| CVE-2021-20698 |
2021-06-07 13:25:26 |
|
NEC |
Sharp NEC Displays (UN462A R1.300... |
|
| CVE-2021-20699 |
2021-06-07 13:25:33 |
|
NEC |
Sharp NEC Displays ((UN462A R1.300... |
|
| CVE-2017-20005 |
2021-06-06 21:04:06 |
|
mitre |
NGINX before 1.13.6 has a... |
|
| CVE-2021-26828 |
2021-06-11 11:10:58 |
|
mitre |
OpenPLC ScadaBR through 0.9.1 on... |
|
| CVE-2021-33560 |
2021-06-08 00:00:00 |
|
mitre |
Libgcrypt before 1.8.8 and 1.9.x... |
|
| CVE-2021-26829 |
2021-06-11 11:05:23 |
|
mitre |
OpenPLC ScadaBR through 0.9.1 on... |
|
| CVE-2021-33624 |
2021-06-23 15:37:09 |
|
mitre |
In kernel/bpf/verifier.c in the Linux... |
|
| CVE-2020-27339 |
2021-06-16 15:49:34 |
|
mitre |
In the kernel in Insyde... |
|
| CVE-2021-25684 |
2021-06-11 02:20:20 |
|
canonical |
It was discovered that apport... |
|
| CVE-2021-1675 |
2021-06-08 22:46:11 |
|
microsoft |
Windows Print Spooler Remote Code... |
|
| CVE-2021-31955 |
2021-06-08 22:46:25 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2021-31199 |
2021-06-08 22:46:13 |
|
microsoft |
Microsoft Enhanced Cryptographic Provider Elevation... |
|
| CVE-2021-31956 |
2021-06-08 22:46:25 |
|
microsoft |
Windows NTFS Elevation of Privilege... |
|
| CVE-2021-31201 |
2021-06-08 22:46:13 |
|
microsoft |
Microsoft Enhanced Cryptographic Provider Elevation... |
|
| CVE-2021-33739 |
2021-06-08 22:46:43 |
|
microsoft |
Microsoft DWM Core Library Elevation... |
|
| CVE-2021-30533 |
2021-06-07 19:25:48 |
|
Chrome |
Insufficient policy enforcement in PopupBlocker... |
|
| CVE-2020-11261 |
2021-06-09 05:00:49 |
|
qualcomm |
Memory corruption due to improper... |
|
| CVE-2021-33742 |
2021-06-08 22:46:44 |
|
microsoft |
Windows MSHTML Platform Remote Code... |
|
| CVE-2021-30551 |
2021-06-15 21:40:34 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2021-25395 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
A race condition in MFC... |
|
| CVE-2021-25394 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
A use after free vulnerability... |
|
| CVE-2021-31530 |
2021-06-29 13:11:56 |
|
mitre |
Zoho ManageEngine ServiceDesk Plus MSP... |
|
| CVE-2021-31160 |
2021-06-29 13:10:16 |
|
mitre |
Zoho ManageEngine ServiceDesk Plus MSP... |
|
| CVE-2021-31531 |
2021-06-29 13:13:12 |
|
mitre |
Zoho ManageEngine ServiceDesk Plus MSP... |
|
| CVE-2021-24366 |
2021-06-21 19:18:16 |
|
WPScan |
The Admin Columns WordPress plugin... |
|
| CVE-2021-21098 |
2021-06-28 13:42:06 |
|
adobe |
Adobe InDesign version 16.0 (and... |
|
| CVE-2021-21099 |
2021-06-28 13:42:22 |
|
adobe |
Adobe InDesign version 16.0 (and... |
|
| CVE-2021-21090 |
2021-06-28 13:45:17 |
|
adobe |
Adobe InCopy version 16.0 (and... |
|
| CVE-2021-21102 |
2021-06-28 13:45:23 |
|
adobe |
Adobe Illustrator version 25.2 (and... |
|
| CVE-2021-28573 |
2021-06-28 13:45:37 |
|
adobe |
Adobe Animate version 21.0.5 (and... |
|
| CVE-2021-28575 |
2021-06-28 13:47:48 |
|
adobe |
Adobe Animate version 21.0.5 (and... |
|
| CVE-2021-28576 |
2021-06-28 13:48:10 |
|
adobe |
Adobe Animate version 21.0.5 (and... |
|
| CVE-2021-28570 |
2021-06-28 13:49:08 |
|
adobe |
Adobe After Effects version 18.1... |
|
| CVE-2021-28574 |
2021-06-28 13:49:21 |
|
adobe |
Adobe Animate version 21.0.5 (and... |
|
| CVE-2021-28579 |
2021-06-28 14:13:08 |
|
adobe |
Adobe Connect version 11.2.1 (and... |
|
| CVE-2021-28597 |
2021-06-28 14:13:20 |
|
adobe |
Adobe Photoshop Elements version 5.2... |
|
| CVE-2021-28623 |
2021-06-28 14:13:26 |
|
adobe |
Adobe Premiere Elements version 5.2... |
|
| CVE-2021-29099 |
2021-06-07 11:47:19 |
|
Esri |
A SQL injection vulnerability exists... |
|
| CVE-2021-31949 |
2021-06-08 22:46:21 |
|
microsoft |
Microsoft Outlook Remote Code Execution... |
|
| CVE-2021-3468 |
2021-06-02 15:09:21 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-22764 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-287: Improper Authentication vulnerability... |
|
| CVE-2021-22763 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-640: Weak Password Recovery... |
|
| CVE-2021-31959 |
2021-06-08 22:46:27 |
|
microsoft |
Scripting Engine Memory Corruption Vulnerability... |
|
| CVE-2021-31512 |
2021-06-29 14:33:54 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-1502 |
2021-06-04 16:45:12 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1503 |
2021-06-04 16:45:17 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1517 |
2021-06-04 16:45:22 |
|
cisco |
A vulnerability in the multimedia... |
|
| CVE-2021-1525 |
2021-06-04 16:45:27 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1526 |
2021-06-04 16:45:31 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1527 |
2021-06-04 16:45:35 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1528 |
2021-06-04 16:45:40 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-1536 |
2021-06-04 16:45:45 |
|
cisco |
A vulnerability in Cisco Webex... |
|
| CVE-2021-1537 |
2021-06-04 16:45:49 |
|
cisco |
A vulnerability in the installer... |
|
| CVE-2021-1538 |
2021-06-04 16:45:54 |
|
cisco |
A vulnerability in the configuration... |
|
| CVE-2021-1539 |
2021-06-04 16:45:58 |
|
cisco |
Multiple vulnerabilities in the authorization... |
|
| CVE-2021-1540 |
2021-06-04 16:46:02 |
|
cisco |
Multiple vulnerabilities in the authorization... |
|
| CVE-2021-1544 |
2021-06-04 16:46:07 |
|
cisco |
A vulnerability in logging mechanisms... |
|
| CVE-2021-1563 |
2021-06-04 16:46:11 |
|
cisco |
Multiple vulnerabilities in the implementation... |
|
| CVE-2021-1564 |
2021-06-04 16:46:16 |
|
cisco |
Multiple vulnerabilities in the implementation... |
|
| CVE-2021-1524 |
2021-06-16 17:35:10 |
|
cisco |
A vulnerability in the API... |
|
| CVE-2021-1541 |
2021-06-16 17:35:34 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1571 |
2021-06-16 17:45:12 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1570 |
2021-06-16 17:45:17 |
|
cisco |
Multiple vulnerabilities in Cisco Jabber... |
|
| CVE-2021-1569 |
2021-06-16 17:45:23 |
|
cisco |
Multiple vulnerabilities in Cisco Jabber... |
|
| CVE-2021-1568 |
2021-06-16 17:45:29 |
|
cisco |
A vulnerability in Cisco AnyConnect... |
|
| CVE-2021-1567 |
2021-06-16 17:45:34 |
|
cisco |
A vulnerability in the DLL... |
|
| CVE-2021-1566 |
2021-06-16 17:45:41 |
|
cisco |
A vulnerability in the Cisco... |
|
| CVE-2021-1543 |
2021-06-16 17:45:46 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1542 |
2021-06-16 17:45:51 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-1395 |
2021-06-16 17:45:57 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-1134 |
2021-06-29 03:05:12 |
|
cisco |
A vulnerability in the Cisco... |
|
| CVE-2021-26111 |
2021-06-01 19:57:24 |
|
fortinet |
A missing release of memory... |
|
| CVE-2021-22123 |
2021-06-01 19:58:35 |
|
fortinet |
An OS command injection vulnerability... |
|
| CVE-2020-6641 |
2021-06-02 10:26:11 |
|
fortinet |
Two authorization bypass through user-controlled... |
|
| CVE-2021-24012 |
2021-06-02 12:42:19 |
|
fortinet |
An improper following of a... |
|
| CVE-2021-22130 |
2021-06-03 10:27:47 |
|
fortinet |
A stack-based buffer overflow vulnerability... |
|
| CVE-2021-24023 |
2021-06-03 10:30:30 |
|
fortinet |
An improper input validation in... |
|
| CVE-2021-31514 |
2021-06-29 14:33:56 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-26079 |
2021-06-07 22:35:09 |
|
atlassian |
The CardLayoutConfigTable component in Jira... |
|
| CVE-2021-26080 |
2021-06-07 22:25:11 |
|
atlassian |
EditworkflowScheme.jspa in Jira Server and... |
|
| CVE-2021-26078 |
2021-06-07 22:25:11 |
|
atlassian |
The number range searcher component... |
|
| CVE-2021-2322 |
2021-06-23 22:25:10 |
|
oracle |
Vulnerability in OpenGrok (component: Web... |
|
| CVE-2021-33534 |
2021-06-25 18:25:59 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-28805 |
2021-06-11 06:35:15 |
|
qnap |
Inclusion of sensitive information in... |
|
| CVE-2021-20573 |
2021-06-28 16:10:22 |
|
ibm |
IBM Security Identity Manager Adapters... |
|
| CVE-2021-33184 |
2021-06-01 09:50:14 |
|
synology |
Server-Side request forgery (SSRF) vulnerability... |
|
| CVE-2021-20567 |
2021-06-16 16:15:22 |
|
ibm |
IBM Resilient SOAR V38.0 could... |
|
| CVE-2021-20580 |
2021-06-29 15:50:22 |
|
ibm |
IBM Planning Analytics 2.0 could... |
|
| CVE-2021-21002 |
2021-06-25 18:25:50 |
|
CERTVDE |
In Phoenix Contact FL COMSERVER... |
|
| CVE-2021-28814 |
2021-06-11 06:35:15 |
|
qnap |
An improper access control vulnerability... |
|
| CVE-2021-29693 |
2021-06-28 15:55:23 |
|
ibm |
IBM AIX 7.1, 7.2, and... |
|
| CVE-2021-20488 |
2021-06-16 16:15:19 |
|
ibm |
IBM Security Identity Manager 6.0.2... |
|
| CVE-2021-34808 |
2021-06-18 03:00:32 |
|
synology |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2021-33536 |
2021-06-25 18:26:01 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-29086 |
2021-06-23 09:50:12 |
|
synology |
Exposure of sensitive information to... |
|
| CVE-2021-33180 |
2021-06-01 09:45:12 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-33181 |
2021-06-01 09:50:22 |
|
synology |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2021-33183 |
2021-06-01 09:50:10 |
|
synology |
Improper limitation of a pathname... |
|
| CVE-2021-29090 |
2021-06-02 02:00:14 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-28583 |
2021-06-28 13:47:40 |
|
adobe |
Magento versions 2.4.2 (and earlier),... |
|
| CVE-2020-12980 |
2021-06-11 21:49:38 |
|
AMD |
An out of bounds write... |
|
| CVE-2021-32547 |
2021-06-12 03:40:36 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-33540 |
2021-06-25 18:26:04 |
|
CERTVDE |
In certain devices of the... |
|
| CVE-2021-32942 |
2021-06-09 16:06:26 |
|
icscert |
The vulnerability could expose cleartext... |
|
| CVE-2021-27196 |
2021-06-14 21:20:38 |
|
mitre |
Improper Input Validation vulnerability in... |
|
| CVE-2020-4732 |
2021-06-02 20:40:37 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-33604 |
2021-06-24 11:16:27 |
|
Vaadin |
URL encoding error in development... |
|
| CVE-2021-21084 |
2021-06-28 13:56:57 |
|
adobe |
AEMs Cloud Service offering, as... |
|
| CVE-2021-23399 |
2021-06-28 07:30:13 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-25322 |
2021-06-10 11:45:11 |
|
suse |
A UNIX Symbolic Link (Symlink)... |
|
| CVE-2021-33537 |
2021-06-25 18:26:01 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2020-12983 |
2021-06-11 21:49:54 |
|
AMD |
An out of bounds write... |
|
| CVE-2021-29676 |
2021-06-25 17:40:28 |
|
ibm |
IBM Security Verify (IBM Security... |
|
| CVE-2021-29751 |
2021-06-28 15:55:25 |
|
ibm |
IBM Business Automation Workflow 18.0,... |
|
| CVE-2021-20494 |
2021-06-28 16:10:19 |
|
ibm |
IBM Security Identity Manager Adapters... |
|
| CVE-2021-35048 |
2021-06-25 11:44:25 |
|
Fidelis |
Vulnerability in Fidelis Network and... |
|
| CVE-2021-23847 |
2021-06-09 14:19:47 |
|
bosch |
A Missing Authentication in Critical... |
|
| CVE-2021-29668 |
2021-06-02 20:40:44 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-22549 |
2021-06-08 13:15:14 |
|
Google |
An attacker can modify the... |
|
| CVE-2021-32552 |
2021-06-12 03:40:39 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-20517 |
2021-06-07 14:05:14 |
|
ibm |
IBM WebSphere Application Server Network... |
|
| CVE-2020-4610 |
2021-06-25 17:40:25 |
|
ibm |
IBM Security Secret Server (IBM... |
|
| CVE-2021-28587 |
2021-06-28 13:48:03 |
|
adobe |
After Effects versions 18.0 (and... |
|
| CVE-2021-26314 |
2021-06-09 11:23:44 |
|
AMD |
Potential floating point value injection... |
|
| CVE-2020-4885 |
2021-06-24 18:45:24 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2021-21005 |
2021-06-25 18:25:53 |
|
CERTVDE |
In Phoenix Contact FL SWITCH... |
|
| CVE-2020-5030 |
2021-06-02 20:40:39 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-28556 |
2021-06-28 13:42:13 |
|
adobe |
Magento versions 2.4.2 (and earlier),... |
|
| CVE-2021-33533 |
2021-06-25 18:25:58 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-27658 |
2021-06-24 13:49:27 |
|
jci |
exacqVision Enterprise Manager 20.12 does... |
|
| CVE-2021-33530 |
2021-06-25 18:25:55 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2020-4609 |
2021-06-25 17:40:23 |
|
ibm |
IBM Security Sevret Server (IBM... |
|
| CVE-2021-21559 |
2021-06-08 18:05:47 |
|
dell |
Dell EMC NetWorker, versions 18.x,... |
|
| CVE-2021-3039 |
2021-06-10 12:33:06 |
|
palo_alto |
An information exposure through log... |
|
| CVE-2021-20477 |
2021-06-29 15:50:19 |
|
ibm |
IBM Planning Analytics 2.0 is... |
|
| CVE-2021-21556 |
2021-06-14 19:10:15 |
|
dell |
Dell PowerEdge R640, R740, R740XD,... |
|
| CVE-2021-33542 |
2021-06-25 18:26:06 |
|
CERTVDE |
Phoenix Contact Classic Automation Worx... |
|
| CVE-2021-34812 |
2021-06-18 03:00:12 |
|
synology |
Use of hard-coded credentials vulnerability... |
|
| CVE-2021-21003 |
2021-06-25 18:25:51 |
|
CERTVDE |
In Phoenix Contact FL SWITCH... |
|
| CVE-2021-33532 |
2021-06-25 18:25:57 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2020-5000 |
2021-06-15 19:11:53 |
|
ibm |
IBM Financial Transaction Manager 3.2.0... |
|
| CVE-2021-20396 |
2021-06-11 14:25:18 |
|
ibm |
IBM QRadar Analyst Workflow App... |
|
| CVE-2021-27887 |
2021-06-14 21:23:53 |
|
mitre |
Cross-site Scripting (XSS) vulnerability in... |
|
| CVE-2020-15732 |
2021-06-22 14:50:16 |
|
Bitdefender |
Improper Certificate Validation vulnerability in... |
|
| CVE-2021-28815 |
2021-06-16 04:00:11 |
|
qnap |
Insecure storage of sensitive information... |
|
| CVE-2021-33535 |
2021-06-25 18:26:00 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-22548 |
2021-06-08 13:15:13 |
|
Google |
An attacker can change the... |
|
| CVE-2021-21573 |
2021-06-24 17:00:18 |
|
dell |
Dell BIOSConnect feature contains a... |
|
| CVE-2020-12987 |
2021-06-11 21:50:16 |
|
AMD |
A heap information leak/kernel pool... |
|
| CVE-2021-21101 |
2021-06-28 13:42:00 |
|
adobe |
Adobe Illustrator version 25.2 (and... |
|
| CVE-2021-27657 |
2021-06-04 14:07:39 |
|
jci |
Successful exploitation of this vulnerability... |
|
| CVE-2021-23398 |
2021-06-24 15:00:12 |
|
snyk |
All versions of package react-bootstrap-table... |
|
| CVE-2021-25682 |
2021-06-11 02:20:19 |
|
canonical |
It was discovered that the... |
|
| CVE-2021-29677 |
2021-06-25 17:40:30 |
|
ibm |
IBM Security Verify (IBM Security... |
|
| CVE-2021-29706 |
2021-06-17 15:30:17 |
|
ibm |
IBM AIX 7.1 could allow... |
|
| CVE-2021-23853 |
2021-06-09 14:19:24 |
|
bosch |
In Bosch IP cameras, improper... |
|
| CVE-2020-12982 |
2021-06-11 21:49:49 |
|
AMD |
An invalid object pointer free... |
|
| CVE-2021-28801 |
2021-06-11 06:35:14 |
|
qnap |
An out-of-bounds read vulnerability has... |
|
| CVE-2021-33572 |
2021-06-21 11:10:32 |
|
F-SecureUS |
A Denial-of-Service (DoS) vulnerability was... |
|
| CVE-2021-29702 |
2021-06-16 16:15:24 |
|
ibm |
Db2 for Linux, UNIX and... |
|
| CVE-2021-33538 |
2021-06-25 18:26:02 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-3588 |
2021-06-10 02:30:11 |
|
canonical |
The cli_feat_read_cb() function in src/gatt-database.c... |
|
| CVE-2021-20574 |
2021-06-28 16:10:23 |
|
ibm |
IBM Security Identity Manager Adapters... |
|
| CVE-2021-31997 |
2021-06-10 11:35:11 |
|
suse |
A UNIX Symbolic Link (Symlink)... |
|
| CVE-2021-32550 |
2021-06-12 03:40:38 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-33541 |
2021-06-25 18:26:05 |
|
CERTVDE |
Phoenix Contact Classic Line Controllers... |
|
| CVE-2021-20483 |
2021-06-16 16:15:18 |
|
ibm |
IBM Security Identity Manager 6.0.2... |
|
| CVE-2020-7864 |
2021-06-15 14:47:39 |
|
krcert |
Parameter manipulation can bypass authentication... |
|
| CVE-2021-32554 |
2021-06-12 03:40:41 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-33531 |
2021-06-25 18:25:56 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-32549 |
2021-06-12 03:40:37 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-35049 |
2021-06-25 11:44:45 |
|
Fidelis |
Vulnerability in Fidelis Network and... |
|
| CVE-2021-28830 |
2021-06-29 17:15:12 |
|
tibco |
The TIBCO Spotfire Server and... |
|
| CVE-2021-3535 |
2021-06-16 01:40:12 |
|
rapid7 |
Rapid7 Nexpose is vulnerable to... |
|
| CVE-2021-22550 |
2021-06-08 13:15:14 |
|
Google |
An attacker can modify the... |
|
| CVE-2021-29084 |
2021-06-23 09:55:20 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-3604 |
2021-06-18 14:14:47 |
|
INCIBE |
Secure 8 (Evalos) does not... |
|
| CVE-2021-20371 |
2021-06-02 20:40:44 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2020-7862 |
2021-06-24 10:15:14 |
|
krcert |
A vulnerability in agent program... |
|
| CVE-2021-27649 |
2021-06-23 09:50:17 |
|
synology |
Use after free vulnerability in... |
|
| CVE-2021-23395 |
2021-06-15 19:12:03 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-28588 |
2021-06-28 14:13:14 |
|
adobe |
Adobe RoboHelp Server version 2019.0.9... |
|
| CVE-2021-28800 |
2021-06-24 06:20:11 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-23400 |
2021-06-29 11:45:11 |
|
snyk |
The package nodemailer before 6.6.1... |
|
| CVE-2021-20329 |
2021-06-10 16:30:11 |
|
mongodb |
Specific cstrings input may not... |
|
| CVE-2021-28806 |
2021-06-03 02:45:13 |
|
qnap |
A DOM-based XSS vulnerability has... |
|
| CVE-2021-20345 |
2021-06-02 20:40:41 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-32553 |
2021-06-12 03:40:40 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-31998 |
2021-06-10 11:25:11 |
|
suse |
A Incorrect Default Permissions vulnerability... |
|
| CVE-2021-20347 |
2021-06-02 20:40:42 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-26473 |
2021-06-08 18:38:48 |
|
mitre |
In VembuBDR before 4.2.0.1 and... |
|
| CVE-2021-20461 |
2021-06-30 13:25:12 |
|
ibm |
IBM Cognos Analytics 10.0 and... |
|
| CVE-2021-23394 |
2021-06-13 11:05:11 |
|
snyk |
The package studio-42/elfinder before 2.1.58... |
|
| CVE-2021-21555 |
2021-06-14 19:10:15 |
|
dell |
Dell PowerEdge R640, R740, R740XD,... |
|
| CVE-2021-3490 |
2021-06-04 01:40:20 |
|
canonical |
The eBPF ALU32 bounds tracking... |
|
| CVE-2021-23391 |
2021-06-07 20:40:11 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-20583 |
2021-06-25 17:40:27 |
|
ibm |
IBM Security Verify (IBM Security... |
|
| CVE-2021-28811 |
2021-06-08 03:00:13 |
|
qnap |
If exploited, this command injection... |
|
| CVE-2021-29754 |
2021-06-11 14:25:19 |
|
ibm |
IBM WebSphere Application Server 7.0,... |
|
| CVE-2021-32536 |
2021-06-18 09:55:13 |
|
twcert |
The login page in the... |
|
| CVE-2021-3491 |
2021-06-04 01:40:20 |
|
canonical |
The io_uring subsystem in the... |
|
| CVE-2021-21004 |
2021-06-25 18:25:52 |
|
CERTVDE |
In Phoenix Contact FL SWITCH... |
|
| CVE-2021-26472 |
2021-06-08 18:37:29 |
|
mitre |
In VembuBDR before 4.2.0.1 and... |
|
| CVE-2021-25683 |
2021-06-11 02:20:19 |
|
canonical |
It was discovered that the... |
|
| CVE-2021-23852 |
2021-06-09 14:18:24 |
|
bosch |
An authenticated attacker with administrator... |
|
| CVE-2021-3041 |
2021-06-10 12:33:06 |
|
palo_alto |
A local privilege escalation vulnerability... |
|
| CVE-2021-23845 |
2021-06-18 13:38:31 |
|
bosch |
This vulnerability could allow an... |
|
| CVE-2021-21558 |
2021-06-08 18:05:43 |
|
dell |
Dell EMC NetWorker, 18.x, 19.1.x,... |
|
| CVE-2021-29085 |
2021-06-23 09:55:15 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-21574 |
2021-06-24 17:00:19 |
|
dell |
Dell BIOSConnect feature contains a... |
|
| CVE-2021-29089 |
2021-06-02 02:15:10 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-20490 |
2021-06-29 15:50:20 |
|
ibm |
IBM Spectrum Protect Plus 10.1.0... |
|
| CVE-2019-18906 |
2021-06-30 08:35:12 |
|
suse |
A Improper Authentication vulnerability in... |
|
| CVE-2021-29777 |
2021-06-24 18:45:30 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2021-23275 |
2021-06-29 17:15:10 |
|
tibco |
The Windows Installation component of... |
|
| CVE-2021-20579 |
2021-06-24 18:45:27 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2020-5008 |
2021-06-07 14:05:13 |
|
ibm |
IBM DataPower Gateway 10.0.0.0 through... |
|
| CVE-2020-4977 |
2021-06-02 20:40:38 |
|
ibm |
IBM Engineering Lifecycle Optimization -... |
|
| CVE-2021-32555 |
2021-06-12 03:40:41 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-20348 |
2021-06-02 20:40:43 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-35047 |
2021-06-25 11:44:30 |
|
Fidelis |
Vulnerability in the CommandPost, Collector,... |
|
| CVE-2021-29670 |
2021-06-02 20:40:45 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-3489 |
2021-06-04 01:40:19 |
|
canonical |
The eBPF RINGBUF bpf_ringbuf_reserve() function... |
|
| CVE-2021-32551 |
2021-06-12 03:40:39 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-28586 |
2021-06-28 13:49:28 |
|
adobe |
After Effects version 18.0 (and... |
|
| CVE-2021-29088 |
2021-06-01 09:45:20 |
|
synology |
Improper limitation of a pathname... |
|
| CVE-2021-28812 |
2021-06-03 02:45:14 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-29740 |
2021-06-01 14:05:10 |
|
ibm |
IBM Spectrum Scale 5.0.0 through... |
|
| CVE-2021-20343 |
2021-06-02 20:40:40 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-33528 |
2021-06-25 18:25:53 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-33842 |
2021-06-09 11:39:52 |
|
INCIBE |
Improper Authentication vulnerability in the... |
