Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2021-45926 2021-12-31 23:59:25 mitre MDB Tools (aka mdbtools) 0.9.2...
CVE-2021-45927 2021-12-31 23:59:16 mitre MDB Tools (aka mdbtools) 0.9.2...
CVE-2021-45928 2021-12-31 23:59:08 mitre libjxl b02d6b9, as used in...
CVE-2021-45931 2021-12-31 23:58:49 mitre HarfBuzz 2.9.0 has an out-of-bounds...
CVE-2021-45932 2021-12-31 23:58:39 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45933 2021-12-31 23:58:30 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45934 2021-12-31 23:58:22 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45935 2021-12-31 23:58:13 mitre Grok 9.5.0 has a heap-based...
CVE-2021-45936 2021-12-31 23:57:59 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45937 2021-12-31 23:57:49 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45938 2021-12-31 23:57:41 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45939 2021-12-31 23:57:33 mitre wolfSSL wolfMQTT 1.9 has a...
CVE-2021-45940 2021-12-31 23:57:22 mitre libbpf 0.6.0 and 0.6.1 has...
CVE-2021-45941 2021-12-31 23:57:14 mitre libbpf 0.6.0 and 0.6.1 has...
CVE-2021-45944 2021-12-31 23:56:27 mitre Ghostscript GhostPDL 9.50 through 9.53.3...
CVE-2021-45945 2021-12-31 23:55:57 mitre ...
CVE-2021-45947 2021-12-31 23:55:01 mitre Wasm3 0.5.0 has an out-of-bounds...
CVE-2021-45949 2021-12-31 23:54:37 mitre Ghostscript GhostPDL 9.50 through 9.54.0...
CVE-2021-45950 2021-12-31 23:54:21 mitre LibreDWG 0.12.4.4313 through 0.12.4.4367 has...
CVE-2021-45951 2021-12-31 23:54:10 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45952 2021-12-31 23:53:59 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45954 2021-12-31 23:53:51 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45955 2021-12-31 23:53:42 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45956 2021-12-31 23:53:34 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45957 2021-12-31 23:53:25 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45958 2021-12-31 23:52:45 mitre UltraJSON (aka ujson) through 5.1.0...
CVE-2021-45959 2021-12-31 23:52:24 mitre ...
CVE-2021-45953 2021-12-31 23:52:10 mitre Dnsmasq 2.86 has a heap-based...
CVE-2021-45946 2021-12-31 23:51:57 mitre Wasm3 0.5.0 has an out-of-bounds...
CVE-2021-45929 2021-12-31 23:51:45 mitre Wasm3 0.5.0 has an out-of-bounds...
CVE-2021-45942 2021-12-31 00:00:00 mitre OpenEXR 3.1.x before 3.1.4 has...
CVE-2021-45930 2021-12-31 00:00:00 mitre Qt SVG in Qt 5.0.0...
CVE-2021-45943 2021-12-31 00:00:00 mitre GDAL 3.3.0 through 3.4.0 has...
CVE-2021-45948 2021-12-31 00:00:00 mitre Open Asset Import Library (aka...
CVE-2021-4193 2021-12-31 00:00:00 @huntrdev vim is vulnerable to Out-of-bounds...
CVE-2021-4192 2021-12-31 00:00:00 @huntrdev vim is vulnerable to Use...
CVE-2021-44466 2021-12-30 21:31:24 tenable Bitmask Riseup VPN 0.21.6 contains...
CVE-2021-20174 2021-12-30 21:31:23 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-20175 2021-12-30 21:31:23 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-20173 2021-12-30 21:31:22 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-45077 2021-12-30 21:31:21 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-45732 2021-12-30 21:31:20 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-23147 2021-12-30 21:31:20 tenable Netgear Nighthawk R6700 version 1.0.4.120...
CVE-2021-20172 2021-12-30 21:31:19 tenable All known versions of the...
CVE-2021-20169 2021-12-30 21:31:18 tenable Netgear RAX43 version 1.0.3.96 does...
CVE-2021-20167 2021-12-30 21:31:17 tenable Netgear RAX43 version 1.0.3.96 contains...
CVE-2021-20168 2021-12-30 21:31:17 tenable Netgear RAX43 version 1.0.3.96 does...
CVE-2021-20166 2021-12-30 21:31:16 tenable Netgear RAX43 version 1.0.3.96 contains...
CVE-2021-20171 2021-12-30 21:31:15 tenable Netgear RAX43 version 1.0.3.96 stores...
CVE-2021-20170 2021-12-30 21:31:15 tenable Netgear RAX43 version 1.0.3.96 makes...
CVE-2021-20165 2021-12-30 21:31:14 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20164 2021-12-30 21:31:13 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20151 2021-12-30 21:31:12 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20150 2021-12-30 21:31:12 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20149 2021-12-30 21:31:11 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20163 2021-12-30 21:31:10 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20161 2021-12-30 21:31:09 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20162 2021-12-30 21:31:09 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20160 2021-12-30 21:31:08 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20155 2021-12-30 21:31:07 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20153 2021-12-30 21:31:06 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20154 2021-12-30 21:31:06 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20152 2021-12-30 21:31:05 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20159 2021-12-30 21:31:04 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20158 2021-12-30 21:31:03 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20157 2021-12-30 21:31:03 tenable It is possible for an...
CVE-2021-20156 2021-12-30 21:31:02 tenable Trendnet AC2600 TEW-827DRU version 2.08B01...
CVE-2021-20134 2021-12-30 21:31:00 tenable Quagga Services on D-Link DIR-2640...
CVE-2021-20133 2021-12-30 21:30:59 tenable Quagga Services on D-Link DIR-2640...
CVE-2021-20132 2021-12-30 21:30:59 tenable Quagga Services on D-Link DIR-2640...
CVE-2021-45379 2021-12-30 17:35:11 mitre Glewlwyd 2.0.0, fixed in 2.6.1...
CVE-2021-38876 2021-12-30 17:10:10 ibm IBM i 7.2, 7.3, and...
CVE-2020-29292 2021-12-30 16:11:55 mitre iBall WRD12EN 1.0.0 devices allow...
CVE-2021-43862 2021-12-30 14:15:12 GitHub_M jQuery Terminal Emulator is a...
CVE-2021-43861 2021-12-30 13:40:11 GitHub_M Mermaid is a Javascript based...
CVE-2021-45815 2021-12-30 12:53:08 mitre Quectel UC20 UMTS/HSPA+ UC20 6.3.14...
CVE-2021-45818 2021-12-30 12:33:22 mitre SAFARI Montage 8.7.32 is affected...
CVE-2021-45427 2021-12-30 11:10:01 mitre Emerson XWEB 300D EVO 3.0.7--3ee403...
CVE-2021-4188 2021-12-30 06:55:09 @huntrdev mruby is vulnerable to NULL...
CVE-2021-4186 2021-12-30 00:00:00 GitLab Crash in the Gryphon dissector...
CVE-2021-4181 2021-12-30 00:00:00 GitLab Crash in the Sysdig Event...
CVE-2021-4190 2021-12-30 00:00:00 GitLab Large loop in the Kafka...
CVE-2021-4184 2021-12-30 00:00:00 GitLab Infinite loop in the BitTorrent...
CVE-2021-4182 2021-12-30 00:00:00 GitLab Crash in the RFC 7468...
CVE-2021-4183 2021-12-30 00:00:00 GitLab Crash in the pcapng file...
CVE-2021-4185 2021-12-30 00:00:00 GitLab Infinite loop in the RTMPT...
CVE-2021-43876 2021-12-29 22:48:34 microsoft Microsoft SharePoint Elevation of Privilege...
CVE-2021-4187 2021-12-29 17:10:09 @huntrdev vim is vulnerable to Use...
CVE-2021-36724 2021-12-29 17:02:42 INCD ForeScout - SecureConnector Local Service...
CVE-2021-25993 2021-12-29 16:50:09 Mend In Requarks wiki.js, versions 2.0.0-beta.147...
CVE-2021-23727 2021-12-29 16:35:11 snyk This affects the package celery...
CVE-2021-45885 2021-12-29 16:02:03 mitre An issue was discovered in...
CVE-2021-4175 2021-12-29 14:35:17 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-4176 2021-12-29 14:35:12 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-36722 2021-12-29 14:13:38 INCD Emuse - eServices / eNvoice...
CVE-2021-36723 2021-12-29 14:12:48 INCD Emuse - eServices / eNvoice...
CVE-2021-38688 2021-12-29 13:05:16 qnap An improper authentication vulnerability has...
CVE-2021-38687 2021-12-29 13:05:14 qnap A stack buffer overflow vulnerability...
CVE-2021-38680 2021-12-29 13:05:13 qnap A cross-site scripting (XSS) vulnerability...
CVE-2021-35035 2021-12-29 12:45:38 Zyxel A cleartext storage of sensitive...
CVE-2021-35034 2021-12-29 12:36:47 Zyxel An insufficient session expiration vulnerability...
CVE-2021-25991 2021-12-29 09:10:19 Mend In Ifme, versions v5.0.0 to...
CVE-2021-25990 2021-12-29 09:10:17 Mend In “ifme”, versions v7.22.0 to...
CVE-2021-25989 2021-12-29 09:10:16 Mend In “ifme”, versions 1.0.0 to...
CVE-2021-25988 2021-12-29 09:10:14 Mend In “ifme”, versions 1.0.0 to...
CVE-2021-44161 2021-12-29 07:15:16 twcert Changing MOTP (Mobile One Time...
CVE-2021-44160 2021-12-29 07:15:15 twcert Carinal Tien Hospital Health Report...
CVE-2021-44832 2021-12-28 19:35:11 apache Apache Log4j2 versions 2.0-beta7 through...
CVE-2020-22061 2021-12-28 19:18:44 mitre SUPERAntispyware v8.0.0.1050 was discovered to...
CVE-2020-22057 2021-12-28 19:18:41 mitre The WinRin0x64.sys and WinRing0.sys low-level...
CVE-2020-7883 2021-12-28 19:12:33 krcert Printchaser v2.2021.804.1 and earlier versions...
CVE-2020-7878 2021-12-28 19:09:21 krcert An arbitrary file download and...
CVE-2016-3736 2021-12-28 18:41:14 redhat ...
CVE-2016-3103 2021-12-28 18:41:10 redhat ...
CVE-2021-23151 2021-12-28 18:25:28 redhat ...
CVE-2021-44771 2021-12-28 18:25:21 redhat ...
CVE-2021-3095 2021-12-28 18:21:57 icscert ...
CVE-2021-3090 2021-12-28 18:21:53 icscert ...
CVE-2021-43554 2021-12-28 18:17:44 icscert FATEK WinProladder Versions 3.30_24518 and...
CVE-2021-43556 2021-12-28 18:17:39 icscert FATEK WinProladder Versions 3.30_24518 and...
CVE-2021-42583 2021-12-28 18:12:42 mitre A Broken or Risky Cryptographic...
CVE-2021-45814 2021-12-28 15:11:10 mitre Nettmp NNT 5.1 is affected...
CVE-2021-45813 2021-12-28 14:42:55 mitre SLICAN WebCTI 1.01 2015 is...
CVE-2021-45812 2021-12-28 14:26:44 mitre NUUO Network Video Recorder NVRsolo...
CVE-2021-45903 2021-12-28 13:15:39 mitre A persistent cross-site scripting (XSS)...
CVE-2019-20082 2021-12-28 12:50:05 mitre ASUS RT-N53 3.0.0.4.376.3754 devices have...
CVE-2018-17875 2021-12-28 12:28:32 mitre A remote code execution issue...
CVE-2021-45425 2021-12-28 12:21:22 mitre Reflected Cross Site Scripting (XSS)...
CVE-2021-37400 2021-12-28 12:09:59 mitre An attacker may obtain the...
CVE-2021-37401 2021-12-28 12:09:52 mitre An attacker may obtain the...
CVE-2021-40579 2021-12-28 11:59:58 mitre https://www.sourcecodester.com/ Online Enrollment Management System...
CVE-2021-35032 2021-12-28 10:42:07 Zyxel A vulnerability in the libsal.so...
CVE-2021-35031 2021-12-28 10:36:23 Zyxel A vulnerability in the TFTP...
CVE-2021-4179 2021-12-28 08:35:09 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-4177 2021-12-28 06:00:11 @huntrdev livehelperchat is vulnerable to Generation...
CVE-2021-20873 2021-12-28 01:30:12 jpcert Yappli is an application development...
CVE-2021-45908 2021-12-28 00:02:28 mitre An issue was discovered in...
CVE-2021-45909 2021-12-28 00:02:17 mitre An issue was discovered in...
CVE-2021-45910 2021-12-28 00:02:03 mitre An issue was discovered in...
CVE-2021-45911 2021-12-28 00:01:52 mitre An issue was discovered in...
CVE-2021-45907 2021-12-28 00:01:40 mitre An issue was discovered in...
CVE-2021-45904 2021-12-27 22:32:56 mitre OpenWrt 21.02.1 allows XSS via...
CVE-2021-45905 2021-12-27 22:32:48 mitre OpenWrt 21.02.1 allows XSS via...
CVE-2021-45906 2021-12-27 22:32:39 mitre OpenWrt 21.02.1 allows XSS via...
CVE-2020-21238 2021-12-27 22:23:00 mitre An issue in the user...
CVE-2020-21237 2021-12-27 22:22:59 mitre An issue in the user...
CVE-2020-21236 2021-12-27 22:22:58 mitre A vulnerability in /damicms-master/admin.php?s=/Article/doedit of...
CVE-2021-45884 2021-12-27 21:31:48 mitre In Brave Desktop 1.17 through...
CVE-2021-45896 2021-12-27 21:22:35 mitre Nokia FastMile 3TG00118ABAD52 devices allow...
CVE-2021-43858 2021-12-27 21:20:11 GitHub_M MinIO is a Kubernetes native...
CVE-2020-20948 2021-12-27 20:33:01 mitre An arbitrary file download vulnerability...
CVE-2020-20946 2021-12-27 20:32:59 mitre Qibosoft v7 contains a stored...
CVE-2020-20945 2021-12-27 20:32:58 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2020-20944 2021-12-27 20:32:58 mitre An issue in /admin/index.php?lfj=mysql&action=del of...
CVE-2020-20943 2021-12-27 20:32:57 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2021-45895 2021-12-27 20:10:29 mitre Netgen Tags Bundle 3.4.x before...
CVE-2021-45890 2021-12-27 19:34:36 mitre basic/BasicAuthProvider.java in AuthGuard before 0.9.0...
CVE-2021-21750 2021-12-27 18:48:25 zte ZTE BigVideo Analysis product has...
CVE-2021-21751 2021-12-27 18:48:25 zte ZTE BigVideo analysis product has...
CVE-2021-23244 2021-12-27 18:48:24 OPPO ColorOS pregrant dangerous permissions to...
CVE-2021-43550 2021-12-27 18:48:23 icscert The use of a broken...
CVE-2021-43548 2021-12-27 18:48:22 icscert Patient Information Center iX (PIC...
CVE-2021-43552 2021-12-27 18:48:22 icscert The use of a hard-coded...
CVE-2021-33017 2021-12-27 18:48:21 icscert The standard access path of...
CVE-2021-32993 2021-12-27 18:48:20 icscert IntelliBridge EC 40 and 60...
CVE-2021-4161 2021-12-27 18:48:19 icscert The affected products contain vulnerable...
CVE-2021-35232 2021-12-27 18:48:18 SolarWinds Hard coded credentials discovered in...
CVE-2021-43857 2021-12-27 18:30:10 GitHub_M Gerapy is a distributed crawler...
CVE-2021-43855 2021-12-27 18:05:16 GitHub_M Wiki.js is a wiki app...
CVE-2021-43856 2021-12-27 18:05:10 GitHub_M Wiki.js is a wiki app...
CVE-2021-38961 2021-12-27 17:10:10 ibm IBM OPENBMC OP910 is vulnerable...
CVE-2021-45232 2021-12-27 15:06:50 apache In Apache APISIX Dashboard before...
CVE-2021-45339 2021-12-27 12:57:43 mitre Privilege escalation vulnerability in Avast...
CVE-2021-45338 2021-12-27 12:53:00 mitre Multiple privilege escalation vulnerabilities in...
CVE-2021-45337 2021-12-27 12:44:28 mitre Privilege escalation vulnerability in the...
CVE-2021-45336 2021-12-27 12:35:42 mitre Privilege escalation vulnerability in the...
CVE-2021-45335 2021-12-27 12:29:43 mitre Sandbox component in Avast Antivirus...
CVE-2021-4173 2021-12-27 12:25:12 @huntrdev vim is vulnerable to Use...
CVE-2021-45790 2021-12-27 11:58:36 mitre An arbitrary file upload vulnerability...
CVE-2021-45789 2021-12-27 11:51:55 mitre An arbitrary file read vulnerability...
CVE-2021-45788 2021-12-27 11:42:48 mitre Time-based SQL Injection vulnerabilities were...
CVE-2021-45843 2021-12-27 11:18:31 mitre glFusion CMS v1.7.9 is affected...
CVE-2021-24997 2021-12-27 10:33:26 WPScan The WP Guppy WordPress plugin...
CVE-2021-24998 2021-12-27 10:33:26 WPScan The Simple JWT Login WordPress...
CVE-2021-24992 2021-12-27 10:33:25 WPScan The Smart Floating / Sticky...
CVE-2021-24988 2021-12-27 10:33:24 WPScan The WP RSS Aggregator WordPress...
CVE-2021-24984 2021-12-27 10:33:24 WPScan The WPFront User Role Editor...
CVE-2021-24980 2021-12-27 10:33:23 WPScan The Gwolle Guestbook WordPress plugin...
CVE-2021-24979 2021-12-27 10:33:22 WPScan The Paid Memberships Pro WordPress...
CVE-2021-24969 2021-12-27 10:33:21 WPScan The WordPress Download Manager WordPress...
CVE-2021-24967 2021-12-27 10:33:21 WPScan The Contact Form & Lead...
CVE-2021-24902 2021-12-27 10:33:20 WPScan The Typebot | Build beautiful...
CVE-2021-24797 2021-12-27 10:33:19 WPScan The Tickera WordPress plugin before...
CVE-2021-24753 2021-12-27 10:33:18 WPScan The Rich Reviews by Starfish...
CVE-2021-43845 2021-12-27 00:00:00 GitHub_M PJSIP is a free and...
CVE-2018-25024 2021-12-26 21:55:34 mitre An issue was discovered in...
CVE-2018-25025 2021-12-26 21:55:22 mitre An issue was discovered in...
CVE-2018-25026 2021-12-26 21:55:11 mitre An issue was discovered in...
CVE-2018-25027 2021-12-26 21:54:56 mitre An issue was discovered in...
CVE-2018-25028 2021-12-26 21:54:47 mitre An issue was discovered in...
CVE-2019-25054 2021-12-26 21:54:36 mitre An issue was discovered in...
CVE-2019-25055 2021-12-26 21:54:23 mitre An issue was discovered in...
CVE-2020-36511 2021-12-26 21:54:11 mitre An issue was discovered in...
CVE-2020-36512 2021-12-26 21:53:57 mitre An issue was discovered in...
CVE-2020-36513 2021-12-26 21:53:44 mitre An issue was discovered in...
CVE-2020-36514 2021-12-26 21:53:29 mitre An issue was discovered in...
CVE-2021-45680 2021-12-26 21:53:12 mitre An issue was discovered in...
CVE-2021-45681 2021-12-26 21:52:59 mitre An issue was discovered in...
CVE-2021-45682 2021-12-26 21:52:44 mitre An issue was discovered in...
CVE-2021-45683 2021-12-26 21:52:35 mitre An issue was discovered in...
CVE-2021-45684 2021-12-26 21:52:26 mitre An issue was discovered in...
CVE-2021-45685 2021-12-26 21:52:16 mitre An issue was discovered in...
CVE-2021-45687 2021-12-26 21:51:59 mitre An issue was discovered in...
CVE-2021-45688 2021-12-26 21:51:47 mitre An issue was discovered in...
CVE-2021-45689 2021-12-26 21:51:34 mitre An issue was discovered in...
CVE-2021-45690 2021-12-26 21:51:15 mitre An issue was discovered in...
CVE-2021-45691 2021-12-26 21:50:58 mitre An issue was discovered in...
CVE-2021-45692 2021-12-26 21:50:50 mitre An issue was discovered in...
CVE-2021-45693 2021-12-26 21:50:41 mitre An issue was discovered in...
CVE-2021-45694 2021-12-26 21:50:29 mitre An issue was discovered in...
CVE-2021-45695 2021-12-26 21:50:16 mitre An issue was discovered in...
CVE-2021-45696 2021-12-26 21:50:03 mitre An issue was discovered in...
CVE-2021-45697 2021-12-26 21:49:49 mitre An issue was discovered in...
CVE-2021-45698 2021-12-26 21:49:38 mitre An issue was discovered in...
CVE-2021-45699 2021-12-26 21:49:25 mitre An issue was discovered in...
CVE-2021-45700 2021-12-26 21:49:14 mitre An issue was discovered in...
CVE-2021-45701 2021-12-26 21:49:03 mitre An issue was discovered in...
CVE-2021-45702 2021-12-26 21:48:54 mitre An issue was discovered in...
CVE-2021-45703 2021-12-26 21:48:44 mitre An issue was discovered in...
CVE-2021-45704 2021-12-26 21:48:33 mitre An issue was discovered in...
CVE-2021-45705 2021-12-26 21:48:21 mitre An issue was discovered in...
CVE-2021-45706 2021-12-26 21:48:11 mitre An issue was discovered in...
CVE-2021-45707 2021-12-26 21:48:02 mitre An issue was discovered in...
CVE-2021-45708 2021-12-26 21:47:45 mitre An issue was discovered in...
CVE-2021-45709 2021-12-26 21:47:32 mitre An issue was discovered in...
CVE-2021-45710 2021-12-26 21:47:20 mitre An issue was discovered in...
CVE-2021-45711 2021-12-26 21:47:07 mitre An issue was discovered in...
CVE-2021-45712 2021-12-26 21:46:50 mitre An issue was discovered in...
CVE-2021-45713 2021-12-26 21:46:38 mitre An issue was discovered in...
CVE-2021-45714 2021-12-26 21:46:28 mitre An issue was discovered in...
CVE-2021-45715 2021-12-26 21:46:20 mitre An issue was discovered in...
CVE-2021-45716 2021-12-26 21:46:02 mitre An issue was discovered in...
CVE-2021-45717 2021-12-26 21:45:53 mitre An issue was discovered in...
CVE-2021-45718 2021-12-26 21:45:39 mitre An issue was discovered in...
CVE-2021-45719 2021-12-26 21:45:28 mitre An issue was discovered in...
CVE-2021-45720 2021-12-26 21:45:09 mitre An issue was discovered in...
CVE-2021-45686 2021-12-26 21:44:56 mitre An issue was discovered in...
CVE-2021-44598 2021-12-26 14:41:35 mitre Attendance Management System 1.0 is...
CVE-2021-4168 2021-12-26 13:20:10 @huntrdev showdoc is vulnerable to Cross-Site...
CVE-2021-4169 2021-12-26 11:35:09 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-44078 2021-12-26 04:28:31 mitre An issue was discovered in...
CVE-2021-45493 2021-12-26 01:04:53 mitre Certain NETGEAR devices are affected...
CVE-2021-45494 2021-12-26 01:04:26 mitre Certain NETGEAR devices are affected...
CVE-2021-45495 2021-12-26 01:04:16 mitre NETGEAR D7000 devices before 1.0.1.68...
CVE-2021-45496 2021-12-26 01:04:04 mitre NETGEAR D7000 devices before 1.0.1.82...
CVE-2021-45497 2021-12-26 01:03:54 mitre NETGEAR D7000 devices before 1.0.1.82...
CVE-2021-45498 2021-12-26 01:03:45 mitre NETGEAR R6700v2 devices before 1.2.0.88...
CVE-2021-45499 2021-12-26 01:03:34 mitre Certain NETGEAR devices are affected...
CVE-2021-45500 2021-12-26 01:03:25 mitre Certain NETGEAR devices are affected...
CVE-2021-45501 2021-12-26 01:03:14 mitre Certain NETGEAR devices are affected...
CVE-2021-45502 2021-12-26 01:03:05 mitre Certain NETGEAR devices are affected...
CVE-2021-45503 2021-12-26 01:02:51 mitre Certain NETGEAR devices are affected...
CVE-2021-45504 2021-12-26 01:02:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45505 2021-12-26 01:02:31 mitre Certain NETGEAR devices are affected...
CVE-2021-45506 2021-12-26 01:02:20 mitre Certain NETGEAR devices are affected...
CVE-2021-45507 2021-12-26 01:02:10 mitre Certain NETGEAR devices are affected...
CVE-2021-45508 2021-12-26 01:02:00 mitre Certain NETGEAR devices are affected...
CVE-2021-45509 2021-12-26 01:01:52 mitre Certain NETGEAR devices are affected...
CVE-2021-45510 2021-12-26 01:01:40 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45511 2021-12-26 01:01:27 mitre Certain NETGEAR devices are affected...
CVE-2021-45512 2021-12-26 01:01:17 mitre Certain NETGEAR devices are affected...
CVE-2021-45513 2021-12-26 01:01:05 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45514 2021-12-26 01:00:52 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45515 2021-12-26 01:00:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45516 2021-12-26 01:00:30 mitre Certain NETGEAR devices are affected...
CVE-2021-45517 2021-12-26 01:00:20 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45518 2021-12-26 01:00:10 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45519 2021-12-26 00:59:59 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45520 2021-12-26 00:59:48 mitre Certain NETGEAR devices are affected...
CVE-2021-45521 2021-12-26 00:59:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45522 2021-12-26 00:59:27 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45523 2021-12-26 00:59:02 mitre NETGEAR R7000 devices before 1.0.9.42...
CVE-2021-45524 2021-12-26 00:58:52 mitre NETGEAR R8000 devices before 1.0.4.62...
CVE-2021-45525 2021-12-26 00:58:40 mitre Certain NETGEAR devices are affected...
CVE-2021-45526 2021-12-26 00:58:14 mitre Certain NETGEAR devices are affected...
CVE-2021-45527 2021-12-26 00:58:02 mitre Certain NETGEAR devices are affected...
CVE-2021-45528 2021-12-26 00:57:52 mitre Certain NETGEAR devices are affected...
CVE-2021-45529 2021-12-26 00:57:43 mitre Certain NETGEAR devices are affected...
CVE-2021-45530 2021-12-26 00:57:32 mitre Certain NETGEAR devices are affected...
CVE-2021-45531 2021-12-26 00:57:23 mitre NETGEAR D6220 devices before 1.0.0.76...
CVE-2021-45532 2021-12-26 00:57:12 mitre NETGEAR R8000 devices before 1.0.4.76...
CVE-2021-45533 2021-12-26 00:55:13 mitre Certain NETGEAR devices are affected...
CVE-2021-45534 2021-12-26 00:55:01 mitre Certain NETGEAR devices are affected...
CVE-2021-45535 2021-12-26 00:54:50 mitre Certain NETGEAR devices are affected...
CVE-2021-45536 2021-12-26 00:54:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45537 2021-12-26 00:54:31 mitre Certain NETGEAR devices are affected...
CVE-2021-45538 2021-12-26 00:54:22 mitre Certain NETGEAR devices are affected...
CVE-2021-45539 2021-12-26 00:54:11 mitre Certain NETGEAR devices are affected...
CVE-2021-45540 2021-12-26 00:54:02 mitre Certain NETGEAR devices are affected...
CVE-2021-45541 2021-12-26 00:53:54 mitre Certain NETGEAR devices are affected...
CVE-2021-45542 2021-12-26 00:53:42 mitre Certain NETGEAR devices are affected...
CVE-2021-45543 2021-12-26 00:53:32 mitre Certain NETGEAR devices are affected...
CVE-2021-45544 2021-12-26 00:53:18 mitre Certain NETGEAR devices are affected...
CVE-2021-45545 2021-12-26 00:53:06 mitre Certain NETGEAR devices are affected...
CVE-2021-45546 2021-12-26 00:52:56 mitre Certain NETGEAR devices are affected...
CVE-2021-45547 2021-12-26 00:52:46 mitre Certain NETGEAR devices are affected...
CVE-2021-45548 2021-12-26 00:52:37 mitre Certain NETGEAR devices are affected...
CVE-2021-45549 2021-12-26 00:52:27 mitre Certain NETGEAR devices are affected...
CVE-2021-45550 2021-12-26 00:51:50 mitre Certain NETGEAR devices are affected...
CVE-2021-45551 2021-12-26 00:51:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45552 2021-12-26 00:51:32 mitre Certain NETGEAR devices are affected...
CVE-2021-45553 2021-12-26 00:51:23 mitre Certain NETGEAR devices are affected...
CVE-2021-45554 2021-12-26 00:51:14 mitre Certain NETGEAR devices are affected...
