| CVE-2021-3426 |
2021-05-20 00:00:00 |
|
redhat |
Theres a flaw in Python... |
|
| CVE-2021-3517 |
2021-05-19 13:45:00 |
|
redhat |
There is a flaw in... |
|
| CVE-2020-26560 |
2021-05-24 17:06:57 |
|
mitre |
Bluetooth Mesh Provisioning in the... |
|
| CVE-2020-26559 |
2021-05-24 17:13:12 |
|
mitre |
Bluetooth Mesh Provisioning in the... |
|
| CVE-2020-26558 |
2021-05-24 17:22:16 |
|
mitre |
Bluetooth LE and BR/EDR secure... |
|
| CVE-2020-26557 |
2021-05-24 17:28:56 |
|
mitre |
Mesh Provisioning in the Bluetooth... |
|
| CVE-2020-26555 |
2021-05-24 17:41:15 |
|
mitre |
Bluetooth legacy BR/EDR PIN code... |
|
| CVE-2021-29921 |
2021-05-06 00:00:00 |
|
mitre |
In Python before 3,9,5, the... |
|
| CVE-2021-30499 |
2021-05-26 23:50:10 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-30498 |
2021-05-26 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-21551 |
2021-05-04 15:15:21 |
|
dell |
Dell dbutil_2_3.sys driver contains an... |
|
| CVE-2021-1497 |
2021-05-06 12:41:27 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1498 |
2021-05-06 12:41:31 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-32030 |
2021-05-06 14:54:31 |
|
mitre |
The administrator application on ASUS... |
|
| CVE-2021-1906 |
2021-05-07 09:10:40 |
|
qualcomm |
Improper handling of address deregistration... |
|
| CVE-2021-1905 |
2021-05-07 09:10:40 |
|
qualcomm |
Possible use after free due... |
|
| CVE-2021-31755 |
2021-05-07 22:01:44 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-28663 |
2021-05-10 00:00:00 |
|
mitre |
The Arm Mali GPU kernel... |
|
| CVE-2021-28664 |
2021-05-10 00:00:00 |
|
mitre |
The Arm Mali GPU kernel... |
|
| CVE-2021-27562 |
2021-05-25 18:27:20 |
|
mitre |
In Arm Trusted Firmware M... |
|
| CVE-2021-31207 |
2021-05-11 19:11:41 |
|
microsoft |
Microsoft Exchange Server Security Feature... |
|
| CVE-2021-31166 |
2021-05-11 19:11:19 |
|
microsoft |
HTTP Protocol Stack Remote Code... |
|
| CVE-2021-29256 |
2021-05-24 17:56:27 |
|
mitre |
. The Arm Mali GPU... |
|
| CVE-2021-28799 |
2021-05-13 02:55:13 |
|
qnap |
An improper authorization vulnerability has... |
|
| CVE-2021-27852 |
2021-05-27 20:55:11 |
|
certcc |
Deserialization of Untrusted Data vulnerability... |
|
| CVE-2021-21985 |
2021-05-26 14:04:30 |
|
vmware |
The vSphere Client (HTML5) contains... |
|
| CVE-2021-22894 |
2021-05-27 11:15:11 |
|
hackerone |
A buffer overflow vulnerability exists... |
|
| CVE-2021-22900 |
2021-05-27 11:15:27 |
|
hackerone |
A vulnerability allowed multiple unrestricted... |
|
| CVE-2021-22899 |
2021-05-27 11:15:22 |
|
hackerone |
A command injection vulnerability exists... |
|
| CVE-2021-29505 |
2021-05-28 21:00:19 |
|
GitHub_M |
XStream is software for serializing... |
|
| CVE-2021-25943 |
2021-05-14 13:32:19 |
|
Mend |
Prototype pollution vulnerability in 101... |
|
| CVE-2021-25941 |
2021-05-14 13:43:16 |
|
Mend |
Prototype pollution vulnerability in deep-override... |
|
| CVE-2021-25930 |
2021-05-20 13:57:58 |
|
Mend |
In OpenNMS Horizon, versions opennms-1-0-stable... |
|
| CVE-2021-25929 |
2021-05-20 14:09:45 |
|
Mend |
In OpenNMS Horizon, versions opennms-1-0-stable... |
|
| CVE-2021-25931 |
2021-05-20 14:54:36 |
|
Mend |
In OpenNMS Horizon, versions opennms-1-0-stable... |
|
| CVE-2021-25933 |
2021-05-20 14:59:24 |
|
Mend |
In OpenNMS Horizon, versions opennms-1-0-stable... |
|
| CVE-2021-29100 |
2021-05-05 15:16:13 |
|
Esri |
A path traversal vulnerability exists... |
|
| CVE-2021-29101 |
2021-05-05 18:21:27 |
|
Esri |
ArcGIS GeoEvent Server versions 10.8.1... |
|
| CVE-2021-26418 |
2021-05-11 19:11:10 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-28478 |
2021-05-11 19:11:17 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-31172 |
2021-05-11 19:11:24 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-31198 |
2021-05-11 19:11:39 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-31181 |
2021-05-11 19:11:30 |
|
microsoft |
Microsoft SharePoint Remote Code Execution... |
|
| CVE-2021-31173 |
2021-05-11 19:11:24 |
|
microsoft |
Microsoft SharePoint Server Information Disclosure... |
|
| CVE-2021-31195 |
2021-05-11 19:11:38 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-31209 |
2021-05-11 19:11:43 |
|
microsoft |
Microsoft Exchange Server Spoofing Vulnerability... |
|
| CVE-2021-3549 |
2021-05-26 20:41:11 |
|
redhat |
An out of bounds flaw... |
|
| CVE-2021-26077 |
2021-05-09 23:55:09 |
|
atlassian |
Broken Authentication in Atlassian Connect... |
|
| CVE-2020-29445 |
2021-05-07 06:10:12 |
|
atlassian |
Affected versions of Confluence Server... |
|
| CVE-2020-29444 |
2021-05-07 06:10:11 |
|
atlassian |
Affected versions of Team Calendar... |
|
| CVE-2021-27068 |
2021-05-11 19:11:13 |
|
microsoft |
Visual Studio Remote Code Execution... |
|
| CVE-2021-1428 |
2021-05-06 12:40:41 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1430 |
2021-05-06 12:40:45 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1429 |
2021-05-06 12:40:50 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1438 |
2021-05-06 12:40:54 |
|
cisco |
A vulnerability in Cisco Wide... |
|
| CVE-2021-1447 |
2021-05-06 12:40:59 |
|
cisco |
A vulnerability in the user... |
|
| CVE-2021-1468 |
2021-05-06 12:41:05 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1478 |
2021-05-06 12:41:09 |
|
cisco |
A vulnerability in the Java... |
|
| CVE-2021-1486 |
2021-05-06 12:41:14 |
|
cisco |
A vulnerability in Cisco SD-WAN... |
|
| CVE-2021-1490 |
2021-05-06 12:41:18 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1496 |
2021-05-06 12:41:23 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1499 |
2021-05-06 12:41:36 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1505 |
2021-05-06 12:41:40 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1506 |
2021-05-06 12:41:45 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1507 |
2021-05-06 12:41:49 |
|
cisco |
A vulnerability in an API... |
|
| CVE-2021-1508 |
2021-05-06 12:41:54 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1509 |
2021-05-06 12:41:58 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1510 |
2021-05-06 12:42:02 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1511 |
2021-05-06 12:42:07 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1512 |
2021-05-06 12:42:11 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1427 |
2021-05-06 12:42:16 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1426 |
2021-05-06 12:42:20 |
|
cisco |
Multiple vulnerabilities in the install,... |
|
| CVE-2021-1421 |
2021-05-06 12:42:25 |
|
cisco |
A vulnerability in Cisco Enterprise... |
|
| CVE-2021-1401 |
2021-05-06 12:42:34 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1400 |
2021-05-06 12:42:39 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1397 |
2021-05-06 12:42:43 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1365 |
2021-05-06 12:42:48 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1363 |
2021-05-06 12:42:52 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1284 |
2021-05-06 12:50:44 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1275 |
2021-05-06 12:50:48 |
|
cisco |
Multiple vulnerabilities in Cisco SD-WAN... |
|
| CVE-2021-1513 |
2021-05-06 12:50:54 |
|
cisco |
A vulnerability in the vDaemon... |
|
| CVE-2021-1514 |
2021-05-06 12:50:58 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1515 |
2021-05-06 12:51:03 |
|
cisco |
A vulnerability in Cisco SD-WAN... |
|
| CVE-2021-1516 |
2021-05-06 12:51:08 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1519 |
2021-05-06 12:51:11 |
|
cisco |
A vulnerability in the interprocess... |
|
| CVE-2021-1520 |
2021-05-06 12:51:16 |
|
cisco |
A vulnerability in the internal... |
|
| CVE-2021-1521 |
2021-05-06 12:51:20 |
|
cisco |
A vulnerability in the Cisco... |
|
| CVE-2021-1530 |
2021-05-06 12:51:24 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1532 |
2021-05-06 12:51:29 |
|
cisco |
A vulnerability in the video... |
|
| CVE-2021-1535 |
2021-05-06 12:51:33 |
|
cisco |
A vulnerability in the cluster... |
|
| CVE-2021-1306 |
2021-05-22 06:40:10 |
|
cisco |
A vulnerability in the restricted... |
|
| CVE-2021-1254 |
2021-05-22 06:40:14 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1550 |
2021-05-22 06:40:18 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1551 |
2021-05-22 06:40:22 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1552 |
2021-05-22 06:40:25 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1553 |
2021-05-22 06:40:29 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1554 |
2021-05-22 06:40:33 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1555 |
2021-05-22 06:40:37 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1557 |
2021-05-22 06:40:41 |
|
cisco |
Multiple vulnerabilities in Cisco DNA... |
|
| CVE-2021-1558 |
2021-05-22 06:40:44 |
|
cisco |
Multiple vulnerabilities in Cisco DNA... |
|
| CVE-2021-1559 |
2021-05-22 06:40:48 |
|
cisco |
Multiple vulnerabilities in Cisco DNA... |
|
| CVE-2021-1560 |
2021-05-22 06:40:52 |
|
cisco |
Multiple vulnerabilities in Cisco DNA... |
|
| CVE-2021-1549 |
2021-05-22 06:45:14 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1548 |
2021-05-22 06:45:18 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1547 |
2021-05-22 06:45:22 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1487 |
2021-05-22 06:45:30 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1358 |
2021-05-22 06:45:34 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1531 |
2021-05-22 06:45:26 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2021-29544 |
2021-05-14 19:11:06 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-24011 |
2021-05-10 11:43:18 |
|
fortinet |
A privilege escalation vulnerability in... |
|
| CVE-2021-20204 |
2021-05-06 14:50:52 |
|
redhat |
A heap memory corruption problem... |
|
| CVE-2020-36289 |
2021-05-12 03:30:12 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-26311 |
2021-05-13 11:06:17 |
|
AMD |
In the AMD SEV/SEV-ES feature,... |
|
| CVE-2021-26032 |
2021-05-26 10:22:33 |
|
Joomla |
An issue was discovered in... |
|
| CVE-2021-20995 |
2021-05-13 13:45:24 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2021-31409 |
2021-05-05 19:07:30 |
|
Vaadin |
Unsafe validation RegEx in EmailValidator... |
|
| CVE-2020-10072 |
2021-05-24 21:40:26 |
|
zephyr |
Improper Handling of Insufficient Permissions... |
|
| CVE-2021-32456 |
2021-05-17 17:58:34 |
|
INCIBE |
SITEL CAP/PRX firmware version 5.2.01... |
|
| CVE-2020-4883 |
2021-05-05 15:45:30 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2020-4987 |
2021-05-04 15:45:14 |
|
ibm |
The IBM FlashSystem 900 user... |
|
| CVE-2020-4990 |
2021-05-24 13:55:37 |
|
ibm |
IBM Security Guardium 11.2 is... |
|
| CVE-2021-23388 |
2021-05-31 13:50:11 |
|
snyk |
The package forms before 1.2.1,... |
|
| CVE-2020-4811 |
2021-05-14 16:15:33 |
|
ibm |
IBM Cloud Pak for Security... |
|
| CVE-2020-15279 |
2021-05-18 11:00:26 |
|
Bitdefender |
An Improper Access Control vulnerability... |
|
| CVE-2020-4561 |
2021-05-31 15:10:44 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-23134 |
2021-05-12 22:45:13 |
|
palo_alto |
Use After Free vulnerability in... |
|
| CVE-2020-13598 |
2021-05-24 21:40:26 |
|
zephyr |
FS: Buffer Overflow when enabling... |
|
| CVE-2019-4653 |
2021-05-31 15:10:39 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2020-4979 |
2021-05-05 15:45:32 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2020-13602 |
2021-05-24 21:40:29 |
|
zephyr |
Remote Denial of Service in... |
|
| CVE-2020-4520 |
2021-05-31 15:10:43 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-20528 |
2021-05-19 19:40:21 |
|
ibm |
IBM Control Center 6.2.0.0 is... |
|
| CVE-2020-4354 |
2021-05-31 15:10:43 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-23387 |
2021-05-24 18:16:34 |
|
snyk |
The package trailing-slash before 2.0.1... |
|
| CVE-2021-21505 |
2021-05-06 12:40:35 |
|
dell |
Dell EMC Integrated System for... |
|
| CVE-2019-4471 |
2021-05-31 15:10:38 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2020-4646 |
2021-05-19 19:40:19 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2019-4722 |
2021-05-31 15:10:39 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2019-4723 |
2021-05-31 15:10:40 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2020-4536 |
2021-05-11 15:45:17 |
|
ibm |
IBM OpenPages GRC Platform 8.1... |
|
| CVE-2020-10066 |
2021-05-24 21:40:24 |
|
zephyr |
Incorrect Error Handling in Bluetooth... |
|
| CVE-2021-30171 |
2021-05-07 09:30:24 |
|
twcert |
Special characters of ERP POS... |
|
| CVE-2021-26034 |
2021-05-26 10:22:34 |
|
Joomla |
An issue was discovered in... |
|
| CVE-2021-20559 |
2021-05-10 16:20:16 |
|
ibm |
IBM Control Desk 7.6.1.2 and... |
|
| CVE-2021-20994 |
2021-05-13 13:45:24 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2021-20999 |
2021-05-13 13:45:25 |
|
CERTVDE |
In Weidmüller u-controls and IoT-Gateways... |
|
| CVE-2020-36198 |
2021-05-13 02:55:13 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-20538 |
2021-05-10 16:20:16 |
|
ibm |
IBM Cloud Pak for Security... |
|
| CVE-2020-36197 |
2021-05-13 02:55:12 |
|
qnap |
An improper access control vulnerability... |
|
| CVE-2020-13601 |
2021-05-24 21:40:28 |
|
zephyr |
Possible read out of bounds... |
|
| CVE-2020-4901 |
2021-05-07 15:45:13 |
|
ibm |
IBM Robotic Process Automation with... |
|
| CVE-2021-20998 |
2021-05-13 13:45:25 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2021-30172 |
2021-05-07 09:30:25 |
|
twcert |
Special characters of picture preview... |
|
| CVE-2021-29688 |
2021-05-20 15:10:32 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-32541 |
2021-05-28 08:10:27 |
|
twcert |
The CTS Web transaction system... |
|
| CVE-2021-30173 |
2021-05-07 09:30:26 |
|
twcert |
Local File Inclusion vulnerability of... |
|
| CVE-2021-3423 |
2021-05-18 11:00:17 |
|
Bitdefender |
Uncontrolled Search Path Element vulnerability... |
|
| CVE-2021-29686 |
2021-05-20 15:10:30 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-25317 |
2021-05-05 09:35:13 |
|
suse |
A Incorrect Default Permissions vulnerability... |
|
| CVE-2021-29681 |
2021-05-21 17:45:16 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2021-29665 |
2021-05-31 14:50:18 |
|
ibm |
IBM Security Verify Access 20.07... |
|
| CVE-2020-4300 |
2021-05-31 15:10:42 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-20577 |
2021-05-10 16:20:17 |
|
ibm |
IBM Cloud Pak for Security... |
|
| CVE-2019-4724 |
2021-05-31 15:10:41 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-20585 |
2021-05-31 14:50:18 |
|
ibm |
IBM Security Verify Access 20.07... |
|
| CVE-2021-32544 |
2021-05-11 06:10:19 |
|
twcert |
Special characters of IGT search... |
|
| CVE-2021-29683 |
2021-05-20 15:10:30 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-20389 |
2021-05-24 13:55:39 |
|
ibm |
IBM Security Guardium 11.2 stores... |
|
| CVE-2020-13599 |
2021-05-24 21:40:27 |
|
zephyr |
Security problem with settings and... |
|
| CVE-2021-29747 |
2021-05-17 17:10:16 |
|
ibm |
IBM InfoSphere Information Server 11.7... |
|
| CVE-2021-21552 |
2021-05-21 20:05:12 |
|
dell |
Dell Wyse Windows Embedded System... |
|
| CVE-2021-20997 |
2021-05-13 13:45:25 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2020-13603 |
2021-05-24 21:40:30 |
|
zephyr |
Integer Overflow in memory allocating... |
|
| CVE-2021-29691 |
2021-05-20 15:10:32 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-20576 |
2021-05-31 14:50:17 |
|
ibm |
IBM Security Verify Access 20.07... |
|
| CVE-2021-22543 |
2021-05-26 10:30:10 |
|
Google |
An issue was discovered in... |
|
| CVE-2021-20575 |
2021-05-31 14:50:16 |
|
ibm |
IBM Security Verify Access 20.07... |
|
| CVE-2021-30170 |
2021-05-07 09:30:24 |
|
twcert |
Special characters of ERP POS... |
|
| CVE-2020-4985 |
2021-05-14 16:15:34 |
|
ibm |
IBM Planning Analytics Local 2.0... |
|
| CVE-2021-20996 |
2021-05-13 13:45:24 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2021-20397 |
2021-05-05 15:45:34 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-20993 |
2021-05-13 13:45:24 |
|
CERTVDE |
In multiple managed switches by... |
|
| CVE-2021-20557 |
2021-05-24 13:55:41 |
|
ibm |
IBM Security Guardium 11.2 could... |
|
| CVE-2021-3320 |
2021-05-24 21:40:30 |
|
zephyr |
Type Confusion in 802154 ACK... |
|
| CVE-2021-20331 |
2021-05-13 07:40:11 |
|
mongodb |
Specific versions of the MongoDB... |
|
| CVE-2021-32543 |
2021-05-28 08:10:28 |
|
twcert |
The CTS Web transaction system... |
|
| CVE-2021-25319 |
2021-05-05 08:25:13 |
|
suse |
A Incorrect Default Permissions vulnerability... |
|
| CVE-2021-20374 |
2021-05-19 19:40:21 |
|
ibm |
IBM Maximo Asset Management 7.6.0... |
|
| CVE-2019-4730 |
2021-05-31 15:10:41 |
|
ibm |
IBM Cognos Analytics 11.0 and... |
|
| CVE-2021-20392 |
2021-05-14 16:15:35 |
|
ibm |
IBM QRadar User Behavior Analytics... |
|
| CVE-2021-23343 |
2021-05-04 08:25:17 |
|
snyk |