|
| CVE-2021-28810 |
2021-06-08 03:00:12 |
|
qnap |
If exploited, this vulnerability allows... |
|
| CVE-2021-29087 |
2021-06-23 09:55:11 |
|
synology |
Improper limitation of a pathname... |
|
| CVE-2021-34809 |
2021-06-18 03:00:27 |
|
synology |
Improper neutralization of special elements... |
|
| CVE-2021-21439 |
2021-06-14 07:55:10 |
|
OTRS |
DoS attack can be performed... |
|
| CVE-2021-32556 |
2021-06-12 03:40:42 |
|
canonical |
It was discovered that the... |
|
| CVE-2021-26313 |
2021-06-09 11:23:37 |
|
AMD |
Potential speculative code store bypass... |
|
| CVE-2021-28563 |
2021-06-28 13:45:10 |
|
adobe |
Magento versions 2.4.2 (and earlier),... |
|
| CVE-2021-21572 |
2021-06-24 17:00:16 |
|
dell |
Dell BIOSConnect feature contains a... |
|
| CVE-2021-29092 |
2021-06-01 09:45:16 |
|
synology |
Unrestricted upload of file with... |
|
| CVE-2021-33182 |
2021-06-01 09:50:17 |
|
synology |
Improper limitation of a pathname... |
|
| CVE-2020-7860 |
2021-06-11 17:36:01 |
|
krcert |
UnEGG v0.5 and eariler versions... |
|
| CVE-2021-29703 |
2021-06-24 18:45:29 |
|
ibm |
Db2 for Linux, UNIX and... |
|
| CVE-2021-20413 |
2021-06-28 15:55:22 |
|
ibm |
IBM Guardium Data Encryption (GDE)... |
|
| CVE-2021-23396 |
2021-06-17 16:15:10 |
|
snyk |
All versions of package lutils... |
|
| CVE-2020-28469 |
2021-06-03 15:15:13 |
|
snyk |
This affects the package glob-parent... |
|
| CVE-2021-25321 |
2021-06-30 08:25:12 |
|
suse |
A UNIX Symbolic Link (Symlink)... |
|
| CVE-2020-5003 |
2021-06-11 14:25:18 |
|
ibm |
IBM Financial Transaction Manager 3.2.4... |
|
| CVE-2021-27659 |
2021-06-24 13:59:12 |
|
jci |
exacqVision Web Service 21.03 does... |
|
| CVE-2021-26474 |
2021-06-08 18:39:55 |
|
mitre |
Various Vembu products allow an... |
|
| CVE-2021-32548 |
2021-06-12 03:40:37 |
|
canonical |
It was discovered that read_file()... |
|
| CVE-2021-3040 |
2021-06-10 12:33:06 |
|
palo_alto |
An unsafe deserialization vulnerability in... |
|
| CVE-2021-26845 |
2021-06-14 21:25:40 |
|
mitre |
Information Exposure vulnerability in Hitachi... |
|
| CVE-2020-12981 |
2021-06-11 21:49:43 |
|
AMD |
An insufficient input validation in... |
|
| CVE-2021-33841 |
2021-06-09 11:50:24 |
|
INCIBE |
SGE-PLC1000 device, in its 0.9.2b... |
|
| CVE-2021-32557 |
2021-06-12 03:40:43 |
|
canonical |
It was discovered that the... |
|
| CVE-2021-33529 |
2021-06-25 18:25:54 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-34811 |
2021-06-18 03:00:18 |
|
synology |
Server-Side Request Forgery (SSRF) vulnerability... |
|
| CVE-2021-28584 |
2021-06-28 13:49:14 |
|
adobe |
Magento versions 2.4.2 (and earlier),... |
|
| CVE-2021-33539 |
2021-06-25 18:26:03 |
|
CERTVDE |
In Weidmueller Industrial WLAN devices... |
|
| CVE-2021-28562 |
2021-06-28 13:45:30 |
|
adobe |
Acrobat Reader DC versions versions... |
|
| CVE-2021-20572 |
2021-06-28 16:10:20 |
|
ibm |
IBM Security Identity Manager Adapters... |
|
| CVE-2021-23854 |
2021-06-09 14:20:14 |
|
bosch |
An error in the handling... |
|
| CVE-2020-4495 |
2021-06-02 20:40:37 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-3044 |
2021-06-22 17:15:11 |
|
palo_alto |
An improper authorization vulnerability in... |
|
| CVE-2020-12985 |
2021-06-11 21:50:05 |
|
AMD |
An insufficient pointer validation vulnerability... |
|
| CVE-2021-28585 |
2021-06-28 13:47:54 |
|
adobe |
Magento versions 2.4.2 (and earlier),... |
|
| CVE-2021-23393 |
2021-06-10 23:20:10 |
|
snyk |
This affects the package Flask-Unchained... |
|
| CVE-2021-29091 |
2021-06-02 02:00:11 |
|
synology |
Improper limitation of a pathname... |
|
| CVE-2021-28807 |
2021-06-03 02:45:14 |
|
qnap |
A post-authentication reflected XSS vulnerability... |
|
| CVE-2021-21571 |
2021-06-24 17:00:15 |
|
dell |
Dell UEFI BIOS https stack... |
|
| CVE-2021-23392 |
2021-06-08 07:45:11 |
|
snyk |
The package locutus before 2.0.15... |
|
| CVE-2021-21557 |
2021-06-14 19:10:16 |
|
dell |
Dell PowerEdge Server BIOS and... |
|
| CVE-2020-12986 |
2021-06-11 21:50:10 |
|
AMD |
An insufficient pointer validation vulnerability... |
|
| CVE-2021-29775 |
2021-06-28 15:55:26 |
|
ibm |
IBM Business Automation Workflow 19.0.03... |
|
| CVE-2020-4945 |
2021-06-24 18:45:26 |
|
ibm |
IBM Db2 for Linux, UNIX... |
|
| CVE-2021-21554 |
2021-06-14 19:10:14 |
|
dell |
Dell PowerEdge R640, R740, R740XD,... |
|
| CVE-2021-20380 |
2021-06-03 14:45:10 |
|
ibm |
IBM QRadar Advisor With Watson... |
|
| CVE-2021-23846 |
2021-06-18 13:38:38 |
|
bosch |
When using http protocol, the... |
|
| CVE-2021-20566 |
2021-06-16 16:15:21 |
|
ibm |
IBM Resilient SOAR V38.0 uses... |
|
| CVE-2020-12988 |
2021-06-11 21:50:22 |
|
AMD |
A potential denial of service... |
|
| CVE-2021-23848 |
2021-06-09 14:18:46 |
|
bosch |
An error in the URL... |
|
| CVE-2021-20338 |
2021-06-02 20:40:39 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-21083 |
2021-06-28 13:41:54 |
|
adobe |
AEMs Cloud Service offering, as... |
|
| CVE-2021-21441 |
2021-06-16 09:50:11 |
|
OTRS |
There is a XSS vulnerability... |
|
| CVE-2021-26471 |
2021-06-08 18:36:14 |
|
mitre |
In VembuBDR before 4.2.0.1 and... |
|
| CVE-2021-31412 |
2021-06-24 11:33:10 |
|
Vaadin |
Improper sanitization of path in... |
|
| CVE-2021-22545 |
2021-06-29 11:55:11 |
|
Google |
An attacker can craft a... |
|
| CVE-2021-34810 |
2021-06-18 03:00:22 |
|
synology |
Improper privilege management vulnerability in... |
|
| CVE-2021-20346 |
2021-06-02 20:40:41 |
|
ibm |
IBM Jazz Foundation and IBM... |
|
| CVE-2021-35050 |
2021-06-25 11:44:36 |
|
Fidelis |
User credentials stored in a... |
|
| CVE-2009-0948 |
2021-06-02 15:58:08 |
|
mitre |
Multiple buffer overflows in the... |
|
| CVE-2009-0947 |
2021-06-02 15:58:05 |
|
mitre |
Multiple integer overflows in the... |
|
| CVE-2010-4816 |
2021-06-22 13:44:58 |
|
redhat |
It was found in FreeBSD... |
|
| CVE-2010-4266 |
2021-06-22 13:38:24 |
|
redhat |
It was found in vanilla... |
|
| CVE-2010-4264 |
2021-06-22 13:24:04 |
|
redhat |
It was found in vanilla... |
|
| CVE-2010-3300 |
2021-06-22 11:56:27 |
|
redhat |
It was found that all... |
|
| CVE-2010-2525 |
2021-06-22 11:39:48 |
|
redhat |
A flaw was discovered in... |
|
| CVE-2010-1435 |
2021-06-21 22:24:23 |
|
redhat |
Joomla! Core is prone to... |
|
| CVE-2010-1433 |
2021-06-21 22:13:29 |
|
redhat |
Joomla! Core is prone to... |
|
| CVE-2010-1434 |
2021-06-21 22:22:07 |
|
redhat |
Joomla! Core is prone to... |
|
| CVE-2010-1432 |
2021-06-21 22:10:14 |
|
redhat |
Joomla! Core is prone to... |
|
| CVE-2011-3656 |
2021-06-02 16:31:22 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2013-20002 |
2021-06-17 15:16:28 |
|
mitre |
Elemin allows remote attackers to... |
|
| CVE-2015-1877 |
2021-06-02 16:34:34 |
|
debian |
The open_generic_xdg_mime function in xdg-open... |
|
| CVE-2017-8761 |
2021-06-02 13:45:46 |
|
mitre |
In OpenStack Swift through 2.10.1,... |
|
| CVE-2018-25016 |
2021-06-21 14:08:21 |
|
mitre |
Greenbone Security Assistant (GSA) before... |
|
| CVE-2018-25015 |
2021-06-07 19:20:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2018-10195 |
2021-06-02 13:54:18 |
|
mitre |
lrzsz before version 0.12.21~rc can... |
|
| CVE-2019-25045 |
2021-06-07 19:19:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2019-25047 |
2021-06-21 14:08:38 |
|
mitre |
Greenbone Security Assistant (GSA) before... |
|
| CVE-2019-25046 |
2021-06-10 11:39:28 |
|
mitre |
The Web Client in Cerberus... |
|
| CVE-2019-17567 |
2021-06-10 07:10:19 |
|
apache |
Apache HTTP Server versions 2.4.6... |
|
| CVE-2019-14584 |
2021-06-03 19:56:01 |
|
intel |
Null pointer dereference in Tianocore... |
|
| CVE-2019-12067 |
2021-06-02 14:18:09 |
|
mitre |
The ahci_commit_buf function in ide/ahci.c... |
|
| CVE-2019-9475 |
2021-06-11 16:36:52 |
|
google_android |
In /proc/net of the kernel... |
|
| CVE-2020-36382 |
2021-06-04 10:47:15 |
|
OpenVPN |
OpenVPN Access Server 2.7.3 to... |
|
| CVE-2020-36387 |
2021-06-07 19:19:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36388 |
2021-06-17 00:00:00 |
|
mitre |
In CiviCRM before 5.21.3 and... |
|
| CVE-2020-36389 |
2021-06-17 00:00:00 |
|
mitre |
In CiviCRM before 5.28.1 and... |
|
| CVE-2020-36394 |
2021-06-22 20:43:26 |
|
mitre |
pam_setquota.c in the pam_setquota module... |
|
| CVE-2020-36385 |
2021-06-07 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36386 |
2021-06-07 19:20:02 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36384 |
2021-06-07 10:19:27 |
|
mitre |
PageLayer before 1.3.5 allows reflected... |
|
| CVE-2020-36383 |
2021-06-07 10:19:38 |
|
mitre |
PageLayer before 1.3.5 allows reflected... |
|
| CVE-2020-36142 |
2021-06-04 15:03:28 |
|
mitre |
BloofoxCMS 0.5.2.1 allows Directory traversal... |
|
| CVE-2020-36141 |
2021-06-04 15:03:38 |
|
mitre |
BloofoxCMS 0.5.2.1 allows Unrestricted File... |
|
| CVE-2020-36139 |
2021-06-04 15:04:00 |
|
mitre |
BloofoxCMS 0.5.2.1 allows Reflected Cross-Site... |
|
| CVE-2020-36140 |
2021-06-04 15:03:51 |
|
mitre |
BloofoxCMS 0.5.2.1 allows Cross-Site Request... |
|
| CVE-2020-36007 |
2021-06-03 22:16:08 |
|
mitre |
AppCMS 2.0.101 in /admin/template/tpl_app.php has... |
|
| CVE-2020-36008 |
2021-06-03 22:16:17 |
|
mitre |
OBottle 2.0 in ct.php contains... |
|
| CVE-2020-36004 |
2021-06-03 22:15:37 |
|
mitre |
AppCMS 2.0.101 in /admin/download_frame.php has... |
|
| CVE-2020-36005 |
2021-06-03 22:15:48 |
|
mitre |
AppCMS 2.0.101 in /admin/app.php has... |
|
| CVE-2020-36006 |
2021-06-03 22:15:58 |
|
mitre |
AppCMS 2.0.101 in /admin/info.php has... |
|
| CVE-2020-36009 |
2021-06-03 22:16:26 |
|
mitre |
OBottle 2.0 in cg.php contains... |
|
| CVE-2020-35973 |
2021-06-03 20:55:19 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35970 |
2021-06-03 20:55:47 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35971 |
2021-06-03 20:55:39 |
|
mitre |
A storage XSS vulnerability is... |
|
| CVE-2020-35972 |
2021-06-03 20:55:33 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-35761 |
2021-06-16 15:52:18 |
|
mitre |
bloofoxCMS 0.5.2.1 is infected with... |
|
| CVE-2020-35759 |
2021-06-16 15:52:45 |
|
mitre |
bloofoxCMS 0.5.2.1 is infected with... |
|
| CVE-2020-35760 |
2021-06-16 15:52:34 |
|
mitre |
bloofoxCMS 0.5.2.1 is infected with... |
|
| CVE-2020-35762 |
2021-06-16 15:52:11 |
|
mitre |
bloofoxCMS 0.5.2.1 is infected with... |
|
| CVE-2020-35514 |
2021-06-02 13:22:12 |
|
redhat |
An insecure modification flaw in... |
|
| CVE-2020-35510 |
2021-06-02 13:22:16 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-35503 |
2021-06-02 13:22:19 |
|
redhat |
A NULL pointer dereference flaw... |
|
| CVE-2020-35452 |
2021-06-10 07:10:21 |
|
apache |
Apache HTTP Server versions 2.4.0... |
|
| CVE-2020-35441 |
2021-06-02 21:40:26 |
|
mitre |
FDCMS (aka Fangfa Content Management... |
|
| CVE-2020-35442 |
2021-06-02 21:40:33 |
|
mitre |
FDCMS (also known as Fangfa... |
|
| CVE-2020-35373 |
2021-06-17 15:50:28 |
|
mitre |
In Fiyo CMS 2.0.6.1, the... |
|
| CVE-2020-29321 |
2021-06-04 19:40:19 |
|
CSW |
The D-Link router DIR-868L 3.01... |
|
| CVE-2020-29322 |
2021-06-04 19:39:00 |
|
CSW |
The D-Link router DIR-880L 1.07... |
|
| CVE-2020-29324 |
2021-06-04 19:39:57 |
|
CSW |
The DLink Router DIR-895L MFC... |
|
| CVE-2020-29215 |
2021-06-15 19:57:29 |
|
mitre |
A Cross Site Scripting in... |
|
| CVE-2020-29323 |
2021-06-04 19:39:29 |
|
CSW |
The D-link router DIR-885L-MFC 1.15b02,... |
|
| CVE-2020-29214 |
2021-06-15 19:57:22 |
|
mitre |
SQL injection vulnerability in SourceCodester... |
|
| CVE-2020-28713 |
2021-06-08 18:57:57 |
|
mitre |
Incorrect access control in push... |
|
| CVE-2020-28200 |
2021-06-28 12:08:46 |
|
mitre |
The Sieve engine in Dovecot... |
|
| CVE-2020-28097 |
2021-06-24 12:00:43 |
|
mitre |
The vgacon subsystem in the... |
|
| CVE-2020-27748 |
2021-06-01 13:15:11 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-27661 |
2021-06-02 15:25:19 |
|
mitre |
A divide-by-zero issue was found... |
|
| CVE-2020-27511 |
2021-06-21 19:22:37 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-27377 |
2021-06-01 14:57:20 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-27384 |
2021-06-09 14:54:09 |
|
mitre |
The Gw2-64.exe in Guild Wars... |
|
| CVE-2020-27383 |
2021-06-09 18:20:52 |
|
mitre |
Battle.net.exe in Battle.Net 1.27.1.12428 suffers... |
|
| CVE-2020-27301 |
2021-06-04 12:24:37 |
|
VDOO |
A stack buffer overflow in... |
|
| CVE-2020-27302 |
2021-06-04 12:24:41 |
|
VDOO |
A stack buffer overflow in... |
|
| CVE-2020-26801 |
2021-06-25 12:07:13 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2020-26885 |
2021-06-07 03:06:30 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-26668 |
2021-06-01 14:13:23 |
|
mitre |
A SQL injection vulnerability was... |
|
| CVE-2020-26693 |
2021-06-01 14:30:04 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2020-26670 |
2021-06-01 14:13:25 |
|
mitre |
A vulnerability has been discovered... |
|
| CVE-2020-26515 |
2021-06-08 12:47:42 |
|
mitre |
An insufficiently protected credentials issue... |
|
| CVE-2020-26517 |
2021-06-08 12:42:17 |
|
mitre |
A cross-site scripting (XSS) issue... |
|
| CVE-2020-26669 |
2021-06-01 14:13:24 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2020-26516 |
2021-06-08 12:28:19 |
|
mitre |
A CSRF issue was discovered... |
|
| CVE-2020-26138 |
2021-06-08 17:35:06 |
|
mitre |
In SilverStripe through 4.6.0-rc1, a... |
|
| CVE-2020-26136 |
2021-06-08 19:37:45 |
|
mitre |
In SilverStripe through 4.6.0-rc1, GraphQL... |
|
| CVE-2020-25755 |
2021-06-16 18:27:47 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-25754 |
2021-06-16 18:27:22 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-25817 |
2021-06-08 17:54:01 |
|
mitre |
SilverStripe through 4.6.0-rc1 has an... |
|
| CVE-2020-25753 |
2021-06-16 18:26:58 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-25752 |
2021-06-16 18:23:18 |
|
mitre |
An issue was discovered on... |
|
| CVE-2020-25716 |
2021-06-07 20:27:15 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-25467 |
2021-06-10 15:41:29 |
|
mitre |
A null pointer dereference was... |
|
| CVE-2020-25362 |
2021-06-02 16:50:09 |
|
mitre |
The id paramater in Online... |
|
| CVE-2020-25414 |
2021-06-17 14:21:36 |
|
mitre |
A local file inclusion vulnerability... |
|
| CVE-2020-24939 |
2021-06-16 15:52:02 |
|
mitre |
Prototype pollution in Stampit supermixer... |
|
| CVE-2020-24667 |
2021-06-10 15:22:08 |
|
mitre |
Trace Financial CRESTBridge <6.3.0.02 contains... |
|
| CVE-2020-24870 |
2021-06-02 15:32:11 |
|
mitre |
Libraw before 0.20.1 has a... |
|
| CVE-2020-24671 |
2021-06-10 15:17:03 |
|
mitre |
Trace Financial CRESTBridge <6.3.0.02 contains... |
|
| CVE-2020-24862 |
2021-06-02 16:50:08 |
|
mitre |
The catID parameter in Pharmacy... |
|
| CVE-2020-24668 |
2021-06-10 15:09:01 |
|
mitre |
Trace Financial Crest Bridge <6.3.0.02... |
|
| CVE-2020-24662 |
2021-06-10 14:22:30 |
|
mitre |
SmartStream Transaction Lifecycle Management (TLM)... |
|
| CVE-2020-24663 |
2021-06-10 15:11:41 |
|
mitre |
Trace Financial CRESTBridge <6.3.0.02 contains... |
|
| CVE-2020-24511 |
2021-06-09 18:53:53 |
|
intel |
Improper isolation of shared resources... |
|
| CVE-2020-24509 |
2021-06-09 18:47:35 |
|
intel |
Insufficient control flow management in... |
|
| CVE-2020-24489 |
2021-06-09 19:59:51 |
|
intel |
Incomplete cleanup in some Intel(R)... |
|
| CVE-2020-24512 |
2021-06-09 18:53:59 |
|
intel |
Observable timing discrepancy in some... |
|
| CVE-2020-24486 |
2021-06-09 18:53:45 |
|
intel |
Improper input validation in the... |
|
| CVE-2020-24506 |
2021-06-09 18:48:44 |
|
intel |
Out of bound read in... |
|
| CVE-2020-24474 |
2021-06-09 19:01:40 |
|
intel |
Buffer overflow in the BMC... |
|
| CVE-2020-24516 |
2021-06-09 18:47:56 |
|
intel |
Modification of assumed-immutable data in... |
|
| CVE-2020-24507 |
2021-06-09 18:47:46 |
|
intel |
Improper initialization in a subsystem... |
|
| CVE-2020-24515 |
2021-06-09 18:48:48 |
|
intel |
Protection mechanism failure in some... |
|
| CVE-2020-24473 |
2021-06-09 19:01:45 |
|
intel |
Out of bounds write in... |
|
| CVE-2020-24513 |
2021-06-09 18:54:08 |
|
intel |
Domain-bypass transient execution vulnerability in... |
|
| CVE-2020-24514 |
2021-06-09 18:48:55 |
|
intel |
Improper authentication in some Intel(R)... |
|
| CVE-2020-24475 |
2021-06-09 19:01:50 |
|
intel |
Improper initialization in the BMC... |
|
| CVE-2020-23711 |
2021-06-28 16:07:26 |
|
mitre |
SQL Injection vulnerability in NavigateCMS... |
|
| CVE-2020-23962 |
2021-06-23 18:06:07 |
|
mitre |
A cross site scripting (XSS)... |
|
| CVE-2020-23715 |
2021-06-28 16:55:07 |
|
mitre |
Directory Traversal vulnerability in Webport... |
|
| CVE-2020-23710 |
2021-06-28 15:02:12 |
|
mitre |
Cross Site Scripting (XSS) vulneraiblity... |
|
| CVE-2020-23312 |
2021-06-10 22:13:49 |
|
mitre |
There is an Assertion context.status_flags... |
|
| CVE-2020-23303 |
2021-06-10 22:12:50 |
|
mitre |
There is a heap-buffer-overflow at... |
|
| CVE-2020-23302 |
2021-06-10 22:12:36 |
|
mitre |
There is a heap-use-after-free at... |
|
| CVE-2020-23320 |
2021-06-10 22:14:26 |
|
mitre |
There is an Assertion in... |
|
| CVE-2020-23306 |
2021-06-10 22:12:59 |
|
mitre |
There is a stack-overflow at... |
|
| CVE-2020-23309 |
2021-06-10 22:13:19 |
|
mitre |
There is an Assertion context_p->stack_depth... |
|
| CVE-2020-23308 |
2021-06-10 22:13:10 |
|
mitre |
There is an Assertion context_p->stack_top_uint8... |
|
| CVE-2020-23321 |
2021-06-10 22:14:31 |
|
mitre |
There is a heap-buffer-overflow at... |
|
| CVE-2020-23319 |
2021-06-10 22:14:19 |
|
mitre |
There is an Assertion in... |
|
| CVE-2020-23310 |
2021-06-10 22:13:30 |
|
mitre |
There is an Assertion context_p->next_scanner_info_p->type... |
|
| CVE-2020-23311 |
2021-06-10 22:13:41 |
|
mitre |
There is an Assertion context_p->token.type... |
|
| CVE-2020-23314 |
2021-06-10 22:14:08 |
|
mitre |
There is an Assertion block_found... |
|
| CVE-2020-23313 |
2021-06-10 22:13:56 |
|
mitre |
There is an Assertion scope_stack_p... |
|
| CVE-2020-23323 |
2021-06-10 22:14:40 |
|
mitre |
There is a heap-buffer-overflow at... |
|
| CVE-2020-23322 |
2021-06-10 22:14:35 |
|
mitre |
There is an Assertion in... |
|
| CVE-2020-22609 |
2021-06-28 18:38:04 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-22607 |
2021-06-28 18:22:18 |
|
mitre |
Cross Site Scripting vulnerabilty in... |
|
| CVE-2020-22608 |
2021-06-28 18:30:09 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2020-22056 |
2021-06-02 17:55:54 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22173 |
2021-06-22 14:07:18 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22171 |
2021-06-22 14:09:19 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22210 |
2021-06-16 17:51:49 |
|
mitre |
SQL Injection in 74cms 3.2.0... |
|
| CVE-2020-22040 |
2021-06-01 19:18:14 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22167 |
2021-06-22 14:13:02 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22166 |
2021-06-22 14:13:55 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22203 |
2021-06-16 17:05:09 |
|
mitre |
SQL Injection in phpCMS 2008... |
|
| CVE-2020-22199 |
2021-06-16 16:19:09 |
|
mitre |
SQL Injection vulnerability in phpCMS... |
|
| CVE-2020-22041 |
2021-06-01 19:34:46 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22048 |
2021-06-02 15:40:20 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22168 |
2021-06-22 14:11:11 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22042 |
2021-06-01 19:53:53 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22172 |
2021-06-22 14:08:27 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22174 |
2021-06-22 14:06:15 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22209 |
2021-06-16 17:48:05 |
|
mitre |
SQL Injection in 74cms 3.2.0... |
|
| CVE-2020-22038 |
2021-06-01 19:25:39 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22212 |
2021-06-16 17:59:47 |
|
mitre |
SQL Injection in 74cms 3.2.0... |
|
| CVE-2020-22164 |
2021-06-22 14:15:28 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22175 |
2021-06-22 14:04:33 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22201 |
2021-06-16 16:50:50 |
|
mitre |
phpCMS 2008 sp4 allowas remote... |
|
| CVE-2020-22211 |
2021-06-16 17:56:37 |
|
mitre |
SQL Injection in 74cms 3.2.0... |
|
| CVE-2020-22169 |
2021-06-22 14:10:20 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22165 |
2021-06-22 14:14:45 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22176 |
2021-06-22 14:19:48 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22208 |
2021-06-16 17:42:16 |
|
mitre |
SQL Injection in 74cms 3.2.0... |
|
| CVE-2020-22204 |
2021-06-16 17:13:03 |
|
mitre |
SQL Injection in ECShop 2.7.6... |
|
| CVE-2020-22206 |
2021-06-16 17:22:36 |
|
mitre |
SQL Injection in ECShop 3.0... |
|
| CVE-2020-22205 |
2021-06-16 17:18:27 |
|
mitre |
SQL Injection in ECShop 3.0... |
|
| CVE-2020-22390 |
2021-06-21 14:02:56 |
|
mitre |
Akaunting <= 2.0.9 is vulnerable... |
|
| CVE-2020-22046 |
2021-06-02 15:10:23 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22035 |
2021-06-01 18:31:31 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22170 |
2021-06-22 14:17:45 |
|
mitre |
PHPGurukul Hospital Management System in... |
|
| CVE-2020-22198 |
2021-06-16 15:21:27 |
