CVE | Date | Description | ||
---|---|---|---|---|
CVE-2021-41256 | 2021-11-30 20:55:09 | GitHub_M | nextcloud news-android is an Android... | |
CVE-2021-36330 | 2021-11-30 20:40:19 | dell | Dell EMC Streaming Data Platform... | |
CVE-2021-36329 | 2021-11-30 20:40:18 | dell | Dell EMC Streaming Data Platform... | |
CVE-2021-36328 | 2021-11-30 20:40:16 | dell | Dell EMC Streaming Data Platform... | |
CVE-2021-36327 | 2021-11-30 20:40:15 | dell | Dell EMC Streaming Data Platform... | |
CVE-2021-36326 | 2021-11-30 20:40:13 | dell | Dell EMC Streaming Data Platform,... | |
CVE-2021-4026 | 2021-11-30 19:55:10 | @huntrdev | bookstack is vulnerable to Improper... | |
CVE-2021-40101 | 2021-11-30 19:38:32 | mitre | An issue was discovered in... | |
CVE-2021-43320 | 2021-11-30 19:31:47 | mitre | ... | |
CVE-2021-42564 | 2021-11-30 19:15:16 | mitre | An open redirect through HTML... | |
CVE-2021-31787 | 2021-11-30 19:04:24 | mitre | The Bluetooth Classic implementation on... | |
CVE-2020-7880 | 2021-11-30 18:47:59 | krcert | The vulnerabilty was discovered in... | |
CVE-2021-42099 | 2021-11-30 18:47:17 | mitre | Zoho ManageEngine M365 Manager Plus... | |
CVE-2021-43319 | 2021-11-30 18:44:16 | mitre | Zoho ManageEngine Network Configuration Manager... | |
CVE-2021-22095 | 2021-11-30 18:41:35 | vmware | In Spring AMQP versions 2.2.0... | |
CVE-2021-43296 | 2021-11-30 18:40:54 | mitre | Zoho ManageEngine SupportCenter Plus before... | |
CVE-2021-43295 | 2021-11-30 18:39:37 | mitre | Zoho ManageEngine SupportCenter Plus before... | |
CVE-2021-26612 | 2021-11-30 18:39:25 | krcert | An improper input validation leading... | |
CVE-2021-43294 | 2021-11-30 18:38:26 | mitre | Zoho ManageEngine SupportCenter Plus before... | |
CVE-2020-7879 | 2021-11-30 18:37:29 | krcert | This issue was discovered when... | |
CVE-2021-43284 | 2021-11-30 18:23:13 | mitre | An issue was discovered on... | |
CVE-2021-43283 | 2021-11-30 18:22:00 | mitre | An issue was discovered on... | |
CVE-2021-43282 | 2021-11-30 18:21:09 | mitre | An issue was discovered on... | |
CVE-2021-44230 | 2021-11-30 18:17:35 | mitre | PortSwigger Burp Suite Enterprise Edition... | |
CVE-2021-39000 | 2021-11-30 16:45:19 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2021-38999 | 2021-11-30 16:45:18 | ibm | IBM MQ Appliance could allow... | |
CVE-2021-38967 | 2021-11-30 16:45:16 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2021-38958 | 2021-11-30 16:45:15 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2021-43202 | 2021-11-30 15:21:24 | mitre | In JetBrains TeamCity before 2021.1.3,... | |
CVE-2021-43998 | 2021-11-30 14:59:08 | mitre | HashiCorp Vault and Vault Enterprise... | |
CVE-2021-25987 | 2021-11-30 13:50:09 | Mend | Hexo versions 0.0.1 to 5.4.0... | |
CVE-2021-41679 | 2021-11-30 13:17:14 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-41678 | 2021-11-30 13:07:34 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-41677 | 2021-11-30 12:59:16 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-42545 | 2021-11-30 11:28:15 | NCSC.ch | An insufficient session expiration vulnerability... | |
CVE-2021-42544 | 2021-11-30 11:28:14 | NCSC.ch | Missing Rate Limiting in Web... | |
CVE-2021-42123 | 2021-11-30 11:28:14 | NCSC.ch | Unrestricted File Upload in Web... | |
CVE-2021-42122 | 2021-11-30 11:28:13 | NCSC.ch | Insufficient Input Validation in Web... | |
CVE-2021-42121 | 2021-11-30 11:28:12 | NCSC.ch | Insufficient Input Validation in Web... | |
CVE-2021-42120 | 2021-11-30 11:28:12 | NCSC.ch | Insufficient Input Validation in Web... | |
CVE-2021-42119 | 2021-11-30 11:28:11 | NCSC.ch | Persistent Cross Site Scripting in... | |
CVE-2021-42118 | 2021-11-30 11:28:10 | NCSC.ch | Persistent Cross Site Scripting in... | |
CVE-2021-42117 | 2021-11-30 11:28:09 | NCSC.ch | Insufficient Input Validation in Web... | |
CVE-2021-42116 | 2021-11-30 11:28:08 | NCSC.ch | Incorrect Access Control in Web... | |
CVE-2021-42115 | 2021-11-30 11:28:07 | NCSC.ch | Missing HTTPOnly flag in Web... | |
CVE-2021-43771 | 2021-11-30 11:18:43 | trendmicro | Trend Micro Antivirus for Mac... | |
CVE-2021-3769 | 2021-11-30 09:30:18 | @huntrdev | # Vulnerability in `pygmalion`, `pygmalion-virtualenv`... | |
CVE-2021-3727 | 2021-11-30 09:30:17 | @huntrdev | # Vulnerability in `rand-quote` and... | |
CVE-2021-3726 | 2021-11-30 09:30:15 | @huntrdev | # Vulnerability in `title` function... | |
CVE-2021-3725 | 2021-11-30 09:30:14 | @huntrdev | Vulnerability in dirhistory plugin Description:... | |
CVE-2021-43790 | 2021-11-29 23:55:10 | GitHub_M | Lucet is a native WebAssembly... | |
CVE-2021-44428 | 2021-11-29 22:08:45 | mitre | Pinkie 2.15 allows remote attackers... | |
CVE-2021-44429 | 2021-11-29 22:08:30 | mitre | Serva 4.4.0 allows remote attackers... | |
CVE-2021-44427 | 2021-11-29 21:34:16 | mitre | An unauthenticated SQL Injection vulnerability... | |
CVE-2021-43788 | 2021-11-29 19:35:12 | GitHub_M | Nodebb is an open source... | |
CVE-2021-43786 | 2021-11-29 19:30:17 | GitHub_M | Nodebb is an open source... | |
CVE-2021-43787 | 2021-11-29 19:30:11 | GitHub_M | Nodebb is an open source... | |
CVE-2021-43783 | 2021-11-29 19:20:09 | GitHub_M | @backstage/plugin-scaffolder-backend is the backend for... | |
CVE-2021-34800 | 2021-11-29 19:16:14 | Acronis | Sensitive information could be logged.... | |
CVE-2021-44200 | 2021-11-29 18:19:18 | Acronis | Self cross-site scripting (XSS) was... | |
CVE-2021-44199 | 2021-11-29 18:19:12 | Acronis | DLL hijacking could lead to... | |
CVE-2021-44202 | 2021-11-29 18:19:06 | Acronis | Stored cross-site scripting (XSS) was... | |
CVE-2021-44203 | 2021-11-29 18:19:01 | Acronis | Stored cross-site scripting (XSS) was... | |
CVE-2021-44198 | 2021-11-29 18:18:56 | Acronis | DLL hijacking could lead to... | |
CVE-2021-44201 | 2021-11-29 18:18:51 | Acronis | Cross-site scripting (XSS) was possible... | |
CVE-2021-42364 | 2021-11-29 18:10:33 | Wordfence | The Stetic WordPress plugin is... | |
CVE-2021-42365 | 2021-11-29 18:10:23 | Wordfence | The Asgaros Forums WordPress plugin... | |
CVE-2021-42358 | 2021-11-29 18:10:18 | Wordfence | The Contact Form With Captcha... | |
CVE-2021-39995 | 2021-11-29 15:34:09 | huawei | Some Huawei products use the... | |
CVE-2021-43691 | 2021-11-29 15:04:21 | mitre | tripexpress v1.1 is affected by... | |
CVE-2021-43692 | 2021-11-29 14:27:44 | mitre | youtube-php-mirroring (last update Jun 9,... | |
CVE-2021-43693 | 2021-11-29 14:13:40 | mitre | vesta 0.9.8-24 is affected by... | |
CVE-2021-43695 | 2021-11-29 13:34:03 | mitre | issabelPBX version 2.11 is affected... | |
CVE-2021-43696 | 2021-11-29 12:52:24 | mitre | twmap v2.91_v4.33 is affected by... | |
CVE-2021-43697 | 2021-11-29 12:25:33 | mitre | Workerman-ThinkPHP-Redis (last update Mar 16,... | |
CVE-2021-43698 | 2021-11-29 11:33:36 | mitre | phpWhois (last update Jun 30... | |
CVE-2021-24927 | 2021-11-29 08:25:52 | WPScan | The My Calendar WordPress plugin... | |
CVE-2021-24918 | 2021-11-29 08:25:51 | WPScan | The Smash Balloon Social Post... | |
CVE-2021-24915 | 2021-11-29 08:25:50 | WPScan | The Contest Gallery WordPress plugin... | |
CVE-2021-24908 | 2021-11-29 08:25:48 | WPScan | The Check & Log Email... | |
CVE-2021-24899 | 2021-11-29 08:25:47 | WPScan | The Media-Tags WordPress plugin through... | |
CVE-2021-24889 | 2021-11-29 08:25:45 | WPScan | The Ninja Forms Contact Form... | |
CVE-2021-24883 | 2021-11-29 08:25:44 | WPScan | The Popup Anything WordPress plugin... | |
CVE-2021-24876 | 2021-11-29 08:25:43 | WPScan | The Registrations for the Events... | |
CVE-2021-24860 | 2021-11-29 08:25:41 | WPScan | The BSK PDF Manager WordPress... | |
CVE-2021-24842 | 2021-11-29 08:25:40 | WPScan | The Bulk Datetime Change WordPress... | |
CVE-2021-24822 | 2021-11-29 08:25:39 | WPScan | The Stylish Cost Calculator WordPress... | |
CVE-2021-24811 | 2021-11-29 08:25:37 | WPScan | The Shop Page WP WordPress... | |
CVE-2021-24768 | 2021-11-29 08:25:36 | WPScan | The WP RSS Aggregator WordPress... | |
CVE-2021-24755 | 2021-11-29 08:25:35 | WPScan | The myCred WordPress plugin before... | |
CVE-2021-24751 | 2021-11-29 08:25:33 | WPScan | The GenerateBlocks WordPress plugin before... | |
CVE-2021-24749 | 2021-11-29 08:25:32 | WPScan | The URL Shortify WordPress plugin... | |
CVE-2021-24748 | 2021-11-29 08:25:31 | WPScan | The Email Before Download WordPress... | |
CVE-2021-24745 | 2021-11-29 08:25:29 | WPScan | The About Author Box WordPress... | |
CVE-2017-20008 | 2021-11-29 08:25:28 | WPScan | The myCred WordPress plugin before... | |
CVE-2021-38283 | 2021-11-29 07:45:45 | mitre | Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020)... | |
CVE-2021-38147 | 2021-11-29 07:42:23 | mitre | Wipro Holmes Orchestrator 20.4.1 (20.4.1_02_11_2020)... | |
CVE-2021-21707 | 2021-11-29 06:25:08 | php | In PHP versions 7.3.x below... | |
CVE-2021-44077 | 2021-11-29 03:17:45 | mitre | Zoho ManageEngine ServiceDesk Plus before... | |
CVE-2021-32061 | 2021-11-29 03:00:48 | mitre | S3Scanner before 2.0.2 allows Directory... | |
CVE-2019-8921 | 2021-11-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2019-8922 | 2021-11-29 00:00:00 | mitre | A heap-based buffer overflow was... | |
CVE-2021-3802 | 2021-11-29 00:00:00 | redhat | A vulnerability found in udisks2.... | |
CVE-2021-44094 | 2021-11-28 20:29:20 | mitre | ZrLog 2.2.2 has a remote... | |
CVE-2021-44093 | 2021-11-28 20:27:43 | mitre | A Remote Command Execution vulnerability... | |
CVE-2021-4020 | 2021-11-27 09:15:11 | @huntrdev | janus-gateway is vulnerable to Improper... | |
CVE-2021-23654 | 2021-11-26 20:05:11 | snyk | This affects all versions of... | |
CVE-2021-43785 | 2021-11-26 18:20:11 | GitHub_M | @joeattardi/emoji-button is a Vanilla JavaScript... | |
CVE-2021-43776 | 2021-11-26 18:15:10 | GitHub_M | Backstage is an open platform... | |
CVE-2021-41279 | 2021-11-26 18:00:11 | GitHub_M | BaserCMS is an open source... | |
CVE-2021-41243 | 2021-11-26 17:55:09 | GitHub_M | There is a Potential Zip... | |
CVE-2021-36919 | 2021-11-26 16:41:29 | Patchstack | Multiple Authenticated Reflected Cross-Site Scripting... | |
CVE-2021-40833 | 2021-11-26 16:39:54 | F-SecureUS | A vulnerability affecting F-Secure antivirus... | |
CVE-2021-35533 | 2021-11-26 16:37:27 | Hitachi Energy | Improper Input Validation vulnerability in... | |
CVE-2021-36843 | 2021-11-26 16:35:15 | Patchstack | Authenticated Stored Cross-Site Scripting (XSS)... | |
CVE-2021-26615 | 2021-11-26 16:33:59 | krcert | ARK library allows attackers to... | |
CVE-2021-26611 | 2021-11-26 16:31:38 | krcert | HejHome GKW-IC052 IP Camera contained... | |
CVE-2020-7881 | 2021-11-26 16:29:17 | krcert | The vulnerability function is enabled... | |
CVE-2021-36807 | 2021-11-26 14:12:47 | Sophos | An authenticated user could potentially... | |
CVE-2021-25269 | 2021-11-26 14:12:47 | Sophos | A local administrator could prevent... | |
CVE-2021-38686 | 2021-11-26 14:00:14 | qnap | An improper authentication vulnerability has... | |
CVE-2021-38685 | 2021-11-26 14:00:13 | qnap | A command injection vulnerability has... | |
CVE-2021-44225 | 2021-11-26 00:00:00 | mitre | In Keepalived through 2.2.4, the... | |
CVE-2021-44223 | 2021-11-25 14:51:19 | mitre | WordPress before 5.8 lacks support... | |
CVE-2021-44219 | 2021-11-24 22:49:15 | mitre | Gin-Vue-Admin before 2.4.6 mishandles a... | |
CVE-2021-41270 | 2021-11-24 19:05:11 | GitHub_M | Symfony/Serializer handles serializing and deserializing... | |
CVE-2021-41267 | 2021-11-24 18:55:17 | GitHub_M | Symfony/Http-Kernel is the HTTP kernel... | |
CVE-2021-41268 | 2021-11-24 18:55:12 | GitHub_M | Symfony/SecurityBundle is the security system... | |
CVE-2021-43778 | 2021-11-24 18:50:10 | GitHub_M | Barcode is a GLPI plugin... | |
CVE-2021-22957 | 2021-11-24 18:49:30 | hackerone | A Cross-Origin Resource Sharing (CORS)... | |
CVE-2021-34424 | 2021-11-24 16:54:59 | Zoom | A vulnerability was discovered in... | |
CVE-2021-34423 | 2021-11-24 16:53:59 | Zoom | A buffer overflow vulnerability was... | |
CVE-2021-22049 | 2021-11-24 16:32:59 | vmware | The vSphere Web Client (FLEX/Flash)... | |
CVE-2021-21980 | 2021-11-24 16:32:43 | vmware | The vSphere Web Client (FLEX/Flash)... | |
CVE-2021-36916 | 2021-11-24 16:29:41 | Patchstack | The SQL injection vulnerability in... | |
CVE-2021-36917 | 2021-11-24 16:19:08 | Patchstack | WordPress Hide My WP plugin... | |
CVE-2021-43268 | 2021-11-24 16:15:17 | mitre | An issue was discovered in... | |
CVE-2021-38873 | 2021-11-24 16:15:12 | ibm | IBM Planning Analytics 2.0 is... | |
CVE-2021-3553 | 2021-11-24 14:45:20 | Bitdefender | A Server-Side Request Forgery (SSRF)... | |
CVE-2021-3554 | 2021-11-24 14:45:12 | Bitdefender | Improper Access Control vulnerability in... | |
CVE-2021-3552 | 2021-11-24 14:40:13 | Bitdefender | A Server-Side Request Forgery (SSRF)... | |
CVE-2021-44140 | 2021-11-24 11:15:14 | apache | Remote attackers may delete arbitrary... | |
CVE-2021-40369 | 2021-11-24 11:15:13 | apache | A carefully crafted plugin link... | |
CVE-2021-32037 | 2021-11-24 10:40:10 | mongodb | An authorized user may trigger... | |
CVE-2021-20850 | 2021-11-24 08:25:51 | jpcert | PowerCMS XMLRPC API of PowerCMS... | |
CVE-2021-20848 | 2021-11-24 08:25:50 | jpcert | Cross-site scripting vulnerability in rwtxt... | |
CVE-2021-20846 | 2021-11-24 08:25:48 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20845 | 2021-11-24 08:25:47 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20844 | 2021-11-24 08:25:45 | jpcert | Improper neutralization of HTTP request... | |
CVE-2021-20843 | 2021-11-24 08:25:44 | jpcert | Cross-site script inclusion vulnerability in... | |
CVE-2021-20842 | 2021-11-24 08:25:42 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2021-20841 | 2021-11-24 08:25:41 | jpcert | Improper access control in Management... | |
CVE-2021-20840 | 2021-11-24 08:25:40 | jpcert | Cross-site scripting vulnerability in Booking... | |
CVE-2021-20835 | 2021-11-24 08:25:38 | jpcert | Improper authorization in handler for... | |
CVE-2021-43221 | 2021-11-24 01:05:16 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2021-43220 | 2021-11-24 01:05:15 | microsoft | Microsoft Edge for iOS Spoofing... | |
CVE-2021-43211 | 2021-11-24 01:05:14 | microsoft | Windows 10 Update Assistant Elevation... | |
CVE-2021-42308 | 2021-11-24 01:05:13 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2021-42306 | 2021-11-24 01:05:13 | microsoft | An information disclosure vulnerability manifests... | |
CVE-2021-42297 | 2021-11-24 01:05:12 | microsoft | Windows 10 Update Assistant Elevation... | |
CVE-2021-31822 | 2021-11-24 00:35:09 | Octopus | When Octopus Tentacle is installed... | |
CVE-2021-28704 | 2021-11-24 00:00:00 | XEN | PoD operations on misaligned GFNs... | |
CVE-2021-28707 | 2021-11-24 00:00:00 | XEN | PoD operations on misaligned GFNs... | |
CVE-2021-28705 | 2021-11-24 00:00:00 | XEN | issues with partially successful P2M... | |
CVE-2021-28708 | 2021-11-24 00:00:00 | XEN | PoD operations on misaligned GFNs... | |
CVE-2021-28709 | 2021-11-24 00:00:00 | XEN | issues with partially successful P2M... | |
CVE-2021-28706 | 2021-11-24 00:00:00 | XEN | guests may exceed their designated... | |
CVE-2021-43780 | 2021-11-23 23:55:10 | GitHub_M | Redash is a package for... | |
CVE-2021-41192 | 2021-11-23 23:50:10 | GitHub_M | Redash is a package for... | |
CVE-2021-43777 | 2021-11-23 23:30:10 | GitHub_M | Redash is a package for... | |
CVE-2021-42783 | 2021-11-23 21:37:56 | GovTech CSG | Missing Authentication for Critical Function... | |
CVE-2021-42784 | 2021-11-23 21:37:35 | GovTech CSG | OS Command Injection vulnerability in... | |
CVE-2021-42785 | 2021-11-23 21:37:07 | GovTech CSG | Buffer Overflow vulnerability in tvnviewer.exe... | |
CVE-2021-38004 | 2021-11-23 21:30:32 | Chrome | Insufficient policy enforcement in Autofill... | |
CVE-2021-38003 | 2021-11-23 21:30:31 | Chrome | Inappropriate implementation in V8 in... | |
CVE-2021-38002 | 2021-11-23 21:30:29 | Chrome | Use after free in Web... | |
CVE-2021-38001 | 2021-11-23 21:30:28 | Chrome | Type confusion in V8 in... | |
CVE-2021-38000 | 2021-11-23 21:30:26 | Chrome | Insufficient validation of untrusted input... | |
CVE-2021-37999 | 2021-11-23 21:30:25 | Chrome | Insufficient data validation in New... | |
CVE-2021-37998 | 2021-11-23 21:30:23 | Chrome | Use after free in Garbage... | |
CVE-2021-37997 | 2021-11-23 21:30:22 | Chrome | Use after free in Sign-In... | |
CVE-2021-35033 | 2021-11-23 21:20:38 | Zyxel | A vulnerability in specific versions... | |
CVE-2021-36335 | 2021-11-23 20:00:45 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36334 | 2021-11-23 20:00:44 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36333 | 2021-11-23 20:00:43 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36332 | 2021-11-23 20:00:41 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36314 | 2021-11-23 20:00:40 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36313 | 2021-11-23 20:00:38 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36312 | 2021-11-23 20:00:37 | dell | Dell EMC CloudLink 7.1 and... | |
CVE-2021-36311 | 2021-11-23 20:00:36 | dell | Dell EMC Networker versions prior... | |
CVE-2021-36301 | 2021-11-23 20:00:34 | dell | Dell iDRAC 9 prior to... | |
CVE-2021-36300 | 2021-11-23 20:00:33 | dell | iDRAC9 versions prior to 5.00.00.00... | |
CVE-2021-36299 | 2021-11-23 20:00:31 | dell | Dell iDRAC9 versions 4.40.00.00 and... | |
CVE-2021-21561 | 2021-11-23 20:00:30 | dell | Dell PowerScale OneFS version 8.1.2... | |
CVE-2018-13969 | 2021-11-23 19:59:48 | qualcomm | ... | |
CVE-2018-13968 | 2021-11-23 19:59:47 | qualcomm | ... | |
