| CVE-2021-3448 |
2021-04-08 22:06:45 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-27129 |
2021-04-15 11:15:34 |
|
mitre |
CASAP Automated Enrollment System version... |
|
| CVE-2021-20086 |
2021-04-23 18:11:07 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-29338 |
2021-04-14 13:52:26 |
|
mitre |
Integer Overflow in OpenJPEG v2.4.0... |
|
| CVE-2020-36309 |
2021-04-06 17:32:45 |
|
mitre |
ngx_http_lua_module (aka lua-nginx-module) before 0.10.16... |
|
| CVE-2021-30481 |
2021-04-10 18:31:34 |
|
mitre |
Valve Steam before 2021-04-17, when... |
|
| CVE-2021-1782 |
2021-04-02 17:59:21 |
|
apple |
A race condition was addressed... |
|
| CVE-2021-1789 |
2021-04-02 18:01:18 |
|
apple |
A type confusion issue was... |
|
| CVE-2020-2509 |
2021-04-17 03:50:12 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-1879 |
2021-04-02 18:07:52 |
|
apple |
This issue was addressed by... |
|
| CVE-2021-1871 |
2021-04-02 18:06:58 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1870 |
2021-04-02 18:06:42 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-20021 |
2021-04-09 17:50:14 |
|
sonicwall |
A vulnerability in the SonicWall... |
|
| CVE-2021-20022 |
2021-04-09 17:50:15 |
|
sonicwall |
SonicWall Email Security version 10.0.9.x... |
|
| CVE-2021-28310 |
2021-04-13 19:32:47 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2021-21220 |
2021-04-26 00:00:00 |
|
Chrome |
Insufficient validation of untrusted input... |
|
| CVE-2021-3493 |
2021-04-17 04:20:16 |
|
canonical |
The overlayfs implementation in the... |
|
| CVE-2021-22893 |
2021-04-23 16:29:43 |
|
hackerone |
Pulse Connect Secure 9.0R3/9.1R1 and... |
|
| CVE-2021-22204 |
2021-04-23 17:22:15 |
|
GitLab |
Improper neutralization of user data... |
|
| CVE-2021-22205 |
2021-04-23 17:39:36 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-20023 |
2021-04-20 11:55:13 |
|
sonicwall |
SonicWall Email Security version 10.0.9.x... |
|
| CVE-2021-21224 |
2021-04-26 16:56:09 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2021-21206 |
2021-04-26 16:00:33 |
|
Chrome |
Use after free in Blink... |
|
| CVE-2021-20090 |
2021-04-29 00:00:00 |
|
tenable |
A path traversal vulnerability in... |
|
| CVE-2021-28165 |
2021-04-01 14:20:14 |
|
eclipse |
In Eclipse Jetty 7.2.2 to... |
|
| CVE-2021-27064 |
2021-04-13 19:32:36 |
|
microsoft |
Visual Studio Installer Elevation of... |
|
| CVE-2021-20087 |
2021-04-23 17:58:23 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-22890 |
2021-04-01 17:46:17 |
|
hackerone |
curl 7.63.0 to and including... |
|
| CVE-2021-22876 |
2021-04-01 17:45:18 |
|
hackerone |
curl 7.1.1 to and including... |
|
| CVE-2021-31777 |
2021-04-28 06:24:10 |
|
mitre |
The dce (aka Dynamic Content... |
|
| CVE-2021-25927 |
2021-04-26 10:54:42 |
|
Mend |
Prototype pollution vulnerability in safe-flat... |
|
| CVE-2021-25928 |
2021-04-26 10:54:47 |
|
Mend |
Prototype pollution vulnerability in safe-obj... |
|
| CVE-2021-25926 |
2021-04-12 13:45:57 |
|
Mend |
In SiCKRAGE, versions 9.3.54.dev1 to... |
|
| CVE-2021-25925 |
2021-04-12 13:48:51 |
|
Mend |
in SiCKRAGE, versions 4.2.0 to... |
|
| CVE-2021-21094 |
2021-04-15 13:49:09 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-21096 |
2021-04-15 13:49:29 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-21100 |
2021-04-15 13:51:28 |
|
adobe |
Adobe Digital Editions version 4.5.11.187245... |
|
| CVE-2021-21093 |
2021-04-15 13:51:50 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-21095 |
2021-04-15 13:52:06 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-28549 |
2021-04-15 13:53:00 |
|
adobe |
Adobe Photoshop versions 21.2.6 (and... |
|
| CVE-2021-21091 |
2021-04-15 13:53:23 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-21092 |
2021-04-15 13:53:31 |
|
adobe |
Adobe Bridge versions 10.1.1 (and... |
|
| CVE-2021-21087 |
2021-04-15 13:54:29 |
|
adobe |
Adobe Coldfusion versions 2016 (update... |
|
| CVE-2021-28548 |
2021-04-15 13:56:14 |
|
adobe |
Adobe Photoshop versions 21.2.6 (and... |
|
| CVE-2021-21070 |
2021-04-19 12:28:23 |
|
adobe |
Adobe Robohelp version 2020.0.3 (and... |
|
| CVE-2021-25664 |
2021-04-22 20:42:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25663 |
2021-04-22 20:42:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-30022 |
2021-04-19 19:34:08 |
|
mitre |
There is a integer overflow... |
|
| CVE-2021-30014 |
2021-04-19 19:34:08 |
|
mitre |
There is a integer overflow... |
|
| CVE-2021-28446 |
2021-04-13 19:33:30 |
|
microsoft |
Windows Portmapping Information Disclosure Vulnerability... |
|
| CVE-2021-22696 |
2021-04-02 10:05:14 |
|
apache |
CXF supports (via JwtRequestCodeFilter) passing... |
|
| CVE-2021-26074 |
2021-04-16 03:00:19 |
|
atlassian |
Broken Authentication in Atlassian Connect... |
|
| CVE-2021-26073 |
2021-04-16 03:00:19 |
|
atlassian |
Broken Authentication in Atlassian Connect... |
|
| CVE-2021-30184 |
2021-04-07 11:30:55 |
|
mitre |
GNU Chess 6.2.7 allows attackers... |
|
| CVE-2021-28447 |
2021-04-13 19:33:31 |
|
microsoft |
Windows Early Launch Antimalware Driver... |
|
| CVE-2021-28435 |
2021-04-13 19:33:23 |
|
microsoft |
Windows Event Tracing Information Disclosure... |
|
| CVE-2021-28350 |
2021-04-13 19:33:16 |
|
microsoft |
Windows GDI+ Remote Code Execution... |
|
| CVE-2021-28340 |
2021-04-13 19:33:09 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28328 |
2021-04-13 19:33:00 |
|
microsoft |
Windows DNS Information Disclosure Vulnerability... |
|
| CVE-2021-28318 |
2021-04-13 19:32:53 |
|
microsoft |
Windows GDI+ Information Disclosure Vulnerability... |
|
| CVE-2021-27096 |
2021-04-13 19:32:46 |
|
microsoft |
NTFS Elevation of Privilege Vulnerability... |
|
| CVE-2021-26417 |
2021-04-13 19:32:35 |
|
microsoft |
Windows Overlay Filter Information Disclosure... |
|
| CVE-2021-29939 |
2021-04-01 04:23:03 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28457 |
2021-04-13 19:33:37 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-28472 |
2021-04-13 19:33:43 |
|
microsoft |
Visual Studio Code Maven for... |
|
| CVE-2020-25243 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2019-25037 |
2021-04-27 05:17:13 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2021-20326 |
2021-04-30 09:10:13 |
|
mongodb |
A user authorized to performing... |
|
| CVE-2021-1137 |
2021-04-08 04:05:15 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1251 |
2021-04-08 04:05:20 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-1308 |
2021-04-08 04:05:26 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-1309 |
2021-04-08 04:05:30 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-1362 |
2021-04-08 04:05:35 |
|
cisco |
A vulnerability in the SOAP... |
|
| CVE-2021-1380 |
2021-04-08 04:05:41 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1386 |
2021-04-08 04:05:46 |
|
cisco |
A vulnerability in the dynamic... |
|
| CVE-2021-1399 |
2021-04-08 04:05:51 |
|
cisco |
A vulnerability in the Self... |
|
| CVE-2021-1406 |
2021-04-08 04:05:55 |
|
cisco |
A vulnerability in Cisco Unified... |
|
| CVE-2021-1407 |
2021-04-08 04:06:03 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1408 |
2021-04-08 04:06:08 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1409 |
2021-04-08 04:06:13 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1413 |
2021-04-08 04:06:19 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1414 |
2021-04-08 04:06:28 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1415 |
2021-04-08 04:06:33 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1420 |
2021-04-08 04:06:37 |
|
cisco |
A vulnerability in certain web... |
|
| CVE-2021-1459 |
2021-04-08 04:06:42 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1463 |
2021-04-08 04:06:46 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1467 |
2021-04-08 04:06:50 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1474 |
2021-04-08 04:07:04 |
|
cisco |
Multiple vulnerabilities in the Admin... |
|
| CVE-2021-1475 |
2021-04-08 04:07:09 |
|
cisco |
Multiple vulnerabilities in the Admin... |
|
| CVE-2021-1479 |
2021-04-08 04:07:13 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1480 |
2021-04-08 04:07:17 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1485 |
2021-04-08 04:07:22 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1252 |
2021-04-08 04:25:10 |
|
cisco |
A vulnerability in the Excel... |
|
| CVE-2021-1405 |
2021-04-08 04:30:14 |
|
cisco |
A vulnerability in the email... |
|
| CVE-2021-1404 |
2021-04-08 04:30:18 |
|
cisco |
A vulnerability in the PDF... |
|
| CVE-2021-1402 |
2021-04-29 17:15:17 |
|
cisco |
A vulnerability in the software-based... |
|
| CVE-2021-1256 |
2021-04-29 17:30:18 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1369 |
2021-04-29 17:30:22 |
|
cisco |
A vulnerability in the REST... |
|
| CVE-2021-1445 |
2021-04-29 17:30:28 |
|
cisco |
Multiple vulnerabilities in Cisco Adaptive... |
|
| CVE-2021-1448 |
2021-04-29 17:30:33 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1455 |
2021-04-29 17:30:38 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1456 |
2021-04-29 17:30:42 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1457 |
2021-04-29 17:30:47 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1458 |
2021-04-29 17:30:51 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1476 |
2021-04-29 17:30:55 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1477 |
2021-04-29 17:30:59 |
|
cisco |
A vulnerability in an access... |
|
| CVE-2021-1488 |
2021-04-29 17:31:04 |
|
cisco |
A vulnerability in the upgrade... |
|
| CVE-2021-1489 |
2021-04-29 17:31:10 |
|
cisco |
A vulnerability in filesystem usage... |
|
| CVE-2021-1493 |
2021-04-29 17:31:14 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2021-1495 |
2021-04-29 17:31:20 |
|
cisco |
Multiple Cisco products are affected... |
|
| CVE-2021-1501 |
2021-04-29 17:31:24 |
|
cisco |
A vulnerability in the SIP... |
|
| CVE-2021-1504 |
2021-04-29 17:31:29 |
|
cisco |
Multiple vulnerabilities in Cisco Adaptive... |
|
| CVE-2021-1472 |
2021-04-08 04:06:54 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-1473 |
2021-04-08 04:06:59 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2020-15942 |
2021-04-12 14:11:25 |
|
fortinet |
An information disclosure vulnerability in... |
|
| CVE-2021-24024 |
2021-04-12 14:12:48 |
|
fortinet |
A clear text storage of... |
|
| CVE-2019-17656 |
2021-04-12 14:14:42 |
|
fortinet |
A Stack-based Buffer Overflow vulnerability... |
|
| CVE-2021-26076 |
2021-04-14 23:45:19 |
|
atlassian |
The jira.editor.user.mode cookie set by... |
|
| CVE-2021-26075 |
2021-04-14 23:45:18 |
|
atlassian |
The Jira importers plugin AttachTemporaryFile... |
|
| CVE-2020-36288 |
2021-04-14 23:45:17 |
|
atlassian |
The issue navigation and search... |
|
| CVE-2021-21641 |
2021-04-07 13:50:15 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-29463 |
2021-04-30 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-28312 |
2021-04-13 19:32:49 |
|
microsoft |
Windows NTFS Denial of Service... |
|
| CVE-2021-28333 |
2021-04-13 19:33:04 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28344 |
2021-04-13 19:33:12 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28356 |
2021-04-13 19:33:20 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28471 |
2021-04-13 19:33:43 |
|
microsoft |
Remote Development Extension for Visual... |
|
| CVE-2021-2135 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2136 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2008 |
2021-04-22 21:53:43 |
|
oracle |
Vulnerability in the Enterprise Manager... |
|
| CVE-2021-2144 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2145 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2173 |
2021-04-22 00:00:00 |
|
oracle |
Vulnerability in the Recovery component... |
|
| CVE-2021-2175 |
2021-04-22 00:00:00 |
|
oracle |
Vulnerability in the Database Vault... |
|
| CVE-2021-2207 |
2021-04-22 00:00:00 |
|
oracle |
Vulnerability in the Oracle Database... |
|
| CVE-2021-2053 |
2021-04-22 21:53:43 |
|
oracle |
Vulnerability in the Enterprise Manager... |
|
| CVE-2021-2134 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Enterprise Manager... |
|
| CVE-2021-2140 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle Financial... |
|
| CVE-2021-2141 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle FLEXCUBE... |
|
| CVE-2021-2142 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2146 |
2021-04-22 21:53:44 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2147 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle ZFS... |
|
| CVE-2021-2149 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle ZFS... |
|
| CVE-2021-2150 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2151 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2152 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle Business... |
|
| CVE-2021-2153 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle Internet... |
|
| CVE-2021-2154 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2155 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle One-to-One... |
|
| CVE-2021-2156 |
2021-04-22 21:53:45 |
|
oracle |
Vulnerability in the Oracle Customers... |
|
| CVE-2021-2157 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2158 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the Hyperion Financial... |
|
| CVE-2021-2159 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2160 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2161 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-2162 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2163 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-2164 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2166 |
2021-04-22 21:53:46 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2167 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the Oracle Solaris... |
|
| CVE-2021-2169 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2170 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2171 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2172 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2174 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2177 |
2021-04-22 21:53:47 |
|
oracle |
Vulnerability in the Oracle Secure... |
|
| CVE-2021-2178 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2179 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2180 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2181 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle Document... |
|
| CVE-2021-2182 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2183 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2184 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2185 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2186 |
2021-04-22 21:53:48 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2187 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2188 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2189 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle Sales... |
|
| CVE-2021-2190 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle Sales... |
|
| CVE-2021-2191 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle Business... |
|
| CVE-2021-2192 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle Solaris... |
|
| CVE-2021-2193 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2194 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2195 |
2021-04-22 21:53:49 |
|
oracle |
Vulnerability in the Oracle Partner... |
|
| CVE-2021-2196 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2197 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2198 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the Oracle Knowledge... |
|
| CVE-2021-2199 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2200 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-2201 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2202 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2203 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2204 |
2021-04-22 21:53:50 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2205 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the Oracle Marketing... |
|
| CVE-2021-2206 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the Oracle Trade... |
|
| CVE-2021-2208 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2209 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the Oracle Email... |
|
| CVE-2021-2210 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the Oracle Trade... |
|
| CVE-2021-2211 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2212 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2213 |
2021-04-22 21:53:51 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2214 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2215 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2216 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2217 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2218 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2219 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2220 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-2221 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the Oracle Secure... |
|
| CVE-2021-2222 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the Oracle Bill... |
|
| CVE-2021-2223 |
2021-04-22 21:53:52 |
|
oracle |
Vulnerability in the Oracle Receivables... |
|
| CVE-2021-2224 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle Compensation... |
|
| CVE-2021-2225 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle E-Business... |
|
| CVE-2021-2227 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle Cash... |
|
| CVE-2021-2228 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle Incentive... |
|
| CVE-2021-2229 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle Depot... |
|
| CVE-2021-2231 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the Oracle Installed... |
|
| CVE-2021-2233 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle Enterprise... |
|
| CVE-2021-2235 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle Transportation... |
|
| CVE-2021-2236 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle Financials... |
|
| CVE-2021-2237 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle General... |
|
| CVE-2021-2238 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle MES... |
|
| CVE-2021-2239 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle Time... |
|
| CVE-2021-2240 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-2241 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Oracle iStore... |
|
| CVE-2021-2242 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-2244 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Hyperion Analytic... |
|
| CVE-2021-2246 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Universal... |
|
| CVE-2021-2247 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Advanced... |
|
| CVE-2021-2248 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Secure... |
|
| CVE-2021-2249 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Landed... |
|
| CVE-2021-2250 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2251 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle CRM... |
|
| CVE-2021-2252 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Loans... |
|
| CVE-2021-2253 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Advanced... |
|
| CVE-2021-2254 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Project... |
|
| CVE-2021-2255 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Service... |
|
| CVE-2021-2256 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Storage... |
|
| CVE-2021-2258 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Projects... |
|
| CVE-2021-2259 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Payables... |
|
| CVE-2021-2260 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Human... |
|
| CVE-2021-2261 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Lease... |
|
| CVE-2021-2262 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Purchasing... |
|
| CVE-2021-2263 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Sourcing... |
|
| CVE-2021-2264 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2267 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Labor... |
|
| CVE-2021-2268 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Quoting... |
|
| CVE-2021-2269 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Advanced... |
|
| CVE-2021-2270 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle Site... |
|
| CVE-2021-2271 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle Work... |
|
| CVE-2021-2272 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle Subledger... |
|
| CVE-2021-2273 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle Legal... |
|
| CVE-2021-2274 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle E-Business... |
|
| CVE-2021-2275 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-2276 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle iSetup... |
