Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2021-27132 2021-02-27 05:01:02 mitre SerComm AG Combo VD625 AGSOT_2.1.0...
CVE-2019-25020 2021-02-27 04:27:38 mitre An issue was discovered in...
CVE-2019-25021 2021-02-27 04:26:19 mitre An issue was discovered in...
CVE-2019-25023 2021-02-27 04:22:59 mitre An issue was discovered in...
CVE-2019-25022 2021-02-27 04:21:59 mitre An issue was discovered in...
CVE-2021-3151 2021-02-27 04:15:03 mitre i-doit before 1.16.0 is affected...
CVE-2020-35662 2021-02-27 00:00:00 mitre In SaltStack Salt before 3002.5,...
CVE-2020-28243 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2020-28972 2021-02-27 00:00:00 mitre In SaltStack Salt before 3002.5,...
CVE-2021-3197 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-3148 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-3144 2021-02-27 00:00:00 mitre In SaltStack Salt before 3002.5,...
CVE-2021-25281 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-25284 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-25282 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-25283 2021-02-27 00:00:00 mitre An issue was discovered in...
CVE-2021-27198 2021-02-26 22:53:27 mitre An issue was discovered in...
CVE-2020-36079 2021-02-26 22:49:40 mitre Zenphoto through 1.5.7 is affected...
CVE-2021-27803 2021-02-26 22:11:27 mitre A vulnerability was discovered in...
CVE-2020-27223 2021-02-26 21:55:13 eclipse In Eclipse Jetty 9.4.6.v20170531 to...
CVE-2021-21309 2021-02-26 21:50:16 GitHub_M Redis is an open-source, in-memory...
CVE-2021-26567 2021-02-26 21:45:35 synology Stack-based buffer overflow vulnerability in...
CVE-2021-26566 2021-02-26 21:45:35 synology Insertion of sensitive information into...
CVE-2021-26565 2021-02-26 21:45:34 synology Cleartext transmission of sensitive information...
CVE-2021-26563 2021-02-26 21:45:33 synology Incorrect authorization vulnerability in synoagentregisterd...
CVE-2021-26564 2021-02-26 21:45:33 synology Cleartext transmission of sensitive information...
CVE-2021-26561 2021-02-26 21:45:31 synology Stack-based buffer overflow vulnerability in...
CVE-2021-26562 2021-02-26 21:45:31 synology Out-of-bounds write vulnerability in synoagentregisterd...
CVE-2021-26560 2021-02-26 21:45:30 synology Cleartext transmission of sensitive information...
CVE-2021-27799 2021-02-26 21:31:44 mitre ean_leading_zeroes in backend/upcean.c in Zint...
CVE-2021-0366 2021-02-26 20:19:44 google_android In vpu, there is a...
CVE-2021-0367 2021-02-26 20:19:39 google_android In vpu, there is a...
CVE-2021-0401 2021-02-26 20:19:34 google_android In vow, there is a...
CVE-2021-0402 2021-02-26 20:19:28 google_android In jpeg, there is a...
CVE-2021-0403 2021-02-26 20:19:23 google_android In netdiag, there is a...
CVE-2021-0404 2021-02-26 20:19:17 google_android In mobile_log_d, there is a...
CVE-2021-0405 2021-02-26 20:19:12 google_android In performance driver, there is...
CVE-2021-0406 2021-02-26 20:19:08 google_android In cameraisp, there is a...
CVE-2021-21308 2021-02-26 19:50:14 GitHub_M PrestaShop is a fully scalable...
CVE-2021-21302 2021-02-26 19:45:16 GitHub_M PrestaShop is a fully scalable...
CVE-2021-21273 2021-02-26 17:25:29 GitHub_M Synapse is a Matrix reference...
CVE-2021-21274 2021-02-26 17:25:16 GitHub_M Synapse is a Matrix reference...
CVE-2021-23345 2021-02-26 17:20:17 snyk All versions of package github.com/thecodingmachine/gotenberg...
CVE-2021-21298 2021-02-26 16:25:14 GitHub_M Node-Red is a low-code programming...
CVE-2021-21297 2021-02-26 16:20:17 GitHub_M Node-Red is a low-code programming...
CVE-2021-23964 2021-02-26 15:29:10 mozilla Mozilla developers reported memory safety...
CVE-2021-23965 2021-02-26 15:28:48 mozilla Mozilla developers reported memory safety...
CVE-2021-23979 2021-02-26 15:28:35 mozilla Mozilla developers reported memory safety...
CVE-2021-23978 2021-02-26 15:28:11 mozilla Mozilla developers reported memory safety...
CVE-2020-24686 2021-02-26 15:10:58 ABB The vulnerabilities can be exploited...
CVE-2019-11684 2021-02-26 15:05:45 mitre Improper Access Control in the...
CVE-2020-28199 2021-02-26 14:56:33 mitre best it Amazon Pay Plugin...
CVE-2020-28646 2021-02-26 14:51:57 mitre ownCloud owncloud/client before 2.7 allows...
CVE-2021-22661 2021-02-26 14:50:52 icscert Changing the password on the...
CVE-2021-26903 2021-02-26 14:26:56 mitre LMA ISIDA Retriever 5.2 is...
CVE-2021-26904 2021-02-26 14:24:53 mitre LMA ISIDA Retriever 5.2 allows...
CVE-2021-3010 2021-02-26 14:12:19 mitre There are multiple persistent cross-site...
CVE-2020-26200 2021-02-26 13:30:23 Kaspersky A component of Kaspersky custom...
CVE-2019-18943 2021-02-26 03:32:59 microfocus Micro Focus Solutions Business Manager...
CVE-2019-18942 2021-02-26 03:30:59 microfocus Micro Focus Solutions Business Manager...
CVE-2019-18944 2021-02-26 03:28:07 microfocus Micro Focus Solutions Business Manager...
CVE-2019-18945 2021-02-26 03:12:06 microfocus Micro Focus Solutions Business Manager...
CVE-2019-18947 2021-02-26 03:07:45 microfocus Micro Focus Solutions Business Manager...
CVE-2019-18946 2021-02-26 03:04:38 microfocus Micro Focus Solutions Business Manager...
CVE-2020-24455 2021-02-26 02:55:50 intel Missing initialization of a variable...
CVE-2021-21724 2021-02-26 02:37:07 zte A ZTE product has a...
CVE-2021-21330 2021-02-26 02:15:15 GitHub_M aiohttp is an asynchronous HTTP...
CVE-2021-23977 2021-02-26 02:13:06 mozilla Firefox for Android suffered from...
CVE-2021-23963 2021-02-26 02:11:24 mozilla When sharing geolocation during an...
CVE-2021-23953 2021-02-26 02:11:08 mozilla If a user clicked into...
CVE-2021-23954 2021-02-26 02:10:45 mozilla Using the new logical assignment...
CVE-2021-23955 2021-02-26 02:10:22 mozilla The browser could have been...
CVE-2021-23956 2021-02-26 02:09:46 mozilla An ambiguous file picker design...
CVE-2021-23957 2021-02-26 02:08:50 mozilla Navigations through the Android-specific `intent`...
CVE-2021-23958 2021-02-26 02:07:56 mozilla The browser could have been...
CVE-2021-23959 2021-02-26 02:06:36 mozilla An XSS bug in internal...
CVE-2021-23960 2021-02-26 02:05:50 mozilla Performing garbage collection on re-declared...
CVE-2021-23961 2021-02-26 02:02:52 mozilla Further techniques that built on...
CVE-2021-23962 2021-02-26 02:02:19 mozilla Incorrect use of the ...
CVE-2021-23968 2021-02-26 01:59:36 mozilla If Content Security Policy blocked...
CVE-2021-23969 2021-02-26 01:57:45 mozilla As specified in the W3C...
CVE-2021-23970 2021-02-26 01:57:08 mozilla Context-specific code was included in...
CVE-2021-23971 2021-02-26 01:55:29 mozilla When processing a redirect with...
CVE-2021-23972 2021-02-26 01:54:22 mozilla One phishing tactic on the...
CVE-2021-23973 2021-02-26 01:53:22 mozilla When trying to load a...
CVE-2021-23974 2021-02-26 01:51:50 mozilla The DOMParser API did not...
CVE-2021-23975 2021-02-26 01:49:49 mozilla The developer page about:memory has...
CVE-2021-23976 2021-02-26 01:48:46 mozilla When accepting a malicious intent...
CVE-2021-21328 2021-02-26 01:45:23 GitHub_M Vapor is a web framework...
CVE-2020-27618 2021-02-26 00:00:00 mitre The iconv function in the...
CVE-2021-26700 2021-02-25 23:02:00 microsoft Visual Studio Code npm-script Extension...
CVE-2021-26701 2021-02-25 23:02:00 microsoft .NET Core Remote Code Execution...
CVE-2021-25195 2021-02-25 23:01:59 microsoft Windows PKU2U Elevation of Privilege...
CVE-2021-24113 2021-02-25 23:01:58 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2021-24114 2021-02-25 23:01:58 microsoft Microsoft Teams iOS Information Disclosure...
CVE-2021-24111 2021-02-25 23:01:57 microsoft .NET Framework Denial of Service...
CVE-2021-24112 2021-02-25 23:01:57 microsoft .NET Core Remote Code Execution...
CVE-2021-24109 2021-02-25 23:01:56 microsoft Microsoft Azure Kubernetes Service Elevation...
CVE-2021-24105 2021-02-25 23:01:55 microsoft

Depending on configuration of various...

CVE-2021-24106 2021-02-25 23:01:55 microsoft Windows DirectX Information Disclosure Vulnerability...
CVE-2021-24103 2021-02-25 23:01:54 microsoft Windows Event Tracing Elevation of...
CVE-2021-24102 2021-02-25 23:01:53 microsoft Windows Event Tracing Elevation of...
CVE-2021-24101 2021-02-25 23:01:53 microsoft Microsoft Dataverse Information Disclosure Vulnerability...
CVE-2021-24100 2021-02-25 23:01:52 microsoft Microsoft Edge for Android Information...
CVE-2021-24099 2021-02-25 23:01:51 microsoft Skype for Business and Lync...
CVE-2021-24098 2021-02-25 23:01:51 microsoft Windows Console Driver Denial of...
CVE-2021-24096 2021-02-25 23:01:50 microsoft Windows Kernel Elevation of Privilege...
CVE-2021-24094 2021-02-25 23:01:50 microsoft Windows TCP/IP Remote Code Execution...
CVE-2021-24093 2021-02-25 23:01:49 microsoft Windows Graphics Component Remote Code...
CVE-2021-24092 2021-02-25 23:01:48 microsoft Microsoft Defender Elevation of Privilege...
CVE-2021-24088 2021-02-25 23:01:47 microsoft Windows Local Spooler Remote Code...
CVE-2021-24091 2021-02-25 23:01:47 microsoft Windows Camera Codec Pack Remote...
CVE-2021-24086 2021-02-25 23:01:46 microsoft Windows TCP/IP Denial of Service...
CVE-2021-24087 2021-02-25 23:01:46 microsoft Azure IoT CLI extension Elevation...
CVE-2021-24085 2021-02-25 23:01:45 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2021-24083 2021-02-25 23:01:44 microsoft Windows Address Book Remote Code...
CVE-2021-24084 2021-02-25 23:01:44 microsoft Windows Mobile Device Management Information...
CVE-2021-24082 2021-02-25 23:01:43 microsoft Microsoft.PowerShell.Utility Module WDAC Security Feature...
CVE-2021-24081 2021-02-25 23:01:42 microsoft Microsoft Windows Codecs Library Remote...
CVE-2021-24080 2021-02-25 23:01:42 microsoft Windows Trust Verification API Denial...
CVE-2021-24079 2021-02-25 23:01:41 microsoft Windows Backup Engine Information Disclosure...
CVE-2021-24077 2021-02-25 23:01:40 microsoft Windows Fax Service Remote Code...
CVE-2021-24078 2021-02-25 23:01:40 microsoft Windows DNS Server Remote Code...
CVE-2021-24076 2021-02-25 23:01:39 microsoft Microsoft Windows VMSwitch Information Disclosure...
CVE-2021-24074 2021-02-25 23:01:38 microsoft Windows TCP/IP Remote Code Execution...
CVE-2021-24075 2021-02-25 23:01:38 microsoft Microsoft Windows VMSwitch Denial of...
CVE-2021-24073 2021-02-25 23:01:37 microsoft Skype for Business and Lync...
CVE-2021-24072 2021-02-25 23:01:37 microsoft Microsoft SharePoint Server Remote Code...
CVE-2021-24071 2021-02-25 23:01:36 microsoft Microsoft SharePoint Information Disclosure Vulnerability...
CVE-2021-24070 2021-02-25 23:01:35 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-24069 2021-02-25 23:01:35 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-24068 2021-02-25 23:01:34 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-24067 2021-02-25 23:01:33 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-24066 2021-02-25 23:01:33 microsoft Microsoft SharePoint Remote Code Execution...
CVE-2021-1734 2021-02-25 23:01:32 microsoft Windows Remote Procedure Call Information...
CVE-2021-1733 2021-02-25 23:01:32 microsoft Sysinternals PsExec Elevation of Privilege...
CVE-2021-1732 2021-02-25 23:01:31 microsoft Windows Win32k Elevation of Privilege...
CVE-2021-1730 2021-02-25 23:01:30 microsoft

A spoofing vulnerability exists in...

CVE-2021-1731 2021-02-25 23:01:30 microsoft PFX Encryption Security Feature Bypass...
CVE-2021-1728 2021-02-25 23:01:29 microsoft System Center Operations Manager Elevation...
CVE-2021-1726 2021-02-25 23:01:28 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2021-1727 2021-02-25 23:01:28 microsoft Windows Installer Elevation of Privilege...
CVE-2021-1724 2021-02-25 23:01:27 microsoft Microsoft Dynamics Business Central Cross-site...
CVE-2021-1721 2021-02-25 23:01:26 microsoft .NET Core and Visual Studio...
CVE-2021-1722 2021-02-25 23:01:26 microsoft Windows Fax Service Remote Code...
CVE-2021-1698 2021-02-25 23:01:25 microsoft Windows Win32k Elevation of Privilege...
CVE-2020-17162 2021-02-25 23:01:24 microsoft Microsoft Windows Security Feature Bypass...
CVE-2021-1639 2021-02-25 23:01:24 microsoft Visual Studio Code Remote Code...
CVE-2018-3633 2021-02-25 21:45:15 intel ...
CVE-2021-3406 2021-02-25 19:15:57 redhat A flaw was found in...
CVE-2021-20203 2021-02-25 19:09:46 redhat An integer overflow issue was...
CVE-2021-20328 2021-02-25 16:30:14 mongodb Specific versions of the Java...
CVE-2021-20327 2021-02-25 16:25:11 mongodb A specific version of the...
CVE-2020-27543 2021-02-25 16:15:00 mitre The restify-paginate package 0.0.5 for...
CVE-2020-23534 2021-02-25 15:59:14 mitre A server-side request forgery (SSRF)...
CVE-2021-27330 2021-02-25 15:11:58 mitre Triconsole Datepicker Calendar <3.77 is...
CVE-2021-3124 2021-02-25 14:53:23 mitre Stored cross-site scripting (XSS) in...
CVE-2021-3273 2021-02-25 13:32:53 mitre Nagios XI below 5.7 is...
CVE-2021-21066 2021-02-25 13:26:40 adobe Adobe Bridge version 11.0 (and...
CVE-2021-21065 2021-02-25 13:25:32 adobe Adobe Bridge version 11.0 (and...
CVE-2021-21064 2021-02-25 13:22:01 adobe Magento UPWARD-php version 1.1.4 (and...
CVE-2020-8032 2021-02-25 09:15:17 suse A Insecure Temporary File vulnerability...
CVE-2020-36254 2021-02-25 08:29:43 mitre scp.c in Dropbear before 2020.79...
CVE-2021-27671 2021-02-25 00:33:48 mitre An issue was discovered in...
CVE-2021-27670 2021-02-25 00:01:31 mitre Appspace 6.2.4 allows SSRF via...
CVE-2020-9053 2021-02-24 20:10:03 jci ...
CVE-2020-9052 2021-02-24 20:09:32 jci ...
CVE-2020-9051 2021-02-24 20:08:58 jci ...
CVE-2021-1450 2021-02-24 19:31:12 cisco A vulnerability in the interprocess...
CVE-2021-1396 2021-02-24 19:31:08 cisco Multiple vulnerabilities in Cisco Application...
CVE-2021-1393 2021-02-24 19:31:04 cisco Multiple vulnerabilities in Cisco Application...
CVE-2021-1388 2021-02-24 19:30:59 cisco A vulnerability in an API...
CVE-2021-1387 2021-02-24 19:30:55 cisco A vulnerability in the network...
CVE-2021-1368 2021-02-24 19:30:49 cisco A vulnerability in the Unidirectional...
CVE-2021-1367 2021-02-24 19:30:45 cisco A vulnerability in the Protocol...
CVE-2021-1361 2021-02-24 19:30:41 cisco A vulnerability in the implementation...
CVE-2021-1231 2021-02-24 19:30:36 cisco A vulnerability in the Link...
CVE-2021-1230 2021-02-24 19:30:30 cisco A vulnerability with the Border...
CVE-2021-1228 2021-02-24 19:30:26 cisco A vulnerability in the fabric...
CVE-2021-1229 2021-02-24 19:30:21 cisco A vulnerability in ICMP Version...
CVE-2021-1227 2021-02-24 19:30:15 cisco A vulnerability in the NX-API...
CVE-2020-4931 2021-02-24 17:20:13 ibm IBM MQ 9.1 LTS, 9.2...
CVE-2020-11988 2021-02-24 17:05:39 apache Apache XmlGraphics Commons 2.4 and...
