| CVE-2021-33626 |
2021-10-01 02:21:29 |
|
mitre |
A vulnerability exists in SMM... |
|
| CVE-2021-42260 |
2021-10-11 00:00:00 |
|
mitre |
TinyXML through 2.6.2 has an... |
|
| CVE-2021-41184 |
2021-10-26 00:00:00 |
|
GitHub_M |
jQuery-UI is the official jQuery... |
|
| CVE-2021-41160 |
2021-10-21 00:00:00 |
|
GitHub_M |
FreeRDP is a free implementation... |
|
| CVE-2021-3872 |
2021-10-19 12:30:34 |
|
@huntrdev |
vim is vulnerable to Heap-based... |
|
| CVE-2021-40732 |
2021-10-13 16:02:17 |
|
adobe |
XMP Toolkit version 2020.1 (and... |
|
| CVE-2021-36051 |
2021-10-04 13:29:31 |
|
adobe |
XMP Toolkit SDK version 2020.1... |
|
| CVE-2021-33178 |
2021-10-14 14:56:00 |
|
SNPS |
The Manage Backgrounds functionality within... |
|
| CVE-2021-39226 |
2021-10-05 17:30:11 |
|
GitHub_M |
Grafana is an open source... |
|
| CVE-2021-25489 |
2021-10-06 17:10:39 |
|
Samsung Mobile |
Assuming radio permission is gained,... |
|
| CVE-2021-25487 |
2021-10-06 17:10:26 |
|
Samsung Mobile |
Lack of boundary checking of... |
|
| CVE-2021-42013 |
2021-10-07 15:50:14 |
|
apache |
It was found that the... |
|
| CVE-2021-41773 |
2021-10-05 08:40:12 |
|
apache |
A flaw was found in... |
|
| CVE-2021-40449 |
2021-10-13 00:26:47 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2021-37976 |
2021-10-08 21:50:15 |
|
Chrome |
Inappropriate implementation in Memory in... |
|
| CVE-2021-37973 |
2021-10-08 21:40:09 |
|
Chrome |
Use after free in Portals... |
|
| CVE-2021-37975 |
2021-10-08 00:00:00 |
|
Chrome |
Use after free in V8... |
|
| CVE-2021-30632 |
2021-10-08 00:00:00 |
|
Chrome |
Out of bounds write in... |
|
| CVE-2021-30633 |
2021-10-08 20:50:29 |
|
Chrome |
Use after free in Indexed... |
|
| CVE-2021-27561 |
2021-10-15 17:11:45 |
|
mitre |
Yealink Device Management (DM) 3.6.0.20... |
|
| CVE-2021-40450 |
2021-10-13 00:26:49 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2021-20123 |
2021-10-13 15:47:58 |
|
tenable |
A local file inclusion vulnerability... |
|
| CVE-2021-20124 |
2021-10-13 15:48:03 |
|
tenable |
A local file inclusion vulnerability... |
|
| CVE-2021-30807 |
2021-10-19 13:12:40 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-42258 |
2021-10-22 21:25:55 |
|
mitre |
BQE BillQuick Web Suite 2018... |
|
| CVE-2021-41357 |
2021-10-13 00:28:21 |
|
microsoft |
Win32k Elevation of Privilege Vulnerability... |
|
| CVE-2021-41874 |
2021-10-29 00:00:00 |
|
mitre |
... |
|
| CVE-2021-41320 |
2021-10-15 15:39:00 |
|
mitre |
A technical user has hardcoded... |
|
| CVE-2021-38618 |
2021-10-04 17:23:49 |
|
mitre |
In GFOS Workforce Management 4.8.272.1,... |
|
| CVE-2021-41136 |
2021-10-12 15:30:11 |
|
GitHub_M |
Puma is a HTTP 1.1... |
|
| CVE-2021-22930 |
2021-10-07 00:00:00 |
|
hackerone |
Node.js before 16.6.0, 14.17.4, and... |
|
| CVE-2021-25964 |
2021-10-04 14:55:10 |
|
Mend |
In “Calibre-web” application, v0.6.0 to... |
|
| CVE-2021-25966 |
2021-10-10 09:45:11 |
|
Mend |
In “Orchard core CMS” application,... |
|
| CVE-2021-25968 |
2021-10-19 08:15:12 |
|
Mend |
In “OpenCMS”, versions 10.5.0 to... |
|
| CVE-2021-25969 |
2021-10-20 11:55:14 |
|
Mend |
In Camaleon CMS application, versions... |
|
| CVE-2021-25970 |
2021-10-20 11:55:16 |
|
Mend |
Camaleon CMS 0.1.7 to 2.6.0... |
|
| CVE-2021-25971 |
2021-10-20 11:55:17 |
|
Mend |
In Camaleon CMS, versions 2.0.1... |
|
| CVE-2021-25972 |
2021-10-20 11:55:19 |
|
Mend |
In Camaleon CMS, versions 2.1.2.0... |
|
| CVE-2021-25977 |
2021-10-25 13:10:10 |
|
Mend |
In PiranhaCMS, versions 7.0.0 to... |
|
| CVE-2021-39864 |
2021-10-15 14:21:43 |
|
adobe |
Adobe Commerce versions 2.4.2-p2 (and... |
|
| CVE-2021-40729 |
2021-10-15 14:21:49 |
|
adobe |
Adobe Acrobat Reader DC version... |
|
| CVE-2021-40730 |
2021-10-15 14:21:55 |
|
adobe |
Adobe Acrobat Reader DC version... |
|
| CVE-2021-40728 |
2021-10-15 14:22:14 |
|
adobe |
Adobe Acrobat Reader DC version... |
|
| CVE-2021-40731 |
2021-10-15 14:22:22 |
|
adobe |
Adobe Acrobat Reader DC version... |
|
| CVE-2021-40721 |
2021-10-15 14:22:31 |
|
adobe |
Adobe Connect version 11.2.3 (and... |
|
| CVE-2021-40719 |
2021-10-21 19:33:44 |
|
adobe |
Adobe Connect version 11.2.3 (and... |
|
| CVE-2021-40617 |
2021-10-11 18:28:50 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2021-29108 |
2021-10-01 14:41:33 |
|
Esri |
There is an privilege escalation... |
|
| CVE-2021-29109 |
2021-10-01 14:51:28 |
|
Esri |
A reflected XSS vulnerability in... |
|
| CVE-2021-29110 |
2021-10-01 14:59:24 |
|
Esri |
Stored cross-site scripting (XSS) issue... |
|
| CVE-2021-39347 |
2021-10-04 17:21:49 |
|
Wordfence |
The Stripe for WooCommerce WordPress... |
|
| CVE-2021-39337 |
2021-10-15 12:15:30 |
|
Wordfence |
The job-portal WordPress plugin is... |
|
| CVE-2021-39345 |
2021-10-15 12:15:35 |
|
Wordfence |
The HAL WordPress plugin is... |
|
| CVE-2021-39338 |
2021-10-15 12:15:41 |
|
Wordfence |
The MyBB Cross-Poster WordPress plugin... |
|
| CVE-2021-39335 |
2021-10-15 12:15:47 |
|
Wordfence |
The WpGenius Job Listing WordPress... |
|
| CVE-2021-39321 |
2021-10-21 19:38:52 |
|
Wordfence |
Version 3.3.23 of the Sassy... |
|
| CVE-2021-39354 |
2021-10-21 19:38:58 |
|
Wordfence |
The Easy Digital Downloads WordPress... |
|
| CVE-2021-36850 |
2021-10-04 16:57:04 |
|
Patchstack |
Cross-Site Request Forgery (CSRF) vulnerability... |
|
| CVE-2021-36869 |
2021-10-21 20:18:28 |
|
Patchstack |
Reflected Cross-Site Scripting (XSS) vulnerability... |
|
| CVE-2021-40485 |
2021-10-13 00:27:35 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-40487 |
2021-10-13 00:27:39 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-39350 |
2021-10-06 15:21:54 |
|
Wordfence |
The FV Flowplayer Video Player... |
|
| CVE-2021-39351 |
2021-10-06 15:22:00 |
|
Wordfence |
The WP Bannerize WordPress plugin... |
|
| CVE-2021-39317 |
2021-10-11 15:48:57 |
|
Wordfence |
A WordPress plugin and several... |
|
| CVE-2021-38344 |
2021-10-14 15:56:46 |
|
Wordfence |
The Brizy Page Builder plugin... |
|
| CVE-2021-38345 |
2021-10-14 15:56:51 |
|
Wordfence |
The Brizy Page Builder plugin... |
|
| CVE-2021-38346 |
2021-10-14 15:56:57 |
|
Wordfence |
The Brizy Page Builder plugin... |
|
| CVE-2021-39332 |
2021-10-15 12:15:15 |
|
Wordfence |
The Business Manager WordPress plugin... |
|
| CVE-2021-39334 |
2021-10-15 12:15:20 |
|
Wordfence |
The Job Board Vanila WordPress... |
|
| CVE-2021-39336 |
2021-10-15 12:15:25 |
|
Wordfence |
The Job Manager WordPress plugin... |
|
| CVE-2021-39344 |
2021-10-15 12:15:52 |
|
Wordfence |
The KJM Admin Notices WordPress... |
|
| CVE-2021-39349 |
2021-10-15 12:15:58 |
|
Wordfence |
The Author Bio Box WordPress... |
|
| CVE-2021-39355 |
2021-10-19 14:15:01 |
|
Wordfence |
The Indeed Job Importer WordPress... |
|
| CVE-2021-39348 |
2021-10-21 19:38:25 |
|
Wordfence |
The LearnPress WordPress plugin is... |
|
| CVE-2021-39357 |
2021-10-21 19:38:30 |
|
Wordfence |
The Leaky Paywall WordPress plugin... |
|
| CVE-2021-39356 |
2021-10-21 19:38:35 |
|
Wordfence |
The Content Staging WordPress plugin... |
|
| CVE-2021-39352 |
2021-10-21 19:38:41 |
|
Wordfence |
The Catch Themes Demo Import... |
|
| CVE-2021-39328 |
2021-10-21 19:38:47 |
|
Wordfence |
The Simple Job Board WordPress... |
|
| CVE-2021-39329 |
2021-10-19 14:14:51 |
|
Wordfence |
The JobBoardWP WordPress plugin is... |
|
| CVE-2021-39343 |
2021-10-19 14:14:56 |
|
Wordfence |
The MPL-Publisher WordPress plugin is... |
|
| CVE-2021-41183 |
2021-10-26 00:00:00 |
|
GitHub_M |
jQuery-UI is the official jQuery... |
|
| CVE-2021-41182 |
2021-10-26 00:00:00 |
|
GitHub_M |
jQuery-UI is the official jQuery... |
|
| CVE-2021-41131 |
2021-10-19 17:50:11 |
|
GitHub_M |
python-tuf is a Python reference... |
|
| CVE-2021-31986 |
2021-10-05 21:45:24 |
|
Axis |
User controlled parameters related to... |
|
| CVE-2021-31988 |
2021-10-05 21:48:03 |
|
Axis |
A user controlled parameter related... |
|
| CVE-2021-31987 |
2021-10-05 21:46:45 |
|
Axis |
A user controlled parameter related... |
|
| CVE-2021-1534 |
2021-10-06 19:35:10 |
|
cisco |
A vulnerability in the antispam... |
|
| CVE-2021-34788 |
2021-10-06 19:40:11 |
|
cisco |
A vulnerability in the shared... |
|
| CVE-2021-34782 |
2021-10-06 19:45:11 |
|
cisco |
A vulnerability in the API... |
|
| CVE-2021-34780 |
2021-10-06 19:45:16 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34779 |
2021-10-06 19:45:22 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34778 |
2021-10-06 19:45:27 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34777 |
2021-10-06 19:45:33 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34776 |
2021-10-06 19:45:38 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34775 |
2021-10-06 19:45:43 |
|
cisco |
Multiple vulnerabilities exist in the... |
|
| CVE-2021-34772 |
2021-10-06 19:45:48 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34766 |
2021-10-06 19:45:53 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2021-34758 |
2021-10-06 19:45:59 |
|
cisco |
A vulnerability in the memory... |
|
| CVE-2021-34757 |
2021-10-06 19:46:05 |
|
cisco |
Multiple vulnerabilities in Cisco Business... |
|
| CVE-2021-34748 |
2021-10-06 19:46:10 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34744 |
2021-10-06 19:46:15 |
|
cisco |
Multiple vulnerabilities in Cisco Business... |
|
| CVE-2021-34742 |
2021-10-06 19:46:21 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34735 |
2021-10-06 19:46:26 |
|
cisco |
Multiple vulnerabilities in the Cisco... |
|
| CVE-2021-34711 |
2021-10-06 19:46:32 |
|
cisco |
A vulnerability in the debug... |
|
| CVE-2021-34710 |
2021-10-06 19:46:37 |
|
cisco |
Multiple vulnerabilities in the Cisco... |
|
| CVE-2021-34706 |
2021-10-06 19:46:42 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34702 |
2021-10-06 19:46:47 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34698 |
2021-10-06 19:46:52 |
|
cisco |
A vulnerability in the proxy... |
|
| CVE-2021-1594 |
2021-10-06 19:46:58 |
|
cisco |
A vulnerability in the REST... |
|
| CVE-2021-1529 |
2021-10-21 02:45:10 |
|
cisco |
A vulnerability in the CLI... |
|
| CVE-2021-34738 |
2021-10-21 02:50:11 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-34743 |
2021-10-21 02:50:17 |
|
cisco |
A vulnerability in the application... |
|
| CVE-2021-34760 |
2021-10-21 02:50:22 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34789 |
2021-10-21 02:50:28 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-40121 |
2021-10-21 02:50:33 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-40122 |
2021-10-21 02:50:39 |
|
cisco |
A vulnerability in an API... |
|
| CVE-2021-40123 |
2021-10-21 02:50:44 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34736 |
2021-10-21 02:50:50 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-40125 |
2021-10-27 18:50:09 |
|
cisco |
A vulnerability in the Internet... |
|
| CVE-2021-34754 |
2021-10-27 18:55:11 |
|
cisco |
Multiple vulnerabilities in the payload... |
|
| CVE-2021-34781 |
2021-10-27 18:55:52 |
|
cisco |
A vulnerability in the processing... |
|
| CVE-2021-34783 |
2021-10-27 18:55:57 |
|
cisco |
A vulnerability in the software-based... |
|
| CVE-2021-34787 |
2021-10-27 18:56:03 |
|
cisco |
A vulnerability in the identity-based... |
|
| CVE-2021-34792 |
2021-10-27 18:56:20 |
|
cisco |
A vulnerability in the memory... |
|
| CVE-2021-34793 |
2021-10-27 18:56:26 |
|
cisco |
A vulnerability in the TCP... |
|
| CVE-2021-34794 |
2021-10-27 18:56:31 |
|
cisco |
A vulnerability in the Simple... |
|
| CVE-2021-40116 |
2021-10-27 18:56:42 |
|
cisco |
Multiple Cisco products are affected... |
|
| CVE-2021-40117 |
2021-10-27 18:56:48 |
|
cisco |
A vulnerability in SSL/TLS message... |
|
| CVE-2021-40118 |
2021-10-27 18:56:54 |
|
cisco |
A vulnerability in the web... |
|
| CVE-2021-34755 |
2021-10-27 18:55:17 |
|
cisco |
Multiple vulnerabilities in the CLI... |
|
| CVE-2021-34756 |
2021-10-27 18:55:25 |
|
cisco |
Multiple vulnerabilities in the CLI... |
|
| CVE-2021-34761 |
2021-10-27 18:55:30 |
|
cisco |
A vulnerability in Cisco Firepower... |
|
| CVE-2021-34762 |
2021-10-27 18:55:36 |
|
cisco |
A vulnerability in the web-based... |
|
| CVE-2021-34763 |
2021-10-27 18:55:41 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-34764 |
2021-10-27 18:55:46 |
|
cisco |
Multiple vulnerabilities in the web-based... |
|
| CVE-2021-34790 |
2021-10-27 18:56:09 |
|
cisco |
Multiple vulnerabilities in the Application... |
|
| CVE-2021-34791 |
2021-10-27 18:56:15 |
|
cisco |
Multiple vulnerabilities in the Application... |
|
| CVE-2021-40114 |
2021-10-27 18:56:37 |
|
cisco |
Multiple Cisco products are affected... |
|
| CVE-2021-36178 |
2021-10-06 09:18:12 |
|
fortinet |
A insufficiently protected credentials in... |
|
| CVE-2021-36170 |
2021-10-06 09:22:29 |
|
fortinet |
An information disclosure vulnerability [CWE-200]... |
|
| CVE-2020-15941 |
2021-10-06 09:27:32 |
|
fortinet |
A path traversal vulnerability [CWE-22]... |
|
| CVE-2021-36175 |
2021-10-06 09:36:27 |
|
fortinet |
An improper neutralization of input... |
|
| CVE-2021-24021 |
2021-10-06 09:45:59 |
|
fortinet |
An improper neutralization of input... |
|
| CVE-2021-24019 |
2021-10-06 09:41:10 |
|
fortinet |
An insufficient session expiration vulnerability... |
|
| CVE-2021-41304 |
2021-10-26 04:15:16 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-39126 |
2021-10-21 02:45:15 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-39127 |
2021-10-21 02:35:10 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-41308 |
2021-10-26 04:15:22 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-41307 |
2021-10-26 04:15:21 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-41306 |
2021-10-26 04:15:19 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-41305 |
2021-10-26 04:15:18 |
|
atlassian |
Affected versions of Atlassian Jira... |
|
| CVE-2021-36832 |
2021-10-19 14:13:21 |
|
Patchstack |
WordPress Popups, Welcome Bar, Optins... |
|
| CVE-2021-35576 |
2021-10-20 00:00:00 |
|
oracle |
Vulnerability in the Oracle Database... |
|
| CVE-2021-2137 |
2021-10-20 10:49:32 |
|
oracle |
Vulnerability in the Enterprise Manager... |
|
| CVE-2021-2332 |
2021-10-20 10:49:33 |
|
oracle |
Vulnerability in the Oracle LogMiner... |
|
| CVE-2021-2414 |
2021-10-20 10:49:35 |
|
oracle |
Vulnerability in the Oracle Communications... |
|
| CVE-2021-2416 |
2021-10-20 10:49:36 |
|
oracle |
Vulnerability in the Oracle Communications... |
|
| CVE-2021-2461 |
2021-10-20 10:49:37 |
|
oracle |
Vulnerability in the Oracle Communications... |
|
| CVE-2021-2471 |
2021-10-20 10:49:38 |
|
oracle |
Vulnerability in the MySQL Connectors... |
|
| CVE-2021-2474 |
2021-10-20 10:49:39 |
|
oracle |
Vulnerability in the Oracle Web... |
|
| CVE-2021-2475 |
2021-10-20 10:49:40 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-2476 |
2021-10-20 10:49:41 |
|
oracle |
Vulnerability in the Oracle Transportation... |
|
| CVE-2021-2477 |
2021-10-20 10:49:42 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-2478 |
2021-10-20 10:49:42 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2479 |
2021-10-20 10:49:43 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2480 |
2021-10-20 10:49:44 |
|
oracle |
Vulnerability in the Oracle HTTP... |
|
| CVE-2021-2481 |
2021-10-20 10:49:45 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-2482 |
2021-10-20 10:49:46 |
|
oracle |
Vulnerability in the Oracle Payables... |
|
| CVE-2021-2483 |
2021-10-20 10:49:47 |
|
oracle |
Vulnerability in the Oracle Content... |
|
| CVE-2021-2484 |
2021-10-20 10:49:48 |
|
oracle |
Vulnerability in the Oracle Operations... |
|
| CVE-2021-2485 |
2021-10-20 10:49:49 |
|
oracle |
Vulnerability in the Oracle Trade... |
|
| CVE-2021-35536 |
2021-10-20 10:49:49 |
|
oracle |
Vulnerability in the Oracle Deal... |
|
| CVE-2021-35537 |
2021-10-20 10:49:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35538 |
2021-10-20 10:49:51 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-35539 |
2021-10-20 10:49:52 |
|
oracle |
Vulnerability in the Oracle Solaris... |
|
| CVE-2021-35540 |
2021-10-20 10:49:53 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-35541 |
2021-10-20 10:49:54 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35542 |
2021-10-20 10:49:55 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-35543 |
2021-10-20 10:49:56 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35545 |
2021-10-20 10:49:57 |
|
oracle |
Vulnerability in the Oracle VM... |
|
| CVE-2021-35546 |
2021-10-20 10:49:57 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35549 |
2021-10-20 10:49:58 |
|
oracle |
Vulnerability in the Oracle Solaris... |
|
| CVE-2021-35551 |
2021-10-20 10:50:00 |
|
oracle |
Vulnerability in the RDBMS Security... |
|
| CVE-2021-35552 |
2021-10-20 10:50:01 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-35553 |
2021-10-20 10:50:02 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35554 |
2021-10-20 10:50:03 |
|
oracle |
Vulnerability in the Oracle Trade... |
|
| CVE-2021-35557 |
2021-10-20 10:50:05 |
|
oracle |
Vulnerability in the Core RDBMS... |
|
| CVE-2021-35558 |
2021-10-20 10:50:06 |
|
oracle |
Vulnerability in the Core RDBMS... |
|
| CVE-2021-35561 |
2021-10-20 10:50:09 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35562 |
2021-10-20 10:50:09 |
|
oracle |
Vulnerability in the Oracle Universal... |
|
| CVE-2021-35563 |
2021-10-20 10:50:10 |
|
oracle |
Vulnerability in the Oracle Shipping... |
|
| CVE-2021-35617 |
2021-10-20 10:50:53 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-35565 |
2021-10-20 10:50:12 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35566 |
2021-10-20 10:50:13 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-35567 |
2021-10-20 10:50:14 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35568 |
2021-10-20 10:50:15 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35569 |
2021-10-20 10:50:16 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-35570 |
2021-10-20 10:50:17 |
|
oracle |
Vulnerability in the Oracle Mobile... |
|
| CVE-2021-35571 |
2021-10-20 10:50:18 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35572 |
2021-10-20 10:50:18 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35573 |
2021-10-20 10:50:19 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35574 |
2021-10-20 10:50:20 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35575 |
2021-10-20 10:50:21 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35577 |
2021-10-20 10:50:23 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35580 |
2021-10-20 10:50:25 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-35581 |
2021-10-20 10:50:26 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-35583 |
2021-10-20 10:50:27 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35586 |
2021-10-20 10:50:30 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35620 |
2021-10-20 10:50:56 |
|
oracle |
Vulnerability in the Oracle WebLogic... |
|
| CVE-2021-35582 |
2021-10-20 10:50:26 |
|
oracle |
Vulnerability in the Oracle Applications... |
|
| CVE-2021-35584 |
2021-10-20 10:50:28 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35585 |
2021-10-20 10:50:29 |
|
oracle |
Vulnerability in the Oracle Incentive... |
|
| CVE-2021-35589 |
2021-10-20 10:50:32 |
|
oracle |
Vulnerability in the Oracle Solaris... |
|
| CVE-2021-35590 |
2021-10-20 10:50:33 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35591 |
2021-10-20 10:50:33 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35592 |
2021-10-20 10:50:34 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35593 |
2021-10-20 10:50:35 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35594 |
2021-10-20 10:50:36 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35598 |