|
| CVE-2021-2277 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle Coherence... |
|
| CVE-2021-2279 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2226 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2230 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2232 |
2021-04-22 21:53:53 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2234 |
2021-04-22 21:53:54 |
|
oracle |
Vulnerability in the Java VM... |
|
| CVE-2021-2245 |
2021-04-22 21:53:55 |
|
oracle |
Vulnerability in the Oracle Database... |
|
| CVE-2021-2257 |
2021-04-22 21:53:56 |
|
oracle |
Vulnerability in the Oracle Storage... |
|
| CVE-2021-2266 |
2021-04-22 21:53:57 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2278 |
2021-04-22 21:53:58 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2280 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2281 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2282 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2283 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2284 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2285 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2286 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2287 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2288 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle Bills... |
|
| CVE-2021-2289 |
2021-04-22 21:53:59 |
|
oracle |
Vulnerability in the Oracle Product... |
|
| CVE-2021-2290 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle Engineering... |
|
| CVE-2021-2291 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2292 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle Document... |
|
| CVE-2021-2293 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2294 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-2295 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle Concurrent... |
|
| CVE-2021-2296 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2297 |
2021-04-22 21:54:00 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2298 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2299 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2300 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2301 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2302 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the Oracle Platform... |
|
| CVE-2021-2303 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the OSS Support... |
|
| CVE-2021-2304 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2305 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2306 |
2021-04-22 21:54:01 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2308 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2309 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2310 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2311 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle Hospitality... |
|
| CVE-2021-2312 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2314 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle Application... |
|
| CVE-2021-2315 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle HTTP... |
|
| CVE-2021-2316 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the Oracle HRMS... |
|
| CVE-2021-2317 |
2021-04-22 21:54:03 |
|
oracle |
Vulnerability in the Oracle Cloud... |
|
| CVE-2021-2318 |
2021-04-22 21:54:03 |
|
oracle |
Vulnerability in the Oracle Cloud... |
|
| CVE-2021-2319 |
2021-04-22 21:54:03 |
|
oracle |
Vulnerability in the Oracle Cloud... |
|
| CVE-2021-2320 |
2021-04-22 21:54:03 |
|
oracle |
Vulnerability in the Oracle Cloud... |
|
| CVE-2021-2321 |
2021-04-28 21:00:15 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-23377 |
2021-04-18 18:40:20 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-3036 |
2021-04-20 03:15:17 |
|
palo_alto |
An information exposure through log... |
|
| CVE-2021-28194 |
2021-04-06 05:02:13 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-21536 |
2021-04-30 17:40:18 |
|
dell |
Dell Hybrid Client versions prior... |
|
| CVE-2021-20549 |
2021-04-27 16:32:51 |
|
ibm |
IBM Content Navigator 3.0.CD is... |
|
| CVE-2021-28172 |
2021-04-06 11:20:27 |
|
twcert |
There is a Path Traversal... |
|
| CVE-2021-3492 |
2021-04-17 04:20:16 |
|
canonical |
Shiftfs, an out-of-tree stacking file... |
|
| CVE-2021-0267 |
2021-04-22 19:37:24 |
|
juniper |
An Improper Input Validation vulnerability... |
|
| CVE-2021-0234 |
2021-04-22 19:37:02 |
|
juniper |
Due to an improper Initialization... |
|
| CVE-2021-28193 |
2021-04-06 05:02:12 |
|
twcert |
The SMTP configuration function in... |
|
| CVE-2021-21531 |
2021-04-30 21:10:18 |
|
dell |
Dell Unisphere for PowerMax versions... |
|
| CVE-2021-28183 |
2021-04-06 05:02:04 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-30166 |
2021-04-28 09:30:43 |
|
twcert |
The NTP Server configuration function... |
|
| CVE-2021-23381 |
2021-04-18 18:45:16 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-28204 |
2021-04-06 05:02:21 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2020-4792 |
2021-04-05 16:20:16 |
|
ibm |
IBM Edge 4.2 is vulnerable... |
|
| CVE-2021-0231 |
2021-04-22 19:36:59 |
|
juniper |
A path traversal vulnerability in... |
|
| CVE-2021-25316 |
2021-04-14 09:55:12 |
|
suse |
A Insecure Temporary File vulnerability... |
|
| CVE-2021-28797 |
2021-04-14 08:50:12 |
|
qnap |
A stack-based buffer overflow vulnerability... |
|
| CVE-2021-28192 |
2021-04-06 05:02:11 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-21544 |
2021-04-30 20:55:21 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2021-0242 |
2021-04-22 19:37:07 |
|
juniper |
A vulnerability due to the... |
|
| CVE-2021-3035 |
2021-04-20 03:15:16 |
|
palo_alto |
An unsafe deserialization vulnerability in... |
|
| CVE-2021-23370 |
2021-04-12 13:10:33 |
|
snyk |
This affects the package swiper... |
|
| CVE-2021-0266 |
2021-04-22 19:37:23 |
|
juniper |
The use of multiple hard-coded... |
|
| CVE-2021-26071 |
2021-04-01 02:30:14 |
|
atlassian |
The SetFeatureEnabled.jspa resource in Jira... |
|
| CVE-2020-7731 |
2021-04-30 16:10:13 |
|
snyk |
This affects all versions <0.7.0... |
|
| CVE-2021-28545 |
2021-04-01 13:35:24 |
|
adobe |
Acrobat Reader DC versions versions... |
|
| CVE-2021-0237 |
2021-04-22 19:37:04 |
|
juniper |
On Juniper Networks EX4300-MP Series,... |
|
| CVE-2020-7851 |
2021-04-19 12:55:36 |
|
krcert |
Innorix Web-Based File Transfer Solution... |
|
| CVE-2021-23376 |
2021-04-18 18:40:26 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-29083 |
2021-04-01 05:20:13 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-23281 |
2021-04-13 18:03:54 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2021-31410 |
2021-04-23 16:08:31 |
|
Vaadin |
Overly relaxed configuration of frontend... |
|
| CVE-2021-0235 |
2021-04-22 19:37:02 |
|
juniper |
On SRX1500, SRX4100, SRX4200, SRX4600,... |
|
| CVE-2021-20992 |
2021-04-19 14:05:02 |
|
CERTVDE |
In Fibaro Home Center 2... |
|
| CVE-2021-31405 |
2021-04-23 16:05:41 |
|
Vaadin |
Unsafe validation RegEx in EmailField... |
|
| CVE-2021-30167 |
2021-04-28 09:30:44 |
|
twcert |
The manage users profile services... |
|
| CVE-2020-9681 |
2021-04-16 17:10:53 |
|
adobe |
Adobe Genuine Service version 6.6... |
|
| CVE-2021-0272 |
2021-04-22 19:37:27 |
|
juniper |
A kernel memory leak in... |
|
| CVE-2021-23276 |
2021-04-13 18:03:08 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2021-28189 |
2021-04-06 05:02:09 |
|
twcert |
The SMTP configuration function in... |
|
| CVE-2021-28205 |
2021-04-06 05:02:22 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-20453 |
2021-04-20 11:35:14 |
|
ibm |
IBM WebSphere Application Server 8.0,... |
|
| CVE-2021-28202 |
2021-04-06 05:02:20 |
|
twcert |
The Service configuration-2 function in... |
|
| CVE-2021-27851 |
2021-04-26 15:35:28 |
|
certcc |
A security vulnerability that can... |
|
| CVE-2021-31408 |
2021-04-23 16:07:16 |
|
Vaadin |
Authentication.logout() helper in com.vaadin:flow-client versions... |
|
| CVE-2021-22539 |
2021-04-16 10:15:12 |
|
Google |
An attacker can place a... |
|
| CVE-2021-30169 |
2021-04-28 09:30:45 |
|
twcert |
The sensitive information of webcam... |
|
| CVE-2020-7036 |
2021-04-23 21:00:20 |
|
avaya |
An XML External Entities (XXE)vulnerability... |
|
| CVE-2021-28176 |
2021-04-06 05:01:59 |
|
twcert |
The DNS configuration function in... |
|
| CVE-2021-26072 |
2021-04-01 18:10:35 |
|
atlassian |
The WidgetConnector plugin in Confluence... |
|
| CVE-2021-0268 |
2021-04-22 19:37:24 |
|
juniper |
An Improper Neutralization of CRLF... |
|
| CVE-2021-0252 |
2021-04-22 19:37:14 |
|
juniper |
NFX Series devices using Juniper... |
|
| CVE-2021-25314 |
2021-04-14 15:00:17 |
|
suse |
A Creation of Temporary File... |
|
| CVE-2021-28201 |
2021-04-06 05:02:19 |
|
twcert |
The Service configuration-1 function in... |
|
| CVE-2020-7385 |
2021-04-23 15:35:19 |
|
rapid7 |
By launching the drb_remote_codeexec exploit,... |
|
| CVE-2021-26908 |
2021-04-23 15:35:20 |
|
rapid7 |
Automox Agent prior to version... |
|
| CVE-2021-20334 |
2021-04-06 16:45:20 |
|
mongodb |
A malicious 3rd party with... |
|
| CVE-2021-29672 |
2021-04-26 16:30:45 |
|
ibm |
IBM Spectrum Protect Client 8.1.0.0-8... |
|
| CVE-2021-0257 |
2021-04-22 19:37:17 |
|
juniper |
On Juniper Networks MX Series... |
|
| CVE-2019-25027 |
2021-04-23 16:05:40 |
|
Vaadin |
Missing output sanitization in default... |
|
| CVE-2021-0269 |
2021-04-22 19:37:25 |
|
juniper |
The improper handling of client-side... |
|
| CVE-2021-21542 |
2021-04-30 20:55:20 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2021-0260 |
2021-04-22 19:37:19 |
|
juniper |
An improper authorization vulnerability in... |
|
| CVE-2021-28179 |
2021-04-06 05:02:02 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-26031 |
2021-04-14 17:35:34 |
|
Joomla |
An issue was discovered in... |
|
| CVE-2020-9668 |
2021-04-16 17:10:34 |
|
adobe |
Adobe Genuine Service version 6.6... |
|
| CVE-2021-23365 |
2021-04-26 10:05:33 |
|
snyk |
The package github.com/tyktechnologies/tyk-identity-broker before 1.1.1... |
|
| CVE-2021-21533 |
2021-04-02 21:20:15 |
|
dell |
Wyse Management Suite versions up... |
|
| CVE-2021-0243 |
2021-04-22 19:37:08 |
|
juniper |
Improper Handling of Unexpected Data... |
|
| CVE-2021-0262 |
2021-04-22 19:37:20 |
|
juniper |
Through routine static code analysis... |
|
| CVE-2021-23375 |
2021-04-18 18:40:32 |
|
snyk |
This affects all versions of... |
|
| CVE-2020-36321 |
2021-04-23 16:05:40 |
|
Vaadin |
Improper URL validation in development... |
|
| CVE-2021-0214 |
2021-04-22 19:36:53 |
|
juniper |
A vulnerability in the distributed... |
|
| CVE-2021-20989 |
2021-04-19 14:05:02 |
|
CERTVDE |
Fibaro Home Center 2 and... |
|
| CVE-2021-0275 |
2021-04-22 19:37:29 |
|
juniper |
A Cross-site Scripting (XSS) vulnerability... |
|
| CVE-2021-25214 |
2021-04-29 00:55:16 |
|
isc |
In BIND 9.8.5 -> 9.8.8,... |
|
| CVE-2021-20501 |
2021-04-21 12:05:22 |
|
ibm |
IBM i 7.1, 7.2, 7.3,... |
|
| CVE-2021-28181 |
2021-04-06 05:02:03 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2020-36238 |
2021-04-01 02:30:14 |
|
atlassian |
The /rest/api/1.0/render resource in Jira... |
|
| CVE-2021-0273 |
2021-04-22 19:37:28 |
|
juniper |
An always-incorrect control flow implementation... |
|
| CVE-2021-30165 |
2021-04-27 03:07:36 |
|
twcert |
The default administrator account &... |
|
| CVE-2021-0250 |
2021-04-22 19:37:12 |
|
juniper |
In segment routing traffic engineering... |
|
| CVE-2021-0226 |
2021-04-22 19:36:56 |
|
juniper |
On Juniper Networks Junos OS... |
|
| CVE-2021-0246 |
2021-04-22 19:37:10 |
|
juniper |
On SRX1500, SRX4100, SRX4200, SRX4600,... |
|
| CVE-2021-29694 |
2021-04-26 16:30:46 |
|
ibm |
IBM Spectrum Protect Plus 10.1.0... |
|
| CVE-2020-4997 |
2021-04-05 16:20:17 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2021-21526 |
2021-04-20 16:45:17 |
|
dell |
Dell PowerScale OneFS 8.1.0 -... |
|
| CVE-2021-23364 |
2021-04-28 15:35:19 |
|
snyk |
The package browserslist from 4.0.0... |
|
| CVE-2021-31406 |
2021-04-23 16:05:41 |
|
Vaadin |
Non-constant-time comparison of CSRF tokens... |
|
| CVE-2021-21529 |
2021-04-02 21:20:13 |
|
dell |
Dell System Update (DSU) 1.9... |
|
| CVE-2021-28186 |
2021-04-06 05:02:07 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-0232 |
2021-04-22 19:37:00 |
|
juniper |
An authentication bypass vulnerability in... |
|
| CVE-2021-3037 |
2021-04-20 03:15:17 |
|
palo_alto |
An information exposure through log... |
|
| CVE-2021-28203 |
2021-04-06 05:02:20 |
|
twcert |
The Web Set Media Image... |
|
| CVE-2021-31404 |
2021-04-23 16:05:41 |
|
Vaadin |
Non-constant-time comparison of CSRF tokens... |
|
| CVE-2021-0238 |
2021-04-22 19:37:04 |
|
juniper |
When a MX Series is... |
|
| CVE-2020-36319 |
2021-04-23 16:05:40 |
|
Vaadin |
Insecure configuration of default ObjectMapper... |
|
| CVE-2021-0216 |
2021-04-22 19:36:54 |
|
juniper |
A vulnerability in Juniper Networks... |
|
| CVE-2021-28171 |
2021-04-06 11:20:27 |
|
twcert |
The Vangene deltaFlow E-platform does... |
|
| CVE-2021-28829 |
2021-04-20 18:30:18 |
|
tibco |
The Administration GUI component of... |
|
| CVE-2021-21535 |
2021-04-30 17:40:18 |
|
dell |
Dell Hybrid Client versions prior... |
|
| CVE-2013-1054 |
2021-04-07 19:20:18 |
|
canonical |
The unity-firefox-extension package could be... |
|
| CVE-2021-28175 |
2021-04-06 05:01:59 |
|
twcert |
The Radius configuration function in... |
|
| CVE-2021-20448 |
2021-04-27 16:32:50 |
|
ibm |
IBM Content Navigator 3.0.CD is... |
|
| CVE-2021-23382 |
2021-04-26 15:30:26 |
|
snyk |
The package postcss before 8.2.13... |
|
| CVE-2020-15734 |
2021-04-12 16:50:16 |
|
Bitdefender |
An Origin Validation Error vulnerability... |
|
| CVE-2021-28180 |
2021-04-06 05:02:02 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-27653 |
2021-04-01 18:38:57 |
|
Pega |
Misconfiguration of the Pega Chat... |
|
| CVE-2021-28546 |
2021-04-01 13:35:46 |
|
adobe |
Acrobat Reader DC versions versions... |
|
| CVE-2020-7034 |
2021-04-23 20:15:15 |
|
avaya |
A command injection vulnerability in... |
|
| CVE-2021-29666 |
2021-04-27 16:32:52 |
|
ibm |
IBM Spectrum Scale 5.0.0 through... |
|
| CVE-2021-28173 |
2021-04-06 11:20:28 |
|
twcert |
The file upload function of... |
|
| CVE-2021-26909 |
2021-04-23 15:35:20 |
|
rapid7 |
Automox Agent prior to version... |
|
| CVE-2021-21507 |
2021-04-30 21:10:17 |
|
dell |
Dell EMC Networking X-Series firmware... |
|
| CVE-2021-23369 |
2021-04-12 13:10:28 |
|
snyk |
The package handlebars before 4.7.7... |
|
| CVE-2021-0241 |
2021-04-22 19:37:06 |
|
juniper |
On Juniper Networks Junos OS... |
|
| CVE-2020-7037 |
2021-04-28 21:30:20 |
|
avaya |
An XML External Entities (XXE)... |
|
| CVE-2020-4981 |
2021-04-27 16:32:49 |
|
ibm |
IBM Spectrum Scale 5.0.4.1 through... |
|
| CVE-2021-25216 |
2021-04-29 00:55:17 |
|
isc |
In BIND 9.5.0 -> 9.11.29,... |
|
| CVE-2021-0225 |
2021-04-22 19:36:55 |
|
juniper |
An Improper Check for Unusual... |
|
| CVE-2021-20519 |
2021-04-12 18:00:25 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-0253 |
2021-04-22 19:37:14 |
|
juniper |
NFX Series devices using Juniper... |
|
| CVE-2021-28208 |
2021-04-06 05:02:25 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-20527 |
2021-04-19 16:20:13 |
|
ibm |
IBM Resilient SOAR V38.0 could... |
|
| CVE-2021-0248 |
2021-04-22 19:37:11 |
|
juniper |
This issue is not applicable... |
|
| CVE-2021-21534 |
2021-04-30 17:40:17 |
|
dell |
Dell Hybrid Client versions prior... |
|
| CVE-2021-31403 |
2021-04-23 16:05:41 |
|
Vaadin |
Non-constant-time comparison of CSRF tokens... |
|
| CVE-2021-28185 |
2021-04-06 05:02:06 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-22716 |
2021-04-13 18:31:18 |
|
schneider |
A CWE-732: Incorrect Permission Assignment... |
|
| CVE-2021-25215 |
2021-04-29 00:55:16 |
|
isc |
In BIND 9.0.0 -> 9.11.29,... |
|
| CVE-2021-0249 |
2021-04-22 19:37:12 |
|
juniper |
On SRX Series devices configured... |
|
| CVE-2021-29667 |
2021-04-27 16:32:53 |
|
ibm |
IBM Spectrum Scale 5.0.0 through... |
|
| CVE-2013-1055 |
2021-04-07 19:20:18 |
|
canonical |
The unity-firefox-extension package could be... |
|
| CVE-2020-4562 |
2021-04-26 16:30:42 |
|
ibm |
IBM Planning Analytics 2.0 could... |
|
| CVE-2021-28182 |
2021-04-06 05:02:04 |
|
twcert |
The Web Service configuration function... |
|
| CVE-2020-4965 |
2021-04-12 18:00:24 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2020-7038 |
2021-04-28 21:30:21 |
|
avaya |
A vulnerability was discovered in... |
|
| CVE-2019-25028 |
2021-04-23 16:05:40 |
|
Vaadin |
Missing variable sanitization in Grid... |
|
| CVE-2021-28207 |
2021-04-06 05:02:24 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-30168 |
2021-04-28 09:30:44 |
|
twcert |
The sensitive information of webcam... |
|
| CVE-2021-21530 |
2021-04-30 21:10:17 |
|
dell |
Dell OpenManage Enterprise-Modular (OME-M) versions... |
|
| CVE-2021-29671 |
2021-04-09 16:45:18 |
|
ibm |
IBM Spectrum Scale 5.1.0.1 could... |
|
| CVE-2021-0264 |
2021-04-22 19:37:22 |
|
juniper |
A vulnerability in the processing... |
|
| CVE-2021-28825 |
2021-04-14 16:20:12 |
|
tibco |
The Windows Installation component of... |
|
| CVE-2018-19942 |
2021-04-16 01:10:14 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-28184 |
2021-04-06 05:02:05 |
|
twcert |
The Active Directory configuration function... |
|
| CVE-2021-0240 |
2021-04-22 19:37:06 |
|
juniper |
On Juniper Networks Junos OS... |
|
| CVE-2021-28206 |
2021-04-06 05:02:23 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-28195 |
2021-04-06 05:02:14 |
|
twcert |
The Radius configuration function in... |
|
| CVE-2021-0224 |
2021-04-22 19:36:55 |
|
juniper |
A vulnerability in the handling... |
|
| CVE-2021-0263 |
2021-04-22 19:37:21 |
|
juniper |
A Data Processing vulnerability in... |
|
| CVE-2021-26030 |
2021-04-14 17:34:57 |
|
Joomla |
An issue was discovered in... |
|
| CVE-2021-23278 |
2021-04-13 18:02:51 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2021-0254 |
2021-04-22 19:37:15 |
|
juniper |
A buffer size validation vulnerability... |
|
| CVE-2021-21540 |
2021-04-30 20:55:19 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2021-0261 |
2021-04-22 19:37:20 |
|
juniper |
A vulnerability in the HTTP/HTTPS... |
|
| CVE-2021-0244 |
2021-04-22 19:37:08 |
|
juniper |
A signal handler race condition... |
|
| CVE-2021-21543 |
2021-04-30 20:55:20 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2021-28198 |
2021-04-06 05:02:16 |
|
twcert |
The Firmware protocol configuration function... |
|
| CVE-2021-20532 |
2021-04-26 16:30:43 |
|
ibm |
IBM Spectrum Protect Client 8.1.0.0... |
|
| CVE-2020-36286 |
2021-04-01 03:10:12 |
|
atlassian |
The membersOf JQL search function... |
|
| CVE-2021-20546 |
2021-04-26 16:30:44 |
|
ibm |
IBM Spectrum Protect Client 8.1.0.0... |
|
| CVE-2021-0236 |
2021-04-22 19:37:03 |
|
juniper |
Due to an improper check... |
|
| CVE-2021-20491 |
2021-04-16 15:40:15 |
|
ibm |
IBM Spectrum Protect Server 7.1... |
|
| CVE-2021-28826 |
2021-04-14 16:20:13 |
|
tibco |
The Windows Installation component of... |
|
| CVE-2021-28177 |
2021-04-06 05:02:00 |
|
twcert |
The LDAP configuration function in... |
|
| CVE-2021-28191 |
2021-04-06 05:02:11 |
|
twcert |
The Firmware update function in... |
|
| CVE-2021-0256 |
2021-04-22 19:37:16 |
|
juniper |
A sensitive information disclosure vulnerability... |
|
| CVE-2021-28197 |
2021-04-06 05:02:16 |
|
twcert |
The Active Directory configuration function... |
|
| CVE-2020-4964 |
2021-04-12 18:00:23 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-23372 |
2021-04-13 15:20:12 |
|
snyk |
All versions of package mongo-express... |
|
| CVE-2021-28196 |
2021-04-06 05:02:15 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-0270 |
2021-04-22 19:37:26 |
|
juniper |
On PTX Series and QFX10k... |
|
| CVE-2021-23133 |
2021-04-22 18:00:18 |
|
palo_alto |
A race condition in Linux... |
|
| CVE-2021-0251 |
2021-04-22 19:37:13 |
|
juniper |
A NULL Pointer Dereference vulnerability... |
|
| CVE-2021-28828 |
2021-04-20 18:30:17 |
|
tibco |
The Administration GUI component of... |
|
| CVE-2021-22497 |
2021-04-12 20:53:20 |
|
microfocus |
Advanced Authentication versions prior to... |
|
| CVE-2020-4920 |
2021-04-12 18:00:23 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-20480 |
2021-04-08 12:20:13 |
|
ibm |
IBM WebSphere Application Server 7.0,... |
|
| CVE-2021-23277 |
2021-04-13 18:04:16 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2021-21547 |
2021-04-30 21:10:19 |
|
dell |
Dell EMC Unity, UnityVSA, and... |
|
| CVE-2021-0265 |
2021-04-22 19:37:22 |
|
juniper |
An unvalidated REST API in... |
|
| CVE-2021-20515 |
2021-04-30 15:45:15 |
|
ibm |
IBM Informix Dynamic Server 14.10... |
|
| CVE-2018-25007 |
2021-04-23 16:05:40 |
|
Vaadin |
Missing check in UIDL request... |
|
| CVE-2021-0230 |
2021-04-22 19:36:59 |
|
juniper |
On Juniper Networks SRX Series... |
|
| CVE-2021-0233 |
2021-04-22 19:37:01 |