CVE-2021-21974 2021-02-24 16:57:33 vmware OpenSLP as used in ESXi...
CVE-2021-21972 2021-02-24 16:42:05 vmware The vSphere Client (HTML5) contains...
CVE-2021-21973 2021-02-24 16:42:02 vmware The vSphere Client (HTML5) contains...
CVE-2020-27224 2021-02-24 16:40:24 eclipse In Eclipse Theia versions up...
CVE-2020-7836 2021-02-24 16:35:43 krcert VOICEYE WSActiveBridgeES versions prior to...
CVE-2021-22667 2021-02-24 16:01:33 icscert BB-ESWGP506-2SFP-T versions 1.01.09 and prior...
CVE-2020-28599 2021-02-24 15:58:26 talos A stack-based buffer overflow vulnerability...
CVE-2020-7846 2021-02-24 15:46:51 krcert Helpcom before v10.0 contains a...
CVE-2021-21622 2021-02-24 15:05:31 jenkins Jenkins Artifact Repository Parameter Plugin...
CVE-2021-21621 2021-02-24 15:05:30 jenkins Jenkins Support Core Plugin 2.72...
CVE-2021-21620 2021-02-24 15:05:30 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21619 2021-02-24 15:05:29 jenkins Jenkins Claim Plugin 2.18.1 and...
CVE-2021-21617 2021-02-24 15:05:28 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21618 2021-02-24 15:05:28 jenkins Jenkins Repository Connector Plugin 2.0.2...
CVE-2021-21616 2021-02-24 15:05:27 jenkins Jenkins Active Choices Plugin 2.5.2...
CVE-2021-3355 2021-02-24 15:00:48 mitre A stored-self XSS exists in...
CVE-2020-12702 2021-02-24 13:58:28 mitre Weak encryption in the Quick...
CVE-2021-20662 2021-02-24 03:51:48 jpcert Missing authentication for critical function...
CVE-2021-20661 2021-02-24 03:51:47 jpcert Directory traversal vulnerability in SolarView...
CVE-2021-20660 2021-02-24 03:51:46 jpcert Cross-site scripting vulnerability in SolarView...
CVE-2021-20659 2021-02-24 03:51:46 jpcert SolarView Compact SV-CPT-MC310 prior to...
CVE-2021-20658 2021-02-24 03:51:45 jpcert SolarView Compact SV-CPT-MC310 prior to...
CVE-2021-20657 2021-02-24 03:51:44 jpcert Improper access control vulnerability in...
CVE-2021-20656 2021-02-24 03:51:44 jpcert Exposure of information through directory...
CVE-2020-11987 2021-02-24 00:00:00 apache Apache Batik 1.13 is vulnerable...
CVE-2021-27645 2021-02-24 00:00:00 mitre The nameserver caching daemon (nscd)...
CVE-2021-21323 2021-02-23 22:45:19 GitHub_M Brave is an open source...
CVE-2021-20194 2021-02-23 22:33:24 redhat There is a vulnerability in...
CVE-2021-20256 2021-02-23 22:31:21 redhat A flaw was found in...
CVE-2021-20252 2021-02-23 22:24:50 redhat A flaw was found in...
CVE-2021-3410 2021-02-23 22:22:18 fedora A flaw was found in...
CVE-2021-3407 2021-02-23 22:04:15 redhat A flaw was found in...
CVE-2021-20182 2021-02-23 21:32:26 redhat A privilege escalation flaw was...
CVE-2021-3405 2021-02-23 19:05:27 redhat A flaw was found in...
CVE-2021-26927 2021-02-23 19:03:29 redhat A flaw was found in...
CVE-2021-26595 2021-02-23 19:00:17 mitre In Directus 8.x through 8.8.1,...
CVE-2021-26594 2021-02-23 18:59:27 mitre In Directus 8.x through 8.8.1,...
CVE-2021-26593 2021-02-23 18:57:26 mitre In Directus 8.x through 8.8.1,...
CVE-2021-27583 2021-02-23 18:54:20 mitre In Directus 8.x through 8.8.1,...
CVE-2021-22112 2021-02-23 18:48:02 vmware Spring Security 5.4.x prior to...
CVE-2021-20247 2021-02-23 18:45:29 redhat A flaw was found in...
CVE-2020-27782 2021-02-23 18:35:52 redhat A flaw was found in...
CVE-2020-8297 2021-02-23 18:28:59 hackerone Nextcloud Deck before 1.0.2 suffers...
CVE-2021-22882 2021-02-23 18:28:45 hackerone UniFi Protect before v1.17.1 allows...
CVE-2020-28587 2021-02-23 18:11:31 talos A specially crafted document can...
CVE-2020-7120 2021-02-23 18:08:36 hpe A local authenticated buffer overflow...
CVE-2021-26677 2021-02-23 18:06:48 hpe A local authenticated escalation of...
CVE-2021-26679 2021-02-23 18:03:51 hpe A remote authenticated command injection...
CVE-2021-26680 2021-02-23 18:02:33 hpe A remote authenticated command injection...
CVE-2021-27582 2021-02-23 17:58:39 mitre org/mitre/oauth2/web/OAuthConfirmationController.java in the OpenID Connect...
CVE-2021-26678 2021-02-23 17:52:49 hpe A remote unauthenticated stored cross-site...
CVE-2021-22651 2021-02-23 17:45:36 icscert When loading a specially crafted...
CVE-2021-20198 2021-02-23 17:45:25 redhat A flaw was found in...
CVE-2021-26926 2021-02-23 17:43:25 redhat A flaw was found in...
CVE-2021-20229 2021-02-23 17:40:53 redhat A flaw was found in...
CVE-2021-26684 2021-02-23 17:39:47 hpe A remote authenticated command injection...
CVE-2021-20220 2021-02-23 17:21:44 redhat A flaw was found in...
CVE-2021-26682 2021-02-23 17:18:00 hpe A remote reflected cross-site scripting...
CVE-2021-26681 2021-02-23 17:13:04 hpe A remote authenticated command Injection...
CVE-2021-26683 2021-02-23 17:10:57 hpe A remote authenticated command injection...
CVE-2021-26686 2021-02-23 17:06:45 hpe A remote authenticated SQL Injection...
CVE-2021-27579 2021-02-23 17:03:46 mitre Snow Inventory Agent through 6.7.0...
CVE-2021-26685 2021-02-23 17:00:37 hpe A remote authenticated SQL Injection...
CVE-2020-26609 2021-02-23 16:38:04 mitre fastadmin V1.0.0.20200506_beta contains a cross-site...
CVE-2021-20226 2021-02-23 16:36:29 redhat A use-after-free flaw was found...
CVE-2021-20230 2021-02-23 16:34:39 redhat A flaw was found in...
CVE-2020-16243 2021-02-23 16:18:20 icscert Multiple buffer overflow vulnerabilities exist...
CVE-2020-25161 2021-02-23 16:14:20 icscert The WADashboard component of WebAccess/SCADA...
CVE-2021-22113 2021-02-23 16:04:45 vmware Applications using the “Sensitive Headers”...
CVE-2020-7847 2021-02-23 15:39:06 krcert The ipTIME NAS product allows...
CVE-2021-25630 2021-02-23 15:33:49 Document Fdn. "loolforkit" is a privileged program...
CVE-2020-28432 2021-02-23 15:30:15 snyk ...
CVE-2020-28430 2021-02-23 15:20:21 snyk ...
CVE-2020-4953 2021-02-23 15:20:16 ibm IBM Planning Analytics 2.0 could...
CVE-2020-28431 2021-02-23 15:20:11 snyk ...
CVE-2020-28429 2021-02-23 15:10:14 snyk All versions of package geojson2kml...
CVE-2021-27550 2021-02-23 14:35:31 mitre Polaris Office v9.102.66 is affected...
CVE-2021-3252 2021-02-23 14:15:32 mitre KACO New Energy XP100U Up...
CVE-2020-14359 2021-02-23 12:42:06 redhat A vulnerability was found in...
CVE-2020-8902 2021-02-23 12:00:16 Google Rendertron versions prior to 3.0.0...
CVE-2020-13697 2021-02-23 07:31:19 mitre An issue was discovered in...
CVE-2020-25690 2021-02-23 03:40:04 redhat An out-of-bounds write flaw was...
CVE-2020-27819 2021-02-23 03:40:01 redhat An issue was discovered in...
CVE-2020-29075 2021-02-23 03:18:50 adobe Acrobat Reader DC versions 2020.013.20066...
CVE-2021-22647 2021-02-23 03:13:39 icscert Luxion KeyShot versions prior to...
CVE-2021-22643 2021-02-23 03:13:36 icscert Luxion KeyShot versions prior to...
CVE-2021-22645 2021-02-23 03:02:08 icscert Luxion KeyShot versions prior to...
CVE-2021-22649 2021-02-23 03:02:05 icscert Luxion KeyShot versions prior to...
CVE-2021-27568 2021-02-23 01:32:14 mitre An issue was discovered in...
CVE-2020-35852 2021-02-23 00:51:55 mitre Chatbox is affected by cross-site...
CVE-2020-27768 2021-02-23 00:00:00 redhat In ImageMagick, there is an...
CVE-2021-27189 2021-02-22 23:16:51 mitre The CIRA Canadian Shield app...
CVE-2021-23827 2021-02-22 23:07:21 mitre Keybase Desktop Client before 5.6.0...
CVE-2021-21157 2021-02-22 21:20:37 Chrome Use after free in Web...
CVE-2021-21156 2021-02-22 21:20:37 Chrome Heap buffer overflow in V8...
CVE-2021-21155 2021-02-22 21:20:36 Chrome Heap buffer overflow in Tab...
CVE-2021-21154 2021-02-22 21:20:35 Chrome Heap buffer overflow in Tab...
CVE-2021-21153 2021-02-22 21:20:35 Chrome Stack buffer overflow in GPU...
CVE-2021-21152 2021-02-22 21:20:34 Chrome Heap buffer overflow in Media...
CVE-2021-21150 2021-02-22 21:20:33 Chrome Use after free in Downloads...
CVE-2021-21151 2021-02-22 21:20:33 Chrome Use after free in Payments...
CVE-2021-21149 2021-02-22 21:20:32 Chrome Stack buffer overflow in Data...
CVE-2020-36232 2021-02-22 20:46:59 atlassian The MessageBundleWhiteList class of atlassian-gadgets...
CVE-2021-26724 2021-02-22 20:31:10 Nozomi OS Command Injection vulnerability when...
CVE-2021-26725 2021-02-22 20:31:06 Nozomi Path Traversal vulnerability when changing...
CVE-2021-27279 2021-02-22 19:04:20 mitre MyBB before 1.8.25 allows stored...
CVE-2021-27549 2021-02-22 16:37:19 mitre Genymotion Desktop through 3.2.0 leaks...
CVE-2021-27228 2021-02-22 16:16:53 mitre An issue was discovered in...
CVE-2020-22475 2021-02-22 16:11:45 mitre "Tasks" application version before 9.7.3...
CVE-2020-22474 2021-02-22 16:07:14 mitre In webERP 4.15, the ManualContents.php...
CVE-2021-27564 2021-02-22 16:01:53 mitre A stored XSS issue exists...
CVE-2020-24175 2021-02-22 15:59:20 mitre Buffer overflow in Yz1 0.30...
CVE-2020-21224 2021-02-22 15:00:07 mitre A Remote Code Execution vulnerability...
CVE-2020-19762 2021-02-22 14:43:13 mitre Automated Logic Corporation (ALC) WebCTRL...
CVE-2021-27368 2021-02-22 14:38:15 mitre The Contact page in Monica...
CVE-2021-27370 2021-02-22 14:38:02 mitre The Contact page in Monica...
CVE-2021-27371 2021-02-22 14:37:54 mitre The Contact page in Monica...
CVE-2021-27559 2021-02-22 14:37:46 mitre The Contact page in Monica...
CVE-2021-27369 2021-02-22 14:37:36 mitre The Contact page in Monica...
CVE-2021-3120 2021-02-22 14:24:34 mitre An arbitrary file upload vulnerability...
CVE-2020-3664 2021-02-22 06:26:08 qualcomm Out of bound read access...
CVE-2020-11297 2021-02-22 06:26:07 qualcomm Denial of service in WLAN...
CVE-2020-11287 2021-02-22 06:26:06 qualcomm Allowing RTT frames to be...
CVE-2020-11296 2021-02-22 06:26:06 qualcomm Arithmetic overflow can happen while...
CVE-2020-11283 2021-02-22 06:26:05 qualcomm A buffer overflow can occur...
CVE-2020-11286 2021-02-22 06:26:05 qualcomm An Untrusted Pointer Dereference can...
CVE-2020-11282 2021-02-22 06:26:04 qualcomm Improper access control when using...
CVE-2020-11280 2021-02-22 06:26:03 qualcomm Denial of service while processing...
CVE-2020-11281 2021-02-22 06:26:03 qualcomm Allowing RTT frames to be...
CVE-2020-11278 2021-02-22 06:26:02 qualcomm Possible denial of service while...
CVE-2020-11277 2021-02-22 06:26:01 qualcomm Possible race condition during async...
CVE-2020-11276 2021-02-22 06:26:01 qualcomm Possible buffer over read while...
CVE-2020-11275 2021-02-22 06:26:00 qualcomm Possible buffer over-read while parsing...
CVE-2020-11271 2021-02-22 06:25:59 qualcomm Possible out of bounds while...
CVE-2020-11272 2021-02-22 06:25:59 qualcomm Before enqueuing a frame to...
CVE-2020-11270 2021-02-22 06:25:58 qualcomm Possible denial of service due...
CVE-2020-11253 2021-02-22 06:25:57 qualcomm Arbitrary memory write issue in...
CVE-2020-11269 2021-02-22 06:25:57 qualcomm Possible memory corruption while processing...
CVE-2020-11223 2021-02-22 06:25:56 qualcomm Out of bound in camera...
CVE-2020-11204 2021-02-22 06:25:55 qualcomm Possible memory corruption and information...
CVE-2020-11203 2021-02-22 06:25:55 qualcomm Stack overflow may occur if...
CVE-2020-11198 2021-02-22 06:25:54 qualcomm Key material used for TZ...
CVE-2020-11195 2021-02-22 06:25:54 qualcomm Out of bound write and...
CVE-2020-11194 2021-02-22 06:25:53 qualcomm Possible out of bound access...
CVE-2020-11187 2021-02-22 06:25:52 qualcomm Possible memory corruption in BSI...
CVE-2020-11177 2021-02-22 06:25:52 qualcomm User can overwrite Security Code...
CVE-2020-11170 2021-02-22 06:25:51 qualcomm Out of bound memory access...
CVE-2020-11147 2021-02-22 06:25:50 qualcomm Use after free issue in...
CVE-2020-11163 2021-02-22 06:25:50 qualcomm Possible buffer overflow while updating...
CVE-2020-35571 2021-02-22 02:23:53 mitre An issue was discovered in...
CVE-2020-35556 2021-02-22 02:17:53 mitre An issue was discovered in...
CVE-2020-35664 2021-02-22 02:13:33 mitre An issue was discovered in...
CVE-2020-35681 2021-02-22 02:03:14 mitre Django Channels 3.x before 3.0.3...
CVE-2021-24115 2021-02-22 01:57:58 mitre In Botan before 2.17.3, constant-time...
CVE-2021-3149 2021-02-22 01:48:18 mitre On Netshield NANO 25 10.2.18...
CVE-2021-26120 2021-02-22 01:38:15 mitre Smarty before 3.1.39 allows code...
CVE-2021-26119 2021-02-22 01:34:05 mitre Smarty before 3.1.39 allows a...
CVE-2021-27516 2021-02-21 23:29:56 mitre URI.js (aka urijs) before 1.19.6...
CVE-2021-27513 2021-02-21 23:05:43 mitre The module admin_ITSM in EyesOfNetwork...
CVE-2021-27514 2021-02-21 23:05:32 mitre EyesOfNetwork 5.3-10 uses an integer...
CVE-2021-26716 2021-02-21 05:53:54 mitre Modules/input/Views/schedule.php in Emoncms through 10.2.7...
CVE-2021-27515 2021-02-21 00:00:00 mitre url-parse before 1.5.0 mishandles certain...
CVE-2021-26544 2021-02-20 09:00:15 apache Livy server version 0.7.0-incubating (only)...
CVE-2020-28248 2021-02-19 23:05:09 mitre An integer overflow in the...
CVE-2020-27997 2021-02-19 23:00:25 mitre An issue was discovered in...
CVE-2020-24617 2021-02-19 22:48:01 mitre Mailtrain through 1.24.1 allows SQL...
CVE-2020-24393 2021-02-19 22:44:56 mitre TweetStream 2.6.1 uses the library...
CVE-2020-24392 2021-02-19 22:42:17 mitre In voloko twitter-stream 0.1.10, missing...
CVE-2020-12873 2021-02-19 22:36:14 mitre An issue was discovered in...
CVE-2020-12668 2021-02-19 22:33:55 mitre Jinjava before 2.5.4 allow access...
CVE-2021-3189 2021-02-19 22:24:31 mitre The slashify package 1.0.0 for...
CVE-2021-27509 2021-02-19 22:16:31 mitre In Visualware MyConnection Server before...
CVE-2020-27785 2021-02-19 20:07:33 redhat ...
CVE-2021-20588 2021-02-19 19:58:29 Mitsubishi Improper handling of length parameter...
CVE-2021-20587 2021-02-19 19:55:37 Mitsubishi Heap-based buffer overflow vulnerability in...
CVE-2020-35499 2021-02-19 19:49:58 redhat A NULL pointer dereference flaw...
CVE-2021-26713 2021-02-19 19:30:30 mitre A stack-based buffer overflow in...
CVE-2021-27351 2021-02-19 18:57:52 mitre The Terminate Session feature in...
