CVE | Date | Description | ||
---|---|---|---|---|
CVE-2022-24266 | 2022-01-31 21:27:02 | mitre | Cuppa CMS v1.0 was discovered... | |
CVE-2022-24265 | 2022-01-31 21:27:01 | mitre | Cuppa CMS v1.0 was discovered... | |
CVE-2022-24263 | 2022-01-31 21:27:00 | mitre | Hospital Management System v4.0 was... | |
CVE-2022-24264 | 2022-01-31 21:27:00 | mitre | Cuppa CMS v1.0 was discovered... | |
CVE-2022-23872 | 2022-01-31 21:26:53 | mitre | Emlog pro v1.1.1 was discovered... | |
CVE-2022-21659 | 2022-01-31 20:20:40 | GitHub_M | Flask-AppBuilder is an application development... | |
CVE-2021-46459 | 2022-01-31 18:38:22 | mitre | Victor CMS v1.0 was discovered... | |
CVE-2021-42635 | 2022-01-31 17:54:50 | mitre | PrinterLogic Web Stack versions 19.1.1.13... | |
CVE-2021-42631 | 2022-01-31 17:48:05 | mitre | PrinterLogic Web Stack versions 19.1.1.13... | |
CVE-2021-44114 | 2022-01-31 17:42:26 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-40033 | 2022-01-31 15:57:36 | huawei | There is an information exposure... | |
CVE-2021-40042 | 2022-01-31 15:57:35 | huawei | There is a release of... | |
CVE-2022-0286 | 2022-01-31 15:57:34 | redhat | A flaw was found in... | |
CVE-2021-46458 | 2022-01-31 15:23:15 | mitre | Victor CMS v1.0 was discovered... | |
CVE-2021-31617 | 2022-01-31 15:16:46 | mitre | In ASQ in Stormshield Network... | |
CVE-2021-28962 | 2022-01-31 13:50:15 | mitre | Stormshield Network Security (SNS) before... | |
CVE-2020-36056 | 2022-01-31 12:48:41 | mitre | Beetel 777VR1-DI Hardware Version REV.1.01... | |
CVE-2020-36064 | 2022-01-31 12:43:48 | mitre | Online Course Registration v1.0 was... | |
CVE-2021-46101 | 2022-01-31 12:35:37 | mitre | In Git for windows through... | |
CVE-2021-44255 | 2022-01-31 11:18:20 | mitre | Authenticated remote code execution in... | |
CVE-2021-23520 | 2022-01-31 10:56:15 | snyk | The package juce-framework/juce before 6.1.5... | |
CVE-2021-23521 | 2022-01-31 10:50:34 | snyk | This affects the package juce-framework/JUCE... | |
CVE-2021-45079 | 2022-01-31 07:15:52 | mitre | In strongSwan before 5.9.5, a... | |
CVE-2021-34805 | 2022-01-31 07:10:27 | mitre | An issue was discovered in... | |
CVE-2021-27971 | 2022-01-31 07:06:51 | mitre | Alps Alpine Touchpad Driver 10.3201.101.215... | |
CVE-2022-23409 | 2022-01-31 07:04:50 | mitre | The Logs plugin before 3.0.4... | |
CVE-2022-24130 | 2022-01-31 05:01:06 | mitre | xterm through Patch 370, when... | |
CVE-2022-0414 | 2022-01-31 00:00:00 | @huntrdev | Improper Validation of Specified Quantity... | |
CVE-2022-0407 | 2022-01-30 13:45:52 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-0273 | 2022-01-30 13:21:51 | @huntrdev | Improper Access Control in Pypi... | |
CVE-2022-0339 | 2022-01-30 13:17:54 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2022-22919 | 2022-01-30 01:13:30 | mitre | Adenza AxiomSL ControllerView through 10.8.1... | |
CVE-2022-24032 | 2022-01-30 00:59:35 | mitre | Adenza AxiomSL ControllerView through 10.8.1... | |
CVE-2022-0408 | 2022-01-30 00:00:00 | @huntrdev | Stack-based Buffer Overflow in GitHub... | |
CVE-2022-0413 | 2022-01-30 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2021-46660 | 2022-01-29 23:10:32 | mitre | Signiant Manager+Agents before 15.1 allows... | |
CVE-2022-24123 | 2022-01-29 22:53:16 | mitre | MarkText through 0.16.3 does not... | |
CVE-2022-24124 | 2022-01-29 22:53:01 | mitre | The query API in Casdoor... | |
CVE-2021-46657 | 2022-01-29 22:34:28 | mitre | get_sort_by_table in MariaDB before 10.6.2... | |
CVE-2021-46658 | 2022-01-29 22:34:16 | mitre | save_window_function_values in MariaDB before 10.6.3... | |
CVE-2021-46659 | 2022-01-29 22:34:03 | mitre | MariaDB before 10.7.2 allows an... | |
CVE-2022-24122 | 2022-01-29 21:33:55 | mitre | kernel/ucount.c in the Linux kernel... | |
CVE-2022-21721 | 2022-01-28 22:00:17 | GitHub_M | Next.js is a React framework.... | |
CVE-2022-23598 | 2022-01-28 22:00:16 | GitHub_M | laminas-form is a package for... | |
CVE-2022-23599 | 2022-01-28 22:00:15 | GitHub_M | Products.ATContentTypes are the core content... | |
CVE-2021-44419 | 2022-01-28 21:42:57 | talos | A denial of service vulnerability... | |
CVE-2021-44418 | 2022-01-28 21:42:56 | talos | A denial of service vulnerability... | |
CVE-2021-44417 | 2022-01-28 21:42:56 | talos | A denial of service vulnerability... | |
CVE-2021-44416 | 2022-01-28 21:42:55 | talos | A denial of service vulnerability... | |
CVE-2021-44415 | 2022-01-28 21:42:54 | talos | A denial of service vulnerability... | |
CVE-2021-44414 | 2022-01-28 21:42:53 | talos | A denial of service vulnerability... | |
CVE-2021-44413 | 2022-01-28 21:42:53 | talos | A denial of service vulnerability... | |
CVE-2021-44412 | 2022-01-28 21:42:52 | talos | A denial of service vulnerability... | |
CVE-2021-44407 | 2022-01-28 21:42:51 | talos | A denial of service vulnerability... | |
CVE-2021-44406 | 2022-01-28 21:42:50 | talos | A denial of service vulnerability... | |
CVE-2021-44405 | 2022-01-28 21:42:50 | talos | A denial of service vulnerability... | |
CVE-2021-44404 | 2022-01-28 21:42:49 | talos | A denial of service vulnerability... | |
CVE-2021-44411 | 2022-01-28 21:42:48 | talos | A denial of service vulnerability... | |
CVE-2021-44410 | 2022-01-28 21:42:48 | talos | A denial of service vulnerability... | |
CVE-2021-44409 | 2022-01-28 21:42:47 | talos | A denial of service vulnerability... | |
CVE-2021-44408 | 2022-01-28 21:42:46 | talos | A denial of service vulnerability... | |
CVE-2021-44403 | 2022-01-28 21:42:45 | talos | A denial of service vulnerability... | |
CVE-2021-44401 | 2022-01-28 21:42:44 | talos | A denial of service vulnerability... | |
CVE-2021-44402 | 2022-01-28 21:42:44 | talos | A denial of service vulnerability... | |
CVE-2021-44400 | 2022-01-28 21:42:43 | talos | A denial of service vulnerability... | |
CVE-2021-44399 | 2022-01-28 21:42:42 | talos | A denial of service vulnerability... | |
CVE-2021-44397 | 2022-01-28 21:42:41 | talos | A denial of service vulnerability... | |
CVE-2021-44398 | 2022-01-28 21:42:41 | talos | A denial of service vulnerability... | |
CVE-2021-44396 | 2022-01-28 21:42:40 | talos | A denial of service vulnerability... | |
CVE-2021-44395 | 2022-01-28 21:42:39 | talos | A denial of service vulnerability... | |
CVE-2021-44392 | 2022-01-28 21:42:38 | talos | A denial of service vulnerability... | |
CVE-2021-44393 | 2022-01-28 21:42:38 | talos | A denial of service vulnerability... | |
CVE-2021-44391 | 2022-01-28 21:42:37 | talos | A denial of service vulnerability... | |
CVE-2021-44390 | 2022-01-28 21:42:36 | talos | A denial of service vulnerability... | |
CVE-2021-44389 | 2022-01-28 21:42:35 | talos | A denial of service vulnerability... | |
CVE-2021-44388 | 2022-01-28 21:42:35 | talos | A denial of service vulnerability... | |
CVE-2021-44387 | 2022-01-28 21:42:34 | talos | A denial of service vulnerability... | |
CVE-2021-44386 | 2022-01-28 21:42:33 | talos | A denial of service vulnerability... | |
CVE-2021-44385 | 2022-01-28 21:42:33 | talos | A denial of service vulnerability... | |
CVE-2021-44384 | 2022-01-28 21:42:32 | talos | A denial of service vulnerability... | |