|
juniper |
A vulnerability in Juniper Networks... |
|
| CVE-2021-20536 |
2021-04-26 16:30:44 |
|
ibm |
IBM Spectrum Protect Plus File... |
|
| CVE-2021-0229 |
2021-04-22 19:36:58 |
|
juniper |
An uncontrolled resource consumption vulnerability... |
|
| CVE-2021-23379 |
2021-04-18 18:45:26 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-0245 |
2021-04-22 19:37:09 |
|
juniper |
A Use of Hard-coded Credentials... |
|
| CVE-2021-21537 |
2021-04-30 17:40:19 |
|
dell |
Dell Hybrid Client versions prior... |
|
| CVE-2021-0239 |
2021-04-22 19:37:05 |
|
juniper |
In Juniper Networks Junos OS... |
|
| CVE-2021-3038 |
2021-04-20 03:15:18 |
|
palo_alto |
A denial-of-service (DoS) vulnerability in... |
|
| CVE-2021-0259 |
2021-04-22 19:37:18 |
|
juniper |
Due to a vulnerability in... |
|
| CVE-2020-9667 |
2021-04-16 17:10:03 |
|
adobe |
Adobe Genuine Service version 6.6... |
|
| CVE-2021-21545 |
2021-04-12 19:50:17 |
|
dell |
Dell Peripheral Manager 1.3.1 or... |
|
| CVE-2021-0255 |
2021-04-22 19:37:16 |
|
juniper |
A local privilege escalation vulnerability... |
|
| CVE-2021-20991 |
2021-04-19 14:05:02 |
|
CERTVDE |
In Fibaro Home Center 2... |
|
| CVE-2021-28178 |
2021-04-06 05:02:01 |
|
twcert |
The UEFI configuration function in... |
|
| CVE-2021-28190 |
2021-04-06 05:02:10 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-21541 |
2021-04-30 20:55:19 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2021-20454 |
2021-04-21 12:05:20 |
|
ibm |
IBM WebSphere Application Server 7.0,... |
|
| CVE-2021-21532 |
2021-04-02 21:20:14 |
|
dell |
Dell Wyse ThinOS 8.6 MR9... |
|
| CVE-2020-36195 |
2021-04-17 03:50:13 |
|
qnap |
An SQL injection vulnerability has... |
|
| CVE-2021-0247 |
2021-04-22 19:37:10 |
|
juniper |
A Race Condition (Concurrent Execution... |
|
| CVE-2021-23368 |
2021-04-12 13:50:14 |
|
snyk |
The package postcss from 7.0.0... |
|
| CVE-2021-23280 |
2021-04-13 18:04:34 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2020-26197 |
2021-04-20 16:45:16 |
|
dell |
Dell PowerScale OneFS 8.1.0 -... |
|
| CVE-2021-0228 |
2021-04-22 19:36:57 |
|
juniper |
An improper check for unusual... |
|
| CVE-2021-23279 |
2021-04-13 18:03:26 |
|
Eaton |
Eaton Intelligent Power Manager (IPM)... |
|
| CVE-2021-31407 |
2021-04-23 16:05:41 |
|
Vaadin |
Vulnerability in OSGi integration in... |
|
| CVE-2021-0227 |
2021-04-22 19:36:57 |
|
juniper |
An improper restriction of operations... |
|
| CVE-2020-7035 |
2021-04-23 21:00:20 |
|
avaya |
An XML External Entities (XXE)vulnerability... |
|
| CVE-2021-23374 |
2021-04-18 18:40:37 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-28187 |
2021-04-06 05:02:08 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-0271 |
2021-04-22 19:37:27 |
|
juniper |
A Double Free vulnerability in... |
|
| CVE-2021-23378 |
2021-04-18 18:40:14 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-21539 |
2021-04-30 20:55:18 |
|
dell |
Dell EMC iDRAC9 versions prior... |
|
| CVE-2020-36320 |
2021-04-23 16:05:40 |
|
Vaadin |
Unsafe validation RegEx in EmailValidator... |
|
| CVE-2021-28209 |
2021-04-06 05:02:25 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-27648 |
2021-04-28 07:25:14 |
|
synology |
Externally controlled reference to a... |
|
| CVE-2021-28174 |
2021-04-08 03:50:39 |
|
twcert |
Mitake smart stock selection system... |
|
| CVE-2021-20550 |
2021-04-27 16:32:51 |
|
ibm |
IBM Content Navigator 3.0.CD is... |
|
| CVE-2021-21524 |
2021-04-12 19:50:16 |
|
dell |
Dell SRM versions prior to... |
|
| CVE-2021-23371 |
2021-04-12 13:10:15 |
|
snyk |
This affects the package chrono-node... |
|
| CVE-2021-28199 |
2021-04-06 05:02:17 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-28200 |
2021-04-06 05:02:18 |
|
twcert |
The CD media configuration function... |
|
| CVE-2021-0258 |
2021-04-22 19:37:18 |
|
juniper |
A vulnerability in the forwarding... |
|
| CVE-2021-20990 |
2021-04-19 14:05:02 |
|
CERTVDE |
In Fibaro Home Center 2... |
|
| CVE-2020-36287 |
2021-04-09 02:00:14 |
|
atlassian |
The dashboard gadgets preference resource... |
|
| CVE-2021-28827 |
2021-04-20 18:30:17 |
|
tibco |
The Administration GUI component of... |
|
| CVE-2020-7924 |
2021-04-12 16:25:11 |
|
mongodb |
Usage of specific command line... |
|
| CVE-2021-23380 |
2021-04-18 18:45:21 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-28188 |
2021-04-06 05:02:08 |
|
twcert |
The specific function in ASUS... |
|
| CVE-2021-20432 |
2021-04-26 16:30:43 |
|
ibm |
IBM Spectrum Protect Plus 10.1.0... |
|
| CVE-2020-24918 |
2021-04-30 11:44:02 |
|
mitre |
A buffer overflow in the... |
|
| CVE-2015-20001 |
2021-04-11 19:06:53 |
|
mitre |
In the standard library in... |
|
| CVE-2017-20004 |
2021-04-14 06:10:13 |
|
mitre |
In the standard library in... |
|
| CVE-2018-25008 |
2021-04-14 06:10:04 |
|
mitre |
In the standard library in... |
|
| CVE-2019-25036 |
2021-04-27 05:17:26 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25042 |
2021-04-27 05:16:24 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25039 |
2021-04-27 05:16:54 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25031 |
2021-04-27 05:18:17 |
|
mitre |
Unbound before 1.9.5 allows configuration... |
|
| CVE-2019-25041 |
2021-04-27 05:16:35 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25033 |
2021-04-27 05:17:53 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25035 |
2021-04-27 05:17:34 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25038 |
2021-04-27 05:17:03 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25034 |
2021-04-27 05:17:43 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25040 |
2021-04-27 05:16:44 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-25026 |
2021-04-06 07:59:04 |
|
mitre |
Redmine before 3.4.13 and 4.x... |
|
| CVE-2019-25032 |
2021-04-27 05:18:00 |
|
mitre |
Unbound before 1.9.5 allows an... |
|
| CVE-2019-20465 |
2021-04-02 15:35:03 |
|
mitre |
An issue was discovered on... |
|
| CVE-2019-20463 |
2021-04-02 15:30:35 |
|
mitre |
An issue was discovered on... |
|
| CVE-2019-20464 |
2021-04-02 15:32:59 |
|
mitre |
An issue was discovered on... |
|
| CVE-2019-20466 |
2021-04-02 15:37:05 |
|
mitre |
An issue was discovered on... |
|
| CVE-2019-15059 |
2021-04-12 19:12:33 |
|
mitre |
In Liberty lisPBX 2.0-4, configuration... |
|
| CVE-2019-10881 |
2021-04-13 20:58:01 |
|
airbus |
Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070... |
|
| CVE-2020-36316 |
2021-04-07 20:10:08 |
|
mitre |
In RELIC before 2021-04-03, there... |
|
| CVE-2020-36313 |
2021-04-06 23:28:11 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36306 |
2021-04-06 07:59:42 |
|
mitre |
Redmine before 4.0.7 and 4.1.x... |
|
| CVE-2020-36325 |
2021-04-26 17:05:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36318 |
2021-04-11 19:05:27 |
|
mitre |
In the standard library in... |
|
| CVE-2020-36327 |
2021-04-29 02:28:54 |
|
mitre |
Bundler 1.16.0 through 2.2.9 and... |
|
| CVE-2020-36284 |
2021-04-06 15:36:50 |
|
mitre |
Union Pay up to 3.4.93.4.9,... |
|
| CVE-2020-36307 |
2021-04-06 07:59:32 |
|
mitre |
Redmine before 4.0.7 and 4.1.x... |
|
| CVE-2020-36326 |
2021-04-28 02:21:53 |
|
mitre |
PHPMailer 6.1.8 through 6.4.0 allows... |
|
| CVE-2020-36285 |
2021-04-06 15:38:40 |
|
mitre |
Union Pay up to 3.3.12,... |
|
| CVE-2020-36310 |
2021-04-06 23:29:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36323 |
2021-04-14 06:10:09 |
|
mitre |
In the standard library in... |
|
| CVE-2020-36311 |
2021-04-06 23:28:49 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36322 |
2021-04-14 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36315 |
2021-04-07 20:10:30 |
|
mitre |
In RELIC before 2020-08-01, RSA... |
|
| CVE-2020-36312 |
2021-04-06 23:28:25 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36317 |
2021-04-11 19:06:28 |
|
mitre |
In the standard library in... |
|
| CVE-2020-36308 |
2021-04-06 07:59:18 |
|
mitre |
Redmine before 4.0.7 and 4.1.x... |
|
| CVE-2020-36324 |
2021-04-21 19:43:59 |
|
mitre |
Wikimedia Quarry analytics-quarry-web before 2020-12-15... |
|
| CVE-2020-36314 |
2021-04-07 11:07:40 |
|
mitre |
fr-archive-libarchive.c in GNOME file-roller through... |
|
| CVE-2020-36120 |
2021-04-14 13:50:40 |
|
mitre |
Buffer Overflow in the "sixel_encoder_encode_bytes"... |
|
| CVE-2020-35979 |
2021-04-21 15:05:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35980 |
2021-04-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35982 |
2021-04-21 15:05:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35981 |
2021-04-21 15:05:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35660 |
2021-04-14 17:05:19 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-35430 |
2021-04-29 16:21:12 |
|
mitre |
SQL Injection in com/inxedu/OS/edu/controller/letter/AdminMsgSystemController in... |
|
| CVE-2020-35542 |
2021-04-27 10:51:16 |
|
mitre |
Unisys Data Exchange Management Studio... |
|
| CVE-2020-35419 |
2021-04-14 16:11:14 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-35313 |
2021-04-20 19:05:37 |
|
mitre |
A server-side request forgery (SSRF)... |
|
| CVE-2020-35314 |
2021-04-20 19:25:54 |
|
mitre |
A remote code execution vulnerability... |
|
| CVE-2020-35418 |
2021-04-14 16:11:16 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-29619 |
2021-04-02 17:44:12 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29592 |
2021-04-14 14:23:12 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-29616 |
2021-04-02 17:42:19 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-29639 |
2021-04-02 17:44:58 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29593 |
2021-04-14 14:25:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-29620 |
2021-04-02 17:42:55 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-29614 |
2021-04-02 17:41:34 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-29610 |
2021-04-02 17:40:24 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29624 |
2021-04-02 17:45:34 |
|
apple |
A memory corruption issue existed... |
|
| CVE-2020-29617 |
2021-04-02 17:43:33 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29625 |
2021-04-02 17:45:18 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-29608 |
2021-04-02 17:40:45 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29613 |
2021-04-02 17:41:05 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-29633 |
2021-04-02 17:47:19 |
|
apple |
An authentication issue was addressed... |
|
| CVE-2020-29623 |
2021-04-02 17:44:36 |
|
apple |
"Clear History and Website Data"... |
|
| CVE-2020-29611 |
2021-04-02 17:42:03 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-29618 |
2021-04-02 17:43:14 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29615 |
2021-04-02 17:42:36 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-29621 |
2021-04-02 17:43:53 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-29612 |
2021-04-02 17:39:41 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-28973 |
2021-04-21 18:58:59 |
|
mitre |
The ABUS Secvest wireless alarm... |
|
| CVE-2020-28944 |
2021-04-30 21:06:19 |
|
mitre |
OX Guard 2.10.4 and earlier... |
|
| CVE-2020-28943 |
2021-04-30 21:03:47 |
|
mitre |
OX App Suite 7.10.4 and... |
|
| CVE-2020-28872 |
2021-04-12 13:35:58 |
|
mitre |
An authorization bypass vulnerability in... |
|
| CVE-2020-28593 |
2021-04-15 13:41:22 |
|
talos |
A unauthenticated backdoor exists in... |
|
| CVE-2020-28592 |
2021-04-15 13:40:35 |
|
talos |
A heap-based buffer overflow vulnerability... |
|
| CVE-2020-28590 |
2021-04-13 18:06:48 |
|
talos |
An out-of-bounds read vulnerability exists... |
|
| CVE-2020-28898 |
2021-04-15 18:03:16 |
|
mitre |
In QED ResourceXpress through 4.9k,... |
|
| CVE-2020-28124 |
2021-04-14 17:04:48 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-28141 |
2021-04-19 15:45:16 |
|
mitre |
The messaging subsystem in the... |
|
| CVE-2020-27945 |
2021-04-02 17:36:45 |
|
apple |
An integer overflow was addressed... |
|
| CVE-2020-27936 |
2021-04-02 17:34:10 |
|
apple |
An out-of-bounds read issue existed... |
|
| CVE-2020-27931 |
2021-04-02 17:32:56 |
|
apple |
A memory corruption issue existed... |
|
| CVE-2020-27948 |
2021-04-02 17:39:25 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-27946 |
2021-04-02 17:38:25 |
|
apple |
An information disclosure issue was... |
|
| CVE-2020-27919 |
2021-04-02 17:29:01 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2020-27944 |
2021-04-02 17:37:40 |
|
apple |
A memory corruption issue existed... |
|
| CVE-2020-27951 |
2021-04-02 17:38:51 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-27901 |
2021-04-02 17:29:46 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-27914 |
2021-04-02 17:30:49 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-27923 |
2021-04-02 17:33:18 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2020-27939 |
2021-04-02 17:35:27 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-27949 |
2021-04-02 17:39:58 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-27935 |
2021-04-02 17:32:02 |
|
apple |
Multiple issues were addressed with... |
|
| CVE-2020-27922 |
2021-04-02 17:32:38 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-27941 |
2021-04-02 17:35:44 |
|
apple |
A validation issue was addressed... |
|
| CVE-2020-27952 |
2021-04-02 17:39:08 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2020-27937 |
2021-04-02 17:35:04 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-27893 |
2021-04-02 17:27:37 |
|
apple |
An issue existed in screen... |
|
| CVE-2020-27921 |
2021-04-02 17:31:39 |
|
apple |
A race condition was addressed... |
|
| CVE-2020-27933 |
2021-04-02 17:34:54 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-27908 |
2021-04-02 17:31:07 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-27899 |
2021-04-02 17:27:58 |
|
apple |
A use after free issue... |
|
| CVE-2020-27920 |
2021-04-02 17:31:23 |
|
apple |
A use after free issue... |
|
| CVE-2020-27943 |
2021-04-02 17:36:01 |
|
apple |
A memory corruption issue existed... |
|
| CVE-2020-27947 |
2021-04-02 17:37:59 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-27938 |
2021-04-02 17:36:26 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-27897 |
2021-04-02 17:26:02 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-27924 |
2021-04-02 17:32:20 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-27915 |
2021-04-02 17:30:28 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-27907 |
2021-04-02 17:28:33 |
|
apple |
A memory corruption issue was... |
|
| CVE-2020-27738 |
2021-04-22 20:42:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-27736 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-27737 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-27568 |
2021-04-21 21:16:44 |
|
mitre |
Insecure File Permissions exist in... |
|
| CVE-2020-27569 |
2021-04-21 21:23:07 |
|
mitre |
Arbitrary File Write exists in... |
|
| CVE-2020-27600 |
2021-04-02 20:11:40 |
|
mitre |
HNAP1/control/SetMasterWLanSettings.php in D-Link D-Link Router... |
|
| CVE-2020-27519 |
2021-04-30 13:16:08 |
|
mitre |
Pritunl Client v1.2.2550.20 contains a... |
|
| CVE-2020-27239 |
2021-04-15 13:38:43 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27228 |
2021-04-13 14:11:53 |
|
talos |
An incorrect default permissions vulnerability... |
|
| CVE-2020-27234 |
2021-04-13 14:07:10 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27233 |
2021-04-13 14:07:02 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27235 |
2021-04-13 14:07:17 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27227 |
2021-04-13 14:12:45 |
|
talos |
An exploitable unatuhenticated command injection... |
|
| CVE-2020-27236 |
2021-04-13 14:07:27 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27238 |
2021-04-15 13:38:25 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27237 |
2021-04-15 13:37:58 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27240 |
2021-04-19 20:33:33 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27241 |
2021-04-19 20:33:41 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27009 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-26997 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-25864 |
2021-04-20 13:07:21 |
|
mitre |
HashiCorp Consul and Consul Enterprise... |
|
| CVE-2020-25584 |
2021-04-07 14:43:26 |
|
freebsd |
In FreeBSD 13.0-STABLE before n245118,... |
|
| CVE-2020-25244 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-24285 |
2021-04-12 10:49:16 |
|
mitre |
INTELBRAS TELEFONE IP TIP200 version... |
|
| CVE-2020-24136 |
2021-04-07 15:00:10 |
|
mitre |
Directory traversal in Wcms 0.3.2... |
|
| CVE-2020-24140 |
2021-04-07 15:04:33 |
|
mitre |
Server-side request forgery in Wcms... |
|
| CVE-2020-24139 |
2021-04-07 15:03:05 |
|
mitre |
Server-side request forgery in Wcms... |
|
| CVE-2020-24138 |
2021-04-07 14:57:36 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-24135 |
2021-04-07 15:01:34 |
|
mitre |
A Reflected Cross Site Scripting... |
|
| CVE-2020-24137 |
2021-04-07 15:05:46 |
|
mitre |
Directory traversal vulnerability in Wcms... |
|
| CVE-2020-23931 |
2021-04-21 17:41:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23922 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23762 |
2021-04-09 17:50:11 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-23914 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23907 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23932 |
2021-04-21 17:41:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23912 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23928 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23930 |
2021-04-21 17:41:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23921 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23915 |
2021-04-21 17:41:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23763 |
2021-04-09 17:51:37 |
|
mitre |
SQL injection in admin.php in... |
|
| CVE-2020-23761 |
2021-04-09 17:49:15 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-23533 |
2021-04-06 15:34:59 |
|
mitre |
Union Pay up to 1.2.0,... |
|
| CVE-2020-23539 |
2021-04-08 16:45:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23426 |
2021-04-08 14:27:47 |
|
mitre |
zzcms 201910 contains an access... |
|
| CVE-2020-22807 |
2021-04-29 18:17:51 |
|
mitre |
An issue was dicovered in... |
|
| CVE-2020-22808 |
2021-04-29 18:18:02 |
|
mitre |
An issue was found in... |
|
| CVE-2020-22785 |
2021-04-28 20:22:37 |
|
mitre |
Etherpad < 1.8.3 is affected... |
|
| CVE-2020-22784 |
2021-04-28 20:22:44 |
|
mitre |
In Etherpad UeberDB < 0.4.4,... |
|
| CVE-2020-22781 |
2021-04-28 20:23:11 |
|
mitre |
In Etherpad < 1.8.3, a... |
|
| CVE-2020-22789 |
2021-04-28 20:43:05 |
|
mitre |
Unauthenticated Stored XSS in FME... |
|
| CVE-2020-22783 |
2021-04-28 20:22:54 |
|
mitre |
Etherpad <1.8.3 stored passwords used... |
|
| CVE-2020-22782 |
2021-04-28 20:23:04 |
|
mitre |
Etherpad < 1.8.3 is affected... |
|
| CVE-2020-22790 |
2021-04-28 20:42:54 |
|
mitre |
Authenticated Stored XSS in FME... |
|
| CVE-2020-21588 |
2021-04-02 19:58:28 |
|
mitre |
Buffer overflow in Core FTP... |
|
| CVE-2020-21994 |
2021-04-28 14:50:56 |
|
mitre |
AVE DOMINAplus <=1.10.x suffers from... |
|
| CVE-2020-21585 |
2021-04-02 19:58:22 |
|
mitre |
Vulnerability in emlog v6.0.0 allows... |
|
| CVE-2020-21590 |
2021-04-02 19:58:32 |
|
mitre |
Directory traversal in coreframe/app/template/admin/index.php in... |
|
| CVE-2020-21992 |
2021-04-29 14:04:03 |
|
mitre |
Inim Electronics SmartLiving SmartLAN/G/SI <=6.x... |
|
| CVE-2020-21990 |
2021-04-29 13:55:02 |
|
mitre |
Emmanuel MyDomoAtHome (MDAH) REST API... |
|
| CVE-2020-21998 |
2021-04-27 17:46:42 |
|
mitre |
In HomeAutomation 3.3.2 input passed... |
|
| CVE-2020-21993 |
2021-04-28 14:46:26 |
|
mitre |
In WEMS Limited Enterprise Manager... |
|
| CVE-2020-21884 |
2021-04-09 12:19:18 |
|
mitre |
Unibox SMB 2.4 and UniBox... |
|
| CVE-2020-21991 |
2021-04-28 13:58:50 |
|
mitre |
AVE DOMINAplus <=1.10.x suffers from... |
|
| CVE-2020-21883 |
2021-04-09 12:19:12 |
|
mitre |
Unibox U-50 2.4 and UniBox... |
|
| CVE-2020-21987 |
2021-04-27 17:37:00 |
|
mitre |
HomeAutomation 3.3.2 is affected by... |
|
| CVE-2020-21996 |
2021-04-28 14:54:48 |
|
mitre |
AVE DOMINAplus <=1.10.x suffers from... |
|
| CVE-2020-21989 |
2021-04-27 17:41:55 |
|
mitre |
HomeAutomation 3.3.2 is affected by... |
|
| CVE-2020-21997 |
2021-04-29 14:17:28 |
|
mitre |
Smartwares HOME easy <=1.0.9 is... |
|
| CVE-2020-21995 |
2021-04-29 14:10:23 |
|
mitre |
Inim Electronics Smartliving SmartLAN/G/SI <=6.x... |
|
| CVE-2020-22001 |
2021-04-27 17:54:07 |
|
mitre |
HomeAutomation 3.3.2 suffers from an... |
|
| CVE-2020-22000 |
2021-04-27 17:51:17 |
|
mitre |
HomeAutomation 3.3.2 suffers from an... |
|
| CVE-2020-22002 |
2021-04-29 14:22:20 |
|
mitre |
An Unauthenticated Server-Side Request Forgery... |
|
| CVE-2020-21452 |
2021-04-29 16:21:18 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-21087 |
2021-04-14 13:49:30 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-21088 |