CVE-2021-45555 2021-12-26 00:51:03 mitre Certain NETGEAR devices are affected...
CVE-2021-45556 2021-12-26 00:50:54 mitre Certain NETGEAR devices are affected...
CVE-2021-45557 2021-12-26 00:50:45 mitre Certain NETGEAR devices are affected...
CVE-2021-45558 2021-12-26 00:50:36 mitre Certain NETGEAR devices are affected...
CVE-2021-45559 2021-12-26 00:50:27 mitre Certain NETGEAR devices are affected...
CVE-2021-45560 2021-12-26 00:50:14 mitre Certain NETGEAR devices are affected...
CVE-2021-45561 2021-12-26 00:50:01 mitre Certain NETGEAR devices are affected...
CVE-2021-45562 2021-12-26 00:49:51 mitre Certain NETGEAR devices are affected...
CVE-2021-45563 2021-12-26 00:48:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45564 2021-12-26 00:48:30 mitre Certain NETGEAR devices are affected...
CVE-2021-45565 2021-12-26 00:48:19 mitre Certain NETGEAR devices are affected...
CVE-2021-45566 2021-12-26 00:48:09 mitre Certain NETGEAR devices are affected...
CVE-2021-45567 2021-12-26 00:47:20 mitre Certain NETGEAR devices are affected...
CVE-2021-45568 2021-12-26 00:47:05 mitre Certain NETGEAR devices are affected...
CVE-2021-45569 2021-12-26 00:46:56 mitre Certain NETGEAR devices are affected...
CVE-2021-45570 2021-12-26 00:46:46 mitre Certain NETGEAR devices are affected...
CVE-2021-45571 2021-12-26 00:46:35 mitre Certain NETGEAR devices are affected...
CVE-2021-45572 2021-12-26 00:46:18 mitre Certain NETGEAR devices are affected...
CVE-2021-45573 2021-12-26 00:46:04 mitre Certain NETGEAR devices are affected...
CVE-2021-45574 2021-12-26 00:45:01 mitre Certain NETGEAR devices are affected...
CVE-2021-45575 2021-12-26 00:44:46 mitre Certain NETGEAR devices are affected...
CVE-2021-45576 2021-12-26 00:44:30 mitre Certain NETGEAR devices are affected...
CVE-2021-45577 2021-12-26 00:44:17 mitre Certain NETGEAR devices are affected...
CVE-2021-45578 2021-12-26 00:44:08 mitre Certain NETGEAR devices are affected...
CVE-2021-45579 2021-12-26 00:43:58 mitre Certain NETGEAR devices are affected...
CVE-2021-45580 2021-12-26 00:43:50 mitre Certain NETGEAR devices are affected...
CVE-2021-45581 2021-12-26 00:43:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45582 2021-12-26 00:43:31 mitre Certain NETGEAR devices are affected...
CVE-2021-45583 2021-12-26 00:43:13 mitre Certain NETGEAR devices are affected...
CVE-2021-45584 2021-12-26 00:43:01 mitre Certain NETGEAR devices are affected...
CVE-2021-45585 2021-12-26 00:42:51 mitre Certain NETGEAR devices are affected...
CVE-2021-45586 2021-12-26 00:42:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45587 2021-12-26 00:42:28 mitre Certain NETGEAR devices are affected...
CVE-2021-45588 2021-12-26 00:42:19 mitre Certain NETGEAR devices are affected...
CVE-2021-45589 2021-12-26 00:42:09 mitre Certain NETGEAR devices are affected...
CVE-2021-45590 2021-12-26 00:41:59 mitre Certain NETGEAR devices are affected...
CVE-2021-45591 2021-12-26 00:41:49 mitre Certain NETGEAR devices are affected...
CVE-2021-45592 2021-12-26 00:41:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45593 2021-12-26 00:41:30 mitre Certain NETGEAR devices are affected...
CVE-2021-45594 2021-12-26 00:41:20 mitre Certain NETGEAR devices are affected...
CVE-2021-45595 2021-12-26 00:41:03 mitre Certain NETGEAR devices are affected...
CVE-2021-45596 2021-12-26 00:39:57 mitre Certain NETGEAR devices are affected...
CVE-2021-45597 2021-12-26 00:39:43 mitre Certain NETGEAR devices are affected...
CVE-2021-45598 2021-12-26 00:39:33 mitre Certain NETGEAR devices are affected...
CVE-2021-45599 2021-12-26 00:39:23 mitre Certain NETGEAR devices are affected...
CVE-2021-45600 2021-12-26 00:39:12 mitre Certain NETGEAR devices are affected...
CVE-2021-45601 2021-12-26 00:38:59 mitre Certain NETGEAR devices are affected...
CVE-2021-45602 2021-12-26 00:38:46 mitre Certain NETGEAR devices are affected...
CVE-2021-45603 2021-12-26 00:38:30 mitre Certain NETGEAR devices are affected...
CVE-2021-45604 2021-12-26 00:38:12 mitre Certain NETGEAR devices are affected...
CVE-2021-45605 2021-12-26 00:38:02 mitre Certain NETGEAR devices are affected...
CVE-2021-45606 2021-12-26 00:37:52 mitre Certain NETGEAR devices are affected...
CVE-2021-45607 2021-12-26 00:37:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45608 2021-12-26 00:37:23 mitre Certain D-Link, Edimax, NETGEAR, TP-Link,...
CVE-2021-45609 2021-12-26 00:37:09 mitre Certain NETGEAR devices are affected...
CVE-2021-45610 2021-12-26 00:36:58 mitre Certain NETGEAR devices are affected...
CVE-2021-45611 2021-12-26 00:36:49 mitre Certain NETGEAR devices are affected...
CVE-2021-45612 2021-12-26 00:36:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45613 2021-12-26 00:36:29 mitre Certain NETGEAR devices are affected...
CVE-2021-45614 2021-12-26 00:36:20 mitre Certain NETGEAR devices are affected...
CVE-2021-45615 2021-12-26 00:36:07 mitre Certain NETGEAR devices are affected...
CVE-2021-45616 2021-12-26 00:35:57 mitre Certain NETGEAR devices are affected...
CVE-2021-45617 2021-12-26 00:35:36 mitre Certain NETGEAR devices are affected...
CVE-2021-45618 2021-12-26 00:35:27 mitre Certain NETGEAR devices are affected...
CVE-2021-45619 2021-12-26 00:35:12 mitre Certain NETGEAR devices are affected...
CVE-2021-45620 2021-12-26 00:35:01 mitre Certain NETGEAR devices are affected...
CVE-2021-45621 2021-12-26 00:34:50 mitre Certain NETGEAR devices are affected...
CVE-2021-45622 2021-12-26 00:34:41 mitre Certain NETGEAR devices are affected...
CVE-2021-45623 2021-12-26 00:34:31 mitre Certain NETGEAR devices are affected...
CVE-2021-45624 2021-12-26 00:34:20 mitre Certain NETGEAR devices are affected...
CVE-2021-45625 2021-12-26 00:34:10 mitre Certain NETGEAR devices are affected...
CVE-2021-45626 2021-12-26 00:34:00 mitre Certain NETGEAR devices are affected...
CVE-2021-45627 2021-12-26 00:33:49 mitre Certain NETGEAR devices are affected...
CVE-2021-45628 2021-12-26 00:33:39 mitre Certain NETGEAR devices are affected...
CVE-2021-45629 2021-12-26 00:33:18 mitre Certain NETGEAR devices are affected...
CVE-2021-45630 2021-12-26 00:32:59 mitre Certain NETGEAR devices are affected...
CVE-2021-45631 2021-12-26 00:32:49 mitre Certain NETGEAR devices are affected...
CVE-2021-45632 2021-12-26 00:32:38 mitre Certain NETGEAR devices are affected...
CVE-2021-45633 2021-12-26 00:32:28 mitre Certain NETGEAR devices are affected...
CVE-2021-45634 2021-12-26 00:32:18 mitre Certain NETGEAR devices are affected...
CVE-2021-45635 2021-12-26 00:32:07 mitre Certain NETGEAR devices are affected...
CVE-2021-45636 2021-12-26 00:31:55 mitre NETGEAR D7000 devices before 1.0.1.82...
CVE-2021-45637 2021-12-26 00:31:42 mitre Certain NETGEAR devices are affected...
CVE-2021-45638 2021-12-26 00:31:28 mitre Certain NETGEAR devices are affected...
CVE-2021-45639 2021-12-26 00:31:15 mitre Certain NETGEAR devices are affected...
CVE-2021-45640 2021-12-26 00:31:04 mitre Certain NETGEAR devices are affected...
CVE-2021-45641 2021-12-26 00:30:55 mitre Certain NETGEAR devices are affected...
CVE-2021-45642 2021-12-26 00:30:40 mitre Certain NETGEAR devices are affected...
CVE-2021-45643 2021-12-26 00:30:29 mitre Certain NETGEAR devices are affected...
CVE-2021-45644 2021-12-26 00:30:18 mitre Certain NETGEAR devices are affected...
CVE-2021-45645 2021-12-26 00:30:07 mitre Certain NETGEAR devices are affected...
CVE-2021-45646 2021-12-26 00:29:57 mitre NETGEAR R7000 devices before 1.0.11.116...
CVE-2021-45647 2021-12-26 00:29:47 mitre Certain NETGEAR devices are affected...
CVE-2021-45648 2021-12-26 00:29:37 mitre Certain NETGEAR devices are affected...
CVE-2021-45649 2021-12-26 00:29:28 mitre Certain NETGEAR devices are affected...
CVE-2021-45650 2021-12-26 00:29:17 mitre Certain NETGEAR devices are affected...
CVE-2021-45651 2021-12-26 00:29:08 mitre Certain NETGEAR devices are affected...
CVE-2021-45652 2021-12-26 00:28:58 mitre Certain NETGEAR devices are affected...
CVE-2021-45653 2021-12-26 00:28:45 mitre Certain NETGEAR devices are affected...
CVE-2021-45654 2021-12-26 00:28:34 mitre NETGEAR XR1000 devices before 1.0.0.58...
CVE-2021-45655 2021-12-26 00:28:19 mitre NETGEAR R6400 devices before 1.0.1.70...
CVE-2021-45656 2021-12-26 00:28:09 mitre Certain NETGEAR devices are affected...
CVE-2021-45657 2021-12-26 00:27:59 mitre Certain NETGEAR devices are affected...
CVE-2021-45658 2021-12-26 00:27:48 mitre Certain NETGEAR devices are affected...
CVE-2021-45659 2021-12-26 00:27:38 mitre Certain NETGEAR devices are affected...
CVE-2021-45660 2021-12-26 00:27:29 mitre Certain NETGEAR devices are affected...
CVE-2021-45661 2021-12-26 00:27:19 mitre Certain NETGEAR devices are affected...
CVE-2021-45662 2021-12-26 00:27:09 mitre NETGEAR R7000 devices before 1.0.9.88...
CVE-2021-45663 2021-12-26 00:26:55 mitre NETGEAR R7000 devices before 1.0.11.126...
CVE-2021-45664 2021-12-26 00:26:44 mitre NETGEAR R7000 devices before 1.0.11.126...
CVE-2021-45665 2021-12-26 00:26:16 mitre Certain NETGEAR devices are affected...
CVE-2021-45666 2021-12-26 00:26:06 mitre Certain NETGEAR devices are affected...
CVE-2021-45667 2021-12-26 00:25:53 mitre Certain NETGEAR devices are affected...
CVE-2021-45668 2021-12-26 00:25:40 mitre Certain NETGEAR devices are affected...
CVE-2021-45669 2021-12-26 00:25:28 mitre Certain NETGEAR devices are affected...
CVE-2021-45670 2021-12-26 00:25:17 mitre Certain NETGEAR devices are affected...
CVE-2021-45671 2021-12-26 00:25:07 mitre Certain NETGEAR devices are affected...
CVE-2021-45672 2021-12-26 00:24:54 mitre Certain NETGEAR devices are affected...
CVE-2021-45673 2021-12-26 00:24:27 mitre Certain NETGEAR devices are affected...
CVE-2021-45674 2021-12-26 00:24:15 mitre Certain NETGEAR devices are affected...
CVE-2021-45675 2021-12-26 00:24:03 mitre Certain NETGEAR devices are affected...
CVE-2021-45676 2021-12-26 00:23:49 mitre Certain NETGEAR devices are affected...
CVE-2021-45677 2021-12-26 00:23:11 mitre Certain NETGEAR devices are affected...
CVE-2021-45678 2021-12-26 00:22:58 mitre NETGEAR RAX200 devices before 1.0.5.132...
CVE-2021-45679 2021-12-26 00:11:53 mitre Certain NETGEAR devices are affected...
CVE-2018-25023 2021-12-26 00:00:00 mitre An issue was discovered in...
CVE-2021-35055 2021-12-25 23:26:13 mitre MediaTek microchips, as used in...
CVE-2021-37560 2021-12-25 23:26:02 mitre MediaTek microchips, as used in...
CVE-2021-37561 2021-12-25 23:25:53 mitre MediaTek microchips, as used in...
CVE-2021-37584 2021-12-25 23:25:39 mitre MediaTek microchips, as used in...
CVE-2021-37563 2021-12-25 23:25:29 mitre MediaTek microchips, as used in...
CVE-2021-32467 2021-12-25 23:25:19 mitre MediaTek microchips, as used in...
CVE-2021-32468 2021-12-25 23:25:09 mitre MediaTek microchips, as used in...
CVE-2021-32469 2021-12-25 23:24:52 mitre MediaTek microchips, as used in...
CVE-2021-37562 2021-12-25 23:24:41 mitre MediaTek microchips, as used in...
CVE-2021-37566 2021-12-25 23:24:32 mitre MediaTek microchips, as used in...
CVE-2021-37569 2021-12-25 23:24:23 mitre MediaTek microchips, as used in...
CVE-2021-37568 2021-12-25 23:24:14 mitre MediaTek microchips, as used in...
CVE-2021-37583 2021-12-25 23:24:05 mitre MediaTek microchips, as used in...
CVE-2021-37571 2021-12-25 23:23:55 mitre MediaTek microchips, as used in...
CVE-2021-37567 2021-12-25 23:23:45 mitre MediaTek microchips, as used in...
CVE-2021-37565 2021-12-25 23:23:36 mitre MediaTek microchips, as used in...
CVE-2021-37564 2021-12-25 23:23:26 mitre MediaTek microchips, as used in...
CVE-2021-37570 2021-12-25 23:23:12 mitre MediaTek microchips, as used in...
CVE-2021-37572 2021-12-25 23:23:02 mitre MediaTek microchips, as used in...
CVE-2021-41788 2021-12-25 23:18:30 mitre MediaTek microchips, as used in...
CVE-2021-4166 2021-12-25 18:15:09 @huntrdev vim is vulnerable to Out-of-bounds...
CVE-2021-4162 2021-12-25 11:20:09 @huntrdev archivy is vulnerable to Cross-Site...
CVE-2021-45484 2021-12-25 01:05:21 mitre In NetBSD through 9.2, the...
CVE-2021-45485 2021-12-25 01:05:07 mitre In the IPv6 implementation in...
CVE-2021-45486 2021-12-25 01:04:27 mitre In the IPv4 implementation in...
CVE-2021-45487 2021-12-25 01:04:12 mitre In NetBSD through 9.2, the...
CVE-2021-45488 2021-12-25 01:03:58 mitre In NetBSD through 9.2, there...
CVE-2021-45489 2021-12-25 01:03:41 mitre In NetBSD through 9.2, the...
CVE-2021-45481 2021-12-25 00:04:23 mitre In WebKitGTK before 2.32.4, there...
CVE-2021-45482 2021-12-25 00:04:08 mitre In WebKitGTK before 2.32.4, there...
CVE-2021-45483 2021-12-25 00:03:55 mitre In WebKitGTK before 2.32.4, there...
CVE-2021-45480 2021-12-24 22:55:27 mitre An issue was discovered in...
CVE-2021-3977 2021-12-24 20:10:10 @huntrdev invoiceninja is vulnerable to Improper...
CVE-2021-23490 2021-12-24 20:05:16 snyk The package parse-link-header before 2.0.0...
CVE-2021-23574 2021-12-24 20:00:18 snyk All versions of package js-data...
CVE-2021-4072 2021-12-24 13:25:09 @huntrdev elgg is vulnerable to Improper...
CVE-2021-23772 2021-12-24 12:05:14 snyk This affects all versions of...
CVE-2021-20876 2021-12-24 06:30:32 jpcert Path traversal vulnerability in GroupSession...
CVE-2021-20875 2021-12-24 06:30:30 jpcert Open redirect vulnerability in GroupSession...
CVE-2021-20874 2021-12-24 06:30:29 jpcert Incorrect permission assignment for critical...
CVE-2021-20827 2021-12-24 06:30:27 jpcert Plaintext storage of a password...
CVE-2021-20826 2021-12-24 06:30:26 jpcert Unprotected transport of credentials vulnerability...
CVE-2021-45471 2021-12-24 01:04:20 mitre In MediaWiki through 1.37, blocked...
CVE-2021-45472 2021-12-24 01:04:04 mitre In MediaWiki through 1.37, XSS...
CVE-2021-45473 2021-12-24 01:03:46 mitre In MediaWiki through 1.37, Wikibase...
CVE-2021-45474 2021-12-24 01:03:28 mitre In MediaWiki through 1.37, the...
CVE-2020-35398 2021-12-23 21:10:36 mitre An issue was discovered in...
CVE-2021-45470 2021-12-23 20:32:50 mitre lib/DatabaseLayer.py in cve-search before 4.1.0...
CVE-2021-3622 2021-12-23 20:31:25 redhat A flaw was found in...
CVE-2021-27006 2021-12-23 19:48:47 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2021-27007 2021-12-23 19:48:46 netapp NetApp Virtual Desktop Service (VDS)...
CVE-2021-3584 2021-12-23 19:48:46 redhat A server side remote code...
CVE-2021-4024 2021-12-23 19:48:45 redhat A flaw was found in...
CVE-2021-44543 2021-12-23 19:48:44 redhat An XSS vulnerability was found...
CVE-2021-44542 2021-12-23 19:48:43 redhat A memory leak vulnerability was...
CVE-2021-44540 2021-12-23 19:48:42 redhat A vulnerability was found in...
CVE-2021-44541 2021-12-23 19:48:42 redhat A vulnerability was found in...
CVE-2021-20318 2021-12-23 19:48:41 redhat The HornetQ component of Artemis...
CVE-2021-43985 2021-12-23 19:48:40 icscert An unauthenticated remote attacker can...
CVE-2021-43981 2021-12-23 19:48:39 icscert mySCADA myPRO: Versions 8.20.0 and...
CVE-2021-43989 2021-12-23 19:48:39 icscert mySCADA myPRO Versions 8.20.0 and...
CVE-2021-44453 2021-12-23 19:48:38 icscert mySCADA myPRO: Versions 8.20.0 and...
CVE-2021-43984 2021-12-23 19:48:37 icscert mySCADA myPRO: Versions 8.20.0 and...
CVE-2021-43987 2021-12-23 19:48:36 icscert An additional, nondocumented administrative account...
CVE-2021-22657 2021-12-23 19:48:36 icscert mySCADA myPRO: Versions 8.20.0 and...
CVE-2021-23198 2021-12-23 19:48:35 icscert mySCADA myPRO: Versions 8.20.0 and...
CVE-2021-35243 2021-12-23 19:48:34 SolarWinds The HTTP PUT and DELETE...
CVE-2020-3886 2021-12-23 19:48:33 apple A use after free issue...
CVE-2021-30767 2021-12-23 19:48:33 apple A logic issue was addressed...
CVE-2020-3896 2021-12-23 19:48:32 apple This issue was addressed by...
CVE-2019-8702 2021-12-23 19:48:31 apple This issue was addressed with...
CVE-2017-13908 2021-12-23 19:48:30 apple An issue in handling file...
CVE-2019-8703 2021-12-23 19:48:30 apple This issue was addressed with...
CVE-2018-4302 2021-12-23 19:48:29 apple A null pointer dereference was...
CVE-2019-8643 2021-12-23 19:48:28 apple CVE-2019-8643: Arun Sharma of VMWare...
CVE-2017-13910 2021-12-23 19:48:27 apple An access issue was addressed...
CVE-2018-4478 2021-12-23 19:48:27 apple A validation issue was addressed...
CVE-2017-13909 2021-12-23 19:48:26 apple An issue existed in the...
CVE-2017-13906 2021-12-23 19:48:25 apple A memory corruption issue was...
CVE-2017-13907 2021-12-23 19:48:25 apple A state management issue was...
CVE-2017-13892 2021-12-23 19:48:24 apple An issue existed in the...
CVE-2017-13835 2021-12-23 19:48:23 apple A memory corruption issue was...
CVE-2017-13905 2021-12-23 19:48:22 apple A race condition was addressed...
CVE-2017-13880 2021-12-23 19:48:22 apple A memory corruption issue was...
CVE-2017-2375 2021-12-23 19:48:21 apple An issue existed in preventing...
CVE-2017-2488 2021-12-23 19:48:20 apple A cryptographic weakness existed in...
CVE-2021-45469 2021-12-23 18:45:57 mitre In __f2fs_setxattr in fs/f2fs/xattr.c in...
CVE-2021-40161 2021-12-23 18:31:43 autodesk A Memory Corruption vulnerability may...
CVE-2021-40160 2021-12-23 18:31:31 autodesk PDFTron prior to 9.0.7 version...
CVE-2021-43854 2021-12-23 17:55:11 GitHub_M NLTK (Natural Language Toolkit) is...
CVE-2021-4118 2021-12-23 17:15:11 @huntrdev pytorch-lightning is vulnerable to Deserialization...
CVE-2021-43849 2021-12-23 16:20:10 GitHub_M cordova-plugin-fingerprint-aio is a plugin provides...
CVE-2021-23175 2021-12-23 16:05:10 nvidia NVIDIA GeForce Experience contains a...
CVE-2021-3892 2021-12-23 15:16:37 redhat ...
CVE-2021-44526 2021-12-23 14:57:02 mitre Zoho ManageEngine ServiceDesk Plus before...
CVE-2021-44600 2021-12-23 13:21:52 mitre The password parameter on Simple...
CVE-2021-44599 2021-12-23 12:31:27 mitre The id parameter from Online...
CVE-2021-44548 2021-12-23 08:55:09 apache An Improper Input Validation vulnerability...
CVE-2021-4144 2021-12-23 06:30:10 jpcert TP-Link wifi router TL-WR802N V4(JP),...
CVE-2021-45463 2021-12-23 06:00:57 mitre load_cache in GEGL before 0.4.34...
CVE-2021-20050 2021-12-23 01:20:11 sonicwall An Improper Access Control Vulnerability...
CVE-2021-20049 2021-12-23 01:20:09 sonicwall A vulnerability in SonicWall SMA100...
CVE-2021-4079 2021-12-23 00:45:58 Chrome Out of bounds write in...
CVE-2021-4078 2021-12-23 00:45:57 Chrome Type confusion in V8 in...
CVE-2021-4068 2021-12-23 00:45:56 Chrome Insufficient data validation in new...
CVE-2021-4067 2021-12-23 00:45:54 Chrome Use after free in window...
CVE-2021-4066 2021-12-23 00:45:53 Chrome Integer underflow in ANGLE in...
CVE-2021-4065 2021-12-23 00:45:51 Chrome Use after free in autofill...
CVE-2021-4064 2021-12-23 00:45:50 Chrome Use after free in screen...
CVE-2021-4063 2021-12-23 00:45:49 Chrome Use after free in developer...
CVE-2021-4062 2021-12-23 00:45:47 Chrome Heap buffer overflow in BFCache...
CVE-2021-4061 2021-12-23 00:45:46 Chrome Type confusion in V8 in...
CVE-2021-4059 2021-12-23 00:45:44 Chrome Insufficient data validation in loader...
CVE-2021-4058 2021-12-23 00:45:43 Chrome Heap buffer overflow in ANGLE...
CVE-2021-4057 2021-12-23 00:45:41 Chrome Use after free in file...
CVE-2021-4056 2021-12-23 00:45:40 Chrome Type confusion in loader in...
CVE-2021-4055 2021-12-23 00:45:39 Chrome Heap buffer overflow in extensions...
CVE-2021-4054 2021-12-23 00:45:37 Chrome Incorrect security UI in autofill...
CVE-2021-4053 2021-12-23 00:45:35 Chrome Use after free in UI...
CVE-2021-4052 2021-12-23 00:45:34 Chrome Use after free in web...
CVE-2021-38022 2021-12-23 00:05:59 Chrome Inappropriate implementation in WebAuthentication in...
CVE-2021-38021 2021-12-23 00:05:57 Chrome Inappropriate implementation in referrer in...
CVE-2021-38020 2021-12-23 00:05:55 Chrome Insufficient policy enforcement in contacts...
CVE-2021-38019 2021-12-23 00:05:54 Chrome Insufficient policy enforcement in CORS...
CVE-2021-38018 2021-12-23 00:05:53 Chrome Inappropriate implementation in navigation in...
CVE-2021-38017 2021-12-23 00:05:51 Chrome Insufficient policy enforcement in iframe...
CVE-2021-38016 2021-12-23 00:05:50 Chrome Insufficient policy enforcement in background...
CVE-2021-38015 2021-12-23 00:05:48 Chrome Inappropriate implementation in input in...
CVE-2021-38014 2021-12-23 00:05:47 Chrome Out of bounds write in...
CVE-2021-38013 2021-12-23 00:05:45 Chrome Heap buffer overflow in fingerprint...
CVE-2021-38012 2021-12-23 00:05:44 Chrome Type confusion in V8 in...
CVE-2021-38011 2021-12-23 00:05:42 Chrome Use after free in storage...
CVE-2021-38010 2021-12-23 00:05:41 Chrome Inappropriate implementation in service workers...
CVE-2021-38009 2021-12-23 00:05:39 Chrome Inappropriate implementation in cache in...
CVE-2021-38008 2021-12-23 00:05:38 Chrome Use after free in media...
CVE-2021-38007 2021-12-23 00:05:36 Chrome Type confusion in V8 in...
CVE-2021-38006 2021-12-23 00:05:35 Chrome Use after free in storage...
CVE-2021-38005 2021-12-23 00:05:33 Chrome Use after free in loader...
CVE-2021-45462 2021-12-23 00:00:00 mitre In Open5GS 2.4.0, a crafted...
CVE-2021-3621 2021-12-23 00:00:00 redhat A flaw was found in...
CVE-2021-44273 2021-12-23 00:00:00 mitre e2guardian v5.4.x <= v5.4.3r is...
CVE-2020-20605 2021-12-22 22:43:32 mitre Blog CMS v1.0 contains a...
CVE-2020-20601 2021-12-22 22:43:08 mitre An issue in ThinkCMF X2.2.2...
CVE-2020-20600 2021-12-22 22:41:06 mitre MetInfo 7.0 beta contains a...
CVE-2020-20598 2021-12-22 22:40:43 mitre A cross-site scripting (XSS) vulnerability...
CVE-2020-20597 2021-12-22 22:40:17 mitre A cross-site scripting (XSS) vulnerability...
CVE-2020-20595 2021-12-22 22:39:44 mitre A cross-site request forgery (CSRF)...
CVE-2020-20593 2021-12-22 22:35:20 mitre A cross-site request forgery (CSRF)...
CVE-2020-20426 2021-12-22 22:29:27 mitre S-CMS Government Station Building System...
CVE-2020-20425 2021-12-22 22:29:25 mitre S-CMS Government Station Building System...
CVE-2021-43853 2021-12-22 20:55:09 GitHub_M Ajax.NET Professional (AjaxPro) is an...
CVE-2021-45461 2021-12-22 18:25:54 mitre FreePBX, when restapps (aka Rest...
CVE-2021-39306 2021-12-22 18:08:42 mitre A stack buffer overflow was...
CVE-2021-21953 2021-12-22 18:07:17 talos An authentication bypass vulnerability exists...
CVE-2021-21952 2021-12-22 18:07:16 talos An authentication bypass vulnerability exists...
CVE-2021-21937 2021-12-22 18:07:16 talos A specially-crafted HTTP request can...
CVE-2021-21936 2021-12-22 18:07:15 talos A specially-crafted HTTP request can...
CVE-2021-21935 2021-12-22 18:07:14 talos A specially-crafted HTTP request can...
CVE-2021-21934 2021-12-22 18:07:13 talos A specially-crafted HTTP request can...
CVE-2021-21933 2021-12-22 18:07:12 talos A specially-crafted HTTP request can...
CVE-2021-21932 2021-12-22 18:07:11 talos A specially-crafted HTTP request can...
CVE-2021-21930 2021-12-22 18:07:10 talos A specially-crafted HTTP request can...
CVE-2021-21931 2021-12-22 18:07:10 talos A specially-crafted HTTP request can...
CVE-2021-21929 2021-12-22 18:07:09 talos A specially-crafted HTTP request can...
CVE-2021-21928 2021-12-22 18:07:08 talos A specially-crafted HTTP request can...