|
mitre |
SQL Injection vulnerability in DedeCMS... |
|
| CVE-2020-22200 |
2021-06-16 16:30:28 |
|
mitre |
Directory Traversal vulnerability in phpCMS... |
|
| CVE-2020-22037 |
2021-06-01 19:22:21 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22036 |
2021-06-01 18:35:40 |
|
mitre |
A heap-based Buffer Overflow vulnerability... |
|
| CVE-2020-22044 |
2021-06-01 20:02:03 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22051 |
2021-06-02 16:06:05 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22039 |
2021-06-01 19:30:09 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22054 |
2021-06-02 17:34:38 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22049 |
2021-06-02 15:44:11 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-22043 |
2021-06-01 19:57:35 |
|
mitre |
A Denial of Service vulnerability... |
|
| CVE-2020-21785 |
2021-06-24 15:24:56 |
|
mitre |
In IBOS 4.5.4 Open, the... |
|
| CVE-2020-21788 |
2021-06-24 14:48:17 |
|
mitre |
In CRMEB 3.1.0+ strict domain... |
|
| CVE-2020-21783 |
2021-06-24 15:19:29 |
|
mitre |
In IBOS 4.5.4 the email... |
|
| CVE-2020-21786 |
2021-06-24 15:22:58 |
|
mitre |
In IBOS 4.5.4 Open, Arbitrary... |
|
| CVE-2020-21787 |
2021-06-24 14:51:50 |
|
mitre |
CRMEB 3.1.0+ is vulnerable to... |
|
| CVE-2020-21517 |
2021-06-21 14:55:02 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-21784 |
2021-06-24 15:29:13 |
|
mitre |
phpwcms 1.9.13 is vulnerable to... |
|
| CVE-2020-21394 |
2021-06-29 16:56:43 |
|
mitre |
SQL Injection vulnerability in Zhong... |
|
| CVE-2020-21005 |
2021-06-03 13:54:30 |
|
mitre |
WellCMS 2.0 beta3 is vulnerable... |
|
| CVE-2020-21130 |
2021-06-21 15:16:52 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-21142 |
2021-06-28 19:08:10 |
|
mitre |
Cross Site Scripting (XSS) vulnerabilty... |
|
| CVE-2020-21003 |
2021-06-03 14:00:28 |
|
mitre |
Pbootcms v2.0.3 is vulnerable to... |
|
| CVE-2020-21316 |
2021-06-15 17:15:24 |
|
mitre |
A Cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-20468 |
2021-06-21 04:00:58 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20470 |
2021-06-21 04:03:05 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20473 |
2021-06-21 04:06:47 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20640 |
2021-06-28 17:29:08 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-20392 |
2021-06-23 14:56:24 |
|
mitre |
SQL Injection vulnerability in imcat... |
|
| CVE-2020-20444 |
2021-06-16 15:51:50 |
|
mitre |
Jact OpenClinic 0.8.20160412 allows the... |
|
| CVE-2020-20467 |
2021-06-21 03:59:05 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20472 |
2021-06-21 04:05:47 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20391 |
2021-06-23 14:43:51 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2020-20474 |
2021-06-21 04:07:37 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20471 |
2021-06-21 04:04:22 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20469 |
2021-06-21 04:01:51 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-20389 |
2021-06-23 14:35:18 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-20466 |
2021-06-21 03:57:15 |
|
mitre |
White Shark System (WSS) 1.3.2... |
|
| CVE-2020-19510 |
2021-06-21 18:04:08 |
|
mitre |
Textpattern 4.7.3 contains an aribtrary... |
|
| CVE-2020-19511 |
2021-06-21 18:12:47 |
|
mitre |
Cross Site Scriptiong vulnerability in... |
|
| CVE-2020-19202 |
2021-06-17 15:22:58 |
|
mitre |
An authenticated Stored XSS (Cross-site... |
|
| CVE-2020-18066 |
2021-06-29 17:47:31 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2020-18442 |
2021-06-18 14:25:51 |
|
mitre |
Infinite Loop in zziplib v0.13.69... |
|
| CVE-2020-18646 |
2021-06-22 14:25:41 |
|
mitre |
Information Disclosure in NoneCMS v1.3... |
|
| CVE-2020-18659 |
2021-06-23 18:59:43 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2020-18657 |
2021-06-23 18:43:59 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-18268 |
2021-06-07 18:24:17 |
|
mitre |
Open Redirect in Z-BlogPHP v1.5.2... |
|
| CVE-2020-18660 |
2021-06-23 20:19:51 |
|
mitre |
GetSimpleCMS <=3.3.15 has an open... |
|
| CVE-2020-18661 |
2021-06-24 14:54:19 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-18654 |
2021-06-22 15:08:35 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2020-18665 |
2021-06-24 15:40:11 |
|
mitre |
Directory Traversal vulnerability in WebPort... |
|
| CVE-2020-18668 |
2021-06-24 17:35:02 |
|
mitre |
Cross Site Scripting (XSS) vulnerabililty... |
|
| CVE-2020-18663 |
2021-06-24 15:03:57 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-18265 |
2021-06-07 18:24:15 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18658 |
2021-06-23 18:54:41 |
|
mitre |
Cross Site Scriptiong (XSS) vulnerability... |
|
| CVE-2020-18671 |
2021-06-24 18:14:12 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-18667 |
2021-06-24 16:07:47 |
|
mitre |
SQL Injection vulnerability in WebPort... |
|
| CVE-2020-18264 |
2021-06-07 18:24:14 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18647 |
2021-06-22 14:25:44 |
|
mitre |
Information Disclosure in NoneCMS v1.3... |
|
| CVE-2020-18662 |
2021-06-24 15:01:38 |
|
mitre |
SQL Injection vulnerability in gnuboard5... |
|
| CVE-2020-18648 |
2021-06-22 14:25:45 |
|
mitre |
Cross Site Request Forgery (CSRF)... |
|
| CVE-2020-18670 |
2021-06-24 18:07:54 |
|
mitre |
Cross Site Scripting (XSS) vulneraibility... |
|
| CVE-2020-18664 |
2021-06-24 15:29:13 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2020-17753 |
2021-06-24 19:16:31 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-17759 |
2021-06-24 19:16:12 |
|
mitre |
An issue was found in... |
|
| CVE-2020-17541 |
2021-06-01 14:44:41 |
|
mitre |
Libjpeg-turbo all version have a... |
|
| CVE-2020-17752 |
2021-06-24 19:16:56 |
|
mitre |
Integer overflow vulnerability in payable... |
|
| CVE-2020-15377 |
2021-06-09 15:15:05 |
|
brocade |
Webtools in Brocade SANnav before... |
|
| CVE-2020-15381 |
2021-06-09 14:32:17 |
|
brocade |
Brocade SANnav before version 2.1.1... |
|
| CVE-2020-15382 |
2021-06-09 14:32:23 |
|
brocade |
Brocade SANnav before version 2.1.1... |
|
| CVE-2020-15380 |
2021-06-09 15:15:27 |
|
brocade |
Brocade SANnav before version 2.1.1... |
|
| CVE-2020-15385 |
2021-06-09 15:42:57 |
|
brocade |
Brocade SANnav before version 2.1.1... |
|
| CVE-2020-15387 |
2021-06-09 15:24:45 |
|
brocade |
The host SSH servers of... |
|
| CVE-2020-15379 |
2021-06-09 15:15:19 |
|
brocade |
Brocade SANnav before v.2.1.0a could... |
|
| CVE-2020-15378 |
2021-06-09 15:15:11 |
|
brocade |
The OVA version of Brocade... |
|
| CVE-2020-15303 |
2021-06-28 12:45:09 |
|
mitre |
Infoblox NIOS before 8.5.2 allows... |
|
| CVE-2020-15386 |
2021-06-09 15:43:02 |
|
brocade |
Brocade Fabric OS prior to... |
|
| CVE-2020-15383 |
2021-06-09 14:32:31 |
|
brocade |
Running security scans against the... |
|
| CVE-2020-15384 |
2021-06-09 15:42:52 |
|
brocade |
Brocade SANNav before version 2.1.1... |
|
| CVE-2020-15077 |
2021-06-04 10:42:01 |
|
OpenVPN |
OpenVPN Access Server 2.8.7 and... |
|
| CVE-2020-14380 |
2021-06-02 12:27:11 |
|
redhat |
An account takeover flaw was... |
|
| CVE-2020-14371 |
2021-06-02 12:12:04 |
|
redhat |
A credential leak vulnerability was... |
|
| CVE-2020-14388 |
2021-06-02 12:37:55 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-14335 |
2021-06-02 11:52:56 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-14326 |
2021-06-02 11:23:23 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2020-14317 |
2021-06-02 11:27:39 |
|
redhat |
It was found that the... |
|
| CVE-2020-14340 |
2021-06-02 12:04:28 |
|
redhat |
A vulnerability was discovered in... |
|
| CVE-2020-14336 |
2021-06-02 11:48:44 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-13950 |
2021-06-10 07:10:21 |
|
apache |
Apache HTTP Server versions 2.4.41... |
|
| CVE-2020-13938 |
2021-06-10 07:10:20 |
|
apache |
Apache HTTP Server versions 2.4.0... |
|
| CVE-2020-13663 |
2021-06-11 15:07:25 |
|
drupal |
Cross Site Request Forgery vulnerability... |
|
| CVE-2020-13688 |
2021-06-11 15:08:56 |
|
drupal |
Cross-site scripting vulnerability in l... |
|
| CVE-2020-12360 |
2021-06-09 18:53:39 |
|
intel |
Out of bounds read in... |
|
| CVE-2020-12357 |
2021-06-09 18:49:02 |
|
intel |
Improper initialization in the firmware... |
|
| CVE-2020-12358 |
2021-06-09 18:50:41 |
|
intel |
Out of bounds write in... |
|
| CVE-2020-12359 |
2021-06-09 18:50:35 |
|
intel |
Insufficient control flow management in... |
|
| CVE-2020-12291 |
2021-06-09 18:37:54 |
|
intel |
Uncontrolled resource consumption in some... |
|
| CVE-2020-12290 |
2021-06-09 18:42:38 |
|
intel |
Improper access control in some... |
|
| CVE-2020-12296 |
2021-06-09 18:37:48 |
|
intel |
Uncontrolled resource consumption in some... |
|
| CVE-2020-12295 |
2021-06-09 18:37:41 |
|
intel |
Improper input validation in some... |
|
| CVE-2020-12294 |
2021-06-09 18:37:35 |
|
intel |
Insufficient control flow management in... |
|
| CVE-2020-12293 |
2021-06-09 18:37:28 |
|
intel |
Improper control of a resource... |
|
| CVE-2020-12292 |
2021-06-09 18:42:29 |
|
intel |
Improper conditions check in some... |
|
| CVE-2020-12289 |
2021-06-09 18:42:50 |
|
intel |
Out-of-bounds write in some Intel(R)... |
|
| CVE-2020-12288 |
2021-06-09 18:42:44 |
|
intel |
Protection mechanism failure in some... |
|
| CVE-2020-11259 |
2021-06-09 05:00:48 |
|
qualcomm |
Memory corruption due to lack... |
|
| CVE-2020-11165 |
2021-06-09 05:00:39 |
|
qualcomm |
Memory corruption due to buffer... |
|
| CVE-2020-11267 |
2021-06-09 06:20:20 |
|
qualcomm |
Stack out-of-bounds write occurs while... |
|
| CVE-2020-11266 |
2021-06-09 05:00:52 |
|
qualcomm |
Image address is dereferenced before... |
|
| CVE-2020-11241 |
2021-06-09 05:00:44 |
|
qualcomm |
Out of bound read will... |
|
| CVE-2020-11304 |
2021-06-09 06:20:22 |
|
qualcomm |
Possible out of bound read... |
|
| CVE-2020-11238 |
2021-06-09 05:00:42 |
|
qualcomm |
Possible Buffer over-read in ARP/NS... |
|
| CVE-2020-11260 |
2021-06-09 05:00:49 |
|
qualcomm |
An improper free of uninitialized... |
|
| CVE-2020-11256 |
2021-06-09 05:00:46 |
|
qualcomm |
Memory corruption due to lack... |
|
| CVE-2020-11239 |
2021-06-09 05:00:43 |
|
qualcomm |
Use after free issue when... |
|
| CVE-2020-11235 |
2021-06-09 05:00:41 |
|
qualcomm |
Buffer overflow might occur while... |
|
| CVE-2020-11178 |
2021-06-09 05:00:39 |
|
qualcomm |
Trusted APPS to overwrite the... |
|
| CVE-2020-11250 |
2021-06-09 05:00:45 |
|
qualcomm |
Use after free due to... |
|
| CVE-2020-11265 |
2021-06-09 05:00:51 |
|
qualcomm |
Information disclosure issue due to... |
|
| CVE-2020-11291 |
2021-06-09 06:20:20 |
|
qualcomm |
Possible buffer overflow while updating... |
|
| CVE-2020-11182 |
2021-06-09 05:00:40 |
|
qualcomm |
Possible heap overflow while parsing... |
|
| CVE-2020-11262 |
2021-06-09 05:00:50 |
|
qualcomm |
A race between command submission... |
|
| CVE-2020-11240 |
2021-06-09 05:00:43 |
|
qualcomm |
Memory corruption due to ioctl... |
|
| CVE-2020-11292 |
2021-06-09 06:20:21 |
|
qualcomm |
Possible buffer overflow in voice... |
|
| CVE-2020-11233 |
2021-06-09 05:00:41 |
|
qualcomm |
Time-of-check time-of-use race condition While... |
|
| CVE-2020-11306 |
2021-06-09 06:20:23 |
|
qualcomm |
Possible integer overflow in RPMB... |
|
| CVE-2020-11298 |
2021-06-09 06:20:22 |
|
qualcomm |
While waiting for a response... |
|
| CVE-2020-11258 |
2021-06-09 05:00:47 |
|
qualcomm |
Memory corruption due to lack... |
|
| CVE-2020-11257 |
2021-06-09 05:00:46 |
|
qualcomm |
Memory corruption due to lack... |
|
| CVE-2020-11176 |
2021-06-09 06:20:19 |
|
qualcomm |
While processing server certificate from... |
|
| CVE-2020-11159 |
2021-06-09 05:00:36 |
|
qualcomm |
Buffer over-read can happen while... |
|
| CVE-2020-11161 |
2021-06-09 05:00:38 |
|
qualcomm |
Out-of-bounds memory access can occur... |
|
| CVE-2020-11160 |
2021-06-09 05:00:37 |
|
qualcomm |
Resource leakage issue during dci... |
|
| CVE-2020-11126 |
2021-06-09 05:00:35 |
|
qualcomm |
Possible out of bound read... |
|
| CVE-2020-11134 |
2021-06-09 05:00:36 |
|
qualcomm |
Possible stack out of bound... |
|
| CVE-2020-10771 |
2021-06-02 11:02:53 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-10743 |
2021-06-02 10:54:17 |
|
redhat |
It was discovered that OpenShift... |
|
| CVE-2020-10742 |
2021-06-02 10:42:32 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-9493 |
2021-06-16 07:30:11 |
|
apache |
A deserialization flaw was found... |
|
| CVE-2020-8702 |
2021-06-09 18:47:29 |
|
intel |
Uncontrolled search path element in... |
|
| CVE-2020-8700 |
2021-06-09 18:50:30 |
|
intel |
Improper input validation in the... |
|
| CVE-2020-8704 |
2021-06-09 18:47:41 |
|
intel |
Race condition in a subsystem... |
|
| CVE-2020-8703 |
2021-06-09 18:48:39 |
|
intel |
Improper buffer restrictions in a... |
|
| CVE-2020-8670 |
2021-06-09 18:50:23 |
|
intel |
Race condition in the firmware... |
|
| CVE-2020-8300 |
2021-06-16 13:08:16 |
|
hackerone |
Citrix ADC and Citrix/NetScaler Gateway... |
|
| CVE-2020-8299 |
2021-06-16 13:08:22 |
|
hackerone |
Citrix ADC and Citrix/NetScaler Gateway... |
|
| CVE-2020-7869 |
2021-06-29 13:48:53 |
|
krcert |
An improper input validation vulnerability... |
|
| CVE-2020-7868 |
2021-06-29 13:39:21 |
|
krcert |
A remote code execution vulnerability... |
|
| CVE-2020-7870 |
2021-06-29 13:15:26 |
|
krcert |
A memory corruption vulnerability exists... |
|
| CVE-2020-7871 |
2021-06-29 12:51:48 |
|
krcert |
A vulnerability of Helpcom could... |
|
| CVE-2020-7469 |
2021-06-04 11:55:55 |
|
freebsd |
In FreeBSD 12.2-STABLE before r367402,... |
|
| CVE-2020-6950 |
2021-06-02 15:49:48 |
|
mitre |
Directory traversal in Eclipse Mojarra... |
|
| CVE-2020-1920 |
2021-06-01 11:45:12 |
|
facebook |
A regular expression denial of... |
|
| CVE-2020-1742 |
2021-06-07 19:52:30 |
|
redhat |
An insecure modification vulnerability flaw... |
|
| CVE-2020-1750 |
2021-06-07 20:18:34 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-1719 |
2021-06-07 16:23:44 |
|
redhat |
A flaw was found in... |
|
| CVE-2020-1690 |
2021-06-07 19:41:14 |
|
redhat |
An improper authorization flaw was... |
|
| CVE-2021-35970 |
2021-06-30 14:18:10 |
|
mitre |
Talk 4 in Coral before... |
|
| CVE-2021-35971 |
2021-06-30 14:28:51 |
|
mitre |
Veeam Backup and Replication 10... |
|
| CVE-2021-35973 |
2021-06-30 14:41:04 |
|
mitre |
NETGEAR WAC104 devices before 1.0.4.15... |
|
| CVE-2021-35959 |
2021-06-30 00:41:54 |
|
mitre |
In Plone 5.0 through 5.2.4,... |
|
| CVE-2021-35956 |
2021-06-30 11:46:22 |
|
mitre |
Stored cross-site scripting (XSS) in... |
|
| CVE-2021-35958 |
2021-06-30 00:12:53 |
|
mitre |
TensorFlow through 2.5.0 allows attackers... |
|
| CVE-2021-35941 |
2021-06-29 20:22:43 |
|
mitre |
Western Digital WD My Book... |
|
| CVE-2021-35513 |
2021-06-27 11:03:30 |
|
mitre |
Mermaid before 8.11.0 allows XSS... |
|
| CVE-2021-35523 |
2021-06-28 16:51:50 |
|
mitre |
Securepoint SSL VPN Client v2... |
|
| CVE-2021-35474 |
2021-06-30 07:15:22 |
|
apache |
Stack-based Buffer Overflow vulnerability in... |
|
| CVE-2021-35501 |
2021-06-25 15:05:04 |
|
mitre |
PandoraFMS <=7.54 allows Stored XSS... |
|
| CVE-2021-35514 |
2021-06-28 11:29:24 |
|
mitre |
Narou (aka Narou.rb) before 3.8.0... |
|
| CVE-2021-35475 |
2021-06-25 10:01:35 |
|
mitre |
SAS Environment Manager 2.5 allows... |
|
| CVE-2021-35525 |
2021-06-28 17:38:24 |
|
mitre |
PostSRSd before 1.11 allows a... |
|
| CVE-2021-35502 |
2021-06-25 20:49:50 |
|
mitre |
app/View/Elements/genericElements/IndexTable/Fields/generic_field.ctp in MISP 2.4.144 does... |
|
| CVE-2021-35456 |
2021-06-28 14:27:42 |
|
mitre |
Online Pet Shop We App... |
|
| CVE-2021-35438 |
2021-06-23 14:20:08 |
|
mitre |
phpIPAM 1.4.3 allows Reflected XSS... |
|
| CVE-2021-35448 |
2021-06-24 19:43:50 |
|
mitre |
Emote Interactive Remote Mouse 3.008... |
|
| CVE-2021-35210 |
2021-06-23 09:34:44 |
|
mitre |
Contao 4.5.x through 4.9.x before... |
|
| CVE-2021-35206 |
2021-06-22 13:38:50 |
|
mitre |
Gitpod before 0.6.0 allows unvalidated... |
|
| CVE-2021-35303 |
2021-06-28 19:06:17 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-35302 |
2021-06-28 19:06:26 |
|
mitre |
Incorrect Access Control for linked... |
|
| CVE-2021-35301 |
2021-06-28 19:06:34 |
|
mitre |
Incorrect Access Control in Zammad... |
|
| CVE-2021-35196 |
2021-06-21 22:21:39 |
|
mitre |
Manuskript through 0.12.0 allows remote... |
|
| CVE-2021-35300 |
2021-06-28 19:06:44 |
|
mitre |
Text injection/Content Spoofing in 404... |
|
| CVE-2021-35299 |
2021-06-28 19:06:53 |
|
mitre |
Incorrect Access Control in Zammad... |
|
| CVE-2021-35298 |
2021-06-28 19:07:00 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-35046 |
2021-06-22 13:21:44 |
|
mitre |
A session fixation vulnerability was... |
|
| CVE-2021-35066 |
2021-06-21 19:05:27 |
|
mitre |
An XXE vulnerability exists in... |
|
| CVE-2021-35041 |
2021-06-23 23:50:12 |
|
mitre |
The blockchain node in FISCO-BCOS... |
|
| CVE-2021-35045 |
2021-06-22 13:21:42 |
|
mitre |
Cross site scripting (XSS) vulnerability... |
|
| CVE-2021-34815 |
2021-06-18 11:01:55 |
|
mitre |
CheckSec Canopy before 3.5.2 allows... |
|
| CVE-2021-34801 |
2021-06-16 14:12:05 |
|
mitre |
Valine 1.4.14 allows remote attackers... |
|
| CVE-2021-34824 |
2021-06-29 13:30:01 |
|
mitre |
Istio (1.8.x, 1.9.0-1.9.5 and 1.10.0-1.10.1)... |
|
| CVE-2021-34813 |
2021-06-16 17:11:53 |
|
mitre |
Matrix libolm before 3.2.3 allows... |
|
| CVE-2021-34825 |
2021-06-17 13:25:39 |
|
mitre |
Quassel through 0.13.1, when --require-ssl... |
|
| CVE-2021-34803 |
2021-06-16 14:46:39 |
|
mitre |
TeamViewer before 14.7.48644 on Windows... |
|
| CVE-2021-34693 |
2021-06-14 00:00:00 |
|
mitre |
net/can/bcm.c in the Linux kernel... |
|
| CVE-2021-34679 |
2021-06-11 20:26:53 |
|
mitre |
Thycotic Password Reset Server before... |
|
| CVE-2021-34682 |
2021-06-12 20:09:47 |
|
mitre |
Receita Federal IRPF 2021 1.7... |
|
| CVE-2021-34683 |
2021-06-16 11:58:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-34553 |
2021-06-17 23:41:27 |
|
mitre |
Sonatype Nexus Repository Manager 3.x... |
|
| CVE-2021-34393 |
2021-06-22 21:25:27 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34389 |
2021-06-21 21:35:19 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34547 |
2021-06-10 13:49:11 |
|
mitre |
PRTG Network Monitor 20.1.55.1775 allows... |
|
| CVE-2021-34540 |
2021-06-11 11:26:02 |
|
mitre |
Advantech WebAccess 8.4.2 and 8.4.4... |
|
| CVE-2021-34380 |
2021-06-30 10:24:34 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34555 |
2021-06-10 14:56:34 |
|
mitre |
OpenDMARC 1.4.1 and 1.4.1.1 allows... |
|
| CVE-2021-34378 |
2021-06-30 10:24:32 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34551 |
2021-06-16 17:23:18 |
|
mitre |
PHPMailer before 6.5.0 on Windows... |
|
| CVE-2021-34549 |
2021-06-29 11:08:22 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-34396 |
2021-06-22 21:25:32 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34546 |
2021-06-10 15:04:44 |
|
mitre |
An unauthenticated attacker with physical... |
|
| CVE-2021-34395 |
2021-06-22 21:25:30 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34390 |
2021-06-22 21:25:22 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34394 |
2021-06-22 21:25:29 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34427 |
2021-06-25 00:00:00 |
|
eclipse |
In Eclipse BIRT versions 4.8.0... |
|
| CVE-2021-34550 |
2021-06-29 11:11:45 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-34557 |
2021-06-10 15:54:35 |
|
mitre |
XScreenSaver 5.45 can be bypassed... |
|
| CVE-2021-34379 |
2021-06-30 10:24:33 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34386 |
2021-06-21 21:35:14 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34539 |
2021-06-10 10:59:29 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-34428 |
2021-06-22 14:45:11 |
|
eclipse |
For Eclipse Jetty versions <=... |
|
| CVE-2021-34381 |
2021-06-30 10:24:34 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34382 |
2021-06-30 10:24:35 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34363 |
2021-06-10 10:07:03 |
|
mitre |
The thefuck (aka The Fuck)... |
|
| CVE-2021-34548 |
2021-06-29 11:00:16 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-34391 |
2021-06-22 21:25:24 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34387 |
2021-06-21 21:35:16 |
|
nvidia |
The ARM TrustZone Technology on... |
|
| CVE-2021-34377 |
2021-06-30 10:24:31 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34376 |
2021-06-30 10:24:30 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34392 |
2021-06-22 21:25:25 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34384 |
2021-06-30 10:24:37 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34375 |
2021-06-30 10:24:29 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34397 |
2021-06-22 21:25:33 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34383 |
2021-06-30 10:24:36 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34370 |
2021-06-09 11:32:33 |
|
mitre |
Accela Civic Platform through 20.1... |
|
| CVE-2021-34385 |
2021-06-30 10:24:38 |
|
nvidia |
Trusty TLK contains a vulnerability... |
|
| CVE-2021-34369 |