2021-04-14 13:49:44 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-21101 |
2021-04-29 16:57:44 |
|
mitre |
Cross Site Scriptiong vulnerabilityin Screenly... |
|
| CVE-2020-19613 |
2021-04-01 18:51:03 |
|
mitre |
Server Side Request Forgery (SSRF)... |
|
| CVE-2020-19778 |
2021-04-14 13:54:43 |
|
mitre |
Incorrect Access Control in Shopxo... |
|
| CVE-2020-19596 |
2021-04-05 20:33:51 |
|
mitre |
Buffer overflow vulnerability in Core... |
|
| CVE-2020-19619 |
2021-04-01 19:03:08 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-19595 |
2021-04-05 20:37:03 |
|
mitre |
Buffer overflow vulnerability in Core... |
|
| CVE-2020-19616 |
2021-04-01 18:56:08 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-19618 |
2021-04-01 19:01:44 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-19617 |
2021-04-01 18:59:07 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-18070 |
2021-04-29 23:28:58 |
|
mitre |
Path Traversal in iCMS v7.0.13... |
|
| CVE-2020-18035 |
2021-04-29 22:53:25 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18022 |
2021-04-28 15:18:42 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18020 |
2021-04-28 13:22:47 |
|
mitre |
SQL Injection in PHPSHE Mall... |
|
| CVE-2020-17564 |
2021-04-22 21:21:05 |
|
mitre |
Path Traversal in FeiFeiCMS v4.0... |
|
| CVE-2020-18032 |
2021-04-29 17:20:02 |
|
mitre |
Buffer Overflow in Graphviz Graph... |
|
| CVE-2020-18019 |
2021-04-28 13:23:00 |
|
mitre |
SQL Injection in Xinhu OA... |
|
| CVE-2020-18084 |
2021-04-30 20:37:38 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-17999 |
2021-04-28 15:23:20 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-17542 |
2021-04-23 20:23:48 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-17517 |
2021-04-27 08:22:22 |
|
apache |
The S3 buckets and keys... |
|
| CVE-2020-17563 |
2021-04-22 21:20:56 |
|
mitre |
Path Traversal in FeiFeiCMS v4.0... |
|
| CVE-2020-17453 |
2021-04-05 00:00:00 |
|
mitre |
WSO2 Management Console through 5.10... |
|
| CVE-2020-15795 |
2021-04-22 20:42:19 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-15390 |
2021-04-12 18:18:20 |
|
mitre |
pyActivity in Pega Platform 8.4.0.237... |
|
| CVE-2020-15153 |
2021-04-30 15:20:16 |
|
GitHub_M |
Ampache before version 4.2.2 allows... |
|
| CVE-2020-15225 |
2021-04-29 00:00:00 |
|
GitHub_M |
django-filter is a generic system... |
|
| CVE-2020-15078 |
2021-04-26 13:19:45 |
|
OpenVPN |
OpenVPN 2.5.1 and earlier versions... |
|
| CVE-2020-14104 |
2021-04-08 17:44:10 |
|
Xiaomi |
A RACE CONDITION on XQBACKUP... |
|
| CVE-2020-14099 |
2021-04-08 17:52:45 |
|
Xiaomi |
On Xiaomi router AX1800 rom... |
|
| CVE-2020-14105 |
2021-04-20 15:49:21 |
|
Xiaomi |
The application in the mobile... |
|
| CVE-2020-14103 |
2021-04-08 20:23:25 |
|
Xiaomi |
The application in the mobile... |
|
| CVE-2020-14106 |
2021-04-08 20:57:52 |
|
Xiaomi |
The application in the mobile... |
|
| CVE-2020-13587 |
2021-04-09 17:47:40 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-13566 |
2021-04-13 14:59:57 |
|
talos |
SQL injection vulnerabilities exist in... |
|
| CVE-2020-13592 |
2021-04-09 17:48:02 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-13591 |
2021-04-09 17:45:16 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-13568 |
2021-04-13 15:00:28 |
|
talos |
SQL injection vulnerability exists in... |
|
| CVE-2020-13533 |
2021-04-09 17:50:10 |
|
talos |
A privilege escalation vulnerability exists... |
|
| CVE-2020-13419 |
2021-04-06 20:17:08 |
|
mitre |
OpenIAM before 4.2.0.3 allows Directory... |
|
| CVE-2020-13532 |
2021-04-09 17:50:13 |
|
talos |
A privilege escalation vulnerability exists... |
|
| CVE-2020-13534 |
2021-04-09 17:50:07 |
|
talos |
A privilege escalation vulnerability exists... |
|
| CVE-2020-13418 |
2021-04-06 20:10:27 |
|
mitre |
OpenIAM before 4.2.0.3 allows XSS... |
|
| CVE-2020-13421 |
2021-04-06 20:21:49 |
|
mitre |
OpenIAM before 4.2.0.3 has Incorrect... |
|
| CVE-2020-13420 |
2021-04-06 20:08:45 |
|
mitre |
OpenIAM before 4.2.0.3 allows remote... |
|
| CVE-2020-13422 |
2021-04-06 20:24:39 |
|
mitre |
OpenIAM before 4.2.0.3 does not... |
|
| CVE-2020-11924 |
2021-04-02 18:11:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-11923 |
2021-04-02 18:08:57 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-11925 |
2021-04-02 15:41:46 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-11922 |
2021-04-02 15:47:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-11234 |
2021-04-07 07:55:29 |
|
qualcomm |
When sending a socket event... |
|
| CVE-2020-11231 |
2021-04-07 07:55:28 |
|
qualcomm |
Two threads call one or... |
|
| CVE-2020-11236 |
2021-04-07 07:55:30 |
|
qualcomm |
Memory corruption due to invalid... |
|
| CVE-2020-11245 |
2021-04-07 07:55:32 |
|
qualcomm |
Unintended reads and writes by... |
|
| CVE-2020-11255 |
2021-04-07 07:55:36 |
|
qualcomm |
Denial of service while processing... |
|
| CVE-2020-11237 |
2021-04-07 07:55:30 |
|
qualcomm |
Memory crash when accessing histogram... |
|
| CVE-2020-11210 |
2021-04-07 07:55:28 |
|
qualcomm |
Possible memory corruption in RPM... |
|
| CVE-2020-11191 |
2021-04-07 07:55:27 |
|
qualcomm |
Out of bound read occurs... |
|
| CVE-2020-11252 |
2021-04-07 07:55:35 |
|
qualcomm |
Trustzone initialization code will disable... |
|
| CVE-2020-11246 |
2021-04-07 07:55:33 |
|
qualcomm |
A double free condition can... |
|
| CVE-2020-11242 |
2021-04-07 07:55:31 |
|
qualcomm |
User could gain access to... |
|
| CVE-2020-11251 |
2021-04-07 07:55:34 |
|
qualcomm |
Out-of-bounds read vulnerability while accessing... |
|
| CVE-2020-11243 |
2021-04-07 07:55:32 |
|
qualcomm |
RRC sends a connection establishment... |
|
| CVE-2020-11247 |
2021-04-07 07:55:34 |
|
qualcomm |
Out of bound memory read... |
|
| CVE-2020-10015 |
2021-04-02 17:26:53 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-10008 |
2021-04-02 17:23:36 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-10001 |
2021-04-02 17:24:50 |
|
apple |
An input validation issue was... |
|
| CVE-2020-9962 |
2021-04-02 17:21:20 |
|
apple |
A buffer overflow was addressed... |
|
| CVE-2020-9978 |
2021-04-02 17:25:14 |
|
apple |
This issue was addressed with... |
|
| CVE-2020-9960 |
2021-04-02 17:16:06 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-9971 |
2021-04-02 17:22:40 |
|
apple |
A logic issue was addressed... |
|
| CVE-2020-9975 |
2021-04-02 17:27:16 |
|
apple |
A use after free issue... |
|
| CVE-2020-9956 |
2021-04-02 17:23:14 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-9995 |
2021-04-02 17:25:31 |
|
apple |
An issue existed in the... |
|
| CVE-2020-9967 |
2021-04-02 17:22:12 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2020-9955 |
2021-04-02 17:19:34 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2020-9930 |
2021-04-02 17:13:28 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-9926 |
2021-04-02 17:23:29 |
|
apple |
A use after free issue... |
|
| CVE-2020-9149 |
2021-04-01 17:55:04 |
|
huawei |
An application error verification vulnerability... |
|
| CVE-2020-9148 |
2021-04-01 17:56:39 |
|
huawei |
An application bypass mechanism vulnerability... |
|
| CVE-2020-9147 |
2021-04-01 17:51:54 |
|
huawei |
A memory buffer error vulnerability... |
|
| CVE-2020-9146 |
2021-04-01 17:53:16 |
|
huawei |
A memory buffer error vulnerability... |
|
| CVE-2020-7861 |
2021-04-22 17:33:16 |
|
krcert |
AnySupport (Remote support solution) before... |
|
| CVE-2020-7858 |
2021-04-22 17:59:26 |
|
krcert |
There is a directory traversing... |
|
| CVE-2020-7856 |
2021-04-20 12:02:43 |
|
krcert |
A vulnerability of Helpcom could... |
|
| CVE-2020-7857 |
2021-04-20 19:56:46 |
|
krcert |
A vulnerability of XPlatform could... |
|
| CVE-2020-7308 |
2021-04-15 07:40:19 |
|
trellix |
Cleartext Transmission of Sensitive Information... |
|
| CVE-2020-7270 |
2021-04-15 08:05:19 |
|
trellix |
Exposure of Sensitive Information in... |
|
| CVE-2020-7269 |
2021-04-15 08:00:17 |
|
trellix |
Exposure of Sensitive Information in... |
|
| CVE-2020-7123 |
2021-04-28 14:04:33 |
|
hpe |
A local escalation of privilege... |
|
| CVE-2020-6590 |
2021-04-08 21:32:59 |
|
forcepoint |
Forcepoint Web Security Content Gateway... |
|
| CVE-2020-4039 |
2021-04-30 15:25:16 |
|
GitHub_M |
SUSI.AI is an intelligent Open... |
|
| CVE-2020-1721 |
2021-04-30 11:04:01 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-31934 |
2021-04-30 21:19:43 |
|
mitre |
OX App Suite 7.10.4 and... |
|
| CVE-2021-31872 |
2021-04-30 05:19:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31935 |
2021-04-30 21:19:30 |
|
mitre |
OX App Suite 7.10.4 and... |
|
| CVE-2021-31926 |
2021-04-30 19:56:57 |
|
mitre |
AMP Application Deployment Service in... |
|
| CVE-2021-31815 |
2021-04-28 01:52:13 |
|
mitre |
GAEN (aka Google/Apple Exposure Notifications)... |
|
| CVE-2021-31919 |
2021-04-30 03:00:15 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31933 |
2021-04-30 20:49:20 |
|
mitre |
A remote code execution vulnerability... |
|
| CVE-2021-31864 |
2021-04-28 06:16:57 |
|
mitre |
Redmine before 4.0.9, 4.1.x before... |
|
| CVE-2021-31826 |
2021-04-27 03:33:47 |
|
mitre |
Shibboleth Service Provider 3.x before... |
|
| CVE-2021-31792 |
2021-04-30 21:23:03 |
|
mitre |
XSS in the client account... |
|
| CVE-2021-31875 |
2021-04-29 00:00:00 |
|
mitre |
In mjs_json.c in Cesanta MongooseOS... |
|
| CVE-2021-31870 |
2021-04-30 05:19:13 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31803 |
2021-04-26 07:30:54 |
|
mitre |
cPanel before 94.0.3 allows self-XSS... |
|
| CVE-2021-31873 |
2021-04-30 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31804 |
2021-04-26 07:30:35 |
|
mitre |
LeoCAD before 21.03 sometimes allows... |
|
| CVE-2021-31856 |
2021-04-28 05:14:14 |
|
mitre |
A SQL Injection vulnerability in... |
|
| CVE-2021-31871 |
2021-04-30 05:18:52 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31795 |
2021-04-24 17:24:43 |
|
mitre |
The PowerVR GPU kernel driver... |
|
| CVE-2021-31863 |
2021-04-28 06:17:10 |
|
mitre |
Insufficient input validation in the... |
|
| CVE-2021-31865 |
2021-04-28 06:16:47 |
|
mitre |
Redmine before 4.0.9, 4.1.x before... |
|
| CVE-2021-31879 |
2021-04-29 03:03:15 |
|
mitre |
GNU Wget through 1.21.1 does... |
|
| CVE-2021-31866 |
2021-04-28 06:16:31 |
|
mitre |
Redmine before 4.0.9 and 4.1.x... |
|
| CVE-2021-31783 |
2021-04-26 18:05:16 |
|
mitre |
show_default.php in the LocalFilesEditor extension... |
|
| CVE-2021-31779 |
2021-04-28 06:23:48 |
|
mitre |
The yoast_seo (aka Yoast SEO)... |
|
| CVE-2021-31778 |
2021-04-28 06:19:09 |
|
mitre |
The media2click (aka 2 Clicks... |
|
| CVE-2021-31794 |
2021-04-24 19:40:28 |
|
mitre |
Settings.aspx?view=About in Directum 5.8.2 allows... |
|
| CVE-2021-31780 |
2021-04-23 19:41:55 |
|
mitre |
In app/Model/MispObject.php in MISP 2.4.141,... |
|
| CVE-2021-31791 |
2021-04-23 21:07:10 |
|
mitre |
In Hardware Sentry KM before... |
|
| CVE-2021-31784 |
2021-04-26 18:03:32 |
|
mitre |
An out-of-bounds write vulnerability exists... |
|
| CVE-2021-31802 |
2021-04-26 12:02:32 |
|
mitre |
NETGEAR R7000 1.0.11.116 devices have... |
|
| CVE-2021-31584 |
2021-04-23 20:53:55 |
|
mitre |
Sipwise C5 NGCP www_csc version... |
|
| CVE-2021-31545 |
2021-04-22 02:30:59 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31726 |
2021-04-25 18:16:51 |
|
mitre |
Akuvox C315 115.116.2613 allows remote... |
|
| CVE-2021-31548 |
2021-04-22 02:30:22 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31552 |
2021-04-22 02:29:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31712 |
2021-04-24 20:56:59 |
|
mitre |
react-draft-wysiwyg (aka React Draft Wysiwyg)... |
|
| CVE-2021-31760 |
2021-04-25 18:28:33 |
|
mitre |
Webmin 1.973 is affected by... |
|
| CVE-2021-31547 |
2021-04-22 02:30:35 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31540 |
2021-04-23 16:10:17 |
|
mitre |
Wowza Streaming Engine through 4.8.5... |
|
| CVE-2021-31776 |
2021-04-29 00:03:56 |
|
mitre |
Aviatrix VPN Client before 2.14.14... |
|
| CVE-2021-31555 |
2021-04-22 02:28:51 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31761 |
2021-04-25 18:30:40 |
|
mitre |
Webmin 1.973 is affected by... |
|
| CVE-2021-31550 |
2021-04-22 02:30:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31598 |
2021-04-24 16:32:53 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31546 |
2021-04-22 02:30:48 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31762 |
2021-04-25 18:32:12 |
|
mitre |
Webmin 1.973 is affected by... |
|
| CVE-2021-31718 |
2021-04-25 18:35:34 |
|
mitre |
The server in npupnp before... |
|
| CVE-2021-31571 |
2021-04-22 17:56:24 |
|
mitre |
The kernel in Amazon Web... |
|
| CVE-2021-31597 |
2021-04-22 23:52:48 |
|
mitre |
The xmlhttprequest-ssl package before 1.6.1... |
|
| CVE-2021-31549 |
2021-04-22 02:30:10 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31646 |
2021-04-26 18:07:19 |
|
mitre |
Gestsup before 3.2.10 allows account... |
|
| CVE-2021-31539 |
2021-04-23 16:11:12 |
|
mitre |
Wowza Streaming Engine before 4.8.8.01... |
|
| CVE-2021-31583 |
2021-04-23 20:52:09 |
|
mitre |
Sipwise C5 NGCP WWW Admin... |
|
| CVE-2021-31572 |
2021-04-22 17:56:35 |
|
mitre |
The kernel in Amazon Web... |
|
| CVE-2021-31671 |
2021-04-27 02:43:32 |
|
mitre |
pgsync before 0.6.7 is affected... |
|
| CVE-2021-31551 |
2021-04-22 02:29:51 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31607 |
2021-04-23 00:00:00 |
|
mitre |
In SaltStack Salt 2016.9 through... |
|
| CVE-2021-31553 |
2021-04-22 02:29:31 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31523 |
2021-04-21 18:41:23 |
|
mitre |
The Debian xscreensaver 5.42+dfsg1-1 package... |
|
| CVE-2021-31554 |
2021-04-22 02:29:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31347 |
2021-04-16 17:32:30 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31262 |
2021-04-19 18:29:10 |
|
mitre |
The AV1_DuplicateConfig function in GPAC... |
|
| CVE-2021-31162 |
2021-04-14 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-31414 |
2021-04-16 03:50:26 |
|
mitre |
The unofficial vscode-rpm-spec extension before... |
|
| CVE-2021-31437 |
2021-04-29 16:31:17 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31420 |
2021-04-29 16:31:05 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31417 |
2021-04-29 16:31:03 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31436 |
2021-04-29 16:31:16 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31419 |
2021-04-29 16:31:04 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31428 |
2021-04-29 16:31:11 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31231 |
2021-04-30 12:34:28 |
|
mitre |
The Alertmanager in Grafana Enterprise... |
|
| CVE-2021-31258 |
2021-04-19 18:29:10 |
|
mitre |
The gf_isom_set_extraction_slc function in GPAC... |
|
| CVE-2021-31254 |
2021-04-19 18:29:10 |
|
mitre |
Buffer overflow in the tenc_box_read... |
|
| CVE-2021-31255 |
2021-04-19 18:29:10 |
|
mitre |
Buffer overflow in the abst_box_read... |
|
| CVE-2021-31256 |
2021-04-19 18:29:10 |
|
mitre |
Memory leak in the stbl_GetSampleInfos... |
|
| CVE-2021-31433 |
2021-04-29 16:31:14 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31425 |
2021-04-29 16:31:08 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31438 |
2021-04-29 16:31:17 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31348 |
2021-04-16 17:41:08 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31421 |
2021-04-29 16:31:06 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31329 |
2021-04-21 15:25:02 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-31418 |
2021-04-29 16:31:04 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31422 |
2021-04-29 16:31:06 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31402 |
2021-04-15 18:18:52 |
|
mitre |
The dio package 4.0.0 for... |
|
| CVE-2021-31432 |
2021-04-29 16:31:13 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31431 |
2021-04-29 16:31:13 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31423 |
2021-04-29 16:31:07 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31257 |
2021-04-19 18:29:10 |
|
mitre |
The HintFile function in GPAC... |
|
| CVE-2021-31434 |
2021-04-29 16:31:15 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31430 |
2021-04-29 16:31:12 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31424 |
2021-04-29 16:31:08 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31435 |
2021-04-29 16:31:16 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31327 |
2021-04-21 15:49:21 |
|
mitre |
Stored XSS in Remote Clinic... |
|
| CVE-2021-31229 |
2021-04-15 14:28:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31259 |
2021-04-19 18:29:10 |
|
mitre |
The gf_isom_cenc_get_default_info_internal function in GPAC... |
|
| CVE-2021-31232 |
2021-04-30 12:46:32 |
|
mitre |
The Alertmanager in CNCF Cortex... |
|
| CVE-2021-31427 |
2021-04-29 16:31:10 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31429 |
2021-04-29 16:31:11 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31426 |
2021-04-29 16:31:09 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31260 |
2021-04-19 18:29:10 |
|
mitre |
The MergeTrack function in GPAC... |
|
| CVE-2021-31261 |
2021-04-19 18:29:10 |
|
mitre |
The gf_hinter_track_new function in GPAC... |
|
| CVE-2021-31152 |
2021-04-14 00:00:00 |
|
mitre |
Multilaser Router AC1200 V02.03.01.45_pt contains... |
|
| CVE-2021-30638 |
2021-04-27 18:30:15 |
|
apache |
Information Exposure vulnerability in context... |
|
| CVE-2021-30635 |
2021-04-27 02:52:06 |
|
mitre |
Sonatype Nexus Repository Manager 3.x... |
|
| CVE-2021-30642 |
2021-04-27 14:49:37 |
|
symantec |
An input validation flaw in... |
|
| CVE-2021-30637 |
2021-04-13 04:58:14 |
|
mitre |
htmly 2.8.0 allows stored XSS... |
|
| CVE-2021-30485 |
2021-04-11 15:06:17 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30479 |
2021-04-14 23:48:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30458 |
2021-04-09 06:06:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30503 |
2021-04-13 01:15:24 |
|
mitre |
The unofficial GLSL Linting extension... |
|
| CVE-2021-30480 |
2021-04-09 22:03:47 |
|
mitre |
Zoom Chat through 2021-04-09 on... |
|
| CVE-2021-30478 |
2021-04-14 23:47:27 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30494 |
2021-04-14 14:50:52 |
|
mitre |
Multiple system services installed alongside... |
|
| CVE-2021-30496 |
2021-04-20 00:00:00 |
|
mitre |
The Telegram app 7.6.2 for... |
|
| CVE-2021-30477 |
2021-04-14 23:45:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30459 |
2021-04-14 17:27:00 |
|
mitre |
A SQL Injection issue in... |
|
| CVE-2021-30487 |
2021-04-14 23:43:01 |
|
mitre |
In the topic moving API... |
|
| CVE-2021-30502 |
2021-04-25 02:55:10 |
|
mitre |
The unofficial vscode-ghc-simple (aka Simple... |
|
| CVE-2021-30493 |
2021-04-14 14:49:47 |
|
mitre |
Multiple system services installed alongside... |
|
| CVE-2021-30463 |
2021-04-08 13:54:00 |
|
mitre |
VestaCP through 0.9.8-24 allows attackers... |
|
| CVE-2021-30455 |
2021-04-07 21:20:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30464 |
2021-04-20 18:29:53 |
|
mitre |
OMICRON StationGuard before 1.10 allows... |
|
| CVE-2021-30476 |
2021-04-22 16:23:20 |
|
mitre |
HashiCorp Terraform’s Vault Provider (terraform-provider-vault)... |
|
| CVE-2021-30456 |
2021-04-07 21:19:45 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30457 |
2021-04-07 21:19:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30454 |
2021-04-07 21:20:18 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30356 |
2021-04-22 17:37:06 |
|
checkpoint |
A denial of service vulnerability... |
|
| CVE-2021-30462 |
2021-04-08 13:54:15 |
|
mitre |
VestaCP through 0.9.8-24 allows the... |
|
| CVE-2021-30147 |
2021-04-07 02:02:53 |
|
mitre |
DMA Softlab Radius Manager 4.4.0... |
|
| CVE-2021-30044 |
2021-04-12 23:06:29 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-30177 |
2021-04-07 10:48:16 |
|
mitre |
There is a SQL Injection... |
|
| CVE-2021-30230 |
2021-04-29 15:44:03 |
|
mitre |
The api/ZRFirmware/set_time_zone interface in China... |
|
| CVE-2021-30224 |
2021-04-29 14:57:14 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2021-30178 |
2021-04-06 23:29:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30231 |
2021-04-29 15:44:03 |
|
mitre |
The api/zrDm/set_ZRElink interface in China... |
|
| CVE-2021-30139 |
2021-04-21 15:14:55 |
|
mitre |
In Alpine Linux apk-tools before... |
|
| CVE-2021-30056 |
2021-04-05 10:45:52 |
|
mitre |
Knowage Suite before 7.4 is... |
|
| CVE-2021-30015 |
2021-04-19 19:34:08 |
|
mitre |
There is a Null Pointer... |
|
| CVE-2021-30123 |
2021-04-07 19:16:02 |
|
mitre |
FFmpeg <=4.3 contains a buffer... |
|
| CVE-2021-30027 |
2021-04-29 14:29:19 |
|
mitre |
md_analyze_line in md4c.c in md4c... |
|
| CVE-2021-30039 |
2021-04-12 23:06:23 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-30232 |
2021-04-29 15:44:03 |
|
mitre |
The api/ZRIGMP/set_IGMP_PROXY interface in China... |
|
| CVE-2021-30233 |
2021-04-29 15:44:03 |