CVE-2021-27214 2021-02-19 18:39:28 mitre A Server-side request forgery (SSRF)...
CVE-2021-27328 2021-02-19 18:23:22 mitre Yeastar NeoGate TG400 91.3.0.3 devices...
CVE-2020-9050 2021-02-19 17:12:36 jci Path Traversal vulnerability exists in...
CVE-2020-25171 2021-02-19 17:06:18 icscert The affected Fuji Electric V-Server...
CVE-2020-13549 2021-02-19 16:54:44 talos An exploitable local privilege elevation...
CVE-2021-23342 2021-02-19 16:35:15 snyk This affects the package docsify...
CVE-2021-21512 2021-02-19 16:30:13 dell Dell EMC PowerProtect Cyber Recovery,...
CVE-2020-12374 2021-02-19 15:17:24 intel Buffer overflow in the BMC...
CVE-2021-22701 2021-02-19 15:15:16 schneider A CWE-352: Cross-Site Request Forgery...
CVE-2021-22703 2021-02-19 15:14:25 schneider A CWE-319: Cleartext transmission of...
CVE-2021-22702 2021-02-19 15:13:31 schneider A CWE-319: Cleartext transmission of...
CVE-2021-3204 2021-02-19 13:25:40 mitre SSRF in the document conversion...
CVE-2021-3210 2021-02-19 13:06:42 mitre components/Modals/HelpTexts/GenericAll/GenericAll.jsx in Bloodhound <= 4.0.1...
CVE-2021-26296 2021-02-19 08:30:14 apache In the default configuration, Apache...
CVE-2021-3339 2021-02-19 07:07:35 mitre ModernFlow before 1.3.00.208 does not...
CVE-2020-36248 2021-02-19 07:00:50 mitre The ownCloud application before 2.15...
CVE-2020-36249 2021-02-19 07:00:33 mitre The File Firewall before 2.8.0...
CVE-2020-36250 2021-02-19 07:00:17 mitre In the ownCloud application before...
CVE-2020-36251 2021-02-19 07:00:03 mitre ownCloud Server before 10.3.0 allows...
CVE-2020-36252 2021-02-19 06:59:36 mitre ownCloud Server 10.x before 10.3.1...
CVE-2020-10252 2021-02-19 06:12:52 mitre An issue was discovered in...
CVE-2020-10254 2021-02-19 06:02:12 mitre An issue was discovered in...
CVE-2020-36247 2021-02-19 05:19:56 mitre Open OnDemand before 1.5.7 and...
CVE-2020-24908 2021-02-19 05:03:07 mitre Checkmk before 1.6.0p17 allows local...
CVE-2020-36246 2021-02-19 04:55:11 mitre Amaze File Manager before 3.5.1...
CVE-2021-26746 2021-02-19 04:38:27 mitre Chamilo 1.11.14 allows XSS via...
CVE-2021-27405 2021-02-19 04:03:48 mitre A ReDoS (regular expression denial...
CVE-2021-27403 2021-02-19 03:53:19 mitre Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow...
CVE-2021-27404 2021-02-19 03:53:07 mitre Askey RTF8115VW BR_SV_g11.11_RTF_TEF001_V6.54_V014 devices allow...
CVE-2019-25024 2021-02-19 03:37:04 mitre OpenRepeater (ORP) before 2.2 allows...
CVE-2020-19513 2021-02-18 23:11:19 mitre Buffer overflow in FinalWire Ltd...
CVE-2021-26747 2021-02-18 20:55:01 mitre Netis WF2780 2.3.40404 and WF2411...
CVE-2021-26712 2021-02-18 20:10:20 mitre Incorrect access controls in res_srtp.c...
CVE-2020-35776 2021-02-18 19:57:57 mitre A buffer overflow in res_pjsip_diversion.c...
CVE-2021-26906 2021-02-18 19:50:04 mitre An issue was discovered in...
CVE-2021-26717 2021-02-18 19:39:46 mitre An issue was discovered in...
CVE-2020-35592 2021-02-18 19:29:40 mitre Pi-hole 5.0, 5.1, and 5.1.1...
CVE-2020-35591 2021-02-18 19:26:56 mitre Pi-hole 5.0, 5.1, and 5.1.1...
CVE-2021-27335 2021-02-18 17:51:19 mitre KollectApps before 4.8.16c is affected...
CVE-2021-27329 2021-02-18 17:23:32 mitre Friendica 2021.01 allows SSRF via...
CVE-2021-21318 2021-02-18 17:20:14 GitHub_M Opencast is a free, open-source...
CVE-2020-28499 2021-02-18 16:05:19 snyk All versions of package merge...
CVE-2021-23341 2021-02-18 16:00:29 snyk The package prismjs before 1.23.0...
CVE-2020-28463 2021-02-18 16:00:21 snyk All versions of package reportlab...
CVE-2020-28491 2021-02-18 15:50:15 snyk This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor...
CVE-2021-26068 2021-02-18 15:17:58 atlassian An endpoint in Atlassian Jira...
CVE-2020-36233 2021-02-18 15:16:22 atlassian The Microsoft Windows Installer for...
CVE-2021-20446 2021-02-18 15:10:47 ibm IBM Maximo for Civil Infrastructure...
CVE-2021-20444 2021-02-18 15:10:46 ibm IBM Maximo for Civil Infrastructure...
CVE-2021-20445 2021-02-18 15:10:46 ibm IBM Maximo for Civil Infrastructure...
CVE-2021-20354 2021-02-18 15:10:45 ibm IBM WebSphere Application Server 8.0,...
CVE-2021-20443 2021-02-18 15:10:45 ibm IBM Maximo for Civil Infrastructure...
CVE-2020-4933 2021-02-18 15:10:44 ibm IBM Jazz Reporting Service 6.0.6.1,...
CVE-2020-29453 2021-02-18 15:09:34 atlassian The CachingResourceDownloadRewriteRule class in Jira...
CVE-2020-29448 2021-02-18 15:08:59 atlassian The ConfluenceResourceDownloadRewriteRule class in Confluence...
CVE-2021-27379 2021-02-18 15:05:25 mitre An issue was discovered in...
CVE-2019-18243 2021-02-18 15:02:34 icscert HMI/SCADA iFIX (Versions 6.1 and...
CVE-2019-18255 2021-02-18 15:00:54 icscert HMI/SCADA iFIX (Versions 6.1 and...
CVE-2021-23340 2021-02-18 14:25:14 snyk This affects the package pimcore/pimcore...
CVE-2020-28496 2021-02-18 14:20:22 snyk This affects the package three...
CVE-2020-28490 2021-02-18 14:20:14 snyk The package async-git before 1.13.2...
CVE-2020-35577 2021-02-18 13:43:31 mitre In Endalia Selection Portal before...
CVE-2020-29664 2021-02-18 12:59:43 mitre A command injection issue in...
CVE-2021-27376 2021-02-18 03:35:36 mitre An issue was discovered in...
CVE-2021-27377 2021-02-18 03:35:20 mitre An issue was discovered in...
CVE-2021-27378 2021-02-18 03:35:07 mitre An issue was discovered in...
CVE-2021-27124 2021-02-18 03:06:44 mitre SQL injection in the expertise...
CVE-2021-27375 2021-02-18 02:55:14 mitre Traefik before 2.4.5 allows the...
CVE-2020-9306 2021-02-17 23:11:24 mitre Tesla SolarCity Solar Monitoring Gateway...
CVE-2020-12878 2021-02-17 23:07:11 mitre Digi ConnectPort X2e before 3.2.30.6...
CVE-2020-8625 2021-02-17 22:40:16 isc BIND servers are vulnerable if...
CVE-2021-27138 2021-02-17 22:36:52 mitre The boot loader in Das...
CVE-2021-27097 2021-02-17 22:36:30 mitre The boot loader in Das...
CVE-2021-27374 2021-02-17 21:58:58 mitre VertiGIS WebOffice 10.7 SP1 before...
CVE-2020-36245 2021-02-17 21:49:12 mitre GramAddict through 1.2.3 allows remote...
CVE-2021-26720 2021-02-17 21:19:26 mitre avahi-daemon-check-dns.sh in the Debian avahi...
CVE-2021-26911 2021-02-17 20:54:08 mitre core/imap/MCIMAPSession.cpp in Canary Mail before...
CVE-2021-27367 2021-02-17 20:47:48 mitre Controller/Backend/FileEditController.php and Controller/Backend/FilemanagerController.php in Bolt...
CVE-2020-25605 2021-02-17 20:40:41 mitre Cleartext transmission of sensitive information...
CVE-2021-3396 2021-02-17 20:13:54 mitre OpenNMS Meridian 2016, 2017, 2018...
CVE-2020-13555 2021-02-17 18:23:29 talos An exploitable local privilege elevation...
CVE-2020-13553 2021-02-17 18:20:47 talos An exploitable local privilege elevation...
CVE-2020-13551 2021-02-17 18:17:14 talos An exploitable local privilege elevation...
CVE-2020-13552 2021-02-17 18:16:44 talos An exploitable local privilege elevation...
CVE-2020-13550 2021-02-17 18:10:58 talos A local file inclusion vulnerability...
CVE-2021-1351 2021-02-17 16:55:37 cisco A vulnerability in the web-based...
CVE-2021-1366 2021-02-17 16:55:33 cisco A vulnerability in the interprocess...
CVE-2021-1372 2021-02-17 16:55:28 cisco A vulnerability in Cisco Webex...
CVE-2021-1378 2021-02-17 16:55:22 cisco A vulnerability in the SSH...
CVE-2021-1412 2021-02-17 16:55:17 cisco Multiple vulnerabilities in the Admin...
CVE-2021-1416 2021-02-17 16:55:12 cisco Multiple vulnerabilities in the Admin...
CVE-2021-27224 2021-02-17 15:44:24 mitre The WPG plugin before 3.1.0.0...
CVE-2021-27362 2021-02-17 15:44:06 mitre The WPG plugin before 3.1.0.0...
CVE-2021-26809 2021-02-17 14:32:47 mitre PHPGurukul Car Rental Project version...
CVE-2021-25780 2021-02-17 14:32:39 mitre An arbitrary file upload vulnerability...
CVE-2021-25779 2021-02-17 14:32:32 mitre Baby Care System v1.0 is...
CVE-2020-36003 2021-02-17 14:32:25 mitre The id parameter in detail.php...
CVE-2020-36002 2021-02-17 14:32:18 mitre Seat-Reservation-System 1.0 has a SQL...
CVE-2020-35339 2021-02-17 14:32:11 mitre In 74cms version 5.0.1, there...
CVE-2021-22173 2021-02-17 14:26:20 GitLab Memory leak in USB HID...
CVE-2021-22174 2021-02-17 14:24:34 GitLab Crash in USB HID dissector...
CVE-2021-26697 2021-02-17 14:15:15 apache The lineage endpoint of the...
CVE-2021-26559 2021-02-17 14:15:14 apache Improper Access Control on Configurations...
CVE-2020-12365 2021-02-17 14:03:25 intel Untrusted pointer dereference in some...
CVE-2020-0525 2021-02-17 13:58:29 intel Improper access control in firmware...
CVE-2020-0524 2021-02-17 13:58:12 intel Improper default permissions in the...
CVE-2020-0523 2021-02-17 13:57:47 intel Improper access control in the...
CVE-2020-0522 2021-02-17 13:57:34 intel Improper initialization in the firmware...
CVE-2020-8765 2021-02-17 13:57:07 intel Incorrect default permissions in the...
CVE-2020-12339 2021-02-17 13:56:35 intel Insufficient control flow management in...
CVE-2020-12376 2021-02-17 13:56:08 intel Use of hard-coded key in...
CVE-2020-12375 2021-02-17 13:56:01 intel Heap overflow in the BMC...
CVE-2020-12380 2021-02-17 13:55:53 intel Out of bounds read in...
CVE-2020-12377 2021-02-17 13:55:37 intel Insufficient input validation in the...
CVE-2020-24451 2021-02-17 13:54:41 intel Uncontrolled search path in the...
CVE-2020-12373 2021-02-17 13:54:04 intel Expired pointer dereference in some...
CVE-2020-12372 2021-02-17 13:53:55 intel Unchecked return value in some...
CVE-2020-12371 2021-02-17 13:53:35 intel Divide by zero in some...
CVE-2020-12370 2021-02-17 13:53:27 intel Untrusted pointer dereference in some...
CVE-2020-12384 2021-02-17 13:52:31 intel Improper access control in some...
CVE-2020-12386 2021-02-17 13:52:14 intel Out-of-bounds write in some Intel(R)...
CVE-2020-24448 2021-02-17 13:52:06 intel Uncaught exception in some Intel(R)...
CVE-2020-12366 2021-02-17 13:51:58 intel Insufficient input validation in some...
CVE-2020-12385 2021-02-17 13:50:39 intel Improper input validation in some...
CVE-2020-12369 2021-02-17 13:50:23 intel Out of bound write in...
CVE-2020-12368 2021-02-17 13:50:15 intel Integer overflow in some Intel(R)...
CVE-2020-12367 2021-02-17 13:50:05 intel Integer overflow in some Intel(R)...
CVE-2020-0518 2021-02-17 13:49:46 intel Improper access control in the...
CVE-2020-8678 2021-02-17 13:49:30 intel Improper access control for Intel(R)...
CVE-2020-24462 2021-02-17 13:49:22 intel Out of bounds write in...
CVE-2020-12361 2021-02-17 13:48:41 intel Use after free in some...
CVE-2020-0521 2021-02-17 13:48:21 intel Insufficient control flow management in...
CVE-2020-0544 2021-02-17 13:47:41 intel Insufficient control flow management in...
CVE-2020-24450 2021-02-17 13:47:32 intel Improper conditions check in some...
CVE-2020-24452 2021-02-17 13:46:59 intel Improper input validation in the...
CVE-2020-24453 2021-02-17 13:46:43 intel Improper input validation in the...
CVE-2020-24458 2021-02-17 13:45:47 intel Incomplete cleanup in some Intel(R)...
CVE-2020-24480 2021-02-17 13:45:19 intel Out-of-bounds write in the Intel(R)...
CVE-2020-24481 2021-02-17 13:45:10 intel Insecure inherited permissions for the...
CVE-2020-24482 2021-02-17 13:44:55 intel Improper buffer restrictions in firmware...
CVE-2020-24491 2021-02-17 13:44:03 intel Debug message containing addresses of...
CVE-2020-24500 2021-02-17 13:43:22 intel Buffer overflow in the firmware...
CVE-2020-24505 2021-02-17 13:42:47 intel Insufficient input validation in the...
CVE-2020-24496 2021-02-17 13:42:40 intel Insufficient input validation in the...
CVE-2020-24501 2021-02-17 13:42:32 intel Buffer overflow in the firmware...
CVE-2020-24497 2021-02-17 13:42:01 intel Insufficient Access Control in the...
CVE-2020-24494 2021-02-17 13:41:53 intel Insufficient access control in the...
CVE-2020-24498 2021-02-17 13:41:45 intel Buffer overflow in the firmware...
CVE-2020-24495 2021-02-17 13:41:01 intel Insufficient access control in the...
CVE-2020-24493 2021-02-17 13:40:51 intel Insufficient access control in the...
CVE-2020-24492 2021-02-17 13:39:57 intel Insufficient access control in the...
CVE-2020-8701 2021-02-17 13:39:24 intel Incorrect default permissions in installer...
CVE-2020-24503 2021-02-17 13:38:22 intel Insufficient access control in some...
CVE-2020-24502 2021-02-17 13:38:03 intel Improper input validation in some...
CVE-2020-24504 2021-02-17 13:37:27 intel Uncontrolled resource consumption in some...
CVE-2021-0109 2021-02-17 13:36:36 intel Insecure inherited permissions for the...
CVE-2020-24485 2021-02-17 13:35:56 intel Improper conditions check in the...
CVE-2021-22854 2021-02-17 13:30:20 twcert The HR Portal of Soar...
CVE-2021-22855 2021-02-17 13:30:20 twcert The specific function of HR...
CVE-2021-22853 2021-02-17 13:30:19 twcert The HR Portal of Soar...
CVE-2020-7848 2021-02-17 13:29:52 krcert The EFM ipTIME C200 IP...
CVE-2020-7849 2021-02-17 13:25:31 krcert A vulnerability of uPrism.io CURIX(Video...
CVE-2021-22553 2021-02-17 12:05:17 Google Any git operation is passed...
CVE-2021-22857 2021-02-17 10:45:29 twcert The CGE page with download...
CVE-2021-22858 2021-02-17 10:45:29 twcert Attackers can access the CGE...
CVE-2021-22856 2021-02-17 10:45:28 twcert The CGE property management system...
CVE-2021-23885 2021-02-17 09:20:14 trellix Privilege escalation vulnerability in McAfee...
CVE-2021-23339 2021-02-17 07:55:14 snyk This affects all versions before...
CVE-2020-2502 2021-02-17 03:25:14 qnap This cross-site scripting vulnerability in...
CVE-2020-2501 2021-02-17 03:25:13 qnap A stack-based buffer overflow vulnerability...
CVE-2021-20655 2021-02-17 02:05:30 jpcert FileZen (V3.0.0 to V4.2.7 and...
CVE-2021-20653 2021-02-17 02:05:29 jpcert Calsos CSDJ (CSDJ-B 01.08.00 and...
CVE-2021-26934 2021-02-17 01:07:59 mitre An issue was discovered in...
CVE-2021-26933 2021-02-17 01:05:46 mitre An issue was discovered in...
CVE-2020-12362 2021-02-17 00:00:00 intel Integer overflow in the firmware...
CVE-2020-12364 2021-02-17 00:00:00 intel Null pointer reference in some...
CVE-2020-12363 2021-02-17 00:00:00 intel Improper input validation in some...