All versions of package path-parse... |
|
| CVE-2020-10065 |
2021-05-24 21:40:24 |
|
zephyr |
Missing Size Checks in Bluetooth... |
|
| CVE-2021-32540 |
2021-05-28 08:10:26 |
|
twcert |
Add announcement function in the... |
|
| CVE-2021-25217 |
2021-05-26 22:10:11 |
|
isc |
In ISC DHCP 4.1-ESV-R1 ->... |
|
| CVE-2021-20486 |
2021-05-26 16:20:17 |
|
ibm |
IBM Cloud Pak for Data... |
|
| CVE-2020-10064 |
2021-05-24 21:40:23 |
|
zephyr |
Improper Input Frame Validation in... |
|
| CVE-2021-29695 |
2021-05-25 16:00:17 |
|
ibm |
IBM Host firmware for LC-class... |
|
| CVE-2020-4535 |
2021-05-11 15:45:17 |
|
ibm |
IBM OpenPages GRC Platform 8.1... |
|
| CVE-2020-5013 |
2021-05-05 15:45:34 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-23386 |
2021-05-20 16:15:18 |
|
snyk |
This affects the package dns-packet... |
|
| CVE-2020-4993 |
2021-05-05 15:45:33 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-23384 |
2021-05-17 17:45:12 |
|
snyk |
The package koa-remove-trailing-slashes before 2.0.2... |
|
| CVE-2020-4670 |
2021-05-17 17:10:15 |
|
ibm |
IBM Planning Analytics Local 2.0... |
|
| CVE-2020-4839 |
2021-05-25 16:00:16 |
|
ibm |
IBM Host firmware for LC-class... |
|
| CVE-2021-20428 |
2021-05-24 13:55:41 |
|
ibm |
IBM Security Guardium 11.2 could... |
|
| CVE-2021-32454 |
2021-05-17 17:36:30 |
|
INCIBE |
SITEL CAP/PRX firmware version 5.2.01... |
|
| CVE-2021-30174 |
2021-05-11 06:10:19 |
|
twcert |
RiyaLab CloudISO event item is... |
|
| CVE-2021-29687 |
2021-05-20 15:10:31 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-29682 |
2021-05-20 15:10:29 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-21550 |
2021-05-06 12:40:36 |
|
dell |
Dell EMC PowerScale OneFS 8.1.0-9.1.0... |
|
| CVE-2021-20386 |
2021-05-24 13:55:38 |
|
ibm |
IBM Security Guardium 11.2 is... |
|
| CVE-2021-20529 |
2021-05-19 19:40:22 |
|
ibm |
IBM Control Center 6.2.0.0 could... |
|
| CVE-2021-26033 |
2021-05-26 10:22:34 |
|
Joomla |
An issue was discovered in... |
|
| CVE-2020-4765 |
2021-05-19 19:40:20 |
|
ibm |
IBM Cloud Pak for Multicloud... |
|
| CVE-2021-23383 |
2021-05-04 08:35:21 |
|
snyk |
The package handlebars before 4.7.7... |
|
| CVE-2021-32455 |
2021-05-17 16:30:34 |
|
INCIBE |
SITEL CAP/PRX firmware version 5.2.01,... |
|
| CVE-2021-20393 |
2021-05-14 16:15:36 |
|
ibm |
IBM QRadar User Behavior Analytics... |
|
| CVE-2021-32542 |
2021-05-28 08:10:27 |
|
twcert |
The parameters of the specific... |
|
| CVE-2021-23135 |
2021-05-12 22:45:13 |
|
palo_alto |
Exposure of System Data to... |
|
| CVE-2021-20564 |
2021-05-14 16:15:38 |
|
ibm |
IBM Cloud Pak for Security... |
|
| CVE-2020-12967 |
2021-05-13 11:06:11 |
|
AMD |
The lack of nested page... |
|
| CVE-2021-29692 |
2021-05-20 15:10:33 |
|
ibm |
IBM Security Identity Manager 7.0.2... |
|
| CVE-2021-28798 |
2021-05-21 03:00:11 |
|
qnap |
A relative path traversal vulnerability... |
|
| CVE-2021-21000 |
2021-05-24 11:05:05 |
|
CERTVDE |
On WAGO PFC200 devices in... |
|
| CVE-2021-32539 |
2021-05-28 08:10:25 |
|
twcert |
Add event in calendar function... |
|
| CVE-2021-20565 |
2021-05-14 16:15:38 |
|
ibm |
IBM Cloud Pak for Security... |
|
| CVE-2021-20487 |
2021-05-26 16:20:17 |
|
ibm |
IBM Power9 Self Boot Engine(SBE)... |
|
| CVE-2020-12526 |
2021-05-13 13:45:24 |
|
CERTVDE |
TwinCAT OPC UA Server in... |
|
| CVE-2021-21527 |
2021-05-06 12:40:36 |
|
dell |
Dell PowerScale OneFS 8.1.0-9.1.0 contain... |
|
| CVE-2021-20429 |
2021-05-14 16:15:37 |
|
ibm |
IBM QRadar User Behavior Analytics... |
|
| CVE-2021-20535 |
2021-05-13 15:30:11 |
|
ibm |
IBM Jazz Reporting Service 6.0.6.1,... |
|
| CVE-2021-29708 |
2021-05-25 16:00:17 |
|
ibm |
IBM Spectrum Scale 5.1.0.1 could... |
|
| CVE-2021-31411 |
2021-05-05 18:15:13 |
|
Vaadin |
Insecure temporary directory usage in... |
|
| CVE-2021-21549 |
2021-05-21 20:05:11 |
|
dell |
Dell EMC XtremIO Versions prior... |
|
| CVE-2021-20988 |
2021-05-13 13:45:24 |
|
CERTVDE |
In Hilscher rcX RTOS versions... |
|
| CVE-2021-20419 |
2021-05-24 13:55:39 |
|
ibm |
IBM Security Guardium 11.2 uses... |
|
| CVE-2019-4588 |
2021-05-26 16:20:16 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2020-4932 |
2021-05-05 15:45:31 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-20492 |
2021-05-26 16:20:18 |
|
ibm |
IBM WebSphere Application Server 8.0,... |
|
| CVE-2020-4850 |
2021-05-20 15:10:28 |
|
ibm |
IBM Spectrum Scale 1.1.1.0 through... |
|
| CVE-2021-25631 |
2021-05-03 11:10:33 |
|
Document Fdn. |
In the LibreOffice 7-1 series... |
|
| CVE-2021-20401 |
2021-05-05 15:45:35 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-32453 |
2021-05-17 16:43:20 |
|
INCIBE |
SITEL CAP/PRX firmware version 5.2.01... |
|
| CVE-2021-20426 |
2021-05-24 13:55:40 |
|
ibm |
IBM Security Guardium 11.2 contains... |
|
| CVE-2020-4669 |
2021-05-17 17:10:14 |
|
ibm |
IBM Planning Analytics Local 2.0... |
|
| CVE-2021-20385 |
2021-05-24 13:55:37 |
|
ibm |
IBM Security Guardium 11.2 could... |
|
| CVE-2021-3485 |
2021-05-24 13:30:17 |
|
Bitdefender |
An Improper Input Validation vulnerability... |
|
| CVE-2020-10069 |
2021-05-24 21:40:25 |
|
zephyr |
Zephyr Bluetooth unchecked packet data... |
|
| CVE-2020-4929 |
2021-05-05 15:45:31 |
|
ibm |
IBM QRadar SIEM 7.3 and... |
|
| CVE-2021-21001 |
2021-05-24 11:05:06 |
|
CERTVDE |
On WAGO PFC200 devices in... |
|
| CVE-2021-20391 |
2021-05-14 16:15:35 |
|
ibm |
IBM QRadar User Behavior Analytics... |
|
| CVE-2020-13600 |
2021-05-24 21:40:28 |
|
zephyr |
Malformed SPI in response for... |
|
| CVE-2002-2438 |
2021-05-18 11:36:47 |
|
redhat |
TCP firewalls could be circumvented... |
|
| CVE-2007-5967 |
2021-05-17 11:50:13 |
|
redhat |
A flaw in Mozillas embedded... |
|
| CVE-2008-3280 |
2021-05-21 19:23:55 |
|
redhat |
It was found that various... |
|
| CVE-2008-2544 |
2021-05-27 12:28:53 |
|
mitre |
Mounting /proc filesystem via chroot... |
|
| CVE-2009-3721 |
2021-05-26 21:06:53 |
|
redhat |
Multiple directory traversal and buffer... |
|
| CVE-2010-3843 |
2021-05-28 12:14:46 |
|
redhat |
The GTK version of ettercap... |
|
| CVE-2013-4536 |
2021-05-28 16:58:49 |
|
redhat |
An user able to alter... |
|
| CVE-2016-20011 |
2021-05-25 20:09:43 |
|
mitre |
libgrss through 0.7.0 fails to... |
|
| CVE-2016-20010 |
2021-05-05 13:42:25 |
|
mitre |
EWWW Image Optimizer before 2.8.5... |
|
| CVE-2017-17674 |
2021-05-19 13:10:53 |
|
mitre |
BMC Remedy Mid Tier 9.1SP3... |
|
| CVE-2017-17675 |
2021-05-19 13:11:13 |
|
mitre |
BMC Remedy Mid Tier 9.1SP3... |
|
| CVE-2017-17678 |
2021-05-19 13:11:01 |
|
mitre |
BMC Remedy Mid Tier 9.1SP3... |
|
| CVE-2017-17677 |
2021-05-19 13:11:22 |
|
mitre |
BMC Remedy 9.1SP3 is affected... |
|
| CVE-2018-25011 |
2021-05-21 16:25:40 |
|
redhat |
A heap-based buffer overflow was... |
|
| CVE-2018-25009 |
2021-05-21 16:22:38 |
|
redhat |
A heap-based buffer overflow was... |
|
| CVE-2018-25014 |
2021-05-21 16:27:57 |
|
redhat |
A use of uninitialized value... |
|
| CVE-2018-25010 |
2021-05-21 16:24:23 |
|
redhat |
A heap-based buffer overflow was... |
|
| CVE-2018-25013 |
2021-05-21 16:27:13 |
|
redhat |
A heap-based buffer overflow was... |
|
| CVE-2018-25012 |
2021-05-21 16:26:31 |
|
redhat |
A heap-based buffer overflow was... |
|
| CVE-2018-16498 |
2021-05-26 18:45:50 |
|
hackerone |
In Versa Director, the unencrypted... |
|
| CVE-2018-16494 |
2021-05-26 18:46:13 |
|
hackerone |
In VOS and overly permissive... |
|
| CVE-2018-16497 |
2021-05-26 18:45:57 |
|
hackerone |
In Versa Analytics, the cron... |
|
| CVE-2018-16496 |
2021-05-26 18:46:03 |
|
hackerone |
In Versa Director, the un-authentication... |
|
| CVE-2018-16495 |
2021-05-26 18:46:08 |
|
hackerone |
In VOS user session identifier... |
|
| CVE-2018-16499 |
2021-05-26 18:45:44 |
|
hackerone |
In VOS compromised, an attacker... |
|
| CVE-2018-10868 |
2021-05-26 18:03:25 |
|
redhat |
redhat-certification 7 does not properly... |
|
| CVE-2018-10866 |
2021-05-26 18:03:16 |
|
redhat |
It was discovered that the... |
|
| CVE-2018-10865 |
2021-05-26 18:03:11 |
|
redhat |
It was discovered that the... |
|
| CVE-2018-10867 |
2021-05-26 18:03:20 |
|
redhat |
Files are accessible without restrictions... |
|
| CVE-2018-10863 |
2021-05-26 18:03:06 |
|
redhat |
It was discovered that redhat-certification... |
|
| CVE-2019-25043 |
2021-05-06 16:32:34 |
|
mitre |
ModSecurity 3.x before 3.0.4 mishandles... |
|
| CVE-2019-25030 |
2021-05-26 18:45:38 |
|
hackerone |
In Versa Director, Versa Analytics... |
|
| CVE-2019-25029 |
2021-05-26 18:45:32 |
|
hackerone |
In Versa Director, the command... |
|
| CVE-2019-25044 |
2021-05-14 22:57:29 |
|
mitre |
The block subsystem in the... |
|
| CVE-2019-19276 |
2021-05-12 13:18:21 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2019-14827 |
2021-05-17 15:37:26 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2019-14836 |
2021-05-26 11:18:13 |
|
redhat |
A vulnerability was found that... |
|
| CVE-2019-12348 |
2021-05-24 15:03:24 |
|
mitre |
An issue was discovered in... |
|
| CVE-2019-10062 |
2021-05-13 20:27:29 |
|
mitre |
The HTMLSanitizer class in html-sanitizer.ts... |
|
| CVE-2020-36334 |
2021-05-05 03:11:59 |
|
mitre |
themegrill-demo-importer before 1.6.3 allows CSRF,... |
|
| CVE-2020-36331 |
2021-05-21 16:20:33 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-36365 |
2021-05-19 18:57:46 |
|
mitre |
Smartstore (aka SmartStoreNET) before 4.1.0... |
|
| CVE-2020-36373 |
2021-05-28 20:39:09 |
|
mitre |
Stack overflow vulnerability in parse_shifts... |
|
| CVE-2020-36328 |
2021-05-21 16:14:21 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-36332 |
2021-05-21 16:21:29 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-36368 |
2021-05-28 20:38:11 |
|
mitre |
Stack overflow vulnerability in parse_statement... |
|
| CVE-2020-36364 |
2021-05-19 18:57:20 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36333 |
2021-05-05 03:12:12 |
|
mitre |
themegrill-demo-importer before 1.6.2 does not... |
|
| CVE-2020-36374 |
2021-05-28 20:39:01 |
|
mitre |
Stack overflow vulnerability in parse_comparison... |
|
| CVE-2020-36369 |
2021-05-28 20:38:49 |
|
mitre |
Stack overflow vulnerability in parse_statement_list... |
|
| CVE-2020-36370 |
2021-05-28 20:38:01 |
|
mitre |
Stack overflow vulnerability in parse_unary... |
|
| CVE-2020-36329 |
2021-05-21 16:15:10 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-36366 |
2021-05-28 20:37:17 |
|
mitre |
Stack overflow vulnerability in parse_value... |
|
| CVE-2020-36375 |
2021-05-28 20:39:18 |
|
mitre |
Stack overflow vulnerability in parse_equality... |
|
| CVE-2020-36371 |
2021-05-28 20:37:33 |
|
mitre |
Stack overflow vulnerability in parse_mul_div_rem... |
|
| CVE-2020-36372 |
2021-05-28 20:38:37 |
|
mitre |
Stack overflow vulnerability in parse_plus_minus... |
|
| CVE-2020-36367 |
2021-05-28 20:38:24 |
|
mitre |
Stack overflow vulnerability in parse_block... |
|
| CVE-2020-36330 |
2021-05-21 16:19:44 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-36128 |
2021-05-07 10:34:41 |
|
mitre |
Pax Technology PAXSTORE v7.0.8_20200511171508 and... |
|
| CVE-2020-36127 |
2021-05-07 10:34:50 |
|
mitre |
Pax Technology PAXSTORE v7.0.8_20200511171508 and... |
|
| CVE-2020-36125 |
2021-05-07 10:35:09 |
|
mitre |
Pax Technology PAXSTORE v7.0.8_20200511171508 and... |
|
| CVE-2020-36124 |
2021-05-07 10:35:14 |
|
mitre |
Pax Technology PAXSTORE v7.0.8_20200511171508 and... |
|
| CVE-2020-36126 |
2021-05-07 10:34:58 |
|
mitre |
Pax Technology PAXSTORE v7.0.8_20200511171508 and... |
|
| CVE-2020-35756 |
2021-05-03 20:47:01 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-35758 |
2021-05-03 20:48:39 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-35755 |
2021-05-03 20:46:18 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-35757 |
2021-05-03 20:47:52 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-35580 |
2021-05-20 15:25:59 |
|
mitre |
A local file inclusion vulnerability... |
|
| CVE-2020-35519 |
2021-05-06 14:18:35 |
|
redhat |
An out-of-bounds (OOB) memory access... |
|
| CVE-2020-35504 |
2021-05-28 10:20:40 |
|
redhat |
A NULL pointer dereference flaw... |
|
| CVE-2020-35505 |
2021-05-28 10:20:48 |
|
redhat |
A NULL pointer dereference flaw... |
|
| CVE-2020-35506 |
2021-05-28 10:20:55 |
|
redhat |
A use-after-free vulnerability was found... |
|
| CVE-2020-35438 |
2021-05-11 12:43:19 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-35198 |
2021-05-12 10:55:47 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-29205 |
2021-05-17 19:00:39 |
|
mitre |
XSS in signup form in... |
|
| CVE-2020-28945 |
2021-05-03 19:38:27 |
|
mitre |
OX App Suite 7.10.4 and... |
|
| CVE-2020-28909 |
2021-05-24 12:44:10 |
|
mitre |
Incorrect File Permissions in Nagios... |
|
| CVE-2020-28902 |
2021-05-24 12:43:33 |
|
mitre |
Command Injection in Nagios Fusion... |
|
| CVE-2020-28910 |
2021-05-24 12:44:15 |
|
mitre |
Creation of a Temporary Directory... |
|
| CVE-2020-28904 |
2021-05-24 12:43:44 |
|
mitre |
Execution with Unnecessary Privileges in... |
|
| CVE-2020-28911 |
2021-05-24 12:44:30 |
|
mitre |
Incorrect Access Control in Nagios... |
|
| CVE-2020-28907 |
2021-05-24 12:43:59 |
|
mitre |
Incorrect SSL certificate validation in... |
|
| CVE-2020-28908 |
2021-05-24 12:44:04 |
|
mitre |
Command Injection in Nagios Fusion... |
|
| CVE-2020-28901 |
2021-05-24 12:43:27 |
|
mitre |
Command Injection in Nagios Fusion... |
|
| CVE-2020-28906 |
2021-05-24 12:43:53 |
|
mitre |
Incorrect File Permissions in Nagios... |
|
| CVE-2020-28903 |
2021-05-24 12:43:39 |
|
mitre |
Improper input validation in Nagios... |
|
| CVE-2020-28588 |
2021-05-10 18:54:40 |
|
talos |
An information disclosure vulnerability exists... |
|
| CVE-2020-28900 |
2021-05-24 12:43:22 |
|
mitre |
Insufficient Verification of Data Authenticity... |
|
| CVE-2020-28722 |
2021-05-12 19:20:40 |
|
mitre |
Deskpro Cloud Platform and on-premise... |
|
| CVE-2020-28600 |
2021-05-10 19:18:39 |
|
talos |
An out-of-bounds write vulnerability exists... |
|
| CVE-2020-28905 |
2021-05-24 12:43:48 |
|
mitre |
Improper Input Validation in Nagios... |
|
| CVE-2020-28393 |
2021-05-12 13:18:22 |
|
siemens |
An unauthenticated remote attacker could... |
|
| CVE-2020-28198 |
2021-05-06 19:25:28 |
|
mitre |
The id parameter of IBM... |
|
| CVE-2020-28063 |
2021-05-13 14:07:35 |
|
mitre |
A file upload issue exists... |
|
| CVE-2020-28009 |
2021-05-06 03:13:01 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28010 |
2021-05-06 03:17:16 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28011 |
2021-05-06 03:22:11 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28023 |
2021-05-06 04:24:16 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28018 |
2021-05-06 03:58:59 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28016 |
2021-05-06 03:51:01 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28017 |
2021-05-06 03:55:44 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28014 |
2021-05-06 03:43:03 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28008 |
2021-05-06 03:07:13 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28024 |
2021-05-06 04:31:25 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28019 |
2021-05-06 04:03:48 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2020-28021 |
2021-05-06 04:16:38 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2020-28022 |
2021-05-06 04:20:58 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2020-28007 |
2021-05-06 02:58:36 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-27823 |
2021-05-13 14:03:50 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27833 |
2021-05-14 20:20:45 |
|
redhat |
A Zip Slip vulnerability was... |
|
| CVE-2020-27830 |
2021-05-13 14:15:34 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-27815 |
2021-05-26 12:18:11 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27840 |
2021-05-12 14:06:16 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27831 |
2021-05-26 23:46:57 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27839 |
2021-05-26 21:25:44 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27826 |
2021-05-28 10:20:30 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27824 |
2021-05-13 13:56:17 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27847 |
2021-05-28 10:20:35 |
|
redhat |
A vulnerability exists in the... |
|
| CVE-2020-27832 |
2021-05-27 13:50:39 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-28015 |
2021-05-06 03:46:38 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2020-28020 |
2021-05-06 04:10:36 |
|
mitre |
Exim 4 before 4.92 allows... |
|
| CVE-2020-28026 |
2021-05-06 04:41:12 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2020-28025 |
2021-05-06 04:36:18 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28013 |
2021-05-06 03:39:35 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-28012 |
2021-05-06 03:33:44 |
|
mitre |
Exim 4 before 4.94.2 allows... |
|
| CVE-2020-27769 |
2021-05-14 00:00:00 |
|
redhat |
