Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2021-29349 2021-03-31 22:31:41 mitre Mahara 20.10 is affected by...
CVE-2021-28994 2021-03-31 22:11:56 mitre kopano-ical (formerly zarafa-ical) in Kopano...
CVE-2021-27220 2021-03-31 21:50:56 mitre An issue was discovered in...
CVE-2021-27349 2021-03-31 21:34:09 mitre Advanced Order Export before 3.1.8...
CVE-2020-24550 2021-03-31 21:32:40 mitre An Open Redirect vulnerability in...
CVE-2021-22538 2021-03-31 21:10:13 Google A privilege escalation vulnerability impacting...
CVE-2021-26943 2021-03-31 19:26:31 mitre The UX360CA BIOS through 303...
CVE-2020-35308 2021-03-31 19:10:35 mitre CONQUEST DICOM SERVER before 1.5.0...
CVE-2021-29663 2021-03-31 19:03:37 mitre CourseMS (aka Course Registration Management...
CVE-2021-21975 2021-03-31 17:51:51 vmware Server Side Request Forgery in...
CVE-2021-21983 2021-03-31 17:50:36 vmware Arbitrary file write vulnerability in...
CVE-2021-22993 2021-03-31 17:45:51 f5 On BIG-IP Advanced WAF and...
CVE-2021-23006 2021-03-31 17:44:38 f5 On all 7.x and 6.x...
CVE-2021-23007 2021-03-31 17:43:02 f5 On BIG-IP versions 14.1.4 and...
CVE-2021-23005 2021-03-31 17:41:35 f5 On all 7.x and 6.x...
CVE-2021-23004 2021-03-31 17:40:28 f5 On BIG-IP versions 16.0.x before...
CVE-2021-23001 2021-03-31 17:38:53 f5 On versions 16.0.x before 16.0.1.1,...
CVE-2021-22998 2021-03-31 17:37:25 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22997 2021-03-31 17:35:54 f5 On all 7.x and 6.x...
CVE-2021-21418 2021-03-31 17:35:15 GitHub_M ps_emailsubscription is a newsletter subscription...
CVE-2021-22996 2021-03-31 17:34:21 f5 On all 7.x versions (fixed...
CVE-2021-23002 2021-03-31 17:32:20 f5 When using BIG-IP APM 16.0.x...
CVE-2021-22999 2021-03-31 17:29:56 f5 On versions 15.0.x before 15.1.0...
CVE-2021-29662 2021-03-31 17:28:16 mitre The Data::Validate::IP module through 0.29...
CVE-2021-23003 2021-03-31 17:28:13 f5 On BIG-IP versions 16.0.x before...
CVE-2021-23000 2021-03-31 17:26:29 f5 On BIG-IP versions 13.1.3.4-13.1.3.6 and...
CVE-2021-22994 2021-03-31 17:25:07 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22991 2021-03-31 17:23:14 f5 On BIG-IP versions 16.0.x before...
CVE-2021-29658 2021-03-31 16:58:52 mitre The unofficial vscode-rufo extension before...
CVE-2021-22989 2021-03-31 16:48:26 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22992 2021-03-31 16:47:05 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22995 2021-03-31 16:45:54 f5 On all 7.x and 6.x...
CVE-2021-22990 2021-03-31 16:44:38 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22987 2021-03-31 16:43:17 f5 On BIG-IP versions 16.0.x before...
CVE-2021-23348 2021-03-31 14:25:17 snyk This affects the package portprocesses...
CVE-2021-22986 2021-03-31 14:04:47 f5 On BIG-IP versions 16.0.x before...
CVE-2021-22988 2021-03-31 14:03:11 f5 On BIG-IP versions 16.0.x before...
CVE-2021-21782 2021-03-31 14:00:57 talos An out-of-bounds write vulnerability exists...
CVE-2021-21776 2021-03-31 14:00:37 talos An out-of-bounds write vulnerability exists...
CVE-2021-21773 2021-03-31 13:59:31 talos An out-of-bounds write vulnerability exists...
CVE-2021-3470 2021-03-31 13:44:13 redhat A heap overflow issue was...
CVE-2021-23981 2021-03-31 13:42:17 mozilla A texture upload of a...
CVE-2021-23982 2021-03-31 13:42:04 mozilla Using techniques that built on...
CVE-2021-23983 2021-03-31 13:41:49 mozilla By causing a transition on...
CVE-2021-23984 2021-03-31 13:41:34 mozilla A malicious extension could have...
CVE-2021-23985 2021-03-31 13:41:20 mozilla If an attacker is able...
CVE-2021-23986 2021-03-31 13:41:04 mozilla A malicious extension with the...
CVE-2021-23987 2021-03-31 13:40:44 mozilla Mozilla developers and community members...
CVE-2021-23988 2021-03-31 13:40:02 mozilla Mozilla developers reported memory safety...
CVE-2021-28245 2021-03-31 13:32:10 mitre PbootCMS 3.0.4 contains a SQL...
CVE-2020-28173 2021-03-31 12:13:41 mitre Simple College Website 1.0 allows...
CVE-2020-28172 2021-03-31 12:13:34 mitre A SQL injection vulnerability in...
CVE-2021-28657 2021-03-31 07:35:14 apache A carefully crafted or corrupt...
CVE-2021-3479 2021-03-31 00:00:00 redhat Theres a flaw in OpenEXRs...
CVE-2021-3477 2021-03-31 00:00:00 redhat Theres a flaw in OpenEXRs...
CVE-2021-3478 2021-03-31 00:00:00 redhat Theres a flaw in OpenEXRs...
CVE-2021-21413 2021-03-30 22:25:14 GitHub_M isolated-vm is a library for...
CVE-2020-24995 2021-03-30 21:19:48 mitre Buffer overflow vulnerability in sniff_channel_order...
CVE-2020-24391 2021-03-30 20:52:58 mitre mongo-express before 1.0.0 offers support...
CVE-2021-29646 2021-03-30 20:36:55 mitre An issue was discovered in...
CVE-2021-29647 2021-03-30 20:36:42 mitre An issue was discovered in...
CVE-2021-29648 2021-03-30 20:36:25 mitre An issue was discovered in...
CVE-2021-29649 2021-03-30 20:36:03 mitre An issue was discovered in...
CVE-2021-29650 2021-03-30 20:35:47 mitre An issue was discovered in...
CVE-2021-29642 2021-03-30 18:48:05 mitre GistPad before 0.2.7 allows a...
CVE-2021-21412 2021-03-30 17:40:15 GitHub_M Potential for arbitrary code execution...
CVE-2021-26579 2021-03-30 17:27:11 hpe A security vulnerability in HPE...
CVE-2021-20520 2021-03-30 16:45:34 ibm IBM Jazz Foundation Products are...
CVE-2021-20518 2021-03-30 16:45:33 ibm IBM Jazz Foundation Products are...
CVE-2021-20504 2021-03-30 16:45:32 ibm IBM Jazz Foundation Products are...
CVE-2021-20506 2021-03-30 16:45:32 ibm IBM Jazz Foundation Products are...
CVE-2021-20503 2021-03-30 16:45:31 ibm IBM Jazz Foundation Products are...
CVE-2021-20502 2021-03-30 16:45:30 ibm IBM Jazz Foundation Products are...
CVE-2021-20447 2021-03-30 16:45:30 ibm IBM Jazz Foundation Products are...
CVE-2021-20352 2021-03-30 16:45:29 ibm IBM Jazz Foundation Products are...
CVE-2020-4944 2021-03-30 16:00:27 ibm IBM UrbanCode Deploy (UCD) 7.0.3.0,...
CVE-2021-20482 2021-03-30 16:00:27 ibm IBM Cloud Pak for Automation...
CVE-2020-4884 2021-03-30 16:00:26 ibm IBM UrbanCode Deploy (UCD) 6.2.7.9,...
CVE-2020-4848 2021-03-30 16:00:25 ibm IBM UrbanCode Deploy (UCD) 6.2.7.9,...
CVE-2021-21398 2021-03-30 15:25:13 GitHub_M PrestaShop is a fully scalable...
CVE-2021-21409 2021-03-30 15:05:17 GitHub_M Netty is an open-source, asynchronous...
CVE-2021-23363 2021-03-30 15:00:15 snyk This affects the package kill-by-port...
CVE-2021-27271 2021-03-30 14:35:38 zdi This vulnerability allows remote attackers...
CVE-2021-27270 2021-03-30 14:35:37 zdi This vulnerability allows remote attackers...
CVE-2021-27269 2021-03-30 14:35:37 zdi This vulnerability allows remote attackers...
CVE-2021-27268 2021-03-30 14:35:36 zdi This vulnerability allows remote attackers...
CVE-2021-27266 2021-03-30 14:35:35 zdi This vulnerability allows remote attackers...
CVE-2021-27267 2021-03-30 14:35:35 zdi This vulnerability allows remote attackers...
CVE-2021-27265 2021-03-30 14:35:34 zdi This vulnerability allows remote attackers...
CVE-2021-27264 2021-03-30 14:35:33 zdi This vulnerability allows remote attackers...
CVE-2021-27263 2021-03-30 14:35:33 zdi This vulnerability allows remote attackers...
CVE-2021-27262 2021-03-30 14:35:32 zdi This vulnerability allows remote attackers...
CVE-2021-27261 2021-03-30 14:35:31 zdi This vulnerability allows remote attackers...
CVE-2020-15075 2021-03-30 13:38:02 OpenVPN OpenVPN Connect installer for macOS...
CVE-2021-26810 2021-03-30 13:27:57 mitre D-link DIR-816 A2 v1.10 is...
CVE-2021-28935 2021-03-30 12:00:23 mitre CMS Made Simple (CMSMS) 2.2.15...
CVE-2021-29343 2021-03-30 11:26:08 mitre Ovidentia CMS 6.x contains a...
CVE-2021-21638 2021-03-30 11:10:41 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21637 2021-03-30 11:10:40 jenkins A missing permission check in...
CVE-2021-21636 2021-03-30 11:10:39 jenkins A missing permission check in...
CVE-2021-21635 2021-03-30 11:10:38 jenkins Jenkins REST List Parameter Plugin...
CVE-2021-21634 2021-03-30 11:10:37 jenkins Jenkins Jabber (XMPP) notifier and...
CVE-2021-21633 2021-03-30 11:10:36 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21632 2021-03-30 11:10:35 jenkins A missing permission check in...
CVE-2021-21631 2021-03-30 11:10:33 jenkins Jenkins Cloud Statistics Plugin 0.26...
CVE-2021-21630 2021-03-30 11:10:32 jenkins Jenkins Extra Columns Plugin 1.22...
CVE-2021-21629 2021-03-30 11:10:31 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21628 2021-03-30 11:10:30 jenkins Jenkins Build With Parameters Plugin...
CVE-2021-26919 2021-03-30 07:50:10 apache Apache Druid allows users to...
CVE-2021-29376 2021-03-30 06:24:19 mitre ircII before 20210314 allows remote...
CVE-2021-29418 2021-03-30 06:08:00 mitre The netmask package before 2.0.1...
CVE-2020-19643 2021-03-30 02:33:34 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-19642 2021-03-30 02:31:42 mitre An issue was discovered in...
CVE-2020-19641 2021-03-30 02:27:33 mitre An issue was discovered in...
CVE-2020-19640 2021-03-30 02:25:16 mitre An issue was discovered in...
CVE-2020-19639 2021-03-30 02:24:01 mitre Cross Site Request Forgery (CSRF)...
CVE-2020-20545 2021-03-30 02:17:51 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2018-1110 2021-03-30 01:55:31 redhat A flaw was found in...
CVE-2018-1109 2021-03-30 01:52:55 redhat A vulnerability was found in...
CVE-2018-1107 2021-03-30 01:48:27 redhat It was discovered that the...
CVE-2019-5319 2021-03-30 01:45:47 hpe A remote buffer overflow vulnerability...
CVE-2021-25161 2021-03-30 01:44:43 hpe A remote cross-site scripting (xss)...
CVE-2021-25162 2021-03-30 01:43:16 hpe A remote execution of arbitrary...
CVE-2021-25160 2021-03-30 01:42:05 hpe A remote arbitrary file modification...
CVE-2021-25159 2021-03-30 01:35:38 hpe A remote arbitrary file modification...
CVE-2021-25157 2021-03-30 01:33:38 hpe A remote arbitrary file read...
CVE-2021-25158 2021-03-30 01:32:28 hpe A remote arbitrary file read...
CVE-2021-25156 2021-03-30 01:30:54 hpe A remote arbitrary directory create...
CVE-2021-25155 2021-03-30 00:13:23 hpe A remote arbitrary file modification...
CVE-2021-25150 2021-03-30 00:11:24 hpe A remote execution of arbitrary...
CVE-2021-25146 2021-03-30 00:09:16 hpe A remote execution of arbitrary...
CVE-2021-3476 2021-03-30 00:00:00 redhat A flaw was found in...
CVE-2021-3474 2021-03-30 00:00:00 redhat Theres a flaw in OpenEXR...
CVE-2021-3475 2021-03-30 00:00:00 redhat There is a flaw in...
CVE-2021-25149 2021-03-29 23:58:04 hpe A remote buffer overflow vulnerability...
CVE-2021-25148 2021-03-29 23:56:15 hpe A remote arbitrary file modification...
CVE-2021-25145 2021-03-29 23:54:02 hpe A remote unauthorized disclosure of...
CVE-2021-29424 2021-03-29 23:02:41 mitre The Net::Netmask module before 2.0000...
CVE-2021-27245 2021-03-29 21:05:33 zdi This vulnerability allows a firewall...
CVE-2021-27244 2021-03-29 21:05:33 zdi This vulnerability allows local attackers...
CVE-2021-27243 2021-03-29 21:05:32 zdi This vulnerability allows local attackers...
CVE-2021-27242 2021-03-29 21:05:31 zdi This vulnerability allows local attackers...
CVE-2021-27241 2021-03-29 21:05:31 zdi This vulnerability allows local attackers...
CVE-2021-27240 2021-03-29 21:05:30 zdi This vulnerability allows local attackers...
CVE-2021-27239 2021-03-29 21:05:29 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-27276 2021-03-29 20:55:25 zdi This vulnerability allows remote attackers...
CVE-2021-27275 2021-03-29 20:55:24 zdi This vulnerability allows remote attackers...
CVE-2021-27273 2021-03-29 20:55:23 zdi This vulnerability allows remote attackers...
CVE-2021-27274 2021-03-29 20:55:23 zdi This vulnerability allows remote attackers...
CVE-2021-27272 2021-03-29 20:55:22 zdi This vulnerability allows remote attackers...
CVE-2021-28671 2021-03-29 20:06:50 mitre Xerox Phaser 6510 before 64.65.51...
CVE-2021-28672 2021-03-29 20:06:46 mitre Xerox Phaser 6510 before 64.65.51...
CVE-2020-25583 2021-03-29 19:53:57 freebsd In FreeBSD 12.2-STABLE before r368250,...
CVE-2020-25577 2021-03-29 19:53:50 freebsd In FreeBSD 12.2-STABLE before r368250,...
CVE-2021-3391 2021-03-29 19:37:09 mitre MobileIron Mobile@Work through 2021-03-22 allows...
CVE-2020-35138 2021-03-29 19:36:38 mitre The MobileIron agents through 2021-03-22...
CVE-2021-28668 2021-03-29 19:28:09 mitre Xerox AltaLink B80xx before 103.008.020.23120,...
CVE-2021-28669 2021-03-29 19:27:59 mitre Xerox AltaLink B80xx before 103.008.020.23120,...
CVE-2021-26714 2021-03-29 19:08:45 mitre The Enterprise License Manager portal...
CVE-2020-24636 2021-03-29 19:08:15 hpe A remote execution of arbitrary...
CVE-2021-25144 2021-03-29 19:06:41 hpe A remote buffer overflow vulnerability...
CVE-2020-24635 2021-03-29 19:05:06 hpe A remote execution of arbitrary...
CVE-2021-25143 2021-03-29 19:03:35 hpe A remote denial of service...
CVE-2021-28673 2021-03-29 19:00:49 mitre Xerox Phaser 6510 before 64.61.23...
CVE-2021-29417 2021-03-29 18:07:56 mitre gitjacker before 0.1.0 allows remote...
CVE-2021-29416 2021-03-29 17:51:15 mitre An issue was discovered in...
CVE-2021-28670 2021-03-29 17:40:09 mitre Xerox AltaLink B8045/B8090 before 103.008.030.32000,...
CVE-2020-25217 2021-03-29 16:59:06 mitre Grandstream GRP261x VoIP phone running...
CVE-2020-25218 2021-03-29 16:54:31 mitre Grandstream GRP261x VoIP phone running...
CVE-2019-5317 2021-03-29 15:48:03 hpe A local authentication bypass vulnerability...
CVE-2020-7850 2021-03-29 15:45:28 krcert NBBDownloader.ocx ActiveX Control in Groupware...
CVE-2021-21727 2021-03-29 15:41:42 zte A ZTE product has a...
CVE-2021-27352 2021-03-29 15:28:05 mitre An open redirect vulnerability in...
CVE-2021-29267 2021-03-29 15:05:05 mitre Sherlock SherlockIM through 2021-03-29 allows...
CVE-2021-23358 2021-03-29 13:15:34 snyk The package underscore from 1.13.0-0...
CVE-2021-28936 2021-03-29 12:04:35 mitre The Acexy Wireless-N WiFi Repeater...
CVE-2021-28937 2021-03-29 12:04:30 mitre The /password.html page of the...
CVE-2021-29274 2021-03-29 03:46:59 mitre Redmine 4.1.x before 4.1.2 allows...
CVE-2020-35137 2021-03-29 00:00:00 mitre The MobileIron agents through 2021-03-22...
CVE-2021-29272 2021-03-27 17:57:28 mitre bluemonday before 1.0.5 allows XSS...
CVE-2021-29271 2021-03-27 17:57:06 mitre remark42 before 1.6.1 allows XSS,...
CVE-2021-29249 2021-03-26 22:20:08 mitre BTCPay Server before 1.0.6.0, when...
CVE-2021-21396 2021-03-26 21:40:15 GitHub_M wire-server is an open-source back...
CVE-2021-29264 2021-03-26 21:35:57 mitre An issue was discovered in...
CVE-2021-29265 2021-03-26 21:35:37 mitre An issue was discovered in...
CVE-2021-29266 2021-03-26 21:35:17 mitre An issue was discovered in...
CVE-2021-20206 2021-03-26 21:34:58 redhat An improper limitation of path...
CVE-2021-21373 2021-03-26 21:25:19 GitHub_M Nimble is a package manager...
CVE-2021-21374 2021-03-26 21:25:14 GitHub_M Nimble is a package manager...
CVE-2021-21372 2021-03-26 21:20:15 GitHub_M Nimble is a package manager...
CVE-2020-7464 2021-03-26 20:55:25 freebsd In FreeBSD 12.2-STABLE before r365730,...
CVE-2021-21411 2021-03-26 20:55:14 GitHub_M OAuth2-Proxy is an open source...
CVE-2020-7461 2021-03-26 20:55:08 freebsd In FreeBSD 12.1-STABLE before r365010,...