|
mitre |
The api/ZRIptv/setIptvInfo interface in China... |
|
| CVE-2021-30228 |
2021-04-29 15:44:03 |
|
mitre |
The api/ZRAndlink/set_ZRAndlink interface in China... |
|
| CVE-2021-30185 |
2021-04-07 13:25:41 |
|
mitre |
CERN Indico before 2.3.4 can... |
|
| CVE-2021-30154 |
2021-04-06 06:43:51 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30219 |
2021-04-29 14:29:19 |
|
mitre |
samurai 1.2 has a NULL... |
|
| CVE-2021-30004 |
2021-04-02 00:00:00 |
|
mitre |
In wpa_supplicant and hostapd 2.9,... |
|
| CVE-2021-30072 |
2021-04-02 19:55:08 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30034 |
2021-04-12 23:06:32 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-30162 |
2021-04-06 07:18:19 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-30157 |
2021-04-06 06:43:05 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30045 |
2021-04-06 12:09:17 |
|
mitre |
SerenityOS 2021-03-27 contains a buffer... |
|
| CVE-2021-30055 |
2021-04-05 10:45:58 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2021-30002 |
2021-04-02 04:18:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30176 |
2021-04-13 13:47:31 |
|
mitre |
The ZEROF Expert pro/2.0 application... |
|
| CVE-2021-30130 |
2021-04-06 00:00:00 |
|
mitre |
phpseclib before 2.0.31 and 3.x... |
|
| CVE-2021-30146 |
2021-04-06 15:51:43 |
|
mitre |
Seafile 7.0.5 (2019) allows Persistent... |
|
| CVE-2021-30159 |
2021-04-09 06:12:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30229 |
2021-04-29 15:44:03 |
|
mitre |
The api/zrDm/set_zrDm interface in China... |
|
| CVE-2021-30150 |
2021-04-06 05:40:38 |
|
mitre |
Composr 10.0.36 allows XSS in... |
|
| CVE-2021-30030 |
2021-04-12 23:06:34 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-30227 |
2021-04-29 15:12:01 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2021-30114 |
2021-04-08 11:09:50 |
|
mitre |
Web-School ERP V 5.0 contains... |
|
| CVE-2021-30127 |
2021-04-03 17:08:16 |
|
mitre |
TerraMaster F2-210 devices through 2021-04-03... |
|
| CVE-2021-30163 |
2021-04-06 07:59:55 |
|
mitre |
Redmine before 4.0.8 and 4.1.x... |
|
| CVE-2021-30125 |
2021-04-02 19:19:39 |
|
mitre |
Jamf Pro before 10.28.0 allows... |
|
| CVE-2021-30112 |
2021-04-08 11:13:53 |
|
mitre |
Web-School ERP V 5.0 contains... |
|
| CVE-2021-30058 |
2021-04-05 10:45:40 |
|
mitre |
Knowage Suite before 7.4 is... |
|
| CVE-2021-30126 |
2021-04-02 19:36:08 |
|
mitre |
Lightmeter ControlCenter 1.1.0 through 1.5.x... |
|
| CVE-2021-30158 |
2021-04-06 06:42:45 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30199 |
2021-04-19 19:34:08 |
|
mitre |
In filters/reframe_latm.c in GPAC 1.0.1... |
|
| CVE-2021-30155 |
2021-04-09 06:09:46 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30151 |
2021-04-06 00:00:00 |
|
mitre |
Sidekiq through 5.1.3 and 6.x... |
|
| CVE-2021-30164 |
2021-04-06 07:58:51 |
|
mitre |
Redmine before 4.0.8 and 4.1.x... |
|
| CVE-2021-30042 |
2021-04-12 23:06:26 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-30074 |
2021-04-02 20:40:10 |
|
mitre |
docsify 4.12.1 is affected by... |
|
| CVE-2021-30046 |
2021-04-06 12:09:38 |
|
mitre |
VIGRA Computer Vision Library Version-1-11-1... |
|
| CVE-2021-30128 |
2021-04-27 19:50:14 |
|
apache |
Apache OFBiz has unsafe deserialization... |
|
| CVE-2021-30234 |
2021-04-29 15:44:04 |
|
mitre |
The api/ZRIGMP/set_MLD_PROXY interface in China... |
|
| CVE-2021-30246 |
2021-04-07 20:11:56 |
|
mitre |
In the jsrsasign package through... |
|
| CVE-2021-30113 |
2021-04-08 11:12:20 |
|
mitre |
A blind XSS vulnerability exists... |
|
| CVE-2021-30245 |
2021-04-15 19:30:14 |
|
apache |
The project received a report... |
|
| CVE-2021-30020 |
2021-04-19 19:34:08 |
|
mitre |
In the function gf_hevc_read_pps_bs_internal function... |
|
| CVE-2021-30109 |
2021-04-05 12:52:17 |
|
mitre |
Froala Editor 3.2.6 is affected... |
|
| CVE-2021-30003 |
2021-04-02 04:29:07 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-30144 |
2021-04-06 04:40:38 |
|
mitre |
The Dashboard plugin through 1.0.2... |
|
| CVE-2021-30019 |
2021-04-19 19:34:08 |
|
mitre |
In the adts_dmx_process function in... |
|
| CVE-2021-30111 |
2021-04-08 11:16:36 |
|
mitre |
A stored XSS vulnerability exists... |
|
| CVE-2021-30048 |
2021-04-29 16:21:09 |
|
mitre |
Directory Traversal in the fileDownload... |
|
| CVE-2021-30141 |
2021-04-05 22:44:54 |
|
mitre |
Module/Settings/UserExport.php in Friendica through 2021.01... |
|
| CVE-2021-30140 |
2021-04-06 15:46:55 |
|
mitre |
LiquidFiles 3.4.15 has stored XSS... |
|
| CVE-2021-30218 |
2021-04-29 14:29:19 |
|
mitre |
samurai 1.2 has a NULL... |
|
| CVE-2021-30152 |
2021-04-09 06:08:35 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30161 |
2021-04-06 07:18:40 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-30209 |
2021-04-15 13:14:47 |
|
mitre |
Textpattern V4.8.4 contains an arbitrary... |
|
| CVE-2021-30175 |
2021-04-13 13:44:01 |
|
mitre |
ZEROF Web Server 1.0 (April... |
|
| CVE-2021-30057 |
2021-04-05 10:45:45 |
|
mitre |
A stored HTML injection vulnerability... |
|
| CVE-2021-30149 |
2021-04-06 05:40:57 |
|
mitre |
Composr 10.0.36 allows upload and... |
|
| CVE-2021-30156 |
2021-04-09 06:10:16 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29998 |
2021-04-13 16:16:51 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29996 |
2021-04-05 07:32:40 |
|
mitre |
Mark Text through 0.16.3 allows... |
|
| CVE-2021-29997 |
2021-04-13 16:34:02 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29999 |
2021-04-13 16:26:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30000 |
2021-04-02 08:19:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29929 |
2021-04-01 04:25:13 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29942 |
2021-04-01 04:22:25 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29943 |
2021-04-13 06:35:22 |
|
apache |
When using ConfigurableInternodeAuthHadoopPlugin for authentication,... |
|
| CVE-2021-29930 |
2021-04-01 04:25:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29932 |
2021-04-01 04:24:37 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29933 |
2021-04-01 04:24:27 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29938 |
2021-04-01 04:23:16 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29940 |
2021-04-01 04:22:50 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29936 |
2021-04-01 04:23:46 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29934 |
2021-04-01 04:24:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29931 |
2021-04-01 04:24:50 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29935 |
2021-04-01 04:23:59 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29937 |
2021-04-01 04:23:33 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29941 |
2021-04-01 04:22:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29661 |
2021-04-02 18:43:44 |
|
mitre |
Softing AG OPC Toolbox through... |
|
| CVE-2021-29652 |
2021-04-02 13:58:34 |
|
mitre |
Pomerium from version 0.10.0-0.13.3 has... |
|
| CVE-2021-29660 |
2021-04-02 18:42:02 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2021-29626 |
2021-04-07 14:48:32 |
|
freebsd |
In FreeBSD 13.0-STABLE before n245117,... |
|
| CVE-2021-29654 |
2021-04-14 17:49:00 |
|
mitre |
AjaxSearchPro before 4.20.8 allows Deserialization... |
|
| CVE-2021-29653 |
2021-04-22 16:41:46 |
|
mitre |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2021-29627 |
2021-04-07 14:45:52 |
|
freebsd |
In FreeBSD 13.0-STABLE before n245050,... |
|
| CVE-2021-29651 |
2021-04-02 13:54:57 |
|
mitre |
Pomerium before 0.13.4 has an... |
|
| CVE-2021-29641 |
2021-04-07 21:31:45 |
|
mitre |
Directus 8 before 8.8.2 allows... |
|
| CVE-2021-29466 |
2021-04-22 00:35:13 |
|
GitHub_M |
Discord-Recon is a bot for... |
|
| CVE-2021-29470 |
2021-04-23 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-29484 |
2021-04-29 20:35:15 |
|
GitHub_M |
Ghost is a Node.js CMS.... |
|
| CVE-2021-29476 |
2021-04-27 20:55:13 |
|
GitHub_M |
Requests is a HTTP library... |
|
| CVE-2021-29483 |
2021-04-28 21:25:13 |
|
GitHub_M |
ManageWiki is an extension to... |
|
| CVE-2021-29475 |
2021-04-26 18:58:07 |
|
GitHub_M |
HedgeDoc (formerly known as CodiMD)... |
|
| CVE-2021-29468 |
2021-04-29 20:35:20 |
|
GitHub_M |
Cygwin Git is a patch... |
|
| CVE-2021-29465 |
2021-04-22 00:25:15 |
|
GitHub_M |
Discord-Recon is a bot for... |
|
| CVE-2021-29467 |
2021-04-22 00:05:16 |
|
GitHub_M |
Wrongthink is an encrypted peer-to-peer... |
|
| CVE-2021-29473 |
2021-04-26 00:00:00 |
|
GitHub_M |
Exiv2 is a C++ library... |
|
| CVE-2021-29482 |
2021-04-28 18:15:15 |
|
GitHub_M |
xz is a compression and... |
|
| CVE-2021-29469 |
2021-04-23 18:10:15 |
|
GitHub_M |
Node-redis is a Node.js Redis... |
|
| CVE-2021-29472 |
2021-04-27 20:30:15 |
|
GitHub_M |
Composer is a dependency manager... |
|
| CVE-2021-29474 |
2021-04-26 21:37:29 |
|
GitHub_M |
HedgeDoc (formerly known as CodiMD)... |
|
| CVE-2021-29486 |
2021-04-30 17:20:14 |
|
GitHub_M |
cumulative-distribution-function is an open source... |
|
| CVE-2021-29443 |
2021-04-16 17:35:12 |
|
GitHub_M |
jose is an npm library... |
|
| CVE-2021-29421 |
2021-04-01 00:00:00 |
|
mitre |
models/metadata.py in the pikepdf package... |
|
| CVE-2021-29221 |
2021-04-09 13:34:59 |
|
DeepSurface |
A local privilege escalation vulnerability... |
|
| CVE-2021-29434 |
2021-04-19 18:45:14 |
|
GitHub_M |
Wagtail is a Django content... |
|
| CVE-2021-29427 |
2021-04-13 17:55:24 |
|
GitHub_M |
In Gradle from version 5.1... |
|
| CVE-2021-29302 |
2021-04-12 17:47:02 |
|
mitre |
TP-Link TL-WR802N(US), Archer_C50v5_US v4_200 <=... |
|
| CVE-2021-29444 |
2021-04-16 21:45:16 |
|
GitHub_M |
jose-browser-runtime is an npm package... |
|
| CVE-2021-29460 |
2021-04-27 20:10:13 |
|
GitHub_M |
Kirby is an open source... |
|
| CVE-2021-29450 |
2021-04-15 21:20:10 |
|
GitHub_M |
Wordpress is an open source... |
|
| CVE-2021-29438 |
2021-04-13 18:40:15 |
|
GitHub_M |
The Nextcloud dialogs library (npm... |
|
| CVE-2021-29431 |
2021-04-15 21:00:16 |
|
GitHub_M |
Sydent is a reference Matrix... |
|
| CVE-2021-29451 |
2021-04-16 21:40:13 |
|
GitHub_M |
Portofino is an open source... |
|
| CVE-2021-29379 |
2021-04-12 04:09:35 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-29461 |
2021-04-20 19:45:18 |
|
GitHub_M |
Discord Recon Server is a... |
|
| CVE-2021-29158 |
2021-04-23 20:34:00 |
|
mitre |
Sonatype Nexus Repository Manager 3... |
|
| CVE-2021-29387 |
2021-04-28 13:22:24 |
|
mitre |
Multiple stored cross-site scripting (XSS)... |
|
| CVE-2021-29458 |
2021-04-19 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-29430 |
2021-04-15 20:35:19 |
|
GitHub_M |
Sydent is a reference Matrix... |
|
| CVE-2021-29449 |
2021-04-14 22:05:17 |
|
GitHub_M |
Pi-hole is a Linux network-level... |
|
| CVE-2021-29448 |
2021-04-15 15:25:14 |
|
GitHub_M |
Pi-hole is a Linux network-level... |
|
| CVE-2021-29261 |
2021-04-05 06:15:21 |
|
mitre |
The unofficial Svelte extension before... |
|
| CVE-2021-29440 |
2021-04-13 19:55:13 |
|
GitHub_M |
Grav is a file based... |
|
| CVE-2021-29262 |
2021-04-13 06:35:21 |
|
apache |
When starting Apache Solr versions... |
|
| CVE-2021-29462 |
2021-04-20 21:10:13 |
|
GitHub_M |
The Portable SDK for UPnP... |
|
| CVE-2021-29453 |
2021-04-19 18:55:13 |
|
GitHub_M |
matrix-media-repo is an open-source multi-domain... |
|
| CVE-2021-29155 |
2021-04-20 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29456 |
2021-04-21 18:50:14 |
|
GitHub_M |
Authelia is an open-source authentication... |
|
| CVE-2021-29447 |
2021-04-15 21:10:12 |
|
GitHub_M |
Wordpress is an open source... |
|
| CVE-2021-29442 |
2021-04-27 20:20:13 |
|
GitHub_M |
Nacos is a platform designed... |
|
| CVE-2021-29436 |
2021-04-13 17:20:14 |
|
GitHub_M |
Anuko Time Tracker is an... |
|
| CVE-2021-29437 |
2021-04-13 18:25:20 |
|
GitHub_M |
ScratchOAuth2 is an Oauth implementation... |
|
| CVE-2021-29445 |
2021-04-16 21:50:13 |
|
GitHub_M |
jose-node-esm-runtime is an npm package... |
|
| CVE-2021-29455 |
2021-04-19 19:05:15 |
|
GitHub_M |
Grassroot Platform is an application... |
|
| CVE-2021-29357 |
2021-04-12 18:59:08 |
|
mitre |
The ECT Provider component in... |
|
| CVE-2021-29441 |
2021-04-27 20:20:20 |
|
GitHub_M |
Nacos is a platform designed... |
|
| CVE-2021-29435 |
2021-04-13 17:00:21 |
|
GitHub_M |
trestle-auth is an authentication plugin... |
|
| CVE-2021-29433 |
2021-04-15 17:55:11 |
|
GitHub_M |
Sydent is a reference Matrix... |
|
| CVE-2021-29279 |
2021-04-19 19:34:08 |
|
mitre |
There is a integer overflow... |
|
| CVE-2021-29446 |
2021-04-16 22:00:15 |
|
GitHub_M |
jose-node-cjs-runtime is an npm package... |
|
| CVE-2021-29432 |
2021-04-15 20:45:15 |
|
GitHub_M |
Sydent is a reference matrix... |
|
| CVE-2021-29452 |
2021-04-16 21:35:15 |
|
GitHub_M |
a12n-server is an npm package... |
|
| CVE-2021-29425 |
2021-04-13 06:50:12 |
|
apache |
In Apache Commons IO before... |
|
| CVE-2021-29370 |
2021-04-13 21:55:41 |
|
mitre |
A UXSS was discovered in... |
|
| CVE-2021-29399 |
2021-04-19 11:00:27 |
|
mitre |
XMB is vulnerable to cross-site... |
|
| CVE-2021-29139 |
2021-04-29 13:16:56 |
|
hpe |
A remote cross-site scripting (XSS)... |
|
| CVE-2021-29439 |
2021-04-13 19:45:15 |
|
GitHub_M |
The Grav admin plugin prior... |
|
| CVE-2021-29457 |
2021-04-19 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-29147 |
2021-04-29 11:58:09 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-29459 |
2021-04-20 18:30:22 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2021-29388 |
2021-04-28 13:36:42 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2021-29464 |
2021-04-30 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-29428 |
2021-04-13 17:55:18 |
|
GitHub_M |
In Gradle before version 7.0,... |
|
| CVE-2021-29429 |
2021-04-12 21:30:12 |
|
GitHub_M |
In Gradle before version 7.0,... |
|
| CVE-2021-29251 |
2021-04-01 04:42:18 |
|
mitre |
BTCPay Server before 1.0.7.1 mishandles... |
|
| CVE-2021-29350 |
2021-04-29 15:12:04 |
|
mitre |
SQL injection in the getip... |
|
| CVE-2021-29141 |
2021-04-29 13:30:59 |
|
hpe |
A remote disclosure of sensitive... |
|
| CVE-2021-29142 |
2021-04-29 12:08:56 |
|
hpe |
A remote cross-site scripting (XSS)... |
|
| CVE-2021-29200 |
2021-04-27 19:50:13 |
|
apache |
Apache OFBiz has unsafe deserialization... |
|
| CVE-2021-29136 |
2021-04-06 15:57:49 |
|
mitre |
Open Container Initiative umoci before... |
|
| CVE-2021-29145 |
2021-04-29 11:31:10 |
|
hpe |
A remote server side request... |
|
| CVE-2021-29154 |
2021-04-08 00:00:00 |
|
mitre |
BPF JIT compilers in the... |
|
| CVE-2021-29140 |
2021-04-29 12:19:12 |
|
hpe |
A remote XML external entity... |
|
| CVE-2021-29138 |
2021-04-29 12:25:07 |
|
hpe |
A remote disclosure of privileged... |
|
| CVE-2021-29144 |
2021-04-29 11:52:27 |
|
hpe |
A remote disclosure of sensitive... |
|
| CVE-2021-29159 |
2021-04-28 13:14:41 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-29137 |
2021-04-29 11:10:12 |
|
hpe |
A remote URL redirection vulnerability... |
|
| CVE-2021-29146 |
2021-04-29 11:21:28 |
|
hpe |
A remote cross-site scripting (XSS)... |
|
| CVE-2021-29011 |
2021-04-02 12:53:26 |
|
mitre |
DMA Softlab Radius Manager 4.4.0... |
|
| CVE-2021-29054 |
2021-04-13 05:31:56 |
|
mitre |
Certain Papoo products are affected... |
|
| CVE-2021-29003 |
2021-04-13 05:40:12 |
|
mitre |
Genexis PLATINUM 4410 2.1 P4410-V2-1.28... |
|
| CVE-2021-29012 |
2021-04-02 12:51:29 |
|
mitre |
DMA Softlab Radius Manager 4.4.0... |
|
| CVE-2021-28965 |
2021-04-21 06:55:24 |
|
mitre |
The REXML gem before 3.2.5... |
|
| CVE-2021-28927 |
2021-04-07 14:09:35 |
|
mitre |
The text-to-speech engine in libretro... |
|
| CVE-2021-28959 |
2021-04-30 12:16:42 |
|
mitre |
Zoho ManageEngine Eventlog Analyzer through... |
|
| CVE-2021-28878 |
2021-04-11 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-28940 |
2021-04-02 19:06:19 |
|
mitre |
Because of a incorrect escaped... |
|
| CVE-2021-28969 |
2021-04-01 19:47:48 |
|
mitre |
eMPS 9.0.1.923211 on FireEye EX... |
|
| CVE-2021-28879 |
2021-04-11 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-28973 |
2021-04-13 16:42:03 |
|
mitre |
The XML Import functionality of... |
|
| CVE-2021-28877 |
2021-04-11 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-28938 |
2021-04-13 05:52:46 |
|
mitre |
Siren Federate before 6.8.14-10.3.9, 6.9.x... |
|
| CVE-2021-28941 |
2021-04-02 19:08:37 |
|
mitre |
Because of no validation on... |
|
| CVE-2021-28970 |
2021-04-01 19:50:51 |
|
mitre |
eMPS 9.0.1.923211 on the Central... |
|
| CVE-2021-28874 |
2021-04-06 12:08:55 |
|
mitre |
SerenityOS fixed as of c9f25bca048443e317f1994ba9b106f2386688c3... |
|
| CVE-2021-28856 |
2021-04-14 16:11:08 |
|
mitre |
In Deark before v1.5.8, a... |
|
| CVE-2021-28899 |
2021-04-29 14:08:31 |
|
mitre |
Vulnerability in the AC3AudioFileServerMediaSubsession, ADTSAudioFileServerMediaSubsession,... |
|
| CVE-2021-28925 |
2021-04-08 12:57:36 |
|
mitre |
SQL injection vulnerability in Nagios... |
|
| CVE-2021-28924 |
2021-04-08 12:57:39 |
|
mitre |
Self Authenticated XSS in Nagios... |
|
| CVE-2021-28918 |
2021-04-01 12:33:50 |
|
mitre |
Improper input validation of octal... |
|
| CVE-2021-28855 |
2021-04-14 16:11:11 |
|
mitre |
In Deark before 1.5.8, a... |
|
| CVE-2021-28832 |
2021-04-05 06:01:35 |
|
mitre |
VSCodeVim before 1.19.0 allows attackers... |
|
| CVE-2021-28793 |
2021-04-20 12:36:04 |
|
mitre |
vscode-restructuredtext before 146.0.0 contains an... |
|
| CVE-2021-28876 |
2021-04-11 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-28875 |
2021-04-11 00:00:00 |
|
mitre |
In the standard library in... |
|
| CVE-2021-28647 |
2021-04-13 12:55:39 |
|
trendmicro |
Trend Micro Password Manager version... |
|
| CVE-2021-28646 |
2021-04-13 12:54:59 |
|
trendmicro |
An insecure file permissions vulnerability... |
|
| CVE-2021-28688 |
2021-04-06 18:07:41 |
|
XEN |
The fix for XSA-365 includes... |
|
| CVE-2021-28685 |
2021-04-08 10:18:54 |
|
mitre |
AsIO2_64.sys and AsIO2_32.sys in ASUS... |
|
| CVE-2021-28686 |
2021-04-08 10:19:42 |
|
mitre |
AsIO2_64.sys and AsIO2_32.sys in ASUS... |
|
| CVE-2021-28658 |
2021-04-06 14:51:43 |
|
mitre |
In Django 2.2 before 2.2.20,... |
|
| CVE-2021-28645 |
2021-04-13 12:54:38 |
|
trendmicro |
An incorrect permission assignment vulnerability... |
|
| CVE-2021-28648 |
2021-04-22 21:21:21 |
|
trendmicro |
Trend Micro Antivirus for Mac... |
|
| CVE-2021-28473 |
2021-04-13 19:33:44 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-28484 |
2021-04-14 17:07:26 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28469 |
2021-04-13 19:33:41 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-28466 |
2021-04-13 19:33:40 |
|
microsoft |
Raw Image Extension Remote Code... |
|
| CVE-2021-28470 |
2021-04-13 19:33:42 |
|
microsoft |
Visual Studio Code GitHub Pull... |
|
| CVE-2021-28492 |
2021-04-20 13:01:22 |
|
mitre |
Unisys Stealth (core) 5.x before... |
|
| CVE-2021-28480 |
2021-04-13 19:33:46 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-28468 |
2021-04-13 19:33:41 |
|
microsoft |
Raw Image Extension Remote Code... |
|
| CVE-2021-28477 |
2021-04-13 19:33:45 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-28482 |
2021-04-13 19:33:47 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-28475 |
2021-04-13 19:33:45 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-28481 |
2021-04-13 19:33:47 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-28483 |
2021-04-13 19:33:48 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-28341 |
2021-04-13 19:33:10 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28448 |
2021-04-13 19:33:31 |
|
microsoft |
Visual Studio Code Kubernetes Tools... |
|
| CVE-2021-28269 |
2021-04-27 14:59:30 |
|
mitre |
Soyal Technology 701Client 9.0.1 is... |
|
| CVE-2021-28441 |
2021-04-13 19:33:27 |
|
microsoft |
Windows Hyper-V Information Disclosure Vulnerability... |
|
| CVE-2021-28443 |
2021-04-13 19:33:28 |
|
microsoft |
Windows Console Driver Denial of... |
|
| CVE-2021-28449 |
2021-04-13 19:33:32 |
|
microsoft |
Microsoft Office Remote Code Execution... |
|
| CVE-2021-28464 |
2021-04-13 19:33:39 |
|
microsoft |
VP9 Video Extensions Remote Code... |
|
| CVE-2021-28323 |
2021-04-13 19:32:56 |
|
microsoft |
Windows DNS Information Disclosure Vulnerability... |
|
| CVE-2021-28338 |
2021-04-13 19:33:08 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28354 |
2021-04-13 19:33:19 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28353 |
2021-04-13 19:33:18 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28460 |
2021-04-13 19:33:39 |
|
microsoft |
Azure Sphere Unsigned Code Execution... |
|
| CVE-2021-28450 |
2021-04-13 19:33:33 |
|
microsoft |
Microsoft SharePoint Denial of Service... |
|
| CVE-2021-28331 |
2021-04-13 19:33:02 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28456 |
2021-04-13 19:33:36 |
|
microsoft |
Microsoft Excel Information Disclosure Vulnerability... |
|
| CVE-2021-28322 |
2021-04-13 19:32:56 |
|
microsoft |