CVE-2021-21926 2021-12-22 18:07:07 talos A specially-crafted HTTP request can...
CVE-2021-21927 2021-12-22 18:07:07 talos A specially-crafted HTTP request can...
CVE-2021-21925 2021-12-22 18:07:06 talos A specially-crafted HTTP request can...
CVE-2021-21924 2021-12-22 18:07:05 talos A specially-crafted HTTP request can...
CVE-2021-40418 2021-12-22 18:07:04 talos When parsing a file that...
CVE-2021-40417 2021-12-22 18:07:04 talos When parsing a file that...
CVE-2021-21923 2021-12-22 18:07:03 talos A specially-crafted HTTP request can...
CVE-2021-21922 2021-12-22 18:07:02 talos A specially-crafted HTTP request can...
CVE-2021-21921 2021-12-22 18:07:00 talos A specially-crafted HTTP request can...
CVE-2021-21920 2021-12-22 18:07:00 talos A specially-crafted HTTP request can...
CVE-2021-21919 2021-12-22 18:06:59 talos A specially-crafted HTTP request can...
CVE-2021-21918 2021-12-22 18:06:58 talos A specially-crafted HTTP request can...
CVE-2021-21916 2021-12-22 18:06:57 talos An exploitable SQL injection vulnerability...
CVE-2021-21917 2021-12-22 18:06:57 talos An exploitable SQL injection vulnerability...
CVE-2021-21915 2021-12-22 18:06:56 talos An exploitable SQL injection vulnerability...
CVE-2021-21911 2021-12-22 18:06:55 talos A privilege escalation vulnerability exists...
CVE-2021-21912 2021-12-22 18:06:55 talos A privilege escalation vulnerability exists...
CVE-2021-21910 2021-12-22 18:06:54 talos A privilege escalation vulnerability exists...
CVE-2021-21909 2021-12-22 18:06:53 talos Specially-crafted command line arguments can...
CVE-2021-21908 2021-12-22 18:06:52 talos Specially-crafted command line arguments can...
CVE-2021-23228 2021-12-22 18:06:52 icscert DIAEnergie Version 1.7.5 and prior...
CVE-2021-31558 2021-12-22 18:06:51 icscert DIAEnergie Version 1.7.5 and prior...
CVE-2021-44544 2021-12-22 18:06:50 icscert DIAEnergie Version 1.7.5 and prior...
CVE-2021-21907 2021-12-22 18:06:49 talos A directory traversal vulnerability exists...
CVE-2021-44471 2021-12-22 18:06:49 icscert DIAEnergie Version 1.7.5 and prior...
CVE-2021-21906 2021-12-22 18:06:48 talos Stack-based buffer overflow vulnerability exists...
CVE-2021-21905 2021-12-22 18:06:47 talos Stack-based buffer overflow vulnerability exists...
CVE-2021-21904 2021-12-22 18:06:46 talos A directory traversal vulnerability exists...
CVE-2021-36886 2021-12-22 18:06:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-21903 2021-12-22 18:06:45 talos A stack-based buffer overflow vulnerability...
CVE-2021-21902 2021-12-22 18:06:44 talos An authentication bypass vulnerability exists...
CVE-2021-21896 2021-12-22 18:06:43 talos A directory traversal vulnerability exists...
CVE-2021-21901 2021-12-22 18:06:43 talos A stack-based buffer overflow vulnerability...
CVE-2021-21895 2021-12-22 18:06:42 talos A directory traversal vulnerability exists...
CVE-2021-21894 2021-12-22 18:06:41 talos A directory traversal vulnerability exists...
CVE-2021-21892 2021-12-22 18:06:41 talos A stack-based buffer overflow vulnerability...
CVE-2021-21891 2021-12-22 18:06:40 talos A stack-based buffer overflow vulnerability...
CVE-2021-21890 2021-12-22 18:06:39 talos A stack-based buffer overflow vulnerability...
CVE-2021-21889 2021-12-22 18:06:38 talos A stack-based buffer overflow vulnerability...
CVE-2021-36885 2021-12-22 18:06:38 Patchstack Unauthenticated Stored Cross-Site Scripting (XSS)...
CVE-2021-21888 2021-12-22 18:06:37 talos An OS command injection vulnerability...
CVE-2021-21887 2021-12-22 18:06:36 talos A stack-based buffer overflow vulnerability...
CVE-2021-21885 2021-12-22 18:06:35 talos A directory traversal vulnerability exists...
CVE-2021-21886 2021-12-22 18:06:35 talos A directory traversal vulnerability exists...
CVE-2021-21884 2021-12-22 18:06:34 talos An OS command injection vulnerability...
CVE-2021-21883 2021-12-22 18:06:33 talos An OS command injection vulnerability...
CVE-2021-21882 2021-12-22 18:06:32 talos An OS command injection vulnerability...
CVE-2021-21881 2021-12-22 18:06:32 talos An OS command injection vulnerability...
CVE-2021-21880 2021-12-22 18:06:31 talos A directory traversal vulnerability exists...
CVE-2021-21879 2021-12-22 18:06:30 talos A directory traversal vulnerability exists...
CVE-2021-21878 2021-12-22 18:06:29 talos A local file inclusion vulnerability...
CVE-2021-21877 2021-12-22 18:06:28 talos Specially-crafted HTTP requests can lead...
CVE-2021-21876 2021-12-22 18:06:27 talos Specially-crafted HTTP requests can lead...
CVE-2021-21875 2021-12-22 18:06:27 talos A specially-crafted HTTP request can...
CVE-2021-21874 2021-12-22 18:06:26 talos A specially-crafted HTTP request can...
CVE-2021-21873 2021-12-22 18:06:25 talos A specially-crafted HTTP request can...
CVE-2021-21872 2021-12-22 18:06:24 talos An OS command injection vulnerability...
CVE-2021-45266 2021-12-22 17:53:40 mitre A null pointer dereference vulnerability...
CVE-2021-43157 2021-12-22 17:28:20 mitre Projectsworlds Online Shopping System PHP...
CVE-2021-43158 2021-12-22 17:27:07 mitre In ProjectWorlds Online Shopping System...
CVE-2021-44659 2021-12-22 17:27:00 mitre Adding a new pipeline in...
CVE-2021-43155 2021-12-22 17:24:57 mitre Projectsworlds Online Book Store PHP...
CVE-2021-43156 2021-12-22 17:22:27 mitre In ProjectWorlds Online Book Store...
CVE-2021-43631 2021-12-22 17:20:07 mitre Projectworlds Hospital Management System v1.0...
CVE-2021-43630 2021-12-22 17:19:15 mitre Projectworlds Hospital Management System v1.0...
CVE-2021-43629 2021-12-22 17:18:32 mitre Projectworlds Hospital Management System v1.0...
CVE-2021-43628 2021-12-22 17:17:09 mitre Projectworlds Hospital Management System v1.0...
CVE-2021-45261 2021-12-22 17:12:19 mitre An Invalid Pointer vulnerability exists...
CVE-2021-45260 2021-12-22 17:04:36 mitre A null pointer dereference vulnerability...
CVE-2021-45259 2021-12-22 16:58:26 mitre An Invalid pointer reference vulnerability...
CVE-2021-45258 2021-12-22 16:53:06 mitre A stack overflow vulnerability exists...
CVE-2021-39013 2021-12-22 16:50:09 ibm IBM Cloud Pak for Security...
CVE-2021-45257 2021-12-22 16:37:12 mitre An infinite loop vulnerability exists...
CVE-2021-45256 2021-12-22 16:30:59 mitre A Null Pointer Dereference vulnerability...
CVE-2021-45419 2021-12-22 16:22:04 mitre Certain Starcharge products are affected...
CVE-2021-4114 2021-12-22 16:13:07 Snow ...
CVE-2021-4113 2021-12-22 16:12:32 Snow ...
CVE-2021-45418 2021-12-22 15:56:14 mitre Certain Starcharge products are vulnerable...
CVE-2021-36750 2021-12-22 13:40:32 mitre ENC DataVault before 7.2 and...
CVE-2021-40612 2021-12-22 12:12:43 mitre An issue was discovered in...
CVE-2021-40836 2021-12-22 11:14:42 F-SecureUS A vulnerability affecting F-Secure antivirus...
CVE-2021-45459 2021-12-22 05:26:49 mitre lib/cmd.js in the node-windows package...
CVE-2021-44029 2021-12-22 05:08:42 mitre An issue was discovered in...
CVE-2021-44031 2021-12-22 05:08:18 mitre An issue was discovered in...
CVE-2021-44030 2021-12-22 05:07:42 mitre Quest KACE Desktop Authority before...
CVE-2021-44028 2021-12-22 05:03:39 mitre XXE can occur in Quest...
CVE-2021-43804 2021-12-22 00:00:00 GitHub_M PJSIP is a free and...
CVE-2021-45263 2021-12-22 00:00:00 mitre An invalid free vulnerability exists...
CVE-2021-45262 2021-12-22 00:00:00 mitre An invalid free vulnerability exists...
CVE-2021-45267 2021-12-22 00:00:00 mitre An invalid memory address dereference...
CVE-2021-40394 2021-12-22 00:00:00 talos An out-of-bounds write vulnerability exists...
CVE-2021-40393 2021-12-22 00:00:00 talos An out-of-bounds write vulnerability exists...
CVE-2021-37706 2021-12-22 00:00:00 GitHub_M PJSIP is a free and...
CVE-2021-44733 2021-12-22 00:00:00 mitre A use-after-free exists in drivers/tee/tee_shm.c...
CVE-2021-43851 2021-12-21 23:40:10 GitHub_M Anuko Time Tracker is an...
CVE-2021-44927 2021-12-21 20:38:56 mitre A null pointer dereference vulnerability...
CVE-2021-44926 2021-12-21 20:35:22 mitre A null pointer dereference vulnerability...
CVE-2021-44925 2021-12-21 20:31:11 mitre A null pointer dereference vulnerability...
CVE-2021-44924 2021-12-21 20:28:01 mitre An infinite loop vulnerability exists...
CVE-2021-44923 2021-12-21 20:25:01 mitre A null pointer dereference vulnerability...
CVE-2021-44922 2021-12-21 20:22:38 mitre A null pointer dereference vulnerability...
CVE-2021-44921 2021-12-21 20:19:55 mitre A null pointer dereference vulnerability...
CVE-2021-44920 2021-12-21 20:16:04 mitre An invalid memory address dereference...
CVE-2021-44919 2021-12-21 20:13:05 mitre A Null Pointer Dereference vulnerability...
CVE-2021-44918 2021-12-21 20:08:23 mitre A Null Pointer Dereference vulnerability...
CVE-2021-44917 2021-12-21 19:57:14 mitre A Divide by Zero vulnerability...
CVE-2021-38966 2021-12-21 19:10:17 ibm IBM Cloud Pak for Automation...
CVE-2021-38900 2021-12-21 19:10:16 ibm IBM Business Process Manager 8.5...
CVE-2021-38893 2021-12-21 19:10:14 ibm IBM Business Process Manager 8.5...
CVE-2021-44859 2021-12-21 18:26:29 mitre An out-of-bounds read vulnerability exists...
CVE-2021-44860 2021-12-21 18:26:02 mitre An out-of-bounds read vulnerability exists...
CVE-2021-44423 2021-12-21 18:25:25 mitre An out-of-bounds read vulnerability exists...
CVE-2021-44422 2021-12-21 18:25:03 mitre An Improper Input Validation Vulnerability...
CVE-2021-27451 2021-12-21 17:55:05 icscert Mesa Labs AmegaView Versions 3.0...
CVE-2021-27447 2021-12-21 17:55:03 icscert Mesa Labs AmegaView version 3.0...
CVE-2021-27453 2021-12-21 17:55:02 icscert Mesa Labs AmegaView Versions 3.0...
CVE-2021-27449 2021-12-21 17:55:00 icscert Mesa Labs AmegaView Versions 3.0...
CVE-2021-27445 2021-12-21 17:54:59 icscert Mesa Labs AmegaView Versions 3.0...
CVE-2021-45293 2021-12-21 17:54:31 mitre A Denial of Service vulnerability...
CVE-2021-44207 2021-12-21 17:45:33 mitre Acclaim USAHERDS through 7.4.0.1 uses...
CVE-2020-19770 2021-12-21 17:27:38 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-45290 2021-12-21 17:25:05 mitre A Denial of Service vulnerability...
CVE-2021-45289 2021-12-21 17:14:26 mitre A vulnerability exists in GPAC...
CVE-2021-43587 2021-12-21 17:05:32 dell Dell PowerPath Management Appliance, versions...
CVE-2021-36350 2021-12-21 17:05:30 dell Dell PowerScale OneFS, versions 8.2.2-9.3.0.x,...
CVE-2021-36341 2021-12-21 17:05:29 dell Dell Wyse Device Agent version...
CVE-2021-36337 2021-12-21 17:05:27 dell Dell Wyse Management Suite version...
CVE-2021-36336 2021-12-21 17:05:26 dell Wyse Management Suite 3.3.1 and...
CVE-2021-36318 2021-12-21 17:05:25 dell Dell EMC Avamar versions 18.2,19.1,19.2,19.3,19.4...
CVE-2021-36317 2021-12-21 17:05:23 dell Dell EMC Avamar Server version...
CVE-2021-36316 2021-12-21 17:05:22 dell Dell EMC Avamar Server versions...
CVE-2021-45288 2021-12-21 16:55:31 mitre A Double Free vulnerability exists...
CVE-2021-43839 2021-12-21 16:50:12 GitHub_M Cronos is a commercial implementation...
CVE-2021-44874 2021-12-21 16:22:28 mitre Dalmark Systems Systeam 2.22.8 build...
CVE-2021-44876 2021-12-21 16:20:52 mitre Dalmark Systems Systeam 2.22.8 build...
CVE-2021-44875 2021-12-21 16:20:34 mitre Dalmark Systems Systeam 2.22.8 build...
CVE-2021-44877 2021-12-21 16:17:42 mitre Dalmark Systems Systeam 2.22.8 build...
CVE-2012-20001 2021-12-21 16:00:40 mitre PrestaShop before 1.5.2 allows XSS...
CVE-2021-45090 2021-12-21 15:17:04 mitre Stormshield Endpoint Security before 2.1.2...
CVE-2021-45089 2021-12-21 15:15:02 mitre Stormshield Endpoint Security 2.x before...
CVE-2021-45091 2021-12-21 15:10:57 mitre Stormshield Endpoint Security from 2.1.0...
CVE-2021-4139 2021-12-21 12:50:10 @huntrdev pimcore is vulnerable to Improper...
CVE-2021-45255 2021-12-21 11:50:25 mitre The email parameter from ajax.php...
CVE-2021-45253 2021-12-21 11:23:30 mitre The id parameter in view_storage.php...
CVE-2021-45252 2021-12-21 11:04:26 mitre Multiple SQL injection vulnerabilities are...
CVE-2021-24981 2021-12-21 08:45:40 WPScan The Directorist WordPress plugin before...
CVE-2021-24956 2021-12-21 08:45:39 WPScan The Blog2Social: Social Media Auto...
CVE-2021-24941 2021-12-21 08:45:37 WPScan The Popups, Welcome Bar, Optins...
CVE-2021-24907 2021-12-21 08:45:34 WPScan The Contact Form, Drag and...
CVE-2021-24849 2021-12-21 08:45:32 WPScan The wcfm_ajax_controller AJAX action of...
CVE-2021-24846 2021-12-21 08:45:31 WPScan The get_query() function of the...
CVE-2021-24750 2021-12-21 08:45:29 WPScan The WP Visitor Statistics (Real...
CVE-2021-24739 2021-12-21 08:45:28 WPScan The Logo Carousel WordPress plugin...
CVE-2021-24738 2021-12-21 08:45:26 WPScan The Logo Carousel WordPress plugin...
CVE-2021-24578 2021-12-21 08:45:25 WPScan The SportsPress WordPress plugin before...
CVE-2021-45451 2021-12-21 00:00:00 mitre In Mbed TLS before 3.1.0,...
CVE-2021-45291 2021-12-21 00:00:00 mitre The gf_dump_setup function in GPAC...
CVE-2021-45450 2021-12-21 00:00:00 mitre In Mbed TLS before 2.28.0...
CVE-2021-45297 2021-12-21 00:00:00 mitre An infinite loop vulnerability exists...
CVE-2021-45292 2021-12-21 00:00:00 mitre The gf_isom_hint_rtp_read function in GPAC...
CVE-2020-3709 2021-12-20 22:52:19 qualcomm ...
CVE-2020-3708 2021-12-20 22:52:18 qualcomm ...
CVE-2020-3707 2021-12-20 22:52:17 qualcomm ...
CVE-2020-3706 2021-12-20 22:52:15 qualcomm ...
CVE-2020-3705 2021-12-20 22:52:14 qualcomm ...
CVE-2020-3697 2021-12-20 22:52:13 qualcomm ...
CVE-2020-3695 2021-12-20 22:52:11 qualcomm ...
CVE-2020-3682 2021-12-20 22:52:11 qualcomm ...
CVE-2020-3631 2021-12-20 22:52:10 qualcomm ...
CVE-2020-3627 2021-12-20 22:52:09 qualcomm ...
CVE-2020-16836 2021-12-20 22:52:08 qualcomm ...
CVE-2020-16835 2021-12-20 22:52:08 qualcomm ...
CVE-2020-16834 2021-12-20 22:52:07 qualcomm ...
CVE-2020-16833 2021-12-20 22:52:06 qualcomm ...
CVE-2020-16832 2021-12-20 22:52:05 qualcomm ...
CVE-2020-16831 2021-12-20 22:52:05 qualcomm ...
CVE-2020-16830 2021-12-20 22:52:04 qualcomm ...
CVE-2020-16829 2021-12-20 22:52:03 qualcomm ...
CVE-2020-16827 2021-12-20 22:52:00 qualcomm ...
CVE-2020-16828 2021-12-20 22:52:00 qualcomm ...
CVE-2020-16826 2021-12-20 22:51:59 qualcomm ...
CVE-2020-16825 2021-12-20 22:51:58 qualcomm ...
CVE-2020-16824 2021-12-20 22:51:57 qualcomm ...
CVE-2020-16823 2021-12-20 22:51:57 qualcomm ...
CVE-2020-16822 2021-12-20 22:51:56 qualcomm ...
CVE-2020-16820 2021-12-20 22:51:55 qualcomm ...
CVE-2020-16821 2021-12-20 22:51:55 qualcomm ...
CVE-2020-16819 2021-12-20 22:51:54 qualcomm ...
CVE-2020-16818 2021-12-20 22:51:53 qualcomm ...
CVE-2020-16817 2021-12-20 22:51:52 qualcomm ...
CVE-2020-16816 2021-12-20 22:51:52 qualcomm ...
CVE-2020-16815 2021-12-20 22:51:51 qualcomm ...
CVE-2020-16814 2021-12-20 22:51:50 qualcomm ...
CVE-2020-16813 2021-12-20 22:51:50 qualcomm ...
CVE-2020-16812 2021-12-20 22:51:49 qualcomm ...
CVE-2020-16811 2021-12-20 22:51:48 qualcomm ...
CVE-2020-16810 2021-12-20 22:51:47 qualcomm ...
CVE-2020-16809 2021-12-20 22:51:47 qualcomm ...
CVE-2020-16808 2021-12-20 22:51:46 qualcomm ...
CVE-2020-16806 2021-12-20 22:51:45 qualcomm ...
CVE-2020-16807 2021-12-20 22:51:45 qualcomm ...
CVE-2020-16805 2021-12-20 22:51:44 qualcomm ...
CVE-2020-16804 2021-12-20 22:51:43 qualcomm ...
CVE-2020-16803 2021-12-20 22:51:42 qualcomm ...
CVE-2020-16802 2021-12-20 22:51:42 qualcomm ...
CVE-2020-16801 2021-12-20 22:51:41 qualcomm ...
CVE-2020-16799 2021-12-20 22:51:40 qualcomm ...
CVE-2020-16800 2021-12-20 22:51:40 qualcomm ...
CVE-2020-16798 2021-12-20 22:51:39 qualcomm ...
CVE-2020-16797 2021-12-20 22:51:38 qualcomm ...
CVE-2020-16795 2021-12-20 22:51:37 qualcomm ...
CVE-2020-16796 2021-12-20 22:51:37 qualcomm ...
CVE-2020-16794 2021-12-20 22:51:36 qualcomm ...
CVE-2020-16793 2021-12-20 22:51:35 qualcomm ...
CVE-2020-16791 2021-12-20 22:51:34 qualcomm ...
CVE-2020-16792 2021-12-20 22:51:34 qualcomm ...
CVE-2020-16790 2021-12-20 22:51:33 qualcomm ...
CVE-2020-16789 2021-12-20 22:51:32 qualcomm ...
CVE-2020-16787 2021-12-20 22:51:31 qualcomm ...
CVE-2020-16788 2021-12-20 22:51:31 qualcomm ...
CVE-2020-16786 2021-12-20 22:51:30 qualcomm ...
CVE-2020-16785 2021-12-20 22:51:29 qualcomm ...
CVE-2020-16784 2021-12-20 22:51:28 qualcomm ...
CVE-2020-16783 2021-12-20 22:51:27 qualcomm ...
CVE-2020-16782 2021-12-20 22:51:27 qualcomm ...
CVE-2020-16781 2021-12-20 22:51:26 qualcomm ...
CVE-2020-16779 2021-12-20 22:51:25 qualcomm ...
CVE-2020-16780 2021-12-20 22:51:25 qualcomm ...
CVE-2020-16778 2021-12-20 22:51:24 qualcomm ...
CVE-2020-16777 2021-12-20 22:51:23 qualcomm ...
CVE-2020-16775 2021-12-20 22:51:22 qualcomm ...
CVE-2020-16776 2021-12-20 22:51:22 qualcomm ...
CVE-2020-16774 2021-12-20 22:51:21 qualcomm ...
CVE-2020-16773 2021-12-20 22:51:20 qualcomm ...
CVE-2020-16772 2021-12-20 22:51:20 qualcomm ...
CVE-2020-16771 2021-12-20 22:51:19 qualcomm ...
CVE-2020-16770 2021-12-20 22:51:18 qualcomm ...
CVE-2020-16769 2021-12-20 22:51:17 qualcomm ...
CVE-2020-16768 2021-12-20 22:51:17 qualcomm ...
CVE-2020-16767 2021-12-20 22:51:16 qualcomm ...
CVE-2020-16765 2021-12-20 22:51:15 qualcomm ...
CVE-2020-16766 2021-12-20 22:51:15 qualcomm ...
CVE-2020-16764 2021-12-20 22:51:14 qualcomm ...
CVE-2020-16763 2021-12-20 22:51:13 qualcomm ...
CVE-2020-16761 2021-12-20 22:51:12 qualcomm ...
CVE-2020-16762 2021-12-20 22:51:12 qualcomm ...
CVE-2020-16760 2021-12-20 22:51:11 qualcomm ...
CVE-2020-16759 2021-12-20 22:51:10 qualcomm ...
CVE-2020-16757 2021-12-20 22:51:09 qualcomm ...
CVE-2020-16758 2021-12-20 22:51:09 qualcomm ...
CVE-2020-16756 2021-12-20 22:51:08 qualcomm ...
CVE-2020-16755 2021-12-20 22:51:07 qualcomm ...
CVE-2020-16754 2021-12-20 22:51:06 qualcomm ...
CVE-2020-16753 2021-12-20 22:51:06 qualcomm ...
CVE-2020-16752 2021-12-20 22:51:05 qualcomm ...
CVE-2020-16751 2021-12-20 22:51:04 qualcomm ...
CVE-2020-16750 2021-12-20 22:51:04 qualcomm ...
CVE-2020-16749 2021-12-20 22:51:03 qualcomm ...
CVE-2020-16748 2021-12-20 22:51:02 qualcomm ...
CVE-2020-16747 2021-12-20 22:51:00 qualcomm ...
CVE-2020-16746 2021-12-20 22:51:00 qualcomm ...
CVE-2020-16745 2021-12-20 22:50:59 qualcomm ...
CVE-2020-16744 2021-12-20 22:50:58 qualcomm ...
CVE-2020-16742 2021-12-20 22:50:57 qualcomm ...
CVE-2020-16743 2021-12-20 22:50:57 qualcomm ...
CVE-2020-16741 2021-12-20 22:50:56 qualcomm ...
CVE-2020-16740 2021-12-20 22:50:55 qualcomm ...
CVE-2020-16739 2021-12-20 22:50:54 qualcomm ...
CVE-2020-16738 2021-12-20 22:50:54 qualcomm ...
CVE-2020-16737 2021-12-20 22:50:53 qualcomm ...
CVE-2020-16735 2021-12-20 22:50:52 qualcomm ...
CVE-2020-16736 2021-12-20 22:50:52 qualcomm ...
CVE-2020-16734 2021-12-20 22:50:51 qualcomm ...
CVE-2020-16733 2021-12-20 22:50:50 qualcomm ...
CVE-2020-16732 2021-12-20 22:50:49 qualcomm ...
CVE-2020-16731 2021-12-20 22:50:49 qualcomm ...
CVE-2020-16730 2021-12-20 22:50:48 qualcomm ...
CVE-2020-16729 2021-12-20 22:50:47 qualcomm ...
CVE-2020-16728 2021-12-20 22:50:47 qualcomm ...
CVE-2020-16727 2021-12-20 22:50:46 qualcomm ...
CVE-2020-16726 2021-12-20 22:50:45 qualcomm ...
CVE-2020-16725 2021-12-20 22:50:44 qualcomm ...
CVE-2020-16724 2021-12-20 22:50:44 qualcomm ...
CVE-2020-16723 2021-12-20 22:50:43 qualcomm ...
CVE-2020-16722 2021-12-20 22:50:42 qualcomm ...
CVE-2020-16721 2021-12-20 22:50:41 qualcomm ...
CVE-2020-16720 2021-12-20 22:50:41 qualcomm ...
CVE-2020-16719 2021-12-20 22:50:40 qualcomm ...
CVE-2020-16717 2021-12-20 22:50:39 qualcomm ...
CVE-2020-16718 2021-12-20 22:50:39 qualcomm ...
CVE-2020-16716 2021-12-20 22:50:38 qualcomm ...
CVE-2020-16715 2021-12-20 22:50:37 qualcomm ...
CVE-2020-16714 2021-12-20 22:50:36 qualcomm ...
CVE-2020-16713 2021-12-20 22:50:35 qualcomm ...
CVE-2020-16711 2021-12-20 22:50:34 qualcomm ...
CVE-2020-16712 2021-12-20 22:50:34 qualcomm ...
CVE-2020-16710 2021-12-20 22:50:33 qualcomm ...
CVE-2020-16708 2021-12-20 22:50:32 qualcomm ...
CVE-2020-16709 2021-12-20 22:50:32 qualcomm ...
CVE-2020-16707 2021-12-20 22:50:31 qualcomm ...
CVE-2020-16706 2021-12-20 22:50:30 qualcomm ...
CVE-2020-16705 2021-12-20 22:50:29 qualcomm ...
CVE-2020-16704 2021-12-20 22:50:28 qualcomm ...
CVE-2020-16703 2021-12-20 22:50:28 qualcomm ...
CVE-2020-16702 2021-12-20 22:50:27 qualcomm ...
CVE-2020-16701 2021-12-20 22:50:26 qualcomm ...
CVE-2020-16700 2021-12-20 22:50:26 qualcomm ...
CVE-2020-16699 2021-12-20 22:50:25 qualcomm ...
CVE-2020-16697 2021-12-20 22:50:24 qualcomm ...
CVE-2020-16698 2021-12-20 22:50:24 qualcomm ...
CVE-2020-16696 2021-12-20 22:50:23 qualcomm ...
CVE-2020-16695 2021-12-20 22:50:22 qualcomm ...
CVE-2020-16694 2021-12-20 22:47:02 qualcomm ...
CVE-2020-16693 2021-12-20 22:47:01 qualcomm ...
CVE-2020-16692 2021-12-20 22:47:00 qualcomm ...
CVE-2020-16691 2021-12-20 22:46:59 qualcomm ...
CVE-2020-16690 2021-12-20 22:46:58 qualcomm ...
CVE-2020-16689 2021-12-20 22:46:57 qualcomm ...
CVE-2020-16688 2021-12-20 22:46:57 qualcomm ...
CVE-2020-16687 2021-12-20 22:46:56 qualcomm ...
CVE-2020-16686 2021-12-20 22:46:55 qualcomm ...
CVE-2020-16685 2021-12-20 22:46:55 qualcomm ...
CVE-2020-16684 2021-12-20 22:46:54 qualcomm ...
CVE-2020-16683 2021-12-20 22:46:53 qualcomm ...
CVE-2020-16682 2021-12-20 22:46:52 qualcomm ...
CVE-2020-16681 2021-12-20 22:46:52 qualcomm ...
CVE-2020-16680 2021-12-20 22:46:51 qualcomm ...