2021-10-20 10:50:40 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35599 |
2021-10-20 10:50:41 |
|
oracle |
Vulnerability in the Zero Downtime... |
|
| CVE-2021-35619 |
2021-10-20 10:50:55 |
|
oracle |
Vulnerability in the Java VM... |
|
| CVE-2021-35621 |
2021-10-20 10:50:57 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35595 |
2021-10-20 10:50:37 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35596 |
2021-10-20 10:50:38 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35597 |
2021-10-20 10:50:39 |
|
oracle |
Vulnerability in the MySQL Client... |
|
| CVE-2021-35601 |
2021-10-20 10:50:42 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35602 |
2021-10-20 10:50:42 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35604 |
2021-10-20 10:50:44 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35606 |
2021-10-20 10:50:45 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35607 |
2021-10-20 10:50:46 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35608 |
2021-10-20 10:50:47 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35609 |
2021-10-20 10:50:48 |
|
oracle |
Vulnerability in the PeopleSoft Enterprise... |
|
| CVE-2021-35610 |
2021-10-20 10:50:49 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35611 |
2021-10-20 10:50:49 |
|
oracle |
Vulnerability in the Oracle Sales... |
|
| CVE-2021-35612 |
2021-10-20 10:50:50 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35613 |
2021-10-20 10:50:51 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35616 |
2021-10-20 10:50:52 |
|
oracle |
Vulnerability in the Oracle Transportation... |
|
| CVE-2021-35618 |
2021-10-20 10:50:54 |
|
oracle |
Vulnerability in the MySQL Cluster... |
|
| CVE-2021-35622 |
2021-10-20 10:50:57 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35623 |
2021-10-20 10:50:58 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35624 |
2021-10-20 10:50:59 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35625 |
2021-10-20 10:51:00 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35626 |
2021-10-20 10:51:01 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35627 |
2021-10-20 10:51:03 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35628 |
2021-10-20 10:51:05 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35629 |
2021-10-20 10:51:06 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35630 |
2021-10-20 10:51:08 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35631 |
2021-10-20 10:51:09 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35632 |
2021-10-20 10:51:10 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35633 |
2021-10-20 10:51:12 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35634 |
2021-10-20 10:51:13 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35635 |
2021-10-20 10:51:14 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35636 |
2021-10-20 10:51:15 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35637 |
2021-10-20 10:51:16 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35638 |
2021-10-20 10:51:17 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35639 |
2021-10-20 10:51:18 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35640 |
2021-10-20 10:51:18 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35641 |
2021-10-20 10:51:19 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35642 |
2021-10-20 10:51:20 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35643 |
2021-10-20 10:51:21 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35644 |
2021-10-20 10:51:22 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35645 |
2021-10-20 10:51:23 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35646 |
2021-10-20 10:51:24 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35647 |
2021-10-20 10:51:25 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35648 |
2021-10-20 10:51:26 |
|
oracle |
Vulnerability in the MySQL Server... |
|
| CVE-2021-35649 |
2021-10-20 10:51:27 |
|
oracle |
Vulnerability in the Oracle Secure... |
|
| CVE-2021-35650 |
2021-10-20 10:51:28 |
|
oracle |
Vulnerability in the Oracle Secure... |
|
| CVE-2021-35651 |
2021-10-20 10:51:29 |
|
oracle |
Vulnerability in the Essbase Administration... |
|
| CVE-2021-35653 |
2021-10-20 10:51:32 |
|
oracle |
Vulnerability in the Essbase Administration... |
|
| CVE-2021-35665 |
2021-10-20 10:51:41 |
|
oracle |
Vulnerability in the Hyperion Financial... |
|
| CVE-2021-35666 |
2021-10-20 10:51:42 |
|
oracle |
Vulnerability in the Oracle HTTP... |
|
| CVE-2021-35654 |
2021-10-20 10:51:33 |
|
oracle |
Vulnerability in the Essbase Administration... |
|
| CVE-2021-35655 |
2021-10-20 10:51:34 |
|
oracle |
Vulnerability in the Essbase Administration... |
|
| CVE-2021-35656 |
2021-10-20 10:51:34 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35657 |
2021-10-20 10:51:35 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35658 |
2021-10-20 10:51:36 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35659 |
2021-10-20 10:51:37 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35660 |
2021-10-20 10:51:38 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35661 |
2021-10-20 10:51:39 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35662 |
2021-10-20 10:51:40 |
|
oracle |
Vulnerability in the Oracle Outside... |
|
| CVE-2021-35652 |
2021-10-20 10:51:31 |
|
oracle |
Vulnerability in the Essbase Administration... |
|
| CVE-2021-31366 |
2021-10-19 18:16:55 |
|
juniper |
An Unchecked Return Value vulnerability... |
|
| CVE-2021-23856 |
2021-10-04 17:32:15 |
|
bosch |
The web server is vulnerable... |
|
| CVE-2021-35235 |
2021-10-27 00:55:43 |
|
SolarWinds |
The ASP.NET debug feature is... |
|
| CVE-2021-3747 |
2021-10-01 02:35:24 |
|
canonical |
The MacOS version of Multipass,... |
|
| CVE-2021-29868 |
2021-10-27 16:05:12 |
|
ibm |
IBM i2 iBase 8.9.13 and... |
|
| CVE-2021-34593 |
2021-10-26 09:55:51 |
|
CERTVDE |
In CODESYS V2 Runtime Toolkit... |
|
| CVE-2021-38477 |
2021-10-22 11:22:38 |
|
icscert |
There are multiple API function... |
|
| CVE-2021-38440 |
2021-10-18 12:38:47 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-21705 |
2021-10-04 04:00:15 |
|
php |
In PHP versions 7.3.x below... |
|
| CVE-2021-38456 |
2021-10-12 13:37:46 |
|
icscert |
A use of hard-coded password... |
|
| CVE-2021-27664 |
2021-10-11 15:21:08 |
|
jci |
Under certain configurations an unauthenticated... |
|
| CVE-2021-34354 |
2021-10-01 02:50:16 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-34586 |
2021-10-26 09:55:49 |
|
CERTVDE |
In the CODESYS V2 web... |
|
| CVE-2021-33023 |
2021-10-18 12:41:08 |
|
icscert |
Advantech WebAccess versions 9.02 and... |
|
| CVE-2021-31371 |
2021-10-19 18:17:05 |
|
juniper |
Juniper Networks Junos OS uses... |
|
| CVE-2021-38478 |
2021-10-19 12:11:15 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-31361 |
2021-10-19 18:16:47 |
|
juniper |
An Improper Check for Unusual... |
|
| CVE-2021-35496 |
2021-10-12 17:35:14 |
|
tibco |
The XMLA Connections component of... |
|
| CVE-2021-34595 |
2021-10-26 09:55:52 |
|
CERTVDE |
A crafted request with invalid... |
|
| CVE-2021-20376 |
2021-10-07 18:05:46 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-38463 |
2021-10-22 11:23:06 |
|
icscert |
The affected product does not... |
|
| CVE-2021-41566 |
2021-10-08 15:15:36 |
|
twcert |
The file extension of the... |
|
| CVE-2021-38464 |
2021-10-19 12:10:19 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-38392 |
2021-10-04 17:35:13 |
|
icscert |
A skilled attacker with physical... |
|
| CVE-2021-3626 |
2021-10-01 02:35:19 |
|
canonical |
The Windows version of Multipass... |
|
| CVE-2021-38923 |
2021-10-06 17:50:17 |
|
ibm |
IBM PowerVM Hypervisor FW1010 could... |
|
| CVE-2021-3576 |
2021-10-28 13:50:23 |
|
Bitdefender |
Execution with Unnecessary Privileges vulnerability... |
|
| CVE-2021-38480 |
2021-10-19 12:11:08 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-38466 |
2021-10-19 12:10:25 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-21703 |
2021-10-25 05:40:08 |
|
php |
In PHP versions 7.3.x up... |
|
| CVE-2021-27665 |
2021-10-11 15:26:09 |
|
jci |
An unauthenticated remote user could... |
|
| CVE-2021-38911 |
2021-10-19 15:15:16 |
|
ibm |
IBM Security Risk Manager on... |
|
| CVE-2021-20526 |
2021-10-27 16:00:23 |
|
ibm |
IBM Planning Analytics 2.0 could... |
|
| CVE-2021-0296 |
2021-10-19 18:16:22 |
|
juniper |
The Juniper Networks CTPView server... |
|
| CVE-2021-38482 |
2021-10-19 12:10:54 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-36298 |
2021-10-01 20:20:58 |
|
dell |
Dell EMC InsightIQ, versions prior... |
|
| CVE-2021-3832 |
2021-10-07 13:33:19 |
|
INCIBE |
Integria IMS in its 5.0.92... |
|
| CVE-2021-29837 |
2021-10-06 17:10:41 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-38467 |
2021-10-22 11:23:01 |
|
icscert |
A specific function code receives... |
|
| CVE-2021-38449 |
2021-10-22 11:23:56 |
|
icscert |
Some API functions permit by-design... |
|
| CVE-2021-31357 |
2021-10-19 18:16:41 |
|
juniper |
A command injection vulnerability in... |
|
| CVE-2021-0297 |
2021-10-19 18:16:23 |
|
juniper |
A vulnerability in the processing... |
|
| CVE-2021-29774 |
2021-10-27 16:00:28 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-0298 |
2021-10-19 18:16:25 |
|
juniper |
A Race Condition in the... |
|
| CVE-2021-31375 |
2021-10-19 18:17:13 |
|
juniper |
An Improper Input Validation vulnerability... |
|
| CVE-2021-29760 |
2021-10-06 17:10:33 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-42331 |
2021-10-15 12:10:32 |
|
twcert |
The “Study Edit” function of... |
|
| CVE-2021-31364 |
2021-10-19 18:16:52 |
|
juniper |
An Improper Check for Unusual... |
|
| CVE-2021-42332 |
2021-10-15 12:10:34 |
|
twcert |
The “List View” function of... |
|
| CVE-2021-23449 |
2021-10-18 16:40:13 |
|
snyk |
This affects the package vm2... |
|
| CVE-2021-3710 |
2021-10-01 02:35:22 |
|
canonical |
An information disclosure via path... |
|
| CVE-2021-34580 |
2021-10-27 10:25:09 |
|
CERTVDE |
In mymbCONNECT24, mbCONNECT24 <= 2.9.0... |
|
| CVE-2021-38451 |
2021-10-22 11:23:37 |
|
icscert |
The affected product’s proprietary protocol... |
|
| CVE-2021-29878 |
2021-10-18 16:35:11 |
|
ibm |
IBM Business Automation Workflow 18.0,... |
|
| CVE-2021-3057 |
2021-10-13 16:10:10 |
|
palo_alto |
A stack-based buffer overflow vulnerability... |
|
| CVE-2021-40726 |
2021-10-07 15:07:03 |
|
adobe |
Acrobat Reader DC versions 2021.005.20060... |
|
| CVE-2021-29798 |
2021-10-06 17:10:37 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-31360 |
2021-10-19 18:16:45 |
|
juniper |
An improper privilege management vulnerability... |
|
| CVE-2021-31354 |
2021-10-19 18:16:36 |
|
juniper |
An Out Of Bounds (OOB)... |
|
| CVE-2021-38453 |
2021-10-22 11:23:24 |
|
icscert |
Some API functions allow interaction... |
|
| CVE-2021-35499 |
2021-10-26 16:35:09 |
|
tibco |
The Web Reporting component of... |
|
| CVE-2021-31370 |
2021-10-19 18:17:02 |
|
juniper |
An Incomplete List of Disallowed... |
|
| CVE-2021-31351 |
2021-10-19 18:16:31 |
|
juniper |
An Improper Check for Unusual... |
|
| CVE-2021-38436 |
2021-10-18 12:39:07 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-41976 |
2021-10-08 15:15:44 |
|
twcert |
Tad Uploader edit book list... |
|
| CVE-2021-29679 |
2021-10-15 15:55:18 |
|
ibm |
IBM Cognos Analytics 11.1.7 and... |
|
| CVE-2021-31386 |
2021-10-19 18:17:31 |
|
juniper |
A Protection Mechanism Failure vulnerability... |
|
| CVE-2021-29855 |
2021-10-06 17:10:42 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-20584 |
2021-10-07 18:05:58 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-31382 |
2021-10-19 18:17:24 |
|
juniper |
On PTX1000 System, PTX10002-60C System,... |
|
| CVE-2021-41974 |
2021-10-08 15:15:41 |
|
twcert |
Tad Book3 editing book page... |
|
| CVE-2021-3330 |
2021-10-12 21:50:17 |
|
zephyr |
RCE/DOS: Linked-list corruption leading to... |
|
| CVE-2021-35494 |
2021-10-12 17:35:11 |
|
tibco |
The Rest API component of... |
|
| CVE-2017-20007 |
2021-10-25 13:33:40 |
|
INCIBE |
Ingeteam INGEPAC DA AU AUC_1.13.0.28... |
|
| CVE-2021-38915 |
2021-10-12 18:55:13 |
|
ibm |
IBM Data Risk Manager 2.0.6... |
|
| CVE-2021-40724 |
2021-10-15 14:22:08 |
|
adobe |
Acrobat Reader for Android versions... |
|
| CVE-2021-25634 |
2021-10-12 13:33:54 |
|
Document Fdn. |
LibreOffice supports digital signatures of... |
|
| CVE-2021-29673 |
2021-10-27 16:00:24 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-21704 |
2021-10-04 04:00:13 |
|
php |
In PHP versions 7.3.x below... |
|
| CVE-2021-38460 |
2021-10-12 13:38:11 |
|
icscert |
A path traversal vulnerability in... |
|
| CVE-2021-31355 |
2021-10-19 18:16:38 |
|
juniper |
A persistent cross-site scripting (XSS)... |
|
| CVE-2021-42536 |
2021-10-22 13:23:15 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-31362 |
2021-10-19 18:16:49 |
|
juniper |
A Protection Mechanism Failure vulnerability... |
|
| CVE-2021-42538 |
2021-10-22 13:23:02 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-35225 |
2021-10-21 17:39:59 |
|
SolarWinds |
Each authenticated Orion Platform user... |
|
| CVE-2021-29700 |
2021-10-07 18:06:00 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-38470 |
2021-10-19 12:10:06 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-3454 |
2021-10-19 22:50:09 |
|
zephyr |
Truncated L2CAP K-frame causes assertion... |
|
| CVE-2021-34352 |
2021-10-01 02:50:14 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-42329 |
2021-10-15 12:10:29 |
|
twcert |
The “List_Add” function of message... |
|
| CVE-2021-42333 |
2021-10-15 12:10:35 |
|
twcert |
The Easytest contains SQL injection... |
|
| CVE-2021-35228 |
2021-10-21 17:43:01 |
|
SolarWinds |
This vulnerability occurred due to... |
|
| CVE-2021-31359 |
2021-10-19 18:16:44 |
|
juniper |
A local privilege escalation vulnerability... |
|
| CVE-2021-42534 |
2021-10-22 13:17:15 |
|
icscert |
The affected product’s web application... |
|
| CVE-2021-35497 |
2021-10-05 17:25:10 |
|
tibco |
The FTL Server (tibftlserver) and... |
|
| CVE-2021-3579 |
2021-10-28 13:50:14 |
|
Bitdefender |
Incorrect Default Permissions vulnerability in... |
|
| CVE-2021-3833 |
2021-10-07 15:10:07 |
|
INCIBE |
Integria IMS login check uses... |
|
| CVE-2021-29883 |
2021-10-21 16:40:15 |
|
ibm |
IBM Standards Processing Engine (IBM... |
|
| CVE-2021-29761 |
2021-10-06 17:10:34 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-3709 |
2021-10-01 02:35:21 |
|
canonical |
Function check_attachment_for_errors() in file data/general-hooks/ubuntu.py... |
|
| CVE-2021-38400 |
2021-10-04 17:35:28 |
|
icscert |
An attacker with physical access... |
|
| CVE-2021-38454 |
2021-10-12 13:37:54 |
|
icscert |
A path traversal vulnerability in... |
|
| CVE-2021-35227 |
2021-10-21 17:41:34 |
|
SolarWinds |
The HTTP interface was enabled... |
|
| CVE-2021-29912 |
2021-10-19 15:15:14 |
|
ibm |
IBM Security Risk Manager on... |
|
| CVE-2021-31349 |
2021-10-19 18:16:28 |
|
juniper |
The usage of an internal... |
|
| CVE-2021-23452 |
2021-10-20 12:15:12 |
|
snyk |
This affects all versions of... |
|
| CVE-2021-25742 |
2021-10-29 04:05:10 |
|
kubernetes |
A security issue was discovered... |
|
| CVE-2021-21706 |
2021-10-04 04:00:17 |
|
php |
In PHP versions 7.3.x below... |
|
| CVE-2021-38484 |
2021-10-19 12:11:01 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-29903 |
2021-10-06 17:10:44 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-31379 |
2021-10-19 18:17:19 |
|
juniper |
An Incorrect Behavior Order vulnerability... |
|
| CVE-2021-38442 |
2021-10-18 12:38:40 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-36097 |
2021-10-18 07:00:13 |
|
OTRS |
Agents are able to lock... |
|
| CVE-2021-3321 |
2021-10-12 21:50:13 |
|
zephyr |
Integer Underflow in Zephyr in... |
|
| CVE-2021-35237 |
2021-10-29 13:32:18 |
|
SolarWinds |
A missing HTTP header (X-Frame-Options)... |
|
| CVE-2021-31376 |
2021-10-19 18:17:15 |
|
juniper |
An Improper Input Validation vulnerability... |
|
| CVE-2021-38481 |
2021-10-22 11:22:32 |
|
icscert |
The scheduler service running on... |
|
| CVE-2021-34596 |
2021-10-26 09:55:54 |
|
CERTVDE |
A crafted request may cause... |
|
| CVE-2021-38434 |
2021-10-18 12:38:53 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-38472 |
2021-10-19 12:10:48 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-34584 |
2021-10-26 09:55:46 |
|
CERTVDE |
Crafted web server requests can... |
|
| CVE-2021-34355 |
2021-10-01 02:50:17 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-20571 |
2021-10-07 18:05:57 |
|
ibm |
IBM Sterling B2B Integrator 5.2.0.0... |
|
| CVE-2021-38389 |
2021-10-18 12:41:14 |
|
icscert |
Advantech WebAccess versions 9.02 and... |
|
| CVE-2021-31374 |
2021-10-19 18:17:11 |
|
juniper |
On Juniper Networks Junos OS... |
|
| CVE-2021-23447 |
2021-10-07 16:40:12 |
|
snyk |
This affects the package teddy... |
|
| CVE-2021-3319 |
2021-10-05 20:50:14 |
|
zephyr |
DOS: Incorrect 802154 Frame Validation... |
|
| CVE-2021-34585 |
2021-10-26 09:55:48 |
|
CERTVDE |
In the CODESYS V2 web... |
|
| CVE-2021-38459 |
2021-10-22 11:23:30 |
|
icscert |
The data of a network... |
|
| CVE-2021-38461 |
2021-10-22 11:23:18 |
|
icscert |
The affected product uses a... |
|
| CVE-2021-35236 |
2021-10-27 00:57:02 |
|
SolarWinds |
The Secure flag is not... |
|
| CVE-2021-38925 |
2021-10-06 17:10:45 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-31367 |
2021-10-19 18:16:57 |
|
juniper |
A Missing Release of Memory... |
|
| CVE-2021-38457 |
2021-10-22 11:23:50 |
|
icscert |
The server permits communication without... |
|
| CVE-2021-36309 |
2021-10-01 20:20:59 |
|
dell |
Dell Enterprise SONiC OS, versions... |
|
| CVE-2021-33609 |
2021-10-13 10:58:35 |
|
Vaadin |
Missing check in DataCommunicator class... |
|
| CVE-2021-42540 |
2021-10-22 13:23:22 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-38471 |
2021-10-22 11:22:56 |
|
icscert |
There are multiple API function... |
|
| CVE-2021-38485 |
2021-10-22 13:23:38 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-38438 |
2021-10-18 12:39:01 |
|
icscert |
A use after free vulnerability... |
|
| CVE-2021-41563 |
2021-10-08 15:15:32 |
|
twcert |
Tad Book3 editing book function... |
|
| CVE-2021-31365 |
2021-10-19 18:16:53 |
|
juniper |
An Uncontrolled Resource Consumption vulnerability... |
|
| CVE-2021-32951 |
2021-10-27 00:54:22 |
|
icscert |
WebAccess/NMS (Versions prior to v3.0.3_Build6299)... |
|
| CVE-2021-31372 |
2021-10-19 18:17:06 |
|
juniper |
An Improper Input Validation vulnerability... |
|
| CVE-2021-38396 |
2021-10-04 17:35:21 |
|
icscert |
The programmer installation utility does... |
|
| CVE-2021-41975 |
2021-10-08 15:15:42 |
|
twcert |
TadTools special page is vulnerable... |
|
| CVE-2021-34583 |
2021-10-26 09:55:45 |
|
CERTVDE |
Crafted web server requests may... |
|
| CVE-2021-31356 |
2021-10-19 18:16:39 |
|
juniper |
A command injection vulnerability in... |
|
| CVE-2021-31378 |
2021-10-19 18:17:18 |
|
juniper |
In broadband environments, including but... |
|
| CVE-2021-40725 |
2021-10-07 15:07:09 |
|
adobe |
Acrobat Reader DC versions 2021.005.20060... |
|
| CVE-2021-3436 |
2021-10-05 20:50:15 |
|
zephyr |
BT: Possible to overwrite an... |
|
| CVE-2021-38675 |
2021-10-01 02:50:20 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-20561 |
2021-10-07 18:05:55 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-31383 |
2021-10-19 18:17:26 |
|
juniper |
In Point to MultiPoint (P2MP)... |
|
| CVE-2021-29873 |
2021-10-21 16:40:13 |
|
ibm |
IBM Flash System 900 could... |
|
| CVE-2021-38426 |
2021-10-18 12:38:33 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-29758 |