In ImageMagick versions before 7.0.9-0,... |
|
| CVE-2020-27518 |
2021-05-04 13:46:07 |
|
mitre |
All versions of Windscribe VPN... |
|
| CVE-2020-27245 |
2021-05-11 10:48:19 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27244 |
2021-05-11 10:36:11 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27226 |
2021-05-10 18:48:04 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27232 |
2021-05-10 19:06:47 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27243 |
2021-05-11 10:36:04 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27246 |
2021-05-11 10:48:24 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27229 |
2021-05-10 18:36:17 |
|
talos |
A number of exploitable SQL... |
|
| CVE-2020-27231 |
2021-05-10 18:36:30 |
|
talos |
A number of exploitable SQL... |
|
| CVE-2020-27242 |
2021-05-11 10:35:58 |
|
talos |
An exploitable SQL injection vulnerability... |
|
| CVE-2020-27230 |
2021-05-10 18:36:23 |
|
talos |
A number of exploitable SQL... |
|
| CVE-2020-27184 |
2021-05-14 12:06:15 |
|
Kaspersky |
The NPort IA5000A Series devices... |
|
| CVE-2020-27209 |
2021-05-20 20:16:08 |
|
mitre |
The ECDSA operation of the... |
|
| CVE-2020-27211 |
2021-05-21 12:04:45 |
|
mitre |
Nordic Semiconductor nRF52840 devices through... |
|
| CVE-2020-27185 |
2021-05-14 12:06:20 |
|
Kaspersky |
Cleartext transmission of sensitive information... |
|
| CVE-2020-27149 |
2021-05-14 11:13:37 |
|
Kaspersky |
By exploiting a vulnerability in... |
|
| CVE-2020-27212 |
2021-05-21 11:48:27 |
|
mitre |
STMicroelectronics STM32L4 devices through 2020-10-19... |
|
| CVE-2020-27150 |
2021-05-14 11:13:41 |
|
Kaspersky |
In multiple versions of NPort... |
|
| CVE-2020-27208 |
2021-05-21 11:17:50 |
|
mitre |
The flash read-out protection (RDP)... |
|
| CVE-2020-27020 |
2021-05-14 11:00:04 |
|
Kaspersky |
Password generator feature in Kaspersky... |
|
| CVE-2020-26678 |
2021-05-26 11:50:40 |
|
mitre |
vFairs 3.3 is affected by... |
|
| CVE-2020-26679 |
2021-05-26 11:53:14 |
|
mitre |
vFairs 3.3 is affected by... |
|
| CVE-2020-26641 |
2021-05-28 19:58:26 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2020-26677 |
2021-05-26 11:58:21 |
|
mitre |
Any user logged in to... |
|
| CVE-2020-26642 |
2021-05-28 19:58:25 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-26556 |
2021-05-24 17:34:58 |
|
mitre |
Mesh Provisioning in the Bluetooth... |
|
| CVE-2020-26680 |
2021-05-26 11:54:59 |
|
mitre |
In vFairs 3.3, any user... |
|
| CVE-2020-26147 |
2021-05-11 19:40:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26144 |
2021-05-11 19:33:04 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-26139 |
2021-05-11 19:37:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26145 |
2021-05-11 19:35:10 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-26141 |
2021-05-11 19:42:11 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26140 |
2021-05-11 19:34:42 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26142 |
2021-05-11 19:41:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26146 |
2021-05-11 19:39:07 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-26143 |
2021-05-11 19:36:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26006 |
2021-05-24 12:41:56 |
|
mitre |
Project Worlds Online Examination System... |
|
| CVE-2020-25671 |
2021-05-26 10:44:17 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-25709 |
2021-05-18 11:51:42 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25673 |
2021-05-26 10:55:54 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-25710 |
2021-05-28 10:20:20 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25634 |
2021-05-26 20:54:10 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25724 |
2021-05-26 20:52:06 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25697 |
2021-05-26 12:08:12 |
|
redhat |
A privilege escalation flaw was... |
|
| CVE-2020-25672 |
2021-05-25 19:38:35 |
|
redhat |
A memory leak vulnerability was... |
|
| CVE-2020-25668 |
2021-05-26 11:11:04 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25670 |
2021-05-26 10:28:52 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-25669 |
2021-05-26 11:25:08 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-25715 |
2021-05-28 10:20:26 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25713 |
2021-05-13 14:27:52 |
|
redhat |
A malformed input file can... |
|
| CVE-2020-25242 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-25409 |
2021-05-24 12:39:12 |
|
mitre |
Projectsworlds College Management System Php... |
|
| CVE-2020-25408 |
2021-05-24 12:45:57 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2020-25411 |
2021-05-24 12:40:44 |
|
mitre |
Projectworlds Online Examination System 1.0... |
|
| CVE-2020-24993 |
2021-05-17 18:44:59 |
|
mitre |
There is a cross site... |
|
| CVE-2020-24992 |
2021-05-17 18:44:08 |
|
mitre |
There is a cross site... |
|
| CVE-2020-24740 |
2021-05-18 15:28:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-24755 |
2021-05-17 21:06:37 |
|
mitre |
In Ubiquiti UniFi Video v3.10.13,... |
|
| CVE-2020-24588 |
2021-05-11 00:00:00 |
|
mitre |
The 802.11 standard that underpins... |
|
| CVE-2020-24587 |
2021-05-11 00:00:00 |
|
mitre |
The 802.11 standard that underpins... |
|
| CVE-2020-24586 |
2021-05-11 00:00:00 |
|
mitre |
The 802.11 standard that underpins... |
|
| CVE-2020-24396 |
2021-05-20 13:20:51 |
|
mitre |
homee Brain Cube v2 (2.28.2... |
|
| CVE-2020-24395 |
2021-05-20 13:24:53 |
|
mitre |
The USB firmware update script... |
|
| CVE-2020-24020 |
2021-05-26 14:36:15 |
|
mitre |
Buffer Overflow vulnerability in FFMpeg... |
|
| CVE-2020-24119 |
2021-05-14 20:32:49 |
|
mitre |
A heap buffer overflow read... |
|
| CVE-2020-24026 |
2021-05-18 14:23:38 |
|
mitre |
TinyShop, a free and open... |
|
| CVE-2020-23851 |
2021-05-18 14:03:55 |
|
mitre |
A stack-based buffer overflow vulnerability... |
|
| CVE-2020-23765 |
2021-05-21 17:11:40 |
|
mitre |
A file upload vulnerability was... |
|
| CVE-2020-23996 |
2021-05-13 19:49:54 |
|
mitre |
A local file inclusion vulnerability... |
|
| CVE-2020-23768 |
2021-05-21 17:11:47 |
|
mitre |
An information disclosure vulnerability was... |
|
| CVE-2020-23766 |
2021-05-21 17:11:44 |
|
mitre |
An arbitrary file deletion vulnerability... |
|
| CVE-2020-23856 |
2021-05-18 14:41:03 |
|
mitre |
Use-after-Free vulnerability in cflow 1.6... |
|
| CVE-2020-23995 |
2021-05-13 19:49:35 |
|
mitre |
An information disclosure vulnerability in... |
|
| CVE-2020-23852 |
2021-05-18 14:12:26 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-23861 |
2021-05-18 15:02:32 |
|
mitre |
A heap-based buffer overflow vulnerability... |
|
| CVE-2020-23689 |
2021-05-14 13:57:31 |
|
mitre |
In YFCMF v2.3.1, there is... |
|
| CVE-2020-23691 |
2021-05-14 14:02:01 |
|
mitre |
YFCMF v2.3.1 has a Remote... |
|
| CVE-2020-23790 |
2021-05-12 15:25:44 |
|
mitre |
An Arbitrary File Upload vulnerability... |
|
| CVE-2020-23376 |
2021-05-10 22:12:53 |
|
mitre |
NoneCMS v1.3 has a CSRF... |
|
| CVE-2020-23575 |
2021-05-10 22:24:06 |
|
mitre |
A directory traversal vulnerability exists... |
|
| CVE-2020-23373 |
2021-05-10 22:13:29 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2020-23371 |
2021-05-10 22:13:51 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2020-23369 |
2021-05-10 22:14:11 |
|
mitre |
In YzmCMS 5.6, XSS was... |
|
| CVE-2020-23263 |
2021-05-06 21:42:08 |
|
mitre |
Persistent Cross-site scripting vulnerability on... |
|
| CVE-2020-23370 |
2021-05-10 22:14:03 |
|
mitre |
In YzmCMS 5.6, stored XSS... |
|
| CVE-2020-23083 |
2021-05-03 21:12:42 |
|
mitre |
Unrestricted File Upload in JEECG... |
|
| CVE-2020-23374 |
2021-05-10 22:13:06 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2020-23128 |
2021-05-05 21:55:40 |
|
mitre |
Chamilo LMS 1.11.10 does not... |
|
| CVE-2020-23264 |
2021-05-06 21:46:39 |
|
mitre |
Cross-site request forgery (CSRF) in... |
|
| CVE-2020-23127 |
2021-05-05 21:50:43 |
|
mitre |
Chamilo LMS 1.11.10 is affected... |
|
| CVE-2020-22809 |
2021-05-10 12:33:54 |
|
mitre |
In Windscribe v1.83 Build 20,... |
|
| CVE-2020-22025 |
2021-05-27 18:11:20 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22030 |
2021-05-27 17:55:25 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22428 |
2021-05-05 02:42:51 |
|
mitre |
SolarWinds Serv-U before 15.1.6 Hotfix... |
|
| CVE-2020-23015 |
2021-05-03 21:32:46 |
|
mitre |
An open redirect issue was... |
|
| CVE-2020-22026 |
2021-05-26 20:31:30 |
|
mitre |
Buffer Overflow vulnerability exists in... |
|
| CVE-2020-22028 |
2021-05-26 20:39:05 |
|
mitre |
Buffer Overflow vulnerability exists in... |
|
| CVE-2020-22024 |
2021-05-26 20:18:27 |
|
mitre |
Buffer Overflow vulnerability in FFmpeg... |
|
| CVE-2020-22033 |
2021-05-27 18:42:28 |
|
mitre |
A heap-based Buffer Overflow Vulnerability... |
|
| CVE-2020-22027 |
2021-05-27 18:05:41 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22029 |
2021-05-27 17:54:38 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22034 |
2021-05-27 18:46:40 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22032 |
2021-05-27 18:38:59 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22023 |
2021-05-27 18:13:31 |
|
mitre |
A heap-based Buffer Overflow vulnerabililty... |
|
| CVE-2020-22031 |
2021-05-27 17:44:04 |
|
mitre |
A Heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-21840 |
2021-05-17 20:58:09 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21831 |
2021-05-17 21:08:33 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21843 |
2021-05-17 21:03:29 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21830 |
2021-05-17 20:09:58 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21835 |
2021-05-17 20:28:36 |
|
mitre |
A null pointer deference issue... |
|
| CVE-2020-21813 |
2021-05-17 17:58:46 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21819 |
2021-05-17 18:55:50 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21817 |
2021-05-17 18:47:24 |
|
mitre |
A null pointer dereference issue... |
|
| CVE-2020-21814 |
2021-05-17 18:13:18 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21827 |
2021-05-17 19:46:16 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21838 |
2021-05-17 20:41:46 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21844 |
2021-05-17 21:06:57 |
|
mitre |
GNU LibreDWG 0.10 is affected... |
|
| CVE-2020-21816 |
2021-05-17 18:41:30 |
|
mitre |
A heab based buffer overflow... |
|
| CVE-2020-21832 |
2021-05-17 20:20:55 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21999 |
2021-05-04 15:21:53 |
|
mitre |
iWT Ltd FaceSentry Access Control... |
|
| CVE-2020-21815 |
2021-05-17 18:45:34 |
|
mitre |
A null pointer deference issue... |
|
| CVE-2020-21818 |
2021-05-17 18:50:01 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21842 |
2021-05-17 21:01:32 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21836 |
2021-05-17 20:33:07 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21834 |
2021-05-17 20:25:09 |
|
mitre |
A null pointer deference issue... |
|
| CVE-2020-21839 |
2021-05-17 20:55:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-21833 |
2021-05-17 20:23:18 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-21841 |
2021-05-17 20:59:57 |
|
mitre |
A heap based buffer overflow... |
|
| CVE-2020-22019 |
2021-05-26 19:13:44 |
|
mitre |
Buffer Overflow vulnerability in FFmpeg... |
|
| CVE-2020-22015 |
2021-05-26 16:25:49 |
|
mitre |
Buffer Overflow vulnerability in FFmpeg... |
|
| CVE-2020-22021 |
2021-05-26 19:25:31 |
|
mitre |
Buffer Overflow vulnerability in FFmpeg... |
|
| CVE-2020-22022 |
2021-05-27 18:14:26 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22020 |
2021-05-26 19:08:08 |
|
mitre |
Buffer Overflow vulnerability in FFmpeg... |
|
| CVE-2020-22017 |
2021-05-27 18:27:39 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22016 |
2021-05-27 18:29:13 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-21055 |
2021-05-20 15:42:13 |
|
mitre |
A Directory Traversal vulnerability exists... |
|
| CVE-2020-21345 |
2021-05-20 16:51:50 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-21057 |
2021-05-20 15:51:48 |
|
mitre |
Directory Traversal vulnerability in FusionPBX... |
|
| CVE-2020-21056 |
2021-05-20 15:46:10 |
|
mitre |
Directory Traversal vulnerability exists in... |
|
| CVE-2020-21054 |
2021-05-20 15:31:43 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-21041 |
2021-05-24 17:31:03 |
|
mitre |
Buffer Overflow vulnerability exists in... |
|
| CVE-2020-21342 |
2021-05-13 14:42:56 |
|
mitre |
Insecure permissions issue in zzcms... |
|
| CVE-2020-21053 |
2021-05-20 14:47:31 |
|
mitre |
Cross Site Scriptiong (XSS) vulnerability... |
|
| CVE-2020-20907 |
2021-05-24 18:03:26 |
|
mitre |
MetInfo 7.0 beta is affected... |
|
| CVE-2020-20446 |
2021-05-25 17:40:59 |
|
mitre |
FFmpeg 4.2 is affected by... |
|
| CVE-2020-20951 |
2021-05-18 15:32:47 |
|
mitre |
In Pluck-4.7.10-dev2 admin background, a... |
|
| CVE-2020-20451 |
2021-05-25 18:48:18 |
|
mitre |
Denial of Service issue in... |
|
| CVE-2020-20450 |
2021-05-25 18:16:09 |
|
mitre |
FFmpeg 4.2 is affected by... |
|
| CVE-2020-20445 |
2021-05-25 17:27:43 |
|
mitre |
FFmpeg 4.2 is affected by... |
|
| CVE-2020-20453 |
2021-05-25 19:15:21 |
|
mitre |
FFmpeg 4.2 is affected by... |
|
| CVE-2020-20448 |
2021-05-25 17:55:04 |
|
mitre |
FFmpeg 4.1.3 is affected by... |
|
| CVE-2020-20214 |
2021-05-18 18:21:41 |
|
mitre |
Mikrotik RouterOs 6.44.6 (long-term tree)... |
|
| CVE-2020-20178 |
2021-05-24 19:01:07 |
|
mitre |
Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is... |
|
| CVE-2020-20092 |
2021-05-13 14:07:19 |
|
mitre |
File Upload vulnerability exists in... |
|
| CVE-2020-20253 |
2021-05-18 13:51:38 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20245 |
2021-05-18 19:14:14 |
|
mitre |
Mikrotik RouterOs stable 6.46.3 suffers... |
|
| CVE-2020-20266 |
2021-05-19 11:20:02 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20218 |
2021-05-03 15:13:44 |
|
mitre |
Mikrotik RouterOs 6.44.6 (long-term tree)... |
|
| CVE-2020-20265 |
2021-05-11 14:25:53 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20236 |
2021-05-18 18:22:00 |
|
mitre |
Mikrotik RouterOs 6.46.3 (stable tree)... |
|
| CVE-2020-20222 |
2021-05-18 18:21:55 |
|
mitre |
Mikrotik RouterOs 6.44.6 (long-term tree)... |
|
| CVE-2020-20246 |
2021-05-18 19:11:01 |
|
mitre |
Mikrotik RouterOs stable 6.46.3 suffers... |
|
| CVE-2020-20227 |
2021-05-18 19:10:17 |
|
mitre |
Mikrotik RouterOs stable 6.47 suffers... |
|
| CVE-2020-19924 |
2021-05-18 19:38:07 |
|
mitre |
In Boostnote 0.12.1, exporting to... |
|
| CVE-2020-20247 |
2021-05-03 15:13:42 |
|
mitre |
Mikrotik RouterOs before 6.46.5 (stable... |
|
| CVE-2020-20267 |
2021-05-11 14:25:04 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20264 |
2021-05-19 11:19:57 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20220 |
2021-05-18 19:09:29 |
|
mitre |
Mikrotik RouterOs prior to stable... |
|
| CVE-2020-20254 |
2021-05-18 13:52:19 |
|
mitre |
Mikrotik RouterOs before 6.47 (stable... |
|
| CVE-2020-20237 |
2021-05-18 18:22:05 |
|
mitre |
Mikrotik RouterOs 6.46.3 (stable tree)... |
|
| CVE-2020-19114 |
2021-05-05 21:59:20 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19110 |
2021-05-05 21:23:52 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19108 |
2021-05-05 21:16:23 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19275 |
2021-05-12 17:13:59 |
|
mitre |
An Information Disclosure vulnerability exists... |
|
| CVE-2020-19111 |
2021-05-05 21:38:17 |
|
mitre |
Incorrect Access Control vulnerability in... |
|
| CVE-2020-19113 |
2021-05-05 21:55:25 |
|
mitre |
Arbitrary File Upload vulnerability in... |
|
| CVE-2020-19109 |
2021-05-05 21:20:25 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19112 |
2021-05-05 21:43:07 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19107 |
2021-05-05 21:12:17 |
|
mitre |
SQL Injection vulnerability in Online... |
|
| CVE-2020-19199 |
2021-05-10 17:29:45 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2020-19274 |
2021-05-12 16:26:35 |
|
mitre |
A Cross SIte Scripting (XSS)... |
|
| CVE-2020-18889 |
2021-05-06 16:54:24 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18888 |
2021-05-06 17:37:41 |
|
mitre |
Arbitrary File Deletion vulnerability in... |
|
| CVE-2020-18890 |
2021-05-06 17:04:20 |
|
mitre |
Rmote Code Execution (RCE) vulnerability... |
|
| CVE-2020-18964 |
2021-05-11 18:37:18 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18221 |
2021-05-26 14:50:52 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18165 |
2021-05-12 17:34:25 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18198 |
2021-05-17 21:01:55 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18395 |
2021-05-28 20:36:53 |
|
mitre |
A NULL-pointer deference issue was... |
|
| CVE-2020-18220 |
2021-05-20 19:55:48 |
|
mitre |
Weak Encoding for Password in... |
|
| CVE-2020-18102 |