2021-06-09 11:32:43 |
|
mitre |
portlets/contact/ref/refContactDetail.do in Accela Civic Platform... |
|
| CVE-2021-34364 |
2021-06-09 10:54:59 |
|
mitre |
The Refined GitHub browser extension... |
|
| CVE-2021-34388 |
2021-06-21 21:35:17 |
|
nvidia |
Bootloader contains a vulnerability in... |
|
| CVE-2021-34372 |
2021-06-22 21:25:21 |
|
nvidia |
Trusty (the trusted OS produced... |
|
| CVE-2021-34374 |
2021-06-30 10:24:28 |
|
nvidia |
Trusty contains a vulnerability in... |
|
| CVE-2021-34373 |
2021-06-30 10:24:27 |
|
nvidia |
Trusty trusted Linux kernel (TLK)... |
|
| CVE-2021-33887 |
2021-06-15 18:45:45 |
|
mitre |
Insufficient verification of data authenticity... |
|
| CVE-2021-33894 |
2021-06-09 18:30:19 |
|
mitre |
In Progress MOVEit Transfer before... |
|
| CVE-2021-33898 |
2021-06-06 22:28:22 |
|
mitre |
In Invoice Ninja before 4.4.0,... |
|
| CVE-2021-34075 |
2021-06-30 19:07:02 |
|
mitre |
In Artica Pandora FMS <=754... |
|
| CVE-2021-34068 |
2021-06-23 21:56:12 |
|
mitre |
Heap based buffer overflow in... |
|
| CVE-2021-34243 |
2021-06-22 13:21:35 |
|
mitre |
A stored cross site scripting... |
|
| CVE-2021-34170 |
2021-06-15 15:49:23 |
|
mitre |
Bandai Namco FromSoftware Dark Souls... |
|
| CVE-2021-34074 |
2021-06-25 15:04:55 |
|
mitre |
PandoraFMS <=7.54 allows arbitrary file... |
|
| CVE-2021-34071 |
2021-06-23 21:56:32 |
|
mitre |
Heap based buffer overflow in... |
|
| CVE-2021-34201 |
2021-06-16 19:50:16 |
|
mitre |
D-Link DIR-2640-US 1.01B04 is vulnerable... |
|
| CVE-2021-34128 |
2021-06-15 14:05:42 |
|
mitre |
LaikeTui 3.5.0 allows remote authenticated... |
|
| CVE-2021-34184 |
2021-06-25 14:52:40 |
|
mitre |
Miniaudio 0.10.35 has a Double... |
|
| CVE-2021-34129 |
2021-06-15 14:05:18 |
|
mitre |
LaikeTui 3.5.0 allows remote authenticated... |
|
| CVE-2021-34280 |
2021-06-08 14:28:29 |
|
mitre |
Polaris Office v9.103.83.44230 is affected... |
|
| CVE-2021-34185 |
2021-06-25 14:52:24 |
|
mitre |
Miniaudio 0.10.35 has an integer-based... |
|
| CVE-2021-34244 |
2021-06-22 13:21:39 |
|
mitre |
A cross site request forgery... |
|
| CVE-2021-34187 |
2021-06-28 15:35:57 |
|
mitre |
main/inc/ajax/model.ajax.php in Chamilo through 1.11.14... |
|
| CVE-2021-34202 |
2021-06-16 18:56:06 |
|
mitre |
There are multiple out-of-bounds vulnerabilities... |
|
| CVE-2021-34069 |
2021-06-23 21:56:18 |
|
mitre |
Divide-by-zero bug in tsMuxer 2.6.16... |
|
| CVE-2021-34204 |
2021-06-16 19:55:40 |
|
mitre |
D-Link DIR-2640-US 1.01B04 is affected... |
|
| CVE-2021-34067 |
2021-06-23 21:56:04 |
|
mitre |
Heap based buffer overflow in... |
|
| CVE-2021-34203 |
2021-06-16 19:02:03 |
|
mitre |
D-Link DIR-2640-US 1.01B04 is vulnerable... |
|
| CVE-2021-34254 |
2021-06-28 15:24:35 |
|
mitre |
Umbraco CMS before 7.15.7 is... |
|
| CVE-2021-33904 |
2021-06-07 11:40:46 |
|
mitre |
In Accela Civic Platform through... |
|
| CVE-2021-33895 |
2021-06-25 00:00:00 |
|
mitre |
ETINET BACKBOX E4.09 and H4.09... |
|
| CVE-2021-33896 |
2021-06-07 18:12:07 |
|
mitre |
Dino before 0.1.2 and 0.2.x... |
|
| CVE-2021-33881 |
2021-06-06 15:33:44 |
|
mitre |
On NXP MIFARE Ultralight and... |
|
| CVE-2021-33880 |
2021-06-06 14:05:45 |
|
mitre |
The aaugustin websockets library before... |
|
| CVE-2021-33879 |
2021-06-06 19:25:23 |
|
mitre |
Tencent GameLoop before 4.1.21.90 downloaded... |
|
| CVE-2021-34070 |
2021-06-23 21:56:25 |
|
mitre |
Out-of-bounds Read in tsMuxer 2.6.16... |
|
| CVE-2021-33833 |
2021-06-09 17:44:52 |
|
mitre |
ConnMan (aka Connection Manager) 1.30... |
|
| CVE-2021-33840 |
2021-06-03 23:57:32 |
|
mitre |
The server in Luca through... |
|
| CVE-2021-33829 |
2021-06-09 11:51:00 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-33822 |
2021-06-18 18:47:47 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-33838 |
2021-06-03 23:58:25 |
|
mitre |
Luca through 1.7.4 on Android... |
|
| CVE-2021-33824 |
2021-06-18 19:08:05 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-33839 |
2021-06-03 23:58:01 |
|
mitre |
Luca through 1.7.4 on Android... |
|
| CVE-2021-33806 |
2021-06-03 11:22:05 |
|
mitre |
The BDew BdLib library before... |
|
| CVE-2021-33823 |
2021-06-18 19:02:06 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-33813 |
2021-06-16 11:18:14 |
|
mitre |
An XXE issue in SAXBuilder... |
|
| CVE-2021-33820 |
2021-06-18 18:32:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33818 |
2021-06-18 18:38:03 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33815 |
2021-06-03 00:00:00 |
|
mitre |
dwa_uncompress in libavcodec/exr.c in FFmpeg... |
|
| CVE-2021-33669 |
2021-06-09 13:59:32 |
|
sap |
Under certain conditions, SAP Mobile... |
|
| CVE-2021-33712 |
2021-06-08 19:47:17 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33664 |
2021-06-09 13:32:50 |
|
sap |
SAP NetWeaver Application Server ABAP... |
|
| CVE-2021-33661 |
2021-06-09 13:32:55 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-33741 |
2021-06-08 22:46:43 |
|
microsoft |
Microsoft Edge (Chromium-based) Elevation of... |
|
| CVE-2021-33668 |
2021-06-09 12:02:26 |
|
sap |
Due to improper input sanitization,... |
|
| CVE-2021-33663 |
2021-06-09 13:33:06 |
|
sap |
SAP NetWeaver AS ABAP, versions... |
|
| CVE-2021-33662 |
2021-06-09 13:32:05 |
|
sap |
Under certain conditions, the installation... |
|
| CVE-2021-33666 |
2021-06-09 13:32:45 |
|
sap |
When SAP Commerce Cloud version... |
|
| CVE-2021-33659 |
2021-06-09 13:33:01 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-33660 |
2021-06-09 13:32:11 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-33622 |
2021-06-15 18:59:24 |
|
mitre |
Sylabs Singularity 3.5.x and 3.6.x,... |
|
| CVE-2021-33665 |
2021-06-09 13:33:13 |
|
sap |
SAP NetWeaver Application Server ABAP... |
|
| CVE-2021-33393 |
2021-06-09 21:25:52 |
|
mitre |
lfs/backup in IPFire 2.25-core155 does... |
|
| CVE-2021-33577 |
2021-06-18 10:53:15 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33571 |
2021-06-08 00:00:00 |
|
mitre |
In Django 2.2 before 2.2.24,... |
|
| CVE-2021-33576 |
2021-06-18 10:53:06 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33557 |
2021-06-17 18:14:52 |
|
mitre |
An XSS issue was discovered... |
|
| CVE-2021-33503 |
2021-06-29 10:55:35 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33356 |
2021-06-09 17:49:58 |
|
mitre |
Multiple privilege escalation vulnerabilities in... |
|
| CVE-2021-33357 |
2021-06-09 17:51:55 |
|
mitre |
A vulnerability exists in RaspAP... |
|
| CVE-2021-33358 |
2021-06-09 17:53:28 |
|
mitre |
Multiple vulnerabilities exist in RaspAP... |
|
| CVE-2021-33359 |
2021-06-09 17:45:57 |
|
mitre |
A vulnerability exists in gowitness... |
|
| CVE-2021-33347 |
2021-06-18 10:43:25 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33515 |
2021-06-28 12:04:59 |
|
mitre |
The submission service in Dovecot... |
|
| CVE-2021-33346 |
2021-06-24 15:01:45 |
|
mitre |
There is an arbitrary password... |
|
| CVE-2021-33348 |
2021-06-24 14:10:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-33203 |
2021-06-08 17:52:20 |
|
mitre |
Django before 2.2.24, 3.x before... |
|
| CVE-2021-33186 |
2021-06-18 21:49:04 |
|
mitre |
SerenityOS in test-crypto.cpp contains a... |
|
| CVE-2021-33185 |
2021-06-18 21:49:20 |
|
mitre |
SerenityOS contains a buffer overflow... |
|
| CVE-2021-33175 |
2021-06-08 14:31:16 |
|
SNPS |
EMQ X Broker versions prior... |
|
| CVE-2021-33190 |
2021-06-08 15:05:11 |
|
apache |
In Apache APISIX Dashboard version... |
|
| CVE-2021-33205 |
2021-06-11 11:31:08 |
|
mitre |
Western Digital EdgeRover before 0.25... |
|
| CVE-2021-33176 |
2021-06-08 14:31:23 |
|
SNPS |
VerneMQ MQTT Broker versions prior... |
|
| CVE-2021-32988 |
2021-06-29 14:50:51 |
|
icscert |
FATEK Automation WinProladder Versions 3.30... |
|
| CVE-2021-32992 |
2021-06-29 14:50:38 |
|
icscert |
FATEK Automation WinProladder Versions 3.30... |
|
| CVE-2021-32990 |
2021-06-29 14:50:23 |
|
icscert |
FATEK Automation WinProladder Versions 3.30... |
|
| CVE-2021-33031 |
2021-06-10 15:28:01 |
|
mitre |
In LabCup before
|
|
| CVE-2021-33054 |
2021-06-04 14:40:15 |
|
mitre |
SOGo 2.x before 2.4.1 and... |
|
| CVE-2021-33000 |
2021-06-24 17:30:20 |
|
icscert |
Parsing a maliciously crafted project... |
|
| CVE-2021-33002 |
2021-06-24 17:38:19 |
|
icscert |
Opening a maliciously crafted project... |
|
| CVE-2021-33004 |
2021-06-24 17:34:07 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-32924 |
2021-06-01 17:47:42 |
|
mitre |
Invision Community (aka IPS Community... |
|
| CVE-2021-32948 |
2021-06-17 00:00:00 |
|
icscert |
An out-of-bounds write issue exists... |
|
| CVE-2021-32936 |
2021-06-17 00:00:00 |
|
icscert |
An out-of-bounds write issue exists... |
|
| CVE-2021-32940 |
2021-06-17 00:00:00 |
|
icscert |
An out-of-bounds read issue exists... |
|
| CVE-2021-32923 |
2021-06-03 10:38:26 |
|
mitre |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2021-32930 |
2021-06-11 16:25:36 |
|
icscert |
The affected product’s configuration is... |
|
| CVE-2021-32952 |
2021-06-17 12:05:05 |
|
icscert |
An out-of-bounds write issue exists... |
|
| CVE-2021-32928 |
2021-06-16 12:38:49 |
|
icscert |
The Sentinel LDK Run-Time Environment... |
|
| CVE-2021-32950 |
2021-06-17 12:41:51 |
|
icscert |
An out-of-bounds read issue exists... |
|
| CVE-2021-32932 |
2021-06-11 16:24:18 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-32736 |
2021-06-30 17:25:09 |
|
GitHub_M |
think-helper defines a set of... |
|
| CVE-2021-32954 |
2021-06-18 13:53:01 |
|
icscert |
Advantech WebAccess/SCADA Versions 9.0.1 and... |
|
| CVE-2021-32823 |
2021-06-23 23:40:12 |
|
GitHub_M |
In the bindata RubyGem before... |
|
| CVE-2021-32956 |
2021-06-18 13:52:51 |
|
icscert |
Advantech WebAccess/SCADA Versions 9.0.1 and... |
|
| CVE-2021-32938 |
2021-06-17 00:00:00 |
|
icscert |
Drawings SDK (All versions prior... |
|
| CVE-2021-32926 |
2021-06-03 12:35:36 |
|
icscert |
When an authenticated password change... |
|
| CVE-2021-32944 |
2021-06-17 12:50:37 |
|
icscert |
A use-after-free issue exists in... |
|
| CVE-2021-32946 |
2021-06-17 11:56:39 |
|
icscert |
An improper check for unusual... |
|
| CVE-2021-32723 |
2021-06-28 19:15:15 |
|
GitHub_M |
Prism is a syntax highlighting... |
|
| CVE-2021-32722 |
2021-06-28 19:25:11 |
|
GitHub_M |
GlobalNewFiles is a mediawiki extension.... |
|
| CVE-2021-32656 |
2021-06-01 21:45:11 |
|
GitHub_M |
Nextcloud Server is a Nextcloud... |
|
| CVE-2021-32661 |
2021-06-03 17:25:10 |
|
GitHub_M |
Backstage is an open platform... |
|
| CVE-2021-32644 |
2021-06-22 17:45:11 |
|
GitHub_M |
Ampache is an open source... |
|
| CVE-2021-32671 |
2021-06-07 21:25:12 |
|
GitHub_M |
Flarum is a forum software... |
|
| CVE-2021-32716 |
2021-06-24 21:05:12 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32683 |
2021-06-15 19:11:58 |
|
GitHub_M |
wire-webapp is the web version... |
|
| CVE-2021-32708 |
2021-06-24 16:30:12 |
|
GitHub_M |
Flysystem is an open source... |
|
| CVE-2021-32690 |
2021-06-16 22:10:10 |
|
GitHub_M |
Helm is a tool for... |
|
| CVE-2021-32701 |
2021-06-22 19:45:12 |
|
GitHub_M |
ORY Oathkeeper is an Identity... |
|
| CVE-2021-32652 |
2021-06-01 19:05:11 |
|
GitHub_M |
Nextcloud Mail is a mail... |
|
| CVE-2021-32681 |
2021-06-17 16:25:11 |
|
GitHub_M |
Wagtail is an open source... |
|
| CVE-2021-32691 |
2021-06-16 21:45:13 |
|
GitHub_M |
Apollos Apps is an open... |
|
| CVE-2021-32712 |
2021-06-24 20:50:11 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32719 |
2021-06-28 15:15:11 |
|
GitHub_M |
RabbitMQ is a multi-protocol messaging... |
|
| CVE-2021-32713 |
2021-06-24 20:25:12 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32700 |
2021-06-22 19:30:12 |
|
GitHub_M |
Ballerina is an open source... |
|
| CVE-2021-32677 |
2021-06-09 17:30:12 |
|
GitHub_M |
FastAPI is a web framework... |
|
| CVE-2021-32693 |
2021-06-17 22:40:11 |
|
GitHub_M |
Symfony is a PHP framework... |
|
| CVE-2021-32662 |
2021-06-03 22:00:12 |
|
GitHub_M |
Backstage is an open platform... |
|
| CVE-2021-32699 |
2021-06-22 19:20:10 |
|
GitHub_M |
Wings is the control plane... |
|
| CVE-2021-32684 |
2021-06-14 23:05:09 |
|
GitHub_M |
magento-scripts contains scripts and configuration... |
|
| CVE-2021-32670 |
2021-06-07 21:20:13 |
|
GitHub_M |
Datasette is an open source... |
|
| CVE-2021-32704 |
2021-06-24 16:10:10 |
|
GitHub_M |
DHIS 2 is an information... |
|
| CVE-2021-32698 |
2021-06-21 21:15:11 |
|
GitHub_M |
eLabFTW is an open source... |
|
| CVE-2021-32721 |
2021-06-29 18:40:10 |
|
GitHub_M |
PowerMux is a drop-in replacement... |
|
| CVE-2021-32709 |
2021-06-24 18:50:11 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32657 |
2021-06-01 22:10:10 |
|
GitHub_M |
Nextcloud Server is a Nextcloud... |
|
| CVE-2021-32673 |
2021-06-08 17:00:13 |
|
GitHub_M |
reg-keygen-git-hash-plugin is a reg-suit plugin... |
|
| CVE-2021-32696 |
2021-06-18 19:35:13 |
|
GitHub_M |
The npm package "striptags" is... |
|
| CVE-2021-32666 |
2021-06-03 21:35:10 |
|
GitHub_M |
wire-ios is the iOS version... |
|
| CVE-2021-32685 |
2021-06-16 00:25:11 |
|
GitHub_M |
tEnvoy contains the PGP, NaCl,... |
|
| CVE-2021-32641 |
2021-06-04 21:10:11 |
|
GitHub_M |
auth0-lock is Auth0s signin solution.... |
|
| CVE-2021-32718 |
2021-06-28 14:50:10 |
|
GitHub_M |
RabbitMQ is a multi-protocol messaging... |
|
| CVE-2021-32695 |
2021-06-17 20:50:11 |
|
GitHub_M |
Nextcloud Android app is the... |
|
| CVE-2021-32702 |
2021-06-25 16:25:11 |
|
GitHub_M |
The Auth0 Next.js SDK is... |
|
| CVE-2021-32676 |
2021-06-16 00:05:10 |
|
GitHub_M |
Nextcloud Talk is a fully... |
|
| CVE-2021-32659 |
2021-06-16 18:45:11 |
|
GitHub_M |
Matrix-appservice-bridge is the bridging service... |
|
| CVE-2021-32717 |
2021-06-24 21:10:12 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32710 |
2021-06-24 19:45:17 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32655 |
2021-06-01 20:55:09 |
|
GitHub_M |
Nextcloud Server is a Nextcloud... |
|
| CVE-2021-32682 |
2021-06-14 16:45:11 |
|
GitHub_M |
elFinder is an open-source file... |
|
| CVE-2021-32674 |
2021-06-08 17:45:12 |
|
GitHub_M |
Zope is an open-source web... |
|
| CVE-2021-32660 |
2021-06-03 17:05:11 |
|
GitHub_M |
Backstage is an open platform... |
|
| CVE-2021-32694 |
2021-06-17 21:15:12 |
|
GitHub_M |
Nextcloud Android app is the... |
|
| CVE-2021-32720 |
2021-06-28 18:45:11 |
|
GitHub_M |
Sylius is an Open Source... |
|
| CVE-2021-32665 |
2021-06-03 21:00:12 |
|
GitHub_M |
wire-ios is the iOS version... |
|
| CVE-2021-32711 |
2021-06-24 20:05:13 |
|
GitHub_M |
Shopware is an open source... |
|
| CVE-2021-32658 |
2021-06-08 18:35:11 |
|
GitHub_M |
Nextcloud Android is the Android... |
|
| CVE-2021-32697 |
2021-06-21 18:15:13 |
|
GitHub_M |
neos/forms is an open source... |
|
| CVE-2021-32566 |
2021-06-30 07:15:19 |
|
apache |
Improper Input Validation vulnerability in... |
|
| CVE-2021-32625 |
2021-06-02 19:35:11 |
|
GitHub_M |
Redis is an open source... |
|
| CVE-2021-32654 |
2021-06-01 20:45:12 |
|
GitHub_M |
Nextcloud Server is a Nextcloud... |
|
| CVE-2021-32565 |
2021-06-29 11:45:20 |
|
apache |
Invalid values in the Content-Length... |
|
| CVE-2021-32612 |
2021-06-16 11:53:54 |
|
mitre |
The VeryFitPro (com.veryfit2hr.second) application 3.2.8... |
|
| CVE-2021-32651 |
2021-06-01 17:15:12 |
|
GitHub_M |
OneDev is a development operations... |
|
| CVE-2021-32623 |
2021-06-15 23:45:10 |
|
GitHub_M |
Opencast is a free and... |
|
| CVE-2021-32575 |
2021-06-17 18:28:21 |
|
mitre |
HashiCorp Nomad and Nomad Enterprise... |
|
| CVE-2021-32582 |
2021-06-17 11:36:47 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-32653 |
2021-06-01 19:50:09 |
|
GitHub_M |
Nextcloud Server is a Nextcloud... |
|
| CVE-2021-32567 |
2021-06-30 07:15:21 |
|
apache |
Improper Input Validation vulnerability in... |
|
| CVE-2021-32106 |
2021-06-08 12:40:04 |
|
mitre |
In ICEcoder 8.0 allows, a... |
|
| CVE-2021-32490 |
2021-06-24 18:18:00 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-32244 |
2021-06-16 20:37:31 |
|
mitre |
Cross Site Scripting (XSS) in... |
|
| CVE-2021-32460 |
2021-06-03 10:32:27 |
|
trendmicro |
The Trend Micro Maximum Security... |
|
| CVE-2021-32424 |
2021-06-17 21:49:12 |
|
mitre |
In TrendNet TW100-S4W1CA 2.3.32, due... |
|
| CVE-2021-32496 |
2021-06-28 11:02:32 |
|
SICK AG |
SICK Visionary-S CX up version... |
|
| CVE-2021-32493 |
2021-06-24 18:24:44 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-32426 |
2021-06-17 21:49:26 |
|
mitre |
In TrendNet TW100-S4W1CA 2.3.32, it... |
|
| CVE-2021-32033 |
2021-06-16 11:35:59 |
|
mitre |
Protectimus SLIM NFC 70 10.01... |
|
| CVE-2021-32491 |
2021-06-24 18:11:42 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-32198 |
2021-06-06 11:41:29 |
|
mitre |
EmTec ZOC through 8.02.4 allows... |
|
| CVE-2021-32245 |
2021-06-16 20:37:41 |
|
mitre |
In PageKit v1.0.18, a user... |
|
| CVE-2021-32243 |
2021-06-16 20:37:18 |
|
mitre |
FOGProject v1.5.9 is affected by... |
|
| CVE-2021-32492 |
2021-06-24 18:21:02 |
|
fedora |
A flaw was found in... |
|
| CVE-2021-32078 |
2021-06-17 14:13:38 |
|
mitre |
An Out-of-Bounds Read was discovered... |
|
| CVE-2021-32015 |
2021-06-08 16:58:20 |
|
mitre |
In Nuvoton NPCT75x TPM 1.2... |
|
| CVE-2021-32027 |
2021-06-01 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-31943 |
2021-06-08 22:46:17 |
|
microsoft |
3D Viewer Remote Code Execution... |
|
| CVE-2021-31985 |
2021-06-08 22:46:42 |
|
microsoft |
Microsoft Defender Remote Code Execution... |
|
| CVE-2021-31967 |
2021-06-08 22:46:32 |
|
microsoft |
VP9 Video Extensions Remote Code... |
|
| CVE-2021-31971 |
2021-06-08 22:46:35 |
|
microsoft |
Windows HTML Platforms Security Feature... |
|
| CVE-2021-31928 |
2021-06-10 14:02:56 |
|
mitre |
Annex Cloud Loyalty Experience Platform... |
|
| CVE-2021-31946 |
2021-06-08 22:46:19 |
|
microsoft |
Paint 3D Remote Code Execution... |
|
| CVE-2021-31980 |
2021-06-08 22:46:41 |
|
microsoft |
Microsoft Intune Management Extension Remote... |
|
| CVE-2021-31927 |
2021-06-10 14:58:16 |
|
mitre |
An Insecure Direct Object Reference... |
|
| CVE-2021-31962 |
2021-06-08 22:46:29 |
|
microsoft |
Kerberos AppContainer Security Feature Bypass... |
|
| CVE-2021-31929 |
2021-06-10 13:03:01 |
|
mitre |
Annex Cloud Loyalty Experience Platform... |
|
| CVE-2021-31965 |
2021-06-08 22:46:31 |
|
microsoft |
Microsoft SharePoint Server Information Disclosure... |
|
| CVE-2021-31951 |
2021-06-08 22:46:22 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2021-31976 |
2021-06-08 22:46:39 |
|
microsoft |
Server for NFS Information Disclosure... |
|
| CVE-2021-31970 |
2021-06-08 22:46:34 |
|
microsoft |
Windows TCP/IP Driver Security Feature... |
|
| CVE-2021-31954 |
2021-06-08 22:46:24 |
|
microsoft |
Windows Common Log File System... |
|
| CVE-2021-31964 |
2021-06-08 22:46:30 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-31972 |
2021-06-08 22:46:36 |
|
microsoft |
Event Tracing for Windows Information... |
|
| CVE-2021-31963 |
2021-06-08 22:46:30 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-31983 |
2021-06-08 22:46:41 |
|
microsoft |
Paint 3D Remote Code Execution... |
|
| CVE-2021-31944 |
2021-06-08 22:46:18 |
|
microsoft |
3D Viewer Information Disclosure Vulnerability... |
|
| CVE-2021-31942 |
2021-06-08 22:46:17 |
|
microsoft |
3D Viewer Remote Code Execution... |
|
| CVE-2021-31939 |
2021-06-08 22:46:15 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-31977 |
2021-06-08 22:46:39 |
|
microsoft |
Windows Hyper-V Denial of Service... |
|
| CVE-2021-31950 |
2021-06-08 22:46:21 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-31975 |
2021-06-08 22:46:38 |
|
microsoft |
Server for NFS Information Disclosure... |
|
| CVE-2021-31953 |
2021-06-08 22:46:23 |
|
microsoft |
Windows Filter Manager Elevation of... |
|
| CVE-2021-31973 |
2021-06-08 22:46:37 |
|
microsoft |
Windows GPSVC Elevation of Privilege... |
|
| CVE-2021-31938 |
2021-06-08 22:46:14 |
|
microsoft |
Microsoft VsCode Kubernetes Tools Extension... |
|
| CVE-2021-31968 |
2021-06-08 22:46:33 |
|
microsoft |
Windows Remote Desktop Services Denial of... |
|
| CVE-2021-31969 |
2021-06-08 22:46:34 |
|
microsoft |
Windows Cloud Files Mini Filter... |
|
| CVE-2021-31966 |
2021-06-08 22:46:32 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-31945 |
2021-06-08 22:46:19 |
|
microsoft |
Paint 3D Remote Code Execution... |
|
| CVE-2021-31952 |
2021-06-08 22:46:23 |
|
microsoft |
Windows Kernel-Mode Driver Elevation of... |
|
| CVE-2021-31948 |
2021-06-08 22:46:20 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-31957 |
2021-06-08 22:46:26 |
|
microsoft |
ASP.NET Core Denial of Service... |
|
| CVE-2021-31958 |
2021-06-08 22:46:27 |
|
microsoft |
Windows NTLM Elevation of Privilege... |
|
| CVE-2021-31941 |
2021-06-08 22:46:16 |
|
microsoft |
Microsoft Office Graphics Remote Code... |
|
| CVE-2021-31974 |
2021-06-08 22:46:37 |
|
microsoft |
Server for NFS Denial of... |
|
| CVE-2021-31921 |
2021-06-02 15:36:41 |
|
mitre |
Istio before 1.8.6 and 1.9.x... |
|
| CVE-2021-31978 |
2021-06-08 22:46:40 |
|
microsoft |
Microsoft Defender Denial of Service... |
|
| CVE-2021-31940 |
2021-06-08 22:46:15 |
|
microsoft |
Microsoft Office Graphics Remote Code... |
|
| CVE-2021-31960 |
2021-06-08 22:46:28 |
|
microsoft |