Diagnostics Hub Standard Collector Service... |
|
| CVE-2021-28327 |
2021-04-13 19:32:59 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28452 |
2021-04-13 19:33:34 |
|
microsoft |
Microsoft Outlook Memory Corruption Vulnerability... |
|
| CVE-2021-28352 |
2021-04-13 19:33:17 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28311 |
2021-04-13 19:32:48 |
|
microsoft |
Windows Application Compatibility Cache Denial... |
|
| CVE-2021-28357 |
2021-04-13 19:33:21 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28329 |
2021-04-13 19:33:01 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28451 |
2021-04-13 19:33:33 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-28453 |
2021-04-13 19:33:35 |
|
microsoft |
Microsoft Word Remote Code Execution... |
|
| CVE-2021-28444 |
2021-04-13 19:33:29 |
|
microsoft |
Windows Hyper-V Security Feature Bypass... |
|
| CVE-2021-28348 |
2021-04-13 19:33:14 |
|
microsoft |
Windows GDI+ Remote Code Execution... |
|
| CVE-2021-28343 |
2021-04-13 19:33:11 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28358 |
2021-04-13 19:33:21 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28317 |
2021-04-13 19:32:52 |
|
microsoft |
Microsoft Windows Codecs Library Information... |
|
| CVE-2021-28345 |
2021-04-13 19:33:12 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28326 |
2021-04-13 19:32:59 |
|
microsoft |
Windows AppX Deployment Server Denial... |
|
| CVE-2021-28439 |
2021-04-13 19:33:25 |
|
microsoft |
Windows TCP/IP Driver Denial of... |
|
| CVE-2021-28332 |
2021-04-13 19:33:03 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28355 |
2021-04-13 19:33:19 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28325 |
2021-04-13 19:32:58 |
|
microsoft |
Windows SMB Information Disclosure Vulnerability... |
|
| CVE-2021-28438 |
2021-04-13 19:33:25 |
|
microsoft |
Windows Console Driver Denial of... |
|
| CVE-2021-28336 |
2021-04-13 19:33:06 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28440 |
2021-04-13 19:33:26 |
|
microsoft |
Windows Installer Elevation of Privilege... |
|
| CVE-2021-28399 |
2021-04-26 13:32:19 |
|
mitre |
OrangeHRM 4.7 allows an unauthenticated... |
|
| CVE-2021-28454 |
2021-04-13 19:33:36 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-28458 |
2021-04-13 19:33:37 |
|
microsoft |
Azure ms-rest-nodeauth Library Elevation of... |
|
| CVE-2021-28334 |
2021-04-13 19:33:05 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28445 |
2021-04-13 19:33:29 |
|
microsoft |
Windows Network File System Remote... |
|
| CVE-2021-28347 |
2021-04-13 19:33:14 |
|
microsoft |
Windows Speech Runtime Elevation of... |
|
| CVE-2021-28434 |
2021-04-13 19:33:22 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28437 |
2021-04-13 19:33:24 |
|
microsoft |
Windows Installer Information Disclosure Vulnerability... |
|
| CVE-2021-28436 |
2021-04-13 19:33:23 |
|
microsoft |
Windows Speech Runtime Elevation of... |
|
| CVE-2021-28321 |
2021-04-13 19:32:55 |
|
microsoft |
Diagnostics Hub Standard Collector Service... |
|
| CVE-2021-28346 |
2021-04-13 19:33:13 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28339 |
2021-04-13 19:33:08 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28342 |
2021-04-13 19:33:10 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28330 |
2021-04-13 19:33:02 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28351 |
2021-04-13 19:33:17 |
|
microsoft |
Windows Speech Runtime Elevation of... |
|
| CVE-2021-28442 |
2021-04-13 19:33:27 |
|
microsoft |
Windows TCP/IP Information Disclosure Vulnerability... |
|
| CVE-2021-28459 |
2021-04-13 19:33:38 |
|
microsoft |
Azure DevOps Server Spoofing Vulnerability... |
|
| CVE-2021-28349 |
2021-04-13 19:33:15 |
|
microsoft |
Windows GDI+ Remote Code Execution... |
|
| CVE-2021-28335 |
2021-04-13 19:33:05 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28309 |
2021-04-13 19:32:46 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2021-28337 |
2021-04-13 19:33:07 |
|
microsoft |
Remote Procedure Call Runtime Remote... |
|
| CVE-2021-28280 |
2021-04-29 14:57:23 |
|
mitre |
CSRF + Cross-site scripting (XSS)... |
|
| CVE-2021-28314 |
2021-04-13 19:32:50 |
|
microsoft |
Windows Hyper-V Elevation of Privilege... |
|
| CVE-2021-28324 |
2021-04-13 19:32:57 |
|
microsoft |
Windows SMB Information Disclosure Vulnerability... |
|
| CVE-2021-28316 |
2021-04-13 19:32:51 |
|
microsoft |
Windows WLAN AutoConfig Service Security... |
|
| CVE-2021-28300 |
2021-04-14 13:51:42 |
|
mitre |
NULL Pointer Dereference in the... |
|
| CVE-2021-28271 |
2021-04-27 12:51:17 |
|
mitre |
Soyal Technologies SOYAL 701Server 9.0.1... |
|
| CVE-2021-28320 |
2021-04-13 19:32:54 |
|
microsoft |
Windows Resource Manager PSM Service... |
|
| CVE-2021-28315 |
2021-04-13 19:32:51 |
|
microsoft |
Windows Media Video Decoder Remote... |
|
| CVE-2021-28319 |
2021-04-13 19:32:54 |
|
microsoft |
Windows TCP/IP Driver Denial of... |
|
| CVE-2021-28313 |
2021-04-13 19:32:49 |
|
microsoft |
Diagnostics Hub Standard Collector Service... |
|
| CVE-2021-28167 |
2021-04-21 17:30:16 |
|
eclipse |
In Eclipse Openj9 to version... |
|
| CVE-2021-28242 |
2021-04-15 13:51:23 |
|
mitre |
SQL Injection in the "evoadm.php"... |
|
| CVE-2021-28168 |
2021-04-22 17:35:14 |
|
eclipse |
Eclipse Jersey 2.28 to 2.33... |
|
| CVE-2021-28163 |
2021-04-01 14:20:13 |
|
eclipse |
In Eclipse Jetty 9.4.32 to... |
|
| CVE-2021-28157 |
2021-04-14 19:40:17 |
|
mitre |
An SQL Injection issue in... |
|
| CVE-2021-28166 |
2021-04-07 18:50:19 |
|
eclipse |
In Eclipse Mosquitto version 2.0.0... |
|
| CVE-2021-28164 |
2021-04-01 14:20:14 |
|
eclipse |
In Eclipse Jetty 9.4.37.v20210219 to... |
|
| CVE-2021-28156 |
2021-04-20 15:02:58 |
|
mitre |
HashiCorp Consul Enterprise version 1.8.0... |
|
| CVE-2021-27990 |
2021-04-14 13:56:38 |
|
mitre |
Appspace 6.2.4 is vulnerable to... |
|
| CVE-2021-27899 |
2021-04-06 20:48:11 |
|
mitre |
The Proofpoint Insider Threat Management... |
|
| CVE-2021-27989 |
2021-04-14 11:45:27 |
|
mitre |
Appspace 6.2.4 is vulnerable to... |
|
| CVE-2021-27973 |
2021-04-02 18:19:28 |
|
mitre |
SQL injection exists in Piwigo... |
|
| CVE-2021-28047 |
2021-04-01 20:01:35 |
|
mitre |
Cross-Site Scripting (XSS) in Administrative... |
|
| CVE-2021-28075 |
2021-04-06 12:08:32 |
|
mitre |
iKuaiOS 3.4.8 Build 202012291059 has... |
|
| CVE-2021-28060 |
2021-04-14 16:11:18 |
|
mitre |
A Server-Side Request Forgery (SSRF)... |
|
| CVE-2021-28048 |
2021-04-14 19:37:02 |
|
mitre |
An overly permissive CORS policy... |
|
| CVE-2021-28055 |
2021-04-15 18:29:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28124 |
2021-04-02 14:50:54 |
|
mitre |
A man-in-the-middle vulnerability in Cohesity... |
|
| CVE-2021-28098 |
2021-04-14 14:56:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28125 |
2021-04-27 09:27:22 |
|
apache |
Apache Superset up to and... |
|
| CVE-2021-28113 |
2021-04-02 14:26:52 |
|
mitre |
A command injection vulnerability in... |
|
| CVE-2021-28142 |
2021-04-06 14:07:23 |
|
mitre |
CITSmart before 9.1.2.28 mishandles the... |
|
| CVE-2021-28079 |
2021-04-26 11:24:28 |
|
mitre |
Jamovi <=1.6.18 is affected by... |
|
| CVE-2021-28123 |
2021-04-02 14:46:17 |
|
mitre |
Undocumented Default Cryptographic Key Vulnerability... |
|
| CVE-2021-27905 |
2021-04-13 06:35:20 |
|
apache |
The ReplicationHandler (normally registered at... |
|
| CVE-2021-27900 |
2021-04-06 21:00:55 |
|
mitre |
The Proofpoint Insider Threat Management... |
|
| CVE-2021-27933 |
2021-04-28 06:30:59 |
|
mitre |
pfSense 2.5.0 allows XSS via... |
|
| CVE-2021-27945 |
2021-04-08 16:53:56 |
|
mitre |
The Squirro Insights Engine was... |
|
| CVE-2021-27815 |
2021-04-14 00:00:00 |
|
mitre |
NULL Pointer Deference in the... |
|
| CVE-2021-27850 |
2021-04-15 07:40:11 |
|
apache |
A critical unauthenticated remote code... |
|
| CVE-2021-27600 |
2021-04-13 18:43:37 |
|
sap |
SAP Manufacturing Execution (System Rules),... |
|
| CVE-2021-27710 |
2021-04-14 17:07:11 |
|
mitre |
Command Injection in TOTOLINK X5000R... |
|
| CVE-2021-27707 |
2021-04-14 15:00:05 |
|
mitre |
Buffer Overflow in Tenda G1... |
|
| CVE-2021-27697 |
2021-04-06 12:07:53 |
|
mitre |
RIOT-OS 2021.01 contains a buffer... |
|
| CVE-2021-27601 |
2021-04-13 18:43:53 |
|
sap |
SAP NetWeaver AS Java (Applications... |
|
| CVE-2021-27692 |
2021-04-15 23:14:32 |
|
mitre |
Command Injection in Tenda G1... |
|
| CVE-2021-27698 |
2021-04-06 12:08:15 |
|
mitre |
RIOT-OS 2021.01 contains a buffer... |
|
| CVE-2021-27736 |
2021-04-22 13:14:54 |
|
mitre |
FusionAuth fusionauth-samlv2 before 0.5.4 allows... |
|
| CVE-2021-27602 |
2021-04-13 18:41:24 |
|
sap |
SAP Commerce, versions - 1808,... |
|
| CVE-2021-27545 |
2021-04-15 11:54:21 |
|
mitre |
SQL Injection in the "add-services.php"... |
|
| CVE-2021-27672 |
2021-04-15 13:51:32 |
|
mitre |
SQL Injection in the "admin_boxes.ajax.php"... |
|
| CVE-2021-27706 |
2021-04-14 14:55:39 |
|
mitre |
Buffer Overflow in Tenda G1... |
|
| CVE-2021-27609 |
2021-04-13 18:45:06 |
|
sap |
SAP Focused RUN versions 200,... |
|
| CVE-2021-27705 |
2021-04-14 14:52:09 |
|
mitre |
Buffer Overflow in Tenda G1... |
|
| CVE-2021-27673 |
2021-04-15 13:51:40 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-27603 |
2021-04-13 18:40:46 |
|
sap |
An RFC enabled function module... |
|
| CVE-2021-27651 |
2021-04-29 14:47:20 |
|
Pega |
In versions 8.2.1 through 8.5.2... |
|
| CVE-2021-27708 |
2021-04-14 15:01:49 |
|
mitre |
Command Injection in TOTOLINK X5000R... |
|
| CVE-2021-27605 |
2021-04-13 18:44:13 |
|
sap |
SAPs HCM Travel Management Fiori... |
|
| CVE-2021-27598 |
2021-04-13 18:38:46 |
|
sap |
SAP NetWeaver AS JAVA (Customer... |
|
| CVE-2021-27691 |
2021-04-15 23:14:46 |
|
mitre |
Command Injection in Tenda G0... |
|
| CVE-2021-27608 |
2021-04-14 14:23:21 |
|
sap |
An unquoted service path in... |
|
| CVE-2021-27604 |
2021-04-14 14:22:16 |
|
sap |
In order to prevent XML... |
|
| CVE-2021-27522 |
2021-04-08 15:13:02 |
|
mitre |
Learnsite 1.2.5.0 contains a remote... |
|
| CVE-2021-27599 |
2021-04-14 14:23:01 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27544 |
2021-04-15 11:53:36 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-27486 |
2021-04-12 14:36:05 |
|
icscert |
FATEK Automation WinProladder Versions 3.30... |
|
| CVE-2021-27458 |
2021-04-19 21:07:55 |
|
icscert |
If Ethernet communication of the... |
|
| CVE-2021-27480 |
2021-04-27 11:18:12 |
|
icscert |
Delta Industrial Automation COMMGR Versions... |
|
| CVE-2021-27248 |
2021-04-14 15:45:54 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27252 |
2021-04-14 15:45:57 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27278 |
2021-04-22 17:50:14 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-27400 |
2021-04-22 16:48:07 |
|
mitre |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2021-27277 |
2021-04-22 17:50:13 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-27393 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27392 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27250 |
2021-04-14 15:45:56 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27394 |
2021-04-16 20:00:14 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27343 |
2021-04-06 12:07:12 |
|
mitre |
SerenityOS Unspecified is affected by:... |
|
| CVE-2021-27382 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27288 |
2021-04-14 13:48:25 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-27357 |
2021-04-06 12:07:36 |
|
mitre |
RIOT-OS 2020.01 contains a buffer... |
|
| CVE-2021-27249 |
2021-04-14 15:45:55 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27389 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27260 |
2021-04-14 15:46:00 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-27253 |
2021-04-14 15:45:58 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27246 |
2021-04-14 15:45:53 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27251 |
2021-04-14 15:45:56 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-27247 |
2021-04-14 15:45:54 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-27259 |
2021-04-14 15:45:59 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-27258 |
2021-04-14 15:45:58 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-27183 |
2021-04-14 22:32:08 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27113 |
2021-04-14 13:53:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27079 |
2021-04-13 19:32:38 |
|
microsoft |
Windows Media Photo Codec Information... |
|
| CVE-2021-27072 |
2021-04-13 19:32:37 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2021-27114 |
2021-04-14 13:54:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27086 |
2021-04-13 19:32:39 |
|
microsoft |
Windows Services and Controller App... |
|
| CVE-2021-27029 |
2021-04-19 15:10:08 |
|
autodesk |
The user may be tricked... |
|
| CVE-2021-27182 |
2021-04-14 22:29:59 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27067 |
2021-04-13 19:32:37 |
|
microsoft |
Azure DevOps Server and Team... |
|
| CVE-2021-27088 |
2021-04-13 19:32:40 |
|
microsoft |
Windows Event Tracing Elevation of... |
|
| CVE-2021-27130 |
2021-04-14 14:59:13 |
|
mitre |
Online Reviewer System 1.0 contains... |
|
| CVE-2021-27091 |
2021-04-13 19:32:42 |
|
microsoft |
RPC Endpoint Mapper Service Elevation... |
|
| CVE-2021-27028 |
2021-04-19 15:09:01 |
|
autodesk |
A Memory Corruption Vulnerability in... |
|
| CVE-2021-27027 |
2021-04-19 15:08:48 |
|
autodesk |
An Out-Of-Bounds Read Vulnerability in... |
|
| CVE-2021-27181 |
2021-04-14 22:28:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27180 |
2021-04-14 22:26:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27031 |
2021-04-19 15:10:45 |
|
autodesk |
A user may be tricked... |
|
| CVE-2021-27092 |
2021-04-13 19:32:42 |
|
microsoft |
Azure AD Web Sign-in Security... |
|
| CVE-2021-27090 |
2021-04-13 19:32:41 |
|
microsoft |
Windows Secure Kernel Mode Elevation... |
|
| CVE-2021-27093 |
2021-04-13 19:32:43 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2021-27095 |
2021-04-13 19:32:45 |
|
microsoft |
Windows Media Video Decoder Remote... |
|
| CVE-2021-27089 |
2021-04-13 19:32:40 |
|
microsoft |
Microsoft Internet Messaging API Remote... |
|
| CVE-2021-27094 |
2021-04-13 19:32:44 |
|
microsoft |
Windows Early Launch Antimalware Driver... |
|
| CVE-2021-27112 |
2021-04-15 15:05:42 |
|
mitre |
LightCMS v1.3.5 contains a remote... |
|
| CVE-2021-27030 |
2021-04-19 15:10:21 |
|
autodesk |
A user may be tricked... |
|
| CVE-2021-26830 |
2021-04-16 17:24:16 |
|
mitre |
SQL Injection in Tribalsystems Zenario... |
|
| CVE-2021-26832 |
2021-04-14 13:45:38 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-26758 |
2021-04-07 20:50:20 |
|
mitre |
Privilege Escalation in LiteSpeed Technologies... |
|
| CVE-2021-26833 |
2021-04-06 15:46:01 |
|
mitre |
Cleartext Storage in a File... |
|
| CVE-2021-26718 |
2021-04-01 18:00:59 |
|
Kaspersky |
KIS for macOS in some... |
|
| CVE-2021-26805 |
2021-04-14 13:51:01 |
|
mitre |
Buffer Overflow in tsMuxer 2.6.16... |
|
| CVE-2021-26807 |
2021-04-30 10:53:04 |
|
mitre |
GalaxyClient version 2.0.28.9 loads unsigned... |
|
| CVE-2021-26797 |
2021-04-26 11:20:53 |
|
mitre |
An access control vulnerability in... |
|
| CVE-2021-26827 |
2021-04-14 13:53:21 |
|
mitre |
Buffer Overflow in TP-Link WR2041... |
|
| CVE-2021-26709 |
2021-04-07 10:45:15 |
|
mitre |
D-Link DSL-320B-D1 devices through EU_1.25... |
|
| CVE-2021-26812 |
2021-04-14 13:55:47 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-26581 |
2021-04-01 18:42:53 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2021-26580 |
2021-04-01 18:41:26 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2021-26416 |
2021-04-13 19:32:34 |
|
microsoft |
Windows Hyper-V Denial of Service... |
|
| CVE-2021-26415 |
2021-04-13 19:32:34 |
|
microsoft |
Windows Installer Elevation of Privilege... |
|
| CVE-2021-26582 |
2021-04-15 17:50:41 |
|
hpe |
A security vulnerability in HPE... |
|
| CVE-2021-26413 |
2021-04-13 19:32:33 |
|
microsoft |
Windows Installer Spoofing Vulnerability ... |
|
| CVE-2021-26291 |
2021-04-23 14:20:13 |
|
apache |
Apache Maven will follow repositories... |
|
| CVE-2021-25677 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25894 |
2021-04-02 11:31:15 |
|
mitre |
Magnolia CMS from 6.1.3 to... |
|
| CVE-2021-25811 |
2021-04-29 15:44:03 |
|
mitre |
MERCUSYS Mercury X18G 1.0.5 devices... |
|
| CVE-2021-25899 |
2021-04-23 20:49:37 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25679 |
2021-04-20 11:17:27 |
|
mitre |
The AdTran Personal Phone Manager... |
|
| CVE-2021-25893 |
2021-04-02 11:31:08 |
|
mitre |
Magnolia CMS from 6.1.3 to... |
|
| CVE-2021-25838 |
2021-04-26 13:30:38 |
|
mitre |
The Import function in MintHCM... |
|
| CVE-2021-25839 |
2021-04-26 13:30:43 |
|
mitre |
A weak password requirement vulnerability... |
|
| CVE-2021-25670 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25812 |
2021-04-29 15:44:03 |
|
mitre |
Command injection vulnerability in China... |
|
| CVE-2021-25924 |
2021-04-01 17:58:47 |
|
Mend |
In GoCD, versions 19.6.0 to... |
|
| CVE-2021-25898 |
2021-04-23 20:47:25 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25810 |
2021-04-29 15:44:02 |
|
mitre |
Cross site Scripting (XSS) vulnerability... |
|
| CVE-2021-25681 |
2021-04-20 11:17:40 |
|
mitre |
AdTran Personal Phone Manager 10.8.1... |
|
| CVE-2021-25669 |
2021-04-22 20:42:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25678 |
2021-04-22 20:42:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25692 |
2021-04-06 19:21:50 |
|
Teradici |
Sensitive smart card data is... |
|
| CVE-2021-25668 |
2021-04-22 20:42:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25680 |
2021-04-20 11:17:34 |
|
mitre |
The AdTran Personal Phone Manager... |
|
| CVE-2021-25356 |
2021-04-09 17:29:01 |
|
Samsung Mobile |
An improper caller check vulnerability... |
|
| CVE-2021-25378 |
2021-04-09 17:39:44 |
|
Samsung Mobile |
Improper access control of certain... |
|
| CVE-2021-25375 |
2021-04-09 17:38:48 |
|
Samsung Mobile |
Using predictable index for attachments... |
|
| CVE-2021-25328 |
2021-04-09 12:19:32 |
|
mitre |
Skyworth Digital Technology RN510 V.3.1.0.4... |
|
| CVE-2021-25327 |
2021-04-09 12:19:27 |
|
mitre |
Skyworth Digital Technology RN510 V.3.1.0.4... |
|
| CVE-2021-25326 |
2021-04-09 12:19:22 |
|
mitre |
Skyworth Digital Technology RN510 V.3.1.0.4... |
|
| CVE-2021-25362 |
2021-04-09 17:36:03 |
|
Samsung Mobile |
An improper permission management in... |
|
| CVE-2021-25363 |
2021-04-09 17:36:17 |
|
Samsung Mobile |
An improper access control in... |
|
| CVE-2021-25361 |
2021-04-09 17:35:43 |
|
Samsung Mobile |
An improper access control vulnerability... |
|
| CVE-2021-25382 |
2021-04-23 14:50:27 |
|
Samsung Mobile |
An improper authorization of using... |
|
| CVE-2021-25377 |
2021-04-09 17:39:23 |
|
Samsung Mobile |
Intent redirection in Samsung Experience... |
|
| CVE-2021-25376 |
2021-04-09 17:39:06 |
|
Samsung Mobile |
An improper synchronization logic in... |
|
| CVE-2021-25364 |
2021-04-09 17:36:28 |
|
Samsung Mobile |
A pendingIntent hijacking vulnerability in... |
|
| CVE-2021-25359 |
2021-04-09 17:35:16 |
|
Samsung Mobile |
An improper SELinux policy prior... |
|
| CVE-2021-25379 |
2021-04-09 17:40:06 |
|
Samsung Mobile |
Intent redirection vulnerability in Gallery... |
|
| CVE-2021-25374 |
2021-04-09 17:38:29 |
|
Samsung Mobile |
An improper authorization vulnerability in... |
|
| CVE-2021-25358 |
2021-04-09 17:34:40 |
|
Samsung Mobile |
A vulnerability that stores IMSI... |
|
| CVE-2021-25380 |
2021-04-09 17:40:26 |
|
Samsung Mobile |
Improper handling of exceptional conditions... |
|
| CVE-2021-25381 |
2021-04-09 17:40:41 |
|
Samsung Mobile |
Using unsafe PendingIntent in Samsung... |
|
| CVE-2021-25373 |
2021-04-09 17:37:27 |
|
Samsung Mobile |
Using unsafe PendingIntent in Customization... |
|
| CVE-2021-25360 |
2021-04-09 17:35:29 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25365 |
2021-04-09 17:36:41 |
|
Samsung Mobile |
An improper exception control in... |
|
| CVE-2021-25357 |
2021-04-09 17:34:22 |
|
Samsung Mobile |
A pendingIntent hijacking vulnerability in... |
|
| CVE-2021-25250 |
2021-04-13 12:35:04 |
|
trendmicro |
An improper access control vulnerability... |
|
| CVE-2021-25253 |
2021-04-13 12:53:59 |
|
trendmicro |
An improper access control vulnerability... |
|
| CVE-2021-25164 |
2021-04-28 19:37:22 |
|
hpe |
A remote XML external entity... |
|
| CVE-2021-25154 |
2021-04-28 18:32:38 |
|
hpe |
A remote escalation of privilege... |
|
| CVE-2021-25151 |
2021-04-28 18:18:26 |
|
hpe |
A remote insecure deserialization vulnerability... |
|
| CVE-2021-25153 |
2021-04-28 18:52:37 |
|
hpe |
A remote SQL injection vulnerability... |
|
| CVE-2021-25152 |
2021-04-28 19:18:51 |
|
hpe |
A remote insecure deserialization vulnerability... |
|
| CVE-2021-25166 |
2021-04-29 10:52:15 |
|
hpe |
A remote unauthorized access vulnerability... |
|
| CVE-2021-25163 |
2021-04-29 10:45:38 |
|
hpe |
A remote XML external entity... |