CVE-2020-7463 2021-03-26 20:48:18 freebsd In FreeBSD 12.1-STABLE before r364644,...
CVE-2020-7462 2021-03-26 20:48:01 freebsd In 11.4-PRERELEASE before r360733 and...
CVE-2020-25579 2021-03-26 20:44:53 freebsd In FreeBSD 12.2-STABLE before r368969,...
CVE-2020-25578 2021-03-26 20:44:43 freebsd In FreeBSD 12.2-STABLE before r368969,...
CVE-2020-25582 2021-03-26 20:41:04 freebsd In FreeBSD 12.2-STABLE before r369334,...
CVE-2020-25581 2021-03-26 20:40:56 freebsd In FreeBSD 12.2-STABLE before r369312,...
CVE-2020-25580 2021-03-26 20:38:30 freebsd In FreeBSD 12.2-STABLE before r369346,...
CVE-2020-7468 2021-03-26 20:27:13 freebsd In FreeBSD 12.2-STABLE before r365772,...
CVE-2020-7467 2021-03-26 20:27:06 freebsd In FreeBSD 12.2-STABLE before r365767,...
CVE-2021-21389 2021-03-26 20:15:14 GitHub_M BuddyPress is an open source...
CVE-2021-21333 2021-03-26 20:00:19 GitHub_M Synapse is a Matrix reference...
CVE-2021-21332 2021-03-26 19:55:17 GitHub_M Synapse is a Matrix reference...
CVE-2021-22184 2021-03-26 19:11:39 GitLab An information disclosure issue in...
CVE-2021-22180 2021-03-26 19:09:59 GitLab An issue has been discovered...
CVE-2021-22194 2021-03-26 19:08:16 GitLab In all versions of GitLab,...
CVE-2021-22172 2021-03-26 19:06:48 GitLab Improper authorization in GitLab 12.8+...
CVE-2021-25372 2021-03-26 18:25:04 Samsung Mobile An improper boundary check in...
CVE-2021-25371 2021-03-26 18:24:15 Samsung Mobile A vulnerability in DSP driver...
CVE-2021-25370 2021-03-26 18:23:25 Samsung Mobile An incorrect implementation handling file...
CVE-2021-25369 2021-03-26 18:22:48 Samsung Mobile An improper access control vulnerability...
CVE-2021-22886 2021-03-26 18:15:54 hackerone Rocket.Chat before 3.11, 3.10.5, 3.9.7,...
CVE-2021-29255 2021-03-26 17:27:07 mitre MicroSeven MYM71080i-B 2.0.5 through 2.0.20...
CVE-2021-21403 2021-03-26 17:15:15 GitHub_M In github.com/kongchuanhujiao/server before version 1.3.21...
CVE-2020-28695 2021-03-26 17:09:18 mitre Askey Fiber Router RTF3505VW-N1 BR_SV_g000_R3505VWN1001_s32_7...
CVE-2020-27829 2021-03-26 16:49:00 redhat A heap based buffer overflow...
CVE-2021-20197 2021-03-26 16:47:20 redhat There is an open race...
CVE-2020-35508 2021-03-26 16:45:18 redhat A flaw possibility of race...
CVE-2020-35518 2021-03-26 16:43:08 redhat When binding against a DN...
CVE-2021-20193 2021-03-26 16:41:23 redhat A flaw was found in...
CVE-2021-20284 2021-03-26 16:39:03 redhat A flaw was found in...
CVE-2021-20285 2021-03-26 16:35:14 redhat A flaw was found in...
CVE-2021-20289 2021-03-26 16:28:44 redhat A flaw was found in...
CVE-2021-1629 2021-03-26 16:20:28 Salesforce Tableau Server fails to validate...
CVE-2021-1628 2021-03-26 16:19:39 Salesforce MuleSoft is aware of a...
CVE-2021-1627 2021-03-26 16:17:53 Salesforce MuleSoft is aware of a...
CVE-2021-1626 2021-03-26 16:17:41 Salesforce MuleSoft is aware of a...
CVE-2020-35856 2021-03-26 15:17:14 mitre SolarWinds Orion Platform before 2020.2.5...
CVE-2021-3109 2021-03-26 15:14:15 mitre The custom menu item options...
CVE-2020-19625 2021-03-26 14:31:21 mitre Remote Code Execution Vulnerability in...
CVE-2020-19626 2021-03-26 14:31:18 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-25840 2021-03-26 13:41:51 microfocus Cross-Site scripting vulnerability in Micro...
CVE-2021-22506 2021-03-26 13:37:22 microfocus Advance configuration exposing Information Leakage...
CVE-2021-3275 2021-03-26 12:21:23 mitre Unauthenticated stored cross-site scripting (XSS)...
CVE-2021-23890 2021-03-26 09:35:15 trellix Information leak vulnerability in the...
CVE-2021-23888 2021-03-26 09:30:21 trellix Unvalidated client-side URL redirect vulnerability...
CVE-2021-23889 2021-03-26 09:30:15 trellix Cross-Site Scripting vulnerability in McAfee...
CVE-2021-20683 2021-03-26 08:50:29 jpcert Improper neutralization of JavaScript input...
CVE-2021-20682 2021-03-26 08:50:28 jpcert baserCMS versions prior to 4.4.5...
CVE-2021-20681 2021-03-26 08:50:27 jpcert Improper neutralization of JavaScript input...
CVE-2021-20677 2021-03-26 08:50:26 jpcert UNIVERGE Aspire series PBX (UNIVERGE...
CVE-2021-28250 2021-03-26 07:18:47 mitre CA eHealth Performance Manager through...
CVE-2021-28248 2021-03-26 07:14:33 mitre CA eHealth Performance Manager through...
CVE-2021-28249 2021-03-26 07:11:42 mitre CA eHealth Performance Manager through...
CVE-2021-28247 2021-03-26 07:09:37 mitre CA eHealth Performance Manager through...
CVE-2021-28246 2021-03-26 07:04:46 mitre CA eHealth Performance Manager through...
CVE-2020-28346 2021-03-26 03:33:49 mitre ACRN through 2.2 has a...
CVE-2021-3153 2021-03-26 02:51:57 mitre HashiCorp Terraform Enterprise up to...
CVE-2021-3027 2021-03-26 01:58:15 mitre app/views_mod/user/user.py in LibrIT PaSSHport through...
CVE-2020-23517 2021-03-26 01:08:38 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-20271 2021-03-26 00:00:00 redhat A flaw was found in...
CVE-2021-3119 2021-03-25 22:40:30 mitre Zetetic SQLCipher 4.x before 4.4.3...
CVE-2021-27372 2021-03-25 21:31:22 mitre Realtek xPON RTL9601D SDK 1.9...
CVE-2021-29098 2021-03-25 20:37:05 Esri Multiple uninitialized pointer vulnerabilities when...
CVE-2021-29097 2021-03-25 20:36:03 Esri Multiple buffer overflow vulnerabilities when...
CVE-2021-29095 2021-03-25 20:34:59 Esri Multiple uninitialized pointer vulnerabilities when...
CVE-2021-29094 2021-03-25 20:33:20 Esri Multiple buffer overflow vulnerabilities when...
CVE-2021-29093 2021-03-25 20:32:06 Esri A use-after-free vulnerability when parsing...
CVE-2020-10579 2021-03-25 19:48:45 mitre A directory traversal on the...
CVE-2020-10580 2021-03-25 19:48:33 mitre A command injection on the...
CVE-2020-10581 2021-03-25 19:48:00 mitre Multiple session validity check issues...
CVE-2020-10582 2021-03-25 19:47:40 mitre A SQL injection on the...
CVE-2020-10583 2021-03-25 19:47:30 mitre The /admin/admapi.php script of Invigo...
CVE-2020-10584 2021-03-25 19:47:17 mitre A directory traversal on the...
CVE-2021-22889 2021-03-25 19:40:55 hackerone Revive Adserver before v5.2.0 is...
CVE-2021-22888 2021-03-25 19:40:41 hackerone Revive Adserver before v5.2.0 is...
CVE-2021-27448 2021-03-25 19:35:18 icscert A miscommunication in the file...
CVE-2021-27454 2021-03-25 19:33:20 icscert The software performs an operation...
CVE-2021-27450 2021-03-25 19:30:27 icscert SSH server configuration file does...
CVE-2021-27440 2021-03-25 19:28:32 icscert The software contains a hard-coded...
CVE-2021-27438 2021-03-25 19:26:04 icscert The software contains a hard-coded...
CVE-2021-27452 2021-03-25 19:23:55 icscert The software contains a hard-coded...
CVE-2021-29010 2021-03-25 19:21:50 mitre A cross-site scripting (XSS) issue...
CVE-2021-29009 2021-03-25 19:21:45 mitre A cross-site scripting (XSS) issue...
CVE-2021-29008 2021-03-25 19:21:39 mitre A cross-site scripting (XSS) issue...
CVE-2021-20217 2021-03-25 18:57:55 redhat A flaw was found in...
CVE-2021-20216 2021-03-25 18:57:49 redhat A flaw was found in...
CVE-2021-20215 2021-03-25 18:57:41 redhat A flaw was found in...
CVE-2021-20214 2021-03-25 18:57:34 redhat A flaw was found in...
CVE-2021-20213 2021-03-25 18:57:26 redhat A flaw was found in...
CVE-2021-20212 2021-03-25 18:57:16 redhat A flaw was found in...
CVE-2021-20211 2021-03-25 18:57:08 redhat A flaw was found in...
CVE-2021-20210 2021-03-25 18:57:02 redhat A flaw was found in...
CVE-2020-35502 2021-03-25 18:56:55 redhat A flaw was found in...
CVE-2021-26596 2021-03-25 18:56:51 mitre An issue was discovered in...
CVE-2021-26597 2021-03-25 18:56:45 mitre An issue was discovered in...
CVE-2021-3467 2021-03-25 18:45:41 redhat A NULL pointer dereference flaw...
CVE-2021-3446 2021-03-25 18:45:25 redhat A flaw was found in...
CVE-2021-3443 2021-03-25 18:45:18 redhat A NULL pointer dereference flaw...
CVE-2021-29096 2021-03-25 18:37:37 Esri A use-after-free vulnerability when parsing...
CVE-2021-27195 2021-03-25 18:30:44 mitre Improper Authorization vulnerability in Netop...
CVE-2021-27194 2021-03-25 18:29:40 mitre Cleartext transmission of sensitive information...
CVE-2021-27193 2021-03-25 18:29:34 mitre Incorrect default permissions vulnerability in...
CVE-2021-27192 2021-03-25 18:29:27 mitre Local privilege escalation vulnerability in...
CVE-2021-25368 2021-03-25 16:15:35 Samsung Mobile Hijacking vulnerability in Samsung Cloud...
CVE-2021-25367 2021-03-25 16:14:52 Samsung Mobile Path Traversal vulnerability in Samsung...
CVE-2021-25366 2021-03-25 16:14:25 Samsung Mobile Improper access control in Samsung...
CVE-2021-25355 2021-03-25 16:13:55 Samsung Mobile Using unsafe PendingIntent in Samsung...
CVE-2021-25354 2021-03-25 16:13:14 Samsung Mobile Improper input check in Samsung...
CVE-2021-25353 2021-03-25 16:12:16 Samsung Mobile Using empty PendingIntent in Galaxy...
CVE-2021-25352 2021-03-25 16:11:37 Samsung Mobile Using PendingIntent with implicit intent...
CVE-2021-25351 2021-03-25 16:10:55 Samsung Mobile Improper Access Control in EmailValidationView...
CVE-2021-25350 2021-03-25 16:10:01 Samsung Mobile Information Exposure vulnerability in Samsung...
CVE-2021-25349 2021-03-25 16:09:01 Samsung Mobile Using unsafe PendingIntent in Slow...
CVE-2021-21783 2021-03-25 16:01:12 talos A code execution vulnerability exists...
CVE-2021-22659 2021-03-25 15:59:07 icscert Rockwell Automation MicroLogix 1400 Version...
CVE-2021-22496 2021-03-25 15:56:32 microfocus Authentication Bypass Vulnerability in Micro...
CVE-2020-6790 2021-03-25 15:53:57 bosch Calling an executable through an...
CVE-2020-6789 2021-03-25 15:53:03 bosch Loading a DLL through an...
CVE-2020-6788 2021-03-25 15:52:28 bosch Loading a DLL through an...
CVE-2020-6787 2021-03-25 15:51:52 bosch Loading a DLL through an...
CVE-2020-6786 2021-03-25 15:51:06 bosch Loading a DLL through an...
CVE-2020-6785 2021-03-25 15:49:54 bosch Loading a DLL through an...
CVE-2020-6771 2021-03-25 15:48:28 bosch Loading a DLL through an...
CVE-2021-1492 2021-03-25 14:25:18 cisco The Duo Authentication Proxy installer...
CVE-2021-3450 2021-03-25 14:25:14 openssl The X509_V_FLAG_X509_STRICT flag enables additional...
CVE-2021-3449 2021-03-25 14:25:13 openssl An OpenSSL TLS server may...
CVE-2020-1946 2021-03-25 09:20:11 apache In Apache SpamAssassin before 3.4.5,...
CVE-2021-29156 2021-03-25 08:20:13 mitre ForgeRock OpenAM before 13.5.1 allows...
CVE-2021-26715 2021-03-25 08:07:32 mitre The OpenID Connect server implementation...
CVE-2021-20679 2021-03-25 05:30:18 jpcert Fuji Xerox multifunction devices and...
CVE-2021-3466 2021-03-25 00:00:00 redhat A flaw was found in...
CVE-2020-7852 2021-03-24 21:10:21 krcert DaviewIndy has a Heap-based overflow...
CVE-2020-7853 2021-03-24 20:55:32 krcert An outbound read/write vulnerability exists...
CVE-2021-21386 2021-03-24 20:55:14 GitHub_M APKLeaks is an open-source project...
CVE-2021-21385 2021-03-24 20:45:17 GitHub_M Mifos-Mobile Android Application for MifosX...
CVE-2020-26283 2021-03-24 20:30:19 GitHub_M go-ipfs is an open-source golang...
CVE-2021-1423 2021-03-24 20:20:38 cisco A vulnerability in the implementation...
CVE-2021-1418 2021-03-24 20:20:34 cisco Multiple vulnerabilities in Cisco Jabber...
CVE-2021-1417 2021-03-24 20:20:30 cisco Multiple vulnerabilities in Cisco Jabber...
CVE-2021-1411 2021-03-24 20:20:25 cisco Multiple vulnerabilities in Cisco Jabber...
CVE-2021-1381 2021-03-24 20:20:21 cisco A vulnerability in Cisco IOS...
CVE-2020-26279 2021-03-24 20:20:14 GitHub_M go-ipfs is an open-source golang...
CVE-2021-1220 2021-03-24 20:16:10 cisco Multiple vulnerabilities in the web...
CVE-2021-1281 2021-03-24 20:16:06 cisco A vulnerability in CLI management...
CVE-2021-1352 2021-03-24 20:16:01 cisco A vulnerability in the DECnet...
CVE-2021-1356 2021-03-24 20:15:56 cisco Multiple vulnerabilities in the web...
CVE-2021-1371 2021-03-24 20:15:51 cisco A vulnerability in the role-based...
CVE-2021-1373 2021-03-24 20:15:46 cisco A vulnerability in the Control...
CVE-2021-1374 2021-03-24 20:15:42 cisco A vulnerability in the web-based...
CVE-2021-1375 2021-03-24 20:15:38 cisco Multiple vulnerabilities in the fast...
CVE-2021-1376 2021-03-24 20:15:33 cisco Multiple vulnerabilities in the fast...
CVE-2021-1377 2021-03-24 20:10:13 cisco A vulnerability in Address Resolution...
CVE-2021-1382 2021-03-24 20:07:45 cisco A vulnerability in the CLI...
CVE-2021-1383 2021-03-24 20:07:41 cisco Multiple vulnerabilities in the CLI...
CVE-2021-1384 2021-03-24 20:07:36 cisco A vulnerability in Cisco IOx...
CVE-2021-1385 2021-03-24 20:07:32 cisco A vulnerability in the Cisco...
CVE-2021-1390 2021-03-24 20:07:27 cisco A vulnerability in one of...
CVE-2021-1391 2021-03-24 20:07:23 cisco A vulnerability in the dragonite...
CVE-2021-1392 2021-03-24 20:07:19 cisco A vulnerability in the CLI...
CVE-2021-1394 2021-03-24 20:07:14 cisco A vulnerability in the ingress...
CVE-2021-1398 2021-03-24 20:07:09 cisco A vulnerability in the boot...
CVE-2021-1403 2021-03-24 20:07:05 cisco A vulnerability in the web...
CVE-2021-1471 2021-03-24 20:07:00 cisco Multiple vulnerabilities in Cisco Jabber...
CVE-2021-1469 2021-03-24 20:06:55 cisco Multiple vulnerabilities in Cisco Jabber...
CVE-2021-1460 2021-03-24 20:06:50 cisco A vulnerability in the Cisco...
CVE-2021-1454 2021-03-24 20:06:45 cisco Multiple vulnerabilities in the CLI...
CVE-2021-1453 2021-03-24 20:06:41 cisco A vulnerability in the software...
CVE-2021-1452 2021-03-24 20:06:36 cisco A vulnerability in the ROM...
CVE-2021-1451 2021-03-24 20:06:32 cisco A vulnerability in the Easy...
CVE-2021-1449 2021-03-24 20:06:26 cisco A vulnerability in the boot...
CVE-2021-1446 2021-03-24 20:06:20 cisco A vulnerability in the DNS...
CVE-2021-1443 2021-03-24 20:06:13 cisco A vulnerability in the web...
CVE-2021-1441 2021-03-24 20:06:08 cisco A vulnerability in the hardware...
CVE-2021-1442 2021-03-24 20:06:04 cisco A vulnerability in a diagnostic...
CVE-2021-1439 2021-03-24 20:05:59 cisco A vulnerability in the multicast...
CVE-2021-1437 2021-03-24 20:05:54 cisco A vulnerability in the FlexConnect...
CVE-2021-1436 2021-03-24 20:05:48 cisco A vulnerability in the CLI...
CVE-2021-1435 2021-03-24 20:05:43 cisco A vulnerability in the web...
CVE-2021-1434 2021-03-24 20:05:36 cisco A vulnerability in the CLI...
CVE-2021-1433 2021-03-24 20:05:31 cisco A vulnerability in the vDaemon...
CVE-2021-1432 2021-03-24 20:05:22 cisco A vulnerability in the CLI...
CVE-2021-1431 2021-03-24 20:05:15 cisco A vulnerability in the vDaemon...
CVE-2021-22169 2021-03-24 17:03:04 GitLab An issue was identified in...
CVE-2021-22178 2021-03-24 16:59:51 GitLab An issue has been discovered...
CVE-2021-22193 2021-03-24 16:57:47 GitLab An issue has been discovered...
CVE-2020-15809 2021-03-24 16:54:47 mitre spxmanage on certain SpinetiX devices...
CVE-2021-22179 2021-03-24 16:48:30 GitLab A vulnerability was discovered in...
