyCMS-J1 backend editing function... | |
CVE-2021-22847 | 2021-01-22 08:30:20 | twcert | Hyweb HyCMS-J1s API fail to... | |
CVE-2020-29443 | 2021-01-22 07:05:46 | mitre | ide_atapi_cmd_reply_end in hw/ide/atapi.c in QEMU... | |
CVE-2021-3193 | 2021-01-22 03:56:03 | mitre | Improper access and command validation... | |
CVE-2020-35753 | 2021-01-22 03:40:35 | mitre | The job posting recommendation form... | |
CVE-2021-3199 | 2021-01-22 02:41:34 | mitre | Directory traversal with remote code... | |
CVE-2020-36200 | 2021-01-21 21:23:00 | Kaspersky | TinyCheck before commits 9fd360d and... | |
CVE-2020-36199 | 2021-01-21 21:20:28 | Kaspersky | TinyCheck before commits 9fd360d and... | |
CVE-2020-21147 | 2021-01-21 20:42:43 | mitre | RockOA V1.9.8 is affected by... | |
CVE-2020-21146 | 2021-01-21 20:42:13 | mitre | Feehi CMS 2.0.8 is affected... | |
CVE-2020-36201 | 2021-01-21 20:39:08 | mitre | An issue was discovered in... | |
CVE-2019-25015 | 2021-01-21 20:08:14 | mitre | LuCI in OpenWrt 18.06.0 through... | |
CVE-2021-22871 | 2021-01-21 19:15:11 | hackerone | Revive Adserver before 5.1.0 permits... | |
CVE-2021-22872 | 2021-01-21 19:15:02 | hackerone | Revive Adserver before 5.1.0 is... | |
CVE-2021-22873 | 2021-01-21 19:14:44 | hackerone | Revive Adserver before 5.1.0 is... | |
CVE-2020-8292 | 2021-01-21 19:13:28 | hackerone | Rocket.Chat server before 3.9.0 is... | |
CVE-2020-8288 | 2021-01-21 19:13:16 | hackerone | The `specializedRendering` function in Rocket.Chat... | |
CVE-2021-21723 | 2021-01-21 19:05:49 | zte | Some ZTE products have a... | |
CVE-2020-8568 | 2021-01-21 17:09:21 | kubernetes | Kubernetes Secrets Store CSI Driver... | |
CVE-2020-8570 | 2021-01-21 17:09:21 | kubernetes | Kubernetes Java client libraries in... | |
CVE-2020-8567 | 2021-01-21 17:09:21 | kubernetes | Kubernetes Secrets Store CSI Driver... | |
CVE-2020-8554 | 2021-01-21 17:09:21 | kubernetes | Kubernetes API server in all... | |
CVE-2020-8569 | 2021-01-21 17:09:21 | kubernetes | Kubernetes CSI snapshot-controller prior to... | |
CVE-2020-22643 | 2021-01-21 16:11:54 | mitre | Feehi CMS 2.1.0 is affected... | |
CVE-2021-3152 | 2021-01-21 15:10:51 | mitre | Home Assistant before 2021.1.3 does... | |
CVE-2020-28874 | 2021-01-21 15:01:48 | mitre | reset-password.php in ProjectSend before r1295... | |
CVE-2020-35310 | 2021-01-21 14:41:48 | mitre | ... | |
CVE-2020-35309 | 2021-01-21 14:41:27 | mitre | Bakeshop Online Ordering System in... | |
CVE-2020-29241 | 2021-01-21 14:41:06 | mitre | Online News Portal using PHP/MySQLi... | |
CVE-2020-26941 | 2021-01-21 14:35:19 | mitre | A local (authenticated) low-privileged user... | |
CVE-2021-21253 | 2021-01-21 14:20:16 | GitHub_M | OnlineVotingSystem is an open source... | |
CVE-2021-21238 | 2021-01-21 14:15:27 | GitHub_M | PySAML2 is a pure python... | |
CVE-2021-21239 | 2021-01-21 14:15:21 | GitHub_M | PySAML2 is a pure python... | |
CVE-2020-4969 | 2021-01-21 14:00:28 | ibm | IBM Security Identity Governance and... | |
CVE-2020-4968 | 2021-01-21 14:00:27 | ibm | IBM Security Identity Governance and... | |
CVE-2020-4966 | 2021-01-21 14:00:26 | ibm | IBM Security Identity Governance and... | |
CVE-2020-4958 | 2021-01-21 14:00:26 | ibm | IBM Security Identity Governance and... | |
CVE-2020-26295 | 2021-01-21 13:40:19 | GitHub_M | OpenMage is a community-driven alternative... | |
CVE-2020-26285 | 2021-01-21 13:30:17 | GitHub_M | OpenMage is a community-driven alternative... | |
CVE-2020-3691 | 2021-01-21 09:41:31 | qualcomm | Possible out of bound memory... | |
CVE-2020-3687 | 2021-01-21 09:41:30 | qualcomm | Local privilege escalation in admin... | |
CVE-2020-3686 | 2021-01-21 09:41:30 | qualcomm | Possible memory out of bound... | |
CVE-2020-3685 | 2021-01-21 09:41:29 | qualcomm | Pointer variable which is freed... | |
CVE-2020-11217 | 2021-01-21 09:41:28 | qualcomm | A possible double free or... | |
CVE-2020-11225 | 2021-01-21 09:41:28 | qualcomm | Out of bound access in... | |
CVE-2020-11216 | 2021-01-21 09:41:27 | qualcomm | Buffer over read can happen... | |
CVE-2020-11214 | 2021-01-21 09:41:26 | qualcomm | Buffer over-read while processing NDL... | |
CVE-2020-11215 | 2021-01-21 09:41:26 | qualcomm | An out of bounds read... | |
CVE-2020-11213 | 2021-01-21 09:41:25 | qualcomm | Out of bound reads might... | |
CVE-2020-11212 | 2021-01-21 09:41:24 | qualcomm | Out of bounds reads while... | |
CVE-2020-11200 | 2021-01-21 09:41:24 | qualcomm | Buffer over-read while parsing RPS... | |
CVE-2020-11197 | 2021-01-21 09:41:23 | qualcomm | Possible integer overflow can occur... | |
CVE-2020-11183 | 2021-01-21 09:41:22 | qualcomm | A process can potentially cause... | |
CVE-2020-11185 | 2021-01-21 09:41:22 | qualcomm | Out of bound issue in... | |
CVE-2020-11181 | 2021-01-21 09:41:21 | qualcomm | Out of bound access issue... | |
CVE-2020-11180 | 2021-01-21 09:41:20 | qualcomm | Out of bound access in... | |
CVE-2020-11179 | 2021-01-21 09:41:20 | qualcomm | Arbitrary read and write to... | |
CVE-2020-11152 | 2021-01-21 09:41:19 | qualcomm | Race condition in HAL layer... | |
CVE-2020-11167 | 2021-01-21 09:41:19 | qualcomm | Memory corruption while calculating L2CAP... | |
CVE-2020-11151 | 2021-01-21 09:41:18 | qualcomm | Race condition occurs while calling... | |
CVE-2020-11149 | 2021-01-21 09:41:17 | qualcomm | Out of bound access due... | |
CVE-2020-11150 | 2021-01-21 09:41:17 | qualcomm | Out of bound memory access... | |
CVE-2020-11148 | 2021-01-21 09:41:16 | qualcomm | Use after free issue in... | |
CVE-2020-11145 | 2021-01-21 09:41:15 | qualcomm | Divide by zero issue can... | |
CVE-2020-11146 | 2021-01-21 09:41:15 | qualcomm | Out of bound write while... | |
CVE-2020-11144 | 2021-01-21 09:41:14 | qualcomm | Buffer over-read while UE process... | |
CVE-2020-11140 | 2021-01-21 09:41:13 | qualcomm | Out of bound memory access... | |
CVE-2020-11143 | 2021-01-21 09:41:13 | qualcomm | Out of bound memory access... | |
CVE-2020-11139 | 2021-01-21 09:41:12 | qualcomm | Out of bound memory access... | |
CVE-2020-11137 | 2021-01-21 09:41:11 | qualcomm | Integer multiplication overflow resulting in... | |
CVE-2020-11138 | 2021-01-21 09:41:11 | qualcomm | Uninitialized pointers accessed during music... | |
CVE-2020-11119 | 2021-01-21 09:41:10 | qualcomm | Buffer over-read can happen when... | |
CVE-2020-11136 | 2021-01-21 09:41:10 | qualcomm | Buffer Over-read in audio driver... | |
CVE-2021-3195 | 2021-01-21 07:48:58 | mitre | bitcoind in Bitcoin Core through... | |
CVE-2021-3190 | 2021-01-21 07:11:33 | mitre | The async-git package before 1.13.2... | |
CVE-2021-3188 | 2021-01-21 06:54:34 | mitre | phpList 3.6.0 allows CSV injection,... | |
CVE-2021-3164 | 2021-01-21 05:45:20 | mitre | ChurchRota 2.6.4 is vulnerable to... | |
CVE-2020-27221 | 2021-01-21 04:55:11 | eclipse | In Eclipse OpenJ9 up to... | |
CVE-2020-27583 | 2021-01-21 00:00:40 | mitre | IBM InfoSphere Information Server 8.5.0.0... | |
CVE-2020-35239 | 2021-01-20 23:37:02 | mitre | A vulnerability exists in CakePHP... | |
CVE-2020-24549 | 2021-01-20 23:05:12 | mitre | openMAINT before 1.1-2.4.2 allows remote... | |
CVE-2020-27735 | 2021-01-20 22:56:37 | mitre | An XSS issue was discovered... | |
CVE-2021-1069 | 2021-01-20 22:25:21 | nvidia | NVIDIA SHIELD TV, all versions... | |
CVE-2021-1068 | 2021-01-20 22:25:20 | nvidia | NVIDIA SHIELD TV, all versions... | |
CVE-2021-1067 | 2021-01-20 22:25:20 | nvidia | NVIDIA SHIELD TV, all versions... | |
CVE-2020-26278 | 2021-01-20 22:10:18 | GitHub_M | Weave Net is open source... | |
CVE-2020-26252 | 2021-01-20 21:55:13 | GitHub_M | OpenMage is a community-driven alternative... | |
CVE-2020-24085 | 2021-01-20 20:20:25 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-1135 | 2021-01-20 20:11:58 | cisco | Multiple vulnerabilities in the REST... | |
CVE-2021-1138 | 2021-01-20 20:11:54 | cisco | Multiple vulnerabilities in the web... | |
CVE-2021-1139 | 2021-01-20 20:11:49 | cisco | Multiple vulnerabilities in the web... | |
CVE-2021-1140 | 2021-01-20 20:11:44 | cisco | Multiple vulnerabilities in the web... | |
CVE-2021-1141 | 2021-01-20 20:11:39 | cisco | Multiple vulnerabilities in the web... | |
CVE-2021-1142 | 2021-01-20 20:11:35 | cisco | Multiple vulnerabilities in the web... | |
CVE-2021-1218 | 2021-01-20 20:11:29 | cisco | A vulnerability in the web... | |
CVE-2021-1219 | 2021-01-20 20:11:24 | cisco | A vulnerability in Cisco Smart... | |
CVE-2021-1222 | 2021-01-20 20:11:19 | cisco | A vulnerability in the web-based... | |
CVE-2021-1225 | 2021-01-20 20:11:14 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1250 | 2021-01-20 20:11:09 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1249 | 2021-01-20 20:11:04 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1248 | 2021-01-20 20:10:59 | cisco | Multiple vulnerabilities in certain REST... | |
CVE-2021-1247 | 2021-01-20 20:10:54 | cisco | Multiple vulnerabilities in certain REST... | |
CVE-2021-1241 | 2021-01-20 20:10:49 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1235 | 2021-01-20 20:10:44 | cisco | A vulnerability in the CLI... | |
CVE-2021-1233 | 2021-01-20 20:10:37 | cisco | A vulnerability in the CLI... | |
CVE-2021-1253 | 2021-01-20 20:10:32 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1305 | 2021-01-20 20:01:06 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1312 | 2021-01-20 20:01:01 | cisco | A vulnerability in the system... | |
CVE-2021-1349 | 2021-01-20 20:00:56 | cisco | A vulnerability in the web-based... | |
CVE-2021-1350 | 2021-01-20 20:00:51 | cisco | A vulnerability in the web... | |
CVE-2021-1353 | 2021-01-20 20:00:46 | cisco | A vulnerability in the IPv4... | |
CVE-2021-1355 | 2021-01-20 20:00:41 | cisco | Multiple vulnerabilities in Cisco Unified... | |
CVE-2021-1357 | 2021-01-20 20:00:34 | cisco | Multiple vulnerabilities in Cisco Unified... | |
CVE-2021-1364 | 2021-01-20 20:00:27 | cisco | Multiple vulnerabilities in Cisco Unified... | |
CVE-2021-1255 | 2021-01-20 19:58:00 | cisco | Multiple vulnerabilities in the REST... | |
CVE-2021-1257 | 2021-01-20 19:57:55 | cisco | A vulnerability in the web-based... | |
CVE-2021-1259 | 2021-01-20 19:57:50 | cisco | A vulnerability in the web-based... | |
CVE-2021-1260 | 2021-01-20 19:57:46 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1261 | 2021-01-20 19:57:41 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1262 | 2021-01-20 19:57:36 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1263 | 2021-01-20 19:57:31 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1264 | 2021-01-20 19:57:27 | cisco | A vulnerability in the Command... | |
CVE-2021-1265 | 2021-01-20 19:57:22 | cisco | A vulnerability in the configuration... | |
CVE-2021-1269 | 2021-01-20 19:57:17 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1270 | 2021-01-20 19:57:13 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1271 | 2021-01-20 19:57:02 | cisco | A vulnerability in the web-based... | |
CVE-2021-1273 | 2021-01-20 19:56:57 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1272 | 2021-01-20 19:56:52 | cisco | A vulnerability in the session... | |
CVE-2021-1274 | 2021-01-20 19:56:47 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1276 | 2021-01-20 19:56:41 | cisco | Multiple vulnerabilities in Cisco Data... | |
CVE-2021-1277 | 2021-01-20 19:56:32 | cisco | Multiple vulnerabilities in Cisco Data... | |
CVE-2021-1278 | 2021-01-20 19:56:27 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1279 | 2021-01-20 19:56:23 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1280 | 2021-01-20 19:56:17 | cisco | A vulnerability in the loading... | |
CVE-2021-1282 | 2021-01-20 19:56:13 | cisco | Multiple vulnerabilities in Cisco Unified... | |
CVE-2021-1283 | 2021-01-20 19:56:07 | cisco | A vulnerability in the logging... | |
CVE-2021-1286 | 2021-01-20 19:55:59 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1298 | 2021-01-20 19:55:55 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1299 | 2021-01-20 19:55:50 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1300 | 2021-01-20 19:55:45 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1301 | 2021-01-20 19:55:40 | cisco | Multiple vulnerabilities in Cisco SD-WAN... | |
CVE-2021-1302 | 2021-01-20 19:55:35 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1303 | 2021-01-20 19:55:31 | cisco | A vulnerability in the user... | |
CVE-2021-1304 | 2021-01-20 19:55:24 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2020-27859 | 2021-01-20 19:35:24 | zdi | This vulnerability allows remote attackers... | |
CVE-2020-27858 | 2021-01-20 19:35:23 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-1133 | 2021-01-20 19:35:17 | cisco | Multiple vulnerabilities in the REST... | |
CVE-2021-1129 | 2021-01-20 19:35:17 | cisco | A vulnerability in the authentication... | |
CVE-2020-27298 | 2021-01-20 19:27:22 | icscert | Philips Interventional Workspot (Release 1.3.2,... | |
CVE-2020-6024 | 2021-01-20 18:17:53 | checkpoint | Check Point SmartConsole before R80.10... | |
CVE-2021-21269 | 2021-01-20 17:50:34 | GitHub_M | Keymaker is a Mastodon Community... | |
CVE-2020-28452 | 2021-01-20 17:46:54 | snyk | This affects the package com.softwaremill.akka-http-session:core_2.12... | |
CVE-2020-28483 | 2021-01-20 17:46:29 | snyk | This affects all versions of... | |
CVE-2020-25686 | 2021-01-20 16:47:17 | redhat | A flaw was found in... | |
CVE-2020-25681 | 2021-01-20 16:36:41 | redhat | A flaw was found in... | |
CVE-2020-25687 | 2021-01-20 16:31:41 | redhat | A flaw was found in... | |
CVE-2020-25682 | 2021-01-20 16:28:38 | redhat | A flaw was found in... | |
CVE-2021-3130 | 2021-01-20 15:45:14 | mitre | Within the Open-AudIT up to... | |
CVE-2020-20949 | 2021-01-20 15:42:18 | mitre | Bleichenbachers attack on PKCS #1... | |
CVE-2020-35272 | 2021-01-20 15:38:10 | mitre | Employee Performance Evaluation System in... | |
CVE-2020-35271 | 2021-01-20 15:37:37 | mitre | Employee Performance Evaluation System in... | |
CVE-2020-25683 | 2021-01-20 15:25:04 | redhat | A flaw was found in... | |
CVE-2020-25684 | 2021-01-20 15:22:21 | redhat | A flaw was found in... | |
CVE-2020-14360 | 2021-01-20 15:18:20 | redhat | A flaw was found in... | |
CVE-2020-4983 | 2021-01-20 15:00:29 | ibm | IBM Spectrum LSF 10.1 and... | |
CVE-2020-4921 | 2021-01-20 15:00:28 | ibm | IBM Security Guardium 10.6 and... | |
CVE-2020-4887 | 2021-01-20 15:00:27 | ibm | IBM AIX 7.1, 7.2 and... | |
CVE-2020-4688 | 2021-01-20 15:00:26 | ibm | IBM Security Guardium 10.6 and... | |