2021-10-06 17:10:31 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-3825 |
2021-10-01 14:36:20 |
|
TR-CERT |
On 2.1.15 version and below... |
|
| CVE-2021-25738 |
2021-10-11 18:55:10 |
|
kubernetes |
Loading specially-crafted yaml with the... |
|
| CVE-2021-31358 |
2021-10-19 18:16:42 |
|
juniper |
A command injection vulnerability in... |
|
| CVE-2021-0299 |
2021-10-19 18:16:26 |
|
juniper |
An Improper Handling of Exceptional... |
|
| CVE-2021-29786 |
2021-10-27 16:00:29 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-38469 |
2021-10-22 11:22:44 |
|
icscert |
Many of the services used... |
|
| CVE-2021-31352 |
2021-10-19 18:16:33 |
|
juniper |
An Information Exposure vulnerability in... |
|
| CVE-2021-41567 |
2021-10-08 15:15:38 |
|
twcert |
The new add subject parameter... |
|
| CVE-2021-38896 |
2021-10-20 18:35:10 |
|
ibm |
IBM QRadar Advisor 2.5 through... |
|
| CVE-2021-3581 |
2021-10-05 20:50:18 |
|
zephyr |
Buffer Access with Incorrect Length... |
|
| CVE-2021-42335 |
2021-10-15 12:10:38 |
|
twcert |
Easytest bulletin board management function... |
|
| CVE-2021-29836 |
2021-10-06 17:10:39 |
|
ibm |
IBM Sterling B2B Integrator Standard... |
|
| CVE-2021-3510 |
2021-10-05 20:50:17 |
|
zephyr |
Zephyr JSON decoder incorrectly decodes... |
|
| CVE-2021-38465 |
2021-10-22 11:23:13 |
|
icscert |
The webinstaller is a Golang... |
|
| CVE-2021-29908 |
2021-10-06 17:50:16 |
|
ibm |
The IBM TS7700 Management Interface... |
|
| CVE-2021-38473 |
2021-10-22 11:22:27 |
|
icscert |
The affected product’s code base... |
|
| CVE-2021-38394 |
2021-10-04 17:34:58 |
|
icscert |
An attacker with physical access... |
|
| CVE-2021-38432 |
2021-10-15 14:13:54 |
|
icscert |
FATEK Automation Communication Server Versions... |
|
| CVE-2021-31350 |
2021-10-19 18:16:30 |
|
juniper |
An Improper Privilege Management vulnerability... |
|
| CVE-2021-3625 |
2021-10-05 20:50:20 |
|
zephyr |
Buffer overflow in Zephyr USB... |
|
| CVE-2021-3322 |
2021-10-12 21:50:14 |
|
zephyr |
Unexpected Pointer Aliasing in IEEE... |
|
| CVE-2021-35230 |
2021-10-22 11:19:25 |
|
SolarWinds |
As a result of an... |
|
| CVE-2021-20552 |
2021-10-07 18:05:53 |
|
ibm |
IBM Sterling File Gateway 6.0.0.0... |
|
| CVE-2021-3455 |
2021-10-19 22:25:09 |
|
zephyr |
Disconnecting L2CAP channel right after... |
|
| CVE-2021-35231 |
2021-10-25 13:00:29 |
|
SolarWinds |
As a result of an... |
|
| CVE-2021-31369 |
2021-10-19 18:17:00 |
|
juniper |
On MX Series platforms with... |
|
| CVE-2021-31373 |
2021-10-19 18:17:09 |
|
juniper |
A persistent Cross-Site Scripting (XSS)... |
|
| CVE-2020-4951 |
2021-10-15 15:55:17 |
|
ibm |
IBM Cognos Analytics 11.1.7 and... |
|
| CVE-2021-38431 |
2021-10-15 12:29:48 |
|
icscert |
An authenticated user using Advantech... |
|
| CVE-2021-31380 |
2021-10-19 18:17:21 |
|
juniper |
A configuration weakness in the... |
|
| CVE-2021-25633 |
2021-10-11 16:43:34 |
|
Document Fdn. |
LibreOffice supports digital signatures of... |
|
| CVE-2021-22278 |
2021-10-28 12:45:58 |
|
ABB |
A certificate validation vulnerability in... |
|
| CVE-2021-38455 |
2021-10-22 11:23:43 |
|
icscert |
The affected product’s OS Service... |
|
| CVE-2021-20489 |
2021-10-07 18:05:52 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-35495 |
2021-10-12 17:35:12 |
|
tibco |
The Scheduler Connection component of... |
|
| CVE-2021-42539 |
2021-10-22 13:23:08 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-38458 |
2021-10-12 13:38:03 |
|
icscert |
A path traversal vulnerability in... |
|
| CVE-2021-29844 |
2021-10-27 16:00:31 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-38398 |
2021-10-04 17:35:06 |
|
icscert |
The affected device uses off-the-shelf... |
|
| CVE-2021-42542 |
2021-10-22 13:23:29 |
|
icscert |
The affected product is vulnerable... |
|
| CVE-2021-38474 |
2021-10-19 12:10:01 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-31368 |
2021-10-19 18:16:58 |
|
juniper |
An Uncontrolled Resource Consumption vulnerability... |
|
| CVE-2021-28496 |
2021-10-21 16:41:47 |
|
Arista |
On systems running Arista EOS... |
|
| CVE-2021-31353 |
2021-10-19 18:16:34 |
|
juniper |
An Improper Handling of Exceptional... |
|
| CVE-2021-31384 |
2021-10-19 18:17:28 |
|
juniper |
Due to a Missing Authorization... |
|
| CVE-2021-3834 |
2021-10-07 15:14:35 |
|
INCIBE |
Integria IMS in its 5.0.92... |
|
| CVE-2021-25219 |
2021-10-27 21:10:10 |
|
isc |
In BIND 9.3.0 -> 9.11.35,... |
|
| CVE-2021-35498 |
2021-10-13 16:55:10 |
|
tibco |
The TIBCO EBX Web Server... |
|
| CVE-2021-29906 |
2021-10-08 17:20:13 |
|
ibm |
IBM App Connect Enterprise Certified... |
|
| CVE-2021-31377 |
2021-10-19 18:17:16 |
|
juniper |
An Incorrect Permission Assignment for... |
|
| CVE-2021-38479 |
2021-10-22 11:22:51 |
|
icscert |
Many API function codes receive... |
|
| CVE-2021-20375 |
2021-10-07 18:05:45 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-31381 |
2021-10-19 18:17:23 |
|
juniper |
A configuration weakness in the... |
|
| CVE-2021-3323 |
2021-10-12 21:50:16 |
|
zephyr |
Integer Underflow in 6LoWPAN IPHC... |
|
| CVE-2021-29745 |
2021-10-15 15:55:20 |
|
ibm |
IBM Cognos Analytics 11.1.7 and... |
|
| CVE-2021-38430 |
2021-10-18 12:38:28 |
|
icscert |
FATEK Automation WinProladder versions 3.30... |
|
| CVE-2021-34356 |
2021-10-01 02:50:19 |
|
qnap |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2021-38468 |
2021-10-19 12:10:12 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-26318 |
2021-10-13 18:29:14 |
|
AMD |
A timing and power-based side... |
|
| CVE-2020-4654 |
2021-10-08 17:20:12 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-38462 |
2021-10-19 12:10:32 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-38475 |
2021-10-22 11:22:22 |
|
icscert |
The database connection to the... |
|
| CVE-2021-38862 |
2021-10-12 18:55:11 |
|
ibm |
IBM Data Risk Manager (iDNA)... |
|
| CVE-2021-42330 |
2021-10-15 12:10:31 |
|
twcert |
The “Teacher Edit” function of... |
|
| CVE-2021-20372 |
2021-10-07 18:05:43 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-42336 |
2021-10-15 12:10:40 |
|
twcert |
The learning history page of... |
|
| CVE-2021-35233 |
2021-10-27 00:51:36 |
|
SolarWinds |
The HTTP TRACK & TRACE... |
|
| CVE-2021-38486 |
2021-10-19 12:11:22 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-29713 |
2021-10-27 16:00:26 |
|
ibm |
IBM Jazz Team Server products... |
|
| CVE-2021-29835 |
2021-10-22 19:00:12 |
|
ibm |
IBM Business Automation Workflow 18.0,... |
|
| CVE-2021-3823 |
2021-10-28 13:55:12 |
|
Bitdefender |
Improper Limitation of a Pathname... |
|
| CVE-2021-23448 |
2021-10-11 20:15:12 |
|
snyk |
All versions of package config-handler... |
|
| CVE-2021-20481 |
2021-10-07 18:05:50 |
|
ibm |
IBM Sterling File Gateway 2.2.0.0... |
|
| CVE-2021-29764 |
2021-10-06 17:10:36 |
|
ibm |
IBM Sterling B2B Integrator 5.2.0.0... |
|
| CVE-2021-41568 |
2021-10-08 15:15:39 |
|
twcert |
Tad Web is vulnerable to... |
|
| CVE-2021-20473 |
2021-10-07 18:05:48 |
|
ibm |
IBM Sterling File Gateway User... |
|
| CVE-2021-38450 |
2021-10-27 00:48:50 |
|
icscert |
The affected controllers do not... |
|
| CVE-2021-31363 |
2021-10-19 18:16:50 |
|
juniper |
In an MPLS P2MP environment... |
|
| CVE-2021-40720 |
2021-10-15 14:22:00 |
|
adobe |
Ops CLI version 2.0.4 (and... |
|
| CVE-2021-38452 |
2021-10-12 13:37:41 |
|
icscert |
A path traversal vulnerability in... |
|
| CVE-2021-42334 |
2021-10-15 12:10:37 |
|
twcert |
The Easytest contains SQL injection... |
|
| CVE-2021-38476 |
2021-10-19 12:10:39 |
|
icscert |
InHand Networks IR615 Routers Versions... |
|
| CVE-2021-31385 |
2021-10-19 18:17:30 |
|
juniper |
An Improper Limitation of a... |
|
| CVE-2021-34362 |
2021-10-22 04:25:09 |
|
qnap |
A command injection vulnerability has... |
|
| CVE-2021-41565 |
2021-10-08 15:15:35 |
|
twcert |
TadTools special page parameter does... |
|
| CVE-2021-41564 |
2021-10-08 15:15:33 |
|
twcert |
Tad Honor viewing book list... |
|
| CVE-2018-16060 |
2021-10-15 19:04:21 |
|
mitre |
Mitsubishi Electric Europe B.V. SmartRTU... |
|
| CVE-2018-16061 |
2021-10-15 19:04:31 |
|
mitre |
Mitsubishi Electric Europe B.V. SmartRTU... |
|
| CVE-2021-35560 |
2021-10-20 10:50:08 |
|
oracle |
Vulnerability in the Java SE... |
|
| CVE-2021-35578 |
2021-10-20 10:50:24 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2010-2496 |
2021-10-18 12:12:42 |
|
redhat |
stonith-ng in pacemaker and cluster-glue... |
|
| CVE-2011-4574 |
2021-10-27 00:52:57 |
|
redhat |
PolarSSL versions prior to v1.1... |
|
| CVE-2011-4126 |
2021-10-27 00:50:15 |
|
redhat |
Race condition issues were found... |
|
| CVE-2011-4125 |
2021-10-27 00:50:09 |
|
redhat |
A untrusted search path issue... |
|
| CVE-2011-4119 |
2021-10-26 12:11:15 |
|
redhat |
caml-light <= 0.75 uses mktemp()... |
|
| CVE-2011-4124 |
2021-10-27 00:50:04 |
|
redhat |
Input validation issues were found... |
|
| CVE-2011-2195 |
2021-10-26 12:10:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2011-1497 |
2021-10-19 13:29:55 |
|
redhat |
A cross-site scripting vulnerability flaw... |
|
| CVE-2011-1075 |
2021-10-19 14:08:58 |
|
redhat |
FreeBSDs crontab calculates the MD5... |
|
| CVE-2019-19810 |
2021-10-28 10:23:08 |
|
mitre |
Zoom Call Recording 6.3.1 from... |
|
| CVE-2019-3556 |
2021-10-26 20:05:10 |
|
facebook |
HHVM supports the use of... |
|
| CVE-2020-36486 |
2021-10-22 19:20:03 |
|
mitre |
Swift File Transfer Mobile v1.1.2... |
|
| CVE-2020-36501 |
2021-10-22 19:19:54 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2020-36497 |
2021-10-22 19:19:56 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36494 |
2021-10-22 19:19:59 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36499 |
2021-10-22 19:19:55 |
|
mitre |
TAO Open Source Assessment Platform... |
|
| CVE-2020-36495 |
2021-10-22 19:19:58 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36491 |
2021-10-22 19:20:01 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36489 |
2021-10-22 19:20:02 |
|
mitre |
Dropouts Technologies LLP Air Share... |
|
| CVE-2020-36498 |
2021-10-22 19:19:55 |
|
mitre |
Macrob7 Macs Framework Content Management... |
|
| CVE-2020-36488 |
2021-10-22 19:20:02 |
|
mitre |
An issue in the FTP... |
|
| CVE-2020-36493 |
2021-10-22 19:19:59 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36502 |
2021-10-22 19:19:53 |
|
mitre |
Swift File Transfer Mobile v1.1.2... |
|
| CVE-2020-36496 |
2021-10-22 19:19:57 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36490 |
2021-10-22 19:20:01 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36492 |
2021-10-22 19:20:00 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-36485 |
2021-10-22 19:20:04 |
|
mitre |
Portable Ltd Playable v9.18 was... |
|
| CVE-2020-36376 |
2021-10-31 19:51:55 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36377 |
2021-10-31 19:51:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36378 |
2021-10-31 19:51:56 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36380 |
2021-10-31 19:51:57 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36379 |
2021-10-31 19:51:58 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-36381 |
2021-10-31 19:51:58 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-29622 |
2021-10-19 13:12:47 |
|
apple |
A race condition was addressed... |
|
| CVE-2020-29629 |
2021-10-28 18:16:56 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2020-28960 |
2021-10-22 19:20:13 |
|
mitre |
Chichen Tech CMS v1.0 was... |
|
| CVE-2020-28956 |
2021-10-22 19:20:18 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2020-28964 |
2021-10-22 19:20:09 |
|
mitre |
Internet Download Manager 6.37.11.1 was... |
|
| CVE-2020-28961 |
2021-10-22 19:20:16 |
|
mitre |
Perfex CRM v2.4.4 was discovered... |
|
| CVE-2020-28967 |
2021-10-22 19:20:08 |
|
mitre |
FlashGet v1.9.6 was discovered to... |
|
| CVE-2020-28957 |
2021-10-22 19:20:17 |
|
mitre |
Multiple cross-site scripting (XSS) vulnerabilities... |
|
| CVE-2020-28969 |
2021-10-22 19:20:05 |
|
mitre |
Aplioxio PDF ShapingUp 5.0.0.139 contains... |
|
| CVE-2020-28968 |
2021-10-22 19:20:05 |
|
mitre |
Draytek VigorAP 1000C contains a... |
|
| CVE-2020-28963 |
2021-10-22 19:20:11 |
|
mitre |
Passcovery Co. Ltd ZIP Password... |
|
| CVE-2020-28955 |
2021-10-22 19:20:19 |
|
mitre |
SugarCRM v6.5.18 was discovered to... |
|
| CVE-2020-28145 |
2021-10-12 10:21:39 |
|
mitre |
Arbitrary file deletion vulnerability was... |
|
| CVE-2020-28119 |
2021-10-04 16:59:40 |
|
mitre |
Cross site scripting vulnerability in... |
|
| CVE-2020-27372 |
2021-10-11 18:09:28 |
|
mitre |
A buffer overflow vulnerability exists... |
|
| CVE-2020-27304 |
2021-10-21 15:42:23 |
|
VDOO |
The CivetWeb web library does... |
|
| CVE-2020-26705 |
2021-10-31 19:51:53 |
|
mitre |
The parseXML function in Easy-XML... |
|
| CVE-2020-26707 |
2021-10-31 19:51:54 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-25911 |
2021-10-31 18:32:50 |
|
mitre |
A XML External Entity (XXE)... |
|
| CVE-2020-25872 |
2021-10-29 19:11:07 |
|
mitre |
A vulnerability exists within the... |
|
| CVE-2020-25873 |
2021-10-29 19:11:08 |
|
mitre |
A directory traversal vulnerability in... |
|
| CVE-2020-25912 |
2021-10-31 18:32:50 |
|
mitre |
A XML External Entity (XXE)... |
|
| CVE-2020-25881 |
2021-10-29 19:54:49 |
|
mitre |
A vulnerability was discovered in... |
|
| CVE-2020-25422 |
2021-10-28 18:30:09 |
|
mitre |
A cross site scripting (XSS)... |
|
| CVE-2020-24932 |
2021-10-27 13:57:02 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2020-23549 |
2021-10-28 21:09:49 |
|
mitre |
IrfanView 4.54 allows attackers to... |
|
| CVE-2020-23546 |
2021-10-28 21:09:48 |
|
mitre |
IrfanView 4.54 allows attackers to... |
|
| CVE-2020-23042 |
2021-10-22 19:20:35 |
|
mitre |
Dropouts Technologies LLP Super Backup... |
|
| CVE-2020-23048 |
2021-10-22 19:20:31 |
|
mitre |
SeedDMS Content Management System v6.0.7... |
|
| CVE-2020-23061 |
2021-10-22 19:20:21 |
|
mitre |
Dropouts Technologies LLP Super Backup... |
|
| CVE-2020-23055 |
2021-10-22 19:20:23 |
|
mitre |
ANCOM WLAN Controller (Wireless Series... |
|
| CVE-2020-23049 |
2021-10-22 19:20:29 |
|
mitre |
Fork CMS Content Management System... |
|
| CVE-2020-23050 |
2021-10-22 19:20:28 |
|
mitre |
TAO Open Source Assessment Platform... |
|
| CVE-2020-23054 |
2021-10-22 19:20:24 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-23058 |
2021-10-22 19:20:22 |
|
mitre |
An issue in the authentication... |
|
| CVE-2020-23051 |
2021-10-22 19:20:28 |
|
mitre |
Phpgurukul User Registration & User... |
|
| CVE-2020-23060 |
2021-10-22 19:20:20 |
|
mitre |
Internet Download Manager 6.37.11.1 was... |
|
| CVE-2020-23040 |
2021-10-22 19:20:40 |
|
mitre |
Sky File v2.1.0 contains a... |
|
| CVE-2020-23047 |
2021-10-22 19:20:31 |
|
mitre |
Macrob7 Macs Framework Content Management... |
|
| CVE-2020-23052 |
2021-10-22 19:20:26 |
|
mitre |
Catalyst IT Ltd Mahara CMS... |
|
| CVE-2020-23045 |
2021-10-22 19:20:33 |
|
mitre |
Macrob7 Macs Framework Content Management... |
|
| CVE-2020-23044 |
2021-10-22 19:20:33 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-23041 |
2021-10-22 19:20:35 |
|
mitre |
Dropouts Technologies LLP Air Share... |
|
| CVE-2020-23043 |
2021-10-22 19:20:34 |
|
mitre |
Tran Tu Air Sender v1.0.2... |
|
| CVE-2020-23046 |
2021-10-22 19:20:32 |
|
mitre |
DedeCMS v7.5 SP2 was discovered... |
|
| CVE-2020-22675 |
2021-10-12 20:37:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-22617 |
2021-10-08 19:06:57 |
|
mitre |
Ardour v5.12 contains a use-after-free... |
|
| CVE-2020-22679 |
2021-10-12 20:37:01 |
|
mitre |
Memory leak in the sgpd_parse_entry... |
|
| CVE-2020-22864 |
2021-10-26 21:08:14 |
|
mitre |
A cross site scripting (XSS)... |
|
| CVE-2020-22678 |
2021-10-12 20:37:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-23036 |
2021-10-22 19:20:37 |
|
mitre |
MEDIA NAVI Inc SMACom v1.2... |
|
| CVE-2020-23038 |
2021-10-22 19:20:39 |
|
mitre |
Swift File Transfer Mobile v1.1.2... |
|
| CVE-2020-23037 |
2021-10-22 19:20:38 |
|
mitre |
Portable Ltd Playable v9.18 contains... |
|
| CVE-2020-22312 |
2021-10-28 14:10:26 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-22079 |
2021-10-29 10:19:30 |
|
mitre |
Stack-based buffer overflow in Tenda... |
|
| CVE-2020-22724 |
2021-10-14 10:50:42 |
|
mitre |
A remote command execution vulnerability... |
|
| CVE-2020-22674 |
2021-10-12 20:37:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-22677 |
2021-10-12 20:37:03 |
|
mitre |
An issue was discovered in... |
|
| CVE-2020-22673 |
2021-10-12 20:37:07 |
|
mitre |
Memory leak in the senc_Parse... |
|
| CVE-2020-23039 |
2021-10-22 19:20:40 |
|
mitre |
Folder Lock v3.4.5 was discovered... |
|
| CVE-2020-21656 |
2021-10-06 21:34:02 |
|
mitre |
XYHCMS v3.6 contains a stored... |
|
| CVE-2020-21651 |
2021-10-06 21:33:59 |
|
mitre |
Myucms v2.2.1 contains a remote... |
|
| CVE-2020-21493 |
2021-10-04 21:00:35 |
|
mitre |
An issue in the component... |
|
| CVE-2020-21505 |
2021-10-05 21:32:36 |
|
mitre |
waimai Super Cms 20150505 contains... |
|
| CVE-2020-21729 |
2021-10-07 21:28:04 |
|
mitre |
JEECMS x1.1 contains a stored... |
|
| CVE-2020-21865 |
2021-10-07 20:05:17 |
|
mitre |
ThinkPHP50-CMS v1.0 contains a remote... |
|
| CVE-2020-21652 |
2021-10-06 21:33:59 |
|
mitre |
Myucms v2.2.1 contains a remote... |
|
| CVE-2020-21648 |
2021-10-06 21:33:56 |
|
mitre |
WDJA CMS v1.5.2 contains an... |
|
| CVE-2020-21653 |
2021-10-06 21:34:00 |
|
mitre |
Myucms v2.2.1 contains a server-side... |
|
| CVE-2020-21658 |
2021-10-06 21:34:03 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2020-21726 |
2021-10-07 21:28:03 |
|
mitre |
OpenSNS v6.1.0 contains a blind... |
|
| CVE-2020-21654 |
2021-10-06 21:34:01 |
|
mitre |
emlog v6.0 contains a vulnerability... |
|
| CVE-2020-21650 |
2021-10-06 21:33:58 |
|
mitre |
Myucms v2.2.1 contains a remote... |
|
| CVE-2020-21725 |
2021-10-07 21:28:02 |
|
mitre |
OpenSNS v6.1.0 contains a blind... |
|
| CVE-2020-21504 |
2021-10-05 21:32:35 |
|
mitre |
waimai Super Cms 20150505 contains... |
|
| CVE-2020-21649 |
2021-10-06 21:33:57 |
|
mitre |
Myucms v2.2.1 contains a server-side... |
|
| CVE-2020-21494 |
2021-10-04 21:00:36 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-21386 |
2021-10-04 19:18:54 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2020-21496 |
2021-10-04 21:00:37 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-21434 |
2021-10-04 20:20:15 |
|
mitre |
Maccms 10 contains a cross-site... |
|
| CVE-2020-21503 |
2021-10-05 21:32:34 |
|
mitre |
waimai Super Cms 20150505 has... |
|
| CVE-2020-21506 |
2021-10-05 21:32:37 |
|
mitre |
waimai Super Cms 20150505 contains... |
|
| CVE-2020-21495 |
2021-10-04 21:00:36 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-21387 |
2021-10-04 19:18:55 |
|
mitre |
A cross-site scripting (XSS) vulnerability... |
|
| CVE-2020-21431 |
2021-10-04 20:20:14 |
|
mitre |
HongCMS v3.0 contains an arbitrary... |
|
| CVE-2020-21012 |
2021-10-01 18:21:53 |
|
mitre |
Sourcecodester Hotel and Lodge Management... |
|
| CVE-2020-21013 |
2021-10-01 18:21:54 |
|
mitre |
emlog v6.0.0 contains a SQL... |
|
| CVE-2020-21228 |
2021-10-01 20:49:52 |
|
mitre |
JIZHICMS 1.5.1 contains a cross-site... |
|
| CVE-2020-21250 |
2021-10-27 19:00:18 |
|
mitre |
CSZ CMS v1.2.4 was discovered... |
|
| CVE-2020-21014 |
2021-10-01 18:21:55 |
|
mitre |
emlog v6.0.0 contains an arbitrary... |
|
| CVE-2020-20908 |
2021-10-25 14:37:25 |
|
mitre |
Akaunting v1.3.17 was discovered to... |
|
| CVE-2020-19959 |
2021-10-14 14:17:33 |
|
mitre |
A SQL injection vulnerability has... |
|
| CVE-2020-19954 |
2021-10-14 14:17:37 |
|
mitre |