2021-05-10 19:18:24 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18229 |
2021-05-27 15:20:24 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18195 |
2021-05-17 21:01:54 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18194 |
2021-05-17 21:01:53 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18392 |
2021-05-28 20:37:40 |
|
mitre |
Stack overflow vulnerability in parse_array... |
|
| CVE-2020-18230 |
2021-05-27 15:20:15 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18166 |
2021-05-14 13:09:44 |
|
mitre |
Unrestricted File Upload in LAOBANCMS... |
|
| CVE-2020-18167 |
2021-05-14 13:14:28 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18178 |
2021-05-18 18:03:38 |
|
mitre |
Path Traversal in HongCMS v4.0.0... |
|
| CVE-2020-17514 |
2021-05-27 12:10:10 |
|
apache |
Apache Fineract prior to 1.5.0... |
|
| CVE-2020-17891 |
2021-05-14 19:25:42 |
|
mitre |
TP-Link Archer C1200 firmware version... |
|
| CVE-2020-16632 |
2021-05-14 23:20:13 |
|
mitre |
A XSS Vulnerability in /uploads/dede/action_search.php... |
|
| CVE-2020-15782 |
2021-05-28 16:10:10 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2020-15522 |
2021-05-20 11:20:18 |
|
mitre |
Bouncy Castle BC Java before... |
|
| CVE-2020-15180 |
2021-05-27 19:45:28 |
|
GitHub_M |
A flaw was found in... |
|
| CVE-2020-15076 |
2021-05-26 18:17:57 |
|
OpenVPN |
Private Tunnel installer for macOS... |
|
| CVE-2020-14387 |
2021-05-27 19:44:53 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-14327 |
2021-05-27 19:44:38 |
|
redhat |
A Server-side request forgery (SSRF)... |
|
| CVE-2020-14354 |
2021-05-13 13:38:56 |
|
redhat |
A possible use-after-free and double-free... |
|
| CVE-2020-14301 |
2021-05-27 19:44:34 |
|
redhat |
An information disclosure vulnerability was... |
|
| CVE-2020-14329 |
2021-05-27 19:44:48 |
|
redhat |
A data exposure flaw was... |
|
| CVE-2020-14328 |
2021-05-27 19:44:43 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-13873 |
2021-05-12 11:42:29 |
|
mitre |
A SQL Injection vulnerability in... |
|
| CVE-2020-14009 |
2021-05-07 11:33:10 |
|
mitre |
Proofpoint Enterprise Protection (PPS/PoD) before... |
|
| CVE-2020-13662 |
2021-05-05 14:32:03 |
|
drupal |
Open Redirect vulnerability in Drupal... |
|
| CVE-2020-13666 |
2021-05-05 13:50:13 |
|
drupal |
Cross-site scripting vulnerability in Drupal... |
|
| CVE-2020-13667 |
2021-05-17 16:52:34 |
|
drupal |
Access bypass vulnerability in of... |
|
| CVE-2020-13664 |
2021-05-05 14:56:39 |
|
drupal |
Arbitrary PHP code execution vulnerability... |
|
| CVE-2020-13665 |
2021-05-05 14:14:09 |
|
drupal |
Access bypass vulnerability in Drupal... |
|
| CVE-2020-13529 |
2021-05-10 15:08:34 |
|
talos |
An exploitable denial-of-service vulnerability exists... |
|
| CVE-2020-12403 |
2021-05-27 00:00:00 |
|
mozilla |
A flaw was found in... |
|
| CVE-2020-12061 |
2021-05-21 11:03:45 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-11294 |
2021-05-07 09:10:37 |
|
qualcomm |
Out of bound write in... |
|
| CVE-2020-11295 |
2021-05-07 09:10:38 |
|
qualcomm |
Use after free in camera... |
|
| CVE-2020-11273 |
2021-05-07 09:10:32 |
|
qualcomm |
Histogram type KPI was teardown... |
|
| CVE-2020-11254 |
2021-05-07 09:10:30 |
|
qualcomm |
Memory corruption during buffer allocation... |
|
| CVE-2020-11285 |
2021-05-07 09:10:34 |
|
qualcomm |
Buffer over-read while unpacking the... |
|
| CVE-2020-11288 |
2021-05-07 09:10:35 |
|
qualcomm |
Out of bound write can... |
|
| CVE-2020-11274 |
2021-05-07 09:10:32 |
|
qualcomm |
Denial of service in MODEM... |
|
| CVE-2020-11268 |
2021-05-07 09:10:31 |
|
qualcomm |
Potential UE reset while decoding... |
|
| CVE-2020-11289 |
2021-05-07 09:10:36 |
|
qualcomm |
Out of bound write can... |
|
| CVE-2020-11284 |
2021-05-07 09:10:34 |
|
qualcomm |
Locked memory can be unlocked... |
|
| CVE-2020-11293 |
2021-05-07 09:10:36 |
|
qualcomm |
Out of bound read can... |
|
| CVE-2020-11279 |
2021-05-07 09:10:33 |
|
qualcomm |
Memory corruption while processing crafted... |
|
| CVE-2020-10774 |
2021-05-27 18:46:18 |
|
redhat |
A memory disclosure flaw was... |
|
| CVE-2020-10716 |
2021-05-27 18:46:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-10729 |
2021-05-27 18:46:12 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-10695 |
2021-05-26 21:35:27 |
|
redhat |
An insecure modification flaw in... |
|
| CVE-2020-10697 |
2021-05-27 18:45:46 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-10701 |
2021-05-27 18:45:56 |
|
redhat |
A missing authorization flaw was... |
|
| CVE-2020-10688 |
2021-05-27 18:45:41 |
|
redhat |
A cross-site scripting (XSS) flaw... |
|
| CVE-2020-10709 |
2021-05-27 18:46:02 |
|
redhat |
A security flaw was found... |
|
| CVE-2020-10698 |
2021-05-27 18:45:51 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-10666 |
2021-05-31 11:40:41 |
|
mitre |
The restapps (aka Rest Phone... |
|
| CVE-2020-10145 |
2021-05-27 20:55:10 |
|
certcc |
The Adobe ColdFusion installer fails... |
|
| CVE-2020-9450 |
2021-05-25 11:08:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-9452 |
2021-05-25 11:21:58 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-9451 |
2021-05-25 11:01:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-1761 |
2021-05-27 19:45:14 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-1702 |
2021-05-27 19:45:08 |
|
redhat |
A malicious container image can... |
|
| CVE-2020-1716 |
2021-05-28 12:46:28 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-1729 |
2021-05-28 13:09:43 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-1701 |
2021-05-27 19:45:04 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-33790 |
2021-05-31 04:00:33 |
|
mitre |
The RebornCore library before 4.7.3... |
|
| CVE-2021-33623 |
2021-05-28 00:00:00 |
|
mitre |
The trim-newlines package before 3.0.1... |
|
| CVE-2021-33620 |
2021-05-28 00:00:00 |
|
mitre |
Squid before 4.15 and 5.x... |
|
| CVE-2021-33509 |
2021-05-21 21:33:00 |
|
mitre |
Plone through 5.2.4 allows remote... |
|
| CVE-2021-33574 |
2021-05-25 00:00:00 |
|
mitre |
The mq_notify function in the... |
|
| CVE-2021-33516 |
2021-05-24 14:53:02 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33502 |
2021-05-24 15:42:34 |
|
mitre |
The normalize-url package before 4.5.1,... |
|
| CVE-2021-33591 |
2021-05-28 10:50:09 |
|
naver |
An exposed remote debugging port... |
|
| CVE-2021-33570 |
2021-05-25 21:06:34 |
|
mitre |
Postbird 0.8.4 allows stored XSS... |
|
| CVE-2021-33586 |
2021-05-27 05:00:36 |
|
mitre |
InspIRCd 3.8.0 through 3.9.x before... |
|
| CVE-2021-33587 |
2021-05-28 00:00:00 |
|
mitre |
The css-what package 4.0.0 through... |
|
| CVE-2021-33564 |
2021-05-29 13:19:16 |
|
mitre |
An argument injection vulnerability in... |
|
| CVE-2021-33590 |
2021-05-27 10:57:50 |
|
mitre |
GattLib 0.3-rc1 has a stack-based... |
|
| CVE-2021-33558 |
2021-05-27 00:00:00 |
|
mitre |
Boa 0.94.13 allows remote attackers... |
|
| CVE-2021-33512 |
2021-05-21 21:32:10 |
|
mitre |
Plone through 5.2.4 allows stored... |
|
| CVE-2021-33561 |
2021-05-24 22:33:22 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2021-33563 |
2021-05-24 22:45:08 |
|
mitre |
Koel before 5.1.4 lacks login... |
|
| CVE-2021-33562 |
2021-05-24 22:33:12 |
|
mitre |
A reflected cross-site scripting (XSS)... |
|
| CVE-2021-33497 |
2021-05-24 04:06:36 |
|
mitre |
Dutchcoders transfer.sh before 1.2.4 allows... |
|
| CVE-2021-33575 |
2021-05-25 22:52:02 |
|
mitre |
The Pixar ruby-jss gem before... |
|
| CVE-2021-33496 |
2021-05-24 04:02:58 |
|
mitre |
Dutchcoders transfer.sh before 1.2.4 allows... |
|
| CVE-2021-33470 |
2021-05-26 16:39:33 |
|
mitre |
COVID19 Testing Management System 1.0... |
|
| CVE-2021-33525 |
2021-05-24 19:48:02 |
|
mitre |
EyesOfNetwork eonweb through 5.3-11 allows... |
|
| CVE-2021-33513 |
2021-05-21 21:31:55 |
|
mitre |
Plone through 5.2.4 allows XSS... |
|
| CVE-2021-33508 |
2021-05-21 21:33:12 |
|
mitre |
Plone through 5.2.4 allows XSS... |
|
| CVE-2021-33510 |
2021-05-21 21:32:39 |
|
mitre |
Plone through 5.2.4 allows remote... |
|
| CVE-2021-33514 |
2021-05-21 22:10:04 |
|
mitre |
Certain NETGEAR devices are affected... |
|
| CVE-2021-33477 |
2021-05-20 19:16:01 |
|
mitre |
rxvt-unicode 9.22, rxvt 2.7.10, mrxvt... |
|
| CVE-2021-33408 |
2021-05-27 21:46:02 |
|
mitre |
Local File Inclusion vulnerability in... |
|
| CVE-2021-33500 |
2021-05-21 19:42:26 |
|
mitre |
PuTTY before 0.75 on Windows... |
|
| CVE-2021-33511 |
2021-05-21 21:32:24 |
|
mitre |
Plone though 5.2.4 allows SSRF... |
|
| CVE-2021-33394 |
2021-05-27 18:23:19 |
|
mitre |
Cubecart 6.4.2 allows Session Fixation.... |
|
| CVE-2021-33425 |
2021-05-25 13:41:35 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2021-33507 |
2021-05-21 21:33:31 |
|
mitre |
Zope Products.CMFCore before 2.5.1 and... |
|
| CVE-2021-33506 |
2021-05-26 14:46:30 |
|
mitre |
jitsi-meet-prosody in Jitsi Meet before... |
|
| CVE-2021-33469 |
2021-05-26 16:36:56 |
|
mitre |
COVID19 Testing Management System 1.0... |
|
| CVE-2021-33194 |
2021-05-26 14:49:46 |
|
mitre |
golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers... |
|
| CVE-2021-33200 |
2021-05-27 00:00:00 |
|
mitre |
kernel/bpf/verifier.c in the Linux kernel... |
|
| CVE-2021-33204 |
2021-05-19 16:23:30 |
|
mitre |
In the pg_partman (aka PG... |
|
| CVE-2021-33033 |
2021-05-14 22:57:17 |
|
mitre |
The Linux kernel before 5.11.14... |
|
| CVE-2021-33026 |
2021-05-13 22:51:20 |
|
mitre |
The Flask-Caching extension through 1.10.1... |
|
| CVE-2021-33041 |
2021-05-17 16:04:23 |
|
mitre |
vmd through 1.34.0 allows div... |
|
| CVE-2021-33038 |
2021-05-26 13:51:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33034 |
2021-05-14 22:57:07 |
|
mitre |
In the Linux kernel before... |
|
| CVE-2021-32817 |
2021-05-14 18:15:14 |
|
GitHub_M |
express-hbs is an Express handlebars... |
|
| CVE-2021-32921 |
2021-05-13 15:14:43 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32820 |
2021-05-14 18:25:14 |
|
GitHub_M |
Express-handlebars is a Handlebars view... |
|
| CVE-2021-32918 |
2021-05-13 15:11:50 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32920 |
2021-05-13 15:14:14 |
|
mitre |
Prosody before 0.11.9 allows Uncontrolled... |
|
| CVE-2021-32816 |
2021-05-14 17:35:10 |
|
GitHub_M |
ProtonMail Web Client is the... |
|
| CVE-2021-32917 |
2021-05-13 15:10:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32818 |
2021-05-14 18:20:18 |
|
GitHub_M |
haml-coffee is a JavaScript templating... |
|
| CVE-2021-32919 |
2021-05-13 15:12:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32925 |
2021-05-13 17:50:38 |
|
mitre |
admin/user_import.php in Chamilo 1.11.x reads... |
|
| CVE-2021-32819 |
2021-05-14 00:00:00 |
|
GitHub_M |
Squirrelly is a template engine... |
|
| CVE-2021-32624 |
2021-05-24 16:55:09 |
|
GitHub_M |
Keystone 5 is an open... |
|
| CVE-2021-32635 |
2021-05-28 20:20:12 |
|
GitHub_M |
Singularity is an open source... |
|
| CVE-2021-32646 |
2021-05-28 17:40:10 |
|
GitHub_M |
Roomer is a discord bot... |
|
| CVE-2021-32642 |
2021-05-28 16:40:10 |
|
GitHub_M |
radsecproxy is a generic RADIUS... |
|
| CVE-2021-32640 |
2021-05-25 18:25:09 |
|
GitHub_M |
ws is an open source... |
|
| CVE-2021-32605 |
2021-05-11 22:25:03 |
|
mitre |
zzzcms zzzphp before 2.0.4 allows... |
|
| CVE-2021-32614 |
2021-05-26 21:42:35 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-32560 |
2021-05-11 13:36:17 |
|
mitre |
The Logging subsystem in OctoPrint... |
|
| CVE-2021-32619 |
2021-05-28 21:00:12 |
|
GitHub_M |
Deno is a runtime for... |
|
| CVE-2021-32616 |
2021-05-28 20:20:17 |
|
GitHub_M |
1CDN is open-source file sharing... |
|
| CVE-2021-32630 |
2021-05-20 16:45:12 |
|
GitHub_M |
Admidio is a free, open... |
|
| CVE-2021-32622 |
2021-05-17 19:35:11 |
|
GitHub_M |
Matrix-React-SDK is a react-based SDK... |
|
| CVE-2021-32643 |
2021-05-27 17:15:11 |
|
GitHub_M |
Http4s is a Scala interface... |
|
| CVE-2021-32604 |
2021-05-11 22:16:43 |
|
mitre |
Share/IncomingWizard.htm in SolarWinds Serv-U before... |
|
| CVE-2021-32611 |
2021-05-12 15:15:53 |
|
mitre |
A NULL pointer dereference vulnerability... |
|
| CVE-2021-32638 |
2021-05-25 17:10:11 |
|
GitHub_M |
Githubs CodeQL action is provided... |
|
| CVE-2021-32618 |
2021-05-17 18:05:11 |
|
GitHub_M |
The Python "Flask-Security-Too" package is... |
|
| CVE-2021-32617 |
2021-05-17 00:00:00 |
|
GitHub_M |
Exiv2 is a command-line utility... |
|
| CVE-2021-32607 |
2021-05-12 14:43:27 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32563 |
2021-05-11 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32613 |
2021-05-14 12:11:40 |
|
fedora |
In radare2 through 5.3.0 there... |
|
| CVE-2021-32629 |
2021-05-24 15:35:11 |
|
GitHub_M |
Cranelift is an open-source code... |
|
| CVE-2021-32621 |
2021-05-28 21:05:11 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2021-32606 |
2021-05-11 00:00:00 |
|
mitre |
In the Linux kernel 5.11... |
|
| CVE-2021-32615 |
2021-05-13 22:07:29 |
|
mitre |
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir]... |
|
| CVE-2021-32637 |
2021-05-28 17:00:12 |
|
GitHub_M |
Authelia is a a single... |
|
| CVE-2021-32633 |
2021-05-21 13:55:10 |
|
GitHub_M |
Zope is an open-source web... |
|
| CVE-2021-32561 |
2021-05-11 13:38:43 |
|
mitre |
OctoPrint before 1.6.0 allows XSS... |
|
| CVE-2021-32573 |
2021-05-11 16:46:14 |
|
mitre |
The express-cart package through 1.1.10... |
|
| CVE-2021-32634 |
2021-05-21 17:15:11 |
|
GitHub_M |
Emissary is a distributed, peer-to-peer,... |
|
| CVE-2021-32647 |
2021-05-28 23:05:10 |
|
GitHub_M |
Emissary is a P2P based... |
|
| CVE-2021-32620 |
2021-05-28 21:05:15 |
|
GitHub_M |
XWiki Platform is a generic... |
|
| CVE-2021-32645 |
2021-05-27 16:50:11 |
|
GitHub_M |
Tenancy multi-tenant is an open... |
|
| CVE-2021-32632 |
2021-05-20 16:10:11 |
|
GitHub_M |
Pajbot is a Twitch chat... |
|
| CVE-2021-32608 |
2021-05-12 14:43:16 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32572 |
2021-05-12 15:59:19 |
|
mitre |
Speco Web Viewer through 2021-05-12... |
|
| CVE-2021-32100 |
2021-05-07 03:51:05 |
|
mitre |
A remote file inclusion vulnerability... |
|
| CVE-2021-32104 |
2021-05-07 03:50:23 |
|
mitre |
A SQL injection vulnerability exists... |
|
| CVE-2021-32457 |
2021-05-26 13:45:17 |
|
trendmicro |
Trend Micro Home Network Security... |
|
| CVE-2021-32096 |
2021-05-07 03:51:37 |
|
mitre |
The ConsoleAction component of U.S.... |
|
| CVE-2021-32073 |
2021-05-14 23:20:08 |
|
mitre |
DedeCMS V5.7 SP2 contains a... |
|
| CVE-2021-32459 |
2021-05-27 10:42:55 |
|
trendmicro |
Trend Micro Home Network Security... |
|
| CVE-2021-32458 |
2021-05-27 10:34:17 |
|
trendmicro |
Trend Micro Home Network Security... |
|
| CVE-2021-32238 |
2021-05-18 14:49:31 |
|
mitre |
Epic Games / Psyonix Rocket... |
|
| CVE-2021-32095 |
2021-05-07 03:51:47 |
|
mitre |
U.S. National Security Agency (NSA)... |
|
| CVE-2021-32055 |
2021-05-05 15:06:52 |
|
mitre |
Mutt 1.11.0 through 2.0.x before... |
|
| CVE-2021-32471 |
2021-05-10 04:49:54 |
|
mitre |
Insufficient input validation in the... |
|
| CVE-2021-32305 |
2021-05-18 16:11:10 |
|
mitre |
WebSVN before 2.6.1 allows remote... |
|
| CVE-2021-32402 |
2021-05-17 12:46:20 |
|
mitre |
Intelbras Router RF 301K Firmware... |
|
| CVE-2021-32470 |
2021-05-07 17:02:45 |
|
mitre |
Craft CMS before 3.6.13 has... |
|
| CVE-2021-32102 |
2021-05-07 03:50:46 |
|
mitre |
A SQL injection vulnerability exists... |
|
| CVE-2021-32093 |
2021-05-07 03:52:07 |
|
mitre |
The ConfigFileAction component of U.S.... |
|
| CVE-2021-32098 |
2021-05-07 03:51:23 |
|
mitre |
Artica Pandora FMS 742 allows... |
|
| CVE-2021-32399 |
2021-05-10 21:19:16 |
|
mitre |
net/bluetooth/hci_request.c in the Linux kernel... |
|
| CVE-2021-32094 |
2021-05-07 03:51:58 |
|
mitre |
U.S. National Security Agency (NSA)... |
|
| CVE-2021-32403 |
2021-05-17 12:46:28 |
|
mitre |
Intelbras Router RF 301K Firmware... |
|
| CVE-2021-32103 |
2021-05-07 03:50:35 |
|
mitre |
A Stored XSS vulnerability in... |
|
| CVE-2021-32092 |
2021-05-07 03:52:18 |
|
mitre |
A Cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-32489 |
2021-05-10 21:20:49 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32062 |
2021-05-05 18:39:41 |
|
mitre |
MapServer before 7.0.8, 7.1.x and... |
|
| CVE-2021-32077 |
2021-05-06 23:00:51 |
|
mitre |
Primary Source Verification in VerityStream... |
|
| CVE-2021-32091 |
2021-05-07 03:52:26 |
|
mitre |
A Cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-32054 |
2021-05-14 20:39:25 |
|
mitre |
Firely/Incendi Spark before 1.5.5-r4 lacks... |
|
| CVE-2021-32075 |
2021-05-24 12:42:04 |
|
mitre |
Re-Logic Terraria before 1.4.2.3 performs... |
|
| CVE-2021-32020 |
2021-05-03 21:12:44 |
|
mitre |
The kernel in Amazon Web... |
|
| CVE-2021-32053 |
2021-05-10 20:43:45 |
|
mitre |
JPA Server in HAPI FHIR... |
|
| CVE-2021-32101 |
2021-05-07 03:50:56 |
|
mitre |
The Patient Portal of OpenEMR... |
|
| CVE-2021-32052 |
2021-05-06 15:49:20 |
|
mitre |
