CVE | Date | Description | ||
---|---|---|---|---|
CVE-2021-37759 | 2021-07-31 17:35:10 | mitre | A Session ID leak in... | |
CVE-2021-37760 | 2021-07-31 17:35:00 | mitre | A Session ID leak in... | |
CVE-2021-33617 | 2021-07-31 16:55:50 | mitre | Zoho ManageEngine Password Manager Pro... | |
CVE-2020-26565 | 2021-07-31 16:43:53 | mitre | ObjectPlanet Opinio before 7.14 allows... | |
CVE-2020-26564 | 2021-07-31 16:28:05 | mitre | ObjectPlanet Opinio before 7.15 allows... | |
CVE-2020-26806 | 2021-07-31 16:13:31 | mitre | admin/file.do in ObjectPlanet Opinio before... | |
CVE-2021-32807 | 2021-07-30 21:20:11 | GitHub_M | The module `AccessControl` defines security... | |
CVE-2021-27495 | 2021-07-30 21:08:26 | icscert | Ypsomed mylife Cloud, mylife Mobile... | |
CVE-2021-27491 | 2021-07-30 21:08:19 | icscert | Ypsomed mylife Cloud, mylife Mobile... | |
CVE-2021-34630 | 2021-07-30 20:45:07 | Wordfence | In the Pro and Enterprise... | |
CVE-2021-34629 | 2021-07-30 20:44:48 | Wordfence | The SendGrid WordPress plugin is... | |
CVE-2021-22521 | 2021-07-30 20:21:28 | microfocus | A privileged escalation vulnerability has... | |
CVE-2021-3636 | 2021-07-30 19:27:06 | redhat | It was found in OpenShift,... | |
CVE-2021-35193 | 2021-07-30 18:32:55 | mitre | Patterson Application Service in Patterson... | |
CVE-2021-29298 | 2021-07-30 18:20:59 | mitre | Improper Input Validation in Emerson... | |
CVE-2021-29297 | 2021-07-30 18:20:50 | mitre | Buffer Overflow in Emerson GE... | |
CVE-2021-37746 | 2021-07-30 13:17:32 | mitre | textview_uri_security_check in textview.c in Claws... | |
CVE-2021-29781 | 2021-07-30 11:15:14 | ibm | IBM Partner Engagement Manager 2.0... | |
CVE-2021-29736 | 2021-07-30 11:15:13 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2020-26563 | 2021-07-30 02:52:25 | mitre | ObjectPlanet Opinio before 7.14 allows... | |
CVE-2021-37743 | 2021-07-30 02:09:05 | mitre | app/View/GalaxyElements/ajax/index.ctp in MISP 2.4.147 allows... | |
CVE-2021-37742 | 2021-07-30 00:00:00 | mitre | app/View/Elements/GalaxyClusters/view_relation_tree.ctp in MISP 2.4.147 allows... | |
CVE-2021-36742 | 2021-07-29 19:23:14 | trendmicro | A improper input validation vulnerability... | |
CVE-2021-36741 | 2021-07-29 19:23:13 | trendmicro | An improper input validation vulnerability... | |
CVE-2021-25273 | 2021-07-29 19:17:34 | Sophos | Stored XSS can execute as... | |
CVE-2021-20114 | 2021-07-29 18:00:55 | tenable | When installed following the default/recommended... | |
CVE-2021-20113 | 2021-07-29 18:00:49 | tenable | An exposure of sensitive information... | |
CVE-2021-20112 | 2021-07-29 18:00:21 | tenable | A stored cross-site scripting vulnerability... | |
CVE-2021-20111 | 2021-07-29 17:57:30 | tenable | A stored cross-site scripting vulnerability... | |
CVE-2021-23418 | 2021-07-29 17:50:12 | snyk | The package glances before 3.2.1... | |
CVE-2021-37144 | 2021-07-29 17:25:02 | mitre | CSZ CMS 1.2.9 is vulnerable... | |
CVE-2021-36624 | 2021-07-29 17:21:42 | mitre | Sourcecodester Phone Shop Sales Managements... | |
CVE-2021-36621 | 2021-07-29 17:11:30 | mitre | Sourcecodester Online Covid Vaccination Scheduler... | |
CVE-2020-18175 | 2021-07-29 16:55:54 | mitre | SQL Injection vulnerability in Metinfo... | |
CVE-2020-18158 | 2021-07-29 16:26:38 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-18157 | 2021-07-29 16:17:27 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2021-21546 | 2021-07-29 15:55:18 | dell | Dell EMC NetWorker versions 18.x,19.x... | |
CVE-2021-21538 | 2021-07-29 15:55:17 | dell | Dell EMC iDRAC9 versions 4.40.00.00... | |
CVE-2020-5353 | 2021-07-29 15:55:15 | dell | The Dell Isilon OneFS versions... | |
CVE-2020-5329 | 2021-07-29 15:55:14 | dell | Dell EMC Avamar Server contains... | |
CVE-2020-21809 | 2021-07-29 15:36:52 | mitre | SQL Injection vulnerability in NukeViet... | |
CVE-2020-21808 | 2021-07-29 15:04:59 | mitre | SQL Injection vulnerability in NukeViet... | |
CVE-2020-22765 | 2021-07-29 14:29:14 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-22761 | 2021-07-29 14:05:56 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2021-36386 | 2021-07-29 13:59:24 | mitre | report_vbuild in report.c in Fetchmail... | |
CVE-2021-20505 | 2021-07-29 12:00:12 | ibm | The PowerVM Logical Partition Mobility(LPM)... | |
CVE-2021-30124 | 2021-07-29 10:27:18 | mitre | The unofficial vscode-phpmd (aka PHP... | |
CVE-2020-36239 | 2021-07-29 10:12:42 | atlassian | Jira Data Center, Jira Core... | |
CVE-2021-37578 | 2021-07-29 07:05:10 | apache | Apache jUDDI uses several classes... | |
CVE-2021-31799 | 2021-07-29 00:00:00 | mitre | In RDoc 3.11 through 6.x... | |
CVE-2020-15948 | 2021-07-28 19:39:09 | mitre | eGain Chat 15.5.5 allows XSS... | |
CVE-2021-37606 | 2021-07-28 18:34:57 | mitre | Meow hash 0.5/calico does not... | |
CVE-2020-21854 | 2021-07-28 17:50:54 | mitre | Cross Site Scripting vulnerabiity exists... | |
CVE-2021-23415 | 2021-07-28 16:05:23 | snyk | This affects the package elFinder.AspNet... | |
CVE-2021-23416 | 2021-07-28 16:05:18 | snyk | This affects all versions of... | |
CVE-2021-23417 | 2021-07-28 16:05:12 | snyk | All versions of package deepmergefn... | |
CVE-2021-25200 | 2021-07-28 16:01:18 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-34166 | 2021-07-28 15:04:23 | mitre | A SQL INJECTION vulnerability in... | |
CVE-2021-34165 | 2021-07-28 15:02:56 | mitre | A SQL Injection vulnerability in... | |
CVE-2021-37601 | 2021-07-28 13:52:17 | mitre | muc.lib.lua in Prosody 0.11.0 through... | |
CVE-2020-5004 | 2021-07-28 12:25:13 | ibm | IBM Jazz Foundation products are... | |
CVE-2020-4974 | 2021-07-28 12:25:11 | ibm | IBM Jazz Foundation products are... | |
CVE-2020-10590 | 2021-07-28 11:38:46 | mitre | Replicated Classic 2.x versions have... | |
CVE-2021-32000 | 2021-07-28 09:35:11 | suse | A UNIX Symbolic Link (Symlink)... | |
CVE-2021-32001 | 2021-07-28 09:25:11 | suse | K3s in SUSE Rancher allows... | |
CVE-2021-23414 | 2021-07-28 07:20:11 | snyk | This affects the package video.js... | |
CVE-2021-36983 | 2021-07-28 03:35:47 | mitre | replay-sorcery-kms in Replay Sorcery 0.6.0... | |
CVE-2021-20789 | 2021-07-28 00:45:32 | jpcert | Open redirect vulnerability in GroupSession... | |
CVE-2021-20788 | 2021-07-28 00:45:31 | jpcert | Server-side request forgery (SSRF) vulnerability... | |
CVE-2021-20787 | 2021-07-28 00:45:29 | jpcert | Cross-site scripting vulnerability in GroupSession... | |
CVE-2021-20786 | 2021-07-28 00:45:27 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20785 | 2021-07-28 00:45:26 | jpcert | Cross-site scripting vulnerability in GroupSession... | |
CVE-2021-20783 | 2021-07-28 00:45:24 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2020-5351 | 2021-07-28 00:05:16 | dell | Dell EMC Data Protection Advisor... | |
CVE-2020-5341 | 2021-07-28 00:05:14 | dell | Deserialization of Untrusted Data Vulnerability... | |
CVE-2020-26180 | 2021-07-28 00:05:13 | dell | Dell EMC Isilon OneFS supported... | |
CVE-2021-37600 | 2021-07-28 00:00:00 | mitre | An integer overflow in util-linux... | |
CVE-2021-37596 | 2021-07-27 23:45:39 | mitre | Telegram Web K Alpha 0.6.1... | |
CVE-2021-37594 | 2021-07-27 23:33:29 | mitre | In FreeRDP before 2.4.0 on... | |
CVE-2021-37595 | 2021-07-27 23:33:12 | mitre | In FreeRDP before 2.4.0 on... | |
CVE-2021-37593 | 2021-07-27 23:12:15 | mitre | PEEL Shopping version 9.4.0 allows... | |
CVE-2020-20701 | 2021-07-27 22:19:31 | mitre | A stored cross site scripting... | |
CVE-2020-20700 | 2021-07-27 22:19:30 | mitre | A stored cross site scripting... | |
CVE-2020-20699 | 2021-07-27 22:19:29 | mitre | A cross site scripting (XSS)... | |
CVE-2020-20698 | 2021-07-27 22:19:25 | mitre | A remote code execution (RCE)... | |
CVE-2021-37587 | 2021-07-27 22:06:48 | mitre | In Charm 0.43, any single... | |
CVE-2021-37588 | 2021-07-27 22:06:37 | mitre | In Charm 0.43, any two... | |
CVE-2021-32796 | 2021-07-27 21:45:13 | GitHub_M | xmldom is an open source... | |
CVE-2021-32788 | 2021-07-27 21:40:11 | GitHub_M | Discourse is an open source... | |
CVE-2021-32748 | 2021-07-27 21:10:12 | GitHub_M | Nextcloud Richdocuments in an open... | |
CVE-2021-30483 | 2021-07-27 18:21:30 | mitre | isomorphic-git before 1.8.2 allows Directory... | |
CVE-2020-19118 | 2021-07-27 18:10:03 | mitre | Cross Site Scripting (XSS) vulnerabiity... | |
CVE-2020-21806 | 2021-07-27 16:20:16 | mitre | SQL Injection Vulnerability in ECTouch... | |
CVE-2021-28966 | 2021-07-27 16:01:12 | mitre | In Ruby through 3.0 on... | |
CVE-2021-28674 | 2021-07-27 15:41:04 | mitre | The node management page in... | |
CVE-2021-34432 | 2021-07-27 15:25:17 | eclipse | In Eclipse Mosquitto versions 2.07... | |
CVE-2020-18013 | 2021-07-27 15:02:53 | mitre | SQL Injextion vulnerability exists in... | |
CVE-2021-36605 | 2021-07-27 14:57:46 | mitre | engineercms 1.03 is vulnerable to... | |
CVE-2020-16839 | 2021-07-27 14:20:25 | mitre | On Crestron DM-NVX-DIR, DM-NVX-DIR80, and... | |
CVE-2020-14999 | 2021-07-27 12:48:07 | mitre | A logic bug in system... | |
CVE-2021-36004 | 2021-07-27 12:09:26 | adobe | Adobe InDesign version 16.0 (and... | |
CVE-2021-35479 | 2021-07-27 11:47:41 | mitre | Nagios Log Server before 2.1.9... | |
CVE-2021-35478 | 2021-07-27 11:44:58 | mitre | Nagios Log Server before 2.1.9... | |
CVE-2021-34802 | 2021-07-27 11:25:18 | mitre | A failure in resetting the... | |
CVE-2021-20562 | 2021-07-27 11:25:17 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2021-20399 | 2021-07-27 11:25:15 | ibm | IBM Qradar SIEM 7.3.0 to... | |
CVE-2021-36766 | 2021-07-27 05:38:42 | mitre | Concrete5 through 8.5.5 deserializes Untrusted... | |
CVE-2021-36754 | 2021-07-27 05:35:37 | mitre | PowerDNS Authoritative Server 4.5.0 before... | |
CVE-2021-35472 | 2021-07-27 05:32:26 | mitre | An issue was discovered in... | |
CVE-2021-35458 | 2021-07-27 05:24:58 | mitre | Online Pet Shop We App... | |
CVE-2021-32610 | 2021-07-27 05:21:47 | mitre | In Archive_Tar before 1.4.14, symlinks... | |
CVE-2021-32558 | 2021-07-27 05:19:34 | mitre | An issue was discovered in... | |
CVE-2021-31878 | 2021-07-27 05:17:05 | mitre | An issue was discovered in... | |
CVE-2021-28095 | 2021-07-27 05:12:19 | mitre | OX Documents before 7.10.5-rev5 has... | |
CVE-2021-28093 | 2021-07-27 05:09:13 | mitre | OX Documents before 7.10.5-rev5 has... | |
CVE-2021-28094 | 2021-07-27 05:08:53 | mitre | OX Documents before 7.10.5-rev7 has... | |
CVE-2020-11511 | 2021-07-27 04:56:54 | mitre | The LearnPress plugin before 3.2.6.9... | |
CVE-2020-18430 | 2021-07-26 21:36:03 | mitre | tinyexr 0.9.5 was discovered to... | |
CVE-2020-18428 | 2021-07-26 21:36:01 | mitre | tinyexr commit 0.9.5 was discovered... | |
CVE-2021-37576 | 2021-07-26 21:35:58 | mitre | arch/powerpc/kvm/book3s_rtas.c in the Linux kernel... | |
CVE-2021-37555 | 2021-07-26 20:27:20 | mitre | TX9 Automatic Food Dispenser v3.2.57... | |
CVE-2020-23243 | 2021-07-26 20:23:26 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-23242 | 2021-07-26 20:19:43 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-23241 | 2021-07-26 20:12:55 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-23240 | 2021-07-26 20:06:58 | mitre | Cross Site Scripting (XSS) vulnerablity... | |
CVE-2020-23239 | 2021-07-26 19:49:32 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-17952 | 2021-07-26 19:48:20 | mitre | A remote code execution (RCE)... | |
CVE-2020-23238 | 2021-07-26 19:41:50 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-32795 | 2021-07-26 19:25:11 | GitHub_M | ArchiSteamFarm is a C# application... | |
CVE-2020-23234 | 2021-07-26 19:12:02 | mitre | Cross Site Scripting (XSS) vulnerabiity... | |
CVE-2021-32794 | 2021-07-26 18:55:11 | GitHub_M | ArchiSteamFarm is a C# application... | |
CVE-2020-18174 | 2021-07-26 18:26:23 | mitre | A process injection vulnerability in... | |
CVE-2020-18173 | 2021-07-26 18:26:22 | mitre | A DLL injection vulnerability in... | |
CVE-2020-18172 | 2021-07-26 18:26:21 | mitre | A code injection vulnerability in... | |
CVE-2020-18171 | 2021-07-26 18:26:19 | mitre | TechSmith Snagit 19.1.0.2653 uses Object... | |
CVE-2020-18170 | 2021-07-26 18:26:18 | mitre | An issue in the SeChangeNotifyPrivilege... | |
CVE-2020-18169 | 2021-07-26 18:26:17 | mitre | A vulnerability in the Windows... | |
CVE-2021-36563 | 2021-07-26 17:19:40 | mitre | The CheckMK management web console... | |
CVE-2021-37478 | 2021-07-26 17:18:39 | mitre | In NavigateCMS version 2.9.4 and... | |
CVE-2021-37477 | 2021-07-26 17:17:56 | mitre | In NavigateCMS version 2.9.4 and... | |
CVE-2021-37476 | 2021-07-26 17:16:55 | mitre | In NavigateCMS version 2.9.4 and... | |
CVE-2021-37475 | 2021-07-26 17:15:06 | mitre | In NavigateCMS version 2.9.4 and... | |
CVE-2021-37473 | 2021-07-26 17:11:12 | mitre | In NavigateCMS version 2.9.4 and... | |
CVE-2021-37394 | 2021-07-26 17:07:26 | mitre | In RPCMS v1.8 and below,... | |
CVE-2021-37393 | 2021-07-26 17:05:38 | mitre | In RPCMS v1.8 and below,... | |
CVE-2021-37392 | 2021-07-26 17:03:20 | mitre | In RPCMS v1.8 and below,... | |
CVE-2021-32790 | 2021-07-26 16:30:12 | GitHub_M | Woocommerce is an open source... | |
CVE-2021-31291 | 2021-07-26 16:27:00 | mitre | ... | |
CVE-2021-25804 | 2021-07-26 16:26:59 | mitre | A NULL-pointer dereference in "Open"... | |
CVE-2021-25803 | 2021-07-26 16:26:58 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-25802 | 2021-07-26 16:26:57 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-25801 | 2021-07-26 16:26:55 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-32789 | 2021-07-26 15:30:12 | GitHub_M | woocommerce-gutenberg-products-block is a feature plugin... | |
CVE-2021-32631 | 2021-07-26 15:20:11 | GitHub_M | Common is a package of... | |
CVE-2021-33629 | 2021-07-26 14:46:50 | openEuler | isula-build before 0.9.5-6 can cause... | |
CVE-2021-37534 | 2021-07-26 13:16:25 | mitre | app/View/GalaxyClusters/add.ctp in MISP 2.4.146 allows... | |
CVE-2021-26824 | 2021-07-26 12:16:15 | mitre | DM FingerTool v1.19 in the... | |
CVE-2021-29784 | 2021-07-26 12:10:47 | ibm | IBM i2 Analyze 4.3.0, 4.3.1,... | |
CVE-2021-29770 | 2021-07-26 12:10:45 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-29769 | 2021-07-26 12:10:44 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-29767 | 2021-07-26 12:10:42 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-29766 | 2021-07-26 12:10:40 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-20560 | 2021-07-26 12:10:39 | ibm | IBM Sterling Connect:Direct Browser User... | |
CVE-2021-20431 | 2021-07-26 12:10:37 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-20430 | 2021-07-26 12:10:36 | ibm | IBM i2 Analysts Notebook Premium... | |
CVE-2021-20337 | 2021-07-26 12:10:34 | ibm | IBM QRadar SIEM 7.3.0 to... | |
CVE-2020-4623 | 2021-07-26 12:10:32 | ibm | IBM i2 iBase 8.9.13 could... | |
CVE-2021-22144 | 2021-07-26 11:48:40 | elastic | In Elasticsearch versions before 7.13.3... | |
CVE-2020-12681 | 2021-07-26 11:31:36 | mitre | Missing TLS certificate validation on... | |
CVE-2021-35030 | 2021-07-26 11:20:40 | Zyxel | A vulnerability was found in... | |
CVE-2021-33900 | 2021-07-26 07:05:10 | apache | While investigating DIRSTUDIO-1219 it was... | |
CVE-2021-36092 | 2021-07-26 04:25:43 | OTRS | Its possible to create an... | |
CVE-2021-36091 | 2021-07-26 04:25:41 | OTRS | Agents are able to list... | |
CVE-2021-21443 | 2021-07-26 04:25:40 | OTRS | Agents are able to list... | |
CVE-2021-21442 | 2021-07-26 04:25:38 | OTRS | In the project create screen... | |
CVE-2021-21440 | 2021-07-26 04:25:37 | OTRS | Generated Support Bundles contains private... | |
CVE-2021-3664 | 2021-07-26 00:00:00 | @huntrdev | url-parse is vulnerable to URL... | |
CVE-2021-32791 | 2021-07-26 00:00:00 | GitHub_M | mod_auth_openidc is an authentication/authorization module... | |
CVE-2021-32792 | 2021-07-26 00:00:00 | GitHub_M | mod_auth_openidc is an authentication/authorization module... | |
CVE-2021-31292 | 2021-07-26 00:00:00 | mitre | An integer overflow in CrwMap::encode0x1810... | |
CVE-2021-37438 | 2021-07-25 20:14:49 | mitre | ... | |
CVE-2021-37439 | 2021-07-25 20:14:38 | mitre | NCH FlexiServer v6.00 suffers from... | |
CVE-2021-37440 | 2021-07-25 20:14:28 | mitre | NCH Axon PBX v2.22 and... | |
CVE-2021-37441 | 2021-07-25 20:14:17 | mitre | NCH Axon PBX v2.22 and... | |
CVE-2021-37442 | 2021-07-25 20:14:05 | mitre | NCH IVM Attendant v5.12 and... | |
CVE-2021-37443 | 2021-07-25 20:13:45 | mitre | NCH IVM Attendant v5.12 and... | |
CVE-2021-37444 | 2021-07-25 20:13:36 | mitre | NCH IVM Attendant v5.12 and... | |
CVE-2021-37445 | 2021-07-25 20:13:20 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37446 | 2021-07-25 20:13:10 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37447 | 2021-07-25 20:12:55 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37448 | 2021-07-25 20:12:46 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37449 | 2021-07-25 20:12:33 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37450 | 2021-07-25 20:12:22 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37451 | 2021-07-25 20:12:13 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37452 | 2021-07-25 20:12:03 | mitre | NCH Quorum v2.03 and earlier... | |
CVE-2021-37453 | 2021-07-25 20:11:53 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37454 | 2021-07-25 20:11:44 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37455 | 2021-07-25 20:11:32 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37456 | 2021-07-25 20:11:22 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37457 | 2021-07-25 20:11:10 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37458 | 2021-07-25 20:10:44 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37459 | 2021-07-25 20:10:33 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37460 | 2021-07-25 20:10:22 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37461 | 2021-07-25 20:10:12 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37462 | 2021-07-25 20:10:02 | mitre | Cross Site Scripting (XSS) exists... | |