CVE-2020-16679 2021-12-20 22:46:50 qualcomm ...
CVE-2020-16678 2021-12-20 22:46:49 qualcomm ...
CVE-2020-16677 2021-12-20 22:46:48 qualcomm ...
CVE-2020-16676 2021-12-20 22:46:47 qualcomm ...
CVE-2020-16675 2021-12-20 22:46:46 qualcomm ...
CVE-2020-16674 2021-12-20 22:46:46 qualcomm ...
CVE-2020-16673 2021-12-20 22:46:45 qualcomm ...
CVE-2020-16672 2021-12-20 22:46:44 qualcomm ...
CVE-2020-16670 2021-12-20 22:46:43 qualcomm ...
CVE-2020-16671 2021-12-20 22:46:43 qualcomm ...
CVE-2020-16669 2021-12-20 22:46:42 qualcomm ...
CVE-2020-16668 2021-12-20 22:46:41 qualcomm ...
CVE-2020-16667 2021-12-20 22:46:41 qualcomm ...
CVE-2020-16666 2021-12-20 22:46:40 qualcomm ...
CVE-2020-16665 2021-12-20 22:46:39 qualcomm ...
CVE-2020-16664 2021-12-20 22:46:38 qualcomm ...
CVE-2020-16663 2021-12-20 22:46:38 qualcomm ...
CVE-2020-16662 2021-12-20 22:46:37 qualcomm ...
CVE-2020-16661 2021-12-20 22:46:36 qualcomm ...
CVE-2020-16660 2021-12-20 22:46:36 qualcomm ...
CVE-2020-16659 2021-12-20 22:46:35 qualcomm ...
CVE-2020-16658 2021-12-20 22:46:34 qualcomm ...
CVE-2020-16657 2021-12-20 22:46:33 qualcomm ...
CVE-2020-16656 2021-12-20 22:46:32 qualcomm ...
CVE-2020-16655 2021-12-20 22:46:31 qualcomm ...
CVE-2020-16653 2021-12-20 22:46:30 qualcomm ...
CVE-2020-16654 2021-12-20 22:46:30 qualcomm ...
CVE-2020-16652 2021-12-20 22:46:29 qualcomm ...
CVE-2020-16651 2021-12-20 22:46:28 qualcomm ...
CVE-2020-16649 2021-12-20 22:46:27 qualcomm ...
CVE-2020-16650 2021-12-20 22:46:27 qualcomm ...
CVE-2020-16648 2021-12-20 22:46:26 qualcomm ...
CVE-2020-16647 2021-12-20 22:46:25 qualcomm ...
CVE-2020-16645 2021-12-20 22:46:24 qualcomm ...
CVE-2020-16646 2021-12-20 22:46:24 qualcomm ...
CVE-2020-16644 2021-12-20 22:46:23 qualcomm ...
CVE-2020-16643 2021-12-20 22:46:22 qualcomm ...
CVE-2020-16641 2021-12-20 22:46:21 qualcomm ...
CVE-2020-16642 2021-12-20 22:46:21 qualcomm ...
CVE-2020-16640 2021-12-20 22:46:20 qualcomm ...
CVE-2020-16639 2021-12-20 22:46:19 qualcomm ...
CVE-2020-16638 2021-12-20 22:46:18 qualcomm ...
CVE-2020-16637 2021-12-20 22:46:17 qualcomm ...
CVE-2020-11413 2021-12-20 22:46:17 qualcomm ...
CVE-2020-11412 2021-12-20 22:46:16 qualcomm ...
CVE-2020-11410 2021-12-20 22:46:15 qualcomm ...
CVE-2020-11411 2021-12-20 22:46:15 qualcomm ...
CVE-2020-11409 2021-12-20 22:46:14 qualcomm ...
CVE-2020-11408 2021-12-20 22:46:13 qualcomm ...
CVE-2020-11406 2021-12-20 22:46:12 qualcomm ...
CVE-2020-11407 2021-12-20 22:46:12 qualcomm ...
CVE-2020-11405 2021-12-20 22:46:11 qualcomm ...
CVE-2020-11403 2021-12-20 22:46:10 qualcomm ...
CVE-2020-11404 2021-12-20 22:46:10 qualcomm ...
CVE-2020-11402 2021-12-20 22:46:09 qualcomm ...
CVE-2020-11401 2021-12-20 22:46:08 qualcomm ...
CVE-2020-11400 2021-12-20 22:46:07 qualcomm ...
CVE-2020-11399 2021-12-20 22:46:07 qualcomm ...
CVE-2020-11398 2021-12-20 22:46:06 qualcomm ...
CVE-2020-11397 2021-12-20 22:46:05 qualcomm ...
CVE-2020-11396 2021-12-20 22:46:04 qualcomm ...
CVE-2020-11395 2021-12-20 22:46:04 qualcomm ...
CVE-2020-11394 2021-12-20 22:46:03 qualcomm ...
CVE-2020-11393 2021-12-20 22:46:02 qualcomm ...
CVE-2020-11392 2021-12-20 22:46:00 qualcomm ...
CVE-2020-11391 2021-12-20 22:46:00 qualcomm ...
CVE-2020-11390 2021-12-20 22:45:59 qualcomm ...
CVE-2020-11389 2021-12-20 22:45:58 qualcomm ...
CVE-2020-11388 2021-12-20 22:45:57 qualcomm ...
CVE-2020-11387 2021-12-20 22:45:57 qualcomm ...
CVE-2020-11386 2021-12-20 22:45:56 qualcomm ...
CVE-2020-11384 2021-12-20 22:45:55 qualcomm ...
CVE-2020-11385 2021-12-20 22:45:55 qualcomm ...
CVE-2020-11383 2021-12-20 22:45:54 qualcomm ...
CVE-2020-11382 2021-12-20 22:45:53 qualcomm ...
CVE-2020-11380 2021-12-20 22:45:52 qualcomm ...
CVE-2020-11381 2021-12-20 22:45:52 qualcomm ...
CVE-2020-11379 2021-12-20 22:45:51 qualcomm ...
CVE-2020-11377 2021-12-20 22:45:50 qualcomm ...
CVE-2020-11378 2021-12-20 22:45:50 qualcomm ...
CVE-2020-11376 2021-12-20 22:45:49 qualcomm ...
CVE-2020-11375 2021-12-20 22:45:48 qualcomm ...
CVE-2020-11373 2021-12-20 22:45:47 qualcomm ...
CVE-2020-11374 2021-12-20 22:45:47 qualcomm ...
CVE-2020-11372 2021-12-20 22:45:46 qualcomm ...
CVE-2020-11371 2021-12-20 22:45:45 qualcomm ...
CVE-2020-11370 2021-12-20 22:45:44 qualcomm ...
CVE-2020-11369 2021-12-20 22:45:44 qualcomm ...
CVE-2020-11368 2021-12-20 22:45:43 qualcomm ...
CVE-2020-11367 2021-12-20 22:45:42 qualcomm ...
CVE-2020-11365 2021-12-20 22:45:41 qualcomm ...
CVE-2020-11366 2021-12-20 22:45:41 qualcomm ...
CVE-2020-11364 2021-12-20 22:45:40 qualcomm ...
CVE-2020-11362 2021-12-20 22:45:39 qualcomm ...
CVE-2020-11363 2021-12-20 22:45:39 qualcomm ...
CVE-2020-11361 2021-12-20 22:45:38 qualcomm ...
CVE-2020-11360 2021-12-20 22:45:37 qualcomm ...
CVE-2020-11359 2021-12-20 22:45:36 qualcomm ...
CVE-2020-11358 2021-12-20 22:45:36 qualcomm ...
CVE-2020-11357 2021-12-20 22:45:35 qualcomm ...
CVE-2020-11356 2021-12-20 22:45:34 qualcomm ...
CVE-2020-11355 2021-12-20 22:45:34 qualcomm ...
CVE-2020-11354 2021-12-20 22:45:33 qualcomm ...
CVE-2020-11353 2021-12-20 22:45:32 qualcomm ...
CVE-2020-11351 2021-12-20 22:45:31 qualcomm ...
CVE-2020-11352 2021-12-20 22:45:31 qualcomm ...
CVE-2020-11350 2021-12-20 22:45:30 qualcomm ...
CVE-2020-11349 2021-12-20 22:45:29 qualcomm ...
CVE-2020-11348 2021-12-20 22:45:28 qualcomm ...
CVE-2020-11347 2021-12-20 22:45:28 qualcomm ...
CVE-2020-11346 2021-12-20 22:45:27 qualcomm ...
CVE-2020-11345 2021-12-20 22:45:26 qualcomm ...
CVE-2020-11344 2021-12-20 22:45:25 qualcomm ...
CVE-2020-11343 2021-12-20 22:45:25 qualcomm ...
CVE-2020-11342 2021-12-20 22:45:24 qualcomm ...
CVE-2020-11340 2021-12-20 22:45:23 qualcomm ...
CVE-2020-11341 2021-12-20 22:45:23 qualcomm ...
CVE-2020-11339 2021-12-20 22:45:22 qualcomm ...
CVE-2020-11338 2021-12-20 22:45:21 qualcomm ...
CVE-2020-11337 2021-12-20 22:45:20 qualcomm ...
CVE-2020-11336 2021-12-20 22:45:20 qualcomm ...
CVE-2020-11335 2021-12-20 22:45:19 qualcomm ...
CVE-2020-11334 2021-12-20 22:45:18 qualcomm ...
CVE-2020-11333 2021-12-20 22:45:17 qualcomm ...
CVE-2020-11332 2021-12-20 22:45:17 qualcomm ...
CVE-2020-11331 2021-12-20 22:45:16 qualcomm ...
CVE-2020-11329 2021-12-20 22:45:15 qualcomm ...
CVE-2020-11330 2021-12-20 22:45:15 qualcomm ...
CVE-2020-11328 2021-12-20 22:45:14 qualcomm ...
CVE-2020-11327 2021-12-20 22:45:13 qualcomm ...
CVE-2020-11325 2021-12-20 22:45:12 qualcomm ...
CVE-2020-11326 2021-12-20 22:45:12 qualcomm ...
CVE-2020-11324 2021-12-20 22:45:11 qualcomm ...
CVE-2020-11323 2021-12-20 22:45:10 qualcomm ...
CVE-2020-11322 2021-12-20 22:45:10 qualcomm ...
CVE-2020-11321 2021-12-20 22:45:09 qualcomm ...
CVE-2020-11320 2021-12-20 22:45:08 qualcomm ...
CVE-2020-11318 2021-12-20 22:45:07 qualcomm ...
CVE-2020-11319 2021-12-20 22:45:07 qualcomm ...
CVE-2020-11317 2021-12-20 22:45:06 qualcomm ...
CVE-2020-11316 2021-12-20 22:45:04 qualcomm ...
CVE-2020-11315 2021-12-20 22:45:04 qualcomm ...
CVE-2020-11314 2021-12-20 22:45:03 qualcomm ...
CVE-2020-11313 2021-12-20 22:45:01 qualcomm ...
CVE-2020-11312 2021-12-20 22:45:00 qualcomm ...
CVE-2020-11310 2021-12-20 22:44:59 qualcomm ...
CVE-2020-11302 2021-12-20 22:44:58 qualcomm ...
CVE-2020-11300 2021-12-20 22:44:58 qualcomm ...
CVE-2019-2384 2021-12-20 22:44:57 qualcomm ...
CVE-2019-2383 2021-12-20 22:44:56 qualcomm ...
CVE-2019-2381 2021-12-20 22:44:55 qualcomm ...
CVE-2019-2382 2021-12-20 22:44:55 qualcomm ...
CVE-2019-2380 2021-12-20 22:44:54 qualcomm ...
CVE-2019-2378 2021-12-20 22:44:53 qualcomm ...
CVE-2019-2379 2021-12-20 22:44:53 qualcomm ...
CVE-2019-2377 2021-12-20 22:44:52 qualcomm ...
CVE-2019-2376 2021-12-20 22:44:51 qualcomm ...
CVE-2019-2374 2021-12-20 22:44:50 qualcomm ...
CVE-2019-2375 2021-12-20 22:44:50 qualcomm ...
CVE-2019-2373 2021-12-20 22:44:49 qualcomm ...
CVE-2019-2372 2021-12-20 22:44:48 qualcomm ...
CVE-2019-2370 2021-12-20 22:44:47 qualcomm ...
CVE-2019-2371 2021-12-20 22:44:47 qualcomm ...
CVE-2019-2369 2021-12-20 22:44:46 qualcomm ...
CVE-2019-2368 2021-12-20 22:44:45 qualcomm ...
CVE-2019-2366 2021-12-20 22:44:44 qualcomm ...
CVE-2019-2367 2021-12-20 22:44:44 qualcomm ...
CVE-2019-2365 2021-12-20 22:44:43 qualcomm ...
CVE-2019-2364 2021-12-20 22:44:42 qualcomm ...
CVE-2019-2362 2021-12-20 22:44:41 qualcomm ...
CVE-2019-2363 2021-12-20 22:44:41 qualcomm ...
CVE-2019-2361 2021-12-20 22:44:40 qualcomm ...
CVE-2019-2359 2021-12-20 22:44:39 qualcomm ...
CVE-2019-2360 2021-12-20 22:44:39 qualcomm ...
CVE-2019-2358 2021-12-20 22:44:38 qualcomm ...
CVE-2019-2357 2021-12-20 22:44:37 qualcomm ...
CVE-2019-2356 2021-12-20 22:44:36 qualcomm ...
CVE-2019-2355 2021-12-20 22:44:36 qualcomm ...
CVE-2019-2354 2021-12-20 22:44:35 qualcomm ...
CVE-2019-2353 2021-12-20 22:44:34 qualcomm ...
CVE-2019-2352 2021-12-20 22:44:33 qualcomm ...
CVE-2019-2351 2021-12-20 22:44:33 qualcomm ...
CVE-2019-2350 2021-12-20 22:44:32 qualcomm ...
CVE-2019-2349 2021-12-20 22:44:31 qualcomm ...
CVE-2019-2348 2021-12-20 22:44:30 qualcomm ...
CVE-2019-2347 2021-12-20 22:44:30 qualcomm ...
CVE-2019-2344 2021-12-20 22:44:29 qualcomm ...
CVE-2019-2342 2021-12-20 22:44:28 qualcomm ...
CVE-2019-2340 2021-12-20 22:44:27 qualcomm ...
CVE-2019-2286 2021-12-20 22:44:27 qualcomm ...
CVE-2019-2282 2021-12-20 22:44:26 qualcomm ...
CVE-2019-2280 2021-12-20 22:44:25 qualcomm ...
CVE-2019-14190 2021-12-20 22:44:24 qualcomm ...
CVE-2019-14191 2021-12-20 22:44:24 qualcomm ...
CVE-2019-14189 2021-12-20 22:44:23 qualcomm ...
CVE-2019-14188 2021-12-20 22:44:22 qualcomm ...
CVE-2019-14187 2021-12-20 22:44:22 qualcomm ...
CVE-2019-14186 2021-12-20 22:44:21 qualcomm ...
CVE-2019-14185 2021-12-20 22:44:20 qualcomm ...
CVE-2019-14183 2021-12-20 22:44:19 qualcomm ...
CVE-2019-14184 2021-12-20 22:44:19 qualcomm ...
CVE-2019-14182 2021-12-20 22:44:18 qualcomm ...
CVE-2019-14181 2021-12-20 22:44:17 qualcomm ...
CVE-2019-14179 2021-12-20 22:44:16 qualcomm ...
CVE-2019-14180 2021-12-20 22:44:16 qualcomm ...
CVE-2019-14178 2021-12-20 22:44:15 qualcomm ...
CVE-2019-14177 2021-12-20 22:44:14 qualcomm ...
CVE-2019-14175 2021-12-20 22:44:13 qualcomm ...
CVE-2019-14176 2021-12-20 22:44:13 qualcomm ...
CVE-2019-14174 2021-12-20 22:44:12 qualcomm ...
CVE-2019-14172 2021-12-20 22:44:11 qualcomm ...
CVE-2019-14173 2021-12-20 22:44:11 qualcomm ...
CVE-2019-14171 2021-12-20 22:44:10 qualcomm ...
CVE-2019-14170 2021-12-20 22:44:09 qualcomm ...
CVE-2019-14168 2021-12-20 22:44:08 qualcomm ...
CVE-2019-14169 2021-12-20 22:44:08 qualcomm ...
CVE-2019-14167 2021-12-20 22:44:07 qualcomm ...
CVE-2019-14166 2021-12-20 22:44:06 qualcomm ...
CVE-2019-14165 2021-12-20 22:44:05 qualcomm ...
CVE-2019-14164 2021-12-20 22:44:05 qualcomm ...
CVE-2019-14163 2021-12-20 22:44:04 qualcomm ...
CVE-2019-14162 2021-12-20 22:44:03 qualcomm ...
CVE-2019-14161 2021-12-20 22:44:02 qualcomm ...
CVE-2019-14159 2021-12-20 22:44:00 qualcomm ...
CVE-2019-14160 2021-12-20 22:44:00 qualcomm ...
CVE-2019-14158 2021-12-20 22:43:59 qualcomm ...
CVE-2019-14157 2021-12-20 22:43:58 qualcomm ...
CVE-2019-14156 2021-12-20 22:43:57 qualcomm ...
CVE-2019-14155 2021-12-20 22:43:57 qualcomm ...
CVE-2019-14154 2021-12-20 22:43:56 qualcomm ...
CVE-2019-14153 2021-12-20 22:43:55 qualcomm ...
CVE-2019-14152 2021-12-20 22:43:54 qualcomm ...
CVE-2019-14151 2021-12-20 22:43:54 qualcomm ...
CVE-2019-14150 2021-12-20 22:43:53 qualcomm ...
CVE-2019-14148 2021-12-20 22:43:52 qualcomm ...
CVE-2019-14149 2021-12-20 22:43:52 qualcomm ...
CVE-2019-14147 2021-12-20 22:43:51 qualcomm ...
CVE-2019-14146 2021-12-20 22:43:50 qualcomm ...
CVE-2019-14144 2021-12-20 22:43:49 qualcomm ...
CVE-2019-14145 2021-12-20 22:43:49 qualcomm ...
CVE-2019-14143 2021-12-20 22:43:48 qualcomm ...
CVE-2019-14142 2021-12-20 22:43:47 qualcomm ...
CVE-2019-14141 2021-12-20 22:43:47 qualcomm ...
CVE-2019-14140 2021-12-20 22:43:46 qualcomm ...
CVE-2019-14139 2021-12-20 22:43:45 qualcomm ...
CVE-2019-14137 2021-12-20 22:43:44 qualcomm ...
CVE-2019-14138 2021-12-20 22:43:44 qualcomm ...
CVE-2019-14136 2021-12-20 22:43:43 qualcomm ...
CVE-2019-14128 2021-12-20 22:43:42 qualcomm ...
CVE-2019-14133 2021-12-20 22:43:42 qualcomm ...
CVE-2019-14126 2021-12-20 22:43:41 qualcomm ...
CVE-2019-14125 2021-12-20 22:43:40 qualcomm ...
CVE-2019-14118 2021-12-20 22:43:39 qualcomm ...
CVE-2019-14109 2021-12-20 22:43:39 qualcomm ...
CVE-2019-14107 2021-12-20 22:43:38 qualcomm ...
CVE-2019-14106 2021-12-20 22:43:37 qualcomm ...
CVE-2019-14103 2021-12-20 22:43:37 qualcomm ...
CVE-2019-14102 2021-12-20 22:43:36 qualcomm ...
CVE-2019-14096 2021-12-20 22:43:35 qualcomm ...
CVE-2019-14084 2021-12-20 22:43:34 qualcomm ...
CVE-2019-14064 2021-12-20 22:43:34 qualcomm ...
CVE-2019-14058 2021-12-20 22:43:33 qualcomm ...
CVE-2019-13997 2021-12-20 22:43:32 qualcomm ...
CVE-2019-13996 2021-12-20 22:43:32 qualcomm ...
CVE-2019-13993 2021-12-20 22:43:31 qualcomm ...
CVE-2019-10619 2021-12-20 22:43:30 qualcomm ...
CVE-2019-10613 2021-12-20 22:43:29 qualcomm ...
CVE-2019-10599 2021-12-20 22:43:29 qualcomm ...
CVE-2019-10573 2021-12-20 22:43:28 qualcomm ...
CVE-2019-10568 2021-12-20 22:43:27 qualcomm ...
CVE-2018-13979 2021-12-20 22:43:26 qualcomm ...
CVE-2019-10560 2021-12-20 22:43:26 qualcomm ...
CVE-2018-13978 2021-12-20 22:43:25 qualcomm ...
CVE-2018-13977 2021-12-20 22:43:24 qualcomm ...
CVE-2018-13975 2021-12-20 22:43:23 qualcomm ...
CVE-2018-13976 2021-12-20 22:43:23 qualcomm ...
CVE-2018-13974 2021-12-20 22:43:22 qualcomm ...
CVE-2018-13973 2021-12-20 22:43:21 qualcomm ...
CVE-2018-13972 2021-12-20 22:43:20 qualcomm ...
CVE-2018-13971 2021-12-20 22:43:20 qualcomm ...
CVE-2018-13970 2021-12-20 22:43:19 qualcomm ...
CVE-2018-11837 2021-12-20 22:43:18 qualcomm ...
CVE-2018-11954 2021-12-20 22:43:18 qualcomm ...
CVE-2017-11071 2021-12-20 22:43:17 qualcomm ...
CVE-2017-11020 2021-12-20 22:43:16 qualcomm ...
CVE-2021-43842 2021-12-20 22:30:11 GitHub_M Wiki.js is a wiki app...
CVE-2021-43847 2021-12-20 21:35:12 GitHub_M HumHub is an open-source social...
CVE-2021-43846 2021-12-20 21:30:11 GitHub_M `solidus_frontend` is the cart and...
CVE-2021-43844 2021-12-20 21:20:11 GitHub_M MSEdgeRedirect is a tool to...
CVE-2021-43843 2021-12-20 21:15:12 GitHub_M jsx-slack is a package for...
CVE-2021-42138 2021-12-20 20:19:10 THA-PSIRT A user of a machine...
CVE-2021-42808 2021-12-20 20:19:10 THA-PSIRT Improper Access Control in Thales...
CVE-2021-42809 2021-12-20 20:19:09 THA-PSIRT Improper Access Control of Dynamically-Managed...
CVE-2021-38419 2021-12-20 20:08:50 icscert Fuji Electric V-Server Lite and...
CVE-2021-38413 2021-12-20 20:08:49 icscert Fuji Electric V-Server Lite and...
CVE-2021-38421 2021-12-20 20:08:48 icscert Fuji Electric V-Server Lite and...
CVE-2021-38415 2021-12-20 20:08:48 icscert Fuji Electric V-Server Lite and...
CVE-2021-38401 2021-12-20 20:08:47 icscert Fuji Electric V-Server Lite and...
CVE-2021-38409 2021-12-20 20:08:46 icscert Fuji Electric V-Server Lite and...
CVE-2021-44697 2021-12-20 20:08:45 adobe Adobe Audition versions 14.4 (and...
CVE-2021-44698 2021-12-20 20:08:45 adobe Adobe Audition versions 14.4 (and...
CVE-2021-44699 2021-12-20 20:08:44 adobe Adobe Audition versions 14.4 (and...
CVE-2021-44181 2021-12-20 20:08:43 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-44183 2021-12-20 20:08:42 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-44180 2021-12-20 20:08:42 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-44182 2021-12-20 20:08:41 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-43763 2021-12-20 20:08:40 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-43746 2021-12-20 20:08:39 adobe Adobe Premiere Rush versions 1.5.16...
CVE-2021-44179 2021-12-20 20:08:39 adobe Adobe Dimension versions 3.4.3 (and...
CVE-2021-43750 2021-12-20 20:08:38 adobe Adobe Premiere Rush versions 1.5.16...
CVE-2021-43023 2021-12-20 20:08:37 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43030 2021-12-20 20:08:36 adobe Adobe Premiere Rush versions 1.5.16...
CVE-2021-43025 2021-12-20 20:08:36 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43749 2021-12-20 20:08:35 adobe Adobe Premiere Rush versions 1.5.16...
CVE-2021-40784 2021-12-20 20:08:34 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43024 2021-12-20 20:08:33 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43748 2021-12-20 20:08:33 adobe Adobe Premiere Rush versions 1.5.16...
CVE-2021-43022 2021-12-20 20:08:32 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43747 2021-12-20 20:08:31 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43029 2021-12-20 20:08:30 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43021 2021-12-20 20:08:30 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43028 2021-12-20 20:08:29 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-40783 2021-12-20 20:08:28 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-43026 2021-12-20 20:08:27 adobe Adobe Premiere Rush version 1.5.16...
CVE-2021-22056 2021-12-20 20:08:27 vmware VMware Workspace ONE Access 21.08,...
CVE-2021-22057 2021-12-20 20:08:26 vmware VMware Workspace ONE Access 21.08,...
CVE-2021-35234 2021-12-20 20:08:25 SolarWinds Numerous exposed dangerous functions within...
CVE-2021-35248 2021-12-20 20:08:24 SolarWinds It has been reported that...
CVE-2021-35244 2021-12-20 20:08:24 SolarWinds The "Log alert to a...
CVE-2021-36887 2021-12-20 20:08:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-36889 2021-12-20 20:08:22 Patchstack Multiple Stored Authenticated Cross-Site Scripting...
CVE-2020-19316 2021-12-20 19:36:41 mitre OS Command injection vulnerability in...
CVE-2021-43437 2021-12-20 19:24:30 mitre In sourcecodetester Engineers Online Portal...
CVE-2021-43438 2021-12-20 19:22:45 mitre Stored XSS in Signup Form...
CVE-2021-43439 2021-12-20 19:13:30 mitre RCE in Add Review Function...
CVE-2021-43441 2021-12-20 19:11:05 mitre An HTML Injection Vulnerability in...
CVE-2021-43440 2021-12-20 19:06:51 mitre Multiple Stored XSS Vulnerabilities in...
CVE-2021-44525 2021-12-20 15:06:18 mitre Zoho ManageEngine PAM360 before build...
CVE-2021-44675 2021-12-20 14:57:06 mitre Zoho ManageEngine ServiceDesk Plus MSP...
CVE-2021-44676 2021-12-20 14:53:30 mitre Zoho ManageEngine Access Manager Plus...
CVE-2020-8105 2021-12-20 13:40:10 Bitdefender OS Command Injection vulnerability in...
CVE-2021-44916 2021-12-20 11:31:48 mitre Opmantek Open-AudIT Community 4.2.0 (Fixed...
CVE-2021-44224 2021-12-20 11:20:13 apache A crafted URI sent to...
CVE-2021-41561 2021-12-20 11:20:11 apache Improper Input Validation vulnerability in...
CVE-2021-44554 2021-12-20 08:31:42 mitre Thinfinity VirtualUI before 3.0 allows...
CVE-2021-44263 2021-12-20 08:28:49 mitre Gurock TestRail before 7.2.4 mishandles...
CVE-2021-42913 2021-12-20 08:23:40 mitre The SyncThru Web Service on...
CVE-2021-44164 2021-12-20 03:10:24 twcert Chain Sea ai chatbot system’s...
CVE-2021-44163 2021-12-20 03:10:22 twcert Chain Sea ai chatbot backend...
CVE-2021-44162 2021-12-20 03:10:21 twcert Chain Sea ai chatbot system’s...
CVE-2021-44159 2021-12-20 03:10:19 twcert 4MOSAn GCB Doctor’s file upload...
CVE-2021-3860 2021-12-20 00:00:00 JFROG JFrog Artifactory before 7.25.4 (Enterprise+...
CVE-2021-44732 2021-12-20 00:00:00 mitre Mbed TLS before 3.0.1 has...
CVE-2021-44790 2021-12-20 00:00:00 apache A carefully crafted request body...
CVE-2021-44858 2021-12-20 00:00:00 mitre An issue was discovered in...
CVE-2021-4136 2021-12-19 17:00:10 @huntrdev vim is vulnerable to Heap-based...
CVE-2021-45041 2021-12-19 08:34:10 mitre SuiteCRM before 7.12.2 and 8.x...
CVE-2021-43083 2021-12-19 08:25:09 apache Apache PLC4X - PLC4C (Only...
CVE-2021-45105 2021-12-18 11:55:08 apache Apache Log4j2 versions 2.0-alpha1 through...
CVE-2021-4131 2021-12-18 06:20:10 @huntrdev livehelperchat is vulnerable to Cross-Site...
CVE-2021-4130 2021-12-18 04:40:10 @huntrdev snipe-it is vulnerable to Cross-Site...
CVE-2021-41500 2021-12-17 20:44:24 mitre Incomplete string comparison vulnerability exits...
CVE-2021-41499 2021-12-17 20:36:19 mitre Buffer Overflow Vulnerability exists in...
CVE-2021-41498 2021-12-17 20:16:06 mitre Buffer overflow in ajaxsoundstudio.com Pyo...