In Django 2.2 before 2.2.22,... |
|
| CVE-2021-32089 |
2021-05-11 20:39:29 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-32074 |
2021-05-07 04:01:29 |
|
mitre |
HashiCorp vault-action (aka Vault GitHub... |
|
| CVE-2021-32056 |
2021-05-10 13:05:40 |
|
mitre |
Cyrus IMAP before 3.2.7, and... |
|
| CVE-2021-32051 |
2021-05-14 00:38:38 |
|
mitre |
Hexagon G!nius Auskunftsportal before 5.0.0.0... |
|
| CVE-2021-32090 |
2021-05-07 03:52:36 |
|
mitre |
The dashboard component of StackLift... |
|
| CVE-2021-32032 |
2021-05-21 03:10:43 |
|
mitre |
In Trusted Firmware-M through 1.3.0,... |
|
| CVE-2021-32099 |
2021-05-07 03:51:15 |
|
mitre |
A SQL injection vulnerability in... |
|
| CVE-2021-31920 |
2021-05-27 04:03:31 |
|
mitre |
Istio before 1.8.6 and 1.9.x... |
|
| CVE-2021-31936 |
2021-05-11 19:11:45 |
|
microsoft |
Microsoft Accessibility Insights for Web... |
|
| CVE-2021-31800 |
2021-05-05 10:24:10 |
|
mitre |
Multiple path traversal vulnerabilities exist... |
|
| CVE-2021-31922 |
2021-05-14 00:41:27 |
|
mitre |
An HTTP Request Smuggling vulnerability... |
|
| CVE-2021-31930 |
2021-05-19 14:06:57 |
|
mitre |
Persistent cross-site scripting (XSS) in... |
|
| CVE-2021-31907 |
2021-05-11 11:56:05 |
|
mitre |
In JetBrains TeamCity before 2020.2.2,... |
|
| CVE-2021-31912 |
2021-05-11 12:05:35 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31876 |
2021-05-13 21:03:38 |
|
mitre |
Bitcoin Core 0.12.0 through 0.21.1... |
|
| CVE-2021-31909 |
2021-05-11 11:59:25 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31908 |
2021-05-11 12:00:45 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31924 |
2021-05-25 23:40:11 |
|
mitre |
Yubico pam-u2f before 1.1.1 has... |
|
| CVE-2021-31915 |
2021-05-11 12:12:41 |
|
mitre |
In JetBrains TeamCity before 2020.2.4,... |
|
| CVE-2021-31996 |
2021-05-03 06:01:21 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31903 |
2021-05-11 11:37:43 |
|
mitre |
In JetBrains YouTrack before 2021.1.9819,... |
|
| CVE-2021-31911 |
2021-05-11 12:04:09 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31904 |
2021-05-11 11:46:23 |
|
mitre |
In JetBrains TeamCity before 2020.2.2,... |
|
| CVE-2021-31897 |
2021-05-11 12:19:47 |
|
mitre |
In JetBrains WebStorm before 2021.1,... |
|
| CVE-2021-31901 |
2021-05-11 11:34:00 |
|
mitre |
In JetBrains Hub before 2021.1.13079,... |
|
| CVE-2021-31898 |
2021-05-11 12:18:20 |
|
mitre |
In JetBrains WebStorm before 2021.1,... |
|
| CVE-2021-31829 |
2021-05-06 15:43:01 |
|
mitre |
kernel/bpf/verifier.c in the Linux kernel... |
|
| CVE-2021-31914 |
2021-05-11 12:11:47 |
|
mitre |
In JetBrains TeamCity before 2020.2.4... |
|
| CVE-2021-31905 |
2021-05-11 11:40:48 |
|
mitre |
In JetBrains YouTrack before 2020.6.8801,... |
|
| CVE-2021-31828 |
2021-05-06 18:13:18 |
|
mitre |
An SSRF issue in Open... |
|
| CVE-2021-31827 |
2021-05-18 10:25:22 |
|
mitre |
In Progress MOVEit Transfer before... |
|
| CVE-2021-31899 |
2021-05-11 11:21:55 |
|
mitre |
In JetBrains Code With Me... |
|
| CVE-2021-31793 |
2021-05-06 16:46:18 |
|
mitre |
An issue exists on NightOwl... |
|
| CVE-2021-31902 |
2021-05-11 11:38:49 |
|
mitre |
In JetBrains YouTrack before 2020.6.6600,... |
|
| CVE-2021-31913 |
2021-05-11 12:09:57 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31808 |
2021-05-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31916 |
2021-05-06 16:14:42 |
|
redhat |
An out-of-bounds (OOB) memory write... |
|
| CVE-2021-31910 |
2021-05-11 12:02:20 |
|
mitre |
In JetBrains TeamCity before 2020.2.3,... |
|
| CVE-2021-31900 |
2021-05-11 11:22:47 |
|
mitre |
In JetBrains Code With Me... |
|
| CVE-2021-31806 |
2021-05-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31906 |
2021-05-11 11:54:46 |
|
mitre |
In JetBrains TeamCity before 2020.2.2,... |
|
| CVE-2021-31918 |
2021-05-06 16:23:06 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-31542 |
2021-05-05 00:00:00 |
|
mitre |
In Django 2.2 before 2.2.21,... |
|
| CVE-2021-31727 |
2021-05-17 12:05:50 |
|
mitre |
Incorrect access control in zam64.sys,... |
|
| CVE-2021-31702 |
2021-05-29 13:10:08 |
|
mitre |
Frontier ichris through 5.18 mishandles... |
|
| CVE-2021-31520 |
2021-05-10 11:00:31 |
|
trendmicro |
A weak session token authentication... |
|
| CVE-2021-31756 |
2021-05-07 22:01:18 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-31470 |
2021-05-07 20:16:42 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31532 |
2021-05-06 10:49:11 |
|
mitre |
NXP LPC55S6x microcontrollers (0A and... |
|
| CVE-2021-31728 |
2021-05-17 12:06:57 |
|
mitre |
Incorrect access control in zam64.sys,... |
|
| CVE-2021-31616 |
2021-05-06 11:01:42 |
|
mitre |
Insufficient length checks in the... |
|
| CVE-2021-31737 |
2021-05-06 20:15:31 |
|
mitre |
emlog v5.3.1 and emlog v6.0.0... |
|
| CVE-2021-31517 |
2021-05-05 15:04:56 |
|
trendmicro |
Trend Micro Home Network Security... |
|
| CVE-2021-31703 |
2021-05-29 13:11:08 |
|
mitre |
Frontier ichris through 5.18 allows... |
|
| CVE-2021-31525 |
2021-05-27 12:17:11 |
|
mitre |
net/http in Go before 1.15.12... |
|
| CVE-2021-31518 |
2021-05-05 15:05:03 |
|
trendmicro |
Trend Micro Home Network Security... |
|
| CVE-2021-31535 |
2021-05-27 12:26:26 |
|
mitre |
LookupCol.c in X.Org X through... |
|
| CVE-2021-31519 |
2021-05-12 14:57:42 |
|
trendmicro |
An incorrect permission vulnerability in... |
|
| CVE-2021-31757 |
2021-05-07 22:02:02 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-31758 |
2021-05-07 22:01:32 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-31464 |
2021-05-07 20:16:35 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31465 |
2021-05-07 20:16:36 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31454 |
2021-05-07 20:16:25 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31474 |
2021-05-21 14:40:15 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31463 |
2021-05-07 20:16:35 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31473 |
2021-05-21 14:40:14 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31462 |
2021-05-07 20:16:34 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31467 |
2021-05-07 20:16:39 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31455 |
2021-05-07 20:16:25 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31471 |
2021-05-07 20:16:42 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31457 |
2021-05-07 20:16:28 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31466 |
2021-05-07 20:16:37 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31453 |
2021-05-07 20:16:23 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31461 |
2021-05-07 20:16:33 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31537 |
2021-05-11 14:11:33 |
|
mitre |
SIS SIS-REWE Go before 7.7... |
|
| CVE-2021-31469 |
2021-05-07 20:16:41 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31472 |
2021-05-07 20:16:43 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31458 |
2021-05-07 20:16:29 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31460 |
2021-05-07 20:16:32 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31468 |
2021-05-07 20:16:40 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31475 |
2021-05-21 14:40:15 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31459 |
2021-05-07 20:16:30 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31456 |
2021-05-07 20:16:26 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31205 |
2021-05-11 19:11:40 |
|
microsoft |
Windows SMB Client Security Feature... |
|
| CVE-2021-31187 |
2021-05-11 19:11:33 |
|
microsoft |
Windows WalletService Elevation of Privilege... |
|
| CVE-2021-31180 |
2021-05-11 19:11:29 |
|
microsoft |
Microsoft Office Graphics Remote Code... |
|
| CVE-2021-31442 |
2021-05-07 20:16:10 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31323 |
2021-05-18 19:43:27 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31440 |
2021-05-21 14:30:14 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-31439 |
2021-05-21 00:00:00 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-31446 |
2021-05-07 20:16:13 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31188 |
2021-05-11 19:11:34 |
|
microsoft |
Windows Graphics Component Elevation of... |
|
| CVE-2021-31171 |
2021-05-11 19:11:23 |
|
microsoft |
Microsoft SharePoint Information Disclosure Vulnerability... |
|
| CVE-2021-31186 |
2021-05-11 19:11:32 |
|
microsoft |
Windows Remote Desktop Protocol (RDP)... |
|
| CVE-2021-31184 |
2021-05-11 19:11:31 |
|
microsoft |
Microsoft Windows Infrared Data Association... |
|
| CVE-2021-31339 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-31169 |
2021-05-11 19:11:22 |
|
microsoft |
Windows Container Manager Service Elevation... |
|
| CVE-2021-31170 |
2021-05-11 19:11:22 |
|
microsoft |
Windows Graphics Component Elevation of... |
|
| CVE-2021-31316 |
2021-05-18 19:44:58 |
|
mitre |
The unprivileged user portal part... |
|
| CVE-2021-31315 |
2021-05-18 19:45:09 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31318 |
2021-05-18 19:44:37 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31204 |
2021-05-11 19:11:40 |
|
microsoft |
.NET and Visual Studio Elevation... |
|
| CVE-2021-31322 |
2021-05-18 19:43:37 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31179 |
2021-05-11 19:11:28 |
|
microsoft |
Microsoft Office Remote Code Execution... |
|
| CVE-2021-31200 |
2021-05-11 19:11:39 |
|
microsoft |
Common Utilities Remote Code Execution... |
|
| CVE-2021-31213 |
2021-05-11 19:11:44 |
|
microsoft |
Visual Studio Code Remote Containers... |
|
| CVE-2021-31177 |
2021-05-11 19:11:27 |
|
microsoft |
Microsoft Office Remote Code Execution... |
|
| CVE-2021-31192 |
2021-05-11 19:11:36 |
|
microsoft |
Windows Media Foundation Core Remote... |
|
| CVE-2021-31245 |
2021-05-06 11:45:16 |
|
mitre |
omr-admin.py in openmptcprouter-vps-admin 0.57.3 and... |
|
| CVE-2021-31447 |
2021-05-07 20:16:14 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31178 |
2021-05-11 19:11:28 |
|
microsoft |
Microsoft Office Information Disclosure Vulnerability... |
|
| CVE-2021-31324 |
2021-05-18 19:43:15 |
|
mitre |
The unprivileged user portal part... |
|
| CVE-2021-31191 |
2021-05-11 19:11:35 |
|
microsoft |
Windows Projected File System FS... |
|
| CVE-2021-31443 |
2021-05-07 20:16:10 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31320 |
2021-05-18 19:44:14 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31451 |
2021-05-07 20:16:19 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31164 |
2021-05-04 06:55:12 |
|
apache |
Apache Unomi prior to version... |
|
| CVE-2021-31176 |
2021-05-11 19:11:26 |
|
microsoft |
Microsoft Office Remote Code Execution... |
|
| CVE-2021-31321 |
2021-05-18 19:43:44 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31448 |
2021-05-07 20:16:16 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31208 |
2021-05-11 19:11:42 |
|
microsoft |
Windows Container Manager Service Elevation... |
|
| CVE-2021-31174 |
2021-05-11 19:11:25 |
|
microsoft |
Microsoft Excel Information Disclosure Vulnerability... |
|
| CVE-2021-31215 |
2021-05-13 05:51:41 |
|
mitre |
SchedMD Slurm before 20.02.7 and... |
|
| CVE-2021-31319 |
2021-05-18 19:44:26 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31190 |
2021-05-11 19:11:34 |
|
microsoft |
Windows Container Isolation FS Filter... |
|
| CVE-2021-31167 |
2021-05-11 19:11:20 |
|
microsoft |
Windows Container Manager Service Elevation... |
|
| CVE-2021-31441 |
2021-05-07 20:16:09 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31317 |
2021-05-18 19:44:46 |
|
mitre |
Telegram Android <7.1.0 (2090), Telegram... |
|
| CVE-2021-31450 |
2021-05-07 20:16:18 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31194 |
2021-05-11 19:11:37 |
|
microsoft |
OLE Automation Remote Code Execution... |
|
| CVE-2021-31182 |
2021-05-11 19:11:30 |
|
microsoft |
Microsoft Bluetooth Driver Spoofing Vulnerability... |
|
| CVE-2021-31341 |
2021-05-12 13:18:23 |
|
siemens |
Uploading a table mapping using... |
|
| CVE-2021-31449 |
2021-05-07 20:16:18 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31445 |
2021-05-07 20:16:12 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31175 |
2021-05-11 19:11:26 |
|
microsoft |
Microsoft Office Remote Code Execution... |
|
| CVE-2021-31168 |
2021-05-11 19:11:21 |
|
microsoft |
Windows Container Manager Service Elevation... |
|
| CVE-2021-31452 |
2021-05-07 20:16:22 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31444 |
2021-05-07 20:16:11 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31165 |
2021-05-11 19:11:19 |
|
microsoft |
Windows Container Manager Service Elevation... |
|
| CVE-2021-31211 |
2021-05-11 19:11:43 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-31214 |
2021-05-11 19:11:45 |
|
microsoft |
Visual Studio Code Remote Code... |
|
| CVE-2021-31193 |
2021-05-11 19:11:36 |
|
microsoft |
Windows SSDP Service Elevation of... |
|
| CVE-2021-31185 |
2021-05-11 19:11:32 |
|
microsoft |
Windows Desktop Bridge Denial of... |
|
| CVE-2021-31155 |
2021-05-27 12:11:42 |
|
mitre |
Failure to normalize the umask... |
|
| CVE-2021-31158 |
2021-05-19 18:37:15 |
|
mitre |
In the Query Engine in... |
|
| CVE-2021-31154 |
2021-05-27 12:10:39 |
|
mitre |
pleaseedit in please before 0.4... |
|
| CVE-2021-31153 |
2021-05-27 12:08:44 |
|
mitre |
please before 0.4 allows a... |
|
| CVE-2021-30473 |
2021-05-06 00:00:00 |
|
mitre |
aom_image.c in libaom in AOMedia... |
|
| CVE-2021-30470 |
2021-05-26 21:37:28 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-30482 |
2021-05-11 12:16:27 |
|
mitre |
In JetBrains UpSource before 2020.1.1883,... |
|
| CVE-2021-30500 |
2021-05-26 23:51:50 |
|
redhat |
Null pointer dereference was found... |
|
| CVE-2021-30469 |
2021-05-26 21:37:05 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-30501 |
2021-05-26 23:54:30 |
|
redhat |
An assertion abort was found... |
|
| CVE-2021-30461 |
2021-05-29 13:02:12 |
|
mitre |
A remote code execution issue... |
|
| CVE-2021-30472 |
2021-05-26 21:38:26 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-30471 |
2021-05-26 21:38:04 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-30504 |
2021-05-11 11:32:37 |
|
mitre |
In JetBrains IntelliJ IDEA before... |
|
| CVE-2021-30465 |
2021-05-27 00:00:00 |
|
mitre |
runc before 1.0.0-rc95 allows a... |
|
| CVE-2021-30181 |
2021-05-29 07:30:12 |
|
apache |
Apache Dubbo prior to 2.6.9... |
|
| CVE-2021-30194 |
2021-05-25 12:09:38 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30081 |
2021-05-24 17:50:30 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30188 |
2021-05-25 12:33:16 |
|
mitre |
CODESYS V2 runtime system SP... |
|
| CVE-2021-30145 |
2021-05-18 13:34:53 |
|
mitre |
A format string vulnerability in... |
|
| CVE-2021-30214 |
2021-05-12 16:18:03 |
|
mitre |
Knowage Suite 7.3 is vulnerable... |
|
| CVE-2021-30189 |
2021-05-25 12:09:10 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30180 |
2021-05-31 07:25:14 |
|
apache |
Apache Dubbo prior to 2.7.9... |
|
| CVE-2021-30006 |
2021-05-11 11:24:23 |
|
mitre |
In IntelliJ IDEA before 2020.3.3,... |
|
| CVE-2021-30005 |
2021-05-11 11:42:55 |
|
mitre |
In JetBrains PyCharm before 2020.3.4,... |
|
| CVE-2021-30183 |
2021-05-14 10:36:18 |
|
mitre |
Cleartext storage of sensitive information... |
|
| CVE-2021-30187 |
2021-05-25 11:47:16 |
|
mitre |
CODESYS V2 runtime system SP... |
|
| CVE-2021-30193 |
2021-05-25 12:09:33 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30192 |
2021-05-25 12:09:28 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30191 |
2021-05-25 12:09:22 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30211 |
2021-05-12 16:12:03 |
|
mitre |
Knowage Suite 7.3 is vulnerable... |
|
| CVE-2021-30108 |
2021-05-24 19:27:25 |
|
mitre |
Feehi CMS 2.1.1 is affected... |
|
| CVE-2021-30186 |
2021-05-25 12:33:12 |
|
mitre |
CODESYS V2 runtime system SP... |
|
| CVE-2021-30179 |
2021-05-31 07:25:13 |
|
apache |
Apache Dubbo prior to 2.6.9... |
|
| CVE-2021-30195 |
2021-05-25 12:33:21 |
|
mitre |
CODESYS V2 runtime system before... |
|
| CVE-2021-30212 |
2021-05-12 16:14:10 |
|
mitre |
Knowage Suite 7.3 is vulnerable... |
|
| CVE-2021-30190 |
2021-05-25 12:09:16 |
|
mitre |
CODESYS V2 Web-Server before 1.1.9.20... |
|
| CVE-2021-30083 |
2021-05-24 17:50:50 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-30213 |
2021-05-12 16:19:27 |
|
mitre |
Knowage Suite 7.3 is vulnerable... |
|
| CVE-2021-30082 |
2021-05-24 17:50:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29588 |
2021-05-14 19:22:44 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29570 |
2021-05-14 19:16:31 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29618 |
2021-05-14 19:25:18 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29597 |
2021-05-14 19:21:56 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29523 |
2021-05-14 19:35:39 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29561 |