CVE-2021-2131 | 2021-01-20 14:50:14 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2130 | 2021-01-20 14:50:14 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2122 | 2021-01-20 14:50:13 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2126 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2128 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2125 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2121 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2129 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2124 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2127 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2123 | 2021-01-20 14:50:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2116 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Application... | |
CVE-2021-2120 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2117 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Application... | |
CVE-2021-2115 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Common... | |
CVE-2021-2119 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2111 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2114 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Common... | |
CVE-2021-2112 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2113 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Financial... | |
CVE-2021-2118 | 2021-01-20 14:50:12 | oracle | Vulnerability in the Oracle Marketing... | |
CVE-2021-2108 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2110 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Argus... | |
CVE-2021-2109 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2107 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Customer... | |
CVE-2021-2106 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Customer... | |
CVE-2021-2103 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Complex... | |
CVE-2021-2102 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Complex... | |
CVE-2021-2105 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Customer... | |
CVE-2021-2104 | 2021-01-20 14:50:11 | oracle | Vulnerability in the Oracle Complex... | |
CVE-2021-2093 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle Common... | |
CVE-2021-2092 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle CRM... | |
CVE-2021-2097 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle iSupport... | |
CVE-2021-2096 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2021-2098 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle Email... | |
CVE-2021-2101 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle One-to-One... | |
CVE-2021-2099 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle CRM... | |
CVE-2021-2094 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle One-to-One... | |
CVE-2021-2100 | 2021-01-20 14:50:10 | oracle | Vulnerability in the Oracle One-to-One... | |
CVE-2021-2088 | 2021-01-20 14:50:09 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2091 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle Scripting... | |
CVE-2021-2083 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle iSupport... | |
CVE-2021-2087 | 2021-01-20 14:50:09 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2086 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2084 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle CRM... | |
CVE-2021-2090 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle Email... | |
CVE-2021-2085 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle CRM... | |
CVE-2021-2089 | 2021-01-20 14:50:09 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2021-2079 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle Configurator... | |
CVE-2021-2074 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2077 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2021-2082 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2021-2075 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2076 | 2021-01-20 14:50:08 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2081 | 2021-01-20 14:50:08 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2078 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle Configurator... | |
CVE-2021-2080 | 2021-01-20 14:50:08 | oracle | Vulnerability in the Oracle Configurator... | |
CVE-2021-2073 | 2021-01-20 14:50:07 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2068 | 2021-01-20 14:50:07 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2071 | 2021-01-20 14:50:07 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2069 | 2021-01-20 14:50:07 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2070 | 2021-01-20 14:50:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2066 | 2021-01-20 14:50:07 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2065 | 2021-01-20 14:50:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2072 | 2021-01-20 14:50:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2067 | 2021-01-20 14:50:07 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2063 | 2021-01-20 14:50:06 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2062 | 2021-01-20 14:50:06 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2060 | 2021-01-20 14:50:06 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2064 | 2021-01-20 14:50:06 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2057 | 2021-01-20 14:50:06 | oracle | Vulnerability in the Oracle Retail... | |
CVE-2021-2058 | 2021-01-20 14:50:06 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2059 | 2021-01-20 14:50:06 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2021-2061 | 2021-01-20 14:50:06 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2056 | 2021-01-20 14:50:06 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2052 | 2021-01-20 14:50:05 | oracle | Vulnerability in the JD Edwards... | |
CVE-2021-2048 | 2021-01-20 14:50:05 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2047 | 2021-01-20 14:50:05 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2046 | 2021-01-20 14:50:05 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2054 | 2021-01-20 14:50:05 | oracle | Vulnerability in the RDBMS Sharding... | |
CVE-2021-2050 | 2021-01-20 14:50:05 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2049 | 2021-01-20 14:50:05 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2051 | 2021-01-20 14:50:05 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2055 | 2021-01-20 14:50:05 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2036 | 2021-01-20 14:50:04 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2045 | 2021-01-20 14:50:04 | oracle | Vulnerability in the Oracle Text... | |
CVE-2021-2039 | 2021-01-20 14:50:04 | oracle | Vulnerability in the Siebel Core... | |
CVE-2021-2040 | 2021-01-20 14:50:04 | oracle | Vulnerability in the Oracle Argus... | |
CVE-2021-2044 | 2021-01-20 14:50:04 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2042 | 2021-01-20 14:50:04 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2041 | 2021-01-20 14:50:04 | oracle | Vulnerability in the Oracle Business... | |
CVE-2021-2038 | 2021-01-20 14:50:04 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2043 | 2021-01-20 14:50:04 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2027 | 2021-01-20 14:50:03 | oracle | Vulnerability in the Oracle Marketing... | |
CVE-2021-2035 | 2021-01-20 14:50:03 | oracle | Vulnerability in the RDBMS Scheduler... | |
CVE-2021-2034 | 2021-01-20 14:50:03 | oracle | Vulnerability in the Oracle Common... | |
CVE-2021-2033 | 2021-01-20 14:50:03 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2029 | 2021-01-20 14:50:03 | oracle | Vulnerability in the Oracle Scripting... | |
CVE-2021-2031 | 2021-01-20 14:50:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2030 | 2021-01-20 14:50:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2032 | 2021-01-20 14:50:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2028 | 2021-01-20 14:50:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2026 | 2021-01-20 14:50:02 | oracle | Vulnerability in the Oracle Marketing... | |
CVE-2021-2021 | 2021-01-20 14:50:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2020 | 2021-01-20 14:50:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2024 | 2021-01-20 14:50:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2022 | 2021-01-20 14:50:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2019 | 2021-01-20 14:50:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2023 | 2021-01-20 14:50:02 | oracle | Vulnerability in the Oracle Installed... | |
CVE-2021-2025 | 2021-01-20 14:50:02 | oracle | Vulnerability in the Oracle Business... | |
CVE-2021-2018 | 2021-01-20 14:50:02 | oracle | Vulnerability in the Advanced Networking... | |
CVE-2021-2016 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2015 | 2021-01-20 14:50:01 | oracle | Vulnerability in the Oracle Workflow... | |
CVE-2021-2017 | 2021-01-20 14:50:01 | oracle | Vulnerability in the Oracle User... | |
CVE-2021-2010 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Client... | |
CVE-2021-2013 | 2021-01-20 14:50:01 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2011 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Client... | |
CVE-2021-2014 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2012 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2009 | 2021-01-20 14:50:01 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2002 | 2021-01-20 14:50:00 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2007 | 2021-01-20 14:50:00 | oracle | Vulnerability in the MySQL Client... | |
CVE-2021-2005 | 2021-01-20 14:50:00 | oracle | Vulnerability in the Oracle Business... | |
CVE-2021-2003 | 2021-01-20 14:50:00 | oracle | Vulnerability in the Business Intelligence... | |
CVE-2021-2001 | 2021-01-20 14:50:00 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2000 | 2021-01-20 14:50:00 | oracle | Vulnerability in the Unified Audit... | |
CVE-2021-2006 | 2021-01-20 14:50:00 | oracle | Vulnerability in the MySQL Client... | |
CVE-2021-2004 | 2021-01-20 14:50:00 | oracle | Vulnerability in the Siebel Core... | |
CVE-2021-1999 | 2021-01-20 14:50:00 | oracle | Vulnerability in the Oracle ZFS... | |
CVE-2021-1997 | 2021-01-20 14:49:59 | oracle | Vulnerability in the Oracle Hospitality... | |
CVE-2021-1995 | 2021-01-20 14:49:59 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-1996 | 2021-01-20 14:49:59 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-1998 | 2021-01-20 14:49:59 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-1993 | 2021-01-20 14:49:59 | oracle | Vulnerability in the Java VM... | |
CVE-2021-1994 | 2021-01-20 14:49:59 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2020-14756 | 2021-01-20 14:49:58 | oracle | Vulnerability in the Oracle Coherence... | |
CVE-2021-23326 | 2021-01-20 12:30:15 | snyk | This affects the package @graphql-tools/git-loader... | |
CVE-2020-35217 | 2021-01-20 12:28:44 | mitre | Vert.x-Web framework v4.0 milestone 1-4... | |
CVE-2021-3110 | 2021-01-20 12:11:34 | mitre | The store system in PrestaShop... | |
CVE-2021-3137 | 2021-01-20 03:17:14 | mitre | XWiki 12.10.2 allows XSS via... | |
CVE-2020-27851 | 2021-01-20 03:14:39 | mitre | Multiple stored HTML injection vulnerabilities... | |
CVE-2020-27852 | 2021-01-20 03:11:16 | mitre | A stored Cross-Site Scripting (XSS)... | |
CVE-2020-27850 | 2021-01-20 03:08:51 | mitre | A stored Cross-Site Scripting (XSS)... | |
CVE-2020-13133 | 2021-01-20 01:46:01 | mitre | Tufin SecureChange prior to R19.3... | |
CVE-2020-13134 | 2021-01-20 01:45:57 | mitre | Tufin SecureChange prior to R19.3... | |
CVE-2020-25385 | 2021-01-20 00:45:51 | mitre | Nagios Log Server 2.1.7 contains... | |
CVE-2020-19364 | 2021-01-20 00:44:32 | mitre | OpenEMR 5.0.1 allows an authenticated... | |
CVE-2020-19363 | 2021-01-20 00:43:54 | mitre | Vtiger CRM v7.2.0 allows an... | |
CVE-2020-19362 | 2021-01-20 00:42:56 | mitre | Reflected XSS in Vtiger CRM... | |
CVE-2020-19361 | 2021-01-20 00:42:27 | mitre | Reflected XSS in Medintux v2.16.000... | |
CVE-2020-19360 | 2021-01-20 00:41:45 | mitre | Local file inclusion in FHEM... | |
CVE-2020-25685 | 2021-01-20 00:00:00 | redhat | A flaw was found in... | |
CVE-2020-28707 | 2021-01-19 21:58:38 | mitre | The Stockdio Historical Chart plugin... | |
CVE-2020-29598 | 2021-01-19 21:54:22 | mitre | ... | |
CVE-2020-27269 | 2021-01-19 21:17:59 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2020-27268 | 2021-01-19 21:17:53 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2020-27266 | 2021-01-19 21:17:33 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2020-11997 | 2021-01-19 21:12:29 | apache | Apache Guacamole 1.2.0 and earlier... | |
CVE-2020-27264 | 2021-01-19 20:46:53 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2020-27258 | 2021-01-19 20:46:40 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2020-27256 | 2021-01-19 20:46:30 | icscert | In SOOIL Developments Co., Ltd... | |
CVE-2021-21263 | 2021-01-19 19:40:18 | GitHub_M | Laravel is a web application... | |
CVE-2020-8581 | 2021-01-19 17:04:11 | netapp | Clustered Data ONTAP versions prior... | |
CVE-2020-35929 | 2021-01-19 16:53:36 | Kaspersky | In TinyCheck before commits 9fd360d... | |
CVE-2021-20190 | 2021-01-19 16:27:58 | redhat | A flaw was found in... | |
CVE-2020-27276 | 2021-01-19 16:18:20 | icscert | SOOIL Developments Co Ltd DiabecareRS,AnyDana-i... | |
CVE-2020-27272 | 2021-01-19 16:18:13 | icscert | SOOIL Developments CoLtd DiabecareRS, AnyDana-i,... | |
CVE-2020-27270 | 2021-01-19 16:17:59 | icscert | SOOIL Developments CoLtd DiabecareRS, AnyDana-i... | |
CVE-2021-3184 | 2021-01-19 16:01:04 | mitre | MISP 2.4.136 has XSS via... | |
CVE-2021-22498 | 2021-01-19 15:56:44 | microfocus | XML External Entity Injection vulnerability... | |
CVE-2020-27733 | 2021-01-19 15:53:26 | mitre | Zoho ManageEngine Applications Manager before... | |
CVE-2021-25323 | 2021-01-19 15:30:35 | mitre | The default setting of MISP... | |
CVE-2021-25324 | 2021-01-19 15:30:20 | mitre | MISP 2.4.136 has Stored XSS... | |
CVE-2021-25325 | 2021-01-19 15:29:58 | mitre | MISP 2.4.136 has XSS via... | |
CVE-2020-4873 | 2021-01-19 15:20:26 | ibm | IBM Planning Analytics 2.0 could... | |
CVE-2020-4881 | 2021-01-19 15:20:26 | ibm | IBM Planning Analytics 2.0 could... | |
CVE-2020-4871 | 2021-01-19 15:20:25 | ibm | IBM Planning Analytics 2.0 allows... | |
CVE-2021-3183 | 2021-01-19 14:58:10 | mitre | Files.com Fat Client 3.3.6 allows... | |
CVE-2020-28482 | 2021-01-19 14:50:18 | snyk | This affects the package fastify-csrf... | |
CVE-2020-28479 | 2021-01-19 14:45:28 | snyk | The package jointjs before 3.3.0... | |
CVE-2020-28480 | 2021-01-19 14:45:22 | snyk | The package jointjs before 3.3.0... | |
CVE-2020-28481 | 2021-01-19 14:45:17 | snyk | The package socket.io before 2.4.0... | |
CVE-2021-3182 | 2021-01-19 14:40:57 | mitre | D-Link DCS-5220 devices have a... | |
CVE-2021-3181 | 2021-01-19 14:30:37 | mitre | rfc822.c in Mutt through 2.0.4... | |
CVE-2020-23342 | 2021-01-19 13:35:04 | mitre | A CSRF vulnerability exists in... | |