CVE-2021-22176 2021-03-24 16:46:05 GitLab An issue has been discovered...
CVE-2021-22186 2021-03-24 16:42:06 GitLab An authorization issue in GitLab...
CVE-2021-22185 2021-03-24 16:39:21 GitLab Insufficient input sanitization in wikis...
CVE-2021-22192 2021-03-24 16:36:47 GitLab An issue has been discovered...
CVE-2020-7839 2021-03-24 16:30:23 krcert In MaEPSBroker 2.5.0.31 and prior,...
CVE-2019-19354 2021-03-24 16:19:47 redhat An insecure modification vulnerability in...
CVE-2019-19353 2021-03-24 16:07:14 redhat An insecure modification vulnerability in...
CVE-2019-19352 2021-03-24 16:02:59 redhat An insecure modification vulnerability in...
CVE-2020-35337 2021-03-24 15:40:14 mitre ThinkSAAS before 3.38 contains a...
CVE-2019-19350 2021-03-24 15:36:09 redhat An insecure modification vulnerability in...
CVE-2019-19349 2021-03-24 15:32:35 redhat An insecure modification vulnerability in...
CVE-2020-36283 2021-03-24 15:23:29 mitre HID OMNIKEY 5427 and OMNIKEY...
CVE-2021-29002 2021-03-24 14:22:30 mitre A stored cross-site scripting (XSS)...
CVE-2020-5015 2021-03-24 14:20:14 ibm IBM Elastic Storage System 6.0.0...
CVE-2021-28362 2021-03-24 13:52:03 mitre An issue was discovered in...
CVE-2021-27320 2021-03-24 13:46:28 mitre Blind SQL injection in contactus.php...
CVE-2021-27319 2021-03-24 13:45:59 mitre Blind SQL injection in contactus.php...
CVE-2021-27316 2021-03-24 13:44:58 mitre Blind SQL injection in contactus.php...
CVE-2021-27315 2021-03-24 13:41:50 mitre Blind SQL injection in contactus.php...
CVE-2021-29033 2021-03-24 12:03:52 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29032 2021-03-24 12:03:46 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29031 2021-03-24 12:03:40 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29030 2021-03-24 12:03:34 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29029 2021-03-24 12:03:26 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29028 2021-03-24 12:03:21 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29027 2021-03-24 12:03:14 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29026 2021-03-24 12:03:06 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29025 2021-03-24 12:02:53 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29133 2021-03-24 06:32:44 mitre Lack of verification in haserl,...
CVE-2021-28967 2021-03-24 06:19:25 mitre The unofficial MATLAB extension before...
CVE-2021-21380 2021-03-23 22:45:15 GitHub_M XWiki Platform is a generic...
CVE-2020-13612 2021-03-23 22:30:22 zephyr ...
CVE-2020-13610 2021-03-23 22:30:21 zephyr ...
CVE-2020-13611 2021-03-23 22:30:21 zephyr ...
CVE-2020-13609 2021-03-23 22:30:20 zephyr ...
CVE-2020-13608 2021-03-23 22:30:20 zephyr ...
CVE-2020-13607 2021-03-23 22:30:19 zephyr ...
CVE-2020-13606 2021-03-23 22:30:19 zephyr ...
CVE-2020-13605 2021-03-23 22:30:18 zephyr ...
CVE-2020-13604 2021-03-23 22:30:17 zephyr ...
CVE-2021-22864 2021-03-23 21:40:12 GitHub_P A remote code execution vulnerability...
CVE-2021-28099 2021-03-23 20:28:52 netflix In Netflix OSS Hollow, since...
CVE-2021-28100 2021-03-23 20:26:01 netflix Priam uses File.createTempFile, which gives...
CVE-2019-19343 2021-03-23 20:23:20 redhat A flaw was found in...
CVE-2021-3409 2021-03-23 20:20:58 redhat The patch for CVE-2020-17380/CVE-2020-25085 was...
CVE-2021-28824 2021-03-23 20:15:26 tibco The Windows Installation component of...
CVE-2021-28823 2021-03-23 20:15:25 tibco The Windows Installation component of...
CVE-2021-28821 2021-03-23 20:15:24 tibco The Windows Installation component of...
CVE-2021-28822 2021-03-23 20:15:24 tibco The Enterprise Message Service Server...
CVE-2021-28820 2021-03-23 20:15:23 tibco The FTL Server (tibftlserver), FTL...
CVE-2021-28818 2021-03-23 20:15:22 tibco The Rendezvous Routing Daemon (rvrd),...
CVE-2021-28819 2021-03-23 20:15:22 tibco The Windows Installation component of...
CVE-2021-28817 2021-03-23 20:15:21 tibco The Windows Installation component of...
CVE-2021-21402 2021-03-23 19:35:13 GitHub_M Jellyfin is a Free Software...
CVE-2020-24994 2021-03-23 19:32:27 mitre Stack overflow in the parse_tag...
CVE-2021-27908 2021-03-23 19:11:56 Mautic In all versions prior to...
CVE-2021-3392 2021-03-23 19:07:17 redhat A use-after-free flaw was found...
CVE-2021-21401 2021-03-23 17:45:19 GitHub_M Nanopb is a small code-size...
CVE-2021-3444 2021-03-23 17:45:13 canonical The bpf verifier in the...
CVE-2021-23274 2021-03-23 16:55:12 tibco The Config UI component of...
CVE-2021-20270 2021-03-23 16:40:22 redhat An infinite loop in SMLLexer...
CVE-2021-20222 2021-03-23 16:36:39 redhat A flaw was found in...
CVE-2021-20219 2021-03-23 16:34:00 redhat A denial of service vulnerability...
CVE-2021-23362 2021-03-23 16:20:14 snyk The package hosted-git-info before 3.0.8...
CVE-2020-12483 2021-03-23 16:15:00 Vivo The appstore before 8.12.0.0 exposes...
CVE-2020-7346 2021-03-23 16:05:23 trellix Privilege Escalation vulnerability in McAfee...
CVE-2021-21377 2021-03-23 15:25:28 GitHub_M OMERO.web is open source Django-based...
CVE-2021-21376 2021-03-23 15:25:22 GitHub_M OMERO.web is open source Django-based...
CVE-2021-27309 2021-03-23 13:28:32 mitre Clansphere CMS 2011.4 allows unauthenticated...
CVE-2021-27310 2021-03-23 13:27:19 mitre Clansphere CMS 2011.4 allows unauthenticated...
CVE-2021-27969 2021-03-23 13:24:16 mitre Dolphin CMS 7.4.2 is vulnerable...
CVE-2021-27526 2021-03-23 13:21:55 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-27527 2021-03-23 13:20:45 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-27530 2021-03-23 13:19:50 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-27528 2021-03-23 13:18:20 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-27531 2021-03-23 13:16:55 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-27529 2021-03-23 13:15:46 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-23361 2021-03-23 10:15:15 snyk ...
CVE-2020-28503 2021-03-23 10:00:18 snyk The package copy-props before 2.0.5...
CVE-2021-29065 2021-03-23 07:00:43 mitre NETGEAR RBR850 devices before 3.2.10.11...
CVE-2021-29066 2021-03-23 07:00:35 mitre Certain NETGEAR devices are affected...
CVE-2021-29067 2021-03-23 07:00:28 mitre Certain NETGEAR devices are affected...
CVE-2021-29069 2021-03-23 07:00:12 mitre Certain NETGEAR devices are affected...
CVE-2021-29070 2021-03-23 07:00:05 mitre Certain NETGEAR devices are affected...
CVE-2021-29071 2021-03-23 06:59:58 mitre Certain NETGEAR devices are affected...
CVE-2021-29072 2021-03-23 06:59:51 mitre Certain NETGEAR devices are affected...
CVE-2021-29073 2021-03-23 06:59:44 mitre Certain NETGEAR devices are affected...
CVE-2021-29074 2021-03-23 06:59:37 mitre Certain NETGEAR devices are affected...
CVE-2021-29075 2021-03-23 06:59:31 mitre Certain NETGEAR devices are affected...
CVE-2021-29076 2021-03-23 06:59:23 mitre Certain NETGEAR devices are affected...
CVE-2021-29077 2021-03-23 06:59:16 mitre Certain NETGEAR devices are affected...
CVE-2021-29078 2021-03-23 06:59:09 mitre Certain NETGEAR devices are affected...
CVE-2021-29079 2021-03-23 06:59:01 mitre Certain NETGEAR devices are affected...
CVE-2021-29080 2021-03-23 06:58:53 mitre Certain NETGEAR devices are affected...
CVE-2021-29081 2021-03-23 06:58:41 mitre Certain NETGEAR devices are affected...
CVE-2021-29082 2021-03-23 06:58:28 mitre Certain NETGEAR devices are affected...
CVE-2021-29068 2021-03-23 06:57:00 mitre Certain NETGEAR devices are affected...
CVE-2021-21359 2021-03-23 01:55:19 GitHub_M TYPO3 is an open source...
CVE-2021-21370 2021-03-23 01:55:12 GitHub_M TYPO3 is an open source...
CVE-2021-21339 2021-03-23 01:50:40 GitHub_M TYPO3 is an open source...
CVE-2021-21340 2021-03-23 01:50:34 GitHub_M TYPO3 is an open source...
CVE-2021-21355 2021-03-23 01:50:29 GitHub_M TYPO3 is an open source...
CVE-2021-21357 2021-03-23 01:50:23 GitHub_M TYPO3 is an open source...
CVE-2021-21358 2021-03-23 01:50:16 GitHub_M TYPO3 is an open source...
CVE-2021-21338 2021-03-23 01:45:14 GitHub_M TYPO3 is an open source...
CVE-2021-20227 2021-03-23 00:00:00 redhat A flaw was found in...
CVE-2021-21348 2021-03-22 23:45:29 GitHub_M XStream is a Java library...
CVE-2021-21349 2021-03-22 23:45:24 GitHub_M XStream is a Java library...
CVE-2021-21350 2021-03-22 23:45:20 GitHub_M XStream is a Java library...
CVE-2021-21351 2021-03-22 23:45:15 GitHub_M XStream is a Java library...
CVE-2021-21341 2021-03-22 23:40:44 GitHub_M XStream is a Java library...
CVE-2021-21342 2021-03-22 23:40:39 GitHub_M XStream is a Java library...
CVE-2021-21343 2021-03-22 23:40:34 GitHub_M XStream is a Java library...
CVE-2021-21344 2021-03-22 23:40:29 GitHub_M XStream is a Java library...
CVE-2021-21345 2021-03-22 23:40:25 GitHub_M XStream is a Java library...
CVE-2021-21346 2021-03-22 23:40:20 GitHub_M XStream is a Java library...
CVE-2021-21347 2021-03-22 23:40:13 GitHub_M XStream is a Java library...
CVE-2021-25922 2021-03-22 19:39:21 Mend In OpenEMR, versions 4.2.0 to...
CVE-2021-25917 2021-03-22 19:36:10 Mend In OpenEMR, versions 5.0.2 to...
CVE-2021-25918 2021-03-22 19:33:12 Mend In OpenEMR, versions 5.0.2 to...
CVE-2021-25920 2021-03-22 19:29:54 Mend In OpenEMR, versions v2.7.2-rc1 to...
CVE-2021-25921 2021-03-22 19:26:23 Mend In OpenEMR, versions 2.7.3-rc1 to...
CVE-2021-25919 2021-03-22 19:22:49 Mend In OpenEMR, versions 5.0.2 to...
CVE-2021-22314 2021-03-22 19:13:00 huawei There is a local privilege...
CVE-2021-22321 2021-03-22 19:03:52 huawei There is a use-after-free vulnerability...
CVE-2021-22311 2021-03-22 18:47:02 huawei There is an improper permission...
CVE-2021-22320 2021-03-22 18:41:58 huawei There is a denial of...
CVE-2021-22310 2021-03-22 18:38:09 huawei There is an information leakage...
CVE-2021-22309 2021-03-22 17:42:50 huawei There is insecure algorithm vulnerability...
CVE-2020-9213 2021-03-22 17:39:26 huawei There is a denial of...
CVE-2020-9206 2021-03-22 17:35:25 huawei The eUDC660 product has a...
CVE-2020-9212 2021-03-22 17:31:13 huawei There is a vulnerability in...
CVE-2021-25265 2021-03-22 17:24:28 Sophos A malicious website could execute...
CVE-2021-26578 2021-03-22 17:02:14 hpe A potential security vulnerability has...
CVE-2020-4882 2021-03-22 17:00:15 ibm IBM Planning Analytics 2.0 could...
CVE-2021-27594 2021-03-22 16:58:38 sap When a user opens manipulated...
CVE-2021-27596 2021-03-22 16:58:30 sap When a user opens manipulated...
CVE-2021-27595 2021-03-22 16:58:20 sap When a user opens manipulated...
CVE-2021-27593 2021-03-22 16:58:10 sap When a user opens manipulated...
CVE-2021-28971 2021-03-22 16:53:28 mitre In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in...
CVE-2021-28972 2021-03-22 16:53:17 mitre In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux...
CVE-2021-28968 2021-03-22 15:10:07 mitre An issue was discovered in...
CVE-2021-27308 2021-03-22 14:49:40 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-28148 2021-03-22 14:06:40 mitre One of the usage insights...
CVE-2021-28147 2021-03-22 14:03:53 mitre The team sync HTTP API...
CVE-2021-28146 2021-03-22 14:00:36 mitre The team sync HTTP API...
CVE-2021-27962 2021-03-22 13:55:39 mitre Grafana Enterprise 7.2.x and 7.3.x...
CVE-2020-28501 2021-03-22 12:10:13 snyk This affects the package es6-crawler-detect...
CVE-2021-26295 2021-03-22 12:00:18 apache Apache OFBiz has unsafe deserialization...
CVE-2021-21438 2021-03-22 08:50:17 OTRS Agents are able to see...
CVE-2021-21437 2021-03-22 08:50:17 OTRS Agents are able to see...
CVE-2021-28964 2021-03-22 07:17:34 mitre A race condition was discovered...
CVE-2021-28963 2021-03-22 07:02:05 mitre Shibboleth Service Provider before 3.2.1...
CVE-2021-28955 2021-03-22 06:19:43 mitre git-bug before 0.7.2 has an...
CVE-2021-28956 2021-03-22 06:11:13 mitre The unofficial vscode-sass-lint (aka Sass...
CVE-2021-26069 2021-03-22 04:50:12 atlassian Affected versions of Atlassian Jira...
CVE-2021-26070 2021-03-22 04:40:11 atlassian Affected versions of Atlassian Jira...
CVE-2020-13963 2021-03-21 20:57:32 mitre SOPlanning before 1.47 has Incorrect...
CVE-2021-23360 2021-03-21 15:45:15 snyk This affects the package killport...
CVE-2021-28961 2021-03-21 05:10:19 mitre applications/luci-app-ddns/luasrc/model/cbi/ddns/detail.lua in the DDNS package...
CVE-2021-28957 2021-03-21 04:39:35 mitre An XSS vulnerability was discovered...
CVE-2021-28953 2021-03-21 04:16:41 mitre The unofficial C/C++ Advanced Lint...
CVE-2021-28954 2021-03-21 04:16:26 mitre In Chris Walz bit before...
CVE-2020-27171 2021-03-20 21:41:40 mitre An issue was discovered in...
CVE-2020-27170 2021-03-20 21:30:36 mitre An issue was discovered in...
CVE-2021-28952 2021-03-20 20:05:30 mitre An issue was discovered in...
CVE-2021-28950 2021-03-20 19:55:16 mitre An issue was discovered in...
CVE-2021-28951 2021-03-20 19:53:46 mitre An issue was discovered in...
CVE-2021-28117 2021-03-20 00:00:00 mitre libdiscover/backends/KNSBackend/KNSResource.cpp in KDE Discover before...
CVE-2019-10200 2021-03-19 20:28:36 redhat A flaw was discovered in...
CVE-2021-21267 2021-03-19 20:25:13 GitHub_M Schema-Inspector is an open-source tool...
CVE-2019-14831 2021-03-19 20:19:10 redhat A vulnerability was found in...
CVE-2019-14830 2021-03-19 20:15:25 redhat A vulnerability was found in...
CVE-2019-14829 2021-03-19 20:11:57 redhat A vulnerability was found in...
CVE-2019-14828 2021-03-19 20:09:16 redhat A vulnerability was found in...
CVE-2019-10225 2021-03-19 20:01:33 redhat A flaw was found in...
CVE-2019-10196 2021-03-19 19:22:17 redhat A flaw was found in...
CVE-2019-10151 2021-03-19 19:19:36 redhat ...
CVE-2019-10128 2021-03-19 19:15:11 redhat A vulnerability was found in...
CVE-2021-27519 2021-03-19 18:54:16 mitre A cross-site scripting (XSS) issue...
CVE-2021-27520 2021-03-19 18:53:54 mitre A cross-site scripting (XSS) issue...
CVE-2019-10127 2021-03-19 18:52:27 redhat A vulnerability was found in...
CVE-2021-20077 2021-03-19 18:46:43 tenable Nessus Agent versions 7.2.0 through...
CVE-2021-26990 2021-03-19 18:42:06 netapp Cloud Manager versions prior to...
CVE-2021-26992 2021-03-19 18:39:02 netapp Cloud Manager versions prior to...
CVE-2021-26991 2021-03-19 18:34:24 netapp Cloud Manager versions prior to...
CVE-2021-25278 2021-03-19 16:42:07 mitre FTAPI 4.0 through 4.10 allows...
CVE-2021-25277 2021-03-19 16:39:35 mitre FTAPI 4.0 - 4.10 allows...
CVE-2021-27906 2021-03-19 16:05:21 apache A carefully crafted PDF file...
CVE-2021-27807 2021-03-19 16:05:20 apache A carefully crafted PDF file...
CVE-2021-21390 2021-03-19 16:00:17 GitHub_M MinIO is an open-source high...
CVE-2021-21387 2021-03-19 15:25:12 GitHub_M Wrongthink peer-to-peer, end-to-end encrypted messenger...
CVE-2020-4635 2021-03-19 15:20:15 ibm IBM Resilient SOAR 40 and...
CVE-2021-27506 2021-03-19 14:28:20 mitre The ClamAV Engine (version 0.103.1...
CVE-2021-28834 2021-03-19 06:51:15 mitre Kramdown before 2.3.1 does not...
CVE-2021-28090 2021-03-19 04:19:06 mitre Tor before 0.4.5.7 allows a...
CVE-2021-28089 2021-03-19 04:18:41 mitre Tor before 0.4.5.7 allows a...
CVE-2020-25097 2021-03-19 04:08:54 mitre An issue was discovered in...
CVE-2021-28831 2021-03-19 04:01:54 mitre decompress_gunzip.c in BusyBox through 1.32.1...
CVE-2021-25293 2021-03-19 03:30:46 mitre An issue was discovered in...
CVE-2021-25292 2021-03-19 03:30:39 mitre An issue was discovered in...
CVE-2021-25291 2021-03-19 03:30:09 mitre An issue was discovered in...
CVE-2021-25290 2021-03-19 03:29:57 mitre An issue was discovered in...