CVE-2021-37463 | 2021-07-25 20:09:53 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37464 | 2021-07-25 20:09:41 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37465 | 2021-07-25 20:09:33 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37466 | 2021-07-25 20:09:19 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37467 | 2021-07-25 20:09:07 | mitre | In NCH Quorum v2.03 and... | |
CVE-2021-37468 | 2021-07-25 20:08:47 | mitre | NCH Reflect CRM 3.01 allows... | |
CVE-2021-37469 | 2021-07-25 20:08:26 | mitre | In NCH WebDictate v2.13 and... | |
CVE-2021-37470 | 2021-07-25 20:08:15 | mitre | In NCH WebDictate v2.13, persistent... | |
CVE-2021-3663 | 2021-07-25 13:25:12 | @huntrdev | firefly-iii is vulnerable to Improper... | |
CVE-2021-23413 | 2021-07-25 13:10:12 | snyk | This affects the package jszip... | |
CVE-2021-37436 | 2021-07-24 22:46:21 | mitre | Amazon Echo Dot devices through... | |
CVE-2021-32783 | 2021-07-23 21:50:10 | GitHub_M | Contour is a Kubernetes ingress... | |
CVE-2021-25809 | 2021-07-23 19:39:45 | mitre | UCMS 1.5.0 was discovered to... | |
CVE-2021-25808 | 2021-07-23 19:39:43 | mitre | A code injection vulnerability in... | |
CVE-2020-20741 | 2021-07-23 19:25:46 | mitre | Incorrect Access Control in Beckhoff... | |
CVE-2021-25791 | 2021-07-23 17:44:16 | mitre | Multiple stored cross site scripting... | |
CVE-2021-25790 | 2021-07-23 17:44:14 | mitre | Multiple stored cross site scripting... | |
CVE-2021-23412 | 2021-07-23 16:00:13 | snyk | All versions of package gitlogplus... | |
CVE-2021-3159 | 2021-07-23 14:48:05 | mitre | A stored cross site scripting... | |
CVE-2021-25201 | 2021-07-23 13:31:48 | mitre | SQL injection vulnerability in Learning... | |
CVE-2021-25204 | 2021-07-23 13:24:30 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-25203 | 2021-07-23 13:20:37 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-25206 | 2021-07-23 13:15:17 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-25208 | 2021-07-23 13:04:13 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-25207 | 2021-07-23 12:59:02 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2019-9983 | 2021-07-23 12:46:15 | mitre | ... | |
CVE-2021-20333 | 2021-07-23 11:25:11 | mongodb | Sending specially crafted commands to... | |
CVE-2021-26799 | 2021-07-23 10:39:50 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-14032 | 2021-07-23 10:13:07 | mitre | ASRock 4x4 BOX-R1000 before BIOS... | |
CVE-2021-24036 | 2021-07-23 00:30:16 | Passing an attacker controlled size... | ||
CVE-2021-3169 | 2021-07-23 00:00:00 | mitre | An issue in Jumpserver before... | |
CVE-2021-32686 | 2021-07-23 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2021-34268 | 2021-07-22 19:47:46 | mitre | An issue in the USBH_ParseDevDesc()... | |
CVE-2021-34267 | 2021-07-22 19:47:43 | mitre | An in the USBH_MSC_InterfaceInit() function... | |
CVE-2021-34262 | 2021-07-22 19:40:37 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-34261 | 2021-07-22 19:40:36 | mitre | An issue in USBH_ParseCfgDesc() of... | |
CVE-2021-34260 | 2021-07-22 19:40:35 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-34259 | 2021-07-22 19:40:34 | mitre | A buffer overflow vulnerability in... | |
CVE-2020-22284 | 2021-07-22 19:38:09 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-25205 | 2021-07-22 19:25:27 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-25211 | 2021-07-22 19:15:11 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-25213 | 2021-07-22 19:08:28 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-25209 | 2021-07-22 19:05:57 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-25212 | 2021-07-22 18:58:28 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-25210 | 2021-07-22 18:52:24 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-27332 | 2021-07-22 18:46:48 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-26224 | 2021-07-22 18:40:50 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-26223 | 2021-07-22 18:34:46 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-3540 | 2021-07-22 18:27:21 | rapid7 | By abusing the install rpm... | |
CVE-2021-3198 | 2021-07-22 18:27:20 | rapid7 | By abusing the install rpm... | |
CVE-2021-31581 | 2021-07-22 18:27:19 | rapid7 | The restricted shell provided by... | |
CVE-2021-31580 | 2021-07-22 18:27:18 | rapid7 | The restricted shell provided by... | |
CVE-2021-31579 | 2021-07-22 18:27:17 | rapid7 | Akkadian Provisioning Manager Engine (PME)... | |
CVE-2020-7390 | 2021-07-22 18:27:16 | rapid7 | Sage X3 Stored XSS Vulnerability... | |
CVE-2020-7389 | 2021-07-22 18:27:15 | rapid7 | Sage X3 System CHAINE Variable... | |
CVE-2020-7388 | 2021-07-22 18:27:14 | rapid7 | Sage X3 Unauthenticated Remote Command... | |
CVE-2020-7387 | 2021-07-22 18:27:13 | rapid7 | Sage X3 Installation Pathname Disclosure.... | |
CVE-2018-11669 | 2021-07-22 18:20:29 | mitre | ... | |
CVE-2018-11668 | 2021-07-22 18:19:20 | mitre | ... | |
CVE-2018-11666 | 2021-07-22 18:18:04 | mitre | ... | |
CVE-2018-11665 | 2021-07-22 18:16:24 | mitre | ... | |
CVE-2018-11664 | 2021-07-22 18:09:27 | mitre | ... | |
CVE-2018-11663 | 2021-07-22 18:07:33 | mitre | ... | |
CVE-2018-11662 | 2021-07-22 18:03:54 | mitre | ... | |
CVE-2018-11661 | 2021-07-22 17:56:44 | mitre | ... | |
CVE-2018-11659 | 2021-07-22 17:53:39 | mitre | ... | |
CVE-2021-33032 | 2021-07-22 17:45:35 | mitre | A Remote Code Execution (RCE)... | |
CVE-2020-36033 | 2021-07-22 17:34:09 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-36222 | 2021-07-22 17:28:47 | mitre | ec_verify in kdc/kdc_preauth_ec.c in the... | |
CVE-2021-25197 | 2021-07-22 17:20:46 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2015-2098 | 2021-07-22 17:13:13 | mitre | Multiple stack-based buffer overflows in... | |
CVE-2015-2099 | 2021-07-22 17:10:55 | mitre | Multiple buffer overflows in WebGate... | |
CVE-2021-25202 | 2021-07-22 17:10:28 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-35464 | 2021-07-22 17:10:18 | mitre | ForgeRock AM server before 7.0... | |
CVE-2015-2100 | 2021-07-22 17:09:17 | mitre | Multiple stack-based buffer overflows in... | |
CVE-2021-26226 | 2021-07-22 17:06:13 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-35063 | 2021-07-22 17:01:40 | mitre | Suricata before 5.0.7 and 6.x... | |
CVE-2020-5370 | 2021-07-22 17:00:14 | dell | Dell EMC OpenManage Enterprise (OME)... | |
CVE-2020-5316 | 2021-07-22 17:00:13 | dell | Dell SupportAssist for Business PCs... | |
CVE-2021-33478 | 2021-07-22 16:53:32 | mitre | The TrustZone implementation in certain... | |
CVE-2021-26227 | 2021-07-22 16:49:17 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-26232 | 2021-07-22 16:44:37 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-29657 | 2021-07-22 16:44:33 | mitre | arch/x86/kvm/svm/nested.c in the Linux kernel... | |
CVE-2021-26230 | 2021-07-22 16:39:47 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-26231 | 2021-07-22 16:29:20 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-26228 | 2021-07-22 16:23:57 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-26699 | 2021-07-22 16:22:58 | mitre | OX App Suite before 7.10.3-rev4... | |
CVE-2021-37403 | 2021-07-22 16:19:27 | mitre | OX App Suite before 7.10.3-rev32... | |
CVE-2021-37402 | 2021-07-22 16:19:12 | mitre | OX App Suite before 7.10.3-rev32... | |
CVE-2021-26229 | 2021-07-22 16:17:05 | mitre | SQL injection vulnerability in SourceCodester... | |
CVE-2021-26698 | 2021-07-22 16:07:36 | mitre | OX App Suite before 7.10.3-rev32... | |
CVE-2021-26764 | 2021-07-22 15:56:33 | mitre | SQL injection vulnerability in PHPGurukul... | |
CVE-2021-23897 | 2021-07-22 15:50:42 | mitre | ... | |
CVE-2021-26762 | 2021-07-22 15:43:51 | mitre | SQL injection vulnerability in PHPGurukul... | |
CVE-2021-26765 | 2021-07-22 15:33:26 | mitre | SQL injection vulnerability in PHPGurukul... | |
CVE-2021-1599 | 2021-07-22 15:20:48 | cisco | A vulnerability in the web-based... | |
CVE-2021-1518 | 2021-07-22 15:20:46 | cisco | A vulnerability in the REST... | |
CVE-2021-1600 | 2021-07-22 15:20:39 | cisco | Multiple vulnerabilities in Cisco Intersight... | |
CVE-2021-1601 | 2021-07-22 15:20:33 | cisco | Multiple vulnerabilities in Cisco Intersight... | |
CVE-2021-1614 | 2021-07-22 15:20:28 | cisco | A vulnerability in the Multiprotocol... | |
CVE-2021-1617 | 2021-07-22 15:20:22 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1618 | 2021-07-22 15:20:16 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-34700 | 2021-07-22 15:20:11 | cisco | A vulnerability in the CLI... | |
CVE-2021-34431 | 2021-07-22 13:45:13 | eclipse | In Eclipse Mosquitto version 1.6... | |
CVE-2021-29149 | 2021-07-22 13:42:08 | hpe | A local bypass security restrictions... | |
CVE-2021-29148 | 2021-07-22 13:37:41 | hpe | A local cross-site scripting (XSS)... | |
CVE-2021-29143 | 2021-07-22 13:31:38 | hpe | A remote execution of arbitrary... | |
CVE-2021-22001 | 2021-07-22 13:17:35 | vmware | In UAA versions prior to... | |
CVE-2019-20467 | 2021-07-22 12:37:51 | mitre | An issue was discovered on... | |
CVE-2021-30110 | 2021-07-22 12:05:12 | mitre | dttray.exe in Greyware Automation Products... | |
CVE-2021-30486 | 2021-07-22 11:54:57 | mitre | SysAid 20.3.64 b14 is affected... | |
CVE-2021-30049 | 2021-07-22 11:54:48 | mitre | SysAid 20.3.64 b14 is affected... | |
CVE-2021-35522 | 2021-07-22 11:32:50 | mitre | A Buffer Overflow in Thrift... | |
CVE-2021-35521 | 2021-07-22 11:32:42 | mitre | A path traversal in Thrift... | |
CVE-2021-35520 | 2021-07-22 11:32:33 | mitre | A Buffer Overflow in Thrift... | |
CVE-2021-22523 | 2021-07-22 11:11:26 | microfocus | XML External Entity vulnerability in... | |
CVE-2021-22522 | 2021-07-22 11:08:03 | microfocus | Reflected Cross-Site Scripting vulnerability in... | |
CVE-2021-20596 | 2021-07-22 11:02:56 | Mitsubishi | NULL Pointer Dereference in MELSEC-F... | |
CVE-2021-28131 | 2021-07-22 10:05:13 | apache | Impala sessions use a 16... | |
CVE-2021-36934 | 2021-07-22 07:05:12 | microsoft | An elevation of privilege vulnerability... |
|
CVE-2021-1096 | 2021-07-22 04:25:37 | nvidia | NVIDIA Windows GPU Display Driver... | |
CVE-2021-1092 | 2021-07-22 04:25:31 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1091 | 2021-07-22 04:25:29 | nvidia | NVIDIA GPU Display driver for... | |
CVE-2021-1089 | 2021-07-22 04:25:25 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2020-22283 | 2021-07-22 00:00:00 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-1090 | 2021-07-22 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1094 | 2021-07-22 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1095 | 2021-07-22 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-1093 | 2021-07-22 00:00:00 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2021-32786 | 2021-07-22 00:00:00 | GitHub_M | mod_auth_openidc is an authentication/authorization module... | |
CVE-2021-32785 | 2021-07-22 00:00:00 | GitHub_M | mod_auth_openidc is an authentication/authorization module... | |
CVE-2021-35942 | 2021-07-22 00:00:00 | mitre | The wordexp function in the... | |
CVE-2021-37220 | 2021-07-21 21:02:04 | mitre | MuPDF through 1.18.1 has an... | |
CVE-2021-32761 | 2021-07-21 20:50:09 | GitHub_M | Redis is an in-memory database... | |
CVE-2021-32776 | 2021-07-21 20:25:09 | GitHub_M | Combodo iTop is a web... | |
CVE-2021-32775 | 2021-07-21 20:20:09 | GitHub_M | Combodo iTop is a web... | |
CVE-2021-32756 | 2021-07-21 18:45:15 | GitHub_M | ManageIQ is an open-source management... | |
CVE-2021-34816 | 2021-07-21 18:02:01 | mitre | An Argument Injection issue in... | |
CVE-2021-32745 | 2021-07-21 17:40:10 | GitHub_M | Collabora Online is a collaborative... | |
CVE-2021-35482 | 2021-07-21 17:29:04 | mitre | An issue was discovered in... | |
CVE-2020-19499 | 2021-07-21 17:21:50 | mitre | An issue was discovered in... | |
CVE-2020-19498 | 2021-07-21 17:20:10 | mitre | Floating point exception in function... | |
CVE-2020-19497 | 2021-07-21 17:19:57 | mitre | Integer overflow vulnerability in Mat_VarReadNextInfo5... | |
CVE-2020-19492 | 2021-07-21 17:18:33 | mitre | There is a floating point... | |
CVE-2020-19491 | 2021-07-21 17:17:01 | mitre | There is an invalid memory... | |
CVE-2020-19490 | 2021-07-21 17:15:15 | mitre | tinyexr 0.9.5 has a integer... | |
CVE-2020-19488 | 2021-07-21 17:15:06 | mitre | An issue was discovered in... | |
CVE-2020-19481 | 2021-07-21 17:14:56 | mitre | An issue was discovered in... | |
CVE-2020-19475 | 2021-07-21 17:11:23 | mitre | An issue has been found... | |
CVE-2020-19474 | 2021-07-21 17:11:14 | mitre | An issue has been found... | |
CVE-2020-19473 | 2021-07-21 17:11:04 | mitre | An issue has been found... | |
CVE-2020-19472 | 2021-07-21 17:10:55 | mitre | An issue has been found... | |
CVE-2020-19471 | 2021-07-21 17:10:46 | mitre | An issue has been found... | |
CVE-2020-19470 | 2021-07-21 17:10:36 | mitre | An issue has been found... | |
CVE-2020-19469 | 2021-07-21 17:10:27 | mitre | An issue has been found... | |
CVE-2020-19468 | 2021-07-21 17:10:17 | mitre | An issue has been found... | |
CVE-2020-19467 | 2021-07-21 17:10:08 | mitre | An issue has been found... | |
CVE-2020-19466 | 2021-07-21 17:09:58 | mitre | An issue has been found... | |
CVE-2020-19465 | 2021-07-21 17:09:49 | mitre | An issue has been found... | |
CVE-2020-19464 | 2021-07-21 17:09:39 | mitre | An issue has been found... | |
CVE-2020-19463 | 2021-07-21 17:09:30 | mitre | An issue has been found... | |
CVE-2021-23410 | 2021-07-21 16:45:11 | snyk | ... | |
CVE-2020-22150 | 2021-07-21 16:07:38 | mitre | A cross site scripting (XSS)... | |
CVE-2020-22148 | 2021-07-21 16:07:36 | mitre | A stored cross site scripting... | |
CVE-2021-32744 | 2021-07-21 16:00:11 | GitHub_M | Collabora Online is a collaborative... | |
CVE-2021-23408 | 2021-07-21 15:35:12 | snyk | This affects the package com.graphhopper:graphhopper-web-bundle... | |
CVE-2021-21407 | 2021-07-21 15:15:11 | GitHub_M | Combodo iTop is an open... | |
CVE-2021-21406 | 2021-07-21 15:05:10 | GitHub_M | Combodo iTop is an open... | |
CVE-2021-23411 | 2021-07-21 14:50:11 | snyk | Affected versions of this package... | |
CVE-2021-34368 | 2021-07-21 14:39:43 | mitre | ... | |
CVE-2021-34367 | 2021-07-21 14:39:37 | mitre | ... | |
CVE-2021-34366 | 2021-07-21 14:39:32 | mitre | ... | |
CVE-2021-34365 | 2021-07-21 14:39:26 | mitre | ... | |
CVE-2020-19609 | 2021-07-21 14:10:23 | mitre | Artifex MuPDF before 1.18.0 has... | |
CVE-2020-20221 | 2021-07-21 13:49:07 | mitre | Mikrotik RouterOs before 6.44.6 (long-term... | |
CVE-2021-37155 | 2021-07-21 13:43:01 | mitre | wolfSSL 4.6.x through 4.7.x before... | |
CVE-2020-20262 | 2021-07-21 13:25:24 | mitre | Mikrotik RouterOs before 6.47 (stable... | |
CVE-2020-20219 | 2021-07-21 13:25:16 | mitre | Mikrotik RouterOs 6.44.6 (long-term tree)... | |
CVE-2020-21937 | 2021-07-21 13:24:06 | mitre | An command injection vulnerability in... | |
CVE-2020-21936 | 2021-07-21 13:24:04 | mitre | An issue in HNAP1/GetMultipleHNAPs of... | |
CVE-2020-21935 | 2021-07-21 13:24:02 | mitre | A command injection vulnerability in... | |
CVE-2020-21934 | 2021-07-21 13:24:01 | mitre | An issue was discovered in... | |
CVE-2020-21933 | 2021-07-21 13:23:59 | mitre | An issue was discovered in... | |
CVE-2020-21932 | 2021-07-21 13:23:56 | mitre | A vulnerability in /Login.html of... | |
CVE-2020-23282 | 2021-07-21 13:13:33 | mitre | SQL injection in Logon Page... | |
CVE-2020-23283 | 2021-07-21 12:49:49 | mitre | Information disclosure in Logon Page... | |
CVE-2021-25701 | 2021-07-21 12:37:39 | Teradici | The fUSBHub driver in the... | |
CVE-2021-25695 | 2021-07-21 12:33:10 | Teradici | The USB vHub in the... | |
CVE-2021-25698 | 2021-07-21 12:26:55 | Teradici | The OpenSSL component of the... | |
CVE-2021-25699 | 2021-07-21 12:26:47 | Teradici | The OpenSSL component of the... | |
CVE-2021-22146 | 2021-07-21 11:28:12 | elastic | All versions of Elastic Cloud... | |
CVE-2021-22145 | 2021-07-21 11:20:52 | elastic | A memory disclosure vulnerability was... | |
CVE-2021-34619 | 2021-07-21 11:09:37 | Wordfence | The WooCommerce Stock Manager WordPress... | |
CVE-2021-22774 | 2021-07-21 10:45:07 | schneider | A CWE-759: Use of a... | |
CVE-2021-22773 | 2021-07-21 10:45:01 | schneider | A CWE-620: Unverified Password Change... | |
CVE-2021-22730 | 2021-07-21 10:44:55 | schneider | A CWE-798: Use of Hard-coded... | |
CVE-2021-22729 | 2021-07-21 10:44:49 | schneider | A CWE-259: Use of Hard-coded... | |
CVE-2021-22728 | 2021-07-21 10:43:34 | schneider | A CWE-200: Information Exposure vulnerability... | |
CVE-2021-22727 | 2021-07-21 10:43:27 | schneider | A CWE-331: Insufficient Entropy vulnerability... | |
CVE-2021-22726 | 2021-07-21 10:43:16 | schneider | A CWE-918: Server-Side Request Forgery... | |
CVE-2021-22723 | 2021-07-21 10:43:10 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22722 | 2021-07-21 10:43:03 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22721 | 2021-07-21 10:41:59 | schneider | A CWE-200: Information Exposure vulnerability... | |
CVE-2021-22708 | 2021-07-21 10:41:53 | schneider | A CWE-347: Improper Verification of... | |
CVE-2021-22707 | 2021-07-21 10:41:47 | schneider | A CWE-798: Use of Hard-coded... | |
CVE-2021-22706 | 2021-07-21 10:41:41 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22772 | 2021-07-21 10:41:35 | schneider | A CWE-306: Missing Authentication for... | |