CVE-2018-13967 | 2021-11-23 19:59:46 | qualcomm | ... | |
CVE-2018-13966 | 2021-11-23 19:59:45 | qualcomm | ... | |
CVE-2018-13964 | 2021-11-23 19:59:44 | qualcomm | ... | |
CVE-2018-13965 | 2021-11-23 19:59:44 | qualcomm | ... | |
CVE-2018-13963 | 2021-11-23 19:59:43 | qualcomm | ... | |
CVE-2018-13962 | 2021-11-23 19:59:42 | qualcomm | ... | |
CVE-2018-13961 | 2021-11-23 19:59:41 | qualcomm | ... | |
CVE-2018-13960 | 2021-11-23 19:59:41 | qualcomm | ... | |
CVE-2018-13959 | 2021-11-23 19:59:40 | qualcomm | ... | |
CVE-2018-13958 | 2021-11-23 19:59:39 | qualcomm | ... | |
CVE-2018-13956 | 2021-11-23 19:59:38 | qualcomm | ... | |
CVE-2018-13957 | 2021-11-23 19:59:38 | qualcomm | ... | |
CVE-2018-13955 | 2021-11-23 19:59:37 | qualcomm | ... | |
CVE-2018-13954 | 2021-11-23 19:59:36 | qualcomm | ... | |
CVE-2018-13953 | 2021-11-23 19:59:35 | qualcomm | ... | |
CVE-2018-13952 | 2021-11-23 19:59:35 | qualcomm | ... | |
CVE-2018-13951 | 2021-11-23 19:59:34 | qualcomm | ... | |
CVE-2018-13950 | 2021-11-23 19:59:33 | qualcomm | ... | |
CVE-2018-13949 | 2021-11-23 19:59:33 | qualcomm | ... | |
CVE-2018-13948 | 2021-11-23 19:59:32 | qualcomm | ... | |
CVE-2018-13947 | 2021-11-23 19:59:31 | qualcomm | ... | |
CVE-2018-13946 | 2021-11-23 19:59:30 | qualcomm | ... | |
CVE-2018-13945 | 2021-11-23 19:59:30 | qualcomm | ... | |
CVE-2018-13944 | 2021-11-23 19:59:29 | qualcomm | ... | |
CVE-2018-13943 | 2021-11-23 19:59:28 | qualcomm | ... | |
CVE-2018-13941 | 2021-11-23 19:59:27 | qualcomm | ... | |
CVE-2018-13942 | 2021-11-23 19:59:27 | qualcomm | ... | |
CVE-2018-13940 | 2021-11-23 19:59:26 | qualcomm | ... | |
CVE-2018-13939 | 2021-11-23 19:59:25 | qualcomm | ... | |
CVE-2018-13938 | 2021-11-23 19:59:24 | qualcomm | ... | |
CVE-2018-13937 | 2021-11-23 19:59:24 | qualcomm | ... | |
CVE-2018-13936 | 2021-11-23 19:59:23 | qualcomm | ... | |
CVE-2018-13935 | 2021-11-23 19:59:22 | qualcomm | ... | |
CVE-2018-13934 | 2021-11-23 19:59:21 | qualcomm | ... | |
CVE-2018-13933 | 2021-11-23 19:59:21 | qualcomm | ... | |
CVE-2018-13932 | 2021-11-23 19:59:20 | qualcomm | ... | |
CVE-2018-13930 | 2021-11-23 19:59:19 | qualcomm | ... | |
CVE-2018-13931 | 2021-11-23 19:59:19 | qualcomm | ... | |
CVE-2018-13929 | 2021-11-23 19:59:18 | qualcomm | ... | |
CVE-2018-13928 | 2021-11-23 19:59:17 | qualcomm | ... | |
CVE-2018-13926 | 2021-11-23 19:59:16 | qualcomm | ... | |
CVE-2018-13923 | 2021-11-23 19:59:16 | qualcomm | ... | |
CVE-2018-13922 | 2021-11-23 19:59:15 | qualcomm | ... | |
CVE-2018-13921 | 2021-11-23 19:59:14 | qualcomm | ... | |
CVE-2018-13915 | 2021-11-23 19:59:13 | qualcomm | ... | |
CVE-2018-13892 | 2021-11-23 19:59:13 | qualcomm | ... | |
CVE-2018-13891 | 2021-11-23 19:59:12 | qualcomm | ... | |
CVE-2018-13890 | 2021-11-23 19:59:11 | qualcomm | ... | |
CVE-2018-13882 | 2021-11-23 19:59:10 | qualcomm | ... | |
CVE-2018-13883 | 2021-11-23 19:59:10 | qualcomm | ... | |
CVE-2018-13881 | 2021-11-23 19:59:09 | qualcomm | ... | |
CVE-2018-12009 | 2021-11-23 19:59:08 | qualcomm | ... | |
CVE-2018-13880 | 2021-11-23 19:59:08 | qualcomm | ... | |
CVE-2018-12008 | 2021-11-23 19:59:07 | qualcomm | ... | |
CVE-2018-12007 | 2021-11-23 19:59:06 | qualcomm | ... | |
CVE-2018-12003 | 2021-11-23 19:59:05 | qualcomm | ... | |
CVE-2018-12002 | 2021-11-23 19:59:05 | qualcomm | ... | |
CVE-2018-12001 | 2021-11-23 19:59:04 | qualcomm | ... | |
CVE-2018-12000 | 2021-11-23 19:59:03 | qualcomm | ... | |
CVE-2018-11997 | 2021-11-23 19:59:02 | qualcomm | ... | |
CVE-2018-11992 | 2021-11-23 19:59:01 | qualcomm | ... | |
CVE-2018-11991 | 2021-11-23 19:59:01 | qualcomm | ... | |
CVE-2018-11990 | 2021-11-23 19:59:00 | qualcomm | ... | |
CVE-2018-11979 | 2021-11-23 19:58:59 | qualcomm | ... | |
CVE-2018-11944 | 2021-11-23 19:58:58 | qualcomm | ... | |
CVE-2018-11957 | 2021-11-23 19:58:58 | qualcomm | ... | |
CVE-2018-11926 | 2021-11-23 19:58:57 | qualcomm | ... | |
CVE-2018-11915 | 2021-11-23 19:58:56 | qualcomm | ... | |
CVE-2018-11901 | 2021-11-23 19:58:56 | qualcomm | ... | |
CVE-2018-11900 | 2021-11-23 19:58:55 | qualcomm | ... | |
CVE-2018-11896 | 2021-11-23 19:58:54 | qualcomm | ... | |
CVE-2018-11890 | 2021-11-23 19:58:53 | qualcomm | ... | |
CVE-2018-11887 | 2021-11-23 19:58:52 | qualcomm | ... | |
CVE-2018-11885 | 2021-11-23 19:58:52 | qualcomm | ... | |
CVE-2018-11848 | 2021-11-23 19:58:51 | qualcomm | ... | |
CVE-2018-11844 | 2021-11-23 19:58:50 | qualcomm | ... | |
CVE-2018-11839 | 2021-11-23 19:58:49 | qualcomm | ... | |
CVE-2018-11841 | 2021-11-23 19:58:49 | qualcomm | ... | |
CVE-2018-11835 | 2021-11-23 19:58:48 | qualcomm | ... | |
CVE-2018-11834 | 2021-11-23 19:58:47 | qualcomm | ... | |
CVE-2018-11833 | 2021-11-23 19:58:47 | qualcomm | ... | |
CVE-2018-11831 | 2021-11-23 19:58:46 | qualcomm | ... | |
CVE-2018-11829 | 2021-11-23 19:58:45 | qualcomm | ... | |
CVE-2018-11306 | 2021-11-23 19:58:44 | qualcomm | ... | |
CVE-2018-11303 | 2021-11-23 19:58:44 | qualcomm | ... | |
CVE-2017-8249 | 2021-11-23 19:58:43 | qualcomm | ... | |
CVE-2017-8232 | 2021-11-23 19:58:42 | qualcomm | ... | |
CVE-2017-14874 | 2021-11-23 19:58:42 | qualcomm | ... | |
CVE-2015-9225 | 2021-11-23 19:58:41 | qualcomm | ... | |
CVE-2015-9214 | 2021-11-23 19:58:40 | qualcomm | ... | |
CVE-2015-9155 | 2021-11-23 19:58:39 | qualcomm | ... | |
CVE-2015-9168 | 2021-11-23 19:58:39 | qualcomm | ... | |
CVE-2015-9154 | 2021-11-23 19:58:38 | qualcomm | ... | |
CVE-2015-9121 | 2021-11-23 19:58:37 | qualcomm | ... | |
CVE-2015-9125 | 2021-11-23 19:58:37 | qualcomm | ... | |
CVE-2015-9117 | 2021-11-23 19:58:36 | qualcomm | ... | |
CVE-2015-9095 | 2021-11-23 19:58:35 | qualcomm | ... | |
CVE-2015-9094 | 2021-11-23 19:58:34 | qualcomm | ... | |
CVE-2015-9093 | 2021-11-23 19:58:34 | qualcomm | ... | |
CVE-2015-9092 | 2021-11-23 19:58:33 | qualcomm | ... | |
CVE-2015-9090 | 2021-11-23 19:58:32 | qualcomm | ... | |
CVE-2015-9091 | 2021-11-23 19:58:32 | qualcomm | ... | |
CVE-2015-9089 | 2021-11-23 19:58:31 | qualcomm | ... | |
CVE-2015-9088 | 2021-11-23 19:58:30 | qualcomm | ... | |
CVE-2015-9087 | 2021-11-23 19:58:29 | qualcomm | ... | |
CVE-2015-9086 | 2021-11-23 19:58:29 | qualcomm | ... | |
CVE-2015-9085 | 2021-11-23 19:58:28 | qualcomm | ... | |
CVE-2015-9083 | 2021-11-23 19:58:27 | qualcomm | ... | |
CVE-2015-9084 | 2021-11-23 19:58:27 | qualcomm | ... | |
CVE-2015-9082 | 2021-11-23 19:58:26 | qualcomm | ... | |
CVE-2015-9081 | 2021-11-23 19:58:25 | qualcomm | ... | |
CVE-2015-9079 | 2021-11-23 19:58:24 | qualcomm | ... | |
CVE-2015-9080 | 2021-11-23 19:58:24 | qualcomm | ... | |
CVE-2015-9078 | 2021-11-23 19:58:23 | qualcomm | ... | |
CVE-2015-9077 | 2021-11-23 19:58:22 | qualcomm | ... | |
CVE-2015-9075 | 2021-11-23 19:58:21 | qualcomm | ... | |
CVE-2015-9076 | 2021-11-23 19:58:21 | qualcomm | ... | |
CVE-2015-9074 | 2021-11-23 19:58:20 | qualcomm | ... | |
CVE-2021-25986 | 2021-11-23 19:17:08 | Mend | In Django-wiki, versions 0.0.20 to... | |
CVE-2021-31851 | 2021-11-23 19:16:57 | trellix | A Reflected Cross-Site Scripting vulnerability... | |
CVE-2021-31852 | 2021-11-23 19:16:50 | trellix | A Reflected Cross-Site Scripting vulnerability... | |
CVE-2021-24894 | 2021-11-23 19:16:24 | WPScan | The Reviews Plus WordPress plugin... | |
CVE-2021-24892 | 2021-11-23 19:16:23 | WPScan | Insecure Direct Object Reference in... | |
CVE-2021-24891 | 2021-11-23 19:16:21 | WPScan | The Elementor Website Builder WordPress... | |
CVE-2021-24888 | 2021-11-23 19:16:20 | WPScan | The ImageBoss WordPress plugin before... | |
CVE-2021-24882 | 2021-11-23 19:16:19 | WPScan | The Slideshow Gallery WordPress plugin... | |
CVE-2021-24877 | 2021-11-23 19:16:17 | WPScan | The MainWP Child WordPress plugin... | |
CVE-2021-24875 | 2021-11-23 19:16:16 | WPScan | The eCommerce Product Catalog Plugin... | |
CVE-2021-24873 | 2021-11-23 19:16:14 | WPScan | The Tutor LMS WordPress plugin... | |
CVE-2021-24830 | 2021-11-23 19:16:13 | WPScan | The Advanced Access Manager WordPress... | |
CVE-2021-24812 | 2021-11-23 19:16:12 | WPScan | The BetterLinks WordPress plugin before... | |
CVE-2021-24729 | 2021-11-23 19:16:10 | WPScan | The Logo Showcase with Slick... | |
CVE-2021-24713 | 2021-11-23 19:16:09 | WPScan | The Video Lessons Manager WordPress... | |
CVE-2021-24703 | 2021-11-23 19:16:07 | WPScan | The Download Plugin WordPress plugin... | |
CVE-2021-24700 | 2021-11-23 19:16:06 | WPScan | The Forminator WordPress plugin before... | |
CVE-2021-24668 | 2021-11-23 19:16:05 | WPScan | The MAZ Loader WordPress plugin... | |
CVE-2021-24644 | 2021-11-23 19:16:03 | WPScan | The Images to WebP WordPress... | |
CVE-2021-24641 | 2021-11-23 19:16:01 | WPScan | The Images to WebP WordPress... | |
CVE-2021-38980 | 2021-11-23 19:15:36 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38891 | 2021-11-23 19:15:34 | ibm | IBM Sterling Connect:Direct Web Services... | |
CVE-2021-38890 | 2021-11-23 19:15:33 | ibm | IBM Sterling Connect:Direct Web Services... | |
CVE-2021-38875 | 2021-11-23 19:15:31 | ibm | IBM MQ 8.0, 9.0 LTS,... | |
CVE-2021-41281 | 2021-11-23 19:15:18 | GitHub_M | Synapse is a package for... | |
CVE-2021-43775 | 2021-11-23 19:15:13 | GitHub_M | Aim is an open-source, self-hosted... | |
CVE-2021-43019 | 2021-11-23 18:03:45 | adobe | Adobe Creative Cloud version 5.5... | |
CVE-2021-35052 | 2021-11-23 15:30:38 | Kaspersky | A component in Kaspersky Password... | |
CVE-2021-37013 | 2021-11-23 15:27:45 | huawei | There is a Improper Input... | |
CVE-2021-37006 | 2021-11-23 15:27:27 | huawei | There is a Improper Preservation... | |
CVE-2021-37010 | 2021-11-23 15:27:09 | huawei | There is a Exposure of... | |
CVE-2021-37022 | 2021-11-23 15:26:49 | huawei | There is a Heap-based Buffer... | |
CVE-2021-37023 | 2021-11-23 15:26:32 | huawei | There is a Improper Access... | |
CVE-2021-37024 | 2021-11-23 15:26:15 | huawei | There is a Improper Input... | |
CVE-2021-37025 | 2021-11-23 15:25:55 | huawei | There is a Improper Input... | |
CVE-2021-37004 | 2021-11-23 15:25:38 | huawei | There is a Improper Input... | |
CVE-2021-37012 | 2021-11-23 15:25:18 | huawei | There is a Data Processing... | |
CVE-2021-37018 | 2021-11-23 15:24:58 | huawei | There is a Data Processing... | |
CVE-2021-37005 | 2021-11-23 15:24:38 | huawei | There is a Improper Input... | |
CVE-2021-37017 | 2021-11-23 15:24:12 | huawei | There is a Improper Input... | |
CVE-2021-37026 | 2021-11-23 15:23:49 | huawei | There is a Improper Input... | |
CVE-2021-37019 | 2021-11-23 15:23:33 | huawei | There is a Improper Input... | |
CVE-2021-37003 | 2021-11-23 15:23:12 | huawei | There is a Improper Input... | |
CVE-2021-37015 | 2021-11-23 15:22:51 | huawei | There is a Out-of-bounds Read... | |
CVE-2021-37008 | 2021-11-23 15:22:33 | huawei | There is a Improper Input... | |
CVE-2021-37016 | 2021-11-23 15:22:16 | huawei | There is a Out-of-bounds Read... | |
CVE-2021-37007 | 2021-11-23 15:21:56 | huawei | There is a Out-of-bounds Read... | |
CVE-2021-37009 | 2021-11-23 15:21:30 | huawei | There is a Configuration vulnerability... | |
CVE-2021-37035 | 2021-11-23 15:16:40 | huawei | There is a Remote DoS... | |
CVE-2021-37034 | 2021-11-23 15:16:17 | huawei | There is an Unstandardized field... | |
CVE-2021-37033 | 2021-11-23 15:16:00 | huawei | There is an Injection attack... | |
CVE-2021-37032 | 2021-11-23 15:15:29 | huawei | There is a Bypass vulnerability... | |
CVE-2021-37031 | 2021-11-23 15:15:05 | huawei | There is a Remote DoS... | |
CVE-2021-37030 | 2021-11-23 15:14:41 | huawei | There is an Improper permission... | |
CVE-2021-37029 | 2021-11-23 15:14:17 | huawei | There is an Identity verification... | |
CVE-2021-22356 | 2021-11-23 15:05:21 | huawei | There is a weak secure... | |
CVE-2021-37102 | 2021-11-23 15:02:39 | huawei | There is a command injection... | |
CVE-2021-37036 | 2021-11-23 14:59:57 | huawei | There is an information leakage... | |
CVE-2021-22410 | 2021-11-23 14:55:41 | huawei | There is a XSS injection... | |
CVE-2021-39976 | 2021-11-23 14:53:41 | huawei | There is a privilege escalation... | |
CVE-2021-20601 | 2021-11-23 14:42:53 | Mitsubishi | Improper input validation vulnerability in... | |
CVE-2021-3672 | 2021-11-23 00:00:00 | redhat | A flaw was found in... | |
CVE-2021-40831 | 2021-11-22 23:41:19 | F-SecureUS | The AWS IoT Device SDK... | |
CVE-2021-40830 | 2021-11-22 23:41:18 | F-SecureUS | The AWS IoT Device SDK... | |
CVE-2021-40829 | 2021-11-22 23:41:17 | F-SecureUS | Connections initialized by the AWS... | |
CVE-2021-40828 | 2021-11-22 23:41:16 | F-SecureUS | Connections initialized by the AWS... | |
CVE-2020-22719 | 2021-11-22 22:20:16 | mitre | Shimo Document v2.0.1 contains a... | |
CVE-2021-44150 | 2021-11-22 21:51:56 | mitre | The client in tusdotnet through... | |
CVE-2021-44147 | 2021-11-22 21:26:04 | mitre | An XML External Entity issue... | |
CVE-2021-32004 | 2021-11-22 20:32:45 | Secomea | This issue affects: Secomea GateManager... | |
CVE-2021-44144 | 2021-11-22 20:28:50 | mitre | Croatia Control Asterix 2.8.1 has... | |
CVE-2021-44143 | 2021-11-22 19:29:29 | mitre | A flaw was found in... | |
CVE-2021-42705 | 2021-11-22 19:06:36 | icscert | PLC Editor Versions 1.3.8 and... | |
CVE-2021-42707 | 2021-11-22 19:04:29 | icscert | PLC Editor Versions 1.3.8 and... | |
CVE-2021-38448 | 2021-11-22 18:58:45 | icscert | The affected controllers do not... | |
CVE-2021-23673 | 2021-11-22 17:00:22 | snyk | This affects all versions of... | |
CVE-2021-23732 | 2021-11-22 17:00:16 | snyk | This affects all versions of... | |
CVE-2021-23718 | 2021-11-22 17:00:11 | snyk | The package ssrf-agent before 1.0.5... | |
CVE-2019-5640 | 2021-11-22 16:35:10 | rapid7 | Rapid7 Nexpose versions prior to... | |
CVE-2021-43560 | 2021-11-22 16:00:22 | fedora | A flaw was found in... | |
CVE-2021-43559 | 2021-11-22 16:00:05 | fedora | A flaw was found in... | |
CVE-2021-43558 | 2021-11-22 15:59:46 | fedora | A flaw was found in... | |
CVE-2021-3943 | 2021-11-22 15:59:29 | fedora | A flaw was found in... | |
CVE-2021-3935 | 2021-11-22 15:59:14 | fedora | When PgBouncer is configured to... | |
CVE-2021-42727 | 2021-11-22 15:37:29 | adobe | Adobe Bridge 11.1.1 (and earlier)... | |
CVE-2021-43016 | 2021-11-22 15:33:50 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-43015 | 2021-11-22 15:32:47 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-42738 | 2021-11-22 15:25:13 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-42737 | 2021-11-22 15:23:30 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-42733 | 2021-11-22 15:22:32 | adobe | Adobe Bridge version 11.1.1 (and... | |
CVE-2021-40775 | 2021-11-22 15:21:51 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-40774 | 2021-11-22 15:21:00 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-40773 | 2021-11-22 15:20:10 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-40772 | 2021-11-22 15:19:19 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-40771 | 2021-11-22 15:18:24 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-40770 | 2021-11-22 15:11:43 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2020-7882 | 2021-11-22 14:43:26 | krcert | Using the parameter of getPFXFolderList... | |
CVE-2021-26614 | 2021-11-22 14:38:24 | krcert | ius_get.cgi in IpTime C200 camera... | |
CVE-2021-43582 | 2021-11-22 08:55:56 | mitre | A Use-After-Free Remote Vulnerability exists... | |
CVE-2021-43581 | 2021-11-22 08:55:31 | mitre | An Out-of-Bounds Read vulnerability exists... | |
CVE-2021-38378 | 2021-11-22 08:54:35 | mitre | OX App Suite 7.10.5 allows... | |
CVE-2021-38377 | 2021-11-22 08:51:24 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-38376 | 2021-11-22 08:43:36 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-38375 | 2021-11-22 08:40:38 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-38374 | 2021-11-22 08:38:06 | mitre | OX App Suite through through... | |
CVE-2021-38146 | 2021-11-22 08:34:58 | mitre | The File Download API in... | |
CVE-2021-33495 | 2021-11-22 08:30:10 | mitre | OX App Suite 7.10.5 allows... | |
CVE-2021-33494 | 2021-11-22 08:27:26 | mitre | OX App Suite 7.10.5 allows... | |
CVE-2021-43557 | 2021-11-22 08:25:09 | apache | The uri-block plugin in Apache... | |
CVE-2021-33493 | 2021-11-22 08:24:42 | mitre | The middleware component in OX... | |
CVE-2021-33492 | 2021-11-22 08:16:25 | mitre | OX App Suite 7.10.5 allows... | |
CVE-2021-33491 | 2021-11-22 08:12:58 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-33490 | 2021-11-22 07:39:39 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-33489 | 2021-11-22 07:36:44 | mitre | OX App Suite through 7.10.5... | |
CVE-2021-33488 | 2021-11-22 07:32:10 | mitre | chat in OX App Suite... | |
CVE-2021-44079 | 2021-11-22 07:00:42 | mitre | In the wazuh-slack active response... | |
CVE-2021-28710 | 2021-11-21 14:18:23 | XEN | certain VT-d IOMMUs may not... | |
CVE-2021-34400 | 2021-11-20 14:55:27 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-34399 | 2021-11-20 14:55:25 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-23219 | 2021-11-20 14:55:24 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-23217 | 2021-11-20 14:55:23 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-23201 | 2021-11-20 14:55:21 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-1125 | 2021-11-20 14:55:20 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-1105 | 2021-11-20 14:55:19 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-1088 | 2021-11-20 14:55:17 | nvidia | NVIDIA GPU and Tegra hardware... | |
CVE-2021-36340 | 2021-11-20 01:40:28 | dell | Dell EMC SCG 5.00.00.10 and... | |
CVE-2021-36322 | 2021-11-20 01:40:27 | dell | Dell Networking X-Series firmware versions... | |