CVE-2021-25289 2021-03-19 03:29:48 mitre An issue was discovered in...
CVE-2020-6578 2021-03-19 03:29:09 mitre Zen Cart 1.5.6d allows reflected...
CVE-2020-6577 2021-03-19 03:25:37 mitre The IT-Recht Kanzlei plugin in...
CVE-2021-28126 2021-03-19 03:07:53 mitre index.jsp in TranzWare e-Commerce Payment...
CVE-2021-28110 2021-03-19 03:01:19 mitre /exec in TranzWare e-Commerce Payment...
CVE-2021-28109 2021-03-19 02:56:58 mitre TranzWare (POI) FIMI before 4.2.20.4.2...
CVE-2021-3327 2021-03-19 02:52:24 mitre Ovation Dynamic Content 1.10.1 for...
CVE-2021-27928 2021-03-19 02:46:44 mitre A remote code execution issue...
CVE-2021-27221 2021-03-19 02:28:41 mitre MikroTik RouterOS 6.47.9 allows remote...
CVE-2021-21384 2021-03-18 23:50:13 GitHub_M shescape is a simple shell...
CVE-2021-28653 2021-03-18 23:40:52 mitre The iOS and macOS apps...
CVE-2021-26275 2021-03-18 23:34:13 mitre The eslint-fixer package through 0.1.5...
CVE-2021-27436 2021-03-18 21:24:57 icscert WebAccess/SCADA Versions 9.0 and prior...
CVE-2021-3416 2021-03-18 19:53:29 redhat A potential stack overflow via...
CVE-2021-27358 2021-03-18 19:43:04 mitre The snapshot feature in Grafana...
CVE-2020-36144 2021-03-18 19:37:28 mitre Redash 8.0.0 is affected by...
CVE-2020-9367 2021-03-18 19:35:29 mitre The MPS Agent in Zoho...
CVE-2020-26886 2021-03-18 19:22:12 mitre Softaculous before 5.5.7 is affected...
CVE-2021-25764 2021-03-18 19:20:02 mitre In JetBrains PhpStorm before 2020.3,...
CVE-2020-26797 2021-03-18 19:17:32 mitre Mediainfo before version 20.08 has...
CVE-2019-14852 2021-03-18 19:07:37 redhat A flaw was found in...
CVE-2019-14851 2021-03-18 19:04:21 redhat A denial of service vulnerability...
CVE-2020-35492 2021-03-18 18:59:41 redhat A flaw was found in...
CVE-2019-14850 2021-03-18 18:56:42 redhat A denial of service vulnerability...
CVE-2019-14908 2021-03-18 18:52:50 redhat ...
CVE-2019-14903 2021-03-18 18:50:47 redhat ...
CVE-2021-28160 2021-03-18 18:42:32 mitre Wireless-N WiFi Repeater REV 1.0...
CVE-2021-1287 2021-03-18 18:35:19 cisco A vulnerability in the web-based...
CVE-2019-14848 2021-03-18 18:29:15 redhat ...
CVE-2019-3867 2021-03-18 18:04:18 redhat A vulnerability was found in...
CVE-2021-27656 2021-03-18 17:58:41 jci A vulnerability in exacqVision Web...
CVE-2020-14516 2021-03-18 17:55:55 icscert In Rockwell Automation FactoryTalk Services...
CVE-2021-21383 2021-03-18 17:10:16 GitHub_M Wiki.js an open-source wiki app...
CVE-2021-22665 2021-03-18 17:03:43 icscert Rockwell Automation DriveTools SP v5.13...
CVE-2020-26155 2021-03-18 16:17:01 mitre Multiple files and folders in...
CVE-2021-26216 2021-03-18 15:44:55 mitre SeedDMS 5.1.x is affected by...
CVE-2021-26215 2021-03-18 15:44:47 mitre SeedDMS 5.1.x is affected by...
CVE-2021-28145 2021-03-18 15:44:02 mitre Concrete CMS (formerly concrete5) before...
CVE-2021-28791 2021-03-18 15:06:15 mitre The unofficial SwiftFormat extension before...
CVE-2021-28789 2021-03-18 15:05:52 mitre The unofficial apple/swift-format extension before...
CVE-2021-28796 2021-03-18 15:05:34 mitre Increments Qiita::Markdown before 0.33.0 allows...
CVE-2021-28794 2021-03-18 15:05:15 mitre The unofficial ShellCheck extension before...
CVE-2021-28792 2021-03-18 15:04:47 mitre The unofficial Swift Development Environment...
CVE-2021-28790 2021-03-18 15:04:29 mitre The unofficial SwiftLint extension before...
CVE-2021-24149 2021-03-18 14:57:50 WPScan Unvalidated input in the Modern...
CVE-2021-24144 2021-03-18 14:57:50 WPScan Unvalidated input in the Contact...
CVE-2021-24143 2021-03-18 14:57:50 WPScan Unvalidated input in the AccessPress...
CVE-2021-24146 2021-03-18 14:57:50 WPScan Lack of authorisation checks in...
CVE-2021-24145 2021-03-18 14:57:50 WPScan Arbitrary file upload in the...
CVE-2021-24142 2021-03-18 14:57:50 WPScan Unvaludated input in the 301...
CVE-2021-24148 2021-03-18 14:57:50 WPScan A business logic issue in...
CVE-2021-24147 2021-03-18 14:57:50 WPScan Unvalidated input and lack of...
CVE-2021-24135 2021-03-18 14:57:49 WPScan Unvalidated input and lack of...
CVE-2021-24136 2021-03-18 14:57:49 WPScan Unvalidated input and lack of...
CVE-2021-24141 2021-03-18 14:57:49 WPScan Unvaludated input in the Advanced...
CVE-2021-24134 2021-03-18 14:57:49 WPScan Unvalidated input and lack of...
CVE-2021-24138 2021-03-18 14:57:49 WPScan Unvalidated input in the AdRotate...
CVE-2021-24137 2021-03-18 14:57:49 WPScan Unvalidated input in the Blog2Social...
CVE-2021-24140 2021-03-18 14:57:49 WPScan Unvalidated input in the Ajax...
CVE-2021-24133 2021-03-18 14:57:49 WPScan Lack of CSRF checks in...
CVE-2021-24139 2021-03-18 14:57:49 WPScan Unvalidated input in the Photo...
CVE-2021-24128 2021-03-18 14:57:48 WPScan Unvalidated input and lack of...
CVE-2021-24125 2021-03-18 14:57:48 WPScan Unvalidated input in the Contact...
CVE-2021-24126 2021-03-18 14:57:48 WPScan Unvalidated input and lack of...
CVE-2021-24124 2021-03-18 14:57:48 WPScan Unvalidated input and lack of...
CVE-2021-24131 2021-03-18 14:57:48 WPScan Unvalidated input in the Anti-Spam...
CVE-2021-24129 2021-03-18 14:57:48 WPScan Unvalidated input and lack of...
CVE-2021-24127 2021-03-18 14:57:48 WPScan Unvalidated input and lack of...
CVE-2021-24130 2021-03-18 14:57:48 WPScan Unvalidated input in the WP...
CVE-2021-24132 2021-03-18 14:57:48 WPScan The Slider by 10Web WordPress...
CVE-2021-24123 2021-03-18 14:57:47 WPScan Arbitrary file upload in the...
CVE-2021-26935 2021-03-18 14:06:55 mitre In WoWonder < 3.1, remote...
CVE-2021-27306 2021-03-18 14:02:16 mitre An improper access control vulnerability...
CVE-2021-28133 2021-03-18 13:59:36 mitre Zoom through 5.5.4 sometimes allows...
CVE-2021-26237 2021-03-18 13:59:13 mitre FastStone Image Viewer <= 7.5...
CVE-2021-26235 2021-03-18 13:56:33 mitre FastStone Image Viewer <= 7.5...
CVE-2021-26234 2021-03-18 13:55:18 mitre FastStone Image Viewer <= 7.5...
CVE-2021-26233 2021-03-18 13:53:52 mitre FastStone Image Viewer <= 7.5...
CVE-2021-21626 2021-03-18 13:35:24 jenkins Jenkins Warnings Next Generation Plugin...
CVE-2021-21627 2021-03-18 13:35:24 jenkins A cross-site request forgery (CSRF)...
CVE-2021-21625 2021-03-18 13:35:23 jenkins Jenkins CloudBees AWS Credentials Plugin...
CVE-2021-21624 2021-03-18 13:35:22 jenkins An incorrect permission check in...
CVE-2021-21623 2021-03-18 13:35:21 jenkins An incorrect permission check in...
CVE-2021-26236 2021-03-18 12:55:54 mitre FastStone Image Viewer v.<= 7.5...
CVE-2021-23359 2021-03-18 12:40:15 snyk This affects all versions of...
CVE-2021-28420 2021-03-18 11:58:04 mitre A cross-site scripting (XSS) issue...
CVE-2021-28419 2021-03-18 11:57:53 mitre The "order_col" parameter in archive.php...
CVE-2021-28418 2021-03-18 11:57:46 mitre A cross-site scripting (XSS) issue...
CVE-2021-28417 2021-03-18 11:57:41 mitre A cross-site scripting (XSS) issue...
CVE-2021-22848 2021-03-18 04:35:21 twcert HGiga MailSherlock contains a SQL...
CVE-2021-3141 2021-03-18 04:03:39 mitre In Unisys Stealth (core) before...
CVE-2021-28681 2021-03-18 03:20:06 mitre Pion WebRTC before 3.0.15 didnt...
CVE-2021-28667 2021-03-18 02:16:23 mitre StackStorm before 3.4.1, in some...
CVE-2021-20676 2021-03-18 00:56:05 jpcert M-System DL8 series (type A...
CVE-2021-20678 2021-03-18 00:56:05 jpcert SQL injection vulnerability in the...
CVE-2021-20675 2021-03-18 00:56:04 jpcert M-System DL8 series (type A...
CVE-2021-20634 2021-03-18 00:56:03 jpcert Improper access control vulnerability in...
CVE-2021-20633 2021-03-18 00:56:02 jpcert Improper access control vulnerability in...
CVE-2021-20632 2021-03-18 00:56:02 jpcert Improper access control vulnerability in...
CVE-2021-20631 2021-03-18 00:56:01 jpcert Improper input validation vulnerability in...
CVE-2021-20629 2021-03-18 00:56:00 jpcert Cross-site scripting vulnerability in E-mail...
CVE-2021-20630 2021-03-18 00:56:00 jpcert Improper access control vulnerability in...
CVE-2021-20628 2021-03-18 00:55:59 jpcert Cross-site scripting vulnerability in Address...
CVE-2021-20627 2021-03-18 00:55:58 jpcert Cross-site scripting vulnerability in Address...
CVE-2021-20625 2021-03-18 00:55:57 jpcert Improper access control vulnerability in...
CVE-2021-20626 2021-03-18 00:55:57 jpcert Improper access control vulnerability in...
CVE-2021-20624 2021-03-18 00:55:56 jpcert Improper access control vulnerability in...
CVE-2020-27827 2021-03-18 00:00:00 redhat A flaw was found in...
CVE-2019-18235 2021-03-17 18:13:47 icscert Advantech Spectre RT ERT351 Versions...
CVE-2019-18231 2021-03-17 18:12:07 icscert Advantech Spectre RT ERT351 Versions...
CVE-2019-18233 2021-03-17 18:08:39 icscert In Advantech Spectre RT Industrial...
CVE-2020-17457 2021-03-17 15:08:10 mitre Fujitsu ServerView Suite iRMC before...
CVE-2020-35454 2021-03-17 14:58:58 mitre The Taidii Diibear Android application...
CVE-2020-35455 2021-03-17 14:58:14 mitre The Taidii Diibear Android application...
CVE-2020-35456 2021-03-17 14:56:44 mitre The Taidii Diibear Android application...
CVE-2020-14358 2021-03-17 14:52:50 redhat ...
CVE-2021-27292 2021-03-17 12:34:48 mitre ua-parser-js >= 0.7.14, fixed in...
CVE-2020-28873 2021-03-17 12:31:52 mitre Fluxbb 1.5.11 is affected by...
CVE-2021-27291 2021-03-17 12:31:15 mitre In pygments 1.1+, fixed in...
CVE-2020-8111 2021-03-17 12:30:22 Bitdefender ...
CVE-2020-8106 2021-03-17 12:30:21 Bitdefender ...
CVE-2020-15766 2021-03-17 12:26:18 Bitdefender ...
CVE-2020-15764 2021-03-17 12:26:17 Bitdefender ...
CVE-2020-15765 2021-03-17 12:26:17 Bitdefender ...
CVE-2020-15763 2021-03-17 12:26:16 Bitdefender ...
CVE-2020-15762 2021-03-17 12:26:16 Bitdefender ...
CVE-2020-15761 2021-03-17 12:26:15 Bitdefender ...
CVE-2020-15759 2021-03-17 12:26:14 Bitdefender ...
CVE-2020-15760 2021-03-17 12:26:14 Bitdefender ...
CVE-2020-15758 2021-03-17 12:26:13 Bitdefender ...
CVE-2020-15757 2021-03-17 12:26:13 Bitdefender ...
CVE-2020-15755 2021-03-17 12:26:12 Bitdefender ...
CVE-2020-15756 2021-03-17 12:26:12 Bitdefender ...
CVE-2020-15754 2021-03-17 12:26:11 Bitdefender ...
CVE-2020-15752 2021-03-17 12:26:10 Bitdefender ...
CVE-2020-15753 2021-03-17 12:26:10 Bitdefender ...
CVE-2020-15751 2021-03-17 12:26:09 Bitdefender ...
CVE-2020-15750 2021-03-17 12:26:09 Bitdefender ...
CVE-2020-15749 2021-03-17 12:26:08 Bitdefender ...
CVE-2020-15748 2021-03-17 12:26:07 Bitdefender ...
CVE-2020-15747 2021-03-17 12:26:07 Bitdefender ...
CVE-2020-15746 2021-03-17 12:26:06 Bitdefender ...
CVE-2020-15745 2021-03-17 12:26:06 Bitdefender ...
CVE-2020-15743 2021-03-17 12:26:05 Bitdefender ...
CVE-2020-15740 2021-03-17 12:26:04 Bitdefender ...
CVE-2020-15741 2021-03-17 12:26:04 Bitdefender ...
CVE-2020-15738 2021-03-17 12:26:03 Bitdefender ...
CVE-2020-15737 2021-03-17 12:26:03 Bitdefender ...
CVE-2020-15736 2021-03-17 12:26:02 Bitdefender ...
CVE-2020-15298 2021-03-17 12:26:01 Bitdefender ...
CVE-2020-15728 2021-03-17 12:26:01 Bitdefender ...
CVE-2020-15295 2021-03-17 12:26:00 Bitdefender ...
CVE-2020-15296 2021-03-17 12:26:00 Bitdefender ...
CVE-2020-15291 2021-03-17 12:25:59 Bitdefender ...
CVE-2020-15290 2021-03-17 12:25:59 Bitdefender ...
CVE-2020-15289 2021-03-17 12:25:58 Bitdefender ...
CVE-2020-15287 2021-03-17 12:25:57 Bitdefender ...
CVE-2020-15288 2021-03-17 12:25:57 Bitdefender ...
CVE-2020-15286 2021-03-17 12:25:56 Bitdefender ...
CVE-2020-15285 2021-03-17 12:25:56 Bitdefender ...
CVE-2020-15282 2021-03-17 12:25:55 Bitdefender ...
CVE-2020-15281 2021-03-17 12:25:55 Bitdefender ...
CVE-2020-17525 2021-03-17 09:20:14 apache Subversions mod_authz_svn module will crash...
CVE-2021-22860 2021-03-17 09:10:31 twcert EIC e-document system does not...
CVE-2021-22859 2021-03-17 09:10:30 twcert The users’ data querying function...
CVE-2020-13924 2021-03-17 09:05:19 apache In Apache Ambari versions 2.6.2.2...
CVE-2020-11309 2021-03-17 06:01:03 qualcomm Use after free in GPU...
CVE-2020-11308 2021-03-17 06:01:02 qualcomm Buffer overflow occurs when trying...
CVE-2020-11305 2021-03-17 06:01:02 qualcomm Integer overflow in boot due...
CVE-2020-11299 2021-03-17 06:01:01 qualcomm Buffer overflow can occur in...
CVE-2020-11290 2021-03-17 06:01:00 qualcomm Use after free condition in...
CVE-2020-11228 2021-03-17 06:00:59 qualcomm Part of RPM region was...
CVE-2020-11230 2021-03-17 06:00:59 qualcomm Potential arbitrary memory corruption when...
CVE-2020-11227 2021-03-17 06:00:58 qualcomm Out of bound write while...
CVE-2020-11226 2021-03-17 06:00:57 qualcomm Out of bound memory read...
CVE-2020-11222 2021-03-17 06:00:56 qualcomm Buffer over read while processing...
CVE-2020-11221 2021-03-17 06:00:55 qualcomm Usage of syscall by non-secure...
CVE-2020-11220 2021-03-17 06:00:55 qualcomm While processing storage SCM commands...
CVE-2020-11218 2021-03-17 06:00:54 qualcomm Denial of service in baseband...
CVE-2020-11199 2021-03-17 06:00:53 qualcomm HLOS to access EL3 stack...
CVE-2020-11192 2021-03-17 06:00:53 qualcomm Out of bound write while...
CVE-2020-11190 2021-03-17 06:00:52 qualcomm Buffer over-read can happen while...
CVE-2020-11189 2021-03-17 06:00:51 qualcomm Buffer over-read can happen while...
CVE-2020-11188 2021-03-17 06:00:50 qualcomm Buffer over-read can happen while...
CVE-2020-11186 2021-03-17 06:00:50 qualcomm Modem will enter into busy...
CVE-2020-11171 2021-03-17 06:00:49 qualcomm Buffer over-read can happen while...
CVE-2020-11166 2021-03-17 06:00:48 qualcomm Potential out of bound read...
CVE-2017-20002 2021-03-17 06:00:09 mitre The Debian shadow package before...
CVE-2021-28650 2021-03-17 05:51:33 mitre autoar-extractor.c in GNOME gnome-autoar before...
CVE-2021-28660 2021-03-17 00:00:00 mitre rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the...
CVE-2021-3344 2021-03-16 21:09:45 redhat A privilege escalation flaw was...
CVE-2019-3898 2021-03-16 21:07:57 redhat ...
CVE-2019-3853 2021-03-16 21:06:12 redhat ...
CVE-2019-3903 2021-03-16 21:04:38 redhat ...
CVE-2019-3897 2021-03-16 21:02:23 redhat It has been discovered in...
CVE-2021-20218 2021-03-16 21:00:32 redhat A flaw was found in...
CVE-2021-3127 2021-03-16 19:55:10 mitre NATS Server 2.x before 2.2.0...
CVE-2021-28295 2021-03-16 19:54:31 mitre Online Ordering System 1.0 is...
CVE-2021-28294 2021-03-16 19:54:20 mitre Online Ordering System 1.0 is...
CVE-2021-28381 2021-03-16 19:48:52 mitre The vhs (aka VHS: Fluid...