2021-05-14 19:17:19 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29584 |
2021-05-14 19:15:22 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29601 |
2021-05-14 19:21:29 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29564 |
2021-05-14 19:17:01 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29576 |
2021-05-14 19:16:04 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29579 |
2021-05-14 19:15:50 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29659 |
2021-05-20 12:46:20 |
|
mitre |
ownCloud 10.7 has an incorrect... |
|
| CVE-2021-29543 |
2021-05-14 19:11:12 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29608 |
2021-05-14 19:20:58 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29493 |
2021-05-06 19:35:11 |
|
GitHub_M |
Kennnyshiwa-cogs contains cogs for Red... |
|
| CVE-2021-29619 |
2021-05-14 19:25:13 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29609 |
2021-05-14 19:20:52 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29586 |
2021-05-14 19:35:25 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29589 |
2021-05-14 19:22:39 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29604 |
2021-05-14 19:21:16 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29628 |
2021-05-28 14:06:12 |
|
freebsd |
In FreeBSD 13.0-STABLE before n245764-876ffe28796c,... |
|
| CVE-2021-29625 |
2021-05-19 21:35:11 |
|
GitHub_M |
Adminer is open-source database management... |
|
| CVE-2021-29566 |
2021-05-14 19:16:52 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29591 |
2021-05-14 19:22:29 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29596 |
2021-05-14 19:22:00 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29585 |
2021-05-14 19:35:29 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29599 |
2021-05-14 19:21:43 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29567 |
2021-05-14 19:16:45 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29598 |
2021-05-14 19:21:51 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29615 |
2021-05-14 19:25:31 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29557 |
2021-05-14 19:17:41 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29603 |
2021-05-14 19:21:20 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29595 |
2021-05-14 19:22:05 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29612 |
2021-05-14 19:20:38 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29559 |
2021-05-14 19:17:30 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29610 |
2021-05-14 19:20:47 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29563 |
2021-05-14 19:17:07 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29593 |
2021-05-14 19:22:17 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29623 |
2021-05-13 00:00:00 |
|
GitHub_M |
Exiv2 is a C++ library... |
|
| CVE-2021-29605 |
2021-05-14 19:21:12 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29582 |
2021-05-14 19:15:34 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29611 |
2021-05-14 19:20:43 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29572 |
2021-05-14 19:16:23 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29602 |
2021-05-14 19:21:25 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29556 |
2021-05-14 19:17:46 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29565 |
2021-05-14 19:16:56 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29590 |
2021-05-14 19:22:34 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29592 |
2021-05-14 19:22:22 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29617 |
2021-05-14 19:25:23 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29528 |
2021-05-14 19:12:28 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29624 |
2021-05-19 21:15:28 |
|
GitHub_M |
fastify-csrf is an open-source plugin... |
|
| CVE-2021-29539 |
2021-05-14 19:11:32 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29613 |
2021-05-14 19:20:33 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29580 |
2021-05-14 19:15:43 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29614 |
2021-05-14 19:20:28 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29606 |
2021-05-14 19:21:07 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29575 |
2021-05-14 19:16:09 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29629 |
2021-05-28 14:06:47 |
|
freebsd |
In FreeBSD 13.0-STABLE before n245765-bec0d2c9c841,... |
|
| CVE-2021-29574 |
2021-05-14 19:16:13 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29554 |
2021-05-14 19:10:15 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29600 |
2021-05-14 19:21:37 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29562 |
2021-05-14 19:17:12 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29622 |
2021-05-19 20:00:13 |
|
GitHub_M |
Prometheus is an open-source monitoring... |
|
| CVE-2021-29555 |
2021-05-14 19:17:51 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29607 |
2021-05-14 19:21:03 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29583 |
2021-05-14 19:15:27 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29587 |
2021-05-14 19:22:48 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29594 |
2021-05-14 19:22:10 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29616 |
2021-05-14 19:25:27 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29519 |
2021-05-14 19:35:58 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29525 |
2021-05-14 19:12:43 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29495 |
2021-05-07 15:15:10 |
|
GitHub_M |
Nim is a statically typed... |
|
| CVE-2021-29514 |
2021-05-14 19:36:25 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29551 |
2021-05-14 19:10:30 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29537 |
2021-05-14 19:11:41 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29489 |
2021-05-05 15:30:18 |
|
GitHub_M |
Highcharts JS is a JavaScript... |
|
| CVE-2021-29515 |
2021-05-14 19:36:20 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29511 |
2021-05-12 17:15:11 |
|
GitHub_M |
evm is a pure Rust... |
|
| CVE-2021-29518 |
2021-05-14 19:36:06 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29517 |
2021-05-14 19:36:11 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29492 |
2021-05-28 21:00:24 |
|
GitHub_M |
Envoy is a cloud-native edge/middle/service... |
|
| CVE-2021-29546 |
2021-05-14 19:10:55 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29524 |
2021-05-14 19:35:34 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29577 |
2021-05-14 19:15:59 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29502 |
2021-05-10 17:20:10 |
|
GitHub_M |
WarnSystem is a cog (plugin)... |
|
| CVE-2021-29533 |
2021-05-14 19:12:02 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29530 |
2021-05-14 19:12:17 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29522 |
2021-05-14 19:35:44 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29529 |
2021-05-14 19:12:22 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29499 |
2021-05-07 20:50:09 |
|
GitHub_M |
SIF is an open source... |
|
| CVE-2021-29581 |
2021-05-14 19:15:38 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29538 |
2021-05-14 19:11:36 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29578 |
2021-05-14 19:15:54 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29512 |
2021-05-14 18:55:10 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29560 |
2021-05-14 19:17:24 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29549 |
2021-05-14 19:10:41 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29534 |
2021-05-14 19:11:57 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29501 |
2021-05-10 16:30:11 |
|
GitHub_M |
Ticketer is a command based... |
|
| CVE-2021-29548 |
2021-05-14 19:10:46 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29488 |
2021-05-07 15:00:11 |
|
GitHub_M |
SABnzbd is an open source... |
|
| CVE-2021-29542 |
2021-05-14 19:11:17 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29506 |
2021-05-13 18:15:13 |
|
GitHub_M |
GraphHopper is an open-source Java... |
|
| CVE-2021-29477 |
2021-05-04 15:15:17 |
|
GitHub_M |
Redis is an open source... |
|
| CVE-2021-29558 |
2021-05-14 19:17:35 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29503 |
2021-05-19 19:55:10 |
|
GitHub_M |
HedgeDoc is a platform to... |
|
| CVE-2021-29545 |
2021-05-14 19:11:00 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29520 |
2021-05-14 19:35:54 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29535 |
2021-05-14 19:11:52 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29553 |
2021-05-14 19:10:20 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29490 |
2021-05-05 18:25:13 |
|
GitHub_M |
Jellyfin is a free software... |
|
| CVE-2021-29510 |
2021-05-13 18:55:11 |
|
GitHub_M |
Pydantic is a data validation... |
|
| CVE-2021-29571 |
2021-05-14 19:16:27 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29527 |
2021-05-14 19:12:33 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29508 |
2021-05-11 16:35:10 |
|
GitHub_M |
Due to how Wire handles... |
|
| CVE-2021-29540 |
2021-05-14 19:11:26 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29573 |
2021-05-14 19:16:18 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29521 |
2021-05-14 19:35:49 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29509 |
2021-05-11 16:50:11 |
|
GitHub_M |
Puma is a concurrent HTTP... |
|
| CVE-2021-29471 |
2021-05-11 15:05:12 |
|
GitHub_M |
Synapse is a Matrix reference... |
|
| CVE-2021-29532 |
2021-05-14 19:12:07 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29526 |
2021-05-14 19:12:38 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29552 |
2021-05-14 19:10:25 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29550 |
2021-05-14 19:10:36 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29547 |
2021-05-14 19:10:50 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29541 |
2021-05-14 19:11:21 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29568 |
2021-05-14 19:16:41 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29478 |
2021-05-04 16:00:23 |
|
GitHub_M |
Redis is an open source... |
|
| CVE-2021-29507 |
2021-05-28 21:00:16 |
|
GitHub_M |
GENIVI Diagnostic Log and Trace... |
|
| CVE-2021-29516 |
2021-05-14 19:36:16 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29569 |
2021-05-14 19:16:36 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29536 |
2021-05-14 19:11:46 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29513 |
2021-05-14 19:36:30 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29531 |
2021-05-14 19:12:12 |
|
GitHub_M |
TensorFlow is an end-to-end open... |
|
| CVE-2021-29201 |
2021-05-25 13:24:14 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29248 |
2021-05-05 12:25:55 |
|
mitre |
BTCPay Server through 1.0.7.0 could... |
|
| CVE-2021-29263 |
2021-05-11 11:30:48 |
|
mitre |
In JetBrains IntelliJ IDEA 2020.3.3,... |
|
| CVE-2021-29241 |
2021-05-03 13:17:03 |
|
mitre |
CODESYS Gateway 3 before 3.5.16.70... |
|
| CVE-2021-29240 |
2021-05-04 11:00:38 |
|
mitre |
The Package Manager of CODESYS... |
|
| CVE-2021-29258 |
2021-05-20 16:40:46 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-29247 |
2021-05-05 12:25:49 |
|
mitre |
BTCPay Server through 1.0.7.0 could... |
|
| CVE-2021-29208 |
2021-05-25 14:32:42 |
|
hpe |
A remote dom xss, crlf... |
|
| CVE-2021-29253 |
2021-05-26 03:57:50 |
|
mitre |
The Tableau integration in RSA... |
|
| CVE-2021-29252 |
2021-05-26 03:56:19 |
|
mitre |
RSA Archer before 6.9 SP1... |
|
| CVE-2021-29369 |
2021-05-03 11:27:22 |
|
mitre |
The gnuplot package prior to... |
|
| CVE-2021-29211 |
2021-05-25 14:11:09 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29245 |
2021-05-05 12:25:34 |
|
mitre |
BTCPay Server through 1.0.7.0 uses... |
|
| CVE-2021-29206 |
2021-05-25 13:53:25 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29239 |
2021-05-03 13:43:48 |
|
mitre |
CODESYS Development System 3 before... |
|
| CVE-2021-29242 |
2021-05-03 13:56:06 |
|
mitre |
CODESYS Control Runtime system before... |
|
| CVE-2021-29250 |
2021-05-05 12:26:01 |
|
mitre |
BTCPay Server through 1.0.7.0 suffers... |
|
| CVE-2021-29300 |
2021-05-24 15:42:01 |
|
mitre |
The @ronomon/opened library before 1.5.2... |
|
| CVE-2021-29204 |
2021-05-25 13:37:40 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29210 |
2021-05-25 14:11:03 |
|
hpe |
A remote dom xss, crlf... |
|
| CVE-2021-29207 |
2021-05-25 13:53:29 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29203 |
2021-05-06 20:17:36 |
|
hpe |
A security vulnerability has been... |
|
| CVE-2021-29238 |
2021-05-03 13:24:01 |
|
mitre |
CODESYS Automation Server before 1.16.0... |
|
| CVE-2021-29246 |
2021-05-05 12:25:43 |
|
mitre |
BTCPay Server through 1.0.7.0 suffers... |
|
| CVE-2021-29415 |
2021-05-21 11:29:59 |
|
mitre |
The elliptic curve cryptography (ECC)... |
|
| CVE-2021-29414 |
2021-05-21 11:38:34 |
|
mitre |
STMicroelectronics STM32L4 devices through 2021-03-29... |
|
| CVE-2021-29209 |
2021-05-25 14:32:49 |
|
hpe |
A remote dom xss, crlf... |
|
| CVE-2021-29205 |
2021-05-25 13:37:43 |
|
hpe |
A remote xss vulnerability was... |
|
| CVE-2021-29202 |
2021-05-25 13:24:19 |
|
hpe |
A local buffer overflow vulnerability... |
|
| CVE-2021-29040 |
2021-05-16 15:03:16 |
|
mitre |
The JSON web services in... |
|
| CVE-2021-29046 |
2021-05-17 10:27:37 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29043 |
2021-05-17 10:48:12 |
|
mitre |
The Portal Store module in... |
|
| CVE-2021-29044 |
2021-05-17 10:55:02 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29047 |
2021-05-16 15:29:52 |
|
mitre |
The SimpleCaptcha implementation in Liferay... |
|
| CVE-2021-29039 |
2021-05-16 14:58:31 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29045 |
2021-05-17 10:22:30 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29048 |
2021-05-17 11:08:23 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29022 |
2021-05-10 18:21:56 |
|
mitre |
In InvoicePlane 1.5.11, the upload... |
|
| CVE-2021-29041 |
2021-05-16 15:14:22 |
|
mitre |
Denial-of-service (DoS) vulnerability in the... |
|
| CVE-2021-29051 |
2021-05-17 11:01:49 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-29052 |
2021-05-17 11:16:27 |
|
mitre |
The Data Engine module in... |
|
| CVE-2021-29023 |
2021-05-17 00:00:00 |
|
mitre |
InvoicePlane 1.5.11 doesnt have any... |
|
| CVE-2021-29024 |
2021-05-17 00:00:00 |
|
mitre |
In InvoicePlane 1.5.11 a misconfigured... |
|
| CVE-2021-29053 |
2021-05-17 10:41:13 |
|
mitre |
Multiple SQL injection vulnerabilities in... |
|
| CVE-2021-28906 |
2021-05-20 18:36:44 |
|
mitre |
In function read_yin_leaf() in libyang... |
|
| CVE-2021-28905 |
2021-05-20 18:36:35 |
|
mitre |
In function lys_node_free() in libyang... |
|
| CVE-2021-28904 |
2021-05-20 18:36:27 |
|
mitre |
In function ext_get_plugin() in libyang... |
|
| CVE-2021-28902 |
2021-05-20 18:36:06 |
|
mitre |
In function read_yin_container() in libyang... |
|
| CVE-2021-28903 |
2021-05-20 18:36:15 |
|
mitre |
A stack overflow in libyang... |
|
| CVE-2021-28860 |
2021-05-03 11:48:33 |
|
mitre |
In Node.js mixme, prior to... |
|
| CVE-2021-28662 |
2021-05-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28649 |
2021-05-12 14:57:41 |
|
trendmicro |
An incorrect permission vulnerability in... |
|
| CVE-2021-28683 |
2021-05-20 16:34:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28652 |
2021-05-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28665 |
2021-05-06 19:26:35 |
|
mitre |
Stormshield SNS with versions before... |
|
| CVE-2021-28474 |
2021-05-11 19:11:16 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-28682 |
2021-05-20 16:15:20 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28651 |
2021-05-27 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28476 |
2021-05-11 19:11:17 |
|
microsoft |
Windows Hyper-V Remote Code Execution... |
|
| CVE-2021-28479 |
2021-05-11 19:11:18 |
|
microsoft |
Windows CSC Service Information Disclosure... |
|
| CVE-2021-28465 |
2021-05-11 19:11:15 |
|
microsoft |
Web Media Extensions Remote Code... |
|
| CVE-2021-28461 |
2021-05-11 19:11:15 |
|
microsoft |
Dynamics Finance and Operations Cross-site... |
|
| CVE-2021-28359 |
2021-05-02 07:55:12 |
|
apache |
The "origin" parameter passed to... |
|
| CVE-2021-28455 |
2021-05-11 19:11:14 |
|
microsoft |
Microsoft Jet Red Database Engine... |
|
| CVE-2021-28150 |
2021-05-06 15:12:09 |
|
mitre |
Hongdian H8922 3.0.5 devices allow... |
|
| CVE-2021-28149 |
2021-05-06 15:12:30 |
|
mitre |
Hongdian H8922 3.0.5 devices allow... |
|
| CVE-2021-28170 |
2021-05-26 21:55:09 |
|
eclipse |
In the Jakarta Expression Language... |
|
| CVE-2021-28151 |
2021-05-06 15:11:50 |
|
mitre |
Hongdian H8922 3.0.5 devices allow... |
|
| CVE-2021-28152 |
2021-05-06 15:11:59 |
|
mitre |
Hongdian H8922 3.0.5 devices have... |
|
| CVE-2021-27925 |
2021-05-19 18:57:30 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27821 |