CVE-2021-41497 2021-12-17 20:08:52 mitre Null pointer reference in CMS_Conservative_increment_obj...
CVE-2021-23803 2021-12-17 20:05:25 snyk This affects the package latte/latte...
CVE-2021-23450 2021-12-17 20:05:19 snyk All versions of package dojo...
CVE-2021-23797 2021-12-17 20:05:11 snyk All versions of package http-server-node...
CVE-2021-23814 2021-12-17 20:00:14 snyk This affects the package unisharp/laravel-filemanager...
CVE-2021-41496 2021-12-17 19:56:35 mitre Buffer overflow in the array_from_pyobj...
CVE-2021-41495 2021-12-17 19:25:19 mitre Null Pointer Dereference vulnerability exists...
CVE-2021-34141 2021-12-17 18:43:17 mitre An incomplete string comparison in...
CVE-2021-33430 2021-12-17 18:36:51 mitre A Buffer Overflow vulnerability exists...
CVE-2021-43838 2021-12-17 18:20:11 GitHub_M jsx-slack is a library for...
CVE-2021-43840 2021-12-17 18:15:11 GitHub_M message_bus is a messaging bus...
CVE-2021-38883 2021-12-17 17:05:11 ibm IBM Business Automation Workflow 18.0,...
CVE-2020-18081 2021-12-17 16:15:44 mitre The checkuser function of SEMCMS...
CVE-2020-18078 2021-12-17 16:13:58 mitre A vulnerability in /include/web_check.php of...
CVE-2020-18077 2021-12-17 16:13:57 mitre A buffer overflow vulnerability in...
CVE-2020-8968 2021-12-17 16:10:37 INCIBE Parallels Remote Application Server (RAS)...
CVE-2021-40853 2021-12-17 16:10:33 INCIBE TCMAN GIM does not perform...
CVE-2021-40852 2021-12-17 16:10:32 INCIBE TCMAN GIM is affected by...
CVE-2021-40851 2021-12-17 16:10:32 INCIBE TCMAN GIM is vulnerable to...
CVE-2021-40850 2021-12-17 16:10:31 INCIBE TCMAN GIM is vulnerable to...
CVE-2021-37863 2021-12-17 16:10:30 Mattermost Mattermost 6.0 and earlier fails...
CVE-2021-37862 2021-12-17 16:10:29 Mattermost Mattermost 6.0 and earlier fails...
CVE-2021-20607 2021-12-17 16:10:28 Mitsubishi Integer Underflow vulnerability in Mitsubishi...
CVE-2021-20608 2021-12-17 16:10:27 Mitsubishi Improper Handling of Length Parameter...
CVE-2021-20606 2021-12-17 16:10:27 Mitsubishi Out-of-bounds Read vulnerability in Mitsubishi...
CVE-2021-22054 2021-12-17 16:10:18 vmware VMware Workspace ONE UEM console...
CVE-2021-0674 2021-12-17 16:10:17 google_android In alac decoder, there is...
CVE-2021-0673 2021-12-17 16:10:16 google_android In Audio Aurisys HAL, there...
CVE-2021-0903 2021-12-17 16:10:16 google_android In apusys, there is a...
CVE-2021-0902 2021-12-17 16:10:15 google_android In apusys, there is a...
CVE-2021-0901 2021-12-17 16:10:14 google_android In apusys, there is a...
CVE-2021-0900 2021-12-17 16:10:13 google_android In apusys, there is a...
CVE-2021-0899 2021-12-17 16:10:13 google_android In apusys, there is a...
CVE-2021-0898 2021-12-17 16:10:12 google_android In apusys, there is a...
CVE-2021-0896 2021-12-17 16:10:11 google_android In apusys, there is a...
CVE-2021-0897 2021-12-17 16:10:11 google_android In apusys, there is a...
CVE-2021-0895 2021-12-17 16:10:10 google_android In apusys, there is a...
CVE-2021-0894 2021-12-17 16:10:09 google_android In apusys, there is a...
CVE-2021-0679 2021-12-17 16:10:08 google_android In apusys, there is a...
CVE-2021-0893 2021-12-17 16:10:08 google_android In apusys, there is a...
CVE-2021-0678 2021-12-17 16:10:07 google_android In apusys, there is a...
CVE-2021-0676 2021-12-17 16:10:06 google_android In geniezone driver, there is...
CVE-2021-0677 2021-12-17 16:10:06 google_android In ccu driver, there is...
CVE-2021-32499 2021-12-17 16:10:01 SICK AG SICK SOPAS ET before version...
CVE-2021-32498 2021-12-17 16:10:00 SICK AG SICK SOPAS ET before version...
CVE-2021-32497 2021-12-17 16:09:59 SICK AG SICK SOPAS ET before version...
CVE-2021-44035 2021-12-17 15:17:50 mitre Wolters Kluwer TeamMate AM 12.4...
CVE-2021-41451 2021-12-17 14:32:24 mitre A misconfiguration in HTTP/1.0 and...
CVE-2021-45042 2021-12-17 13:38:51 mitre In HashiCorp Vault and Vault...
CVE-2021-42584 2021-12-17 13:02:26 mitre A Stored Cross Site Scripting...
CVE-2021-43678 2021-12-17 12:49:17 mitre Wechat-php-sdk v1.10.2 is affected by...
CVE-2021-4132 2021-12-17 12:45:09 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-36780 2021-12-17 08:55:14 suse A Missing Authentication for Critical...
CVE-2021-36779 2021-12-17 08:55:13 suse A Missing Authentication for Critical...
CVE-2021-44145 2021-12-17 08:50:09 apache In the TransformXML processor of...
CVE-2021-41843 2021-12-17 03:25:44 mitre An authenticated SQL injection issue...
CVE-2021-45038 2021-12-17 00:00:00 mitre An issue was discovered in...
CVE-2021-4008 2021-12-17 00:00:00 redhat A flaw was found in...
CVE-2021-4011 2021-12-17 00:00:00 redhat A flaw was found in...
CVE-2021-4010 2021-12-17 00:00:00 redhat A flaw was found in...
CVE-2021-4009 2021-12-17 00:00:00 redhat A flaw was found in...
CVE-2021-44857 2021-12-17 00:00:00 mitre An issue was discovered in...
CVE-2021-3179 2021-12-16 19:13:08 mitre GGLocker iOS application, contains an...
CVE-2020-35216 2021-12-16 19:08:26 mitre An issue in Atomix v3.1.5...
CVE-2020-35215 2021-12-16 19:08:26 mitre An issue in Atomix v3.1.5...
CVE-2020-35214 2021-12-16 19:08:25 mitre An issue in Atomix v3.1.5...
CVE-2020-35213 2021-12-16 19:08:24 mitre An issue in Atomix v3.1.5...
CVE-2020-35211 2021-12-16 19:08:23 mitre An issue in Atomix v3.1.5...
CVE-2020-35210 2021-12-16 19:08:22 mitre A vulnerability in Atomix v3.1.5...
CVE-2020-35209 2021-12-16 19:08:21 mitre An issue in Atomix v3.1.5...
CVE-2021-26800 2021-12-16 19:06:51 mitre Cross Site Request Forgery (CSRF)...
CVE-2021-43837 2021-12-16 18:55:14 GitHub_M vault-cli is a configurable command-line...
CVE-2021-44317 2021-12-16 18:26:11 mitre In Bus Pass Management System...
CVE-2021-44315 2021-12-16 18:21:17 mitre In Bus Pass Management System...
CVE-2021-43812 2021-12-16 18:20:12 GitHub_M The Auth0 Next.js SDK is...
CVE-2021-38244 2021-12-16 18:15:34 mitre A regular expression denial of...
CVE-2021-41028 2021-12-16 18:13:38 fortinet A combination of a use...
CVE-2021-41261 2021-12-16 18:10:22 GitHub_M Galette is a membership management...
CVE-2021-41262 2021-12-16 18:10:16 GitHub_M Galette is a membership management...
CVE-2021-41260 2021-12-16 18:10:11 GitHub_M Galette is a membership management...
CVE-2021-37262 2021-12-16 18:07:18 mitre JFinal_cms 5.1.0 is vulnerable to...
CVE-2021-41962 2021-12-16 17:43:05 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-42912 2021-12-16 16:54:08 mitre FiberHome ONU GPON AN5506-04-F RP2617...
CVE-2021-3960 2021-12-16 14:40:15 Bitdefender Improper Limitation of a Pathname...
CVE-2021-3959 2021-12-16 14:35:16 Bitdefender A Server-Side Request Forgery (SSRF)...
CVE-2021-4124 2021-12-16 13:15:11 @huntrdev janus-gateway is vulnerable to Improper...
CVE-2021-40835 2021-12-16 10:58:55 F-SecureUS An URL Address bar spoofing...
CVE-2021-4123 2021-12-16 10:10:10 @huntrdev livehelperchat is vulnerable to Cross-Site...
CVE-2021-4121 2021-12-16 07:35:10 @huntrdev yetiforcecrm is vulnerable to Improper...
CVE-2021-45102 2021-12-16 04:46:58 mitre An issue was discovered in...
CVE-2021-45101 2021-12-16 04:46:42 mitre An issue was discovered in...
CVE-2021-45100 2021-12-16 04:37:02 mitre The ksmbd server through 3.4.2,...
CVE-2021-45099 2021-12-16 04:20:38 mitre The addon.stdin service in addon-ssh...
CVE-2021-45098 2021-12-16 04:07:57 mitre An issue was discovered in...
CVE-2021-45095 2021-12-16 03:37:50 mitre pep_sock_accept in net/phonet/pep.c in the...
CVE-2021-45092 2021-12-16 03:07:32 mitre Thinfinity VirtualUI before 3.0 has...
CVE-2021-44023 2021-12-16 02:28:35 trendmicro A link following denial-of-service (DoS)...
CVE-2021-45086 2021-12-16 02:19:35 mitre XSS can occur in GNOME...
CVE-2021-45087 2021-12-16 02:19:26 mitre XSS can occur in GNOME...
CVE-2021-45088 2021-12-16 02:19:17 mitre XSS can occur in GNOME...
CVE-2021-45085 2021-12-16 02:19:08 mitre XSS can occur in GNOME...
CVE-2021-45097 2021-12-16 00:00:00 mitre KNIME Server before 4.12.6 and...
CVE-2021-45096 2021-12-16 00:00:00 mitre KNIME Analytics Platform before 4.5.0...
CVE-2021-42550 2021-12-16 00:00:00 NCSC.ch In logback version 1.2.7 and...
CVE-2021-43834 2021-12-15 23:20:15 GitHub_M eLabFTW is an electronic lab...
CVE-2021-43833 2021-12-15 23:20:10 GitHub_M eLabFTW is an electronic lab...
CVE-2021-45018 2021-12-15 22:24:42 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-45017 2021-12-15 22:18:29 mitre Cross Site Request Forgery (CSRF)...
CVE-2020-18985 2021-12-15 22:17:29 mitre An issue in /domain/service/.ewell-known/caldav of...
CVE-2020-18984 2021-12-15 22:17:28 mitre A reflected cross-site scripting (XSS)...
CVE-2021-44350 2021-12-15 22:09:06 mitre SQL Injection vulnerability exists in...
CVE-2021-44116 2021-12-15 22:00:46 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-43836 2021-12-15 20:10:10 GitHub_M Sulu is an open-source PHP...
CVE-2021-43835 2021-12-15 20:00:16 GitHub_M Sulu is an open-source PHP...
CVE-2021-43831 2021-12-15 19:50:10 GitHub_M Gradio is an open source...
CVE-2021-35490 2021-12-15 19:49:49 mitre Thruk before 2.44 allows XSS...
CVE-2021-43806 2021-12-15 19:45:13 GitHub_M Tuleap is a Libre and...
CVE-2021-45078 2021-12-15 19:37:46 mitre stab_xcoff_builtin_type in stabs.c in GNU...
CVE-2021-41276 2021-12-15 19:30:22 GitHub_M Tuleap is a Libre and...
CVE-2021-43782 2021-12-15 19:30:14 GitHub_M Tuleap is a Libre and...
CVE-2021-36888 2021-12-15 18:06:58 Patchstack Unauthenticated Arbitrary Options Update vulnerability...
CVE-2021-1038 2021-12-15 18:06:57 google_android In UserDetailsActivity of AndroidManifest.xml, there...
CVE-2021-1040 2021-12-15 18:06:56 google_android In onCreate of BluetoothPairingSelectionFragment.java, there...
CVE-2021-1039 2021-12-15 18:06:56 google_android In NotificationAccessActivity of AndroidManifest.xml, there...
CVE-2021-39646 2021-12-15 18:06:55 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39644 2021-12-15 18:06:54 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39645 2021-12-15 18:06:53 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-0976 2021-12-15 18:06:53 google_android In toBARK of floor0.c, there...
CVE-2021-39647 2021-12-15 18:06:52 google_android In mon_smc_load_sp of gs101-sc/plat/samsung/exynos/soc/exynos9845/smc_booting.S, there...
CVE-2021-39639 2021-12-15 18:06:51 google_android In TBD of fvp.c, there...
CVE-2021-1047 2021-12-15 18:06:50 google_android In valid_ipc_dram_addr of cm_access_control.c, there...
CVE-2021-1004 2021-12-15 18:06:49 google_android In getConfiguredNetworks of WifiServiceImpl.java, there...
CVE-2021-0995 2021-12-15 18:06:49 google_android In registerSuggestionConnectionStatusListener of WifiServiceImpl.java, there...
CVE-2021-0973 2021-12-15 18:06:48 google_android In isFileUri of UriUtil.java, there...
CVE-2021-1008 2021-12-15 18:06:47 google_android In addSubInfo of SubscriptionController.java, there...
CVE-2021-1023 2021-12-15 18:06:46 google_android In onCreate of RequestIgnoreBatteryOptimizations.java, there...
CVE-2021-0999 2021-12-15 18:06:46 google_android In the broadcast definition in...
CVE-2021-39642 2021-12-15 18:06:45 google_android In synchronous_process_io_entries of lwis_ioctl.c, there...
CVE-2021-1046 2021-12-15 18:06:44 google_android In lwis_dpm_update_clock of lwis_device_dpm.c, there...
CVE-2021-39643 2021-12-15 18:06:43 google_android In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there...
CVE-2021-39638 2021-12-15 18:06:43 google_android In periodic_io_work_func of lwis_periodic_io.c, there...
CVE-2021-1012 2021-12-15 18:06:42 google_android In onResume of NotificationAccessDetails.java, there...
CVE-2021-1021 2021-12-15 18:06:41 google_android In snoozeNotificationInt of NotificationManagerService.java, there...
CVE-2021-1020 2021-12-15 18:06:41 google_android In snoozeNotification of NotificationListenerService.java, there...
CVE-2021-1019 2021-12-15 18:06:40 google_android In snoozeNotification of NotificationListenerService.java, there...
CVE-2021-1026 2021-12-15 18:06:39 google_android In startRanging of RttServiceImpl.java, there...
CVE-2021-1031 2021-12-15 18:06:38 google_android In cancelNotificationsFromListener of NotificationManagerService.java, there...
CVE-2021-39657 2021-12-15 18:06:37 google_android In ufshcd_eh_device_reset_handler of ufshcd.c, there...
CVE-2021-1030 2021-12-15 18:06:37 google_android In setNotificationsShownFromListener of NotificationManagerService.java, there...
CVE-2021-1002 2021-12-15 18:06:36 google_android In WT_Interpolate of eas_wtengine.c, there...
CVE-2021-39652 2021-12-15 18:06:35 google_android In sec_ts_parsing_cmds of (TBD), there...
CVE-2021-1018 2021-12-15 18:06:34 google_android In adjustStreamVolume of AudioService.java, there...
CVE-2021-0989 2021-12-15 18:06:34 google_android In hasManageOngoingCallsPermission of TelecomServiceImpl.java, there...
CVE-2021-0993 2021-12-15 18:06:33 google_android In getOffsetBeforeAfter of TextLine.java, there...
CVE-2021-0994 2021-12-15 18:06:32 google_android In requestRouteToHostAddress of ConnectivityService.java, there...
CVE-2021-1025 2021-12-15 18:06:31 google_android In hasNamedWallpaper of WallpaperManagerService.java, there...
CVE-2021-39637 2021-12-15 18:06:30 google_android In CreateDeviceInfo of trusty_remote_provisioning_context.cpp, there...
CVE-2021-39653 2021-12-15 18:06:30 google_android In (TBD) of (TBD), there...
CVE-2021-0998 2021-12-15 18:06:29 google_android In ih264e_find_bskip_params() of ih264e_me.c, there...
CVE-2021-1034 2021-12-15 18:06:28 google_android In getLine1NumberForDisplay of PhoneInterfaceManager.java, there...
CVE-2021-39651 2021-12-15 18:06:27 google_android In TBD of TBD, there...
CVE-2021-1028 2021-12-15 18:06:27 google_android In setClientStateLocked of SurfaceFlinger.cpp, there...
CVE-2021-1029 2021-12-15 18:06:26 google_android In setClientStateLocked of SurfaceFlinger.cpp, there...
CVE-2021-39655 2021-12-15 18:06:25 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-1027 2021-12-15 18:06:25 google_android In setTransactionState of SurfaceFlinger, there...
CVE-2021-0978 2021-12-15 18:06:24 google_android In getSerialForPackage of DeviceIdentifiersPolicyService.java, there...
CVE-2021-0984 2021-12-15 18:06:23 google_android In onNullBinding of ManagedServices.java, there...
CVE-2021-0982 2021-12-15 18:06:22 google_android In getOrganizationNameForUser of DevicePolicyManagerService.java, there...
CVE-2021-0986 2021-12-15 18:06:22 google_android In hasGrantedPolicy of DevicePolicyManagerService.java, there...
CVE-2021-0983 2021-12-15 18:06:21 google_android In createAdminSupportIntent of DevicePolicyManagerService.java, there...
CVE-2021-0981 2021-12-15 18:06:20 google_android In enqueueNotificationInternal of NotificationManagerService.java, there...
CVE-2021-0988 2021-12-15 18:06:20 google_android In getLaunchedFromUid and getLaunchedFromPackage of...
CVE-2021-0979 2021-12-15 18:06:19 google_android In isRequestPinItemSupported of ShortcutService.java, there...
CVE-2021-1024 2021-12-15 18:06:18 google_android In onEventReceived of EventResultPersister.java, there...
CVE-2021-0997 2021-12-15 18:06:17 google_android In handleUpdateNetworkState of GnssNetworkConnectivityHandler.java ,...
CVE-2021-0987 2021-12-15 18:06:17 google_android In getNeighboringCellInfo of PhoneInterfaceManager.java, there...
CVE-2021-1001 2021-12-15 18:06:16 google_android In PVInitVideoEncoder of mp4enc_api.cpp, there...
CVE-2021-1009 2021-12-15 18:06:15 google_android In setApplicationCategoryHint of PackageManagerService.java, there...
CVE-2021-0985 2021-12-15 18:06:15 google_android In onReceive of AlertReceiver.java, there...
CVE-2021-1010 2021-12-15 18:06:14 google_android In getSigningKeySet of PackageManagerService.java, there...
CVE-2021-1003 2021-12-15 18:06:13 google_android In adjustStreamVolume of AudioService.java, there...
CVE-2021-1014 2021-12-15 18:06:12 google_android In getNetworkTypeForSubscriber of PhoneInterfaceManager.java, there...
CVE-2021-1011 2021-12-15 18:06:12 google_android In setPackageStoppedState of PackageManagerService.java, there...
CVE-2021-1005 2021-12-15 18:06:11 google_android In getDeviceIdWithFeature of PhoneInterfaceManager.java, there...
CVE-2021-1015 2021-12-15 18:06:10 google_android In getMeidForSlot of PhoneInterfaceManager.java, there...
CVE-2021-1013 2021-12-15 18:06:09 google_android In checkExistsAndEnforceCannotModifyImmutablyRestrictedPermission of PermissionManagerService.java, there...
CVE-2021-0990 2021-12-15 18:06:09 google_android In getDeviceId of PhoneSubInfoController.java, there...
CVE-2021-1032 2021-12-15 18:06:08 google_android In getMimeGroup of PackageManagerService.java, there...
CVE-2021-0769 2021-12-15 18:06:07 google_android In onCreate of AllowBindAppWidgetActivity.java, there...
CVE-2021-1006 2021-12-15 18:06:06 google_android In several functions of DatabaseManager.java,...
CVE-2021-1016 2021-12-15 18:06:06 google_android In onCreate of UsbPermissionActivity.java, there...
CVE-2021-0977 2021-12-15 18:06:05 google_android In phNxpNHal_DtaUpdate of phNxpNciHal_dta.cc, there...
CVE-2021-1017 2021-12-15 18:06:04 google_android In AdapterService and GattService definition...
CVE-2021-0991 2021-12-15 18:06:03 google_android In OnMetadataChangedListener of AdvancedBluetoothDetailsHeaderController.java, there...
CVE-2021-1022 2021-12-15 18:06:00 google_android In btif_in_hf_client_generic_evt of btif_hf_client.cc, there...
CVE-2021-0996 2021-12-15 18:06:00 google_android In nfaHciCallback of HciEventManager.cpp, there...
CVE-2021-0992 2021-12-15 18:05:59 google_android In onCreate of PaymentDefaultDialog.java, there...
CVE-2021-39656 2021-12-15 18:05:58 google_android In __configfs_open_file of file.c, there...
CVE-2021-39650 2021-12-15 18:05:57 google_android In (TBD) of (TBD), there...
CVE-2021-39649 2021-12-15 18:05:57 google_android In regmap_exit of regmap.c, there...
CVE-2021-1007 2021-12-15 18:05:56 google_android In btu_hcif_process_event of btu_hcif.cc, there...
CVE-2021-39648 2021-12-15 18:05:55 google_android In gadget_dev_desc_UDC_show of configfs.c, there...
CVE-2021-39640 2021-12-15 18:05:54 google_android In __dwc3_gadget_ep0_queue of ep0.c, there...
CVE-2021-39641 2021-12-15 18:05:54 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39636 2021-12-15 18:05:53 google_android In do_ipt_get_ctl and do_ipt_set_ctl of...
CVE-2021-0675 2021-12-15 18:05:52 google_android In alac decoder, there is...
CVE-2021-0904 2021-12-15 18:05:52 google_android In SRAMROM, there is a...
CVE-2021-0958 2021-12-15 18:05:51 google_android In update of km_compat.cpp, there...
CVE-2021-0969 2021-12-15 18:05:50 google_android In getTitle of AccessPoint.java, there...
CVE-2021-0963 2021-12-15 18:05:49 google_android In onCreate of KeyChainActivity.java, there...
CVE-2021-0967 2021-12-15 18:05:49 google_android In vorbis_book_decodev_set of codebook.c, there...
CVE-2021-0966 2021-12-15 18:05:48 google_android In code generated by BuildParcelFields...
CVE-2021-0968 2021-12-15 18:05:47 google_android In osi_malloc and osi_calloc of...
CVE-2021-0961 2021-12-15 18:05:46 google_android In quota_proc_write of xt_quota2.c, there...
CVE-2021-0970 2021-12-15 18:05:46 google_android In createFromParcel of GpsNavigationMessage.java, there...
CVE-2021-0952 2021-12-15 18:05:45 google_android In doCropPhoto of PhotoSelectionHandler.java, there...
CVE-2021-0965 2021-12-15 18:05:44 google_android In AndroidManifest.xml of Settings, there...
CVE-2021-0955 2021-12-15 18:05:43 google_android In pf_write_buf of FuseDaemon.cpp, there...
CVE-2021-0964 2021-12-15 18:05:43 google_android In C2SoftMP3::process() of C2SoftMp3Dec.cpp, there...
CVE-2021-0956 2021-12-15 18:05:42 google_android In NfcTag::discoverTechnologies (activation) of NfcTag.cpp,...
CVE-2021-0971 2021-12-15 18:05:41 google_android In MPEG4Source::read of MPEG4Extractor.cpp, there...
CVE-2021-0953 2021-12-15 18:05:41 google_android In setOnClickActivityIntent of SearchWidgetProvider.java, there...
CVE-2021-0704 2021-12-15 18:05:40 google_android In createNoCredentialsPermissionNotification and related functions...
CVE-2021-0954 2021-12-15 18:05:39 google_android In ResolverActivity, there is a...
CVE-2021-1044 2021-12-15 18:05:38 google_android In eicOpsDecryptAes128Gcm of acropora/app/identity/identity_support.c, there...
CVE-2021-1045 2021-12-15 18:05:38 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-1043 2021-12-15 18:05:37 google_android In TBD of TBD, there...
CVE-2021-1042 2021-12-15 18:05:36 google_android In dsi_panel_debugfs_read_cmdset of dsi_panel.c, there...
CVE-2021-1041 2021-12-15 18:05:35 google_android In (TBD) of (TBD), there...
CVE-2021-1048 2021-12-15 18:05:35 google_android In ep_loop_check_proc of eventpoll.c, there...
CVE-2021-0799 2021-12-15 18:05:33 google_android In ActivityThread.java, there is a...
CVE-2021-0919 2021-12-15 18:05:32 google_android In getService of IServiceManager.cpp, there...
CVE-2021-0918 2021-12-15 18:05:32 google_android In gatt_process_notification of gatt_cl.cc, there...
CVE-2021-0920 2021-12-15 18:05:31 google_android In unix_scm_to_skb of af_unix.c, there...
CVE-2021-0921 2021-12-15 18:05:30 google_android In ParsingPackageImpl of ParsingPackageImpl.java, there...
CVE-2021-0922 2021-12-15 18:05:29 google_android In enforceCrossUserOrProfilePermission of PackageManagerService.java, there...
CVE-2021-0923 2021-12-15 18:05:28 google_android In createOrUpdate of Permission.java, there...
CVE-2021-0924 2021-12-15 18:05:28 google_android In xhci_vendor_get_ops of xhci.c, there...
CVE-2021-0925 2021-12-15 18:05:27 google_android In rw_t4t_sm_detect_ndef of rw_t4t.cc, there...
CVE-2021-0649 2021-12-15 18:05:26 google_android In stopVpnProfile of Vpn.java, there...
CVE-2021-0650 2021-12-15 18:05:25 google_android In WT_InterpolateNoLoop of eas_wtengine.c, there...
CVE-2021-0926 2021-12-15 18:05:25 google_android In onCreate of NfcImportVCardActivity.java, there...
CVE-2021-0927 2021-12-15 18:05:24 google_android In requestChannelBrowsable of TvInputManagerService.java, there...
CVE-2021-0928 2021-12-15 18:05:23 google_android In createFromParcel of OutputConfiguration.java, there...
CVE-2021-0930 2021-12-15 18:05:22 google_android In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there...
CVE-2021-0929 2021-12-15 18:05:22 google_android In ion_dma_buf_end_cpu_access and related functions...
CVE-2021-0931 2021-12-15 18:05:21 google_android In getAlias of BluetoothDevice.java, there...
CVE-2021-0889 2021-12-15 18:05:20 google_android In Android TV , there...
CVE-2021-0932 2021-12-15 18:05:19 google_android In showNotification of NavigationModeController.java, there...
CVE-2021-0653 2021-12-15 18:05:19 google_android In enqueueNotification of NetworkPolicyManagerService.java, there...
CVE-2021-0933 2021-12-15 18:05:18 google_android In onCreate of CompanionDeviceActivity.java or...
CVE-2021-0434 2021-12-15 18:05:17 google_android In onReceive of BluetoothPermissionRequest.java, there...
CVE-2021-43935 2021-12-15 18:05:16 icscert The impacted products, when configured...
CVE-2021-42216 2021-12-15 17:53:54 mitre A Broken or Risky Cryptographic...
CVE-2021-4119 2021-12-15 17:25:10 @huntrdev bookstack is vulnerable to Improper...
CVE-2021-29847 2021-12-15 17:05:11 ibm BMC firmware (IBM Power System...
CVE-2021-27859 2021-12-15 16:14:50 certcc A missing authorization vulnerability in...
CVE-2021-27858 2021-12-15 16:14:49 certcc A missing authorization vulnerability in...
CVE-2021-27857 2021-12-15 16:14:48 certcc A missing authorization vulnerability in...
CVE-2021-27855 2021-12-15 16:14:47 certcc FatPipe WARP, IPVPN, and MPVPN...
CVE-2021-27856 2021-12-15 16:14:47 certcc FatPipe WARP, IPVPN, and MPVPN...
CVE-2021-44655 2021-12-15 15:50:10 mitre Online Pre-owned/Used Car Showroom Management...
CVE-2021-44653 2021-12-15 15:35:14 mitre Online Magazine Management System 1.0...
CVE-2021-43675 2021-12-15 15:24:40 mitre Lychee-v3 3.2.16 is affected by...
CVE-2021-4117 2021-12-15 14:35:12 @huntrdev yetiforcecrm is vulnerable to Business...
CVE-2021-43518 2021-12-15 14:33:05 mitre Teeworlds up to and including...