CVE-2020-35128 | 2021-01-19 13:08:02 | mitre | Mautic before 3.2.4 is affected... | |
CVE-2020-35129 | 2021-01-19 13:05:32 | mitre | Mautic before 3.2.4 is affected... | |
CVE-2020-20950 | 2021-01-19 12:22:55 | mitre | Bleichenbachers attack on PKCS #1... | |
CVE-2020-23522 | 2021-01-19 12:07:21 | mitre | Pixelimity 1.0 has cross-site request... | |
CVE-2020-28472 | 2021-01-19 10:25:15 | snyk | This affects the package @aws-sdk/shared-ini-file-loader... | |
CVE-2020-28478 | 2021-01-19 10:20:17 | snyk | This affects the package gsap... | |
CVE-2020-28477 | 2021-01-19 10:20:13 | snyk | This affects all versions of... | |
CVE-2021-22852 | 2021-01-19 10:05:36 | twcert | HGiga EIP product contains SQL... | |
CVE-2021-22851 | 2021-01-19 10:05:35 | twcert | HGiga EIP product contains SQL... | |
CVE-2021-22850 | 2021-01-19 10:05:35 | twcert | HGiga EIP product lacks ineffective... | |
CVE-2021-3178 | 2021-01-19 06:44:51 | mitre | fs/nfsd/nfs3xdr.c in the Linux kernel... | |
CVE-2021-20619 | 2021-01-19 04:55:16 | jpcert | Cross-site scripting vulnerability in GROWI... | |
CVE-2020-29450 | 2021-01-19 00:30:14 | atlassian | Affected versions of Atlassian Confluence... | |
CVE-2020-14410 | 2021-01-19 00:00:00 | mitre | SDL (Simple DirectMedia Layer) through... | |
CVE-2020-14409 | 2021-01-19 00:00:00 | mitre | SDL (Simple DirectMedia Layer) through... | |
CVE-2021-3177 | 2021-01-19 00:00:00 | mitre | Python 3.x through 3.9.1 has... | |
CVE-2020-36193 | 2021-01-18 19:24:18 | mitre | Tar.php in Archive_Tar through 1.4.11... | |
CVE-2020-36192 | 2021-01-18 19:05:03 | mitre | An issue was discovered in... | |
CVE-2020-7343 | 2021-01-18 12:15:19 | trellix | Missing Authorization vulnerability in McAfee... | |
CVE-2020-28476 | 2021-01-18 11:15:20 | snyk | ... | |
CVE-2020-28473 | 2021-01-18 11:15:14 | snyk | The package bottle from 0... | |
CVE-2021-25173 | 2021-01-18 07:14:10 | mitre | An issue was discovered in... | |
CVE-2021-25174 | 2021-01-18 07:14:00 | mitre | An issue was discovered in... | |
CVE-2021-25175 | 2021-01-18 07:13:53 | mitre | An issue was discovered in... | |
CVE-2021-25176 | 2021-01-18 07:13:46 | mitre | An issue was discovered in... | |
CVE-2021-25177 | 2021-01-18 07:13:37 | mitre | An issue was discovered in... | |
CVE-2021-25178 | 2021-01-18 07:12:43 | mitre | An issue was discovered in... | |
CVE-2021-25294 | 2021-01-18 05:28:37 | mitre | OpenCATS through 0.9.5-3 unsafely deserializes... | |
CVE-2021-25295 | 2021-01-18 05:28:20 | mitre | OpenCATS through 0.9.5-3 has multiple... | |
CVE-2021-3166 | 2021-01-18 04:55:03 | mitre | An issue was discovered on... | |
CVE-2020-29446 | 2021-01-18 01:30:16 | atlassian | Affected versions of Atlassian Fisheye... | |
CVE-2020-15864 | 2021-01-17 19:42:49 | mitre | An issue was discovered in... | |
CVE-2021-3113 | 2021-01-17 02:33:24 | mitre | Netsia SEBA+ through 0.16.1 build... | |
CVE-2020-25533 | 2021-01-15 21:55:22 | mitre | An issue was discovered in... | |
CVE-2021-3162 | 2021-01-15 21:54:59 | mitre | Docker Desktop Community before 2.5.0.0... | |
CVE-2021-21245 | 2021-01-15 20:10:52 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21246 | 2021-01-15 20:10:46 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21247 | 2021-01-15 20:10:40 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21249 | 2021-01-15 20:10:31 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21248 | 2021-01-15 20:10:30 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21250 | 2021-01-15 20:10:21 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21251 | 2021-01-15 20:10:14 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21242 | 2021-01-15 20:05:27 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21243 | 2021-01-15 20:05:21 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2021-21244 | 2021-01-15 20:05:13 | GitHub_M | OneDev is an all-in-one devops... | |
CVE-2020-24640 | 2021-01-15 18:48:35 | hpe | There is a vulnerability caused... | |
CVE-2020-24639 | 2021-01-15 18:33:41 | hpe | There is a vulnerability caused... | |
CVE-2020-24638 | 2021-01-15 18:29:17 | hpe | Multiple authenticated remote command executions... | |
CVE-2020-24641 | 2021-01-15 18:26:04 | hpe | In Aruba AirWave Glass before... | |
CVE-2021-21237 | 2021-01-15 17:36:09 | GitHub_M | Git LFS is a command... | |
CVE-2021-0223 | 2021-01-15 17:36:03 | juniper | A local privilege escalation vulnerability... | |
CVE-2021-0222 | 2021-01-15 17:36:02 | juniper | A vulnerability in Juniper Networks... | |
CVE-2021-0221 | 2021-01-15 17:36:01 | juniper | In an EVPN/VXLAN scenario, if... | |
CVE-2021-0220 | 2021-01-15 17:36:01 | juniper | The Junos Space Network Management... | |
CVE-2021-0218 | 2021-01-15 17:36:00 | juniper | A command injection vulnerability in... | |
CVE-2021-0219 | 2021-01-15 17:36:00 | juniper | A command injection vulnerability in... | |
CVE-2021-0217 | 2021-01-15 17:35:59 | juniper | A vulnerability in processing of... | |
CVE-2021-0215 | 2021-01-15 17:35:58 | juniper | On Juniper Networks Junos EX... | |
CVE-2021-0212 | 2021-01-15 17:35:58 | juniper | An Information Exposure vulnerability in... | |
CVE-2021-0211 | 2021-01-15 17:35:57 | juniper | An improper check for unusual... | |
CVE-2021-0210 | 2021-01-15 17:35:56 | juniper | An Information Exposure vulnerability in... | |
CVE-2021-0209 | 2021-01-15 17:35:56 | juniper | In Juniper Networks Junos OS... | |
CVE-2021-0208 | 2021-01-15 17:35:55 | juniper | An improper input validation vulnerability... | |
CVE-2021-0206 | 2021-01-15 17:35:54 | juniper | A NULL Pointer Dereference vulnerability... | |
CVE-2021-0207 | 2021-01-15 17:35:54 | juniper | An improper interpretation conflict of... | |
CVE-2021-0205 | 2021-01-15 17:35:53 | juniper | When the "Intrusion Detection Service"... | |
CVE-2021-0204 | 2021-01-15 17:35:52 | juniper | A sensitive information disclosure vulnerability... | |
CVE-2021-0203 | 2021-01-15 17:35:52 | juniper | On Juniper Networks EX and... | |
CVE-2021-0202 | 2021-01-15 17:35:51 | juniper | On Juniper Networks MX Series... | |
CVE-2020-16255 | 2021-01-15 17:04:47 | mitre | ownCloud (Core) before 10.5 allows... | |
CVE-2020-35749 | 2021-01-15 16:51:10 | mitre | Directory traversal vulnerability in class-simple_job_board_resume_download_handler.php... | |
CVE-2020-35748 | 2021-01-15 16:50:42 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2020-26414 | 2021-01-15 15:15:18 | GitLab | An issue has been discovered... | |
CVE-2021-22166 | 2021-01-15 15:13:51 | GitLab | An attacker could cause a... | |
CVE-2021-22167 | 2021-01-15 15:12:17 | GitLab | An issue has been discovered... | |
CVE-2021-22171 | 2021-01-15 15:10:39 | GitLab | Insufficient validation of authentication parameters... | |
CVE-2021-22168 | 2021-01-15 15:05:18 | GitLab | A regular expression denial of... | |
CVE-2021-20189 | 2021-01-15 15:00:56 | redhat | ... | |
CVE-2020-35733 | 2021-01-15 13:35:08 | mitre | An issue was discovered in... | |
CVE-2019-16961 | 2021-01-15 13:28:14 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2021-23838 | 2021-01-15 06:27:45 | mitre | An issue was discovered in... | |
CVE-2021-23837 | 2021-01-15 06:27:23 | mitre | An issue was discovered in... | |
CVE-2021-23836 | 2021-01-15 06:26:46 | mitre | An issue was discovered in... | |
CVE-2021-23835 | 2021-01-15 06:25:46 | mitre | An issue was discovered in... | |
CVE-2020-35582 | 2021-01-15 06:24:49 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2020-35581 | 2021-01-15 06:23:42 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2020-27220 | 2021-01-14 22:35:15 | eclipse | The Eclipse Hono AMQP and... | |
CVE-2020-27219 | 2021-01-14 22:20:13 | eclipse | In all version of Eclipse... | |
CVE-2020-29494 | 2021-01-14 21:10:16 | dell | Dell EMC Avamar Server, versions... | |
CVE-2020-29495 | 2021-01-14 21:10:16 | dell | DELL EMC Avamar Server, versions... | |
CVE-2020-29493 | 2021-01-14 21:10:15 | dell | DELL EMC Avamar Server, versions... | |
CVE-2020-16046 | 2021-01-14 20:55:23 | Chrome | Script injection in iOSWeb in... | |
CVE-2020-6572 | 2021-01-14 20:55:23 | Chrome | Use after free in Media... | |
CVE-2020-16045 | 2021-01-14 20:55:22 | Chrome | Use after Free in Payments... | |
CVE-2021-21261 | 2021-01-14 19:40:21 | GitHub_M | Flatpak is a system for... | |
CVE-2021-22132 | 2021-01-14 19:20:12 | elastic | Elasticsearch versions 7.7.0 to 7.10.1... | |
CVE-2020-29015 | 2021-01-14 16:07:20 | fortinet | A blind SQL injection in... | |
CVE-2020-29018 | 2021-01-14 16:06:03 | fortinet | A format string vulnerability in... | |
CVE-2020-29016 | 2021-01-14 16:04:45 | fortinet | A stack-based buffer overflow vulnerability... | |
CVE-2020-29017 | 2021-01-14 16:03:12 | fortinet | An OS command injection vulnerability... | |
CVE-2020-29019 | 2021-01-14 16:01:57 | fortinet | A stack-based buffer overflow vulnerability... | |
CVE-2021-21722 | 2021-01-14 15:57:48 | zte | A ZTE Smart STB is... | |
CVE-2020-27368 | 2021-01-14 15:57:26 | mitre | Directory Indexing in Login Portal... | |
CVE-2020-26733 | 2021-01-14 15:57:23 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2020-6777 | 2021-01-14 15:51:35 | bosch | A vulnerability in the web-based... | |
CVE-2020-6776 | 2021-01-14 15:51:33 | bosch | A vulnerability in the web-based... | |
CVE-2020-29587 | 2021-01-14 15:07:16 | mitre | SimplCommerce 1.0.0-rc uses the Bootbox.js... | |
CVE-2021-24122 | 2021-01-14 14:45:18 | apache | When serving resources from a... | |
CVE-2021-23926 | 2021-01-14 14:45:18 | apache | The XML parsers used by... | |
CVE-2020-28470 | 2021-01-14 09:35:14 | snyk | This affects the package @scullyio/scully... | |
CVE-2021-20618 | 2021-01-14 08:20:17 | jpcert | Privilege chaining vulnerability in acmailer... | |
CVE-2021-20617 | 2021-01-14 08:20:16 | jpcert | Improper access control vulnerability in... | |
CVE-2021-3138 | 2021-01-14 03:30:11 | mitre | In Discourse 2.7.0 through beta1,... | |
CVE-2020-16119 | 2021-01-14 01:10:20 | canonical | Use-after-free vulnerability in the Linux... | |
CVE-2020-26732 | 2021-01-14 00:00:00 | mitre | SKYWORTH GN542VF Hardware Version 2.0... | |
CVE-2020-27265 | 2021-01-13 23:33:45 | icscert | KEPServerEX: v6.0 to v6.9, ThingWorx... | |
CVE-2020-27263 | 2021-01-13 23:30:08 | icscert | KEPServerEX: v6.0 to v6.9, ThingWorx... | |
CVE-2020-27267 | 2021-01-13 23:25:07 | icscert | KEPServerEX v6.0 to v6.9, ThingWorx... | |
CVE-2013-1053 | 2021-01-13 23:00:16 | canonical | In crypt.c of remote-login-service, the... | |
CVE-2021-21007 | 2021-01-13 22:54:53 | adobe | Adobe Illustrator version 25.0 (and... | |
CVE-2021-21006 | 2021-01-13 22:53:05 | adobe | Adobe Photoshop version 22.1 (and... | |
CVE-2021-21008 | 2021-01-13 22:50:58 | adobe | Adobe Animate version 21.0 (and... | |
CVE-2021-21009 | 2021-01-13 22:47:48 | adobe | Adobe Campaign Classic Gold Standard... | |
CVE-2021-21010 | 2021-01-13 22:43:50 | adobe | InCopy version 15.1.1 (and earlier)... | |
CVE-2021-21011 | 2021-01-13 22:40:01 | adobe | Adobe Captivate 2019 version 11.5.1.499... | |
CVE-2021-21013 | 2021-01-13 22:35:54 | adobe | Magento versions 2.4.1 (and earlier),... | |
CVE-2021-21012 | 2021-01-13 22:35:38 | adobe | Magento versions 2.4.1 (and earlier),... | |
CVE-2020-14102 | 2021-01-13 22:33:05 | Xiaomi | There is command injection when... | |
CVE-2020-14098 | 2021-01-13 22:30:41 | Xiaomi | The login verification can be... | |
CVE-2020-14097 | 2021-01-13 22:27:49 | Xiaomi | Wrong nginx configuration, causing specific... | |
CVE-2020-14101 | 2021-01-13 22:25:07 | Xiaomi | The data collection SDK of... | |
CVE-2020-1866 | 2021-01-13 22:22:04 | huawei | There is an out-of-bounds read... | |
CVE-2020-1865 | 2021-01-13 22:20:20 | huawei | There is an out-of-bounds read... | |
CVE-2020-9209 | 2021-01-13 22:04:37 | huawei | There is a privilege escalation... | |
CVE-2020-9203 | 2021-01-13 22:01:34 | huawei | There is a resource management... | |
CVE-2020-9138 | 2021-01-13 22:00:00 | huawei | There is a heap-based buffer... | |
CVE-2020-9139 | 2021-01-13 21:58:39 | huawei | There is a improper input... | |
CVE-2020-9140 | 2021-01-13 21:55:57 | huawei | There is a vulnerability with... | |
CVE-2020-9141 | 2021-01-13 21:53:48 | huawei | There is a improper privilege... | |
CVE-2020-9143 | 2021-01-13 21:52:21 | huawei | There is a missing authentication... | |
CVE-2020-9142 | 2021-01-13 21:48:46 | huawei | There is a heap base... | |
CVE-2021-1360 | 2021-01-13 21:46:15 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1310 | 2021-01-13 21:46:06 | cisco | A vulnerability in the web-based... | |
CVE-2021-1311 | 2021-01-13 21:46:00 | cisco | A vulnerability in the reclaim... | |
CVE-2021-1307 | 2021-01-13 21:45:55 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1267 | 2021-01-13 21:45:49 | cisco | A vulnerability in the dashboard... | |
CVE-2021-1144 | 2021-01-13 21:45:43 | cisco | A vulnerability in Cisco Connected... | |
CVE-2021-1145 | 2021-01-13 21:45:36 | cisco | A vulnerability in the Secure... | |