CVE-2021-22784 | 2021-07-21 10:40:29 | schneider | A CWE-306: Missing Authentication for... | |
CVE-2021-22777 | 2021-07-21 10:40:23 | schneider | A CWE-502: Deserialization of Untrusted... | |
CVE-2021-22771 | 2021-07-21 10:40:18 | schneider | A CWE-1236: Improper Neutralization of... | |
CVE-2021-22770 | 2021-07-21 10:40:12 | schneider | A CWE-200: Information Exposure vulnerability... | |
CVE-2021-20106 | 2021-07-21 10:20:42 | tenable | Nessus Agent versions 8.2.5 and... | |
CVE-2021-23409 | 2021-07-21 06:45:18 | snyk | The package github.com/pires/go-proxyproto before 0.6.0... | |
CVE-2021-1103 | 2021-07-21 02:55:26 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1102 | 2021-07-21 02:55:25 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1101 | 2021-07-21 02:55:23 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1100 | 2021-07-21 02:55:22 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1099 | 2021-07-21 02:55:20 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1098 | 2021-07-21 02:55:19 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-1097 | 2021-07-21 02:55:17 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2021-37159 | 2021-07-21 00:00:00 | mitre | hso_free_net_device in drivers/net/usb/hso.c in the... | |
CVE-2021-32751 | 2021-07-20 22:55:12 | GitHub_M | Gradle is a build tool... | |
CVE-2021-2463 | 2021-07-20 22:45:09 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2021-2462 | 2021-07-20 22:45:08 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2021-2460 | 2021-07-20 22:45:07 | oracle | Vulnerability in the Oracle Application... | |
CVE-2021-2458 | 2021-07-20 22:45:06 | oracle | Vulnerability in the Identity Manager... | |
CVE-2021-2457 | 2021-07-20 22:45:05 | oracle | Vulnerability in the Identity Manager... | |
CVE-2021-2456 | 2021-07-20 22:45:04 | oracle | Vulnerability in the Oracle Business... | |
CVE-2021-2455 | 2021-07-20 22:45:03 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2454 | 2021-07-20 22:45:02 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2453 | 2021-07-20 22:45:01 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2452 | 2021-07-20 22:45:00 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2451 | 2021-07-20 22:44:59 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2450 | 2021-07-20 22:44:58 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2449 | 2021-07-20 22:44:57 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2448 | 2021-07-20 22:44:56 | oracle | Vulnerability in the Oracle Financial... | |
CVE-2021-2447 | 2021-07-20 22:44:55 | oracle | Vulnerability in the Oracle Secure... | |
CVE-2021-2446 | 2021-07-20 22:44:54 | oracle | Vulnerability in the Oracle Secure... | |
CVE-2021-2445 | 2021-07-20 22:44:53 | oracle | Vulnerability in the Hyperion Infrastructure... | |
CVE-2021-2444 | 2021-07-20 22:44:52 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2443 | 2021-07-20 22:44:51 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2442 | 2021-07-20 22:44:50 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2441 | 2021-07-20 22:44:49 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2440 | 2021-07-20 22:44:49 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2439 | 2021-07-20 22:44:48 | oracle | Vulnerability in the Oracle Hyperion... | |
CVE-2021-2438 | 2021-07-20 22:44:47 | oracle | Vulnerability in the Java VM... | |
CVE-2021-2437 | 2021-07-20 22:44:46 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2436 | 2021-07-20 22:44:45 | oracle | Vulnerability in the Oracle Common... | |
CVE-2021-2435 | 2021-07-20 22:44:44 | oracle | Vulnerability in the Essbase Analytic... | |
CVE-2021-2434 | 2021-07-20 22:44:43 | oracle | Vulnerability in the Oracle Web... | |
CVE-2021-2433 | 2021-07-20 22:44:42 | oracle | Vulnerability in the Essbase Analytic... | |
CVE-2021-2432 | 2021-07-20 22:44:41 | oracle | Vulnerability in the Java SE... | |
CVE-2021-2431 | 2021-07-20 22:44:40 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2430 | 2021-07-20 22:44:39 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2429 | 2021-07-20 22:44:38 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2428 | 2021-07-20 22:44:37 | oracle | Vulnerability in the Oracle Coherence... | |
CVE-2021-2427 | 2021-07-20 22:44:36 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2426 | 2021-07-20 22:44:35 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2425 | 2021-07-20 22:44:34 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2424 | 2021-07-20 22:44:33 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2423 | 2021-07-20 22:44:32 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2421 | 2021-07-20 22:44:31 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2422 | 2021-07-20 22:44:31 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2420 | 2021-07-20 22:44:30 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2419 | 2021-07-20 22:44:29 | oracle | Vulnerability in the Oracle Outside... | |
CVE-2021-2418 | 2021-07-20 22:44:28 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2417 | 2021-07-20 22:44:27 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2415 | 2021-07-20 22:44:26 | oracle | Vulnerability in the Oracle Time... | |
CVE-2021-2412 | 2021-07-20 22:44:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2411 | 2021-07-20 22:44:24 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2021-2410 | 2021-07-20 22:44:23 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2409 | 2021-07-20 22:44:22 | oracle | Vulnerability in the Oracle VM... | |
CVE-2021-2408 | 2021-07-20 22:44:21 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2407 | 2021-07-20 22:44:20 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2406 | 2021-07-20 22:44:19 | oracle | Vulnerability in the Oracle Collaborative... | |
CVE-2021-2404 | 2021-07-20 22:44:18 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2405 | 2021-07-20 22:44:18 | oracle | Vulnerability in the Oracle Engineering... | |
CVE-2021-2403 | 2021-07-20 22:44:17 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2402 | 2021-07-20 22:44:16 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2401 | 2021-07-20 22:44:15 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2400 | 2021-07-20 22:44:14 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2399 | 2021-07-20 22:44:13 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2398 | 2021-07-20 22:44:12 | oracle | Vulnerability in the Oracle Advanced... | |
CVE-2021-2397 | 2021-07-20 22:44:11 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2396 | 2021-07-20 22:44:10 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2395 | 2021-07-20 22:44:09 | oracle | Vulnerability in the Oracle Hospitality... | |
CVE-2021-2394 | 2021-07-20 22:44:08 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2393 | 2021-07-20 22:44:07 | oracle | Vulnerability in the Oracle E-Records... | |
CVE-2021-2392 | 2021-07-20 22:44:06 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2391 | 2021-07-20 22:44:05 | oracle | Vulnerability in the Oracle BI... | |
CVE-2021-2390 | 2021-07-20 22:44:04 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2388 | 2021-07-20 22:44:03 | oracle | Vulnerability in the Java SE,... | |
CVE-2021-2389 | 2021-07-20 22:44:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2387 | 2021-07-20 22:44:02 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2386 | 2021-07-20 22:44:01 | oracle | Vulnerability in the Primavera P6... | |
CVE-2021-2385 | 2021-07-20 22:44:00 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2384 | 2021-07-20 22:43:59 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2383 | 2021-07-20 22:43:58 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2382 | 2021-07-20 22:43:57 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2381 | 2021-07-20 22:43:56 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2021-2380 | 2021-07-20 22:43:55 | oracle | Vulnerability in the Oracle Applications... | |
CVE-2021-2378 | 2021-07-20 22:43:54 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2377 | 2021-07-20 22:43:53 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2021-2376 | 2021-07-20 22:43:52 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2021-2375 | 2021-07-20 22:43:51 | oracle | Vulnerability in the JD Edwards... | |
CVE-2021-2374 | 2021-07-20 22:43:50 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2373 | 2021-07-20 22:43:49 | oracle | Vulnerability in the JD Edwards... | |
CVE-2021-2372 | 2021-07-20 22:43:49 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2371 | 2021-07-20 22:43:48 | oracle | Vulnerability in the Oracle Coherence... | |
CVE-2021-2370 | 2021-07-20 22:43:47 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2368 | 2021-07-20 22:43:45 | oracle | Vulnerability in the Siebel CRM... | |
CVE-2021-2367 | 2021-07-20 22:43:44 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2366 | 2021-07-20 22:43:43 | oracle | Vulnerability in the Primavera P6... | |
CVE-2021-2365 | 2021-07-20 22:43:42 | oracle | Vulnerability in the Oracle Human... | |
CVE-2021-2364 | 2021-07-20 22:43:41 | oracle | Vulnerability in the Oracle iSupplier... | |
CVE-2021-2363 | 2021-07-20 22:43:40 | oracle | Vulnerability in the Oracle Public... | |
CVE-2021-2362 | 2021-07-20 22:43:39 | oracle | Vulnerability in the Oracle Field... | |
CVE-2021-2361 | 2021-07-20 22:43:38 | oracle | Vulnerability in the Oracle Advanced... | |
CVE-2021-2360 | 2021-07-20 22:43:37 | oracle | Vulnerability in the Oracle Approvals... | |
CVE-2021-2359 | 2021-07-20 22:43:36 | oracle | Vulnerability in the Oracle Marketing... | |
CVE-2021-2358 | 2021-07-20 22:43:36 | oracle | Vulnerability in the Oracle Access... | |
CVE-2021-2357 | 2021-07-20 22:43:35 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2356 | 2021-07-20 22:43:34 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2355 | 2021-07-20 22:43:33 | oracle | Vulnerability in the Oracle Marketing... | |
CVE-2021-2354 | 2021-07-20 22:43:32 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2353 | 2021-07-20 22:43:31 | oracle | Vulnerability in the Siebel Core... | |
CVE-2021-2352 | 2021-07-20 22:43:30 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2351 | 2021-07-20 22:43:29 | oracle | Vulnerability in the Advanced Networking... | |
CVE-2021-2350 | 2021-07-20 22:43:28 | oracle | Vulnerability in the Hyperion Essbase... | |
CVE-2021-2349 | 2021-07-20 22:43:27 | oracle | Vulnerability in the Hyperion Essbase... | |
CVE-2021-2348 | 2021-07-20 22:43:26 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2021-2347 | 2021-07-20 22:43:25 | oracle | Vulnerability in the Hyperion Infrastructure... | |
CVE-2021-2346 | 2021-07-20 22:43:24 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2021-2345 | 2021-07-20 22:43:23 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2021-2344 | 2021-07-20 22:43:22 | oracle | Vulnerability in the Oracle Coherence... | |
CVE-2021-2343 | 2021-07-20 22:43:22 | oracle | Vulnerability in the Oracle Workflow... | |
CVE-2021-2342 | 2021-07-20 22:43:21 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2341 | 2021-07-20 22:43:20 | oracle | Vulnerability in the Java SE,... | |
CVE-2021-2340 | 2021-07-20 22:43:19 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2339 | 2021-07-20 22:43:18 | oracle | Vulnerability in the MySQL Server... | |
CVE-2021-2338 | 2021-07-20 22:43:17 | oracle | Vulnerability in the Siebel Apps... | |
CVE-2021-2337 | 2021-07-20 22:43:16 | oracle | Vulnerability in the Oracle XML... | |
CVE-2021-2336 | 2021-07-20 22:43:15 | oracle | Vulnerability in the Oracle Database... | |
CVE-2021-2335 | 2021-07-20 22:43:14 | oracle | Vulnerability in the Oracle Database... | |
CVE-2021-2333 | 2021-07-20 22:43:13 | oracle | Vulnerability in the Oracle XML... | |
CVE-2021-2334 | 2021-07-20 22:43:13 | oracle | Vulnerability in the Oracle Database... | |
CVE-2021-2330 | 2021-07-20 22:43:12 | oracle | Vulnerability in the Core RDBMS... | |
CVE-2021-2329 | 2021-07-20 22:43:11 | oracle | Vulnerability in the Oracle XML... | |
CVE-2021-2328 | 2021-07-20 22:43:10 | oracle | Vulnerability in the Oracle Text... | |
CVE-2021-2326 | 2021-07-20 22:43:09 | oracle | Vulnerability in the Database Vault... | |
CVE-2021-2324 | 2021-07-20 22:43:08 | oracle | Vulnerability in the Oracle FLEXCUBE... | |
CVE-2021-2323 | 2021-07-20 22:43:07 | oracle | Vulnerability in the Oracle FLEXCUBE... | |
CVE-2021-36230 | 2021-07-20 20:53:26 | mitre | HashiCorp Terraform Enterprise releases up... | |
CVE-2021-36746 | 2021-07-20 20:48:18 | mitre | Blackboard Learn through 9.1 allows... | |
CVE-2021-36747 | 2021-07-20 20:44:23 | mitre | Blackboard Learn through 9.1 allows... | |
CVE-2020-23284 | 2021-07-20 19:29:07 | mitre | Information disclosure in aspx pages... | |
CVE-2020-25206 | 2021-07-20 18:45:29 | mitre | The web console for Mimosa... | |
CVE-2020-25205 | 2021-07-20 18:45:21 | mitre | The web console for Mimosa... | |
CVE-2021-33910 | 2021-07-20 18:13:49 | mitre | basic/unit-name.c in systemd prior to... | |
CVE-2021-33909 | 2021-07-20 18:01:34 | mitre | fs/seq_file.c in the Linux kernel... | |
CVE-2021-20478 | 2021-07-20 17:10:14 | ibm | IBM Cloud Pak System 2.3... | |
CVE-2021-32763 | 2021-07-20 16:50:10 | GitHub_M | OpenProject is open-source, web-based project... | |
CVE-2021-32767 | 2021-07-20 16:00:11 | GitHub_M | TYPO3 is an open source... | |
CVE-2021-32669 | 2021-07-20 15:35:11 | GitHub_M | TYPO3 is an open source... | |
CVE-2021-32668 | 2021-07-20 14:45:13 | GitHub_M | TYPO3 is an open source... | |
CVE-2021-32667 | 2021-07-20 14:40:11 | GitHub_M | TYPO3 is an open source... | |
CVE-2020-35427 | 2021-07-20 13:22:44 | mitre | SQL injection vulnerability in PHPGurukul... | |
CVE-2021-27338 | 2021-07-20 11:50:24 | mitre | Faraday Edge before 3.7 allows... | |
CVE-2021-27517 | 2021-07-20 11:38:37 | mitre | Foxit PDF SDK For Web... | |
CVE-2020-15660 | 2021-07-20 11:24:16 | mozilla | Missing checks on Content-Type headers... | |
CVE-2021-32463 | 2021-07-20 11:09:57 | trendmicro | An incorrect permission assignment denial-of-service... | |
CVE-2021-26095 | 2021-07-20 10:48:06 | fortinet | The combination of various cryptographic... | |
CVE-2021-27021 | 2021-07-20 10:44:49 | puppet | A flaw was discovered in... | |
CVE-2021-24022 | 2021-07-20 10:32:49 | fortinet | A buffer overflow vulnerability in... | |
CVE-2021-22125 | 2021-07-20 10:28:15 | fortinet | An instance of improper neutralization... | |
CVE-2020-7866 | 2021-07-20 10:12:42 | krcert | When using XPLATFORM 9.2.2.270 or... | |
CVE-2021-35054 | 2021-07-20 06:58:40 | mitre | Minecraft before 1.17.1, when online-mode=false... | |
CVE-2021-36976 | 2021-07-20 06:49:15 | mitre | libarchive 3.4.1 through 3.5.1 has... | |
CVE-2021-36977 | 2021-07-20 06:48:51 | mitre | matio (aka MAT File I/O... | |
CVE-2021-36979 | 2021-07-20 06:48:24 | mitre | Unicorn Engine 1.0.2 has an... | |
CVE-2020-36428 | 2021-07-20 06:47:45 | mitre | matio (aka MAT File I/O... | |
CVE-2020-36429 | 2021-07-20 06:47:30 | mitre | Variant_encodeJson in open62541 1.x before... | |
CVE-2020-36430 | 2021-07-20 06:47:14 | mitre | libass 0.15.x before 0.15.1 has... | |
CVE-2020-36431 | 2021-07-20 06:46:56 | mitre | Unicorn Engine 1.0.2 has an... | |
CVE-2019-25050 | 2021-07-20 06:46:38 | mitre | netCDF in GDAL 2.4.2 through... | |
CVE-2019-25051 | 2021-07-20 06:46:25 | mitre | objstack in GNU Aspell 0.60.8... | |
CVE-2021-26083 | 2021-07-20 03:25:15 | atlassian | Export HTML Report in Atlassian... | |
CVE-2021-26082 | 2021-07-20 03:25:14 | atlassian | The XML Export in Atlassian... | |
CVE-2021-26081 | 2021-07-20 03:25:12 | atlassian | REST API in Atlassian Jira... | |
CVE-2021-32774 | 2021-07-20 00:35:11 | GitHub_M | DataDump is a MediaWiki extension... | |
CVE-2021-2369 | 2021-07-20 00:00:00 | oracle | Vulnerability in the Java SE,... | |
CVE-2021-3246 | 2021-07-20 00:00:00 | mitre | A heap buffer overflow vulnerability... | |
CVE-2021-36978 | 2021-07-20 00:00:00 | mitre | QPDF 9.x through 9.1.1 and... | |
CVE-2021-36980 | 2021-07-20 00:00:00 | mitre | Open vSwitch (aka openvswitch) 2.11.0... | |
CVE-2021-22235 | 2021-07-20 00:00:00 | GitLab | Crash in DNP dissector in... | |
CVE-2021-32773 | 2021-07-19 23:55:11 | GitHub_M | Racket is a general-purpose programming... | |
CVE-2020-5349 | 2021-07-19 21:30:40 | dell | Dell EMC Networking S4100 and... | |
CVE-2020-5323 | 2021-07-19 21:30:39 | dell | Dell EMC OpenManage Enterprise (OME)... | |
CVE-2020-5322 | 2021-07-19 21:30:36 | dell | Dell EMC OpenManage Enterprise-Modular (OME-M)... | |
CVE-2020-5321 | 2021-07-19 21:30:35 | dell | Dell EMC OpenManage Enterprise (OME)... | |
CVE-2020-5320 | 2021-07-19 21:30:32 | dell | Dell EMC OpenManage Enterprise (OME)... | |
CVE-2020-5315 | 2021-07-19 21:30:31 | dell | Dell EMC Repository Manager (DRM)... | |
CVE-2020-29503 | 2021-07-19 21:30:29 | dell | Dell EMC PowerStore versions prior... | |
CVE-2020-29499 | 2021-07-19 21:30:27 | dell | Dell EMC PowerStore versions prior... | |
CVE-2021-3135 | 2021-07-19 20:01:13 | mitre | An issue was discovered in... | |
CVE-2021-31590 | 2021-07-19 19:45:41 | mitre | PwnDoc all versions until 0.4.0... | |
CVE-2021-34618 | 2021-07-19 19:38:57 | hpe | A remote denial of service... | |
CVE-2021-34617 | 2021-07-19 19:33:57 | hpe | A remote cross-site scripting (XSS)... | |
CVE-2020-22741 | 2021-07-19 18:31:21 | mitre | An issue was discovered in... | |
CVE-2020-20248 | 2021-07-19 17:35:49 | mitre | Mikrotik RouterOs before stable 6.47... | |
CVE-2020-20249 | 2021-07-19 17:27:54 | mitre | Mikrotik RouterOs before stable 6.47... | |
CVE-2021-34821 | 2021-07-19 17:21:28 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-34820 | 2021-07-19 17:04:20 | mitre | Web Path Directory Traversal in... | |