CVE-2021-44383 | 2022-01-28 21:42:31 | talos | A denial of service vulnerability... | |
CVE-2021-44381 | 2022-01-28 21:42:30 | talos | A denial of service vulnerability... | |
CVE-2021-44382 | 2022-01-28 21:42:30 | talos | A denial of service vulnerability... | |
CVE-2021-44380 | 2022-01-28 21:42:29 | talos | A denial of service vulnerability... | |
CVE-2021-44378 | 2022-01-28 21:42:28 | talos | A denial of service vulnerability... | |
CVE-2021-44379 | 2022-01-28 21:42:28 | talos | A denial of service vulnerability... | |
CVE-2021-44377 | 2022-01-28 21:42:27 | talos | A denial of service vulnerability... | |
CVE-2021-44376 | 2022-01-28 21:42:26 | talos | A denial of service vulnerability... | |
CVE-2021-44374 | 2022-01-28 21:42:25 | talos | A denial of service vulnerability... | |
CVE-2021-44373 | 2022-01-28 21:42:25 | talos | A denial of service vulnerability... | |
CVE-2021-44372 | 2022-01-28 21:42:24 | talos | A denial of service vulnerability... | |
CVE-2021-44371 | 2022-01-28 21:42:23 | talos | A denial of service vulnerability... | |
CVE-2021-44369 | 2022-01-28 21:42:22 | talos | A denial of service vulnerability... | |
CVE-2021-44370 | 2022-01-28 21:42:22 | talos | A denial of service vulnerability... | |
CVE-2021-44368 | 2022-01-28 21:42:21 | talos | A denial of service vulnerability... | |
CVE-2021-44367 | 2022-01-28 21:42:20 | talos | A denial of service vulnerability... | |
CVE-2021-44365 | 2022-01-28 21:42:19 | talos | A denial of service vulnerability... | |
CVE-2021-44364 | 2022-01-28 21:42:19 | talos | A denial of service vulnerability... | |
CVE-2021-44363 | 2022-01-28 21:42:18 | talos | A denial of service vulnerability... | |
CVE-2021-44362 | 2022-01-28 21:42:17 | talos | A denial of service vulnerability... | |
CVE-2021-44360 | 2022-01-28 21:42:16 | talos | A denial of service vulnerability... | |
CVE-2021-44361 | 2022-01-28 21:42:16 | talos | A denial of service vulnerability... | |
CVE-2021-44359 | 2022-01-28 21:42:14 | talos | A denial of service vulnerability... | |
CVE-2021-44358 | 2022-01-28 21:42:13 | talos | A denial of service vulnerability... | |
CVE-2021-23558 | 2022-01-28 21:31:31 | snyk | The package bmoor before 0.10.1... | |
CVE-2022-0395 | 2022-01-28 21:31:31 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-23760 | 2022-01-28 21:31:30 | snyk | The package keyget from 0.0.0... | |
CVE-2021-23484 | 2022-01-28 21:31:29 | snyk | The package zip-local before 0.3.5... | |
CVE-2022-0393 | 2022-01-28 21:30:26 | @huntrdev | Out-of-bounds Read in GitHub repository... | |
CVE-2021-46448 | 2022-01-28 21:29:36 | mitre | H.H.G Multistore v5.1.0 and below... | |
CVE-2021-46447 | 2022-01-28 21:29:34 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-46446 | 2022-01-28 21:29:33 | mitre | H.H.G Multistore v5.1.0 and below... | |
CVE-2021-46445 | 2022-01-28 21:29:31 | mitre | H.H.G Multistore v5.1.0 and below... | |
CVE-2021-46444 | 2022-01-28 21:29:31 | mitre | H.H.G Multistore v5.1.0 and below... | |
CVE-2022-0352 | 2022-01-28 21:29:15 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2021-4160 | 2022-01-28 21:28:41 | openssl | There is a carry propagation... | |
CVE-2022-23889 | 2022-01-28 20:45:01 | mitre | The comment function in YzmCMS... | |
CVE-2022-23888 | 2022-01-28 20:44:59 | mitre | YzmCMS v6.3 was discovered to... | |
CVE-2022-23887 | 2022-01-28 20:44:58 | mitre | YzmCMS v6.3 was discovered to... | |
CVE-2022-22994 | 2022-01-28 19:35:05 | WDC PSIRT | A remote code execution vulnerability... | |
CVE-2022-22992 | 2022-01-28 19:35:04 | WDC PSIRT | A command injection remote code... | |
CVE-2021-40412 | 2022-01-28 19:10:16 | talos | An OScommand injection vulnerability exists... | |
CVE-2021-40411 | 2022-01-28 19:10:15 | talos | An OS command injection vulnerability... | |
CVE-2021-40410 | 2022-01-28 19:10:15 | talos | An OS command injection vulnerability... | |
CVE-2021-40409 | 2022-01-28 19:10:14 | talos | An OS command injection vulnerability... | |
CVE-2021-40408 | 2022-01-28 19:10:13 | talos | An OS command injection vulnerability... | |
CVE-2021-40407 | 2022-01-28 19:10:13 | talos | An OS command injection vulnerability... | |
CVE-2021-40416 | 2022-01-28 19:10:12 | talos | An incorrect default permission vulnerability... | |
CVE-2021-40415 | 2022-01-28 19:10:11 | talos | An incorrect default permission vulnerability... | |
CVE-2021-40413 | 2022-01-28 19:10:10 | talos | An incorrect default permission vulnerability... | |
CVE-2021-40414 | 2022-01-28 19:10:10 | talos | An incorrect default permission vulnerability... | |
CVE-2022-21217 | 2022-01-28 19:10:09 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-40406 | 2022-01-28 19:10:08 | talos | A denial of service vulnerability... | |
CVE-2021-40404 | 2022-01-28 19:10:07 | talos | An authentication bypass vulnerability exists... | |
CVE-2021-40419 | 2022-01-28 19:10:07 | talos | A firmware update vulnerability exists... | |
CVE-2022-21134 | 2022-01-28 19:10:06 | talos | A firmware update vulnerability exists... | |
CVE-2022-21199 | 2022-01-28 19:10:05 | talos | An information disclosure vulnerability exists... | |
CVE-2022-21801 | 2022-01-28 19:10:04 | talos | A denial of service vulnerability... | |
CVE-2022-21796 | 2022-01-28 19:10:03 | talos | A memory corruption vulnerability exists... | |
CVE-2021-40423 | 2022-01-28 19:10:02 | talos | A denial of service vulnerability... | |
CVE-2022-21236 | 2022-01-28 19:10:01 | talos | An information disclosure vulnerability exists... | |
CVE-2022-23456 | 2022-01-28 19:09:58 | hp | Potential arbitrary file deletion vulnerability... | |
CVE-2021-40340 | 2022-01-28 19:09:57 | Hitachi Energy | Information Exposure vulnerability in Hitachi... | |
CVE-2021-40339 | 2022-01-28 19:09:56 | Hitachi Energy | Configuration vulnerability in Hitachi Energy... | |
CVE-2021-40338 | 2022-01-28 19:09:55 | Hitachi Energy | Hitachi Energy LinkOne product, has... | |
CVE-2022-23979 | 2022-01-28 19:09:55 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2021-31567 | 2022-01-28 19:09:54 | Patchstack | Authenticated (admin+) Arbitrary File Download... | |
CVE-2021-23863 | 2022-01-28 19:09:53 | bosch | HTML code injection vulnerability in... | |
CVE-2021-23174 | 2022-01-28 19:09:52 | Patchstack | Authenticated (admin+) Persistent Cross-Site Scripting... | |
CVE-2022-22791 | 2022-01-28 19:09:52 | INCD | SYNEL - eharmony Authenticated Blind... | |
CVE-2022-22790 | 2022-01-28 19:09:51 | INCD | SYNEL - eharmony Directory Traversal.... | |
CVE-2021-44463 | 2022-01-28 19:09:50 | icscert | Missing DLLs, if replaced by... | |
CVE-2021-26264 | 2022-01-28 19:09:49 | icscert | A specially crafted script could... | |
CVE-2021-22815 | 2022-01-28 19:09:49 | schneider | A CWE-200: Information Exposure vulnerability... | |
CVE-2021-22814 | 2022-01-28 19:09:48 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22813 | 2022-01-28 19:09:47 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22812 | 2022-01-28 19:09:46 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22811 | 2022-01-28 19:09:45 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22809 | 2022-01-28 19:09:44 | schneider | A CWE-125:Out-of-Bounds Read vulnerability exists... | |