An XML External Entity (XXE)... |
|
| CVE-2020-19964 |
2021-10-14 14:17:30 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2020-19957 |
2021-10-14 14:17:34 |
|
mitre |
A SQL injection vulnerability has... |
|
| CVE-2020-19962 |
2021-10-14 14:17:31 |
|
mitre |
A stored cross-site scripting (XSS)... |
|
| CVE-2020-19961 |
2021-10-14 14:17:32 |
|
mitre |
A SQL injection vulnerability has... |
|
| CVE-2020-19960 |
2021-10-14 14:17:32 |
|
mitre |
A SQL injection vulnerability has... |
|
| CVE-2020-19003 |
2021-10-06 12:41:19 |
|
mitre |
An issue in Gate One... |
|
| CVE-2020-14264 |
2021-10-25 13:02:30 |
|
HCL |
"HCL Traveler Companion is vulnerable... |
|
| CVE-2020-14263 |
2021-10-21 16:34:50 |
|
HCL |
"HCL Traveler Companion is vulnerable... |
|
| CVE-2020-12141 |
2021-10-19 15:23:46 |
|
mitre |
An out-of-bounds read in the... |
|
| CVE-2020-11303 |
2021-10-20 06:31:07 |
|
qualcomm |
Accepting AMSDU frames with mismatched... |
|
| CVE-2020-10005 |
2021-10-28 00:00:00 |
|
apple |
A resource exhaustion issue was... |
|
| CVE-2020-9897 |
2021-10-28 18:15:09 |
|
apple |
An out-of-bounds write was addressed... |
|
| CVE-2020-8291 |
2021-10-18 12:48:17 |
|
hackerone |
A link preview rendering issue... |
|
| CVE-2020-7875 |
2021-10-28 15:28:37 |
|
krcert |
DEXT5 Upload 5.0.0.117 and earlier... |
|
| CVE-2020-7867 |
2021-10-27 00:43:35 |
|
krcert |
An improper input validation vulnerability... |
|
| CVE-2020-5669 |
2021-10-26 10:10:10 |
|
jpcert |
Cross-site scripting vulnerability in Movable... |
|
| CVE-2021-43057 |
2021-10-28 03:36:24 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-43056 |
2021-10-28 03:13:44 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42764 |
2021-10-20 19:28:20 |
|
mitre |
The Proof-of-Stake (PoS) Ethereum consensus... |
|
| CVE-2021-42715 |
2021-10-21 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42771 |
2021-10-20 20:05:35 |
|
mitre |
Babel.Locale in Babel before 2.9.1... |
|
| CVE-2021-42765 |
2021-10-20 19:28:04 |
|
mitre |
The Proof-of-Stake (PoS) Ethereum consensus... |
|
| CVE-2021-42740 |
2021-10-21 14:46:08 |
|
mitre |
The shell-quote package before 1.7.3... |
|
| CVE-2021-42766 |
2021-10-20 19:27:43 |
|
mitre |
The Proof-of-Stake (PoS) Ethereum consensus... |
|
| CVE-2021-42762 |
2021-10-20 18:15:59 |
|
mitre |
BubblewrapLauncher.cpp in WebKitGTK and WPE... |
|
| CVE-2021-42739 |
2021-10-20 00:00:00 |
|
mitre |
The firewire subsystem in the... |
|
| CVE-2021-42840 |
2021-10-22 18:20:23 |
|
mitre |
SuiteCRM before 7.11.19 allows remote... |
|
| CVE-2021-42836 |
2021-10-22 17:22:47 |
|
mitre |
GJSON before 1.9.3 allows a... |
|
| CVE-2021-42575 |
2021-10-18 14:38:13 |
|
mitre |
The OWASP Java HTML Sanitizer... |
|
| CVE-2021-42576 |
2021-10-18 14:36:43 |
|
mitre |
The bluemonday sanitizer before 1.0.16... |
|
| CVE-2021-42565 |
2021-10-18 07:24:10 |
|
mitre |
myfactory.FMS before 7.1-912 allows XSS... |
|
| CVE-2021-42716 |
2021-10-21 18:36:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42566 |
2021-10-18 07:24:01 |
|
mitre |
myfactory.FMS before 7.1-912 allows XSS... |
|
| CVE-2021-42556 |
2021-10-22 18:36:14 |
|
mitre |
Rasa X before 0.42.4 allows... |
|
| CVE-2021-42650 |
2021-10-18 20:53:13 |
|
mitre |
Cross Site Scripting (XSS vulnerability... |
|
| CVE-2021-42325 |
2021-10-12 19:01:48 |
|
mitre |
Froxlor through 0.10.29.1 allows SQL... |
|
| CVE-2021-42369 |
2021-10-14 00:00:00 |
|
mitre |
Imagicle Application Suite (for Cisco... |
|
| CVE-2021-42342 |
2021-10-14 05:08:38 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42327 |
2021-10-21 00:00:00 |
|
mitre |
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the... |
|
| CVE-2021-42340 |
2021-10-14 19:55:14 |
|
apache |
The fix for bug 63362... |
|
| CVE-2021-42137 |
2021-10-11 04:02:32 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42135 |
2021-10-11 02:52:59 |
|
mitre |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2021-42341 |
2021-10-14 05:01:07 |
|
mitre |
checkpath in OpenRC before 0.44.7... |
|
| CVE-2021-42257 |
2021-10-11 00:00:00 |
|
mitre |
check_smart before 6.9.1 allows unintended... |
|
| CVE-2021-42299 |
2021-10-20 21:15:10 |
|
microsoft |
Microsoft Surface Pro 3 Security... |
|
| CVE-2021-42343 |
2021-10-26 10:23:26 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42326 |
2021-10-12 18:08:53 |
|
mitre |
Redmine before 4.1.5 and 4.2.x... |
|
| CVE-2021-42228 |
2021-10-14 16:38:58 |
|
mitre |
A Cross Site Request Forgery... |
|
| CVE-2021-42139 |
2021-10-11 04:14:16 |
|
mitre |
Deno Standard Modules before 0.107.0... |
|
| CVE-2021-42223 |
2021-10-13 17:42:43 |
|
mitre |
Cross Site Scripting (XSS).vulnerability exists... |
|
| CVE-2021-42252 |
2021-10-11 18:45:27 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42261 |
2021-10-19 11:09:22 |
|
mitre |
Revisor Video Management System (VMS)... |
|
| CVE-2021-42227 |
2021-10-14 16:35:26 |
|
mitre |
Cross SIte Scripting (XSS) vulnerability... |
|
| CVE-2021-42224 |
2021-10-13 17:47:25 |
|
mitre |
SQL Injection vulnerability exists in... |
|
| CVE-2021-42169 |
2021-10-22 13:09:52 |
|
mitre |
The Simple Payroll System with... |
|
| CVE-2021-42134 |
2021-10-11 00:55:43 |
|
mitre |
The Unicorn framework before 0.36.1... |
|
| CVE-2021-42054 |
2021-10-07 05:28:57 |
|
mitre |
ACCEL-PPP 1.12.0 has an out-of-bounds... |
|
| CVE-2021-42088 |
2021-10-07 19:36:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42094 |
2021-10-07 19:34:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42008 |
2021-10-04 23:17:08 |
|
mitre |
The decode_data function in drivers/net/hamradio/6pack.c... |
|
| CVE-2021-42041 |
2021-10-06 20:28:43 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42012 |
2021-10-21 07:46:03 |
|
trendmicro |
A stack-based buffer overflow vulnerability... |
|
| CVE-2021-42105 |
2021-10-21 07:46:08 |
|
trendmicro |
Unnecessary privilege vulnerabilities in Trend... |
|
| CVE-2021-42085 |
2021-10-07 19:36:50 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42091 |
2021-10-07 19:35:28 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42090 |
2021-10-07 19:35:41 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42093 |
2021-10-07 19:35:02 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42087 |
2021-10-07 19:36:27 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42096 |
2021-10-21 00:40:34 |
|
mitre |
GNU Mailman before 2.1.35 may... |
|
| CVE-2021-42108 |
2021-10-21 07:46:11 |
|
trendmicro |
Unnecessary privilege vulnerabilities in the... |
|
| CVE-2021-42045 |
2021-10-06 20:49:18 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42102 |
2021-10-21 07:46:05 |
|
trendmicro |
An uncontrolled search path element... |
|
| CVE-2021-42107 |
2021-10-21 07:46:10 |
|
trendmicro |
Unnecessary privilege vulnerabilities in Trend... |
|
| CVE-2021-42084 |
2021-10-07 19:37:13 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42097 |
2021-10-21 00:45:13 |
|
mitre |
GNU Mailman before 2.1.35 may... |
|
| CVE-2021-42009 |
2021-10-12 07:40:11 |
|
apache |
An authenticated Apache Traffic Control... |
|
| CVE-2021-42098 |
2021-10-18 13:22:57 |
|
DEVOLUTIONS |
An incomplete permission check on... |
|
| CVE-2021-42104 |
2021-10-21 07:46:07 |
|
trendmicro |
Unnecessary privilege vulnerabilities in Trend... |
|
| CVE-2021-42040 |
2021-10-06 20:28:59 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42089 |
2021-10-07 19:35:54 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42071 |
2021-10-07 16:15:14 |
|
mitre |
In Visual Tools DVR VX16... |
|
| CVE-2021-42055 |
2021-10-18 16:21:22 |
|
mitre |
ASUSTek ZenBook Pro Due 15... |
|
| CVE-2021-42103 |
2021-10-21 07:46:06 |
|
trendmicro |
An uncontrolled search path element... |
|
| CVE-2021-42049 |
2021-10-06 20:47:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42046 |
2021-10-06 20:48:31 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42048 |
2021-10-06 20:47:15 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42011 |
2021-10-21 07:46:03 |
|
trendmicro |
An incorrect permission assignment vulnerability... |
|
| CVE-2021-42043 |
2021-10-06 20:28:20 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42047 |
2021-10-06 20:48:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42095 |
2021-10-07 20:14:10 |
|
mitre |
Xshell before 7.0.0.76 allows attackers... |
|
| CVE-2021-42053 |
2021-10-07 05:21:05 |
|
mitre |
The Unicorn framework through 0.35.3... |
|
| CVE-2021-42086 |
2021-10-07 19:36:39 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42109 |
2021-10-08 17:45:26 |
|
mitre |
VITEC Exterity IPTV products through... |
|
| CVE-2021-42042 |
2021-10-06 20:28:33 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42101 |
2021-10-21 07:46:04 |
|
trendmicro |
An uncontrolled search path element... |
|
| CVE-2021-42006 |
2021-10-04 22:55:43 |
|
mitre |
An out-of-bounds access in GffLine::GffLine... |
|
| CVE-2021-42112 |
2021-10-08 20:45:23 |
|
mitre |
The "File upload question" functionality... |
|
| CVE-2021-42044 |
2021-10-06 20:28:07 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-42106 |
2021-10-21 07:46:09 |
|
trendmicro |
Unnecessary privilege vulnerabilities in Trend... |
|
| CVE-2021-42092 |
2021-10-07 19:35:17 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41947 |
2021-10-08 12:40:28 |
|
mitre |
A SQL injection vulnerability exists... |
|
| CVE-2021-41991 |
2021-10-18 13:44:25 |
|
mitre |
The in-memory certificate cache in... |
|
| CVE-2021-41916 |
2021-10-08 15:31:51 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2021-41872 |
2021-10-27 13:00:13 |
|
mitre |
Skyworth Digital Technology Penguin Aurora... |
|
| CVE-2021-41920 |
2021-10-08 15:37:54 |
|
mitre |
webTareas version 2.4 and earlier... |
|
| CVE-2021-41971 |
2021-10-18 14:30:14 |
|
apache |
Apache Superset up to and... |
|
| CVE-2021-41865 |
2021-10-07 13:48:36 |
|
mitre |
HashiCorp Nomad and Nomad Enterprise... |
|
| CVE-2021-41867 |
2021-10-04 13:48:07 |
|
mitre |
An information disclosure vulnerability in... |
|
| CVE-2021-41861 |
2021-10-04 02:58:42 |
|
mitre |
The Telegram application 7.5.0 through... |
|
| CVE-2021-41873 |
2021-10-26 11:28:39 |
|
mitre |
Penguin Aurora TV Box 41502... |
|
| CVE-2021-41845 |
2021-10-01 18:14:44 |
|
mitre |
A SQL injection issue was... |
|
| CVE-2021-41868 |
2021-10-04 13:45:49 |
|
mitre |
OnionShare 2.3 before 2.4 allows... |
|
| CVE-2021-41917 |
2021-10-08 15:33:33 |
|
mitre |
webTareas version 2.4 and earlier... |
|
| CVE-2021-41864 |
2021-10-01 23:46:17 |
|
mitre |
prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the... |
|
| CVE-2021-41919 |
2021-10-08 15:36:45 |
|
mitre |
webTareas version 2.4 and earlier... |
|
| CVE-2021-41847 |
2021-10-01 22:25:40 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41878 |
2021-10-04 11:58:51 |
|
mitre |
A reflected cross-site scripting (XSS)... |
|
| CVE-2021-41918 |
2021-10-08 15:35:03 |
|
mitre |
webTareas version 2.4 and earlier... |
|
| CVE-2021-41866 |
2021-10-26 21:25:47 |
|
mitre |
MyBB before 1.8.28 allows stored... |
|
| CVE-2021-41990 |
2021-10-18 13:44:50 |
|
mitre |
The gmp plugin in strongSwan... |
|
| CVE-2021-41869 |
2021-10-04 06:13:28 |
|
mitre |
SuiteCRM 7.10.x before 7.10.33 and... |
|
| CVE-2021-41799 |
2021-10-11 00:00:00 |
|
mitre |
MediaWiki before 1.36.2 allows a... |
|
| CVE-2021-41794 |
2021-10-07 14:57:14 |
|
mitre |
ogs_fqdn_parse in Open5GS 1.0.0 through... |
|
| CVE-2021-41791 |
2021-10-21 08:49:13 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41798 |
2021-10-11 00:00:00 |
|
mitre |
MediaWiki before 1.36.2 allows XSS.... |
|
| CVE-2021-41800 |
2021-10-11 00:00:00 |
|
mitre |
MediaWiki before 1.36.2 allows a... |
|
| CVE-2021-41825 |
2021-10-08 15:07:00 |
|
mitre |
Verint Workforce Optimization (WFO) 15.2.5.1033... |
|
| CVE-2021-41862 |
2021-10-01 23:21:13 |
|
mitre |
AviatorScript through 5.2.7 allows code... |
|
| CVE-2021-41831 |
2021-10-11 08:10:14 |
|
apache |
It is possible for an... |
|
| CVE-2021-41832 |
2021-10-11 08:10:15 |
|
apache |
It is possible for an... |
|
| CVE-2021-41801 |
2021-10-11 07:40:22 |
|
mitre |
The ReplaceText extension through 1.41... |
|
| CVE-2021-41792 |
2021-10-21 08:49:23 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41802 |
2021-10-08 17:00:01 |
|
mitre |
HashiCorp Vault and Vault Enterprise... |
|
| CVE-2021-41830 |
2021-10-11 08:10:12 |
|
apache |
It is possible for an... |
|
| CVE-2021-41674 |
2021-10-29 15:30:46 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2021-41649 |
2021-10-01 13:51:05 |
|
mitre |
An un-authenticated SQL Injection exists... |
|
| CVE-2021-41596 |
2021-10-04 16:48:19 |
|
mitre |
SuiteCRM before 7.10.33 and 7.11.22... |
|
| CVE-2021-41619 |
2021-10-27 13:24:37 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41651 |
2021-10-04 18:01:24 |
|
mitre |
A blind SQL injection vulnerability... |
|
| CVE-2021-41770 |
2021-10-07 06:24:36 |
|
Ping Identity |
Ping Identity PingFederate before 10.3.1... |
|
| CVE-2021-41644 |
2021-10-29 16:55:52 |
|
mitre |
Remote Code Exection (RCE) vulnerability... |
|
| CVE-2021-41553 |
2021-10-05 15:06:19 |
|
mitre |
In ARCHIBUS Web Central 21.3.3.815... |
|
| CVE-2021-41728 |
2021-10-28 14:37:07 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2021-41578 |
2021-10-04 17:38:23 |
|
mitre |
mySCADA myDESIGNER 8.20.0 and below... |
|
| CVE-2021-41595 |
2021-10-04 16:46:08 |
|
mitre |
SuiteCRM before 7.10.33 and 7.11.22... |
|
| CVE-2021-41746 |
2021-10-29 17:22:28 |
|
mitre |
SQL Injection vulnerability exists in... |
|
| CVE-2021-41645 |
2021-10-29 16:59:32 |
|
mitre |
Remote Code Execution (RCE) vulnerability... |
|
| CVE-2021-41790 |
2021-10-21 08:49:01 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41744 |
2021-10-22 11:40:15 |
|
mitre |
All versions of yongyou PLM... |
|
| CVE-2021-41745 |
2021-10-22 11:56:28 |
|
mitre |
ShowDoc 2.8.3 ihas a file... |
|
| CVE-2021-41591 |
2021-10-04 16:47:56 |
|
mitre |
ACINQ Eclair before 0.6.3 allows... |
|
| CVE-2021-41590 |
2021-10-27 13:20:17 |
|
mitre |
In Gradle Enterprise through 2021.3,... |
|
| CVE-2021-41747 |
2021-10-22 11:51:35 |
|
mitre |
Cross-Site Scripting (XSS) vulnerability exists... |
|
| CVE-2021-41675 |
2021-10-29 15:38:24 |
|
mitre |
A Remote Code Execution (RCE)... |
|
| CVE-2021-41643 |
2021-10-29 16:50:45 |
|
mitre |
Remote Code Execution (RCE) vulnerability... |
|
| CVE-2021-41648 |
2021-10-01 13:53:37 |
|
mitre |
An un-authenticated SQL Injection exists... |
|
| CVE-2021-41611 |
2021-10-18 08:56:16 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-41646 |
2021-10-29 17:02:57 |
|
mitre |
Remote Code Execution (RCE) vulnerability... |
|
| CVE-2021-41647 |
2021-10-01 14:32:43 |
|
mitre |
An un-authenticated error-based and time-based... |
|
| CVE-2021-41579 |
2021-10-04 17:32:16 |
|
mitre |
LCDS LAquis SCADA through 4.3.1.1085... |
|
| CVE-2021-41593 |
2021-10-04 16:54:36 |
|
mitre |
Lightning Labs lnd before 0.13.3-beta... |
|
| CVE-2021-41676 |
2021-10-29 15:54:18 |
|
mitre |
An SQL Injection vulnerabilty exists... |
|
| CVE-2021-41463 |
2021-10-01 15:42:15 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41457 |
2021-10-01 00:00:00 |
|
mitre |
There is a stack buffer... |
|
| CVE-2021-41462 |
2021-10-01 15:42:15 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41546 |
2021-10-12 09:49:39 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-41456 |
2021-10-01 00:00:00 |
|
mitre |
There is a stack buffer... |
|
| CVE-2021-41555 |
2021-10-05 14:58:40 |
|
mitre |
In ARCHIBUS Web Central 21.3.3.815... |
|
| CVE-2021-41554 |
2021-10-05 15:00:28 |
|
mitre |
ARCHIBUS Web Central 21.3.3.815 (a... |
|
| CVE-2021-41465 |
2021-10-01 15:42:16 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41511 |
2021-10-04 12:17:55 |
|
mitre |
The username and password field... |
|
| CVE-2021-41524 |
2021-10-05 08:40:11 |
|
apache |
While fuzzing the 2.4.49 httpd,... |
|
| CVE-2021-41467 |
2021-10-01 15:42:17 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41589 |
2021-10-27 13:31:01 |
|
mitre |
In Gradle Enterprise before 2021.3... |
|
| CVE-2021-41461 |
2021-10-01 15:42:14 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41530 |
2021-10-04 16:58:41 |
|
forcepoint |
Forcepoint NGFW Engine versions 6.5.11... |
|
| CVE-2021-41464 |
2021-10-01 15:42:16 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41592 |
2021-10-04 16:58:55 |
|
mitre |
Blockstream c-lightning through 0.10.1 allows... |
|
| CVE-2021-41459 |
2021-10-01 00:00:00 |
|
mitre |
There is a stack buffer... |
|
| CVE-2021-41330 |
2021-10-13 00:27:43 |
|
microsoft |
Microsoft Windows Media Foundation Remote... |
|
| CVE-2021-41361 |
2021-10-13 00:28:22 |
|
microsoft |
Active Directory Federation Server Spoofing... |
|
| CVE-2021-41340 |
2021-10-13 00:27:58 |
|
microsoft |
Windows Graphics Component Remote Code... |
|
| CVE-2021-41348 |
2021-10-13 00:28:11 |
|
microsoft |
Microsoft Exchange Server Elevation of... |
|
| CVE-2021-41335 |
2021-10-13 00:27:49 |
|
microsoft |
Windows Kernel Elevation of Privilege... |
|
| CVE-2021-41350 |
2021-10-13 00:28:13 |
|
microsoft |
Microsoft Exchange Server Spoofing Vulnerability... |
|
| CVE-2021-41286 |
2021-10-05 15:30:41 |
|
mitre |
Omikron MultiCash Desktop 4.00.008.SP5 relies... |
|
| CVE-2021-41337 |
2021-10-13 00:27:54 |
|
microsoft |
Active Directory Security Feature Bypass... |
|
| CVE-2021-41336 |
2021-10-13 00:27:51 |
|
microsoft |
Windows Kernel Information Disclosure Vulnerability... |
|
| CVE-2021-41334 |
2021-10-13 00:27:48 |
|
microsoft |
Windows Desktop Bridge Elevation of... |
|
| CVE-2021-41338 |
2021-10-13 00:27:55 |
|
microsoft |
Windows AppContainer Firewall Rules Security... |
|
| CVE-2021-41344 |
2021-10-13 00:28:03 |
|
microsoft |
Microsoft SharePoint Server Remote Code... |
|
| CVE-2021-41342 |
2021-10-13 00:28:00 |
|
microsoft |
Windows MSHTML Platform Remote Code... |
|
| CVE-2021-41331 |
2021-10-13 00:27:45 |
|
microsoft |
Windows Media Audio Decoder Remote... |
|
| CVE-2021-41355 |
2021-10-13 00:28:19 |
|
microsoft |
.NET Core and Visual Studio... |
|
| CVE-2021-41332 |
2021-10-13 00:27:46 |
|
microsoft |
Windows Print Spooler Information Disclosure... |
|
| CVE-2021-41354 |
2021-10-13 00:28:18 |
|
microsoft |
Microsoft Dynamics 365 (on-premises) Cross-site... |
|
| CVE-2021-41343 |
2021-10-13 00:28:01 |
|
microsoft |
Windows Fast FAT File System... |
|
| CVE-2021-41339 |
2021-10-13 00:27:57 |
|
microsoft |
Microsoft DWM Core Library Elevation... |
|
| CVE-2021-41363 |
2021-10-13 00:28:24 |
|
microsoft |
Intune Management Extension Security Feature... |
|
| CVE-2021-41346 |
2021-10-13 00:28:07 |
|
microsoft |
Console Window Host Security Feature... |
|
| CVE-2021-41347 |
2021-10-13 00:28:08 |
|
microsoft |
Windows AppX Deployment Service Elevation... |
|
| CVE-2021-41345 |
2021-10-13 00:28:05 |
|
microsoft |
Storage Spaces Controller Elevation of... |
|
| CVE-2021-41353 |
2021-10-13 00:28:16 |
|
microsoft |
Microsoft Dynamics 365 (on-premises) Spoofing... |
|
| CVE-2021-41352 |
2021-10-13 00:28:15 |
|
microsoft |
SCOM Information Disclosure Vulnerability ... |
|
| CVE-2021-41191 |
2021-10-27 20:30:11 |
|
GitHub_M |
Roblox-Purchasing-Hub is an open source... |
|
| CVE-2021-41188 |
2021-10-26 15:00:16 |
|
GitHub_M |
Shopware is open source e-commerce... |
|
| CVE-2021-41194 |
2021-10-28 19:40:12 |
|
GitHub_M |
FirstUseAuthenticator is a JupyterHub authenticator... |
|
| CVE-2021-41285 |
2021-10-04 05:50:39 |
|
mitre |
Ballistix MOD Utility through 2.0.2.5... |
|
| CVE-2021-41322 |
2021-10-04 05:52:06 |
|
mitre |
Poly VVX 400/410 5.3.1 allows... |
|
| CVE-2021-41185 |
2021-10-26 14:45:13 |
|
GitHub_M |
Mycodo is an environmental monitoring... |
|
| CVE-2021-41189 |