CVE-2020-22650 | 2021-07-19 16:53:56 | mitre | A memory leak vulnerability in... | |
CVE-2021-34675 | 2021-07-19 16:45:42 | mitre | Basix NEX-Forms through 7.8.7 allows... | |
CVE-2021-34676 | 2021-07-19 16:40:56 | mitre | Basix NEX-Forms through 7.8.7 allows... | |
CVE-2021-36799 | 2021-07-19 16:31:25 | mitre | KNX ETS5 through 5.7.6 uses... | |
CVE-2021-36797 | 2021-07-19 16:14:50 | mitre | In Victron Energy Venus OS... | |
CVE-2020-20230 | 2021-07-19 16:14:19 | mitre | Mikrotik RouterOs before stable 6.47... | |
CVE-2021-29780 | 2021-07-19 16:00:28 | ibm | IBM Resilient OnPrem v41.1 of... | |
CVE-2021-29707 | 2021-07-19 16:00:26 | ibm | IBM HMC (Hardware Management Console)... | |
CVE-2021-20507 | 2021-07-19 16:00:25 | ibm | IBM Jazz Foundation and IBM... | |
CVE-2020-5031 | 2021-07-19 16:00:23 | ibm | IBM Jazz Foundation and IBM... | |
CVE-2020-36427 | 2021-07-19 15:20:01 | mitre | GNOME gThumb before 3.10.1 allows... | |
CVE-2021-35043 | 2021-07-19 14:53:09 | mitre | OWASP AntiSamy before 1.6.4 allows... | |
CVE-2021-20110 | 2021-07-19 14:48:14 | tenable | Due to Manage Engine Asset... | |
CVE-2021-20108 | 2021-07-19 14:34:05 | tenable | Manage Engine Asset Explorer Agent... | |
CVE-2021-20109 | 2021-07-19 14:24:30 | tenable | Due to the Asset Explorer... | |
CVE-2021-35449 | 2021-07-19 14:16:42 | mitre | The Lexmark Universal Print Driver... | |
CVE-2021-34817 | 2021-07-19 13:38:11 | mitre | A Cross-Site Scripting (XSS) issue... | |
CVE-2021-32014 | 2021-07-19 13:20:12 | mitre | SheetJS and SheetJS Pro through... | |
CVE-2021-32013 | 2021-07-19 13:20:07 | mitre | SheetJS and SheetJS Pro through... | |
CVE-2021-32012 | 2021-07-19 13:20:01 | mitre | SheetJS and SheetJS Pro through... | |
CVE-2021-31216 | 2021-07-19 12:29:21 | mitre | Siren Investigate before 11.1.1 contains... | |
CVE-2021-3279 | 2021-07-19 12:05:31 | mitre | sz.chat version 4 allows injection... | |
CVE-2021-35968 | 2021-07-19 11:55:47 | twcert | The directory list page parameter... | |
CVE-2021-35967 | 2021-07-19 11:55:45 | twcert | The directory page parameter of... | |
CVE-2021-35966 | 2021-07-19 11:55:43 | twcert | The specific function of the... | |
CVE-2021-35965 | 2021-07-19 11:55:41 | twcert | The Orca HCM digital learning... | |
CVE-2021-35964 | 2021-07-19 11:55:40 | twcert | The management page of the... | |
CVE-2021-35963 | 2021-07-19 11:55:38 | twcert | The specific parameter of upload... | |
CVE-2021-33027 | 2021-07-19 11:52:00 | mitre | Sylabs Singularity Enterprise through 1.6.2... | |
CVE-2021-33501 | 2021-07-19 11:37:24 | mitre | Overwolf Client 0.169.0.22 allows XSS,... | |
CVE-2021-24482 | 2021-07-19 10:53:19 | WPScan | The Related Posts for WordPress... | |
CVE-2021-24453 | 2021-07-19 10:53:18 | WPScan | The Include Me WordPress plugin... | |
CVE-2021-24452 | 2021-07-19 10:53:17 | WPScan | The W3 Total Cache WordPress... | |
CVE-2021-24447 | 2021-07-19 10:53:16 | WPScan | The WP Image Zoom WordPress... | |
CVE-2021-24436 | 2021-07-19 10:53:15 | WPScan | The W3 Total Cache WordPress... | |
CVE-2021-33592 | 2021-07-19 05:55:10 | naver | NAVER Toolbar before 4.0.30.323 allows... | |
CVE-2020-36426 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36423 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36421 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36425 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36424 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36422 | 2021-07-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-32760 | 2021-07-19 00:00:00 | GitHub_M | containerd is a container runtime.... | |
CVE-2021-36773 | 2021-07-18 03:34:06 | mitre | uBlock Origin before 1.36.2 and... | |
CVE-2021-33911 | 2021-07-17 18:19:27 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2021-36771 | 2021-07-17 18:13:48 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2021-36772 | 2021-07-17 18:13:39 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2021-36213 | 2021-07-17 17:32:36 | mitre | HashiCorp Consul and Consul Enterprise... | |
CVE-2021-32574 | 2021-07-17 17:28:11 | mitre | HashiCorp Consul and Consul Enterprise... | |
CVE-2021-36769 | 2021-07-16 23:03:50 | mitre | A reordering issue exists in... | |
CVE-2019-3752 | 2021-07-16 21:20:09 | dell | Dell EMC Avamar Server versions... | |
CVE-2021-3614 | 2021-07-16 20:30:20 | lenovo | A vulnerability was reported on... | |
CVE-2021-3550 | 2021-07-16 20:30:19 | lenovo | A DLL search path vulnerability... | |
CVE-2021-3453 | 2021-07-16 20:30:17 | lenovo | Some Lenovo Notebook, ThinkPad, and... | |
CVE-2021-3452 | 2021-07-16 20:30:16 | lenovo | A potential vulnerability in the... | |
CVE-2021-34481 | 2021-07-16 20:19:54 | microsoft | A remote code execution vulnerability... |
|
CVE-2021-34467 | 2021-07-16 20:19:53 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2021-34466 | 2021-07-16 20:19:52 | microsoft | Windows Hello Security Feature Bypass... | |
CVE-2021-34464 | 2021-07-16 20:19:52 | microsoft | Microsoft Defender Remote Code Execution... | |
CVE-2021-34462 | 2021-07-16 20:19:51 | microsoft | Windows AppX Deployment Extensions Elevation... | |
CVE-2021-34461 | 2021-07-16 20:19:50 | microsoft | Windows Container Isolation FS Filter... | |
CVE-2021-34460 | 2021-07-16 20:19:49 | microsoft | Storage Spaces Controller Elevation of... | |
CVE-2021-34459 | 2021-07-16 20:19:48 | microsoft | Windows AppContainer Elevation Of Privilege... | |
CVE-2021-34458 | 2021-07-16 20:19:47 | microsoft | Windows Kernel Remote Code Execution... | |
CVE-2021-34457 | 2021-07-16 20:19:46 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-34456 | 2021-07-16 20:19:45 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-34455 | 2021-07-16 20:19:44 | microsoft | Windows File History Service Elevation... | |
CVE-2021-34454 | 2021-07-16 20:19:44 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-34452 | 2021-07-16 20:19:43 | microsoft | Microsoft Word Remote Code Execution... | |
CVE-2021-34451 | 2021-07-16 20:19:42 | microsoft | Microsoft Office Online Server Spoofing... | |
CVE-2021-34450 | 2021-07-16 20:19:41 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2021-34449 | 2021-07-16 20:19:40 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2021-34448 | 2021-07-16 20:19:39 | microsoft | Scripting Engine Memory Corruption Vulnerability... | |
CVE-2021-34447 | 2021-07-16 20:19:38 | microsoft | Windows MSHTML Platform Remote Code... | |
CVE-2021-34446 | 2021-07-16 20:19:37 | microsoft | Windows HTML Platforms Security Feature... | |
CVE-2021-34445 | 2021-07-16 20:19:36 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-34444 | 2021-07-16 20:19:35 | microsoft | Windows DNS Server Denial of... | |
CVE-2021-34441 | 2021-07-16 20:19:34 | microsoft | Microsoft Windows Media Foundation Remote... | |
CVE-2021-34442 | 2021-07-16 20:19:34 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-34440 | 2021-07-16 20:19:33 | microsoft | GDI+ Information Disclosure Vulnerability ... | |
CVE-2021-34439 | 2021-07-16 20:19:32 | microsoft | Microsoft Windows Media Foundation Remote... | |
CVE-2021-34438 | 2021-07-16 20:19:31 | microsoft | Windows Font Driver Host Remote... | |
CVE-2021-32769 | 2021-07-16 18:25:09 | GitHub_M | Micronaut is a JVM-based, full... | |
CVE-2020-4980 | 2021-07-16 16:50:25 | ibm | IBM QRadar SIEM 7.3 and... | |
CVE-2020-4821 | 2021-07-16 16:50:24 | ibm | IBM InfoSphere Data Replication 11.4... | |
CVE-2020-4675 | 2021-07-16 16:50:21 | ibm | IBM InfoSphere Master Data Management... | |
CVE-2021-35962 | 2021-07-16 15:20:35 | twcert | Specific page parameters in Dr.... | |
CVE-2021-35961 | 2021-07-16 15:20:34 | twcert | Dr. ID Door Access Control... | |
CVE-2021-28053 | 2021-07-16 15:07:26 | mitre | An issue was discovered in... | |
CVE-2021-28054 | 2021-07-16 14:57:03 | mitre | An issue was discovered in... | |
CVE-2021-3649 | 2021-07-16 13:33:25 | @huntrdev | chatwoot is vulnerable to Inefficient... | |
CVE-2021-1422 | 2021-07-16 12:25:14 | cisco | A vulnerability in the software... | |
CVE-2021-28114 | 2021-07-16 12:16:18 | mitre | Froala WYSIWYG Editor 3.2.6-1 is... | |
CVE-2021-21803 | 2021-07-16 10:37:30 | talos | This vulnerability is present in... | |
CVE-2021-21802 | 2021-07-16 10:37:19 | talos | This vulnerability is present in... | |
CVE-2021-21801 | 2021-07-16 10:37:13 | talos | This vulnerability is present in... | |
CVE-2021-21804 | 2021-07-16 10:34:02 | talos | A local file inclusion (LFI)... | |
CVE-2021-21800 | 2021-07-16 10:33:56 | talos | Cross-site scripting vulnerabilities exist in... | |
CVE-2021-21799 | 2021-07-16 10:33:51 | talos | Cross-site scripting vulnerabilities exist in... | |
CVE-2021-21816 | 2021-07-16 10:28:42 | talos | An information disclosure vulnerability exists... | |
CVE-2021-21817 | 2021-07-16 10:24:30 | talos | An information disclosure vulnerability exists... | |
CVE-2021-21818 | 2021-07-16 10:24:20 | talos | A hard-coded password vulnerability exists... | |
CVE-2021-21819 | 2021-07-16 10:24:13 | talos | A code execution vulnerability exists... | |
CVE-2021-21820 | 2021-07-16 10:24:07 | talos | A hard-coded password vulnerability exists... | |
CVE-2021-3647 | 2021-07-16 10:11:17 | @huntrdev | URI.js is vulnerable to URL... | |
CVE-2021-32749 | 2021-07-16 00:00:00 | GitHub_M | fail2ban is a daemon to... | |
CVE-2021-36758 | 2021-07-15 23:14:00 | mitre | 1Password Connect server before 1.2... | |
CVE-2021-36755 | 2021-07-15 23:01:50 | mitre | Nightscout Web Monitor (aka cgm-remote-monitor)... | |
CVE-2020-23707 | 2021-07-15 21:55:09 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2020-23706 | 2021-07-15 21:55:07 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2020-23705 | 2021-07-15 21:55:05 | mitre | A global buffer overflow vulnerability... | |
CVE-2021-32764 | 2021-07-15 20:40:13 | GitHub_M | Discourse is an open-source discussion... | |
CVE-2021-0295 | 2021-07-15 20:01:15 | juniper | A vulnerability in the Distance... | |
CVE-2021-0294 | 2021-07-15 20:01:13 | juniper | A vulnerability in Juniper Networks... | |
CVE-2021-0293 | 2021-07-15 20:01:11 | juniper | A vulnerability in Juniper Networks... | |
CVE-2021-0292 | 2021-07-15 20:01:10 | juniper | An Uncontrolled Resource Consumption vulnerability... | |
CVE-2021-0291 | 2021-07-15 20:01:08 | juniper | An Exposure of System Data... | |
CVE-2021-0290 | 2021-07-15 20:01:07 | juniper | Improper Handling of Exceptional Conditions... | |
CVE-2021-0289 | 2021-07-15 20:01:05 | juniper | When user-defined ARP Policer is... | |
CVE-2021-0288 | 2021-07-15 20:01:03 | juniper | A vulnerability in the processing... | |
CVE-2021-0287 | 2021-07-15 20:01:01 | juniper | In a Segment Routing ISIS... | |
CVE-2021-0286 | 2021-07-15 20:01:00 | juniper | A vulnerability in the handling... | |
CVE-2021-0285 | 2021-07-15 20:00:58 | juniper | An uncontrolled resource consumption vulnerability... | |
CVE-2021-0283 | 2021-07-15 20:00:56 | juniper | A buffer overflow vulnerability in... | |
CVE-2021-0282 | 2021-07-15 20:00:55 | juniper | On Juniper Networks Junos OS... | |
CVE-2021-0281 | 2021-07-15 20:00:53 | juniper | On Juniper Networks Junos OS... | |
CVE-2021-0280 | 2021-07-15 20:00:52 | juniper | Due to an Improper Initialization... | |
CVE-2021-0279 | 2021-07-15 20:00:50 | juniper | Juniper Networks Contrail Cloud (CC)... | |
CVE-2021-0278 | 2021-07-15 20:00:49 | juniper | An Improper Input Validation vulnerability... | |
CVE-2021-0277 | 2021-07-15 20:00:47 | juniper | An Out-of-bounds Read vulnerability in... | |
CVE-2021-0276 | 2021-07-15 20:00:45 | juniper | A stack-based Buffer Overflow vulnerability... | |
CVE-2020-11634 | 2021-07-15 19:18:48 | Zscaler | The Zscaler Client Connector for... | |
CVE-2020-11632 | 2021-07-15 19:18:43 | Zscaler | The Zscaler Client Connector prior... | |
CVE-2021-36753 | 2021-07-15 19:07:08 | mitre | sharkdp BAT before 0.18.2 executes... | |
CVE-2021-32770 | 2021-07-15 18:30:11 | GitHub_M | Gatsby is a framework for... | |
CVE-2021-35056 | 2021-07-15 18:14:39 | mitre | Unisys Stealth 5.1 before 5.1.025.0... | |
CVE-2021-34830 | 2021-07-15 17:35:23 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34829 | 2021-07-15 17:35:21 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34828 | 2021-07-15 17:35:20 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34827 | 2021-07-15 17:35:18 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-29742 | 2021-07-15 17:16:08 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-29699 | 2021-07-15 17:16:06 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20537 | 2021-07-15 17:16:04 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20534 | 2021-07-15 17:16:03 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20533 | 2021-07-15 17:16:01 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20524 | 2021-07-15 17:16:00 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20523 | 2021-07-15 17:15:58 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20511 | 2021-07-15 17:15:56 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20510 | 2021-07-15 17:15:55 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20500 | 2021-07-15 17:15:53 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20499 | 2021-07-15 17:15:52 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20498 | 2021-07-15 17:15:50 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20497 | 2021-07-15 17:15:48 | ibm | IBM Security Verify Access Docker... | |
CVE-2021-20496 | 2021-07-15 17:15:47 | ibm | IBM Security Verify Access Docker... | |
CVE-2020-11633 | 2021-07-15 17:01:13 | Zscaler | The Zscaler Client Connector for... | |
CVE-2021-34429 | 2021-07-15 17:00:10 | eclipse | For Eclipse Jetty versions 9.4.37-9.4.42,... | |
CVE-2021-3043 | 2021-07-15 16:45:13 | palo_alto | A reflected cross-site scripting (XSS)... | |
CVE-2021-3042 | 2021-07-15 16:45:12 | palo_alto | A local privilege escalation (PE)... | |
CVE-2021-32750 | 2021-07-15 16:35:10 | GitHub_M | MuWire is a file publishing... | |
CVE-2021-21587 | 2021-07-15 16:15:14 | dell | Dell Wyse Management Suite versions... | |
CVE-2021-21586 | 2021-07-15 16:15:12 | dell | Wyse Management Suite versions 3.2... | |
CVE-2021-32743 | 2021-07-15 16:05:12 | GitHub_M | Icinga is a monitoring system... | |
CVE-2021-29749 | 2021-07-15 16:00:19 | ibm | IBM Secure External Authentication Server... | |
CVE-2021-29725 | 2021-07-15 16:00:17 | ibm | IBM Secure External Authentication Server... | |
CVE-2021-20439 | 2021-07-15 16:00:16 | ibm | IBM Security Access Manager 9.0... | |
CVE-2021-27845 | 2021-07-15 15:29:06 | mitre | A Divide-by-zero vulnerability exists in... | |
CVE-2021-27847 | 2021-07-15 15:28:59 | mitre | Division-By-Zero vulnerability in Libvips 8.10.5... | |
CVE-2020-12732 | 2021-07-15 15:04:11 | mitre | DEPSTECH WiFi Digital Microscope 3... | |
CVE-2020-12733 | 2021-07-15 15:04:04 | mitre | Certain Shenzhen PENGLIXIN components on... | |
CVE-2020-12734 | 2021-07-15 15:03:56 | mitre | DEPSTECH WiFi Digital Microscope 3... | |
CVE-2020-12729 | 2021-07-15 14:55:58 | mitre | MagicMotion Flamingo 2 has a... | |
CVE-2020-12730 | 2021-07-15 14:55:53 | mitre | MagicMotion Flamingo 2 lacks BLE... | |
CVE-2020-12731 | 2021-07-15 14:55:48 | mitre | The MagicMotion Flamingo 2 application... | |
CVE-2021-32739 | 2021-07-15 14:55:11 | GitHub_M | Icinga is a monitoring system... | |
CVE-2020-15495 | 2021-07-15 14:19:18 | mitre | Acronis True Image 2019 update... | |
CVE-2020-25593 | 2021-07-15 14:07:55 | mitre | Acronis True Image through 2021... | |
CVE-2020-15496 | 2021-07-15 13:57:08 | mitre | Acronis True Image for Mac... | |
CVE-2021-34558 | 2021-07-15 13:47:36 | mitre | The crypto/tls package of Go... | |
CVE-2021-34692 | 2021-07-15 13:20:17 | mitre | iDrive RemotePC before 7.6.48 on... | |
CVE-2021-34691 | 2021-07-15 13:18:06 | mitre | iDrive RemotePC before 4.0.1 on... | |
CVE-2021-34690 | 2021-07-15 13:18:00 | mitre | iDrive RemotePC before 7.6.48 on... | |
CVE-2021-34689 | 2021-07-15 13:17:53 | mitre | iDrive RemotePC before 7.6.48 on... | |
CVE-2021-34688 | 2021-07-15 13:17:46 | mitre | iDrive RemotePC before 7.6.48 on... | |
CVE-2021-34687 | 2021-07-15 13:17:34 | mitre | iDrive RemotePC before 7.6.48 on... | |
CVE-2021-33505 | 2021-07-15 10:26:06 | mitre | A local malicious user can... | |
CVE-2021-31999 | 2021-07-15 08:55:18 | suse | A Reliance on Untrusted Inputs... | |
CVE-2021-25320 | 2021-07-15 08:55:17 | suse | A Improper Access Control vulnerability... | |
CVE-2021-25318 | 2021-07-15 08:55:15 | suse | A Incorrect Permission Assignment for... | |
CVE-2020-25736 | 2021-07-15 00:00:00 | mitre | Acronis True Image 2019 update... | |
CVE-2020-36420 | 2021-07-14 23:23:21 | mitre | Polipo through 1.1.1, when NDEBUG... | |
CVE-2020-24133 | 2021-07-14 21:18:39 | mitre | A heap buffer overflow vulnerability... | |
CVE-2021-35211 | 2021-07-14 20:55:25 | SolarWinds | Microsoft discovered a remote code... | |
CVE-2021-22867 | 2021-07-14 20:55:12 | GitHub_P | A path traversal vulnerability was... | |
CVE-2020-29157 | 2021-07-14 19:59:14 | mitre | An issue in RAONWIZ K... | |
CVE-2020-18155 | 2021-07-14 19:06:11 | mitre | SQL Injection vulnerability in Subrion... | |
CVE-2021-34174 | 2021-07-14 18:37:01 | mitre | A vulnerability exists in Broadcom... | |
CVE-2021-34173 | 2021-07-14 18:32:54 | mitre | An attacker can cause a... | |
CVE-2020-18151 | 2021-07-14 18:18:38 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2021-34529 | 2021-07-14 17:54:43 | microsoft | Visual Studio Code Remote Code... | |
CVE-2021-34528 | 2021-07-14 17:54:42 | microsoft | Visual Studio Code Remote Code... | |
CVE-2021-34525 | 2021-07-14 17:54:39 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-34523 | 2021-07-14 17:54:38 | microsoft | Microsoft Exchange Server Elevation of... | |