CVE-2021-22810 | 2022-01-28 19:09:44 | schneider | A CWE-79: Improper Neutralization of... | |
CVE-2021-22808 | 2022-01-28 19:09:43 | schneider | A CWE-416: Use After Free... | |
CVE-2021-22807 | 2022-01-28 19:09:42 | schneider | A CWE-787: Out-of-bounds Write vulnerability... | |
CVE-2021-22799 | 2022-01-28 19:09:42 | schneider | A CWE-331: Insufficient Entropy vulnerability... | |
CVE-2021-22816 | 2022-01-28 19:09:41 | schneider | A CWE-754: Improper Check for... | |
CVE-2021-22825 | 2022-01-28 19:09:40 | schneider | A CWE-200: Exposure of Sensitive... | |
CVE-2021-22827 | 2022-01-28 19:09:39 | schneider | A CWE-20: Improper Input Validation... | |
CVE-2021-22822 | 2022-01-28 19:09:38 | schneider | A CWE-79 Improper Neutralization of... | |
CVE-2021-22826 | 2022-01-28 19:09:38 | schneider | A CWE-20: Improper Input Validation... | |
CVE-2021-22821 | 2022-01-28 19:09:37 | schneider | A CWE-918 Server-Side Request Forgery... | |
CVE-2021-22820 | 2022-01-28 19:09:36 | schneider | A CWE-614 Insufficient Session Expiration... | |
CVE-2021-22818 | 2022-01-28 19:09:35 | schneider | A CWE-307 Improper Restriction of... | |
CVE-2021-22819 | 2022-01-28 19:09:35 | schneider | A CWE-1021 Improper Restriction of... | |
CVE-2021-22725 | 2022-01-28 19:09:34 | schneider | A CVE-352 Cross-Site Request Forgery... | |
CVE-2021-22724 | 2022-01-28 19:09:33 | schneider | A CVE-352 Cross-Site Request Forgery... | |
CVE-2021-27654 | 2022-01-28 19:09:31 | Pega | Forgotten password reset functionality for... | |
CVE-2022-23727 | 2022-01-28 19:09:30 | LGE | There is a privilege escalation... | |
CVE-2022-22993 | 2022-01-28 19:09:29 | WDC PSIRT | A limited SSRF vulnerability was... | |
CVE-2021-40397 | 2022-01-28 19:09:28 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-40396 | 2022-01-28 19:09:28 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-40389 | 2022-01-28 19:09:27 | talos | A privilege escalation vulnerability exists... | |
CVE-2021-40388 | 2022-01-28 19:09:26 | talos | A privilege escalation vulnerability exists... | |
CVE-2022-22938 | 2022-01-28 19:09:25 | vmware | VMware Workstation (16.x prior to... | |
CVE-2021-44971 | 2022-01-28 18:17:04 | mitre | Multiple Tenda devices are affected... | |
CVE-2022-22868 | 2022-01-28 18:10:42 | mitre | Gibbon CMS v22.0.01 was discovered... | |
CVE-2021-41608 | 2022-01-28 18:02:53 | mitre | A file disclosure vulnerability in... | |
CVE-2021-41609 | 2022-01-28 18:02:50 | mitre | SQL injection in the ID... | |
CVE-2021-40395 | 2022-01-28 17:46:33 | talos | ... | |
CVE-2022-22294 | 2022-01-28 16:37:17 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-45899 | 2022-01-28 16:25:21 | mitre | SuiteCRM before 7.12.3 and 8.x... | |
CVE-2021-34073 | 2022-01-28 16:25:14 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2021-45898 | 2022-01-28 16:23:34 | mitre | SuiteCRM before 7.12.3 and 8.x... | |
CVE-2021-45897 | 2022-01-28 16:21:31 | mitre | SuiteCRM before 7.12.3 and 8.x... | |
CVE-2022-23863 | 2022-01-28 15:33:26 | mitre | Zoho ManageEngine Desktop Central before... | |
CVE-2021-44249 | 2022-01-28 14:37:40 | mitre | Online Motorcycle (Bike) Rental System... | |
CVE-2021-45435 | 2022-01-28 14:05:13 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-42791 | 2022-01-28 13:01:22 | mitre | An issue was discovered in... | |
CVE-2020-28885 | 2022-01-28 11:17:38 | mitre | Liferay Portal Server tested on... | |
CVE-2022-0394 | 2022-01-28 10:16:27 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-21720 | 2022-01-28 10:15:14 | GitHub_M | GLPI is a free asset... | |
CVE-2022-21719 | 2022-01-28 10:06:31 | GitHub_M | GLPI is a free asset... | |
CVE-2022-24071 | 2022-01-28 10:04:53 | naver | A Built-in extension in Whale... | |
CVE-2016-3735 | 2022-01-28 00:00:00 | redhat | Piwigo is image gallery software... | |
CVE-2020-28884 | 2022-01-28 00:00:00 | mitre | Liferay Portal Server tested on... | |
CVE-2020-25905 | 2022-01-28 00:00:00 | mitre | An SQL Injection vulnerabilty exists... | |
CVE-2021-4034 | 2022-01-28 00:00:00 | redhat | A local privilege escalation vulnerability... | |
CVE-2022-23097 | 2022-01-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-23096 | 2022-01-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-23098 | 2022-01-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-0392 | 2022-01-28 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2021-46556 | 2022-01-27 20:22:40 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46554 | 2022-01-27 20:22:39 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46553 | 2022-01-27 20:22:38 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46550 | 2022-01-27 20:22:36 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46549 | 2022-01-27 20:22:34 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46548 | 2022-01-27 20:22:34 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46547 | 2022-01-27 20:22:33 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46546 | 2022-01-27 20:22:32 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46545 | 2022-01-27 20:22:31 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46544 | 2022-01-27 20:22:31 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46543 | 2022-01-27 20:22:30 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46541 | 2022-01-27 20:22:29 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46542 | 2022-01-27 20:22:29 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46540 | 2022-01-27 20:22:28 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46539 | 2022-01-27 20:22:28 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46538 | 2022-01-27 20:22:27 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46537 | 2022-01-27 20:22:26 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46535 | 2022-01-27 20:22:23 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46534 | 2022-01-27 20:22:22 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46531 | 2022-01-27 20:22:21 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46532 | 2022-01-27 20:22:21 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46530 | 2022-01-27 20:22:18 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46528 | 2022-01-27 20:22:17 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46529 | 2022-01-27 20:22:17 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46527 | 2022-01-27 20:22:16 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46526 | 2022-01-27 20:22:14 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46525 | 2022-01-27 20:22:13 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46524 | 2022-01-27 20:22:12 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46523 | 2022-01-27 20:22:11 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46522 | 2022-01-27 20:22:10 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46521 | 2022-01-27 20:22:09 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46520 | 2022-01-27 20:22:09 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46519 | 2022-01-27 20:22:08 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46518 | 2022-01-27 20:22:07 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46517 | 2022-01-27 20:22:05 | mitre | There is an Assertion `mjs_stack_size(&mjs->scopes)... | |