CVE-2021-28380 2021-03-16 19:46:58 mitre The aimeos (aka Aimeos shop...
CVE-2020-28899 2021-03-16 16:17:06 mitre The Web CGI Script on...
CVE-2021-27938 2021-03-16 15:09:39 mitre A vulnerability has been identified...
CVE-2021-25916 2021-03-16 15:07:42 Mend Prototype pollution vulnerability in patchmerge...
CVE-2021-22887 2021-03-16 15:04:37 hackerone A vulnerability in the BIOS...
CVE-2021-28543 2021-03-16 14:43:04 mitre Varnish varnish-modules before 0.17.1 allows...
CVE-2020-24264 2021-03-16 14:42:45 mitre Portainer 1.24.1 and earlier is...
CVE-2020-24263 2021-03-16 14:42:39 mitre Portainer 1.24.1 and earlier is...
CVE-2021-21192 2021-03-16 14:10:18 Chrome Heap buffer overflow in tab...
CVE-2021-21193 2021-03-16 14:10:18 Chrome Use after free in Blink...
CVE-2021-21191 2021-03-16 14:10:17 Chrome Use after free in WebRTC...
CVE-2020-4890 2021-03-16 13:55:16 ibm IBM Spectrum Scale 5.0.0 through...
CVE-2020-4891 2021-03-16 13:55:16 ibm IBM Spectrum Scale 5.0.0 through...
CVE-2020-4851 2021-03-16 13:55:15 ibm IBM Spectrum Scale 5.0.0 through...
CVE-2020-1926 2021-03-16 13:00:16 apache Apache Hive cookie signature verification...
CVE-2021-27230 2021-03-15 22:52:42 mitre ExpressionEngine before 5.4.2 and 6.x...
CVE-2021-20283 2021-03-15 21:36:11 redhat The web service responsible for...
CVE-2021-20282 2021-03-15 21:35:56 redhat When creating a user account,...
CVE-2021-20281 2021-03-15 21:35:50 redhat It was possible for some...
CVE-2021-20280 2021-03-15 21:35:44 redhat Text-based feedback answers required additional...
CVE-2021-20279 2021-03-15 21:35:37 redhat The ID number user profile...
CVE-2021-26987 2021-03-15 21:28:13 netapp Element Plug-in for vCenter Server...
CVE-2020-27290 2021-03-15 21:22:02 icscert In Hamilton Medical AG,T1-Ventillator versions...
CVE-2020-27282 2021-03-15 21:21:54 icscert In Hamilton Medical AG,T1-Ventillator versions...
CVE-2020-27278 2021-03-15 21:21:38 icscert In Hamilton Medical AG,T1-Ventillator versions...
CVE-2021-3418 2021-03-15 21:17:52 redhat If certificates that signed grub...
CVE-2021-24029 2021-03-15 21:15:16 facebook A packet of death scenario...
CVE-2021-3150 2021-03-15 18:48:55 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-23879 2021-03-15 18:40:15 trellix Unquoted service path vulnerability in...
CVE-2020-29553 2021-03-15 18:20:50 mitre The Scheduler in Grav CMS...
CVE-2020-29555 2021-03-15 18:00:01 mitre The BackupDelete functionality in Grav...
CVE-2020-29556 2021-03-15 17:58:17 mitre The Backup functionality in Grav...
CVE-2020-24985 2021-03-15 17:51:47 mitre An issue was discovered in...
CVE-2021-22191 2021-03-15 17:48:04 GitLab Improper URL handling in Wireshark...
CVE-2020-24982 2021-03-15 17:39:38 mitre An issue was discovered in...
CVE-2021-20286 2021-03-15 17:38:46 redhat A flaw was found in...
CVE-2020-28149 2021-03-15 17:32:41 mitre myDBR 5.8.3/4262 is affected by:...
CVE-2021-27949 2021-03-15 17:19:11 mitre Cross-site Scripting vulnerability in MyBB...
CVE-2021-27948 2021-03-15 17:13:33 mitre SQL Injection vulnerability in MyBB...
CVE-2021-27947 2021-03-15 17:10:33 mitre SQL Injection vulnerability in MyBB...
CVE-2021-27946 2021-03-15 17:08:09 mitre SQL Injection vulnerability in MyBB...
CVE-2021-27890 2021-03-15 17:04:13 mitre SQL Injection vulnerablity in MyBB...
CVE-2021-27381 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-27380 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25673 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25667 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25674 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25672 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25675 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2021-25676 2021-03-15 17:03:31 siemens A vulnerability has been identified...
CVE-2020-28385 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2020-28387 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2020-25239 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2020-25241 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2020-25236 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2020-25240 2021-03-15 17:03:30 siemens A vulnerability has been identified...
CVE-2021-27889 2021-03-15 16:57:02 mitre Cross-site Scripting (XSS) vulnerability in...
CVE-2021-23357 2021-03-15 16:45:19 snyk All versions of package github.com/tyktechnologies/tyk/gateway...
CVE-2021-27817 2021-03-15 16:41:45 mitre A remote command execution vulnerability...
CVE-2020-24877 2021-03-15 16:41:22 mitre A SQL injection vulnerability in...
CVE-2021-23355 2021-03-15 16:40:22 snyk This affects all versions of...
CVE-2021-23356 2021-03-15 16:40:18 snyk This affects all versions of...
CVE-2021-27695 2021-03-15 16:08:36 mitre Multiple stored cross-site scripting (XSS)...
CVE-2021-20440 2021-03-15 15:30:17 ibm IBM API Connect 10.0.0.0, and...
CVE-2020-4184 2021-03-15 15:30:16 ibm IBM Security Guardium 11.2 performs...
CVE-2021-3167 2021-03-15 15:06:46 mitre In Cloudera Data Engineering (CDE)...
CVE-2021-26924 2021-03-15 14:42:59 mitre An issue was discovered in...
CVE-2021-26923 2021-03-15 14:40:02 mitre An issue was discovered in...
CVE-2021-27892 2021-03-15 14:08:53 mitre SSH Tectia Client and Server...
CVE-2021-27891 2021-03-15 14:07:27 mitre SSH Tectia Client and Server...
CVE-2021-27893 2021-03-15 14:05:44 mitre SSH Tectia Client and Server...
CVE-2021-27208 2021-03-15 12:27:26 mitre When booting a Zync-7000 SOC...
CVE-2021-20179 2021-03-15 12:01:25 redhat A flaw was found in...
CVE-2020-35358 2021-03-15 11:55:53 mitre DomainMOD domainmod-v4.15.0 is affected by...
CVE-2021-27576 2021-03-15 09:05:17 apache If was found that the...
CVE-2021-28379 2021-03-15 05:56:46 mitre web/upload/UploadHandler.php in Vesta Control Panel...
CVE-2021-28378 2021-03-15 05:20:50 mitre Gitea 1.12.x and 1.13.x before...
CVE-2021-28374 2021-03-15 04:51:56 mitre The Debian courier-authlib package before...
CVE-2021-28375 2021-03-15 04:51:33 mitre An issue was discovered in...
CVE-2021-28363 2021-03-15 00:00:00 mitre The urllib3 library 1.26.x before...
CVE-2021-28373 2021-03-13 20:19:34 mitre The auth_internal plugin in Tiny...
CVE-2021-28361 2021-03-13 19:00:31 mitre An issue was discovered in...
CVE-2020-35682 2021-03-13 18:18:15 mitre Zoho ManageEngine ServiceDesk Plus before...
CVE-2021-20018 2021-03-13 02:10:15 sonicwall A post-authenticated vulnerability in SonicWall...
CVE-2021-20017 2021-03-13 02:10:14 sonicwall A post-authenticated command injection vulnerability...
CVE-2021-27290 2021-03-12 21:47:41 mitre ssri 5.2.2-8.0.0, fixed in 8.0.1,...
CVE-2021-28162 2021-03-12 21:40:15 eclipse In Eclipse Theia versions up...
CVE-2021-28161 2021-03-12 21:40:14 eclipse In Eclipse Theia versions up...
CVE-2021-28092 2021-03-12 21:31:35 mitre The is-svg package 2.1.0 through...
CVE-2021-21518 2021-03-12 20:10:14 dell Dell SupportAssist Client for Consumer...
CVE-2021-20232 2021-03-12 18:25:29 redhat A flaw was found in...
CVE-2021-20231 2021-03-12 18:23:59 redhat A flaw was found in...
CVE-2021-21082 2021-03-12 18:21:29 adobe Adobe Photoshop versions 21.2.5 (and...
CVE-2021-21078 2021-03-12 18:16:48 adobe Adobe Creative Cloud Desktop Application...
CVE-2021-21074 2021-03-12 18:15:54 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21056 2021-03-12 18:15:41 adobe Adobe Framemaker version 2020.0.1 (and...
CVE-2021-21085 2021-03-12 18:14:54 adobe Adobe Connect version 11.0.7 (and...
CVE-2021-21071 2021-03-12 18:14:22 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21067 2021-03-12 18:14:01 adobe Adobe Photoshop versions 21.2.5 (and...
CVE-2021-21075 2021-03-12 18:13:22 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21080 2021-03-12 18:12:59 adobe Adobe Connect version 11.0.7 (and...
CVE-2021-21076 2021-03-12 18:12:32 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21068 2021-03-12 18:12:08 adobe Adobe Creative Cloud Desktop Application...
CVE-2021-21077 2021-03-12 18:11:37 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21069 2021-03-12 18:11:15 adobe Adobe Creative Cloud Desktop Application...
CVE-2021-21073 2021-03-12 18:10:35 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21072 2021-03-12 18:10:24 adobe Adobe Animate version 21.0.3 (and...
CVE-2021-21079 2021-03-12 18:09:19 adobe Adobe Connect version 11.0.7 (and...
CVE-2021-21726 2021-03-12 18:05:34 zte Some ZTE products have an...
CVE-2021-21379 2021-03-12 17:30:15 GitHub_M XWiki Platform is a generic...
CVE-2021-21368 2021-03-12 17:00:19 GitHub_M msgpack5 is a msgpack v5...
CVE-2020-4831 2021-03-12 16:40:15 ibm IBM DataPower Gateway 10.0.0.0 through...
CVE-2021-21367 2021-03-12 16:35:13 GitHub_M Switchboard Bluetooth Plug for elementary...
CVE-2021-23354 2021-03-12 15:10:16 snyk The package printf before 0.6.1...
CVE-2021-28302 2021-03-12 14:32:39 mitre A stack overflow in pupnp...
CVE-2021-28305 2021-03-12 08:15:58 mitre An issue was discovered in...
CVE-2021-28306 2021-03-12 08:15:46 mitre An issue was discovered in...
CVE-2021-28307 2021-03-12 08:15:34 mitre An issue was discovered in...
CVE-2021-28308 2021-03-12 08:15:18 mitre An issue was discovered in...
CVE-2021-27646 2021-03-12 06:45:13 synology Use After Free vulnerability in...
CVE-2021-26569 2021-03-12 06:40:13 synology Race Condition within a Thread...
CVE-2021-27647 2021-03-12 06:35:11 synology Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core...
CVE-2021-20674 2021-03-12 01:00:19 jpcert Untrusted search path vulnerability in...
CVE-2020-36282 2021-03-12 00:27:02 mitre JMS Client for RabbitMQ 1.x...
CVE-2020-36281 2021-03-12 00:00:58 mitre Leptonica before 1.80.0 allows a...
CVE-2020-36280 2021-03-12 00:00:24 mitre Leptonica before 1.80.0 allows a...
CVE-2020-36279 2021-03-12 00:00:03 mitre Leptonica before 1.80.0 allows a...
CVE-2021-21366 2021-03-12 00:00:00 GitHub_M xmldom is a pure JavaScript...
CVE-2020-36278 2021-03-11 23:59:41 mitre Leptonica before 1.80.0 allows a...
CVE-2021-28143 2021-03-11 21:45:55 mitre /jsonrpc on D-Link DIR-841 3.03...
CVE-2020-24983 2021-03-11 21:40:37 mitre An issue was discovered in...
CVE-2016-20009 2021-03-11 21:39:25 mitre A DNS client stack-based buffer...
CVE-2021-28154 2021-03-11 21:14:43 mitre Camunda Modeler (aka camunda-modeler) through...
CVE-2020-24984 2021-03-11 21:11:28 mitre An issue was discovered in...
CVE-2021-28153 2021-03-11 21:04:15 mitre An issue was discovered in...
CVE-2021-22709 2021-03-11 20:27:13 schneider A CWE-119:Improper Restriction of Operations...
CVE-2021-22710 2021-03-11 20:26:02 schneider A CWE-119:Improper Restriction of Operations...
CVE-2021-22712 2021-03-11 20:25:07 schneider A CWE-119:Improper Restriction of Operations...
CVE-2020-36277 2021-03-11 20:23:46 mitre Leptonica before 1.80.0 allows a...
CVE-2021-22711 2021-03-11 20:23:16 schneider A CWE-119:Improper Restriction of Operations...
CVE-2021-22713 2021-03-11 20:15:27 schneider A CWE-119:Improper restriction of operations...
CVE-2021-22714 2021-03-11 20:13:56 schneider A CWE-119:Improper restriction of operations...
CVE-2021-20261 2021-03-11 20:10:40 redhat A race condition was found...
CVE-2020-29045 2021-03-11 19:38:33 mitre The food-and-drink-menu plugin through 2.2.0...
CVE-2020-14989 2021-03-11 18:14:00 mitre An issue was discovered in...
CVE-2020-14988 2021-03-11 18:07:20 mitre An issue was discovered in...
CVE-2020-14987 2021-03-11 17:50:32 mitre An issue was discovered in...
CVE-2021-28141 2021-03-11 16:25:57 mitre An issue was discovered in...
CVE-2021-28088 2021-03-11 16:23:22 mitre Cross-site scripting (XSS) in modules/content/admin/content.php...
CVE-2021-27679 2021-03-11 16:23:14 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-27678 2021-03-11 16:23:07 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-27677 2021-03-11 16:22:57 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-26776 2021-03-11 16:22:51 mitre CSZ CMS 1.2.9 is affected...
CVE-2021-28144 2021-03-11 16:02:05 mitre prog.cgi on D-Link DIR-3060 devices...
CVE-2021-27077 2021-03-11 15:50:54 microsoft Windows Win32k Elevation of Privilege...
CVE-2021-27076 2021-03-11 15:50:53 microsoft Microsoft SharePoint Server Remote Code...
CVE-2021-27075 2021-03-11 15:50:50 microsoft Azure Virtual Machine Information Disclosure...
CVE-2021-27074 2021-03-11 15:50:40 microsoft Azure Sphere Unsigned Code Execution...
CVE-2021-27070 2021-03-11 15:49:50 microsoft Windows 10 Update Assistant Elevation...
CVE-2021-27066 2021-03-11 15:49:24 microsoft Windows Admin Center Security Feature...
CVE-2021-27063 2021-03-11 15:49:18 microsoft Windows DNS Server Denial of...
CVE-2021-27062 2021-03-11 15:49:17 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27061 2021-03-11 15:49:16 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27060 2021-03-11 15:49:15 microsoft Visual Studio Code Remote Code...
CVE-2021-27059 2021-03-11 15:49:00 microsoft Microsoft Office Remote Code Execution...
CVE-2021-27058 2021-03-11 15:48:22 microsoft Microsoft Office ClickToRun Remote Code...
CVE-2021-27057 2021-03-11 15:48:21 microsoft Microsoft Office Remote Code Execution...
CVE-2021-27056 2021-03-11 15:48:19 microsoft Microsoft PowerPoint Remote Code Execution...
CVE-2021-27055 2021-03-11 15:48:18 microsoft Microsoft Visio Security Feature Bypass...
CVE-2021-27080 2021-03-11 15:47:12 microsoft Azure Sphere Unsigned Code Execution...
CVE-2021-27081 2021-03-11 15:47:10 microsoft Visual Studio Code ESLint Extension...
CVE-2021-27082 2021-03-11 15:47:09 microsoft Quantum Development Kit for Visual...
CVE-2021-27083 2021-03-11 15:47:07 microsoft Remote Development Extension for Visual...
CVE-2021-27084 2021-03-11 15:47:06 microsoft Visual Studio Code Java Extension...
CVE-2021-27085 2021-03-11 15:46:59 microsoft Internet Explorer Remote Code Execution...
CVE-2021-27054 2021-03-11 15:46:24 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-27053 2021-03-11 15:46:11 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-27052 2021-03-11 15:46:00 microsoft Microsoft SharePoint Server Information Disclosure...
CVE-2021-27051 2021-03-11 15:45:20 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27050 2021-03-11 15:45:13 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27049 2021-03-11 15:45:06 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27048 2021-03-11 15:44:44 microsoft HEVC Video Extensions Remote Code...
CVE-2021-27047 2021-03-11 15:44:25 microsoft HEVC Video Extensions Remote Code...
CVE-2021-26902 2021-03-11 15:44:16 microsoft HEVC Video Extensions Remote Code...
CVE-2021-26901 2021-03-11 15:44:13 microsoft Windows Event Tracing Elevation of...
CVE-2021-26900 2021-03-11 15:44:10 microsoft Windows Win32k Elevation of Privilege...
CVE-2021-26899 2021-03-11 15:43:59 microsoft Windows UPnP Device Host Elevation...
CVE-2021-26898 2021-03-11 15:43:33 microsoft Windows Event Tracing Elevation of...
CVE-2021-26897 2021-03-11 15:43:32 microsoft Windows DNS Server Remote Code...
CVE-2021-26896 2021-03-11 15:43:29 microsoft Windows DNS Server Denial of...
CVE-2021-26895 2021-03-11 15:43:27 microsoft Windows DNS Server Remote Code...
CVE-2021-26894 2021-03-11 15:43:20 microsoft Windows DNS Server Remote Code...
CVE-2021-26893 2021-03-11 15:42:59 microsoft Windows DNS Server Remote Code...
CVE-2021-26892 2021-03-11 15:42:58 microsoft Windows Extensible Firmware Interface Security...
CVE-2021-26891 2021-03-11 15:42:57 microsoft Windows Container Execution Agent Elevation...
CVE-2021-26890 2021-03-11 15:42:52 microsoft Application Virtualization Remote Code Execution...
CVE-2021-26889 2021-03-11 15:42:27 microsoft Windows Update Stack Elevation of...
CVE-2021-26887 2021-03-11 15:42:16 microsoft

An elevation of privilege vulnerability...

CVE-2021-26886 2021-03-11 15:42:07 microsoft User Profile Service Denial of...
CVE-2021-26885 2021-03-11 15:41:46 microsoft Windows WalletService Elevation of Privilege...
CVE-2021-26884 2021-03-11 15:41:37 microsoft Windows Media Photo Codec Information...
CVE-2021-26882 2021-03-11 15:41:30 microsoft Remote Access API Elevation of...
CVE-2021-26881 2021-03-11 15:41:21 microsoft Microsoft Windows Media Foundation Remote...
CVE-2021-26880 2021-03-11 15:41:12 microsoft Storage Spaces Controller Elevation of...