CVE-2021-26932 2021-02-17 00:00:00 mitre An issue was discovered in...
CVE-2021-26931 2021-02-17 00:00:00 mitre An issue was discovered in...
CVE-2021-26930 2021-02-17 00:00:00 mitre An issue was discovered in...
CVE-2021-27104 2021-02-16 20:16:42 mitre Accellion FTA 9_12_370 and earlier...
CVE-2021-27103 2021-02-16 20:12:12 mitre Accellion FTA 9_12_411 and earlier...
CVE-2021-27102 2021-02-16 20:07:45 mitre Accellion FTA 9_12_411 and earlier...
CVE-2021-27101 2021-02-16 20:02:39 mitre Accellion FTA 9_12_370 and earlier...
CVE-2020-28918 2021-02-16 19:57:39 mitre DualShield 5.9.8.0821 allows username enumeration...
CVE-2021-27203 2021-02-16 19:52:37 mitre In Dekart Private Disk 2.15,...
CVE-2021-20066 2021-02-16 19:48:08 tenable JSDom improperly allows the loading...
CVE-2021-20072 2021-02-16 19:46:06 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20071 2021-02-16 19:45:45 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20070 2021-02-16 19:45:29 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20075 2021-02-16 19:43:55 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20074 2021-02-16 19:43:34 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20073 2021-02-16 19:43:13 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20069 2021-02-16 19:41:25 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20068 2021-02-16 19:41:02 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2021-20067 2021-02-16 19:40:25 tenable Racoms MIDGE Firmware 4.4.40.105 contains...
CVE-2020-11635 2021-02-16 19:37:39 Zscaler The Zscaler Client Connector prior...
CVE-2020-29457 2021-02-16 19:19:19 mitre A Privilege Elevation vulnerability in...
CVE-2021-27237 2021-02-16 18:23:00 mitre The admin panel in BlackCat...
CVE-2021-21317 2021-02-16 17:45:16 GitHub_M uap-core in an open-source npm...
CVE-2021-21316 2021-02-16 17:35:16 GitHub_M less-openui5 is an npm package...
CVE-2021-21315 2021-02-16 17:00:18 GitHub_M The System Information Library for...
CVE-2021-23840 2021-02-16 16:55:18 openssl Calls to EVP_CipherUpdate, EVP_EncryptUpdate and...
CVE-2021-23841 2021-02-16 16:55:18 openssl The OpenSSL public API function...
CVE-2021-23839 2021-02-16 16:55:17 openssl OpenSSL 1.0.2 supports SSLv2. If...
CVE-2021-20987 2021-02-16 16:37:09 CERTVDE A denial of service and...
CVE-2021-20986 2021-02-16 16:35:48 CERTVDE A Denial of Service vulnerability...
CVE-2020-35561 2021-02-16 15:49:45 mitre An issue was discovered MB...
CVE-2020-29027 2021-02-16 15:48:58 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2020-35565 2021-02-16 15:47:27 mitre An issue was discovered in...
CVE-2020-35567 2021-02-16 15:45:56 mitre An issue was discovered in...
CVE-2020-29025 2021-02-16 15:45:49 Secomea A vulnerability in SiteManager-Embedded (SM-E)...
CVE-2020-35568 2021-02-16 15:44:10 mitre An issue was discovered in...
CVE-2020-35559 2021-02-16 15:42:20 mitre An issue was discovered in...
CVE-2020-35566 2021-02-16 15:40:07 mitre An issue was discovered in...
CVE-2020-35569 2021-02-16 15:37:53 mitre An issue was discovered in...
CVE-2020-35564 2021-02-16 15:35:21 mitre An issue was discovered in...
CVE-2020-35563 2021-02-16 15:30:20 mitre An issue was discovered in...
CVE-2020-35560 2021-02-16 15:28:01 mitre An issue was discovered in...
CVE-2020-35558 2021-02-16 15:26:11 mitre An issue was discovered in...
CVE-2020-35570 2021-02-16 15:23:53 mitre An issue was discovered in...
CVE-2020-35557 2021-02-16 15:16:06 mitre An issue in MB connect...
CVE-2020-29023 2021-02-16 15:14:57 Secomea Improper Encoding or Escaping of...
CVE-2020-29022 2021-02-16 15:08:36 Secomea Failure to Sanitize host header...
CVE-2020-29024 2021-02-16 15:07:41 Secomea Sensitive Cookie in HTTPS Session...
CVE-2021-25648 2021-02-16 14:45:08 mitre Mobile application "Testes de Codigo"...
CVE-2021-27232 2021-02-16 14:28:40 mitre The RTSPLive555.dll ActiveX control in...
CVE-2020-25340 2021-02-16 14:23:50 mitre An issue was discovered in...
CVE-2020-24841 2021-02-16 12:25:39 mitre PNPSCADA 2.200816204020 allows SQL injection...
CVE-2021-27233 2021-02-16 03:44:04 mitre An issue was discovered in...
CVE-2021-27234 2021-02-16 03:43:52 mitre An issue was discovered in...
CVE-2021-27235 2021-02-16 03:43:36 mitre An issue was discovered in...
CVE-2021-27236 2021-02-16 03:43:23 mitre An issue was discovered in...
CVE-2021-27231 2021-02-16 03:19:56 mitre Hestia Control Panel 1.3.5 and...
CVE-2021-27229 2021-02-16 03:04:01 mitre Mumble before 1.3.4 allows remote...
CVE-2021-21511 2021-02-15 22:10:13 dell Dell EMC Avamar Server, versions...
CVE-2020-1974 2021-02-15 21:57:46 openssl ...
CVE-2020-1973 2021-02-15 21:57:40 openssl ...
CVE-2020-1972 2021-02-15 21:57:34 openssl ...
CVE-2020-1970 2021-02-15 21:57:28 openssl ...
CVE-2020-1969 2021-02-15 21:57:20 openssl ...
CVE-2020-1966 2021-02-15 21:57:14 openssl ...
CVE-2020-35621 2021-02-15 21:50:08 netapp ...
CVE-2020-35620 2021-02-15 21:49:59 netapp ...
CVE-2020-35619 2021-02-15 21:49:52 netapp ...
CVE-2020-35618 2021-02-15 21:49:45 netapp ...
CVE-2020-35617 2021-02-15 21:49:37 netapp ...
CVE-2020-3820 2021-02-15 21:41:28 debian ...
CVE-2020-3817 2021-02-15 21:41:28 debian ...
CVE-2020-3815 2021-02-15 21:41:28 debian ...
CVE-2020-3821 2021-02-15 21:41:28 debian ...
CVE-2020-3823 2021-02-15 21:41:28 debian ...
CVE-2020-3819 2021-02-15 21:41:28 debian ...
CVE-2020-3818 2021-02-15 21:41:28 debian ...
CVE-2020-3824 2021-02-15 21:41:28 debian ...
CVE-2020-3822 2021-02-15 21:41:28 debian ...
CVE-2020-3816 2021-02-15 21:41:28 debian ...
CVE-2020-3813 2021-02-15 21:41:27 debian ...
CVE-2020-3814 2021-02-15 21:41:27 debian ...
CVE-2021-26822 2021-02-15 20:54:51 mitre Teachers Record Management System 1.0...
CVE-2020-35734 2021-02-15 20:49:31 mitre Sruu.pl in Batflat 1.3.6 allows...
CVE-2021-26201 2021-02-15 20:39:48 mitre The Login Panel of CASAP...
CVE-2021-26200 2021-02-15 20:39:41 mitre The user area for Library...
CVE-2021-3239 2021-02-15 20:39:34 mitre E-Learning System 1.0 suffers from...
CVE-2020-29143 2021-02-15 20:27:06 mitre A SQL injection vulnerability in...
CVE-2020-29139 2021-02-15 20:22:07 mitre A SQL injection vulnerability in...
CVE-2020-29140 2021-02-15 20:17:06 mitre A SQL injection vulnerability in...
CVE-2020-35500 2021-02-15 20:07:55 redhat ...
CVE-2020-29142 2021-02-15 20:00:31 mitre A SQL injection vulnerability in...
CVE-2020-28337 2021-02-15 19:51:20 mitre A directory traversal issue in...
CVE-2021-27211 2021-02-15 18:40:48 mitre steghide 0.5.1 relies on a...
CVE-2021-27201 2021-02-15 18:17:00 mitre Endian Firewall Community (aka EFW)...
CVE-2021-3375 2021-02-15 17:39:44 mitre ActivePresenter 6.1.6 is affected by...
CVE-2020-24899 2021-02-15 17:39:35 mitre Nagios XI 5.7.2 is affected...
CVE-2020-22427 2021-02-15 17:39:26 mitre NagiosXI 5.6.11 is affected by...
CVE-2020-22425 2021-02-15 17:39:15 mitre Centreon 19.10-3.el7 is affected by...
CVE-2021-27219 2021-02-15 16:27:38 mitre An issue was discovered in...
CVE-2021-27218 2021-02-15 16:27:20 mitre An issue was discovered in...
CVE-2020-35512 2021-02-15 16:08:39 redhat A use-after-free flaw was found...
CVE-2020-29031 2021-02-15 15:52:30 Secomea An Insecure Direct Object Reference...
CVE-2021-23338 2021-02-15 15:50:15 snyk This affects all versions of...
CVE-2020-29026 2021-02-15 15:48:30 Secomea A directory traversal vulnerability exists...
CVE-2020-4956 2021-02-15 15:05:21 ibm IBM Spectrum Protect Operations Center...
CVE-2020-4955 2021-02-15 15:05:20 ibm IBM Spectrum Protect Operations Center...
CVE-2020-4954 2021-02-15 15:05:19 ibm IBM Spectrum Protect Operations Center...
CVE-2020-35775 2021-02-15 14:52:30 mitre CITSmart before 9.1.2.23 allows LDAP...
CVE-2021-25299 2021-02-15 12:32:03 mitre Nagios XI version xi-5.7.5 is...
CVE-2021-23336 2021-02-15 12:15:20 snyk The package python/cpython from 0...
CVE-2021-23337 2021-02-15 12:15:14 snyk Lodash versions prior to 4.17.21...
CVE-2020-28500 2021-02-15 11:10:16 snyk Lodash versions prior to 4.17.21...
CVE-2020-7071 2021-02-15 04:10:16 php In PHP versions 7.3.x below...
CVE-2021-21702 2021-02-15 04:10:16 php In PHP versions 7.3.x below...
CVE-2020-29451 2021-02-15 00:45:14 atlassian Affected versions of Atlassian Jira...
CVE-2020-36234 2021-02-15 00:00:15 atlassian Affected versions of Atlassian Jira...
CVE-2021-25296 2021-02-15 00:00:00 mitre Nagios XI version xi-5.7.5 is...
CVE-2021-25297 2021-02-15 00:00:00 mitre Nagios XI version xi-5.7.5 is...
CVE-2021-25298 2021-02-15 00:00:00 mitre Nagios XI version xi-5.7.5 is...
CVE-2020-36237 2021-02-14 23:55:12 atlassian Affected versions of Atlassian Jira...
CVE-2020-36236 2021-02-14 23:50:13 atlassian Affected versions of Atlassian Jira...
CVE-2020-36235 2021-02-14 23:45:12 atlassian Affected versions of Atlassian Jira...
CVE-2021-26929 2021-02-14 03:43:49 mitre An XSS issue was discovered...
CVE-2019-25019 2021-02-14 03:22:02 mitre LimeSurvey before 4.0.0-RC4 allows SQL...
CVE-2021-27213 2021-02-14 03:05:22 mitre config.py in pystemon before 2021-02-13...
CVE-2021-27212 2021-02-14 02:53:26 mitre In OpenLDAP through 2.4.57 and...
CVE-2021-27209 2021-02-13 00:05:15 mitre In the management interface on...
CVE-2021-27210 2021-02-13 00:04:57 mitre TP-Link Archer C5v 1.7_181221 devices...
CVE-2021-26751 2021-02-12 20:35:48 mitre NeDi 1.9C allows an authenticated...
CVE-2021-26752 2021-02-12 20:35:40 mitre NeDi 1.9C allows an authenticated...
CVE-2021-26753 2021-02-12 20:35:20 mitre NeDi 1.9C allows an authenticated...
CVE-2021-22504 2021-02-12 19:42:59 microfocus Arbitrary code execution vulnerability on...
CVE-2020-13949 2021-02-12 19:39:09 apache In Apache Thrift 0.9.3 to...
CVE-2021-22977 2021-02-12 19:23:48 f5 On BIG-IP version 16.0.0-16.0.1 and...
CVE-2021-22984 2021-02-12 19:21:56 f5 On BIG-IP Advanced WAF and...
CVE-2021-22978 2021-02-12 19:18:12 f5 On BIG-IP version 16.0.x before...
CVE-2021-22983 2021-02-12 17:57:08 f5 On BIG-IP AFM version 15.1.x...
CVE-2021-22979 2021-02-12 17:55:15 f5 On BIG-IP version 16.0.x before...
CVE-2021-22980 2021-02-12 17:52:28 f5 In Edge Client version 7.2.x...
CVE-2021-22981 2021-02-12 17:50:21 f5 On all versions of BIG-IP...
CVE-2021-22985 2021-02-12 17:48:22 f5 On BIG-IP APM version 16.0.x...
CVE-2021-22982 2021-02-12 17:46:11 f5 On BIG-IP DNS and GTM...
CVE-2021-22976 2021-02-12 17:43:49 f5 On BIG-IP Advanced WAF and...
CVE-2021-20411 2021-02-12 16:35:31 ibm IBM Security Verify Information Queue...
CVE-2021-20412 2021-02-12 16:35:31 ibm IBM Security Verify Information Queue...
CVE-2021-20410 2021-02-12 16:35:30 ibm IBM Security Verify Information Queue...
CVE-2021-20408 2021-02-12 16:35:29 ibm IBM Security Verify Information Queue...
CVE-2021-20409 2021-02-12 16:35:29 ibm IBM Security Verify Information Queue...
CVE-2021-20407 2021-02-12 16:35:28 ibm IBM Security Verify Information Queue...
CVE-2021-20406 2021-02-12 16:35:27 ibm IBM Security Verify Information Queue...
CVE-2021-22974 2021-02-12 16:23:27 f5 On BIG-IP version 16.0.x before...
CVE-2021-22973 2021-02-12 16:05:46 f5 On BIG-IP version 16.0.x before...
CVE-2021-22975 2021-02-12 16:02:21 f5 On BIG-IP version 16.0.x before...
CVE-2021-27197 2021-02-12 15:51:13 mitre DSUtility.dll in Pelco Digital Sentry...
CVE-2021-27188 2021-02-12 08:00:11 mitre The Sovremennye Delovye Tekhnologii FX...
CVE-2021-27187 2021-02-12 07:58:37 mitre The Sovremennye Delovye Tekhnologii FX...
CVE-2021-27204 2021-02-12 07:48:51 mitre Telegram before 7.4 (212543) Stable...
CVE-2021-27205 2021-02-12 07:48:39 mitre Telegram before 7.4 (212543) Stable...
CVE-2021-20651 2021-02-12 06:15:52 jpcert Directory traversal vulnerability in ELECOM...
CVE-2021-20650 2021-02-12 06:15:51 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20649 2021-02-12 06:15:50 jpcert ELECOM WRC-300FEBK-S contains an improper...
CVE-2021-20648 2021-02-12 06:15:50 jpcert ELECOM WRC-300FEBK-S allows an attacker...
CVE-2021-20647 2021-02-12 06:15:49 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20645 2021-02-12 06:15:48 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2021-20646 2021-02-12 06:15:48 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20644 2021-02-12 06:15:47 jpcert ELECOM WRC-1467GHBK-A allows arbitrary scripts...
CVE-2021-20643 2021-02-12 06:15:46 jpcert Improper access control vulnerability in...
CVE-2021-20642 2021-02-12 06:15:45 jpcert Improper check or handling of...
CVE-2021-20641 2021-02-12 06:15:45 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20640 2021-02-12 06:15:44 jpcert Buffer overflow vulnerability in LOGITEC...
CVE-2021-20639 2021-02-12 06:15:43 jpcert LOGITEC LAN-W300N/PGRB allows an attacker...
CVE-2021-20638 2021-02-12 06:15:43 jpcert LOGITEC LAN-W300N/PGRB allows an attacker...
CVE-2021-20637 2021-02-12 06:15:42 jpcert Improper check or handling of...
CVE-2021-20636 2021-02-12 06:15:41 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20635 2021-02-12 06:15:41 jpcert Improper restriction of excessive authentication...
CVE-2021-27190 2021-02-12 02:24:50 mitre A Stored Cross Site Scripting(XSS)...
CVE-2013-20001 2021-02-12 00:00:00 mitre An issue was discovered in...
CVE-2020-27869 2021-02-11 23:35:42 zdi This vulnerability allows remote attackers...
CVE-2020-27868 2021-02-11 23:35:41 zdi This vulnerability allows remote attackers...
CVE-2020-27867 2021-02-11 23:35:40 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27865 2021-02-11 23:35:39 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27866 2021-02-11 23:35:39 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27864 2021-02-11 23:35:38 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27863 2021-02-11 23:35:37 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27862 2021-02-11 23:35:36 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27861 2021-02-11 23:35:36 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27860 2021-02-11 23:35:35 zdi This vulnerability allows remote attackers...
CVE-2021-21310 2021-02-11 21:40:16 GitHub_M NextAuth.js (next-auth) is am open...
CVE-2021-21311 2021-02-11 20:55:15 GitHub_M Adminer is an open-source database...
CVE-2021-21976 2021-02-11 20:34:45 vmware vSphere Replication 8.3.x prior to...
CVE-2020-9307 2021-02-11 20:32:13 mitre Hirschmann OS2, RSP, and RSPE...