CVE-2021-46516 | 2022-01-27 20:22:05 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46515 | 2022-01-27 20:22:04 | mitre | There is an Assertion `mjs_stack_size(&mjs->scopes)... | |
CVE-2021-46514 | 2022-01-27 20:22:03 | mitre | There is an Assertion ppos... | |
CVE-2021-46513 | 2022-01-27 20:22:03 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46512 | 2022-01-27 20:22:02 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46511 | 2022-01-27 20:22:01 | mitre | There is an Assertion `m->len... | |
CVE-2021-46510 | 2022-01-27 20:22:01 | mitre | There is an Assertion `s... | |
CVE-2021-46509 | 2022-01-27 20:22:00 | mitre | Cesanta MJS v2.20.0 was discovered... | |
CVE-2021-46508 | 2022-01-27 20:21:59 | mitre | There is an Assertion `i... | |
CVE-2021-46507 | 2022-01-27 20:21:59 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46506 | 2022-01-27 20:21:17 | mitre | There is an Assertion v->d.lval... | |
CVE-2021-46505 | 2022-01-27 20:21:16 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46504 | 2022-01-27 20:21:15 | mitre | There is an Assertion vp... | |
CVE-2021-46503 | 2022-01-27 20:21:15 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46502 | 2022-01-27 20:21:14 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46501 | 2022-01-27 20:21:13 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46500 | 2022-01-27 20:21:12 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46499 | 2022-01-27 20:21:12 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46498 | 2022-01-27 20:21:11 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46497 | 2022-01-27 20:21:10 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46496 | 2022-01-27 20:21:09 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46495 | 2022-01-27 20:21:08 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46494 | 2022-01-27 20:21:08 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46492 | 2022-01-27 20:21:05 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46491 | 2022-01-27 20:21:04 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46490 | 2022-01-27 20:21:04 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46489 | 2022-01-27 20:21:03 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46488 | 2022-01-27 20:21:01 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46487 | 2022-01-27 20:21:01 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46486 | 2022-01-27 20:21:00 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46485 | 2022-01-27 20:20:59 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46484 | 2022-01-27 20:20:59 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46428 | 2022-01-27 18:39:04 | mitre | A Remote Code Execution (RCE)... | |
CVE-2021-46427 | 2022-01-27 18:32:35 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-46102 | 2022-01-27 17:44:59 | mitre | From version 0.2.14 to 0.2.16... | |
CVE-2021-46377 | 2022-01-27 17:36:06 | mitre | There is a front-end sql... | |
CVE-2021-46097 | 2022-01-27 17:21:43 | mitre | Dolphinphp v1.5.0 contains a remote... | |
CVE-2021-46088 | 2022-01-27 15:43:42 | mitre | Zabbix 4.0 LTS, 4.2, 4.4,... | |
CVE-2021-46065 | 2022-01-27 15:29:46 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2022-0348 | 2022-01-27 14:10:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-28096 | 2022-01-27 14:00:07 | mitre | An issue was discovered in... | |
CVE-2021-44795 | 2022-01-27 12:27:14 | TR-CERT | Single Connect does not perform... | |
CVE-2021-44794 | 2022-01-27 12:27:14 | TR-CERT | Single Connect does not perform... | |
CVE-2021-44793 | 2022-01-27 12:27:13 | TR-CERT | Single Connect does not perform... | |
CVE-2021-44792 | 2022-01-27 12:27:12 | TR-CERT | Single Connect does not perform... | |
CVE-2021-44121 | 2022-01-27 10:59:43 | mitre | ... | |
CVE-2022-0372 | 2022-01-27 07:35:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-0370 | 2022-01-27 05:55:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-22828 | 2022-01-27 05:41:02 | mitre | An insecure direct object reference... | |
CVE-2022-0387 | 2022-01-27 05:20:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-21723 | 2022-01-27 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2022-21722 | 2022-01-27 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2022-23181 | 2022-01-27 00:00:00 | apache | The fix for bug CVE-2020-9484... | |
CVE-2021-41166 | 2022-01-26 22:35:10 | GitHub_M | The Nextcloud Android app is... | |
CVE-2021-32849 | 2022-01-26 21:30:14 | GitHub_M | Gerapy is a distributed crawler... | |
CVE-2021-32841 | 2022-01-26 21:10:15 | GitHub_M | SharpZipLib (or #ziplib) is a... | |
CVE-2021-32842 | 2022-01-26 21:10:10 | GitHub_M | SharpZipLib (or #ziplib) is a... | |
CVE-2021-32840 | 2022-01-26 21:05:10 | GitHub_M | SharpZipLib (or #ziplib) is a... | |
CVE-2022-21686 | 2022-01-26 20:10:10 | GitHub_M | PrestaShop is an Open Source... | |
CVE-2022-22852 | 2022-01-26 19:07:18 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46114 | 2022-01-26 18:50:02 | mitre | jpress v 4.2.0 is vulnerable... | |
CVE-2021-46385 | 2022-01-26 18:35:37 | mitre | https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected... | |
CVE-2022-22850 | 2022-01-26 18:31:00 | mitre | A Stored Cross Site Scripting... | |
CVE-2022-23993 | 2022-01-26 18:22:26 | mitre | /usr/local/www/pkg.php in pfSense CE before... | |
CVE-2022-23990 | 2022-01-26 18:02:02 | mitre | Expat (aka libexpat) before 2.4.4... | |
CVE-2021-46561 | 2022-01-26 17:48:15 | mitre | controller/org.controller/org.controller.js in the CVE Services... | |
CVE-2021-29846 | 2022-01-26 17:40:17 | ibm | IBM Security Guardium Insights 3.0... | |
CVE-2021-29845 | 2022-01-26 17:40:16 | ibm | IBM Security Guardium Insights 3.0... | |
CVE-2021-29838 | 2022-01-26 17:40:14 | ibm | IBM Security Guardium Insights 3.0... | |
CVE-2021-46115 | 2022-01-26 16:31:28 | mitre | jpress 4.2.0 is vulnerable to... | |
CVE-2021-46116 | 2022-01-26 16:23:43 | mitre | jpress 4.2.0 is vulnerable to... | |
CVE-2021-46383 | 2022-01-26 16:14:56 | mitre | https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected... | |
CVE-2021-46118 | 2022-01-26 16:03:26 | mitre | jpress 4.2.0 is vulnerable to... | |
CVE-2022-22851 | 2022-01-26 15:58:58 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-43334 | 2022-01-26 15:37:46 | mitre | BuddyBoss Platform through 1.8.0 allows... | |
CVE-2021-44692 | 2022-01-26 15:35:57 | mitre | BuddyBoss Platform through 1.8.0 allows... | |
CVE-2022-0378 | 2022-01-26 15:25:16 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2022-0379 | 2022-01-26 15:25:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-46117 | 2022-01-26 15:15:27 | mitre | jpress 4.2.0 is vulnerable to... | |
CVE-2021-45975 | 2022-01-26 14:59:34 | mitre | In ListCheck.exe in Acer Care... | |
CVE-2022-0362 | 2022-01-26 12:40:10 | @huntrdev | SQL Injection in Packagist showdoc/showdoc... | |
CVE-2022-0203 | 2022-01-26 12:20:10 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2021-44123 | 2022-01-26 11:57:30 | mitre | SPIP 4.0.0 is affected by... | |