2021-10-29 17:25:10 |
|
GitHub_M |
DSpace is an open source... |
|
| CVE-2021-41186 |
2021-10-29 13:40:10 |
|
GitHub_M |
Fluentd collects events from various... |
|
| CVE-2021-40996 |
2021-10-15 14:05:13 |
|
hpe |
A remote authentication bypass vulnerability... |
|
| CVE-2021-40921 |
2021-10-01 15:42:04 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40928 |
2021-10-01 15:42:10 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40999 |
2021-10-15 11:25:36 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40998 |
2021-10-15 14:12:28 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40990 |
2021-10-15 13:44:08 |
|
hpe |
A remote disclosure of sensitive... |
|
| CVE-2021-40997 |
2021-10-15 14:11:22 |
|
hpe |
A remote authentication bypass vulnerability... |
|
| CVE-2021-40972 |
2021-10-01 15:42:12 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40991 |
2021-10-15 14:08:59 |
|
hpe |
A remote disclosure of sensitive... |
|
| CVE-2021-40970 |
2021-10-01 15:42:11 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41159 |
2021-10-21 00:00:00 |
|
GitHub_M |
FreeRDP is a free implementation... |
|
| CVE-2021-41110 |
2021-10-01 12:20:11 |
|
GitHub_M |
cwlviewer is a web application... |
|
| CVE-2021-41094 |
2021-10-04 18:20:13 |
|
GitHub_M |
Wire is an open source... |
|
| CVE-2021-41140 |
2021-10-19 18:05:11 |
|
GitHub_M |
Discourse-reactions is a plugin for... |
|
| CVE-2021-41124 |
2021-10-05 21:00:10 |
|
GitHub_M |
Scrapy-splash is a library which... |
|
| CVE-2021-41122 |
2021-10-05 23:00:11 |
|
GitHub_M |
Vyper is a Pythonic Smart... |
|
| CVE-2021-41178 |
2021-10-25 21:55:11 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-41148 |
2021-10-15 14:10:12 |
|
GitHub_M |
Tuleap Open ALM is a... |
|
| CVE-2021-41171 |
2021-10-22 18:55:11 |
|
GitHub_M |
eLabFTW is an open source... |
|
| CVE-2021-41125 |
2021-10-06 17:15:13 |
|
GitHub_M |
Scrapy is a high-level web... |
|
| CVE-2021-41158 |
2021-10-26 13:55:10 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2021-41138 |
2021-10-13 15:15:11 |
|
GitHub_M |
Frontier is Substrates Ethereum compatibility... |
|
| CVE-2021-41168 |
2021-10-21 20:10:12 |
|
GitHub_M |
Snudown is a reddit-specific fork... |
|
| CVE-2021-41139 |
2021-10-13 17:10:10 |
|
GitHub_M |
Anuko Time Tracker is an... |
|
| CVE-2021-41120 |
2021-10-05 20:35:10 |
|
GitHub_M |
sylius/paypal-plugin is a paypal plugin... |
|
| CVE-2021-41177 |
2021-10-25 21:50:11 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-41092 |
2021-10-04 20:10:10 |
|
GitHub_M |
Docker CLI is the command... |
|
| CVE-2021-41117 |
2021-10-11 17:10:10 |
|
GitHub_M |
keypair is a a RSA... |
|
| CVE-2021-41167 |
2021-10-20 18:25:12 |
|
GitHub_M |
modern-async is an open source... |
|
| CVE-2021-41175 |
2021-10-26 14:10:12 |
|
GitHub_M |
Pi-holes Web interface (based on... |
|
| CVE-2021-41126 |
2021-10-06 17:25:13 |
|
GitHub_M |
October is a Content Management... |
|
| CVE-2021-41155 |
2021-10-18 21:10:18 |
|
GitHub_M |
Tuleap is a Free &... |
|
| CVE-2021-41152 |
2021-10-18 20:55:12 |
|
GitHub_M |
OpenOlat is a web-based e-learning... |
|
| CVE-2021-41163 |
2021-10-20 22:30:14 |
|
GitHub_M |
Discourse is an open source... |
|
| CVE-2021-41156 |
2021-10-18 21:10:10 |
|
GitHub_M |
anuko/timetracker is an, open source... |
|
| CVE-2021-41173 |
2021-10-26 14:05:12 |
|
GitHub_M |
Go Ethereum is the official... |
|
| CVE-2021-41116 |
2021-10-05 17:40:10 |
|
GitHub_M |
Composer is an open source... |
|
| CVE-2021-41100 |
2021-10-04 18:25:10 |
|
GitHub_M |
Wire-server is the backing server... |
|
| CVE-2021-41115 |
2021-10-07 22:20:13 |
|
GitHub_M |
Zulip is an open source... |
|
| CVE-2021-41089 |
2021-10-04 20:20:15 |
|
GitHub_M |
Moby is an open-source project... |
|
| CVE-2021-41137 |
2021-10-13 14:00:13 |
|
GitHub_M |
Minio is a Kubernetes native... |
|
| CVE-2021-41123 |
2021-10-04 22:30:11 |
|
GitHub_M |
Survey Solutions is a survey... |
|
| CVE-2021-41151 |
2021-10-18 20:30:10 |
|
GitHub_M |
Backstage is an open platform... |
|
| CVE-2021-41179 |
2021-10-25 22:00:13 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-41129 |
2021-10-06 20:05:11 |
|
GitHub_M |
Pterodactyl is an open-source game... |
|
| CVE-2021-41169 |
2021-10-21 20:25:10 |
|
GitHub_M |
Sulu is an open-source PHP... |
|
| CVE-2021-41121 |
2021-10-06 17:10:51 |
|
GitHub_M |
Vyper is a Pythonic Smart... |
|
| CVE-2021-41118 |
2021-10-04 18:35:10 |
|
GitHub_M |
The DynamicPageList3 extension is a... |
|
| CVE-2021-41128 |
2021-10-06 17:35:12 |
|
GitHub_M |
Hygeia is an application for... |
|
| CVE-2021-41135 |
2021-10-20 18:05:10 |
|
GitHub_M |
The Cosmos-SDK is a framework... |
|
| CVE-2021-41127 |
2021-10-21 20:15:11 |
|
GitHub_M |
Rasa is an open source... |
|
| CVE-2021-41055 |
2021-10-11 02:40:43 |
|
mitre |
Gajim 1.2.x and 1.3.x before... |
|
| CVE-2021-41149 |
2021-10-19 18:00:12 |
|
GitHub_M |
Tough provides a set of... |
|
| CVE-2021-41150 |
2021-10-19 19:55:09 |
|
GitHub_M |
Tough provides a set of... |
|
| CVE-2021-41176 |
2021-10-25 16:50:10 |
|
GitHub_M |
Pterodactyl is an open-source game... |
|
| CVE-2021-41142 |
2021-10-14 16:05:13 |
|
GitHub_M |
Tuleap Open ALM is a... |
|
| CVE-2021-41099 |
2021-10-04 18:05:11 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-41154 |
2021-10-18 21:10:27 |
|
GitHub_M |
Tuleap is a Free &... |
|
| CVE-2021-41103 |
2021-10-04 00:00:00 |
|
GitHub_M |
containerd is an open source... |
|
| CVE-2021-41145 |
2021-10-25 22:05:11 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2021-41075 |
2021-10-13 22:12:29 |
|
mitre |
The NetFlow Analyzer in Zoho... |
|
| CVE-2021-41153 |
2021-10-18 21:00:13 |
|
GitHub_M |
The evm crate is a... |
|
| CVE-2021-41078 |
2021-10-26 12:08:19 |
|
mitre |
Nameko through 2.13.0 can be... |
|
| CVE-2021-41114 |
2021-10-05 17:15:11 |
|
GitHub_M |
TYPO3 is an open source... |
|
| CVE-2021-41146 |
2021-10-21 17:35:10 |
|
GitHub_M |
qutebrowser is an open source... |
|
| CVE-2021-41130 |
2021-10-07 18:30:17 |
|
GitHub_M |
Extensible Service Proxy, a.k.a. ESP... |
|
| CVE-2021-41147 |
2021-10-15 14:05:13 |
|
GitHub_M |
Tuleap Open ALM is a... |
|
| CVE-2021-41157 |
2021-10-26 13:35:10 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2021-41091 |
2021-10-04 20:20:09 |
|
GitHub_M |
Moby is an open-source project... |
|
| CVE-2021-41133 |
2021-10-08 00:00:00 |
|
GitHub_M |
Flatpak is a system for... |
|
| CVE-2021-41105 |
2021-10-25 22:05:16 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2021-41132 |
2021-10-14 15:45:12 |
|
GitHub_M |
OMERO.web provides a web based... |
|
| CVE-2021-41093 |
2021-10-04 18:15:11 |
|
GitHub_M |
Wire is an open source... |
|
| CVE-2021-41113 |
2021-10-05 17:20:12 |
|
GitHub_M |
TYPO3 is an open source... |
|
| CVE-2021-41172 |
2021-10-26 14:00:12 |
|
GitHub_M |
AS_Redis is an AntSword plugin... |
|
| CVE-2021-40992 |
2021-10-15 13:36:52 |
|
hpe |
A remote SQL injection vulnerability... |
|
| CVE-2021-40968 |
2021-10-01 15:42:10 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40923 |
2021-10-01 15:42:07 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40986 |
2021-10-15 13:35:37 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40971 |
2021-10-01 15:42:12 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40922 |
2021-10-01 15:42:06 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40926 |
2021-10-01 15:42:09 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40925 |
2021-10-01 15:42:08 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40975 |
2021-10-01 15:42:13 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40993 |
2021-10-15 14:07:37 |
|
hpe |
A remote SQL injection vulnerability... |
|
| CVE-2021-40924 |
2021-10-01 15:42:08 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40969 |
2021-10-01 15:42:11 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40978 |
2021-10-07 13:23:41 |
|
mitre |
The mkdocs 1.2.2 built-in dev-server... |
|
| CVE-2021-40994 |
2021-10-15 14:07:48 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40989 |
2021-10-15 13:41:30 |
|
hpe |
A local escalation of privilege... |
|
| CVE-2021-40960 |
2021-10-01 13:12:02 |
|
mitre |
Galera WebTemplate 1.0 is affected... |
|
| CVE-2021-40988 |
2021-10-15 13:42:47 |
|
hpe |
A remote directory traversal vulnerability... |
|
| CVE-2021-40973 |
2021-10-01 15:42:13 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-40995 |
2021-10-15 14:10:12 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40987 |
2021-10-15 13:33:06 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-40927 |
2021-10-01 15:42:09 |
|
mitre |
Cross-site scripting (XSS) vulnerability in... |
|
| CVE-2021-41035 |
2021-10-25 15:05:11 |
|
eclipse |
In Eclipse Openj9 before version... |
|
| CVE-2021-40886 |
2021-10-11 10:24:05 |
|
mitre |
Projectsend version r1295 is affected... |
|
| CVE-2021-40865 |
2021-10-25 12:22:37 |
|
apache |
An Unsafe Deserialization vulnerability exists... |
|
| CVE-2021-40843 |
2021-10-13 17:10:53 |
|
mitre |
Proofpoint Insider Threat Management Server... |
|
| CVE-2021-40888 |
2021-10-11 10:04:39 |
|
mitre |
Projectsend version r1295 is affected... |
|
| CVE-2021-40887 |
2021-10-11 10:12:06 |
|
mitre |
Projectsend version r1295 is affected... |
|
| CVE-2021-40842 |
2021-10-13 17:17:01 |
|
mitre |
Proofpoint Insider Threat Management Server... |
|
| CVE-2021-40884 |
2021-10-11 10:46:59 |
|
mitre |
Projectsend version r1295 is affected... |
|
| CVE-2021-40832 |
2021-10-08 09:45:34 |
|
F-SecureUS |
A Denial-of-Service (DoS) vulnerability was... |
|
| CVE-2021-40889 |
2021-10-11 09:56:11 |
|
mitre |
CMSUno version 1.7.2 is affected... |
|
| CVE-2021-40854 |
2021-10-14 04:16:09 |
|
mitre |
AnyDesk before 6.2.6 and 6.3.x... |
|
| CVE-2021-40683 |
2021-10-04 16:29:56 |
|
mitre |
In Akamai EAA (Enterprise Application... |
|
| CVE-2021-40497 |
2021-10-12 14:03:26 |
|
sap |
SAP BusinessObjects Analysis (edition for... |
|
| CVE-2021-40475 |
2021-10-13 00:27:20 |
|
microsoft |
Windows Cloud Files Mini Filter... |
|
| CVE-2021-40482 |
2021-10-13 00:27:31 |
|
microsoft |
Microsoft SharePoint Server Information Disclosure... |
|
| CVE-2021-40466 |
2021-10-13 00:27:06 |
|
microsoft |
Windows Common Log File System... |
|
| CVE-2021-40493 |
2021-10-13 22:07:34 |
|
mitre |
Zoho ManageEngine OpManager before 125437... |
|
| CVE-2021-40543 |
2021-10-11 12:19:19 |
|
mitre |
Opensis-Classic Version 8.0 is affected... |
|
| CVE-2021-40496 |
2021-10-12 14:03:51 |
|
sap |
SAP Internet Communication framework (ICM)... |
|
| CVE-2021-40469 |
2021-10-13 00:27:11 |
|
microsoft |
Windows DNS Server Remote Code... |
|
| CVE-2021-40456 |
2021-10-13 00:26:54 |
|
microsoft |
Windows AD FS Security Feature... |
|
| CVE-2021-40472 |
2021-10-13 00:27:15 |
|
microsoft |
Microsoft Excel Information Disclosure Vulnerability... |
|
| CVE-2021-40470 |
2021-10-13 00:27:12 |
|
microsoft |
DirectX Graphics Kernel Elevation of... |
|
| CVE-2021-40473 |
2021-10-13 00:27:17 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-40461 |
2021-10-13 00:26:58 |
|
microsoft |
Windows Hyper-V Remote Code Execution... |
|
| CVE-2021-40541 |
2021-10-11 13:16:45 |
|
mitre |
PHPFusion 9.03.110 is affected by... |
|
| CVE-2021-40467 |
2021-10-13 00:27:08 |
|
microsoft |
Windows Common Log File System... |
|
| CVE-2021-40478 |
2021-10-13 00:27:25 |
|
microsoft |
Storage Spaces Controller Elevation of... |
|
| CVE-2021-40468 |
2021-10-13 00:27:09 |
|
microsoft |
Windows Bind Filter Driver Information... |
|
| CVE-2021-40471 |
2021-10-13 00:27:14 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-40480 |
2021-10-13 00:27:28 |
|
microsoft |
Microsoft Office Visio Remote Code... |
|
| CVE-2021-40483 |
2021-10-13 00:27:32 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-40486 |
2021-10-13 00:27:37 |
|
microsoft |
Microsoft Word Remote Code Execution... |
|
| CVE-2021-40484 |
2021-10-13 00:27:34 |
|
microsoft |
Microsoft SharePoint Server Spoofing Vulnerability... |
|
| CVE-2021-40457 |
2021-10-13 00:26:55 |
|
microsoft |
Microsoft Dynamics 365 Customer Engagement... |
|
| CVE-2021-40455 |
2021-10-13 00:26:52 |
|
microsoft |
Windows Installer Spoofing Vulnerability ... |
|
| CVE-2021-40499 |
2021-10-12 14:04:00 |
|
sap |
Client-side printing services SAP Cloud... |
|
| CVE-2021-40463 |
2021-10-13 00:27:01 |
|
microsoft |
Windows Network Address Translation (NAT)... |
|
| CVE-2021-40498 |
2021-10-12 14:04:14 |
|
sap |
A vulnerability has been identified... |
|
| CVE-2021-40439 |
2021-10-07 15:50:12 |
|
apache |
Apache OpenOffice has a dependency... |
|
| CVE-2021-40464 |
2021-10-13 00:27:03 |
|
microsoft |
Windows Nearby Sharing Elevation of... |
|
| CVE-2021-40465 |
2021-10-13 00:27:04 |
|
microsoft |
Windows Text Shaping Remote Code... |
|
| CVE-2021-40454 |
2021-10-13 00:26:50 |
|
microsoft |
Rich Text Edit Control Information... |
|
| CVE-2021-40618 |
2021-10-12 17:39:55 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2021-40488 |
2021-10-13 00:27:40 |
|
microsoft |
Storage Spaces Controller Elevation of... |
|
| CVE-2021-40481 |
2021-10-13 00:27:29 |
|
microsoft |
Microsoft Office Visio Remote Code... |
|
| CVE-2021-40495 |
2021-10-12 14:03:19 |
|
sap |
There are multiple Denial-of Service... |
|
| CVE-2021-40500 |
2021-10-12 14:04:23 |
|
sap |
SAP BusinessObjects Business Intelligence Platform... |
|
| CVE-2021-40526 |
2021-10-25 10:41:02 |
|
mitre |
Incorrect calculation of buffer size... |
|
| CVE-2021-40460 |
2021-10-13 00:26:57 |
|
microsoft |
Windows Remote Procedure Call Runtime... |
|
| CVE-2021-40479 |
2021-10-13 00:27:26 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-40462 |
2021-10-13 00:27:00 |
|
microsoft |
Windows Media Foundation Dolby Digital... |
|
| CVE-2021-40476 |
2021-10-13 00:27:21 |
|
microsoft |
Windows AppContainer Elevation Of Privilege... |
|
| CVE-2021-40474 |
2021-10-13 00:27:18 |
|
microsoft |
Microsoft Excel Remote Code Execution... |
|
| CVE-2021-40527 |
2021-10-25 10:40:53 |
|
mitre |
Exposure of senstive information to... |
|
| CVE-2021-40443 |
2021-10-13 00:26:46 |
|
microsoft |
Windows Common Log File System... |
|
| CVE-2021-40489 |
2021-10-13 00:27:42 |
|
microsoft |
Storage Spaces Controller Elevation of... |
|
| CVE-2021-40542 |
2021-10-11 12:44:52 |
|
mitre |
Opensis-Classic Version 8.0 is affected... |
|
| CVE-2021-40477 |
2021-10-13 00:27:23 |
|
microsoft |
Windows Event Tracing Elevation of... |
|
| CVE-2021-40371 |
2021-10-25 06:33:27 |
|
mitre |
Gridpro Request Management for Windows... |
|
| CVE-2021-40343 |
2021-10-26 10:51:53 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-40324 |
2021-10-04 05:39:51 |
|
mitre |
Cobbler before 3.3.0 allows arbitrary... |
|
| CVE-2021-40344 |
2021-10-26 10:52:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-40323 |
2021-10-04 05:37:50 |
|
mitre |
Cobbler before 3.3.0 allows log... |
|
| CVE-2021-40239 |
2021-10-11 18:20:34 |
|
mitre |
A Buffer Overflow vulnerability exists... |
|
| CVE-2021-40325 |
2021-10-04 05:43:54 |
|
mitre |
Cobbler before 3.3.0 allows authorization... |
|
| CVE-2021-40191 |
2021-10-11 13:34:42 |
|
mitre |
Dzzoffice Version 2.02.1 is affected... |
|
| CVE-2021-40188 |
2021-10-11 18:41:31 |
|
mitre |
PHPFusion 9.03.110 is affected by... |
|
| CVE-2021-40292 |
2021-10-12 17:31:05 |
|
mitre |
A Stored Cross Site Sripting... |
|
| CVE-2021-40189 |
2021-10-11 18:27:33 |
|
mitre |
PHPFusion 9.03.110 is affected by... |
|
| CVE-2021-40345 |
2021-10-26 00:00:00 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-39874 |
2021-10-04 16:50:47 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39888 |
2021-10-05 12:20:58 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39884 |
2021-10-05 12:27:21 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39887 |
2021-10-05 11:12:11 |
|
GitLab |
A stored Cross-Site Scripting vulnerability... |
|
| CVE-2021-39871 |
2021-10-04 16:48:11 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39883 |
2021-10-04 16:49:32 |
|
GitLab |
Improper authorization checks in all... |
|
| CVE-2021-39894 |
2021-10-05 12:33:05 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39900 |
2021-10-04 16:45:45 |
|
GitLab |
Information disclosure from SendEntry in... |
|
| CVE-2021-39899 |
2021-10-04 16:47:01 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39868 |
2021-10-04 16:55:29 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39878 |
2021-10-05 12:17:08 |
|
GitLab |
A stored Reflected Cross-Site Scripting... |
|
| CVE-2021-39891 |
2021-10-05 13:38:07 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39870 |
2021-10-05 13:41:53 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39875 |
2021-10-05 12:28:28 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39873 |
2021-10-04 16:43:24 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39867 |
2021-10-05 12:29:39 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39877 |
2021-10-04 16:41:04 |
|
GitLab |
A vulnerability was discovered in... |
|
| CVE-2021-39889 |
2021-10-05 13:43:07 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39866 |
2021-10-05 12:35:39 |
|
GitLab |
A business logic error in... |
|
| CVE-2021-39885 |
2021-10-04 16:33:54 |
|
GitLab |
A Stored XSS in merge... |
|
| CVE-2021-39893 |
2021-10-05 12:18:22 |
|
GitLab |
A potential DOS vulnerability was... |
|
| CVE-2021-39879 |
2021-10-04 16:42:11 |
|
GitLab |
Missing authentication in all versions... |
|
| CVE-2021-39886 |
2021-10-05 13:39:17 |
|
GitLab |
Permissions rules were not applied... |
|
| CVE-2021-39896 |
2021-10-04 16:44:28 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39882 |
2021-10-05 12:22:05 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39881 |
2021-10-05 13:40:33 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39872 |
2021-10-05 12:34:28 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39880 |
2021-10-05 14:01:43 |
|
GitLab |
A Denial Of Service vulnerability... |
|
| CVE-2021-39869 |
2021-10-05 12:30:52 |
|
GitLab |
In all versions of GitLab... |
|
| CVE-2021-39433 |
2021-10-04 19:16:26 |
|
mitre |
A local file inclusion (LFI)... |
|
| CVE-2021-39486 |
2021-10-04 13:45:26 |
|
mitre |
A Stored XSS via Malicious... |
|
| CVE-2021-39304 |
2021-10-13 14:34:54 |
|
mitre |
Proofpoint Enterprise Protection before 8.12.0-2108090000... |
|
| CVE-2021-39221 |
2021-10-25 19:05:10 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-39225 |
2021-10-25 21:40:11 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-39223 |
2021-10-25 21:35:11 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-39179 |
2021-10-29 13:20:10 |
|
GitHub_M |
DHIS 2 is an information... |
|
| CVE-2021-39224 |
2021-10-25 21:40:17 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-39220 |
2021-10-25 18:55:14 |
|
GitHub_M |
Nextcloud is an open-source, self-hosted... |
|
| CVE-2021-39184 |
2021-10-12 19:05:11 |
|
GitHub_M |
Electron is a framework for... |
|
| CVE-2021-38823 |
2021-10-04 13:47:24 |
|
mitre |
The IceHrm 30.0.0 OS website... |
|
| CVE-2021-38822 |
2021-10-04 13:46:44 |
|
mitre |
A Stored Cross Site Scripting... |
|
| CVE-2021-38672 |
2021-10-13 00:26:44 |
|
microsoft |
Windows Hyper-V Remote Code Execution... |
|
| CVE-2021-38662 |
2021-10-13 00:26:41 |
|
microsoft |
Windows Fast FAT File System... |
|
| CVE-2021-38663 |
2021-10-13 00:26:43 |
|
microsoft |
Windows exFAT File System Information... |
|
| CVE-2021-38562 |
2021-10-18 08:52:58 |
|
mitre |
Best Practical Request Tracker (RT)... |
|
| CVE-2021-38295 |
2021-10-14 19:55:12 |
|
apache |
In Apache CouchDB, a malicious... |
|
| CVE-2021-38183 |
2021-10-12 14:04:07 |
|
sap |
SAP NetWeaver - versions 700,... |
|
| CVE-2021-38258 |
2021-10-25 21:19:11 |
|
mitre |