Windows Bind Filter Driver Information... |
|
| CVE-2021-31812 |
2021-06-12 09:45:11 |
|
apache |
In Apache PDFBox, a carefully... |
|
| CVE-2021-31855 |
2021-06-02 00:00:00 |
|
mitre |
KDE Messagelib through 5.17.0 reveals... |
|
| CVE-2021-31840 |
2021-06-10 16:20:12 |
|
trellix |
A vulnerability in the preloading... |
|
| CVE-2021-31832 |
2021-06-09 13:45:17 |
|
trellix |
Improper Neutralization of Input in... |
|
| CVE-2021-31857 |
2021-06-16 12:45:47 |
|
mitre |
In Zoho ManageEngine Password Manager... |
|
| CVE-2021-31830 |
2021-06-03 10:10:16 |
|
trellix |
Improper Neutralization of Input During... |
|
| CVE-2021-31831 |
2021-06-03 10:10:11 |
|
trellix |
Incorrect access to deleted scripts... |
|
| CVE-2021-31818 |
2021-06-17 13:22:17 |
|
Octopus |
Affected versions of Octopus Server... |
|
| CVE-2021-31837 |
2021-06-09 13:45:12 |
|
trellix |
Memory corruption vulnerability in the... |
|
| CVE-2021-31807 |
2021-06-08 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-31811 |
2021-06-12 09:45:11 |
|
apache |
In Apache PDFBox, a carefully... |
|
| CVE-2021-31838 |
2021-06-29 09:45:11 |
|
trellix |
A command injection vulnerability in... |
|
| CVE-2021-31839 |
2021-06-10 16:15:13 |
|
trellix |
Improper privilege management vulnerability in... |
|
| CVE-2021-31494 |
2021-06-15 19:11:35 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31538 |
2021-06-10 14:59:32 |
|
mitre |
LANCOM R&S Unified Firewall (UF)... |
|
| CVE-2021-31509 |
2021-06-29 14:33:51 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31497 |
2021-06-15 19:11:39 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31489 |
2021-06-15 19:11:27 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31501 |
2021-06-15 19:11:46 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31586 |
2021-06-23 11:20:36 |
|
mitre |
Accellion Kiteworks before 7.4.0 allows... |
|
| CVE-2021-31487 |
2021-06-15 19:11:24 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31659 |
2021-06-10 14:27:07 |
|
mitre |
TP-Link TL-SG2005, TL-SG2008, etc. 1.0.0... |
|
| CVE-2021-31618 |
2021-06-15 00:00:00 |
|
apache |
Apache HTTP Server protocol handler... |
|
| CVE-2021-31769 |
2021-06-21 10:59:02 |
|
mitre |
MyQ Server in MyQ X... |
|
| CVE-2021-31684 |
2021-06-01 00:00:00 |
|
mitre |
A vulnerability was discovered in... |
|
| CVE-2021-31660 |
2021-06-18 21:50:06 |
|
mitre |
RIOT-OS 2021.01 before commit 85da504d2dc30188b89f44c3276fc5a25b31251f... |
|
| CVE-2021-31615 |
2021-06-25 11:59:42 |
|
mitre |
Unencrypted Bluetooth Low Energy baseband... |
|
| CVE-2021-31506 |
2021-06-29 14:33:49 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31500 |
2021-06-15 19:11:44 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31479 |
2021-06-15 19:11:11 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31658 |
2021-06-10 14:24:19 |
|
mitre |
TP-Link TL-SG2005, TL-SG2008, etc. 1.0.0... |
|
| CVE-2021-31701 |
2021-06-06 11:41:54 |
|
mitre |
Mintty before 3.4.7 mishandles Bracketed... |
|
| CVE-2021-31493 |
2021-06-15 19:11:33 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31510 |
2021-06-29 14:33:52 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31516 |
2021-06-29 14:33:58 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31521 |
2021-06-17 11:42:50 |
|
trendmicro |
Trend Micro InterScan Web Security... |
|
| CVE-2021-31498 |
2021-06-15 19:11:41 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31738 |
2021-06-08 10:50:47 |
|
mitre |
Adiscon LogAnalyzer 4.1.10 and 4.1.11... |
|
| CVE-2021-31480 |
2021-06-15 19:11:13 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31515 |
2021-06-29 14:33:57 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31661 |
2021-06-18 21:49:53 |
|
mitre |
RIOT-OS 2021.01 before commit 609c9ada34da5546cffb632a98b7ba157c112658... |
|
| CVE-2021-31490 |
2021-06-15 19:11:28 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31585 |
2021-06-23 11:19:28 |
|
mitre |
Accellion Kiteworks before 7.3.1 allows... |
|
| CVE-2021-31643 |
2021-06-01 14:16:12 |
|
mitre |
An XSS vulnerability exists in... |
|
| CVE-2021-31664 |
2021-06-18 21:49:27 |
|
mitre |
RIOT-OS 2021.01 before commit 44741ff99f7a71df45420635b238b9c22093647a... |
|
| CVE-2021-31508 |
2021-06-29 14:33:50 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31505 |
2021-06-29 14:33:48 |
|
zdi |
This vulnerability allows attackers with... |
|
| CVE-2021-31513 |
2021-06-29 14:33:55 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31649 |
2021-06-24 15:07:26 |
|
mitre |
In applications using jfinal 4.9.08... |
|
| CVE-2021-31642 |
2021-06-01 14:13:54 |
|
mitre |
A denial of service condition... |
|
| CVE-2021-31495 |
2021-06-15 19:11:36 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31721 |
2021-06-30 10:55:15 |
|
mitre |
Chevereto before 3.17.1 allows Cross... |
|
| CVE-2021-31507 |
2021-06-29 14:33:50 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31663 |
2021-06-18 21:49:35 |
|
mitre |
RIOT-OS 2021.01 before commit bc59d60be60dfc0a05def57d74985371e4f22d79... |
|
| CVE-2021-31502 |
2021-06-15 19:11:47 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31511 |
2021-06-29 14:33:53 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31641 |
2021-06-01 14:11:39 |
|
mitre |
An unauthenticated XSS vulnerability exists... |
|
| CVE-2021-31662 |
2021-06-18 21:49:46 |
|
mitre |
RIOT-OS 2021.01 before commit 07f1254d8537497552e7dce80364aaead9266bbe... |
|
| CVE-2021-31492 |
2021-06-15 19:11:31 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31478 |
2021-06-15 19:11:10 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31481 |
2021-06-15 19:11:15 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31491 |
2021-06-15 19:11:30 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31485 |
2021-06-15 19:11:21 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31499 |
2021-06-15 19:11:42 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31483 |
2021-06-15 19:11:18 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31486 |
2021-06-15 19:11:22 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31496 |
2021-06-15 19:11:38 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31477 |
2021-06-16 22:15:21 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31488 |
2021-06-15 19:11:25 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31476 |
2021-06-16 22:15:20 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31484 |
2021-06-15 19:11:19 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31482 |
2021-06-15 19:11:16 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-31342 |
2021-06-08 19:47:16 |
|
siemens |
The ugeom2d.dll library in all... |
|
| CVE-2021-31272 |
2021-06-18 21:50:00 |
|
mitre |
SerenityOS before commit 3844e8569689dd476064a0759d704bc64fb3ca2c contains... |
|
| CVE-2021-31252 |
2021-06-04 20:21:47 |
|
mitre |
An open redirect vulnerability exists... |
|
| CVE-2021-31251 |
2021-06-04 20:25:52 |
|
mitre |
An authentication bypass in telnet... |
|
| CVE-2021-31337 |
2021-06-28 12:24:58 |
|
siemens |
The Telnet service of the... |
|
| CVE-2021-31340 |
2021-06-08 19:47:16 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-31343 |
2021-06-08 19:47:16 |
|
siemens |
The jutil.dll library in all... |
|
| CVE-2021-31250 |
2021-06-04 20:28:06 |
|
mitre |
Multiple storage XSS vulnerabilities were... |
|
| CVE-2021-31249 |
2021-06-04 20:29:58 |
|
mitre |
A CRLF injection vulnerability was... |
|
| CVE-2021-31159 |
2021-06-16 12:51:13 |
|
mitre |
Zoho ManageEngine ServiceDesk Plus MSP... |
|
| CVE-2021-30641 |
2021-06-10 07:10:24 |
|
apache |
Apache HTTP Server versions 2.4.39... |
|
| CVE-2021-30648 |
2021-06-30 10:40:39 |
|
symantec |
The Symantec Advanced Secure Gateway... |
|
| CVE-2021-30553 |
2021-06-15 21:40:38 |
|
Chrome |
Use after free in Network... |
|
| CVE-2021-30531 |
2021-06-07 19:25:46 |
|
Chrome |
Insufficient policy enforcement in Content... |
|
| CVE-2021-30546 |
2021-06-15 21:40:26 |
|
Chrome |
Use after free in Autofill... |
|
| CVE-2021-30535 |
2021-06-07 19:25:49 |
|
Chrome |
Double free in ICU in... |
|
| CVE-2021-30552 |
2021-06-15 21:40:36 |
|
Chrome |
Use after free in Extensions... |
|
| CVE-2021-30524 |
2021-06-07 19:25:42 |
|
Chrome |
Use after free in TabStrip... |
|
| CVE-2021-30518 |
2021-06-04 17:15:40 |
|
Chrome |
Heap buffer overflow in Reader... |
|
| CVE-2021-30475 |
2021-06-04 00:00:00 |
|
mitre |
aom_dsp/noise_model.c in libaom in AOMedia... |
|
| CVE-2021-30468 |
2021-06-16 12:00:18 |
|
apache |
A vulnerability in the JsonMapObjectReaderWriter... |
|
| CVE-2021-30548 |
2021-06-15 21:40:30 |
|
Chrome |
Use after free in Loader... |
|
| CVE-2021-30507 |
2021-06-04 17:15:33 |
|
Chrome |
Inappropriate implementation in Offline in... |
|
| CVE-2021-30532 |
2021-06-07 19:25:47 |
|
Chrome |
Insufficient policy enforcement in Content... |
|
| CVE-2021-30543 |
2021-06-07 19:25:53 |
|
Chrome |
Use after free in Tab... |
|
| CVE-2021-30528 |
2021-06-07 00:00:00 |
|
Chrome |
Use after free in WebAuthentication... |
|
| CVE-2021-30510 |
2021-06-04 17:15:35 |
|
Chrome |
Use after free in Aura... |
|
| CVE-2021-30515 |
2021-06-04 17:15:38 |
|
Chrome |
Use after free in File... |
|
| CVE-2021-30536 |
2021-06-07 19:25:49 |
|
Chrome |
Out of bounds read in... |
|
| CVE-2021-30506 |
2021-06-04 17:15:32 |
|
Chrome |
Incorrect security UI in Web... |
|
| CVE-2021-30517 |
2021-06-04 17:15:40 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2021-30509 |
2021-06-04 17:15:34 |
|
Chrome |
Out of bounds write in... |
|
| CVE-2021-30529 |
2021-06-07 19:25:45 |
|
Chrome |
Use after free in Bookmarks... |
|
| CVE-2021-30539 |
2021-06-07 19:25:51 |
|
Chrome |
Insufficient policy enforcement in content... |
|
| CVE-2021-30525 |
2021-06-07 19:25:42 |
|
Chrome |
Use after free in TabGroups... |
|
| CVE-2021-30520 |
2021-06-04 17:15:42 |
|
Chrome |
Use after free in Tab... |
|
| CVE-2021-30540 |
2021-06-07 19:25:52 |
|
Chrome |
Incorrect security UI in payments... |
|
| CVE-2021-30544 |
2021-06-15 21:40:23 |
|
Chrome |
Use after free in BFCache... |
|
| CVE-2021-30516 |
2021-06-04 17:15:39 |
|
Chrome |
Heap buffer overflow in History... |
|
| CVE-2021-30550 |
2021-06-15 21:40:33 |
|
Chrome |
Use after free in Accessibility... |
|
| CVE-2021-30537 |
2021-06-07 19:25:50 |
|
Chrome |
Insufficient policy enforcement in cookies... |
|
| CVE-2021-30514 |
2021-06-04 17:15:38 |
|
Chrome |
Use after free in Autofill... |
|
| CVE-2021-30542 |
2021-06-07 19:25:53 |
|
Chrome |
Use after free in Tab... |
|
| CVE-2021-30511 |
2021-06-04 17:15:36 |
|
Chrome |
Out of bounds read in... |
|
| CVE-2021-30527 |
2021-06-07 19:25:44 |
|
Chrome |
Use after free in WebUI... |
|
| CVE-2021-30508 |
2021-06-04 17:15:34 |
|
Chrome |
Heap buffer overflow in Media... |
|
| CVE-2021-30513 |
2021-06-04 17:15:37 |
|
Chrome |
Type confusion in V8 in... |
|
| CVE-2021-30545 |
2021-06-15 21:40:25 |
|
Chrome |
Use after free in Extensions... |
|
| CVE-2021-30534 |
2021-06-07 19:25:48 |
|
Chrome |
Insufficient policy enforcement in iFrameSandbox... |
|
| CVE-2021-30526 |
2021-06-07 19:25:43 |
|
Chrome |
Out of bounds write in... |
|
| CVE-2021-30474 |
2021-06-02 00:00:00 |
|
mitre |
aom_dsp/grain_table.c in libaom in AOMedia... |
|
| CVE-2021-30530 |
2021-06-07 19:25:46 |
|
Chrome |
Out of bounds memory access... |
|
| CVE-2021-30512 |
2021-06-04 17:15:36 |
|
Chrome |
Use after free in Notifications... |
|
| CVE-2021-30519 |
2021-06-04 17:15:41 |
|
Chrome |
Use after free in Payments... |
|
| CVE-2021-30547 |
2021-06-15 21:40:28 |
|
Chrome |
Out of bounds write in... |
|
| CVE-2021-30538 |
2021-06-07 19:25:51 |
|
Chrome |
Insufficient policy enforcement in content... |
|
| CVE-2021-30549 |
2021-06-15 21:40:31 |
|
Chrome |
Use after free in Spell... |
|
| CVE-2021-30522 |
2021-06-07 19:25:40 |
|
Chrome |
Use after free in WebAudio... |
|
| CVE-2021-30523 |
2021-06-07 19:25:41 |
|
Chrome |
Use after free in WebRTC... |
|
| CVE-2021-30521 |
2021-06-07 19:25:40 |
|
Chrome |
Heap buffer overflow in Autofill... |
|
| CVE-2021-30357 |
2021-06-08 13:31:53 |
|
checkpoint |
SSL Network Extender Client for... |
|
| CVE-2021-30133 |
2021-06-09 14:33:39 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-29995 |
2021-06-09 14:23:17 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2021-29965 |
2021-06-24 13:14:52 |
|
mozilla |
A malicious website that causes... |
|
| CVE-2021-29968 |
2021-06-24 13:14:22 |
|
mozilla |
When drawing text onto a... |
|
| CVE-2021-29964 |
2021-06-24 13:15:35 |
|
mozilla |
A locally-installed hostile program could... |
|
| CVE-2021-29966 |
2021-06-24 13:14:41 |
|
mozilla |
Mozilla developers reported memory safety... |
|
| CVE-2021-29967 |
2021-06-24 13:14:29 |
|
mozilla |
Mozilla developers reported memory safety... |
|
| CVE-2021-29944 |
2021-06-24 13:20:29 |
|
mozilla |
Lack of escaping allowed HTML... |
|
| CVE-2021-29947 |
2021-06-24 13:19:37 |
|
mozilla |
Mozilla developers and community members... |
|
| CVE-2021-29961 |
2021-06-24 13:15:55 |
|
mozilla |
When styling and rendering an... |
|
| CVE-2021-29952 |
2021-06-24 13:18:33 |
|
mozilla |
When Web Render components were... |
|
| CVE-2021-29951 |
2021-06-24 13:18:39 |
|
mozilla |
The Mozilla Maintenance Service granted... |
|
| CVE-2021-29958 |
2021-06-24 13:16:48 |
|
mozilla |
When a download was initiated,... |
|
| CVE-2021-29953 |
2021-06-24 13:17:57 |
|
mozilla |
A malicious webpage could have... |
|
| CVE-2021-29949 |
2021-06-24 13:18:52 |
|
mozilla |
When loading the shared library... |
|
| CVE-2021-29954 |
2021-06-24 13:17:52 |
|
mozilla |
Proxy functionality built into Hubs... |
|
| CVE-2021-29950 |
2021-06-24 13:18:46 |
|
mozilla |
Thunderbird unprotects a secret OpenPGP... |
|
| CVE-2021-29960 |
2021-06-24 13:16:36 |
|
mozilla |
Firefox used to cache the... |
|
| CVE-2021-29962 |
2021-06-24 13:15:49 |
|
mozilla |
Firefox for Android would become... |
|
| CVE-2021-29957 |
2021-06-24 13:16:54 |
|
mozilla |
If a MIME encoded email... |
|
| CVE-2021-29963 |
2021-06-24 13:15:44 |
|
mozilla |
Address bar search suggestions in... |
|
| CVE-2021-29959 |
2021-06-24 13:16:42 |
|
mozilla |
When a user has already... |
|
| CVE-2021-29955 |
2021-06-24 13:17:46 |
|
mozilla |
A transient execution vulnerability, named... |
|
| CVE-2021-29946 |
2021-06-24 13:19:43 |
|
mozilla |
Ports that were written as... |
|
| CVE-2021-29948 |
2021-06-24 13:19:32 |
|
mozilla |
Signatures are written to disk... |
|
| CVE-2021-29956 |
2021-06-24 13:17:40 |
|
mozilla |
OpenPGP secret keys that were... |
|
| CVE-2021-29945 |
2021-06-24 13:19:50 |
|
mozilla |
The WebAssembly JIT could miscalculate... |
|
| CVE-2021-29621 |
2021-06-07 19:00:12 |
|
GitHub_M |
Flask-AppBuilder is a development framework,... |
|
| CVE-2021-29620 |
2021-06-23 17:35:11 |
|
GitHub_M |
Report portal is an open... |
|
| CVE-2021-29479 |
2021-06-29 14:35:12 |
|
GitHub_M |
Ratpack is a toolkit for... |
|
| CVE-2021-29481 |
2021-06-29 18:20:12 |
|
GitHub_M |
Ratpack is a toolkit for... |
|
| CVE-2021-29480 |
2021-06-29 18:15:12 |
|
GitHub_M |
Ratpack is a toolkit for... |
|
| CVE-2021-29504 |
2021-06-07 20:50:17 |
|
GitHub_M |
WP-CLI is the command-line interface... |
|
| CVE-2021-29500 |
2021-06-04 20:05:12 |
|
GitHub_M |
bubble fireworks is an open... |
|
| CVE-2021-29485 |
2021-06-29 18:35:11 |
|
GitHub_M |
Ratpack is a toolkit for... |
|
| CVE-2021-29337 |
2021-06-21 11:44:12 |
|
mitre |
MODAPI.sys in MSI Dragon Center... |
|
| CVE-2021-29157 |
2021-06-28 11:58:41 |
|
mitre |
Dovecot before 2.3.15 allows ../... |
|
| CVE-2021-29063 |
2021-06-21 00:00:00 |
|
mitre |
A Regular Expression Denial of... |
|
| CVE-2021-29059 |
2021-06-21 15:49:24 |
|
mitre |
A vulnerability was discovered in... |
|
| CVE-2021-29060 |
2021-06-21 15:45:53 |
|
mitre |
A Regular Expression Denial of... |
|
| CVE-2021-29061 |
2021-06-21 19:46:22 |
|
mitre |
A Regular Expression Denial of... |
|
| CVE-2021-29049 |
2021-06-09 18:46:16 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-28976 |
2021-06-23 12:36:08 |
|
mitre |
Remote Code Execution vulnerability in... |
|
| CVE-2021-28858 |
2021-06-15 21:51:50 |
|
mitre |
TP-Links TL-WPA4220 4.0.2 Build 20180308... |
|
| CVE-2021-28958 |
2021-06-25 11:54:17 |
|
mitre |
Zoho ManageEngine ADSelfService Plus through... |
|
| CVE-2021-28977 |
2021-06-23 12:44:04 |
|
mitre |
Cross Site Scripting vulnerability in... |
|
| CVE-2021-28993 |
2021-06-30 12:18:39 |
|
mitre |
Plixer Scrutinizer 19.0.2 is affected... |
|
| CVE-2021-28979 |
2021-06-16 11:32:44 |
|
mitre |
SafeNet KeySecure Management Console 8.12.0... |
|
| CVE-2021-28847 |
2021-06-03 10:58:16 |
|
mitre |
MobaXterm before 21.0 allows remote... |
|
| CVE-2021-28848 |
2021-06-03 11:11:18 |
|
mitre |
Mintty before 3.4.5 allows remote... |
|
| CVE-2021-28833 |
2021-06-21 12:18:38 |
|
mitre |
Increments Qiita::Markdown before 0.34.0 allows... |
|
| CVE-2021-28857 |
2021-06-15 21:51:56 |
|
mitre |
TP-Links TL-WPA4220 4.0.2 Build 20180308... |
|
| CVE-2021-28676 |
2021-06-02 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28678 |
2021-06-02 15:16:23 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28687 |
2021-06-11 14:54:14 |
|
XEN |
HVM soft-reset crashes toolstack libxl... |
|
| CVE-2021-28691 |
2021-06-29 11:30:53 |
|
XEN |
Guest triggered use-after-free in Linux... |
|
| CVE-2021-28690 |
2021-06-29 11:16:36 |
|
XEN |
x86: TSX Async Abort protections... |
|
| CVE-2021-28684 |
2021-06-21 12:13:26 |
|
mitre |
The XML parser used in... |
|
| CVE-2021-28689 |
2021-06-11 14:53:06 |
|
XEN |
x86: Speculative vulnerabilities with bare... |
|
| CVE-2021-28677 |
2021-06-02 15:18:49 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28675 |
2021-06-02 14:29:12 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-28692 |
2021-06-30 10:27:57 |
|
XEN |
inappropriate x86 IOMMU timeout detection... |
|
| CVE-2021-28693 |
2021-06-30 10:32:26 |
|
XEN |
xen/arm: Boot modules are not... |
|
| CVE-2021-28382 |
2021-06-07 09:45:15 |
|
mitre |
Zoho ManageEngine Key Manager Plus... |
|
| CVE-2021-28293 |
2021-06-08 18:00:47 |
|
mitre |
Seceon aiSIEM before 6.3.2 (build... |
|
| CVE-2021-28211 |
2021-06-11 15:11:23 |
|
TianoCore |
A heap overflow in LzmaUefiDecompressGetInfo... |
|
| CVE-2021-28210 |
2021-06-11 15:11:23 |
|
TianoCore |
An unlimited recursion in DxeCore... |
|
| CVE-2021-28169 |
2021-06-09 01:55:09 |
|
eclipse |
For Eclipse Jetty versions <=... |
|
| CVE-2021-28213 |
2021-06-11 15:11:23 |
|
TianoCore |
Example EDK2 encrypted private key... |
|
| CVE-2021-28091 |
2021-06-04 14:39:14 |
|
mitre |
Lasso all versions prior to... |
|
| CVE-2021-27902 |
2021-06-30 11:56:40 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27903 |
2021-06-30 11:56:48 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-27828 |
2021-06-01 11:24:56 |
|
mitre |
SQL injection in In4Suite ERP... |
|
| CVE-2021-27627 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27639 |
2021-06-09 13:30:39 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27629 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27637 |
2021-06-09 13:30:33 |
|
sap |
Under certain conditions SAP Enable... |
|
| CVE-2021-27640 |
2021-06-09 13:31:52 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27620 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27632 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27643 |
2021-06-09 13:31:46 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27621 |
2021-06-09 13:25:25 |
|
sap |
Information Disclosure vulnerability in UserAdmin... |
|
| CVE-2021-27630 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27642 |
2021-06-09 13:31:57 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27625 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27631 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27641 |
2021-06-09 13:31:41 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27638 |
2021-06-09 13:31:33 |
|
sap |
SAP 3D Visual Enterprise Viewer,... |
|
| CVE-2021-27622 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27615 |
2021-06-09 13:25:03 |
|
sap |
SAP Manufacturing Execution versions -... |
|
| CVE-2021-27623 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27635 |
2021-06-09 13:30:45 |
|
sap |
SAP NetWeaver AS for JAVA,... |
|
| CVE-2021-27633 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver AS for ABAP... |
|
| CVE-2021-27606 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27634 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver AS for ABAP... |
|
| CVE-2021-27628 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27626 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27624 |
2021-06-09 00:00:00 |
|
sap |
SAP Internet Graphics Service, versions... |
|
| CVE-2021-27607 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27485 |
2021-06-16 12:16:47 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27610 |
2021-06-16 14:45:57 |
|
sap |
SAP NetWeaver ABAP Server and... |
|
| CVE-2021-27577 |
2021-06-29 11:45:19 |
|
apache |
Incorrect handling of url fragment... |
|
| CVE-2021-27597 |
2021-06-09 00:00:00 |
|
sap |
SAP NetWeaver AS for ABAP... |
|
| CVE-2021-27489 |
2021-06-16 11:59:33 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27483 |