CVE-2021-44657 2021-12-15 14:28:26 mitre In StackStorm versions prior to...
CVE-2021-43908 2021-12-15 14:15:41 microsoft Visual Studio Code Spoofing Vulnerability...
CVE-2021-43907 2021-12-15 14:15:41 microsoft Visual Studio Code WSL Extension...
CVE-2021-43905 2021-12-15 14:15:40 microsoft Microsoft Office app Remote Code...
CVE-2021-43899 2021-12-15 14:15:39 microsoft Microsoft 4K Wireless Display Adapter...
CVE-2021-43896 2021-12-15 14:15:38 microsoft Microsoft PowerShell Spoofing Vulnerability ...
CVE-2021-43893 2021-12-15 14:15:37 microsoft Windows Encrypting File System (EFS)...
CVE-2021-43892 2021-12-15 14:15:37 microsoft Microsoft BizTalk ESB Toolkit Spoofing...
CVE-2021-43891 2021-12-15 14:15:36 microsoft Visual Studio Code Remote Code...
CVE-2021-43889 2021-12-15 14:15:35 microsoft Microsoft Defender for IoT Remote...
CVE-2021-43890 2021-12-15 14:15:35 microsoft We have investigated reports of...
CVE-2021-43888 2021-12-15 14:15:34 microsoft Microsoft Defender for IoT Information...
CVE-2021-43883 2021-12-15 14:15:33 microsoft Windows Installer Elevation of Privilege...
CVE-2021-43882 2021-12-15 14:15:32 microsoft Microsoft Defender for IoT Remote...
CVE-2021-43880 2021-12-15 14:15:32 microsoft Windows Mobile Device Management Elevation...
CVE-2021-43877 2021-12-15 14:15:31 microsoft ASP.NET Core and Visual Studio...
CVE-2021-43875 2021-12-15 14:15:30 microsoft Microsoft Office Graphics Remote Code...
CVE-2021-43256 2021-12-15 14:15:29 microsoft Microsoft Excel Remote Code Execution...
CVE-2021-43248 2021-12-15 14:15:28 microsoft Windows Digital Media Receiver Elevation...
CVE-2021-43255 2021-12-15 14:15:28 microsoft Microsoft Office Trust Center Spoofing...
CVE-2021-43247 2021-12-15 14:15:27 microsoft Windows TCP/IP Driver Elevation of...
CVE-2021-43246 2021-12-15 14:15:26 microsoft Windows Hyper-V Denial of Service...
CVE-2021-43244 2021-12-15 14:15:25 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2021-43245 2021-12-15 14:15:25 microsoft Windows Digital TV Tuner Elevation...
CVE-2021-43243 2021-12-15 14:15:24 microsoft VP9 Video Extensions Information Disclosure...
CVE-2021-43242 2021-12-15 14:15:23 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2021-43240 2021-12-15 14:15:22 microsoft NTFS Set Short Name Elevation...
CVE-2021-43239 2021-12-15 14:15:22 microsoft Windows Recovery Environment Agent Elevation...
CVE-2021-43238 2021-12-15 14:15:21 microsoft Windows Remote Access Elevation of...
CVE-2021-43237 2021-12-15 14:15:20 microsoft Windows Setup Elevation of Privilege...
CVE-2021-43236 2021-12-15 14:15:19 microsoft Microsoft Message Queuing Information Disclosure...
CVE-2021-43235 2021-12-15 14:15:19 microsoft Storage Spaces Controller Information Disclosure...
CVE-2021-43234 2021-12-15 14:15:18 microsoft Windows Fax Service Remote Code...
CVE-2021-43233 2021-12-15 14:15:17 microsoft Remote Desktop Client Remote Code...
CVE-2021-43232 2021-12-15 14:15:16 microsoft Windows Event Tracing Remote Code...
CVE-2021-43231 2021-12-15 14:15:16 microsoft Windows NTFS Elevation of Privilege...
CVE-2021-43230 2021-12-15 14:15:15 microsoft Windows NTFS Elevation of Privilege...
CVE-2021-43229 2021-12-15 14:15:14 microsoft Windows NTFS Elevation of Privilege...
CVE-2021-43228 2021-12-15 14:15:13 microsoft SymCrypt Denial of Service Vulnerability...
CVE-2021-43227 2021-12-15 14:15:12 microsoft Storage Spaces Controller Information Disclosure...
CVE-2021-43226 2021-12-15 14:15:12 microsoft Windows Common Log File System...
CVE-2021-43225 2021-12-15 14:15:11 microsoft Bot Framework SDK Remote Code...
CVE-2021-43224 2021-12-15 14:15:10 microsoft Windows Common Log File System...
CVE-2021-43223 2021-12-15 14:15:09 microsoft Windows Remote Access Connection Manager...
CVE-2021-43222 2021-12-15 14:15:09 microsoft Microsoft Message Queuing Information Disclosure...
CVE-2021-43219 2021-12-15 14:15:08 microsoft DirectX Graphics Kernel File Denial...
CVE-2021-43217 2021-12-15 14:15:07 microsoft Windows Encrypting File System (EFS)...
CVE-2021-43216 2021-12-15 14:15:06 microsoft Microsoft Local Security Authority (LSA)...
CVE-2021-43215 2021-12-15 14:15:05 microsoft iSNS Server Memory Corruption Vulnerability...
CVE-2021-43214 2021-12-15 14:15:04 microsoft Web Media Extensions Remote Code...
CVE-2021-43207 2021-12-15 14:15:03 microsoft Windows Common Log File System...
CVE-2021-42320 2021-12-15 14:15:02 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2021-42315 2021-12-15 14:15:01 microsoft Microsoft Defender for IoT Remote...
CVE-2021-42314 2021-12-15 14:15:00 microsoft Microsoft Defender for IoT Remote...
CVE-2021-42313 2021-12-15 14:14:59 microsoft Microsoft Defender for IoT Remote...
CVE-2021-42312 2021-12-15 14:14:58 microsoft Microsoft Defender for IoT Elevation...
CVE-2021-42310 2021-12-15 14:14:57 microsoft Microsoft Defender for IoT Remote...
CVE-2021-42311 2021-12-15 14:14:57 microsoft Microsoft Defender for IoT Remote...
CVE-2021-42309 2021-12-15 14:14:56 microsoft Microsoft SharePoint Server Remote Code...
CVE-2021-42295 2021-12-15 14:14:55 microsoft Visual Basic for Applications Information...
CVE-2021-42294 2021-12-15 14:14:54 microsoft Microsoft SharePoint Server Remote Code...
CVE-2021-42293 2021-12-15 14:14:54 microsoft Microsoft Jet Red Database Engine...
CVE-2021-41365 2021-12-15 14:14:53 microsoft Microsoft Defender for IoT Remote...
CVE-2021-41360 2021-12-15 14:14:52 microsoft HEVC Video Extensions Remote Code...
CVE-2021-40453 2021-12-15 14:14:51 microsoft HEVC Video Extensions Remote Code...
CVE-2021-41333 2021-12-15 14:14:51 microsoft Windows Print Spooler Elevation of...
CVE-2021-40452 2021-12-15 14:14:50 microsoft HEVC Video Extensions Remote Code...
CVE-2021-40441 2021-12-15 14:14:49 microsoft Windows Media Center Elevation of...
CVE-2021-4116 2021-12-15 13:35:11 @huntrdev yetiforcecrm is vulnerable to Improper...
CVE-2021-20330 2021-12-15 12:30:10 mongodb An attacker with basic CRUD...
CVE-2021-4111 2021-12-15 08:55:11 @huntrdev yetiforcecrm is vulnerable to Business...
CVE-2021-45043 2021-12-15 07:13:03 mitre HD-Network Real-time Monitoring System 2.0...
CVE-2019-19138 2021-12-15 07:07:47 mitre Ivanti Workspace Control before 10.4.50.0...
CVE-2020-23545 2021-12-15 07:04:15 mitre IrfanView 4.54 allows a user-mode...
CVE-2021-26787 2021-12-15 06:59:31 mitre A cross site scripting (XSS)...
CVE-2021-36450 2021-12-15 06:55:56 mitre Verint Workforce Optimization (WFO) 15.2.8.10048...
CVE-2021-38701 2021-12-15 06:53:15 mitre Certain Motorola Solutions Avigilon devices...
CVE-2021-40170 2021-12-15 06:47:03 mitre An RF replay attack vulnerability...
CVE-2021-40171 2021-12-15 06:45:38 mitre The absence of notifications regarding...
CVE-2021-40826 2021-12-15 06:38:13 mitre Clementine Music Player through 1.3.1...
CVE-2021-40827 2021-12-15 06:37:28 mitre Clementine Music Player through 1.3.1...
CVE-2021-41560 2021-12-15 06:36:00 mitre OpenCATS through 0.9.6 allows remote...
CVE-2021-42220 2021-12-15 06:32:03 mitre A Cross Site Scripting (XSS)...
CVE-2021-42945 2021-12-15 06:27:18 mitre A SQL Injection vulnerability exists...
CVE-2021-43326 2021-12-15 06:14:57 mitre Automox Agent before 32 on...
CVE-2021-43325 2021-12-15 06:14:23 mitre Automox Agent 33 on Windows...
CVE-2021-41557 2021-12-15 06:07:40 mitre Sofico Miles RIA 2020.2 Build...
CVE-2021-41844 2021-12-15 05:52:50 mitre Crocoblock JetEngine before 2.9.1 does...
CVE-2021-41871 2021-12-15 05:49:12 mitre An issue was discovered in...
CVE-2021-41870 2021-12-15 05:48:27 mitre An issue was discovered in...
CVE-2021-4110 2021-12-15 04:40:10 @huntrdev mruby is vulnerable to NULL...
CVE-2021-43113 2021-12-15 00:00:00 mitre iTextPDF in iText 7 and...
CVE-2021-43827 2021-12-14 22:20:09 GitHub_M discourse-footnote is a library providing...
CVE-2021-4108 2021-12-14 20:10:14 @huntrdev snipe-it is vulnerable to Improper...
CVE-2021-44942 2021-12-14 20:06:25 mitre glFusion CMS 1.7.9 is affected...
CVE-2021-39183 2021-12-14 20:05:12 GitHub_M Owncast is an open source,...
CVE-2021-44948 2021-12-14 20:00:14 mitre ...
CVE-2021-34426 2021-12-14 19:26:03 Zoom A vulnerability was discovered in...
CVE-2021-34425 2021-12-14 19:25:59 Zoom The Zoom Client for Meetings...
CVE-2021-43829 2021-12-14 19:25:18 GitHub_M PatrOwl is a free and...
CVE-2021-43830 2021-12-14 19:25:12 GitHub_M OpenProject is a web-based project...
CVE-2021-43828 2021-12-14 19:20:17 GitHub_M PatrOwl is a free and...
CVE-2021-43051 2021-12-14 19:20:10 tibco The Spotfire Server component of...
CVE-2021-43821 2021-12-14 19:15:12 GitHub_M Opencast is an Open Source...
CVE-2021-43820 2021-12-14 18:55:10 GitHub_M Seafile is an open source...
CVE-2021-4044 2021-12-14 18:40:11 openssl Internally libssl in OpenSSL calls...
CVE-2018-10228 2021-12-14 18:31:22 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-43807 2021-12-14 18:10:11 GitHub_M Opencast is an Open Source...
CVE-2021-40883 2021-12-14 18:05:07 mitre A Remote Code Execution (RCE)...
CVE-2021-43388 2021-12-14 18:00:16 mitre Unisys Cargo Mobile Application before...
CVE-2021-40882 2021-12-14 17:54:56 mitre A Cross Site Scripting (XSS)...
CVE-2021-44043 2021-12-14 17:50:33 mitre An issue was discovered in...
CVE-2021-44041 2021-12-14 17:49:48 mitre UiPath Assistant 21.4.4 will load...
CVE-2021-44042 2021-12-14 17:49:45 mitre An issue was discovered in...
CVE-2021-45046 2021-12-14 16:55:09 apache It was found that the...
CVE-2021-38950 2021-12-14 16:20:10 ibm IBM MQ on HPE NonStop...
CVE-2021-39313 2021-12-14 15:50:18 Wordfence The Simple Image Gallery WordPress...
CVE-2021-39312 2021-12-14 15:50:17 Wordfence The True Ranker plugin <=...
CVE-2021-39310 2021-12-14 15:50:17 Wordfence The Real WYSIWYG WordPress plugin...
CVE-2021-39308 2021-12-14 15:50:16 Wordfence The WooCommerce myghpay Payment Gateway...
CVE-2021-4073 2021-12-14 15:50:15 Wordfence The RegistrationMagic WordPress plugin made...
CVE-2021-38361 2021-12-14 15:50:14 Wordfence The .htaccess Redirect WordPress plugin...
CVE-2021-39309 2021-12-14 15:50:13 Wordfence The Parsian Bank Gateway for...
CVE-2021-39311 2021-12-14 15:50:13 Wordfence The link-list-manager WordPress plugin is...
CVE-2021-39314 2021-12-14 15:50:12 Wordfence The WooCommerce EnvioPack WordPress plugin...
CVE-2021-39318 2021-12-14 15:50:11 Wordfence The H5P CSS Editor WordPress...
CVE-2021-42367 2021-12-14 15:50:10 Wordfence The Variation Swatches for WooCommerce...
CVE-2021-41836 2021-12-14 15:50:10 Wordfence The Fathom Analytics WordPress plugin...
CVE-2021-39319 2021-12-14 15:50:09 Wordfence The duoFAQ - Responsive, Flat,...
CVE-2021-39315 2021-12-14 15:50:08 Wordfence The Magic Post Voice WordPress...
CVE-2021-42061 2021-12-14 15:44:16 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2021-42068 2021-12-14 15:44:15 sap When a user opens a...
CVE-2021-42070 2021-12-14 15:44:14 sap When a user opens manipulated...
CVE-2021-42064 2021-12-14 15:44:14 sap If configured to use an...
CVE-2021-38182 2021-12-14 15:44:13 sap Due to insufficient input validation...
CVE-2021-42069 2021-12-14 15:44:12 sap When a user opens manipulated...
CVE-2021-42066 2021-12-14 15:44:11 sap SAP Business One - version...
CVE-2021-42063 2021-12-14 15:44:11 sap A security vulnerability has been...
CVE-2021-44232 2021-12-14 15:44:10 sap SAF-T Framework Transaction SAFTN_G allows...
CVE-2021-44235 2021-12-14 15:44:09 sap Two methods of a utility...
CVE-2021-44233 2021-12-14 15:44:08 sap SAP GRC Access Control -...
CVE-2021-44231 2021-12-14 15:44:08 sap Internally used text extraction reports...
CVE-2021-41065 2021-12-14 15:31:14 mitre An issue was discovered in...
CVE-2021-41066 2021-12-14 15:31:09 mitre An issue was discovered in...
CVE-2021-41067 2021-12-14 15:31:05 mitre An issue was discovered in...
CVE-2021-3836 2021-12-14 15:20:13 @huntrdev dbeaver is vulnerable to Improper...
CVE-2021-44549 2021-12-14 15:15:10 apache Apache Sling Commons Messaging Mail...
CVE-2021-4007 2021-12-14 14:55:14 rapid7 Rapid7 Insight Agent, versions 3.0.1...
CVE-2021-4107 2021-12-14 14:20:13 @huntrdev yetiforcecrm is vulnerable to Improper...
CVE-2021-42051 2021-12-14 14:15:20 mitre An issue was discovered in...
CVE-2021-44949 2021-12-14 14:14:05 mitre glFusion CMS 1.7.9 is affected...
CVE-2021-42050 2021-12-14 14:09:34 mitre An issue was discovered in...
CVE-2021-36721 2021-12-14 13:59:43 INCD Sysaid API User Enumeration -...
CVE-2021-45015 2021-12-14 13:36:55 mitre taocms 3.0.2 is vulnerable to...
CVE-2021-45014 2021-12-14 13:32:03 mitre There is an upload sql...
CVE-2021-44538 2021-12-14 13:26:32 mitre The olm_session_describe function in Matrix...
CVE-2021-3376 2021-12-14 13:16:55 mitre An issue was discovered in...
CVE-2021-44937 2021-12-14 12:43:21 mitre glFusion CMS v1.7.9 is affected...
CVE-2021-44524 2021-12-14 12:07:11 siemens A vulnerability has been identified...
CVE-2021-44523 2021-12-14 12:07:10 siemens A vulnerability has been identified...
CVE-2021-44522 2021-12-14 12:07:09 siemens A vulnerability has been identified...
CVE-2021-44450 2021-12-14 12:07:08 siemens A vulnerability has been identified...
CVE-2021-44449 2021-12-14 12:07:08 siemens A vulnerability has been identified...
CVE-2021-44448 2021-12-14 12:07:07 siemens A vulnerability has been identified...
CVE-2021-44447 2021-12-14 12:07:06 siemens A vulnerability has been identified...
CVE-2021-44446 2021-12-14 12:07:05 siemens A vulnerability has been identified...
CVE-2021-44445 2021-12-14 12:07:05 siemens A vulnerability has been identified...
CVE-2021-44444 2021-12-14 12:07:04 siemens A vulnerability has been identified...
CVE-2021-44443 2021-12-14 12:07:03 siemens A vulnerability has been identified...
CVE-2021-44442 2021-12-14 12:07:02 siemens A vulnerability has been identified...
CVE-2021-44441 2021-12-14 12:07:01 siemens A vulnerability has been identified...
CVE-2021-44440 2021-12-14 12:07:00 siemens A vulnerability has been identified...
CVE-2021-44438 2021-12-14 12:06:59 siemens A vulnerability has been identified...
CVE-2021-44439 2021-12-14 12:06:59 siemens A vulnerability has been identified...
CVE-2021-44437 2021-12-14 12:06:58 siemens A vulnerability has been identified...
CVE-2021-44436 2021-12-14 12:06:57 siemens A vulnerability has been identified...
CVE-2021-44434 2021-12-14 12:06:56 siemens A vulnerability has been identified...
CVE-2021-44435 2021-12-14 12:06:56 siemens A vulnerability has been identified...
CVE-2021-44433 2021-12-14 12:06:55 siemens A vulnerability has been identified...
CVE-2021-44432 2021-12-14 12:06:54 siemens A vulnerability has been identified...
CVE-2021-44431 2021-12-14 12:06:53 siemens A vulnerability has been identified...
CVE-2021-44430 2021-12-14 12:06:53 siemens A vulnerability has been identified...
CVE-2021-44165 2021-12-14 12:06:52 siemens A vulnerability has been identified...
CVE-2021-44017 2021-12-14 12:06:51 siemens A vulnerability has been identified...
CVE-2021-44014 2021-12-14 12:06:50 siemens A vulnerability has been identified...
CVE-2021-44015 2021-12-14 12:06:50 siemens A vulnerability has been identified...
CVE-2021-44013 2021-12-14 12:06:49 siemens A vulnerability has been identified...
CVE-2021-44012 2021-12-14 12:06:48 siemens A vulnerability has been identified...
CVE-2021-44011 2021-12-14 12:06:47 siemens A vulnerability has been identified...
CVE-2021-44009 2021-12-14 12:06:46 siemens A vulnerability has been identified...
CVE-2021-44010 2021-12-14 12:06:46 siemens A vulnerability has been identified...
CVE-2021-44008 2021-12-14 12:06:45 siemens A vulnerability has been identified...
CVE-2021-44007 2021-12-14 12:06:44 siemens A vulnerability has been identified...
CVE-2021-44006 2021-12-14 12:06:43 siemens A vulnerability has been identified...
CVE-2021-44005 2021-12-14 12:06:43 siemens A vulnerability has been identified...
CVE-2021-44004 2021-12-14 12:06:42 siemens A vulnerability has been identified...
CVE-2021-44002 2021-12-14 12:06:41 siemens A vulnerability has been identified...
CVE-2021-44003 2021-12-14 12:06:41 siemens A vulnerability has been identified...
CVE-2021-44001 2021-12-14 12:06:40 siemens A vulnerability has been identified...
CVE-2021-42027 2021-12-14 12:06:39 siemens A vulnerability has been identified...
CVE-2021-42024 2021-12-14 12:06:38 siemens A vulnerability has been identified...
CVE-2021-42022 2021-12-14 12:06:37 siemens A vulnerability has been identified...
CVE-2021-41547 2021-12-14 12:06:36 siemens A vulnerability has been identified...
CVE-2021-44935 2021-12-14 12:03:59 mitre glFusion CMS v1.7.9 is affected...
CVE-2021-3831 2021-12-14 10:50:10 @huntrdev gnuboard5 is vulnerable to Improper...
CVE-2021-4104 2021-12-14 00:00:00 apache JMSAppender in Log4j 1.2 is...
CVE-2021-42023 2021-12-14 00:00:00 siemens A vulnerability has been identified...
CVE-2021-41272 2021-12-13 21:10:11 GitHub_M Besu is an Ethereum client...
CVE-2020-19042 2021-12-13 20:45:06 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-24045 2021-12-13 20:30:11 facebook A type confusion vulnerability could...
CVE-2021-43823 2021-12-13 19:55:10 GitHub_M Sourcegraph is a code search...
CVE-2021-43822 2021-12-13 19:50:11 GitHub_M Jackalope Doctrine-DBAL is an implementation...
CVE-2021-43817 2021-12-13 19:45:10 GitHub_M Collabora Online is a collaborative...
CVE-2021-43814 2021-12-13 19:35:12 GitHub_M Rizin is a UNIX-like reverse...
CVE-2021-43801 2021-12-13 19:30:12 GitHub_M Mercurius is a GraphQL adapter...
CVE-2021-39063 2021-12-13 18:35:37 ibm IBM Spectrum Protect Plus 10.1.0.0...
CVE-2021-39057 2021-12-13 18:35:36 ibm IBM Spectrum Protect Plus 10.1.0.0...
CVE-2021-39050 2021-12-13 18:35:34 ibm IBM i2 Analysts Notebook 9.2.0,...
CVE-2021-39049 2021-12-13 18:35:33 ibm IBM i2 Analysts Notebook 9.2.0,...
CVE-2021-39048 2021-12-13 18:35:31 ibm IBM Spectrum Protect Client 7.1...
CVE-2021-38901 2021-12-13 18:35:30 ibm IBM Spectrum Protect Operations Center...
CVE-2020-4496 2021-12-13 18:35:29 ibm The IBM Spectrum Protect Plus...
CVE-2021-32024 2021-12-13 18:06:24 blackberry A remote code execution vulnerability...
CVE-2021-43818 2021-12-13 18:05:12 GitHub_M lxml is a library for...
CVE-2021-39065 2021-12-13 17:55:38 ibm IBM Spectrum Copy Data Management...
CVE-2021-39064 2021-12-13 17:55:37 ibm IBM Spectrum Copy Data Management...
CVE-2021-39058 2021-12-13 17:55:35 ibm IBM Spectrum Copy Data Management...
CVE-2021-39054 2021-12-13 17:55:33 ibm IBM Spectrum Copy Data Management...
CVE-2021-39053 2021-12-13 17:55:32 ibm IBM Spectrum Copy Data Management...
CVE-2021-39052 2021-12-13 17:55:30 ibm IBM Spectrum Copy Data Management...
CVE-2021-38947 2021-12-13 17:55:29 ibm IBM Spectrum Copy Data Management...
CVE-2020-16156 2021-12-13 17:03:00 mitre CPAN 2.28 allows Signature Verification...
CVE-2020-16155 2021-12-13 17:01:52 mitre The CPAN::Checksums package 2.12 for...
CVE-2020-16154 2021-12-13 17:00:32 mitre The App::cpanminus package 1.7044 for...
CVE-2021-43983 2021-12-13 15:48:06 icscert WECON LeviStudioU Versions 2019-09-21 and...
CVE-2021-40008 2021-12-13 15:48:05 huawei There is a memory leak...
CVE-2021-40007 2021-12-13 15:48:04 huawei There is an information leak...
CVE-2021-22279 2021-12-13 15:48:03 ABB A Missing Authentication vulnerability in...
CVE-2021-39939 2021-12-13 15:48:02 GitLab An uncontrolled resource consumption vulnerability...
CVE-2021-39930 2021-12-13 15:48:02 GitLab Missing authorization in GitLab EE...
CVE-2021-39941 2021-12-13 15:48:00 GitLab An information disclosure vulnerability in...
CVE-2021-39935 2021-12-13 15:47:59 GitLab An issue has been discovered...
CVE-2021-39932 2021-12-13 15:47:58 GitLab An issue has been discovered...
CVE-2021-39917 2021-12-13 15:47:58 GitLab An issue has been discovered...
CVE-2021-39934 2021-12-13 15:47:57 GitLab Improper access control allows any...
CVE-2021-39916 2021-12-13 15:47:56 GitLab Lack of an access control...
CVE-2021-39919 2021-12-13 15:47:55 GitLab In all versions of GitLab...
CVE-2021-39915 2021-12-13 15:47:54 GitLab Improper access control in the...
CVE-2021-39933 2021-12-13 15:47:53 GitLab An issue has been discovered...
CVE-2021-39938 2021-12-13 15:47:52 GitLab A vulnerable regular expression pattern...
CVE-2021-39937 2021-12-13 15:47:51 GitLab A collision in access memoization...
CVE-2021-39936 2021-12-13 15:47:50 GitLab Improper access control in GitLab...
CVE-2021-39931 2021-12-13 15:47:50 GitLab An issue has been discovered...
CVE-2021-39945 2021-12-13 15:47:49 GitLab Improper access control in the...
CVE-2021-39944 2021-12-13 15:47:48 GitLab An issue has been discovered...
CVE-2021-39940 2021-12-13 15:47:47 GitLab An issue has been discovered...
CVE-2021-39910 2021-12-13 15:47:46 GitLab An issue has been discovered...
CVE-2021-39918 2021-12-13 15:47:46 GitLab Incorrect Authorization in GitLab EE...
CVE-2021-44965 2021-12-13 14:43:24 mitre Directory traversal vulnerability in /admin/includes/*...
CVE-2021-44966 2021-12-13 14:20:43 mitre SQL injection bypass authentication vulnerability...
CVE-2021-36169 2021-12-13 13:48:50 fortinet A Hidden Functionality in Fortinet...
CVE-2021-43117 2021-12-13 11:31:35 mitre fastadmin v1.2.1 is affected by...
CVE-2021-42548 2021-12-13 10:54:34 NCSC.ch Insufficient Input Validation in the...
CVE-2021-42549 2021-12-13 10:54:34 NCSC.ch Insufficient Input Validation in the...
CVE-2021-42547 2021-12-13 10:54:33 NCSC.ch Insufficient Input Validation in the...
CVE-2021-42546 2021-12-13 10:54:32 NCSC.ch Insufficient Input Validation in the...
CVE-2021-24972 2021-12-13 10:41:32 WPScan The Pixel Cat WordPress plugin...
CVE-2021-24970 2021-12-13 10:41:31 WPScan The All-in-One Video Gallery WordPress...
CVE-2021-24955 2021-12-13 10:41:29 WPScan The User Registration, Login Form,...
CVE-2021-24954 2021-12-13 10:41:28 WPScan The User Registration, Login Form,...
CVE-2021-24951 2021-12-13 10:41:26 WPScan The LearnPress WordPress plugin before...
CVE-2021-24946 2021-12-13 10:41:25 WPScan The Modern Events Calendar Lite...
CVE-2021-24945 2021-12-13 10:41:23 WPScan The Like Button Rating ♥...
CVE-2021-24932 2021-12-13 10:41:22 WPScan The Auto Featured Image (Auto...
CVE-2021-24925 2021-12-13 10:41:20 WPScan The Modern Events Calendar Lite...
CVE-2021-24922 2021-12-13 10:41:19 WPScan The Pixel Cat WordPress plugin...
CVE-2021-24896 2021-12-13 10:41:18 WPScan The Caldera Forms WordPress plugin...
CVE-2021-24872 2021-12-13 10:41:16 WPScan The Get Custom Field Values...
CVE-2021-24871 2021-12-13 10:41:15 WPScan The Get Custom Field Values...
CVE-2021-24863 2021-12-13 10:41:14 WPScan The WP Block and Stop...
CVE-2021-24861 2021-12-13 10:41:12 WPScan The Quotes Collection WordPress plugin...
CVE-2021-24859 2021-12-13 10:41:11 WPScan The User Meta Shortcodes WordPress...
CVE-2021-24857 2021-12-13 10:41:09 WPScan The ToTop Link WordPress plugin...
CVE-2021-24855 2021-12-13 10:41:08 WPScan The Display Post Metadata WordPress...
CVE-2021-24848 2021-12-13 10:41:07 WPScan The mediamaticAjaxRenameCategory AJAX action of...
CVE-2021-24845 2021-12-13 10:41:05 WPScan The Improved Include Page WordPress...
CVE-2021-24836 2021-12-13 10:41:04 WPScan The Temporary Login Without Password...
CVE-2021-24819 2021-12-13 10:41:02 WPScan The Page/Post Content Shortcode WordPress...