NXP MCUXpresso SDK v2.7.0 was... |
|
| CVE-2021-38298 |
2021-10-07 21:33:30 |
|
mitre |
Zoho ManageEngine ADManager Plus before... |
|
| CVE-2021-38294 |
2021-10-25 12:22:36 |
|
apache |
A Command Injection vulnerability exists... |
|
| CVE-2021-38179 |
2021-10-12 14:03:06 |
|
sap |
Debug function of Admin UI... |
|
| CVE-2021-38379 |
2021-10-27 14:25:52 |
|
mitre |
The Hub in CFEngine Enterprise... |
|
| CVE-2021-38297 |
2021-10-18 00:00:00 |
|
mitre |
Go before 1.16.9 and 1.17.x... |
|
| CVE-2021-38260 |
2021-10-25 21:19:14 |
|
mitre |
NXP MCUXpresso SDK v2.7.0 was... |
|
| CVE-2021-38178 |
2021-10-12 14:03:34 |
|
sap |
The software logistics system of... |
|
| CVE-2021-38180 |
2021-10-12 14:03:41 |
|
sap |
SAP Business One - version... |
|
| CVE-2021-38181 |
2021-10-12 14:03:13 |
|
sap |
SAP NetWeaver AS ABAP and... |
|
| CVE-2021-38100 |
2021-10-01 22:55:03 |
|
mitre |
Corel PhotoPaint Standard 2020 22.0.0.474... |
|
| CVE-2021-38106 |
2021-10-01 22:56:22 |
|
mitre |
UAX200.dll in Corel Presentations 2020... |
|
| CVE-2021-38108 |
2021-10-01 23:13:12 |
|
mitre |
Word97Import200.dll in Corel WordPerfect 2020... |
|
| CVE-2021-38096 |
2021-10-01 18:02:55 |
|
mitre |
Coreip.dll in Corel PDF Fusion... |
|
| CVE-2021-38101 |
2021-10-01 22:51:18 |
|
mitre |
CDRRip.dll in Corel PhotoPaint Standard... |
|
| CVE-2021-38109 |
2021-10-01 23:15:16 |
|
mitre |
Corel DrawStandard 2020 22.0.0.474 is... |
|
| CVE-2021-38099 |
2021-10-01 18:05:23 |
|
mitre |
CDRRip.dll in Corel PhotoPaint Standard... |
|
| CVE-2021-38110 |
2021-10-01 22:59:25 |
|
mitre |
Word97Import200.dll in Corel WordPerfect 2020... |
|
| CVE-2021-38098 |
2021-10-01 22:53:28 |
|
mitre |
Corel PDF Fusion 2.6.2.0 is... |
|
| CVE-2021-38103 |
2021-10-01 18:08:53 |
|
mitre |
IBJPG2.FLT in Corel Presentations 2020... |
|
| CVE-2021-38104 |
2021-10-01 18:07:16 |
|
mitre |
IPPP72.FLT in Corel Presentations 2020... |
|
| CVE-2021-38097 |
2021-10-01 17:50:29 |
|
mitre |
Corel PDF Fusion 2.6.2.0 is... |
|
| CVE-2021-38105 |
2021-10-01 23:00:52 |
|
mitre |
IPPP82.FLT in Corel Presentations 2020... |
|
| CVE-2021-38102 |
2021-10-01 22:57:46 |
|
mitre |
IPPP82.FLT in Corel Presentations 2020... |
|
| CVE-2021-38107 |
2021-10-01 23:17:32 |
|
mitre |
CdrCore.dll in Corel DrawStandard 2020... |
|
| CVE-2021-37965 |
2021-10-08 21:30:41 |
|
Chrome |
Inappropriate implementation in Background Fetch... |
|
| CVE-2021-37931 |
2021-10-07 15:31:37 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37968 |
2021-10-08 21:30:46 |
|
Chrome |
Inappropriate implementation in Background Fetch... |
|
| CVE-2021-37918 |
2021-10-07 15:33:18 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37971 |
2021-10-08 21:30:50 |
|
Chrome |
Incorrect security UI in Web... |
|
| CVE-2021-37929 |
2021-10-07 15:22:26 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37915 |
2021-10-28 11:11:29 |
|
mitre |
An issue was discovered on... |
|
| CVE-2021-37970 |
2021-10-08 21:30:49 |
|
Chrome |
Use after free in File... |
|
| CVE-2021-37963 |
2021-10-08 21:30:38 |
|
Chrome |
Side-channel information leakage in DevTools... |
|
| CVE-2021-37958 |
2021-10-08 21:30:32 |
|
Chrome |
Inappropriate implementation in Navigation in... |
|
| CVE-2021-37924 |
2021-10-07 15:35:12 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37803 |
2021-10-27 15:28:49 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2021-37959 |
2021-10-08 21:30:33 |
|
Chrome |
Use after free in Task... |
|
| CVE-2021-37969 |
2021-10-08 21:30:47 |
|
Chrome |
Inappropriate implementation in Google Updater... |
|
| CVE-2021-37957 |
2021-10-08 21:30:30 |
|
Chrome |
Use after free in WebGPU... |
|
| CVE-2021-37964 |
2021-10-08 21:30:39 |
|
Chrome |
Inappropriate implementation in ChromeOS Networking... |
|
| CVE-2021-37920 |
2021-10-07 15:37:42 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37974 |
2021-10-08 21:50:12 |
|
Chrome |
Use after free in Safebrowsing... |
|
| CVE-2021-37967 |
2021-10-08 21:30:44 |
|
Chrome |
Inappropriate implementation in Background Fetch... |
|
| CVE-2021-37972 |
2021-10-08 21:30:52 |
|
Chrome |
Out of bounds read in... |
|
| CVE-2021-37922 |
2021-10-07 15:34:18 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37734 |
2021-10-12 15:16:28 |
|
hpe |
A remote unauthorized read access... |
|
| CVE-2021-37926 |
2021-10-07 15:20:03 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37919 |
2021-10-07 15:38:29 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37737 |
2021-10-15 12:31:24 |
|
hpe |
A remote SQL injection vulnerability... |
|
| CVE-2021-37933 |
2021-10-14 15:02:20 |
|
mitre |
An LDAP injection vulnerability in... |
|
| CVE-2021-37739 |
2021-10-15 13:34:23 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-37808 |
2021-10-27 16:21:03 |
|
mitre |
SQL Injection vulnerabilities exist in... |
|
| CVE-2021-37930 |
2021-10-07 15:30:34 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37923 |
2021-10-07 15:36:02 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37961 |
2021-10-08 21:30:35 |
|
Chrome |
Use after free in Tab... |
|
| CVE-2021-37806 |
2021-10-27 16:01:42 |
|
mitre |
An SQL Injection vulnerability exists... |
|
| CVE-2021-37928 |
2021-10-07 15:21:30 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37807 |
2021-10-27 16:06:21 |
|
mitre |
An SQL Injection vulneraility exists... |
|
| CVE-2021-37921 |
2021-10-07 15:36:52 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37966 |
2021-10-08 21:30:42 |
|
Chrome |
Inappropriate implementation in Compositing in... |
|
| CVE-2021-37736 |
2021-10-15 12:32:37 |
|
hpe |
A remote authentication bypass vulnerability... |
|
| CVE-2021-37956 |
2021-10-08 21:30:29 |
|
Chrome |
Use after free in Offline... |
|
| CVE-2021-37962 |
2021-10-08 21:30:36 |
|
Chrome |
Use after free in Performance... |
|
| CVE-2021-37777 |
2021-10-04 13:40:18 |
|
mitre |
Gila CMS 2.2.0 is vulnerable... |
|
| CVE-2021-37805 |
2021-10-27 15:52:49 |
|
mitre |
A Stored Cross Site Scripting... |
|
| CVE-2021-37735 |
2021-10-12 15:14:14 |
|
hpe |
A remote denial of service... |
|
| CVE-2021-37748 |
2021-10-28 11:11:20 |
|
mitre |
Multiple buffer overflows in the... |
|
| CVE-2021-37732 |
2021-10-12 15:12:55 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-37730 |
2021-10-12 14:07:45 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-37738 |
2021-10-15 13:31:45 |
|
hpe |
A remote disclosure of sensitive... |
|
| CVE-2021-37762 |
2021-10-07 15:40:33 |
|
mitre |
Zoho ManageEngine ADManager Plus version... |
|
| CVE-2021-37727 |
2021-10-12 14:08:58 |
|
hpe |
A remote arbitrary command execution... |
|
| CVE-2021-37726 |
2021-10-12 14:06:35 |
|
hpe |
A remote buffer overflow vulnerability... |
|
| CVE-2021-37624 |
2021-10-25 16:10:10 |
|
GitHub_M |
FreeSWITCH is a Software Defined... |
|
| CVE-2021-37363 |
2021-10-26 13:20:45 |
|
mitre |
An Insecure Permissions issue exists... |
|
| CVE-2021-37364 |
2021-10-26 13:23:06 |
|
mitre |
OpenClinic GA 5.194.18 is affected... |
|
| CVE-2021-37330 |
2021-10-04 13:35:50 |
|
mitre |
Laravel Booking System Booking Core... |
|
| CVE-2021-37129 |
2021-10-27 00:41:44 |
|
huawei |
There is an out of... |
|
| CVE-2021-37331 |
2021-10-04 13:37:30 |
|
mitre |
Laravel Booking System Booking Core... |
|
| CVE-2021-37254 |
2021-10-28 13:07:33 |
|
mitre |
In M-Files Web product with... |
|
| CVE-2021-37333 |
2021-10-04 13:39:03 |
|
mitre |
Laravel Booking System Booking Core... |
|
| CVE-2021-37199 |
2021-10-12 09:49:37 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-37371 |
2021-10-26 12:12:34 |
|
mitre |
Online Student Admission System 1.0... |
|
| CVE-2021-37372 |
2021-10-26 12:12:39 |
|
mitre |
Online Student Admission System 1.0... |
|
| CVE-2021-37223 |
2021-10-05 11:59:50 |
|
mitre |
Nagios Enterprises NagiosXI <= 5.8.4... |
|
| CVE-2021-37136 |
2021-10-19 00:00:00 |
|
JFROG |
The Bzip2 decompression decoder function... |
|
| CVE-2021-37137 |
2021-10-19 00:00:00 |
|
JFROG |
The Snappy frame decoder function... |
|
| CVE-2021-37221 |
2021-10-27 14:23:12 |
|
mitre |
A file upload vulnerability exists... |
|
| CVE-2021-37131 |
2021-10-27 00:29:32 |
|
huawei |
There is a CSV injection... |
|
| CVE-2021-37130 |
2021-10-27 00:33:28 |
|
huawei |
There is a path traversal... |
|
| CVE-2021-36992 |
2021-10-28 12:26:45 |
|
huawei |
There is a Public key... |
|
| CVE-2021-36989 |
2021-10-28 12:26:23 |
|
huawei |
There is a Kernel crash... |
|
| CVE-2021-36998 |
2021-10-28 12:27:26 |
|
huawei |
There is an Improper verification... |
|
| CVE-2021-36995 |
2021-10-28 12:27:06 |
|
huawei |
There is an Unauthorized file... |
|
| CVE-2021-36986 |
2021-10-28 12:25:45 |
|
huawei |
There is a vulnerability of... |
|
| CVE-2021-36970 |
2021-10-13 00:26:40 |
|
microsoft |
Windows Print Spooler Spoofing Vulnerability... |
|
| CVE-2021-36991 |
2021-10-28 12:26:37 |
|
huawei |
There is an Unauthorized file... |
|
| CVE-2021-36996 |
2021-10-28 12:27:13 |
|
huawei |
There is an Improper verification... |
|
| CVE-2021-36990 |
2021-10-28 12:26:30 |
|
huawei |
There is a vulnerability of... |
|
| CVE-2021-36987 |
2021-10-28 12:25:51 |
|
huawei |
There is a issue that... |
|
| CVE-2021-36993 |
2021-10-28 12:26:51 |
|
huawei |
There is a Memory leaks... |
|
| CVE-2021-36988 |
2021-10-28 12:26:15 |
|
huawei |
There is a Parameter verification... |
|
| CVE-2021-36997 |
2021-10-28 12:27:19 |
|
huawei |
There is a Low memory... |
|
| CVE-2021-36999 |
2021-10-28 12:27:34 |
|
huawei |
There is a Buffer overflow... |
|
| CVE-2021-36994 |
2021-10-28 12:26:58 |
|
huawei |
There is a issue that... |
|
| CVE-2021-36953 |
2021-10-13 00:26:38 |
|
microsoft |
Windows TCP/IP Denial of Service... |
|
| CVE-2021-36985 |
2021-10-28 12:25:38 |
|
huawei |
There is a Code injection... |
|
| CVE-2021-37122 |
2021-10-27 00:36:07 |
|
huawei |
There is a use-after-free (UAF)... |
|
| CVE-2021-37002 |
2021-10-28 12:27:47 |
|
huawei |
There is a Memory out-of-bounds... |
|
| CVE-2021-37124 |
2021-10-27 00:30:39 |
|
huawei |
There is a path traversal... |
|
| CVE-2021-37001 |
2021-10-28 12:27:42 |
|
huawei |
There is a Register tampering... |
|
| CVE-2021-37127 |
2021-10-27 00:31:45 |
|
huawei |
There is a signature management... |
|
| CVE-2021-37123 |
2021-10-11 15:53:17 |
|
huawei |
There is an improper authentication... |
|
| CVE-2021-36767 |
2021-10-08 14:22:57 |
|
mitre |
In Digi RealPort through 4.10.490,... |
|
| CVE-2021-36756 |
2021-10-27 14:26:00 |
|
mitre |
CFEngine Enterprise 3.15.0 through 3.15.4... |
|
| CVE-2021-36808 |
2021-10-30 12:22:27 |
|
Sophos |
A local attacker could bypass... |
|
| CVE-2021-36389 |
2021-10-14 18:27:27 |
|
mitre |
In Yellowfin before 9.6.1 it... |
|
| CVE-2021-36388 |
2021-10-14 18:16:25 |
|
mitre |
In Yellowfin before 9.6.1 it... |
|
| CVE-2021-36548 |
2021-10-28 19:11:10 |
|
mitre |
A remote code execution (RCE)... |
|
| CVE-2021-36550 |
2021-10-28 19:11:11 |
|
mitre |
TikiWiki v21.4 was discovered to... |
|
| CVE-2021-36551 |
2021-10-28 19:11:12 |
|
mitre |
TikiWiki v21.4 was discovered to... |
|
| CVE-2021-36513 |
2021-10-18 16:07:09 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-36547 |
2021-10-28 19:11:10 |
|
mitre |
A remote code execution (RCE)... |
|
| CVE-2021-36387 |
2021-10-14 18:01:38 |
|
mitre |
In Yellowfin before 9.6.1 there... |
|
| CVE-2021-36512 |
2021-10-19 11:33:42 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-36357 |
2021-10-22 11:14:43 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-36150 |
2021-10-07 13:59:08 |
|
mitre |
SilverStripe Framework through 4.8.1 allows... |
|
| CVE-2021-35977 |
2021-10-08 14:19:04 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-35979 |
2021-10-08 14:21:22 |
|
mitre |
An issue was discovered in... |
|
| CVE-2021-35588 |
2021-10-20 10:50:31 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35603 |
2021-10-20 10:50:43 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35556 |
2021-10-20 10:50:04 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35503 |
2021-10-05 11:58:28 |
|
mitre |
Afian FileRun 2021.03.26 allows stored... |
|
| CVE-2021-35512 |
2021-10-21 11:18:13 |
|
mitre |
An SSRF issue was discovered... |
|
| CVE-2021-35491 |
2021-10-05 15:10:37 |
|
mitre |
A Cross-Site Request Forgery (CSRF)... |
|
| CVE-2021-35564 |
2021-10-20 10:50:11 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35505 |
2021-10-05 12:00:17 |
|
mitre |
Afian FileRun 2021.03.26 allows Remote... |
|
| CVE-2021-35550 |
2021-10-20 10:49:59 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35492 |
2021-10-05 15:12:22 |
|
mitre |
Wowza Streaming Engine through 4.8.11+5... |
|
| CVE-2021-35559 |
2021-10-20 10:50:07 |
|
oracle |
Vulnerability in the Java SE,... |
|
| CVE-2021-35504 |
2021-10-05 11:59:27 |
|
mitre |
Afian FileRun 2021.03.26 allows Remote... |
|
| CVE-2021-35506 |
2021-10-05 12:01:19 |
|
mitre |
Afian FileRun 2021.03.26 allows XSS... |
|
| CVE-2021-35297 |
2021-10-01 12:54:26 |
|
mitre |
Scalabium dBase Viewer version 2.6... |
|
| CVE-2021-35323 |
2021-10-19 17:21:56 |
|
mitre |
Cross Site Scripting (XSS) vulnerability... |
|
| CVE-2021-35296 |
2021-10-04 16:39:47 |
|
mitre |
An issue in the administrator... |
|
| CVE-2021-35214 |
2021-10-12 15:18:07 |
|
SolarWinds |
The vulnerability in SolarWinds Pingdom... |
|
| CVE-2021-35060 |
2021-10-11 08:24:26 |
|
mitre |
/way4acs/enroll in OpenWay WAY4 ACS... |
|
| CVE-2021-35067 |
2021-10-07 14:29:37 |
|
mitre |
Meross MSG100 devices before 3.2.3... |
|
| CVE-2021-35059 |
2021-10-11 08:19:54 |
|
mitre |
OpenWay WAY4 ACS before 1.2.278-2693... |
|
| CVE-2021-34861 |
2021-10-25 17:10:47 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-34854 |
2021-10-25 17:10:37 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-34862 |
2021-10-25 17:10:49 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-34856 |
2021-10-25 17:10:41 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-34864 |
2021-10-25 17:10:52 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-34814 |
2021-10-13 14:27:17 |
|
mitre |
Proofpoint Spam Engine before 8.12.0-2106240000... |
|
| CVE-2021-34860 |
2021-10-25 17:10:45 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-34859 |
2021-10-25 17:10:44 |
|
zdi |
This vulnerability allows remote attackers... |
|
| CVE-2021-34857 |
2021-10-25 17:10:42 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-34863 |
2021-10-25 17:10:50 |
|
zdi |
This vulnerability allows network-adjacent attackers... |
|
| CVE-2021-34855 |
2021-10-25 17:10:39 |
|
zdi |
This vulnerability allows local attackers... |
|
| CVE-2021-34453 |
2021-10-13 00:26:37 |
|
microsoft |
Microsoft Exchange Server Denial of... |
|
| CVE-2021-33903 |
2021-10-07 14:48:15 |
|
mitre |
In LCOS 10.40 to 10.42.0473-RU3... |
|
| CVE-2021-33988 |
2021-10-19 16:53:05 |
|
mitre |
Cross Site Scripting (XSS). vulnerability... |
|
| CVE-2021-33849 |
2021-10-05 21:43:47 |
|
CSW |
A Cross-Site Scripting (XSS) attack... |
|
| CVE-2021-33729 |
2021-10-12 09:49:29 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33734 |
2021-10-12 09:49:34 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33732 |
2021-10-12 09:49:32 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33722 |
2021-10-12 09:49:23 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33725 |
2021-10-12 09:49:26 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33730 |
2021-10-12 09:49:30 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33726 |
2021-10-12 09:49:27 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33723 |
2021-10-12 09:49:24 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33731 |
2021-10-12 09:49:31 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33727 |
2021-10-12 09:49:27 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33728 |
2021-10-12 09:49:28 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33724 |
2021-10-12 09:49:25 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33733 |
2021-10-12 09:49:33 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33736 |
2021-10-12 09:49:35 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33735 |
2021-10-12 09:49:34 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-33603 |
2021-10-08 09:45:10 |
|
F-SecureUS |
A Denial-of-Service (DoS) vulnerability was... |
|
| CVE-2021-33602 |
2021-10-06 09:59:21 |
|
F-SecureUS |
A vulnerability affecting the F-Secure... |
|
| CVE-2021-33177 |
2021-10-14 14:55:39 |
|
SNPS |
The Bulk Modifications functionality in... |
|
| CVE-2021-33179 |
2021-10-14 14:57:17 |
|
SNPS |
The general user interface in... |
|
| CVE-2021-33259 |
2021-10-31 18:32:52 |
|
mitre |
Several web interfaces in D-Link... |
|
| CVE-2021-32765 |
2021-10-04 00:00:00 |
|
GitHub_M |
Hiredis is a minimalistic C... |
|
| CVE-2021-32762 |
2021-10-04 18:00:11 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32687 |
2021-10-04 17:55:10 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32672 |
2021-10-04 17:40:10 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32675 |
2021-10-04 17:50:11 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32664 |
2021-10-19 17:45:12 |
|
GitHub_M |
Combodo iTop is an open... |
|
| CVE-2021-32663 |
2021-10-19 17:40:11 |
|
GitHub_M |
iTop is an open source... |
|
| CVE-2021-32628 |
2021-10-04 17:35:11 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32626 |
2021-10-04 17:30:11 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32571 |
2021-10-14 17:03:18 |
|
mitre |
In OSS-RC systems of the... |
|
| CVE-2021-32609 |
2021-10-18 14:30:12 |
|
apache |
Apache Superset up to and... |
|
| CVE-2021-32627 |
2021-10-04 17:35:16 |
|
GitHub_M |
Redis is an open source,... |
|
| CVE-2021-32569 |
2021-10-14 17:00:02 |
|
mitre |
In OSS-RC systems of the... |
|
| CVE-2021-32029 |
2021-10-08 16:44:22 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-32172 |
2021-10-07 10:18:09 |
|
mitre |
Maian Cart v3.8 contains a... |
|
| CVE-2021-32028 |
2021-10-11 00:00:00 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-31835 |
2021-10-22 11:05:11 |
|
trellix |
Cross-Site Scripting vulnerability in McAfee... |
|
| CVE-2021-31834 |
2021-10-22 11:05:18 |
|
trellix |
Stored Cross-Site Scripting vulnerability in... |
|
| CVE-2021-31862 |
2021-10-29 10:44:30 |
|
mitre |
SysAid 20.4.74 allows XSS via... |
|
| CVE-2021-31624 |
2021-10-29 10:25:47 |
|
mitre |
Buffer Overflow vulnerability in Tenda... |
|
| CVE-2021-31627 |
2021-10-29 10:32:17 |
|
mitre |
Buffer Overflow vulnerability in Tenda... |
|
| CVE-2021-31682 |
2021-10-22 11:24:40 |
|
mitre |
The login portal for the... |
|
| CVE-2021-30844 |
2021-10-19 13:11:49 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-30840 |
2021-10-28 18:17:14 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30835 |
2021-10-19 13:11:52 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30846 |
2021-10-19 13:11:45 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30850 |
2021-10-19 13:11:43 |
|
apple |
An access issue was addressed... |
|
| CVE-2021-30847 |
2021-10-19 13:11:46 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30849 |
2021-10-19 13:11:42 |
|
apple |
Multiple memory corruption issues were... |
|
| CVE-2021-30824 |
2021-10-28 18:17:11 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30833 |
2021-10-28 18:17:15 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30829 |
2021-10-19 13:11:57 |
|
apple |
A URI parsing issue was... |
|
| CVE-2021-30841 |
2021-10-19 13:11:49 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30820 |
2021-10-19 13:12:44 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-30828 |
2021-10-19 13:11:56 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30823 |