2021-06-16 12:17:09 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27487 |
2021-06-16 11:59:46 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27479 |
2021-06-16 12:16:36 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27481 |
2021-06-16 11:59:39 |
|
icscert |
ZOLL Defibrillator Dashboard, v prior... |
|
| CVE-2021-27345 |
2021-06-10 15:45:02 |
|
mitre |
A null pointer dereference was... |
|
| CVE-2021-27388 |
2021-06-15 19:40:24 |
|
siemens |
SINAMICS medium voltage routable products... |
|
| CVE-2021-27408 |
2021-06-11 16:31:58 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-27387 |
2021-06-08 19:47:16 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27410 |
2021-06-11 16:33:21 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-27347 |
2021-06-10 15:37:06 |
|
mitre |
Use after free in lzma_decompress_buf... |
|
| CVE-2021-27390 |
2021-06-08 19:47:16 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27399 |
2021-06-08 19:47:16 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27041 |
2021-06-25 12:41:13 |
|
autodesk |
A maliciously crafted DWG file... |
|
| CVE-2021-27042 |
2021-06-25 12:41:19 |
|
autodesk |
A maliciously crafted DWG file... |
|
| CVE-2021-27043 |
2021-06-25 12:41:26 |
|
autodesk |
An Arbitrary Address Write issue... |
|
| CVE-2021-27200 |
2021-06-11 17:40:45 |
|
mitre |
In WoWonder 3.0.4, remote attackers... |
|
| CVE-2021-26996 |
2021-06-11 13:11:46 |
|
netapp |
E-Series SANtricity OS Controller Software... |
|
| CVE-2021-26994 |
2021-06-04 10:56:36 |
|
netapp |
Clustered Data ONTAP versions prior... |
|
| CVE-2021-27040 |
2021-06-25 12:41:07 |
|
autodesk |
A maliciously crafted DWG file... |
|
| CVE-2021-26997 |
2021-06-11 12:44:58 |
|
netapp |
E-Series SANtricity OS Controller Software... |
|
| CVE-2021-26995 |
2021-06-11 13:12:58 |
|
netapp |
E-Series SANtricity OS Controller Software... |
|
| CVE-2021-26993 |
2021-06-11 13:14:04 |
|
netapp |
E-Series SANtricity OS Controller Software... |
|
| CVE-2021-26835 |
2021-06-18 11:46:56 |
|
mitre |
No filtering of cross-site scripting... |
|
| CVE-2021-26928 |
2021-06-04 20:13:28 |
|
mitre |
BIRD through 2.0.7 does not... |
|
| CVE-2021-26945 |
2021-06-08 11:39:06 |
|
redhat |
An integer overflow leading to... |
|
| CVE-2021-26834 |
2021-06-18 11:46:49 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-26690 |
2021-06-10 07:10:22 |
|
apache |
Apache HTTP Server versions 2.4.0... |
|
| CVE-2021-26691 |
2021-06-10 07:10:23 |
|
apache |
In Apache HTTP Server versions... |
|
| CVE-2021-26707 |
2021-06-02 14:24:30 |
|
mitre |
The merge-deep library before 3.0.3... |
|
| CVE-2021-26414 |
2021-06-08 22:46:11 |
|
microsoft |
Windows DCOM Server Security Feature... |
|
| CVE-2021-26461 |
2021-06-21 17:10:11 |
|
apache |
Apache Nuttx Versions prior to... |
|
| CVE-2021-26420 |
2021-06-08 22:46:12 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-26585 |
2021-06-24 11:02:24 |
|
hpe |
A potential vulnerability has been... |
|
| CVE-2021-26584 |
2021-06-03 10:59:53 |
|
hpe |
A security vulnerability in HPE... |
|
| CVE-2021-26260 |
2021-06-08 00:00:00 |
|
redhat |
An integer overflow leading to... |
|
| CVE-2021-26198 |
2021-06-10 22:15:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-26199 |
2021-06-10 22:15:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-26195 |
2021-06-10 22:14:49 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-26197 |
2021-06-10 22:14:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-26194 |
2021-06-10 22:14:44 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25948 |
2021-06-10 11:55:36 |
|
Mend |
Prototype pollution vulnerability in expand-hash... |
|
| CVE-2021-25947 |
2021-06-03 19:51:14 |
|
Mend |
Prototype pollution vulnerability in nestie... |
|
| CVE-2021-25949 |
2021-06-10 12:00:13 |
|
Mend |
Prototype pollution vulnerability in set-getter... |
|
| CVE-2021-25951 |
2021-06-30 11:42:24 |
|
Mend |
XXE vulnerability in XML2Dict version... |
|
| CVE-2021-25654 |
2021-06-25 20:15:12 |
|
avaya |
An arbitrary code execution vulnerability... |
|
| CVE-2021-25932 |
2021-06-01 11:15:51 |
|
Mend |
In OpenNMS Horizon, versions opennms-1-0-stable... |
|
| CVE-2021-25923 |
2021-06-24 10:52:31 |
|
Mend |
In OpenEMR, versions 5.0.0 to... |
|
| CVE-2021-25656 |
2021-06-24 08:55:32 |
|
avaya |
Stored XSS injection vulnerabilities were... |
|
| CVE-2021-25652 |
2021-06-24 08:55:28 |
|
avaya |
An information disclosure vulnerability was... |
|
| CVE-2021-25655 |
2021-06-24 08:55:31 |
|
avaya |
A vulnerability in the system... |
|
| CVE-2021-25650 |
2021-06-24 08:55:25 |
|
avaya |
A privilege escalation vulnerability was... |
|
| CVE-2021-25651 |
2021-06-24 08:55:26 |
|
avaya |
A privilege escalation vulnerability was... |
|
| CVE-2021-25649 |
2021-06-24 08:55:23 |
|
avaya |
An information disclosure vulnerability was... |
|
| CVE-2021-25653 |
2021-06-24 08:55:29 |
|
avaya |
A privilege escalation vulnerability was... |
|
| CVE-2021-25412 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
An improper access control vulnerability... |
|
| CVE-2021-25410 |
2021-06-11 14:33:44 |
|
Samsung Mobile |
Improper access control of a... |
|
| CVE-2021-25424 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper authentication vulnerability in Tizen... |
|
| CVE-2021-25425 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper check vulnerability in Samsung... |
|
| CVE-2021-25404 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Information Exposure vulnerability in SmartThings... |
|
| CVE-2021-25386 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25418 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Improper component protection vulnerability in... |
|
| CVE-2021-25405 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
An improper access control vulnerability... |
|
| CVE-2021-25396 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25383 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25419 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Non-compliance of recommended secure coding... |
|
| CVE-2021-25416 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Assuming EL1 is compromised, an... |
|
| CVE-2021-25387 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25402 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Information Exposure vulnerability in Samsung... |
|
| CVE-2021-25415 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Assuming EL1 is compromised, an... |
|
| CVE-2021-25399 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Improper configuration in Smart Manager... |
|
| CVE-2021-25400 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Intent redirection vulnerability in Samsung... |
|
| CVE-2021-25398 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
Intent redirection vulnerability in Bixby... |
|
| CVE-2021-25407 |
2021-06-11 14:33:44 |
|
Samsung Mobile |
A possible out of bounds... |
|
| CVE-2021-25390 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
Intent redirection vulnerability in PhotoTable... |
|
| CVE-2021-25406 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Information exposure vulnerability in Gear... |
|
| CVE-2021-25389 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
Improper running task check in... |
|
| CVE-2021-25391 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
Intent redirection vulnerability in Secure... |
|
| CVE-2021-25421 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper log management vulnerability in... |
|
| CVE-2021-25388 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
Improper caller check vulnerability in... |
|
| CVE-2021-25420 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper log management vulnerability in... |
|
| CVE-2021-25385 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25414 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Improper sanitization of incoming intent... |
|
| CVE-2021-25411 |
2021-06-11 14:33:44 |
|
Samsung Mobile |
Improper address validation vulnerability in... |
|
| CVE-2021-25397 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
An improper access control vulnerability... |
|
| CVE-2021-25384 |
2021-06-11 14:45:21 |
|
Samsung Mobile |
An improper input validation vulnerability... |
|
| CVE-2021-25408 |
2021-06-11 14:33:44 |
|
Samsung Mobile |
A possible buffer overflow vulnerability... |
|
| CVE-2021-25409 |
2021-06-11 14:33:44 |
|
Samsung Mobile |
Improper access in Notification setting... |
|
| CVE-2021-25423 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper log management vulnerability in... |
|
| CVE-2021-25401 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Intent redirection vulnerability in Samsung... |
|
| CVE-2021-25393 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
Improper sanitization of incoming intent... |
|
| CVE-2021-25403 |
2021-06-11 14:45:23 |
|
Samsung Mobile |
Intent redirection vulnerability in Samsung... |
|
| CVE-2021-25392 |
2021-06-11 14:45:22 |
|
Samsung Mobile |
Improper protection of backup path... |
|
| CVE-2021-25413 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Improper sanitization of incoming intent... |
|
| CVE-2021-25417 |
2021-06-11 14:33:45 |
|
Samsung Mobile |
Improper authorization in SDP SDK... |
|
| CVE-2021-25422 |
2021-06-11 14:33:46 |
|
Samsung Mobile |
Improper log management vulnerability in... |
|
| CVE-2021-25288 |
2021-06-02 15:13:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-25287 |
2021-06-02 15:13:14 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-24364 |
2021-06-21 19:18:15 |
|
WPScan |
The Jannah WordPress theme before... |
|
| CVE-2021-24319 |
2021-06-01 11:33:30 |
|
WPScan |
The Bello - Directory &... |
|
| CVE-2021-24339 |
2021-06-21 19:18:13 |
|
WPScan |
The Pods – Custom Content... |
|
| CVE-2021-24383 |
2021-06-21 19:18:26 |
|
WPScan |
The WP Google Maps WordPress... |
|
| CVE-2021-24374 |
2021-06-21 19:18:21 |
|
WPScan |
The Jetpack Carousel module of... |
|
| CVE-2021-24341 |
2021-06-14 13:37:12 |
|
WPScan |
When deleting a date in... |
|
| CVE-2021-24382 |
2021-06-14 13:37:14 |
|
WPScan |
The Smart Slider 3 Free... |
|
| CVE-2021-24310 |
2021-06-01 11:33:29 |
|
WPScan |
The Photo Gallery by 10Web... |
|
| CVE-2021-24368 |
2021-06-20 12:31:32 |
|
WPScan |
The Quiz And Survey Master... |
|
| CVE-2021-24353 |
2021-06-14 13:37:13 |
|
WPScan |
The import_data function of the... |
|
| CVE-2021-24359 |
2021-06-14 13:37:14 |
|
WPScan |
The Plus Addons for Elementor... |
|
| CVE-2021-24340 |
2021-06-07 10:49:50 |
|
WPScan |
The WP Statistics WordPress plugin... |
|
| CVE-2021-24358 |
2021-06-14 13:37:14 |
|
WPScan |
The Plus Addons for Elementor... |
|
| CVE-2021-24378 |
2021-06-21 19:18:24 |
|
WPScan |
The Autoptimize WordPress plugin before... |
|
| CVE-2021-24334 |
2021-06-01 11:33:31 |
|
WPScan |
The Instant Images – One... |
|
| CVE-2021-24373 |
2021-06-21 19:18:20 |
|
WPScan |
The WP Hardening – Fix... |
|
| CVE-2021-24351 |
2021-06-14 13:37:13 |
|
WPScan |
The theplus_more_post AJAX action of... |
|
| CVE-2021-24376 |
2021-06-21 19:18:22 |
|
WPScan |
The Autoptimize WordPress plugin before... |
|
| CVE-2021-24316 |
2021-06-01 11:33:30 |
|
WPScan |
The search feature of the... |
|
| CVE-2021-24357 |
2021-06-14 13:37:14 |
|
WPScan |
In the Best Image Gallery... |
|
| CVE-2021-24311 |
2021-06-01 11:33:29 |
|
WPScan |
The wp_ajax_upload-remote-file AJAX action of... |
|
| CVE-2021-24333 |
2021-06-01 11:33:31 |
|
WPScan |
The Content Copy Protection &... |
|
| CVE-2021-24377 |
2021-06-21 19:18:23 |
|
WPScan |
The Autoptimize WordPress plugin before... |
|
| CVE-2021-24330 |
2021-06-01 11:33:31 |
|
WPScan |
The Funnel Builder by CartFlows... |
|
| CVE-2021-24355 |
2021-06-14 13:37:13 |
|
WPScan |
In the Simple 301 Redirects... |
|
| CVE-2021-24329 |
2021-06-01 11:33:31 |
|
WPScan |
The WP Super Cache WordPress... |
|
| CVE-2021-24309 |
2021-06-01 11:33:29 |
|
WPScan |
The "Schedule Name" input in... |
|
| CVE-2021-24369 |
2021-06-21 19:18:18 |
|
WPScan |
In the GetPaid WordPress plugin... |
|
| CVE-2021-24342 |
2021-06-07 10:49:50 |
|
WPScan |
The JNews WordPress theme before... |
|
| CVE-2021-24370 |
2021-06-21 00:00:00 |
|
WPScan |
The Fancy Product Designer WordPress... |
|
| CVE-2021-24349 |
2021-06-14 13:37:13 |
|
WPScan |
This Gallery from files WordPress... |
|
| CVE-2021-24321 |
2021-06-01 11:33:30 |
|
WPScan |
The Bello - Directory &... |
|
| CVE-2021-24312 |
2021-06-01 11:33:30 |
|
WPScan |
The parameters $cache_path, $wp_cache_debug_ip, $wp_super_cache_front_page_text,... |
|
| CVE-2021-24356 |
2021-06-14 13:37:13 |
|
WPScan |
In the Simple 301 Redirects... |
|
| CVE-2021-24344 |
2021-06-07 10:49:50 |
|
WPScan |
The Easy Preloader WordPress plugin... |
|
| CVE-2021-24320 |
2021-06-01 11:33:30 |
|
WPScan |
The Bello - Directory &... |
|
| CVE-2021-24318 |
2021-06-01 11:33:30 |
|
WPScan |
The Listeo WordPress theme before... |
|
| CVE-2021-24361 |
2021-06-21 19:18:14 |
|
WPScan |
In the Location Manager WordPress... |
|
| CVE-2021-24352 |
2021-06-14 13:37:13 |
|
WPScan |
The export_data function of the... |
|
| CVE-2021-24346 |
2021-06-14 13:37:12 |
|
WPScan |
The Stock in & out... |
|
| CVE-2021-24343 |
2021-06-07 10:49:50 |
|
WPScan |
The iFlyChat WordPress plugin before... |
|
| CVE-2021-24331 |
2021-06-01 11:33:31 |
|
WPScan |
The Smooth Scroll Page Up/Down... |
|
| CVE-2021-24313 |
2021-06-01 11:33:30 |
|
WPScan |
The WP Prayer WordPress plugin... |
|
| CVE-2021-24379 |
2021-06-21 19:18:25 |
|
WPScan |
The Comments Like Dislike WordPress... |
|
| CVE-2021-24337 |
2021-06-07 10:49:50 |
|
WPScan |
The id GET parameter of... |
|
| CVE-2021-24348 |
2021-06-14 13:37:12 |
|
WPScan |
The menu delete functionality of... |
|
| CVE-2021-24372 |
2021-06-21 19:18:19 |
|
WPScan |
The WP Hardening – Fix... |
|
| CVE-2021-24338 |
2021-06-21 19:18:12 |
|
WPScan |
The Pods – Custom Content... |
|
| CVE-2021-24322 |
2021-06-01 11:33:31 |
|
WPScan |
The Database Backup for WordPress... |
|
| CVE-2021-24335 |
2021-06-01 11:33:31 |
|
WPScan |
The Car Repair Services &... |
|
| CVE-2021-24354 |
2021-06-14 13:37:13 |
|
WPScan |
A lack of capability checks... |
|
| CVE-2021-24345 |
2021-06-14 13:37:12 |
|
WPScan |
The page lists-management feature of... |
|
| CVE-2021-24317 |
2021-06-01 11:33:30 |
|
WPScan |
The Listeo WordPress theme before... |
|
| CVE-2021-24360 |
2021-06-14 13:37:14 |
|
WPScan |
The Yes/No Chart WordPress plugin... |
|
| CVE-2021-24328 |
2021-06-01 11:33:31 |
|
WPScan |
The WP Login Security and... |
|
| CVE-2021-24350 |
2021-06-14 13:37:13 |
|
WPScan |
The Visitors WordPress plugin through... |
|
| CVE-2021-24367 |
2021-06-21 19:18:17 |
|
WPScan |
The WP Config File Editor... |
|
| CVE-2021-24347 |
2021-06-14 13:37:12 |
|
WPScan |
The SP Project & Document... |
|
| CVE-2021-24336 |
2021-06-07 10:49:49 |
|
WPScan |
The FlightLog WordPress plugin through... |
|
| CVE-2021-24037 |
2021-06-15 22:00:11 |
|
facebook |
A use after free in... |
|
| CVE-2021-24035 |
2021-06-11 03:35:10 |
|
facebook |
A lack of filename validation... |
|
| CVE-2021-24000 |
2021-06-24 13:20:48 |
|
mozilla |
A race condition with requestPointerLock()... |
|
| CVE-2021-24002 |
2021-06-24 13:20:35 |
|
mozilla |
When a user clicked on... |
|
| CVE-2021-24001 |
2021-06-24 13:20:41 |
|
mozilla |
A compromised content process could... |
|
| CVE-2021-23991 |
2021-06-24 13:27:10 |
|
mozilla |
If a Thunderbird user has... |
|
| CVE-2021-23998 |
2021-06-24 13:25:26 |
|
mozilla |
Through complicated navigations with new... |
|
| CVE-2021-23996 |
2021-06-24 13:25:39 |
|
mozilla |
By utilizing 3D CSS in... |
|
| CVE-2021-23992 |
2021-06-24 13:26:45 |
|
mozilla |
Thunderbird did not check if... |
|
| CVE-2021-23999 |
2021-06-24 13:25:15 |
|
mozilla |
If a Blob URL was... |
|
| CVE-2021-23993 |
2021-06-24 13:26:39 |
|
mozilla |
An attacker may perform a... |
|
| CVE-2021-23997 |
2021-06-24 13:25:34 |
|
mozilla |
Due to unexpected data type... |
|
| CVE-2021-23994 |
2021-06-24 13:26:33 |
|
mozilla |
A WebGL framebuffer was not... |
|
| CVE-2021-23995 |
2021-06-24 13:26:25 |
|
mozilla |
When Responsive Design Mode was... |
|
| CVE-2021-23896 |
2021-06-02 13:10:15 |
|
trellix |
Cleartext Transmission of Sensitive Information... |
|
| CVE-2021-23894 |
2021-06-02 13:05:15 |
|
trellix |
Deserialization of untrusted data vulnerability... |
|
| CVE-2021-23895 |
2021-06-02 13:05:20 |
|
trellix |
Deserialization of untrusted data vulnerability... |
|
| CVE-2021-23211 |
2021-06-11 15:46:01 |
|
Gallagher |
Cleartext Storage of Sensitive Information... |
|
| CVE-2021-23205 |
2021-06-11 15:46:01 |
|
Gallagher |
Improper Encoding or Escaping in... |
|
| CVE-2021-23182 |
2021-06-11 15:46:01 |
|
Gallagher |
Cleartext Storage of Sensitive Information... |
|
| CVE-2021-23230 |
2021-06-11 15:46:01 |
|
Gallagher |
A SQL Injection vulnerability in... |
|
| CVE-2021-23204 |
2021-06-11 15:46:01 |
|
Gallagher |
Exposure of Sensitive Information to... |
|
| CVE-2021-23215 |
2021-06-08 00:00:00 |
|
redhat |
An integer overflow leading to... |
|
| CVE-2021-23169 |
2021-06-08 00:00:00 |
|
redhat |
A heap-buffer overflow was found... |
|
| CVE-2021-22905 |
2021-06-11 15:49:39 |
|
hackerone |
Nextcloud Android App (com.nextcloud.client) before... |
|
| CVE-2021-23022 |
2021-06-10 15:06:40 |
|
f5 |
On version 7.2.1.x before 7.2.1.3... |
|
| CVE-2021-23017 |
2021-06-01 12:28:09 |
|
f5 |
A security issue in nginx... |
|
| CVE-2021-23024 |
2021-06-10 14:35:08 |
|
f5 |
On version 8.0.x before 8.0.0.1,... |
|
| CVE-2021-23018 |
2021-06-01 11:51:20 |
|
f5 |
Intra-cluster communication does not use... |
|
| CVE-2021-23019 |
2021-06-01 12:03:42 |
|
f5 |
The NGINX Controller 2.0.0 thru... |
|
| CVE-2021-23023 |
2021-06-10 14:43:41 |
|
f5 |
On version 7.2.1.x before 7.2.1.3... |
|
| CVE-2021-23020 |
2021-06-01 12:14:39 |
|
f5 |
The NAAS 3.x before 3.10.0... |
|
| CVE-2021-23021 |
2021-06-01 12:23:35 |
|
f5 |
The Nginx Controller 3.x before... |
|
| CVE-2021-23136 |
2021-06-11 15:46:00 |
|
Gallagher |
Improper Authorization vulnerability in Gallagher... |
|
| CVE-2021-23140 |
2021-06-11 15:46:01 |
|
Gallagher |
Improper Authorization vulnerability in Gallagher... |
|
| CVE-2021-22896 |
2021-06-11 15:49:38 |
|
hackerone |
Nextcloud Mail before 1.9.5 suffers... |
|
| CVE-2021-22895 |
2021-06-11 15:49:38 |
|
hackerone |
Nextcloud Desktop Client before 3.3.1... |
|
| CVE-2021-22898 |
2021-06-11 15:49:37 |
|
hackerone |
curl 7.7 through 7.76.1 suffers... |
|
| CVE-2021-22902 |
2021-06-11 15:49:38 |
|
hackerone |
The actionpack ruby gem (a... |
|
| CVE-2021-22904 |
2021-06-11 15:49:38 |
|
hackerone |
The actionpack ruby gem before... |
|
| CVE-2021-22912 |
2021-06-11 15:49:37 |
|
hackerone |
Nextcloud iOS before 3.4.2 suffers... |
|
| CVE-2021-22903 |
2021-06-11 15:49:38 |
|
hackerone |
The actionpack ruby gem before... |
|
| CVE-2021-22915 |
2021-06-11 15:49:38 |
|
hackerone |
Nextcloud server before 19.0.11, 20.0.10,... |
|
| CVE-2021-22901 |
2021-06-11 15:49:38 |
|
hackerone |
curl 7.75.0 through 7.76.1 suffers... |
|
| CVE-2021-22914 |
2021-06-16 13:08:10 |
|
hackerone |
Citrix Cloud Connector before 6.31.0.62192... |
|
| CVE-2021-22913 |
2021-06-11 15:49:37 |
|
hackerone |
Nextcloud Deck before 1.2.7, 1.4.1... |
|
| CVE-2021-22906 |
2021-06-11 15:49:39 |
|
hackerone |
Nextcloud End-to-End Encryption before 1.5.3,... |
|
| CVE-2021-22897 |
2021-06-11 15:49:38 |
|
hackerone |
curl 7.61.0 through 7.76.1 suffers... |
|
| CVE-2021-22749 |
2021-06-11 15:40:45 |
|
schneider |
A CWE-200: Exposure of Sensitive... |
|
| CVE-2021-22758 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-824: Access of uninitialized... |
|
| CVE-2021-22756 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-125: Out-of-bounds read vulnerability... |
|
| CVE-2021-22754 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-787: Out-of-bounds write vulnerability... |
|
| CVE-2021-22760 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-763: Release of invalid... |
|
| CVE-2021-22755 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-787: Out-of-bounds write vulnerability... |
|
| CVE-2021-22761 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-119: Improper Restriction of... |
|
| CVE-2021-22750 |
2021-06-11 15:40:45 |
|
schneider |
A CWE-787: Out-of-bounds write vulnerability... |
|
| CVE-2021-22757 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-125: Out-of-bounds read vulnerability... |
|
| CVE-2021-22759 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-416: Use after free... |
|
| CVE-2021-22765 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-20: Improper Input Validation... |
|
| CVE-2021-22751 |
2021-06-11 15:40:45 |
|
schneider |
A CWE-787: Out-of-bounds write vulnerability... |
|
| CVE-2021-22762 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-22: Improper Limitation of... |
|
| CVE-2021-22753 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-125: Out-of-bounds read vulnerability... |
|
| CVE-2021-22767 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-20: Improper Input Validation... |
|
| CVE-2021-22752 |
2021-06-11 15:40:46 |
|
schneider |
A CWE-787: Out-of-bounds write vulnerability... |
|
| CVE-2021-22769 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-552: Files or Directories... |