2021-05-25 13:41:33 |
|
mitre |
The Web Interface for OpenWRT... |
|
| CVE-2021-27956 |
2021-05-20 17:55:22 |
|
mitre |
Zoho ManageEngine ADSelfService Plus before... |
|
| CVE-2021-27924 |
2021-05-19 19:01:24 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28112 |
2021-05-20 13:32:40 |
|
mitre |
Draeger X-Dock Firmware before 03.00.13... |
|
| CVE-2021-28128 |
2021-05-06 13:49:30 |
|
mitre |
In Strapi through 3.6.0, the... |
|
| CVE-2021-28111 |
2021-05-20 13:29:47 |
|
mitre |
Draeger X-Dock Firmware before 03.00.13... |
|
| CVE-2021-27941 |
2021-05-06 20:31:53 |
|
mitre |
Unconstrained Web access to the... |
|
| CVE-2021-27811 |
2021-05-21 17:11:47 |
|
mitre |
A code injection vulnerability has... |
|
| CVE-2021-27823 |
2021-05-25 13:42:36 |
|
mitre |
An information disclosure vulnerability was... |
|
| CVE-2021-27618 |
2021-05-11 14:19:33 |
|
sap |
The Integration Builder Framework of... |
|
| CVE-2021-27614 |
2021-05-11 14:19:33 |
|
sap |
SAP Business One Hana Chef... |
|
| CVE-2021-27619 |
2021-05-11 14:19:33 |
|
sap |
SAP Commerce (Backoffice Search), versions... |
|
| CVE-2021-27734 |
2021-05-17 14:28:42 |
|
mitre |
Hirschmann HiOS 07.1.01, 07.1.02, and... |
|
| CVE-2021-27617 |
2021-05-11 14:19:33 |
|
sap |
The Integration Builder Framework of... |
|
| CVE-2021-27616 |
2021-05-11 14:19:33 |
|
sap |
Under certain conditions, SAP Business... |
|
| CVE-2021-27612 |
2021-05-11 14:19:33 |
|
sap |
In specific situations SAP GUI... |
|
| CVE-2021-27676 |
2021-05-26 10:20:38 |
|
mitre |
Centreon version 20.10.2 is affected... |
|
| CVE-2021-27733 |
2021-05-11 11:35:36 |
|
mitre |
In JetBrains YouTrack before 2020.6.6441,... |
|
| CVE-2021-27570 |
2021-05-07 16:31:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27737 |
2021-05-14 20:39:39 |
|
apache |
Apache Traffic Server 9.0.0 is... |
|
| CVE-2021-27571 |
2021-05-07 16:31:34 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27611 |
2021-05-11 14:19:33 |
|
sap |
SAP NetWeaver AS ABAP, versions... |
|
| CVE-2021-27574 |
2021-05-07 16:32:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27572 |
2021-05-07 16:32:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27573 |
2021-05-07 16:32:35 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27569 |
2021-05-07 16:31:21 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27613 |
2021-05-11 14:19:33 |
|
sap |
Under certain conditions, SAP Business... |
|
| CVE-2021-27494 |
2021-05-27 15:26:36 |
|
icscert |
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead,... |
|
| CVE-2021-27490 |
2021-05-27 16:08:18 |
|
icscert |
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead,... |
|
| CVE-2021-27488 |
2021-05-27 15:37:25 |
|
icscert |
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead,... |
|
| CVE-2021-27492 |
2021-05-27 15:41:49 |
|
icscert |
When opening a specially crafted... |
|
| CVE-2021-27496 |
2021-05-27 15:27:05 |
|
icscert |
Datakit Software libraries CatiaV5_3dRead, CatiaV6_3dRead,... |
|
| CVE-2021-27463 |
2021-05-20 11:05:42 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27432 |
2021-05-20 15:20:01 |
|
icscert |
OPC Foundation UA .NET Standard... |
|
| CVE-2021-27457 |
2021-05-20 11:51:36 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27437 |
2021-05-07 14:36:54 |
|
icscert |
The affected product allows attackers... |
|
| CVE-2021-27459 |
2021-05-20 11:51:40 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27465 |
2021-05-20 11:05:47 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27467 |
2021-05-20 11:05:52 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27434 |
2021-05-20 13:42:54 |
|
icscert |
Products with Unified Automation .NET... |
|
| CVE-2021-27461 |
2021-05-20 11:51:44 |
|
icscert |
A vulnerability has been found... |
|
| CVE-2021-27383 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27398 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27384 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27397 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27386 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27342 |
2021-05-17 12:20:43 |
|
mitre |
An authentication brute-force protection mechanism... |
|
| CVE-2021-27396 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27385 |
2021-05-12 13:18:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27413 |
2021-05-13 18:56:33 |
|
icscert |
Omron CX-One Versions 4.60 and... |
|
| CVE-2021-27032 |
2021-05-28 11:30:53 |
|
autodesk |
Autodesk Licensing Installer was found... |
|
| CVE-2021-27216 |
2021-05-06 04:44:50 |
|
mitre |
Exim 4 before 4.94.2 has... |
|
| CVE-2021-26804 |
2021-05-04 16:49:02 |
|
mitre |
Insecure Permissions in Centreon Web... |
|
| CVE-2021-26422 |
2021-05-11 19:11:13 |
|
microsoft |
Skype for Business and Lync... |
|
| CVE-2021-26419 |
2021-05-11 19:11:11 |
|
microsoft |
Scripting Engine Memory Corruption Vulnerability... |
|
| CVE-2021-26543 |
2021-05-06 12:28:10 |
|
mitre |
The "gitDiff" function in Wayfair... |
|
| CVE-2021-26421 |
2021-05-11 19:11:12 |
|
microsoft |
Skype for Business and Lync... |
|
| CVE-2021-26583 |
2021-05-10 12:38:42 |
|
hpe |
A potential security vulnerability was... |
|
| CVE-2021-26122 |
2021-05-07 11:07:20 |
|
mitre |
LivingLogic XIST4C before 0.107.8 allows... |
|
| CVE-2021-26309 |
2021-05-11 11:53:02 |
|
mitre |
Information disclosure in the TeamCity... |
|
| CVE-2021-26123 |
2021-05-07 11:07:27 |
|
mitre |
LivingLogic XIST4C before 0.107.8 allows... |
|
| CVE-2021-26310 |
2021-05-11 11:48:12 |
|
mitre |
In the TeamCity IntelliJ plugin... |
|
| CVE-2021-25946 |
2021-05-25 18:48:25 |
|
Mend |
Prototype pollution vulnerability in `nconf-toml`... |
|
| CVE-2021-25944 |
2021-05-25 18:26:38 |
|
Mend |
Prototype pollution vulnerability in deep-defaults... |
|
| CVE-2021-25945 |
2021-05-26 14:22:31 |
|
Mend |
Prototype pollution vulnerability in js-extend... |
|
| CVE-2021-25848 |
2021-05-10 10:42:55 |
|
mitre |
Improper validation of the length... |
|
| CVE-2021-25938 |
2021-05-24 10:54:10 |
|
Mend |
In ArangoDB, versions v2.2.6.2 through... |
|
| CVE-2021-25935 |
2021-05-25 18:32:59 |
|
Mend |
In OpenNMS Horizon, versions opennms-17.0.0-1... |
|
| CVE-2021-25849 |
2021-05-10 10:52:33 |
|
mitre |
An integer underflow was discovered... |
|
| CVE-2021-25934 |
2021-05-25 18:42:29 |
|
Mend |
In OpenNMS Horizon, versions opennms-18.0.0-1... |
|
| CVE-2021-25846 |
2021-05-10 10:52:25 |
|
mitre |
Improper validation of the ChassisID... |
|
| CVE-2021-25845 |
2021-05-10 10:52:19 |
|
mitre |
Improper validation of the ChassisID... |
|
| CVE-2021-25847 |
2021-05-10 10:43:02 |
|
mitre |
Improper validation of the length... |
|
| CVE-2021-25645 |
2021-05-10 12:59:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25641 |
2021-05-29 07:30:12 |
|
apache |
Each Apache Dubbo server will... |
|
| CVE-2021-25643 |
2021-05-26 20:09:11 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25660 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25662 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25661 |
2021-05-12 13:18:22 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-25694 |
2021-05-13 12:49:17 |
|
Teradici |
Teradici PCoIP Graphics Agent for... |
|
| CVE-2021-25693 |
2021-05-13 13:20:52 |
|
Teradici |
An attacker may cause a... |
|
| CVE-2021-25640 |
2021-05-31 07:25:12 |
|
apache |
In Apache Dubbo prior to... |
|
| CVE-2021-25644 |
2021-05-19 18:50:52 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25264 |
2021-05-17 17:02:09 |
|
Sophos |
In multiple versions of Sophos... |
|
| CVE-2021-25179 |
2021-05-05 02:40:13 |
|
mitre |
SolarWinds Serv-U before 15.2 is... |
|
| CVE-2021-24327 |
2021-05-17 16:48:54 |
|
WPScan |
The SEO Redirection Plugin –... |
|
| CVE-2021-24286 |
2021-05-14 11:38:18 |
|
WPScan |
The settings page of the... |
|
| CVE-2021-24298 |
2021-05-24 10:58:04 |
|
WPScan |
The method and share GET... |
|
| CVE-2021-24332 |
2021-05-24 10:58:05 |
|
WPScan |
The Autoptimize WordPress plugin before... |
|
| CVE-2021-24315 |
2021-05-17 16:48:53 |
|
WPScan |
The GiveWP – Donation Plugin... |
|
| CVE-2021-24292 |
2021-05-17 16:48:53 |
|
WPScan |
The Happy Addons for Elementor... |
|
| CVE-2021-24308 |
2021-05-24 10:58:05 |
|
WPScan |
The State field of the... |
|
| CVE-2021-24294 |
2021-05-24 10:58:03 |
|
WPScan |
The dsgvoaio_write_log AJAX action of... |
|
| CVE-2021-24290 |
2021-05-17 16:48:53 |
|
WPScan |
There are several endpoints in... |
|
| CVE-2021-24288 |
2021-05-17 16:48:52 |
|
WPScan |
When subscribing using AcyMailing, the... |
|
| CVE-2021-24301 |
2021-05-24 10:58:04 |
|
WPScan |
The Hotjar Connecticator WordPress plugin... |
|
| CVE-2021-24299 |
2021-05-17 16:48:53 |
|
WPScan |
The ReDi Restaurant Reservation WordPress... |
|
| CVE-2021-24326 |
2021-05-17 16:48:54 |
|
WPScan |
The tab parameter of the... |
|
| CVE-2021-24278 |
2021-05-14 11:38:17 |
|
WPScan |
In the Redirection for Contact... |
|
| CVE-2021-24302 |
2021-05-24 10:58:04 |
|
WPScan |
The Hana Flv Player WordPress... |
|
| CVE-2021-24287 |
2021-05-14 11:38:18 |
|
WPScan |
The settings page of the... |
|
| CVE-2021-24283 |
2021-05-14 11:38:17 |
|
WPScan |
The tab GET parameter of... |
|
| CVE-2021-24296 |
2021-05-24 10:58:04 |
|
WPScan |
The WP Customer Reviews WordPress... |
|
| CVE-2021-24295 |
2021-05-17 16:48:53 |
|
WPScan |
It was possible to exploit... |
|
| CVE-2021-24325 |
2021-05-17 16:48:54 |
|
WPScan |
The tab parameter of the... |
|
| CVE-2021-24305 |
2021-05-24 10:58:04 |
|
WPScan |
The Target First WordPress Plugin... |
|
| CVE-2021-24314 |
2021-05-17 16:48:53 |
|
WPScan |
The Goto WordPress theme before... |
|
| CVE-2021-24261 |
2021-05-05 18:28:46 |
|
WPScan |
The “HT Mega – Absolute... |
|
| CVE-2021-24297 |
2021-05-24 10:58:04 |
|
WPScan |
The Goto WordPress theme before... |
|
| CVE-2021-24300 |
2021-05-24 10:58:04 |
|
WPScan |
The slider import search feature... |
|
| CVE-2021-24307 |
2021-05-24 10:58:05 |
|
WPScan |
The All in One SEO... |
|
| CVE-2021-24323 |
2021-05-17 16:48:53 |
|
WPScan |
When taxes are enabled, the... |
|
| CVE-2021-24289 |
2021-05-17 16:48:52 |
|
WPScan |
There is functionality in the... |
|
| CVE-2021-24275 |
2021-05-05 18:28:48 |
|
WPScan |
The Popup by Supsystic WordPress... |
|
| CVE-2021-24276 |
2021-05-05 18:28:48 |
|
WPScan |
The Contact Form by Supsystic... |
|
| CVE-2021-24285 |
2021-05-14 11:38:17 |
|
WPScan |
The request_list_request AJAX call of... |
|
| CVE-2021-24280 |
2021-05-14 11:38:17 |
|
WPScan |
In the Redirection for Contact... |
|
| CVE-2021-24324 |
2021-05-17 16:48:53 |
|
WPScan |
The 404 SEO Redirection WordPress... |
|
| CVE-2021-24291 |
2021-05-14 11:38:18 |
|
WPScan |
The Photo Gallery by 10Web... |
|
| CVE-2021-24253 |
2021-05-05 18:39:43 |
|
WPScan |
The Classyfrieds WordPress plugin through... |
|
| CVE-2021-24254 |
2021-05-05 18:39:44 |
|
WPScan |
The College publisher Import WordPress... |
|
| CVE-2021-24274 |
2021-05-05 18:28:48 |
|
WPScan |
The Ultimate Maps by Supsystic... |
|
| CVE-2021-24282 |
2021-05-14 11:38:17 |
|
WPScan |
In the Redirection for Contact... |
|
| CVE-2021-24263 |
2021-05-05 18:28:46 |
|
WPScan |
The “Elementor Addons – PowerPack... |
|
| CVE-2021-24281 |
2021-05-14 11:38:17 |
|
WPScan |
In the Redirection for Contact... |
|
| CVE-2021-24284 |
2021-05-14 11:38:17 |
|
WPScan |
The Kaswara Modern VC Addons... |
|
| CVE-2021-24251 |
2021-05-05 18:39:43 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24273 |
2021-05-05 18:28:47 |
|
WPScan |
The “Clever Addons for Elementor”... |
|
| CVE-2021-24264 |
2021-05-05 18:28:46 |
|
WPScan |
The “Image Hover Effects –... |
|
| CVE-2021-24279 |
2021-05-14 11:38:17 |
|
WPScan |
In the Redirection for Contact... |
|
| CVE-2021-24258 |
2021-05-05 18:28:46 |
|
WPScan |
The Elements Kit Lite and... |
|
| CVE-2021-24257 |
2021-05-05 18:28:46 |
|
WPScan |
The “Premium Addons for Elementor”... |
|
| CVE-2021-24262 |
2021-05-05 18:28:46 |
|
WPScan |
The “WooLentor – WooCommerce Elementor... |
|
| CVE-2021-24293 |
2021-05-05 18:28:48 |
|
WPScan |
In the eCommerce module of... |
|
| CVE-2021-24256 |
2021-05-05 18:28:45 |
|
WPScan |
The “Elementor – Header, Footer... |
|
| CVE-2021-24270 |
2021-05-05 18:28:47 |
|
WPScan |
The “DeTheme Kit for Elementor”... |
|
| CVE-2021-24265 |
2021-05-05 18:28:47 |
|
WPScan |
The “Rife Elementor Extensions &... |
|
| CVE-2021-24255 |
2021-05-05 18:28:45 |
|
WPScan |
The Essential Addons for Elementor... |
|
| CVE-2021-24272 |
2021-05-05 18:28:47 |
|
WPScan |
The fitness calculators WordPress plugin... |
|
| CVE-2021-24269 |
2021-05-05 18:28:47 |
|
WPScan |
The “Sina Extension for Elementor”... |
|
| CVE-2021-24277 |
2021-05-14 11:38:16 |
|
WPScan |
The RSS for Yandex Turbo... |
|
| CVE-2021-24271 |
2021-05-05 18:28:47 |
|
WPScan |
The “Ultimate Addons for Elementor”... |
|
| CVE-2021-24268 |
2021-05-05 18:28:47 |
|
WPScan |
The “JetWidgets For Elementor” WordPress... |
|
| CVE-2021-24259 |
2021-05-05 18:28:46 |
|
WPScan |
The “Elementor Addon Elements” WordPress... |
|
| CVE-2021-24260 |
2021-05-05 18:28:46 |
|
WPScan |
The “Livemesh Addons for Elementor”... |
|
| CVE-2021-24267 |
2021-05-05 18:28:47 |
|
WPScan |
The “All-in-One Addons for Elementor... |
|
| CVE-2021-24266 |
2021-05-05 18:28:47 |
|
WPScan |
The “The Plus Addons for... |
|
| CVE-2021-24306 |
2021-05-24 10:58:05 |
|
WPScan |
The Ultimate Member – User... |
|
| CVE-2021-24252 |
2021-05-05 18:39:43 |
|
WPScan |
The Event Banner WordPress plugin... |
|
| CVE-2021-24236 |
2021-05-05 18:39:42 |
|
WPScan |
The Imagements WordPress plugin through... |
|
| CVE-2021-24246 |
2021-05-05 18:39:43 |
|
WPScan |
The Workscout Core WordPress plugin... |
|
| CVE-2021-24250 |
2021-05-05 18:39:43 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24249 |
2021-05-05 18:39:43 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24190 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24248 |
2021-05-05 18:39:43 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24178 |
2021-05-05 18:39:42 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24188 |
2021-05-14 11:38:15 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24245 |
2021-05-05 18:39:42 |
|
WPScan |
The Stop Spammers WordPress plugin... |
|
| CVE-2021-24191 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24214 |
2021-05-05 18:39:42 |
|
WPScan |
The OpenID Connect Generic Client... |
|
| CVE-2021-24192 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24179 |
2021-05-05 18:39:42 |
|
WPScan |
The Business Directory Plugin –... |
|
| CVE-2021-24247 |
2021-05-05 18:39:43 |
|
WPScan |
The Contact Form Check Tester... |
|
| CVE-2021-24243 |
2021-05-05 18:39:42 |
|
WPScan |
An AJAX action registered by... |
|
| CVE-2021-24193 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24189 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24195 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24194 |
2021-05-14 11:38:16 |
|
WPScan |
Low privileged users can use... |
|
| CVE-2021-24244 |
2021-05-05 18:39:42 |
|
WPScan |
An AJAX action registered by... |
|
| CVE-2021-23907 |
2021-05-13 18:56:51 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23891 |
2021-05-12 09:00:15 |
|
trellix |
Privilege Escalation vulnerability in McAfee... |
|
| CVE-2021-23937 |
2021-05-25 08:05:10 |
|
apache |
A DNS proxy and possible... |
|
| CVE-2021-23906 |
2021-05-13 18:56:32 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23910 |
2021-05-13 18:57:47 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23909 |
2021-05-13 18:57:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23872 |
2021-05-12 09:00:23 |
|
trellix |
Privilege Escalation vulnerability in the... |
|
| CVE-2021-23908 |
2021-05-13 18:57:21 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-23892 |
2021-05-12 09:05:13 |
|
trellix |
By exploiting a time of... |
|
| CVE-2021-22909 |
2021-05-27 11:14:32 |
|
hackerone |
A vulnerability found in EdgeMAX... |
|
| CVE-2021-22891 |
2021-05-27 11:15:16 |
|
hackerone |
A missing authorization vulnerability exists... |
|
| CVE-2021-23009 |
2021-05-10 14:18:47 |
|
f5 |
On BIG-IP version 16.0.x before... |
|
| CVE-2021-23014 |
2021-05-10 14:35:28 |
|
f5 |
On versions 16.0.x before 16.0.1.1,... |
|
| CVE-2021-23011 |
2021-05-10 13:19:38 |
|
f5 |
On versions 16.0.x before 16.0.1.1,... |
|
| CVE-2021-23012 |
2021-05-10 14:08:13 |
|
f5 |
On BIG-IP versions 16.0.x before... |
|
| CVE-2021-23016 |
2021-05-10 14:44:38 |
|
f5 |
On BIG-IP APM versions 15.1.x... |
|
| CVE-2021-23015 |
2021-05-10 14:40:14 |
|
f5 |
On BIG-IP 15.1.x before 15.1.3,... |
|
| CVE-2021-23008 |
2021-05-10 13:13:35 |
|
f5 |
On version 15.1.x before 15.1.3,... |
|
| CVE-2021-23013 |
2021-05-10 13:28:10 |
|
f5 |
On BIG-IP versions 16.0.x before... |
|
| CVE-2021-23010 |
2021-05-10 14:24:37 |
|
f5 |
On versions 16.0.x before 16.0.1.1,... |
|
| CVE-2021-22908 |
2021-05-27 11:14:24 |
|
hackerone |
A buffer overflow vulnerability exists... |
|
| CVE-2021-22892 |