2021-10-28 18:17:07 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-30817 |
2021-10-28 18:17:10 |
|
apple |
A permissions issue was addressed... |
|
| CVE-2021-30832 |
2021-10-19 13:11:54 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30819 |
2021-10-19 13:12:41 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-30813 |
2021-10-28 18:16:57 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30811 |
2021-10-19 13:12:46 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30816 |
2021-10-28 18:17:04 |
|
apple |
The issue was addressed with... |
|
| CVE-2021-30831 |
2021-10-28 18:17:08 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-30848 |
2021-10-19 13:11:44 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30838 |
2021-10-19 13:11:50 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30834 |
2021-10-28 18:17:16 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-30821 |
2021-10-28 18:17:13 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30808 |
2021-10-28 18:17:01 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30809 |
2021-10-28 18:17:00 |
|
apple |
A use after free issue... |
|
| CVE-2021-30830 |
2021-10-19 13:11:55 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30836 |
2021-10-28 18:17:16 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-30843 |
2021-10-19 13:11:47 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30810 |
2021-10-19 13:12:43 |
|
apple |
An authorization issue was addressed... |
|
| CVE-2021-30842 |
2021-10-19 13:11:51 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30815 |
2021-10-19 13:12:45 |
|
apple |
A lock screen issue allowed... |
|
| CVE-2021-30845 |
2021-10-19 13:11:48 |
|
apple |
An out-of-bounds read was addressed... |
|
| CVE-2021-30826 |
2021-10-19 13:11:58 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-30837 |
2021-10-19 13:11:53 |
|
apple |
A memory consumption issue was... |
|
| CVE-2021-30818 |
2021-10-28 18:17:02 |
|
apple |
A type confusion issue was... |
|
| CVE-2021-30827 |
2021-10-19 13:11:57 |
|
apple |
A permissions issue existed. This... |
|
| CVE-2021-30825 |
2021-10-19 13:12:42 |
|
apple |
This issue was addressed with... |
|
| CVE-2021-30814 |
2021-10-28 18:17:06 |
|
apple |
A memory corruption issue was... |
|
| CVE-2021-30627 |
2021-10-08 20:50:21 |
|
Chrome |
Type confusion in Blink layout... |
|
| CVE-2021-30630 |
2021-10-08 20:50:26 |
|
Chrome |
Inappropriate implementation in Blink in... |
|
| CVE-2021-30629 |
2021-10-08 20:50:24 |
|
Chrome |
Use after free in Permissions... |
|
| CVE-2021-30625 |
2021-10-08 20:50:18 |
|
Chrome |
Use after free in Selection... |
|
| CVE-2021-30628 |
2021-10-08 20:50:23 |
|
Chrome |
Stack buffer overflow in ANGLE... |
|
| CVE-2021-30626 |
2021-10-08 20:50:20 |
|
Chrome |
Out of bounds memory access... |
|
| CVE-2021-30310 |
2021-10-20 06:31:50 |
|
qualcomm |
Possible buffer overflow due to... |
|
| CVE-2021-30358 |
2021-10-19 13:32:46 |
|
checkpoint |
Mobile Access Portal Native Applications... |
|
| CVE-2021-30315 |
2021-10-20 06:31:53 |
|
qualcomm |
Improper handling of sensor HAL... |
|
| CVE-2021-30359 |
2021-10-22 13:32:54 |
|
checkpoint |
The Harmony Browse and the... |
|
| CVE-2021-30305 |
2021-10-20 06:31:47 |
|
qualcomm |
Possible out of bound access... |
|
| CVE-2021-30297 |
2021-10-20 06:31:43 |
|
qualcomm |
Possible out of bound read... |
|
| CVE-2021-30291 |
2021-10-20 06:31:40 |
|
qualcomm |
Possible memory corruption due to... |
|
| CVE-2021-30302 |
2021-10-20 06:31:44 |
|
qualcomm |
Improper authentication of EAP WAPI... |
|
| CVE-2021-30292 |
2021-10-20 06:31:41 |
|
qualcomm |
Possible memory corruption due to... |
|
| CVE-2021-30312 |
2021-10-20 06:31:52 |
|
qualcomm |
Improper authentication of sub-frames of... |
|
| CVE-2021-30306 |
2021-10-20 06:31:49 |
|
qualcomm |
Possible buffer over read due... |
|
| CVE-2021-30316 |
2021-10-20 06:31:55 |
|
qualcomm |
Possible out of bound memory... |
|
| CVE-2021-30304 |
2021-10-20 06:31:46 |
|
qualcomm |
Possible buffer out of bound... |
|
| CVE-2021-30288 |
2021-10-20 06:31:38 |
|
qualcomm |
Possible stack overflow due to... |
|
| CVE-2021-30256 |
2021-10-20 06:31:34 |
|
qualcomm |
Possible stack overflow due to... |
|
| CVE-2021-30257 |
2021-10-20 06:31:35 |
|
qualcomm |
Possible out of bound read... |
|
| CVE-2021-30258 |
2021-10-20 06:31:37 |
|
qualcomm |
Possible buffer overflow due to... |
|
| CVE-2021-29645 |
2021-10-12 18:30:35 |
|
mitre |
Hitachi JP1/IT Desktop Management 2... |
|
| CVE-2021-29644 |
2021-10-12 18:19:29 |
|
mitre |
Hitachi JP1/IT Desktop Management 2... |
|
| CVE-2021-29006 |
2021-10-11 12:02:32 |
|
mitre |
rConfig 3.9.6 is affected by... |
|
| CVE-2021-29005 |
2021-10-11 12:04:49 |
|
mitre |
Insecure permission of chmod command... |
|
| CVE-2021-29004 |
2021-10-11 11:58:33 |
|
mitre |
rConfig 3.9.6 is affected by... |
|
| CVE-2021-28975 |
2021-10-21 15:44:30 |
|
mitre |
WP Mailster 1.6.18.0 allows XSS... |
|
| CVE-2021-28661 |
2021-10-07 14:06:31 |
|
mitre |
Default SilverStripe GraphQL Server (aka... |
|
| CVE-2021-28702 |
2021-10-06 13:13:21 |
|
XEN |
PCI devices with RMRRs not... |
|
| CVE-2021-28021 |
2021-10-15 00:00:00 |
|
mitre |
Buffer overflow vulnerability in function... |
|
| CVE-2021-28129 |
2021-10-07 15:50:11 |
|
apache |
While working on Apache OpenOffice... |
|
| CVE-2021-27746 |
2021-10-21 20:27:43 |
|
HCL |
"HCL Connections Security Update for... |
|
| CVE-2021-27395 |
2021-10-12 09:49:20 |
|
siemens |
A vulnerability has been identified... |
|
| CVE-2021-27003 |
2021-10-12 17:57:44 |
|
netapp |
Clustered Data ONTAP versions prior... |
|
| CVE-2021-27001 |
2021-10-19 14:11:58 |
|
netapp |
Clustered Data ONTAP versions 9.x... |
|
| CVE-2021-27002 |
2021-10-11 16:37:17 |
|
netapp |
NetApp Cloud Manager versions prior... |
|
| CVE-2021-26442 |
2021-10-13 00:26:35 |
|
microsoft |
Windows HTTP.sys Elevation of Privilege... |
|
| CVE-2021-26557 |
2021-10-07 01:00:13 |
|
Octopus |
When Octopus Tentacle is installed... |
|
| CVE-2021-26441 |
2021-10-13 00:26:33 |
|
microsoft |
Storage Spaces Controller Elevation of... |
|
| CVE-2021-26589 |
2021-10-19 14:10:18 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2021-26588 |
2021-10-11 16:46:31 |
|
hpe |
A potential security vulnerability has... |
|
| CVE-2021-26427 |
2021-10-13 00:26:32 |
|
microsoft |
Microsoft Exchange Server Remote Code... |
|
| CVE-2021-26607 |
2021-10-26 12:06:00 |
|
krcert |
An Improper input validation in... |
|
| CVE-2021-26610 |
2021-10-27 00:45:20 |
|
krcert |
The move_uploaded_file function in godomall5... |
|
| CVE-2021-26556 |
2021-10-07 01:00:12 |
|
Octopus |
When Octopus Server is installed... |
|
| CVE-2021-26609 |
2021-10-26 12:08:22 |
|
krcert |
A vulnerability was found in... |
|
| CVE-2021-25496 |
2021-10-06 17:11:26 |
|
Samsung Mobile |
A possible buffer overflow vulnerability... |
|
| CVE-2021-25478 |
2021-10-06 17:09:13 |
|
Samsung Mobile |
A possible stack-based buffer overflow... |
|
| CVE-2021-25472 |
2021-10-06 17:08:08 |
|
Samsung Mobile |
An improper access control vulnerability... |
|
| CVE-2021-25470 |
2021-10-06 17:07:52 |
|
Samsung Mobile |
An improper caller check logic... |
|
| CVE-2021-25479 |
2021-10-06 17:09:19 |
|
Samsung Mobile |
A possible heap-based buffer overflow... |
|
| CVE-2021-25486 |
2021-10-06 17:10:07 |
|
Samsung Mobile |
Exposure of information vulnerability in... |
|
| CVE-2021-25494 |
2021-10-06 17:11:12 |
|
Samsung Mobile |
A possible buffer overflow vulnerability... |
|
| CVE-2021-25492 |
2021-10-06 17:10:57 |
|
Samsung Mobile |
Lack of boundary checking of... |
|
| CVE-2021-25473 |
2021-10-06 17:08:15 |
|
Samsung Mobile |
Assuming a shell privilege is... |
|
| CVE-2021-25483 |
2021-10-06 17:09:48 |
|
Samsung Mobile |
Lack of boundary checking of... |
|
| CVE-2021-25493 |
2021-10-06 17:11:03 |
|
Samsung Mobile |
Lack of boundary checking of... |
|
| CVE-2021-25477 |
2021-10-06 17:09:03 |
|
Samsung Mobile |
An improper error handling in... |
|
| CVE-2021-25468 |
2021-10-06 17:07:40 |
|
Samsung Mobile |
A possible guessing and confirming... |
|
| CVE-2021-25469 |
2021-10-06 17:07:46 |
|
Samsung Mobile |
A possible stack-based buffer overflow... |
|
| CVE-2021-25480 |
2021-10-06 17:09:26 |
|
Samsung Mobile |
A lack of replay attack... |
|
| CVE-2021-25495 |
2021-10-06 17:11:19 |
|
Samsung Mobile |
A possible heap buffer overflow... |
|
| CVE-2021-25488 |
2021-10-06 17:10:32 |
|
Samsung Mobile |
Lack of boundary checking of... |
|
| CVE-2021-25467 |
2021-10-06 17:07:34 |
|
Samsung Mobile |
Assuming system privilege is gained,... |
|
| CVE-2021-25471 |
2021-10-06 17:08:01 |
|
Samsung Mobile |
A lack of replay attack... |
|
| CVE-2021-25484 |
2021-10-06 17:09:54 |
|
Samsung Mobile |
Improper authentication in InputManagerService prior... |
|
| CVE-2021-25481 |
2021-10-06 17:09:34 |
|
Samsung Mobile |
An improper error handling in... |
|
| CVE-2021-25474 |
2021-10-06 17:08:23 |
|
Samsung Mobile |
Assuming a shell privilege is... |
|
| CVE-2021-25490 |
2021-10-06 17:10:45 |
|
Samsung Mobile |
A keyblob downgrade attack in... |
|
| CVE-2021-25491 |
2021-10-06 17:10:51 |
|
Samsung Mobile |
A vulnerability in mfc driver... |
|
| CVE-2021-25497 |
2021-10-06 17:11:32 |
|
Samsung Mobile |
A possible buffer overflow vulnerability... |
|
| CVE-2021-25476 |
2021-10-06 17:08:38 |
|
Samsung Mobile |
An information disclosure vulnerability in... |
|
| CVE-2021-25482 |
2021-10-06 17:09:41 |
|
Samsung Mobile |
SQL injection vulnerabilities in CMFA... |
|
| CVE-2021-25498 |
2021-10-06 17:11:39 |
|
Samsung Mobile |
A possible buffer overflow vulnerability... |
|
| CVE-2021-25485 |
2021-10-06 17:10:00 |
|
Samsung Mobile |
Path traversal vulnerability in FactoryAirCommnadManger... |
|
| CVE-2021-25475 |
2021-10-06 17:08:30 |
|
Samsung Mobile |
A possible heap-based buffer overflow... |
|
| CVE-2021-25499 |
2021-10-06 17:11:46 |
|
Samsung Mobile |
Intent redirection vulnerability in SamsungAccountSDKSigninActivity... |
|
| CVE-2021-25270 |
2021-10-07 23:11:53 |
|
Sophos |
A local attacker could execute... |
|
| CVE-2021-25271 |
2021-10-07 23:11:54 |
|
Sophos |
A local attacker could read... |
|
| CVE-2021-24884 |
2021-10-25 13:20:59 |
|
WPScan |
The Formidable Form Builder WordPress... |
|
| CVE-2021-24885 |
2021-10-25 13:21:01 |
|
WPScan |
The YOP Poll WordPress plugin... |
|
| CVE-2021-24769 |
2021-10-25 13:20:53 |
|
WPScan |
The Permalink Manager Lite WordPress... |
|
| CVE-2021-24774 |
2021-10-25 13:20:54 |
|
WPScan |
The Check & Log Email... |
|
| CVE-2021-24785 |
2021-10-25 13:20:57 |
|
WPScan |
The Great Quotes WordPress plugin... |
|
| CVE-2021-24779 |
2021-10-25 13:20:56 |
|
WPScan |
The WP Debugging WordPress plugin... |
|
| CVE-2021-24684 |
2021-10-18 13:45:58 |
|
WPScan |
The WordPress PDF Light Viewer... |
|
| CVE-2021-24699 |
2021-10-25 13:20:50 |
|
WPScan |
The Easy Media Download WordPress... |
|
| CVE-2021-24734 |
2021-10-18 13:46:03 |
|
WPScan |
The Compact WP Audio Player... |
|
| CVE-2021-24709 |
2021-10-11 10:45:44 |
|
WPScan |
The Weather Effect WordPress plugin... |
|
| CVE-2021-24687 |
2021-10-04 11:20:24 |
|
WPScan |
The Modern Events Calendar Lite... |
|
| CVE-2021-24740 |
2021-10-18 13:46:07 |
|
WPScan |
The Tutor LMS WordPress plugin... |
|
| CVE-2021-24677 |
2021-10-18 13:45:57 |
|
WPScan |
The Find My Blocks WordPress... |
|
| CVE-2021-24702 |
2021-10-18 13:46:00 |
|
WPScan |
The LearnPress WordPress plugin before... |
|
| CVE-2021-24735 |
2021-10-18 13:46:04 |
|
WPScan |
The Compact WP Audio Player... |
|
| CVE-2021-24683 |
2021-10-11 10:45:39 |
|
WPScan |
The Weather Effect WordPress plugin... |
|
| CVE-2021-24662 |
2021-10-25 13:20:48 |
|
WPScan |
The Game Server Status WordPress... |
|
| CVE-2021-24690 |
2021-10-11 10:45:41 |
|
WPScan |
The Chained Quiz WordPress plugin... |
|
| CVE-2021-24743 |
2021-10-18 13:46:09 |
|
WPScan |
The Podcast Subscribe Buttons WordPress... |
|
| CVE-2021-24720 |
2021-10-11 10:45:50 |
|
WPScan |
The GeoDirectory Business Directory WordPress... |
|
| CVE-2021-24679 |
2021-10-04 11:20:23 |
|
WPScan |
The Bitcoin / AltCoin Payment... |
|
| CVE-2021-24732 |
2021-10-18 13:46:01 |
|
WPScan |
The PDF Flipbook, 3D Flipbook... |
|
| CVE-2021-24681 |
2021-10-11 10:45:37 |
|
WPScan |
The Duplicate Page WordPress plugin... |
|
| CVE-2021-24754 |
2021-10-18 13:46:12 |
|
WPScan |
The MainWP Child Reports WordPress... |
|
| CVE-2021-24711 |
2021-10-11 10:45:45 |
|
WPScan |
The del_reistered_domains AJAX action of... |
|
| CVE-2021-24712 |
2021-10-11 10:45:47 |
|
WPScan |
The Appointment Hour Booking WordPress... |
|
| CVE-2021-24744 |
2021-10-25 13:20:51 |
|
WPScan |
The WordPress Contact Forms by... |
|
| CVE-2021-24691 |
2021-10-11 10:45:42 |
|
WPScan |
The Quiz And Survey Master... |
|
| CVE-2021-24675 |
2021-10-18 13:45:55 |
|
WPScan |
The One User Avatar WordPress... |
|
| CVE-2021-24752 |
2021-10-18 13:46:10 |
|
WPScan |
Multiple Plugins from the CatchThemes... |
|
| CVE-2021-24673 |
2021-10-04 11:20:18 |
|
WPScan |
The Appointment Hour Booking WordPress... |
|
| CVE-2021-24676 |
2021-10-04 11:20:20 |
|
WPScan |
The Better Find and Replace... |
|
| CVE-2021-24737 |
2021-10-11 10:45:51 |
|
WPScan |
The Comments – wpDiscuz WordPress... |
|
| CVE-2021-24760 |
2021-10-18 13:46:13 |
|
WPScan |
The Gutenberg PDF Viewer Block... |
|
| CVE-2021-24736 |
2021-10-18 13:46:06 |
|
WPScan |
The Easy Download Manager and... |
|
| CVE-2021-24719 |
2021-10-11 10:45:48 |
|
WPScan |
The Enfold Enfold WordPress theme... |
|
| CVE-2021-24672 |
2021-10-18 13:45:53 |
|
WPScan |
The One User Avatar WordPress... |
|
| CVE-2021-24678 |
2021-10-04 11:20:21 |
|
WPScan |
The CM Tooltip Glossary WordPress... |
|
| CVE-2021-24515 |
2021-10-25 13:20:41 |
|
WPScan |
The Video Gallery WordPress plugin... |
|
| CVE-2021-24622 |
2021-10-18 13:45:50 |
|
WPScan |
The Customer Service Software &... |
|
| CVE-2021-24576 |
2021-10-11 10:45:31 |
|
WPScan |
The Easy Accordion WordPress plugin... |
|
| CVE-2021-24656 |
2021-10-11 10:45:36 |
|
WPScan |
The Simple Social Media Share... |
|
| CVE-2021-24577 |
2021-10-11 10:45:33 |
|
WPScan |
The Coming soon and Maintenance... |
|
| CVE-2021-24595 |
2021-10-18 13:45:44 |
|
WPScan |
The Wp Cookie Choice WordPress... |
|
| CVE-2021-24544 |
2021-10-25 13:20:44 |
|
WPScan |
The Responsive WordPress Slider WordPress... |
|
| CVE-2021-24653 |
2021-10-25 13:20:47 |
|
WPScan |
The Cookie Bar WordPress plugin... |
|
| CVE-2021-24642 |
2021-10-18 13:45:52 |
|
WPScan |
The Scroll Baner WordPress plugin... |
|
| CVE-2021-24545 |
2021-10-11 10:45:27 |
|
WPScan |
The WP HTML Author Bio... |
|
| CVE-2021-24615 |
2021-10-18 13:45:47 |
|
WPScan |
The Wechat Reward WordPress plugin... |
|
| CVE-2021-24608 |
2021-10-25 13:20:45 |
|
WPScan |
The Formidable Form Builder –... |
|
| CVE-2021-24489 |
2021-10-25 13:20:38 |
|
WPScan |
The Request a Quote WordPress... |
|
| CVE-2021-24654 |
2021-10-04 11:20:17 |
|
WPScan |
The User Registration WordPress plugin... |
|
| CVE-2021-24516 |
2021-10-18 13:45:43 |
|
WPScan |
The PlanSo Forms WordPress plugin... |
|
| CVE-2021-24487 |
2021-10-25 13:20:36 |
|
WPScan |
The St-Daily-Tip WordPress plugin through... |
|
| CVE-2021-24465 |
2021-10-04 11:20:15 |
|
WPScan |
The Meow Gallery WordPress plugin... |
|
| CVE-2021-24546 |
2021-10-11 10:45:29 |
|
WPScan |
The Gutenberg Block Editor Toolkit... |
|
| CVE-2021-24612 |
2021-10-18 13:45:46 |
|
WPScan |
The Sociable WordPress plugin through... |
|
| CVE-2021-24563 |
2021-10-11 10:45:30 |
|
WPScan |
The Frontend Uploader WordPress plugin... |
|
| CVE-2021-24651 |
2021-10-11 10:45:35 |
|
WPScan |
The Poll Maker WordPress plugin... |
|
| CVE-2021-24617 |
2021-10-18 13:45:49 |
|
WPScan |
The GamePress WordPress plugin through... |
|
| CVE-2021-24485 |
2021-10-25 13:20:35 |
|
WPScan |
The Special Text Boxes WordPress... |
|
| CVE-2021-24543 |
2021-10-25 13:20:42 |
|
WPScan |
The jQuery Reply to Comment... |
|
| CVE-2021-24514 |
2021-10-25 13:20:39 |
|
WPScan |
The Visual Form Builder WordPress... |
|
| CVE-2021-24415 |
2021-10-18 13:45:40 |
|
WPScan |
The Polo Video Gallery –... |
|
| CVE-2021-24412 |
2021-10-18 13:45:36 |
|
WPScan |
The Html5 Audio Player –... |
|
| CVE-2021-24413 |
2021-10-18 13:45:38 |
|
WPScan |
The Easy Twitter Feed WordPress... |
|
| CVE-2021-24414 |
2021-10-25 13:20:33 |
|
WPScan |
The Video Player for YouTube... |
|
| CVE-2021-24381 |
2021-10-25 13:20:32 |
|
WPScan |
The Ninja Forms Contact Form... |
|
| CVE-2021-24416 |
2021-10-18 13:45:41 |
|
WPScan |
The StreamCast – Radio Player... |
|
| CVE-2021-23858 |
2021-10-04 17:32:22 |
|
bosch |
Information disclosure: The main configuration,... |
|
| CVE-2021-23877 |
2021-10-26 21:40:08 |
|
trellix |
Privilege escalation vulnerability in the... |
|
| CVE-2021-23855 |
2021-10-04 17:32:29 |
|
bosch |
The user and password data... |
|
| CVE-2021-23857 |
2021-10-04 17:32:36 |
|
bosch |
Login with hash: The login... |
|
| CVE-2021-23893 |
2021-10-01 09:25:11 |
|
trellix |
Privilege Escalation vulnerability in a... |
|
| CVE-2021-22961 |
2021-10-18 12:48:05 |
|
hackerone |
A code injection vulnerability exists... |
|
| CVE-2021-22963 |
2021-10-14 14:50:11 |
|
hackerone |
A redirect vulnerability in the... |
|
| CVE-2021-22942 |
2021-10-18 00:00:00 |
|
hackerone |
A possible open redirect vulnerability... |
|
| CVE-2021-22958 |
2021-10-07 13:35:02 |
|
hackerone |
A Server-Side Request Forgery vulnerability... |
|
| CVE-2021-22964 |
2021-10-14 14:50:07 |
|
hackerone |
A redirect vulnerability in the... |
|
| CVE-2021-23139 |
2021-10-21 07:46:02 |
|
trendmicro |
A null pointer vulnerability in... |
|
| CVE-2021-22557 |
2021-10-04 10:10:10 |
|
Google |
SLO generator allows for loading... |
|
| CVE-2021-22483 |
2021-10-28 12:24:52 |
|
huawei |
There is a issue of... |
|
| CVE-2021-22487 |
2021-10-28 12:25:11 |
|
huawei |
There is an Out-of-bounds read... |
|
| CVE-2021-22486 |
2021-10-28 12:25:05 |
|
huawei |
There is a issue of... |
|
| CVE-2021-22482 |
2021-10-28 12:21:27 |
|
huawei |
There is an Uninitialized variable... |
|
| CVE-2021-22491 |
2021-10-28 12:25:31 |
|
huawei |
There is an Input verification... |
|
| CVE-2021-22490 |
2021-10-28 12:25:23 |
|
huawei |
There is a Permission verification... |
|
| CVE-2021-22474 |
2021-10-28 12:24:32 |
|
huawei |
There is an Out-of-bounds memory... |
|
| CVE-2021-22454 |
2021-10-28 12:33:00 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22459 |
2021-10-28 12:31:23 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22475 |
2021-10-28 12:24:38 |
|
huawei |
There is an Improper permission... |
|
| CVE-2021-22465 |
2021-10-28 12:31:53 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22471 |
2021-10-28 12:33:39 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22472 |
2021-10-28 12:22:37 |
|
huawei |
There is an Improper verification... |
|
| CVE-2021-22464 |
2021-10-28 12:33:32 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22470 |
2021-10-28 12:31:35 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22456 |
2021-10-28 12:31:47 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22481 |
2021-10-28 12:21:20 |
|
huawei |
There is a Verification errors... |
|
| CVE-2021-22469 |
2021-10-28 12:32:55 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22450 |
2021-10-28 12:31:41 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22485 |
2021-10-28 12:24:58 |
|
huawei |
There is a SSID vulnerability... |
|
| CVE-2021-22455 |
2021-10-28 12:32:11 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22468 |
2021-10-28 12:32:49 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22473 |
2021-10-28 12:22:43 |
|
huawei |
There is an Authentication vulnerability... |
|
| CVE-2021-22460 |