CVE-2021-21014 2021-02-11 20:17:28 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21053 2021-02-11 20:15:15 adobe Adobe Illustrator version 25.1 (and...
CVE-2021-21054 2021-02-11 20:12:46 adobe Adobe Illustrator version 25.1 (and...
CVE-2021-21055 2021-02-11 20:12:37 adobe Adobe Dreamweaver versions 21.0 (and...
CVE-2021-21052 2021-02-11 20:11:15 adobe Adobe Animate version 21.0.2 (and...
CVE-2021-21049 2021-02-11 20:09:47 adobe Adobe Photoshop versions 21.2.4 (and...
CVE-2021-21048 2021-02-11 20:09:37 adobe Adobe Photoshop versions 21.2.4 (and...
CVE-2021-21050 2021-02-11 20:09:27 adobe Adobe Photoshop versions 21.2.4 (and...
CVE-2021-21047 2021-02-11 20:09:19 adobe Adobe Photoshop versions 21.2.4 (and...
CVE-2021-21051 2021-02-11 20:09:10 adobe Adobe Photoshop versions 21.2.4 (and...
CVE-2019-19005 2021-02-11 20:08:30 mitre A bitmap double free in...
CVE-2019-19004 2021-02-11 20:08:15 mitre A biWidth*biBitCnt integer overflow in...
CVE-2021-21063 2021-02-11 20:07:37 adobe Acrobat Reader DC versions versions...
CVE-2021-21062 2021-02-11 20:07:28 adobe Acrobat Reader DC versions versions...
CVE-2021-21059 2021-02-11 20:07:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21058 2021-02-11 20:07:13 adobe Acrobat Reader DC versions versions...
CVE-2021-21034 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21040 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21041 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21035 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21038 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21021 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21033 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21036 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21039 2021-02-11 19:42:21 adobe Acrobat Reader DC versions versions...
CVE-2021-21028 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21046 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21061 2021-02-11 19:42:20 adobe Acrobat Pro DC versions versions...
CVE-2021-21037 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21057 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21017 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21044 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21042 2021-02-11 19:42:20 adobe Acrobat Reader DC versions 2020.013.20074...
CVE-2021-21045 2021-02-11 19:42:20 adobe Acrobat Reader DC versions versions...
CVE-2021-21060 2021-02-11 19:42:19 adobe Adobe Acrobat Pro DC versions...
CVE-2021-21016 2021-02-11 19:38:50 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21025 2021-02-11 19:29:32 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21032 2021-02-11 19:29:32 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21029 2021-02-11 19:29:32 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21018 2021-02-11 19:29:32 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21015 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21020 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21030 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21023 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21024 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21027 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21019 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21026 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21022 2021-02-11 19:29:31 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21031 2021-02-11 19:28:06 adobe Magento versions 2.4.1 (and earlier),...
CVE-2021-21307 2021-02-11 18:20:21 GitHub_M Lucee Server is a dynamic,...
CVE-2021-21301 2021-02-11 18:05:19 GitHub_M Wire is an open-source collaboration...
CVE-2021-21299 2021-02-11 18:00:18 GitHub_M hyper is an open-source HTTP...
CVE-2020-25493 2021-02-11 16:33:50 mitre Oclean Mobile Application 2.1.2 communicates...
CVE-2021-20405 2021-02-11 16:30:31 ibm IBM Security Verify Information Queue...
CVE-2021-20403 2021-02-11 16:30:30 ibm IBM Security Verify Information Queue...
CVE-2021-20404 2021-02-11 16:30:30 ibm IBM Security Verify Information Queue...
CVE-2021-20402 2021-02-11 16:30:29 ibm IBM Security Verify Information Queue...
CVE-2020-4768 2021-02-11 16:30:28 ibm IBM Case Manager 5.2 and...
CVE-2021-27191 2021-02-11 16:21:43 mitre The get-ip-range package before 4.0.0...
CVE-2021-22881 2021-02-11 16:12:34 hackerone The Host Authorization middleware in...
CVE-2021-22880 2021-02-11 16:11:22 hackerone The PostgreSQL adapter in Active...
CVE-2020-8027 2021-02-11 16:10:14 suse A Insecure Temporary File vulnerability...
CVE-2021-22652 2021-02-11 16:06:38 icscert Access to the Advantech iView...
CVE-2021-22656 2021-02-11 16:06:31 icscert Advantech iView versions prior to...
CVE-2021-22658 2021-02-11 16:06:25 icscert Advantech iView versions prior to...
CVE-2021-22654 2021-02-11 16:06:18 icscert Advantech iView versions prior to...
CVE-2020-8030 2021-02-11 16:00:21 suse A Insecure Temporary File vulnerability...
CVE-2020-8029 2021-02-11 16:00:20 suse A Incorrect Permission Assignment for...
CVE-2021-20188 2021-02-11 15:31:47 redhat A flaw was found in...
CVE-2020-10734 2021-02-11 15:29:45 redhat A vulnerability was found in...
CVE-2020-1717 2021-02-11 15:27:07 redhat A flaw was found in...
CVE-2021-25688 2021-02-11 15:24:19 Teradici Under certain conditions, Teradici PCoIP...
CVE-2021-25689 2021-02-11 15:22:29 Teradici An out of bounds write...
CVE-2021-25690 2021-02-11 15:19:57 Teradici A null pointer dereference in...
CVE-2020-13186 2021-02-11 15:14:48 Teradici An Anti CSRF mechanism was...
CVE-2020-13185 2021-02-11 15:10:16 Teradici Certain web application pages in...
CVE-2020-8031 2021-02-11 15:10:15 suse A Improper Neutralization of Input...
CVE-2021-23334 2021-02-11 11:25:16 snyk ...
CVE-2021-23335 2021-02-11 11:25:12 snyk All versions of package is-user-valid...
CVE-2021-20335 2021-02-11 10:10:13 mongodb For MongoDB Ops Manager versions...
CVE-2021-27184 2021-02-11 05:38:19 mitre Pelco Digital Sentry Server 7.18.72.11464...
CVE-2020-35498 2021-02-11 00:00:00 redhat A vulnerability was found in...
CVE-2020-27874 2021-02-10 22:15:17 zdi This vulnerability allows remote attackers...
CVE-2020-27871 2021-02-10 22:15:16 zdi This vulnerability allows remote attackers...
CVE-2020-27870 2021-02-10 22:15:15 zdi This vulnerability allows remote attackers...
CVE-2021-25251 2021-02-10 22:00:15 trendmicro The Trend Micro Security 2020...
CVE-2020-24842 2021-02-10 21:59:27 mitre PNPSCADA 2.200816204020 allows cross-site scripting...
CVE-2020-28595 2021-02-10 21:51:37 talos An out-of-bounds write vulnerability exists...
CVE-2020-28596 2021-02-10 21:51:30 talos A stack-based buffer overflow vulnerability...
CVE-2020-13572 2021-02-10 21:45:35 talos A heap overflow vulnerability exists...
CVE-2020-13561 2021-02-10 21:45:21 talos An out-of-bounds write vulnerability exists...
CVE-2020-13571 2021-02-10 21:45:13 talos An out-of-bounds write vulnerability exists...
CVE-2020-13585 2021-02-10 21:45:01 talos An out-of-bounds write vulnerability exists...
CVE-2020-27250 2021-02-10 21:39:35 talos In SoftMaker Software GmbH SoftMaker...
CVE-2020-13583 2021-02-10 21:39:22 talos A denial-of-service vulnerability exists in...
CVE-2020-13581 2021-02-10 21:39:11 talos In SoftMaker Software GmbH SoftMaker...
CVE-2021-27186 2021-02-10 21:24:31 mitre Fluent Bit 1.6.10 has a...
CVE-2020-8355 2021-02-10 21:05:16 lenovo An internal product security audit...
CVE-2021-27185 2021-02-10 21:04:28 mitre The samba-client package before 4.0.0...
CVE-2020-13575 2021-02-10 20:01:25 talos A denial-of-service vulnerability exists in...
CVE-2021-21296 2021-02-10 20:00:19 GitHub_M Fleet is an open source...
CVE-2020-13565 2021-02-10 19:55:22 talos An open redirect vulnerability exists...
CVE-2020-16120 2021-02-10 19:45:26 canonical Overlayfs did not properly perform...
CVE-2020-13548 2021-02-10 19:45:05 talos In Foxit Reader 10.1.0.37527, a...
CVE-2020-7021 2021-02-10 18:55:15 elastic Elasticsearch versions before 7.10.0 and...
CVE-2021-22133 2021-02-10 18:55:15 elastic The Elastic APM agent for...
CVE-2021-27139 2021-02-10 18:41:19 mitre An issue was discovered on...
CVE-2021-27140 2021-02-10 18:41:08 mitre An issue was discovered on...
CVE-2021-27141 2021-02-10 18:40:55 mitre An issue was discovered on...
CVE-2021-27142 2021-02-10 18:40:42 mitre An issue was discovered on...
CVE-2021-27143 2021-02-10 18:40:31 mitre An issue was discovered on...
CVE-2021-27144 2021-02-10 18:40:22 mitre An issue was discovered on...
CVE-2021-27145 2021-02-10 18:40:07 mitre An issue was discovered on...
CVE-2021-27146 2021-02-10 18:40:00 mitre An issue was discovered on...
CVE-2021-27147 2021-02-10 18:39:51 mitre An issue was discovered on...
CVE-2021-27148 2021-02-10 18:39:43 mitre An issue was discovered on...
CVE-2021-27149 2021-02-10 18:39:36 mitre An issue was discovered on...
CVE-2021-27150 2021-02-10 18:39:26 mitre An issue was discovered on...
CVE-2021-27151 2021-02-10 18:39:02 mitre An issue was discovered on...
CVE-2021-27152 2021-02-10 18:38:51 mitre An issue was discovered on...
CVE-2021-27153 2021-02-10 18:38:42 mitre An issue was discovered on...
CVE-2021-27154 2021-02-10 18:38:22 mitre An issue was discovered on...
CVE-2021-27155 2021-02-10 18:38:14 mitre An issue was discovered on...
CVE-2021-27156 2021-02-10 18:38:06 mitre An issue was discovered on...
CVE-2021-27157 2021-02-10 18:37:54 mitre An issue was discovered on...
CVE-2021-27158 2021-02-10 18:37:47 mitre An issue was discovered on...
CVE-2021-27159 2021-02-10 18:37:38 mitre An issue was discovered on...
CVE-2021-27160 2021-02-10 18:37:28 mitre An issue was discovered on...
CVE-2021-27161 2021-02-10 18:37:20 mitre An issue was discovered on...
CVE-2021-27162 2021-02-10 18:37:12 mitre An issue was discovered on...
CVE-2021-27163 2021-02-10 18:37:02 mitre An issue was discovered on...
CVE-2021-27164 2021-02-10 18:36:54 mitre An issue was discovered on...
CVE-2021-27165 2021-02-10 18:36:42 mitre An issue was discovered on...
CVE-2021-27166 2021-02-10 18:36:31 mitre An issue was discovered on...
CVE-2021-27167 2021-02-10 18:36:20 mitre An issue was discovered on...
CVE-2021-27168 2021-02-10 18:36:09 mitre An issue was discovered on...
CVE-2021-27169 2021-02-10 18:35:59 mitre An issue was discovered on...
CVE-2021-27170 2021-02-10 18:35:48 mitre An issue was discovered on...
CVE-2021-27171 2021-02-10 18:35:36 mitre An issue was discovered on...
CVE-2021-27172 2021-02-10 18:35:20 mitre An issue was discovered on...
CVE-2021-27173 2021-02-10 18:35:09 mitre An issue was discovered on...
CVE-2021-27174 2021-02-10 18:34:59 mitre An issue was discovered on...
CVE-2021-27175 2021-02-10 18:34:49 mitre An issue was discovered on...
CVE-2021-27176 2021-02-10 18:34:40 mitre An issue was discovered on...
CVE-2021-27177 2021-02-10 18:34:30 mitre An issue was discovered on...
CVE-2021-27178 2021-02-10 18:34:16 mitre An issue was discovered on...
CVE-2021-27179 2021-02-10 18:33:53 mitre An issue was discovered on...
CVE-2020-26299 2021-02-10 18:10:19 GitHub_M ftp-srv is an open-source FTP...
CVE-2021-26939 2021-02-10 17:55:31 mitre An information disclosure issue exists...
CVE-2021-26938 2021-02-10 17:54:46 mitre A stored XSS issue exists...
CVE-2021-26936 2021-02-10 17:53:59 mitre The replay-sorcery program in ReplaySorcery...
CVE-2021-3033 2021-02-10 17:35:13 palo_alto An improper verification of cryptographic...
CVE-2021-20353 2021-02-10 17:00:19 ibm IBM WebSphere Application Server 7.0,...
CVE-2020-5023 2021-02-10 17:00:18 ibm IBM Spectrum Protect Plus 10.1.0...
CVE-2020-13546 2021-02-10 16:56:08 talos In SoftMaker Software GmbH SoftMaker...
CVE-2021-0325 2021-02-10 16:50:50 google_android In ih264d_parse_pslice of ih264d_parse_pslice.c, there...
CVE-2021-0326 2021-02-10 16:50:40 google_android In p2p_copy_client_info of p2p.c, there...
CVE-2021-0327 2021-02-10 16:50:30 google_android In getContentProviderImpl of ActivityManagerService.java, there...
CVE-2021-0328 2021-02-10 16:50:22 google_android In onBatchScanReports and deliverBatchScan of...
CVE-2021-0341 2021-02-10 16:50:15 google_android In verifyHostName of OkHostnameVerifier.java, there...
CVE-2021-0329 2021-02-10 16:50:08 google_android In several native functions called...
CVE-2021-0314 2021-02-10 16:50:02 google_android In onCreate of UninstallerActivity, there...
CVE-2021-0330 2021-02-10 16:49:53 google_android In add_user_ce and remove_user_ce of...
CVE-2021-0331 2021-02-10 16:49:45 google_android In onCreate of NotificationAccessConfirmationActivity.java, there...
CVE-2021-0332 2021-02-10 16:49:38 google_android In bootFinished of SurfaceFlinger.cpp, there...
CVE-2021-0333 2021-02-10 16:49:28 google_android In onCreate of BluetoothPermissionActivity.java, there...
CVE-2021-0334 2021-02-10 16:49:21 google_android In onTargetSelected of ResolverActivity.java, there...
CVE-2021-0335 2021-02-10 16:49:13 google_android In process of C2SoftHevcDec.cpp, there...
CVE-2021-0336 2021-02-10 16:49:06 google_android In onReceive of BluetoothPermissionRequest.java, there...
CVE-2021-0337 2021-02-10 16:48:59 google_android In moveInMediaStore of FileSystemProvider.java, there...
CVE-2021-0338 2021-02-10 16:48:43 google_android In SystemSettingsValidators, there is a...
CVE-2021-0302 2021-02-10 16:48:35 google_android In PackageInstaller, there is a...
CVE-2021-0305 2021-02-10 16:48:27 google_android In PackageInstaller, there is a...
CVE-2021-0339 2021-02-10 16:48:14 google_android In loadAnimation of WindowContainer.java, there...
CVE-2021-0340 2021-02-10 16:47:54 google_android In parseNextBox of IsoInterface.java, there...
CVE-2021-27135 2021-02-10 15:51:16 mitre xterm before Patch #366 allows...
CVE-2020-24838 2021-02-10 15:40:34 mitre An integer overflow has been...
CVE-2020-24837 2021-02-10 15:40:21 mitre An integer underflow has been...
CVE-2020-29171 2021-02-10 14:23:40 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-23881 2021-02-10 10:30:15 trellix A stored cross site scripting...
CVE-2021-23874 2021-02-10 10:25:24 trellix Arbitrary Process Execution vulnerability in...
CVE-2021-23876 2021-02-10 10:25:15 trellix Bypass Remote Procedure call in...
CVE-2021-23873 2021-02-10 10:20:15 trellix Privilege Escalation vulnerability in McAfee...
CVE-2021-23883 2021-02-10 09:25:13 trellix A Null Pointer Dereference vulnerability...
CVE-2021-23882 2021-02-10 09:20:14 trellix Improper Access Control vulnerability in...
CVE-2021-23880 2021-02-10 09:15:17 trellix Improper Access Control in attribute...
CVE-2021-23878 2021-02-10 09:10:14 trellix Clear text storage of sensitive...
CVE-2021-20654 2021-02-10 08:50:14 jpcert Wekan, open source kanban board...
CVE-2020-28870 2021-02-10 00:19:43 mitre In InoERP 0.7.2, an unauthorized...
CVE-2020-13577 2021-02-10 00:00:00 talos A denial-of-service vulnerability exists in...
CVE-2020-13578 2021-02-10 00:00:00 talos A denial-of-service vulnerability exists in...
CVE-2020-13574 2021-02-10 00:00:00 talos A denial-of-service vulnerability exists in...
CVE-2020-13576 2021-02-10 00:00:00 talos A code execution vulnerability exists...
CVE-2020-36244 2021-02-10 00:00:00 mitre The daemon in GENIVI diagnostic...
CVE-2020-28871 2021-02-10 00:00:00 mitre Remote code execution in Monitorr...
CVE-2021-26951 2021-02-09 22:07:49 mitre An issue was discovered in...
CVE-2021-26952 2021-02-09 22:07:42 mitre An issue was discovered in...
CVE-2021-26954 2021-02-09 22:07:33 mitre An issue was discovered in...
CVE-2021-26955 2021-02-09 22:07:26 mitre An issue was discovered in...
CVE-2021-26957 2021-02-09 22:07:18 mitre An issue was discovered in...
CVE-2021-26958 2021-02-09 22:07:10 mitre An issue was discovered in...
CVE-2021-26959 2021-02-09 22:06:57 mitre ...