|
| CVE-2021-22766 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-20: Improper Input Validation... |
|
| CVE-2021-22768 |
2021-06-11 15:40:47 |
|
schneider |
A CWE-20: Improper Input Validation... |
|
| CVE-2021-22516 |
2021-06-04 12:05:37 |
|
microfocus |
Insertion of Sensitive Information into... |
|
| CVE-2021-22383 |
2021-06-22 18:59:03 |
|
huawei |
There is an out-of-bounds read... |
|
| CVE-2021-22378 |
2021-06-22 18:32:08 |
|
huawei |
There is a race condition... |
|
| CVE-2021-22368 |
2021-06-30 17:20:09 |
|
huawei |
There is a Permission Control... |
|
| CVE-2021-22374 |
2021-06-30 14:42:52 |
|
huawei |
There is an Improper Validation... |
|
| CVE-2021-22363 |
2021-06-22 18:49:33 |
|
huawei |
There is a resource management... |
|
| CVE-2021-22361 |
2021-06-22 17:41:18 |
|
huawei |
There is an improper authorization... |
|
| CVE-2021-22380 |
2021-06-30 13:37:17 |
|
huawei |
There is a Cleartext Transmission... |
|
| CVE-2021-22367 |
2021-06-30 17:29:39 |
|
huawei |
There is a Key Management... |
|
| CVE-2021-22370 |
2021-06-30 13:49:33 |
|
huawei |
There is a Credentials Management... |
|
| CVE-2021-22439 |
2021-06-29 18:38:09 |
|
huawei |
There is a deserialization vulnerability... |
|
| CVE-2021-22375 |
2021-06-30 13:43:58 |
|
huawei |
There is a Key Management... |
|
| CVE-2021-22382 |
2021-06-22 18:53:41 |
|
huawei |
Huawei LTE USB Dongle products... |
|
| CVE-2021-22376 |
2021-06-30 13:57:51 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22372 |
2021-06-30 13:54:06 |
|
huawei |
There is a Security Features... |
|
| CVE-2021-22371 |
2021-06-30 14:57:55 |
|
huawei |
There is an Improper Permission... |
|
| CVE-2021-22365 |
2021-06-22 17:46:09 |
|
huawei |
There is an out of... |
|
| CVE-2021-22377 |
2021-06-22 18:10:10 |
|
huawei |
There is a command injection... |
|
| CVE-2021-22366 |
2021-06-22 17:56:42 |
|
huawei |
There is an out-of-bounds read... |
|
| CVE-2021-22369 |
2021-06-30 14:48:09 |
|
huawei |
There is a Time-of-check Time-of-use... |
|
| CVE-2021-22373 |
2021-06-30 14:04:17 |
|
huawei |
There is a Defects Introduced... |
|
| CVE-2021-22317 |
2021-06-03 15:30:45 |
|
huawei |
There is an Information Disclosure... |
|
| CVE-2021-22220 |
2021-06-08 19:05:00 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22334 |
2021-06-03 19:28:49 |
|
huawei |
There is an Improper Access... |
|
| CVE-2021-22216 |
2021-06-08 19:19:25 |
|
GitLab |
A denial of service vulnerability... |
|
| CVE-2021-22213 |
2021-06-08 18:03:58 |
|
GitLab |
A cross-site leak vulnerability in... |
|
| CVE-2021-22222 |
2021-06-07 12:01:14 |
|
GitLab |
Infinite loop in DVB-S2-BB dissector... |
|
| CVE-2021-22322 |
2021-06-03 15:49:12 |
|
huawei |
There is a Missing Authentication... |
|
| CVE-2021-22345 |
2021-06-30 21:06:08 |
|
huawei |
There is an Input Verification... |
|
| CVE-2021-22340 |
2021-06-29 18:45:03 |
|
huawei |
There is a multiple threads... |
|
| CVE-2021-22214 |
2021-06-08 14:59:37 |
|
GitLab |
When requests to the internal... |
|
| CVE-2021-22175 |
2021-06-11 15:30:12 |
|
GitLab |
When requests to the internal... |
|
| CVE-2021-22333 |
2021-06-03 19:15:26 |
|
huawei |
There is an Improper Validation... |
|
| CVE-2021-22349 |
2021-06-30 20:37:10 |
|
huawei |
There is an Input Verification... |
|
| CVE-2021-22212 |
2021-06-08 12:07:02 |
|
GitLab |
ntpkeygen can generate keys that... |
|
| CVE-2021-22313 |
2021-06-03 15:19:46 |
|
huawei |
There is a Security Function... |
|
| CVE-2021-22348 |
2021-06-30 20:48:50 |
|
huawei |
There is a Memory Buffer... |
|
| CVE-2021-22326 |
2021-06-30 13:40:54 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22308 |
2021-06-03 15:15:20 |
|
huawei |
There is a Business Logic... |
|
| CVE-2021-22325 |
2021-06-03 16:10:48 |
|
huawei |
There is an Information Disclosure... |
|
| CVE-2021-22335 |
2021-06-03 19:25:23 |
|
huawei |
There is a Memory Buffer... |
|
| CVE-2021-22342 |
2021-06-22 18:41:20 |
|
huawei |
There is an information leak... |
|
| CVE-2021-22221 |
2021-06-08 18:52:20 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22354 |
2021-06-30 17:12:48 |
|
huawei |
There is an Information Disclosure... |
|
| CVE-2021-22329 |
2021-06-29 19:05:31 |
|
huawei |
There has a license management... |
|
| CVE-2021-22316 |
2021-06-03 15:42:58 |
|
huawei |
There is a Missing Authentication... |
|
| CVE-2021-22323 |
2021-06-30 14:53:25 |
|
huawei |
There is an Integer Overflow... |
|
| CVE-2021-22350 |
2021-06-30 20:10:16 |
|
huawei |
There is a Memory Buffer... |
|
| CVE-2021-22338 |
2021-06-29 18:51:23 |
|
huawei |
There is an XXE injection... |
|
| CVE-2021-22351 |
2021-06-30 20:14:54 |
|
huawei |
There is a Credentials Management... |
|
| CVE-2021-22341 |
2021-06-29 19:22:23 |
|
huawei |
There is a memory leak... |
|
| CVE-2021-22215 |
2021-06-08 15:13:29 |
|
GitLab |
An information disclosure vulnerability in... |
|
| CVE-2021-22337 |
2021-06-03 19:20:26 |
|
huawei |
There is an Information Disclosure... |
|
| CVE-2021-22346 |
2021-06-30 20:55:40 |
|
huawei |
There is an Improper Permission... |
|
| CVE-2021-22352 |
2021-06-30 20:23:10 |
|
huawei |
There is a Configuration Defect... |
|
| CVE-2021-22324 |
2021-06-03 16:21:01 |
|
huawei |
There is a Credentials Management... |
|
| CVE-2021-22353 |
2021-06-30 17:06:52 |
|
huawei |
There is a Memory Buffer... |
|
| CVE-2021-22336 |
2021-06-03 16:30:27 |
|
huawei |
There is an Improper Control... |
|
| CVE-2021-22218 |
2021-06-08 15:04:57 |
|
GitLab |
All versions of GitLab CE/EE... |
|
| CVE-2021-22217 |
2021-06-08 18:25:29 |
|
GitLab |
A denial of service vulnerability... |
|
| CVE-2021-22181 |
2021-06-11 15:43:20 |
|
GitLab |
A denial of service vulnerability... |
|
| CVE-2021-22219 |
2021-06-08 18:38:17 |
|
GitLab |
All versions of GitLab CE/EE... |
|
| CVE-2021-21999 |
2021-06-23 11:16:41 |
|
vmware |
VMware Tools for Windows (11.x.y... |
|
| CVE-2021-21997 |
2021-06-18 12:41:17 |
|
vmware |
VMware Tools for Windows (11.x.y... |
|
| CVE-2021-21998 |
2021-06-23 11:10:25 |
|
vmware |
VMware Carbon Black App Control... |
|
| CVE-2021-22119 |
2021-06-29 16:15:05 |
|
vmware |
Spring Security versions 5.5.x prior... |
|
| CVE-2021-22116 |
2021-06-08 11:23:58 |
|
vmware |
RabbitMQ all versions prior to... |
|
| CVE-2021-21673 |
2021-06-30 16:45:20 |
|
jenkins |
Jenkins CAS Plugin 1.6.0 and... |
|
| CVE-2021-21737 |
2021-06-24 10:39:42 |
|
zte |
A smart STB product of... |
|
| CVE-2021-21871 |
2021-06-29 15:10:22 |
|
talos |
A memory corruption vulnerability exists... |
|
| CVE-2021-21808 |
2021-06-11 16:15:29 |
|
talos |
A memory corruption vulnerability exists... |
|
| CVE-2021-21795 |
2021-06-11 16:17:10 |
|
talos |
A heap-based buffer overflow vulnerability... |
|
| CVE-2021-21833 |
2021-06-11 16:12:15 |
|
talos |
An improper array index validation... |
|
| CVE-2021-21824 |
2021-06-11 16:12:20 |
|
talos |
An out-of-bounds write vulnerability exists... |
|
| CVE-2021-21777 |
2021-06-17 10:48:54 |
|
talos |
An information disclosure vulnerability exists... |
|
| CVE-2021-21809 |
2021-06-23 21:25:46 |
|
talos |
A command execution vulnerability exists... |
|
| CVE-2021-21736 |
2021-06-10 11:28:57 |
|
zte |
A smart camera product of... |
|
| CVE-2021-21665 |
2021-06-10 14:25:22 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-21676 |
2021-06-30 16:45:25 |
|
jenkins |
Jenkins requests-plugin Plugin 2.2.7 and... |
|
| CVE-2021-21674 |
2021-06-30 16:45:22 |
|
jenkins |
A missing permission check in... |
|
| CVE-2021-21735 |
2021-06-10 11:18:23 |
|
zte |
A ZTE product has an... |
|
| CVE-2021-21664 |
2021-06-10 14:25:21 |
|
jenkins |
An incorrect permission check in... |
|
| CVE-2021-21663 |
2021-06-10 14:25:21 |
|
jenkins |
A missing permission check in... |
|
| CVE-2021-21672 |
2021-06-30 16:45:19 |
|
jenkins |
Jenkins Selenium HTML report Plugin... |
|
| CVE-2021-21666 |
2021-06-10 14:25:22 |
|
jenkins |
Jenkins Kiuwan Plugin 1.6.0 and... |
|
| CVE-2021-21675 |
2021-06-30 16:45:24 |
|
jenkins |
A cross-site request forgery (CSRF)... |
|
| CVE-2021-21670 |
2021-06-30 16:45:16 |
|
jenkins |
Jenkins 2.299 and earlier, LTS... |
|
| CVE-2021-21667 |
2021-06-16 13:40:11 |
|
jenkins |
Jenkins Scriptler Plugin 3.2 and... |
|
| CVE-2021-21662 |
2021-06-10 14:25:20 |
|
jenkins |
A missing permission check in... |
|
| CVE-2021-21661 |
2021-06-10 14:25:19 |
|
jenkins |
Jenkins Kubernetes CLI Plugin 1.10.0... |
|
| CVE-2021-21671 |
2021-06-30 16:45:17 |
|
jenkins |
Jenkins 2.299 and earlier, LTS... |
|
| CVE-2021-21669 |
2021-06-18 09:25:10 |
|
jenkins |
Jenkins Generic Webhook Trigger Plugin... |
|
| CVE-2021-21668 |
2021-06-16 13:40:12 |
|
jenkins |
Jenkins Scriptler Plugin 3.1 and... |
|
| CVE-2021-21490 |
2021-06-09 13:23:40 |
|
sap |
SAP NetWeaver AS for ABAP... |
|
| CVE-2021-21473 |
2021-06-09 13:23:48 |
|
sap |
SAP NetWeaver AS ABAP and... |
|
| CVE-2021-21410 |
2021-06-18 21:00:14 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-21382 |
2021-06-11 20:50:14 |
|
GitHub_M |
Restund is an open source... |
|
| CVE-2021-21422 |
2021-06-21 18:45:12 |
|
GitHub_M |
mongo-express is a web-based MongoDB... |
|
| CVE-2021-21279 |
2021-06-18 20:40:10 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-21281 |
2021-06-18 20:25:10 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-21257 |
2021-06-18 20:55:10 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-21280 |
2021-06-18 20:35:10 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-21282 |
2021-06-18 20:00:11 |
|
GitHub_M |
Contiki-NG is an open-source, cross-platform... |
|
| CVE-2021-20751 |
2021-06-28 00:50:41 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20749 |
2021-06-28 00:50:37 |
|
jpcert |
Cross-site scripting vulnerability in Fudousan... |
|
| CVE-2021-20735 |
2021-06-22 01:35:48 |
|
jpcert |
Cross-site scripting vulnerability in ETUNA... |
|
| CVE-2021-20732 |
2021-06-09 01:05:25 |
|
jpcert |
The ATOM (ATOM - Smart... |
|
| CVE-2021-20741 |
2021-06-22 01:35:53 |
|
jpcert |
Cross-site scripting vulnerability in Hitachi... |
|
| CVE-2021-20744 |
2021-06-22 01:35:58 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20737 |
2021-06-22 01:35:51 |
|
jpcert |
Improper authentication vulnerability in GROWI... |
|
| CVE-2021-20746 |
2021-06-28 00:50:35 |
|
jpcert |
Cross-site scripting vulnerability in WordPress... |
|
| CVE-2021-20743 |
2021-06-22 01:35:56 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20728 |
2021-06-09 01:05:22 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20740 |
2021-06-28 00:50:31 |
|
jpcert |
Hitachi Virtual File Platform Versions... |
|
| CVE-2021-20742 |
2021-06-22 01:35:55 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20745 |
2021-06-28 00:50:33 |
|
jpcert |
Inkdrop versions prior to v5.3.1... |
|
| CVE-2021-20734 |
2021-06-22 01:35:46 |
|
jpcert |
Cross-site scripting vulnerability in Welcart... |
|
| CVE-2021-20730 |
2021-06-09 01:05:23 |
|
jpcert |
Improper access control vulnerability in... |
|
| CVE-2021-20750 |
2021-06-28 00:50:39 |
|
jpcert |
Cross-site scripting vulnerability in EC-CUBE... |
|
| CVE-2021-20731 |
2021-06-09 01:05:24 |
|
jpcert |
WSR-1166DHP3 firmware Ver.1.16 and prior... |
|
| CVE-2021-20736 |
2021-06-22 01:35:50 |
|
jpcert |
NoSQL injection vulnerability in GROWI... |
|
| CVE-2021-20733 |
2021-06-22 01:35:45 |
|
jpcert |
Improper authorization in handler for... |
|
| CVE-2021-20591 |
2021-06-11 15:52:45 |
|
Mitsubishi |
Uncontrolled Resource Consumption vulnerability in... |
|
| CVE-2021-20293 |
2021-06-10 11:09:47 |
|
redhat |
A reflected Cross-Site Scripting (XSS)... |
|
| CVE-2021-20306 |
2021-06-01 13:38:07 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20259 |
2021-06-07 20:31:37 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-20107 |
2021-06-30 13:21:56 |
|
tenable |
There exists an unauthenticated BLE... |
|
| CVE-2021-20105 |
2021-06-29 15:37:41 |
|
tenable |
Machform prior to version 16... |
|
| CVE-2021-20081 |
2021-06-10 11:01:56 |
|
tenable |
Incomplete List of Disallowed Inputs... |
|
| CVE-2021-20100 |
2021-06-28 10:29:19 |
|
tenable |
Nessus Agent 8.2.4 and earlier... |
|
| CVE-2021-20099 |
2021-06-28 10:29:13 |
|
tenable |
Nessus Agent 8.2.4 and earlier... |
|
| CVE-2021-20102 |
2021-06-29 15:30:45 |
|
tenable |
Machform prior to version 16... |
|
| CVE-2021-20093 |
2021-06-16 11:09:02 |
|
tenable |
A buffer over-read vulnerability exists... |
|
| CVE-2021-20027 |
2021-06-14 22:30:11 |
|
sonicwall |
A buffer overflow vulnerability in... |
|
| CVE-2021-20094 |
2021-06-16 11:09:07 |
|
tenable |
A denial of service vulnerability... |
|
| CVE-2021-20101 |
2021-06-29 15:30:39 |
|
tenable |
Machform prior to version 16... |
|
| CVE-2021-20104 |
2021-06-29 15:31:01 |
|
tenable |
Machform prior to version 16... |
|
| CVE-2021-20079 |
2021-06-29 18:16:35 |
|
tenable |
Nessus versions 8.13.2 and earlier... |
|
| CVE-2021-20103 |
2021-06-29 15:30:51 |
|
tenable |
Machform prior to version 16... |
|
| CVE-2021-20019 |
2021-06-23 21:45:11 |
|
sonicwall |
A vulnerability in SonicOS where... |
|
| CVE-2021-3522 |
2021-06-02 14:38:16 |
|
redhat |
GStreamer before 1.18.4 may perform... |
|
| CVE-2021-3630 |
2021-06-30 13:27:28 |
|
fedora |
An out-of-bounds write vulnerability was... |
|
| CVE-2021-3546 |
2021-06-02 13:30:30 |
|
redhat |
An out-of-bounds write vulnerability was... |
|
| CVE-2021-3565 |
2021-06-04 11:39:40 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3564 |
2021-06-08 11:59:04 |
|
redhat |
A flaw double-free memory corruption... |
|
| CVE-2021-3569 |
2021-06-03 11:05:49 |
|
redhat |
A stack corruption bug was... |
|
| CVE-2021-3603 |
2021-06-17 12:09:42 |
|
@huntrdev |
PHPMailer 6.4.1 and earlier contain... |
|
| CVE-2021-3520 |
2021-06-02 12:32:32 |
|
redhat |
Theres a flaw in lz4.... |
|
| CVE-2021-3594 |
2021-06-15 00:00:00 |
|
redhat |
An invalid pointer initialization issue... |
|
| CVE-2021-3529 |
2021-06-02 16:10:51 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3538 |
2021-06-02 13:22:21 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3595 |
2021-06-15 00:00:00 |
|
redhat |
An invalid pointer initialization issue... |
|
| CVE-2021-3543 |
2021-06-01 13:20:34 |
|
redhat |
A flaw null pointer dereference... |
|
| CVE-2021-3593 |
2021-06-15 00:00:00 |
|
redhat |
An invalid pointer initialization issue... |
|
| CVE-2021-3592 |
2021-06-15 00:00:00 |
|
redhat |
An invalid pointer initialization issue... |
|
| CVE-2021-3544 |
2021-06-02 13:30:24 |
|
redhat |
Several memory leaks were found... |
|
| CVE-2021-3545 |
2021-06-02 13:30:27 |
|
redhat |
An information disclosure vulnerability was... |
|
| CVE-2021-3530 |
2021-06-02 14:31:23 |
|
redhat |
A flaw was discovered in... |
|
| CVE-2021-3495 |
2021-06-01 13:31:32 |
|
redhat |
An incorrect access control flaw... |
|
| CVE-2021-3424 |
2021-06-01 18:43:33 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3314 |
2021-06-25 15:16:11 |
|
mitre |
Oracle GlassFish Server 3.1.2.18 and... |
|
| CVE-2021-3412 |
2021-06-01 13:47:23 |
|
redhat |
It was found that all... |
|
| CVE-2021-3515 |
2021-06-01 13:31:40 |
|
redhat |
A shell injection flaw was... |
|
| CVE-2021-3499 |
2021-06-02 15:48:10 |
|
redhat |
A vulnerability was found in... |
|
| CVE-2021-3425 |
2021-06-01 19:07:40 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3469 |
2021-06-03 19:43:42 |
|
redhat |
Foreman versions before 2.3.4 and... |
|
| CVE-2021-3500 |
2021-06-24 18:02:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3516 |
2021-06-01 13:38:13 |
|
redhat |
Theres a flaw in libxml2s... |
|
| CVE-2021-3277 |
2021-06-07 21:05:03 |
|
mitre |
Nagios XI 5.7.5 and earlier... |
|
| CVE-2021-3256 |
2021-06-11 19:50:23 |
|
mitre |
KuaiFanCMS V5.x contains an arbitrary... |
|
| CVE-2021-3196 |
2021-06-09 14:10:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-3013 |
2021-06-11 11:19:37 |
|
mitre |
ripgrep before 13 on Windows... |
|
| CVE-2021-1937 |
2021-06-09 06:20:24 |
|
qualcomm |
Reachable assertion is possible while... |
|
| CVE-2021-1900 |
2021-06-09 06:20:24 |
|
qualcomm |
Possible use after free in... |
|
| CVE-2021-1073 |
2021-06-25 19:25:10 |
|
nvidia |
NVIDIA GeForce Experience, all versions... |
|
| CVE-2021-0570 |
2021-06-22 10:57:52 |
|
google_android |
In sendBugreportNotification of BugreportProgressService.java, there... |
|
| CVE-2021-0571 |
2021-06-22 10:56:29 |
|
google_android |
In ActivityTaskManagerService.startActivity() and AppTaskImpl.startActivity() of... |
|
| CVE-2021-0608 |
2021-06-22 11:14:04 |
|
google_android |
In handleAppLaunch of AppLaunchActivity.java, there... |
|
| CVE-2021-0606 |
2021-06-22 11:13:50 |
|
google_android |
In drm_syncobj_handle_to_fd of drm_syncobj.c, there... |
|
| CVE-2021-0605 |
2021-06-22 11:13:42 |
|
google_android |
In pfkey_dump of af_key.c, there... |
|
| CVE-2021-0607 |
2021-06-22 11:13:56 |
|
google_android |
In iaxxx_calc_i2s_div of iaxxx-codec.c, there... |
|
| CVE-2021-0552 |
2021-06-22 11:13:29 |
|
google_android |
In getEndItemSliceAction of MediaOutputSlice.java, there... |
|
| CVE-2021-0555 |
2021-06-22 10:56:16 |
|
google_android |
In RenderStruct of protostream_objectsource.cc, there... |
|
| CVE-2021-0565 |
2021-06-22 10:58:51 |
|
google_android |
In wrapUserThread of AudioStream.cpp, there... |
|
| CVE-2021-0569 |
2021-06-22 10:58:06 |
|
google_android |
In onStart of ContactsDumpActivity.java, there... |
|
| CVE-2021-0558 |
2021-06-22 10:59:57 |
|
google_android |
In fillMainDataBuf of pvmp3_framedecoder.cpp, there... |
|
| CVE-2021-0541 |
2021-06-22 11:12:21 |
|
google_android |
In phNxpNciHal_ext_process_nfc_init_rsp of phNxpNciHal_ext.cc, there... |
|
| CVE-2021-0564 |
2021-06-22 10:59:05 |
|
google_android |
In decrypt of CryptoPlugin.cpp, there... |
|
| CVE-2021-0547 |
2021-06-22 11:11:32 |
|
google_android |
In onReceive of NetInitiatedActivity.java, there... |
|
| CVE-2021-0548 |
2021-06-22 11:11:39 |
|
google_android |
In rw_i93_send_to_lower of rw_i93.cc, there... |
|
| CVE-2021-0556 |
2021-06-22 10:59:51 |
|
google_android |
In getBlockSum of fastcodemb.cpp, there... |
|
| CVE-2021-0566 |
2021-06-22 11:01:07 |
|
google_android |
In accessAudioHalPidscpp of TimeCheck.cpp, there... |
|
| CVE-2021-0554 |
2021-06-22 10:57:59 |
|
google_android |
In isBackupServiceActive of BackupManagerService.java, there... |
|
| CVE-2021-0553 |
2021-06-22 11:12:14 |
|
google_android |
In onBindViewHolder of AppSwitchPreference.java, there... |
|
| CVE-2021-0572 |
2021-06-22 10:58:45 |
|
google_android |
In doNotification of AccountManagerService.java, there... |
|
| CVE-2021-0559 |
2021-06-22 11:00:04 |
|
google_android |
In Lag_max of p_ol_wgh.cpp, there... |
|
| CVE-2021-0549 |
2021-06-22 11:12:34 |
|
google_android |
In sspRequestCallback of BondStateMachine.java, there... |
|
| CVE-2021-0542 |
2021-06-22 11:12:26 |
|
google_android |
In updateNotification of BeamTransferManager.java, there... |
|
| CVE-2021-0561 |
2021-06-22 11:00:12 |
|
google_android |
In append_to_verify_fifo_interleaved_ of stream_encoder.c, there... |
|
| CVE-2021-0562 |
2021-06-22 11:00:52 |
|
google_android |
In RasterIntraUpdate of motion_est.cpp, there... |
|
| CVE-2021-0544 |
2021-06-22 11:02:57 |
|
google_android |
In phNxpNciHal_print_res_status of phNxpNciHal.cc, there... |
|
| CVE-2021-0567 |
2021-06-22 10:56:58 |
|
google_android |
In isRestricted of RemoteViews.java, there... |
|
| CVE-2021-0563 |
2021-06-22 11:01:00 |
|
google_android |
In ih264e_fmt_conv_422i_to_420sp of ih264e_fmt_conv.c, there... |
|
| CVE-2021-0557 |
2021-06-22 10:58:57 |
|
google_android |
In setRange of ABuffer.cpp, there... |
|
| CVE-2021-0568 |
2021-06-22 10:57:45 |
|
google_android |
In onReceive of DevicePolicyManagerService.java, there... |
|
| CVE-2021-0545 |
2021-06-22 11:03:08 |
|
google_android |
In phNxpNciHal_print_res_status of phNxpNciHal.cc, there... |
|
| CVE-2021-0540 |
2021-06-22 11:02:42 |
|
google_android |
In halWrapperDataCallback of hal_wrapper.cc, there... |
|
| CVE-2021-0538 |
2021-06-22 11:02:11 |
|
google_android |
In onCreate of EmergencyCallbackModeExitDialog.java, there... |
|
| CVE-2021-0546 |
2021-06-22 11:11:22 |
|
google_android |
In phNxpNciHal_print_res_status of phNxpNciHal.cc, there... |
|
| CVE-2021-0551 |
2021-06-22 11:13:35 |
|
google_android |
In bind of MediaControlPanel.java, there... |
|
| CVE-2021-0536 |
2021-06-22 11:01:57 |
|
google_android |
In dropFile of WiFiInstaller, there... |
|
| CVE-2021-0550 |
2021-06-22 11:11:48 |
|
google_android |
In onLoadFailed of AnnotateActivity.java, there... |
|
| CVE-2021-0537 |
2021-06-22 11:02:04 |
|
google_android |
In onCreate of WiFiInstaller.java, there... |
|
| CVE-2021-0539 |
2021-06-22 11:02:17 |
|
google_android |
In archiveStoredConversation of MmsService.java, there... |
|
| CVE-2021-0543 |
2021-06-22 11:02:50 |
|
google_android |
In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there... |
|
| CVE-2021-0480 |
2021-06-11 16:42:56 |
|
google_android |
In createPendingIntent of SnoozeHelper.java, there... |
|
| CVE-2021-0489 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0475 |
2021-06-11 16:42:56 |
|
google_android |
In on_l2cap_data_ind of btif_sock_l2cap.cc, there... |
|
| CVE-2021-0511 |
2021-06-21 16:01:34 |