CVE-2021-24818 2021-12-13 10:41:00 WPScan The WP Limits WordPress plugin...
CVE-2021-24817 2021-12-13 10:40:58 WPScan The Ultimate NoFollow WordPress plugin...
CVE-2021-24795 2021-12-13 10:40:57 WPScan The Filter Portfolio Gallery WordPress...
CVE-2021-24792 2021-12-13 10:40:55 WPScan The Shiny Buttons WordPress plugin...
CVE-2021-24790 2021-12-13 10:40:54 WPScan The Contact Form Advanced Database...
CVE-2021-24784 2021-12-13 10:40:52 WPScan The WP Admin Logo Changer...
CVE-2021-24782 2021-12-13 10:40:51 WPScan The Flex Local Fonts WordPress...
CVE-2021-24780 2021-12-13 10:40:50 WPScan The Single Post Exporter WordPress...
CVE-2021-24771 2021-12-13 10:40:48 WPScan The Inspirational Quote Rotator WordPress...
CVE-2021-24756 2021-12-13 10:40:47 WPScan The WP System Log WordPress...
CVE-2021-24747 2021-12-13 10:40:45 WPScan The SEO Booster WordPress plugin...
CVE-2021-24705 2021-12-13 10:40:44 WPScan The NEX-Forms WordPress plugin before...
CVE-2021-20867 2021-12-13 06:40:16 jpcert Advanced Custom Fields versions prior...
CVE-2021-20866 2021-12-13 06:40:14 jpcert Advanced Custom Fields versions prior...
CVE-2021-20865 2021-12-13 06:40:13 jpcert Advanced Custom Fields versions prior...
CVE-2021-44154 2021-12-13 03:34:44 mitre An issue was discovered in...
CVE-2021-44153 2021-12-13 03:33:19 mitre An issue was discovered in...
CVE-2021-40858 2021-12-13 03:27:51 mitre Auerswald COMpact 5500R devices before...
CVE-2021-40857 2021-12-13 03:24:17 mitre Auerswald COMpact 5500R devices before...
CVE-2021-40856 2021-12-13 03:20:39 mitre Auerswald COMfortel 1400 IP and...
CVE-2021-44848 2021-12-13 01:08:27 mitre In Cibele Thinfinity VirtualUI before...
CVE-2018-25021 2021-12-13 00:53:52 mitre The TCP Server module in...
CVE-2021-44847 2021-12-13 00:53:26 mitre A stack-based buffer overflow in...
CVE-2018-25022 2021-12-13 00:53:11 mitre The Onion module in toxcore...
CVE-2021-44151 2021-12-13 00:00:00 mitre An issue was discovered in...
CVE-2021-44152 2021-12-13 00:00:00 mitre An issue was discovered in...
CVE-2021-44155 2021-12-13 00:00:00 mitre An issue was discovered in...
CVE-2021-44833 2021-12-12 05:32:02 mitre The CLI 1.0.0 for Amazon...
CVE-2021-41805 2021-12-12 04:51:21 mitre HashiCorp Consul Enterprise before 1.8.17,...
CVE-2021-44515 2021-12-12 04:04:55 mitre Zoho ManageEngine Desktop Central is...
CVE-2021-4097 2021-12-11 23:30:10 @huntrdev phpservermon is vulnerable to Improper...
CVE-2021-4092 2021-12-11 13:35:12 @huntrdev yetiforcecrm is vulnerable to Cross-Site...
CVE-2021-41242 2021-12-10 22:25:13 GitHub_M OpenOlat is a web-basedlearning management...
CVE-2020-12890 2021-12-10 21:56:55 AMD Improper handling of pointers in...
CVE-2021-26340 2021-12-10 21:55:10 AMD A malicious hypervisor in conjunction...
CVE-2021-43815 2021-12-10 20:40:11 GitHub_M Grafana is an open-source platform...
CVE-2021-23663 2021-12-10 20:05:28 snyk All versions of package sey...
CVE-2021-23700 2021-12-10 20:05:22 snyk All versions of package merge-deep2...
CVE-2021-23639 2021-12-10 20:05:16 snyk The package md-to-pdf before 5.0.0...
CVE-2021-23561 2021-12-10 20:05:10 snyk All versions of package comb...
CVE-2021-23463 2021-12-10 20:00:14 snyk The package com.h2database:h2 from 1.4.198...
CVE-2021-4089 2021-12-10 19:15:11 @huntrdev snipe-it is vulnerable to Improper...
CVE-2021-27984 2021-12-10 18:40:01 mitre In Pluck-4.7.15 admin background a...
CVE-2021-27983 2021-12-10 18:14:32 mitre Remote Code Execution (RCE) vulnerability...
CVE-2021-31747 2021-12-10 18:04:28 mitre Missing SSL Certificate Validation issue...
CVE-2021-38937 2021-12-10 17:50:13 ibm IBM PowerVM Hypervisor FW940, FW950,...
CVE-2021-38917 2021-12-10 17:50:11 ibm IBM PowerVM Hypervisor FW860, FW940,...
CVE-2021-31746 2021-12-10 17:45:34 mitre Zip Slip vulnerability in Pluck-CMS...
CVE-2021-31745 2021-12-10 17:40:21 mitre Session Fixation vulnerability in login.php...
CVE-2021-43813 2021-12-10 17:30:12 GitHub_M Grafana is an open-source platform...
CVE-2021-36911 2021-12-10 16:47:40 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2021-29214 2021-12-10 16:41:37 hpe A security vulnerability has been...
CVE-2021-37934 2021-12-10 16:39:21 mitre Due to insufficient server-side login-attempt...
CVE-2021-37935 2021-12-10 16:37:29 mitre An information disclosure vulnerability in...
CVE-2021-3829 2021-12-10 15:25:10 @huntrdev openwhyd is vulnerable to URL...
CVE-2021-40834 2021-12-10 13:38:46 F-SecureUS A user interface overlay vulnerability...
CVE-2021-37189 2021-12-10 12:47:50 mitre An issue was discovered on...
CVE-2021-37188 2021-12-10 12:46:43 mitre An issue was discovered on...
CVE-2021-37187 2021-12-10 12:24:20 mitre An issue was discovered on...
CVE-2021-35978 2021-12-10 12:18:39 mitre An issue was discovered in...
CVE-2021-4084 2021-12-10 11:15:11 @huntrdev pimcore is vulnerable to Improper...
CVE-2021-4081 2021-12-10 10:20:15 @huntrdev pimcore is vulnerable to Improper...
CVE-2021-4082 2021-12-10 10:20:10 @huntrdev pimcore is vulnerable to Cross-Site...
CVE-2021-44228 2021-12-10 00:00:00 apache Apache Log4j2 2.0-beta9 through 2.15.0...
CVE-2021-43803 2021-12-09 23:50:10 GitHub_M Next.js is a React framework....
CVE-2021-43802 2021-12-09 22:35:12 GitHub_M Etherpad is a real-time collaborative...
CVE-2021-43982 2021-12-09 21:36:14 icscert Delta Electronics CNCSoft Versions 1.01.30...
CVE-2021-37861 2021-12-09 21:32:28 Mattermost Mattermost 6.0.2 and earlier fails...
CVE-2021-4033 2021-12-09 19:55:10 @huntrdev kimai2 is vulnerable to Cross-Site...
CVE-2021-44514 2021-12-09 19:15:27 mitre OpUtils in Zoho ManageEngine OpManager...
CVE-2021-43608 2021-12-09 19:02:59 mitre Doctrine DBAL 3.x before 3.1.4...
CVE-2020-19683 2021-12-09 17:18:58 mitre A Cross Site Scripting (XSS)...
CVE-2020-19682 2021-12-09 17:08:06 mitre A Cross Site Request Forgery...
CVE-2021-22568 2021-12-09 17:05:12 Google When using the dart pub...
CVE-2021-39002 2021-12-09 17:00:32 ibm IBM DB2 for Linux, UNIX...
CVE-2021-38951 2021-12-09 17:00:30 ibm IBM WebSphere Application Server 7.0,...
CVE-2021-38931 2021-12-09 17:00:29 ibm IBM Db2 for Linux, UNIX...
CVE-2021-38926 2021-12-09 17:00:27 ibm IBM Db2 for Linux, UNIX...
CVE-2021-29678 2021-12-09 17:00:26 ibm IBM Db2 for Linux, UNIX...
CVE-2021-20373 2021-12-09 17:00:24 ibm IBM Db2 9.7, 10.1, 10.5,...
CVE-2021-41265 2021-12-09 16:40:11 GitHub_M Flask-AppBuilder is a development framework...
CVE-2021-43703 2021-12-09 16:38:40 mitre An Incorrect Access Control vulnerability...
CVE-2021-40282 2021-12-09 16:27:28 mitre An SQL Injection vulnerability exists...
CVE-2021-40281 2021-12-09 16:18:51 mitre An SQL Injection vulnerability exists...
CVE-2021-40280 2021-12-09 15:58:56 mitre An SQL Injection vulnerablitly exits...
CVE-2021-4038 2021-12-09 15:55:17 trellix Cross Site Scripting (XSS) vulnerability...
CVE-2021-41246 2021-12-09 15:55:10 GitHub_M Express OpenID Connect is express...
CVE-2021-40279 2021-12-09 15:54:43 mitre An SQL Injection vulnerability exists...
CVE-2021-41697 2021-12-09 15:35:25 mitre A reflected Cross Site Scripting...
CVE-2021-41696 2021-12-09 15:33:49 mitre An authentication bypass (account takeover)...
CVE-2021-21955 2021-12-09 15:32:43 talos An authentication bypass vulnerability exists...
CVE-2021-21954 2021-12-09 15:32:38 talos A command execution vulnerability exists...
CVE-2021-41695 2021-12-09 15:29:14 mitre An SQL Injection vulnerability exists...
CVE-2021-20139 2021-12-09 15:24:42 tenable An unauthenticated command injection vulnerability...
CVE-2021-20138 2021-12-09 15:24:37 tenable An unauthenticated command injection vulnerability...
CVE-2021-20137 2021-12-09 15:24:32 tenable A reflected cross-site scripting vulnerability...
CVE-2021-20142 2021-12-09 15:23:09 tenable An unauthenticated command injection vulnerability...
CVE-2021-20141 2021-12-09 15:23:04 tenable An unauthenticated command injection vulnerability...
CVE-2021-20140 2021-12-09 15:22:59 tenable An unauthenticated command injection vulnerability...
CVE-2021-41694 2021-12-09 15:22:51 mitre An Incorrect Access Control vulnerability...
CVE-2021-20146 2021-12-09 15:21:34 tenable An unprotected ssh private key...
CVE-2021-20145 2021-12-09 15:19:24 tenable Gryphon Tower routers contain an...
CVE-2021-20144 2021-12-09 15:19:18 tenable An unauthenticated command injection vulnerability...
CVE-2021-20143 2021-12-09 15:19:13 tenable An unauthenticated command injection vulnerability...
CVE-2021-41449 2021-12-09 13:05:13 mitre A path traversal attack in...
CVE-2021-22565 2021-12-09 12:55:10 Google An attacker could prematurely expire...
CVE-2021-3817 2021-12-09 10:50:10 @huntrdev wbce_cms is vulnerable to Improper...
CVE-2021-43068 2021-12-09 09:38:37 fortinet A improper authentication in Fortinet...
CVE-2021-36167 2021-12-09 09:33:17 fortinet An improper authorization vulnerabiltiy [CWE-285]...
CVE-2021-42759 2021-12-09 09:22:21 fortinet A violation of secure design...
CVE-2021-43071 2021-12-09 09:18:03 fortinet A heap-based buffer overflow in...
CVE-2021-43065 2021-12-09 09:15:04 fortinet A incorrect permission assignment for...
CVE-2021-36189 2021-12-09 09:10:03 fortinet A missing encryption of sensitive...
CVE-2021-43204 2021-12-09 09:04:29 fortinet A improper control of a...
CVE-2021-43410 2021-12-09 09:00:12 apache Apache Airavata Django Portal allows...
CVE-2021-36194 2021-12-09 08:46:46 fortinet Multiple stack-based buffer overflows in...
CVE-2021-43797 2021-12-09 00:00:00 GitHub_M Netty is an asynchronous event-driven...
CVE-2021-43811 2021-12-08 23:05:11 GitHub_M Sockeye is an open-source sequence-to-sequence...
CVE-2021-21957 2021-12-08 21:29:57 talos A privilege escalation vulnerability exists...
CVE-2021-21950 2021-12-08 21:28:18 talos An out-of-bounds write vulnerability exists...
CVE-2021-21951 2021-12-08 21:28:15 talos An out-of-bounds write vulnerability exists...
CVE-2021-4048 2021-12-08 21:24:42 redhat An out-of-bounds read flaw was...
CVE-2021-38503 2021-12-08 21:22:07 mozilla The iframe sandbox rules were...
CVE-2021-38504 2021-12-08 21:21:59 mozilla When interacting with an HTML...
CVE-2021-38505 2021-12-08 21:21:53 mozilla Microsoft introduced a new feature...
CVE-2021-38506 2021-12-08 21:21:47 mozilla Through a series of navigations,...
CVE-2021-38507 2021-12-08 21:21:41 mozilla The Opportunistic Encryption feature of...
CVE-2021-38508 2021-12-08 21:21:35 mozilla By displaying a form validity...
CVE-2021-38509 2021-12-08 21:21:30 mozilla Due to an unusual sequence...
CVE-2021-38510 2021-12-08 21:21:24 mozilla The executable file warning was...
CVE-2021-43528 2021-12-08 21:21:12 mozilla Thunderbird unexpectedly enabled JavaScript in...
CVE-2021-43530 2021-12-08 21:21:04 mozilla A Universal XSS vulnerability was...
CVE-2021-43531 2021-12-08 21:20:58 mozilla When a user loaded a...
CVE-2021-43532 2021-12-08 21:20:53 mozilla The Copy Image Link context...
CVE-2021-43533 2021-12-08 21:20:47 mozilla When parsing internationalized domain names,...
CVE-2021-43534 2021-12-08 21:20:42 mozilla Mozilla developers and community members...
CVE-2021-43535 2021-12-08 21:20:35 mozilla A use-after-free could have occured...
CVE-2021-43536 2021-12-08 21:20:30 mozilla Under certain circumstances, asynchronous functions...
CVE-2021-43537 2021-12-08 21:20:25 mozilla An incorrect type conversion of...
CVE-2021-43538 2021-12-08 21:20:20 mozilla By misusing a race in...
CVE-2021-43539 2021-12-08 21:20:15 mozilla Failure to correctly record the...
CVE-2021-43540 2021-12-08 21:20:08 mozilla WebExtensions with the correct permissions...
CVE-2021-43541 2021-12-08 21:20:02 mozilla When invoking protocol handlers for...
CVE-2021-43542 2021-12-08 21:19:42 mozilla Using XMLHttpRequest, an attacker could...
CVE-2021-43543 2021-12-08 21:19:38 mozilla Documents loaded with the CSP...
CVE-2021-43544 2021-12-08 21:19:31 mozilla When receiving a URL through...
CVE-2021-43545 2021-12-08 21:19:27 mozilla Using the Location API in...
CVE-2021-43546 2021-12-08 21:19:22 mozilla It was possible to recreate...
CVE-2021-23862 2021-12-08 21:17:37 bosch A crafted configuration packet sent...
CVE-2021-23861 2021-12-08 21:17:32 bosch By executing a special command,...
CVE-2021-23860 2021-12-08 21:17:28 bosch An error in a page...
CVE-2021-23859 2021-12-08 21:17:23 bosch An unauthenticated attacker is able...
CVE-2021-37941 2021-12-08 21:15:19 elastic A local privilege escalation issue...
CVE-2021-36718 2021-12-08 19:25:46 INCD SYNEL - eharmonynew / Synel...
CVE-2021-36719 2021-12-08 19:25:16 INCD PineApp - Mail Secure -...
CVE-2021-36720 2021-12-08 19:24:46 INCD PineApp - Mail Secure -...
CVE-2021-41017 2021-12-08 18:51:10 fortinet Multiple heap-based buffer overflow vulnerabilities...
CVE-2021-43809 2021-12-08 18:50:12 GitHub_M `Bundler` is a package for...
CVE-2021-41025 2021-12-08 18:46:00 fortinet Multiple vulnerabilities in the authentication...
CVE-2021-36173 2021-12-08 18:42:56 fortinet A heap-based buffer overflow in...
CVE-2020-27416 2021-12-08 18:36:50 mitre Mahavitaran android application 7.50 and...
CVE-2021-43399 2021-12-08 18:31:33 mitre The Yubico YubiHSM YubiHSM2 library...
CVE-2021-43978 2021-12-08 18:30:11 mitre Allegro WIndows 3.3.4152.0, embeds software...
CVE-2021-36195 2021-12-08 18:14:55 fortinet Multiple command injection vulnerabilities in...
CVE-2021-41030 2021-12-08 17:51:12 fortinet An authentication bypass by capture-replay...
CVE-2021-41021 2021-12-08 17:48:06 fortinet A privilege escalation vulnerability in...
CVE-2021-41063 2021-12-08 16:31:38 mitre SQL injection vulnerability was discovered...
CVE-2021-27860 2021-12-08 16:15:48 certcc A vulnerability in the web...
CVE-2021-41090 2021-12-08 16:15:19 GitHub_M Grafana Agent is a telemetry...
CVE-2021-3815 2021-12-08 16:15:11 @huntrdev utils.js is vulnerable to Improperly...
CVE-2021-42110 2021-12-08 15:42:31 mitre An issue was discovered in...
CVE-2021-41450 2021-12-08 15:35:00 mitre An HTTP request smuggling attack...
CVE-2021-40861 2021-12-08 14:58:13 mitre A SQL Injection in the...
CVE-2021-40860 2021-12-08 14:45:59 mitre A SQL Injection in the...
CVE-2021-42835 2021-12-08 14:34:35 mitre An issue was discovered in...
CVE-2021-25527 2021-12-08 14:20:57 Samsung Mobile Improper export of Android application...
CVE-2021-25526 2021-12-08 14:20:51 Samsung Mobile Intent redirection vulnerability in Samsung...
CVE-2021-25525 2021-12-08 14:20:47 Samsung Mobile Improper check or handling of...
CVE-2021-25524 2021-12-08 14:20:42 Samsung Mobile Insecure storage of device information...
CVE-2021-25523 2021-12-08 14:20:32 Samsung Mobile Insecure storage of device information...
CVE-2021-25522 2021-12-08 14:20:26 Samsung Mobile Insecure storage of sensitive information...
CVE-2021-25521 2021-12-08 14:20:21 Samsung Mobile Insecure caller check in sharevia...
CVE-2021-25520 2021-12-08 14:20:15 Samsung Mobile Insecure caller check and input...
CVE-2021-25519 2021-12-08 14:20:11 Samsung Mobile An improper access control vulnerability...
CVE-2021-25518 2021-12-08 14:20:06 Samsung Mobile An improper boundary check in...
CVE-2021-25517 2021-12-08 14:20:01 Samsung Mobile An improper input validation vulnerability...
CVE-2021-25516 2021-12-08 14:19:55 Samsung Mobile An improper check or handling...
CVE-2021-25515 2021-12-08 14:19:49 Samsung Mobile An improper usage of implicit...
CVE-2021-25514 2021-12-08 14:19:44 Samsung Mobile An improper intent redirection handling...
CVE-2021-25513 2021-12-08 14:19:40 Samsung Mobile An improper privilege management vulnerability...
CVE-2021-25512 2021-12-08 14:19:35 Samsung Mobile An improper validation vulnerability in...
CVE-2021-25511 2021-12-08 14:19:31 Samsung Mobile An improper validation vulnerability in...
CVE-2021-25510 2021-12-08 14:19:26 Samsung Mobile An improper validation vulnerability in...
CVE-2021-37097 2021-12-08 14:13:16 huawei There is a Code Injection...
CVE-2021-37093 2021-12-08 14:13:11 huawei There is a Improper Access...
CVE-2021-37092 2021-12-08 14:13:05 huawei There is a Incomplete Cleanup...
CVE-2021-37075 2021-12-08 14:13:00 huawei There is a Credentials Management...
CVE-2021-37074 2021-12-08 14:12:53 huawei There is a Race Condition...
CVE-2021-37069 2021-12-08 14:12:48 huawei There is a Race Condition...
CVE-2021-37054 2021-12-08 14:12:42 huawei There is an Identity spoofing...
CVE-2021-37053 2021-12-08 14:12:34 huawei There is a Service logic...
CVE-2021-37052 2021-12-08 14:12:30 huawei There is an Exception log...
CVE-2021-37051 2021-12-08 14:12:25 huawei There is an Out-of-bounds read...
CVE-2021-37050 2021-12-08 14:12:20 huawei There is a Missing sensitive...
CVE-2021-37049 2021-12-08 14:12:15 huawei There is a Heap-based buffer...
CVE-2021-37045 2021-12-08 14:12:07 huawei There is an UAF vulnerability...
CVE-2021-37044 2021-12-08 14:12:01 huawei There is a Permission control...
CVE-2021-37040 2021-12-08 14:11:56 huawei There is a Parameter injection...
CVE-2021-37039 2021-12-08 14:11:51 huawei There is an Input verification...
CVE-2021-37037 2021-12-08 14:11:47 huawei There is an Invalid address...
CVE-2021-41013 2021-12-08 13:33:58 fortinet An improper access control vulnerability...
CVE-2021-36188 2021-12-08 13:24:55 fortinet A improper neutralization of input...
CVE-2021-43063 2021-12-08 13:16:29 fortinet A improper neutralization of input...
CVE-2021-36190 2021-12-08 13:11:05 fortinet A unintended proxy or intermediary...
CVE-2021-41014 2021-12-08 13:06:15 fortinet A uncontrolled resource consumption in...
CVE-2021-36191 2021-12-08 13:03:35 fortinet A url redirection to untrusted...
CVE-2021-41027 2021-12-08 12:55:42 fortinet A stack-based buffer overflow in...
CVE-2021-41015 2021-12-08 12:39:00 fortinet A improper neutralization of input...
CVE-2021-43064 2021-12-08 12:33:18 fortinet A url redirection to untrusted...
CVE-2021-26109 2021-12-08 12:22:19 fortinet An integer overflow or wraparound...
CVE-2021-26108 2021-12-08 12:16:03 fortinet A use of hard-coded cryptographic...
CVE-2021-41024 2021-12-08 12:11:04 fortinet A relative path traversal [CWE-23]...
CVE-2021-26103 2021-12-08 12:01:12 fortinet An insufficient verification of data...
CVE-2021-32591 2021-12-08 11:56:06 fortinet A missing cryptographic steps vulnerability...
CVE-2021-42752 2021-12-08 11:53:50 fortinet A improper neutralization of input...
CVE-2021-42760 2021-12-08 11:31:41 fortinet A improper neutralization of special...
CVE-2021-41029 2021-12-08 11:29:46 fortinet A improper neutralization of input...
CVE-2021-43067 2021-12-08 11:22:39 fortinet A exposure of sensitive information...
CVE-2021-44557 2021-12-08 11:21:10 mitre National Library of the Netherlands...
CVE-2021-44556 2021-12-08 11:16:57 mitre National Library of the Netherlands...
CVE-2021-42757 2021-12-08 11:01:11 fortinet A buffer overflow [CWE-121] in...
CVE-2021-31850 2021-12-08 11:00:13 trellix A denial-of-service vulnerability in Database...
CVE-2021-42758 2021-12-08 10:53:03 fortinet An improper access control vulnerability...
CVE-2021-36180 2021-12-08 10:46:45 fortinet Multiple improper neutralization of special...
CVE-2021-4050 2021-12-08 10:45:12 @huntrdev livehelperchat is vulnerable to Improper...
CVE-2021-26110 2021-12-08 10:41:25 fortinet An improper access control vulnerability...
CVE-2021-20047 2021-12-08 09:55:31 sonicwall SonicWall Global VPN client version...
CVE-2021-20045 2021-12-08 09:55:29 sonicwall A buffer overflow vulnerability in...
CVE-2021-20044 2021-12-08 09:55:28 sonicwall A post-authentication remote command injection...
CVE-2021-20043 2021-12-08 09:55:27 sonicwall A Heap-based buffer overflow vulnerability...
CVE-2021-20042 2021-12-08 09:55:25 sonicwall An unauthenticated remote attacker can...
CVE-2021-20041 2021-12-08 09:55:24 sonicwall An unauthenticated and remote adversary...
CVE-2021-20040 2021-12-08 09:55:23 sonicwall A relative path traversal vulnerability...
CVE-2021-20039 2021-12-08 09:55:21 sonicwall Improper neutralization of special elements...
CVE-2021-20038 2021-12-08 09:55:20 sonicwall A Stack-based buffer overflow vulnerability...
CVE-2018-25020 2021-12-08 04:47:45 mitre The BPF subsystem in the...
CVE-2020-22421 2021-12-08 03:42:23 mitre 74CMS v6.0.4 was discovered to...
CVE-2021-3370 2021-12-08 03:42:23 mitre DouPHP v1.6 was discovered to...
CVE-2021-41311 2021-12-08 03:35:11 atlassian Affected versions of Atlassian Jira...
CVE-2021-41309 2021-12-08 03:35:10 atlassian Affected versions of Atlassian Jira...
CVE-2021-43527 2021-12-08 00:00:00 mozilla NSS (Network Security Services) versions...
CVE-2021-44725 2021-12-08 00:00:00 mitre KNIME Server before 4.13.4 allows...
CVE-2021-44726 2021-12-08 00:00:00 mitre KNIME Server before 4.13.4 allows...
CVE-2021-44529 2021-12-08 00:00:00 hackerone A code injection vulnerability in...
CVE-2021-44420 2021-12-07 22:55:40 mitre In Django 2.2 before 2.2.25,...
CVE-2021-43808 2021-12-07 22:20:12 GitHub_M Laravel is a web application...
CVE-2021-43810 2021-12-07 22:00:12 GitHub_M Admidio is a free open...
CVE-2021-40578 2021-12-07 21:13:44 mitre Authenticated Blind & Error-based SQL...
CVE-2021-42567 2021-12-07 21:10:49 mitre Apereo CAS through 6.4.1 allows...
CVE-2021-42717 2021-12-07 21:08:28 mitre ModSecurity 3.x through 3.0.5 mishandles...
CVE-2021-43963 2021-12-07 21:05:13 mitre An issue was discovered in...
CVE-2021-44148 2021-12-07 21:03:05 mitre GL.iNet GL-AR150 2.x before 3.x...
CVE-2021-44149 2021-12-07 20:59:43 mitre An issue was discovered in...
CVE-2021-38759 2021-12-07 20:51:04 mitre Raspberry Pi OS through 5.10...
CVE-2021-36760 2021-12-07 20:48:56 mitre In accountrecoveryendpoint/recoverpassword.do in WSO2 Identity...
CVE-2021-36133 2021-12-07 20:42:31 mitre The OPTEE-OS CSU driver for...
CVE-2021-34544 2021-12-07 20:41:21 mitre An issue was discovered in...
CVE-2021-34543 2021-12-07 20:39:05 mitre The web administration server in...
CVE-2021-28680 2021-12-07 20:32:18 mitre The devise_masquerade gem before 1.3...
CVE-2020-27356 2021-12-07 20:25:51 mitre The debug-meta-data plugin 1.1.2 for...
CVE-2021-42688 2021-12-07 20:11:00 mitre An Integer Overflow vulnerability exists...
CVE-2021-42687 2021-12-07 20:09:53 mitre A Buffer Overflow vulnerability exists...
CVE-2021-42686 2021-12-07 20:08:29 mitre An Integer Overflow exists in...
CVE-2021-42685 2021-12-07 20:07:06 mitre An Integer Overflow vulnerability exists...
CVE-2021-42683 2021-12-07 20:05:42 mitre A Buffer Overflow vulnerability exists...
CVE-2021-42682 2021-12-07 20:04:36 mitre An Integer Overflow vulnerability exists...
CVE-2021-42681 2021-12-07 20:03:33 mitre A Buffer Overflow vulnerability exists...
CVE-2021-43638 2021-12-07 20:00:51 mitre Amazon Amazon WorkSpaces agent is...
CVE-2021-43637 2021-12-07 19:59:33 mitre Amazon WorkSpaces agent is affected...
CVE-2021-43006 2021-12-07 19:58:25 mitre AmZetta Amzetta zPortal DVM Tools...
CVE-2021-43003 2021-12-07 19:57:09 mitre Amzetta zPortal Windows zClient is...
CVE-2021-43002 2021-12-07 19:55:57 mitre Amzetta zPortal DVM Tools is...
CVE-2021-43000 2021-12-07 19:54:43 mitre Amzetta zPortal Windows zClient is...
CVE-2021-42996 2021-12-07 19:53:22 mitre Donglify is affected by Integer...
CVE-2021-42994 2021-12-07 19:51:54 mitre Donglify is affected by Buffer...