2021-05-27 11:14:43 |
|
hackerone |
An information disclosure vulnerability exists... |
|
| CVE-2021-22911 |
2021-05-27 11:14:39 |
|
hackerone |
A improper input sanitization vulnerability... |
|
| CVE-2021-22907 |
2021-05-27 11:14:17 |
|
hackerone |
An improper access control vulnerability... |
|
| CVE-2021-22885 |
2021-05-27 11:15:32 |
|
hackerone |
A possible information disclosure /... |
|
| CVE-2021-22675 |
2021-05-07 12:01:34 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-22668 |
2021-05-16 14:43:25 |
|
icscert |
Delta Industrial Automation CNCSoft ScreenEditor... |
|
| CVE-2021-22741 |
2021-05-26 19:20:13 |
|
schneider |
Use of Password Hash with... |
|
| CVE-2021-22745 |
2021-05-26 19:20:33 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22743 |
2021-05-26 19:20:22 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22747 |
2021-05-26 19:20:42 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22734 |
2021-05-26 19:19:38 |
|
schneider |
Improper Verification of Cryptographic Signature... |
|
| CVE-2021-22738 |
2021-05-26 19:19:59 |
|
schneider |
Use of a Broken or... |
|
| CVE-2021-22744 |
2021-05-26 19:20:28 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22733 |
2021-05-26 19:19:33 |
|
schneider |
Improper Privilege Management vulnerability exists... |
|
| CVE-2021-22735 |
2021-05-26 19:19:43 |
|
schneider |
Improper Verification of Cryptographic Signature... |
|
| CVE-2021-22866 |
2021-05-14 21:10:12 |
|
GitHub_P |
A UI misrepresentation vulnerability was... |
|
| CVE-2021-22740 |
2021-05-26 19:20:07 |
|
schneider |
Information Exposure vulnerability exists in... |
|
| CVE-2021-22739 |
2021-05-26 19:20:03 |
|
schneider |
Information Exposure vulnerability exists in... |
|
| CVE-2021-22746 |
2021-05-26 19:20:38 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22732 |
2021-05-26 19:19:28 |
|
schneider |
Improper Privilege Management vulnerability exists... |
|
| CVE-2021-22736 |
2021-05-26 19:19:49 |
|
schneider |
Improper Limitation of a Pathname... |
|
| CVE-2021-22705 |
2021-05-26 19:19:18 |
|
schneider |
Improper Restriction of Operations within... |
|
| CVE-2021-22699 |
2021-05-26 19:19:13 |
|
schneider |
Improper Input Validation vulnerability exists... |
|
| CVE-2021-22742 |
2021-05-26 19:20:18 |
|
schneider |
Improper Check for Unusual or... |
|
| CVE-2021-22737 |
2021-05-26 00:00:00 |
|
schneider |
Insufficiently Protected Credentials vulnerability exists... |
|
| CVE-2021-22679 |
2021-05-07 12:46:57 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-22673 |
2021-05-07 13:21:39 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-22671 |
2021-05-07 13:12:18 |
|
icscert |
Multiple integer overflow issues exist... |
|
| CVE-2021-22672 |
2021-05-10 12:29:15 |
|
icscert |
Delta Electronics CNCSoft ScreenEditor in... |
|
| CVE-2021-22731 |
2021-05-26 19:19:23 |
|
schneider |
Weak Password Recovery Mechanism for... |
|
| CVE-2021-22677 |
2021-05-07 15:11:44 |
|
icscert |
An integer overflow exists in... |
|
| CVE-2021-22519 |
2021-05-28 19:22:04 |
|
microfocus |
Execute arbitrary code vulnerability in... |
|
| CVE-2021-22547 |
2021-05-04 13:05:17 |
|
Google |
In IoT Devices SDK, there... |
|
| CVE-2021-22411 |
2021-05-27 12:12:55 |
|
huawei |
There is an out-of-bounds write... |
|
| CVE-2021-22359 |
2021-05-27 12:40:09 |
|
huawei |
There is a denial of... |
|
| CVE-2021-22364 |
2021-05-27 12:44:16 |
|
huawei |
There is a denial of... |
|
| CVE-2021-22360 |
2021-05-27 12:50:24 |
|
huawei |
There is a resource management... |
|
| CVE-2021-22409 |
2021-05-20 19:13:06 |
|
huawei |
There is a denial of... |
|
| CVE-2021-22362 |
2021-05-27 12:18:57 |
|
huawei |
There is an out of... |
|
| CVE-2021-22211 |
2021-05-05 22:03:25 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22358 |
2021-05-27 12:33:19 |
|
huawei |
There is an insufficient input... |
|
| CVE-2021-22209 |
2021-05-06 13:37:47 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22160 |
2021-05-26 12:22:31 |
|
apache |
If Apache Pulsar is configured... |
|
| CVE-2021-22339 |
2021-05-20 19:19:28 |
|
huawei |
There is a denial of... |
|
| CVE-2021-22208 |
2021-05-06 13:35:17 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22206 |
2021-05-06 13:25:10 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22153 |
2021-05-13 10:43:52 |
|
blackberry |
A Remote Code Execution vulnerability... |
|
| CVE-2021-22210 |
2021-05-06 13:19:32 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22152 |
2021-05-13 10:43:47 |
|
blackberry |
A Denial of Service due... |
|
| CVE-2021-22154 |
2021-05-13 10:44:01 |
|
blackberry |
An Information Disclosure vulnerability in... |
|
| CVE-2021-22155 |
2021-05-12 23:01:37 |
|
blackberry |
An Authentication Bypass vulnerability in... |
|
| CVE-2021-22138 |
2021-05-13 17:35:19 |
|
elastic |
In Logstash versions after 6.4.0... |
|
| CVE-2021-21990 |
2021-05-11 13:29:41 |
|
vmware |
VMware Workspace one UEM console... |
|
| CVE-2021-21984 |
2021-05-07 11:20:14 |
|
vmware |
VMware vRealize Business for Cloud... |
|
| CVE-2021-21989 |
2021-05-24 11:43:34 |
|
vmware |
VMware Workstation (16.x prior to... |
|
| CVE-2021-21987 |
2021-05-24 11:34:55 |
|
vmware |
VMware Workstation (16.x prior to... |
|
| CVE-2021-21986 |
2021-05-26 14:04:35 |
|
vmware |
The vSphere Client (HTML5) contains... |
|
| CVE-2021-21988 |
2021-05-24 11:35:00 |
|
vmware |
VMware Workstation (16.x prior to... |
|
| CVE-2021-22135 |
2021-05-13 17:35:17 |
|
elastic |
Elasticsearch versions before 7.11.2 and... |
|
| CVE-2021-22118 |
2021-05-27 14:48:16 |
|
vmware |
In Spring Framework, versions 5.2.x... |
|
| CVE-2021-22136 |
2021-05-13 17:35:17 |
|
elastic |
In Kibana versions before 7.12.0... |
|
| CVE-2021-22137 |
2021-05-13 17:35:18 |
|
elastic |
In Elasticsearch versions before 7.11.2... |
|
| CVE-2021-22140 |
2021-05-13 17:35:20 |
|
elastic |
Elastic App Search versions after... |
|
| CVE-2021-22139 |
2021-05-13 17:35:19 |
|
elastic |
Kibana versions before 7.12.1 contain... |
|
| CVE-2021-22117 |
2021-05-18 12:47:11 |
|
vmware |
RabbitMQ installers on Windows prior... |
|
| CVE-2021-21734 |
2021-05-28 11:45:42 |
|
zte |
Some PON MDU devices of... |
|
| CVE-2021-21733 |
2021-05-19 11:00:58 |
|
zte |
The management system of ZXCDN... |
|
| CVE-2021-21822 |
2021-05-10 15:02:51 |
|
talos |
A use-after-free vulnerability exists in... |
|
| CVE-2021-21656 |
2021-05-11 14:15:25 |
|
jenkins |
Jenkins Xcode integration Plugin 2.0.14... |
|
| CVE-2021-21732 |
2021-05-19 10:48:50 |
|
zte |
A mobile phone of ZTE... |
|
| CVE-2021-21659 |
2021-05-25 14:10:15 |
|
jenkins |
Jenkins URLTrigger Plugin 0.48 and... |
|
| CVE-2021-21654 |
2021-05-11 14:15:24 |
|
jenkins |
Jenkins P4 Plugin 1.11.4 and... |
|
| CVE-2021-21657 |
2021-05-25 14:10:14 |
|
jenkins |
Jenkins Filesystem Trigger Plugin 0.40... |
|
| CVE-2021-21650 |
2021-05-11 14:15:21 |
|
jenkins |
Jenkins S3 publisher Plugin 0.11.6... |
|
| CVE-2021-21655 |
2021-05-11 14:15:25 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-21652 |
2021-05-11 14:15:23 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-21653 |
2021-05-11 14:15:23 |
|
jenkins |
Jenkins Xray - Test Management... |
|
| CVE-2021-21658 |
2021-05-25 14:10:14 |
|
jenkins |
Jenkins Nuget Plugin 1.0 and... |
|
| CVE-2021-21651 |
2021-05-11 14:15:22 |
|
jenkins |
Jenkins S3 publisher Plugin 0.11.6... |
|
| CVE-2021-21660 |
2021-05-25 14:10:16 |
|
jenkins |
Jenkins Markdown Formatter Plugin 0.1.0... |
|
| CVE-2021-21649 |
2021-05-11 14:15:21 |
|
jenkins |
Jenkins Dashboard View Plugin 2.15... |
|
| CVE-2021-21648 |
2021-05-11 14:15:20 |
|
jenkins |
Jenkins Credentials Plugin 2.3.18 and... |
|
| CVE-2021-21428 |
2021-05-10 18:50:12 |
|
GitHub_M |
Openapi generator is a java... |
|
| CVE-2021-21430 |
2021-05-10 19:25:12 |
|
GitHub_M |
OpenAPI Generator allows generation of... |
|
| CVE-2021-21419 |
2021-05-07 14:30:12 |
|
GitHub_M |
Eventlet is a concurrent networking... |
|
| CVE-2021-21424 |
2021-05-13 00:00:00 |
|
GitHub_M |
Symfony is a PHP framework... |
|
| CVE-2021-21264 |
2021-05-03 16:00:18 |
|
GitHub_M |
October is a free, open-source,... |
|
| CVE-2021-20720 |
2021-05-20 01:15:22 |
|
jpcert |
SQL injection vulnerability in the... |
|
| CVE-2021-20721 |
2021-05-20 01:15:23 |
|
jpcert |
KonaWiki2 versions prior to 2.2.4... |
|
| CVE-2021-20718 |
2021-05-20 01:15:21 |
|
jpcert |
mod_auth_openidc 2.4.0 to 2.4.7 allows... |
|
| CVE-2021-20725 |
2021-05-24 03:20:31 |
|
jpcert |
Reflected cross-site scripting vulnerability in... |
|
| CVE-2021-20713 |
2021-05-24 03:20:28 |
|
jpcert |
Privilege escalation vulnerability in QND... |
|
| CVE-2021-20719 |
2021-05-20 01:15:21 |
|
jpcert |
RFNTPS firmware versions System_01000004 and... |
|
| CVE-2021-20726 |
2021-05-24 03:20:32 |
|
jpcert |
Untrusted search path vulnerability in... |
|
| CVE-2021-20727 |
2021-05-27 08:05:14 |
|
jpcert |
Cross-site scripting vulnerability in Zettlr... |
|
| CVE-2021-20717 |
2021-05-10 09:10:14 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20722 |
2021-05-24 03:20:29 |
|
jpcert |
Untrusted search path vulnerability in... |
|
| CVE-2021-20724 |
2021-05-24 03:20:30 |
|
jpcert |
Reflected cross-site scripting vulnerability in... |
|
| CVE-2021-20723 |
2021-05-24 03:20:30 |
|
jpcert |
Reflected cross-site scripting vulnerability in... |
|
| CVE-2021-20589 |
2021-05-19 10:28:23 |
|
Mitsubishi |
Buffer access with incorrect length... |
|
| CVE-2021-20277 |
2021-05-12 13:54:05 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20312 |
2021-05-11 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20310 |
2021-05-11 22:30:40 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20292 |
2021-05-28 10:42:44 |
|
redhat |
There is a flaw reported... |
|
| CVE-2021-20311 |
2021-05-11 22:30:47 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20236 |
2021-05-28 10:42:19 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20267 |
2021-05-28 18:46:11 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20309 |
2021-05-11 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20297 |
2021-05-26 20:46:59 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20254 |
2021-05-05 13:36:32 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20313 |
2021-05-11 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20278 |
2021-05-28 10:42:40 |
|
redhat |
An authentication bypass vulnerability was... |
|
| CVE-2021-20250 |
2021-05-13 13:35:25 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20239 |
2021-05-28 10:42:29 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20240 |
2021-05-28 10:42:35 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20237 |
2021-05-28 10:42:23 |
|
redhat |
An uncontrolled resource consumption (memory... |
|
| CVE-2021-20191 |
2021-05-26 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20181 |
2021-05-13 15:24:15 |
|
redhat |
A race condition flaw was... |
|
| CVE-2021-20178 |
2021-05-26 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20025 |
2021-05-13 14:45:12 |
|
sonicwall |
SonicWall Email Security Virtual Appliance... |
|
| CVE-2021-20096 |
2021-05-25 11:31:10 |
|
tenable |
Cross-site request forgery in OpenOversight... |
|
| CVE-2021-20209 |
2021-05-25 19:34:09 |
|
redhat |
A memory leak vulnerability was... |
|
| CVE-2021-20196 |
2021-05-26 21:16:58 |
|
redhat |
A NULL pointer dereference flaw... |
|
| CVE-2021-20195 |
2021-05-28 10:42:09 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20221 |
2021-05-13 15:34:48 |
|
redhat |
An out-of-bounds heap buffer access... |
|
| CVE-2021-20201 |
2021-05-28 10:42:15 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20026 |
2021-05-27 19:10:10 |
|
sonicwall |
A vulnerability in the SonicWall... |
|
| CVE-2021-20202 |
2021-05-12 14:40:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20177 |
2021-05-26 20:48:25 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3561 |
2021-05-26 21:27:36 |
|
redhat |
An Out of Bounds flaw... |
|
| CVE-2021-3537 |
2021-05-14 19:50:10 |
|
redhat |
A vulnerability found in libxml2... |
|
| CVE-2021-3528 |
2021-05-13 14:30:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3548 |
2021-05-26 20:32:33 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3531 |
2021-05-18 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3518 |
2021-05-18 11:20:24 |
|
redhat |
Theres a flaw in libxml2... |
|
| CVE-2021-3536 |
2021-05-20 12:15:09 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3559 |
2021-05-24 11:55:02 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3527 |
2021-05-26 21:13:56 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3524 |
2021-05-17 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3514 |
2021-05-28 00:00:00 |
|
redhat |
When using a sync_repl client... |
|
| CVE-2021-3445 |
2021-05-19 13:44:23 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3507 |
2021-05-06 15:16:14 |
|
redhat |
A heap buffer overflow was... |
|
| CVE-2021-3504 |
2021-05-11 22:30:25 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3509 |
2021-05-26 23:56:39 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3480 |
2021-05-20 12:14:43 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3438 |
2021-05-20 13:32:49 |
|
hp |
A potential buffer overflow in... |
|
| CVE-2021-3502 |
2021-05-07 11:46:21 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3421 |
2021-05-19 13:40:58 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3313 |
2021-05-20 15:34:13 |
|
mitre |
Plone CMS until version 5.2.4... |
|
| CVE-2021-3315 |
2021-05-11 11:57:32 |
|
mitre |
In JetBrains TeamCity before 2020.2.2,... |
|
| CVE-2021-3486 |
2021-05-26 21:33:19 |
|
fedora |
GLPi 9.5.4 does not sanitize... |
|
| CVE-2021-3501 |
2021-05-05 22:31:28 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3457 |
2021-05-12 14:23:29 |
|
redhat |
An improper authorization handling flaw... |
|
| CVE-2021-3402 |
2021-05-14 20:05:25 |
|
redhat |
An integer overflow and several... |
|
| CVE-2021-3483 |
2021-05-17 11:25:12 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3200 |
2021-05-18 16:14:25 |
|
mitre |
Buffer overflow vulnerability in libsolv... |
|
| CVE-2021-3154 |
2021-05-04 13:02:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-3003 |
2021-05-10 05:13:19 |
|
mitre |
Agenzia delle Entrate Desktop Telematico... |
|
| CVE-2021-1925 |
2021-05-07 09:10:42 |
|
qualcomm |
Possible denial of service scenario... |
|
| CVE-2021-1891 |
2021-05-07 09:10:38 |
|
qualcomm |
A possible use-after-free occurrence in... |
|
| CVE-2021-1927 |
2021-05-07 09:10:43 |
|
qualcomm |
Possible use after free due... |
|
| CVE-2021-1915 |
2021-05-07 09:10:42 |
|
qualcomm |
Buffer overflow can occur due... |
|
| CVE-2021-1910 |
2021-05-07 09:10:41 |
|
qualcomm |
Double free in video due... |
|
| CVE-2021-1895 |
2021-05-07 09:10:39 |
|
qualcomm |
Possible integer overflow due to... |
|
| CVE-2021-29491 |
2021-05-06 12:51:37 |
|
GitHub_M |
... |
|
| CVE-2020-15465 |
2021-05-27 20:13:13 |
|
openEuler |
... |
|
| CVE-2020-15463 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15460 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15458 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15462 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15459 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15456 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15457 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15464 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15461 |
2021-05-27 20:13:12 |
|
openEuler |
... |
|
| CVE-2020-15448 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15452 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15449 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15454 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15451 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15450 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15447 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15453 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15455 |
2021-05-27 20:13:11 |
|
openEuler |
... |
|
| CVE-2020-15445 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15441 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15443 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15440 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15439 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15446 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15444 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15442 |
2021-05-27 20:13:10 |
|
openEuler |
... |
|
| CVE-2020-15438 |
2021-05-27 20:13:09 |
|
openEuler |
... |
|
| CVE-2008-3523 |
2021-05-26 21:11:41 |
|
redhat |
... |
|
| CVE-2008-5084 |
2021-05-26 21:10:47 |
|
redhat |
... |
|
| CVE-2008-5085 |
2021-05-26 21:09:00 |
|
redhat |
... |
|
| CVE-2008-5509 |
2021-05-26 21:02:56 |
|
redhat |
... |
|
| CVE-2021-31877 |
2021-05-10 15:26:43 |
|
mitre |
... |
|
| CVE-2021-32259 |
2021-05-07 14:17:38 |
|
mitre |
... |
|