2021-10-28 12:31:29 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22453 |
2021-10-28 12:33:19 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22451 |
2021-10-28 12:31:11 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22488 |
2021-10-28 12:25:17 |
|
huawei |
There is an Unauthorized file... |
|
| CVE-2021-22462 |
2021-10-28 12:32:17 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22406 |
2021-10-28 12:22:22 |
|
huawei |
There is an Uncaught Exception... |
|
| CVE-2021-22467 |
2021-10-28 12:33:12 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22402 |
2021-10-28 12:21:40 |
|
huawei |
There is a DoS vulnerability... |
|
| CVE-2021-22463 |
2021-10-28 12:32:35 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22466 |
2021-10-28 12:32:42 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22457 |
2021-10-28 12:31:16 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22403 |
2021-10-28 12:21:47 |
|
huawei |
There is a vulnerability of... |
|
| CVE-2021-22436 |
2021-10-28 12:21:15 |
|
huawei |
There is a Logic Bypass... |
|
| CVE-2021-22404 |
2021-10-28 12:21:54 |
|
huawei |
There is a Directory traversal... |
|
| CVE-2021-22452 |
2021-10-28 12:32:06 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22407 |
2021-10-28 12:22:28 |
|
huawei |
There is a Configuration defects... |
|
| CVE-2021-22401 |
2021-10-28 12:21:33 |
|
huawei |
There is a Remote DoS... |
|
| CVE-2021-22405 |
2021-10-28 12:22:03 |
|
huawei |
There is a Configuration defects... |
|
| CVE-2021-22458 |
2021-10-28 12:33:06 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22461 |
2021-10-28 12:33:25 |
|
huawei |
A component of the HarmonyOS... |
|
| CVE-2021-22257 |
2021-10-05 13:46:53 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22261 |
2021-10-05 13:59:40 |
|
GitLab |
A stored Cross-Site Scripting vulnerability... |
|
| CVE-2021-22264 |
2021-10-05 13:45:31 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22263 |
2021-10-11 16:47:47 |
|
GitLab |
An issue has been discovered... |
|
| CVE-2021-22259 |
2021-10-04 16:51:58 |
|
GitLab |
A potential DOS vulnerability was... |
|
| CVE-2021-22258 |
2021-10-05 13:49:33 |
|
GitLab |
The project import/export feature in... |
|
| CVE-2021-22262 |
2021-10-05 13:48:15 |
|
GitLab |
Missing access control in all... |
|
| CVE-2021-22037 |
2021-10-29 11:09:07 |
|
vmware |
Under certain circumstances, when manipulating... |
|
| CVE-2021-22035 |
2021-10-13 15:50:54 |
|
vmware |
VMware vRealize Log Insight (8.x... |
|
| CVE-2021-22097 |
2021-10-28 15:24:19 |
|
vmware |
In Spring AMQP versions 2.2.0... |
|
| CVE-2021-21941 |
2021-10-12 13:35:16 |
|
talos |
A use-after-free vulnerability exists in... |
|
| CVE-2021-21940 |
2021-10-12 13:35:10 |
|
talos |
A heap-based buffer overflow vulnerability... |
|
| CVE-2021-22047 |
2021-10-28 15:21:26 |
|
vmware |
In Spring Data REST versions... |
|
| CVE-2021-22096 |
2021-10-28 15:22:35 |
|
vmware |
In Spring Framework versions 5.3.0... |
|
| CVE-2021-22034 |
2021-10-21 19:35:10 |
|
vmware |
Releases prior to VMware vRealize... |
|
| CVE-2021-22033 |
2021-10-13 15:42:58 |
|
vmware |
Releases prior to VMware vRealize... |
|
| CVE-2021-22036 |
2021-10-13 15:52:00 |
|
vmware |
VMware vRealize Orchestrator ((8.x prior... |
|
| CVE-2021-22044 |
2021-10-28 15:20:15 |
|
vmware |
In Spring Cloud OpenFeign 3.0.0... |
|
| CVE-2021-22101 |
2021-10-27 14:18:07 |
|
vmware |
Cloud Controller versions prior to... |
|
| CVE-2021-22038 |
2021-10-29 11:08:01 |
|
vmware |
On Windows, the uninstaller binary... |
|
| CVE-2021-21747 |
2021-10-20 14:38:33 |
|
zte |
ZTE MF971R product has reflective... |
|
| CVE-2021-21745 |
2021-10-20 15:20:50 |
|
zte |
ZTE MF971R product has a... |
|
| CVE-2021-21748 |
2021-10-20 15:24:44 |
|
zte |
ZTE MF971R product has two... |
|
| CVE-2021-21744 |
2021-10-20 15:18:18 |
|
zte |
ZTE MF971R product has a... |
|
| CVE-2021-21749 |
2021-10-20 15:22:06 |
|
zte |
ZTE MF971R product has two... |
|
| CVE-2021-21797 |
2021-10-18 12:45:35 |
|
talos |
An exploitable double-free vulnerability exists... |
|
| CVE-2021-21743 |
2021-10-20 15:19:32 |
|
zte |
ZTE MF971R product has a... |
|
| CVE-2021-21746 |
2021-10-20 14:34:39 |
|
zte |
ZTE MF971R product has reflective... |
|
| CVE-2021-21796 |
2021-10-18 12:42:51 |
|
talos |
An exploitable use-after-free vulnerability exists... |
|
| CVE-2021-21682 |
2021-10-06 22:10:11 |
|
jenkins |
Jenkins 2.314 and earlier, LTS... |
|
| CVE-2021-21684 |
2021-10-06 22:10:14 |
|
jenkins |
Jenkins Git Plugin 4.8.2 and... |
|
| CVE-2021-21683 |
2021-10-06 22:10:13 |
|
jenkins |
The file browser in Jenkins... |
|
| CVE-2021-21319 |
2021-10-25 16:00:19 |
|
GitHub_M |
Galette is a membership management... |
|
| CVE-2021-20795 |
2021-10-13 08:30:47 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2021-20834 |
2021-10-13 08:31:12 |
|
jpcert |
Improper authorization in handler for... |
|
| CVE-2021-20832 |
2021-10-13 08:31:09 |
|
jpcert |
InBody App for iOS versions... |
|
| CVE-2021-20797 |
2021-10-13 08:30:50 |
|
jpcert |
Cross-site script inclusion vulnerability in... |
|
| CVE-2021-20801 |
2021-10-13 08:30:57 |
|
jpcert |
Cybozu Remote Service 3.1.8 to... |
|
| CVE-2021-20807 |
2021-10-13 08:31:06 |
|
jpcert |
Cross-site scripting vulnerability in the... |
|
| CVE-2021-20806 |
2021-10-13 08:31:04 |
|
jpcert |
Open redirect vulnerability in Cybozu... |
|
| CVE-2021-20804 |
2021-10-13 08:31:01 |
|
jpcert |
Cybozu Remote Service 3.1.8 to... |
|
| CVE-2021-20837 |
2021-10-26 05:15:12 |
|
jpcert |
Movable Type 7 r.5002 and... |
|
| CVE-2021-20796 |
2021-10-13 08:30:49 |
|
jpcert |
Directory traversal vulnerability in the... |
|
| CVE-2021-20833 |
2021-10-13 08:31:11 |
|
jpcert |
The SNKRDUNK Market Place App... |
|
| CVE-2021-20799 |
2021-10-13 08:30:53 |
|
jpcert |
Cross-site scripting vulnerability in the... |
|
| CVE-2021-20831 |
2021-10-13 08:31:07 |
|
jpcert |
Cross-site request forgery (CSRF) vulnerability... |
|
| CVE-2021-20802 |
2021-10-13 08:30:58 |
|
jpcert |
HTTP header injection vulnerability in... |
|
| CVE-2021-20836 |
2021-10-19 02:00:22 |
|
jpcert |
Out-of-bounds read vulnerability in CX-Supervisor... |
|
| CVE-2021-20800 |
2021-10-13 08:30:55 |
|
jpcert |
Cross-site scripting vulnerability in the... |
|
| CVE-2021-20805 |
2021-10-13 08:31:03 |
|
jpcert |
Cross-site scripting vulnerability in the... |
|
| CVE-2021-20798 |
2021-10-13 08:30:52 |
|
jpcert |
Cross-site scripting vulnerability in the... |
|
| CVE-2021-20803 |
2021-10-13 08:31:00 |
|
jpcert |
Operation restriction bypass in the... |
|
| CVE-2021-20600 |
2021-10-08 16:42:10 |
|
Mitsubishi |
Uncontrolled resource consumption in Mitsubishi... |
|
| CVE-2021-20599 |
2021-10-14 00:00:00 |
|
Mitsubishi |
Cleartext Transmission of Sensitive InformationCleartext... |
|
| CVE-2021-20264 |
2021-10-06 15:12:05 |
|
redhat |
An insecure modification flaw in... |
|
| CVE-2021-20122 |
2021-10-11 16:48:59 |
|
tenable |
The Telus Wi-Fi Hub (PRV65B444A-S-TS)... |
|
| CVE-2021-20128 |
2021-10-13 15:49:30 |
|
tenable |
The Profile Name field in... |
|
| CVE-2021-20130 |
2021-10-13 17:30:14 |
|
tenable |
ManageEngine ADManager Plus Build 7111... |
|
| CVE-2021-20131 |
2021-10-13 17:30:20 |
|
tenable |
ManageEngine ADManager Plus Build 7111... |
|
| CVE-2021-20129 |
2021-10-13 15:49:35 |
|
tenable |
An information disclosure vulnerability exists... |
|
| CVE-2021-20120 |
2021-10-21 16:27:20 |
|
tenable |
The administration web interface for... |
|
| CVE-2021-20126 |
2021-10-13 15:48:15 |
|
tenable |
Draytek VigorConnect 1.6.0-B3 lacks cross-site... |
|
| CVE-2021-20031 |
2021-10-12 22:55:09 |
|
sonicwall |
A Host Header Redirection vulnerability... |
|
| CVE-2021-20121 |
2021-10-11 16:48:55 |
|
tenable |
The Telus Wi-Fi Hub (PRV65B444A-S-TS)... |
|
| CVE-2021-20125 |
2021-10-13 15:48:08 |
|
tenable |
An arbitrary file upload and... |
|
| CVE-2021-20127 |
2021-10-13 15:49:25 |
|
tenable |
An arbitrary file deletion vulnerability... |
|
| CVE-2021-3888 |
2021-10-19 12:30:37 |
|
@huntrdev |
libmobi is vulnerable to Use... |
|
| CVE-2021-3906 |
2021-10-27 21:20:10 |
|
@huntrdev |
bookstack is vulnerable to Unrestricted... |
|
| CVE-2021-3858 |
2021-10-19 12:30:29 |
|
@huntrdev |
snipe-it is vulnerable to Cross-Site... |
|
| CVE-2021-3869 |
2021-10-19 12:30:32 |
|
@huntrdev |
corenlp is vulnerable to Improper... |
|
| CVE-2021-3863 |
2021-10-19 12:30:31 |
|
@huntrdev |
snipe-it is vulnerable to Improper... |
|
| CVE-2021-3901 |
2021-10-27 20:50:09 |
|
@huntrdev |
firefly-iii is vulnerable to Cross-Site... |
|
| CVE-2021-3889 |
2021-10-19 12:30:38 |
|
@huntrdev |
libmobi is vulnerable to Use... |
|
| CVE-2021-3878 |
2021-10-15 13:40:21 |
|
@huntrdev |
corenlp is vulnerable to Improper... |
|
| CVE-2021-3900 |
2021-10-27 17:45:11 |
|
@huntrdev |
firefly-iii is vulnerable to Cross-Site... |
|
| CVE-2021-3846 |
2021-10-19 12:30:26 |
|
@huntrdev |
firefly-iii is vulnerable to Unrestricted... |
|
| CVE-2021-3874 |
2021-10-15 13:40:18 |
|
@huntrdev |
bookstack is vulnerable to Improper... |
|
| CVE-2021-3879 |
2021-10-19 12:30:35 |
|
@huntrdev |
snipe-it is vulnerable to Improper... |
|
| CVE-2021-3881 |
2021-10-15 13:40:23 |
|
@huntrdev |
libmobi is vulnerable to Out-of-bounds... |
|
| CVE-2021-3851 |
2021-10-19 12:30:28 |
|
@huntrdev |
firefly-iii is vulnerable to URL... |
|
| CVE-2021-3904 |
2021-10-27 21:10:15 |
|
@huntrdev |
grav is vulnerable to Improper... |
|
| CVE-2021-3875 |
2021-10-15 13:40:20 |
|
@huntrdev |
vim is vulnerable to Heap-based... |
|
| CVE-2021-3903 |
2021-10-27 21:00:13 |
|
@huntrdev |
vim is vulnerable to Heap-based... |
|
| CVE-2021-3848 |
2021-10-06 09:50:57 |
|
trendmicro |
An arbitrary file creation by... |
|
| CVE-2021-3882 |
2021-10-14 08:20:11 |
|
@huntrdev |
LedgerSMB does not set the... |
|
| CVE-2021-3756 |
2021-10-29 15:55:10 |
|
@huntrdev |
libmysofa is vulnerable to Heap-based... |
|
| CVE-2021-3662 |
2021-10-29 11:32:07 |
|
hp |
Certain HP Enterprise LaserJet and... |
|
| CVE-2021-3745 |
2021-10-28 17:05:12 |
|
@huntrdev |
flatcore-cms is vulnerable to Unrestricted... |
|
| CVE-2021-3671 |
2021-10-12 00:00:00 |
|
redhat |
A null pointer de-reference was... |
|
| CVE-2021-3746 |
2021-10-19 14:07:43 |
|
redhat |
A flaw was found in... |
|
| CVE-2021-3312 |
2021-10-08 14:44:58 |
|
mitre |
An XML external entity (XXE)... |
|
| CVE-2021-3441 |
2021-10-29 11:34:41 |
|
hp |
A potential security vulnerability has... |
|
| CVE-2021-1985 |
2021-10-20 06:31:32 |
|
qualcomm |
Possible buffer over read due... |
|
| CVE-2021-1983 |
2021-10-20 06:31:29 |
|
qualcomm |
Possible buffer overflow due to... |
|
| CVE-2021-1984 |
2021-10-20 06:31:31 |
|
qualcomm |
Possible buffer overflow due to... |
|
| CVE-2021-1936 |
2021-10-20 06:31:14 |
|
qualcomm |
Null pointer dereference can occur... |
|
| CVE-2021-1980 |
2021-10-20 06:31:27 |
|
qualcomm |
Possible buffer over read due... |
|
| CVE-2021-1966 |
2021-10-20 06:31:19 |
|
qualcomm |
Possible buffer overflow due to... |
|
| CVE-2021-1932 |
2021-10-20 06:31:13 |
|
qualcomm |
Improper access control in trusted... |
|
| CVE-2021-1968 |
2021-10-20 00:00:00 |
|
qualcomm |
Improper validation of kernel buffer... |
|
| CVE-2021-1821 |
2021-10-28 18:16:59 |
|
apple |
A logic issue was addressed... |
|
| CVE-2021-1959 |
2021-10-20 06:31:17 |
|
qualcomm |
Possible memory corruption due to... |
|
| CVE-2021-1949 |
2021-10-20 06:31:16 |
|
qualcomm |
Possible integer overflow due to... |
|
| CVE-2021-1977 |
2021-10-20 06:31:25 |
|
qualcomm |
Possible buffer over read due... |
|
| CVE-2021-1913 |
2021-10-20 06:31:09 |
|
qualcomm |
Possible integer overflow due to... |
|
| CVE-2021-1969 |
2021-10-20 00:00:00 |
|
qualcomm |
Improper validation of kernel buffer... |
|
| CVE-2021-1917 |
2021-10-20 06:31:11 |
|
qualcomm |
Null pointer dereference can occur... |
|
| CVE-2021-1967 |
2021-10-20 06:31:20 |
|
qualcomm |
Possible stack buffer overflow due... |
|
| CVE-2021-1123 |
2021-10-29 19:30:24 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1117 |
2021-10-27 20:35:15 |
|
nvidia |
Windows contains a vulnerability in... |
|
| CVE-2021-1118 |
2021-10-29 19:30:16 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1120 |
2021-10-29 19:30:19 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1119 |
2021-10-29 19:30:17 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1116 |
2021-10-27 20:35:14 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2021-1122 |
2021-10-29 19:30:22 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-1115 |
2021-10-27 20:35:12 |
|
nvidia |
NVIDIA GPU Display Driver for... |
|
| CVE-2021-1121 |
2021-10-29 19:30:21 |
|
nvidia |
NVIDIA vGPU software contains a... |
|
| CVE-2021-0941 |
2021-10-25 13:20:17 |
|
google_android |
In bpf_skb_change_head of filter.c, there... |
|
| CVE-2021-0940 |
2021-10-25 13:20:31 |
|
google_android |
In TBD of TBD, there... |
|
| CVE-2021-0935 |
2021-10-25 13:20:25 |
|
google_android |
In ip6_xmit of ip6_output.c, there... |
|
| CVE-2021-0938 |
2021-10-25 13:20:39 |
|
google_android |
In memzero_explicit of compiler-clang.h, there... |
|
| CVE-2021-0936 |
2021-10-25 13:20:45 |
|
google_android |
In acc_read of f_accessory.c, there... |
|
| CVE-2021-0939 |
2021-10-25 13:20:51 |
|
google_android |
In set_default_passthru_cfg of passthru.c, there... |
|
| CVE-2021-0618 |
2021-10-25 13:17:20 |
|
google_android |
In ape extractor, there is... |
|
| CVE-2021-0690 |
2021-10-06 14:11:27 |
|
google_android |
In ih264d_mark_err_slice_skip of ih264d_parse_pslice.c, there... |
|
| CVE-2021-0695 |
2021-10-06 14:11:33 |
|
google_android |
In get_sock_stat of xt_qtaguid.c, there... |
|
| CVE-2021-0636 |
2021-10-06 14:12:04 |
|
google_android |
When extracting the incorrectly formatted... |
|
| CVE-2021-0683 |
2021-10-06 14:11:45 |
|
google_android |
In runTraceIpcStop of ActivityManagerShellCommand.java, there... |
|
| CVE-2021-0633 |
2021-10-25 13:17:52 |
|
google_android |
In display driver, there is... |
|
| CVE-2021-0703 |
2021-10-22 13:27:09 |
|
google_android |
In SecondStageMain of init.cpp, there... |
|
| CVE-2021-0661 |
2021-10-25 13:18:06 |
|
google_android |
In audio DSP, there is... |
|
| CVE-2021-0614 |
2021-10-25 13:16:56 |
|
google_android |
In asf extractor, there is... |
|
| CVE-2021-0689 |
2021-10-06 14:12:16 |
|
google_android |
In RGB_to_BGR1_portable of SkSwizzler_opts.h, there... |
|
| CVE-2021-0583 |
2021-10-11 15:51:43 |
|
google_android |
In onCreate of BluetoothPairingDialog, there... |
|
| CVE-2021-0691 |
2021-10-06 14:11:51 |
|
google_android |
In the SELinux policy configured... |
|
| CVE-2021-0625 |
2021-10-25 13:17:26 |
|
google_android |
In ccu, there is a... |
|
| CVE-2021-0635 |
2021-10-06 14:12:10 |
|
google_android |
When extracting the incorrectly formatted... |
|
| CVE-2021-0632 |
2021-10-25 13:17:46 |
|
google_android |
In wifi driver, there is... |
|
| CVE-2021-0663 |
2021-10-25 13:18:19 |
|
google_android |
In audio DSP, there is... |
|
| CVE-2021-0687 |
2021-10-06 14:11:57 |
|
google_android |
In ellipsize of Layout.java, there... |
|
| CVE-2021-0705 |
2021-10-22 13:27:22 |
|
google_android |
In sanitizeSbn of NotificationManagerService.java, there... |
|
| CVE-2021-0684 |
2021-10-06 14:11:11 |
|
google_android |
In TouchInputMapper::sync of TouchInputMapper.cpp, there... |
|
| CVE-2021-0870 |
2021-10-22 13:27:28 |
|
google_android |
In RW_SetActivatedTagType of rw_main.cc, there... |
|
| CVE-2021-0652 |
2021-10-22 13:27:16 |
|
google_android |
In VectorDrawable::VectorDrawable of VectorDrawable.java, there... |
|
| CVE-2021-0685 |
2021-10-06 14:12:22 |
|
google_android |
In ParsedIntentInfo of ParsedIntentInfo.java, there... |
|
| CVE-2021-0680 |
2021-10-06 14:12:34 |
|
google_android |
In system properties, there is... |
|
| CVE-2021-0681 |
2021-10-06 14:12:29 |
|
google_android |
In system properties, there is... |
|
| CVE-2021-0644 |
2021-10-06 14:11:21 |
|
google_android |
In conditionallyRemoveIdentifiers of SubscriptionController.java, there... |
|
| CVE-2021-0708 |
2021-10-22 13:26:54 |
|
google_android |
In runDumpHeap of ActivityManagerShellCommand.java, there... |
|
| CVE-2021-0688 |
2021-10-06 14:10:40 |
|
google_android |
In lockNow of PhoneWindowManager.java, there... |
|
| CVE-2021-0634 |
2021-10-25 13:17:59 |
|
google_android |
In display driver, there is... |
|
| CVE-2021-0682 |
2021-10-06 14:10:35 |
|
google_android |
In sendAccessibilityEvent of NotificationManagerService.java, there... |
|
| CVE-2021-0692 |
2021-10-06 14:11:05 |
|
google_android |
In sendBroadcastToInstaller of FirstScreenBroadcast.java, there... |
|
| CVE-2021-0616 |
2021-10-25 13:17:07 |
|
google_android |
In ape extractor, there is... |
|
| CVE-2021-0702 |
2021-10-22 13:27:42 |
|
google_android |
In RevertActiveSessions of apexd.cpp, there... |
|
| CVE-2021-0615 |
2021-10-25 13:17:02 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0662 |
2021-10-25 13:18:12 |
|
google_android |
In audio DSP, there is... |
|
| CVE-2021-0595 |
2021-10-06 14:10:52 |
|
google_android |
In lockAllProfileTasks of RootWindowContainer.java, there... |
|
| CVE-2021-0617 |
2021-10-25 13:17:13 |
|
google_android |
In ape extractor, there is... |
|
| CVE-2021-0706 |
2021-10-22 13:27:35 |
|
google_android |
In startListening of PluginManagerImpl.java, there... |
|
| CVE-2021-0651 |
2021-10-22 13:26:44 |
|
google_android |
In loadLabel of PackageItemInfo.java, there... |
|
| CVE-2021-0631 |
2021-10-25 13:17:40 |
|
google_android |
In wifi driver, there is... |
|
| CVE-2021-0643 |
2021-10-22 13:27:01 |
|
google_android |
In getAllSubInfoList of SubscriptionController.java, there... |
|
| CVE-2021-0613 |
2021-10-25 13:16:50 |
|
google_android |
In asf extractor, there is... |
|
| CVE-2021-0686 |
2021-10-06 14:10:58 |
|
google_android |
In getDefaultSmsPackage of RoleManagerService.java, there... |
|
| CVE-2021-0693 |
2021-10-06 14:11:39 |
|
google_android |
In openFile of HeapDumpProvider.java, there... |
|
| CVE-2021-0598 |
2021-10-06 14:11:16 |
|
google_android |
In onCreate of ConfirmConnectActivity.java, there... |
|
| CVE-2021-0630 |
2021-10-25 13:17:33 |
|
google_android |
In wifi driver, there is... |
|
| CVE-2021-0414 |
2021-10-25 13:16:44 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0412 |
2021-10-25 13:16:27 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0483 |
2021-10-22 13:26:49 |
|
google_android |
In multiple methods of AAudioService,... |
|
| CVE-2021-0411 |
2021-10-25 13:16:18 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0413 |
2021-10-25 13:16:37 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0409 |
2021-10-25 13:16:05 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-0410 |
2021-10-25 13:16:12 |
|
google_android |
In flv extractor, there is... |
|
| CVE-2021-20605 |
2021-10-07 13:27:15 |
|
Mitsubishi |
... |
|
| CVE-2021-20604 |
2021-10-07 13:25:11 |
|
Mitsubishi |
... |
|
| CVE-2021-20603 |
2021-10-07 13:23:08 |
|
Mitsubishi |
... |
|
| CVE-2021-20602 |
2021-10-07 13:28:53 |
|
Mitsubishi |
... |
|
| CVE-2021-41748 |
2021-10-29 17:09:19 |
|
mitre |
... |
|
| CVE-2021-39330 |
2021-10-14 15:57:02 |
|
Wordfence |
... |
|
| CVE-2018-14640 |
2021-10-28 13:17:55 |
|
redhat |
... |
|
| CVE-2018-1105 |
2021-10-28 13:14:39 |
|
redhat |
... |
|
| CVE-2020-7859 |
2021-10-25 13:46:05 |
|
krcert |
... |
|
| CVE-2021-3542 |
2021-10-20 14:31:43 |
|
redhat |
... |
|
| CVE-2021-3755 |
2021-10-18 13:32:18 |
|
redhat |
... |
|
| CVE-2021-41070 |
2021-10-12 16:50:02 |
|
mitre |
... |
|
| CVE-2021-41797 |
2021-10-12 16:49:09 |
|
mitre |
... |
|
| CVE-2021-41796 |
2021-10-12 16:48:07 |
|
mitre |
... |
|
| CVE-2021-41071 |
2021-10-12 16:46:21 |
|
mitre |
... |
|