CVE-2021-26956 2021-02-09 22:06:48 mitre An issue was discovered in...
CVE-2021-26953 2021-02-09 22:06:38 mitre An issue was discovered in...
CVE-2020-35125 2021-02-09 21:39:33 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-21502 2021-02-09 21:25:23 dell Dell PowerScale OneFS versions 8.1.0...
CVE-2020-26195 2021-02-09 21:25:22 dell Dell EMC PowerScale OneFS versions...
CVE-2020-26196 2021-02-09 21:25:22 dell Dell EMC PowerScale OneFS versions...
CVE-2020-26194 2021-02-09 21:25:21 dell Dell EMC PowerScale OneFS versions...
CVE-2020-26193 2021-02-09 21:25:20 dell Dell EMC PowerScale OneFS versions...
CVE-2020-26192 2021-02-09 21:25:20 dell Dell EMC PowerScale OneFS versions...
CVE-2020-26191 2021-02-09 21:25:19 dell Dell EMC PowerScale OneFS versions...
CVE-2021-21479 2021-02-09 20:49:20 sap In SCIMono before 0.0.19, it...
CVE-2021-21478 2021-02-09 20:44:40 sap SAP Web Dynpro ABAP allow...
CVE-2021-21476 2021-02-09 20:44:32 sap SAP UI5 versions before 1.38.49,...
CVE-2021-21444 2021-02-09 20:44:22 sap SAP Business Objects BI Platform,...
CVE-2021-21474 2021-02-09 20:44:04 sap SAP HANA Database, versions -...
CVE-2021-21477 2021-02-09 20:43:57 sap SAP Commerce Cloud, versions -...
CVE-2021-21475 2021-02-09 20:43:48 sap Under specific circumstances SAP Master...
CVE-2021-21472 2021-02-09 20:43:38 sap SAP Software Provisioning Manager 1.0...
CVE-2020-22839 2021-02-09 19:39:05 mitre Reflected cross-site scripting vulnerability (XSS)...
CVE-2021-26937 2021-02-09 19:35:50 mitre encoding.c in GNU Screen through...
CVE-2021-26551 2021-02-09 19:11:42 mitre An issue was discovered in...
CVE-2021-26550 2021-02-09 19:07:23 mitre An issue was discovered in...
CVE-2021-26549 2021-02-09 19:03:25 mitre An XSS issue was discovered...
CVE-2020-18215 2021-02-09 18:56:32 mitre Multiple SQL Injection vulnerabilities in...
CVE-2020-13117 2021-02-09 18:53:18 mitre Wavlink WN575A4 and WN579X3 devices...
CVE-2020-28645 2021-02-09 18:41:01 mitre Deleting users with certain names...
CVE-2021-22267 2021-02-09 18:23:28 mitre Idelji Web ViewPoint Suite, as...
CVE-2020-28644 2021-02-09 18:18:35 mitre The CSRF (Cross Site Request...
CVE-2021-3191 2021-02-09 18:17:18 mitre Idelji Web ViewPoint Suite, as...
CVE-2019-17582 2021-02-09 18:07:57 mitre A use-after-free in the _zip_dirent_read...
CVE-2020-16144 2021-02-09 17:59:11 mitre When using an object storage...
CVE-2020-35572 2021-02-09 17:55:56 mitre Adminer through 4.7.8 allows XSS...
CVE-2020-35943 2021-02-09 17:49:27 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2020-35942 2021-02-09 17:49:23 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2021-22663 2021-02-09 16:19:53 icscert Cscape (All versions prior to...
CVE-2021-25141 2021-02-09 16:11:28 hpe A security vulnerability has been...
CVE-2021-25140 2021-02-09 16:08:06 hpe A potential security vulnerability has...
CVE-2021-25139 2021-02-09 16:04:22 hpe A potential security vulnerability has...
CVE-2021-26676 2021-02-09 15:47:29 mitre gdhcp in ConnMan before 1.39...
CVE-2021-26675 2021-02-09 15:47:25 mitre A stack-based buffer overflow in...
CVE-2020-27857 2021-02-09 15:46:11 zdi This vulnerability allows remote attackers...
CVE-2020-27855 2021-02-09 15:46:10 zdi This vulnerability allows remote attackers...
CVE-2020-27856 2021-02-09 15:46:10 zdi This vulnerability allows remote attackers...
CVE-2020-17436 2021-02-09 15:46:09 zdi This vulnerability allows remote attackers...
CVE-2020-17434 2021-02-09 15:46:08 zdi This vulnerability allows remote attackers...
CVE-2020-17435 2021-02-09 15:46:08 zdi This vulnerability allows remote attackers...
CVE-2020-17433 2021-02-09 15:46:07 zdi This vulnerability allows remote attackers...
CVE-2020-17431 2021-02-09 15:46:06 zdi This vulnerability allows remote attackers...
CVE-2020-17432 2021-02-09 15:46:06 zdi This vulnerability allows remote attackers...
CVE-2020-17430 2021-02-09 15:46:05 zdi This vulnerability allows remote attackers...
CVE-2020-17428 2021-02-09 15:46:04 zdi This vulnerability allows remote attackers...
CVE-2020-17429 2021-02-09 15:46:04 zdi This vulnerability allows remote attackers...
CVE-2020-17427 2021-02-09 15:46:03 zdi This vulnerability allows remote attackers...
CVE-2020-17426 2021-02-09 15:46:02 zdi This vulnerability allows remote attackers...
CVE-2020-17425 2021-02-09 15:46:02 zdi This vulnerability allows remote attackers...
CVE-2020-17424 2021-02-09 15:46:01 zdi This vulnerability allows remote attackers...
CVE-2020-17422 2021-02-09 15:46:00 zdi This vulnerability allows remote attackers...
CVE-2020-17423 2021-02-09 15:46:00 zdi This vulnerability allows remote attackers...
CVE-2020-17421 2021-02-09 15:45:59 zdi This vulnerability allows remote attackers...
CVE-2020-17420 2021-02-09 15:45:59 zdi This vulnerability allows remote attackers...
CVE-2020-17419 2021-02-09 15:45:58 zdi This vulnerability allows remote attackers...
CVE-2020-17418 2021-02-09 15:45:57 zdi This vulnerability allows remote attackers...
CVE-2021-25666 2021-02-09 15:38:21 siemens A vulnerability has been identified...
CVE-2020-27007 2021-02-09 15:38:20 siemens A vulnerability has been identified...
CVE-2020-27008 2021-02-09 15:38:20 siemens A vulnerability has been identified...
CVE-2020-28394 2021-02-09 15:38:20 siemens A vulnerability has been identified...
CVE-2020-28392 2021-02-09 15:38:20 siemens A vulnerability has been identified...
CVE-2020-27001 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27000 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27006 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27003 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27004 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27005 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-27002 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-26999 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-26998 2021-02-09 15:38:19 siemens A vulnerability has been identified...
CVE-2020-25238 2021-02-09 15:38:18 siemens A vulnerability has been identified...
CVE-2020-25245 2021-02-09 15:38:18 siemens A vulnerability has been identified...
CVE-2020-10048 2021-02-09 15:38:17 siemens A vulnerability has been identified...
CVE-2020-25237 2021-02-09 15:38:17 siemens A vulnerability has been identified...
CVE-2020-15798 2021-02-09 15:38:17 siemens A vulnerability has been identified...
CVE-2021-21148 2021-02-09 15:30:14 Chrome Heap buffer overflow in V8...
CVE-2021-21147 2021-02-09 14:55:30 Chrome Inappropriate implementation in Skia in...
CVE-2021-21145 2021-02-09 14:55:29 Chrome Use after free in Fonts...
CVE-2021-21146 2021-02-09 14:55:29 Chrome Use after free in Navigation...
CVE-2021-21144 2021-02-09 14:55:28 Chrome Heap buffer overflow in Tab...
CVE-2021-21142 2021-02-09 14:55:27 Chrome Use after free in Payments...
CVE-2021-21143 2021-02-09 14:55:27 Chrome Heap buffer overflow in Extensions...
CVE-2021-3394 2021-02-09 14:51:09 mitre Millennium Millewin (also known as...
CVE-2020-4996 2021-02-09 14:50:24 ibm IBM Security Identity Governance and...
CVE-2020-4795 2021-02-09 14:50:23 ibm IBM Security Identity Governance and...
CVE-2020-4995 2021-02-09 14:50:23 ibm IBM Security Identity Governance and...
CVE-2020-4791 2021-02-09 14:50:22 ibm IBM Security Identity Governance and...
CVE-2020-4790 2021-02-09 14:50:21 ibm IBM Security Identity Governance and...
CVE-2020-27257 2021-02-09 14:10:19 icscert This vulnerability allows local attackers...
CVE-2020-27261 2021-02-09 14:09:34 icscert The Omron CX-One Version 4.60...
CVE-2020-27259 2021-02-09 14:09:11 icscert The Omron CX-One Version 4.60...
CVE-2021-26921 2021-02-09 14:08:55 mitre In util/session/sessionmanager.go in Argo CD...
CVE-2021-21141 2021-02-09 13:56:11 Chrome Insufficient policy enforcement in File...
CVE-2021-21140 2021-02-09 13:56:10 Chrome Uninitialized use in USB in...
CVE-2021-21138 2021-02-09 13:56:09 Chrome Use after free in DevTools...
CVE-2021-21139 2021-02-09 13:56:09 Chrome Inappropriate implementation in iframe sandbox...
CVE-2021-21137 2021-02-09 13:56:08 Chrome Inappropriate implementation in DevTools in...
CVE-2021-21135 2021-02-09 13:56:07 Chrome Inappropriate implementation in Performance API...
CVE-2021-21136 2021-02-09 13:56:07 Chrome Insufficient policy enforcement in WebView...
CVE-2021-21134 2021-02-09 13:56:06 Chrome Incorrect security UI in Page...
CVE-2021-21132 2021-02-09 13:56:05 Chrome Inappropriate implementation in DevTools in...
CVE-2021-21133 2021-02-09 13:56:05 Chrome Insufficient policy enforcement in Downloads...
CVE-2021-21131 2021-02-09 13:56:04 Chrome Insufficient policy enforcement in File...
CVE-2021-21130 2021-02-09 13:56:03 Chrome Insufficient policy enforcement in File...
CVE-2021-21129 2021-02-09 13:56:03 Chrome Insufficient policy enforcement in File...
CVE-2021-21128 2021-02-09 13:56:02 Chrome Heap buffer overflow in Blink...
CVE-2021-21126 2021-02-09 13:56:01 Chrome Insufficient policy enforcement in extensions...
CVE-2021-21127 2021-02-09 13:56:01 Chrome Insufficient policy enforcement in extensions...
CVE-2021-21125 2021-02-09 13:56:00 Chrome Insufficient policy enforcement in File...
CVE-2021-21123 2021-02-09 13:55:59 Chrome Insufficient data validation in File...
CVE-2021-21124 2021-02-09 13:55:59 Chrome Potential user after free in...
CVE-2021-21122 2021-02-09 13:55:58 Chrome Use after free in Blink...
CVE-2021-21121 2021-02-09 13:55:57 Chrome Use after free in Omnibox...
CVE-2021-21120 2021-02-09 13:55:57 Chrome Use after free in WebSQL...
CVE-2021-21119 2021-02-09 13:55:56 Chrome Use after free in Media...
CVE-2021-21118 2021-02-09 13:55:55 Chrome Insufficient data validation in V8...
CVE-2021-21117 2021-02-09 13:55:55 Chrome Insufficient policy enforcement in Cryptohome...
CVE-2020-16044 2021-02-09 13:55:54 Chrome Use after free in WebRTC...
CVE-2021-26719 2021-02-09 13:43:49 mitre A directory traversal issue was...
CVE-2020-22841 2021-02-09 13:09:58 mitre Stored XSS in b2evolution CMS...
CVE-2020-22840 2021-02-09 13:09:35 mitre Open redirect vulnerability in b2evolution...
CVE-2021-26925 2021-02-09 08:53:14 mitre Roundcube before 1.4.11 allows XSS...
CVE-2021-23327 2021-02-09 08:10:16 snyk The package apexcharts before 3.24.0...
CVE-2020-13462 2021-02-09 05:36:01 mitre Insecure Direct Object Reference (IDOR)...
CVE-2020-13461 2021-02-09 04:45:53 mitre Username enumeration in present in...
CVE-2020-13460 2021-02-09 04:39:38 mitre Multiple Cross-Site Request Forgery (CSRF)...
CVE-2020-13407 2021-02-09 04:28:47 mitre Tufin SecureTrack < R20-2 GA...
CVE-2020-13409 2021-02-09 04:28:41 mitre Tufin SecureTrack < R20-2 GA...
CVE-2020-13408 2021-02-09 04:28:36 mitre Tufin SecureTrack < R20-2 GA...
CVE-2020-24685 2021-02-09 03:57:16 ABB An unauthenticated specially crafted packet...
CVE-2021-26918 2021-02-09 02:07:20 mitre The ProBot bot through 2021-02-08...
CVE-2020-28388 2021-02-09 00:00:00 siemens A vulnerability has been identified...
CVE-2020-14343 2021-02-09 00:00:00 redhat A vulnerability was discovered in...
CVE-2021-3294 2021-02-08 23:54:38 mitre CASAP Automated Enrollment System 1.0...
CVE-2021-26917 2021-02-08 22:22:51 mitre PyBitmessage through 0.6.3.2 allows attackers...
CVE-2020-14391 2021-02-08 22:12:36 redhat A flaw was found in...
CVE-2020-29021 2021-02-08 22:08:50 Secomea A vulnerability in web UI...
CVE-2020-8590 2021-02-08 21:40:43 netapp Clustered Data ONTAP versions prior...
CVE-2020-8578 2021-02-08 21:38:38 netapp Clustered Data ONTAP versions prior...
CVE-2020-8587 2021-02-08 21:36:20 netapp OnCommand System Manager 9.x versions...
CVE-2020-13947 2021-02-08 21:25:27 apache An instance of a cross-site...
CVE-2021-25913 2021-02-08 21:22:45 Mend Prototype pollution vulnerability in set-or-get...
CVE-2021-26916 2021-02-08 21:22:32 mitre In nopCommerce 4.30, a Reflected...
CVE-2021-21306 2021-02-08 21:20:18 GitHub_M Marked is an open-source markdown...
CVE-2021-22502 2021-02-08 21:12:35 microfocus Remote Code execution vulnerability in...
CVE-2021-26915 2021-02-08 21:04:27 mitre NetMotion Mobility before 11.73 and...
CVE-2021-26914 2021-02-08 21:04:19 mitre NetMotion Mobility before 11.73 and...
CVE-2021-26913 2021-02-08 21:04:10 mitre NetMotion Mobility before 11.73 and...
CVE-2021-26912 2021-02-08 21:04:02 mitre NetMotion Mobility before 11.73 and...
CVE-2020-36150 2021-02-08 20:13:36 mitre Incorrect handling of input data...
CVE-2020-36152 2021-02-08 20:13:36 mitre Buffer overflow in readDataVar in...
CVE-2020-36149 2021-02-08 20:13:36 mitre Incorrect handling of input data...
CVE-2020-36151 2021-02-08 20:13:36 mitre Incorrect handling of input data...
CVE-2021-26220 2021-02-08 20:13:36 mitre The ezxml_toxml function in ezxml...
CVE-2021-26530 2021-02-08 20:13:36 mitre The mg_tls_init function in Cesanta...
CVE-2021-26529 2021-02-08 20:13:36 mitre The mg_tls_init function in Cesanta...
CVE-2021-26221 2021-02-08 20:13:36 mitre The ezxml_new function in ezXML...
CVE-2021-26222 2021-02-08 20:13:36 mitre The ezxml_new function in ezXML...
CVE-2021-26528 2021-02-08 20:13:36 mitre The mg_http_serve_file function in Cesanta...
CVE-2020-36148 2021-02-08 20:13:35 mitre Incorrect handling of input data...
CVE-2020-24944 2021-02-08 20:13:35 mitre picoquic (before 3rd of July...
CVE-2021-21290 2021-02-08 20:10:16 GitHub_M Netty is an open-source, asynchronous...
CVE-2021-26576 2021-02-08 20:04:28 hpe The Baseboard Management Controller (BMC)...
CVE-2021-26910 2021-02-08 19:56:38 mitre Firejail before 0.9.64.4 allows attackers...
CVE-2021-26574 2021-02-08 19:51:01 hpe The Baseboard Management Controller (BMC)...
CVE-2021-26577 2021-02-08 19:46:58 hpe The Baseboard Management Controller (BMC)...
CVE-2021-21240 2021-02-08 19:45:19 GitHub_M httplib2 is a comprehensive HTTP...
CVE-2021-26575 2021-02-08 19:43:43 hpe The Baseboard Management Controller (BMC)...
CVE-2021-21305 2021-02-08 19:20:14 GitHub_M CarrierWave is an open-source RubyGem...
CVE-2021-21288 2021-02-08 19:15:16 GitHub_M CarrierWave is an open-source RubyGem...
CVE-2021-26905 2021-02-08 19:06:00 mitre 1Password SCIM Bridge before 1.6.2...
CVE-2021-26573 2021-02-08 19:05:31 hpe The Baseboard Management Controller (BMC)...
CVE-2021-25172 2021-02-08 19:01:06 hpe The Baseboard Management Controller (BMC)...
CVE-2021-26572 2021-02-08 18:50:42 hpe The Baseboard Management Controller (BMC)...
CVE-2021-26570 2021-02-08 18:47:43 hpe The Baseboard Management Controller (BMC)...
CVE-2021-26571 2021-02-08 18:43:35 hpe The Baseboard Management Controller (BMC)...
CVE-2020-7786 2021-02-08 18:40:14 snyk This affects all versions of...