CVE-2021-26879 2021-03-11 15:41:03 microsoft Windows Network Address Translation (NAT)...
CVE-2021-26878 2021-03-11 15:40:17 microsoft Windows Print Spooler Elevation of...
CVE-2021-26877 2021-03-11 15:40:08 microsoft Windows DNS Server Remote Code...
CVE-2021-26876 2021-03-11 15:39:54 microsoft OpenType Font Parsing Remote Code...
CVE-2021-26875 2021-03-11 15:39:27 microsoft Windows Win32k Elevation of Privilege...
CVE-2021-26874 2021-03-11 15:39:26 microsoft Windows Overlay Filter Elevation of...
CVE-2021-26873 2021-03-11 15:39:25 microsoft Windows User Profile Service Elevation...
CVE-2021-26872 2021-03-11 15:39:24 microsoft Windows Event Tracing Elevation of...
CVE-2021-26871 2021-03-11 15:39:24 microsoft Windows WalletService Elevation of Privilege...
CVE-2021-26870 2021-03-11 15:39:23 microsoft Windows Projected File System Elevation...
CVE-2021-26869 2021-03-11 15:39:07 microsoft Windows ActiveX Installer Service Information...
CVE-2021-26868 2021-03-11 15:38:39 microsoft Windows Graphics Component Elevation of...
CVE-2021-26867 2021-03-11 15:38:38 microsoft Windows Hyper-V Remote Code Execution...
CVE-2021-26866 2021-03-11 15:38:37 microsoft Windows Update Service Elevation of...
CVE-2021-26865 2021-03-11 15:38:36 microsoft Windows Container Execution Agent Elevation...
CVE-2021-26864 2021-03-11 15:37:40 microsoft Windows Virtual Registry Provider Elevation...
CVE-2021-26863 2021-03-11 15:37:22 microsoft Windows Win32k Elevation of Privilege...
CVE-2021-26862 2021-03-11 15:37:13 microsoft Windows Installer Elevation of Privilege...
CVE-2021-26861 2021-03-11 15:37:05 microsoft Windows Graphics Component Remote Code...
CVE-2021-26860 2021-03-11 15:36:50 microsoft Windows App-V Overlay Filter Elevation...
CVE-2021-26859 2021-03-11 15:35:31 microsoft Microsoft Power BI Information Disclosure...
CVE-2021-20336 2021-03-11 15:30:27 ibm IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is...
CVE-2020-5025 2021-03-11 15:30:26 ibm IBM DB2 for Linux, UNIX...
CVE-2020-4976 2021-03-11 15:30:25 ibm IBM DB2 for Linux, UNIX...
CVE-2020-5024 2021-03-11 15:30:25 ibm IBM DB2 for Linux, UNIX...
CVE-2021-26411 2021-03-11 15:07:28 microsoft Internet Explorer Memory Corruption Vulnerability...
CVE-2021-24110 2021-03-11 15:06:18 microsoft HEVC Video Extensions Remote Code...
CVE-2021-24108 2021-03-11 15:05:41 microsoft Microsoft Office Remote Code Execution...
CVE-2021-24107 2021-03-11 15:03:33 microsoft Windows Event Tracing Information Disclosure...
CVE-2021-24104 2021-03-11 15:02:28 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2021-24095 2021-03-11 15:02:03 microsoft DirectX Elevation of Privilege Vulnerability...
CVE-2021-24090 2021-03-11 15:01:25 microsoft Windows Error Reporting Elevation of...
CVE-2021-24089 2021-03-11 14:59:59 microsoft HEVC Video Extensions Remote Code...
CVE-2021-1729 2021-03-11 14:58:23 microsoft Windows Update Stack Setup Elevation...
CVE-2021-28132 2021-03-11 06:33:40 mitre LUCY Security Awareness Software through...
CVE-2021-21363 2021-03-11 03:05:23 GitHub_M swagger-codegen is an open-source project...
CVE-2021-21364 2021-03-11 03:05:16 GitHub_M swagger-codegen is an open-source project...
CVE-2021-21378 2021-03-11 02:40:14 GitHub_M Envoy is a cloud-native high-performance...
CVE-2020-1900 2021-03-11 00:55:20 facebook When unserializing an object with...
CVE-2020-1899 2021-03-11 00:55:19 facebook The unserialize() function supported a...
CVE-2020-1898 2021-03-11 00:55:18 facebook The fb_unserialize function did not...
CVE-2021-28134 2021-03-11 00:00:22 mitre Clipper before 1.0.5 allows remote...
CVE-2021-27919 2021-03-11 00:00:13 mitre archive/zip in Go 1.16.x before...
CVE-2021-21381 2021-03-11 00:00:00 GitHub_M Flatpak is a system for...
CVE-2021-27918 2021-03-10 23:54:43 mitre encoding/xml in Go before 1.15.9...
CVE-2021-21375 2021-03-10 22:30:25 GitHub_M PJSIP is a free and...
CVE-2020-15260 2021-03-10 22:30:16 GitHub_M PJSIP is a free and...
CVE-2021-21371 2021-03-10 21:50:14 GitHub_M Tenable for Jira Cloud is...
CVE-2021-21334 2021-03-10 21:30:18 GitHub_M In containerd (an industry-standard container...
CVE-2021-21265 2021-03-10 21:15:15 GitHub_M October is a free, open-source,...
CVE-2020-35233 2021-03-10 18:16:43 mitre The TFTP server fails to...
CVE-2020-35232 2021-03-10 18:15:41 mitre ...
CVE-2020-35231 2021-03-10 18:14:44 mitre The NSDP protocol implementation on...
CVE-2020-35230 2021-03-10 18:11:54 mitre Multiple integer overflow parameters were...
CVE-2020-35229 2021-03-10 18:10:56 mitre The authentication token required to...
CVE-2020-35228 2021-03-10 18:10:13 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-3034 2021-03-10 18:10:13 palo_alto An information exposure through log...
CVE-2020-35227 2021-03-10 18:05:54 mitre A buffer overflow vulnerability in...
CVE-2020-35226 2021-03-10 18:03:30 mitre NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices allow...
CVE-2020-35225 2021-03-10 17:58:53 mitre The NSDP protocol implementation on...
CVE-2020-35224 2021-03-10 17:58:14 mitre A buffer overflow vulnerability in...
CVE-2020-35223 2021-03-10 17:57:26 mitre The CSRF protection mechanism implemented...
CVE-2020-35222 2021-03-10 17:53:49 mitre ...
CVE-2020-35221 2021-03-10 17:48:11 mitre The hashing algorithm implemented for...
CVE-2020-35220 2021-03-10 17:46:39 mitre ...
CVE-2020-19419 2021-03-10 17:17:52 mitre Incorrect Access Control in Emerson...
CVE-2020-19417 2021-03-10 17:15:39 mitre Emerson Smart Wireless Gateway 1420...
CVE-2021-1640 2021-03-10 16:27:06 microsoft Windows Print Spooler Elevation of...
CVE-2021-20205 2021-03-10 16:21:58 redhat Libjpeg-turbo versions 2.0.91 and 2.0.90...
CVE-2021-0465 2021-03-10 16:18:58 google_android In GenerateFaceMask of face.cc, there...
CVE-2021-0464 2021-03-10 16:18:47 google_android In sound_trigger_event_alloc of platform.h, there...
CVE-2021-0463 2021-03-10 16:18:35 google_android In convertToHidl of convert.cpp, there...
CVE-2021-0462 2021-03-10 16:18:15 google_android In the NXP NFC firmware,...
CVE-2021-0461 2021-03-10 16:18:03 google_android In iaxxx_core_sensor_change_state of iaxxx-module.c, there...
CVE-2021-0460 2021-03-10 16:17:43 google_android In the FingerTipS touch screen...
CVE-2021-0459 2021-03-10 16:17:30 google_android In fts_driver_test_write of fts_proc.c, there...
CVE-2021-0458 2021-03-10 16:17:15 google_android In the FingerTipS touch screen...
CVE-2021-0457 2021-03-10 16:15:58 google_android In the FingerTipS touch screen...
CVE-2021-0456 2021-03-10 16:15:40 google_android In the Citadel chip firmware,...
CVE-2021-0455 2021-03-10 16:15:25 google_android In the Citadel chip firmware,...
CVE-2021-0454 2021-03-10 16:15:11 google_android In the Citadel chip firmware,...
CVE-2021-0453 2021-03-10 16:14:53 google_android In the Titan-M chip firmware,...
CVE-2021-0452 2021-03-10 16:14:37 google_android In the Titan M chip...
CVE-2021-0451 2021-03-10 16:14:17 google_android In the Titan M chip...
CVE-2021-0450 2021-03-10 16:13:50 google_android In the Titan M chip...
CVE-2021-0449 2021-03-10 16:13:36 google_android In the Titan M chip...
CVE-2021-0389 2021-03-10 16:13:01 google_android In setNightModeActivated of UiModeManagerService.java, there...
CVE-2021-0388 2021-03-10 16:12:44 google_android In onReceive of ImsPhoneCallTracker.java, there...
CVE-2021-0387 2021-03-10 16:12:27 google_android In FindQuotaDeviceForUuid of QuotaUtils.cpp, there...
CVE-2021-0386 2021-03-10 16:11:33 google_android In onCreate of UsbConfirmActivity, there...
CVE-2021-0385 2021-03-10 16:11:07 google_android In createConnectToAvailableNetworkNotification of ConnectToNetworkNotificationBuilder.java, there...
CVE-2021-0384 2021-03-10 16:10:37 google_android ...
CVE-2021-0383 2021-03-10 16:10:22 google_android In done of CaptivePortalLoginActivity.java, there...
CVE-2021-0382 2021-03-10 16:09:52 google_android In checkSlicePermission of SliceManagerService.java, there...
CVE-2021-0381 2021-03-10 16:09:34 google_android In updateNotifications of DeviceStorageMonitorService.java, there...
CVE-2021-0380 2021-03-10 16:02:07 google_android In onReceive of DcTracker.java, there...
CVE-2021-0379 2021-03-10 16:01:13 google_android In getUpTo17bits of pvmp3_getbits.cpp, there...
CVE-2021-0378 2021-03-10 16:00:46 google_android In getNbits of pvmp3_getbits.cpp, there...
CVE-2021-0377 2021-03-10 15:59:29 google_android In DeltaPerformer::Write of delta_performer.cc, there...
CVE-2021-0376 2021-03-10 15:57:41 google_android In checkUriPermission and related functions...
CVE-2021-0375 2021-03-10 15:57:20 google_android In onPackageModified of VoiceInteractionManagerService.java, there...
CVE-2021-0374 2021-03-10 15:56:32 google_android In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there...
CVE-2021-0372 2021-03-10 15:55:54 google_android In getMediaOutputSliceAction of RemoteMediaSlice.java, there...
CVE-2021-0371 2021-03-10 15:55:17 google_android In nci_proc_rf_management_ntf of nci_hrcv.cc, there...
CVE-2021-0370 2021-03-10 15:54:01 google_android In Write of NxpMfcReader.cc, there...
CVE-2021-0369 2021-03-10 15:53:36 google_android In CrossProfileAppsServiceImpl.java, there is the...
CVE-2021-0368 2021-03-10 15:52:59 google_android In oggpack_look of bitwise.c, there...
CVE-2020-0025 2021-03-10 15:52:13 google_android In deletePackageVersionedInternal of PackageManagerService.java, there...
CVE-2021-24030 2021-03-10 15:50:31 facebook The fbgames protocol handler registered...
CVE-2020-1921 2021-03-10 15:50:30 facebook In the crypt function, we...
CVE-2021-24025 2021-03-10 15:50:30 facebook Due to incorrect string size...
CVE-2020-1919 2021-03-10 15:50:29 facebook Incorrect bounds calculations in substr_compare...
CVE-2020-1917 2021-03-10 15:50:28 facebook xbuf_format_converter, used as part of...
CVE-2020-1918 2021-03-10 15:50:28 facebook In-memory file operations (ie: using...
CVE-2020-1916 2021-03-10 15:50:27 facebook An incorrect size calculation in...
CVE-2021-0399 2021-03-10 15:41:26 google_android In qtaguid_untag of xt_qtaguid.c, there...
CVE-2021-0392 2021-03-10 15:41:02 google_android In main of main.cpp, there...
CVE-2021-0390 2021-03-10 15:40:46 google_android In various methods of WifiNetworkSuggestionsManager.java,...
CVE-2021-0397 2021-03-10 15:40:28 google_android In sdp_copy_raw_data of sdp_discovery.cc, there...
CVE-2021-0398 2021-03-10 15:40:12 google_android In bindServiceLocked of ActiveServices.java, there...
CVE-2021-0391 2021-03-10 15:39:34 google_android In onCreate() of ChooseTypeAndAccountActivity.java, there...
CVE-2021-0394 2021-03-10 15:38:06 google_android In android_os_Parcel_readString8 of android_os_Parcel.cpp, there...
CVE-2021-0395 2021-03-10 15:37:38 google_android In StopServicesAndLogViolations of reboot.cpp, there...
CVE-2021-0393 2021-03-10 15:37:06 google_android In Scanner::LiteralBuffer::NewCapacity of scanner.cc, there...
CVE-2021-0396 2021-03-10 15:36:08 google_android In Builtins::Generate_ArgumentsAdaptorTrampoline of builtins-arm.cc and...
CVE-2021-20265 2021-03-10 15:30:18 redhat A flaw was found in...
CVE-2020-5016 2021-03-10 15:05:30 ibm IBM WebSphere Application Server 7.0,...
CVE-2020-4717 2021-03-10 15:05:29 ibm A vulnerability exists in IBM...
CVE-2021-28122 2021-03-10 14:34:45 mitre A request-validation issue was discovered...
CVE-2020-35752 2021-03-10 14:15:25 mitre Baby Care System 1.0 is...
CVE-2021-21491 2021-03-10 14:11:46 sap SAP Netweaver Application Server Java...
CVE-2021-3224 2021-03-10 13:38:23 mitre A stored cross-site scripting (XSS)...
CVE-2020-28705 2021-03-10 13:37:57 mitre FUEL CMS 1.4.13 contains a...
CVE-2020-24791 2021-03-10 13:37:28 mitre FUEL CMS 1.4.8 allows SQL...
CVE-2020-23722 2021-03-10 13:36:54 mitre An issue was discovered in...
CVE-2020-23721 2021-03-10 13:36:35 mitre An issue was discovered in...
CVE-2021-28007 2021-03-10 12:27:59 mitre Web Based Quiz System 1.0...
CVE-2021-20673 2021-03-10 09:20:35 jpcert Stored cross-site scripting vulnerability in...
CVE-2021-20672 2021-03-10 09:20:34 jpcert Reflected cross-site scripting vulnerability due...
CVE-2021-20671 2021-03-10 09:20:34 jpcert Invalid file validation on the...
CVE-2021-20670 2021-03-10 09:20:33 jpcert Improper access control vulnerability in...
CVE-2021-20669 2021-03-10 09:20:32 jpcert Path traversal vulnerability in GROWI...
CVE-2021-20668 2021-03-10 09:20:31 jpcert Path traversal vulnerability in GROWI...
CVE-2021-20667 2021-03-10 09:20:31 jpcert Stored cross-site scripting vulnerability due...
CVE-2020-13936 2021-03-10 08:00:19 apache An attacker that is able...
CVE-2020-13959 2021-03-10 08:00:19 apache The default error page for...
CVE-2021-3310 2021-03-10 04:55:35 mitre Western Digital My Cloud OS...
CVE-2020-29238 2021-03-10 02:10:05 mitre An integer buffer overflow in...
CVE-2020-27632 2021-03-10 00:00:00 mitre In SIMATIC MV400 family versions...
CVE-2021-21772 2021-03-10 00:00:00 talos A use-after-free vulnerability exists in...
CVE-2021-28119 2021-03-09 22:14:39 mitre Twinkle Tray (aka twinkle-tray) through...
CVE-2021-28116 2021-03-09 21:44:58 mitre Squid through 4.14 and 5.x...
CVE-2021-28115 2021-03-09 21:33:41 mitre The OUGC Feedback plugin before...
CVE-2021-23273 2021-03-09 20:35:16 tibco The Spotfire client component of...
CVE-2020-28952 2021-03-09 19:31:33 mitre An issue was discovered on...
CVE-2020-35524 2021-03-09 19:17:54 redhat A heap-based buffer overflow flaw...
CVE-2020-35523 2021-03-09 19:17:24 redhat An integer overflow flaw was...
CVE-2020-35522 2021-03-09 19:16:54 redhat In LibTIFF, there is a...
CVE-2020-35521 2021-03-09 19:16:30 redhat A flaw was found in...
CVE-2021-20255 2021-03-09 19:14:05 redhat A stack overflow via an...
CVE-2021-3411 2021-03-09 19:08:30 redhat A flaw was found in...
CVE-2021-21295 2021-03-09 18:35:19 GitHub_M Netty is an open-source, asynchronous...
CVE-2021-23352 2021-03-09 18:30:23 snyk This affects the package madge...
CVE-2021-23353 2021-03-09 18:30:18 snyk This affects the package jspdf...
CVE-2020-27225 2021-03-09 18:15:16 eclipse In versions 4.18 and earlier...
CVE-2021-21369 2021-03-09 18:10:18 GitHub_M Hyperledger Besu is an open-source,...
CVE-2020-28150 2021-03-09 17:53:30 mitre I-Net Software Clear Reports 20.10.136...
CVE-2021-21190 2021-03-09 17:46:30 Chrome Uninitialized data in PDFium in...
CVE-2021-21189 2021-03-09 17:46:29 Chrome Insufficient policy enforcement in payments...
CVE-2021-21188 2021-03-09 17:46:29 Chrome Use after free in Blink...
CVE-2021-21187 2021-03-09 17:46:28 Chrome Insufficient data validation in URL...
CVE-2021-21185 2021-03-09 17:46:27 Chrome Insufficient policy enforcement in extensions...
CVE-2021-21186 2021-03-09 17:46:27 Chrome Insufficient policy enforcement in QR...
CVE-2021-21184 2021-03-09 17:46:26 Chrome Inappropriate implementation in performance APIs...
CVE-2021-21183 2021-03-09 17:46:25 Chrome Inappropriate implementation in performance APIs...
CVE-2021-21182 2021-03-09 17:46:24 Chrome Insufficient policy enforcement in navigations...
CVE-2021-21181 2021-03-09 17:46:24 Chrome Side-channel information leakage in autofill...
CVE-2021-21180 2021-03-09 17:46:23 Chrome Use after free in tab...
CVE-2021-21179 2021-03-09 17:46:22 Chrome Use after free in Network...
CVE-2021-21178 2021-03-09 17:46:22 Chrome Inappropriate implementation in Compositing in...
CVE-2021-21177 2021-03-09 17:46:21 Chrome Insufficient policy enforcement in Autofill...
CVE-2021-21175 2021-03-09 17:46:20 Chrome Inappropriate implementation in Site isolation...
CVE-2021-21176 2021-03-09 17:46:20 Chrome Inappropriate implementation in full screen...
CVE-2021-21174 2021-03-09 17:46:19 Chrome Inappropriate implementation in Referrer in...