CVE-2021-34522 | 2021-07-14 17:54:37 | microsoft | Microsoft Defender Remote Code Execution... | |
CVE-2021-34521 | 2021-07-14 17:54:36 | microsoft | Raw Image Extension Remote Code... | |
CVE-2021-34520 | 2021-07-14 17:54:35 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2021-34519 | 2021-07-14 17:54:34 | microsoft | Microsoft SharePoint Server Information Disclosure... | |
CVE-2021-34518 | 2021-07-14 17:54:33 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2021-34517 | 2021-07-14 17:54:32 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2021-34516 | 2021-07-14 17:54:31 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2021-34514 | 2021-07-14 17:54:30 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2021-34513 | 2021-07-14 17:54:29 | microsoft | Storage Spaces Controller Elevation of... | |
CVE-2021-34512 | 2021-07-14 17:54:28 | microsoft | Storage Spaces Controller Elevation of... | |
CVE-2021-34511 | 2021-07-14 17:54:27 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2021-34510 | 2021-07-14 17:54:26 | microsoft | Storage Spaces Controller Elevation of... | |
CVE-2021-34509 | 2021-07-14 17:54:25 | microsoft | Storage Spaces Controller Information Disclosure... | |
CVE-2021-34508 | 2021-07-14 17:54:24 | microsoft | Windows Kernel Remote Code Execution... | |
CVE-2021-34507 | 2021-07-14 17:54:23 | microsoft | Windows Remote Assistance Information Disclosure... | |
CVE-2021-34504 | 2021-07-14 17:54:22 | microsoft | Windows Address Book Remote Code... | |
CVE-2021-34503 | 2021-07-14 17:54:21 | microsoft | Microsoft Windows Media Foundation Remote... | |
CVE-2021-34501 | 2021-07-14 17:54:20 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2021-34500 | 2021-07-14 17:54:19 | microsoft | Windows Kernel Memory Information Disclosure... | |
CVE-2021-34499 | 2021-07-14 17:54:18 | microsoft | Windows DNS Server Denial of... | |
CVE-2021-34498 | 2021-07-14 17:54:17 | microsoft | Windows GDI Elevation of Privilege... | |
CVE-2021-34497 | 2021-07-14 17:54:16 | microsoft | Windows MSHTML Platform Remote Code... | |
CVE-2021-34496 | 2021-07-14 17:54:15 | microsoft | Windows GDI Information Disclosure Vulnerability... | |
CVE-2021-34494 | 2021-07-14 17:54:14 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-34493 | 2021-07-14 17:54:13 | microsoft | Windows Partition Management Driver Elevation... | |
CVE-2021-34492 | 2021-07-14 17:54:12 | microsoft | Windows Certificate Spoofing Vulnerability ... | |
CVE-2021-34491 | 2021-07-14 17:54:11 | microsoft | Win32k Information Disclosure Vulnerability ... | |
CVE-2021-34490 | 2021-07-14 17:54:10 | microsoft | Windows TCP/IP Driver Denial of... | |
CVE-2021-34489 | 2021-07-14 17:54:09 | microsoft | DirectWrite Remote Code Execution Vulnerability... | |
CVE-2021-34488 | 2021-07-14 17:54:08 | microsoft | Windows Console Driver Elevation of... | |
CVE-2021-34479 | 2021-07-14 17:54:07 | microsoft | Microsoft Visual Studio Spoofing Vulnerability... | |
CVE-2021-34477 | 2021-07-14 17:54:06 | microsoft | Visual Studio Code .NET Runtime... | |
CVE-2021-34476 | 2021-07-14 17:54:05 | microsoft | Bowser.sys Denial of Service Vulnerability... | |
CVE-2021-34474 | 2021-07-14 17:54:04 | microsoft | Dynamics Business Central Remote Code... | |
CVE-2021-34473 | 2021-07-14 17:54:03 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2021-34470 | 2021-07-14 17:54:02 | microsoft | Microsoft Exchange Server Elevation of... | |
CVE-2021-34469 | 2021-07-14 17:54:01 | microsoft | Microsoft Office Security Feature Bypass... | |
CVE-2021-34468 | 2021-07-14 17:54:00 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2021-33788 | 2021-07-14 17:53:59 | microsoft | Windows LSA Denial of Service... | |
CVE-2021-33786 | 2021-07-14 17:53:58 | microsoft | Windows LSA Security Feature Bypass... | |
CVE-2021-33785 | 2021-07-14 17:53:57 | microsoft | Windows AF_UNIX Socket Provider Denial... | |
CVE-2021-33784 | 2021-07-14 17:53:56 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2021-33783 | 2021-07-14 17:53:55 | microsoft | Windows SMB Information Disclosure Vulnerability... | |
CVE-2021-33782 | 2021-07-14 17:53:54 | microsoft | Windows Authenticode Spoofing Vulnerability ... | |
CVE-2021-33781 | 2021-07-14 17:53:53 | microsoft | Azure AD Security Feature Bypass... | |
CVE-2021-33780 | 2021-07-14 17:53:52 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-33779 | 2021-07-14 17:53:51 | microsoft | Windows AD FS Security Feature... | |
CVE-2021-33778 | 2021-07-14 17:53:50 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-33777 | 2021-07-14 17:53:49 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-33776 | 2021-07-14 17:53:48 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-33775 | 2021-07-14 17:53:47 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-33774 | 2021-07-14 17:53:46 | microsoft | Windows Event Tracing Elevation of... | |
CVE-2021-33773 | 2021-07-14 17:53:45 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-33772 | 2021-07-14 17:53:44 | microsoft | Windows TCP/IP Driver Denial of... | |
CVE-2021-33771 | 2021-07-14 17:53:43 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2021-33768 | 2021-07-14 17:53:42 | microsoft | Microsoft Exchange Server Elevation of... | |
CVE-2021-33767 | 2021-07-14 17:53:41 | microsoft | Open Enclave SDK Elevation of... | |
CVE-2021-33766 | 2021-07-14 17:53:40 | microsoft | Microsoft Exchange Server Information Disclosure... | |
CVE-2021-33765 | 2021-07-14 17:53:39 | microsoft | Windows Installer Spoofing Vulnerability ... | |
CVE-2021-33764 | 2021-07-14 17:53:38 | microsoft | Windows Key Distribution Center Information... | |
CVE-2021-33763 | 2021-07-14 17:53:37 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-33761 | 2021-07-14 17:53:36 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2021-33760 | 2021-07-14 17:53:35 | microsoft | Media Foundation Information Disclosure Vulnerability... | |
CVE-2021-33759 | 2021-07-14 17:53:34 | microsoft | Windows Desktop Bridge Elevation of... | |
CVE-2021-33758 | 2021-07-14 17:53:32 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2021-33757 | 2021-07-14 17:53:31 | microsoft | Windows Security Account Manager Remote... | |
CVE-2021-33756 | 2021-07-14 17:53:30 | microsoft | Windows DNS Snap-in Remote Code... | |
CVE-2021-33755 | 2021-07-14 17:53:29 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2021-33754 | 2021-07-14 17:53:28 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-33753 | 2021-07-14 17:53:27 | microsoft | Microsoft Bing Search Spoofing Vulnerability... | |
CVE-2021-33752 | 2021-07-14 17:53:26 | microsoft | Windows DNS Snap-in Remote Code... | |
CVE-2021-33751 | 2021-07-14 17:53:25 | microsoft | Storage Spaces Controller Elevation of... | |
CVE-2021-33750 | 2021-07-14 17:53:24 | microsoft | Windows DNS Snap-in Remote Code... | |
CVE-2021-33749 | 2021-07-14 17:53:23 | microsoft | Windows DNS Snap-in Remote Code... | |
CVE-2021-33746 | 2021-07-14 17:53:22 | microsoft | Windows DNS Server Remote Code... | |
CVE-2021-33745 | 2021-07-14 17:53:21 | microsoft | Windows DNS Server Denial of... | |
CVE-2021-33744 | 2021-07-14 17:53:20 | microsoft | Windows Secure Kernel Mode Security... | |
CVE-2021-33743 | 2021-07-14 17:53:19 | microsoft | Windows Projected File System Elevation... | |
CVE-2021-33740 | 2021-07-14 17:53:18 | microsoft | Windows Media Remote Code Execution... | |
CVE-2021-31984 | 2021-07-14 17:53:17 | microsoft | Power BI Remote Code Execution... | |
CVE-2021-31979 | 2021-07-14 17:53:16 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2021-31961 | 2021-07-14 17:53:15 | microsoft | Windows InstallService Elevation of Privilege... | |
CVE-2021-31947 | 2021-07-14 17:53:14 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2021-31206 | 2021-07-14 17:53:13 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2021-31196 | 2021-07-14 17:53:12 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2021-31183 | 2021-07-14 17:53:10 | microsoft | Windows TCP/IP Driver Denial of... | |
CVE-2020-18145 | 2021-07-14 17:02:08 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-18144 | 2021-07-14 16:55:26 | mitre | SQL Injection Vulnerability in ECTouch... | |
CVE-2021-23407 | 2021-07-14 16:40:11 | snyk | This affects the package elFinder.Net.Core... | |
CVE-2021-31859 | 2021-07-14 16:38:13 | mitre | Incorrect privileges in the MU55... | |
CVE-2020-29147 | 2021-07-14 16:10:29 | mitre | A SQL injection vulnerability in... | |
CVE-2020-29146 | 2021-07-14 16:10:26 | mitre | A cross site scripting (XSS)... | |
CVE-2021-36740 | 2021-07-14 16:07:28 | mitre | Varnish Cache, with HTTP/2 enabled,... | |
CVE-2021-36716 | 2021-07-14 15:37:18 | mitre | A ReDoS (regular expression denial... | |
CVE-2020-25445 | 2021-07-14 14:40:48 | mitre | The “Subscribe” feature in Ultimate... | |
CVE-2020-27379 | 2021-07-14 14:38:17 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-25444 | 2021-07-14 14:35:24 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-22782 | 2021-07-14 14:26:56 | schneider | Missing Encryption of Sensitive Data... | |
CVE-2021-22781 | 2021-07-14 14:26:51 | schneider | Insufficiently Protected Credentials vulnerability exists... | |
CVE-2021-22780 | 2021-07-14 14:26:46 | schneider | Insufficiently Protected Credentials vulnerability exists... | |
CVE-2021-22779 | 2021-07-14 14:26:41 | schneider | Authentication Bypass by Spoofing vulnerability... | |
CVE-2021-22778 | 2021-07-14 14:26:35 | schneider | Insufficiently Protected Credentials vulnerability exists... | |
CVE-2021-0654 | 2021-07-14 13:55:58 | google_android | In isRealSnapshot of TaskThumbnailView.java, there... | |
CVE-2020-20231 | 2021-07-14 13:53:25 | mitre | Mikrotik RouterOs through stable version... | |
CVE-2021-0592 | 2021-07-14 13:50:29 | google_android | In various functions in WideVine,... | |
CVE-2021-33211 | 2021-07-14 13:48:26 | mitre | A Directory Traversal vulnerability in... | |
CVE-2021-0577 | 2021-07-14 13:46:47 | google_android | In flv extractor, there is... | |
CVE-2021-0587 | 2021-07-14 13:46:42 | google_android | In StreamOut::prepareForWriting of StreamOut.cpp, there... | |
CVE-2021-0585 | 2021-07-14 13:46:36 | google_android | In beginWrite and beginRead of... | |
CVE-2021-0603 | 2021-07-14 13:46:29 | google_android | In onCreate of ContactSelectionActivity.java, there... | |
CVE-2021-0586 | 2021-07-14 13:46:21 | google_android | In onCreate of DevicePickerFragment.java, there... | |
CVE-2021-0596 | 2021-07-14 13:45:59 | google_android | In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there... | |
CVE-2021-0589 | 2021-07-14 13:45:53 | google_android | In BTM_TryAllocateSCN of btm_scn.cc, there... | |
CVE-2021-0601 | 2021-07-14 13:45:48 | google_android | In encodeFrames of avc_enc_fuzzer.cpp, there... | |
CVE-2021-0604 | 2021-07-14 13:45:42 | google_android | In generateFileInfo of BluetoothOppSendFileInfo.java, there... | |
CVE-2021-0600 | 2021-07-14 13:45:37 | google_android | In onCreate of DeviceAdminAdd.java, there... | |
CVE-2021-0602 | 2021-07-14 13:45:32 | google_android | In onCreateOptionsMenu of WifiNetworkDetailsFragment.java, there... | |
CVE-2021-0588 | 2021-07-14 13:44:33 | google_android | In processInboundMessage of MceStateMachine.java, there... | |
CVE-2021-0518 | 2021-07-14 13:44:28 | google_android | In Wi-Fi, there is a... | |
CVE-2021-0597 | 2021-07-14 13:44:22 | google_android | In notifyProfileAdded and notifyProfileRemoved of... | |
CVE-2021-0594 | 2021-07-14 13:44:16 | google_android | In onCreate of ConfirmConnectActivity, there... | |
CVE-2021-0599 | 2021-07-14 13:44:10 | google_android | In scheduleTimeoutLocked of NotificationRecord.java, there... | |
CVE-2021-33212 | 2021-07-14 13:44:08 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2021-0590 | 2021-07-14 13:44:05 | google_android | In sendNetworkConditionsBroadcast of NetworkMonitor.java, there... | |
CVE-2021-0441 | 2021-07-14 13:43:32 | google_android | In onCreate of PermissionActivity.java, there... | |
CVE-2021-0486 | 2021-07-14 13:43:26 | google_android | In onPackageAddedInternal of PermissionManagerService.java, there... | |
CVE-2021-0515 | 2021-07-14 13:43:19 | google_android | In Factory::CreateStrictFunctionMap of factory.cc, there... | |
CVE-2021-0514 | 2021-07-14 13:43:13 | google_android | In several functions of the... | |
CVE-2020-0417 | 2021-07-14 13:43:07 | google_android | In setNiNotification of GpsNetInitiatedHandler.java, there... | |
CVE-2021-33213 | 2021-07-14 13:40:09 | mitre | An SSRF vulnerability in the... | |
CVE-2019-11098 | 2021-07-14 13:28:44 | intel | Insufficient input validation in MdeModulePkg... | |
CVE-2021-0144 | 2021-07-14 13:23:25 | intel | Insecure default variable initialization for... | |
CVE-2021-35527 | 2021-07-14 13:15:37 | Hitachi Energy | Password autocomplete vulnerability in the... | |
CVE-2021-24117 | 2021-07-14 13:09:52 | mitre | In Apache Teaclave Rust SGX... | |
CVE-2021-24116 | 2021-07-14 12:47:27 | mitre | In wolfSSL through 4.6.0, a... | |
CVE-2021-35469 | 2021-07-14 11:43:07 | mitre | The Lexmark Printer Software G2,... | |
CVE-2021-33682 | 2021-07-14 11:08:58 | sap | SAP Lumira Server version 2.4... | |
CVE-2021-33687 | 2021-07-14 11:05:00 | sap | SAP NetWeaver AS JAVA (Enterprise... | |
CVE-2021-33683 | 2021-07-14 11:04:45 | sap | SAP Web Dispatcher and Internet... | |
CVE-2021-33689 | 2021-07-14 11:04:38 | sap | When user with insufficient privileges... | |
CVE-2021-33684 | 2021-07-14 11:04:32 | sap | SAP NetWeaver AS ABAP and... | |
CVE-2021-33678 | 2021-07-14 11:04:19 | sap | A function module of SAP... | |
CVE-2021-33670 | 2021-07-14 11:04:11 | sap | SAP NetWeaver AS for Java... | |
CVE-2021-33681 | 2021-07-14 11:04:04 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-33677 | 2021-07-14 11:03:57 | sap | SAP NetWeaver ABAP Server and... | |
CVE-2021-33676 | 2021-07-14 11:03:48 | sap | A missing authority check in... | |
CVE-2021-33680 | 2021-07-14 11:03:39 | sap | SAP 3D Visual Enterprise Viewer,... | |
CVE-2021-33671 | 2021-07-14 11:03:32 | sap | SAP NetWeaver Guided Procedures (Administration... | |
CVE-2021-33667 | 2021-07-14 11:03:26 | sap | Under certain conditions, SAP Business... | |
CVE-2021-22318 | 2021-07-14 10:46:02 | huawei | A component of the HarmonyOS... | |
CVE-2021-25953 | 2021-07-14 10:34:46 | Mend | Prototype pollution vulnerability in putil-merge... | |
CVE-2021-36374 | 2021-07-14 06:20:12 | apache | When reading a specially crafted... | |
CVE-2021-36373 | 2021-07-14 06:20:11 | apache | When reading a specially crafted... | |
CVE-2021-20784 | 2021-07-14 01:20:29 | jpcert | HTTP header injection vulnerability in... | |
CVE-2021-20782 | 2021-07-14 01:20:28 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20781 | 2021-07-14 01:20:26 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20748 | 2021-07-14 01:20:25 | jpcert | Retty App for Android versions... | |
CVE-2021-20747 | 2021-07-14 01:20:23 | jpcert | Improper authorization in handler for... | |
CVE-2021-24119 | 2021-07-14 00:00:00 | mitre | In Trusted Firmware Mbed TLS... | |
CVE-2020-19722 | 2021-07-13 21:33:12 | mitre | An unhandled memory allocation failure... | |
CVE-2020-19721 | 2021-07-13 21:33:11 | mitre | A heap buffer overflow vulnerability... | |
CVE-2020-19720 | 2021-07-13 21:33:10 | mitre | An unhandled memory allocation failure... | |
CVE-2020-19719 | 2021-07-13 21:33:09 | mitre | A buffer overflow vulnerability in... | |
CVE-2020-19718 | 2021-07-13 21:33:08 | mitre | An unhandled memory allocation failure... | |
CVE-2020-19717 | 2021-07-13 21:33:07 | mitre | An unhandled memory allocation failure... | |
CVE-2020-19715 | 2021-07-13 21:33:05 | mitre | ... | |
CVE-2021-32755 | 2021-07-13 20:55:09 | GitHub_M | Wire is a collaboration platform.... | |
CVE-2021-21995 | 2021-07-13 18:05:49 | vmware | OpenSLP as used in ESXi... | |
CVE-2021-21994 | 2021-07-13 18:05:43 | vmware | SFCB (Small Footprint CIM Broker)... | |
CVE-2021-22000 | 2021-07-13 18:01:34 | vmware | VMware Thinapp version 5.x prior... | |
CVE-2021-31217 | 2021-07-13 17:57:06 | mitre | In SolarWinds DameWare Mini Remote... | |
CVE-2021-36214 | 2021-07-13 17:47:37 | LINE | LINE client for iOS before... | |
CVE-2020-20252 | 2021-07-13 17:06:57 | mitre | Mikrotik RouterOs before stable version... | |
CVE-2021-20424 | 2021-07-13 16:10:49 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20423 | 2021-07-13 16:10:48 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20422 | 2021-07-13 16:10:46 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20369 | 2021-07-13 16:10:44 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20368 | 2021-07-13 16:10:43 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20366 | 2021-07-13 16:10:41 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20365 | 2021-07-13 16:10:40 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20364 | 2021-07-13 16:10:38 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20363 | 2021-07-13 16:10:36 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20362 | 2021-07-13 16:10:35 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20361 | 2021-07-13 16:10:33 | ibm | IBM Cloud Pak for Applications... | |
CVE-2021-20360 | 2021-07-13 16:10:31 | ibm | IBM Cloud Pak for Applications... | |
CVE-2020-22907 | 2021-07-13 14:44:28 | mitre | Stack overflow vulnerability in function... | |
CVE-2020-22886 | 2021-07-13 14:44:21 | mitre | Buffer overflow vulnerability in function... | |
CVE-2020-22885 | 2021-07-13 14:44:16 | mitre | Buffer overflow vulnerability in mujs... | |
CVE-2020-22884 | 2021-07-13 14:44:09 | mitre | Buffer overflow vulnerability in function... | |