CVE-2021-25171 2021-02-08 18:39:26 hpe The Baseboard Management Controller (BMC)...
CVE-2020-7782 2021-02-08 18:35:16 snyk This affects all versions of...
CVE-2020-7785 2021-02-08 18:25:24 snyk This affects all versions of...
CVE-2021-25169 2021-02-08 18:06:29 hpe The Baseboard Management Controller (BMC)...
CVE-2021-25170 2021-02-08 18:04:15 hpe The Baseboard Management Controller (BMC)...
CVE-2021-25168 2021-02-08 18:01:50 hpe The Baseboard Management Controller (BMC)...
CVE-2021-25835 2021-02-08 17:57:19 mitre Cosmos Network Ethermint <= v0.4.0...
CVE-2021-25142 2021-02-08 17:57:12 hpe The Baseboard Management Controller (BMC)...
CVE-2021-25837 2021-02-08 17:54:37 mitre Cosmos Network Ethermint <= v0.4.0...
CVE-2021-25836 2021-02-08 17:54:16 mitre Cosmos Network Ethermint <= v0.4.0...
CVE-2021-25834 2021-02-08 17:53:46 mitre Cosmos Network Ethermint <= v0.4.0...
CVE-2021-21304 2021-02-08 17:40:17 GitHub_M Dynamoose is an open-source modeling...
CVE-2021-26541 2021-02-08 16:16:08 mitre The gitlog function in src/index.ts...
CVE-2021-26540 2021-02-08 16:16:07 mitre Apostrophe Technologies sanitize-html before 2.3.2...
CVE-2021-26539 2021-02-08 16:16:06 mitre Apostrophe Technologies sanitize-html before 2.3.1...
CVE-2021-22122 2021-02-08 15:55:39 fortinet An improper neutralization of input...
CVE-2020-6649 2021-02-08 15:53:06 fortinet An insufficient session expiration vulnerability...
CVE-2021-26825 2021-02-08 14:58:40 mitre An integer overflow issue exists...
CVE-2021-26826 2021-02-08 14:55:24 mitre A stack overflow issue exists...
CVE-2021-20359 2021-02-08 14:40:19 ibm IBM Cloud Pak for Automation...
CVE-2021-20358 2021-02-08 14:40:18 ibm IBM Cloud Pak for Automation...
CVE-2020-16629 2021-02-08 14:33:34 mitre PhpOK 5.4.137 contains a SQL...
CVE-2021-3293 2021-02-08 14:17:53 mitre emlog v5.3.1 has full path...
CVE-2020-26052 2021-02-08 13:31:30 mitre Online Marriage Registration System 1.0...
CVE-2020-26051 2021-02-08 13:31:12 mitre College Management System Php 1.0...
CVE-2021-21436 2021-02-08 10:55:20 OTRS Agents are able to see...
CVE-2021-21435 2021-02-08 10:55:19 OTRS Article Bcc fields and agent...
CVE-2021-21434 2021-02-08 10:55:19 OTRS Survey administrator can craft a...
CVE-2020-1779 2021-02-08 10:55:18 OTRS When dynamic templates are used...
CVE-2020-35700 2021-02-08 08:08:15 mitre A second-order SQL injection issue...
CVE-2020-11920 2021-02-08 01:43:04 mitre An issue was discovered in...
CVE-2020-11915 2021-02-08 01:40:45 mitre An issue was discovered in...
CVE-2021-26754 2021-02-07 23:31:38 mitre wpDataTables before 3.4.1 mishandles order...
CVE-2021-22161 2021-02-07 22:56:39 mitre In OpenWrt 19.07.x before 19.07.7,...
CVE-2021-26843 2021-02-07 20:14:34 mitre An issue was discovered in...
CVE-2020-36243 2021-02-07 19:59:50 mitre The Patient Portal of OpenEMR...
CVE-2020-36242 2021-02-07 19:50:57 mitre In the cryptography package before...
CVE-2021-3122 2021-02-07 19:45:03 mitre CMCAgent in NCR Command Center...
CVE-2021-26723 2021-02-06 05:35:44 mitre Jenzabar 9.2.x through 9.2.2 allows...
CVE-2021-22305 2021-02-06 02:20:01 huawei There is a buffer overflow...
CVE-2021-22304 2021-02-06 02:18:09 huawei There is a use after...
CVE-2021-22293 2021-02-06 02:16:20 huawei Some Huawei products have an...
CVE-2021-22292 2021-02-06 02:09:20 huawei There is a denial of...
CVE-2021-22302 2021-02-06 02:03:45 huawei There is an out-of-bound read...
CVE-2021-22299 2021-02-06 01:53:36 huawei There is a local privilege...
CVE-2020-9205 2021-02-06 01:40:27 huawei There has a CSV injection...
CVE-2021-22298 2021-02-06 01:31:07 huawei There is a logic vulnerability...
CVE-2020-9118 2021-02-06 01:10:51 huawei There is an insufficient integrity...
CVE-2021-22500 2021-02-06 01:03:04 microfocus Cross Site Request Forgery vulnerability...
CVE-2021-22499 2021-02-06 00:56:50 microfocus Persistent Cross-Site scripting vulnerability in...
CVE-2021-22306 2021-02-06 00:48:18 huawei There is an out-of-bound read...
CVE-2021-22300 2021-02-06 00:38:25 huawei There is an information leak...
CVE-2021-22303 2021-02-06 00:04:57 huawei There is a pointer double...
CVE-2021-22307 2021-02-06 00:00:03 huawei There is a weak algorithm...
CVE-2021-22301 2021-02-05 23:56:37 huawei Mate 30 10.0.0.203(C00E201R7P2) have a...
CVE-2020-5812 2021-02-05 23:44:56 tenable Nessus AMI versions 8.12.0 and...
CVE-2020-11836 2021-02-05 23:38:24 OPPO OPPO Android Phone with MTK...
CVE-2020-14312 2021-02-05 23:16:33 redhat A flaw was found in...
CVE-2021-21303 2021-02-05 21:40:14 GitHub_M Helm is open-source software which...
CVE-2021-3229 2021-02-05 21:36:48 mitre Denial of service in ASUSWRT...
CVE-2021-1072 2021-02-05 19:40:12 nvidia NVIDIA GeForce Experience, all versions...
CVE-2020-10375 2021-02-05 19:26:48 mitre An issue was discovered in...
CVE-2020-10552 2021-02-05 19:24:48 mitre An issue was discovered in...
CVE-2020-10553 2021-02-05 19:23:06 mitre An issue was discovered in...
CVE-2020-10554 2021-02-05 19:20:15 mitre An issue was discovered in...
CVE-2020-10857 2021-02-05 19:16:26 mitre Zulip Desktop before 5.0.0 improperly...
CVE-2020-10858 2021-02-05 19:14:23 mitre Zulip Desktop before 5.0.0 allows...
CVE-2020-9453 2021-02-05 19:07:26 mitre In Epson iProjection v2.30, the...
CVE-2020-12122 2021-02-05 19:02:00 mitre In Max Secure Max Spyware...
CVE-2020-10234 2021-02-05 18:58:10 mitre The AscRegistryFilter.sys kernel driver in...
CVE-2020-9014 2021-02-05 18:50:05 mitre In Epson iProjection v2.30, the...
CVE-2020-18750 2021-02-05 18:06:41 mitre Buffer overflow in pdf2json 0.69...
CVE-2021-26722 2021-02-05 17:12:17 mitre LinkedIn Oncall through 1.4.0 allows...
CVE-2021-3258 2021-02-05 15:38:18 mitre Question2Answer Q2A Ultimate SEO Version...
CVE-2020-18737 2021-02-05 15:17:07 mitre An issue was discovered in...
CVE-2021-3382 2021-02-05 15:15:04 mitre Stack buffer overflow vulnerability in...
CVE-2020-4832 2021-02-05 14:25:12 ibm IBM PowerHA 7.2 could allow...
CVE-2021-3333 2021-02-05 13:01:25 mitre Opmantek Open-AudIT 4.0.1 is affected...
CVE-2021-20623 2021-02-05 09:35:23 jpcert Video Insight VMS versions prior...
CVE-2021-20652 2021-02-05 09:35:23 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2020-10539 2021-02-05 09:21:27 mitre An issue was discovered in...
CVE-2020-10538 2021-02-05 09:18:55 mitre An issue was discovered in...
CVE-2020-10537 2021-02-05 09:17:38 mitre An issue was discovered in...
CVE-2020-8807 2021-02-05 09:13:58 mitre In Electric Coin Company Zcashd...
CVE-2020-8806 2021-02-05 09:08:28 mitre Electric Coin Company Zcashd before...
CVE-2020-35765 2021-02-05 08:55:35 mitre doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho...
CVE-2021-26710 2021-02-05 07:54:17 mitre A cross-site scripting (XSS) issue...
CVE-2021-26711 2021-02-05 07:53:58 mitre A frame-injection issue in the...
CVE-2021-26708 2021-02-05 07:41:12 mitre A local privilege escalation was...
CVE-2020-36241 2021-02-05 07:11:07 mitre autoar-extractor.c in GNOME gnome-autoar through...
CVE-2021-3311 2021-02-05 04:47:53 mitre An issue was discovered in...
CVE-2021-20176 2021-02-05 00:00:00 redhat A divide-by-zero flaw was found...
CVE-2020-18717 2021-02-04 23:25:45 mitre SQL Injection in ZZZCMS zzzphp...
CVE-2020-18716 2021-02-04 23:15:49 mitre SQL Injection in Rockoa v1.8.7...
CVE-2020-18715 2021-02-04 23:11:46 mitre ...
CVE-2020-18714 2021-02-04 23:06:51 mitre SQL Injection in Rockoa v1.8.7...
CVE-2020-18713 2021-02-04 23:01:17 mitre SQL Injection in Rockoa v1.8.7...
CVE-2021-25249 2021-02-04 19:36:52 trendmicro An out-of-bounds write information disclosure...
CVE-2021-25248 2021-02-04 19:36:51 trendmicro An out-of-bounds read information disclosure...
CVE-2021-25246 2021-02-04 19:36:50 trendmicro An improper access control information...
CVE-2021-25244 2021-02-04 19:36:49 trendmicro An improper access control vulnerability...
CVE-2021-25245 2021-02-04 19:36:49 trendmicro An improper access control vulnerability...
CVE-2021-25243 2021-02-04 19:36:48 trendmicro An improper access control vulnerability...
CVE-2021-25241 2021-02-04 19:36:47 trendmicro A server-side request forgery (SSRF)...
CVE-2021-25242 2021-02-04 19:36:47 trendmicro An improper access control vulnerability...
CVE-2021-25240 2021-02-04 19:36:46 trendmicro An improper access control vulnerability...
CVE-2021-25239 2021-02-04 19:36:45 trendmicro An improper access control vulnerability...
CVE-2021-25238 2021-02-04 19:36:45 trendmicro An improper access control information...
CVE-2021-25237 2021-02-04 19:36:44 trendmicro An improper access control vulnerability...
CVE-2021-25236 2021-02-04 19:36:43 trendmicro A server-side request forgery (SSRF)...
CVE-2021-25235 2021-02-04 19:36:43 trendmicro An improper access control vulnerability...
CVE-2021-25234 2021-02-04 19:36:42 trendmicro An improper access control vulnerability...
CVE-2021-25232 2021-02-04 19:36:41 trendmicro An improper access control vulnerability...
CVE-2021-25233 2021-02-04 19:36:41 trendmicro An improper access control vulnerability...
CVE-2021-25231 2021-02-04 19:36:40 trendmicro An improper access control vulnerability...
CVE-2021-25230 2021-02-04 19:36:39 trendmicro An improper access control vulnerability...
CVE-2021-25229 2021-02-04 19:36:38 trendmicro An improper access control vulnerability...
CVE-2021-25228 2021-02-04 19:36:38 trendmicro An improper access control vulnerability...
CVE-2021-25227 2021-02-04 19:36:37 trendmicro Trend Micro Antivirus for Mac...
CVE-2021-0351 2021-02-04 17:10:51 google_android In wlan driver, there is...
CVE-2021-0350 2021-02-04 17:10:43 google_android In ged, there is a...
CVE-2021-0349 2021-02-04 17:10:35 google_android In display driver, there is...
CVE-2021-0348 2021-02-04 17:10:26 google_android In vpu, there is a...
CVE-2021-0347 2021-02-04 17:10:17 google_android In ccu, there is a...
CVE-2021-0346 2021-02-04 17:10:07 google_android In vpu, there is a...
CVE-2021-0345 2021-02-04 17:09:52 google_android In mobile_log_d, there is a...
CVE-2021-0344 2021-02-04 17:09:33 google_android In mtkpower, there is a...
CVE-2021-0343 2021-02-04 17:09:15 google_android In kisd, there is a...
CVE-2021-1290 2021-02-04 16:56:56 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1291 2021-02-04 16:56:51 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1292 2021-02-04 16:56:47 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1293 2021-02-04 16:56:43 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1294 2021-02-04 16:56:38 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1295 2021-02-04 16:56:33 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1296 2021-02-04 16:56:29 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1297 2021-02-04 16:56:24 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1313 2021-02-04 16:56:20 cisco Multiple vulnerabilities in the ingress...
CVE-2021-1314 2021-02-04 16:56:16 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1315 2021-02-04 16:56:11 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1316 2021-02-04 16:56:07 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1317 2021-02-04 16:56:02 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1318 2021-02-04 16:55:57 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1319 2021-02-04 16:55:53 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1320 2021-02-04 16:55:48 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1321 2021-02-04 16:55:44 cisco Multiple vulnerabilities in the web-based...
CVE-2020-5032 2021-02-04 16:55:40 ibm IBM QRadar SIEM 7.3 and...
CVE-2020-4828 2021-02-04 16:55:39 ibm IBM API Connect 10.0.0.0 through...
CVE-2020-4827 2021-02-04 16:55:39 ibm IBM API Connect 10.0.0.0 through...
CVE-2020-4826 2021-02-04 16:55:38 ibm IBM API Connect 10.0.0.0 through...
CVE-2020-4825 2021-02-04 16:55:37 ibm IBM API Connect 10.0.0.0 through...
CVE-2020-4640 2021-02-04 16:55:37 ibm Certain IBM API Connect 10.0.0.0...
CVE-2020-27873 2021-02-04 16:45:18 zdi This vulnerability allows network-adjacent attackers...
CVE-2020-27872 2021-02-04 16:45:17 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-1322 2021-02-04 16:42:35 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1323 2021-02-04 16:42:30 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1324 2021-02-04 16:42:25 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1325 2021-02-04 16:42:20 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1326 2021-02-04 16:42:14 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1327 2021-02-04 16:42:08 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1328 2021-02-04 16:42:03 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1329 2021-02-04 16:41:58 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1330 2021-02-04 16:41:54 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1331 2021-02-04 16:41:50 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1332 2021-02-04 16:41:45 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1333 2021-02-04 16:41:41 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1334 2021-02-04 16:41:37 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1335 2021-02-04 16:41:33 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1336 2021-02-04 16:41:28 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1337 2021-02-04 16:41:24 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1338 2021-02-04 16:41:19 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1339 2021-02-04 16:41:15 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1340 2021-02-04 16:41:09 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1341 2021-02-04 16:41:04 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1342 2021-02-04 16:40:59 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1343 2021-02-04 16:40:54 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1344 2021-02-04 16:40:49 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1345 2021-02-04 16:40:45 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1346 2021-02-04 16:40:40 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1347 2021-02-04 16:40:36 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1348 2021-02-04 16:40:29 cisco Multiple vulnerabilities in the web-based...
CVE-2021-1354 2021-02-04 16:40:25 cisco A vulnerability in the certificate...
CVE-2021-1370 2021-02-04 16:40:21 cisco A vulnerability in a CLI...
CVE-2021-1389 2021-02-04 16:40:16 cisco A vulnerability in the IPv6...
CVE-2021-1128 2021-02-04 16:35:53 cisco A vulnerability in the CLI...
CVE-2021-1136 2021-02-04 16:35:49 cisco Multiple vulnerabilities in Cisco Network...
CVE-2021-1221 2021-02-04 16:35:44 cisco A vulnerability in the user...
CVE-2021-1243 2021-02-04 16:35:40 cisco A vulnerability in the Local...
CVE-2021-1244 2021-02-04 16:35:34 cisco Multiple vulnerabilities in Cisco Network...
CVE-2021-1266 2021-02-04 16:35:29 cisco A vulnerability in the REST...
CVE-2021-1268 2021-02-04 16:35:25 cisco A vulnerability in the IPv6...
CVE-2021-1288 2021-02-04 16:35:20 cisco Multiple vulnerabilities in the ingress...
CVE-2021-1289 2021-02-04 16:35:16 cisco Multiple vulnerabilities in the web-based...
CVE-2020-28449 2021-02-04 14:40:22 snyk This affects all versions of...
CVE-2020-28450 2021-02-04 14:40:16 snyk This affects all versions of...
CVE-2020-16194 2021-02-04 14:39:14 mitre An Insecure Direct Object Reference...
CVE-2020-14246 2021-02-04 06:45:56 HCL HCL OneTest Performance V9.5, V10.0,...
CVE-2020-14247 2021-02-04 06:43:38 HCL HCL OneTest Performance V9.5, V10.0,...
CVE-2020-13586 2021-02-04 06:40:52 talos A memory corruption vulnerability exists...
CVE-2020-14245 2021-02-04 06:38:25 HCL HCL OneTest UI V9.5, V10.0,...
CVE-2020-6088 2021-02-04 06:18:41 talos An exploitable denial of service...
CVE-2020-27249 2021-02-04 06:14:15 talos A specially crafted document can...
CVE-2020-27248 2021-02-04 06:13:54 talos A specially crafted document can...