CVE-2021-36321 | 2021-11-20 01:40:25 | dell | Dell Networking X-Series firmware versions... | |
CVE-2021-36320 | 2021-11-20 01:40:24 | dell | Dell Networking X-Series firmware versions... | |
CVE-2021-36319 | 2021-11-20 01:40:23 | dell | Dell Networking OS10 versions 10.4.3.x,... | |
CVE-2021-36310 | 2021-11-20 01:40:21 | dell | Dell Networking OS10, versions 10.4.3.x,... | |
CVE-2021-36308 | 2021-11-20 01:40:20 | dell | Networking OS10, versions prior to... | |
CVE-2021-36307 | 2021-11-20 01:40:19 | dell | Networking OS10, versions prior to... | |
CVE-2021-36306 | 2021-11-20 01:40:17 | dell | Networking OS10, versions prior to... | |
CVE-2021-38681 | 2021-11-20 01:05:12 | qnap | A reflected cross-site scripting (XSS)... | |
CVE-2021-34358 | 2021-11-20 01:05:10 | qnap | We have already fixed this... | |
CVE-2021-39198 | 2021-11-19 21:30:09 | GitHub_M | OroCRM is an open source... | |
CVE-2021-41280 | 2021-11-19 20:05:11 | GitHub_M | Sharetribe Go is a source... | |
CVE-2021-23433 | 2021-11-19 19:25:12 | snyk | The package algoliasearch-helper before 3.6.2... | |
CVE-2021-40391 | 2021-11-19 18:53:49 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-26248 | 2021-11-19 18:37:35 | icscert | Philips MRI 1.5T and MRI... | |
CVE-2021-42744 | 2021-11-19 18:36:49 | icscert | Philips MRI 1.5T and MRI... | |
CVE-2021-26262 | 2021-11-19 18:35:52 | icscert | Philips MRI 1.5T and MRI... | |
CVE-2021-44038 | 2021-11-19 18:29:55 | mitre | An issue was discovered in... | |
CVE-2021-36884 | 2021-11-19 18:19:34 | Patchstack | Authenticated Persistent Cross-Site Scripting (XSS)... | |
CVE-2021-43555 | 2021-11-19 18:16:13 | icscert | mySCADA myDESIGNER Versions 8.20.0 and... | |
CVE-2021-22968 | 2021-11-19 18:11:35 | hackerone | A bypass of adding remote... | |
CVE-2021-22967 | 2021-11-19 18:11:07 | hackerone | In Concrete CMS (formerly concrete... | |
CVE-2021-22965 | 2021-11-19 18:10:38 | hackerone | A vulnerability in Pulse Connect... | |
CVE-2021-22951 | 2021-11-19 18:10:14 | hackerone | Unauthorized individuals could view password... | |
CVE-2021-22966 | 2021-11-19 18:09:48 | hackerone | Privilege escalation from Editor to... | |
CVE-2021-22970 | 2021-11-19 18:08:53 | hackerone | Concrete CMS (formerly concrete5) versions... | |
CVE-2021-22969 | 2021-11-19 18:08:30 | hackerone | Concrete CMS (formerly concrete5) versions... | |
CVE-2021-42254 | 2021-11-19 18:04:10 | mitre | BeyondTrust Privilege Management prior to... | |
CVE-2021-41569 | 2021-11-19 17:14:10 | mitre | SAS/Intrnet 9.4 build 1520 and... | |
CVE-2021-44037 | 2021-11-19 16:57:22 | mitre | Team Password Manager (aka TeamPasswordManager)... | |
CVE-2021-44036 | 2021-11-19 16:50:34 | mitre | Team Password Manager (aka TeamPasswordManager)... | |
CVE-2021-29329 | 2021-11-19 16:39:40 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29328 | 2021-11-19 16:39:39 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29327 | 2021-11-19 16:39:38 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29326 | 2021-11-19 16:39:37 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29325 | 2021-11-19 16:39:36 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29324 | 2021-11-19 16:39:34 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-29323 | 2021-11-19 16:39:34 | mitre | OpenSource Moddable v10.5.0 was discovered... | |
CVE-2021-39923 | 2021-11-19 16:31:03 | GitLab | Large loop in the PNRP... | |
CVE-2021-22028 | 2021-11-19 16:17:47 | vmware | In versions of Greenplum database... | |
CVE-2021-3962 | 2021-11-19 16:11:30 | redhat | A flaw was found in... | |
CVE-2021-22030 | 2021-11-19 16:04:46 | vmware | In versions of Greenplum database... | |
CVE-2021-36003 | 2021-11-19 16:00:09 | adobe | Adobe Audition version 14.2 (and... | |
CVE-2021-22053 | 2021-11-19 15:56:11 | vmware | Applications using both `spring-cloud-netflix-hystrix-dashboard` and... | |
CVE-2021-33850 | 2021-11-19 15:52:43 | CSW | There is a Cross-Site Scripting... | |
CVE-2021-43408 | 2021-11-19 15:41:32 | AppCheck | The "Duplicate Post" WordPress plugin... | |
CVE-2021-43409 | 2021-11-19 15:39:00 | AppCheck | The “WPO365 | LOGIN” WordPress... | |
CVE-2021-42363 | 2021-11-19 15:35:08 | Wordfence | The Preview E-Mails for WooCommerce... | |
CVE-2021-39353 | 2021-11-19 15:34:11 | Wordfence | The Easy Registration Forms WordPress... | |
CVE-2021-37592 | 2021-11-19 14:18:58 | mitre | Suricata before 5.0.8 and 6.x... | |
CVE-2021-3920 | 2021-11-19 12:15:11 | @huntrdev | grav-plugin-admin is vulnerable to Improper... | |
CVE-2021-3950 | 2021-11-19 12:10:10 | @huntrdev | django-helpdesk is vulnerable to Improper... | |
CVE-2021-3957 | 2021-11-19 12:00:11 | @huntrdev | kimai2 is vulnerable to Cross-Site... | |
CVE-2021-3961 | 2021-11-19 11:55:10 | @huntrdev | snipe-it is vulnerable to Improper... | |
CVE-2021-3963 | 2021-11-19 11:50:10 | @huntrdev | kimai2 is vulnerable to Cross-Site... | |
CVE-2021-3968 | 2021-11-19 11:40:12 | @huntrdev | vim is vulnerable to Heap-based... | |
CVE-2021-3973 | 2021-11-19 11:35:11 | @huntrdev | vim is vulnerable to Heap-based... | |
CVE-2021-41435 | 2021-11-19 11:26:30 | mitre | A brute-force protection bypass in... | |
CVE-2021-41436 | 2021-11-19 11:14:09 | mitre | An HTTP request smuggling in... | |
CVE-2021-3976 | 2021-11-19 10:35:10 | @huntrdev | kimai2 is vulnerable to Cross-Site... | |
CVE-2021-41532 | 2021-11-19 09:20:26 | apache | In Apache Ozone before 1.2.0,... | |
CVE-2021-39236 | 2021-11-19 09:20:25 | apache | In Apache Ozone before 1.2.0,... | |
CVE-2021-39235 | 2021-11-19 09:20:23 | apache | In Apache Ozone before 1.2.0,... | |
CVE-2021-39234 | 2021-11-19 09:20:22 | apache | In Apache Ozone versions prior... | |
CVE-2021-39233 | 2021-11-19 09:20:20 | apache | In Apache Ozone versions prior... | |
CVE-2021-39232 | 2021-11-19 09:20:19 | apache | In Apache Ozone versions prior... | |
CVE-2021-39231 | 2021-11-19 09:20:17 | apache | In Apache Ozone versions prior... | |
CVE-2021-36372 | 2021-11-19 09:20:16 | apache | In Apache Ozone versions prior... | |
CVE-2021-42338 | 2021-11-19 09:05:12 | twcert | 4MOSAn GCB Doctor’s login page... | |
CVE-2021-44033 | 2021-11-19 04:37:57 | mitre | In Ionic Identity Vault before... | |
CVE-2021-44025 | 2021-11-19 03:47:48 | mitre | Roundcube before 1.3.17 and 1.4.x... | |
CVE-2021-44026 | 2021-11-19 03:47:27 | mitre | Roundcube before 1.3.17 and 1.4.x... | |
CVE-2021-39929 | 2021-11-19 00:00:00 | GitLab | Uncontrolled Recursion in the Bluetooth... | |
CVE-2021-39924 | 2021-11-19 00:00:00 | GitLab | Large loop in the Bluetooth... | |
CVE-2021-39922 | 2021-11-19 00:00:00 | GitLab | Buffer overflow in the C12.22... | |
CVE-2021-39926 | 2021-11-19 00:00:00 | GitLab | Buffer overflow in the Bluetooth... | |
CVE-2021-39925 | 2021-11-19 00:00:00 | GitLab | Buffer overflow in the Bluetooth... | |
CVE-2021-39921 | 2021-11-19 00:00:00 | GitLab | NULL pointer exception in the... | |
CVE-2021-21898 | 2021-11-19 00:00:00 | talos | A code execution vulnerability exists... | |
CVE-2021-21899 | 2021-11-19 00:00:00 | talos | A code execution vulnerability exists... | |
CVE-2021-21900 | 2021-11-19 00:00:00 | talos | A code execution vulnerability exists... | |
CVE-2021-3974 | 2021-11-19 00:00:00 | @huntrdev | vim is vulnerable to Use... | |
CVE-2021-40131 | 2021-11-18 23:50:29 | cisco | A vulnerability in the web-based... | |
CVE-2021-40130 | 2021-11-18 23:50:24 | cisco | A vulnerability in the web... | |
CVE-2021-40129 | 2021-11-18 23:50:17 | cisco | A vulnerability in the configuration... | |
CVE-2021-41278 | 2021-11-18 23:50:11 | GitHub_M | Functions SDK for EdgeX is... | |
CVE-2021-37322 | 2021-11-18 21:11:21 | mitre | GCC c++filt v2.26 was discovered... | |
CVE-2021-43017 | 2021-11-18 18:35:31 | adobe | Adobe Creative Cloud version 5.5... | |
CVE-2021-23193 | 2021-11-18 18:02:43 | Gallagher | Improper privilege validation vulnerability in... | |
CVE-2021-23197 | 2021-11-18 18:01:52 | Gallagher | Unquoted service path vulnerability in... | |
CVE-2021-23167 | 2021-11-18 18:00:40 | Gallagher | Improper certificate validation vulnerability in... | |
CVE-2021-23146 | 2021-11-18 17:59:56 | Gallagher | An Incomplete Comparison with Missing... | |
CVE-2021-23162 | 2021-11-18 17:59:11 | Gallagher | Improper validation of the cloud... | |
CVE-2021-23155 | 2021-11-18 17:58:23 | Gallagher | Improper validation of the cloud... | |
CVE-2021-42525 | 2021-11-18 16:46:02 | adobe | Acrobat Animate versions 21.0.9 (and... | |
CVE-2021-42524 | 2021-11-18 16:45:26 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42272 | 2021-11-18 16:44:19 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42271 | 2021-11-18 16:43:41 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42270 | 2021-11-18 16:43:01 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42269 | 2021-11-18 16:42:00 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42268 | 2021-11-18 16:41:17 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42267 | 2021-11-18 16:40:24 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-42266 | 2021-11-18 16:39:38 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-40733 | 2021-11-18 16:38:51 | adobe | Adobe Animate version 21.0.9 (and... | |
CVE-2021-35534 | 2021-11-18 16:35:03 | Hitachi Energy | Insufficient security control vulnerability in... | |
CVE-2021-40761 | 2021-11-18 16:28:39 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40760 | 2021-11-18 16:27:31 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40759 | 2021-11-18 16:26:51 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40758 | 2021-11-18 16:26:08 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40757 | 2021-11-18 16:24:45 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40756 | 2021-11-18 16:22:59 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40755 | 2021-11-18 16:20:26 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40754 | 2021-11-18 16:19:15 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40753 | 2021-11-18 16:17:18 | adobe | Adobe After Effects version 18.4.1... | |
CVE-2021-40752 | 2021-11-18 16:13:21 | adobe | Adobe After Effects version 18.4... | |
CVE-2021-40751 | 2021-11-18 16:11:23 | adobe | Adobe After Effects version 18.4... | |
CVE-2021-35535 | 2021-11-18 15:53:12 | Hitachi Energy | Insecure Boot Image vulnerability in... | |
CVE-2021-37939 | 2021-11-18 15:09:27 | elastic | It was discovered that Kibana’s... | |
CVE-2021-37938 | 2021-11-18 15:06:45 | elastic | It was discovered that on... | |
CVE-2021-43669 | 2021-11-18 15:05:27 | mitre | A vulnerability has been detected... | |
CVE-2021-43668 | 2021-11-18 15:05:20 | mitre | Go-Ethereum 1.10.9 nodes crash (denial... | |
CVE-2021-43667 | 2021-11-18 15:05:14 | mitre | A vulnerability has been detected... | |
CVE-2021-0671 | 2021-11-18 14:58:55 | google_android | In apusys, there is a... | |
CVE-2021-0670 | 2021-11-18 14:58:46 | google_android | In apusys, there is a... | |
CVE-2021-0669 | 2021-11-18 14:58:38 | google_android | In apusys, there is a... | |
CVE-2021-0668 | 2021-11-18 14:58:28 | google_android | In apusys, there is a... | |
CVE-2021-0667 | 2021-11-18 14:58:21 | google_android | In apusys, there is a... | |
CVE-2021-0666 | 2021-11-18 14:58:13 | google_android | In apusys, there is a... | |
CVE-2021-0665 | 2021-11-18 14:58:04 | google_android | In apusys, there is a... | |
CVE-2021-0664 | 2021-11-18 14:57:55 | google_android | In ccu, there is a... | |
CVE-2021-0659 | 2021-11-18 14:57:44 | google_android | In apusys, there is a... | |
CVE-2021-0658 | 2021-11-18 14:57:36 | google_android | In apusys, there is a... | |
CVE-2021-0657 | 2021-11-18 14:57:28 | google_android | In apusys, there is a... | |
CVE-2021-0656 | 2021-11-18 14:57:18 | google_android | In edma driver, there is... | |
CVE-2021-0655 | 2021-11-18 14:57:08 | google_android | In mdlactl driver, there is... | |
CVE-2021-0629 | 2021-11-18 14:56:02 | google_android | In mdlactl driver, there is... | |
CVE-2021-0624 | 2021-11-18 14:55:53 | google_android | In flv extractor, there is... | |
CVE-2021-0623 | 2021-11-18 14:55:44 | google_android | In asf extractor, there is... | |
CVE-2021-0622 | 2021-11-18 14:55:30 | google_android | In asf extractor, there is... | |
CVE-2021-0621 | 2021-11-18 14:55:03 | google_android | In asf extractor, there is... | |
CVE-2021-0620 | 2021-11-18 14:54:52 | google_android | In asf extractor, there is... | |
CVE-2021-0619 | 2021-11-18 14:54:43 | google_android | In ape extractor, there is... | |
CVE-2021-0672 | 2021-11-18 14:54:11 | google_android | In Browser app, there is... | |
CVE-2021-36909 | 2021-11-18 14:41:05 | Patchstack | Authenticated Database Reset vulnerability in... | |
CVE-2021-36908 | 2021-11-18 14:37:28 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2021-27023 | 2021-11-18 14:33:18 | puppet | A flaw was discovered in... | |
CVE-2021-27025 | 2021-11-18 14:30:36 | puppet | A flaw was discovered in... | |
CVE-2021-27026 | 2021-11-18 14:27:21 | puppet | A flaw was divered in... | |
CVE-2021-27024 | 2021-11-18 14:23:56 | puppet | A flaw was discovered in... | |
CVE-2021-43549 | 2021-11-18 14:18:48 | icscert | A remote authenticated attacker with... | |
CVE-2021-39920 | 2021-11-18 00:00:00 | GitLab | NULL pointer exception in the... | |
CVE-2021-39928 | 2021-11-18 00:00:00 | GitLab | NULL pointer exception in the... | |
CVE-2021-41277 | 2021-11-17 20:05:11 | GitHub_M | Metabase is an open source... | |
CVE-2021-41274 | 2021-11-17 19:55:11 | GitHub_M | solidus_auth_devise provides authentication services for... | |
CVE-2021-41275 | 2021-11-17 19:50:11 | GitHub_M | spree_auth_devise is an open source... | |
CVE-2021-0182 | 2021-11-17 19:47:39 | intel | Uncontrolled resource consumption in the... | |
CVE-2021-0180 | 2021-11-17 19:46:50 | intel | Uncontrolled resource consumption in the... | |
CVE-2021-0186 | 2021-11-17 19:45:47 | intel | Improper input validation in the... | |
CVE-2020-8741 | 2021-11-17 19:44:10 | intel | Improper permissions in the installer... | |
CVE-2021-0013 | 2021-11-17 19:43:18 | intel | Improper input validation for Intel(R)... | |
CVE-2021-0053 | 2021-11-17 19:42:18 | intel | Improper initialization in firmware for... | |
CVE-2021-0079 | 2021-11-17 19:39:06 | intel | Improper input validation in software... | |
CVE-2021-0075 | 2021-11-17 19:38:18 | intel | Out-of-bounds write in firmware for... | |
CVE-2021-0069 | 2021-11-17 19:37:26 | intel | Improper input validation in firmware... | |
CVE-2021-41273 | 2021-11-17 19:30:12 | GitHub_M | Pterodactyl is an open-source game... | |
CVE-2021-0082 | 2021-11-17 19:30:03 | intel | Uncontrolled search path in software... | |
CVE-2021-0071 | 2021-11-17 19:29:08 | intel | Improper input validation in firmware... | |
CVE-2021-0078 | 2021-11-17 19:28:16 | intel | Improper input validation in software... | |
CVE-2021-0063 | 2021-11-17 19:27:28 | intel | Improper input validation in firmware... | |
CVE-2021-0135 | 2021-11-17 19:26:36 | intel | Improper input validation in the... | |
CVE-2021-0146 | 2021-11-17 19:25:13 | intel | Hardware allows activation of test... | |
CVE-2021-0110 | 2021-11-17 19:24:15 | intel | Improper access control in some... | |
CVE-2021-0148 | 2021-11-17 19:23:25 | intel | Insertion of information into log... | |
CVE-2021-33073 | 2021-11-17 19:22:19 | intel | Uncontrolled resource consumption in the... | |
CVE-2021-0152 | 2021-11-17 19:21:01 | intel | Improper verification of cryptographic signature... | |
CVE-2021-41190 | 2021-11-17 19:20:11 | GitHub_M | The OCI Distribution Spec project... | |
CVE-2021-0151 | 2021-11-17 19:20:06 | intel | Improper access control in the... | |
CVE-2021-0065 | 2021-11-17 19:19:10 | intel | Incorrect default permissions in the... | |
CVE-2021-0064 | 2021-11-17 19:18:12 | intel | Insecure inherited permissions in the... | |
CVE-2021-43996 | 2021-11-17 19:17:55 | mitre | The Ignition component before 1.16.15,... | |
CVE-2021-0199 | 2021-11-17 19:17:10 | intel | Improper input validation in the... | |
CVE-2021-0198 | 2021-11-17 19:16:16 | intel | Improper access control in the... | |
CVE-2021-0197 | 2021-11-17 19:15:23 | intel | Protection mechanism failure in the... | |
CVE-2021-41165 | 2021-11-17 19:15:11 | GitHub_M | CKEditor4 is an open source... | |
CVE-2021-0200 | 2021-11-17 19:14:27 | intel | Out-of-bounds write in the firmware... | |
CVE-2021-33059 | 2021-11-17 19:13:18 | intel | Improper input validation in the... | |
CVE-2021-33098 | 2021-11-17 19:12:10 | intel | Improper input validation in the... | |
CVE-2021-33058 | 2021-11-17 19:11:16 | intel | Improper access control in the... | |
CVE-2021-33062 | 2021-11-17 19:10:23 | intel | Incorrect default permissions in the... | |
CVE-2021-33063 | 2021-11-17 19:09:02 | intel | Uncontrolled search path in the... | |
CVE-2021-33118 | 2021-11-17 19:07:55 | intel | Improper access control in the... | |
CVE-2021-0158 | 2021-11-17 19:06:54 | intel | Improper input validation in the... | |
CVE-2021-0157 | 2021-11-17 19:05:08 | intel | Insufficient control flow management in... | |
CVE-2021-33071 | 2021-11-17 19:03:56 | intel | Incorrect default permissions in the... | |
CVE-2021-33097 | 2021-11-17 19:02:53 | intel | Time-of-check time-of-use vulnerability in the... | |
CVE-2021-0120 | 2021-11-17 19:01:48 | intel | Improper initialization in the installer... | |
CVE-2021-0121 | 2021-11-17 19:00:46 | intel | Improper access control in the... | |
CVE-2021-33086 | 2021-11-17 18:59:09 | intel | Out-of-bounds write in firmware for... | |
CVE-2021-33090 | 2021-11-17 18:57:02 | intel | Incorrect default permissionsin the software... | |
CVE-2021-33089 | 2021-11-17 18:56:14 | intel | Improper access control in the... | |