CVE-2021-44122 | 2022-01-26 11:47:55 | mitre | SPIP 4.0.0 is affected by... | |
CVE-2021-44120 | 2022-01-26 11:26:27 | mitre | SPIP 4.0.0 is affected by... | |
CVE-2022-22932 | 2022-01-26 11:10:12 | apache | Apache Karaf obr:* commands and... | |
CVE-2021-41766 | 2022-01-26 11:10:11 | apache | Apache Karaf allows monitoring of... | |
CVE-2021-44118 | 2022-01-26 11:07:57 | mitre | SPIP 4.0.0 is affected by... | |
CVE-2022-0251 | 2022-01-26 10:35:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-0375 | 2022-01-26 09:30:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-0374 | 2022-01-26 09:15:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-21944 | 2022-01-26 09:10:09 | suse | A UNIX Symbolic Link (Symlink)... | |
CVE-2022-23968 | 2022-01-26 05:01:51 | mitre | Xerox VersaLink devices on specific... | |
CVE-2019-25056 | 2022-01-26 04:20:10 | mitre | In Bromite through 78.0.3904.130, there... | |
CVE-2021-46559 | 2022-01-26 01:11:00 | mitre | The firmware on Moxa TN-5900... | |
CVE-2021-46560 | 2022-01-26 01:10:49 | mitre | The firmware on Moxa TN-5900... | |
CVE-2022-23959 | 2022-01-26 00:38:55 | mitre | In Varnish Cache before 6.6.2... | |
CVE-2021-22600 | 2022-01-26 00:00:00 | A double free bug in... | ||
CVE-2021-22570 | 2022-01-26 00:00:00 | Nullptr dereference when a null... | ||
CVE-2021-46386 | 2022-01-26 00:00:00 | mitre | File upload vulnerability in mingSoft... | |
CVE-2022-0355 | 2022-01-26 00:00:00 | @huntrdev | Improper Removal of Sensitive Information... | |
CVE-2022-0361 | 2022-01-26 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-0359 | 2022-01-26 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-0368 | 2022-01-26 00:00:00 | @huntrdev | Out-of-bounds Read in GitHub repository... | |
CVE-2021-36348 | 2022-01-25 22:15:27 | dell | iDRAC9 versions prior to 5.00.20.00... | |
CVE-2021-36347 | 2022-01-25 22:15:26 | dell | iDRAC9 versions prior to 5.00.20.00... | |
CVE-2021-36346 | 2022-01-25 22:15:25 | dell | Dell iDRAC 8 prior to... | |
CVE-2021-36296 | 2022-01-25 22:15:23 | dell | Dell VNX2 OE for File... | |
CVE-2021-36295 | 2022-01-25 22:15:22 | dell | Dell VNX2 OE for File... | |
CVE-2021-36294 | 2022-01-25 22:15:21 | dell | Dell VNX2 OE for File... | |
CVE-2021-36289 | 2022-01-25 22:15:19 | dell | Dell VNX2 OE for File... | |
CVE-2022-23258 | 2022-01-25 21:23:16 | microsoft | Microsoft Edge for Android Spoofing... | |
CVE-2021-43799 | 2022-01-25 20:55:11 | GitHub_M | Zulip is an open-source team... | |
CVE-2021-41598 | 2022-01-25 19:45:12 | GitHub_P | A UI misrepresentation vulnerability was... | |
CVE-2022-23029 | 2022-01-25 19:11:36 | f5 | On BIG-IP version 16.x before... | |
CVE-2022-23028 | 2022-01-25 19:11:35 | f5 | On BIG-IP AFM version 16.x... | |
CVE-2022-23032 | 2022-01-25 19:11:34 | f5 | In all versions before 7.2.1.4,... | |
CVE-2022-23030 | 2022-01-25 19:11:34 | f5 | On version 16.1.x before 16.1.2,... | |
CVE-2022-23031 | 2022-01-25 19:11:33 | f5 | On BIG-IP FPS, ASM, and... | |
CVE-2022-23027 | 2022-01-25 19:11:32 | f5 | On BIG-IP versions 15.1.x before... | |
CVE-2022-23019 | 2022-01-25 19:11:31 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23021 | 2022-01-25 19:11:31 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23020 | 2022-01-25 19:11:30 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23025 | 2022-01-25 19:11:29 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23024 | 2022-01-25 19:11:28 | f5 | On BIG-IP AFM version 16.x... | |
CVE-2022-23023 | 2022-01-25 19:11:28 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23022 | 2022-01-25 19:11:27 | f5 | On BIG-IP version 16.1.x before... | |
CVE-2022-23026 | 2022-01-25 19:11:26 | f5 | On BIG-IP ASM & Advanced... | |
CVE-2022-23018 | 2022-01-25 19:11:25 | f5 | On BIG-IP AFM version 16.1.x... | |
CVE-2022-23017 | 2022-01-25 19:11:25 | f5 | On BIG-IP version 16.x before... | |
CVE-2022-23013 | 2022-01-25 19:11:24 | f5 | On BIG-IP DNS & GTM... | |
CVE-2022-23012 | 2022-01-25 19:11:23 | f5 | On BIG-IP versions 15.1.x before... | |
CVE-2022-23016 | 2022-01-25 19:11:22 | f5 | On versions 16.1.x before 16.1.2... | |
CVE-2022-23015 | 2022-01-25 19:11:22 | f5 | On BIG-IP versions 16.x before... | |
CVE-2022-23014 | 2022-01-25 19:11:21 | f5 | On versions 16.1.x before 16.1.2... | |
CVE-2022-23011 | 2022-01-25 19:11:20 | f5 | On certain hardware BIG-IP platforms,... | |
CVE-2022-23010 | 2022-01-25 19:11:19 | f5 | On BIG-IP versions 16.x before... | |
CVE-2022-23008 | 2022-01-25 19:11:19 | f5 | On NGINX Controller API Management... | |
CVE-2022-23009 | 2022-01-25 19:11:18 | f5 | On BIG-IQ Centralized Management 8.x... | |
CVE-2021-43298 | 2022-01-25 19:11:17 | JFROG | The code that performs password... | |
CVE-2021-45729 | 2022-01-25 19:11:15 | Patchstack | The Privilege Escalation vulnerability discovered... | |
CVE-2021-40337 | 2022-01-25 19:11:15 | Hitachi Energy | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2021-4145 | 2022-01-25 19:11:14 | redhat | A NULL pointer dereference issue... | |
CVE-2021-4133 | 2022-01-25 19:11:13 | redhat | A flaw was found in... | |
CVE-2022-0335 | 2022-01-25 19:11:12 | fedora | A flaw was found in... | |
CVE-2022-0333 | 2022-01-25 19:11:11 | fedora | A flaw was found in... | |
CVE-2022-0334 | 2022-01-25 19:11:11 | fedora | A flaw was found in... | |
CVE-2022-0332 | 2022-01-25 19:11:10 | fedora | A flaw was found in... | |
CVE-2022-0270 | 2022-01-25 19:11:09 | Mirantis | Prior to v0.6.1, bored-agent failed... | |
CVE-2022-22789 | 2022-01-25 19:11:08 | INCD | Charactell - FormStorm Enterprise Account... | |
CVE-2021-38129 | 2022-01-25 19:11:07 | microfocus | Escalation of privileges vulnerability in... | |
CVE-2021-40167 | 2022-01-25 19:11:06 | autodesk | A malicious crafted dwf or... | |
CVE-2021-39031 | 2022-01-25 16:25:11 | ibm | IBM WebSphere Application Server -... | |
CVE-2021-46087 | 2022-01-25 15:56:49 | mitre | In jfinal_cms >= 5.1 0,... | |
CVE-2021-46085 | 2022-01-25 15:52:24 | mitre | OneBlog <= 2.2.8 is vulnerable... | |
CVE-2021-46083 | 2022-01-25 15:48:41 | mitre | uscat, as of 2021-12-28, is... | |
CVE-2021-46084 | 2022-01-25 15:46:02 | mitre | uscat, as of 2021-12-28, is... | |
CVE-2021-46086 | 2022-01-25 15:42:23 | mitre | xzs-mysql >= t3.4.0 is vulnerable... | |
CVE-2021-34870 | 2022-01-25 15:30:42 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34869 | 2022-01-25 15:30:40 | zdi | This vulnerability allows local attackers... | |
CVE-2021-34868 | 2022-01-25 15:30:39 | zdi | This vulnerability allows local attackers... | |
CVE-2021-34867 | 2022-01-25 15:30:37 | zdi | This vulnerability allows local attackers... | |
CVE-2021-34866 | 2022-01-25 15:30:36 | zdi | This vulnerability allows local attackers... | |
CVE-2021-34865 | 2022-01-25 15:30:34 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-43863 | 2022-01-25 15:25:11 | GitHub_M | The Nextcloud Android app is... | |
CVE-2021-46034 | 2022-01-25 15:04:21 | mitre | A problem was found in... | |
CVE-2021-46033 | 2022-01-25 15:01:17 | mitre | In ForestBlog, as of 2021-12-28,... | |
CVE-2021-3850 | 2022-01-25 14:20:11 | @huntrdev | Authentication Bypass by Primary Weakness... | |
CVE-2021-46089 | 2022-01-25 14:14:17 | mitre | In JeecgBoot 3.0, there is... | |