CVE-2021-1146 | 2021-01-13 21:40:16 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1147 | 2021-01-13 21:38:07 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1148 | 2021-01-13 21:38:02 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1149 | 2021-01-13 21:37:57 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1150 | 2021-01-13 21:37:52 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1151 | 2021-01-13 21:37:48 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1152 | 2021-01-13 21:37:43 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1153 | 2021-01-13 21:37:39 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1154 | 2021-01-13 21:37:34 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1155 | 2021-01-13 21:37:29 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1156 | 2021-01-13 21:37:24 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1157 | 2021-01-13 21:37:19 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1158 | 2021-01-13 21:37:14 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1159 | 2021-01-13 21:37:10 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1160 | 2021-01-13 21:37:05 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1161 | 2021-01-13 21:36:59 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1162 | 2021-01-13 21:36:54 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1163 | 2021-01-13 21:36:48 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1164 | 2021-01-13 21:36:43 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1165 | 2021-01-13 21:36:39 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1166 | 2021-01-13 21:36:34 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1167 | 2021-01-13 21:36:27 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1168 | 2021-01-13 21:36:22 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1169 | 2021-01-13 21:36:17 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1170 | 2021-01-13 21:36:04 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1171 | 2021-01-13 21:35:58 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1172 | 2021-01-13 21:35:53 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1173 | 2021-01-13 21:35:47 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1174 | 2021-01-13 21:35:42 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1175 | 2021-01-13 21:35:37 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1176 | 2021-01-13 21:35:32 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1199 | 2021-01-13 21:22:33 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1198 | 2021-01-13 21:22:29 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1197 | 2021-01-13 21:22:23 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1196 | 2021-01-13 21:22:18 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1195 | 2021-01-13 21:22:13 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1194 | 2021-01-13 21:22:08 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1193 | 2021-01-13 21:22:03 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1192 | 2021-01-13 21:21:58 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1191 | 2021-01-13 21:21:51 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1190 | 2021-01-13 21:21:47 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1188 | 2021-01-13 21:21:42 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1187 | 2021-01-13 21:21:36 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1186 | 2021-01-13 21:21:31 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1185 | 2021-01-13 21:21:26 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1184 | 2021-01-13 21:21:22 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1183 | 2021-01-13 21:21:18 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1182 | 2021-01-13 21:21:13 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1181 | 2021-01-13 21:21:08 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1180 | 2021-01-13 21:21:03 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1179 | 2021-01-13 21:20:58 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1178 | 2021-01-13 21:20:53 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1177 | 2021-01-13 21:20:48 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1126 | 2021-01-13 21:20:43 | cisco | A vulnerability in the storage... | |
CVE-2021-1127 | 2021-01-13 21:20:38 | cisco | A vulnerability in the web-based... | |
CVE-2021-1130 | 2021-01-13 21:20:32 | cisco | A vulnerability in the web-based... | |
CVE-2021-1131 | 2021-01-13 21:20:28 | cisco | A vulnerability in the Cisco... | |
CVE-2021-1143 | 2021-01-13 21:20:23 | cisco | A vulnerability in Cisco Connected... | |
CVE-2021-1258 | 2021-01-13 21:17:42 | cisco | A vulnerability in the upgrade... | |
CVE-2021-1245 | 2021-01-13 21:17:38 | cisco | Cisco Finesse and Cisco Unified... | |
CVE-2021-1246 | 2021-01-13 21:17:33 | cisco | Cisco Finesse, Cisco Virtualized Voice... | |
CVE-2021-1242 | 2021-01-13 21:17:28 | cisco | A vulnerability in Cisco Webex... | |
CVE-2021-1240 | 2021-01-13 21:17:23 | cisco | A vulnerability in the loading... | |
CVE-2021-1239 | 2021-01-13 21:17:18 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1238 | 2021-01-13 21:17:13 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1237 | 2021-01-13 21:17:08 | cisco | A vulnerability in the Network... | |
CVE-2021-1236 | 2021-01-13 21:17:03 | cisco | Multiple Cisco products are affected... | |
CVE-2021-1226 | 2021-01-13 21:16:58 | cisco | A vulnerability in the audit... | |
CVE-2021-1224 | 2021-01-13 21:16:53 | cisco | Multiple Cisco products are affected... | |
CVE-2021-1223 | 2021-01-13 21:16:48 | cisco | Multiple Cisco products are affected... | |
CVE-2021-1217 | 2021-01-13 21:16:44 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1216 | 2021-01-13 21:16:39 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1215 | 2021-01-13 21:16:30 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1214 | 2021-01-13 21:16:26 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1213 | 2021-01-13 21:16:21 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1212 | 2021-01-13 21:16:17 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1211 | 2021-01-13 21:16:10 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1210 | 2021-01-13 21:16:06 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1209 | 2021-01-13 21:16:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1208 | 2021-01-13 21:15:56 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1207 | 2021-01-13 21:15:51 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1206 | 2021-01-13 21:15:46 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1205 | 2021-01-13 21:15:42 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1204 | 2021-01-13 21:15:37 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1203 | 2021-01-13 21:15:32 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1202 | 2021-01-13 21:15:26 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1201 | 2021-01-13 21:15:21 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1200 | 2021-01-13 21:15:16 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1189 | 2021-01-13 21:10:14 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2020-35578 | 2021-01-13 20:19:50 | mitre | An issue was discovered in... | |
CVE-2020-9145 | 2021-01-13 19:40:05 | huawei | There is an Out-of-bounds Write... | |
CVE-2020-27488 | 2021-01-13 19:06:54 | mitre | Loxone Miniserver devices with firmware... | |
CVE-2020-9144 | 2021-01-13 18:53:04 | huawei | There is a heap overflow... | |
CVE-2020-26262 | 2021-01-13 18:15:17 | GitHub_M | Coturn is free open source... | |
CVE-2020-4604 | 2021-01-13 18:10:32 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4600 | 2021-01-13 18:10:31 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4602 | 2021-01-13 18:10:31 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4597 | 2021-01-13 18:10:30 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4599 | 2021-01-13 18:10:30 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4596 | 2021-01-13 18:10:29 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4595 | 2021-01-13 18:10:28 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2020-4594 | 2021-01-13 18:10:27 | ibm | IBM Security Guardium Insights 2.0.2... | |
CVE-2021-3032 | 2021-01-13 18:10:13 | palo_alto | An information exposure through log... | |
CVE-2021-3031 | 2021-01-13 18:10:13 | palo_alto | Padding bytes in Ethernet packets... | |
CVE-2020-23653 | 2021-01-13 17:47:14 | mitre | An insecure unserialize vulnerability was... | |
CVE-2019-4702 | 2021-01-13 17:40:20 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2019-4687 | 2021-01-13 17:40:20 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2019-4160 | 2021-01-13 17:40:19 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2020-15221 | 2021-01-13 17:10:15 | GitHub_M | Combodo iTop is a web... | |
CVE-2020-15220 | 2021-01-13 17:05:17 | GitHub_M | Combodo iTop is a web... | |
CVE-2020-15219 | 2021-01-13 16:55:17 | GitHub_M | Combodo iTop is a web... | |
CVE-2020-35687 | 2021-01-13 16:52:43 | mitre | PHPFusion version 9.03.90 is vulnerable... | |
CVE-2020-15218 | 2021-01-13 16:50:12 | GitHub_M | Combodo iTop is a web... | |
CVE-2021-3028 | 2021-01-13 16:14:20 | mitre | git-big-picture before 1.0.0 mishandles ... | |
CVE-2021-21613 | 2021-01-13 15:55:34 | jenkins | Jenkins TICS Plugin 2020.3.0.6 and... | |
CVE-2021-21614 | 2021-01-13 15:55:34 | jenkins | Jenkins Bumblebee HP ALM Plugin... | |
CVE-2021-21612 | 2021-01-13 15:55:33 | jenkins | Jenkins TraceTronic ECU-TEST Plugin 2.23.1... | |
CVE-2021-21611 | 2021-01-13 15:55:32 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21610 | 2021-01-13 15:55:32 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21609 | 2021-01-13 15:55:31 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21607 | 2021-01-13 15:55:30 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21608 | 2021-01-13 15:55:30 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21605 | 2021-01-13 15:55:29 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21606 | 2021-01-13 15:55:29 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21604 | 2021-01-13 15:55:28 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21603 | 2021-01-13 15:55:27 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-21602 | 2021-01-13 15:55:27 | jenkins | Jenkins 2.274 and earlier, LTS... | |
CVE-2021-23900 | 2021-01-13 15:50:51 | mitre | OWASP json-sanitizer before 1.2.2 can... | |
CVE-2021-23899 | 2021-01-13 15:49:56 | mitre | OWASP json-sanitizer before 1.2.2 may... | |
CVE-2021-3131 | 2021-01-13 15:46:02 | mitre | The Web server in 1C:Enterprise... | |
CVE-2021-3139 | 2021-01-13 15:33:45 | mitre | In Open-iSCSI tcmu-runner 1.3.x, 1.4.x,... | |
CVE-2021-20616 | 2021-01-13 09:40:37 | jpcert | Untrusted search path vulnerability in... | |
CVE-2020-5686 | 2021-01-13 09:40:36 | jpcert | Incorrect implementation of authentication algorithm... | |
CVE-2020-5633 | 2021-01-13 09:40:35 | jpcert | Multiple NEC products (Express5800/T110j, Express5800/T110j-S,... | |
CVE-2020-5685 | 2021-01-13 09:40:35 | jpcert | UNIVERGE SV9500 series from V1... | |
CVE-2020-35686 | 2021-01-13 05:05:26 | mitre | The SECOMN service in Sound... | |
CVE-2020-36191 | 2021-01-13 03:36:09 | mitre | JupyterHub 1.1.0 allows CSRF in... | |
CVE-2020-28374 | 2021-01-13 03:07:45 | mitre | In drivers/target/target_core_xcopy.c in the Linux... | |
CVE-2021-21252 | 2021-01-13 00:00:00 | GitHub_M | The jQuery Validation Plugin provides... | |
CVE-2021-23927 | 2021-01-12 21:26:53 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23928 | 2021-01-12 21:26:40 | mitre | OX App Suite through 7.10.3... | |
CVE-2021-23929 | 2021-01-12 21:26:28 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23930 | 2021-01-12 21:26:16 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23931 | 2021-01-12 21:26:06 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23932 | 2021-01-12 21:25:56 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23933 | 2021-01-12 21:25:44 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23934 | 2021-01-12 21:25:33 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23935 | 2021-01-12 21:25:23 | mitre | OX App Suite through 7.10.4... | |
CVE-2021-23936 | 2021-01-12 21:25:12 | mitre | OX App Suite through 7.10.4... | |
CVE-2020-16526 | 2021-01-12 21:23:29 | mitre | ... | |
CVE-2021-23123 | 2021-01-12 20:19:49 | Joomla | An issue was discovered in... | |
CVE-2021-23124 | 2021-01-12 20:19:49 | Joomla | An issue was discovered in... | |
CVE-2021-23125 | 2021-01-12 20:19:49 | Joomla | An issue was discovered in... | |
CVE-2020-28390 | 2021-01-12 20:18:36 | siemens | A vulnerability has been identified... | |
CVE-2020-28386 | 2021-01-12 20:18:36 | siemens | A vulnerability has been identified... | |
CVE-2020-26992 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-26995 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-26993 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-26996 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-26994 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-28381 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-28382 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-28383 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-28384 | 2021-01-12 20:18:35 | siemens | A vulnerability has been identified... | |
CVE-2020-26991 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26984 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26989 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26983 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26986 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26990 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26987 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26982 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26985 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26988 | 2021-01-12 20:18:34 | siemens | A vulnerability has been identified... | |
CVE-2020-26980 | 2021-01-12 20:18:33 | siemens | A vulnerability has been identified... | |
CVE-2020-26981 | 2021-01-12 20:18:33 | siemens | A vulnerability has been identified... | |
CVE-2020-25226 | 2021-01-12 20:18:33 | siemens | A vulnerability has been identified... | |
CVE-2020-15800 | 2021-01-12 20:18:33 | siemens | A vulnerability has been identified... | |
CVE-2020-15799 | 2021-01-12 20:18:33 | siemens | A vulnerability has been identified... | |
CVE-2020-6748 | 2021-01-12 20:02:48 | Eaton | ... | |
CVE-2020-6747 | 2021-01-12 20:02:48 | Eaton | ... | |
CVE-2020-6746 | 2021-01-12 20:02:48 | Eaton | ... | |
CVE-2020-6749 | 2021-01-12 20:02:48 | Eaton | ... | |
CVE-2020-6735 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6740 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6736 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6743 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6739 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6742 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6744 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6741 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6745 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6737 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6738 | 2021-01-12 20:02:47 | Eaton | ... | |
CVE-2020-6729 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6728 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6724 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6731 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6725 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6726 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6734 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6733 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6727 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6732 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6730 | 2021-01-12 20:02:46 | Eaton | ... | |
CVE-2020-6722 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6719 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6717 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6723 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6716 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6714 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6718 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6721 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6720 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6715 | 2021-01-12 20:02:45 | Eaton | ... | |