|
| CVE-2021-25165 |
2021-04-28 19:56:26 |
|
hpe |
A remote XML external entity... |
|
| CVE-2021-25167 |
2021-04-29 11:00:28 |
|
hpe |
A remote unauthorized access vulnerability... |
|
| CVE-2021-25147 |
2021-04-28 14:15:27 |
|
hpe |
A remote authentication restriction bypass... |
|
| CVE-2021-24228 |
2021-04-12 14:05:35 |
|
WPScan |
The Jetpack Scan team identified... |
|
| CVE-2021-24232 |
2021-04-22 21:00:50 |
|
WPScan |
The Advanced Booking Calendar WordPress... |
|
| CVE-2021-24221 |
2021-04-12 14:03:25 |
|
WPScan |
The Quiz And Survey Master... |
|
| CVE-2021-24220 |
2021-04-12 14:03:12 |
|
WPScan |
Thrive “Legacy” Rise by Thrive... |
|
| CVE-2021-24239 |
2021-04-22 21:00:51 |
|
WPScan |
The Pie Register – User... |
|
| CVE-2021-24186 |
2021-04-05 18:27:45 |
|
WPScan |
The tutor_answering_quiz_question/get_answer_by_id function pair from... |
|
| CVE-2021-24157 |
2021-04-05 18:27:42 |
|
WPScan |
Orbit Fox by ThemeIsle has... |
|
| CVE-2021-24170 |
2021-04-05 18:27:44 |
|
WPScan |
The REST API endpoint get_users... |
|
| CVE-2021-24198 |
2021-04-12 13:58:49 |
|
WPScan |
The wpDataTables – Tables &... |
|
| CVE-2021-24233 |
2021-04-22 21:00:50 |
|
WPScan |
The Cooked Pro WordPress plugin... |
|
| CVE-2021-24203 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24210 |
2021-04-05 18:27:47 |
|
WPScan |
There is an open redirect... |
|
| CVE-2021-24202 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24218 |
2021-04-12 14:01:34 |
|
WPScan |
The wp_ajax_save_fbe_settings and wp_ajax_delete_fbe_settings AJAX... |
|
| CVE-2021-24215 |
2021-04-12 14:00:48 |
|
WPScan |
An Improper Access Control vulnerability... |
|
| CVE-2021-24217 |
2021-04-12 14:01:19 |
|
WPScan |
The run_action function of the... |
|
| CVE-2021-24169 |
2021-04-05 18:27:44 |
|
WPScan |
This Advanced Order Export For... |
|
| CVE-2021-24225 |
2021-04-12 14:04:37 |
|
WPScan |
The Advanced Booking Calendar WordPress... |
|
| CVE-2021-24199 |
2021-04-12 13:59:17 |
|
WPScan |
The wpDataTables – Tables &... |
|
| CVE-2021-24183 |
2021-04-05 18:27:45 |
|
WPScan |
The tutor_quiz_builder_get_question_form AJAX action from... |
|
| CVE-2021-24166 |
2021-04-05 18:27:43 |
|
WPScan |
The wp_ajax_nf_oauth_disconnect from the Ninja... |
|
| CVE-2021-24212 |
2021-04-05 18:27:47 |
|
WPScan |
The WooCommerce Help Scout WordPress... |
|
| CVE-2021-24235 |
2021-04-22 21:00:50 |
|
WPScan |
The Goto WordPress theme before... |
|
| CVE-2021-24200 |
2021-04-12 13:59:38 |
|
WPScan |
The wpDataTables – Tables &... |
|
| CVE-2021-24209 |
2021-04-05 18:27:46 |
|
WPScan |
The WP Super Cache WordPress... |
|
| CVE-2021-24176 |
2021-04-05 18:27:44 |
|
WPScan |
The JH 404 Logger WordPress... |
|
| CVE-2021-24231 |
2021-04-12 14:06:31 |
|
WPScan |
The Jetpack Scan team identified... |
|
| CVE-2021-24185 |
2021-04-05 18:27:45 |
|
WPScan |
The tutor_place_rating AJAX action from... |
|
| CVE-2021-24204 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24174 |
2021-04-05 18:27:44 |
|
WPScan |
The Database Backups WordPress plugin... |
|
| CVE-2021-24196 |
2021-04-05 18:27:45 |
|
WPScan |
The Social Slider Widget WordPress... |
|
| CVE-2021-24159 |
2021-04-05 18:27:43 |
|
WPScan |
Due to the lack of... |
|
| CVE-2021-24219 |
2021-04-12 14:02:35 |
|
WPScan |
The Thrive Optimize WordPress plugin... |
|
| CVE-2021-24162 |
2021-04-05 18:27:43 |
|
WPScan |
In the Reponsive Menu (free... |
|
| CVE-2021-24164 |
2021-04-05 18:27:43 |
|
WPScan |
In the Ninja Forms Contact... |
|
| CVE-2021-24227 |
2021-04-12 14:05:13 |
|
WPScan |
The Jetpack Scan team identified... |
|
| CVE-2021-24223 |
2021-04-12 14:04:01 |
|
WPScan |
The N5 Upload Form WordPress... |
|
| CVE-2021-24234 |
2021-04-22 21:00:50 |
|
WPScan |
The Search Forms page of... |
|
| CVE-2021-24197 |
2021-04-12 13:58:04 |
|
WPScan |
The wpDataTables – Tables &... |
|
| CVE-2021-24150 |
2021-04-05 18:27:42 |
|
WPScan |
The LikeBtn WordPress Like Button... |
|
| CVE-2021-24237 |
2021-04-22 21:00:50 |
|
WPScan |
The Realteo WordPress plugin before... |
|
| CVE-2021-24230 |
2021-04-12 14:06:16 |
|
WPScan |
The Jetpack Scan team identified... |
|
| CVE-2021-24155 |
2021-04-05 18:27:42 |
|
WPScan |
The WordPress Backup and Migrate... |
|
| CVE-2021-24153 |
2021-04-05 18:27:42 |
|
WPScan |
A Stored Cross-Site Scripting vulnerability... |
|
| CVE-2021-24211 |
2021-04-05 18:27:47 |
|
WPScan |
The WordPress Related Posts plugin... |
|
| CVE-2021-24206 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24241 |
2021-04-22 21:00:51 |
|
WPScan |
The Advanced Custom Fields Pro... |
|
| CVE-2021-24187 |
2021-04-05 18:27:45 |
|
WPScan |
The setting page of the... |
|
| CVE-2021-24163 |
2021-04-05 18:27:43 |
|
WPScan |
The AJAX action, wp_ajax_ninja_forms_sendwp_remote_install_handler, did... |
|
| CVE-2021-24213 |
2021-04-12 14:00:09 |
|
WPScan |
The GiveWP – Donation Plugin... |
|
| CVE-2021-24238 |
2021-04-22 21:00:51 |
|
WPScan |
The Realteo WordPress plugin before... |
|
| CVE-2021-24168 |
2021-04-05 18:27:44 |
|
WPScan |
The Easy Contact Form Pro... |
|
| CVE-2021-24172 |
2021-04-05 18:27:44 |
|
WPScan |
The VM Backups WordPress plugin... |
|
| CVE-2021-24161 |
2021-04-05 18:27:43 |
|
WPScan |
In the Reponsive Menu (free... |
|
| CVE-2021-24160 |
2021-04-05 18:27:43 |
|
WPScan |
In the Reponsive Menu (free... |
|
| CVE-2021-24158 |
2021-04-05 18:27:42 |
|
WPScan |
Orbit Fox by ThemeIsle has... |
|
| CVE-2021-24177 |
2021-04-05 18:27:45 |
|
WPScan |
In the default configuration of... |
|
| CVE-2021-24226 |
2021-04-12 14:04:46 |
|
WPScan |
In the AccessAlly WordPress plugin... |
|
| CVE-2021-24171 |
2021-04-05 18:27:44 |
|
WPScan |
The WooCommerce Upload Files WordPress... |
|
| CVE-2021-24154 |
2021-04-05 18:27:42 |
|
WPScan |
The Theme Editor WordPress plugin... |
|
| CVE-2021-24208 |
2021-04-05 18:27:46 |
|
WPScan |
The editor of the WP... |
|
| CVE-2021-24229 |
2021-04-12 14:05:46 |
|
WPScan |
The Jetpack Scan team identified... |
|
| CVE-2021-24242 |
2021-04-22 21:00:51 |
|
WPScan |
The Tutor LMS – eLearning... |
|
| CVE-2021-24207 |
2021-04-05 18:27:46 |
|
WPScan |
By default, the WP Page... |
|
| CVE-2021-24222 |
2021-04-12 14:03:34 |
|
WPScan |
The WP-Curriculo Vitae Free WordPress... |
|
| CVE-2021-24181 |
2021-04-05 18:27:45 |
|
WPScan |
The tutor_mark_answer_as_correct AJAX action from... |
|
| CVE-2021-24156 |
2021-04-05 18:27:42 |
|
WPScan |
Stored Cross-Site Scripting vulnerabilities in... |
|
| CVE-2021-24205 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24224 |
2021-04-12 14:04:08 |
|
WPScan |
The EFBP_verify_upload_file AJAX action of... |
|
| CVE-2021-24175 |
2021-04-05 18:27:44 |
|
WPScan |
The Plus Addons for Elementor... |
|
| CVE-2021-24173 |
2021-04-05 18:27:44 |
|
WPScan |
The VM Backups WordPress plugin... |
|
| CVE-2021-24152 |
2021-04-05 18:27:42 |
|
WPScan |
The "All Subscribers" setting page... |
|
| CVE-2021-24240 |
2021-04-22 21:00:51 |
|
WPScan |
The Business Hours Pro WordPress... |
|
| CVE-2021-24201 |
2021-04-05 18:27:46 |
|
WPScan |
In the Elementor Website Builder... |
|
| CVE-2021-24165 |
2021-04-05 18:27:43 |
|
WPScan |
In the Ninja Forms Contact... |
|
| CVE-2021-24180 |
2021-04-05 18:27:45 |
|
WPScan |
Unvalidated input and lack of... |
|
| CVE-2021-24167 |
2021-04-05 18:27:43 |
|
WPScan |
When visiting a site running... |
|
| CVE-2021-24182 |
2021-04-05 18:27:45 |
|
WPScan |
The tutor_quiz_builder_get_answers_by_question AJAX action from... |
|
| CVE-2021-24184 |
2021-04-05 18:27:45 |
|
WPScan |
Several AJAX endpoints in the... |
|
| CVE-2021-24026 |
2021-04-06 16:45:15 |
|
facebook |
A missing bounds check within... |
|
| CVE-2021-24028 |
2021-04-13 23:20:13 |
|
facebook |
An invalid free in Thrifts... |
|
| CVE-2021-24027 |
2021-04-06 16:45:15 |
|
facebook |
A cache configuration issue prior... |
|
| CVE-2021-23922 |
2021-04-01 21:53:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23886 |
2021-04-15 07:50:15 |
|
trellix |
Denial of Service vulnerability in... |
|
| CVE-2021-23921 |
2021-04-01 21:46:21 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23887 |
2021-04-15 07:55:15 |
|
trellix |
Privilege Escalation vulnerability in McAfee... |
|
| CVE-2021-23923 |
2021-04-01 21:44:52 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23884 |
2021-04-15 07:30:15 |
|
trellix |
Cleartext Transmission of Sensitive Information... |
|
| CVE-2021-23925 |
2021-04-01 21:50:10 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23924 |
2021-04-01 21:48:52 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23270 |
2021-04-12 17:40:59 |
|
mitre |
In Gargoyle OS 1.12.0, when... |
|
| CVE-2021-22717 |
2021-04-13 18:31:31 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2021-22719 |
2021-04-13 18:32:12 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2021-22879 |
2021-04-14 12:41:24 |
|
hackerone |
Nextcloud Desktop Client prior to... |
|
| CVE-2021-22865 |
2021-04-02 17:25:14 |
|
GitHub_P |
An improper access control vulnerability... |
|
| CVE-2021-22720 |
2021-04-13 18:32:29 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2021-22678 |
2021-04-23 17:27:32 |
|
icscert |
Cscape (All versions prior to... |
|
| CVE-2021-22682 |
2021-04-23 17:10:33 |
|
icscert |
Cscape (All versions prior to... |
|
| CVE-2021-22718 |
2021-04-13 18:31:49 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2021-22664 |
2021-04-27 12:26:44 |
|
icscert |
CNCSoft-B Versions 1.0.0.3 and prior... |
|
| CVE-2021-22669 |
2021-04-26 18:59:08 |
|
icscert |
Incorrect permissions are set to... |
|
| CVE-2021-22660 |
2021-04-27 12:26:37 |
|
icscert |
CNCSoft-B Versions 1.0.0.3 and prior... |
|
| CVE-2021-22505 |
2021-04-13 13:54:27 |
|
microfocus |
Escalation of privileges vulnerability in... |
|
| CVE-2021-22512 |
2021-04-08 21:29:39 |
|
microfocus |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2021-22540 |
2021-04-22 14:15:17 |
|
Google |
Bad validation logic in the... |
|
| CVE-2021-22507 |
2021-04-08 17:35:08 |
|
microfocus |
Authentication bypass vulnerability in Micro... |
|
| CVE-2021-22513 |
2021-04-08 21:16:58 |
|
microfocus |
Missing Authorization vulnerability in Micro... |
|
| CVE-2021-22510 |
2021-04-08 21:25:29 |
|
microfocus |
Reflected XSS vulnerability in Micro... |
|
| CVE-2021-22514 |
2021-04-28 11:06:28 |
|
microfocus |
An arbitrary code execution vulnerability... |
|
| CVE-2021-22511 |
2021-04-08 21:27:24 |
|
microfocus |
Improper Certificate Validation vulnerability in... |
|
| CVE-2021-22393 |
2021-04-28 11:36:48 |
|
huawei |
There is a denial of... |
|
| CVE-2021-22201 |
2021-04-02 16:17:40 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22202 |
2021-04-02 16:25:43 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22207 |
2021-04-23 17:32:51 |
|
GitLab |
Excessive memory consumption in MS-WSP... |
|
| CVE-2021-22332 |
2021-04-28 12:10:28 |
|
huawei |
There is a pointer double... |
|
| CVE-2021-22190 |
2021-04-12 14:31:04 |
|
GitLab |
A path traversal vulnerability via... |
|
| CVE-2021-22195 |
2021-04-01 17:36:21 |
|
GitLab |
Client side code execution in... |
|
| CVE-2021-22330 |
2021-04-28 11:49:31 |
|
huawei |
There is an out of... |
|
| CVE-2021-22312 |
2021-04-08 18:18:36 |
|
huawei |
There is a memory leak... |
|
| CVE-2021-22157 |
2021-04-06 20:38:36 |
|
mitre |
Proofpoint Insider Threat Management Server... |
|
| CVE-2021-22331 |
2021-04-28 12:19:09 |
|
huawei |
There is a JavaScript injection... |
|
| CVE-2021-22327 |
2021-04-28 11:19:52 |
|
huawei |
There is an arbitrary memory... |
|
| CVE-2021-22200 |
2021-04-02 16:22:37 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22199 |
2021-04-22 21:56:00 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22197 |
2021-04-02 16:21:24 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22198 |
2021-04-02 16:20:10 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22177 |
2021-04-01 14:19:07 |
|
GitLab |
Potential DoS was identified in... |
|
| CVE-2021-22158 |
2021-04-06 20:52:10 |
|
mitre |
The Proofpoint Insider Threat Management... |
|
| CVE-2021-22203 |
2021-04-02 16:16:15 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22196 |
2021-04-02 16:14:37 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-21982 |
2021-04-01 18:45:53 |
|
vmware |
VMware Carbon Black Cloud Workload... |
|
| CVE-2021-21981 |
2021-04-19 14:37:21 |
|
vmware |
VMware NSX-T contains a privilege... |
|
| CVE-2021-22115 |
2021-04-08 17:28:05 |
|
vmware |
Cloud Controller API versions prior... |
|
| CVE-2021-21730 |
2021-04-13 15:08:08 |
|
zte |
A ZTE product is impacted... |
|
| CVE-2021-21784 |
2021-04-13 18:08:43 |
|
talos |
An out-of-bounds write vulnerability exists... |
|
| CVE-2021-21729 |
2021-04-13 15:13:26 |
|
zte |
Some ZTE products have CSRF... |
|
| CVE-2021-21728 |
2021-04-09 17:23:32 |
|
zte |
A ZTE product has a... |
|
| CVE-2021-21731 |
2021-04-13 15:05:19 |
|
zte |
A CSRF vulnerability exists in... |
|
| CVE-2021-21639 |
2021-04-07 13:50:13 |
|
jenkins |
Jenkins 2.286 and earlier, LTS... |
|
| CVE-2021-21642 |
2021-04-21 14:20:28 |
|
jenkins |
Jenkins Config File Provider Plugin... |
|
| CVE-2021-21647 |
2021-04-21 14:20:36 |
|
jenkins |
Jenkins CloudBees CD Plugin 1.1.21... |
|
| CVE-2021-21645 |
2021-04-21 14:20:33 |
|
jenkins |
Jenkins Config File Provider Plugin... |
|
| CVE-2021-21644 |
2021-04-21 14:20:31 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-21640 |
2021-04-07 13:50:14 |
|
jenkins |
Jenkins 2.286 and earlier, LTS... |
|
| CVE-2021-21643 |
2021-04-21 14:20:28 |
|
jenkins |
Jenkins Config File Provider Plugin... |
|
| CVE-2021-21646 |
2021-04-21 14:20:35 |
|
jenkins |
Jenkins Templating Engine Plugin 2.1... |
|
| CVE-2021-21482 |
2021-04-13 18:39:52 |
|
sap |
SAP NetWeaver Master Data Management,... |
|
| CVE-2021-21492 |
2021-04-13 18:40:20 |
|
sap |
SAP NetWeaver Application Server Java(HTTP... |
|
| CVE-2021-21485 |
2021-04-13 18:44:47 |
|
sap |
An unauthorized attacker may be... |
|
| CVE-2021-21431 |
2021-04-09 15:45:15 |
|
GitHub_M |
sopel-channelmgnt is a channelmgnt plugin... |
|
| CVE-2021-21432 |
2021-04-09 18:10:14 |
|
GitHub_M |
Vela is a Pipeline Automation... |
|
| CVE-2021-21433 |
2021-04-09 17:55:18 |
|
GitHub_M |
Discord Recon Server is a... |
|
| CVE-2021-21483 |
2021-04-13 18:39:17 |
|
sap |
Under certain conditions SAP Solution... |
|
| CVE-2021-21388 |
2021-04-29 17:20:20 |
|
GitHub_M |
systeminformation is an open source... |
|
| CVE-2021-21405 |
2021-04-15 21:35:13 |
|
GitHub_M |
Lotus is an Implementation of... |
|
| CVE-2021-21416 |
2021-04-01 21:15:14 |
|
GitHub_M |
django-registration is a user registration... |
|
| CVE-2021-21414 |
2021-04-29 00:45:16 |
|
GitHub_M |
Prisma is an open source... |
|
| CVE-2021-21427 |
2021-04-21 20:55:14 |
|
GitHub_M |
Magento-lts is a long-term support... |
|
| CVE-2021-21425 |
2021-04-07 18:20:13 |
|
GitHub_M |
Grav Admin Plugin is an... |
|
| CVE-2021-21404 |
2021-04-06 20:00:15 |
|
GitHub_M |
Syncthing is a continuous file... |
|
| CVE-2021-21426 |
2021-04-21 20:15:18 |
|
GitHub_M |
Magento-lts is a long-term support... |
|
| CVE-2021-21400 |
2021-04-02 14:50:13 |
|
GitHub_M |
wire-webapp is an open-source front... |
|
| CVE-2021-21415 |
2021-04-29 16:50:15 |
|
GitHub_M |
Prisma VS Code a VSCode... |
|
| CVE-2021-21429 |
2021-04-27 20:00:18 |
|
GitHub_M |
OpenAPI Generator allows generation of... |
|
| CVE-2021-21421 |
2021-04-01 22:10:13 |
|
GitHub_M |
node-etsy-client is a NodeJs Etsy... |
|
| CVE-2021-21417 |
2021-04-29 17:10:15 |
|
GitHub_M |
fluidsynth is a software synthesizer... |
|
| CVE-2021-21394 |
2021-04-12 20:45:18 |
|
GitHub_M |
Synapse is a Matrix reference... |
|
| CVE-2021-21423 |
2021-04-06 18:35:14 |
|
GitHub_M |
`projen` is a project generation... |
|
| CVE-2021-21420 |
2021-04-01 21:40:10 |
|
GitHub_M |
vscode-stripe is an extension for... |
|
| CVE-2021-21393 |
2021-04-12 21:35:14 |
|
GitHub_M |
Synapse is a Matrix reference... |
|
| CVE-2021-21365 |
2021-04-27 19:30:17 |
|
GitHub_M |
Bootstrap Package is a theme... |
|
| CVE-2021-21230 |
2021-04-30 20:15:30 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2021-21229 |
2021-04-30 20:15:30 |
|
Chrome |
Incorrect security UI in downloads... |
|
| CVE-2021-21399 |
2021-04-13 17:50:13 |
|
GitHub_M |
Ampache is a web based... |
|
| CVE-2021-21391 |
2021-04-29 00:20:19 |
|
GitHub_M |
CKEditor 5 provides a WYSIWYG... |
|
| CVE-2021-21392 |
2021-04-12 21:50:14 |
|
GitHub_M |
Synapse is a Matrix reference... |
|
| CVE-2021-21227 |
2021-04-30 20:15:28 |
|
Chrome |
Insufficient data validation in V8... |
|
| CVE-2021-21232 |
2021-04-30 20:15:32 |
|
Chrome |
Use after free in Dev... |
|
| CVE-2021-21231 |
2021-04-30 20:15:31 |
|
Chrome |
Insufficient data validation in V8... |
|
| CVE-2021-21226 |
2021-04-26 16:56:10 |
|
Chrome |
Use after free in navigation... |
|
| CVE-2021-21233 |
2021-04-30 20:15:32 |
|
Chrome |
Heap buffer overflow in ANGLE... |
|
| CVE-2021-21228 |
2021-04-30 20:15:29 |
|
Chrome |
Insufficient policy enforcement in extensions... |
|
| CVE-2021-21198 |
2021-04-09 21:35:23 |
|
Chrome |
Out of bounds read in... |
|
| CVE-2021-21203 |
2021-04-26 16:25:54 |
|
Chrome |
Use after free in Blink... |
|
| CVE-2021-21195 |
2021-04-09 21:35:21 |
|
Chrome |
Use after free in V8... |
|
| CVE-2021-21205 |
2021-04-26 16:25:55 |
|
Chrome |
Insufficient policy enforcement in navigation... |
|
| CVE-2021-21204 |
2021-04-26 16:25:55 |
|
Chrome |
Use after free in Blink... |
|
| CVE-2021-21210 |
2021-04-26 16:25:58 |
|
Chrome |
Inappropriate implementation in Network in... |
|
| CVE-2021-21209 |
2021-04-26 16:25:57 |
|
Chrome |
Inappropriate implementation in storage in... |
|
| CVE-2021-21211 |
2021-04-26 16:25:59 |
|
Chrome |
Inappropriate implementation in Navigation in... |
|
| CVE-2021-21194 |
2021-04-09 21:35:21 |
|
Chrome |
Use after free in screen... |
|
| CVE-2021-21215 |
2021-04-26 16:26:01 |
|
Chrome |
Inappropriate implementation in Autofill in... |
|
| CVE-2021-21225 |
2021-04-26 16:56:10 |
|
Chrome |
Out of bounds memory access... |
|
| CVE-2021-21212 |
2021-04-26 16:25:59 |
|
Chrome |
Incorrect security UI in Network... |
|
| CVE-2021-21221 |
2021-04-26 16:26:05 |
|
Chrome |
Insufficient validation of untrusted input... |
|
| CVE-2021-21218 |
2021-04-26 16:26:03 |
|
Chrome |
Uninitialized data in PDFium in... |
|
| CVE-2021-21199 |
2021-04-09 21:35:24 |
|
Chrome |
Use after free in Aura... |
|
| CVE-2021-21214 |
2021-04-26 16:26:01 |
|
Chrome |
Use after free in Network... |
|
| CVE-2021-21219 |
2021-04-26 16:26:04 |
|
Chrome |
Uninitialized data in PDFium in... |
|
| CVE-2021-21208 |
2021-04-26 16:25:57 |
|
Chrome |
Insufficient data validation in QR... |
|
| CVE-2021-21201 |
2021-04-26 16:25:53 |
|
Chrome |
Use after free in permissions... |
|
| CVE-2021-21197 |
2021-04-09 21:35:23 |
|
Chrome |
Heap buffer overflow in TabStrip... |
|
| CVE-2021-21216 |
2021-04-26 16:26:02 |
|
Chrome |
Inappropriate implementation in Autofill in... |
|
| CVE-2021-21223 |
2021-04-26 16:56:08 |
|
Chrome |
Integer overflow in Mojo in... |
|
| CVE-2021-21222 |
2021-04-26 16:56:08 |
|
Chrome |
Heap buffer overflow in V8... |
|
| CVE-2021-21196 |
2021-04-09 21:35:22 |
|
Chrome |
Heap buffer overflow in TabStrip... |
|
| CVE-2021-21217 |
2021-04-26 16:26:03 |
|
Chrome |
Uninitialized data in PDFium in... |
|
| CVE-2021-21202 |
2021-04-26 16:25:53 |
|
Chrome |
Use after free in extensions... |
|
| CVE-2021-21213 |
2021-04-26 16:26:00 |
|
Chrome |
Use after free in WebMIDI... |
|
| CVE-2021-21207 |
2021-04-26 16:25:56 |
|
Chrome |
Use after free in IndexedDB... |
|
| CVE-2021-20712 |
2021-04-26 00:20:46 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20715 |
2021-04-27 05:42:33 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20710 |
2021-04-26 00:20:45 |
|
jpcert |
Cross-site scripting vulnerability in Aterm... |
|
| CVE-2021-20716 |
2021-04-28 00:45:25 |
|
jpcert |
Hidden functionality in multiple Buffalo... |
|
| CVE-2021-20709 |
2021-04-26 00:20:44 |
|
jpcert |
Improper validation of integrity check... |
|
| CVE-2021-20708 |
2021-04-26 00:20:44 |
|
jpcert |
NEC Aterm devices (Aterm WF1200CR... |
|
| CVE-2021-20711 |
2021-04-26 00:20:46 |
|
jpcert |
Aterm WG2600HS firmware Ver1.5.1 and... |
|
| CVE-2021-20714 |
2021-04-27 05:42:33 |
|
jpcert |
Directory traversal vulnerability in WP... |
|
| CVE-2021-20691 |
2021-04-07 07:15:33 |
|
jpcert |
Cross-site scripting vulnerability in Yomi-Search... |
|
| CVE-2021-20696 |
2021-04-26 00:20:42 |
|
jpcert |
DAP-1880AC firmware version 1.21 and... |
|
| CVE-2021-20689 |
2021-04-07 07:15:32 |
|
jpcert |
Cross-site scripting vulnerability in Yomi-Search... |
|
| CVE-2021-20685 |
2021-04-07 07:15:29 |
|
jpcert |
Cross-site scripting vulnerability in Kagemai... |
|
| CVE-2021-20693 |
2021-04-26 00:20:40 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20686 |
2021-04-07 07:15:30 |
|
jpcert |
Cross-site scripting vulnerability in Kagemai... |
|
| CVE-2021-20688 |
2021-04-07 07:15:31 |
|
jpcert |
Cross-site scripting vulnerability in Click... |
|
| CVE-2021-20690 |
2021-04-07 07:15:33 |
|
jpcert |