CVE-2022-21697 | 2022-01-25 13:55:12 | GitHub_M | Jupyter Server Proxy is a... | |
CVE-2022-23035 | 2022-01-25 13:46:03 | XEN | Insufficient cleanup of passed-through device... | |
CVE-2022-23034 | 2022-01-25 13:43:08 | XEN | A PV guest could DoS... | |
CVE-2022-23033 | 2022-01-25 13:36:25 | XEN | arm: guest_physmap_remove_page not removing the... | |
CVE-2021-45847 | 2022-01-25 13:28:59 | mitre | Several missing input validations in... | |
CVE-2021-45846 | 2022-01-25 13:20:56 | mitre | A flaw in the AMF... | |
CVE-2022-23945 | 2022-01-25 13:00:25 | apache | Missing authentication on ShenYu Admin... | |
CVE-2022-23944 | 2022-01-25 13:00:24 | apache | User can access /plugin api... | |
CVE-2022-23223 | 2022-01-25 13:00:22 | apache | On Apache ShenYu versions 2.4.0... | |
CVE-2021-45029 | 2022-01-25 13:00:21 | apache | Groovy Code Injection & SpEL... | |
CVE-2021-46113 | 2022-01-25 12:56:52 | mitre | In MartDevelopers KEA-Hotel-ERP open source... | |
CVE-2021-45803 | 2022-01-25 12:56:37 | mitre | MartDevelopers iResturant 1.0 is vulnerable... | |
CVE-2021-45802 | 2022-01-25 12:56:31 | mitre | MartDevelopers iResturant 1.0 is vulnerable... | |
CVE-2021-45845 | 2022-01-25 12:55:21 | mitre | The Path Sanity Check script... | |
CVE-2021-45844 | 2022-01-25 12:42:03 | mitre | Improper sanitization in the invocation... | |
CVE-2021-45340 | 2022-01-25 11:36:09 | mitre | In Libsixel prior to and... | |
CVE-2022-0268 | 2022-01-25 10:40:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-0338 | 2022-01-25 09:00:12 | @huntrdev | Insertion of Sensitive Information into... | |
CVE-2022-23935 | 2022-01-25 05:10:12 | mitre | lib/Image/ExifTool.pm in ExifTool before 12.38... | |
CVE-2021-46483 | 2022-01-25 00:24:09 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46481 | 2022-01-25 00:24:07 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46482 | 2022-01-25 00:24:07 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46480 | 2022-01-25 00:24:06 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46478 | 2022-01-25 00:24:03 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46475 | 2022-01-25 00:24:02 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46477 | 2022-01-25 00:24:01 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-46474 | 2022-01-25 00:23:57 | mitre | Jsish v3.5.0 was discovered to... | |
CVE-2021-44994 | 2022-01-25 00:23:55 | mitre | There is an Assertion JERRY_CONTEXT... | |
CVE-2021-44993 | 2022-01-25 00:23:53 | mitre | There is an Assertion ecma_is_value_boolean... | |
CVE-2021-44992 | 2022-01-25 00:23:52 | mitre | There is an Assertion ecma_object_is_typedarray... | |
CVE-2021-44988 | 2022-01-25 00:23:51 | mitre | Jerryscript v3.0.0 and below was... | |
CVE-2021-45342 | 2022-01-25 00:00:00 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-45343 | 2022-01-25 00:00:00 | mitre | In LibreCAD 2.2.0, a NULL... | |
CVE-2021-45341 | 2022-01-25 00:00:00 | mitre | A buffer overflow vulnerability in... | |
CVE-2021-40158 | 2022-01-25 00:00:00 | autodesk | A maliciously crafted JT file... | |
CVE-2021-40159 | 2022-01-25 00:00:00 | autodesk | An Information Disclosure vulnerability for... | |
CVE-2022-0351 | 2022-01-25 00:00:00 | @huntrdev | Access of Memory Location Before... | |
CVE-2021-43394 | 2022-01-24 21:15:02 | mitre | Unisys OS 2200 Messaging Integration... | |
CVE-2022-0177 | 2022-01-24 20:55:10 | @huntrdev | ... | |
CVE-2022-22554 | 2022-01-24 20:10:25 | dell | Dell EMC System Update, version... | |
CVE-2021-43589 | 2022-01-24 20:10:23 | dell | Dell EMC Unity, Dell EMC... | |
CVE-2021-43588 | 2022-01-24 20:10:22 | dell | Dell EMC Data Protection Central... | |
CVE-2021-36349 | 2022-01-24 20:10:20 | dell | Dell EMC Data Protection Central... | |
CVE-2021-36343 | 2022-01-24 20:10:19 | dell | Dell BIOS contains an improper... | |
CVE-2021-36342 | 2022-01-24 20:10:18 | dell | Dell BIOS contains an improper... | |
CVE-2021-45224 | 2022-01-24 19:58:24 | mitre | An issue was discovered in... | |
CVE-2021-45225 | 2022-01-24 19:58:04 | mitre | An issue was discovered in... | |
CVE-2021-45226 | 2022-01-24 19:57:39 | mitre | An issue was discovered in... | |
CVE-2021-45223 | 2022-01-24 19:57:31 | mitre | An issue was discovered in... | |
CVE-2021-45222 | 2022-01-24 19:55:30 | mitre | An issue was discovered in... | |
CVE-2022-21715 | 2022-01-24 19:55:10 | GitHub_M | CodeIgniter4 is the 4.x branch... | |
CVE-2022-21711 | 2022-01-24 19:50:11 | GitHub_M | elfspirit is an ELF static... | |
CVE-2022-21710 | 2022-01-24 19:45:10 | GitHub_M | ShortDescription is a MediaWiki extension... | |
CVE-2020-17383 | 2022-01-24 19:08:43 | mitre | A directory traversal vulnerability on... | |
CVE-2021-46451 | 2022-01-24 19:02:49 | mitre | An SQL Injection vulnerabilty exists... | |
CVE-2021-43420 | 2022-01-24 18:53:14 | mitre | SQL injection vulnerability in Login.php... | |
CVE-2021-41928 | 2022-01-24 18:45:58 | mitre | SQL injection in Sourcecodester Try... | |
CVE-2021-42168 | 2022-01-24 18:17:03 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2021-35005 | 2022-01-24 18:10:12 | zdi | This vulnerability allows local attackers... | |
CVE-2022-23126 | 2022-01-24 18:07:18 | mitre | TeslaMate before 1.25.1 (when using... | |
CVE-2021-41930 | 2022-01-24 18:06:26 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2021-41929 | 2022-01-24 18:00:54 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2021-41660 | 2022-01-24 17:52:28 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-41659 | 2022-01-24 17:47:42 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-41658 | 2022-01-24 16:03:34 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2021-4088 | 2022-01-24 16:00:14 | trellix | SQL injection vulnerability in Data... | |
CVE-2021-41472 | 2022-01-24 15:54:44 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-41471 | 2022-01-24 15:34:11 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-40909 | 2022-01-24 15:15:05 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2021-40908 | 2022-01-24 14:54:07 | mitre | SQL injection vulnerability in Login.php... | |
CVE-2021-40907 | 2022-01-24 14:41:01 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-40596 | 2022-01-24 14:30:03 | mitre | SQL injection vulnerability in Login.php... | |
CVE-2022-22296 | 2022-01-24 13:11:53 | mitre | Sourcecodester Hospitals Patient Records Management... | |
CVE-2021-44981 | 2022-01-24 12:26:11 | mitre | In QuickBox Pro v2.5.8 and... | |
CVE-2022-0269 | 2022-01-24 11:30:11 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2021-25083 | 2022-01-24 08:01:29 | WPScan | The Registrations for the Events... | |
CVE-2021-25080 | 2022-01-24 08:01:28 | WPScan | The Contact Form Entries WordPress... | |
CVE-2021-25079 | 2022-01-24 08:01:27 | WPScan | The Contact Form Entries WordPress... | |
CVE-2021-25078 | 2022-01-24 08:01:25 | WPScan | The Affiliates Manager WordPress plugin... | |
CVE-2021-25076 | 2022-01-24 08:01:24 | WPScan | The WP User Frontend WordPress... | |
CVE-2021-25074 | 2022-01-24 08:01:22 | WPScan | The WebP Converter for Media... | |
CVE-2021-25073 | 2022-01-24 08:01:21 | WPScan | The WP125 WordPress plugin before... | |