CVE-2020-6707 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6713 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6708 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6709 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6703 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6704 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6711 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6705 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6712 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6710 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6706 | 2021-01-12 20:02:44 | Eaton | ... | |
CVE-2020-6696 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6702 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6692 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6698 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6700 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6694 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6695 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6697 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6693 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6701 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6699 | 2021-01-12 20:02:43 | Eaton | ... | |
CVE-2020-6682 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6684 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6685 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6689 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6681 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6686 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6691 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6687 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6683 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6690 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6688 | 2021-01-12 20:02:42 | Eaton | ... | |
CVE-2020-6674 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6673 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6671 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6676 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6678 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6672 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6679 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6680 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6677 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6675 | 2021-01-12 20:02:41 | Eaton | ... | |
CVE-2020-6663 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6670 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6662 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6664 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6669 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6668 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6661 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6665 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6666 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6667 | 2021-01-12 20:02:40 | Eaton | ... | |
CVE-2020-6660 | 2021-01-12 20:02:39 | Eaton | ... | |
CVE-2021-1723 | 2021-01-12 19:42:47 | microsoft | ASP.NET Core and Visual Studio... | |
CVE-2021-1725 | 2021-01-12 19:42:47 | microsoft | Bot Framework SDK Information Disclosure... | |
CVE-2021-1719 | 2021-01-12 19:42:46 | microsoft | Microsoft SharePoint Elevation of Privilege... | |
CVE-2021-1718 | 2021-01-12 19:42:45 | microsoft | Microsoft SharePoint Server Tampering Vulnerability... | |
CVE-2021-1717 | 2021-01-12 19:42:45 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2021-1716 | 2021-01-12 19:42:44 | microsoft | Microsoft Word Remote Code Execution... | |
CVE-2021-1715 | 2021-01-12 19:42:43 | microsoft | Microsoft Word Remote Code Execution... | |
CVE-2021-1714 | 2021-01-12 19:42:43 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2021-1713 | 2021-01-12 19:42:42 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2021-1712 | 2021-01-12 19:42:41 | microsoft | Microsoft SharePoint Elevation of Privilege... | |
CVE-2021-1711 | 2021-01-12 19:42:41 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2021-1710 | 2021-01-12 19:42:40 | microsoft | Microsoft Windows Media Foundation Remote... | |
CVE-2021-1709 | 2021-01-12 19:42:39 | microsoft | Windows Win32k Elevation of Privilege... | |
CVE-2021-1708 | 2021-01-12 19:42:39 | microsoft | Windows GDI+ Information Disclosure Vulnerability... | |
CVE-2021-1707 | 2021-01-12 19:42:38 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2021-1706 | 2021-01-12 19:42:38 | microsoft | Windows LUAFV Elevation of Privilege... | |
CVE-2021-1705 | 2021-01-12 19:42:37 | microsoft | Microsoft Edge (HTML-based) Memory Corruption... | |
CVE-2021-1703 | 2021-01-12 19:42:36 | microsoft | Windows Event Logging Service Elevation... | |
CVE-2021-1704 | 2021-01-12 19:42:36 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2021-1702 | 2021-01-12 19:42:35 | microsoft | Windows Remote Procedure Call Runtime... | |
CVE-2021-1700 | 2021-01-12 19:42:34 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1701 | 2021-01-12 19:42:34 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1699 | 2021-01-12 19:42:33 | microsoft | Windows (modem.sys) Information Disclosure Vulnerability... | |
CVE-2021-1697 | 2021-01-12 19:42:32 | microsoft | Windows InstallService Elevation of Privilege... | |
CVE-2021-1696 | 2021-01-12 19:42:32 | microsoft | Windows Graphics Component Information Disclosure... | |
CVE-2021-1695 | 2021-01-12 19:42:31 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2021-1694 | 2021-01-12 19:42:31 | microsoft | Windows Update Stack Elevation of... | |
CVE-2021-1693 | 2021-01-12 19:42:30 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1692 | 2021-01-12 19:42:29 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2021-1691 | 2021-01-12 19:42:29 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2021-1690 | 2021-01-12 19:42:28 | microsoft | Windows WalletService Elevation of Privilege... | |
CVE-2021-1688 | 2021-01-12 19:42:27 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1689 | 2021-01-12 19:42:27 | microsoft | Windows Multipoint Management Elevation of... | |
CVE-2021-1687 | 2021-01-12 19:42:26 | microsoft | Windows WalletService Elevation of Privilege... | |
CVE-2021-1686 | 2021-01-12 19:42:25 | microsoft | Windows WalletService Elevation of Privilege... | |
CVE-2021-1685 | 2021-01-12 19:42:25 | microsoft | Windows AppX Deployment Extensions Elevation... | |
CVE-2021-1684 | 2021-01-12 19:42:24 | microsoft | Microsoft is aware of the... | |
CVE-2021-1683 | 2021-01-12 19:42:23 | microsoft | Microsoft is aware of the... | |
CVE-2021-1682 | 2021-01-12 19:42:23 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2021-1681 | 2021-01-12 19:42:22 | microsoft | Windows WalletService Elevation of Privilege... | |
CVE-2021-1680 | 2021-01-12 19:42:21 | microsoft | Diagnostics Hub Standard Collector Elevation... | |
CVE-2021-1679 | 2021-01-12 19:42:21 | microsoft | Windows CryptoAPI Denial of... | |
CVE-2021-1678 | 2021-01-12 19:42:20 | microsoft | Windows Print Spooler Spoofing Vulnerability... | |
CVE-2021-1677 | 2021-01-12 19:42:19 | microsoft | Azure Active Directory Pod Identity... | |
CVE-2021-1676 | 2021-01-12 19:42:19 | microsoft | Windows NT Lan Manager Datagram... | |
CVE-2021-1673 | 2021-01-12 19:42:18 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1674 | 2021-01-12 19:42:18 | microsoft | Windows Remote Desktop Protocol Core... | |
CVE-2021-1672 | 2021-01-12 19:42:17 | microsoft | Windows Projected File System FS... | |
CVE-2021-1671 | 2021-01-12 19:42:16 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1670 | 2021-01-12 19:42:16 | microsoft | Windows Projected File System FS... | |
CVE-2021-1669 | 2021-01-12 19:42:15 | microsoft | Windows Remote Desktop Security Feature... | |
CVE-2021-1668 | 2021-01-12 19:42:14 | microsoft | Microsoft DTV-DVD Video Decoder Remote... | |
CVE-2021-1667 | 2021-01-12 19:42:13 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1666 | 2021-01-12 19:42:13 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1665 | 2021-01-12 19:42:12 | microsoft | GDI+ Remote Code Execution Vulnerability... | |
CVE-2021-1664 | 2021-01-12 19:42:12 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1663 | 2021-01-12 19:42:11 | microsoft | Windows Projected File System FS... | |
CVE-2021-1662 | 2021-01-12 19:42:10 | microsoft | Windows Event Tracing Elevation of... | |
CVE-2021-1661 | 2021-01-12 19:42:09 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2021-1660 | 2021-01-12 19:42:09 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1658 | 2021-01-12 19:42:08 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2021-1659 | 2021-01-12 19:42:08 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1657 | 2021-01-12 19:42:07 | microsoft | Windows Fax Compose Form Remote... | |
CVE-2021-1656 | 2021-01-12 19:42:06 | microsoft | TPM Device Driver Information Disclosure... | |
CVE-2021-1655 | 2021-01-12 19:42:06 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1654 | 2021-01-12 19:42:05 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1653 | 2021-01-12 19:42:04 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1652 | 2021-01-12 19:42:04 | microsoft | Windows CSC Service Elevation of... | |
CVE-2021-1651 | 2021-01-12 19:42:03 | microsoft | Diagnostics Hub Standard Collector Elevation... | |
CVE-2021-1650 | 2021-01-12 19:42:02 | microsoft | Windows Runtime C++ Template Library... | |
CVE-2021-1649 | 2021-01-12 19:42:02 | microsoft | Active Template Library Elevation of... | |
CVE-2021-1648 | 2021-01-12 19:42:01 | microsoft | Microsoft splwow64 Elevation of Privilege... | |
CVE-2021-1647 | 2021-01-12 19:42:01 | microsoft | Microsoft Defender Remote Code Execution... | |
CVE-2021-1646 | 2021-01-12 19:42:00 | microsoft | Windows WLAN Service Elevation of... | |
CVE-2021-1644 | 2021-01-12 19:41:59 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-1645 | 2021-01-12 19:41:59 | microsoft | Windows Docker Information Disclosure Vulnerability... | |
CVE-2021-1643 | 2021-01-12 19:41:58 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-1642 | 2021-01-12 19:41:57 | microsoft | Windows AppX Deployment Extensions Elevation... | |
CVE-2021-1641 | 2021-01-12 19:41:57 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2021-1638 | 2021-01-12 19:41:56 | microsoft | Microsoft is aware of the... | |
CVE-2021-1637 | 2021-01-12 19:41:55 | microsoft | Windows DNS Query Information Disclosure... | |
CVE-2021-1636 | 2021-01-12 19:41:55 | microsoft | Microsoft SQL Elevation of Privilege... | |
CVE-2020-36190 | 2021-01-12 19:38:20 | mitre | RailsAdmin (aka rails_admin) before 1.4.3... | |
CVE-2020-4079 | 2021-01-12 19:20:14 | GitHub_M | Combodo iTop is a web... | |
CVE-2021-3134 | 2021-01-12 19:05:47 | mitre | Mubu 2.2.1 allows local users... | |
CVE-2021-3133 | 2021-01-12 18:57:19 | mitre | The Elementor Contact Form DB... | |
CVE-2020-13116 | 2021-01-12 18:13:12 | mitre | OpenText Carbonite Server Backup Portal... | |
CVE-2020-27148 | 2021-01-12 18:05:15 | tibco | The TIBCO EBX Add-on for... | |
CVE-2020-4674 | 2021-01-12 14:45:26 | ibm | IBM Workload Automation 9.5 stores... | |
CVE-2020-4838 | 2021-01-12 14:45:26 | ibm | IBM API Connect 5.0.0.0 through... | |
CVE-2020-4673 | 2021-01-12 14:45:25 | ibm | IBM Workload Automation 9.5 stores... | |
CVE-2021-21469 | 2021-01-12 14:44:32 | sap | When security guidelines for SAP... | |
CVE-2021-21466 | 2021-01-12 14:42:39 | sap | SAP Business Warehouse, versions 700,... | |
CVE-2021-21445 | 2021-01-12 14:42:03 | sap | SAP Commerce Cloud, versions -... | |
CVE-2021-21463 | 2021-01-12 14:41:55 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21467 | 2021-01-12 14:41:45 | sap | SAP Banking Services (Generic Market... | |
CVE-2021-21470 | 2021-01-12 14:41:08 | sap | SAP EPM Add-in for Microsoft... | |
CVE-2021-21465 | 2021-01-12 14:40:57 | sap | The BW Database Interface allows... | |
CVE-2021-21468 | 2021-01-12 14:40:53 | sap | The BW Database Interface does... | |
CVE-2021-21462 | 2021-01-12 14:40:48 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21447 | 2021-01-12 14:40:43 | sap | SAP BusinessObjects Business Intelligence platform,... | |
CVE-2021-21457 | 2021-01-12 14:40:37 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21456 | 2021-01-12 14:40:33 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21448 | 2021-01-12 14:40:29 | sap | SAP GUI for Windows, version... | |
CVE-2021-21461 | 2021-01-12 14:40:24 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21446 | 2021-01-12 14:40:18 | sap | SAP NetWeaver AS ABAP, versions... | |
CVE-2021-21449 | 2021-01-12 14:40:09 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21458 | 2021-01-12 14:40:04 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21450 | 2021-01-12 14:39:59 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21453 | 2021-01-12 14:39:52 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21454 | 2021-01-12 14:39:07 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21464 | 2021-01-12 14:39:03 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21451 | 2021-01-12 14:38:55 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21455 | 2021-01-12 14:38:49 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21452 | 2021-01-12 14:38:39 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21460 | 2021-01-12 14:38:28 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-21459 | 2021-01-12 14:38:15 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2020-25657 | 2021-01-12 14:33:02 | redhat | A flaw was found in... | |
CVE-2020-35459 | 2021-01-12 14:32:23 | mitre | An issue was discovered in... | |
CVE-2020-14274 | 2021-01-12 14:29:53 | HCL | Information disclosure vulnerability in HCL... | |
CVE-2020-14275 | 2021-01-12 14:26:58 | HCL | Security vulnerability in HCL Commerce... | |
CVE-2020-14341 | 2021-01-12 14:23:31 | redhat | The "Test Connection" available in... | |
CVE-2020-35458 | 2021-01-12 14:21:23 | mitre | An issue was discovered in... | |
CVE-2021-21471 | 2021-01-12 14:21:12 | sap | In CLA-Assistant, versions before 2.8.5,... | |
CVE-2020-26713 | 2021-01-12 14:17:55 | mitre | REDCap 10.3.4 contains a XSS... | |
CVE-2020-26712 | 2021-01-12 14:17:33 | mitre | REDCap 10.3.4 contains a SQL... | |
CVE-2021-3129 | 2021-01-12 14:07:38 | mitre | Ignition before 2.5.2, as used... | |
CVE-2021-23240 | 2021-01-12 08:17:44 | mitre | selinux_edit_copy_tfiles in sudoedit in Sudo... | |
CVE-2020-35655 | 2021-01-12 08:08:47 | mitre | In Pillow before 8.1.0, SGIRleDecode... | |
CVE-2020-35654 | 2021-01-12 08:06:55 | mitre | In Pillow before 8.1.0, TiffDecode... | |
CVE-2020-35653 | 2021-01-12 08:02:35 | mitre | In Pillow before 8.1.0, PcxDecode... | |
CVE-2020-24701 | 2021-01-12 07:58:16 | mitre | OX App Suite through 7.10.4... | |
CVE-2020-24700 | 2021-01-12 07:42:56 | mitre | OX App Suite through 7.10.3... | |