CVE-2020-22882 | 2021-07-13 14:44:03 | mitre | Issue was discovered in the... | |
CVE-2020-22876 | 2021-07-13 14:43:58 | mitre | Buffer Overflow vulnerability in quickjs.c... | |
CVE-2020-22875 | 2021-07-13 14:43:53 | mitre | Integer overflow vulnerability in function... | |
CVE-2020-22874 | 2021-07-13 14:43:49 | mitre | Integer overflow vulnerability in function... | |
CVE-2020-22873 | 2021-07-13 14:43:41 | mitre | Buffer overflow vulnerability in function... | |
CVE-2021-36122 | 2021-07-13 14:00:51 | mitre | An issue was discovered in... | |
CVE-2021-36121 | 2021-07-13 13:58:58 | mitre | An issue was discovered in... | |
CVE-2021-36124 | 2021-07-13 13:57:33 | mitre | An issue was discovered in... | |
CVE-2021-36123 | 2021-07-13 13:56:20 | mitre | An issue was discovered in... | |
CVE-2021-33578 | 2021-07-13 13:54:42 | mitre | Echo ShareCare 8.15.5 is susceptible... | |
CVE-2021-31221 | 2021-07-13 13:31:26 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-20593 | 2021-07-13 13:30:59 | Mitsubishi | Incorrect Implementation of Authentication Algorithm... | |
CVE-2021-31222 | 2021-07-13 13:27:50 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-31223 | 2021-07-13 13:19:21 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-31220 | 2021-07-13 13:15:34 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-31224 | 2021-07-13 13:10:42 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-35957 | 2021-07-13 13:05:26 | mitre | Stormshield Endpoint Security Evolution 2.0.0... | |
CVE-2021-31225 | 2021-07-13 12:57:06 | mitre | SES Evolution before 2.1.0 allows... | |
CVE-2021-36376 | 2021-07-13 12:27:15 | mitre | dandavison delta before 0.8.3 on... | |
CVE-2020-20250 | 2021-07-13 11:59:52 | mitre | Mikrotik RouterOs before stable version... | |
CVE-2021-22440 | 2021-07-13 11:42:33 | huawei | There is a path traversal... | |
CVE-2021-22399 | 2021-07-13 11:37:25 | huawei | The Bluetooth function of some... | |
CVE-2021-34333 | 2021-07-13 11:03:48 | siemens | A vulnerability has been identified... | |
CVE-2021-34332 | 2021-07-13 11:03:48 | siemens | A vulnerability has been identified... | |
CVE-2021-34331 | 2021-07-13 11:03:47 | siemens | A vulnerability has been identified... | |
CVE-2021-34330 | 2021-07-13 11:03:46 | siemens | A vulnerability has been identified... | |
CVE-2021-34329 | 2021-07-13 11:03:45 | siemens | A vulnerability has been identified... | |
CVE-2021-34328 | 2021-07-13 11:03:44 | siemens | A vulnerability has been identified... | |
CVE-2021-34327 | 2021-07-13 11:03:43 | siemens | A vulnerability has been identified... | |
CVE-2021-34326 | 2021-07-13 11:03:42 | siemens | A vulnerability has been identified... | |
CVE-2021-34325 | 2021-07-13 11:03:41 | siemens | A vulnerability has been identified... | |
CVE-2021-34324 | 2021-07-13 11:03:40 | siemens | A vulnerability has been identified... | |
CVE-2021-34323 | 2021-07-13 11:03:39 | siemens | A vulnerability has been identified... | |
CVE-2021-34322 | 2021-07-13 11:03:38 | siemens | A vulnerability has been identified... | |
CVE-2021-34321 | 2021-07-13 11:03:37 | siemens | A vulnerability has been identified... | |
CVE-2021-34319 | 2021-07-13 11:03:36 | siemens | A vulnerability has been identified... | |
CVE-2021-34320 | 2021-07-13 11:03:36 | siemens | A vulnerability has been identified... | |
CVE-2021-34318 | 2021-07-13 11:03:35 | siemens | A vulnerability has been identified... | |
CVE-2021-34317 | 2021-07-13 11:03:34 | siemens | A vulnerability has been identified... | |
CVE-2021-34316 | 2021-07-13 11:03:33 | siemens | A vulnerability has been identified... | |
CVE-2021-34315 | 2021-07-13 11:03:32 | siemens | A vulnerability has been identified... | |
CVE-2021-34314 | 2021-07-13 11:03:31 | siemens | A vulnerability has been identified... | |
CVE-2021-34313 | 2021-07-13 11:03:30 | siemens | A vulnerability has been identified... | |
CVE-2021-34312 | 2021-07-13 11:03:29 | siemens | A vulnerability has been identified... | |
CVE-2021-34311 | 2021-07-13 11:03:28 | siemens | A vulnerability has been identified... | |
CVE-2021-34310 | 2021-07-13 11:03:27 | siemens | A vulnerability has been identified... | |
CVE-2021-34309 | 2021-07-13 11:03:26 | siemens | A vulnerability has been identified... | |
CVE-2021-34308 | 2021-07-13 11:03:25 | siemens | A vulnerability has been identified... | |
CVE-2021-34307 | 2021-07-13 11:03:24 | siemens | A vulnerability has been identified... | |
CVE-2021-34306 | 2021-07-13 11:03:23 | siemens | A vulnerability has been identified... | |
CVE-2021-34305 | 2021-07-13 11:03:22 | siemens | A vulnerability has been identified... | |
CVE-2021-34304 | 2021-07-13 11:03:21 | siemens | A vulnerability has been identified... | |
CVE-2021-34303 | 2021-07-13 11:03:20 | siemens | A vulnerability has been identified... | |
CVE-2021-34302 | 2021-07-13 11:03:19 | siemens | A vulnerability has been identified... | |
CVE-2021-34301 | 2021-07-13 11:03:18 | siemens | A vulnerability has been identified... | |
CVE-2021-34300 | 2021-07-13 11:03:17 | siemens | A vulnerability has been identified... | |
CVE-2021-34299 | 2021-07-13 11:03:16 | siemens | A vulnerability has been identified... | |
CVE-2021-34298 | 2021-07-13 11:03:15 | siemens | A vulnerability has been identified... | |
CVE-2021-34297 | 2021-07-13 11:03:14 | siemens | A vulnerability has been identified... | |
CVE-2021-34296 | 2021-07-13 11:03:13 | siemens | A vulnerability has been identified... | |
CVE-2021-34295 | 2021-07-13 11:03:12 | siemens | A vulnerability has been identified... | |
CVE-2021-34294 | 2021-07-13 11:03:11 | siemens | A vulnerability has been identified... | |
CVE-2021-34293 | 2021-07-13 11:03:10 | siemens | A vulnerability has been identified... | |
CVE-2021-34292 | 2021-07-13 11:03:08 | siemens | A vulnerability has been identified... | |
CVE-2021-34291 | 2021-07-13 11:03:07 | siemens | A vulnerability has been identified... | |
CVE-2021-33718 | 2021-07-13 11:03:06 | siemens | A vulnerability has been identified... | |
CVE-2021-33715 | 2021-07-13 11:03:05 | siemens | A vulnerability has been identified... | |
CVE-2021-33714 | 2021-07-13 11:03:04 | siemens | A vulnerability has been identified... | |
CVE-2021-33713 | 2021-07-13 11:03:03 | siemens | A vulnerability has been identified... | |
CVE-2021-33711 | 2021-07-13 11:03:02 | siemens | A vulnerability has been identified... | |
CVE-2021-33710 | 2021-07-13 11:03:01 | siemens | A vulnerability has been identified... | |
CVE-2021-33709 | 2021-07-13 11:03:00 | siemens | A vulnerability has been identified... | |
CVE-2021-31895 | 2021-07-13 11:02:59 | siemens | A vulnerability has been identified... | |
CVE-2021-31894 | 2021-07-13 11:02:58 | siemens | A vulnerability has been identified... | |
CVE-2021-31893 | 2021-07-13 11:02:56 | siemens | A vulnerability has been identified... | |
CVE-2021-31892 | 2021-07-13 11:02:55 | siemens | A vulnerability has been identified... | |
CVE-2021-25671 | 2021-07-13 11:02:54 | siemens | A vulnerability has been identified... | |
CVE-2020-28400 | 2021-07-13 11:02:49 | siemens | Affected devices contain a vulnerability... | |
CVE-2021-20595 | 2021-07-13 10:54:01 | Mitsubishi | Improper Restriction of XML External... | |
CVE-2020-26153 | 2021-07-13 10:44:57 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-36090 | 2021-07-13 07:15:23 | apache | When reading a specially crafted... | |
CVE-2021-35517 | 2021-07-13 07:15:22 | apache | When reading a specially crafted... | |
CVE-2021-35516 | 2021-07-13 07:15:20 | apache | When reading a specially crafted... | |
CVE-2021-35515 | 2021-07-13 07:15:19 | apache | When reading a specially crafted... | |
CVE-2021-1970 | 2021-07-13 05:31:08 | qualcomm | Possible out of bound read... | |
CVE-2021-1965 | 2021-07-13 05:31:07 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1964 | 2021-07-13 05:31:05 | qualcomm | Possible buffer over read due... | |
CVE-2021-1955 | 2021-07-13 05:31:04 | qualcomm | Denial of service in SAP... | |
CVE-2021-1954 | 2021-07-13 05:31:02 | qualcomm | Possible buffer over read due... | |
CVE-2021-1953 | 2021-07-13 05:31:00 | qualcomm | Improper handling of received malformed... | |
CVE-2021-1945 | 2021-07-13 05:30:59 | qualcomm | Possible out of bound read... | |
CVE-2021-1943 | 2021-07-13 05:30:57 | qualcomm | Possible buffer out of bound... | |
CVE-2021-1938 | 2021-07-13 05:30:54 | qualcomm | Possible assertion due to improper... | |
CVE-2021-1931 | 2021-07-13 05:30:52 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1907 | 2021-07-13 05:30:51 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1901 | 2021-07-13 05:30:49 | qualcomm | Possible buffer over-read due to... | |
CVE-2021-1899 | 2021-07-13 05:30:48 | qualcomm | Possible buffer over read due... | |
CVE-2021-1898 | 2021-07-13 05:30:46 | qualcomm | Possible buffer over-read due to... | |
CVE-2021-1897 | 2021-07-13 05:30:45 | qualcomm | Possible Buffer Over-read due to... | |
CVE-2021-1896 | 2021-07-13 05:30:43 | qualcomm | Weak configuration in WLAN could... | |
CVE-2021-1890 | 2021-07-13 05:30:41 | qualcomm | Improper length check of public... | |
CVE-2021-1889 | 2021-07-13 05:30:40 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1888 | 2021-07-13 05:30:38 | qualcomm | Memory corruption in key parsing... | |
CVE-2021-1887 | 2021-07-13 05:30:36 | qualcomm | An assertion can be reached... | |
CVE-2021-1886 | 2021-07-13 05:30:35 | qualcomm | Incorrect handling of pointers in... | |
CVE-2020-11307 | 2021-07-13 05:30:33 | qualcomm | Buffer overflow in modem due... | |
CVE-2020-19716 | 2021-07-13 00:00:00 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-1940 | 2021-07-13 00:00:00 | qualcomm | Use after free can occur... | |
CVE-2021-31810 | 2021-07-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-34552 | 2021-07-13 00:00:00 | mitre | Pillow through 8.2.0 and PIL... | |
CVE-2021-32754 | 2021-07-12 23:00:11 | GitHub_M | FlowDroid is a data flow... | |
CVE-2021-32747 | 2021-07-12 22:50:11 | GitHub_M | Icinga Web 2 is an... | |
CVE-2021-32746 | 2021-07-12 22:25:11 | GitHub_M | Icinga Web 2 is an... | |
CVE-2021-32741 | 2021-07-12 22:05:12 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-32734 | 2021-07-12 21:45:12 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-32733 | 2021-07-12 21:05:12 | GitHub_M | Nextcloud Text is a collaborative... | |
CVE-2021-32727 | 2021-07-12 20:40:13 | GitHub_M | Nextcloud Android Client is the... | |
CVE-2021-32726 | 2021-07-12 19:45:13 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2020-18544 | 2021-07-12 19:39:41 | mitre | SQL Injection in WMS v1.0... | |
CVE-2021-32725 | 2021-07-12 19:30:14 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-24454 | 2021-07-12 19:21:05 | WPScan | In the YOP Poll WordPress... | |
CVE-2021-24442 | 2021-07-12 19:21:04 | WPScan | The Poll, Survey, Questionnaire and... | |
CVE-2021-24441 | 2021-07-12 19:21:03 | WPScan | The Sign-up Sheets WordPress plugin... | |
CVE-2021-24440 | 2021-07-12 19:21:02 | WPScan | The Sign-up Sheets WordPress plugin... | |
CVE-2021-24439 | 2021-07-12 19:21:01 | WPScan | The Browser Screenshots WordPress plugin... | |
CVE-2021-24434 | 2021-07-12 19:21:00 | WPScan | The Glass WordPress plugin through... | |
CVE-2021-24429 | 2021-07-12 19:20:59 | WPScan | The Salon booking system WordPress... | |
CVE-2021-24426 | 2021-07-12 19:20:58 | WPScan | The Backup by 10Web –... | |
CVE-2021-24427 | 2021-07-12 19:20:58 | WPScan | The W3 Total Cache WordPress... | |
CVE-2021-24424 | 2021-07-12 19:20:57 | WPScan | The WP Reset – Most... | |
CVE-2021-24421 | 2021-07-12 19:20:56 | WPScan | The WP JobSearch WordPress plugin... | |
CVE-2021-24420 | 2021-07-12 19:20:55 | WPScan | The Request a Quote WordPress... | |
CVE-2021-24419 | 2021-07-12 19:20:54 | WPScan | The WP YouTube Lyte WordPress... | |
CVE-2021-24418 | 2021-07-12 19:20:53 | WPScan | The Smooth Scroll Page Up/Down... | |
CVE-2021-24409 | 2021-07-12 19:20:52 | WPScan | The Prismatic WordPress plugin before... | |
CVE-2021-24408 | 2021-07-12 19:20:51 | WPScan | The Prismatic WordPress plugin before... | |
CVE-2021-24385 | 2021-07-12 19:20:50 | WPScan | The Filebird Plugin 4.7.3 introduced... | |
CVE-2021-24365 | 2021-07-12 19:20:49 | WPScan | The Admin Columns WordPress plugin... | |
CVE-2020-19907 | 2021-07-12 19:14:39 | mitre | A command injection vulnerability in... | |
CVE-2021-32707 | 2021-07-12 19:05:13 | GitHub_M | Nextcloud Mail is a mail... | |
CVE-2021-32689 | 2021-07-12 18:45:15 | GitHub_M | Nextcloud Talk is a fully... | |
CVE-2020-19038 | 2021-07-12 16:45:48 | mitre | File Deletion vulnerability in Halo... | |
CVE-2020-19037 | 2021-07-12 16:39:44 | mitre | Incorrect Access Control vulnearbility in... | |
CVE-2020-23079 | 2021-07-12 16:29:30 | mitre | SSRF vulnerability in Halo <=1.3.2... | |
CVE-2020-18982 | 2021-07-12 16:08:40 | mitre | Cross Sie Scripting (XSS) vulnerability... | |
CVE-2021-29822 | 2021-07-12 16:05:37 | ibm | IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is... | |
CVE-2021-29805 | 2021-07-12 16:05:35 | ibm | IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is... | |
CVE-2021-29804 | 2021-07-12 16:05:34 | ibm | IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is... | |
CVE-2021-29803 | 2021-07-12 16:05:32 | ibm | IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is... | |
CVE-2021-29794 | 2021-07-12 16:05:30 | ibm | IBM Tivoli Netcool/Impact 7.1.0.20 and... | |
CVE-2021-29792 | 2021-07-12 16:05:29 | ibm | IBM Event Streams 10.0, 10.1,... | |
CVE-2021-20414 | 2021-07-12 16:05:27 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2020-4938 | 2021-07-12 16:05:26 | ibm | IBM MQ Appliance 9.1 and... | |
CVE-2020-19201 | 2021-07-12 15:53:46 | mitre | A Stored Cross-Site Scripting (XSS)... | |
CVE-2021-36381 | 2021-07-12 15:46:28 | mitre | In Edifecs Transaction Management through... | |
CVE-2021-21591 | 2021-07-12 15:40:18 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2021-21590 | 2021-07-12 15:40:17 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2021-21589 | 2021-07-12 15:40:15 | dell | Dell EMC Unity, Unity XT,... | |
CVE-2021-21588 | 2021-07-12 15:40:14 | dell | Dell EMC PowerFlex, v3.5.x contain... | |
CVE-2020-19203 | 2021-07-12 15:39:07 | mitre | An authenticated Cross-Site Scripting (XSS)... | |
CVE-2021-32705 | 2021-07-12 15:30:14 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-32703 | 2021-07-12 15:25:12 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2020-19204 | 2021-07-12 15:22:38 | mitre | An authenticated Stored Cross-Site Scriptiong... | |
CVE-2021-23389 | 2021-07-12 15:15:18 | snyk | The package total.js before 3.4.9... | |
CVE-2021-23390 | 2021-07-12 15:15:12 | snyk | The package total4 before 0.0.43... | |
CVE-2020-18980 | 2021-07-12 14:56:13 | mitre | Remote Code Executon vulnerability in... | |
CVE-2021-33037 | 2021-07-12 14:55:15 | apache | Apache Tomcat 10.0.0-M1 to 10.0.6,... | |
CVE-2021-30640 | 2021-07-12 14:55:13 | apache | A vulnerability in the JNDI... | |
CVE-2021-30639 | 2021-07-12 14:55:12 | apache | A vulnerability in Apache Tomcat... | |
CVE-2021-33807 | 2021-07-12 14:51:57 | mitre | Cartadis Gespage through 8.2.1 allows... | |
CVE-2020-18979 | 2021-07-12 14:43:47 | mitre | Cross Siste Scripting (XSS) vulnerablity... | |
CVE-2021-32688 | 2021-07-12 13:45:13 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2020-7872 | 2021-07-12 13:40:38 | krcert | DaviewIndy v8.98.7.0 and earlier versions... | |
CVE-2021-24013 | 2021-07-12 13:30:55 | fortinet | Multiple Path traversal vulnerabilities in... | |
CVE-2021-24015 | 2021-07-12 13:25:53 | fortinet | An improper neutralization of special... | |
CVE-2021-32680 | 2021-07-12 13:25:16 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-26088 | 2021-07-12 13:21:41 | fortinet | An improper authentication vulnerability in... | |
CVE-2021-36383 | 2021-07-12 13:18:48 | mitre | Xen Orchestra (with xo-web through... | |
CVE-2021-36382 | 2021-07-12 13:04:50 | mitre | Devolutions Server before 2021.1.18, and... | |
CVE-2021-26090 | 2021-07-12 12:53:27 | fortinet | A missing release of memory... | |
CVE-2021-32679 | 2021-07-12 12:50:10 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-26089 | 2021-07-12 12:48:01 | fortinet | An improper symlink following in... | |
CVE-2020-21133 | 2021-07-12 12:45:51 | mitre | SQL Injection vulnerability in Metinfo... | |
CVE-2020-21132 | 2021-07-12 12:45:44 | mitre | SQL Injection vulnerability in Metinfo... | |
CVE-2020-21131 | 2021-07-12 12:45:35 | mitre | SQL Injection vulnerability in MetInfo... | |
CVE-2021-32678 | 2021-07-12 12:25:11 | GitHub_M | Nextcloud Server is a Nextcloud... | |
CVE-2021-36377 | 2021-07-12 12:11:49 | mitre | Fossil before 2.14.2 and 2.15.x... | |
CVE-2021-30129 | 2021-07-12 12:10:10 | apache | A vulnerability in sshd-core of... | |
CVE-2021-35064 | 2021-07-12 11:09:58 | mitre | KramerAV VIAWare, all tested versions,... | |
CVE-2021-35037 | 2021-07-12 10:56:44 | mitre | Jamf Pro before 10.30.1 allows... | |
CVE-2021-27293 | 2021-07-12 10:47:01 | mitre | RestSharp < 106.11.8-alpha.0.13 uses a... | |
CVE-2021-3547 | 2021-07-12 10:35:52 | OpenVPN | OpenVPN 3 Core Library version... | |
CVE-2021-22917 | 2021-07-12 10:22:39 | hackerone | Brave Browser Desktop between versions... | |
CVE-2021-22916 | 2021-07-12 10:22:31 | hackerone | In Brave Desktop between versions... | |
CVE-2021-22921 | 2021-07-12 10:22:24 | hackerone | Node.js before 16.4.1, 14.17.2, and... | |
CVE-2021-22515 | 2021-07-12 10:04:15 | microfocus | Multi-Factor Authentication (MFA) functionality can... | |
CVE-2021-26099 | 2021-07-12 09:56:37 | fortinet | Missing cryptographic steps in the... | |
CVE-2021-22918 | 2021-07-12 00:00:00 | hackerone | Node.js before 16.4.1, 14.17.2, 12.22.2... | |