CVE-2021-25062 | 2022-01-24 08:01:20 | WPScan | The Orders Tracking for WooCommerce... | |
CVE-2021-25049 | 2022-01-24 08:01:18 | WPScan | The Mobile Events Manager WordPress... | |
CVE-2021-25045 | 2022-01-24 08:01:16 | WPScan | The Asgaros Forum WordPress plugin... | |
CVE-2021-25035 | 2022-01-24 08:01:15 | WPScan | The Backup and Staging by... | |
CVE-2021-25031 | 2022-01-24 08:01:14 | WPScan | The Image Hover Effects Ultimate... | |
CVE-2021-25028 | 2022-01-24 08:01:12 | WPScan | The Event Tickets WordPress plugin... | |
CVE-2021-25017 | 2022-01-24 08:01:11 | WPScan | The Tutor LMS WordPress plugin... | |
CVE-2021-25015 | 2022-01-24 08:01:09 | WPScan | The myCred WordPress plugin before... | |
CVE-2021-25013 | 2022-01-24 08:01:08 | WPScan | The Qubely WordPress plugin before... | |
CVE-2021-25008 | 2022-01-24 08:01:07 | WPScan | The Code Snippets WordPress plugin... | |
CVE-2021-24989 | 2022-01-24 08:01:05 | WPScan | The Accept Donations with PayPal... | |
CVE-2021-24985 | 2022-01-24 08:01:04 | WPScan | The Easy Forms for Mailchimp... | |
CVE-2021-24976 | 2022-01-24 08:01:02 | WPScan | The Smart SEO Tool WordPress... | |
CVE-2021-24974 | 2022-01-24 08:01:00 | WPScan | The Product Feed PRO for... | |
CVE-2021-24968 | 2022-01-24 08:00:59 | WPScan | The Ultimate FAQ WordPress plugin... | |
CVE-2021-24965 | 2022-01-24 08:00:57 | WPScan | The Five Star Restaurant Reservations... | |
CVE-2021-24936 | 2022-01-24 08:00:56 | WPScan | The WP Extra File Types... | |
CVE-2021-24923 | 2022-01-24 08:00:55 | WPScan | The Newsletter, SMTP, Email marketing... | |
CVE-2021-24906 | 2022-01-24 08:00:53 | WPScan | The Protect WP Admin WordPress... | |
CVE-2021-24865 | 2022-01-24 08:00:52 | WPScan | The Advanced Custom Fields: Extended... | |
CVE-2021-24858 | 2022-01-24 08:00:50 | WPScan | The Cookie Notification Plugin for... | |
CVE-2021-24733 | 2022-01-24 08:00:49 | WPScan | The WP Post Page Clone... | |
CVE-2021-24696 | 2022-01-24 08:00:48 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24694 | 2022-01-24 08:00:46 | WPScan | The Simple Download Monitor WordPress... | |
CVE-2021-24423 | 2022-01-24 08:00:45 | WPScan | The UpdraftPlus WordPress Backup Plugin... | |
CVE-2022-23858 | 2022-01-24 02:01:52 | mitre | A flaw was found in... | |
CVE-2022-23857 | 2022-01-24 01:56:34 | mitre | model/criteria/criteria.go in Navidrome before 0.47.5... | |
CVE-2022-23855 | 2022-01-24 01:43:48 | mitre | An issue was discovered in... | |
CVE-2022-23856 | 2022-01-24 01:43:34 | mitre | An issue was discovered in... | |
CVE-2022-23852 | 2022-01-24 01:06:50 | mitre | Expat (aka libexpat) before 2.4.4... | |
CVE-2021-30636 | 2022-01-24 00:27:41 | mitre | In MediaTek LinkIt SDK before... | |
CVE-2021-26706 | 2022-01-24 00:19:42 | mitre | An issue was discovered in... | |
CVE-2021-39293 | 2022-01-24 00:00:00 | mitre | In archive/zip in Go before... | |
CVE-2022-23437 | 2022-01-24 00:00:00 | apache | Theres a vulnerability within the... | |
CVE-2021-46024 | 2022-01-23 16:18:17 | mitre | Projectworlds online-shopping-webvsite-in-php 1.0 suffers from... | |
CVE-2021-45380 | 2022-01-23 16:09:29 | mitre | AppCMS 2.0.101 has a XSS... | |
CVE-2022-23850 | 2022-01-23 06:47:45 | mitre | xhtml_translate_entity in xhtml.c in epub2txt... | |
CVE-2021-4103 | 2022-01-23 01:45:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-4172 | 2022-01-22 11:40:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-23808 | 2022-01-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-23807 | 2022-01-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-21708 | 2022-01-21 22:25:10 | GitHub_M | graphql-go is a GraphQL server... | |
CVE-2022-21707 | 2022-01-21 22:20:10 | GitHub_M | wasmCloud Host Runtime is a... | |
CVE-2022-23366 | 2022-01-21 22:08:47 | mitre | HMS v1.0 was discovered to... | |
CVE-2022-23365 | 2022-01-21 22:08:46 | mitre | HMS v1.0 was discovered to... | |
CVE-2022-23364 | 2022-01-21 22:08:44 | mitre | HMS v1.0 was discovered to... | |
CVE-2022-23363 | 2022-01-21 22:08:43 | mitre | Online Banking System v1.0 was... | |
CVE-2021-39480 | 2022-01-21 21:32:21 | mitre | Bingrep v0.8.5 was discovered to... | |
CVE-2021-46313 | 2022-01-21 20:33:00 | mitre | The binary MP4Box in GPAC... | |
CVE-2021-46311 | 2022-01-21 20:32:59 | mitre | A NULL pointer dereference vulnerability... | |
CVE-2021-46244 | 2022-01-21 20:32:58 | mitre | A Divide By Zero vulnerability... | |
CVE-2021-46243 | 2022-01-21 20:32:57 | mitre | An untrusted pointer dereference vulnerability... | |
CVE-2021-46242 | 2022-01-21 20:32:57 | mitre | HDF5 v1.13.1-1 was discovered to... | |
CVE-2021-46240 | 2022-01-21 20:32:54 | mitre | A NULL pointer dereference vulnerability... | |
CVE-2021-46239 | 2022-01-21 20:32:53 | mitre | The binary MP4Box in GPAC... | |
CVE-2021-46238 | 2022-01-21 20:32:52 | mitre | GPAC v1.1.0 was discovered to... | |
CVE-2021-46237 | 2022-01-21 20:32:51 | mitre | An untrusted pointer dereference vulnerability... | |
CVE-2021-46236 | 2022-01-21 20:32:50 | mitre | A NULL pointer dereference vulnerability... | |
CVE-2021-46234 | 2022-01-21 20:32:49 | mitre | A NULL pointer dereference vulnerability... | |
CVE-2022-22553 | 2022-01-21 20:15:23 | dell | Dell EMC AppSync versions 3.9... | |
CVE-2022-22552 | 2022-01-21 20:15:21 | dell | Dell EMC AppSync versions 3.9... | |
CVE-2022-22551 | 2022-01-21 20:15:20 | dell | DELL EMC AppSync versions 3.9... | |
CVE-2021-36339 | 2022-01-21 20:15:18 | dell | The Dell EMC Virtual Appliances... | |
CVE-2021-36338 | 2022-01-21 20:15:17 | dell | Unisphere for PowerMax versions prior... | |
CVE-2021-23518 | 2022-01-21 20:05:29 | snyk | The package cached-path-relative before 1.1.0... | |
CVE-2021-23631 | 2022-01-21 20:05:23 | snyk | This affects all versions of... | |
CVE-2021-23460 | 2022-01-21 20:05:13 | snyk | The package min-dash before 3.8.1... | |
CVE-2021-23664 | 2022-01-21 20:00:14 | snyk | The package @isomorphic-git/cors-proxy before 2.7.1... | |
CVE-2021-40595 | 2022-01-21 19:03:03 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-40247 | 2022-01-21 18:58:35 | mitre | SQL injection vulnerability in Sourcecodester... | |
CVE-2021-33966 | 2022-01-21 18:55:13 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2021-40691 | 2022-01-21 18:17:49 | redhat | A session hijack risk was... | |
CVE-2021-40695 | 2022-01-21 18:17:48 | redhat | It was possible for a... | |
CVE-2021-40693 | 2022-01-21 18:17:47 | redhat | An authentication bypass risk was... | |
CVE-2021-40692 | 2022-01-21 18:17:47 | redhat | Insufficient capability checks made it... | |
CVE-2021-43355 | 2022-01-21 18:17:44 | icscert | Fresenius Kabi Vigilant Software Suite... | |
CVE-2021-41835 | 2022-01-21 18:17:44 | icscert | Fresenius Kabi Agilia Link +... | |
CVE-2021-33848 | 2022-01-21 18:17:43 | icscert | Fresenius Kabi Vigilant Software Suite... | |
CVE-2021-44464 | 2022-01-21 18:17:42 | icscert | Vigilant Software Suite (Mastermed Dashboard)... | |
CVE-2021-33843 | 2022-01-21 18:17:41 | icscert | Fresenius Kabi Agilia SP MC... | |
CVE-2021-31562 | 2022-01-21 18:17:40 | icscert | The SSL/TLS configuration of Fresenius... | |