CVE-2021-21173 2021-03-09 17:46:18 Chrome Side-channel information leakage in Network...
CVE-2021-21172 2021-03-09 17:46:18 Chrome Insufficient policy enforcement in File...
CVE-2021-21171 2021-03-09 17:46:17 Chrome Incorrect security UI in TabStrip...
CVE-2021-21170 2021-03-09 17:46:16 Chrome Incorrect security UI in Loader...
CVE-2021-21168 2021-03-09 17:46:15 Chrome Insufficient policy enforcement in appcache...
CVE-2021-21169 2021-03-09 17:46:15 Chrome Out of bounds memory access...
CVE-2021-21167 2021-03-09 17:46:14 Chrome Use after free in bookmarks...
CVE-2021-21165 2021-03-09 17:46:13 Chrome Data race in audio in...
CVE-2021-21166 2021-03-09 17:46:13 Chrome Data race in audio in...
CVE-2021-21164 2021-03-09 17:46:12 Chrome Insufficient data validation in Chrome...
CVE-2021-21163 2021-03-09 17:46:11 Chrome Insufficient data validation in Reader...
CVE-2021-21162 2021-03-09 17:46:10 Chrome Use after free in WebRTC...
CVE-2021-21161 2021-03-09 17:46:10 Chrome Heap buffer overflow in TabStrip...
CVE-2021-21160 2021-03-09 17:46:09 Chrome Heap buffer overflow in WebAudio...
CVE-2021-21159 2021-03-09 17:46:08 Chrome Heap buffer overflow in TabStrip...
CVE-2021-20262 2021-03-09 17:19:20 redhat A flaw was found in...
CVE-2021-20263 2021-03-09 17:17:43 redhat A flaw was found in...
CVE-2021-20268 2021-03-09 17:16:14 redhat An out-of-bounds access flaw was...
CVE-2021-20253 2021-03-09 17:14:28 redhat A flaw was found in...
CVE-2021-3417 2021-03-09 16:15:21 lenovo An internal product security audit...
CVE-2020-8357 2021-03-09 16:15:20 lenovo A denial of service vulnerability...
CVE-2020-8356 2021-03-09 16:15:19 lenovo An internal product security audit...
CVE-2020-35451 2021-03-09 15:20:13 apache There is a race condition...
CVE-2021-20341 2021-03-09 14:55:13 ibm IBM Cloud Pak for Multicloud...
CVE-2021-25915 2021-03-09 14:20:22 Mend Prototype pollution vulnerability in changeset...
CVE-2021-27592 2021-03-09 14:13:57 sap When a user opens manipulated...
CVE-2021-27590 2021-03-09 14:13:22 sap When a user opens manipulated...
CVE-2021-27584 2021-03-09 14:13:10 sap When a user opens manipulated...
CVE-2021-27588 2021-03-09 14:13:04 sap When a user opens manipulated...
CVE-2021-27586 2021-03-09 14:12:54 sap When a user opens manipulated...
CVE-2021-27587 2021-03-09 14:12:40 sap When a user opens manipulated...
CVE-2021-27591 2021-03-09 14:12:16 sap When a user opens manipulated...
CVE-2021-27589 2021-03-09 14:12:08 sap When a user opens manipulated...
CVE-2021-27585 2021-03-09 14:11:55 sap When a user opens manipulated...
CVE-2021-21484 2021-03-09 14:11:24 sap LDAP authentication in SAP HANA...
CVE-2021-21487 2021-03-09 14:11:05 sap SAP Payment Engine version 500,...
CVE-2021-21480 2021-03-09 14:10:47 sap SAP MII allows users to...
CVE-2021-21493 2021-03-09 14:08:47 sap When a user opens manipulated...
CVE-2021-21486 2021-03-09 14:07:48 sap SAP Enterprise Financial Services versions,...
CVE-2021-21488 2021-03-09 14:07:10 sap Knowledge Management versions 7.01, 7.02,...
CVE-2021-21481 2021-03-09 14:05:51 sap The MigrationService, which is part...
CVE-2021-20276 2021-03-09 13:12:35 redhat A flaw was found in...
CVE-2021-20275 2021-03-09 13:12:05 redhat A flaw was found in...
CVE-2021-20274 2021-03-09 13:11:46 redhat A flaw was found in...
CVE-2021-20273 2021-03-09 13:11:17 redhat A flaw was found in...
CVE-2021-20272 2021-03-09 13:10:39 redhat A flaw was found in...
CVE-2021-28006 2021-03-09 13:01:38 mitre Web Based Quiz System 1.0...
CVE-2021-21361 2021-03-09 00:40:18 GitHub_M The `com.bmuschko:gradle-vagrant-plugin` Gradle plugin contains...
CVE-2021-21360 2021-03-09 00:30:16 GitHub_M Products.GenericSetup is a mini-framework for...
CVE-2021-24033 2021-03-09 00:25:13 facebook react-dev-utils prior to v11.0.4 exposes...
CVE-2021-21300 2021-03-09 00:00:00 GitHub_M Git is an open-source distributed...
CVE-2021-20245 2021-03-09 00:00:00 redhat A flaw was found in...
CVE-2021-20243 2021-03-09 00:00:00 redhat A flaw was found in...
CVE-2021-20246 2021-03-09 00:00:00 redhat A flaw was found in...
CVE-2021-20241 2021-03-09 00:00:00 redhat A flaw was found in...
CVE-2021-20244 2021-03-09 00:00:00 redhat A flaw was found in...
CVE-2021-21510 2021-03-08 21:45:26 dell Dell iDRAC8 versions prior to...
CVE-2021-21506 2021-03-08 21:44:55 dell PowerScale OneFS 8.1.2,8.2.2 and 9.1.0...
CVE-2021-21503 2021-03-08 21:44:46 dell PowerScale OneFS 8.1.2,8.2.2 and 9.1.0...
CVE-2020-27838 2021-03-08 21:41:27 redhat A flaw was found in...
CVE-2020-27576 2021-03-08 21:13:16 mitre Maxum Rumpus 8.2.13 and 8.2.14...
CVE-2021-21337 2021-03-08 21:10:20 GitHub_M Products.PluggableAuthService is a pluggable Zope...
CVE-2020-27575 2021-03-08 21:02:56 mitre Maxum Rumpus 8.2.13 and 8.2.14...
CVE-2020-27574 2021-03-08 20:57:59 mitre Maxum Rumpus 8.2.13 and 8.2.14...
CVE-2021-22134 2021-03-08 20:40:22 elastic A document disclosure flaw was...
CVE-2021-21336 2021-03-08 20:40:17 GitHub_M Products.PluggableAuthService is a pluggable Zope...
CVE-2021-21335 2021-03-08 20:20:19 GitHub_M In the SPNEGO HTTP Authentication...
CVE-2021-21354 2021-03-08 19:05:32 GitHub_M Pollbot is open source software...
CVE-2021-21362 2021-03-08 18:40:34 GitHub_M MinIO is an open-source high...
CVE-2020-5014 2021-03-08 18:00:26 ibm IBM DataPower Gateway V10 and...
CVE-2020-4903 2021-03-08 18:00:25 ibm IBM API Connect V10 and...
CVE-2020-4695 2021-03-08 18:00:24 ibm IBM API Connect V10 is...
CVE-2021-21329 2021-03-08 17:15:16 GitHub_M RATCF is an open-source framework...
CVE-2021-21324 2021-03-08 17:00:33 GitHub_M GLPI is an open-source asset...
CVE-2021-21325 2021-03-08 17:00:27 GitHub_M GLPI is an open-source asset...
CVE-2021-21326 2021-03-08 17:00:22 GitHub_M GLPI is an open-source asset...
CVE-2021-21327 2021-03-08 17:00:17 GitHub_M GLPI is an open-source asset...
CVE-2020-27817 2021-03-08 15:03:36 redhat ...
CVE-2020-23967 2021-03-08 14:34:09 mitre Dr.Web Security Space versions 11...
CVE-2021-27222 2021-03-08 14:01:02 mitre In the "Time in Status"...
CVE-2021-26788 2021-03-08 12:53:12 mitre Oryx Embedded CycloneTCP 1.7.6 to...
CVE-2021-23351 2021-03-08 04:45:23 snyk The package github.com/pires/go-proxyproto before 0.5.0...
CVE-2009-20001 2021-03-07 19:02:20 mitre An issue was discovered in...
CVE-2020-28466 2021-03-07 09:55:16 snyk This affects all versions of...
CVE-2021-27365 2021-03-07 04:22:58 mitre An issue was discovered in...
CVE-2021-27364 2021-03-07 04:03:38 mitre An issue was discovered in...
CVE-2021-27363 2021-03-07 03:55:58 mitre An issue was discovered in...
CVE-2021-26294 2021-03-07 03:42:34 mitre An issue was discovered in...
CVE-2021-26814 2021-03-06 01:24:12 mitre Wazuh API in Wazuh from...
CVE-2021-27581 2021-03-05 22:29:02 mitre The Blog module in Kentico...
CVE-2021-28042 2021-03-05 21:43:59 mitre Deutsche Post Mailoptimizer 4.3 before...
CVE-2021-27257 2021-03-05 20:00:26 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-27256 2021-03-05 20:00:25 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-27255 2021-03-05 20:00:24 zdi This vulnerability allows remote attackers...
CVE-2021-27254 2021-03-05 20:00:23 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-3420 2021-03-05 19:19:28 redhat A flaw was found in...
CVE-2020-29030 2021-03-05 19:15:27 Secomea Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2020-29020 2021-03-05 19:12:30 Secomea Improper Access Control vulnerability in...
CVE-2020-29028 2021-03-05 19:10:00 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2020-29029 2021-03-05 19:08:21 Secomea Improper Input Validation, Cross-site Scripting...
CVE-2021-28041 2021-03-05 19:07:34 mitre ssh-agent in OpenSSH before 8.5...
CVE-2021-3377 2021-03-05 19:03:58 mitre The npm package ansi_up converts...
CVE-2021-26705 2021-03-05 18:54:55 mitre An issue was discovered in...
CVE-2021-28040 2021-03-05 17:46:34 mitre An issue was discovered in...
CVE-2020-28502 2021-03-05 17:25:16 snyk This affects the package xmlhttprequest...
CVE-2021-27099 2021-03-05 17:04:20 mitre In SPIRE before versions 0.8.5,...
CVE-2021-27098 2021-03-05 16:59:06 mitre In SPIRE 0.8.1 through 0.8.4...
CVE-2020-29032 2021-03-05 16:58:27 Secomea Upload of Code Without Integrity...
CVE-2021-21725 2021-03-05 16:53:08 zte A ZTE product has an...
CVE-2021-26971 2021-03-05 16:43:48 hpe A remote authenticated arbitrary command...
CVE-2021-26969 2021-03-05 16:41:32 hpe A remote authenticated authenticated xml...
CVE-2021-26970 2021-03-05 16:37:10 hpe A remote authenticated arbitrary command...
CVE-2020-28050 2021-03-05 16:36:50 mitre Zoho ManageEngine Desktop Central before...
CVE-2021-26968 2021-03-05 16:35:26 hpe A remote authenticated stored cross-site...
CVE-2021-26967 2021-03-05 16:33:05 hpe A remote reflected cross-site scripting...
CVE-2021-26965 2021-03-05 16:29:58 hpe A remote authenticated sql injection...
CVE-2020-35594 2021-03-05 16:29:12 mitre Zoho ManageEngine ADManager Plus before...
CVE-2021-26966 2021-03-05 16:10:31 hpe A remote authenticated sql injection...
CVE-2021-26963 2021-03-05 16:08:40 hpe A remote authenticated arbitrary command...
CVE-2021-26964 2021-03-05 16:06:09 hpe A remote authentication restriction bypass...
CVE-2021-26960 2021-03-05 15:57:56 hpe A remote unauthenticated cross-site request...
CVE-2021-26962 2021-03-05 15:56:03 hpe A remote authenticated arbitrary command...
CVE-2021-26961 2021-03-05 15:50:56 hpe A remote unauthenticated cross-site request...
CVE-2020-29134 2021-03-05 15:50:35 mitre The TOTVS Fluig platform allows...
CVE-2021-28026 2021-03-05 13:17:38 mitre jpeg-xl v0.3.2 is affected by...
CVE-2021-27907 2021-03-05 11:35:15 apache Apache Superset up to and...
CVE-2021-20665 2021-03-05 09:20:21 jpcert Cross-site scripting vulnerability in in...
CVE-2021-20664 2021-03-05 09:20:20 jpcert Cross-site scripting vulnerability in in...
CVE-2021-20663 2021-03-05 09:20:20 jpcert Cross-site scripting vulnerability in in...
CVE-2020-29658 2021-03-05 08:44:49 mitre Zoho ManageEngine Application Control Plus...
CVE-2021-28027 2021-03-05 08:40:52 mitre An issue was discovered in...
CVE-2021-28028 2021-03-05 08:40:40 mitre An issue was discovered in...
CVE-2021-28030 2021-03-05 08:40:29 mitre An issue was discovered in...
CVE-2021-28031 2021-03-05 08:40:15 mitre An issue was discovered in...
CVE-2021-28032 2021-03-05 08:40:02 mitre An issue was discovered in...
CVE-2021-28034 2021-03-05 08:39:46 mitre An issue was discovered in...
CVE-2021-28035 2021-03-05 08:39:33 mitre An issue was discovered in...
CVE-2021-28036 2021-03-05 08:38:51 mitre An issue was discovered in...
CVE-2021-28037 2021-03-05 08:38:34 mitre An issue was discovered in...
CVE-2021-28033 2021-03-05 08:38:21 mitre An issue was discovered in...
CVE-2021-28029 2021-03-05 08:38:07 mitre An issue was discovered in...
CVE-2021-25313 2021-03-05 08:35:19 suse A Improper Neutralization of Input...
CVE-2019-25025 2021-03-05 05:54:10 mitre The activerecord-session_store (aka Active Record...
CVE-2020-5148 2021-03-05 03:45:14 sonicwall SonicWall SSO-agent default configuration uses...
CVE-2020-36255 2021-03-05 02:06:10 mitre An issue was discovered in...
CVE-2021-27965 2021-03-05 01:53:46 mitre The MsIo64.sys driver before 1.1.19.1016...
CVE-2021-27963 2021-03-05 01:37:36 mitre SonLogger before 6.4.1 is affected...
CVE-2021-27964 2021-03-05 01:37:20 mitre SonLogger before 6.4.1 is affected...
CVE-2019-18351 2021-03-05 01:17:06 mitre ...
CVE-2021-28038 2021-03-05 00:00:00 mitre An issue was discovered in...
CVE-2021-28039 2021-03-05 00:00:00 mitre An issue was discovered in...
CVE-2021-27314 2021-03-04 23:32:50 mitre SQL injection in admin.php in...
CVE-2019-18630 2021-03-04 22:07:44 mitre On Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and...
CVE-2020-25639 2021-03-04 21:56:28 redhat A NULL pointer dereference flaw...
CVE-2021-3404 2021-03-04 21:10:57 redhat In ytnef 1.9.3, the SwapWord...
CVE-2021-3403 2021-03-04 21:10:50 redhat In ytnef 1.9.3, the TNEFSubjectHandler...
CVE-2021-25348 2021-03-04 21:07:19 Samsung Mobile Improper permission grant check in...
CVE-2021-25346 2021-03-04 21:06:27 Samsung Mobile A possible arbitrary memory overwrite...
CVE-2021-25347 2021-03-04 21:05:56 Samsung Mobile Hijacking vulnerability in Samsung Email...
CVE-2021-25345 2021-03-04 21:05:05 Samsung Mobile Graphic format mismatch while converting...
CVE-2021-25344 2021-03-04 21:04:38 Samsung Mobile Missing permission check in knox_custom...
CVE-2021-25343 2021-03-04 21:03:38 Samsung Mobile Calling of non-existent provider in...
CVE-2021-25342 2021-03-04 21:03:01 Samsung Mobile Calling of non-existent provider in...
CVE-2021-25341 2021-03-04 21:02:33 Samsung Mobile Calling of non-existent provider in...
CVE-2021-25340 2021-03-04 21:01:24 Samsung Mobile Improper access control vulnerability in...
CVE-2021-25339 2021-03-04 21:00:23 Samsung Mobile Improper address validation in HArx...
CVE-2021-25338 2021-03-04 20:59:55 Samsung Mobile Improper memory access control in...
CVE-2021-25337 2021-03-04 20:59:13 Samsung Mobile Improper access control in clipboard...
CVE-2021-25336 2021-03-04 20:58:30 Samsung Mobile Improper access control in NotificationManagerService...
CVE-2021-25335 2021-03-04 20:58:08 Samsung Mobile Improper lockscreen status check in...
CVE-2021-25334 2021-03-04 20:57:21 Samsung Mobile Improper input check in wallpaper...
CVE-2021-25333 2021-03-04 20:56:17 Samsung Mobile Improper access control in Samsung...
CVE-2021-25332 2021-03-04 20:55:45 Samsung Mobile Improper access control in Samsung...
CVE-2021-25331 2021-03-04 20:55:20 Samsung Mobile Improper access control in Samsung...
CVE-2021-26989 2021-03-04 20:47:53 netapp Clustered Data ONTAP versions prior...
CVE-2021-26988 2021-03-04 20:44:47 netapp Clustered Data ONTAP versions prior...
CVE-2021-26293 2021-03-04 20:32:44 mitre An issue was discovered in...
CVE-2021-24031 2021-03-04 20:15:21 facebook In the Zstandard command-line utility...
CVE-2021-24032 2021-03-04 20:15:21 facebook Beginning in v1.4.1 and prior...
CVE-2020-8298 2021-03-04 19:09:22 hackerone fs-path node module before 0.0.25...
CVE-2021-20351 2021-03-04 19:05:44 ibm IBM Engineering products are vulnerable...
CVE-2021-20350 2021-03-04 19:05:43 ibm IBM Engineering products are vulnerable...
CVE-2021-20340 2021-03-04 19:05:43 ibm IBM Engineering products are vulnerable...
CVE-2020-4975 2021-03-04 19:05:42 ibm IBM Engineering products are vulnerable...
CVE-2020-4863 2021-03-04 19:05:41 ibm IBM Engineering products are vulnerable...
CVE-2020-4866 2021-03-04 19:05:41 ibm IBM Engineering products are vulnerable...
CVE-2020-4857 2021-03-04 19:05:40 ibm IBM Engineering products are vulnerable...
CVE-2020-4856 2021-03-04 19:05:39 ibm IBM Engineering products are vulnerable...
CVE-2021-27217 2021-03-04 17:45:33 mitre An issue was discovered in...
CVE-2021-26028 2021-03-04 17:37:15 Joomla An issue was discovered in...
CVE-2021-26029 2021-03-04 17:37:15 Joomla An issue was discovered in...
CVE-2021-26027 2021-03-04 17:37:15 Joomla An issue was discovered in...
CVE-2021-23127 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23132 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23129 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23130 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23128 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23131 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2021-23126 2021-03-04 17:37:14 Joomla An issue was discovered in...
CVE-2020-15938 2021-03-04 17:28:59 fortinet When traffic other than HTTP/S...