CVE-2021-0096 | 2021-11-17 18:55:08 | intel | Improper authentication in the software... | |
CVE-2021-33087 | 2021-11-17 18:53:57 | intel | Improper authentication in the installer... | |
CVE-2021-33095 | 2021-11-17 18:52:51 | intel | Unquoted search path in the... | |
CVE-2021-33094 | 2021-11-17 18:50:56 | intel | Insecure inherited permissions in the... | |
CVE-2021-33093 | 2021-11-17 18:49:10 | intel | Insecure inherited permissions in the... | |
CVE-2021-33092 | 2021-11-17 18:47:38 | intel | Incorrect default permissions in the... | |
CVE-2021-33091 | 2021-11-17 18:46:19 | intel | Insecure inherited permissions in the... | |
CVE-2021-33088 | 2021-11-17 18:36:16 | intel | Incorrect default permissions in the... | |
CVE-2021-33106 | 2021-11-17 18:35:02 | intel | Integer overflow in the Safestring... | |
CVE-2021-42361 | 2021-11-17 18:27:22 | Wordfence | The Contact Form Email WordPress... | |
CVE-2021-43979 | 2021-11-17 18:26:13 | mitre | Styra Open Policy Agent (OPA)... | |
CVE-2021-43553 | 2021-11-17 18:20:51 | icscert | PI Vision could disclose information... | |
CVE-2021-43551 | 2021-11-17 18:19:44 | icscert | A remote attacker with write... | |
CVE-2021-35528 | 2021-11-17 17:55:45 | Hitachi Energy | Improper Access Control vulnerability in... | |
CVE-2021-42360 | 2021-11-17 17:45:46 | Wordfence | On sites that also had... | |
CVE-2021-42362 | 2021-11-17 17:44:23 | Wordfence | The WordPress Popular Posts WordPress... | |
CVE-2021-43977 | 2021-11-17 16:54:13 | mitre | SmarterTools SmarterMail 16.x through 100.x... | |
CVE-2021-32234 | 2021-11-17 16:54:02 | mitre | SmarterTools SmarterMail 16.x through 100.x... | |
CVE-2021-43975 | 2021-11-17 16:32:30 | mitre | In the Linux kernel through... | |
CVE-2021-40745 | 2021-11-17 15:44:04 | adobe | Adobe Campaign version 21.2.1 (and... | |
CVE-2021-42250 | 2021-11-17 15:10:10 | apache | Improper output neutralization for Logs.... | |
CVE-2021-38959 | 2021-11-17 14:00:17 | ibm | IBM SPSS Statistics for Windows... | |
CVE-2021-29861 | 2021-11-17 14:00:16 | ibm | IBM AIX 7.1, 7.2, and... | |
CVE-2021-29860 | 2021-11-17 14:00:14 | ibm | IBM AIX 7.1, 7.2, and... | |
CVE-2021-42955 | 2021-11-17 12:26:22 | mitre | Zoho Remote Access Plus Server... | |
CVE-2021-42954 | 2021-11-17 12:13:26 | mitre | Zoho Remote Access Plus Server... | |
CVE-2021-42956 | 2021-11-17 11:51:58 | mitre | Zoho Remote Access Plus Server... | |
CVE-2021-32600 | 2021-11-17 11:36:23 | fortinet | An exposure of sensitive information... | |
CVE-2021-41931 | 2021-11-17 11:33:02 | mitre | The Companys Recruitment Management System... | |
CVE-2021-24856 | 2021-11-17 10:16:00 | WPScan | The Shared Files WordPress plugin... | |
CVE-2021-24854 | 2021-11-17 10:15:58 | WPScan | The QR Redirector WordPress plugin... | |
CVE-2021-24853 | 2021-11-17 10:15:57 | WPScan | The QR Redirector WordPress plugin... | |
CVE-2021-24852 | 2021-11-17 10:15:55 | WPScan | The MouseWheel Smooth Scroll WordPress... | |
CVE-2021-24851 | 2021-11-17 10:15:54 | WPScan | The Insert Pages WordPress plugin... | |
CVE-2021-24850 | 2021-11-17 10:15:52 | WPScan | The Insert Pages WordPress plugin... | |
CVE-2021-24847 | 2021-11-17 10:15:51 | WPScan | The importFromRedirection AJAX action of... | |
CVE-2021-24841 | 2021-11-17 10:15:49 | WPScan | The Helpful WordPress plugin before... | |
CVE-2021-24834 | 2021-11-17 10:15:47 | WPScan | The YOP Poll WordPress plugin... | |
CVE-2021-24833 | 2021-11-17 10:15:46 | WPScan | The YOP Poll WordPress plugin... | |
CVE-2021-24815 | 2021-11-17 10:15:44 | WPScan | The Accept Donations with PayPal... | |
CVE-2021-24804 | 2021-11-17 10:15:43 | WPScan | The Simple JWT Login WordPress... | |
CVE-2021-24802 | 2021-11-17 10:15:41 | WPScan | The Colorful Categories WordPress plugin... | |
CVE-2021-24796 | 2021-11-17 10:15:40 | WPScan | The My Tickets WordPress plugin... | |
CVE-2021-24787 | 2021-11-17 10:15:38 | WPScan | The Client Invoicing by Sprout... | |
CVE-2021-24776 | 2021-11-17 10:15:37 | WPScan | The WP Performance Score Booster... | |
CVE-2021-24772 | 2021-11-17 10:15:35 | WPScan | The Stream WordPress plugin before... | |
CVE-2021-24758 | 2021-11-17 10:15:34 | WPScan | The Email Log WordPress plugin... | |
CVE-2021-24598 | 2021-11-17 10:15:32 | WPScan | The Testimonial WordPress plugin before... | |
CVE-2021-43337 | 2021-11-17 05:22:03 | mitre | SchedMD Slurm 21.08.* before 21.08.4... | |
CVE-2021-3939 | 2021-11-17 03:15:10 | canonical | Ubuntu-specific modifications to accountsservice (in... | |
CVE-2021-43997 | 2021-11-17 00:00:00 | mitre | FreeRTOS versions 10.2.0 through 10.4.5... | |
CVE-2021-43976 | 2021-11-17 00:00:00 | mitre | In the Linux kernel through... | |
CVE-2021-33481 | 2021-11-17 00:00:00 | fedora | A stack-based buffer overflow vulnerability... | |
CVE-2021-33479 | 2021-11-17 00:00:00 | fedora | A stack-based buffer overflow vulnerability... | |
CVE-2021-33480 | 2021-11-17 00:00:00 | fedora | An use-after-free vulnerability was discovered... | |
CVE-2021-41164 | 2021-11-17 00:00:00 | GitHub_M | CKEditor4 is an open source... | |
CVE-2021-43011 | 2021-11-16 21:19:01 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-43012 | 2021-11-16 21:18:07 | adobe | Adobe Prelude version 10.1 (and... | |
CVE-2021-42725 | 2021-11-16 21:14:28 | adobe | Adobe Bridge version 11.1.1 (and... | |
CVE-2021-42731 | 2021-11-16 21:10:21 | adobe | Adobe InDesign versions 16.4 (and... | |
CVE-2021-42723 | 2021-11-16 21:06:38 | adobe | Adobe Bridge version 11.1.1 (and... | |
CVE-2021-42721 | 2021-11-16 20:02:38 | adobe | Acrobat Bridge versions 11.1.1 and... | |
CVE-2021-43013 | 2021-11-16 19:53:30 | adobe | Adobe Media Encoder version 15.4.1... | |
CVE-2021-42726 | 2021-11-16 19:49:11 | adobe | Adobe Bridge version 11.1.1 (and... | |
CVE-2021-26337 | 2021-11-16 18:24:01 | AMD | Insufficient DRAM address validation in... | |
CVE-2021-26325 | 2021-11-16 18:23:15 | AMD | Insufficient input validation in the... | |
CVE-2021-26330 | 2021-11-16 18:19:29 | AMD | AMD System Management Unit (SMU)... | |
CVE-2021-26327 | 2021-11-16 18:18:25 | AMD | Insufficient validation of guest context... | |
CVE-2020-12944 | 2021-11-16 18:17:24 | AMD | Insufficient validation of BIOS image... | |
CVE-2021-26323 | 2021-11-16 18:14:43 | AMD | Failure to validate SEV Commands... | |
CVE-2020-12961 | 2021-11-16 18:13:39 | AMD | A potential vulnerability exists in... | |
CVE-2021-26315 | 2021-11-16 18:12:07 | AMD | When the AMD Platform Security... | |
CVE-2020-12954 | 2021-11-16 18:11:02 | AMD | A side effect of an... | |
CVE-2021-26331 | 2021-11-16 18:09:35 | AMD | AMD System Management Unit (SMU)... | |
CVE-2021-26335 | 2021-11-16 18:08:39 | AMD | Improper input and range checking... | |
CVE-2021-26321 | 2021-11-16 18:07:26 | AMD | Insufficient ID command validation in... | |
CVE-2020-21627 | 2021-11-16 18:06:35 | mitre | Ruijie RG-UAC commit 9071227 was... | |
CVE-2020-21639 | 2021-11-16 18:06:33 | mitre | Ruijie RG-UAC 6000-E50 commit 9071227... | |
CVE-2020-12951 | 2021-11-16 18:06:30 | AMD | Race condition in ASP firmware... | |
CVE-2021-41258 | 2021-11-16 18:05:18 | GitHub_M | Kirby is an open source... | |
CVE-2021-26320 | 2021-11-16 18:05:10 | AMD | Insufficient validation of the AMD... | |
CVE-2021-41252 | 2021-11-16 18:05:10 | GitHub_M | Kirby is an open source... | |
CVE-2021-26336 | 2021-11-16 18:04:08 | AMD | Insufficient bounds checking in System... | |
CVE-2020-12946 | 2021-11-16 18:01:28 | AMD | Insufficient input validation in ASP... | |
CVE-2021-26322 | 2021-11-16 17:58:40 | AMD | Persistent platform private key may... | |
CVE-2021-26329 | 2021-11-16 17:57:01 | AMD | AMD System Management Unit (SMU)... | |
CVE-2021-26312 | 2021-11-16 17:55:24 | AMD | Failure to flush the Translation... | |
CVE-2021-26338 | 2021-11-16 17:53:50 | AMD | Improper access controls in System... | |
CVE-2021-26326 | 2021-11-16 17:52:14 | AMD | Failure to validate VM_HSAVE_PA during... | |
CVE-2021-43048 | 2021-11-16 17:50:14 | tibco | The Interior Server and Gateway... | |
CVE-2021-43047 | 2021-11-16 17:50:12 | tibco | The Interior Server and Gateway... | |
CVE-2021-43046 | 2021-11-16 17:50:10 | tibco | The Interior Server and Gateway... | |
CVE-2021-38949 | 2021-11-16 16:55:19 | ibm | IBM MQ 7.5, 8.0, 9.0... | |
CVE-2021-38882 | 2021-11-16 16:55:16 | ibm | IBM Spectrum Scale 5.1.0 through... | |
CVE-2021-3958 | 2021-11-16 15:46:57 | TR-CERT | Improper Handling of Parameters vulnerability... | |
CVE-2021-30216 | 2021-11-16 12:16:18 | mitre | ... | |
CVE-2021-42114 | 2021-11-16 11:45:20 | NCSC.ch | Modern DRAM devices (PC-DDR4, LPDDR4X)... | |
CVE-2021-25985 | 2021-11-16 09:45:19 | Mend | In Factor (App Framework &... | |
CVE-2021-25984 | 2021-11-16 09:45:18 | Mend | In Factor (App Framework &... | |
CVE-2021-25983 | 2021-11-16 09:45:16 | Mend | In Factor (App Framework &... | |
CVE-2021-25982 | 2021-11-16 09:45:15 | Mend | In Factor (App Framework &... | |
CVE-2021-37580 | 2021-11-16 09:35:11 | apache | A flaw was found in... | |
CVE-2021-25940 | 2021-11-16 09:25:09 | Mend | In ArangoDB, versions v3.7.6 through... | |
CVE-2021-25965 | 2021-11-16 09:15:11 | Mend | In Calibre-web, versions 0.6.0 to... | |
CVE-2021-25976 | 2021-11-16 09:05:12 | Mend | In PiranhaCMS, versions 4.0.0-alpha1 to... | |
CVE-2021-42337 | 2021-11-16 01:40:13 | twcert | The permission control of AIFU... | |
CVE-2021-41271 | 2021-11-15 21:20:11 | GitHub_M | Discourse is a platform for... | |
CVE-2021-41269 | 2021-11-15 20:30:14 | GitHub_M | cron-utils is a Java library... | |
CVE-2021-41266 | 2021-11-15 20:20:10 | GitHub_M | Minio console is a graphical... | |
CVE-2021-41263 | 2021-11-15 20:10:11 | GitHub_M | rails_multisite provides multi-db support for... | |
CVE-2021-41244 | 2021-11-15 20:05:11 | GitHub_M | Grafana is an open-source platform... | |
CVE-2020-12894 | 2021-11-15 19:48:37 | AMD | Arbitrary Write in AMD Graphics... | |
CVE-2020-12960 | 2021-11-15 19:47:19 | AMD | AMD Graphics Driver for Windows... | |
CVE-2020-12893 | 2021-11-15 19:45:36 | AMD | Stack Buffer Overflow in AMD... | |
CVE-2020-12903 | 2021-11-15 19:44:12 | AMD | Out of Bounds Write and... | |
CVE-2020-12962 | 2021-11-15 19:42:43 | AMD | Escape call interface in the... | |
CVE-2020-12905 | 2021-11-15 19:40:02 | AMD | Out of Bounds Read in... | |
CVE-2020-12901 | 2021-11-15 19:20:07 | AMD | Arbitrary Free After Use in... | |
CVE-2020-12898 | 2021-11-15 18:58:30 | AMD | Stack Buffer Overflow in AMD... | |
CVE-2020-12892 | 2021-11-15 18:39:47 | AMD | An untrusted search path in... | |
CVE-2021-39222 | 2021-11-15 18:30:13 | GitHub_M | Nextcloud is an open-source, self-hosted... | |
CVE-2020-12963 | 2021-11-15 15:58:06 | AMD | An insufficient pointer validation vulnerability... | |
CVE-2021-42580 | 2021-11-15 15:57:28 | mitre | Sourcecodester Online Learning System 2.0... | |
CVE-2020-12895 | 2021-11-15 15:56:00 | AMD | Pool/Heap Overflow in AMD Graphics... | |
CVE-2021-41950 | 2021-11-15 15:52:56 | mitre | A directory traversal issue in... | |
CVE-2021-41765 | 2021-11-15 15:52:25 | mitre | A SQL injection issue in... | |
CVE-2020-12929 | 2021-11-15 15:52:18 | AMD | Improper parameters validation in some... | |
CVE-2020-12920 | 2021-11-15 15:50:34 | AMD | A potential denial of service... | |
CVE-2020-12902 | 2021-11-15 15:48:41 | AMD | Arbitrary Decrement Privilege Escalation in... | |
CVE-2020-12897 | 2021-11-15 15:44:11 | AMD | Kernel Pool Address disclosure in... | |
CVE-2021-34992 | 2021-11-15 15:40:18 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34991 | 2021-11-15 15:40:16 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-38984 | 2021-11-15 15:35:44 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38983 | 2021-11-15 15:35:43 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38982 | 2021-11-15 15:35:41 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38981 | 2021-11-15 15:35:40 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38979 | 2021-11-15 15:35:38 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38978 | 2021-11-15 15:35:36 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38977 | 2021-11-15 15:35:35 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38976 | 2021-11-15 15:35:33 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38975 | 2021-11-15 15:35:32 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38974 | 2021-11-15 15:35:30 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2020-12899 | 2021-11-15 15:29:56 | AMD | Arbitrary Read in AMD Graphics... | |
CVE-2020-12900 | 2021-11-15 15:27:51 | AMD | An arbitrary write vulnerability in... | |
CVE-2021-41951 | 2021-11-15 15:27:22 | mitre | ResourceSpace before 9.6 rev 18290... | |
CVE-2020-12904 | 2021-11-15 15:12:44 | AMD | Out of Bounds Read in... | |
CVE-2020-12964 | 2021-11-15 14:51:15 | AMD | A potential privilege escalation/denial of... | |
CVE-2021-22959 | 2021-11-15 14:45:16 | hackerone | The parser in accepts requests... | |
CVE-2021-43574 | 2021-11-15 14:18:31 | mitre | WebAdmin Control Panel in Atmail... | |
CVE-2021-42703 | 2021-11-15 14:03:50 | icscert | This vulnerability could allow an... | |
CVE-2021-42706 | 2021-11-15 14:00:15 | icscert | This vulnerability could allow an... | |
CVE-2021-43495 | 2021-11-15 12:26:59 | mitre | AlquistManager branch as of commit... | |
CVE-2021-42839 | 2021-11-15 09:30:20 | twcert | Grand Vice info Co. webopac7... | |
CVE-2021-42838 | 2021-11-15 09:30:18 | twcert | Grand Vice info Co. webopac7... | |
CVE-2021-41289 | 2021-11-15 09:30:17 | twcert | ASUS P453UJ contains the Improper... | |
CVE-2021-43620 | 2021-11-15 04:16:20 | mitre | An issue was discovered in... | |
CVE-2021-43618 | 2021-11-15 00:00:00 | mitre | GNU Multiple Precision Arithmetic Library... | |
CVE-2021-42379 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42378 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42377 | 2021-11-15 00:00:00 | JFROG | An attacker-controlled pointer free in... | |
CVE-2021-42373 | 2021-11-15 00:00:00 | JFROG | A NULL pointer dereference in... | |
CVE-2021-42385 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42374 | 2021-11-15 00:00:00 | JFROG | An out-of-bounds heap read in... | |
CVE-2021-42381 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42382 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42380 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42384 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42386 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42376 | 2021-11-15 00:00:00 | JFROG | A NULL pointer dereference in... | |
CVE-2021-42383 | 2021-11-15 00:00:00 | JFROG | A use-after-free in Busyboxs awk... | |
CVE-2021-42375 | 2021-11-15 00:00:00 | JFROG | An incorrect handling of a... | |
CVE-2021-43272 | 2021-11-14 20:59:16 | mitre | An improper handling of exceptional... | |
CVE-2021-43280 | 2021-11-14 20:58:03 | mitre | A stack-based buffer overflow vulnerability... | |
CVE-2021-43390 | 2021-11-14 20:56:44 | mitre | An Out-of-Bounds Write vulnerability exists... | |
CVE-2021-43279 | 2021-11-14 20:53:15 | mitre | An out-of-bounds write vulnerability exists... | |
CVE-2021-43278 | 2021-11-14 20:52:49 | mitre | An Out-of-bounds Read vulnerability exists... | |
CVE-2021-43277 | 2021-11-14 20:52:12 | mitre | An out-of-bounds read vulnerability exists... | |
CVE-2021-43276 | 2021-11-14 20:51:18 | mitre | An Out-of-bounds Read vulnerability exists... | |
CVE-2021-43275 | 2021-11-14 20:50:17 | mitre | A Use After Free vulnerability... | |
CVE-2021-43274 | 2021-11-14 20:49:48 | mitre | A Use After Free Vulnerability... | |
CVE-2021-43273 | 2021-11-14 20:48:28 | mitre | An Out-of-bounds Read vulnerability exists... | |
CVE-2021-41057 | 2021-11-14 20:21:30 | mitre | In WIBU CodeMeter Runtime before... | |
CVE-2021-26795 | 2021-11-14 20:16:04 | mitre | A SQL Injection vulnerability in... | |
CVE-2020-16152 | 2021-11-14 20:08:26 | mitre | The NetConfig UI administrative interface... | |
CVE-2020-14424 | 2021-11-14 19:48:18 | mitre | Cacti before 1.2.18 allows remote... | |
CVE-2021-43617 | 2021-11-14 15:32:39 | mitre | Laravel Framework through 8.70.2 does... | |
CVE-2021-43336 | 2021-11-14 00:00:00 | mitre | An Out-of-Bounds Write vulnerability exists... | |
CVE-2021-43391 | 2021-11-14 00:00:00 | mitre | An Out-of-Bounds Read vulnerability exists... | |
CVE-2021-41653 | 2021-11-13 14:18:52 | mitre | The PING function on the... | |
CVE-2021-3683 | 2021-11-13 09:30:11 | @huntrdev | showdoc is vulnerable to Cross-Site... | |
CVE-2021-3775 | 2021-11-13 09:25:10 | @huntrdev | showdoc is vulnerable to Cross-Site... | |
CVE-2021-3776 | 2021-11-13 09:20:10 | @huntrdev | showdoc is vulnerable to Cross-Site... | |
CVE-2021-3915 | 2021-11-13 09:15:10 | @huntrdev | bookstack is vulnerable to Unrestricted... | |
CVE-2021-3921 | 2021-11-13 08:55:12 | @huntrdev | firefly-iii is vulnerable to Cross-Site... | |
CVE-2021-3931 | 2021-11-13 08:50:10 | @huntrdev | snipe-it is vulnerable to Cross-Site... | |
CVE-2021-3932 | 2021-11-13 08:45:10 | @huntrdev | twill is vulnerable to Cross-Site... | |
CVE-2021-3938 | 2021-11-13 08:35:10 | @huntrdev | snipe-it is vulnerable to Improper... | |
CVE-2021-3945 | 2021-11-13 08:25:10 | @huntrdev | django-helpdesk is vulnerable to Improper... | |
CVE-2021-38684 | 2021-11-13 00:50:11 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-34357 | 2021-11-13 00:50:10 | qnap | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-43616 | 2021-11-13 00:00:00 | mitre | The npm ci command in... | |
CVE-2021-3918 | 2021-11-13 00:00:00 | @huntrdev | json-schema is vulnerable to Improperly... | |
CVE-2021-36325 | 2021-11-12 22:15:23 | dell | Dell BIOS contains an improper... | |
CVE-2021-36324 | 2021-11-12 22:15:21 | dell | Dell BIOS contains an improper... | |