CVE-2020-26050 | 2021-01-12 03:00:08 | mitre | SaferVPN for Windows Ver 5.0.3.3... | |
CVE-2020-16146 | 2021-01-12 02:56:11 | mitre | Espressif ESP-IDF 2.x, 3.0.x through... | |
CVE-2020-27637 | 2021-01-12 00:00:00 | mitre | The R programming language’s default... | |
CVE-2020-28391 | 2021-01-12 00:00:00 | siemens | A vulnerability has been identified... | |
CVE-2020-28395 | 2021-01-12 00:00:00 | siemens | A vulnerability has been identified... | |
CVE-2021-23239 | 2021-01-12 00:00:00 | mitre | The sudoedit personality of Sudo... | |
CVE-2021-0301 | 2021-01-11 21:48:34 | google_android | In ged, there is a... | |
CVE-2021-0313 | 2021-01-11 21:48:30 | google_android | In isWordBreakAfter of LayoutUtils.cpp, there... | |
CVE-2021-0312 | 2021-01-11 21:48:24 | google_android | In WAVSource::read of WAVExtractor.cpp, there... | |
CVE-2021-0303 | 2021-01-11 21:48:20 | google_android | In dispatchGraphTerminationMessage() of packages/services/Car/computepipe/runner/graph/StreamSetObserver.cpp, there... | |
CVE-2021-0311 | 2021-01-11 21:48:15 | google_android | In ElementaryStreamQueue::dequeueAccessUnitH264() of ESQueue.cpp, there... | |
CVE-2021-0310 | 2021-01-11 21:48:10 | google_android | In LazyServiceRegistrar of LazyServiceRegistrar.cpp, there... | |
CVE-2021-0320 | 2021-01-11 21:48:05 | google_android | In is_device_locked and set_device_locked of... | |
CVE-2021-0315 | 2021-01-11 21:48:00 | google_android | In onCreate of GrantCredentialsPermissionActivity.java, there... | |
CVE-2020-0471 | 2021-01-11 21:47:56 | google_android | In reassemble_and_dispatch of packet_fragmenter.cc, there... | |
CVE-2021-0316 | 2021-01-11 21:47:50 | google_android | In avrc_pars_vendor_cmd of avrc_pars_tg.cc, there... | |
CVE-2021-0317 | 2021-01-11 21:47:38 | google_android | In createOrUpdate of Permission.java and... | |
CVE-2021-0318 | 2021-01-11 21:47:31 | google_android | In appendEventsToCacheLocked of SensorEventConnection.cpp, there... | |
CVE-2021-0319 | 2021-01-11 21:47:25 | google_android | In checkCallerIsSystemOr of CompanionDeviceManagerService.java, there... | |
CVE-2021-0321 | 2021-01-11 21:47:19 | google_android | In enforceDumpPermissionForPackage of ActivityManagerService.java, there... | |
CVE-2021-0304 | 2021-01-11 21:47:14 | google_android | In several functions of GlobalScreenshot.java,... | |
CVE-2021-0322 | 2021-01-11 21:47:08 | google_android | In onCreate of SlicePermissionActivity.java, there... | |
CVE-2021-0309 | 2021-01-11 21:47:03 | google_android | In onCreate of grantCredentialsPermissionActivity, there... | |
CVE-2021-0308 | 2021-01-11 21:46:58 | google_android | In ReadLogicalParts of basicmbr.cc, there... | |
CVE-2021-0307 | 2021-01-11 21:46:52 | google_android | In updatePermissionSourcePackage of PermissionManagerService.java, there... | |
CVE-2021-0306 | 2021-01-11 21:46:47 | google_android | In addAllPermissions of PermissionManagerService.java, there... | |
CVE-2021-21241 | 2021-01-11 20:35:16 | GitHub_M | The Python "Flask-Security-Too" package is... | |
CVE-2020-27059 | 2021-01-11 20:28:56 | google_android | In onAuthenticated of AuthenticationClient.java, there... | |
CVE-2021-0342 | 2021-01-11 20:28:52 | google_android | In tun_get_user of tun.c, there... | |
CVE-2020-24027 | 2021-01-11 19:41:52 | mitre | In Live Networks, Inc., liblivemedia... | |
CVE-2020-23631 | 2021-01-11 19:16:40 | mitre | Cross-site request forgery (CSRF) in... | |
CVE-2020-13559 | 2021-01-11 18:52:54 | talos | A denial-of-service vulnerability exists in... | |
CVE-2020-24025 | 2021-01-11 18:14:41 | mitre | Certificate validation in node-sass 2.0.0... | |
CVE-2020-4869 | 2021-01-11 17:10:15 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2020-35701 | 2021-01-11 15:57:51 | mitre | An issue was discovered in... | |
CVE-2020-27281 | 2021-01-11 15:57:05 | icscert | A stack-based buffer overflow may... | |
CVE-2020-23960 | 2021-01-11 15:54:01 | mitre | Multiple cross-site request forgery (CSRF)... | |
CVE-2019-3405 | 2021-01-11 15:48:42 | 360ST | In the 3.1.3.64296 and lower... | |
CVE-2018-11246 | 2021-01-11 15:43:01 | mitre | K7TSMngr.exe in K7Computing K7AntiVirus Premium... | |
CVE-2021-23253 | 2021-01-11 15:43:01 | Opera | Opera Mini for Android below... | |
CVE-2018-11010 | 2021-01-11 15:42:28 | mitre | A Buffer Overflow issue was... | |
CVE-2018-11005 | 2021-01-11 15:41:32 | mitre | A Memory Leak issue was... | |
CVE-2018-11007 | 2021-01-11 15:41:06 | mitre | A Memory Leak issue was... | |
CVE-2018-11009 | 2021-01-11 15:40:34 | mitre | A Buffer Overflow issue was... | |
CVE-2018-11008 | 2021-01-11 15:39:26 | mitre | An Incorrect Access Control issue... | |
CVE-2018-11006 | 2021-01-11 15:38:25 | mitre | An Incorrect Access Control issue... | |
CVE-2020-25659 | 2021-01-11 15:37:29 | redhat | python-cryptography 3.2 is vulnerable to... | |
CVE-2018-8044 | 2021-01-11 15:36:36 | mitre | K7Computing Pvt Ltd K7Antivirus Premium... | |
CVE-2018-8726 | 2021-01-11 15:35:52 | mitre | K7Computing Pvt Ltd K7Antivirus Premium... | |
CVE-2018-8725 | 2021-01-11 15:35:19 | mitre | K7Computing Pvt Ltd K7AntiVirus Premium... | |
CVE-2018-8724 | 2021-01-11 15:34:26 | mitre | K7Computing Pvt Ltd K7AntiVirus Premium... | |
CVE-2018-9333 | 2021-01-11 15:33:44 | mitre | K7Computing Pvt Ltd K7AntiVirus Premium... | |
CVE-2020-17534 | 2021-01-11 15:33:28 | apache | There exists a race condition... | |
CVE-2018-9332 | 2021-01-11 15:31:38 | mitre | K7Computing Pvt Ltd K7AntiVirus Premium... | |
CVE-2020-27293 | 2021-01-11 15:28:00 | icscert | Delta Electronics CNCSoft-B Versions 1.0.0.2... | |
CVE-2020-27289 | 2021-01-11 15:27:57 | icscert | Delta Electronics CNCSoft-B Versions 1.0.0.2... | |
CVE-2020-27291 | 2021-01-11 15:27:54 | icscert | Delta Electronics CNCSoft-B Versions 1.0.0.2... | |
CVE-2020-27287 | 2021-01-11 15:27:51 | icscert | Delta Electronics CNCSoft-B Versions 1.0.0.2... | |
CVE-2020-24003 | 2021-01-11 15:26:26 | mitre | Microsoft Skype through 8.59.0.77 on... | |
CVE-2020-27275 | 2021-01-11 15:23:02 | icscert | Delta Electronics DOPSoft Version 4.0.8.21... | |
CVE-2020-27277 | 2021-01-11 15:22:46 | icscert | Delta Electronics DOPSoft Version 4.0.8.21... | |
CVE-2020-26118 | 2021-01-11 14:53:26 | mitre | In SmartBear Collaborator Server through... | |
CVE-2020-35483 | 2021-01-11 14:33:43 | mitre | AnyDesk before 6.1.0 on Windows,... | |
CVE-2020-2508 | 2021-01-11 14:24:02 | qnap | A command injection vulnerability has... | |
CVE-2020-23630 | 2021-01-11 14:18:22 | mitre | A blind SQL injection vulnerability... | |
CVE-2020-23849 | 2021-01-11 13:36:14 | mitre | Stored XSS was discovered in... | |
CVE-2020-23644 | 2021-01-11 13:16:13 | mitre | XSS exists in JIZHICMS 1.7.1... | |
CVE-2020-23643 | 2021-01-11 13:15:56 | mitre | XSS exists in JIZHICMS 1.7.1... | |
CVE-2020-26800 | 2021-01-11 12:50:11 | mitre | A stack overflow vulnerability in... | |
CVE-2020-17509 | 2021-01-11 09:40:20 | apache | ATS negative cache option is... | |
CVE-2020-17508 | 2021-01-11 09:40:20 | apache | The ATS ESI plugin has... | |
CVE-2020-13922 | 2021-01-11 09:40:19 | apache | Versions of Apache DolphinScheduler prior... | |
CVE-2020-11995 | 2021-01-11 09:40:19 | apache | A deserialization vulnerability existed in... | |
CVE-2021-3121 | 2021-01-11 05:57:18 | mitre | An issue was discovered in... | |
CVE-2021-3118 | 2021-01-11 05:23:55 | mitre | EVOLUCARE ECSIMAGING (aka ECS Imaging)... | |
CVE-2021-3116 | 2021-01-11 05:00:49 | mitre | before_upstream_connection in AuthPlugin in http/proxy/auth.py... | |
CVE-2020-35727 | 2021-01-11 02:58:51 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35726 | 2021-01-11 02:58:31 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35725 | 2021-01-11 02:58:08 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35724 | 2021-01-11 02:57:43 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35723 | 2021-01-11 02:57:12 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35722 | 2021-01-11 02:56:50 | mitre | CSRF in Web Compliance Manager... | |
CVE-2020-35721 | 2021-01-11 02:56:08 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35720 | 2021-01-11 02:55:38 | mitre | Stored XSS in Quest Policy... | |
CVE-2020-35719 | 2021-01-11 02:55:15 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35204 | 2021-01-11 02:53:14 | mitre | Reflected XSS in Quest Policy... | |
CVE-2020-35205 | 2021-01-11 02:52:14 | mitre | Server Side Request Forgery (SSRF)... | |
CVE-2020-35206 | 2021-01-11 02:51:30 | mitre | Reflected XSS in Web Compliance... | |
CVE-2020-35203 | 2021-01-11 02:48:16 | mitre | Reflected XSS in Web Compliance... | |
CVE-2020-26298 | 2021-01-11 00:00:00 | GitHub_M | Redcarpet is a Ruby library... | |
CVE-2020-5147 | 2021-01-09 00:15:15 | sonicwall | SonicWall NetExtender Windows client vulnerable... | |
CVE-2020-5146 | 2021-01-09 00:15:14 | sonicwall | A vulnerability in SonicWall SMA100... | |
CVE-2020-4733 | 2021-01-08 20:40:25 | ibm | IBM Jazz Foundation products are... | |
CVE-2020-4697 | 2021-01-08 20:40:24 | ibm | IBM Jazz Foundation products are... | |
CVE-2020-4544 | 2021-01-08 20:40:23 | ibm | IBM Jazz Foundation Products could... | |
CVE-2020-4691 | 2021-01-08 20:40:23 | ibm | IBM Jazz Foundation Products are... | |
CVE-2020-4487 | 2021-01-08 20:40:22 | ibm | IBM Jazz Foundation Products could... | |
CVE-2020-5022 | 2021-01-08 19:10:26 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-5021 | 2021-01-08 19:10:25 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-5020 | 2021-01-08 19:10:25 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-5019 | 2021-01-08 19:10:24 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-5017 | 2021-01-08 19:10:23 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-5018 | 2021-01-08 19:10:23 | ibm | IBM Spectrum Protect Plus 10.1.0... | |
CVE-2020-26186 | 2021-01-08 18:55:13 | dell | Dell Inspiron 5675 BIOS versions... | |
CVE-2020-25678 | 2021-01-08 17:59:34 | redhat | A flaw was found in... | |
CVE-2021-21116 | 2021-01-08 17:57:57 | Chrome | Heap buffer overflow in audio... | |
CVE-2021-21115 | 2021-01-08 17:57:51 | Chrome | User after free in safe... | |
CVE-2021-21112 | 2021-01-08 17:56:27 | Chrome | Use after free in Blink... | |
CVE-2021-21114 | 2021-01-08 17:56:27 | Chrome | Use after free in audio... | |
CVE-2021-21108 | 2021-01-08 17:56:27 | Chrome | Use after free in media... | |
CVE-2021-21109 | 2021-01-08 17:56:27 | Chrome | Use after free in payments... | |
CVE-2021-21113 | 2021-01-08 17:56:27 | Chrome | Heap buffer overflow in Skia... | |
CVE-2021-21111 | 2021-01-08 17:56:27 | Chrome | Insufficient policy enforcement in WebUI... | |
CVE-2021-21110 | 2021-01-08 17:56:27 | Chrome | Use after free in safe... | |
CVE-2021-21107 | 2021-01-08 17:56:27 | Chrome | Use after free in drag... | |
CVE-2021-21106 | 2021-01-08 17:56:26 | Chrome | Use after free in autofill... | |
CVE-2020-16043 | 2021-01-08 17:55:39 | Chrome | Insufficient data validation in networking... | |
CVE-2020-16041 | 2021-01-08 17:54:27 | Chrome | Out of bounds read in... | |
CVE-2020-16039 | 2021-01-08 17:54:27 | Chrome | Use after free in extensions... | |
CVE-2020-16042 | 2021-01-08 17:54:27 | Chrome | Uninitialized Use in V8 in... | |
CVE-2020-16040 | 2021-01-08 17:54:27 | Chrome | Insufficient data validation in V8... | |
CVE-2020-16038 | 2021-01-08 17:54:27 | Chrome | Use after free in media... | |
CVE-2020-16037 | 2021-01-08 17:54:26 | Chrome | Use after free in clipboard... | |
CVE-2020-16033 | 2021-01-08 17:53:30 | Chrome | Inappropriate implementation in WebUSB in... | |
CVE-2020-16035 | 2021-01-08 17:53:30 | Chrome | Insufficient data validation in cros-disks... | |
CVE-2020-16034 | 2021-01-08 17:53:30 | Chrome | Inappropriate implementation in WebRTC in... | |
CVE-2020-16036 | 2021-01-08 17:53:30 | Chrome | Inappropriate implementation in cookies in... | |
CVE-2020-16030 | 2021-01-08 17:53:29 | Chrome | Insufficient data validation in Blink... | |
CVE-2020-16031 | 2021-01-08 17:53:29 | Chrome | Insufficient data validation in UI... | |
CVE-2020-16032 | 2021-01-08 17:53:29 | Chrome | Insufficient data validation in sharing... | |
CVE-2020-16027 | 2021-01-08 17:52:25 | Chrome | Insufficient policy enforcement in developer... | |
CVE-2020-16026 | 2021-01-08 17:52:25 | Chrome | Use after free in WebRTC... | |
CVE-2020-16029 | 2021-01-08 17:52:25 | Chrome | Inappropriate implementation in PDFium in... | |
CVE-2020-16028 | 2021-01-08 17:52:25 | Chrome | Heap buffer overflow in WebRTC... | |
CVE-2020-16025 | 2021-01-08 17:52:24 | Chrome | Heap buffer overflow in clipboard... | |
CVE-2020-16024 | 2021-01-08 17:52:24 | Chrome | Heap buffer overflow in UI... | |
CVE-2020-16023 | 2021-01-08 17:52:05 | Chrome | Use after free in WebCodecs... | |
CVE-2020-16022 | 2021-01-08 17:51:43 | Chrome | Insufficient policy enforcement in networking... | |
CVE-2020-16021 | 2021-01-08 17:51:29 | Chrome | Race in image burner in... | |
CVE-2020-16020 | 2021-01-08 17:51:18 | Chrome | Inappropriate implementation in cryptohome in... | |
CVE-2020-16019 | 2021-01-08 17:50:57 | Chrome | Inappropriate implementation in filesystem in... | |
CVE-2020-16018 | 2021-01-08 17:50:43 | Chrome | Use after free in payments... | |
CVE-2020-16017 | 2021-01-08 17:50:08 | Chrome | Use after free in site... | |
CVE-2020-16016 | 2021-01-08 17:49:52 | Chrome | Inappropriate implementation in base in... | |
CVE-2020-16015 | 2021-01-08 17:49:28 | Chrome | Insufficient data validation in WASM... | |
CVE-2020-16014 | 2021-01-08 17:49:15 | Chrome | Use after free in PPAPI... | |
CVE-2020-16012 | 2021-01-08 17:48:32 | Chrome | Side-channel information leakage in graphics... | |
CVE-2020-16013 | 2021-01-08 17:47:28 | Chrome | Inappropriate implementation in V8 in... | |
CVE-2020-26664 | 2021-01-08 17:40:41 | mitre | A vulnerability in EbmlTypeDispatcher::send in... | |
CVE-2020-28208 | 2021-01-08 17:26:39 | mitre | An email address enumeration vulnerability... | |
CVE-2020-17504 | 2021-01-08 17:19:24 | mitre | The NDN-210 has a web... | |
CVE-2020-17503 | 2021-01-08 17:17:37 | mitre | The NDN-210 has a web... | |
CVE-2020-17502 | 2021-01-08 17:15:57 | mitre | Barco TransForm N before 3.8... | |
CVE-2020-35131 | 2021-01-08 16:09:06 | mitre | Cockpit before 0.6.1 allows an... | |
CVE-2020-8584 | 2021-01-08 15:19:37 | netapp | Element OS versions prior to... | |
CVE-2020-27260 | 2021-01-08 15:17:09 | icscert | Innokas Yhtymä Oy Vital Signs... | |
CVE-2020-27262 | 2021-01-08 15:16:44 | icscert | Innokas Yhtymä Oy Vital Signs... | |
CVE-2020-5805 | 2021-01-08 15:13:11 | tenable | In Marvell QConvergeConsole GUI <=... | |
CVE-2020-5804 | 2021-01-08 15:12:54 | tenable | Marvell QConvergeConsole GUI <= 5.5.0.74... | |