CVE-2021-29104 | 2021-07-11 01:39:41 | Esri | A stored Cross Site Scripting... | |
CVE-2021-29102 | 2021-07-11 01:28:15 | Esri | A Server-Side Request Forgery (SSRF)... | |
CVE-2021-29103 | 2021-07-11 01:16:28 | Esri | A reflected Cross Site Scripting... | |
CVE-2021-29105 | 2021-07-11 01:11:36 | Esri | A stored Cross Site Scripting... | |
CVE-2021-29106 | 2021-07-10 14:26:11 | Esri | A reflected Cross Site Scripting... | |
CVE-2021-29107 | 2021-07-10 14:23:45 | Esri | A stored Cross Site Scripting... | |
CVE-2020-25391 | 2021-07-09 21:56:09 | mitre | A cross site scripting vulnerability... | |
CVE-2020-25392 | 2021-07-09 21:56:07 | mitre | A cross site scripting (XSS)... | |
CVE-2020-25394 | 2021-07-09 21:56:06 | mitre | A stored cross site scripting... | |
CVE-2020-25875 | 2021-07-09 21:56:04 | mitre | A stored cross site scripting... | |
CVE-2020-25876 | 2021-07-09 21:56:03 | mitre | A stored cross site scripting... | |
CVE-2020-25877 | 2021-07-09 21:56:00 | mitre | A stored cross site scripting... | |
CVE-2020-25878 | 2021-07-09 21:55:58 | mitre | A stored cross site scripting... | |
CVE-2020-25879 | 2021-07-09 21:55:57 | mitre | A stored cross site scripting... | |
CVE-2020-35984 | 2021-07-09 21:55:55 | mitre | A stored cross site scripting... | |
CVE-2020-35985 | 2021-07-09 21:55:54 | mitre | A stored cross site scripting... | |
CVE-2020-35986 | 2021-07-09 21:55:52 | mitre | A stored cross site scripting... | |
CVE-2020-35987 | 2021-07-09 21:55:51 | mitre | A stored cross site scripting... | |
CVE-2021-35358 | 2021-07-09 21:55:49 | mitre | A stored cross site scripting... | |
CVE-2021-35361 | 2021-07-09 21:55:48 | mitre | A reflected cross site scripting... | |
CVE-2021-35360 | 2021-07-09 21:55:47 | mitre | A reflected cross site scripting... | |
CVE-2021-20024 | 2021-07-09 21:25:09 | sonicwall | Multiple Out-of-Bound read vulnerability in... | |
CVE-2021-36371 | 2021-07-09 20:19:45 | mitre | Emissary-Ingress (formerly Ambassador API Gateway)... | |
CVE-2021-32753 | 2021-07-09 19:05:11 | GitHub_M | EdgeX Foundry is an open... | |
CVE-2021-24007 | 2021-07-09 18:37:57 | fortinet | Multiple improper neutralization of special... | |
CVE-2021-26106 | 2021-07-09 18:26:30 | fortinet | An improper neutralization of special... | |
CVE-2021-22129 | 2021-07-09 18:26:30 | fortinet | Multiple instances of incorrect calculation... | |
CVE-2020-29014 | 2021-07-09 18:26:29 | fortinet | A concurrent execution using shared... | |
CVE-2021-26100 | 2021-07-09 18:23:01 | fortinet | A missing cryptographic step in... | |
CVE-2021-24020 | 2021-07-09 18:17:26 | fortinet | A missing cryptographic step in... | |
CVE-2021-33214 | 2021-07-09 18:03:44 | mitre | In HMS Ewon eCatcher through... | |
CVE-2021-33792 | 2021-07-09 17:14:06 | mitre | Foxit Reader before 10.1.4 and... | |
CVE-2021-33795 | 2021-07-09 17:13:39 | mitre | Foxit Reader before 10.1.4 and... | |
CVE-2021-29730 | 2021-07-09 16:55:13 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-29712 | 2021-07-09 16:55:12 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2020-21333 | 2021-07-09 16:41:17 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-3541 | 2021-07-09 16:02:21 | redhat | A flaw was found in... | |
CVE-2020-22535 | 2021-07-09 15:57:48 | mitre | Incorrect Access Control vulnerability in... | |
CVE-2021-27039 | 2021-07-09 14:18:21 | autodesk | A maliciously crafted TIFF and... | |
CVE-2021-27038 | 2021-07-09 14:17:59 | autodesk | A Type Confusion vulnerability in... | |
CVE-2021-27037 | 2021-07-09 14:17:32 | autodesk | A maliciously crafted PNG, PDF... | |
CVE-2021-27036 | 2021-07-09 14:17:01 | autodesk | A maliciously crafted PCX, PICT,... | |
CVE-2021-27035 | 2021-07-09 14:16:34 | autodesk | A maliciously crafted TIFF, TIF,... | |
CVE-2021-27034 | 2021-07-09 14:16:05 | autodesk | A heap-based buffer overflow could... | |
CVE-2021-27033 | 2021-07-09 14:12:16 | autodesk | A Double Free vulnerability allows... | |
CVE-2021-32752 | 2021-07-09 14:05:11 | GitHub_M | Ether Logs is a package... | |
CVE-2021-33012 | 2021-07-09 14:03:55 | icscert | Rockwell Automation MicroLogix 1100, all... | |
CVE-2021-32742 | 2021-07-09 14:00:11 | GitHub_M | Vapor is a web framework... | |
CVE-2021-30201 | 2021-07-09 13:25:37 | mitre | The API /vsaWS/KaseyaWS.asmx can be... | |
CVE-2021-30121 | 2021-07-09 13:24:28 | mitre | Semi-authenticated local file inclusion The... | |
CVE-2021-30120 | 2021-07-09 13:22:17 | mitre | Kaseya VSA before 9.5.7 allows... | |
CVE-2021-30119 | 2021-07-09 13:20:58 | mitre | Authenticated reflective XSS in HelpDeskTab/rcResults.asp... | |
CVE-2021-30118 | 2021-07-09 13:19:42 | mitre | An attacker can upload files... | |
CVE-2021-30117 | 2021-07-09 13:18:21 | mitre | The API call /InstallTab/exportFldr.asp is... | |
CVE-2021-23405 | 2021-07-09 12:40:15 | snyk | This affects the package pimcore/pimcore... | |
CVE-2012-0816 | 2021-07-09 12:20:33 | redhat | ... | |
CVE-2012-0832 | 2021-07-09 12:15:24 | redhat | ... | |
CVE-2012-1609 | 2021-07-09 12:05:27 | redhat | ... | |
CVE-2012-2659 | 2021-07-09 12:01:56 | redhat | ... | |
CVE-2012-2689 | 2021-07-09 11:49:05 | redhat | ... | |
CVE-2012-4509 | 2021-07-09 11:42:45 | redhat | ... | |
CVE-2012-5632 | 2021-07-09 11:36:15 | redhat | ... | |
CVE-2012-6688 | 2021-07-09 11:31:31 | redhat | ... | |
CVE-2021-36153 | 2021-07-09 11:15:22 | mitre | Mismanaged state in GRPCWebToHTTP2ServerCodec.swift in... | |
CVE-2021-36155 | 2021-07-09 11:11:10 | mitre | LengthPrefixedMessageReader in gRPC Swift 1.1.0... | |
CVE-2021-36154 | 2021-07-09 11:02:36 | mitre | HTTP2ToRawGRPCServerCodec in gRPC Swift 1.1.1... | |
CVE-2012-2666 | 2021-07-09 10:50:05 | redhat | golang/go in 1.0.2 fixes all.bash... | |
CVE-2012-1102 | 2021-07-09 10:42:36 | redhat | It was discovered that the... | |
CVE-2021-3637 | 2021-07-09 10:33:23 | redhat | A flaw was found in... | |
CVE-2021-3612 | 2021-07-09 10:33:16 | redhat | An out-of-bounds memory write flaw... | |
CVE-2021-3571 | 2021-07-09 10:33:09 | redhat | A flaw was found in... | |
CVE-2021-3570 | 2021-07-09 10:33:01 | redhat | A flaw was found in... | |
CVE-2021-32972 | 2021-07-09 10:13:09 | icscert | Panasonic FPWIN Pro, all Versions... | |
CVE-2021-36367 | 2021-07-09 00:00:00 | mitre | PuTTY through 0.75 proceeds with... | |
CVE-2021-30116 | 2021-07-09 00:00:00 | mitre | Kaseya VSA before 9.5.7 allows... | |
CVE-2021-34616 | 2021-07-08 20:04:21 | hpe | A remote arbitrary command execution... | |
CVE-2021-34615 | 2021-07-08 19:59:14 | hpe | A remote arbitrary command execution... | |
CVE-2021-34613 | 2021-07-08 19:42:24 | hpe | A remote arbitrary command execution... | |
CVE-2021-34612 | 2021-07-08 19:37:07 | hpe | A remote arbitrary command execution... | |
CVE-2020-23580 | 2021-07-08 18:43:03 | mitre | Remote Code Execution vulnerability in... | |
CVE-2021-1607 | 2021-07-08 18:36:17 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1606 | 2021-07-08 18:36:12 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1605 | 2021-07-08 18:36:06 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1604 | 2021-07-08 18:36:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1603 | 2021-07-08 18:35:55 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1598 | 2021-07-08 18:35:49 | cisco | Multiple vulnerabilities in the Link... | |
CVE-2021-1597 | 2021-07-08 18:35:43 | cisco | Multiple vulnerabilities in the Link... | |
CVE-2021-1596 | 2021-07-08 18:35:38 | cisco | Multiple vulnerabilities in the Link... | |
CVE-2021-1595 | 2021-07-08 18:35:32 | cisco | Multiple vulnerabilities in the Link... | |
CVE-2021-1585 | 2021-07-08 18:35:27 | cisco | A vulnerability in the Cisco... | |
CVE-2021-1576 | 2021-07-08 18:35:21 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1562 | 2021-07-08 18:35:16 | cisco | A vulnerability in the XSI-Actions... | |
CVE-2021-1359 | 2021-07-08 18:35:10 | cisco | A vulnerability in the configuration... | |
CVE-2021-1574 | 2021-07-08 18:30:25 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-1575 | 2021-07-08 18:30:18 | cisco | A vulnerability in the web-based... | |
CVE-2020-20363 | 2021-07-08 17:57:50 | mitre | Crossi Site Scripting (XSS) vulnerability... | |
CVE-2021-34614 | 2021-07-08 16:51:11 | hpe | A remote arbitrary command execution... | |
CVE-2021-34609 | 2021-07-08 16:45:06 | hpe | A remote SQL injection vulnerability... | |
CVE-2020-18741 | 2021-07-08 16:29:11 | mitre | Improper Authorization in ThinkSAAS v2.7... | |
CVE-2021-29711 | 2021-07-08 16:10:11 | ibm | IBM UrbanCode Deploy (UCD) 6.2.7.3,... | |
CVE-2020-20586 | 2021-07-08 15:44:32 | mitre | A cross site request forgery... | |
CVE-2020-20585 | 2021-07-08 15:44:30 | mitre | A blind SQL injection in... | |
CVE-2020-20584 | 2021-07-08 15:44:29 | mitre | A cross site scripting vulnerability... | |
CVE-2020-20583 | 2021-07-08 15:44:28 | mitre | A SQL injection vulnerability in... | |
CVE-2020-20582 | 2021-07-08 15:44:25 | mitre | A server side request forgery... | |
CVE-2021-34610 | 2021-07-08 15:44:09 | hpe | A remote arbitrary command execution... | |
CVE-2021-34611 | 2021-07-08 15:40:07 | hpe | A remote arbitrary command execution... | |
CVE-2021-29152 | 2021-07-08 15:27:33 | hpe | A remote denial of service... | |
CVE-2021-29151 | 2021-07-08 15:14:38 | hpe | A remote authentication bypass vulnerability... | |
CVE-2021-29150 | 2021-07-08 14:08:22 | hpe | A remote insecure deserialization vulnerability... | |
CVE-2021-25442 | 2021-07-08 13:48:16 | Samsung Mobile | Improper MDM policy management vulnerability... | |
CVE-2021-25441 | 2021-07-08 13:48:09 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2021-25440 | 2021-07-08 13:48:03 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25439 | 2021-07-08 13:47:58 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25438 | 2021-07-08 13:47:18 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25437 | 2021-07-08 13:47:11 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25436 | 2021-07-08 13:47:05 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2021-25435 | 2021-07-08 13:46:59 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2021-25434 | 2021-07-08 13:45:56 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2021-25433 | 2021-07-08 13:45:49 | Samsung Mobile | Improper authorization vulnerability in Tizen... | |
CVE-2021-25432 | 2021-07-08 13:45:43 | Samsung Mobile | Information exposure vulnerability in Samsung... | |
CVE-2021-25431 | 2021-07-08 13:45:37 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25430 | 2021-07-08 13:45:30 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-25429 | 2021-07-08 13:43:48 | Samsung Mobile | Improper privilege management vulnerability in... | |
CVE-2021-25428 | 2021-07-08 13:43:41 | Samsung Mobile | Improper validation check vulnerability in... | |
CVE-2021-25427 | 2021-07-08 13:43:35 | Samsung Mobile | SQL injection vulnerability in Bluetooth... | |
CVE-2021-25426 | 2021-07-08 13:43:25 | Samsung Mobile | Improper component protection vulnerability in... | |
CVE-2021-34110 | 2021-07-08 12:20:46 | mitre | WinWaste.NET version 1.0.6183.16475 has incorrect... | |
CVE-2020-20217 | 2021-07-08 11:39:28 | mitre | Mikrotik RouterOs before 6.47 (stable... | |
CVE-2020-28598 | 2021-07-08 11:29:57 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-21779 | 2021-07-08 11:21:56 | talos | A use-after-free vulnerability exists in... | |
CVE-2021-21794 | 2021-07-08 11:18:18 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-21793 | 2021-07-08 11:11:53 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-21806 | 2021-07-08 11:06:47 | talos | An exploitable use-after-free vulnerability exists... | |
CVE-2021-21821 | 2021-07-08 10:57:55 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2021-32462 | 2021-07-08 10:54:26 | trendmicro | Trend Micro Password Manager (Consumer)... | |
CVE-2021-32461 | 2021-07-08 10:54:25 | trendmicro | Trend Micro Password Manager (Consumer)... | |
CVE-2021-31817 | 2021-07-08 10:43:40 | Octopus | When configuring Octopus Server if... | |
CVE-2021-31816 | 2021-07-08 10:43:39 | Octopus | When configuring Octopus Server if... | |
CVE-2021-28809 | 2021-07-08 07:40:12 | qnap | An improper access control vulnerability... | |
CVE-2021-34430 | 2021-07-08 03:00:10 | eclipse | Eclipse TinyDTLS through 0.9-rc1 relies... | |
CVE-2021-21807 | 2021-07-07 21:30:30 | talos | An integer overflow vulnerability exists... | |
CVE-2021-21775 | 2021-07-07 21:18:18 | talos | A use-after-free vulnerability exists in... | |
CVE-2008-1879 | 2021-07-07 20:26:42 | redhat | ... | |
CVE-2007-5002 | 2021-07-07 20:13:01 | redhat | ... | |
CVE-2021-32715 | 2021-07-07 20:05:11 | GitHub_M | hyper is an HTTP library... | |
CVE-2021-32714 | 2021-07-07 19:35:10 | GitHub_M | hyper is an HTTP library... | |
CVE-2020-23702 | 2021-07-07 18:56:55 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-23700 | 2021-07-07 18:19:05 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-36217 | 2021-07-07 17:58:55 | mitre | ... | |
CVE-2021-21786 | 2021-07-07 16:49:38 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-21789 | 2021-07-07 16:40:02 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-21788 | 2021-07-07 16:39:51 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-21787 | 2021-07-07 16:39:44 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-29759 | 2021-07-07 16:30:36 | ibm | IBM App Connect Enterprise Certified... | |
CVE-2021-20474 | 2021-07-07 16:30:35 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-20417 | 2021-07-07 16:30:33 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-20416 | 2021-07-07 16:30:31 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-20415 | 2021-07-07 16:30:30 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-20379 | 2021-07-07 16:30:28 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-20378 | 2021-07-07 16:30:26 | ibm | IBM Guardium Data Encryption (GDE)... | |
CVE-2021-33221 | 2021-07-07 14:24:58 | mitre | An issue was discovered in... | |
CVE-2021-33220 | 2021-07-07 14:24:11 | mitre | An issue was discovered in... | |
CVE-2021-33219 | 2021-07-07 14:23:06 | mitre | An issue was discovered in... | |
CVE-2021-32538 | 2021-07-07 14:12:28 | twcert | ARTWARE CMS parameter of image... | |
CVE-2021-32537 | 2021-07-07 14:12:27 | twcert | Realtek HAD contains a driver... | |
CVE-2021-32535 | 2021-07-07 14:12:25 | twcert | The vulnerability of hard-coded default... | |
CVE-2021-32534 | 2021-07-07 14:12:23 | twcert | QSAN SANOS factory reset function... | |
CVE-2021-32533 | 2021-07-07 14:12:22 | twcert | The QSAN SANOS setting page... | |
CVE-2021-32532 | 2021-07-07 14:12:20 | twcert | Path traversal vulnerability in back-end... | |
CVE-2021-32531 | 2021-07-07 14:12:19 | twcert | OS command injection vulnerability in... | |
CVE-2021-32530 | 2021-07-07 14:12:17 | twcert | OS command injection vulnerability in... | |
CVE-2021-32529 | 2021-07-07 14:12:16 | twcert | Command injection vulnerability in QSAN... | |
CVE-2021-32528 | 2021-07-07 14:12:14 | twcert | Observable behavioral discrepancy vulnerability in... | |
CVE-2021-32527 | 2021-07-07 14:12:12 | twcert | Path traversal vulnerability in QSAN... | |
CVE-2021-32526 | 2021-07-07 14:12:11 | twcert | Incorrect permission assignment for critical... | |
CVE-2021-32525 | 2021-07-07 14:12:09 | twcert | The same hard-coded password in... | |
CVE-2021-32524 | 2021-07-07 14:12:08 | twcert | Command injection vulnerability in QSAN... | |
CVE-2021-32523 | 2021-07-07 14:12:06 | twcert | Improper authorization vulnerability in QSAN... | |
CVE-2021-32522 | 2021-07-07 14:12:05 | twcert | Improper restriction of excessive authentication... | |
CVE-2021-32521 | 2021-07-07 14:12:03 | twcert | Use of MAC address as... | |
CVE-2021-32520 | 2021-07-07 14:12:01 | twcert | Use of hard-coded cryptographic key... | |
CVE-2021-32519 | 2021-07-07 14:12:00 | twcert | Use of password hash with... | |
CVE-2021-32518 | 2021-07-07 14:11:58 | twcert | A vulnerability in share_link in... | |
CVE-2021-32517 | 2021-07-07 14:11:57 | twcert | Improper access control vulnerability in... | |
CVE-2021-32516 | 2021-07-07 14:11:55 | twcert | Path traversal vulnerability in share_link... | |
CVE-2021-33218 | 2021-07-07 14:11:54 | mitre | An issue was discovered in... | |
CVE-2021-32515 | 2021-07-07 14:11:53 | twcert | Directory listing vulnerability in share_link... | |
CVE-2021-32514 | 2021-07-07 14:11:52 | twcert | Improper access control vulnerability in... | |
CVE-2021-32513 | 2021-07-07 14:11:50 | twcert | QsanTorture in QSAN Storage Manager... | |
CVE-2021-32512 | 2021-07-07 14:11:48 | twcert | QuickInstall in QSAN Storage Manager... | |
CVE-2021-32511 | 2021-07-07 14:11:47 | twcert | QSAN Storage Manager through directory... | |
CVE-2021-32510 | 2021-07-07 14:11:45 | twcert | QSAN Storage Manager through directory... | |
CVE-2021-32509 | 2021-07-07 14:11:44 | twcert | Absolute Path Traversal vulnerability in... | |
CVE-2021-32508 | 2021-07-07 14:11:42 | twcert | Absolute Path Traversal vulnerability in... | |
CVE-2021-32507 | 2021-07-07 14:11:40 | twcert | Absolute Path Traversal vulnerability in... | |
CVE-2021-32506 | 2021-07-07 14:11:39 | twcert | Absolute Path Traversal vulnerability in... | |
CVE-2021-33217 | 2021-07-07 14:07:25 | mitre | An issue was discovered in... | |
CVE-2021-33216 | 2021-07-07 14:06:04 | mitre | An issue was discovered in... | |
CVE-2021-33215 | 2021-07-07 14:04:16 | mitre | An issue was discovered in... | |
CVE-2021-31925 | 2021-07-07 14:01:52 | mitre | Pexip Infinity 25.x before 25.4... | |
CVE-2021-28931 | 2021-07-07 14:01:19 | mitre | Arbitrary file upload vulnerability in... | |
CVE-2021-26274 | 2021-07-07 13:59:37 | mitre | The Agent in NinjaRMM 5.0.909... | |