CVE-2021-36323 | 2021-11-12 22:15:20 | dell | Dell BIOS contains an improper... | |
CVE-2021-36315 | 2021-11-12 22:15:18 | dell | Dell EMC PowerScale Nodes contain... | |
CVE-2021-36305 | 2021-11-12 22:15:17 | dell | Dell PowerScale OneFS contains an... | |
CVE-2021-21528 | 2021-11-12 22:15:15 | dell | Dell EMC PowerScale OneFS versions... | |
CVE-2021-3843 | 2021-11-12 22:05:56 | lenovo | A potential vulnerability in the... | |
CVE-2021-3840 | 2021-11-12 22:05:54 | lenovo | A dependency confusion vulnerability was... | |
CVE-2021-3793 | 2021-11-12 22:05:52 | lenovo | An improper access control vulnerability... | |
CVE-2021-3792 | 2021-11-12 22:05:51 | lenovo | Some device communications in some... | |
CVE-2021-3791 | 2021-11-12 22:05:49 | lenovo | An information disclosure vulnerability was... | |
CVE-2021-3790 | 2021-11-12 22:05:48 | lenovo | A buffer overflow was reported... | |
CVE-2021-3789 | 2021-11-12 22:05:46 | lenovo | An information disclosure vulnerability was... | |
CVE-2021-3788 | 2021-11-12 22:05:44 | lenovo | An exposed debug interface was... | |
CVE-2021-3787 | 2021-11-12 22:05:43 | lenovo | A vulnerability was reported in... | |
CVE-2021-3786 | 2021-11-12 22:05:41 | lenovo | A potential vulnerability in the... | |
CVE-2021-3723 | 2021-11-12 22:05:39 | lenovo | A command injection vulnerability was... | |
CVE-2021-3720 | 2021-11-12 22:05:38 | lenovo | An information disclosure vulnerability was... | |
CVE-2021-3719 | 2021-11-12 22:05:36 | lenovo | A potential vulnerability in the... | |
CVE-2021-3718 | 2021-11-12 22:05:34 | lenovo | A denial of service vulnerability... | |
CVE-2021-3599 | 2021-11-12 22:05:33 | lenovo | A potential vulnerability in the... | |
CVE-2021-3577 | 2021-11-12 22:05:31 | lenovo | An unauthenticated remote code execution... | |
CVE-2021-3519 | 2021-11-12 22:05:29 | lenovo | A vulnerability was reported in... | |
CVE-2020-21141 | 2021-11-12 21:57:32 | mitre | iCMS v7.0.15 was discovered to... | |
CVE-2021-43610 | 2021-11-12 21:53:49 | mitre | Belledonne Belle-sip before 5.0.20 can... | |
CVE-2021-43611 | 2021-11-12 21:53:17 | mitre | Belledonne Belle-sip before 5.0.20 can... | |
CVE-2021-42563 | 2021-11-12 20:48:49 | mitre | There is an Unquoted Service... | |
CVE-2021-43332 | 2021-11-12 20:45:35 | mitre | In GNU Mailman before 2.1.36,... | |
CVE-2021-43331 | 2021-11-12 20:44:11 | mitre | In GNU Mailman before 2.1.36,... | |
CVE-2021-39303 | 2021-11-12 20:36:59 | mitre | The server in Jamf Pro... | |
CVE-2021-41972 | 2021-11-12 18:55:13 | apache | Apache Superset up to and... | |
CVE-2021-41264 | 2021-11-12 17:55:11 | GitHub_M | OpenZeppelin Contracts is a library... | |
CVE-2021-43579 | 2021-11-12 17:49:37 | mitre | A stack-based buffer overflow in... | |
CVE-2021-41254 | 2021-11-12 17:45:10 | GitHub_M | kustomize-controller is a Kubernetes operator,... | |
CVE-2021-38985 | 2021-11-12 15:20:25 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38973 | 2021-11-12 15:20:23 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2021-38972 | 2021-11-12 15:20:22 | ibm | IBM Tivoli Key Lifecycle Manager... | |
CVE-2020-4146 | 2021-11-12 15:20:20 | ibm | IBM Security SiteProtector System 3.1.1... | |
CVE-2020-4140 | 2021-11-12 15:20:19 | ibm | IBM Security SiteProtector System 3.1.1... | |
CVE-2021-43492 | 2021-11-12 14:49:14 | mitre | AlquistManager branch as of commit... | |
CVE-2021-43493 | 2021-11-12 14:33:52 | mitre | ServerManagement master branch as of... | |
CVE-2021-43494 | 2021-11-12 13:51:30 | mitre | OpenCV-REST-API master branch as of... | |
CVE-2021-43496 | 2021-11-12 13:36:10 | mitre | Clustering master branch as of... | |
CVE-2021-3934 | 2021-11-12 11:45:10 | @huntrdev | ohmyzsh is vulnerable to Improper... | |
CVE-2021-43578 | 2021-11-12 10:35:23 | jenkins | Jenkins Squash TM Publisher (Squash4Jenkins)... | |
CVE-2021-43577 | 2021-11-12 10:35:21 | jenkins | Jenkins OWASP Dependency-Check Plugin 5.1.1... | |
CVE-2021-43576 | 2021-11-12 10:35:20 | jenkins | Jenkins pom2config Plugin 1.2 and... | |
CVE-2021-21701 | 2021-11-12 10:35:18 | jenkins | Jenkins Performance Plugin 3.20 and... | |
CVE-2021-21700 | 2021-11-12 10:35:17 | jenkins | Jenkins Scriptler Plugin 3.3 and... | |
CVE-2021-21699 | 2021-11-12 10:35:15 | jenkins | Jenkins Active Choices Plugin 2.5.6... | |
CVE-2021-30321 | 2021-11-12 06:16:04 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-30284 | 2021-11-12 06:16:03 | qualcomm | Possible information exposure and denial... | |
CVE-2021-30266 | 2021-11-12 06:16:01 | qualcomm | Possible use after free due... | |
CVE-2021-30265 | 2021-11-12 06:15:59 | qualcomm | Possible memory corruption due to... | |
CVE-2021-30264 | 2021-11-12 06:15:58 | qualcomm | Possible use after free due... | |
CVE-2021-30263 | 2021-11-12 06:15:56 | qualcomm | Possible race condition can occur... | |
CVE-2021-30259 | 2021-11-12 06:15:55 | qualcomm | Possible out of bound access... | |
CVE-2021-30255 | 2021-11-12 06:15:53 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-30254 | 2021-11-12 06:15:51 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1982 | 2021-11-12 06:15:50 | qualcomm | Possible denial of service scenario... | |
CVE-2021-1981 | 2021-11-12 06:15:48 | qualcomm | Possible buffer over read due... | |
CVE-2021-1979 | 2021-11-12 06:15:47 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-1975 | 2021-11-12 06:15:45 | qualcomm | Possible heap overflow due to... | |
CVE-2021-1973 | 2021-11-12 06:15:44 | qualcomm | A FTM Diag command can... | |
CVE-2021-1924 | 2021-11-12 06:15:42 | qualcomm | Information disclosure through timing and... | |
CVE-2021-1921 | 2021-11-12 06:15:40 | qualcomm | Possible memory corruption due to... | |
CVE-2021-1912 | 2021-11-12 06:15:39 | qualcomm | Possible integer overflow can occur... | |
CVE-2021-1903 | 2021-11-12 06:15:37 | qualcomm | Possible denial of service scenario... | |
CVE-2021-37910 | 2021-11-12 01:40:13 | twcert | ASUS routers Wi-Fi protected access... | |
CVE-2021-42775 | 2021-11-12 01:21:46 | mitre | Broadcom Emulex HBA Manager/One Command... | |
CVE-2021-42773 | 2021-11-12 01:19:42 | mitre | Broadcom Emulex HBA Manager/One Command... | |
CVE-2021-42774 | 2021-11-12 01:17:10 | mitre | Broadcom Emulex HBA Manager/One Command... | |
CVE-2021-41229 | 2021-11-12 00:00:00 | GitHub_M | BlueZ is a Bluetooth protocol... | |
CVE-2021-34417 | 2021-11-11 23:00:03 | Zoom | The network proxy page on... | |
CVE-2021-34418 | 2021-11-11 22:59:47 | Zoom | The login routine of the... | |
CVE-2021-34419 | 2021-11-11 22:59:34 | Zoom | In the Zoom Client for... | |
CVE-2021-34420 | 2021-11-11 22:59:18 | Zoom | The Zoom Client for Meetings... | |
CVE-2021-34421 | 2021-11-11 22:58:37 | Zoom | The Keybase Client for Android... | |
CVE-2021-34422 | 2021-11-11 22:58:22 | Zoom | The Keybase Client for Windows... | |
CVE-2021-3912 | 2021-11-11 21:45:24 | cloudflare | OctoRPKI tries to load the... | |
CVE-2021-3911 | 2021-11-11 21:45:22 | cloudflare | If the ROA that a... | |
CVE-2021-3910 | 2021-11-11 21:45:21 | cloudflare | OctoRPKI crashes when encountering a... | |
CVE-2021-3909 | 2021-11-11 21:45:19 | cloudflare | OctoRPKI does not limit the... | |
CVE-2021-3908 | 2021-11-11 21:45:18 | cloudflare | OctoRPKI does not limit the... | |
CVE-2021-3907 | 2021-11-11 21:45:16 | cloudflare | OctoRPKI does not escape a... | |
CVE-2021-43350 | 2021-11-11 13:00:15 | apache | An unauthenticated Apache Traffic Control... | |
CVE-2021-26558 | 2021-11-11 09:35:09 | apache | Deserialization of Untrusted Data vulnerability... | |
CVE-2021-25980 | 2021-11-11 07:10:11 | Mend | In Talkyard, versions v0.04.01 through... | |
CVE-2021-43397 | 2021-11-11 04:39:55 | mitre | LiquidFiles before 3.6.3 allows remote... | |
CVE-2021-42002 | 2021-11-11 04:33:38 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2021-41833 | 2021-11-11 04:30:52 | mitre | Zoho ManageEngine Patch Connect Plus... | |
CVE-2021-41081 | 2021-11-11 04:27:39 | mitre | Zoho ManageEngine Network Configuration Manager... | |
CVE-2021-41080 | 2021-11-11 04:26:16 | mitre | Zoho ManageEngine Network Configuration Manager... | |
CVE-2021-43573 | 2021-11-11 03:58:13 | mitre | A buffer overflow was discovered... | |
CVE-2002-20001 | 2021-11-11 00:00:00 | mitre | The Diffie-Hellman Key Agreement Protocol... | |
CVE-2021-42847 | 2021-11-11 00:00:00 | mitre | Zoho ManageEngine ADAudit Plus before... | |
CVE-2021-40873 | 2021-11-10 22:48:27 | mitre | An issue was discovered in... | |
CVE-2021-40872 | 2021-11-10 22:46:19 | mitre | An issue was discovered in... | |
CVE-2021-40871 | 2021-11-10 22:43:26 | mitre | An issue was discovered in... | |
CVE-2021-33618 | 2021-11-10 22:40:41 | mitre | Dolibarr ERP and CRM 13.0.2... | |
CVE-2021-33816 | 2021-11-10 22:37:21 | mitre | The website builder module in... | |
CVE-2020-23906 | 2021-11-10 21:26:14 | mitre | FFmpeg N-98388-g76a3ee996b allows attackers to... | |
CVE-2020-23904 | 2021-11-10 21:26:13 | mitre | A stack buffer overflow in... | |
CVE-2020-23903 | 2021-11-10 21:26:12 | mitre | A Divide by Zero vulnerability... | |
CVE-2020-23902 | 2021-11-10 21:26:11 | mitre | A buffer overflow in WildBit... | |
CVE-2020-23901 | 2021-11-10 21:26:10 | mitre | A User Mode Write AV... | |
CVE-2020-23900 | 2021-11-10 21:26:09 | mitre | A buffer overflow in WildBit... | |
CVE-2020-23899 | 2021-11-10 21:26:08 | mitre | A User Mode Write AV... | |
CVE-2020-23898 | 2021-11-10 21:26:07 | mitre | A User Mode Write AV... | |
CVE-2020-23897 | 2021-11-10 21:26:06 | mitre | A User Mode Write AV... | |
CVE-2020-23896 | 2021-11-10 21:26:05 | mitre | A User Mode Write AV... | |
CVE-2020-23895 | 2021-11-10 21:26:04 | mitre | A User Mode Write AV... | |
CVE-2020-23894 | 2021-11-10 21:26:03 | mitre | A User Mode Write AV... | |
CVE-2020-23893 | 2021-11-10 21:26:02 | mitre | A User Mode Write AV... | |
CVE-2020-23890 | 2021-11-10 21:26:01 | mitre | A buffer overflow in WildBit... | |
CVE-2020-23891 | 2021-11-10 21:26:01 | mitre | A User Mode Write AV... | |
CVE-2020-23889 | 2021-11-10 21:26:00 | mitre | A User Mode Write AV... | |
CVE-2020-23887 | 2021-11-10 21:25:59 | mitre | XnView MP v0.96.4 was discovered... | |
CVE-2020-23888 | 2021-11-10 21:25:59 | mitre | A User Mode Write AV... | |
CVE-2020-23886 | 2021-11-10 21:25:58 | mitre | XnView MP v0.96.4 was discovered... | |
CVE-2020-23884 | 2021-11-10 21:25:54 | mitre | A buffer overflow in Nomacs... | |
CVE-2020-23879 | 2021-11-10 21:25:53 | mitre | pdf2json v0.71 was discovered to... | |
CVE-2020-23878 | 2021-11-10 21:25:52 | mitre | pdf2json v0.71 was discovered to... | |
CVE-2020-23877 | 2021-11-10 21:25:51 | mitre | pdf2xml v2.0 was discovered to... | |
CVE-2020-23876 | 2021-11-10 21:25:51 | mitre | pdf2xml v2.0 was discovered to... | |
CVE-2020-23874 | 2021-11-10 21:25:50 | mitre | pdf2xml v2.0 was discovered to... | |
CVE-2020-23872 | 2021-11-10 21:25:49 | mitre | A NULL pointer dereference in... | |
CVE-2020-23873 | 2021-11-10 21:25:49 | mitre | pdf2xml v2.0 was discovered to... | |
CVE-2021-42111 | 2021-11-10 18:03:00 | mitre | An issue was discovered in... | |
CVE-2021-3572 | 2021-11-10 17:55:47 | redhat | A flaw was found in... | |
CVE-2021-22048 | 2021-11-10 17:50:53 | vmware | The vCenter Server contains a... | |
CVE-2021-32023 | 2021-11-10 17:35:32 | blackberry | An elevation of privilege vulnerability... | |
CVE-2021-32022 | 2021-11-10 17:34:32 | blackberry | A low privileged delete vulnerability... | |
CVE-2021-32021 | 2021-11-10 17:33:00 | blackberry | A denial of service vulnerability... | |
CVE-2021-3064 | 2021-11-10 17:10:31 | palo_alto | A memory corruption vulnerability exists... | |
CVE-2021-3063 | 2021-11-10 17:10:29 | palo_alto | An improper handling of exceptional... | |
CVE-2021-3062 | 2021-11-10 17:10:27 | palo_alto | An improper access control vulnerability... | |
CVE-2021-3061 | 2021-11-10 17:10:26 | palo_alto | An OS command injection vulnerability... | |
CVE-2021-3060 | 2021-11-10 17:10:24 | palo_alto | An OS command injection vulnerability... | |
CVE-2021-3059 | 2021-11-10 17:10:23 | palo_alto | An OS command injection vulnerability... | |
CVE-2021-3058 | 2021-11-10 17:10:21 | palo_alto | An OS command injection vulnerability... | |
CVE-2021-3056 | 2021-11-10 17:10:20 | palo_alto | A memory corruption vulnerability in... | |
CVE-2021-41038 | 2021-11-10 17:05:11 | eclipse | In versions of the @theia/plugin-ext... | |
CVE-2021-3380 | 2021-11-10 16:30:03 | mitre | Insecure direct object reference (IDOR)... | |
CVE-2020-28137 | 2021-11-10 16:26:11 | mitre | Cross site request forgery (CSRF)... | |
CVE-2021-40520 | 2021-11-10 16:06:12 | mitre | Airangel HSMX Gateway devices through... | |
CVE-2021-40517 | 2021-11-10 16:01:55 | mitre | Airangel HSMX Gateway devices through... | |
CVE-2021-40519 | 2021-11-10 15:57:09 | mitre | Airangel HSMX Gateway devices through... | |
CVE-2021-40521 | 2021-11-10 15:55:23 | mitre | Airangel HSMX Gateway devices through... | |
CVE-2021-40518 | 2021-11-10 15:52:55 | mitre | Airangel HSMX Gateway devices through... | |
CVE-2020-12488 | 2021-11-10 15:49:58 | Vivo | The attacker can access the... | |
CVE-2021-41426 | 2021-11-10 15:43:18 | mitre | Beeline Smart box 2.0.38 is... | |
CVE-2021-41427 | 2021-11-10 15:38:26 | mitre | Beeline Smart Box 2.0.38 is... | |
CVE-2021-42062 | 2021-11-10 15:30:39 | sap | SAP ERP HCM Portugal does... | |
CVE-2021-40504 | 2021-11-10 15:29:16 | sap | A certain template role in... | |
CVE-2021-40503 | 2021-11-10 15:27:28 | sap | An information disclosure vulnerability exists... | |
CVE-2021-40502 | 2021-11-10 15:24:42 | sap | SAP Commerce - versions 2105.3,... | |
CVE-2021-40501 | 2021-11-10 15:22:15 | sap | SAP ABAP Platform Kernel -... | |
CVE-2021-43564 | 2021-11-10 15:04:20 | mitre | An issue was discovered in... | |
CVE-2021-43563 | 2021-11-10 15:02:41 | mitre | An issue was discovered in... | |
CVE-2021-43562 | 2021-11-10 15:01:18 | mitre | An issue was discovered in... | |
CVE-2021-43561 | 2021-11-10 14:59:32 | mitre | An XSS issue was discovered... | |
CVE-2021-38887 | 2021-11-10 14:55:10 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-43523 | 2021-11-10 14:03:56 | mitre | In uClibc and uClibc-ng before... | |
CVE-2021-39474 | 2021-11-10 11:30:14 | mitre | Vulnerability in the product Docsis... | |
CVE-2021-34598 | 2021-11-10 11:22:05 | CERTVDE | In Phoenix Contact FL MGUARD... | |
CVE-2021-34582 | 2021-11-10 11:22:04 | CERTVDE | In Phoenix Contact FL MGUARD... | |
CVE-2021-25975 | 2021-11-10 11:10:13 | Mend | In publify, versions v8.0 to... | |
CVE-2021-25974 | 2021-11-10 11:10:12 | Mend | In Publify, versions v8.0 to... | |
CVE-2021-43136 | 2021-11-10 11:09:18 | mitre | An authentication bypass issue in... | |
CVE-2021-31853 | 2021-11-10 09:00:13 | trellix | DLL Search Order Hijacking Vulnerability... | |
CVE-2021-22870 | 2021-11-10 01:55:11 | GitHub_P | A path traversal vulnerability was... | |
CVE-2021-43209 | 2021-11-10 00:47:49 | microsoft | 3D Viewer Remote Code Execution... | |
CVE-2021-43208 | 2021-11-10 00:47:48 | microsoft | 3D Viewer Remote Code Execution... | |
CVE-2021-42323 | 2021-11-10 00:47:46 | microsoft | Azure RTOS Information Disclosure Vulnerability... | |
CVE-2021-42322 | 2021-11-10 00:47:45 | microsoft | Visual Studio Code Elevation of... | |
CVE-2021-42321 | 2021-11-10 00:47:43 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2021-42319 | 2021-11-10 00:47:41 | microsoft | Visual Studio Elevation of Privilege... | |
CVE-2021-42316 | 2021-11-10 00:47:40 | microsoft | Microsoft Dynamics 365 On-Premises Remote... | |
CVE-2021-42305 | 2021-11-10 00:47:38 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2021-42304 | 2021-11-10 00:47:37 | microsoft | Azure RTOS Elevation of Privilege... | |
CVE-2021-42303 | 2021-11-10 00:47:35 | microsoft | Azure RTOS Elevation of Privilege... | |
CVE-2021-42302 | 2021-11-10 00:47:34 | microsoft | Azure RTOS Elevation of Privilege... | |
CVE-2021-42301 | 2021-11-10 00:47:32 | microsoft | Azure RTOS Information Disclosure Vulnerability... | |
CVE-2021-42300 | 2021-11-10 00:47:31 | microsoft | Azure Sphere Tampering Vulnerability ... | |
CVE-2021-42298 | 2021-11-10 00:47:29 | microsoft | Microsoft Defender Remote Code Execution... | |
CVE-2021-42296 | 2021-11-10 00:47:27 | microsoft | Microsoft Word Remote Code Execution... | |
CVE-2021-42292 | 2021-11-10 00:47:25 | microsoft | Microsoft Excel Security Feature Bypass... | |
CVE-2021-42291 | 2021-11-10 00:47:23 | microsoft | Active Directory Domain Services Elevation... | |
CVE-2021-42288 | 2021-11-10 00:47:22 | microsoft | Windows Hello Security Feature Bypass... | |
CVE-2021-42287 | 2021-11-10 00:47:20 | microsoft | Active Directory Domain Services Elevation... | |
CVE-2021-42286 | 2021-11-10 00:47:19 | microsoft | Windows Core Shell SI Host... | |
CVE-2021-42285 | 2021-11-10 00:47:17 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2021-42284 | 2021-11-10 00:47:16 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2021-42283 | 2021-11-10 00:47:14 | microsoft | NTFS Elevation of Privilege Vulnerability... | |
CVE-2021-42282 | 2021-11-10 00:47:12 | microsoft | Active Directory Domain Services Elevation... | |
CVE-2021-42280 | 2021-11-10 00:47:09 | microsoft | Windows Feedback Hub Elevation of... | |
CVE-2021-42279 | 2021-11-10 00:47:07 | microsoft | Chakra Scripting Engine Memory Corruption... | |
CVE-2021-42278 | 2021-11-10 00:47:05 | microsoft | Active Directory Domain Services Elevation... | |
CVE-2021-42277 | 2021-11-10 00:47:02 | microsoft | Diagnostics Hub Standard Collector Elevation... | |
CVE-2021-42276 | 2021-11-10 00:47:00 | microsoft | Microsoft Windows Media Foundation Remote... | |