CVE-2021-1066 | 2021-01-08 15:05:33 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1064 | 2021-01-08 15:05:32 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1065 | 2021-01-08 15:05:32 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1063 | 2021-01-08 15:05:31 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1062 | 2021-01-08 15:05:30 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1061 | 2021-01-08 15:05:30 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1060 | 2021-01-08 15:05:29 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1058 | 2021-01-08 15:05:28 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1059 | 2021-01-08 15:05:28 | nvidia | NVIDIA vGPU manager contains a... | |
CVE-2021-1057 | 2021-01-08 15:05:27 | nvidia | NVIDIA Virtual GPU Manager NVIDIA... | |
CVE-2020-4667 | 2021-01-08 14:45:27 | ibm | IBM Engineering Requirements Quality Assistant... | |
CVE-2020-4666 | 2021-01-08 14:45:26 | ibm | IBM Engineering Requirements Quality Assistant... | |
CVE-2020-4664 | 2021-01-08 14:45:26 | ibm | IBM Engineering Requirements Quality Assistant... | |
CVE-2020-4663 | 2021-01-08 14:45:25 | ibm | IBM Engineering Requirements Quality Assistant... | |
CVE-2020-4606 | 2021-01-08 14:45:24 | ibm | IBM Security Verify Privilege Manager... | |
CVE-2021-3111 | 2021-01-08 14:18:31 | mitre | The Express Entries Dashboard in... | |
CVE-2020-7784 | 2021-01-08 12:40:14 | snyk | This affects all versions of... | |
CVE-2020-7794 | 2021-01-08 12:25:14 | snyk | This affects all versions of... | |
CVE-2020-28468 | 2021-01-08 11:20:13 | snyk | This affects the package pwntools... | |
CVE-2020-25950 | 2021-01-08 06:54:23 | mitre | Advanced Webhost Billing System 3.7.0... | |
CVE-2020-24577 | 2021-01-08 06:45:09 | mitre | An issue was discovered on... | |
CVE-2021-3025 | 2021-01-08 06:21:36 | mitre | Invision Community IPS Community Suite... | |
CVE-2021-1055 | 2021-01-08 00:50:22 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1054 | 2021-01-08 00:50:21 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1051 | 2021-01-08 00:50:19 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1053 | 2021-01-08 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1052 | 2021-01-08 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1056 | 2021-01-08 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2020-36048 | 2021-01-07 23:24:33 | mitre | Engine.IO before 4.0.0 allows attackers... | |
CVE-2020-36049 | 2021-01-07 23:24:23 | mitre | socket.io-parser before 3.4.1 allows attackers... | |
CVE-2020-13449 | 2021-01-07 21:17:06 | mitre | A directory traversal vulnerability in... | |
CVE-2020-13450 | 2021-01-07 21:17:01 | mitre | A directory traversal vulnerability in... | |
CVE-2020-13451 | 2021-01-07 21:16:56 | mitre | An incomplete-cleanup vulnerability in the... | |
CVE-2020-13452 | 2021-01-07 21:16:51 | mitre | In Gotenberg through 6.2.1, insecure... | |
CVE-2020-17500 | 2021-01-07 20:51:12 | mitre | Barco TransForm NDN-210 Lite, NDN-210... | |
CVE-2019-18642 | 2021-01-07 20:45:46 | mitre | Rock RMS version before 8.6... | |
CVE-2019-18643 | 2021-01-07 20:45:41 | mitre | Rock RMS versions before 8.10... | |
CVE-2020-35745 | 2021-01-07 20:29:14 | mitre | PHPGURUKUL Hospital Management System V... | |
CVE-2021-23241 | 2021-01-07 20:19:32 | mitre | MERCUSYS Mercury X18G 1.0.5 devices... | |
CVE-2021-23242 | 2021-01-07 20:19:22 | mitre | MERCUSYS Mercury X18G 1.0.5 devices... | |
CVE-2018-18689 | 2021-01-07 17:59:16 | mitre | The Portable Document Format (PDF)... | |
CVE-2020-4898 | 2021-01-07 17:40:30 | ibm | IBM Emptoris Strategic Supply Management... | |
CVE-2020-4897 | 2021-01-07 17:40:29 | ibm | IBM Emptoris Contract Management and... | |
CVE-2020-4896 | 2021-01-07 17:40:29 | ibm | IBM Emptoris Sourcing 10.1.0, 10.1.1,... | |
CVE-2020-4893 | 2021-01-07 17:40:28 | ibm | IBM Emptoris Strategic Supply Management... | |
CVE-2020-4895 | 2021-01-07 17:40:28 | ibm | IBM Emptoris Strategic Supply Management... | |
CVE-2020-4892 | 2021-01-07 17:40:27 | ibm | IBM Emptoris Contract Management 10.1.3... | |
CVE-2018-18688 | 2021-01-07 17:38:45 | mitre | The Portable Document Format (PDF)... | |
CVE-2020-25680 | 2021-01-07 17:32:50 | redhat | A flaw was found in... | |
CVE-2020-13573 | 2021-01-07 17:26:40 | talos | A denial-of-service vulnerability exists in... | |
CVE-2020-27835 | 2021-01-07 17:24:30 | redhat | A use after free in... | |
CVE-2020-6656 | 2021-01-07 17:22:15 | Eaton | Eatons easySoft software v7.xx prior... | |
CVE-2020-6655 | 2021-01-07 17:21:26 | Eaton | The Eatons easySoft software v7.xx... | |
CVE-2018-20316 | 2021-01-07 17:07:19 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20315 | 2021-01-07 17:05:41 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20314 | 2021-01-07 17:04:20 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20313 | 2021-01-07 17:03:18 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20312 | 2021-01-07 17:01:56 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20311 | 2021-01-07 16:58:11 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20310 | 2021-01-07 16:56:48 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-20309 | 2021-01-07 16:54:52 | mitre | Foxit Reader before 9.5, and... | |
CVE-2018-19418 | 2021-01-07 16:49:35 | mitre | Foxit PDF ActiveX before 5.5.1... | |
CVE-2020-25476 | 2021-01-07 16:04:39 | mitre | Liferay CMS Portal version 7.1.3... | |
CVE-2021-3011 | 2021-01-07 15:07:18 | mitre | An electromagnetic-wave side-channel issue was... | |
CVE-2020-28672 | 2021-01-07 14:47:05 | mitre | MonoCMS Blog 1.0 is affected... | |
CVE-2020-26773 | 2021-01-07 14:19:01 | mitre | Restaurant Reservation System 1.0 suffers... | |
CVE-2021-3029 | 2021-01-07 13:55:26 | mitre | EVOLUCARE ECSIMAGING (aka ECS Imaging)... | |
CVE-2020-26971 | 2021-01-07 13:54:03 | mozilla | Certain blit values provided by... | |
CVE-2020-26972 | 2021-01-07 13:53:39 | mozilla | The lifecycle of IPC Actors... | |
CVE-2020-26973 | 2021-01-07 13:53:21 | mozilla | Certain input to the CSS... | |
CVE-2020-26974 | 2021-01-07 13:52:53 | mozilla | When flex-basis was used on... | |
CVE-2020-26975 | 2021-01-07 13:52:30 | mozilla | When a malicious application installed... | |
CVE-2020-26976 | 2021-01-07 13:52:09 | mozilla | When a HTTPS pages was... | |
CVE-2020-26977 | 2021-01-07 13:51:52 | mozilla | By attempting to connect a... | |
CVE-2020-26978 | 2021-01-07 13:51:36 | mozilla | Using techniques that built on... | |
CVE-2020-26979 | 2021-01-07 13:51:22 | mozilla | When a user typed a... | |
CVE-2020-35111 | 2021-01-07 13:50:26 | mozilla | When an extension with the... | |
CVE-2020-35112 | 2021-01-07 13:50:05 | mozilla | If a user downloaded a... | |
CVE-2020-35113 | 2021-01-07 13:49:42 | mozilla | Mozilla developers reported memory safety... | |
CVE-2020-35114 | 2021-01-07 13:49:08 | mozilla | Mozilla developers reported memory safety... | |
CVE-2020-24903 | 2021-01-07 12:44:31 | mitre | Cute Editor for ASP.NET 6.4... | |
CVE-2020-24902 | 2021-01-07 12:44:13 | mitre | Quixplorer <=2.4.1 is vulnerable to... | |
CVE-2020-24901 | 2021-01-07 12:43:54 | mitre | The default installation of Krpano... | |
CVE-2020-24900 | 2021-01-07 12:43:36 | mitre | The default installation of Krpano... | |
CVE-2020-26768 | 2021-01-07 12:43:12 | mitre | Formstone <=1.4.16 is vulnerable to... | |
CVE-2020-26085 | 2021-01-06 23:35:12 | cisco | Multiple vulnerabilities in Cisco Jabber... | |
CVE-2020-36179 | 2021-01-06 22:30:38 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36180 | 2021-01-06 22:30:31 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36182 | 2021-01-06 22:30:22 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36183 | 2021-01-06 22:30:15 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36184 | 2021-01-06 22:30:07 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36185 | 2021-01-06 22:29:59 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36186 | 2021-01-06 22:29:51 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36187 | 2021-01-06 22:29:44 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36188 | 2021-01-06 22:29:36 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36189 | 2021-01-06 22:29:28 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-36181 | 2021-01-06 22:29:19 | mitre | FasterXML jackson-databind 2.x before 2.9.10.8... | |
CVE-2020-25498 | 2021-01-06 21:19:21 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-35262 | 2021-01-06 21:11:53 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-8264 | 2021-01-06 21:02:35 | hackerone | In actionpack gem >= 6.0.0,... | |
CVE-2020-8265 | 2021-01-06 21:01:15 | hackerone | Node.js versions before 10.23.1, 12.20.1,... | |
CVE-2020-8280 | 2021-01-06 20:59:57 | hackerone | A missing file type check... | |
CVE-2020-8274 | 2021-01-06 20:59:16 | hackerone | Citrix Secure Mail for Android... | |
CVE-2020-8275 | 2021-01-06 20:58:54 | hackerone | Citrix Secure Mail for Android... | |
CVE-2020-8281 | 2021-01-06 20:58:09 | hackerone | A missing file type check... | |
CVE-2020-36178 | 2021-01-06 20:57:57 | mitre | oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16... | |
CVE-2020-29041 | 2021-01-06 20:52:14 | mitre | A misconfiguration in Web-Sesame 2020.1.1.3375... | |
CVE-2020-5128 | 2021-01-06 19:35:48 | ibm | ... | |
CVE-2020-5127 | 2021-01-06 19:35:25 | ibm | ... | |
CVE-2020-5126 | 2021-01-06 19:35:01 | ibm | ... | |
CVE-2020-5125 | 2021-01-06 19:34:35 | ibm | ... | |
CVE-2020-5124 | 2021-01-06 19:34:10 | ibm | ... | |
CVE-2020-5123 | 2021-01-06 19:33:41 | ibm | ... | |
CVE-2020-5122 | 2021-01-06 19:33:18 | ibm | ... | |
CVE-2020-5121 | 2021-01-06 19:32:56 | ibm | ... | |
CVE-2020-5120 | 2021-01-06 19:32:27 | ibm | ... | |
CVE-2020-5119 | 2021-01-06 19:32:00 | ibm | ... | |
CVE-2020-5117 | 2021-01-06 19:31:38 | ibm | ... | |
CVE-2020-5118 | 2021-01-06 19:31:15 | ibm | ... | |
CVE-2020-5116 | 2021-01-06 19:30:44 | ibm | ... | |
CVE-2020-5115 | 2021-01-06 19:30:10 | ibm | ... | |
CVE-2020-5114 | 2021-01-06 19:29:42 | ibm | ... | |
CVE-2020-5113 | 2021-01-06 19:29:11 | ibm | ... | |
CVE-2020-5112 | 2021-01-06 19:28:21 | ibm | ... | |
CVE-2020-5111 | 2021-01-06 19:27:48 | ibm | ... | |
CVE-2020-5110 | 2021-01-06 19:27:18 | ibm | ... | |
CVE-2020-5109 | 2021-01-06 19:26:41 | ibm | ... | |
CVE-2020-5108 | 2021-01-06 19:26:07 | ibm | ... | |
CVE-2020-5107 | 2021-01-06 19:25:31 | ibm | ... | |
CVE-2020-5106 | 2021-01-06 17:24:52 | ibm | ... | |
CVE-2020-5105 | 2021-01-06 17:24:21 | ibm | ... | |
CVE-2021-21236 | 2021-01-06 17:00:19 | GitHub_M | CairoSVG is a Python (pypi)... | |
CVE-2020-5104 | 2021-01-06 16:57:45 | ibm | ... | |
CVE-2019-16962 | 2021-01-06 16:55:08 | mitre | Zoho ManageEngine Desktop Central 10.0.430... | |
CVE-2019-16954 | 2021-01-06 16:53:20 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2020-5103 | 2021-01-06 16:52:57 | ibm | ... | |
CVE-2020-5102 | 2021-01-06 16:52:28 | ibm | ... | |
CVE-2020-36177 | 2021-01-06 15:54:40 | mitre | RsaPad_PSS in wolfcrypt/src/rsa.c in wolfSSL... | |
CVE-2020-27283 | 2021-01-06 15:05:07 | icscert | An attacker could send a... | |
CVE-2020-27279 | 2021-01-06 15:03:47 | icscert | A NULL pointer deference vulnerability... | |
CVE-2020-27285 | 2021-01-06 15:01:44 | icscert | The default configuration of Crimson... | |
CVE-2020-13545 | 2021-01-06 14:50:15 | talos | An exploitable signed conversion vulnerability... | |
CVE-2020-13544 | 2021-01-06 14:48:45 | talos | An exploitable sign extension vulnerability... | |
CVE-2020-36176 | 2021-01-06 14:47:34 | mitre | The iThemes Security (formerly Better... | |
CVE-2012-10001 | 2021-01-06 14:40:28 | mitre | The Limit Login Attempts plugin... | |
CVE-2020-36173 | 2021-01-06 14:32:07 | mitre | The Ninja Forms plugin before... | |
CVE-2020-36175 | 2021-01-06 14:31:54 | mitre | The Ninja Forms plugin before... | |
CVE-2020-36174 | 2021-01-06 14:31:44 | mitre | The Ninja Forms plugin before... | |
CVE-2020-36172 | 2021-01-06 14:17:41 | mitre | The Advanced Custom Fields plugin... | |
CVE-2020-36171 | 2021-01-06 14:06:28 | mitre | The Elementor Website Builder plugin... | |
CVE-2020-8160 | 2021-01-06 14:03:44 | hackerone | MendixSSO <= 2.1.1 contains endpoints... | |
CVE-2020-36170 | 2021-01-06 13:55:43 | mitre | The Ultimate Member plugin before... | |
CVE-2020-8884 | 2021-01-06 13:42:22 | mitre | rcdsvc in the Proofpoint Insider... | |
CVE-2020-10658 | 2021-01-06 13:35:28 | mitre | The Proofpoint Insider Threat Management... | |
CVE-2020-10657 | 2021-01-06 13:34:30 | mitre | The Proofpoint Insider Threat Management... | |
CVE-2020-10656 | 2021-01-06 13:33:52 | mitre | The Proofpoint Insider Threat Management... | |
CVE-2020-10655 | 2021-01-06 13:32:46 | mitre | The Proofpoint Insider Threat Management... | |
CVE-2020-4336 | 2021-01-06 13:10:14 | ibm | IBM WebSphere eXtreme Scale 8.6.1... | |
CVE-2020-26759 | 2021-01-06 12:56:55 | mitre | clickhouse-driver before 0.1.5 allows a... | |
CVE-2021-21235 | 2021-01-06 01:15:14 | GitHub_M | kamadak-exif is an exif parsing... | |
CVE-2020-36160 | 2021-01-06 00:53:08 | mitre | An issue was discovered in... | |
CVE-2020-36161 | 2021-01-06 00:52:56 | mitre | An issue was discovered in... | |
CVE-2020-36162 | 2021-01-06 00:52:38 | mitre | An issue was discovered in... | |
CVE-2020-36163 | 2021-01-06 00:52:20 | mitre | An issue was discovered in... | |
CVE-2020-36164 | 2021-01-06 00:52:05 | mitre | An issue was discovered in... | |
CVE-2020-36165 | 2021-01-06 00:51:52 | mitre | An issue was discovered in... | |
CVE-2020-36166 | 2021-01-06 00:51:38 | mitre | An issue was discovered in... | |
CVE-2020-36167 | 2021-01-06 00:51:25 | mitre | An issue was discovered in... | |
CVE-2020-36168 | 2021-01-06 00:51:11 | mitre | An issue was discovered in... | |
CVE-2020-36169 | 2021-01-06 00:50:59 | mitre | An issue was discovered in... | |
CVE-2020-8287 | 2021-01-06 00:00:00 | hackerone | Node.js versions before 10.23.1, 12.20.1,... | |
CVE-2020-7336 | 2021-01-05 23:10:17 | trellix | Cross Site Request Forgery vulnerability... | |
CVE-2021-3026 | 2021-01-05 22:58:06 | mitre | Invision Community IPS Community Suite... | |
CVE-2020-23249 | 2021-01-05 21:47:48 | mitre | GigaVUE-OS (GVOS) 5.4 - 5.9... | |
CVE-2020-23250 | 2021-01-05 21:47:44 | mitre | GigaVUE-OS (GVOS) 5.4 - 5.9... | |
CVE-2020-35170 | 2021-01-05 21:40:26 | dell | Dell EMC Unisphere for PowerMax... | |
CVE-2020-29502 | 2021-01-05 21:40:25 | dell | Dell EMC PowerStore versions prior... | |
CVE-2020-29501 | 2021-01-05 21:40:25 | dell | Dell EMC PowerStore versions prior... | |
CVE-2020-29500 | 2021-01-05 21:40:24 | dell | Dell EMC PowerStore versions prior... | |
CVE-2020-29490 | 2021-01-05 21:40:23 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2020-29489 | 2021-01-05 21:40:23 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2020-26181 | 2021-01-05 21:40:22 | dell | Dell EMC Isilon OneFS versions... | |