CVE-2021-22128 2021-03-04 17:27:43 fortinet An improper access control vulnerability...
CVE-2021-23346 2021-03-04 16:55:21 snyk This affects the package html-parse-stringify...
CVE-2021-23344 2021-03-04 16:55:14 snyk The package total.js before 3.4.8...
CVE-2020-35329 2021-03-04 15:51:12 mitre Courier Management System 1.0 1.0...
CVE-2020-35328 2021-03-04 15:44:11 mitre Courier Management System 1.0 -...
CVE-2020-35327 2021-03-04 15:40:34 mitre SQL injection vulnerability was discovered...
CVE-2021-22183 2021-03-04 14:56:28 GitLab An issue has been discovered...
CVE-2021-22189 2021-03-04 14:54:34 GitLab Starting with version 13.7 the...
CVE-2020-24914 2021-03-04 12:33:26 mitre A PHP object injection bug...
CVE-2020-24913 2021-03-04 12:31:47 mitre A SQL injection vulnerability in...
CVE-2020-24912 2021-03-04 12:30:24 mitre A reflected cross-site scripting (XSS)...
CVE-2020-24036 2021-03-04 12:28:05 mitre PHP object injection in the...
CVE-2019-18629 2021-03-04 06:12:03 mitre Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070...
CVE-2019-18628 2021-03-04 06:09:30 mitre Xerox AltaLink B8045/B8055/B8065/B8075/B8090 and C8030/C8035/C8045/C8055/C8070...
CVE-2020-35636 2021-03-04 00:00:00 talos A code execution vulnerability exists...
CVE-2020-35628 2021-03-04 00:00:00 talos A code execution vulnerability exists...
CVE-2020-28601 2021-03-04 00:00:00 talos A code execution vulnerability exists...
CVE-2020-28636 2021-03-04 00:00:00 talos A code execution vulnerability exists...
CVE-2021-21331 2021-03-03 23:00:19 GitHub_M The Java client for the...
CVE-2021-27940 2021-03-03 22:00:05 mitre resources/public/js/orchestrator.js in openark orchestrator before...
CVE-2021-27931 2021-03-03 19:38:12 mitre LumisXP (aka Lumis Experience Platform)...
CVE-2021-27935 2021-03-03 19:37:13 mitre An issue was discovered in...
CVE-2021-21314 2021-03-03 19:30:15 GitHub_M GLPI is open source software...
CVE-2021-21312 2021-03-03 19:25:20 GitHub_M GLPI is open source software...
CVE-2021-21313 2021-03-03 19:25:13 GitHub_M GLPI is open source software...
CVE-2021-27839 2021-03-03 18:11:32 mitre A CSV injection vulnerability found...
CVE-2021-22681 2021-03-03 17:59:43 icscert Rockwell Automation Studio 5000 Logix...
CVE-2021-22182 2021-03-03 17:57:50 GitLab An issue has been discovered...
CVE-2021-22188 2021-03-03 17:56:21 GitLab An issue has been discovered...
CVE-2020-13558 2021-03-03 17:53:13 talos A code execution vulnerability exists...
CVE-2020-28591 2021-03-03 17:50:56 talos An out-of-bounds read vulnerability exists...
CVE-2020-28597 2021-03-03 17:47:57 talos A predictable seed vulnerability exists...
CVE-2021-21978 2021-03-03 17:44:25 vmware VMware View Planner 4.x prior...
CVE-2020-8296 2021-03-03 17:40:33 hackerone Nextcloud Server prior to 20.0.0...
CVE-2021-22878 2021-03-03 17:39:51 hackerone Nextcloud Server prior to 20.0.6...
CVE-2021-22877 2021-03-03 17:39:15 hackerone A missing user check in...
CVE-2021-22883 2021-03-03 17:38:32 hackerone Node.js before 10.24.0, 12.21.0, 14.16.0,...
CVE-2021-22884 2021-03-03 17:37:46 hackerone Node.js before 10.24.0, 12.21.0, 14.16.0,...
CVE-2020-29047 2021-03-03 17:15:29 mitre The wp-hotel-booking plugin through 1.10.2...
CVE-2021-20442 2021-03-03 17:00:23 ibm IBM Security Verify Bridge contains...
CVE-2021-20441 2021-03-03 17:00:22 ibm IBM Security Verify Bridge uses...
CVE-2021-20233 2021-03-03 16:44:34 redhat A flaw was found in...
CVE-2021-20225 2021-03-03 16:44:26 redhat A flaw was found in...
CVE-2020-25632 2021-03-03 16:40:47 redhat A flaw was found in...
CVE-2020-25647 2021-03-03 16:40:42 redhat A flaw was found in...
CVE-2020-14372 2021-03-03 16:40:36 redhat A flaw was found in...
CVE-2020-27749 2021-03-03 16:40:30 redhat A flaw was found in...
CVE-2020-27779 2021-03-03 16:40:24 redhat A flaw was found in...
CVE-2021-20076 2021-03-03 16:30:39 tenable Tenable.sc and Tenable.sc Core versions...
CVE-2021-21979 2021-03-03 16:15:14 vmware In Bitnami Containers, all Laravel...
CVE-2020-13554 2021-03-03 16:14:07 talos An exploitable local privilege elevation...
CVE-2021-22638 2021-03-03 16:09:27 icscert Fatek FvDesigner Version 1.5.76 and...
CVE-2021-22683 2021-03-03 16:09:21 icscert Fatek FvDesigner Version 1.5.76 and...
CVE-2021-22666 2021-03-03 16:04:42 icscert Fatek FvDesigner Version 1.5.76 and...
CVE-2021-22670 2021-03-03 16:04:33 icscert An uninitialized pointer may be...
CVE-2021-22662 2021-03-03 16:04:26 icscert A use after free issue...
CVE-2021-3419 2021-03-03 15:59:51 redhat ...
CVE-2020-15937 2021-03-03 15:45:56 fortinet An improper neutralization of input...
CVE-2021-27215 2021-03-03 15:45:53 mitre An issue was discovered in...
CVE-2021-25252 2021-03-03 15:43:40 trendmicro Trend Micros Virus Scan API...
CVE-2021-26813 2021-03-03 15:17:41 mitre markdown2 >=1.0.1.18, fixed in 2.4.0,...
CVE-2020-35296 2021-03-03 15:04:59 mitre ThinkAdmin v6 has default administrator...
CVE-2021-23347 2021-03-03 09:55:25 snyk The package github.com/argoproj/argo-cd/cmd before 1.7.13,...
CVE-2021-25315 2021-03-03 09:55:16 suse CWE - CWE-287: Improper Authentication...
CVE-2021-27921 2021-03-03 08:41:57 mitre Pillow before 8.1.1 allows attackers...
CVE-2021-27922 2021-03-03 08:41:50 mitre Pillow before 8.1.1 allows attackers...
CVE-2021-27923 2021-03-03 08:41:40 mitre Pillow before 8.1.1 allows attackers...
CVE-2021-2138 2021-03-03 05:50:14 oracle Vulnerability in the Oracle Cloud...
CVE-2021-22863 2021-03-03 03:25:23 GitHub_P An improper access control vulnerability...
CVE-2021-22862 2021-03-03 03:25:22 GitHub_P An improper access control vulnerability...
CVE-2020-10519 2021-03-03 03:25:21 GitHub_P A remote code execution vulnerability...
CVE-2021-22861 2021-03-03 03:25:21 GitHub_P An improper access control vulnerability...
CVE-2021-21353 2021-03-03 01:50:18 GitHub_M Pug is an npm package...
CVE-2021-21352 2021-03-03 00:20:16 GitHub_M Anuko Time Tracker is an...
CVE-2021-27927 2021-03-03 00:00:00 mitre In Zabbix from 4.0.x before...
CVE-2021-27065 2021-03-02 23:55:28 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-27078 2021-03-02 23:55:28 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-26858 2021-03-02 23:55:27 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-26857 2021-03-02 23:55:26 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-26855 2021-03-02 23:55:26 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-26854 2021-03-02 23:55:25 microsoft Microsoft Exchange Server Remote Code...
CVE-2021-26412 2021-03-02 23:55:24 microsoft Microsoft Exchange Server Remote Code...
CVE-2020-12528 2021-03-02 21:15:25 CERTVDE An issue was discovered in...
CVE-2020-12530 2021-03-02 21:15:25 CERTVDE An issue was discovered in...
CVE-2020-12529 2021-03-02 21:15:25 CERTVDE An issue was discovered in...
CVE-2020-12527 2021-03-02 21:15:24 CERTVDE An issue was discovered in...
CVE-2021-21258 2021-03-02 19:45:17 GitHub_M GLPI is an open-source asset...
CVE-2021-21255 2021-03-02 19:40:20 GitHub_M GLPI is an open-source asset...
CVE-2021-27885 2021-03-02 18:15:32 mitre usersettings.php in e107 through 2.3.0...
CVE-2021-22187 2021-03-02 18:15:16 GitLab An issue has been discovered...
CVE-2021-22294 2021-03-02 18:11:34 huawei A component API of the...
CVE-2020-28657 2021-03-02 18:10:38 mitre In bPanel 2.0, the administrative...
CVE-2021-22296 2021-03-02 18:08:24 huawei A component of HarmonyOS 2.0...
CVE-2021-25330 2021-03-02 17:21:16 Samsung Mobile Calling of non-existent provider in...
CVE-2021-3384 2021-03-02 17:08:54 mitre A vulnerability in Stormshield Network...
CVE-2020-4725 2021-03-02 16:55:19 ibm IBM Monitoring (IBM Cloud APM...
CVE-2020-4726 2021-03-02 16:55:19 ibm The IBM Application Performance Monitoring...
CVE-2020-4719 2021-03-02 16:55:18 ibm The IBM Cloud APM 8.1.4...
CVE-2020-23518 2021-03-02 16:53:15 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-21514 2021-03-02 16:00:19 dell Dell EMC OpenManage Server Administrator...
CVE-2021-21513 2021-03-02 16:00:18 dell Dell EMC OpenManage Server Administrator...
CVE-2020-25902 2021-03-02 12:35:49 mitre Blackboard Collaborate Ultra 20.02 is...
CVE-2020-1936 2021-03-02 09:00:22 apache A cross-site scripting issue was...
CVE-2021-27904 2021-03-02 06:58:00 mitre An issue was discovered in...
CVE-2021-27901 2021-03-02 05:56:20 mitre An issue was discovered on...
CVE-2021-21321 2021-03-02 03:35:25 GitHub_M fastify-reply-from is an npm package...
CVE-2021-21322 2021-03-02 03:35:17 GitHub_M fastify-http-proxy is an npm package...
CVE-2021-21320 2021-03-02 02:45:16 GitHub_M matrix-react-sdk is an npm package...
CVE-2021-27730 2021-03-02 01:03:03 mitre Accellion FTA 9_12_432 and earlier...
CVE-2021-27731 2021-03-02 01:00:48 mitre Accellion FTA 9_12_432 and earlier...
CVE-2021-25309 2021-03-02 00:41:00 mitre The telnet administrator service running...
CVE-2021-25306 2021-03-02 00:40:16 mitre A buffer overflow vulnerability in...
CVE-2021-27804 2021-03-02 00:30:58 mitre JPEG XL (aka jpeg-xl) through...
CVE-2021-27888 2021-03-02 00:04:08 mitre ZendTo before 6.06-4 Beta allows...
CVE-2021-27886 2021-03-01 23:40:47 mitre rakibtg Docker Dashboard before 2021-02-28...
CVE-2016-8157 2021-03-01 23:08:03 intel ...
CVE-2016-8156 2021-03-01 23:08:03 intel ...
CVE-2016-8159 2021-03-01 23:08:03 intel ...
CVE-2016-8160 2021-03-01 23:08:03 intel ...
CVE-2016-8158 2021-03-01 23:08:03 intel ...
CVE-2016-8155 2021-03-01 23:08:03 intel ...
CVE-2016-8150 2021-03-01 23:08:02 intel ...
CVE-2016-8151 2021-03-01 23:08:02 intel ...
CVE-2016-8149 2021-03-01 23:08:02 intel ...
CVE-2016-8145 2021-03-01 23:08:02 intel ...
CVE-2016-8146 2021-03-01 23:08:02 intel ...
CVE-2016-8152 2021-03-01 23:08:02 intel ...
CVE-2016-8153 2021-03-01 23:08:02 intel ...
CVE-2016-8154 2021-03-01 23:08:02 intel ...
CVE-2016-8148 2021-03-01 23:08:02 intel ...
CVE-2016-8147 2021-03-01 23:08:02 intel ...
CVE-2016-8140 2021-03-01 23:08:01 intel ...
CVE-2016-8136 2021-03-01 23:08:01 intel ...
CVE-2016-8137 2021-03-01 23:08:01 intel ...
CVE-2016-8141 2021-03-01 23:08:01 intel ...
CVE-2016-8142 2021-03-01 23:08:01 intel ...
CVE-2016-8139 2021-03-01 23:08:01 intel ...
CVE-2016-8143 2021-03-01 23:08:01 intel ...
CVE-2016-8144 2021-03-01 23:08:01 intel ...
CVE-2016-8138 2021-03-01 23:08:01 intel ...
CVE-2016-8135 2021-03-01 23:08:01 intel ...
CVE-2016-8125 2021-03-01 23:08:00 intel ...
CVE-2016-8133 2021-03-01 23:08:00 intel ...
CVE-2016-8129 2021-03-01 23:08:00 intel ...
CVE-2016-8131 2021-03-01 23:08:00 intel ...
CVE-2016-8127 2021-03-01 23:08:00 intel ...
CVE-2016-8132 2021-03-01 23:08:00 intel ...
CVE-2016-8128 2021-03-01 23:08:00 intel ...
CVE-2016-8130 2021-03-01 23:08:00 intel ...
CVE-2016-8126 2021-03-01 23:08:00 intel ...
CVE-2016-8134 2021-03-01 23:08:00 intel ...
CVE-2016-8115 2021-03-01 23:07:59 intel ...
CVE-2016-8121 2021-03-01 23:07:59 intel ...
CVE-2016-8123 2021-03-01 23:07:59 intel ...
CVE-2016-8116 2021-03-01 23:07:59 intel ...
CVE-2016-8118 2021-03-01 23:07:59 intel ...
CVE-2016-8122 2021-03-01 23:07:59 intel ...
CVE-2016-8117 2021-03-01 23:07:59 intel ...
CVE-2016-8120 2021-03-01 23:07:59 intel ...
CVE-2016-8119 2021-03-01 23:07:59 intel ...
CVE-2016-8124 2021-03-01 23:07:59 intel ...
CVE-2016-8109 2021-03-01 23:07:58 intel ...
CVE-2016-8111 2021-03-01 23:07:58 intel ...
CVE-2016-8114 2021-03-01 23:07:58 intel ...
CVE-2016-8108 2021-03-01 23:07:58 intel ...
CVE-2016-8112 2021-03-01 23:07:58 intel ...
CVE-2016-8048 2021-03-01 23:07:58 intel ...
CVE-2016-8113 2021-03-01 23:07:58 intel ...
CVE-2016-8110 2021-03-01 23:07:58 intel ...
CVE-2016-8047 2021-03-01 23:07:58 intel ...
CVE-2016-8107 2021-03-01 23:07:58 intel ...
CVE-2016-8049 2021-03-01 23:07:58 intel ...
CVE-2016-8042 2021-03-01 23:07:57 intel ...
CVE-2016-8015 2021-03-01 23:07:57 intel ...
CVE-2016-8046 2021-03-01 23:07:57 intel ...
CVE-2016-8045 2021-03-01 23:07:57 intel ...
CVE-2016-8043 2021-03-01 23:07:57 intel ...
CVE-2016-8041 2021-03-01 23:07:57 intel ...
CVE-2016-8044 2021-03-01 23:07:57 intel ...
CVE-2016-8040 2021-03-01 23:07:57 intel ...
CVE-2016-8014 2021-03-01 23:07:57 intel ...
CVE-2016-8028 2021-03-01 23:07:57 intel ...
CVE-2016-8004 2021-03-01 23:07:56 intel ...
CVE-2016-8013 2021-03-01 23:07:56 intel ...
CVE-2016-8003 2021-03-01 23:07:56 intel ...
CVE-2016-8001 2021-03-01 23:07:56 intel ...
CVE-2021-27884 2021-03-01 23:00:51 mitre Weak JSON Web Token (JWT)...
CVE-2021-27877 2021-03-01 21:49:36 mitre An issue was discovered in...
CVE-2021-27878 2021-03-01 21:49:24 mitre An issue was discovered in...
CVE-2021-27876 2021-03-01 21:49:06 mitre An issue was discovered in...
CVE-2021-26704 2021-03-01 21:02:16 mitre EPrints 3.4.2 allows remote attackers...
CVE-2021-26703 2021-03-01 21:02:04 mitre EPrints 3.4.2 allows remote attackers...
CVE-2021-3342 2021-03-01 21:01:57 mitre EPrints 3.4.2 allows remote attackers...
CVE-2021-26475 2021-03-01 21:01:49 mitre EPrints 3.4.2 exposes a reflected...
CVE-2021-26476 2021-03-01 21:01:42 mitre EPrints 3.4.2 allows remote attackers...
CVE-2021-26702 2021-03-01 21:01:34 mitre EPrints 3.4.2 exposes a reflected...
CVE-2021-21517 2021-03-01 20:25:14 dell SRS Policy Manager 6.X is...
CVE-2021-21515 2021-03-01 20:25:14 dell Dell EMC SourceOne, versions 7.2SP10...
CVE-2021-3332 2021-03-01 20:22:58 mitre WPS Hide Login 1.6.1 allows...
CVE-2021-27317 2021-03-01 20:16:34 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-27318 2021-03-01 20:14:14 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-22114 2021-03-01 17:23:42 vmware Addresses partial fix in CVE-2018-1263....
CVE-2021-25914 2021-03-01 17:20:50 Mend Prototype pollution vulnerability in object-collider...
CVE-2020-36240 2021-03-01 16:23:08 atlassian The ResourceDownloadRewriteRule class in Crowd...
CVE-2018-25004 2021-03-01 16:15:14 mongodb A user authorized to performing...
CVE-2020-7929 2021-03-01 16:05:17 mongodb A user authorized to perform...
CVE-2020-9479 2021-03-01 15:55:12 apache When loading a UDF, a...
CVE-2021-25833 2021-03-01 15:09:17 mitre A file extension handling issue...
CVE-2021-25832 2021-03-01 15:08:57 mitre A heap buffer overflow vulnerability...
CVE-2021-25831 2021-03-01 15:08:37 mitre A file extension handling issue...
CVE-2021-25830 2021-03-01 15:07:38 mitre A file extension handling issue...
CVE-2021-25829 2021-03-01 15:07:19 mitre An improper binary stream data...
CVE-2021-25329 2021-03-01 12:00:20 apache The fix for CVE-2020-9484 was...
CVE-2021-25122 2021-03-01 12:00:20 apache When responding to new h2c...
CVE-2021-27225 2021-03-01 00:24:18 mitre In Dataiku DSS before 8.0.6,...