CVE-2021-42275 | 2021-11-10 00:46:58 | microsoft | Microsoft COM for Windows Remote... | |
CVE-2021-42274 | 2021-11-10 00:46:57 | microsoft | Windows Hyper-V Discrete Device Assignment... | |
CVE-2021-41379 | 2021-11-10 00:46:55 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2021-41378 | 2021-11-10 00:46:54 | microsoft | Windows NTFS Remote Code Execution... | |
CVE-2021-41377 | 2021-11-10 00:46:52 | microsoft | Windows Fast FAT File System... | |
CVE-2021-41376 | 2021-11-10 00:46:51 | microsoft | Azure Sphere Information Disclosure Vulnerability... | |
CVE-2021-41375 | 2021-11-10 00:46:49 | microsoft | Azure Sphere Information Disclosure Vulnerability... | |
CVE-2021-41374 | 2021-11-10 00:46:48 | microsoft | Azure Sphere Information Disclosure Vulnerability... | |
CVE-2021-41373 | 2021-11-10 00:46:46 | microsoft | FSLogix Information Disclosure Vulnerability ... | |
CVE-2021-41372 | 2021-11-10 00:46:45 | microsoft | A Cross-Site Scripting (XSS) and... | |
CVE-2021-41371 | 2021-11-10 00:46:43 | microsoft | Windows Remote Desktop Protocol (RDP)... | |
CVE-2021-41370 | 2021-11-10 00:46:42 | microsoft | NTFS Elevation of Privilege Vulnerability... | |
CVE-2021-41368 | 2021-11-10 00:46:40 | microsoft | Microsoft Access Remote Code Execution... | |
CVE-2021-41367 | 2021-11-10 00:46:38 | microsoft | NTFS Elevation of Privilege Vulnerability... | |
CVE-2021-41366 | 2021-11-10 00:46:37 | microsoft | Credential Security Support Provider Protocol... | |
CVE-2021-41356 | 2021-11-10 00:46:35 | microsoft | Windows Denial of Service Vulnerability... | |
CVE-2021-41351 | 2021-11-10 00:46:34 | microsoft | Microsoft Edge (Chrome based) Spoofing... | |
CVE-2021-41349 | 2021-11-10 00:46:32 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2021-40442 | 2021-11-10 00:46:31 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2021-38666 | 2021-11-10 00:46:29 | microsoft | Remote Desktop Client Remote Code... | |
CVE-2021-38665 | 2021-11-10 00:46:28 | microsoft | Remote Desktop Protocol Client Information... | |
CVE-2021-38631 | 2021-11-10 00:46:26 | microsoft | Windows Remote Desktop Protocol (RDP)... | |
CVE-2021-36957 | 2021-11-10 00:46:24 | microsoft | Windows Desktop Bridge Elevation of... | |
CVE-2021-26444 | 2021-11-10 00:46:23 | microsoft | Azure RTOS Information Disclosure Vulnerability... | |
CVE-2021-26443 | 2021-11-10 00:46:21 | microsoft | Microsoft Virtual Machine Bus (VMBus)... | |
CVE-2021-37157 | 2021-11-09 23:12:44 | mitre | An issue was discovered in... | |
CVE-2021-37158 | 2021-11-09 23:11:10 | mitre | An issue was discovered in... | |
CVE-2021-43575 | 2021-11-09 22:45:21 | mitre | KNX ETS6 through 6.0.0 uses... | |
CVE-2021-35488 | 2021-11-09 22:29:41 | mitre | Thruk 2.40-2 allows /thruk/#cgi-bin/status.cgi?style=combined&title={TITLE] Reflected... | |
CVE-2021-35489 | 2021-11-09 22:28:52 | mitre | Thruk 2.40-2 allows /thruk/#cgi-bin/extinfo.cgi?type=2&host={HOSTNAME]&service={SERVICENAME]&backend={BACKEND] Reflected... | |
CVE-2021-43568 | 2021-11-09 21:06:02 | mitre | The verify function in the... | |
CVE-2021-43570 | 2021-11-09 21:05:46 | mitre | The verify function in the... | |
CVE-2021-43571 | 2021-11-09 21:05:34 | mitre | The verify function in the... | |
CVE-2021-43572 | 2021-11-09 21:05:20 | mitre | The verify function in the... | |
CVE-2021-43569 | 2021-11-09 21:05:06 | mitre | The verify function in the... | |
CVE-2021-20119 | 2021-11-09 18:13:22 | tenable | The password change utility for... | |
CVE-2020-28419 | 2021-11-09 18:01:41 | hp | During installation with certain driver... | |
CVE-2021-43174 | 2021-11-09 16:41:41 | NLnet Labs | NLnet Labs Routinator versions 0.9.0... | |
CVE-2021-43173 | 2021-11-09 16:41:40 | NLnet Labs | In NLnet Labs Routinator prior... | |
CVE-2021-43172 | 2021-11-09 16:41:39 | NLnet Labs | NLnet Labs Routinator prior to... | |
CVE-2021-43180 | 2021-11-09 15:08:09 | mitre | In JetBrains Hub before 2021.1.13690,... | |
CVE-2021-43182 | 2021-11-09 15:07:18 | mitre | In JetBrains Hub before 2021.1.13415,... | |
CVE-2021-43181 | 2021-11-09 15:06:12 | mitre | In JetBrains Hub before 2021.1.13690,... | |
CVE-2019-18912 | 2021-11-09 14:55:11 | hp | A potential security vulnerability has... | |
CVE-2021-43183 | 2021-11-09 14:53:44 | mitre | In JetBrains Hub before 2021.1.13690,... | |
CVE-2021-43203 | 2021-11-09 14:52:23 | mitre | In JetBrains Ktor before 1.6.4,... | |
CVE-2021-43194 | 2021-11-09 14:50:27 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43193 | 2021-11-09 14:49:47 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43196 | 2021-11-09 14:49:00 | mitre | In JetBrains TeamCity before 2021.1,... | |
CVE-2021-43195 | 2021-11-09 14:47:54 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43197 | 2021-11-09 14:47:11 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43199 | 2021-11-09 14:46:19 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43198 | 2021-11-09 14:44:54 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43200 | 2021-11-09 14:43:31 | mitre | In JetBrains TeamCity before 2021.1.2,... | |
CVE-2021-43201 | 2021-11-09 14:41:19 | mitre | In JetBrains TeamCity before 2021.1.3,... | |
CVE-2021-43187 | 2021-11-09 14:40:27 | mitre | In JetBrains YouTrack Mobile before... | |
CVE-2021-43188 | 2021-11-09 14:39:26 | mitre | In JetBrains YouTrack Mobile before... | |
CVE-2021-43189 | 2021-11-09 14:38:26 | mitre | In JetBrains YouTrack Mobile before... | |
CVE-2019-16240 | 2021-11-09 14:37:36 | mitre | A Buffer Overflow and Information... | |
CVE-2021-43190 | 2021-11-09 14:37:35 | mitre | In JetBrains YouTrack Mobile before... | |
CVE-2021-43192 | 2021-11-09 14:36:35 | mitre | In JetBrains YouTrack Mobile before... | |
CVE-2021-43191 | 2021-11-09 14:35:23 | mitre | JetBrains YouTrack Mobile before 2021.2,... | |
CVE-2021-43184 | 2021-11-09 14:33:39 | mitre | In JetBrains YouTrack before 2021.3.21051,... | |
CVE-2021-43185 | 2021-11-09 14:32:04 | mitre | JetBrains YouTrack before 2021.3.23639 is... | |
CVE-2021-43186 | 2021-11-09 14:25:45 | mitre | JetBrains YouTrack before 2021.3.24402 is... | |
CVE-2019-18914 | 2021-11-09 14:10:15 | hp | A potential security vulnerability has... | |
CVE-2021-3641 | 2021-11-09 14:10:14 | Bitdefender | Improper Link Resolution Before File... | |
CVE-2019-18916 | 2021-11-09 13:58:27 | hp | A potential security vulnerability has... | |
CVE-2021-43519 | 2021-11-09 12:26:22 | mitre | Stack overflow in lua_resume of... | |
CVE-2021-42026 | 2021-11-09 11:32:17 | siemens | A vulnerability has been identified... | |
CVE-2021-42025 | 2021-11-09 11:32:16 | siemens | A vulnerability has been identified... | |
CVE-2021-42021 | 2021-11-09 11:32:15 | siemens | A vulnerability has been identified... | |
CVE-2021-42015 | 2021-11-09 11:32:14 | siemens | A vulnerability has been identified... | |
CVE-2021-40366 | 2021-11-09 11:32:07 | siemens | A vulnerability has been identified... | |
CVE-2021-40364 | 2021-11-09 11:32:06 | siemens | A vulnerability has been identified... | |
CVE-2021-40359 | 2021-11-09 11:32:05 | siemens | A vulnerability has been identified... | |
CVE-2021-40358 | 2021-11-09 11:32:04 | siemens | A vulnerability has been identified... | |
CVE-2021-37207 | 2021-11-09 11:32:03 | siemens | A vulnerability has been identified... | |
CVE-2021-31890 | 2021-11-09 11:32:02 | siemens | A vulnerability has been identified... | |
CVE-2021-31889 | 2021-11-09 11:32:01 | siemens | A vulnerability has been identified... | |
CVE-2021-31887 | 2021-11-09 11:32:00 | siemens | A vulnerability has been identified... | |
CVE-2021-31888 | 2021-11-09 11:32:00 | siemens | A vulnerability has been identified... | |
CVE-2021-31886 | 2021-11-09 11:31:59 | siemens | A vulnerability has been identified... | |
CVE-2021-31885 | 2021-11-09 11:31:58 | siemens | A vulnerability has been identified... | |
CVE-2021-31884 | 2021-11-09 11:31:57 | siemens | A vulnerability has been identified... | |
CVE-2021-31883 | 2021-11-09 11:31:56 | siemens | A vulnerability has been identified... | |
CVE-2021-31882 | 2021-11-09 11:31:55 | siemens | A vulnerability has been identified... | |
CVE-2021-31881 | 2021-11-09 11:31:54 | siemens | A vulnerability has been identified... | |
CVE-2021-31346 | 2021-11-09 11:31:53 | siemens | A vulnerability has been identified... | |
CVE-2021-31345 | 2021-11-09 11:31:52 | siemens | A vulnerability has been identified... | |
CVE-2021-31344 | 2021-11-09 11:31:51 | siemens | A vulnerability has been identified... | |
CVE-2020-10054 | 2021-11-09 11:31:38 | siemens | A vulnerability has been identified... | |
CVE-2020-10053 | 2021-11-09 11:31:37 | siemens | A vulnerability has been identified... | |
CVE-2020-10052 | 2021-11-09 11:31:36 | siemens | A vulnerability has been identified... | |
CVE-2021-43466 | 2021-11-09 00:00:00 | mitre | In the thymeleaf-spring5:3.0.12 component, thymeleaf... | |
CVE-2021-43114 | 2021-11-09 00:00:00 | mitre | FORT Validator versions prior to... | |
CVE-2021-41253 | 2021-11-08 21:45:11 | GitHub_M | Zydis is an x86/x86-64 disassembler... | |
CVE-2020-23572 | 2021-11-08 20:46:52 | mitre | BEESCMS v4.0 was discovered to... | |
CVE-2021-40261 | 2021-11-08 20:42:39 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-40260 | 2021-11-08 20:14:01 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-41170 | 2021-11-08 19:10:10 | GitHub_M | neoan3-apps/template is a neoan3 minimal... | |
CVE-2021-39420 | 2021-11-08 18:07:03 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-40577 | 2021-11-08 17:45:05 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-24844 | 2021-11-08 17:35:33 | WPScan | The Affiliates Manager WordPress plugin... | |
CVE-2021-24840 | 2021-11-08 17:35:33 | WPScan | The Squaretype WordPress theme before... | |
CVE-2021-24835 | 2021-11-08 17:35:31 | WPScan | The WCFM – Frontend Manager... | |
CVE-2021-24832 | 2021-11-08 17:35:30 | WPScan | The WP SEO Redirect 301... | |
CVE-2021-24829 | 2021-11-08 17:35:29 | WPScan | The Visitor Traffic Real Time... | |
CVE-2021-24827 | 2021-11-08 17:35:27 | WPScan | The Asgaros Forum WordPress plugin... | |
CVE-2021-24816 | 2021-11-08 17:35:26 | WPScan | The Phoenix Media Rename WordPress... | |
CVE-2021-24807 | 2021-11-08 17:35:25 | WPScan | The Support Board WordPress plugin... | |
CVE-2021-24806 | 2021-11-08 17:35:24 | WPScan | The wpDiscuz WordPress plugin before... | |
CVE-2021-24801 | 2021-11-08 17:35:23 | WPScan | The WP Survey Plus WordPress... | |
CVE-2021-24798 | 2021-11-08 17:35:22 | WPScan | The WP Header Images WordPress... | |
CVE-2021-24791 | 2021-11-08 17:35:21 | WPScan | The Header Footer Code Manager... | |
CVE-2021-24788 | 2021-11-08 17:35:20 | WPScan | The Batch Cat WordPress plugin... | |
CVE-2021-24783 | 2021-11-08 17:35:19 | WPScan | The Post Expirator WordPress plugin... | |
CVE-2021-24767 | 2021-11-08 17:35:18 | WPScan | The Redirect 404 Error Page... | |
CVE-2021-24766 | 2021-11-08 17:35:17 | WPScan | The 404 to 301 –... | |
CVE-2021-24731 | 2021-11-08 17:35:16 | WPScan | The Registration Forms – User... | |
CVE-2021-24721 | 2021-11-08 17:35:14 | WPScan | The Loco Translate WordPress plugin... | |
CVE-2021-24710 | 2021-11-08 17:35:13 | WPScan | The Print-O-Matic WordPress plugin before... | |
CVE-2021-24708 | 2021-11-08 17:35:12 | WPScan | The Export any WordPress data... | |
CVE-2021-24706 | 2021-11-08 17:35:10 | WPScan | The Qwizcards – online quizzes... | |
CVE-2021-24701 | 2021-11-08 17:35:09 | WPScan | The Quiz Tool Lite WordPress... | |
CVE-2021-24698 | 2021-11-08 17:35:07 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24697 | 2021-11-08 17:35:04 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24695 | 2021-11-08 17:35:02 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24693 | 2021-11-08 17:35:01 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24674 | 2021-11-08 17:35:00 | WPScan | The Genie WP Favicon WordPress... | |
CVE-2021-24669 | 2021-11-08 17:34:59 | WPScan | The MAZ Loader – Preloader... | |
CVE-2021-24664 | 2021-11-08 17:34:58 | WPScan | The School Management System –... | |
CVE-2021-24647 | 2021-11-08 17:34:57 | WPScan | The Registration Forms – User... | |
CVE-2021-24646 | 2021-11-08 17:34:56 | WPScan | The Booking.com Banner Creator WordPress... | |
CVE-2021-24645 | 2021-11-08 17:34:55 | WPScan | The Booking.com Product Helper WordPress... | |
CVE-2021-24631 | 2021-11-08 17:34:54 | WPScan | The Unlimited PopUps WordPress plugin... | |
CVE-2021-24630 | 2021-11-08 17:34:53 | WPScan | The Schreikasten WordPress plugin through... | |
CVE-2021-24629 | 2021-11-08 17:34:52 | WPScan | The Post Content XMLRPC WordPress... | |
CVE-2021-24628 | 2021-11-08 17:34:51 | WPScan | The Wow Forms WordPress plugin... | |
CVE-2021-24627 | 2021-11-08 17:34:50 | WPScan | The G Auto-Hyperlink WordPress plugin... | |
CVE-2021-24626 | 2021-11-08 17:34:49 | WPScan | The Chameleon CSS WordPress plugin... | |
CVE-2021-24625 | 2021-11-08 17:34:48 | WPScan | The SpiderCatalog WordPress plugin through... | |
CVE-2021-24616 | 2021-11-08 17:34:47 | WPScan | The AddToAny Share Buttons WordPress... | |
CVE-2021-24607 | 2021-11-08 17:34:46 | WPScan | The Storefront Footer Text WordPress... | |
CVE-2021-24594 | 2021-11-08 17:34:45 | WPScan | The Translate WordPress – Google... | |
CVE-2021-24575 | 2021-11-08 17:34:44 | WPScan | The School Management System –... | |
CVE-2021-24537 | 2021-11-08 17:34:43 | WPScan | The Similar Posts WordPress plugin... | |
CVE-2021-29843 | 2021-11-08 16:50:32 | ibm | IBM MQ 9.1 LTS, 9.1... | |
CVE-2021-29735 | 2021-11-08 16:50:30 | ibm | IBM Security Guardium 10.5, 10.6,... | |
CVE-2020-4160 | 2021-11-08 16:50:29 | ibm | IBM QRadar Network Security 5.4.0... | |
CVE-2020-4153 | 2021-11-08 16:50:27 | ibm | IBM QRadar Network Security 5.4.0... | |
CVE-2020-4152 | 2021-11-08 16:50:26 | ibm | IBM QRadar Network Security 5.4.0... | |
CVE-2021-42770 | 2021-11-08 15:21:32 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2021-28024 | 2021-11-08 14:29:04 | mitre | Unauthorized system access in the... | |
CVE-2021-28023 | 2021-11-08 14:28:57 | mitre | Arbitrary file upload in Service... | |
CVE-2021-28022 | 2021-11-08 14:28:50 | mitre | Blind SQL injection in the... | |
CVE-2021-25979 | 2021-11-08 14:20:11 | Mend | Apostrophe CMS versions prior to... | |
CVE-2021-39182 | 2021-11-08 14:15:11 | GitHub_M | EnroCrypt is a Python module... | |
CVE-2021-41733 | 2021-11-08 14:10:44 | mitre | Oppia 3.1.4 does not verify... | |
CVE-2021-22051 | 2021-11-08 13:37:29 | vmware | Applications using Spring Cloud Gateway... | |
CVE-2021-37850 | 2021-11-08 13:35:49 | ESET | ESET was made aware of... | |
CVE-2021-32483 | 2021-11-08 13:10:53 | mitre | Cloudera Manager 7.2.4 has Incorrect... | |
CVE-2021-30132 | 2021-11-08 13:07:17 | mitre | Cloudera Manager 7.2.4 has Incorrect... | |
CVE-2021-29243 | 2021-11-08 12:41:13 | mitre | Cloudera Manager 5.x, 6.x, 7.1.x,... | |
CVE-2021-32482 | 2021-11-08 12:35:21 | mitre | Cloudera Manager 5.x, 6.x, 7.1.x,... | |
CVE-2021-29994 | 2021-11-08 12:30:39 | mitre | Cloudera Hue 4.6.0 allows XSS.... | |
CVE-2021-32481 | 2021-11-08 12:21:35 | mitre | Cloudera Hue 4.6.0 allows XSS... | |
CVE-2021-42370 | 2021-11-08 04:49:28 | mitre | A password mismanagement situation exists... | |
CVE-2021-42371 | 2021-11-08 04:46:24 | mitre | lpar2rrd is a hardcoded system... | |
CVE-2021-42372 | 2021-11-08 04:44:21 | mitre | A shell command injection in... | |
CVE-2021-42078 | 2021-11-08 04:07:18 | mitre | PHP Event Calendar through 2021-11-04... | |
CVE-2021-42077 | 2021-11-08 04:01:18 | mitre | PHP Event Calendar before 2021-09-03... | |
CVE-2021-42076 | 2021-11-08 03:56:33 | mitre | An issue was discovered in... | |
CVE-2021-42075 | 2021-11-08 03:55:26 | mitre | An issue was discovered in... | |
CVE-2021-42074 | 2021-11-08 03:52:01 | mitre | An issue was discovered in... | |
CVE-2021-42072 | 2021-11-08 03:44:37 | mitre | An issue was discovered in... | |
CVE-2021-34685 | 2021-11-08 03:37:53 | mitre | UploadService in Hitachi Vantara Pentaho... | |
CVE-2021-34684 | 2021-11-08 03:34:33 | mitre | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2021-31602 | 2021-11-08 03:30:32 | mitre | An issue was discovered in... | |
CVE-2021-31601 | 2021-11-08 03:27:58 | mitre | An issue was discovered in... | |
CVE-2021-31600 | 2021-11-08 03:26:24 | mitre | An issue was discovered in... | |
CVE-2021-31599 | 2021-11-08 03:24:49 | mitre | An issue was discovered in... | |
CVE-2021-42073 | 2021-11-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-41772 | 2021-11-08 00:00:00 | mitre | Go before 1.16.10 and 1.17.x... | |
CVE-2021-41771 | 2021-11-08 00:00:00 | mitre | ImportedSymbols in debug/macho (for Open... | |
CVE-2021-25978 | 2021-11-07 17:15:10 | Mend | Apostrophe CMS versions between 2.63.0... | |
CVE-2021-43412 | 2021-11-07 17:07:12 | mitre | An issue was discovered in... | |
CVE-2021-43413 | 2021-11-07 17:06:59 | mitre | An issue was discovered in... | |
CVE-2021-43414 | 2021-11-07 17:06:46 | mitre | An issue was discovered in... | |
CVE-2021-43411 | 2021-11-07 17:06:29 | mitre | An issue was discovered in... | |
CVE-2020-23129 | 2021-11-07 15:31:29 | mitre | ... | |
CVE-2020-23130 | 2021-11-07 15:28:55 | mitre | ... | |
CVE-2021-37471 | 2021-11-07 15:25:13 | mitre | Cradlepoint IBR900-600 devices running versions... | |
CVE-2021-41251 | 2021-11-05 22:50:12 | GitHub_M | @sap-cloud-sdk/core contains the core functionality... | |
CVE-2020-22226 | 2021-11-05 22:46:07 | mitre | Stivasoft (Phpjabbers) Fundraising Script v1.0... | |
CVE-2020-22225 | 2021-11-05 22:46:04 | mitre | Stivasoft (Phpjabbers) Fundraising Script v1.0... | |
CVE-2020-22224 | 2021-11-05 22:46:03 | mitre | Stivasoft (Phpjabbers) Fundraising Script v1.0... | |