|
google_android |
In Dex2oat of dex2oat.cc, there... |
|
| CVE-2021-0466 |
2021-06-11 16:42:55 |
|
google_android |
In startIpClient of ClientModeImpl.java, there... |
|
| CVE-2021-0521 |
2021-06-21 16:01:30 |
|
google_android |
In getAllPackages of PackageManagerService, there... |
|
| CVE-2021-0485 |
2021-06-11 16:42:56 |
|
google_android |
In getMinimalSize of PipBoundsAlgorithm.java, there... |
|
| CVE-2021-0487 |
2021-06-11 16:42:56 |
|
google_android |
In onCreate of CalendarDebugActivity.java, there... |
|
| CVE-2021-0520 |
2021-06-21 16:01:31 |
|
google_android |
In several functions of MemoryFileSystem.cpp... |
|
| CVE-2021-0474 |
2021-06-11 16:42:56 |
|
google_android |
In avrc_msg_cback of avrc_api.cc, there... |
|
| CVE-2021-0516 |
2021-06-21 16:01:38 |
|
google_android |
In p2p_process_prov_disc_req of p2p_pd.c, there... |
|
| CVE-2021-0484 |
2021-06-11 16:42:55 |
|
google_android |
In readVector of IMediaPlayer.cpp, there... |
|
| CVE-2021-0481 |
2021-06-11 16:42:55 |
|
google_android |
In onActivityResult of EditUserPhotoController.java, there... |
|
| CVE-2021-0497 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0530 |
2021-06-21 16:01:47 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0529 |
2021-06-21 16:01:45 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0505 |
2021-06-21 16:01:37 |
|
google_android |
In the Settings app, there... |
|
| CVE-2021-0473 |
2021-06-11 16:42:56 |
|
google_android |
In rw_t3t_process_error of rw_t3t.cc, there... |
|
| CVE-2021-0527 |
2021-06-21 16:01:41 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0510 |
2021-06-21 16:01:33 |
|
google_android |
In decrypt_1_2 of CryptoPlugin.cpp, there... |
|
| CVE-2021-0513 |
2021-06-21 16:01:25 |
|
google_android |
In deleteNotificationChannel and related functions... |
|
| CVE-2021-0498 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0490 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0528 |
2021-06-21 16:01:44 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0525 |
2021-06-21 16:01:41 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0495 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0508 |
2021-06-21 16:01:32 |
|
google_android |
In various functions of DrmPlugin.cpp,... |
|
| CVE-2021-0531 |
2021-06-21 16:01:46 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0477 |
2021-06-11 16:42:56 |
|
google_android |
In notifyScreenshotError of ScreenshotNotificationsController.java, there... |
|
| CVE-2021-0472 |
2021-06-11 16:42:56 |
|
google_android |
In shouldLockKeyguard of LockTaskController.java, there... |
|
| CVE-2021-0535 |
2021-06-22 11:01:13 |
|
google_android |
In wpas_ctrl_msg_queue_timeout of ctrl_iface_unix.c, there... |
|
| CVE-2021-0533 |
2021-06-21 16:01:42 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0532 |
2021-06-21 16:01:48 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0478 |
2021-06-21 16:01:26 |
|
google_android |
In updateDrawable of StatusBarIconView.java, there... |
|
| CVE-2021-0506 |
2021-06-21 16:01:40 |
|
google_android |
In ActivityPicker.java, there is a... |
|
| CVE-2021-0493 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0526 |
2021-06-21 16:01:43 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0517 |
2021-06-21 16:01:35 |
|
google_android |
In updateCapabilities of ConnectivityService.java, there... |
|
| CVE-2021-0523 |
2021-06-21 16:01:28 |
|
google_android |
In onCreate of WifiScanModeActivity.java, there... |
|
| CVE-2021-0507 |
2021-06-21 16:01:39 |
|
google_android |
In handle_rc_metamsg_cmd of btif_rc.cc, there... |
|
| CVE-2021-0504 |
2021-06-21 16:01:36 |
|
google_android |
In avrc_pars_browse_rsp of avrc_pars_ct.cc, there... |
|
| CVE-2021-0496 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0512 |
2021-06-21 16:01:27 |
|
google_android |
In __hidinput_change_resolution_multipliers of hid-input.c, there... |
|
| CVE-2021-0494 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0509 |
2021-06-21 16:01:32 |
|
google_android |
In various functions of CryptoPlugin.cpp,... |
|
| CVE-2021-0476 |
2021-06-11 16:42:55 |
|
google_android |
In FindOrCreatePeer of btif_av.cc, there... |
|
| CVE-2021-0467 |
2021-06-14 19:35:54 |
|
google_android |
In Chromecast bootROM, there is... |
|
| CVE-2021-0534 |
2021-06-22 10:56:44 |
|
google_android |
In permission declarations of DeviceAdminReceiver.java,... |
|
| CVE-2021-0492 |
2021-06-11 16:42:56 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0491 |
2021-06-11 16:42:57 |
|
google_android |
In memory management driver, there... |
|
| CVE-2021-0522 |
2021-06-21 16:01:29 |
|
google_android |
In ConnectionHandler::SdpCb of connection_handler.cc, there... |
|
| CVE-2021-0482 |
2021-06-11 16:42:55 |
|
google_android |
In BinderDiedCallback of MediaCodec.cpp, there... |
|
| CVE-2021-0324 |
2021-06-14 19:35:54 |
|
google_android |
Product: AndroidVersions: Android SoCAndroid ID:... |
|
| CVE-2021-0133 |
2021-06-09 19:10:04 |
|
intel |
Key exchange without entity authentication... |
|
| CVE-2021-0132 |
2021-06-09 19:10:13 |
|
intel |
Missing release of resource after... |
|
| CVE-2021-0129 |
2021-06-09 19:50:59 |
|
intel |
Improper access control in BlueZ... |
|
| CVE-2021-0108 |
2021-06-09 19:04:58 |
|
intel |
Uncontrolled search path in the... |
|
| CVE-2021-0131 |
2021-06-09 19:10:41 |
|
intel |
Use of cryptographically weak pseudo-random... |
|
| CVE-2021-0134 |
2021-06-09 19:10:59 |
|
intel |
Improper input validation in an... |
|
| CVE-2021-0112 |
2021-06-09 19:02:13 |
|
intel |
Unquoted service path in the... |
|
| CVE-2021-0143 |
2021-06-17 11:12:49 |
|
intel |
Improper permissions in the installer... |
|
| CVE-2021-0100 |
2021-06-09 19:12:54 |
|
intel |
Incorrect default permissions in the... |
|
| CVE-2021-0104 |
2021-06-09 19:13:10 |
|
intel |
Uncontrolled search path element in... |
|
| CVE-2021-0105 |
2021-06-09 19:00:03 |
|
intel |
Insecure inherited permissions in some... |
|
| CVE-2021-0102 |
2021-06-09 19:05:04 |
|
intel |
Insecure inherited permissions in the... |
|
| CVE-2021-0106 |
2021-06-09 19:13:01 |
|
intel |
Incorrect default permissions in the... |
|
| CVE-2021-0101 |
2021-06-09 19:00:09 |
|
intel |
Buffer overflow in the BMC... |
|
| CVE-2021-0113 |
2021-06-09 19:00:22 |
|
intel |
Out of bounds write in... |
|
| CVE-2021-0070 |
2021-06-09 19:00:16 |
|
intel |
Improper input validation in the... |
|
| CVE-2021-0090 |
2021-06-09 19:07:28 |
|
intel |
Uncontrolled search path element in... |
|
| CVE-2021-0055 |
2021-06-09 19:02:07 |
|
intel |
Insecure inherited permissions for some... |
|
| CVE-2021-0001 |
2021-06-09 19:01:55 |
|
intel |
Observable timing discrepancy in Intel(R)... |
|
| CVE-2021-0054 |
2021-06-09 19:07:39 |
|
intel |
Improper buffer restrictions in system... |
|
| CVE-2021-0074 |
2021-06-09 19:11:07 |
|
intel |
Improper permissions in the installer... |
|
| CVE-2021-0052 |
2021-06-09 19:12:45 |
|
intel |
Incorrect default privileges in the... |
|
| CVE-2021-0098 |
2021-06-09 19:04:53 |
|
intel |
Improper access control in the... |
|
| CVE-2021-0051 |
2021-06-09 19:02:01 |
|
intel |
Improper input validation in the... |
|
| CVE-2021-0073 |
2021-06-09 19:07:22 |
|
intel |
Insufficient control flow management in... |
|
| CVE-2021-0057 |
2021-06-09 19:05:15 |
|
intel |
Uncontrolled search path in the... |
|
| CVE-2021-0089 |
2021-06-09 19:07:54 |
|
intel |
Observable response discrepancy in some... |
|
| CVE-2021-0077 |
2021-06-09 19:09:57 |
|
intel |
Insecure inherited permissions in the... |
|
| CVE-2021-0067 |
2021-06-09 19:07:34 |
|
intel |
Improper access control in system... |
|
| CVE-2021-0097 |
2021-06-09 19:00:29 |
|
intel |
Path traversal in the BMC... |
|
| CVE-2021-0058 |
2021-06-09 19:05:20 |
|
intel |
Incorrect default permissions in the... |
|
| CVE-2021-0095 |
2021-06-09 18:50:47 |
|
intel |
Improper initialization in the firmware... |
|
| CVE-2021-0056 |
2021-06-09 19:05:09 |
|
intel |
Insecure inherited permissions for the... |
|
| CVE-2021-0086 |
2021-06-09 19:07:45 |
|
intel |
Observable response discrepancy in floating-point... |
|
| CVE-2021-0094 |
2021-06-09 19:05:26 |
|
intel |
Improper link resolution before file... |
|
| CVE-2021-3533 |
2021-06-09 11:09:16 |
|
redhat |
... |
|
| CVE-2021-3532 |
2021-06-09 11:09:03 |
|
redhat |
... |
|
| CVE-2021-34183 |
2021-06-25 14:52:08 |
|
mitre |
... |
|
| CVE-2021-3556 |
2021-06-28 14:51:27 |
|
redhat |
... |
|
| CVE-2018-1138 |
2021-06-28 11:49:40 |
|
redhat |
... |
|
| CVE-2020-18666 |
2021-06-24 15:53:13 |
|
mitre |
... |
|
| CVE-2021-3526 |
2021-06-23 15:18:25 |
|
redhat |
... |
|
| CVE-2021-25950 |
2021-06-23 14:11:13 |
|
Mend |
... |
|
| CVE-2011-2926 |
2021-06-23 14:08:03 |
|
redhat |
... |
|
| CVE-2011-1955 |
2021-06-23 14:07:29 |
|
redhat |
... |
|
| CVE-2011-1942 |
2021-06-23 14:06:48 |
|
redhat |
... |
|
| CVE-2011-1177 |
2021-06-23 14:05:39 |
|
redhat |
... |
|
| CVE-2011-0023 |
2021-06-23 13:59:14 |
|
redhat |
... |
|
| CVE-2010-3446 |
2021-06-22 11:59:37 |
|
redhat |
... |
|
| CVE-2010-2804 |
2021-06-22 11:49:36 |
|
redhat |
... |
|
| CVE-2010-2485 |
2021-06-22 10:46:54 |
|
redhat |
... |
|
| CVE-2010-2486 |
2021-06-22 10:44:09 |
|
redhat |
... |
|
| CVE-2010-2475 |
2021-06-22 10:42:10 |
|
redhat |
... |
|
| CVE-2010-0413 |
2021-06-21 22:05:09 |
|
redhat |
... |
|
| CVE-2021-20249 |
2021-06-21 15:29:47 |
|
redhat |
... |
|
| CVE-2007-1857 |
2021-06-21 13:50:58 |
|
redhat |
... |
|
| CVE-2006-1053 |
2021-06-21 13:48:19 |
|
redhat |
... |
|
| CVE-2006-0849 |
2021-06-21 13:44:54 |
|
redhat |
... |
|
| CVE-2006-0740 |
2021-06-21 13:37:32 |
|
redhat |
... |
|
| CVE-2006-0017 |
2021-06-21 13:35:53 |
|
redhat |
... |
|
| CVE-2006-0016 |
2021-06-21 13:34:02 |
|
redhat |
... |
|
| CVE-2019-7002 |
2021-06-21 12:40:46 |
|
avaya |
... |
|
| CVE-2020-7031 |
2021-06-21 12:39:03 |
|
avaya |
... |
|
| CVE-2005-2795 |
2021-06-18 14:29:34 |
|
redhat |
... |
|
| CVE-2018-14639 |
2021-06-18 14:00:22 |
|
redhat |
... |
|
| CVE-2007-3733 |
2021-06-18 12:18:00 |
|
redhat |
... |
|
| CVE-2005-0394 |
2021-06-18 12:03:13 |
|
redhat |
... |
|
| CVE-2020-13008 |
2021-06-11 21:52:48 |
|
AMD |
... |
|
| CVE-2020-13007 |
2021-06-11 21:52:43 |
|
AMD |
... |
|
| CVE-2020-13006 |
2021-06-11 21:52:38 |
|
AMD |
... |
|
| CVE-2020-13005 |
2021-06-11 21:52:33 |
|
AMD |
... |
|
| CVE-2020-13004 |
2021-06-11 21:52:28 |
|
AMD |
... |
|
| CVE-2020-13003 |
2021-06-11 21:52:22 |
|
AMD |
... |
|
| CVE-2020-13002 |
2021-06-11 21:52:17 |
|
AMD |
... |
|
| CVE-2020-13001 |
2021-06-11 21:52:11 |
|
AMD |
... |
|
| CVE-2020-13000 |
2021-06-11 21:52:01 |
|
AMD |
... |
|
| CVE-2020-12999 |
2021-06-11 21:51:55 |
|
AMD |
... |
|
| CVE-2020-12998 |
2021-06-11 21:51:48 |
|
AMD |
... |
|
| CVE-2020-12997 |
2021-06-11 21:51:19 |
|
AMD |
... |
|
| CVE-2020-12996 |
2021-06-11 21:51:13 |
|
AMD |
... |
|
| CVE-2020-12995 |
2021-06-11 21:51:07 |
|
AMD |
... |
|
| CVE-2020-12994 |
2021-06-11 21:51:00 |
|
AMD |
... |
|
| CVE-2020-12993 |
2021-06-11 21:50:50 |
|
AMD |
... |
|
| CVE-2020-12992 |
2021-06-11 21:50:45 |
|
AMD |
... |
|
| CVE-2020-12991 |
2021-06-11 21:50:39 |
|
AMD |
... |
|
| CVE-2020-12990 |
2021-06-11 21:50:32 |
|
AMD |
... |
|
| CVE-2020-12989 |
2021-06-11 21:50:27 |
|
AMD |
... |
|
| CVE-2020-12984 |
2021-06-11 21:50:00 |
|
AMD |
... |
|
| CVE-2020-13009 |
2021-06-11 21:49:30 |
|
AMD |
... |
|
| CVE-2020-12979 |
2021-06-11 21:44:04 |
|
AMD |
... |
|
| CVE-2020-12978 |
2021-06-11 21:43:58 |
|
AMD |
... |
|
| CVE-2020-12977 |
2021-06-11 21:43:53 |
|
AMD |
... |
|
| CVE-2020-12976 |
2021-06-11 21:43:47 |
|
AMD |
... |
|
| CVE-2020-12975 |
2021-06-11 21:43:42 |
|
AMD |
... |
|
| CVE-2020-12974 |
2021-06-11 21:43:36 |
|
AMD |
... |
|
| CVE-2020-12973 |
2021-06-11 21:43:31 |
|
AMD |
... |
|
| CVE-2020-12972 |
2021-06-11 21:43:25 |
|
AMD |
... |
|
| CVE-2020-12971 |
2021-06-11 21:43:19 |
|
AMD |
... |
|
| CVE-2020-12970 |
2021-06-11 21:43:12 |
|
AMD |
... |
|
| CVE-2020-12969 |
2021-06-11 21:43:06 |
|
AMD |
... |
|
| CVE-2020-12968 |
2021-06-11 21:43:01 |
|
AMD |
... |
|
| CVE-2020-12959 |
2021-06-11 21:42:55 |
|
AMD |
... |
|
| CVE-2020-12957 |
2021-06-11 21:42:49 |
|
AMD |
... |
|
| CVE-2020-12941 |
2021-06-11 21:42:44 |
|
AMD |
... |
|
| CVE-2020-12936 |
2021-06-11 21:42:39 |
|
AMD |
... |
|
| CVE-2020-12935 |
2021-06-11 21:42:33 |
|
AMD |
... |
|
| CVE-2020-12925 |
2021-06-11 21:42:28 |
|
AMD |
... |
|
| CVE-2020-12924 |
2021-06-11 21:42:23 |
|
AMD |
... |
|
| CVE-2020-12923 |
2021-06-11 21:42:12 |
|
AMD |
... |
|
| CVE-2020-12922 |
2021-06-11 21:42:04 |
|
AMD |
... |
|
| CVE-2020-12921 |
2021-06-11 21:41:59 |
|
AMD |
... |
|
| CVE-2020-12919 |
2021-06-11 21:41:53 |
|
AMD |
... |
|
| CVE-2020-12917 |
2021-06-11 21:41:48 |
|
AMD |
... |
|
| CVE-2020-12916 |
2021-06-11 21:41:41 |
|
AMD |
... |
|
| CVE-2020-12915 |
2021-06-11 21:41:36 |
|
AMD |
... |
|
| CVE-2020-12914 |
2021-06-11 21:41:29 |
|
AMD |
... |
|
| CVE-2020-12913 |
2021-06-11 21:41:24 |
|
AMD |
... |
|
| CVE-2020-12910 |
2021-06-11 21:41:19 |
|
AMD |
... |
|
| CVE-2020-12909 |
2021-06-11 21:41:14 |
|
AMD |
... |
|
| CVE-2020-12906 |
2021-06-11 21:41:08 |
|
AMD |
... |
|
| CVE-2020-12896 |
2021-06-11 21:41:02 |
|
AMD |
... |
|
| CVE-2008-0885 |
2021-06-11 21:32:48 |
|
redhat |
... |
|
| CVE-2008-1239 |
2021-06-11 21:28:38 |
|
redhat |
... |
|
| CVE-2008-2660 |
2021-06-11 21:26:06 |
|
redhat |
... |
|
| CVE-2005-2493 |
2021-06-11 21:24:03 |
|
redhat |
... |
|
| CVE-2021-3525 |
2021-06-11 21:21:20 |
|
redhat |
... |
|
| CVE-2009-4291 |
2021-06-11 21:14:44 |
|
redhat |
... |
|
| CVE-2009-4290 |
2021-06-11 21:14:39 |
|
redhat |
... |
|
| CVE-2009-4289 |
2021-06-11 21:14:33 |
|
redhat |
... |
|
| CVE-2009-4288 |
2021-06-11 21:14:24 |
|
redhat |
... |
|
| CVE-2009-4287 |
2021-06-11 21:14:16 |
|
redhat |
... |
|
| CVE-2009-4286 |
2021-06-11 21:14:10 |
|
redhat |
... |
|
| CVE-2009-4285 |
2021-06-11 21:14:05 |
|
redhat |
... |
|
| CVE-2009-4284 |
2021-06-11 21:13:59 |
|
redhat |
... |
|
| CVE-2009-4283 |
2021-06-11 21:13:53 |
|
redhat |
... |
|
| CVE-2009-4282 |
2021-06-11 21:13:40 |
|
redhat |
... |
|
| CVE-2009-4281 |
2021-06-11 21:13:34 |
|
redhat |
... |
|
| CVE-2009-4280 |
2021-06-11 21:13:29 |
|
redhat |
... |
|
| CVE-2009-4279 |
2021-06-11 21:13:23 |
|
redhat |
... |
|
| CVE-2009-4278 |
2021-06-11 21:13:17 |
|
redhat |
... |
|
| CVE-2009-4277 |
2021-06-11 21:13:11 |
|
redhat |
... |
|
| CVE-2009-3893 |
2021-06-11 21:13:05 |
|
redhat |
... |
|
| CVE-2009-2900 |
2021-06-11 21:12:59 |
|
redhat |
... |
|
| CVE-2009-0785 |
2021-06-11 21:10:44 |
|
redhat |
... |
|
| CVE-2017-3904 |
2021-06-11 21:03:26 |
|
intel |
... |
|
| CVE-2017-5778 |
2021-06-11 21:03:03 |
|
intel |
... |
|
| CVE-2017-5777 |
2021-06-11 21:02:56 |
|
intel |
... |
|
| CVE-2017-5776 |
2021-06-11 21:02:51 |
|
intel |
... |
|
| CVE-2017-5775 |
2021-06-11 21:02:45 |
|
intel |
... |
|
| CVE-2017-5774 |
2021-06-11 21:02:39 |
|
intel |
... |
|
| CVE-2017-5773 |
2021-06-11 21:02:22 |
|
intel |
... |
|
| CVE-2017-5772 |
2021-06-11 21:02:14 |
|
intel |
... |
|
| CVE-2017-5771 |
2021-06-11 21:02:07 |
|
intel |
... |
|
| CVE-2017-5770 |
2021-06-11 21:02:00 |
|
intel |
... |
|
| CVE-2017-5769 |
2021-06-11 21:01:51 |
|
intel |
... |
|
| CVE-2017-5768 |
2021-06-11 21:01:42 |
|
intel |
... |
|
| CVE-2017-5767 |
2021-06-11 21:01:34 |
|
intel |
... |
|
| CVE-2017-5766 |
2021-06-11 21:01:28 |
|
intel |
... |
|
| CVE-2017-5765 |
2021-06-11 21:01:03 |
|
intel |
... |
|
| CVE-2017-5764 |
2021-06-11 21:00:57 |
|
intel |
... |
|
| CVE-2017-5763 |
2021-06-11 21:00:52 |
|
intel |
... |
|
| CVE-2017-5762 |
2021-06-11 21:00:47 |
|
intel |
... |
|
| CVE-2017-5761 |
2021-06-11 21:00:41 |
|
intel |
... |
|
| CVE-2017-5760 |
2021-06-11 21:00:35 |
|
intel |
... |
|
| CVE-2017-5759 |
2021-06-11 21:00:29 |
|
intel |
... |
|
| CVE-2017-5758 |
2021-06-11 21:00:23 |
|
intel |
... |
|
| CVE-2017-5757 |
2021-06-11 21:00:16 |
|
intel |
... |
|
| CVE-2017-5756 |
2021-06-11 21:00:11 |
|
intel |
... |
|
| CVE-2017-5755 |
2021-06-11 21:00:01 |
|
intel |
... |
|
| CVE-2017-5752 |
2021-06-11 20:59:54 |
|
intel |
... |
|
| CVE-2017-5751 |
2021-06-11 20:59:43 |
|
intel |
... |
|
| CVE-2017-5750 |
2021-06-11 20:59:37 |
|
intel |
... |
|
| CVE-2017-5749 |
2021-06-11 20:59:31 |
|
intel |
... |
|
| CVE-2017-5748 |
2021-06-11 20:59:25 |
|
intel |
... |
|
| CVE-2017-5747 |
2021-06-11 20:59:19 |
|
intel |
... |
|
| CVE-2017-5779 |
2021-06-11 20:59:10 |
|
intel |
... |
|
| CVE-2017-5740 |
2021-06-11 20:08:47 |
|
intel |
... |
|
| CVE-2017-5739 |
2021-06-11 20:08:41 |
|
intel |
... |
|
| CVE-2017-5737 |
2021-06-11 20:08:35 |
|
intel |
... |
|
| CVE-2017-5730 |
2021-06-11 20:08:29 |
|
intel |
... |
|
| CVE-2017-5728 |
2021-06-11 20:08:23 |
|
intel |
... |
|
| CVE-2017-5726 |
2021-06-11 20:08:17 |
|
intel |
... |
|
| CVE-2017-5725 |
2021-06-11 20:08:12 |
|
intel |
... |
|
| CVE-2017-5724 |
2021-06-11 20:08:05 |
|
intel |
... |
|
| CVE-2017-5723 |
2021-06-11 20:07:59 |
|
intel |
... |
|
| CVE-2017-5720 |
2021-06-11 20:07:54 |
|
intel |
... |
|
| CVE-2017-5718 |
2021-06-11 20:07:47 |
|
intel |
... |
|
| CVE-2017-5714 |
2021-06-11 20:07:40 |
|
intel |
... |
|
| CVE-2017-5713 |
2021-06-11 20:07:35 |
|
intel |
... |
|
| CVE-2017-5702 |
2021-06-11 20:07:29 |
|
intel |
... |
|
| CVE-2017-5690 |
2021-06-11 20:07:24 |
|
intel |
... |
|
| CVE-2017-5687 |
2021-06-11 20:07:18 |
|
intel |
... |
|
| CVE-2017-5680 |
2021-06-11 20:07:11 |
|
intel |
... |
|
| CVE-2017-4051 |
2021-06-11 20:07:05 |
|
intel |
... |
|
| CVE-2017-4050 |
2021-06-11 20:06:59 |
|
intel |
... |
|
| CVE-2017-4036 |
2021-06-11 20:06:53 |
|
intel |
... |
|
| CVE-2017-3996 |
2021-06-11 20:06:47 |
|
intel |
... |
|
| CVE-2017-3988 |
2021-06-11 20:06:42 |
|
intel |
... |
|
| CVE-2017-3970 |
2021-06-11 20:06:28 |
|
intel |
... |
|
| CVE-2017-3937 |
2021-06-11 20:06:12 |
|
intel |
... |
|
| CVE-2017-5741 |
2021-06-11 20:05:57 |
|
intel |
... |
|
| CVE-2017-5742 |
2021-06-11 20:05:46 |
|
intel |
... |
|
| CVE-2017-5743 |
2021-06-11 20:05:40 |
|
intel |
... |
|
| CVE-2017-5744 |
2021-06-11 20:05:34 |
|
intel |
... |
|
| CVE-2017-5745 |
2021-06-11 20:05:27 |
|
intel |
... |
|
| CVE-2017-5746 |
2021-06-11 20:05:21 |
|
intel |
... |
|
| CVE-2017-3932 |
2021-06-11 19:26:19 |
|
intel |
... |
|
| CVE-2017-3928 |
2021-06-11 19:26:13 |
|
intel |
... |
|
| CVE-2017-3927 |
2021-06-11 19:26:07 |
|
intel |
... |
|
| CVE-2017-3926 |
2021-06-11 19:26:01 |
|
intel |
... |
|
| CVE-2017-3925 |
2021-06-11 19:25:52 |
|
intel |
... |
|
| CVE-2017-3924 |
2021-06-11 19:25:47 |
|
intel |
... |
|
| CVE-2017-3923 |
2021-06-11 19:25:40 |
|
intel |
... |
|
| CVE-2017-3922 |
2021-06-11 19:25:33 |
|
intel |
... |
|
| CVE-2017-3921 |
2021-06-11 19:25:27 |
|
intel |
... |
|
| CVE-2017-3920 |
2021-06-11 19:25:21 |
|
intel |
... |
|
| CVE-2017-3919 |
2021-06-11 19:25:14 |
|
intel |
... |
|
| CVE-2017-3918 |
2021-06-11 19:25:07 |
|
intel |
... |
|
| CVE-2017-3917 |
2021-06-11 19:25:01 |
|
intel |
... |
|
| CVE-2017-3916 |
2021-06-11 19:24:55 |
|
intel |
... |
|
| CVE-2017-3915 |
2021-06-11 19:24:48 |
|
intel |
... |
|
| CVE-2017-3914 |
2021-06-11 19:13:03 |
|
intel |
... |
|
| CVE-2017-3913 |
2021-06-11 19:12:55 |
|
intel |
... |
|
| CVE-2017-3911 |
2021-06-11 19:12:49 |
|
intel |
... |
|
| CVE-2017-3909 |
2021-06-11 19:12:42 |
|
intel |
... |
|
| CVE-2017-3910 |
2021-06-11 19:12:39 |
|
intel |
... |
|
| CVE-2017-1076 |
2021-06-11 16:58:52 |
|
intel |
... |
|
| CVE-2017-1077 |
2021-06-11 16:58:46 |
|
intel |
... |
|
| CVE-2017-1078 |
2021-06-11 16:58:41 |
|
intel |
... |
|
| CVE-2017-1079 |
2021-06-11 16:58:35 |
|
intel |
... |
|
| CVE-2017-1080 |
2021-06-11 16:58:30 |
|
intel |
... |
|
| CVE-2017-3900 |
2021-06-11 16:58:24 |
|
intel |
... |
|
| CVE-2017-3901 |
2021-06-11 16:58:19 |
|
intel |
... |
|
| CVE-2017-3903 |
2021-06-11 16:58:13 |
|
intel |
... |
|
| CVE-2017-3905 |
2021-06-11 16:57:57 |
|
intel |
... |
|
| CVE-2017-3906 |
2021-06-11 16:57:52 |
|
intel |
... |
|
| CVE-2017-3908 |
2021-06-11 16:57:45 |
|
intel |
... |
|
| CVE-2017-1075 |
2021-06-11 16:52:21 |
|
intel |
... |
|
| CVE-2017-1074 |
2021-06-11 16:52:16 |
|
intel |
... |
|
| CVE-2017-1073 |
2021-06-11 16:52:12 |
|
intel |
... |
|
| CVE-2017-1072 |
2021-06-11 16:52:06 |
|
intel |
... |
|
| CVE-2017-1071 |
2021-06-11 16:51:59 |
|
intel |
... |
|
| CVE-2017-1070 |
2021-06-11 16:43:47 |
|
intel |
... |
|
| CVE-2020-6006 |
2021-06-11 16:30:39 |
|
nvidia |
... |
|
| CVE-2020-6005 |
2021-06-11 16:30:39 |
|
nvidia |
... |
|
| CVE-2020-6004 |
2021-06-11 16:30:39 |
|
nvidia |
... |
|
| CVE-2020-6003 |
2021-06-11 16:30:39 |
|
nvidia |
... |
|
| CVE-2020-5994 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5996 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5998 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5995 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5999 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5997 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-6002 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-6000 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-6001 |
2021-06-11 16:30:38 |
|
nvidia |
... |
|
| CVE-2020-5993 |
2021-06-11 16:30:37 |
|
nvidia |
... |
|
| CVE-2021-33805 |
2021-06-03 02:39:49 |
|
mitre |
... |
|
| CVE-2021-26940 |
2021-06-02 12:12:43 |
|
mitre |
... |
|