CVE-2021-26273 | 2021-07-07 13:56:58 | mitre | The Agent in NinjaRMM 5.0.909... | |
CVE-2020-25925 | 2021-07-07 13:53:07 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2020-25868 | 2021-07-07 13:42:38 | mitre | Pexip Infinity 22.x through 24.x... | |
CVE-2020-24149 | 2021-07-07 13:40:46 | mitre | Server-side request forgery (SSRF) in... | |
CVE-2020-24148 | 2021-07-07 13:39:54 | mitre | Server-side request forgery (SSRF) in... | |
CVE-2020-24147 | 2021-07-07 13:39:17 | mitre | Server-side request forgery (SSR) vulnerability... | |
CVE-2020-24146 | 2021-07-07 13:38:45 | mitre | Directory traversal in the CM... | |
CVE-2020-24145 | 2021-07-07 13:37:59 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-24144 | 2021-07-07 13:37:20 | mitre | Directory traversal in the Media... | |
CVE-2020-24143 | 2021-07-07 13:35:50 | mitre | Directory traversal in the Video... | |
CVE-2020-24142 | 2021-07-07 13:35:05 | mitre | Server-side request forgery in the... | |
CVE-2020-24141 | 2021-07-07 13:34:10 | mitre | Server-side request forgery in the... | |
CVE-2020-24038 | 2021-07-07 13:32:27 | mitre | myFax version 229 logs sensitive... | |
CVE-2020-20225 | 2021-07-07 13:31:15 | mitre | Mikrotik RouterOs before 6.47 (stable... | |
CVE-2021-35451 | 2021-07-07 13:30:23 | mitre | In Teradici PCoIP Management Console-Enterprise... | |
CVE-2020-20216 | 2021-07-07 13:30:06 | mitre | Mikrotik RouterOs 6.44.6 (long-term tree)... | |
CVE-2020-20215 | 2021-07-07 13:29:33 | mitre | Mikrotik RouterOs 6.44.6 (long-term tree)... | |
CVE-2020-20213 | 2021-07-07 13:28:48 | mitre | Mikrotik RouterOs 6.44.5 (long-term tree)... | |
CVE-2020-20212 | 2021-07-07 13:27:27 | mitre | Mikrotik RouterOs 6.44.5 (long-term tree)... | |
CVE-2020-20211 | 2021-07-07 13:26:20 | mitre | Mikrotik RouterOs 6.44.5 (long-term tree)... | |
CVE-2021-22233 | 2021-07-07 13:22:15 | GitLab | An information disclosure vulnerability in... | |
CVE-2021-36212 | 2021-07-07 12:34:24 | mitre | app/View/SharingGroups/view.ctp in MISP before 2.4.146... | |
CVE-2021-34625 | 2021-07-07 12:21:38 | Wordfence | A vulnerability in the saveCustomType... | |
CVE-2021-34627 | 2021-07-07 12:21:32 | Wordfence | A vulnerability in the getSelectedMimeTypesByRole... | |
CVE-2021-34626 | 2021-07-07 12:21:27 | Wordfence | A vulnerability in the deleteCustomType... | |
CVE-2021-34624 | 2021-07-07 12:21:21 | Wordfence | A vulnerability in the file... | |
CVE-2021-34621 | 2021-07-07 12:21:16 | Wordfence | A vulnerability in the user... | |
CVE-2021-34623 | 2021-07-07 12:21:10 | Wordfence | A vulnerability in the image... | |
CVE-2021-34620 | 2021-07-07 12:21:04 | Wordfence | The WP Fluent Forms plugin... | |
CVE-2021-34622 | 2021-07-07 12:20:58 | Wordfence | A vulnerability in the user... | |
CVE-2021-25952 | 2021-07-07 11:47:13 | Mend | Prototype pollution vulnerability in ‘just-safe-set’... | |
CVE-2021-22224 | 2021-07-07 11:26:37 | GitLab | A cross-site request forgery vulnerability... | |
CVE-2021-22555 | 2021-07-07 11:20:10 | A heap out-of-bounds write affecting... | ||
CVE-2021-22225 | 2021-07-07 11:19:53 | GitLab | Insufficient input sanitization in markdown... | |
CVE-2021-22230 | 2021-07-07 10:47:31 | GitLab | Improper code rendering while rendering... | |
CVE-2021-22227 | 2021-07-07 10:40:54 | GitLab | A reflected cross-site script vulnerability... | |
CVE-2021-22231 | 2021-07-07 10:28:23 | GitLab | A denial of service in... | |
CVE-2021-26039 | 2021-07-07 10:12:48 | Joomla | An issue was discovered in... | |
CVE-2021-26038 | 2021-07-07 10:12:47 | Joomla | An issue was discovered in... | |
CVE-2021-26037 | 2021-07-07 10:12:47 | Joomla | An issue was discovered in... | |
CVE-2021-26036 | 2021-07-07 10:12:46 | Joomla | An issue was discovered in... | |
CVE-2021-26035 | 2021-07-07 10:12:45 | Joomla | An issue was discovered in... | |
CVE-2021-20780 | 2021-07-07 07:05:33 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20779 | 2021-07-07 07:05:31 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20777 | 2021-07-07 07:05:29 | jpcert | Improper authorization in handler for... | |
CVE-2021-20776 | 2021-07-07 07:05:28 | jpcert | Improper authentication vulnerability in SCT-40CM01SR... | |
CVE-2021-20739 | 2021-07-07 07:05:26 | jpcert | WRC-300FEBK, WRC-F300NF, WRC-733FEBK, WRH-300RD, WRH-300BK,... | |
CVE-2021-20738 | 2021-07-07 07:05:24 | jpcert | WRC-1167FS-W, WRC-1167FS-B, and WRC-1167FSA all... | |
CVE-2021-35039 | 2021-07-07 00:57:50 | mitre | kernel/module.c in the Linux kernel... | |
CVE-2021-22223 | 2021-07-06 21:50:25 | GitLab | Client-Side code injection through Feature... | |
CVE-2021-22228 | 2021-07-06 21:34:10 | GitLab | An issue has been discovered... | |
CVE-2021-22226 | 2021-07-06 20:56:53 | GitLab | Under certain conditions, some users... | |
CVE-2020-23697 | 2021-07-06 20:50:22 | mitre | Cross Site Scripting vulnerabilty in... | |
CVE-2021-22232 | 2021-07-06 20:43:43 | GitLab | HTML injection was possible via... | |
CVE-2021-22229 | 2021-07-06 20:30:47 | GitLab | An issue has been discovered... | |
CVE-2020-22249 | 2021-07-06 19:47:39 | mitre | Remote Code Execution vulnerability in... | |
CVE-2020-22251 | 2021-07-06 19:20:03 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-34190 | 2021-07-06 18:58:57 | mitre | A stored cross site scripting... | |
CVE-2021-35440 | 2021-07-06 14:44:39 | mitre | Smashing 1.3.4 is vulnerable to... | |
CVE-2021-32740 | 2021-07-06 14:15:12 | GitHub_M | Addressable is an alternative implementation... | |
CVE-2021-31771 | 2021-07-06 13:35:46 | mitre | ... | |
CVE-2021-27930 | 2021-07-06 11:43:17 | mitre | Multiple stored XSS vulnerabilities in... | |
CVE-2021-32559 | 2021-07-06 11:35:05 | mitre | An integer overflow exists in... | |
CVE-2021-24494 | 2021-07-06 11:03:35 | WPScan | The WP Offload SES Lite... | |
CVE-2021-24451 | 2021-07-06 11:03:34 | WPScan | The Export Users With Meta... | |
CVE-2021-24407 | 2021-07-06 11:03:33 | WPScan | The Jannah WordPress theme before... | |
CVE-2021-24406 | 2021-07-06 11:03:32 | WPScan | The wpForo Forum WordPress plugin... | |
CVE-2021-24405 | 2021-07-06 11:03:31 | WPScan | The Easy Cookies Policy WordPress... | |
CVE-2021-24389 | 2021-07-06 11:03:30 | WPScan | The WP Foodbakery WordPress plugin... | |
CVE-2021-24387 | 2021-07-06 11:03:29 | WPScan | The WP Pro Real Estate... | |
CVE-2021-24388 | 2021-07-06 11:03:29 | WPScan | In the VikRentCar Car Rental... | |
CVE-2021-24386 | 2021-07-06 11:03:28 | WPScan | The WP SVG images WordPress... | |
CVE-2021-24384 | 2021-07-06 11:03:27 | WPScan | The joomsport_md_load AJAX action of... | |
CVE-2021-24375 | 2021-07-06 11:03:26 | WPScan | Lack of authentication or validation... | |
CVE-2021-24005 | 2021-07-06 10:56:12 | fortinet | Usage of hard-coded cryptographic keys... | |
CVE-2021-3598 | 2021-07-06 00:00:00 | redhat | Theres a flaw in OpenEXRs... | |
CVE-2021-32233 | 2021-07-05 23:28:40 | mitre | SmarterTools SmarterMail before Build 7776... | |
CVE-2021-36158 | 2021-07-05 22:36:13 | mitre | In the xrdp package (in... | |
CVE-2021-35331 | 2021-07-05 14:59:29 | mitre | In Tcl 8.6.11, a format... | |
CVE-2020-26763 | 2021-07-05 14:49:09 | mitre | The Rocket.Chat desktop application 2.17.11... | |
CVE-2021-23401 | 2021-07-05 10:25:11 | snyk | This affects all versions of... | |
CVE-2021-33192 | 2021-07-05 09:15:11 | apache | A vulnerability in the HTML... | |
CVE-2021-34527 | 2021-07-02 21:25:11 | microsoft | A remote code execution vulnerability... |
|
CVE-2021-36143 | 2021-07-02 21:25:09 | mitre | ACRN before 2.5 has a... | |
CVE-2021-36144 | 2021-07-02 21:24:57 | mitre | The polling timer handler in... | |
CVE-2021-36145 | 2021-07-02 21:24:48 | mitre | The Device Model in ACRN... | |
CVE-2021-36146 | 2021-07-02 21:24:35 | mitre | ACRN before 2.5 has a... | |
CVE-2021-36147 | 2021-07-02 21:24:22 | mitre | An issue was discovered in... | |
CVE-2021-36148 | 2021-07-02 21:24:05 | mitre | An issue was discovered in... | |
CVE-2021-35207 | 2021-07-02 18:55:00 | mitre | An issue was discovered in... | |
CVE-2021-35208 | 2021-07-02 18:54:54 | mitre | An issue was discovered in... | |
CVE-2021-35209 | 2021-07-02 18:54:43 | mitre | An issue was discovered in... | |
CVE-2021-34807 | 2021-07-02 18:54:37 | mitre | An open redirect vulnerability exists... | |
CVE-2021-30557 | 2021-07-02 18:45:20 | Chrome | Use after free in TabGroups... | |
CVE-2021-30556 | 2021-07-02 18:45:18 | Chrome | Use after free in WebAudio... | |
CVE-2021-30555 | 2021-07-02 18:45:17 | Chrome | Use after free in Sharing... | |
CVE-2021-30554 | 2021-07-02 18:45:15 | Chrome | Use after free in WebGL... | |
CVE-2021-33889 | 2021-07-02 18:34:38 | mitre | OpenThread wpantund through 2021-07-02 has... | |
CVE-2021-32738 | 2021-07-02 18:15:11 | GitHub_M | js-stellar-sdk is a Javascript library... | |
CVE-2021-32737 | 2021-07-02 17:55:09 | GitHub_M | Sulu is an open-source PHP... | |
CVE-2020-36416 | 2021-07-02 17:52:00 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36415 | 2021-07-02 17:51:58 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36414 | 2021-07-02 17:51:56 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36413 | 2021-07-02 17:51:54 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36412 | 2021-07-02 17:51:40 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36411 | 2021-07-02 17:51:38 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36410 | 2021-07-02 17:51:36 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36409 | 2021-07-02 17:51:34 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36408 | 2021-07-02 17:51:33 | mitre | A stored cross scripting (XSS)... | |
CVE-2020-36399 | 2021-07-02 17:51:32 | mitre | A stored cross site scripting... | |
CVE-2020-36398 | 2021-07-02 17:51:30 | mitre | A stored cross site scripting... | |
CVE-2020-36397 | 2021-07-02 17:51:29 | mitre | A stored cross site scripting... | |
CVE-2020-36396 | 2021-07-02 17:51:28 | mitre | A stored cross site scripting... | |
CVE-2020-36395 | 2021-07-02 17:51:26 | mitre | A stored cross site scripting... | |
CVE-2020-23194 | 2021-07-02 17:51:23 | mitre | A stored cross site scripting... | |
CVE-2020-23192 | 2021-07-02 17:51:20 | mitre | A stored cross site scripting... | |
CVE-2020-23190 | 2021-07-02 17:51:18 | mitre | A stored cross site scripting... | |
CVE-2020-23185 | 2021-07-02 17:51:16 | mitre | A stored cross site scripting... | |
CVE-2020-23184 | 2021-07-02 17:51:14 | mitre | A stored cross site scripting... | |
CVE-2020-23182 | 2021-07-02 17:51:11 | mitre | The component /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php in PHP-Fusion... | |
CVE-2020-23181 | 2021-07-02 17:51:09 | mitre | A reflected cross site scripting... | |
CVE-2020-23179 | 2021-07-02 17:51:07 | mitre | A stored cross site scripting... | |
CVE-2020-23178 | 2021-07-02 17:51:05 | mitre | An issue exists in PHP-Fusion... | |
CVE-2021-31874 | 2021-07-02 17:13:22 | mitre | Zoho ManageEngine ADSelfService Plus before... | |
CVE-2021-23403 | 2021-07-02 16:10:16 | snyk | All versions of package ts-nodash... | |
CVE-2021-23402 | 2021-07-02 16:10:10 | snyk | All versions of package record-like-deep-assign... | |
CVE-2021-32639 | 2021-07-02 15:30:11 | GitHub_M | Emissary is a P2P-based, data-driven... | |
CVE-2021-32735 | 2021-07-02 14:45:11 | GitHub_M | Kirby is a content management... | |
CVE-2021-27950 | 2021-07-02 14:26:04 | mitre | A SQL injection vulnerability in... | |
CVE-2021-36125 | 2021-07-02 13:01:13 | mitre | An issue was discovered in... | |
CVE-2021-36126 | 2021-07-02 13:01:05 | mitre | An issue was discovered in... | |
CVE-2021-36127 | 2021-07-02 13:00:57 | mitre | An issue was discovered in... | |
CVE-2021-36128 | 2021-07-02 13:00:45 | mitre | An issue was discovered in... | |
CVE-2021-36129 | 2021-07-02 13:00:38 | mitre | An issue was discovered in... | |
CVE-2021-36130 | 2021-07-02 13:00:25 | mitre | An XSS issue was discovered... | |
CVE-2021-36131 | 2021-07-02 13:00:06 | mitre | An XSS issue was discovered... | |
CVE-2021-36132 | 2021-07-02 12:59:57 | mitre | An issue was discovered in... | |
CVE-2021-3613 | 2021-07-02 12:33:36 | OpenVPN | OpenVPN Connect 3.2.0 through 3.3.0... | |
CVE-2021-3606 | 2021-07-02 12:30:38 | OpenVPN | OpenVPN before version 2.5.3 on... | |
CVE-2021-35197 | 2021-07-02 12:28:45 | mitre | In MediaWiki before 1.31.15, 1.32.x... | |
CVE-2021-27412 | 2021-07-02 10:52:04 | icscert | Delta Electronics DOPSoft Versions 4.0.10.17... | |
CVE-2021-27455 | 2021-07-02 10:51:57 | icscert | Delta Electronics DOPSoft Versions 4.0.10.17... | |
CVE-2021-35029 | 2021-07-02 10:29:07 | Zyxel | An authentication bypasss vulnerability in... | |
CVE-2021-35042 | 2021-07-02 09:54:11 | mitre | Django 3.1.x before 3.1.13 and... | |
CVE-2021-26920 | 2021-07-02 07:20:13 | apache | In the Druid ingestion system,... | |
CVE-2020-23219 | 2021-07-01 20:40:56 | mitre | Monstra CMS 3.0.4 allows attackers... | |
CVE-2020-23217 | 2021-07-01 20:13:55 | mitre | A stored cross site scripting... | |
CVE-2020-23214 | 2021-07-01 20:12:51 | mitre | A stored cross site scripting... | |
CVE-2020-23209 | 2021-07-01 20:12:03 | mitre | A stored cross site scripting... | |
CVE-2020-23208 | 2021-07-01 20:10:45 | mitre | A stored cross site scripting... | |
CVE-2020-23207 | 2021-07-01 20:09:53 | mitre | A stored cross site scripting... | |
CVE-2020-23205 | 2021-07-01 20:09:10 | mitre | A stored cross site scripting... | |
CVE-2021-32731 | 2021-07-01 19:05:14 | GitHub_M | XWiki Platform is a generic... | |
CVE-2021-32730 | 2021-07-01 17:30:13 | GitHub_M | XWiki Platform is a generic... | |
CVE-2021-32729 | 2021-07-01 16:45:11 | GitHub_M | XWiki Platform is a generic... | |
CVE-2020-27362 | 2021-07-01 15:57:24 | mitre | An issue exists within the... | |
CVE-2020-27361 | 2021-07-01 15:57:22 | mitre | An issue exists within Akkadian... | |
CVE-2020-4935 | 2021-07-01 15:40:14 | ibm | IBM Datacap Fastdoc Capture (IBM... | |
CVE-2020-4902 | 2021-07-01 15:40:12 | ibm | IBM Datacap Taskmaster Capture (IBM... | |
CVE-2021-28424 | 2021-07-01 14:48:28 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2021-28423 | 2021-07-01 14:38:45 | mitre | Multiple SQL Injection vulnerabilities in... | |
CVE-2021-28127 | 2021-07-01 14:01:34 | mitre | An issue was discovered in... | |
CVE-2021-27661 | 2021-07-01 13:41:58 | jci | Successful exploitation of this vulnerability... | |
CVE-2021-27660 | 2021-07-01 13:36:44 | jci | An insecure client auto update... | |
CVE-2021-35337 | 2021-07-01 13:15:26 | mitre | Sourcecodester Phone Shop Sales Managements... | |
CVE-2021-35336 | 2021-07-01 12:33:42 | mitre | Tieline IP Audio Gateway 2.6.4.8... | |
CVE-2021-27477 | 2021-07-01 12:01:36 | icscert | When JTEKT Corporation TOYOPUC PLC... | |
CVE-2021-31813 | 2021-07-01 11:58:51 | mitre | Zoho ManageEngine Applications Manager before... | |
CVE-2020-9158 | 2021-07-01 11:21:03 | huawei | There is a Missing Cryptographic... | |
CVE-2021-22343 | 2021-07-01 11:15:32 | huawei | There is a Configuration Defect... | |
CVE-2021-22344 | 2021-07-01 11:10:15 | huawei | There is an Improper Access... | |
CVE-2021-22347 | 2021-07-01 10:58:59 | huawei | There is an Improper Access... | |
CVE-2021-20778 | 2021-07-01 05:45:17 | jpcert | Improper access control vulnerability in... | |
CVE-2021-20752 | 2021-07-01 05:45:15 | jpcert | Cross-site scripting vulnerability in IkaIka... | |
CVE-2017-20006 | 2021-07-01 02:54:44 | mitre | UnRAR 5.6.1.2 and 5.6.1.3 has... | |
CVE-2018-25018 | 2021-07-01 02:54:03 | mitre | UnRAR 5.6.1.7 through 5.7.4 and... | |
CVE-2018-25017 | 2021-07-01 02:53:50 | mitre | RawSpeed (aka librawspeed) 3.1 has... | |
CVE-2019-25049 | 2021-07-01 02:53:38 | mitre | LibreSSL 2.9.1 through 3.2.1 has... | |
CVE-2019-25048 | 2021-07-01 02:53:25 | mitre | LibreSSL 2.9.1 through 3.2.1 has... | |
CVE-2020-36407 | 2021-07-01 02:53:11 | mitre | libavif 0.8.0 and 0.8.1 has... | |
CVE-2020-36406 | 2021-07-01 02:52:36 | mitre | uWebSockets 18.11.0 and 18.12.0 has... | |
CVE-2020-36405 | 2021-07-01 02:52:16 | mitre | Keystone Engine 0.9.2 has a... | |
CVE-2020-36404 | 2021-07-01 02:52:05 | mitre | Keystone Engine 0.9.2 has an... | |
CVE-2020-36403 | 2021-07-01 02:51:43 | mitre | HTSlib through 1.10.2 allows out-of-bounds... | |
CVE-2020-36402 | 2021-07-01 02:51:21 | mitre | Solidity 0.7.5 has a stack-use-after-return... | |
CVE-2020-36401 | 2021-07-01 02:51:06 | mitre | mruby 2.1.2 has a double... | |
CVE-2020-36400 | 2021-07-01 02:50:56 | mitre | ZeroMQ libzmq 4.3.3 has a... | |
CVE-2021-36089 | 2021-07-01 02:50:42 | mitre | Grok 7.6.6 through 9.2.0 has... | |
CVE-2021-36088 | 2021-07-01 02:50:19 | mitre | Fluent Bit (aka fluent-bit) 1.7.0... | |
CVE-2021-36087 | 2021-07-01 02:49:55 | mitre | The CIL compiler in SELinux... | |
CVE-2021-36086 | 2021-07-01 02:49:37 | mitre | The CIL compiler in SELinux... | |
CVE-2021-36085 | 2021-07-01 02:49:22 | mitre | The CIL compiler in SELinux... | |
CVE-2021-36084 | 2021-07-01 02:49:01 | mitre | The CIL compiler in SELinux... | |
CVE-2021-36083 | 2021-07-01 02:48:44 | mitre | KDE KImageFormats 5.70.0 through 5.81.0... | |
CVE-2021-36082 | 2021-07-01 02:48:02 | mitre | ntop nDPI 3.4 has a... | |
CVE-2021-36081 | 2021-07-01 02:47:50 | mitre | Tesseract OCR 5.0.0-alpha-20201231 has a... | |
CVE-2021-36080 | 2021-07-01 02:47:32 | mitre | GNU LibreDWG 0.12.3.4163 through 0.12.3.4191... | |
CVE-2021-28804 | 2021-07-01 02:00:23 | qnap | A command injection vulnerabilities have... | |
CVE-2021-28803 | 2021-07-01 02:00:21 | qnap | This issue affects: QNAP Systems... | |
CVE-2021-28802 | 2021-07-01 02:00:20 | qnap | A command injection vulnerabilities have... | |
CVE-2020-36196 | 2021-07-01 02:00:18 | qnap | A stored XSS vulnerability has... | |
CVE-2020-36194 | 2021-07-01 02:00:17 | qnap | An XSS vulnerability has been... |