CVE-2020-22223 | 2021-11-05 22:46:02 | mitre | Stivasoft (Phpjabbers) Fundraising Script v1.0... | |
CVE-2020-22222 | 2021-11-05 22:46:01 | mitre | Stivasoft (Phpjabbers) Fundraising Script v1.0... | |
CVE-2021-41250 | 2021-11-05 22:45:11 | GitHub_M | Python discord bot is the... | |
CVE-2021-41230 | 2021-11-05 22:40:12 | GitHub_M | Pomerium is an open source... | |
CVE-2021-41227 | 2021-11-05 22:30:23 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41225 | 2021-11-05 22:30:17 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41222 | 2021-11-05 22:30:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41228 | 2021-11-05 22:25:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41220 | 2021-11-05 22:20:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41221 | 2021-11-05 22:15:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41216 | 2021-11-05 22:10:17 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41213 | 2021-11-05 22:10:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41218 | 2021-11-05 22:05:20 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41206 | 2021-11-05 22:05:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41208 | 2021-11-05 21:50:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41207 | 2021-11-05 21:50:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41202 | 2021-11-05 21:45:18 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41209 | 2021-11-05 21:45:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41203 | 2021-11-05 21:05:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41215 | 2021-11-05 20:55:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41217 | 2021-11-05 20:55:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41219 | 2021-11-05 20:50:17 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41214 | 2021-11-05 20:50:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41204 | 2021-11-05 20:45:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41226 | 2021-11-05 20:20:22 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41223 | 2021-11-05 20:20:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41224 | 2021-11-05 20:20:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41212 | 2021-11-05 20:15:17 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41211 | 2021-11-05 20:15:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41205 | 2021-11-05 20:10:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41210 | 2021-11-05 20:10:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41201 | 2021-11-05 20:05:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41200 | 2021-11-05 20:00:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41197 | 2021-11-05 19:55:36 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41198 | 2021-11-05 19:55:26 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41199 | 2021-11-05 19:55:19 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41196 | 2021-11-05 19:55:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-41195 | 2021-11-05 19:50:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2021-42359 | 2021-11-05 19:44:54 | Wordfence | WP DSGVO Tools (GDPR) <=... | |
CVE-2021-3774 | 2021-11-05 19:41:27 | INCIBE | Meross Smart Wi-Fi 2 Way... | |
CVE-2021-43403 | 2021-11-05 17:36:35 | mitre | An issue was discovered in... | |
CVE-2021-43405 | 2021-11-05 17:36:23 | mitre | An issue was discovered in... | |
CVE-2021-43406 | 2021-11-05 17:36:11 | mitre | An issue was discovered in... | |
CVE-2021-43404 | 2021-11-05 17:35:56 | mitre | An issue was discovered in... | |
CVE-2021-42837 | 2021-11-05 17:20:39 | mitre | An issue was discovered in... | |
CVE-2021-29753 | 2021-11-05 17:15:11 | ibm | IBM Business Automation Workflow 18.... | |
CVE-2020-23567 | 2021-11-05 16:09:44 | mitre | Irfanview v4.53 allows attackers to... | |
CVE-2020-23566 | 2021-11-05 16:09:43 | mitre | Irfanview v4.53 was discovered to... | |
CVE-2020-23565 | 2021-11-05 16:09:42 | mitre | Irfanview v4.53 allows attackers to... | |
CVE-2021-39416 | 2021-11-05 16:00:04 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-42698 | 2021-11-05 15:39:34 | icscert | Project files are stored memory... | |
CVE-2021-42701 | 2021-11-05 15:39:27 | icscert | An attacker could prepare a... | |
CVE-2021-42543 | 2021-11-05 15:39:21 | icscert | The affected application uses specific... | |
CVE-2021-42699 | 2021-11-05 15:39:16 | icscert | The affected product is vulnerable... | |
CVE-2021-39413 | 2021-11-05 15:12:25 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-3924 | 2021-11-05 14:50:20 | @huntrdev | grav is vulnerable to Improper... | |
CVE-2021-3916 | 2021-11-05 14:50:19 | @huntrdev | bookstack is vulnerable to Improper... | |
CVE-2021-39412 | 2021-11-05 14:43:30 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-39411 | 2021-11-05 14:32:39 | mitre | Multiple Cross Site Scripting (XSS)... | |
CVE-2021-42671 | 2021-11-05 12:41:11 | mitre | An incorrect access control vulnerability... | |
CVE-2021-42670 | 2021-11-05 12:39:03 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-42669 | 2021-11-05 12:36:43 | mitre | A file upload vulnerability exists... | |
CVE-2021-42668 | 2021-11-05 12:34:23 | mitre | A SQL Injection vulnerability exists... | |
CVE-2021-42667 | 2021-11-05 12:26:06 | mitre | A SQL Injection vulnerability exists... | |
CVE-2021-42666 | 2021-11-05 12:24:09 | mitre | A SQL Injection vulnerability exists... | |
CVE-2021-42665 | 2021-11-05 12:21:35 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-42664 | 2021-11-05 12:19:00 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-42663 | 2021-11-05 12:17:30 | mitre | An HTML injection vulnerability exists... | |
CVE-2021-42662 | 2021-11-05 10:21:22 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-26844 | 2021-11-05 10:07:48 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-42237 | 2021-11-05 09:51:18 | mitre | Sitecore XP 7.5 Initial Release... | |
CVE-2021-25509 | 2021-11-05 02:04:17 | Samsung Mobile | A missing input validation in... | |
CVE-2021-25508 | 2021-11-05 02:04:10 | Samsung Mobile | Improper privilege management vulnerability in... | |
CVE-2021-25507 | 2021-11-05 02:04:03 | Samsung Mobile | Improper authorization vulnerability in Samsung... | |
CVE-2021-25506 | 2021-11-05 02:03:57 | Samsung Mobile | Non-existent provider in Samsung Health... | |
CVE-2021-25505 | 2021-11-05 02:03:51 | Samsung Mobile | Improper authentication in Samsung Pass... | |
CVE-2021-25504 | 2021-11-05 02:03:44 | Samsung Mobile | Intent redirection vulnerability in Group... | |
CVE-2021-25503 | 2021-11-05 02:03:38 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2021-25502 | 2021-11-05 02:03:32 | Samsung Mobile | A vulnerability of storing sensitive... | |
CVE-2021-25501 | 2021-11-05 02:03:26 | Samsung Mobile | An improper access control vulnerability... | |
CVE-2021-25500 | 2021-11-05 02:03:21 | Samsung Mobile | A missing input validation in... | |
CVE-2021-3927 | 2021-11-05 00:00:00 | @huntrdev | vim is vulnerable to Heap-based... | |
CVE-2021-3928 | 2021-11-05 00:00:00 | @huntrdev | vim is vulnerable to Use... | |
CVE-2021-35368 | 2021-11-05 00:00:00 | mitre | OWASP ModSecurity Core Rule Set... | |
CVE-2021-39898 | 2021-11-04 23:21:32 | GitLab | In all versions of GitLab... | |
CVE-2021-39905 | 2021-11-04 23:17:10 | GitLab | An information disclosure vulnerability in... | |
CVE-2021-39911 | 2021-11-04 23:16:02 | GitLab | An improper access control flaw... | |
CVE-2021-39907 | 2021-11-04 23:14:42 | GitLab | A potential DOS vulnerability was... | |
CVE-2021-39904 | 2021-11-04 23:13:11 | GitLab | An Improper Access Control vulnerability... | |
CVE-2021-39895 | 2021-11-04 23:11:51 | GitLab | In all versions of GitLab... | |
CVE-2021-22260 | 2021-11-04 23:10:38 | GitLab | A stored Cross-Site Scripting vulnerability... | |
CVE-2021-39901 | 2021-11-04 23:09:28 | GitLab | In all versions of GitLab... | |
CVE-2021-39913 | 2021-11-04 23:08:15 | GitLab | Accidental logging of system root... | |
CVE-2021-39897 | 2021-11-04 23:07:04 | GitLab | Improper access control in GitLab... | |
CVE-2021-39912 | 2021-11-04 23:05:49 | GitLab | A potential DoS vulnerability was... | |
CVE-2021-39906 | 2021-11-04 23:04:36 | GitLab | Improper validation of ipynb files... | |
CVE-2021-39909 | 2021-11-04 23:03:27 | GitLab | Lack of email address ownership... | |
CVE-2021-39903 | 2021-11-04 22:42:01 | GitLab | In all versions of GitLab... | |
CVE-2021-39902 | 2021-11-04 22:40:34 | GitLab | Incorrect Authorization in GitLab CE/EE... | |
CVE-2021-39914 | 2021-11-04 22:39:17 | GitLab | A regular expression denial of... | |
CVE-2021-3896 | 2021-11-04 20:50:40 | redhat | ... | |
CVE-2021-42057 | 2021-11-04 20:20:59 | mitre | Obsidian Dataview through 0.4.12-hotfix1 allows... | |
CVE-2021-41248 | 2021-11-04 20:15:11 | GitHub_M | GraphiQL is the reference implementation... | |
CVE-2021-43398 | 2021-11-04 20:06:38 | mitre | Crypto++ (aka Cryptopp) 8.6.0 and... | |
CVE-2021-41249 | 2021-11-04 20:05:12 | GitHub_M | GraphQL Playground is a GraphQL... | |
CVE-2021-43396 | 2021-11-04 19:52:49 | mitre | In iconvdata/iso-2022-jp-3.c in the GNU... | |
CVE-2020-21139 | 2021-11-04 19:09:11 | mitre | EC Cloud E-Commerce System v1.3... | |
CVE-2021-43389 | 2021-11-04 18:39:06 | mitre | An issue was discovered in... | |
CVE-2021-43293 | 2021-11-04 17:51:51 | mitre | Sonatype Nexus Repository Manager 3.x... | |
CVE-2021-43281 | 2021-11-04 17:42:34 | mitre | MyBB before 1.8.29 allows Remote... | |
CVE-2021-41247 | 2021-11-04 17:15:11 | GitHub_M | JupyterHub is an open source... | |
CVE-2021-21698 | 2021-11-04 16:30:44 | jenkins | Jenkins Subversion Plugin 2.15.0 and... | |
CVE-2021-21697 | 2021-11-04 16:30:43 | jenkins | Jenkins 2.318 and earlier, LTS... | |
CVE-2021-21696 | 2021-11-04 16:30:41 | jenkins | Jenkins 2.318 and earlier, LTS... | |
CVE-2021-21695 | 2021-11-04 16:30:40 | jenkins | FilePath#listFiles lists files outside directories... | |
CVE-2021-21694 | 2021-11-04 16:30:38 | jenkins | FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and... | |
CVE-2021-21692 | 2021-11-04 16:30:35 | jenkins | FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins... | |
CVE-2021-21691 | 2021-11-04 16:30:33 | jenkins | Creating symbolic links is possible... | |
CVE-2021-21690 | 2021-11-04 16:30:32 | jenkins | Agent processes are able to... | |
CVE-2021-21689 | 2021-11-04 16:30:30 | jenkins | FilePath#unzip and FilePath#untar were not... | |
CVE-2021-21688 | 2021-11-04 16:30:28 | jenkins | The agent-to-controller security check FilePath#reading(FileVisitor)... | |
CVE-2021-21687 | 2021-11-04 16:30:27 | jenkins | Jenkins 2.318 and earlier, LTS... | |
CVE-2021-21686 | 2021-11-04 16:30:25 | jenkins | File path filters in the... | |
CVE-2021-21685 | 2021-11-04 16:30:24 | jenkins | Jenkins 2.318 and earlier, LTS... | |
CVE-2021-1500 | 2021-11-04 15:40:39 | cisco | A vulnerability in the web-based... | |
CVE-2021-34701 | 2021-11-04 15:40:34 | cisco | A vulnerability in the web-based... | |
CVE-2021-34731 | 2021-11-04 15:40:28 | cisco | A vulnerability in the web-based... | |
CVE-2021-34739 | 2021-11-04 15:40:23 | cisco | A vulnerability in the web-based... | |
CVE-2021-34741 | 2021-11-04 15:40:17 | cisco | A vulnerability in the email... | |
CVE-2021-34784 | 2021-11-04 15:40:12 | cisco | A vulnerability in the web-based... | |
CVE-2021-40126 | 2021-11-04 15:36:10 | cisco | A vulnerability in the web-based... | |
CVE-2021-40124 | 2021-11-04 15:36:03 | cisco | A vulnerability in the Network... | |
CVE-2021-40120 | 2021-11-04 15:35:56 | cisco | A vulnerability in the web-based... | |
CVE-2021-40119 | 2021-11-04 15:35:50 | cisco | A vulnerability in the key-based... | |
CVE-2021-40115 | 2021-11-04 15:35:45 | cisco | A vulnerability in Cisco Webex... | |
CVE-2021-40113 | 2021-11-04 15:35:39 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-40112 | 2021-11-04 15:35:33 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-34795 | 2021-11-04 15:35:26 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2021-34774 | 2021-11-04 15:35:20 | cisco | A vulnerability in the web-based... | |
CVE-2021-34773 | 2021-11-04 15:35:14 | cisco | A vulnerability in the web-based... | |
CVE-2021-40128 | 2021-11-04 15:30:17 | cisco | A vulnerability in the account... | |
CVE-2021-40127 | 2021-11-04 15:30:11 | cisco | A vulnerability in the web-based... | |
CVE-2021-42624 | 2021-11-04 10:36:48 | mitre | A local buffer overflow vulnerability... | |
CVE-2020-25368 | 2021-11-04 10:19:44 | mitre | A command injection vulnerability was... | |
CVE-2020-25366 | 2021-11-04 10:12:10 | mitre | An issue in the component... | |
CVE-2020-25367 | 2021-11-04 09:58:27 | mitre | A command injection vulnerability was... | |
CVE-2021-34597 | 2021-11-04 09:50:10 | CERTVDE | Improper Input Validation vulnerability in... | |
CVE-2021-34594 | 2021-11-04 09:50:09 | CERTVDE | TwinCAT OPC UA Server in... | |
CVE-2021-43400 | 2021-11-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-21693 | 2021-11-04 00:00:00 | jenkins | When creating temporary files, agent-to-controller... | |
CVE-2021-41562 | 2021-11-03 20:27:10 | Snow | A vulnerability in Snow Snow... | |
CVE-2021-43032 | 2021-11-03 19:54:44 | mitre | In XenForo through 2.2.7, a... | |
CVE-2021-43338 | 2021-11-03 19:39:06 | mitre | ... | |
CVE-2021-43339 | 2021-11-03 19:38:53 | mitre | In Ericsson Network Location before... | |
CVE-2021-22960 | 2021-11-03 19:22:42 | hackerone | The parse function in llhttp... | |
CVE-2021-42772 | 2021-11-03 19:13:34 | mitre | Broadcom Emulex HBA Manager/One Command... | |
CVE-2021-41492 | 2021-11-03 19:11:44 | mitre | Multiple SQL Injection vulnerabilities exist... | |
CVE-2021-35053 | 2021-11-03 19:11:26 | Kaspersky | Possible system denial of service... | |
CVE-2021-33800 | 2021-11-03 19:09:33 | alibaba | In Druid 1.2.3, visiting the... | |
CVE-2020-6931 | 2021-11-03 19:07:43 | hp | HP Print and Scan Doctor... | |
CVE-2021-38488 | 2021-11-03 19:05:54 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38416 | 2021-11-03 19:05:48 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38428 | 2021-11-03 19:05:41 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38420 | 2021-11-03 19:05:35 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38407 | 2021-11-03 19:05:29 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38424 | 2021-11-03 19:05:22 | icscert | The tag interface of Delta... | |
CVE-2021-38403 | 2021-11-03 19:05:15 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38422 | 2021-11-03 19:05:10 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38418 | 2021-11-03 19:05:03 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2021-38411 | 2021-11-03 19:04:57 | icscert | Delta Electronics DIALink versions 1.2.4.0... | |
CVE-2020-28416 | 2021-11-03 19:02:37 | hp | HP has identified a security... | |
CVE-2021-43141 | 2021-11-03 18:40:38 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-43140 | 2021-11-03 18:38:33 | mitre | SQL Injection vulnerability exists in... | |
CVE-2021-41174 | 2021-11-03 18:00:12 | GitHub_M | Grafana is an open-source platform... | |
CVE-2020-18263 | 2021-11-03 17:57:36 | mitre | PHP-CMS v1.0 was discovered to... | |
CVE-2020-18262 | 2021-11-03 17:57:35 | mitre | ED01-CMS v1.0 was discovered to... | |
CVE-2020-18261 | 2021-11-03 17:57:35 | mitre | An arbitrary file upload vulnerability... | |
CVE-2020-18259 | 2021-11-03 17:57:34 | mitre | ED01-CMS v1.0 was discovered to... | |
CVE-2021-41134 | 2021-11-03 17:50:10 | GitHub_M | nbdime provides tools for diffing... | |
CVE-2021-23472 | 2021-11-03 17:25:11 | snyk | This affects versions before 1.19.1... | |
CVE-2021-23784 | 2021-11-03 17:20:42 | snyk | This affects the package tempura... | |
CVE-2021-23509 | 2021-11-03 17:20:36 | snyk | This affects the package json-ptr... | |
CVE-2021-23807 | 2021-11-03 17:20:29 | snyk | This affects the package jsonpointer... | |
CVE-2021-23624 | 2021-11-03 17:20:16 | snyk | This affects the package dotty... | |
CVE-2021-23820 | 2021-11-03 17:20:10 | snyk | This affects all versions of... | |
CVE-2020-23680 | 2021-11-03 16:28:43 | mitre | An issue was discovered in... | |
CVE-2020-23679 | 2021-11-03 16:10:00 | mitre | Buffer overflow vulnerability in Renleilei1992... | |
CVE-2021-40985 | 2021-11-03 16:08:46 | mitre | A stack-based buffer under-read in... | |
CVE-2020-24000 | 2021-11-03 16:08:21 | mitre | SQL Injection vulnerability in eyoucms... | |
CVE-2021-27836 | 2021-11-03 16:07:55 | mitre | An issue was discoverered in... | |
CVE-2020-24743 | 2021-11-03 16:07:41 | mitre | An issue was found in... | |
CVE-2020-20982 | 2021-11-03 16:07:28 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-26786 | 2021-11-03 16:07:12 | mitre | An issue was discoverered in... | |
CVE-2020-23109 | 2021-11-03 16:07:03 | mitre | Buffer overflow vulnerability in function... | |
CVE-2020-23126 | 2021-11-03 16:06:42 | mitre | Chamilo LMS version 1.11.10 contains... | |
CVE-2021-43082 | 2021-11-03 15:20:27 | apache | Buffer Copy without Checking Size... | |
CVE-2021-41585 | 2021-11-03 15:20:25 | apache | Improper Input Validation vulnerability in... | |
CVE-2021-38161 | 2021-11-03 15:20:24 | apache | Improper Authentication vulnerability in TLS... | |
CVE-2021-37149 | 2021-11-03 15:20:22 | apache | Improper Input Validation vulnerability in... | |
CVE-2021-37148 | 2021-11-03 15:20:20 | apache | Improper input validation vulnerability in... | |
CVE-2021-37147 | 2021-11-03 15:20:19 | apache | Improper input validation vulnerability in... | |
CVE-2021-43130 | 2021-11-03 14:52:38 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-43324 | 2021-11-03 14:05:34 | mitre | LibreNMS through 21.10.2 allows XSS... | |