CVE-2020-27247 2021-02-04 06:13:30 talos A specially crafted document can...
CVE-2020-13579 2021-02-04 06:09:02 talos An exploitable integer overflow vulnerability...
CVE-2020-13580 2021-02-04 06:08:53 talos An exploitable heap-based buffer overflow...
CVE-2021-26687 2021-02-04 05:16:01 mitre An issue was discovered on...
CVE-2021-26688 2021-02-04 05:15:45 mitre An issue was discovered on...
CVE-2021-26689 2021-02-04 05:15:30 mitre An issue was discovered on...
CVE-2021-3401 2021-02-04 04:47:30 mitre Bitcoin Core before 0.19.0 might...
CVE-2021-26024 2021-02-03 21:28:18 mitre The Favorites component before 1.0.2...
CVE-2021-26023 2021-02-03 21:25:15 mitre The Favorites component before 1.0.2...
CVE-2021-20016 2021-02-03 20:35:14 sonicwall A SQL-Injection vulnerability in the...
CVE-2020-9389 2021-02-03 19:03:47 mitre A username enumeration issue was...
CVE-2021-23331 2021-02-03 18:05:15 snyk This affects all versions of...
CVE-2019-16268 2021-02-03 17:55:06 mitre Zoho ManageEngine Remote Access Plus...
CVE-2020-8589 2021-02-03 17:35:47 netapp Clustered Data ONTAP versions prior...
CVE-2020-8588 2021-02-03 17:33:11 netapp Clustered Data ONTAP versions prior...
CVE-2020-18724 2021-02-03 17:27:42 mitre Authenticated stored cross-site scripting (XSS)...
CVE-2020-18723 2021-02-03 17:25:14 mitre Stored cross-site scripting (XSS) in...
CVE-2021-25276 2021-02-03 16:59:55 mitre In SolarWinds Serv-U before 15.2.2...
CVE-2020-17523 2021-02-03 16:55:18 apache Apache Shiro before 1.7.1, when...
CVE-2021-25274 2021-02-03 16:49:26 mitre The Collector Service in SolarWinds...
CVE-2020-25853 2021-02-03 16:49:20 VDOO The function CheckMic() in the...
CVE-2020-25854 2021-02-03 16:49:08 VDOO The function DecWPA2KeyData() in the...
CVE-2021-25275 2021-02-03 16:49:08 mitre SolarWinds Orion Platform before 2020.2.4,...
CVE-2020-25855 2021-02-03 16:49:05 VDOO The function AES_UnWRAP() in the...
CVE-2020-25856 2021-02-03 16:49:02 VDOO The function DecWPA2KeyData() in the...
CVE-2020-25857 2021-02-03 16:48:59 VDOO The function ClientEAPOLKeyRecvd() in the...
CVE-2020-8294 2021-02-03 16:42:57 hackerone A missing link validation in...
CVE-2020-17516 2021-02-03 16:40:04 apache Apache Cassandra versions 2.1.0 to...
CVE-2020-28653 2021-02-03 16:00:18 mitre Zoho ManageEngine OpManager Stable build...
CVE-2020-28001 2021-02-03 15:53:33 mitre SolarWinds Serv-U before 15.2.2 allows...
CVE-2020-27994 2021-02-03 15:51:50 mitre SolarWinds Serv-U before 15.2.2 allows...
CVE-2020-2506 2021-02-03 15:51:38 qnap The vulnerability have been reported...
CVE-2020-35667 2021-02-03 15:51:37 mitre JetBrains TeamCity Plugin before 2020.2.85695...
CVE-2020-2507 2021-02-03 15:51:16 qnap The vulnerability have been reported...
CVE-2021-25777 2021-02-03 15:50:56 mitre In JetBrains TeamCity before 2020.2.1,...
CVE-2021-25778 2021-02-03 15:50:21 mitre In JetBrains TeamCity before 2020.2.1,...
CVE-2020-35482 2021-02-03 15:49:44 mitre SolarWinds Serv-U before 15.2.2 allows...
CVE-2020-35481 2021-02-03 15:47:59 mitre SolarWinds Serv-U before 15.2.2 allows...
CVE-2020-27222 2021-02-03 15:45:13 eclipse In Eclipse Californium version 2.3.0...
CVE-2021-25775 2021-02-03 15:37:52 mitre In JetBrains TeamCity before 2020.2.1,...
CVE-2021-25774 2021-02-03 15:34:55 mitre In JetBrains TeamCity before 2020.2.1,...
CVE-2021-25776 2021-02-03 15:34:16 mitre In JetBrains TeamCity before 2020.2,...
CVE-2021-25772 2021-02-03 15:33:26 mitre In JetBrains TeamCity before 2020.2.2,...
CVE-2021-25773 2021-02-03 15:32:44 mitre JetBrains TeamCity before 2020.2 was...
CVE-2021-25771 2021-02-03 15:32:02 mitre In JetBrains YouTrack before 2020.6.1099,...
CVE-2021-25770 2021-02-03 15:31:27 mitre In JetBrains YouTrack before 2020.5.3123,...
CVE-2021-25769 2021-02-03 15:30:34 mitre In JetBrains YouTrack before 2020.4.6808,...
CVE-2021-25768 2021-02-03 15:29:50 mitre In JetBrains YouTrack before 2020.4.4701,...
CVE-2021-25767 2021-02-03 15:29:04 mitre In JetBrains YouTrack before 2020.6.1767,...
CVE-2021-25766 2021-02-03 15:28:37 mitre In JetBrains YouTrack before 2020.4.4701,...
CVE-2020-25208 2021-02-03 15:27:12 mitre In JetBrains YouTrack before 2020.4.4701,...
CVE-2021-25765 2021-02-03 15:26:18 mitre In JetBrains YouTrack before 2020.4.4701,...
CVE-2021-25762 2021-02-03 15:24:26 mitre In JetBrains Ktor before 1.4.3,...
CVE-2021-25763 2021-02-03 15:22:06 mitre In JetBrains Ktor before 1.4.2,...
CVE-2021-25761 2021-02-03 15:21:13 mitre In JetBrains Ktor before 1.5.0,...
CVE-2020-29582 2021-02-03 15:20:28 mitre In JetBrains Kotlin before 1.4.21,...
CVE-2021-25760 2021-02-03 15:18:26 mitre In JetBrains Hub before 2020.1.12669,...
CVE-2021-25759 2021-02-03 15:17:43 mitre In JetBrains Hub before 2020.1.12629,...
CVE-2021-25757 2021-02-03 15:17:03 mitre In JetBrains Hub before 2020.1.12629,...
CVE-2020-28895 2021-02-03 15:16:34 mitre In Wind River VxWorks, memory...
CVE-2021-25758 2021-02-03 15:16:13 mitre In JetBrains IntelliJ IDEA before...
CVE-2021-25756 2021-02-03 15:14:55 mitre In JetBrains IntelliJ IDEA before...
CVE-2021-25755 2021-02-03 15:13:49 mitre In JetBrains Code With Me...
CVE-2020-28144 2021-02-03 12:48:41 mitre Certain Moxa Inc products are...
CVE-2020-29166 2021-02-03 12:27:17 mitre PacsOne Server (PACS Server In...
CVE-2020-29165 2021-02-03 12:27:11 mitre PacsOne Server (PACS Server In...
CVE-2020-29164 2021-02-03 12:27:05 mitre PacsOne Server (PACS Server In...
CVE-2020-29163 2021-02-03 12:26:58 mitre PacsOne Server (PACS Server In...
CVE-2020-9390 2021-02-03 00:00:00 mitre SquaredUp allowed Stored XSS before...
CVE-2020-9388 2021-02-03 00:00:00 mitre CSRF protection was not present...
CVE-2020-35152 2021-02-02 23:35:31 cloudflare Cloudflare WARP for Windows allows...
CVE-2021-0352 2021-02-02 23:01:39 google_android In RT regmap driver, there...
CVE-2021-0353 2021-02-02 23:01:35 google_android In kisd, there is a...
CVE-2021-0354 2021-02-02 23:01:33 google_android In ged, there is a...
CVE-2021-0355 2021-02-02 23:01:30 google_android In kisd, there is a...
CVE-2021-0356 2021-02-02 23:01:27 google_android In netdiag, there is a...
CVE-2021-0357 2021-02-02 23:01:24 google_android In netdiag, there is a...
CVE-2021-0358 2021-02-02 23:01:21 google_android In netdiag, there is a...
CVE-2021-0359 2021-02-02 23:01:18 google_android In netdiag, there is a...
CVE-2021-0360 2021-02-02 23:01:15 google_android In netdiag, there is a...
CVE-2021-0361 2021-02-02 23:01:11 google_android In kisd, there is a...
CVE-2021-0362 2021-02-02 23:01:08 google_android In aee, there is a...
CVE-2021-0363 2021-02-02 23:01:02 google_android In mobile_log_d, there is a...
CVE-2021-0364 2021-02-02 23:00:59 google_android In mobile_log_d, there is a...
CVE-2021-0365 2021-02-02 23:00:57 google_android In display driver, there is...
CVE-2021-21043 2021-02-02 22:29:06 adobe ACS Commons version 4.9.2 (and...
CVE-2021-21294 2021-02-02 21:40:19 GitHub_M Http4s (http4s-blaze-server) is a minimal,...
CVE-2021-21293 2021-02-02 21:35:17 GitHub_M blaze is a Scala library...
CVE-2020-24490 2021-02-02 21:29:59 intel Improper buffer restrictions in BlueZ...
CVE-2020-8672 2021-02-02 21:16:39 intel Out of bound read in...
CVE-2020-29662 2021-02-02 20:54:33 mitre In Harbor 2.0 before 2.0.5...
CVE-2021-3395 2021-02-02 20:43:34 mitre A cross-site scripting (XSS) vulnerability...
CVE-2020-8734 2021-02-02 20:20:34 intel Improper input validation in the...
CVE-2020-4081 2021-02-02 20:08:48 HCL In Digital Experience 8.5, 9.0,...
CVE-2020-1910 2021-02-02 19:55:13 facebook A missing bounds check in...
CVE-2020-14255 2021-02-02 19:40:31 HCL HCL Digital Experience 9.5 containers...
CVE-2021-21292 2021-02-02 19:35:16 GitHub_M Traccar is an open source...
CVE-2020-14221 2021-02-02 19:31:57 HCL HCL Digital Experience 8.5, 9.0,...
CVE-2021-21291 2021-02-02 19:05:18 GitHub_M OAuth2 Proxy is an open-source...
CVE-2020-28498 2021-02-02 18:50:18 snyk The package elliptic before 6.5.4...
CVE-2021-21289 2021-02-02 18:50:13 GitHub_M Mechanize is an open-source ruby...
CVE-2021-25912 2021-02-02 18:40:37 Mend Prototype pollution vulnerability in dotty...
CVE-2021-23271 2021-02-02 18:30:14 tibco The TIBCO EBX Web Server...
CVE-2020-7775 2021-02-02 18:20:14 snyk This affects all versions of...
CVE-2021-20199 2021-02-02 18:12:26 redhat Rootless containers run with Podman,...
CVE-2021-21284 2021-02-02 17:55:22 GitHub_M In Docker before versions 9.03.15,...
CVE-2021-21285 2021-02-02 17:55:16 GitHub_M In Docker before versions 9.03.15,...
CVE-2020-15097 2021-02-02 17:35:13 GitHub_M loklak is an open-source server...
CVE-2019-25017 2021-02-02 17:23:58 mitre An issue was discovered in...
CVE-2019-25018 2021-02-02 17:23:31 mitre In the rcp client in...
CVE-2020-4934 2021-02-02 14:35:13 ibm IBM Content Navigator 3.0.CD could...
CVE-2021-25310 2021-02-02 14:01:08 mitre The administration web interface on...
CVE-2020-18568 2021-02-02 13:22:19 mitre The D-Link DSR-250 (3.14) DSR-1000N...
CVE-2020-25506 2021-02-02 13:00:11 mitre D-Link DNS-320 FW v2.06B01 Revision...
CVE-2020-8101 2021-02-02 11:10:14 Bitdefender Improper Neutralization of Special Elements...
CVE-2020-28494 2021-02-02 10:25:22 snyk This affects the package total.js...
CVE-2020-28495 2021-02-02 10:25:17 snyk This affects the package total.js...
CVE-2020-1896 2021-02-02 06:50:11 facebook A stack overflow vulnerability in...
CVE-2021-20207 2021-02-02 06:33:11 redhat ...
CVE-2021-3281 2021-02-02 06:16:28 mitre In Django 2.2 before 2.2.18,...
CVE-2020-24335 2021-02-02 06:13:37 mitre An issue was discovered in...
CVE-2020-25035 2021-02-02 05:04:16 mitre UCOPIA Wi-Fi appliances 6.0.5 allow...
CVE-2020-25036 2021-02-02 05:02:19 mitre UCOPIA Wi-Fi appliances 6.0.5 allow...
CVE-2020-25037 2021-02-02 04:57:47 mitre UCOPIA Wi-Fi appliances 6.0.5 allow...
CVE-2020-14192 2021-02-01 23:45:15 atlassian Affected versions of Atlassian Fisheye...
CVE-2020-36231 2021-02-01 23:40:12 atlassian Affected versions of Atlassian Jira...
CVE-2021-3378 2021-02-01 22:08:33 mitre FortiLogger 4.4.2.2 is affected by...
CVE-2021-3340 2021-02-01 21:01:09 mitre A cross-site scripting (XSS) vulnerability...
CVE-2019-20468 2021-02-01 20:18:40 mitre An issue was discovered in...
CVE-2019-20473 2021-02-01 20:13:13 mitre An issue was discovered on...
CVE-2019-20471 2021-02-01 20:10:12 mitre An issue was discovered on...
CVE-2019-20470 2021-02-01 20:03:48 mitre An issue was discovered on...
CVE-2020-28493 2021-02-01 19:30:16 snyk This affects the package jinja2...
CVE-2020-20287 2021-02-01 17:38:29 mitre Unrestricted file upload vulnerability in...
CVE-2020-20289 2021-02-01 17:38:24 mitre Sql injection vulnerability in the...
CVE-2020-20290 2021-02-01 17:38:21 mitre Directory traversal vulnerability in the...
CVE-2020-20296 2021-02-01 17:38:16 mitre An issue was found in...
CVE-2020-20295 2021-02-01 17:38:13 mitre An issue was found in...
CVE-2020-20294 2021-02-01 17:38:10 mitre An issue was found in...
CVE-2020-21180 2021-02-01 17:38:05 mitre Sql injection vulnerability in koa2-blog...
CVE-2020-21179 2021-02-01 17:38:00 mitre Sql injection vulnerability in koa2-blog...
CVE-2020-21176 2021-02-01 17:37:56 mitre SQL injection vulnerability in the...
CVE-2021-21287 2021-02-01 17:15:16 GitHub_M MinIO is a High Performance...
CVE-2021-3024 2021-02-01 15:45:23 mitre HashiCorp Vault and Vault Enterprise...
CVE-2020-25594 2021-02-01 15:41:36 mitre HashiCorp Vault and Vault Enterprise...
CVE-2021-3282 2021-02-01 15:38:48 mitre HashiCorp Vault Enterprise 1.6.0 &...
CVE-2021-3283 2021-02-01 15:36:18 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2020-28426 2021-02-01 15:30:15 snyk All versions of package kill-process-on-port...
CVE-2021-21286 2021-02-01 15:25:19 GitHub_M AVideo Platform is an open-source...
CVE-2020-13564 2021-02-01 15:07:44 talos A cross-site scripting vulnerability exists...
CVE-2020-13563 2021-02-01 15:06:17 talos A cross-site scripting vulnerability exists...
CVE-2021-21277 2021-02-01 15:05:24 GitHub_M angular-expressions is "angulars nicest part...
CVE-2020-13562 2021-02-01 15:05:16 talos A cross-site scripting vulnerability exists...
CVE-2021-23330 2021-02-01 15:05:16 snyk All versions of package launchpad...
CVE-2021-21266 2021-02-01 14:40:16 GitHub_M openHAB is a vendor and...
CVE-2020-24271 2021-02-01 14:17:11 mitre A CSRF vulnerability was discovered...
CVE-2020-36109 2021-02-01 13:14:20 mitre ASUS RT-AX86U router firmware below...
CVE-2020-28194 2021-02-01 13:13:47 mitre Variable underflow exists in accel-ppp...
CVE-2021-3350 2021-02-01 04:35:34 mitre deleteaccount.php in the Delete Account...
CVE-2021-3349 2021-02-01 04:04:19 mitre GNOME Evolution through 3.38.3 produces...
CVE-2021-3348 2021-02-01 03:43:32 mitre nbd_add_socket in drivers/block/nbd.c in the...
CVE-2020-13858 2021-02-01 01:45:44 mitre An issue was discovered on...
CVE-2020-15836 2021-02-01 01:44:26 mitre An issue was discovered on...
CVE-2020-15835 2021-02-01 01:42:32 mitre An issue was discovered on...
CVE-2020-15834 2021-02-01 01:41:31 mitre An issue was discovered on...
CVE-2020-15833 2021-02-01 01:39:35 mitre An issue was discovered on...
CVE-2020-15832 2021-02-01 01:36:34 mitre An issue was discovered on...
CVE-2020-13860 2021-02-01 01:33:35 mitre An issue was discovered on...
CVE-2020-13859 2021-02-01 01:27:07 mitre An issue was discovered on...
CVE-2020-13856 2021-02-01 01:18:06 mitre An issue was discovered on...
CVE-2020-13857 2021-02-01 01:16:47 mitre An issue was discovered on...
CVE-2020-26547 2021-02-01 01:02:54 mitre Monal before 4.9 does not...
CVE-2021-21276 2021-02-01 00:00:00 GitHub_M Polr is an open source...