Cross-site scripting vulnerability in Yomi-Search... |
|
| CVE-2021-20697 |
2021-04-26 00:20:43 |
|
jpcert |
Missing authentication for critical function... |
|
| CVE-2021-20684 |
2021-04-07 07:15:29 |
|
jpcert |
Cross-site scripting vulnerability in MagazinegerZ... |
|
| CVE-2021-20692 |
2021-04-07 07:15:34 |
|
jpcert |
Directory traversal vulnerability in Archive... |
|
| CVE-2021-20695 |
2021-04-26 00:20:41 |
|
jpcert |
Improper following of a certificates... |
|
| CVE-2021-20680 |
2021-04-26 00:20:39 |
|
jpcert |
Cross-site scripting vulnerability in NEC... |
|
| CVE-2021-20687 |
2021-04-07 07:15:31 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2021-20694 |
2021-04-26 00:20:41 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20590 |
2021-04-22 18:54:28 |
|
Mitsubishi |
Improper authentication vulnerability in GOT2000... |
|
| CVE-2021-20308 |
2021-04-05 21:32:58 |
|
redhat |
Integer overflow in the htmldoc... |
|
| CVE-2021-20266 |
2021-04-30 11:22:49 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20305 |
2021-04-05 21:31:06 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20296 |
2021-04-01 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20307 |
2021-04-05 21:34:23 |
|
redhat |
Format string vulnerability in panoFileOutputNamesCreate()... |
|
| CVE-2021-20291 |
2021-04-01 17:49:40 |
|
redhat |
A deadlock vulnerability was found... |
|
| CVE-2021-20294 |
2021-04-29 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20288 |
2021-04-15 00:00:00 |
|
redhat |
An authentication flaw was found... |
|
| CVE-2021-20234 |
2021-04-01 13:46:33 |
|
redhat |
An uncontrolled resource consumption (memory... |
|
| CVE-2021-20235 |
2021-04-01 13:47:05 |
|
redhat |
Theres a flaw in the... |
|
| CVE-2021-20080 |
2021-04-09 17:21:07 |
|
tenable |
Insufficient output sanitization in ManageEngine... |
|
| CVE-2021-20088 |
2021-04-23 17:49:25 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-20020 |
2021-04-10 06:50:12 |
|
sonicwall |
A command execution vulnerability in... |
|
| CVE-2021-20228 |
2021-04-29 15:34:08 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20083 |
2021-04-23 18:47:42 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-20089 |
2021-04-23 18:35:40 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-20208 |
2021-04-19 21:12:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20092 |
2021-04-29 14:29:16 |
|
tenable |
The web interfaces of Buffalo... |
|
| CVE-2021-20078 |
2021-04-01 18:03:48 |
|
tenable |
Manage Engine OpManager builds below... |
|
| CVE-2021-20085 |
2021-04-23 18:41:07 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-20091 |
2021-04-29 14:29:09 |
|
tenable |
The web interfaces of Buffalo... |
|
| CVE-2021-20084 |
2021-04-23 17:44:19 |
|
tenable |
Improperly Controlled Modification of Object... |
|
| CVE-2021-3460 |
2021-04-13 20:41:43 |
|
lenovo |
The Motorola MH702x devices, prior... |
|
| CVE-2021-3451 |
2021-04-27 15:27:31 |
|
lenovo |
A denial of service vulnerability... |
|
| CVE-2021-3328 |
2021-04-08 17:07:08 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-3496 |
2021-04-22 00:00:00 |
|
fedora |
A heap-based buffer overflow was... |
|
| CVE-2021-3464 |
2021-04-27 15:27:31 |
|
lenovo |
A DLL search path vulnerability... |
|
| CVE-2021-3374 |
2021-04-02 18:13:44 |
|
mitre |
Directory traversal in RStudio Shiny... |
|
| CVE-2021-3393 |
2021-04-01 13:46:02 |
|
redhat |
An information leak was discovered... |
|
| CVE-2021-3447 |
2021-04-01 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3463 |
2021-04-13 20:41:44 |
|
lenovo |
A null pointer dereference vulnerability... |
|
| CVE-2021-3508 |
2021-04-28 13:44:09 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-3498 |
2021-04-19 20:22:24 |
|
redhat |
GStreamer before 1.18.4 might cause... |
|
| CVE-2021-3512 |
2021-04-28 00:45:27 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-3482 |
2021-04-08 22:06:42 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3497 |
2021-04-19 20:22:15 |
|
redhat |
GStreamer before 1.18.4 might access... |
|
| CVE-2021-3413 |
2021-04-08 22:06:48 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3511 |
2021-04-28 00:45:26 |
|
jpcert |
Disclosure of sensitive information to... |
|
| CVE-2021-3473 |
2021-04-13 20:41:46 |
|
lenovo |
An internal product security audit... |
|
| CVE-2021-3494 |
2021-04-26 14:13:18 |
|
redhat |
A smart proxy that provides... |
|
| CVE-2021-3506 |
2021-04-19 21:11:52 |
|
redhat |
An out-of-bounds (OOB) memory access... |
|
| CVE-2021-3472 |
2021-04-26 14:29:54 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3505 |
2021-04-19 20:22:05 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3462 |
2021-04-13 20:41:44 |
|
lenovo |
A privilege escalation vulnerability in... |
|
| CVE-2021-3287 |
2021-04-22 12:58:00 |
|
mitre |
Zoho ManageEngine OpManager before 12.5.329... |
|
| CVE-2021-3243 |
2021-04-15 16:48:00 |
|
mitre |
Wfilter ICF 5.0.117 contains a... |
|
| CVE-2021-3128 |
2021-04-12 17:41:07 |
|
mitre |
In ASUS RT-AX3000, ZenWiFi AX... |
|
| CVE-2021-3163 |
2021-04-12 20:35:07 |
|
mitre |
A vulnerability in the HTML... |
|
| CVE-2021-3125 |
2021-04-12 17:41:04 |
|
mitre |
In TP-Link TL-XDR3230 < 1.0.12,... |
|
| CVE-2021-3146 |
2021-04-08 19:46:48 |
|
mitre |
The Dolby Audio X2 (DAX2)... |
|
| CVE-2021-3017 |
2021-04-14 17:17:51 |
|
mitre |
The web interface on Intelbras... |
|
| CVE-2021-3012 |
2021-04-08 10:15:18 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-2307 |
2021-04-22 21:54:02 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-1769 |
2021-04-02 17:55:43 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1785 |
2021-04-02 18:00:12 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1892 |
2021-04-07 07:55:36 |
|
qualcomm |
Memory corruption due to improper... |
|
| CVE-2021-1791 |
2021-04-02 18:01:35 |
|
apple |
An out-of-bounds read issue existed... |
|
| CVE-2021-1790 |
2021-04-02 18:02:02 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1802 |
2021-04-02 18:04:59 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1844 |
2021-04-02 18:07:12 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-1796 |
2021-04-02 18:03:38 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1792 |
2021-04-02 18:01:01 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1818 |
2021-04-02 18:10:13 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1786 |
2021-04-02 17:59:36 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1767 |
2021-04-02 17:54:25 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1794 |
2021-04-02 18:02:18 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1787 |
2021-04-02 18:00:29 |
|
apple |
Multiple issues were addressed with... |
|
| CVE-2021-1800 |
2021-04-02 18:04:16 |
|
apple |
A path handling issue was... |
|
| CVE-2021-1793 |
2021-04-02 18:02:50 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1806 |
2021-04-02 18:05:40 |
|
apple |
A race condition was addressed... |
|
| CVE-2021-1783 |
2021-04-02 17:59:56 |
|
apple |
An access issue was addressed... |
|
| CVE-2021-1765 |
2021-04-02 17:54:07 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1780 |
2021-04-02 17:58:07 |
|
apple |
A memory initialization issue was... |
|
| CVE-2021-1788 |
2021-04-02 18:00:45 |
|
apple |
A use after free issue... |
|
| CVE-2021-1795 |
2021-04-02 18:02:34 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1805 |
2021-04-02 18:06:12 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1766 |
2021-04-02 17:54:45 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1797 |
2021-04-02 18:04:01 |
|
apple |
The issue was addressed with... |
|
| CVE-2021-1776 |
2021-04-02 17:57:13 |
|
apple |
An out-of-bounds write issue was... |
|
| CVE-2021-1763 |
2021-04-02 17:53:44 |
|
apple |
A buffer overflow was addressed... |
|
| CVE-2021-1772 |
2021-04-02 17:56:09 |
|
apple |
A stack overflow was addressed... |
|
| CVE-2021-1803 |
2021-04-02 18:05:19 |
|
apple |
The issue was addressed with... |
|
| CVE-2021-1773 |
2021-04-02 17:57:54 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1779 |
2021-04-02 17:57:33 |
|
apple |
A logic error in kext... |
|
| CVE-2021-1777 |
2021-04-02 17:58:42 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1775 |
2021-04-02 17:56:55 |
|
apple |
This issue was addressed by... |
|
| CVE-2021-1768 |
2021-04-02 17:55:19 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1781 |
2021-04-02 17:58:58 |
|
apple |
A privacy issue existed in... |
|
| CVE-2021-1764 |
2021-04-02 17:55:03 |
|
apple |
A use after free issue... |
|
| CVE-2021-1778 |
2021-04-02 17:58:23 |
|
apple |
An out-of-bounds read issue existed... |
|
| CVE-2021-1771 |
2021-04-02 17:56:23 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1774 |
2021-04-02 17:56:39 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1801 |
2021-04-02 18:05:56 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1799 |
2021-04-02 18:04:32 |
|
apple |
A port redirection issue was... |
|
| CVE-2021-1746 |
2021-04-02 17:50:15 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1738 |
2021-04-02 17:47:06 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1741 |
2021-04-02 17:47:57 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1753 |
2021-04-02 18:20:38 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1742 |
2021-04-02 17:48:21 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1754 |
2021-04-02 17:51:47 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1750 |
2021-04-02 17:51:14 |
|
apple |
Multiple issues were addressed with... |
|
| CVE-2021-1747 |
2021-04-02 17:49:18 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1756 |
2021-04-02 17:52:23 |
|
apple |
A lock screen issue allowed... |
|
| CVE-2021-1745 |
2021-04-02 17:47:41 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1758 |
2021-04-02 17:52:43 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1761 |
2021-04-02 18:19:13 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-1748 |
2021-04-02 17:49:47 |
|
apple |
A validation issue was addressed... |
|
| CVE-2021-1755 |
2021-04-02 17:50:34 |
|
apple |
A lock screen issue allowed... |
|
| CVE-2021-1757 |
2021-04-02 17:53:00 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1759 |
2021-04-02 17:51:32 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1744 |
2021-04-02 17:49:04 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1743 |
2021-04-02 17:48:45 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1760 |
2021-04-02 17:53:30 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-1736 |
2021-04-02 17:46:44 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-1737 |
2021-04-02 17:45:53 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2021-1751 |
2021-04-02 17:51:01 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1084 |
2021-04-29 18:50:25 |
|
nvidia |
NVIDIA vGPU driver contains a... |
|
| CVE-2021-1081 |
2021-04-29 18:50:23 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1082 |
2021-04-29 18:50:23 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1086 |
2021-04-29 18:50:26 |
|
nvidia |
NVIDIA vGPU driver contains a... |
|
| CVE-2021-1076 |
2021-04-21 00:00:00 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2021-1078 |
2021-04-21 22:30:38 |
|
nvidia |
NVIDIA Windows GPU Display Driver... |
|
| CVE-2021-1077 |
2021-04-21 00:00:00 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2021-1087 |
2021-04-29 18:50:26 |
|
nvidia |
NVIDIA vGPU driver contains a... |
|
| CVE-2021-1079 |
2021-04-20 14:20:11 |
|
nvidia |
NVIDIA GeForce Experience, all versions... |
|
| CVE-2021-1074 |
2021-04-21 22:30:34 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2021-1083 |
2021-04-29 18:50:24 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1075 |
2021-04-21 22:30:36 |
|
nvidia |
NVIDIA Windows GPU Display Driver... |
|
| CVE-2021-1085 |
2021-04-29 18:50:25 |
|
nvidia |
NVIDIA vGPU driver contains a... |
|
| CVE-2021-1080 |
2021-04-29 18:50:22 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-0446 |
2021-04-13 18:19:27 |
|
google_android |
In ImportVCardActivity, there is a... |
|
| CVE-2021-0435 |
2021-04-13 18:22:06 |
|
google_android |
In avrc_proc_vendor_command of avrc_api.cc, there... |
|
| CVE-2021-0439 |
2021-04-13 18:22:44 |
|
google_android |
In setPowerModeWithHandle of com_android_server_power_PowerManagerService.cpp, there... |
|
| CVE-2021-0426 |
2021-04-13 18:22:52 |
|
google_android |
In parsePrimaryFieldFirstUidAnnotation of LogEvent.cpp, there... |
|
| CVE-2021-0400 |
2021-04-13 18:25:36 |
|
google_android |
In injectBestLocation and handleUpdateLocation of... |
|
| CVE-2021-0488 |
2021-04-15 12:53:37 |
|
google_android |
In pb_write of pb_encode.c, there... |
|
| CVE-2021-0471 |
2021-04-13 18:24:45 |
|
google_android |
In decrypt_1_2 of CryptoPlugin.cpp, there... |
|
| CVE-2021-0428 |
2021-04-13 18:20:49 |
|
google_android |
In getSimSerialNumber of TelephonyManager.java, there... |
|
| CVE-2021-0437 |
2021-04-13 18:23:46 |
|
google_android |
In setPlayPolicy of DrmPlugin.cpp, there... |
|
| CVE-2021-0433 |
2021-04-13 18:18:49 |
|
google_android |
In onCreate of DeviceChooserActivity.java, there... |
|
| CVE-2021-0431 |
2021-04-13 18:22:00 |
|
google_android |
In avrc_msg_cback of avrc_api.cc, there... |
|
| CVE-2021-0427 |
2021-04-13 18:23:14 |
|
google_android |
In parseExclusiveStateAnnotation of LogEvent.cpp, there... |
|
| CVE-2021-0442 |
2021-04-13 18:23:35 |
|
google_android |
In updateInfo of android_hardware_input_InputApplicationHandle.cpp, there... |
|
| CVE-2021-0432 |
2021-04-13 18:21:52 |
|
google_android |
In ClearPullerCacheIfNecessary and ForceClearPullerCache of... |
|
| CVE-2021-0438 |
2021-04-13 18:17:25 |
|
google_android |
In several functions of InputDispatcher.cpp,... |
|
| CVE-2021-0443 |
2021-04-13 18:17:58 |
|
google_android |
In several functions of ScreenshotHelper.java... |
|
| CVE-2021-0445 |
2021-04-13 18:20:19 |
|
google_android |
In start of WelcomeActivity.java, there... |
|
| CVE-2021-0430 |
2021-04-13 18:25:42 |
|
google_android |
In rw_mfc_handle_read_op of rw_mfc.cc, there... |
|
| CVE-2021-0436 |
2021-04-13 18:25:27 |
|
google_android |
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there... |
|
| CVE-2021-0429 |
2021-04-13 18:23:41 |
|
google_android |
In pollOnce of ALooper.cpp, there... |
|
| CVE-2021-0444 |
2021-04-13 18:26:18 |
|
google_android |
In onActivityResult of QuickContactActivity.java, there... |
|
| CVE-2021-0468 |
2021-04-13 18:26:23 |
|
google_android |
In LK, there is a... |
|
| CVE-2021-3487 |
2021-04-15 13:35:42 |
|
redhat |
... |
|
| CVE-2021-28421 |
2021-04-13 13:44:57 |
|
mitre |
... |
|
| CVE-2021-20095 |
2021-04-29 14:06:56 |
|
tenable |
... |
|
| CVE-2021-27802 |
2021-04-29 15:29:43 |
|
mitre |
... |
|
| CVE-2017-20003 |
2021-04-23 16:05:40 |
|
Vaadin |
... |
|
| CVE-2021-30031 |
2021-04-21 15:31:05 |
|
mitre |
... |
|
| CVE-2021-30138 |
2021-04-15 15:13:36 |
|
mitre |
... |
|
| CVE-2021-3471 |
2021-04-13 20:41:45 |
|
lenovo |
... |
|
| CVE-2020-8415 |
2021-04-13 20:41:43 |
|
lenovo |
... |
|
| CVE-2020-8414 |
2021-04-13 20:41:42 |
|
lenovo |
... |
|
| CVE-2020-8412 |
2021-04-13 20:41:41 |
|
lenovo |
... |
|
| CVE-2020-8413 |
2021-04-13 20:41:41 |
|
lenovo |
... |
|
| CVE-2020-8410 |
2021-04-13 20:41:40 |
|
lenovo |
... |
|
| CVE-2020-8411 |
2021-04-13 20:41:40 |
|
lenovo |
... |
|
| CVE-2020-8409 |
2021-04-13 20:41:39 |
|
lenovo |
... |
|
| CVE-2020-8408 |
2021-04-13 20:41:39 |
|
lenovo |
... |
|
| CVE-2020-8407 |
2021-04-13 20:41:38 |
|
lenovo |
... |
|
| CVE-2020-8406 |
2021-04-13 20:41:38 |
|
lenovo |
... |
|
| CVE-2020-8405 |
2021-04-13 20:41:37 |
|
lenovo |
... |
|
| CVE-2020-8403 |
2021-04-13 20:41:36 |
|
lenovo |
... |
|
| CVE-2020-8404 |
2021-04-13 20:41:36 |
|
lenovo |
... |
|
| CVE-2020-8401 |
2021-04-13 20:41:35 |
|
lenovo |
... |
|
| CVE-2020-8402 |
2021-04-13 20:41:35 |
|
lenovo |
... |
|
| CVE-2020-8400 |
2021-04-13 20:41:34 |
|
lenovo |
... |
|
| CVE-2020-8399 |
2021-04-13 20:41:34 |
|
lenovo |
... |
|
| CVE-2020-8398 |
2021-04-13 20:41:33 |
|
lenovo |
... |
|
| CVE-2020-8397 |
2021-04-13 20:41:33 |
|
lenovo |
... |
|
| CVE-2020-8396 |
2021-04-13 20:41:32 |
|
lenovo |
... |
|
| CVE-2020-8395 |
2021-04-13 20:41:31 |
|
lenovo |
... |
|
| CVE-2020-8394 |
2021-04-13 20:41:31 |
|
lenovo |
... |
|
| CVE-2020-8392 |
2021-04-13 20:41:30 |
|
lenovo |
... |
|
| CVE-2020-8393 |
2021-04-13 20:41:30 |
|
lenovo |
... |
|
| CVE-2020-8391 |
2021-04-13 20:41:29 |
|
lenovo |
... |
|
| CVE-2020-8390 |
2021-04-13 20:41:29 |
|
lenovo |
... |
|
| CVE-2020-8389 |
2021-04-13 20:41:28 |
|
lenovo |
... |
|
| CVE-2020-8388 |
2021-04-13 20:41:27 |
|
lenovo |
... |
|
| CVE-2020-8387 |
2021-04-13 20:41:27 |
|
lenovo |
... |
|
| CVE-2020-8386 |
2021-04-13 20:41:26 |
|
lenovo |
... |
|
| CVE-2020-8385 |
2021-04-13 20:41:26 |
|
lenovo |
... |
|
| CVE-2020-8384 |
2021-04-13 20:41:25 |
|
lenovo |
... |
|
| CVE-2020-8383 |
2021-04-13 20:41:25 |
|
lenovo |
... |
|
| CVE-2020-8382 |
2021-04-13 20:41:24 |
|
lenovo |
... |
|
| CVE-2020-8381 |
2021-04-13 20:41:23 |
|
lenovo |
... |
|
| CVE-2020-8380 |
2021-04-13 20:41:23 |
|
lenovo |
... |
|
| CVE-2020-8379 |
2021-04-13 20:41:22 |
|
lenovo |
... |
|
| CVE-2020-8378 |
2021-04-13 20:41:22 |
|
lenovo |
... |
|
| CVE-2020-8377 |
2021-04-13 20:41:21 |
|
lenovo |
... |
|
| CVE-2020-8376 |
2021-04-13 20:41:21 |
|
lenovo |
... |
|
| CVE-2020-8374 |
2021-04-13 20:41:20 |
|
lenovo |
... |
|
| CVE-2020-8375 |
2021-04-13 20:41:20 |
|
lenovo |
... |
|
| CVE-2020-8373 |
2021-04-13 20:41:19 |
|
lenovo |
... |
|
| CVE-2020-8372 |
2021-04-13 20:41:18 |
|
lenovo |
... |
|
| CVE-2020-8371 |
2021-04-13 20:41:18 |
|
lenovo |
... |
|
| CVE-2020-8370 |
2021-04-13 20:41:17 |
|
lenovo |
... |
|
| CVE-2020-8369 |
2021-04-13 20:41:17 |
|
lenovo |
... |
|
| CVE-2020-8368 |
2021-04-13 20:41:16 |
|
lenovo |
... |
|
| CVE-2020-8367 |
2021-04-13 20:41:16 |
|
lenovo |
... |
|
| CVE-2020-8365 |
2021-04-13 20:41:15 |
|
lenovo |
... |
|
| CVE-2020-8366 |
2021-04-13 20:41:15 |
|
lenovo |
... |
|
| CVE-2020-8364 |
2021-04-13 20:41:14 |
|
lenovo |
... |
|
| CVE-2020-8363 |
2021-04-13 20:41:13 |
|
lenovo |
... |
|
| CVE-2020-8362 |
2021-04-13 20:41:13 |
|
lenovo |
... |
|
| CVE-2020-8360 |
2021-04-13 20:41:12 |
|
lenovo |
... |
|
| CVE-2020-8361 |
2021-04-13 20:41:12 |
|
lenovo |
... |
|
| CVE-2020-8359 |
2021-04-13 20:41:11 |
|
lenovo |
... |
|
| CVE-2020-8358 |
2021-04-13 20:41:10 |
|
lenovo |
... |
|
| CVE-2016-8188 |
2021-04-09 16:17:32 |
|
intel |
... |
|
| CVE-2016-8198 |
2021-04-09 16:16:25 |
|
intel |
... |
|
| CVE-2016-8200 |
2021-04-09 16:16:25 |
|
intel |
... |
|
| CVE-2016-8199 |
2021-04-09 16:16:25 |
|
intel |
... |
|
| CVE-2016-8187 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8190 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8197 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8195 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8189 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8191 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8193 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8186 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8194 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8192 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8196 |
2021-04-09 16:16:24 |
|
intel |
... |
|
| CVE-2016-8175 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8184 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8177 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8179 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8185 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8182 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8180 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8181 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8176 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8183 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8178 |
2021-04-09 16:16:23 |
|
intel |
... |
|
| CVE-2016-8167 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8169 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8168 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8171 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8172 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8166 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8164 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8163 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8174 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8173 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8170 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8165 |
2021-04-09 16:16:22 |
|
intel |
... |
|
| CVE-2016-8161 |
2021-04-09 16:16:21 |
|
intel |
... |
|
| CVE-2016-8162 |
2021-04-09 16:16:21 |
|
intel |
... |
|
| CVE-2020-8630 |
2021-04-08 14:15:18 |
|
isc |
... |
|
| CVE-2020-8629 |
2021-04-08 14:15:18 |
|
isc |
... |
|
| CVE-2020-8627 |
2021-04-08 14:15:17 |
|
isc |
... |
|
| CVE-2020-8628 |
2021-04-08 14:15:17 |
|
isc |
... |
|
| CVE-2020-8626 |
2021-04-08 14:15:16 |
|
isc |
... |
|