CVE-2021-36697 | 2021-11-03 11:33:57 | mitre | With an admin account, the... | |
CVE-2021-36698 | 2021-11-03 11:33:49 | mitre | Pandora FMS through 755 allows... | |
CVE-2021-36192 | 2021-11-03 10:17:20 | fortinet | An exposure of sensitive information... | |
CVE-2021-40849 | 2021-11-03 10:14:53 | mitre | In Mahara before 20.04.5, 20.10.3,... | |
CVE-2021-40848 | 2021-11-03 10:11:45 | mitre | In Mahara before 20.04.5, 20.10.3,... | |
CVE-2021-33209 | 2021-11-03 10:02:07 | mitre | An issue was discovered in... | |
CVE-2021-33210 | 2021-11-03 09:56:43 | mitre | An issue was discovered in... | |
CVE-2021-41312 | 2021-11-03 03:50:33 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2020-5955 | 2021-11-03 00:19:13 | mitre | An issue was discovered in... | |
CVE-2021-39237 | 2021-11-03 00:07:54 | hp | Certain HP LaserJet, HP LaserJet... | |
CVE-2021-39238 | 2021-11-03 00:06:26 | hp | Certain HP Enterprise LaserJet, HP... | |
CVE-2021-29991 | 2021-11-03 00:04:17 | mozilla | Firefox incorrectly accepted a newline... | |
CVE-2021-29993 | 2021-11-03 00:04:10 | mozilla | Firefox for Android allowed navigations... | |
CVE-2021-38491 | 2021-11-03 00:04:02 | mozilla | Mixed-content checks were unable to... | |
CVE-2021-38492 | 2021-11-03 00:03:56 | mozilla | When delegating navigations to the... | |
CVE-2021-38493 | 2021-11-03 00:03:49 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38494 | 2021-11-03 00:03:42 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38495 | 2021-11-03 00:03:36 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38496 | 2021-11-03 00:03:29 | mozilla | During operations on MessageTasks, a... | |
CVE-2021-38497 | 2021-11-03 00:03:22 | mozilla | Through use of reportValidity() and... | |
CVE-2021-38498 | 2021-11-03 00:03:15 | mozilla | During process shutdown, a document... | |
CVE-2021-38499 | 2021-11-03 00:03:08 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38500 | 2021-11-03 00:03:02 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38501 | 2021-11-03 00:02:56 | mozilla | Mozilla developers reported memory safety... | |
CVE-2021-38502 | 2021-11-03 00:02:49 | mozilla | Thunderbird ignored the configuration to... | |
CVE-2021-20705 | 2021-11-02 23:30:43 | NEC | Improper input validation vulnerability in... | |
CVE-2021-20707 | 2021-11-02 23:30:35 | NEC | Improper input validation vulnerability in... | |
CVE-2021-20703 | 2021-11-02 23:30:28 | NEC | Buffer overflow vulnerability in the... | |
CVE-2021-20701 | 2021-11-02 23:30:21 | NEC | Buffer overflow vulnerability in the... | |
CVE-2021-20706 | 2021-11-02 23:30:15 | NEC | Improper input validation vulnerability in... | |
CVE-2021-20704 | 2021-11-02 23:30:09 | NEC | Buffer overflow vulnerability in the... | |
CVE-2021-20702 | 2021-11-02 23:30:03 | NEC | Buffer overflow vulnerability in the... | |
CVE-2021-20700 | 2021-11-02 23:29:46 | NEC | Buffer overflow vulnerability in the... | |
CVE-2020-27820 | 2021-11-02 23:26:20 | redhat | A vulnerability was found in... | |
CVE-2021-20135 | 2021-11-02 23:24:28 | tenable | Nessus versions 8.15.2 and earlier... | |
CVE-2021-41036 | 2021-11-02 23:15:09 | eclipse | In versions prior to 1.1... | |
CVE-2021-43270 | 2021-11-02 22:40:58 | mitre | Datalust Seq.App.EmailPlus (aka seq-app-htmlemail) 3.1.0-dev-00148,... | |
CVE-2020-16048 | 2021-11-02 22:40:11 | Chrome | Out of bounds read in... | |
CVE-2020-6492 | 2021-11-02 22:35:15 | Chrome | Use after free in ANGLE... | |
CVE-2018-6125 | 2021-11-02 22:35:13 | Chrome | Insufficient policy enforcement in USB... | |
CVE-2018-6122 | 2021-11-02 22:35:12 | Chrome | Type confusion in WebAssembly in... | |
CVE-2021-43267 | 2021-11-02 22:13:53 | mitre | An issue was discovered in... | |
CVE-2017-5123 | 2021-11-02 22:05:10 | Chrome | Insufficient data validation in waitid... | |
CVE-2021-43264 | 2021-11-02 21:55:22 | mitre | In Mahara before 20.04.5, 20.10.3,... | |
CVE-2021-43265 | 2021-11-02 21:55:08 | mitre | In Mahara before 20.04.5, 20.10.3,... | |
CVE-2021-43266 | 2021-11-02 21:54:45 | mitre | In Mahara before 20.04.5, 20.10.3,... | |
CVE-2021-42697 | 2021-11-02 21:44:54 | mitre | Akka HTTP 10.1.x before 10.1.15... | |
CVE-2019-13776 | 2021-11-02 21:20:08 | Chrome | ... | |
CVE-2018-6059 | 2021-11-02 21:10:13 | Chrome | ... | |
CVE-2018-6058 | 2021-11-02 21:10:12 | Chrome | ... | |
CVE-2018-6044 | 2021-11-02 21:10:10 | Chrome | ... | |
CVE-2021-37996 | 2021-11-02 21:05:54 | Chrome | Insufficient validation of untrusted input... | |
CVE-2021-37995 | 2021-11-02 21:05:52 | Chrome | Inappropriate implementation in WebApp Installer... | |
CVE-2021-37994 | 2021-11-02 21:05:51 | Chrome | Inappropriate implementation in iFrame Sandbox... | |
CVE-2021-37993 | 2021-11-02 21:05:49 | Chrome | Use after free in PDF... | |
CVE-2021-37992 | 2021-11-02 21:05:48 | Chrome | Out of bounds read in... | |
CVE-2021-37991 | 2021-11-02 21:05:46 | Chrome | Race in V8 in Google... | |
CVE-2021-37990 | 2021-11-02 21:05:45 | Chrome | Inappropriate implementation in WebView in... | |
CVE-2021-37989 | 2021-11-02 21:05:43 | Chrome | Inappropriate implementation in Blink in... | |
CVE-2021-37988 | 2021-11-02 21:05:41 | Chrome | Use after free in Profiles... | |
CVE-2021-37987 | 2021-11-02 21:05:40 | Chrome | Use after free in Network... | |
CVE-2021-37986 | 2021-11-02 21:05:38 | Chrome | Heap buffer overflow in Settings... | |
CVE-2021-37985 | 2021-11-02 21:05:37 | Chrome | Use after free in V8... | |
CVE-2021-37984 | 2021-11-02 21:05:35 | Chrome | Heap buffer overflow in PDFium... | |
CVE-2021-37983 | 2021-11-02 21:05:34 | Chrome | Use after free in Dev... | |
CVE-2021-37982 | 2021-11-02 21:05:32 | Chrome | Use after free in Incognito... | |
CVE-2021-37981 | 2021-11-02 21:05:31 | Chrome | Heap buffer overflow in Skia... | |
CVE-2021-37960 | 2021-11-02 20:55:13 | Chrome | ... | |
CVE-2021-30631 | 2021-11-02 20:55:12 | Chrome | ... | |
CVE-2019-5863 | 2021-11-02 20:55:10 | Chrome | ... | |
CVE-2021-37980 | 2021-11-02 20:25:21 | Chrome | Inappropriate implementation in Sandbox in... | |
CVE-2021-37979 | 2021-11-02 20:25:20 | Chrome | heap buffer overflow in WebRTC... | |
CVE-2021-37978 | 2021-11-02 20:25:18 | Chrome | Heap buffer overflow in Blink... | |
CVE-2021-37977 | 2021-11-02 20:25:16 | Chrome | Use after free in Garbage... | |
CVE-2020-15935 | 2021-11-02 19:00:53 | fortinet | A cleartext storage of sensitive... | |
CVE-2021-42754 | 2021-11-02 18:56:19 | fortinet | An improper control of generation... | |
CVE-2021-36184 | 2021-11-02 18:51:45 | fortinet | A improper neutralization of Special... | |
CVE-2021-36185 | 2021-11-02 18:45:54 | fortinet | A improper neutralization of special... | |
CVE-2021-36183 | 2021-11-02 18:41:28 | fortinet | An improper authorization vulnerability [CWE-285]... | |
CVE-2021-36186 | 2021-11-02 18:35:58 | fortinet | A stack-based buffer overflow in... | |
CVE-2021-36187 | 2021-11-02 18:32:37 | fortinet | A uncontrolled resource consumption in... | |
CVE-2021-41023 | 2021-11-02 18:26:34 | fortinet | A unprotected storage of credentials... | |
CVE-2021-41022 | 2021-11-02 18:23:56 | fortinet | A improper privilege management in... | |
CVE-2021-36174 | 2021-11-02 18:15:44 | fortinet | A memory allocation with excessive... | |
CVE-2021-36176 | 2021-11-02 18:10:57 | fortinet | Multiple uncontrolled resource consumption vulnerabilities... | |
CVE-2021-41238 | 2021-11-02 18:05:11 | GitHub_M | Hangfire is an open source... | |
CVE-2021-32595 | 2021-11-02 18:04:20 | fortinet | Multiple uncontrolled resource consumption vulnerabilities... | |
CVE-2020-12814 | 2021-11-02 17:56:02 | fortinet | A improper neutralization of input... | |
CVE-2021-41232 | 2021-11-02 17:55:10 | GitHub_M | Thunderdome is an open source... | |
CVE-2021-26107 | 2021-11-02 17:51:44 | fortinet | An improper access control vulnerability... | |
CVE-2020-15940 | 2021-11-02 17:49:37 | fortinet | An improper neutralization of input... | |
CVE-2020-23754 | 2021-11-02 17:45:17 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-23719 | 2021-11-02 17:45:14 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2020-23718 | 2021-11-02 17:45:12 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2020-23686 | 2021-11-02 17:45:09 | mitre | Cross site request forgery (CSRF)... | |
CVE-2020-23685 | 2021-11-02 17:45:07 | mitre | SQL Injection vulnerability in 188Jianzhan... | |
CVE-2020-21574 | 2021-11-02 17:45:06 | mitre | Buffer overflow vulnerability in YotsuyaNight... | |
CVE-2020-21573 | 2021-11-02 17:45:04 | mitre | An issue was discoverered in... | |
CVE-2020-21572 | 2021-11-02 17:45:03 | mitre | Buffer overflow vulnerability in function... | |
CVE-2020-20658 | 2021-11-02 17:45:02 | mitre | Buffer overflow vulnerability in fcovatti... | |
CVE-2020-20657 | 2021-11-02 17:45:01 | mitre | Buffer overflow vulnerability in fcovatti... | |
CVE-2020-18440 | 2021-11-02 17:44:59 | mitre | Buffer overflow vulnerability in framework/init.php... | |
CVE-2020-18439 | 2021-11-02 17:44:57 | mitre | An issue was discoverered in... | |
CVE-2020-18438 | 2021-11-02 17:44:02 | mitre | Directory traversal vulnerability in qinggan... | |
CVE-2021-41019 | 2021-11-02 17:41:08 | fortinet | An improper validation of certificate... | |
CVE-2021-36172 | 2021-11-02 17:35:11 | fortinet | An improper restriction of XML... | |
CVE-2021-36181 | 2021-11-02 17:22:57 | fortinet | A concurrent execution using shared... | |
CVE-2021-38948 | 2021-11-02 16:00:33 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-29888 | 2021-11-02 16:00:32 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-29875 | 2021-11-02 16:00:30 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-29771 | 2021-11-02 16:00:29 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-29738 | 2021-11-02 16:00:27 | ibm | IBM InfoSphere Data Flow Designer... | |
CVE-2021-29737 | 2021-11-02 16:00:25 | ibm | IBM InfoSphere Data Flow Designer... | |
CVE-2021-36794 | 2021-11-02 13:26:20 | mitre | In Siren Investigate before 11.1.4,... | |
CVE-2021-42568 | 2021-11-02 12:42:39 | mitre | Sonatype Nexus Repository Manager 3.x... | |
CVE-2021-36925 | 2021-11-02 12:37:22 | mitre | RtsUpx.sys in Realtek RtsUpx USB... | |
CVE-2021-36924 | 2021-11-02 12:37:15 | mitre | RtsUpx.sys in Realtek RtsUpx USB... | |
CVE-2021-36923 | 2021-11-02 12:37:07 | mitre | RtsUpx.sys in Realtek RtsUpx USB... | |
CVE-2021-36922 | 2021-11-02 12:36:57 | mitre | RtsUpx.sys in Realtek RtsUpx USB... | |
CVE-2021-42763 | 2021-11-02 11:46:24 | mitre | Couchbase Server before 6.6.3 and... | |
CVE-2021-37842 | 2021-11-02 11:39:24 | mitre | metakv in Couchbase Server 7.0.0... | |
CVE-2021-27722 | 2021-11-02 10:44:26 | mitre | An issue was discovered in... | |
CVE-2020-35249 | 2021-11-02 10:35:19 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-27723 | 2021-11-02 10:27:19 | mitre | ... | |
CVE-2020-27406 | 2021-11-02 10:11:44 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-33611 | 2021-11-02 10:06:56 | Vaadin | Missing output sanitization in test... | |
CVE-2021-36560 | 2021-11-02 09:59:44 | mitre | Phone Shop Sales Managements System... | |
CVE-2021-3765 | 2021-11-02 07:05:10 | @huntrdev | validator.js is vulnerable to Inefficient... | |
CVE-2021-25973 | 2021-11-02 06:55:09 | Mend | In Publify, 9.0.0.pre1 to 9.2.4... | |
CVE-2021-33593 | 2021-11-02 06:20:09 | naver | Whale browser for iOS before... | |
CVE-2021-41310 | 2021-11-01 22:55:09 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-41187 | 2021-11-01 21:20:08 | GitHub_M | DHIS 2 is an information... | |
CVE-2021-43058 | 2021-11-01 21:03:18 | Replicated | An open redirect vulnerability exists... | |
CVE-2021-39341 | 2021-11-01 21:01:23 | Wordfence | The OptinMonster WordPress plugin is... | |
CVE-2021-39340 | 2021-11-01 21:01:17 | Wordfence | The Notification WordPress plugin is... | |
CVE-2021-39333 | 2021-11-01 21:01:12 | Wordfence | The Hashthemes Demo Importer Plugin... | |
CVE-2021-38356 | 2021-11-01 21:01:08 | Wordfence | The NextScripts: Social Networks Auto-Poster... | |
CVE-2021-39346 | 2021-11-01 20:59:29 | Wordfence | The Google Maps Easy WordPress... | |
CVE-2018-10909 | 2021-11-01 20:58:08 | redhat | ... | |
CVE-2021-20136 | 2021-11-01 20:55:59 | tenable | ManageEngine Log360 Builds < 5235... | |
CVE-2021-31848 | 2021-11-01 19:25:19 | trellix | Cross site scripting (XSS) vulnerability... | |
CVE-2021-31849 | 2021-11-01 19:25:13 | trellix | SQL injection vulnerability in McAfee... | |
CVE-2021-26740 | 2021-11-01 15:32:01 | mitre | Arbitrary file upload vulnerability sysupload.php... | |
CVE-2021-26739 | 2021-11-01 15:31:58 | mitre | SQL Injection vulnerability in pay.php... | |
CVE-2021-38847 | 2021-11-01 14:32:48 | mitre | S-Cart v6.4.1 and below was... | |
CVE-2020-28702 | 2021-11-01 13:30:33 | mitre | A SQL injection vulnerability in... | |
CVE-2021-3705 | 2021-11-01 13:20:02 | hp | Potential security vulnerabilities have been... | |
CVE-2021-29212 | 2021-11-01 13:18:43 | hpe | A remote unauthenticated directory traversal... | |
CVE-2021-29213 | 2021-11-01 13:17:32 | hpe | A potential local bypass of... | |
CVE-2021-27005 | 2021-11-01 13:16:06 | netapp | Clustered Data ONTAP versions 9.6... | |
CVE-2021-3704 | 2021-11-01 13:15:59 | hp | Potential security vulnerabilities have been... | |
CVE-2021-3440 | 2021-11-01 13:14:47 | hp | HP Print and Scan Doctor,... | |
CVE-2021-22564 | 2021-11-01 13:10:15 | For certain valid JPEG XL... | ||
CVE-2021-22563 | 2021-11-01 13:10:13 | Invalid JPEG XL images using... | ||
CVE-2021-27004 | 2021-11-01 12:30:38 | netapp | System Manager 9.x versions 9.7... | |
CVE-2021-25878 | 2021-11-01 11:33:25 | mitre | AVideo/YouPHPTube 10.0 and prior is... | |
CVE-2021-25877 | 2021-11-01 11:33:18 | mitre | AVideo/YouPHPTube 10.0 and prior is... | |
CVE-2021-25876 | 2021-11-01 11:33:10 | mitre | AVideo/YouPHPTube 10.0 and prior has... | |
CVE-2021-25875 | 2021-11-01 11:32:57 | mitre | AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior... | |
CVE-2021-25874 | 2021-11-01 11:32:48 | mitre | AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior... | |
CVE-2021-42557 | 2021-11-01 11:14:56 | mitre | In Jeedom through 4.1.19, a... | |
CVE-2021-27644 | 2021-11-01 09:15:10 | apache | In Apache DolphinScheduler before 1.3.6... | |
CVE-2021-24813 | 2021-11-01 08:46:32 | WPScan | The Events Made Easy WordPress... | |
CVE-2021-24809 | 2021-11-01 08:46:30 | WPScan | The BP Better Messages WordPress... | |
CVE-2021-24808 | 2021-11-01 08:46:29 | WPScan | The BP Better Messages WordPress... | |
CVE-2021-24799 | 2021-11-01 08:46:27 | WPScan | The Far Future Expiry Header... | |
CVE-2021-24794 | 2021-11-01 08:46:26 | WPScan | The Connections Business Directory WordPress... | |
CVE-2021-24793 | 2021-11-01 08:46:24 | WPScan | The WPeMatico RSS Feed Fetcher... | |
CVE-2021-24789 | 2021-11-01 08:46:23 | WPScan | The Flat Preloader WordPress plugin... | |
CVE-2021-24781 | 2021-11-01 08:46:21 | WPScan | The Image Source Control WordPress... | |
CVE-2021-24773 | 2021-11-01 08:46:20 | WPScan | The WordPress Download Manager WordPress... | |
CVE-2021-24770 | 2021-11-01 08:46:18 | WPScan | The Stylish Price List WordPress... | |
CVE-2021-24757 | 2021-11-01 08:46:17 | WPScan | The Stylish Price List WordPress... | |
CVE-2021-24742 | 2021-11-01 08:46:15 | WPScan | The Logo Slider and Showcase... | |
CVE-2021-24723 | 2021-11-01 08:46:14 | WPScan | The WP Reactions Lite WordPress... | |
CVE-2021-24722 | 2021-11-01 08:46:12 | WPScan | The Restaurant Menu by MotoPress... | |
CVE-2021-24717 | 2021-11-01 08:46:11 | WPScan | The AutomatorWP WordPress plugin before... | |
CVE-2021-24716 | 2021-11-01 08:46:09 | WPScan | The Modern Events Calendar Lite... | |
CVE-2021-24715 | 2021-11-01 08:46:07 | WPScan | The WP Sitemap Page WordPress... | |
CVE-2021-24685 | 2021-11-01 08:46:06 | WPScan | The Flat Preloader WordPress plugin... | |
CVE-2021-24682 | 2021-11-01 08:46:04 | WPScan | The Cool Tag Cloud WordPress... | |
CVE-2021-24624 | 2021-11-01 08:46:03 | WPScan | The MP3 Audio Player for... | |
CVE-2021-24572 | 2021-11-01 08:46:01 | WPScan | The Accept Donations with PayPal... | |
CVE-2021-24570 | 2021-11-01 08:46:00 | WPScan | The Accept Donations with PayPal... | |
CVE-2021-24539 | 2021-11-01 08:45:58 | WPScan | The Coming Soon, Under Construction... | |
CVE-2020-36505 | 2021-11-01 08:45:57 | WPScan | The Delete All Comments Easily... | |
CVE-2020-36504 | 2021-11-01 08:45:55 | WPScan | The WP-Pro-Quiz WordPress plugin through... | |
CVE-2020-36503 | 2021-11-01 08:45:53 | WPScan | The Connections Business Directory WordPress... | |
CVE-2018-25019 | 2021-11-01 08:45:52 | WPScan | The LearnDash LMS WordPress plugin... | |
CVE-2015-20067 | 2021-11-01 08:45:50 | WPScan | The WP Attachment Export WordPress... | |
CVE-2015-20019 | 2021-11-01 08:45:49 | WPScan | The Content text slider on... | |
CVE-2015-10001 | 2021-11-01 08:45:47 | WPScan | The WP-Stats WordPress plugin before... | |
CVE-2021-41973 | 2021-11-01 08:35:09 | apache | In Apache MINA, a specifically... | |
CVE-2021-40348 | 2021-11-01 04:32:06 | mitre | Spacewalk 2.10, and derivatives such... | |
CVE-2021-41313 | 2021-11-01 03:05:09 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-20839 | 2021-11-01 01:50:16 | jpcert | Office Server Document Converter V7.2MR4... | |
CVE-2021-20838 | 2021-11-01 01:50:14 | jpcert | Office Server Document Converter V7.2MR4... | |
CVE-2021-42694 | 2021-11-01 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-42574 | 2021-11-01 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-42917 | 2021-11-01 00:00:00 | mitre | Buffer overflow vulnerability in Kodi... |