CVE-2020-26199 | 2021-01-05 21:40:22 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2020-36051 | 2021-01-05 21:12:59 | mitre | Directory traversal vulnerability in page_edit.php... | |
CVE-2020-36052 | 2021-01-05 21:12:58 | mitre | Directory traversal vulnerability in post-edit.php... | |
CVE-2019-20484 | 2021-01-05 21:05:07 | mitre | An issue was discovered in... | |
CVE-2019-20483 | 2021-01-05 21:02:18 | mitre | An issue was discovered in... | |
CVE-2020-36066 | 2021-01-05 20:41:16 | mitre | GJSON <1.6.5 allows attackers to... | |
CVE-2020-36067 | 2021-01-05 20:41:05 | mitre | GJSON <=v1.6.5 allows attackers to... | |
CVE-2020-29437 | 2021-01-05 20:30:55 | mitre | SQL injection in the Buzz... | |
CVE-2020-5101 | 2021-01-05 19:11:04 | ibm | ... | |
CVE-2020-5100 | 2021-01-05 19:10:32 | ibm | ... | |
CVE-2020-5099 | 2021-01-05 19:10:04 | ibm | ... | |
CVE-2020-5098 | 2021-01-05 19:09:35 | ibm | ... | |
CVE-2020-5097 | 2021-01-05 19:09:09 | ibm | ... | |
CVE-2020-5096 | 2021-01-05 19:08:41 | ibm | ... | |
CVE-2020-5095 | 2021-01-05 19:08:10 | ibm | ... | |
CVE-2020-5094 | 2021-01-05 19:07:42 | ibm | ... | |
CVE-2020-5093 | 2021-01-05 19:06:59 | ibm | ... | |
CVE-2020-5092 | 2021-01-05 19:06:29 | ibm | ... | |
CVE-2020-5091 | 2021-01-05 19:05:55 | ibm | ... | |
CVE-2020-5090 | 2021-01-05 19:05:26 | ibm | ... | |
CVE-2020-5089 | 2021-01-05 19:04:58 | ibm | ... | |
CVE-2020-5088 | 2021-01-05 19:04:26 | ibm | ... | |
CVE-2020-5087 | 2021-01-05 19:03:58 | ibm | ... | |
CVE-2020-5086 | 2021-01-05 19:03:25 | ibm | ... | |
CVE-2020-5085 | 2021-01-05 19:02:43 | ibm | ... | |
CVE-2020-5084 | 2021-01-05 19:02:12 | ibm | ... | |
CVE-2020-5083 | 2021-01-05 19:01:42 | ibm | ... | |
CVE-2020-5082 | 2021-01-05 19:01:09 | ibm | ... | |
CVE-2020-5081 | 2021-01-05 19:00:34 | ibm | ... | |
CVE-2020-5080 | 2021-01-05 19:00:02 | ibm | ... | |
CVE-2020-5079 | 2021-01-05 18:59:30 | ibm | ... | |
CVE-2020-5078 | 2021-01-05 18:58:34 | ibm | ... | |
CVE-2020-5077 | 2021-01-05 18:57:57 | ibm | ... | |
CVE-2020-5076 | 2021-01-05 18:57:24 | ibm | ... | |
CVE-2020-5075 | 2021-01-05 18:56:20 | ibm | ... | |
CVE-2020-5074 | 2021-01-05 18:55:44 | ibm | ... | |
CVE-2020-5073 | 2021-01-05 18:55:14 | ibm | ... | |
CVE-2020-5072 | 2021-01-05 18:54:42 | ibm | ... | |
CVE-2020-5071 | 2021-01-05 18:54:07 | ibm | ... | |
CVE-2020-5070 | 2021-01-05 18:53:34 | ibm | ... | |
CVE-2020-5069 | 2021-01-05 18:52:58 | ibm | ... | |
CVE-2020-5068 | 2021-01-05 18:50:36 | ibm | ... | |
CVE-2020-5067 | 2021-01-05 18:50:05 | ibm | ... | |
CVE-2020-5066 | 2021-01-05 18:49:32 | ibm | ... | |
CVE-2020-36159 | 2021-01-05 18:49:30 | mitre | Veritas Desktop and Laptop Option... | |
CVE-2020-5065 | 2021-01-05 18:49:00 | ibm | ... | |
CVE-2020-5064 | 2021-01-05 18:48:28 | ibm | ... | |
CVE-2020-5063 | 2021-01-05 18:47:55 | ibm | ... | |
CVE-2020-5062 | 2021-01-05 18:47:14 | ibm | ... | |
CVE-2020-5061 | 2021-01-05 18:46:40 | ibm | ... | |
CVE-2020-5060 | 2021-01-05 18:46:09 | ibm | ... | |
CVE-2020-5059 | 2021-01-05 18:45:21 | ibm | ... | |
CVE-2020-5058 | 2021-01-05 18:44:48 | ibm | ... | |
CVE-2020-5057 | 2021-01-05 18:44:16 | ibm | ... | |
CVE-2020-5056 | 2021-01-05 18:43:44 | ibm | ... | |
CVE-2020-5055 | 2021-01-05 18:43:03 | ibm | ... | |
CVE-2020-5054 | 2021-01-05 18:42:33 | ibm | ... | |
CVE-2020-5053 | 2021-01-05 18:41:57 | ibm | ... | |
CVE-2020-5052 | 2021-01-05 18:41:24 | ibm | ... | |
CVE-2020-5051 | 2021-01-05 18:40:04 | ibm | ... | |
CVE-2020-5050 | 2021-01-05 18:39:35 | ibm | ... | |
CVE-2020-5049 | 2021-01-05 18:39:00 | ibm | ... | |
CVE-2020-5048 | 2021-01-05 18:38:23 | ibm | ... | |
CVE-2020-5047 | 2021-01-05 18:37:39 | ibm | ... | |
CVE-2020-5046 | 2021-01-05 18:37:04 | ibm | ... | |
CVE-2020-5045 | 2021-01-05 18:36:28 | ibm | ... | |
CVE-2020-5044 | 2021-01-05 18:35:55 | ibm | ... | |
CVE-2020-5043 | 2021-01-05 18:34:33 | ibm | ... | |
CVE-2020-5042 | 2021-01-05 18:34:01 | ibm | ... | |
CVE-2020-5041 | 2021-01-05 18:33:26 | ibm | ... | |
CVE-2020-5040 | 2021-01-05 18:31:03 | ibm | ... | |
CVE-2020-5039 | 2021-01-05 18:30:29 | ibm | ... | |
CVE-2020-5038 | 2021-01-05 18:29:36 | ibm | ... | |
CVE-2020-5037 | 2021-01-05 18:29:00 | ibm | ... | |
CVE-2020-5036 | 2021-01-05 18:28:26 | ibm | ... | |
CVE-2021-22492 | 2021-01-05 17:54:52 | mitre | An issue was discovered on... | |
CVE-2021-22493 | 2021-01-05 17:54:37 | mitre | ... | |
CVE-2021-22495 | 2021-01-05 17:54:20 | mitre | An issue was discovered on... | |
CVE-2021-22494 | 2021-01-05 17:53:56 | mitre | An issue was discovered in... | |
CVE-2020-27845 | 2021-01-05 17:44:30 | redhat | Theres a flaw in src/lib/openjp2/pi.c... | |
CVE-2020-27844 | 2021-01-05 17:43:49 | redhat | A flaw was found in... | |
CVE-2021-3022 | 2021-01-05 17:40:48 | mitre | An issue was discovered on... | |
CVE-2021-21234 | 2021-01-05 17:30:15 | GitHub_M | spring-boot-actuator-logview in a library that... | |
CVE-2020-29478 | 2021-01-05 17:24:46 | ca | CA Service Catalog 17.2 and... | |
CVE-2020-27843 | 2021-01-05 17:22:06 | redhat | A flaw was found in... | |
CVE-2020-27842 | 2021-01-05 17:21:40 | redhat | Theres a flaw in openjpegs... | |
CVE-2020-6908 | 2021-01-05 17:21:21 | zte | ... | |
CVE-2020-6910 | 2021-01-05 17:21:21 | zte | ... | |
CVE-2020-6909 | 2021-01-05 17:21:21 | zte | ... | |
CVE-2020-6911 | 2021-01-05 17:21:21 | zte | ... | |
CVE-2020-6904 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6901 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6898 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6902 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6899 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6907 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6905 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6903 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6900 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6906 | 2021-01-05 17:21:20 | zte | ... | |
CVE-2020-6889 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6893 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6897 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6888 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6892 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6890 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6887 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6895 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6891 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6894 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6896 | 2021-01-05 17:21:19 | zte | ... | |
CVE-2020-6885 | 2021-01-05 17:21:18 | zte | ... | |
CVE-2020-6884 | 2021-01-05 17:21:18 | zte | ... | |
CVE-2020-6886 | 2021-01-05 17:21:18 | zte | ... | |
CVE-2020-6878 | 2021-01-05 17:21:18 | zte | ... | |
CVE-2020-6883 | 2021-01-05 17:21:18 | zte | ... | |
CVE-2020-27841 | 2021-01-05 17:18:51 | redhat | Theres a flaw in openjpeg... | |
CVE-2021-3021 | 2021-01-05 15:47:02 | mitre | ISPConfig before 3.2.2 allows SQL... | |
CVE-2020-13541 | 2021-01-05 15:44:48 | talos | An exploitable local privilege elevation... | |
CVE-2020-13540 | 2021-01-05 15:43:06 | talos | An exploitable local privilege elevation... | |
CVE-2020-13539 | 2021-01-05 15:42:47 | talos | An exploitable local privilege elevation... | |
CVE-2020-4899 | 2021-01-05 15:10:19 | ibm | IBM API Connect 5.0.0.0 through... | |
CVE-2020-4761 | 2021-01-05 15:10:18 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2020-4762 | 2021-01-05 15:10:18 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2019-4728 | 2021-01-05 15:10:17 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2020-26046 | 2021-01-05 14:17:17 | mitre | FUEL CMS 1.4.11 has stored... | |
CVE-2020-26045 | 2021-01-05 14:16:59 | mitre | FUEL CMS 1.4.11 allows SQL... | |
CVE-2020-7202 | 2021-01-05 14:08:28 | hpe | A potential security vulnerability has... | |
CVE-2020-35488 | 2021-01-05 14:03:44 | mitre | The fileop module of the... | |
CVE-2020-17519 | 2021-01-05 11:40:14 | apache | A change introduced in Apache... | |
CVE-2020-17518 | 2021-01-05 11:40:13 | apache | Apache Flink 1.5.1 introduced a... | |
CVE-2021-3018 | 2021-01-05 04:37:24 | mitre | ipeak Infosystems ibexwebCMS (aka IPeakCMS)... | |
CVE-2021-3019 | 2021-01-05 04:35:50 | mitre | ffay lanproxy 0.1 allows Directory... | |
CVE-2020-36158 | 2021-01-05 04:25:16 | mitre | mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the... | |
CVE-2020-5361 | 2021-01-04 21:15:22 | dell | Select Dell Client Commercial and... | |
CVE-2020-29498 | 2021-01-04 21:15:21 | dell | Dell Wyse Management Suite versions... | |
CVE-2020-29497 | 2021-01-04 21:15:20 | dell | Dell Wyse Management Suite versions... | |
CVE-2020-29496 | 2021-01-04 21:15:20 | dell | Dell Wyse Management Suite versions... | |
CVE-2020-29492 | 2021-01-04 21:15:19 | dell | Dell Wyse ThinOS 8.6 and... | |
CVE-2020-29491 | 2021-01-04 21:15:18 | dell | Dell Wyse ThinOS 8.6 and... | |
CVE-2020-26297 | 2021-01-04 18:45:15 | GitHub_M | mdBook is a utility to... | |
CVE-2021-3014 | 2021-01-04 18:38:07 | mitre | In MikroTik RouterOS through 2021-01-04,... | |
CVE-2020-26294 | 2021-01-04 18:35:14 | GitHub_M | Vela is a Pipeline Automation... | |
CVE-2020-26293 | 2021-01-04 18:20:14 | GitHub_M | HtmlSanitizer is a .NET library... | |
CVE-2020-26292 | 2021-01-04 18:10:12 | GitHub_M | Creeper is an experimental dynamic,... | |
CVE-2020-35219 | 2021-01-04 17:50:42 | mitre | The ASUS DSL-N17U modem with... | |
CVE-2020-36155 | 2021-01-04 17:22:46 | mitre | An issue was discovered in... | |
CVE-2020-36156 | 2021-01-04 17:22:25 | mitre | An issue was discovered in... | |
CVE-2020-36157 | 2021-01-04 17:22:05 | mitre | An issue was discovered in... | |
CVE-2020-24386 | 2021-01-04 16:25:43 | mitre | An issue was discovered in... | |
CVE-2020-25275 | 2021-01-04 16:19:08 | mitre | Dovecot before 2.3.13 has Improper... | |
CVE-2020-36154 | 2021-01-04 16:13:36 | mitre | The Application Wrapper in Pearson... | |
CVE-2020-17537 | 2021-01-04 15:33:27 | apache | ... | |
CVE-2020-17536 | 2021-01-04 15:32:48 | apache | ... | |
CVE-2020-17535 | 2021-01-04 15:32:06 | apache | ... | |
CVE-2020-36112 | 2021-01-04 14:46:37 | mitre | CSE Bookstore version 1.0 is... | |
CVE-2020-35507 | 2021-01-04 14:24:56 | redhat | Theres a flaw in bfd_pef_parse_function_stubs... | |
CVE-2020-35496 | 2021-01-04 14:24:21 | redhat | Theres a flaw in bfd_pef_scan_start_address()... | |
CVE-2020-35495 | 2021-01-04 14:23:52 | redhat | Theres a flaw in binutils... | |
CVE-2020-35494 | 2021-01-04 14:23:23 | redhat | Theres a flaw in binutils... | |
CVE-2020-35493 | 2021-01-04 14:22:55 | redhat | A flaw exists in binutils... | |
CVE-2020-22550 | 2021-01-04 14:19:53 | mitre | Veno File Manager 3.5.6 is... | |
CVE-2020-4942 | 2021-01-04 14:00:39 | ibm | IBM Curam Social Program Management... | |
CVE-2020-4919 | 2021-01-04 14:00:38 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4928 | 2021-01-04 14:00:38 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4918 | 2021-01-04 14:00:37 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4916 | 2021-01-04 14:00:36 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4917 | 2021-01-04 14:00:36 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4913 | 2021-01-04 14:00:35 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4910 | 2021-01-04 14:00:34 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4912 | 2021-01-04 14:00:34 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-4909 | 2021-01-04 14:00:33 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2020-28464 | 2021-01-04 11:50:18 | snyk | This affects the package djv... | |
CVE-2020-7771 | 2021-01-04 11:50:13 | snyk | The package asciitable.js before 1.0.3... | |
CVE-2019-16960 | 2021-01-04 08:00:34 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2019-16956 | 2021-01-04 07:56:50 | mitre | SolarWinds Web Help Desk 12.7.0... | |
CVE-2021-3007 | 2021-01-04 02:26:45 | mitre | Laminas Project laminas-http before 2.14.2,... | |
CVE-2021-21495 | 2021-01-04 02:05:46 | mitre | MK-AUTH through 19.01 K4.9 allows... | |
CVE-2021-21494 | 2021-01-04 02:05:34 | mitre | MK-AUTH through 19.01 K4.9 allows... | |
CVE-2020-35965 | 2021-01-04 01:07:31 | mitre | decode_frame in libavcodec/exr.c in FFmpeg... | |
CVE-2019-25013 | 2021-01-04 00:00:00 | mitre | The iconv feature in the... | |
CVE-2020-35964 | 2021-01-03 18:57:03 | mitre | track_header in libavformat/vividas.c in FFmpeg... | |
CVE-2020-35963 | 2021-01-03 18:15:48 | mitre | flb_gzip_compress in flb_gzip.c in Fluent... | |
CVE-2020-35962 | 2021-01-03 06:55:42 | mitre | The sellTokenForLRC function in the... | |
CVE-2021-3006 | 2021-01-03 05:49:30 | mitre | The breed function in the... | |
CVE-2020-28841 | 2021-01-03 04:41:01 | mitre | MyDrivers64.sys in DriverGenius 9.61.3708.3054 allows... | |
CVE-2020-35952 | 2021-01-03 03:49:31 | mitre | login.php in PHPFusion (aka PHP-Fusion)... | |
CVE-2021-3005 | 2021-01-03 03:37:39 | mitre | MK-AUTH through 19.01 K4.9 allows... | |
CVE-2021-3004 | 2021-01-03 03:20:10 | mitre | The _deposit function in the... | |
CVE-2020-28852 | 2021-01-02 05:45:53 | mitre | In x/text in Go before... | |
CVE-2020-28851 | 2021-01-02 05:42:40 | mitre | In x/text in Go 1.15.4,... | |
CVE-2021-3002 | 2021-01-01 18:14:27 | mitre | Seo Panel 4.8.0 allows reflected... | |
CVE-2020-35717 | 2021-01-01 09:15:21 | mitre | zonote through 0.4.0 allows XSS... | |
CVE-2020-35944 | 2021-01-01 03:28:58 | mitre | An issue was discovered in... | |
CVE-2020-35945 | 2021-01-01 03:28:27 | mitre | An issue was discovered in... | |
CVE-2020-35946 | 2021-01-01 03:28:09 | mitre | An issue was discovered in... | |
CVE-2020-35947 | 2021-01-01 03:27:57 | mitre | An issue was discovered in... | |
CVE-2020-35948 | 2021-01-01 03:27:47 | mitre | An issue was discovered in... | |
CVE-2020-35949 | 2021-01-01 03:27:33 | mitre | An issue was discovered in... | |
CVE-2020-35950 | 2021-01-01 03:27:16 | mitre | An issue was discovered in... | |
CVE-2020-35951 | 2021-01-01 03:27:03 | mitre | An issue was discovered in... | |
CVE-2020-35939 | 2021-01-01 01:25:47 | mitre | PHP Object injection vulnerabilities in... | |
CVE-2020-35938 | 2021-01-01 01:25:40 | mitre | PHP Object injection vulnerabilities in... | |
CVE-2020-35937 | 2021-01-01 01:25:32 | mitre | Stored Cross-Site Scripting (XSS) vulnerabilities... | |
CVE-2020-35936 | 2021-01-01 01:25:23 | mitre | Stored Cross-Site Scripting (XSS) vulnerabilities... | |
CVE-2020-35935 | 2021-01-01 01:25:14 | mitre | The Advanced Access Manager plugin... | |
CVE-2020-35934 | 2021-01-01 01:25:05 | mitre | The Advanced Access Manager plugin... | |
CVE-2020-35933 | 2021-01-01 01:24:35 | mitre | A Reflected Authenticated Cross-Site Scripting... | |
CVE-2020-35932 | 2021-01-01 01:24:25 | mitre | Insecure Deserialization in the Newsletter... | |
CVE-2020-35391 | 2021-01-01 00:00:00 | mitre | Tenda N300 F3 12.01.01.48 devices... |