CVE-2021-42993 2021-12-07 19:50:27 mitre FlexiHub For Windows is affected...
CVE-2021-42990 2021-12-07 19:47:36 mitre FlexiHub For Windows is affected...
CVE-2021-42988 2021-12-07 19:46:10 mitre Eltima USB Network Gate is...
CVE-2021-42987 2021-12-07 19:41:24 mitre Eltima USB Network Gate is...
CVE-2021-42986 2021-12-07 19:39:42 mitre NoMachine Enterprise Client is affected...
CVE-2021-42983 2021-12-07 19:37:32 mitre NoMachine Enterprise Client is affected...
CVE-2021-42980 2021-12-07 19:35:34 mitre NoMachine Cloud Server is affected...
CVE-2021-42979 2021-12-07 19:33:47 mitre NoMachine Cloud Server is affected...
CVE-2021-42977 2021-12-07 19:30:48 mitre NoMachine Enterprise Desktop is affected...
CVE-2021-42976 2021-12-07 19:26:40 mitre NoMachine Enterprise Desktop is affected...
CVE-2021-42973 2021-12-07 19:24:08 mitre NoMachine Server is affected by...
CVE-2021-42972 2021-12-07 19:22:22 mitre NoMachine Server is affected by...
CVE-2021-40288 2021-12-07 19:13:36 mitre A denial-of-service attack in WPA2,...
CVE-2021-24041 2021-12-07 19:10:09 facebook A missing bounds check in...
CVE-2021-37940 2021-12-07 18:59:29 elastic An information disclosure via GET...
CVE-2021-40859 2021-12-07 18:59:10 mitre Backdoors were discovered in Auerswald...
CVE-2021-41716 2021-12-07 18:37:35 mitre Maharashtra State Electricity Board Mahavitara...
CVE-2021-43798 2021-12-07 18:25:10 GitHub_M Grafana is an open-source platform...
CVE-2020-12140 2021-12-07 18:23:51 mitre A buffer overflow in os/net/mac/ble/ble-l2cap.c...
CVE-2021-43176 2021-12-07 17:26:38 SNPS The GOautodial API prior to...
CVE-2021-43175 2021-12-07 17:25:11 SNPS The GOautodial API prior to...
CVE-2021-43805 2021-12-07 17:25:09 GitHub_M Solidus is a free, open-source...
CVE-2021-43789 2021-12-07 16:45:12 GitHub_M PrestaShop is an Open Source...
CVE-2021-37100 2021-12-07 16:06:39 huawei There is a Improper Authentication...
CVE-2021-37099 2021-12-07 16:06:32 huawei There is a Path Traversal...
CVE-2021-37096 2021-12-07 16:06:28 huawei There is a Improper Input...
CVE-2021-37095 2021-12-07 16:06:22 huawei There is a Integer Overflow...
CVE-2021-37094 2021-12-07 16:06:17 huawei There is a Improper Input...
CVE-2021-37091 2021-12-07 16:06:07 huawei There is a Permissions,Privileges,and Access...
CVE-2021-37090 2021-12-07 16:06:00 huawei There is a Out-of-bounds Read...
CVE-2021-37089 2021-12-07 16:05:54 huawei There is a Incomplete Cleanup...
CVE-2021-37088 2021-12-07 16:05:48 huawei There is a Path Traversal...
CVE-2021-37087 2021-12-07 16:05:44 huawei There is a Path Traversal...
CVE-2021-37086 2021-12-07 16:05:19 huawei There is a Improper Preservation...
CVE-2021-37085 2021-12-07 16:05:10 huawei There is a Encoding timing...
CVE-2021-37084 2021-12-07 16:05:02 huawei There is a Improper Input...
CVE-2021-37083 2021-12-07 16:04:54 huawei There is a NULL Pointer...
CVE-2021-37082 2021-12-07 16:04:47 huawei There is a Race Condition...
CVE-2021-37081 2021-12-07 16:04:39 huawei There is a Improper Input...
CVE-2021-37080 2021-12-07 16:04:32 huawei There is a Incomplete Cleanup...
CVE-2021-37079 2021-12-07 16:04:24 huawei There is a Improper Input...
CVE-2021-37078 2021-12-07 16:04:19 huawei There is a Uncaught Exception...
CVE-2021-37077 2021-12-07 16:04:14 huawei There is a NULL Pointer...
CVE-2021-37076 2021-12-07 16:04:08 huawei There is a Out-of-bounds Read...
CVE-2021-37073 2021-12-07 16:04:02 huawei There is a Race Condition...
CVE-2021-37072 2021-12-07 16:03:57 huawei There is a Incorrect Calculation...
CVE-2021-37071 2021-12-07 16:03:52 huawei There is a Business Logic...
CVE-2021-37070 2021-12-07 16:03:47 huawei There is a Out-of-bounds Read...
CVE-2021-37068 2021-12-07 16:03:42 huawei There is a Resource Management...
CVE-2021-37067 2021-12-07 16:03:12 huawei There is a Exposure of...
CVE-2021-37066 2021-12-07 16:03:06 huawei There is a Out-of-bounds Read...
CVE-2021-37065 2021-12-07 16:03:01 huawei There is a Integer Overflow...
CVE-2021-37064 2021-12-07 16:02:55 huawei There is a Improper Limitation...
CVE-2021-37063 2021-12-07 16:02:48 huawei There is a Cryptographic Issues...
CVE-2021-37062 2021-12-07 16:02:43 huawei There is a Improper Validation...
CVE-2021-37061 2021-12-07 16:02:37 huawei There is a Uncontrolled Resource...
CVE-2021-37060 2021-12-07 16:02:32 huawei There is a Improper Input...
CVE-2021-37059 2021-12-07 16:02:27 huawei There is a Weaknesses Introduced...
CVE-2021-37058 2021-12-07 16:02:21 huawei There is a Permissions,Privileges,and Access...
CVE-2021-37057 2021-12-07 16:02:16 huawei There is a Improper Validation...
CVE-2021-37048 2021-12-07 16:02:11 huawei There is a Improper Input...
CVE-2021-37043 2021-12-07 16:02:05 huawei There is a Stack-based Buffer...
CVE-2021-37021 2021-12-07 16:02:00 huawei There is a Stack-based Buffer...
CVE-2021-37020 2021-12-07 16:01:55 huawei There is a Stack-based Buffer...
CVE-2021-37014 2021-12-07 16:01:50 huawei There is a Stack-based Buffer...
CVE-2021-37011 2021-12-07 16:01:45 huawei There is a Stack-based Buffer...
CVE-2020-19611 2021-12-07 15:49:48 mitre Cross Site Scripting (XSS) in...
CVE-2021-37056 2021-12-07 15:45:37 huawei There is an Improper permission...
CVE-2021-37055 2021-12-07 15:45:32 huawei There is a Logic bypass...
CVE-2021-37047 2021-12-07 15:45:26 huawei There is an Input verification...
CVE-2021-37046 2021-12-07 15:45:21 huawei There is a Memory leak...
CVE-2021-37042 2021-12-07 15:45:16 huawei There is an Improper verification...
CVE-2021-37041 2021-12-07 15:45:10 huawei There is an Improper verification...
CVE-2021-37038 2021-12-07 15:45:07 huawei There is an Improper access...
CVE-2020-27413 2021-12-07 13:35:24 mitre An issue was discovered in...
CVE-2021-44185 2021-12-07 13:18:07 adobe Adobe Bridge version 11.1.2 (and...
CVE-2021-44186 2021-12-07 13:17:54 adobe Adobe Bridge version 11.1.2 (and...
CVE-2021-44187 2021-12-07 13:17:49 adobe Adobe Bridge version 11.1.2 (and...
CVE-2021-42133 2021-12-07 13:13:35 hackerone An exposed dangerous function vulnerability...
CVE-2021-42132 2021-12-07 13:13:29 hackerone A command Injection vulnerability exists...
CVE-2021-42131 2021-12-07 13:13:24 hackerone A SQL Injection vulnerability exists...
CVE-2021-42130 2021-12-07 13:13:19 hackerone A deserialization of untrusted data...
CVE-2021-42129 2021-12-07 13:13:14 hackerone A command injection vulnerability exists...
CVE-2021-42128 2021-12-07 13:13:10 hackerone An exposed dangerous function vulnerability...
CVE-2021-42127 2021-12-07 13:13:01 hackerone A deserialization of untrusted data...
CVE-2021-42126 2021-12-07 13:12:56 hackerone An improper authorization control vulnerability...
CVE-2021-42125 2021-12-07 13:12:49 hackerone An unrestricted file upload vulnerability...
CVE-2021-42124 2021-12-07 13:12:44 hackerone An improper access control vulnerability...
CVE-2021-22956 2021-12-07 13:12:38 hackerone An uncontrolled resource consumption vulnerability...
CVE-2021-22955 2021-12-07 13:12:33 hackerone A unauthenticated denial of service...
CVE-2021-44527 2021-12-07 13:12:26 hackerone A vulnerability found in UniFi...
CVE-2021-40096 2021-12-07 12:58:33 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-40095 2021-12-07 12:54:16 mitre An issue was discovered in...
CVE-2021-40094 2021-12-07 12:51:54 mitre A DOM-based XSS vulnerability affects...
CVE-2021-40093 2021-12-07 12:48:40 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-40092 2021-12-07 12:42:44 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-29116 2021-12-07 11:00:53 Esri A stored Cross Site Scripting...
CVE-2021-29115 2021-12-07 10:56:55 Esri An information disclosure vulnerability in...
CVE-2021-29114 2021-12-07 10:51:39 Esri A SQL injection vulnerability in...
CVE-2021-29113 2021-12-07 10:48:48 Esri A remote file inclusion vulnerability...
CVE-2021-4049 2021-12-07 10:40:10 @huntrdev livehelperchat is vulnerable to Cross-Site...
CVE-2021-44513 2021-12-07 02:09:15 mitre Insecure creation of temporary directories...
CVE-2021-44512 2021-12-07 02:07:50 mitre World-writable permissions on the /tmp/tmate/sessions...
CVE-2021-28703 2021-12-07 00:00:00 XEN grant table v2 status pages...
CVE-2021-44686 2021-12-06 23:41:12 mitre calibre before 5.32.0 contains a...
CVE-2021-44685 2021-12-06 23:38:39 mitre Git-it through 4.4.0 allows OS...
CVE-2021-44684 2021-12-06 23:37:38 mitre naholyr github-todos 3.1.0 is vulnerable...
CVE-2021-44677 2021-12-06 21:56:58 mitre An issue (1 of 6)...
CVE-2021-44678 2021-12-06 21:56:49 mitre An issue (2 of 6)...
CVE-2021-44679 2021-12-06 21:56:39 mitre An issue (3 of 6)...
CVE-2021-44680 2021-12-06 21:56:26 mitre An issue (4 of 6)...
CVE-2021-44681 2021-12-06 21:56:17 mitre An issue (5 of 6)...
CVE-2021-44682 2021-12-06 21:56:09 mitre An issue (6 of 6)...
CVE-2021-31632 2021-12-06 21:03:25 mitre b2evolution CMS v7.2.3 was discovered...
CVE-2021-31631 2021-12-06 21:03:22 mitre b2evolution CMS v7.2.3 was discovered...
CVE-2021-40313 2021-12-06 20:22:58 mitre Piwigo v11.5 was discovered to...
CVE-2021-37298 2021-12-06 20:22:58 mitre ...
CVE-2021-36567 2021-12-06 20:22:56 mitre ThinkPHP v6.0.8 was discovered to...
CVE-2021-36564 2021-12-06 20:22:56 mitre ThinkPHP v6.0.8 was discovered to...
CVE-2021-4075 2021-12-06 20:20:10 @huntrdev snipe-it is vulnerable to Server-Side...
CVE-2021-40091 2021-12-06 20:08:24 mitre An SSRF issue was discovered...
CVE-2021-43800 2021-12-06 18:50:10 GitHub_M Wiki.js is a wiki app...
CVE-2021-43781 2021-12-06 17:45:10 GitHub_M Invenio-Drafts-Resources is a submission/deposit module...
CVE-2021-43931 2021-12-06 17:40:45 icscert The authentication algorithm of the...
CVE-2021-43936 2021-12-06 17:39:24 icscert The software allows the attacker...
CVE-2021-22170 2021-12-06 17:35:58 GitLab Assuming a database breach, nonce...
CVE-2021-39890 2021-12-06 17:34:34 GitLab It was possible to bypass...
CVE-2021-36198 2021-12-06 16:54:42 jci Successful exploitation of this vulnerability...
CVE-2021-35242 2021-12-06 16:53:22 SolarWinds Serv-U server responds with valid...
CVE-2021-35245 2021-12-06 16:52:02 SolarWinds When a user has admin...
CVE-2021-25041 2021-12-06 15:55:40 WPScan The Photo Gallery by 10Web...
CVE-2021-24943 2021-12-06 15:55:39 WPScan The Registrations for the Events...
CVE-2021-24939 2021-12-06 15:55:38 WPScan The LoginWP (Formerly Peters Login...
CVE-2021-24938 2021-12-06 15:55:37 WPScan The WOOCS WordPress plugin before...
CVE-2021-24935 2021-12-06 15:55:35 WPScan The WP Google Fonts WordPress...
CVE-2021-24931 2021-12-06 15:55:34 WPScan The Secure Copy Content Protection...
CVE-2021-24930 2021-12-06 15:55:32 WPScan The WordPress Online Booking and...
CVE-2021-24924 2021-12-06 15:55:31 WPScan The Email Log WordPress plugin...
CVE-2021-24917 2021-12-06 15:55:30 WPScan The WPS Hide Login WordPress...
CVE-2021-24914 2021-12-06 15:55:28 WPScan The Tawk.To Live Chat WordPress...
CVE-2021-24866 2021-12-06 15:55:27 WPScan The WP Data Access WordPress...
CVE-2021-24759 2021-12-06 15:55:26 WPScan The PDF.js Viewer WordPress plugin...
CVE-2021-24718 2021-12-06 15:55:24 WPScan The Contact Form, Survey &...
CVE-2021-24714 2021-12-06 15:55:23 WPScan The Import any XML or...
CVE-2021-43471 2021-12-06 12:13:29 mitre In Canon LBP223 printers, the...
CVE-2021-43469 2021-12-06 11:48:05 mitre VINGA WR-N300U 77.102.1.4853 is affected...
CVE-2021-43033 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43044 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43037 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43034 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43040 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43784 2021-12-06 00:00:00 GitHub_M runc is a CLI tool...
CVE-2021-43042 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43043 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43036 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43035 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43039 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43041 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-43038 2021-12-06 00:00:00 mitre An issue was discovered in...
CVE-2021-4069 2021-12-06 00:00:00 @huntrdev vim is vulnerable to Use...
CVE-2021-44048 2021-12-05 20:31:56 mitre An out-of-bounds write vulnerability exists...
CVE-2021-44047 2021-12-05 20:30:59 mitre A use-after-free vulnerability exists when...
CVE-2021-44046 2021-12-05 20:30:39 mitre An out-of-bounds write vulnerability exists...
CVE-2021-44045 2021-12-05 20:30:10 mitre An out-of-bounds write vulnerability exists...
CVE-2021-44044 2021-12-05 20:29:48 mitre An out-of-bounds write vulnerability exists...
CVE-2021-37253 2021-12-05 20:28:48 mitre M-Files Web before 20.10.9524.1 allows...
CVE-2021-4005 2021-12-04 12:00:11 @huntrdev firefly-iii is vulnerable to Cross-Site...
CVE-2021-43415 2021-12-03 21:20:12 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2021-35415 2021-12-03 21:07:07 mitre A stored cross-site scripting (XSS)...
CVE-2021-35414 2021-12-03 21:07:06 mitre Chamilo LMS v1.11.x was discovered...
CVE-2021-35413 2021-12-03 21:07:04 mitre A remote code execution (RCE)...
CVE-2021-23758 2021-12-03 20:05:12 snyk All versions of package ajaxpro.2...
CVE-2021-23562 2021-12-03 20:00:13 snyk This affects the package plupload...
CVE-2021-35346 2021-12-03 19:36:16 mitre tsMuxer v2.6.16 was discovered to...
CVE-2021-35344 2021-12-03 19:36:15 mitre tsMuxer v2.6.16 was discovered to...
CVE-2021-44349 2021-12-03 19:05:34 mitre SQL Injection vulnerability exists in...
CVE-2021-44348 2021-12-03 19:01:46 mitre SQL Injection vulnerability exists in...
CVE-2021-44347 2021-12-03 18:55:33 mitre SQL Injection vulnerability exists in...
CVE-2021-44352 2021-12-03 18:31:35 mitre A Stack-based Buffer Overflow vulnerability...
CVE-2021-38909 2021-12-03 17:00:31 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-29867 2021-12-03 17:00:30 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-29756 2021-12-03 17:00:28 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-29719 2021-12-03 17:00:27 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-29716 2021-12-03 17:00:25 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-20493 2021-12-03 17:00:24 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-20470 2021-12-03 17:00:22 ibm IBM Cognos Analytics 11.1.7 and...
CVE-2021-3980 2021-12-03 15:05:10 @huntrdev elgg is vulnerable to Exposure...
CVE-2021-43991 2021-12-03 14:42:31 AppCheck The Kentico Xperience CMS version...
CVE-2021-43676 2021-12-03 13:50:04 mitre matyhtf framework v3.0.5 is affected...
CVE-2021-44278 2021-12-03 12:39:36 mitre Librenms 21.11.0 is affected by...
CVE-2021-43674 2021-12-03 12:33:30 mitre ThinkUp 2.0-beta.10 is affected by...
CVE-2021-43673 2021-12-03 11:36:13 mitre dzzoffice 2.02.1_SC_UTF8 is affected by...
CVE-2021-44022 2021-12-03 10:50:12 trendmicro A reachable assertion vulnerability in...
CVE-2021-44020 2021-12-03 10:50:11 trendmicro An unnecessary privilege vulnerability in...
CVE-2021-44021 2021-12-03 10:50:11 trendmicro An unnecessary privilege vulnerability in...
CVE-2021-44019 2021-12-03 10:50:10 trendmicro An unnecessary privilege vulnerability in...
CVE-2021-43772 2021-12-03 10:50:09 trendmicro Trend Micro Security 2021 v17.0...
CVE-2021-4000 2021-12-03 10:45:11 @huntrdev showdoc is vulnerable to URL...
CVE-2021-25785 2021-12-02 22:21:31 mitre Taocms v2.5Beta5 was discovered to...
CVE-2021-25784 2021-12-02 22:21:30 mitre Taocms v2.5Beta5 was discovered to...
CVE-2021-25783 2021-12-02 22:21:29 mitre Taocms v2.5Beta5 was discovered to...
CVE-2020-29177 2021-12-02 22:21:27 mitre Z-BlogPHP v1.6.1.2100 was discovered to...
CVE-2020-29176 2021-12-02 22:21:26 mitre An arbitrary file upload vulnerability...
CVE-2021-28237 2021-12-02 21:47:40 mitre LibreDWG v0.12.3 was discovered to...
CVE-2021-28236 2021-12-02 21:47:39 mitre LibreDWG v0.12.3 was discovered to...
CVE-2021-43327 2021-12-02 20:00:59 mitre An issue was discovered on...
CVE-2021-40333 2021-12-02 18:29:36 Hitachi Energy Weak Password Requirements vulnerability in...
CVE-2021-40334 2021-12-02 18:28:18 Hitachi Energy Missing Handler vulnerability in the...
CVE-2021-44050 2021-12-02 18:18:41 ca CA Network Flow Analysis (NFA)...
CVE-2021-43795 2021-12-02 18:00:11 GitHub_M Armeria is an open source...
CVE-2015-20106 2021-12-02 17:40:11 WPScan The ClickBank Affiliate Ads WordPress...
CVE-2015-20105 2021-12-02 17:40:10 WPScan The ClickBank Affiliate Ads WordPress...
CVE-2021-44518 2021-12-02 17:00:11 mitre An issue was discovered in...
CVE-2021-3944 2021-12-02 16:40:10 @huntrdev bookstack is vulnerable to Cross-Site...
CVE-2021-23264 2021-12-02 15:40:59 crafter Installations, where crafter-search is not...
CVE-2021-23263 2021-12-02 15:40:58 crafter Unauthenticated remote attackers can read...
CVE-2021-23262 2021-12-02 15:40:57 crafter Authenticated administrators may modify the...
CVE-2021-23261 2021-12-02 15:40:56 crafter Authenticated administrators may override the...
CVE-2021-23260 2021-12-02 15:40:56 crafter Authenticated users with Site roles...
CVE-2021-23259 2021-12-02 15:40:55 crafter Authenticated users with Administrator or...
CVE-2021-23258 2021-12-02 15:40:54 crafter Authenticated users with Administrator or...
CVE-2021-43679 2021-12-02 14:13:59 mitre ecshop v2.7.3 is affected by...
CVE-2021-43682 2021-12-02 13:37:13 mitre thinkphp-bjyblog (last update Jun 4...
CVE-2021-43681 2021-12-02 12:47:55 mitre SakuraPanel v1.0.1.1 is affected by...
CVE-2021-43683 2021-12-02 12:36:56 mitre pictshare v1.5 is affected by...
CVE-2021-43686 2021-12-02 12:17:33 mitre nZEDb v0.4.20 is affected by...
CVE-2021-26777 2021-12-02 03:26:41 mitre Buffer overflow vulnerability in function...
CVE-2020-27414 2021-12-02 03:08:13 mitre Mahavitaran android application 7.50 and...
CVE-2021-44227 2021-12-02 02:52:31 mitre In GNU Mailman before 2.1.38,...
CVE-2021-43791 2021-12-02 00:15:11 GitHub_M Zulip is an open source...
CVE-2020-36135 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-36133 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-36134 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-36131 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-36129 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-36130 2021-12-02 00:00:00 mitre AOM v2.0.1 was discovered to...
CVE-2020-35037 2021-12-01 22:50:11 WPScan The Events Manager WordPress plugin...
CVE-2020-35012 2021-12-01 22:50:10 WPScan The Events Manager WordPress plugin...
CVE-2021-42711 2021-12-01 22:46:36 mitre Barracuda Network Access Client before...
CVE-2021-33265 2021-12-01 21:20:56 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33266 2021-12-01 21:20:55 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33268 2021-12-01 21:20:54 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33267 2021-12-01 21:20:54 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33269 2021-12-01 21:20:53 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33271 2021-12-01 21:20:52 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33270 2021-12-01 21:20:52 mitre D-Link DIR-809 devices with firmware...
CVE-2021-33274 2021-12-01 21:20:51 mitre D-Link DIR-809 devices with firmware...
CVE-2021-43793 2021-12-01 19:40:15 GitHub_M Discourse is an open source...
CVE-2021-43794 2021-12-01 19:40:10 GitHub_M Discourse is an open source...
CVE-2021-43792 2021-12-01 19:35:17 GitHub_M Discourse is an open source...
CVE-2021-43137 2021-12-01 19:14:50 mitre Cross-Site Scripting (XSS) and Cross-Site...
CVE-2021-43451 2021-12-01 18:14:00 mitre SQL Injection vulnerability exists in...
CVE-2021-29863 2021-12-01 17:05:24 ibm IBM QRadar SIEM 7.3 and...
CVE-2021-29849 2021-12-01 17:05:23 ibm IBM QRadar SIEM 7.3 and...
CVE-2021-29779 2021-12-01 17:05:22 ibm IBM QRadar SIEM 7.3 and...
CVE-2021-20400 2021-12-01 17:05:20 ibm IBM QRadar SIEM 7.3 and...
CVE-2021-42776 2021-12-01 16:25:40 mitre CloverDX Server before 5.11.2 and...
CVE-2021-43687 2021-12-01 15:49:46 mitre chamilo-lms v1.11.14 is affected by...
CVE-2021-26334 2021-12-01 15:43:24 AMD The AMDPowerProfiler.sys driver of AMD...
CVE-2021-20611 2021-12-01 15:41:31 Mitsubishi Improper Input Validation vulnerability in...
CVE-2021-20610 2021-12-01 15:41:25 Mitsubishi Improper Handling of Length Parameter...
CVE-2021-20609 2021-12-01 15:41:20 Mitsubishi Uncontrolled Resource Consumption vulnerability in...
CVE-2020-10627 2021-12-01 15:38:31 icscert Insulet Omnipod Insulin Management System...
CVE-2021-44480 2021-12-01 15:38:28 mitre Wokka Lokka Q50 devices through...
CVE-2021-43685 2021-12-01 15:11:16 mitre libretime hv3.0.0-alpha.10 is affected by...
CVE-2021-44479 2021-12-01 14:56:53 mitre NXP Kinetis K82 devices have...
CVE-2021-40154 2021-12-01 14:50:48 mitre NXP LPC55S69 devices before A3...
CVE-2021-43689 2021-12-01 14:25:34 mitre manage (last update Oct 24,...
CVE-2021-25967 2021-12-01 13:40:09 Mend In CKAN, versions 2.9.0 to...
CVE-2021-44277 2021-12-01 13:36:17 mitre Librenms 21.11.0 is affected by...
CVE-2021-44279 2021-12-01 13:09:01 mitre Librenms 21.11.0 is affected by...
CVE-2021-44280 2021-12-01 12:42:30 mitre attendance management system 1.0 is...
CVE-2021-43690 2021-12-01 12:27:00 mitre YurunProxy v0.01 is affected by...
CVE-2021-32592 2021-12-01 11:27:11 fortinet An unsafe search path vulnerability...
CVE-2021-3964 2021-12-01 11:25:10 @huntrdev elgg is vulnerable to Authorization...
CVE-2021-3983 2021-12-01 11:15:12 @huntrdev kimai2 is vulnerable to Improper...
CVE-2021-3985 2021-12-01 11:05:11 @huntrdev kimai2 is vulnerable to Improper...
CVE-2021-3989 2021-12-01 10:55:10 @huntrdev showdoc is vulnerable to URL...
CVE-2021-3990 2021-12-01 10:50:10 @huntrdev showdoc is vulnerable to Use...
CVE-2021-3992 2021-12-01 10:45:11 @huntrdev kimai2 is vulnerable to Improper...
CVE-2021-3994 2021-12-01 10:40:14 @huntrdev django-helpdesk is vulnerable to Improper...
CVE-2021-3993 2021-12-01 10:40:09 @huntrdev showdoc is vulnerable to Cross-Site...
CVE-2021-4015 2021-12-01 10:20:11 @huntrdev firefly-iii is vulnerable to Cross-Site...
CVE-2021-4017 2021-12-01 10:15:11 @huntrdev showdoc is vulnerable to Cross-Site...
CVE-2021-4018 2021-12-01 10:00:11 @huntrdev snipe-it is vulnerable to Improper...
CVE-2021-34599 2021-12-01 09:00:15 CERTVDE Affected versions of CODESYS Git...
CVE-2021-20864 2021-12-01 02:15:59 jpcert Improper access control vulnerability in...
CVE-2021-20863 2021-12-01 02:15:58 jpcert OS command injection vulnerability in...
CVE-2021-20862 2021-12-01 02:15:57 jpcert Improper access control vulnerability in...
CVE-2021-20861 2021-12-01 02:15:55 jpcert Improper access control vulnerability in...
CVE-2021-20860 2021-12-01 02:15:54 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20859 2021-12-01 02:15:52 jpcert ELECOM LAN routers (WRC-1167GST2 firmware...
CVE-2021-20858 2021-12-01 02:15:51 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2021-20857 2021-12-01 02:15:49 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2021-20856 2021-12-01 02:15:47 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2021-20855 2021-12-01 02:15:46 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2021-20854 2021-12-01 02:15:44 jpcert ELECOM LAN routers (WRH-733GBK firmware...
CVE-2021-20853 2021-12-01 02:15:41 jpcert ELECOM LAN routers (WRH-733GBK firmware...
CVE-2021-20852 2021-12-01 02:15:40 jpcert Buffer overflow vulnerability in ELECOM...
CVE-2021-20851 2021-12-01 02:15:39 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2021-20847 2021-12-01 02:15:37 jpcert Cross-site scripting vulnerability in Wi-Fi...
CVE-2021-43360 2021-12-01 02:00:25 twcert Sunnet eHRD e-mail delivery task...
CVE-2021-43359 2021-12-01 02:00:23 twcert Sunnet eHRD has broken access...
CVE-2021-43358 2021-12-01 02:00:22 twcert Sunnet eHRD has inadequate filtering...
CVE-2021-40809 2021-12-01 00:10:04 mitre An issue was discovered in...
CVE-2021-4019 2021-12-01 00:00:00 @huntrdev vim is vulnerable to Heap-based...
CVE-2021-38575 2021-12-01 00:00:00 TianoCore NetworkPkg/IScsiDxe has remotely exploitable buffer...
CVE-2021-3984 2021-12-01 00:00:00 @huntrdev vim is vulnerable to Heap-based...
CVE-2021-41039 2021-12-01 00:00:00 eclipse In versions 1.6 to 2.0.11...