CVE-2021-23207 | 2022-01-21 18:17:39 | icscert | An attacker with physical access... | |
CVE-2021-23195 | 2022-01-21 18:17:38 | icscert | Fresenius Kabi Vigilant Software Suite... | |
CVE-2021-23233 | 2022-01-21 18:17:37 | icscert | Sensitive endpoints in Fresenius Kabi... | |
CVE-2021-33846 | 2022-01-21 18:17:37 | icscert | Fresenius Kabi Vigilant Software Suite... | |
CVE-2021-23196 | 2022-01-21 18:17:36 | icscert | The web application on Agilia... | |
CVE-2021-23236 | 2022-01-21 18:17:35 | icscert | Requests may be used to... | |
CVE-2021-40694 | 2022-01-21 18:17:34 | redhat | Insufficient escaping of the LaTeX... | |
CVE-2022-23128 | 2022-01-21 18:17:33 | Mitsubishi | Incomplete List of Disallowed Inputs... | |
CVE-2022-23127 | 2022-01-21 18:17:32 | Mitsubishi | Cross-site Scripting vulnerability in Mitsubishi... | |
CVE-2022-23129 | 2022-01-21 18:17:31 | Mitsubishi | Plaintext Storage of a Password... | |
CVE-2022-23130 | 2022-01-21 18:17:30 | Mitsubishi | Buffer Over-read vulnerability in Mitsubishi... | |
CVE-2022-23728 | 2022-01-21 18:17:30 | LGE | Attacker can reset the device... | |
CVE-2021-4032 | 2022-01-21 18:17:29 | redhat | A vulnerability was found in... | |
CVE-2021-44593 | 2022-01-21 18:08:55 | mitre | Simple College Website 1.0 is... | |
CVE-2022-0323 | 2022-01-21 18:00:17 | @huntrdev | Improper Neutralization of Special Elements... | |
CVE-2021-4016 | 2022-01-21 18:00:11 | rapid7 | Rapid7 Insight Agent, versions prior... | |
CVE-2020-4879 | 2022-01-21 17:20:21 | ibm | IBM Cognos Controller 10.4.0, 10.4.1,... | |
CVE-2020-4877 | 2022-01-21 17:20:20 | ibm | IBM Cognos Controller 10.4.0, 10.4.1,... | |
CVE-2020-4876 | 2022-01-21 17:20:18 | ibm | IBM Cognos Controller 10.4.0, 10.4.1,... | |
CVE-2020-4875 | 2022-01-21 17:20:17 | ibm | IBM Cognos Controller 10.4.0, 10.4.1,... | |
CVE-2021-46309 | 2022-01-21 16:28:02 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-46308 | 2022-01-21 16:17:32 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-46307 | 2022-01-21 15:59:56 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-46201 | 2022-01-21 15:52:09 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-35004 | 2022-01-21 15:45:15 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-35003 | 2022-01-21 15:45:14 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-46200 | 2022-01-21 15:34:10 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-40855 | 2022-01-21 15:33:20 | mitre | The EU Technical Specifications for... | |
CVE-2021-46198 | 2022-01-21 15:20:29 | mitre | An SQL Injection vulnerability exists... | |
CVE-2020-19861 | 2022-01-21 14:22:16 | mitre | When a zone file in... | |
CVE-2020-19860 | 2022-01-21 13:40:44 | mitre | When ldns version 1.7.1 verifies... | |
CVE-2020-19858 | 2022-01-21 12:19:25 | mitre | Platinum Upnp SDK through 1.2.0... | |
CVE-2022-0329 | 2022-01-21 10:30:10 | @huntrdev | ... | |
CVE-2022-21933 | 2022-01-21 09:05:12 | twcert | ASUS VivoMini/Mini PC device has... | |
CVE-2022-0326 | 2022-01-21 06:45:12 | @huntrdev | NULL Pointer Dereference in Homebrew... | |
CVE-2021-4001 | 2022-01-21 00:00:00 | redhat | A race condition was found... | |
CVE-2022-23837 | 2022-01-21 00:00:00 | mitre | In api.rb in Sidekiq before... | |
CVE-2022-23220 | 2022-01-21 00:00:00 | mitre | USBView 2.1 before 2.2 allows... | |
CVE-2022-0318 | 2022-01-21 00:00:00 | @huntrdev | Heap-based Buffer Overflow in vim/vim... | |
CVE-2022-0319 | 2022-01-21 00:00:00 | @huntrdev | Out-of-bounds Read in vim/vim prior... | |
CVE-2022-22930 | 2022-01-20 23:40:47 | mitre | A remote code execution (RCE)... | |
CVE-2022-23314 | 2022-01-20 23:40:37 | mitre | MCMS v5.2.4 was discovered to... | |
CVE-2022-23315 | 2022-01-20 23:40:37 | mitre | MCMS v5.2.4 was discovered to... | |
CVE-2022-22929 | 2022-01-20 23:40:35 | mitre | MCMS v5.2.4 was discovered to... | |
CVE-2022-22928 | 2022-01-20 23:40:34 | mitre | MCMS v5.2.4 was discovered to... | |
CVE-2022-22895 | 2022-01-20 23:04:25 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2022-22894 | 2022-01-20 23:04:24 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2022-22893 | 2022-01-20 23:04:23 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2022-22892 | 2022-01-20 23:04:22 | mitre | There is an Assertion ecma_is_value_undefined... | |
CVE-2022-22891 | 2022-01-20 23:04:22 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2022-22890 | 2022-01-20 22:16:46 | mitre | There is an Assertion arguments_type... | |
CVE-2022-22888 | 2022-01-20 22:16:43 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2020-23315 | 2022-01-20 21:14:48 | mitre | There is an ASSERTION (pFuncBody->GetYieldRegister()... | |
CVE-2021-46351 | 2022-01-20 21:14:42 | mitre | There is an Assertion local_tza... | |
CVE-2021-46350 | 2022-01-20 21:14:41 | mitre | There is an Assertion ecma_is_value_object... | |
CVE-2021-46349 | 2022-01-20 21:14:41 | mitre | There is an Assertion type... | |
CVE-2021-46347 | 2022-01-20 21:14:40 | mitre | There is an Assertion ecma_object_check_class_name_is_object... | |
CVE-2021-46348 | 2022-01-20 21:14:40 | mitre | There is an Assertion ECMA_STRING_IS_REF_EQUALS_TO_ONE... | |
CVE-2021-46346 | 2022-01-20 21:14:39 | mitre | There is an Assertion local_tza... | |
CVE-2021-46344 | 2022-01-20 21:14:38 | mitre | There is an Assertion flags... | |
CVE-2021-46345 | 2022-01-20 21:14:38 | mitre | There is an Assertion cesu8_cursor_p... | |
CVE-2021-46343 | 2022-01-20 21:14:37 | mitre | There is an Assertion context_p->token.type... | |
CVE-2021-46340 | 2022-01-20 21:14:36 | mitre | There is an Assertion context_p->stack_top_uint8... | |
CVE-2021-46342 | 2022-01-20 21:14:36 | mitre | There is an Assertion ecma_is_lexical_environment... | |
CVE-2021-46339 | 2022-01-20 21:14:32 | mitre | There is an Assertion lit_is_valid_cesu8_string... | |
CVE-2021-46338 | 2022-01-20 21:14:31 | mitre | There is an Assertion ecma_is_lexical_environment... | |
CVE-2021-46337 | 2022-01-20 21:14:30 | mitre | There is an Assertion page_p... | |
CVE-2021-46334 | 2022-01-20 21:14:29 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46336 | 2022-01-20 21:14:27 | mitre | There is an Assertion opts... | |
CVE-2021-46335 | 2022-01-20 21:14:26 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46333 | 2022-01-20 21:14:25 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46331 | 2022-01-20 21:14:24 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46332 | 2022-01-20 21:14:24 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46330 | 2022-01-20 21:14:23 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46329 | 2022-01-20 21:14:22 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46328 | 2022-01-20 21:14:22 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46327 | 2022-01-20 21:14:22 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46326 | 2022-01-20 21:14:21 | mitre | Moddable SDK v11.5.0 was discovered... | |
CVE-2021-46325 | 2022-01-20 21:14:19 | mitre | Espruino 2v10.246 was discovered to... | |
CVE-2021-46324 | 2022-01-20 21:14:18 | mitre | Espruino 2v11.251 was discovered to... | |
CVE-2021-46323 | 2022-01-20 21:14:17 | mitre | Espruino 2v11.251 was discovered to... | |
CVE-2021-29785 | 2022-01-20 19:40:12 | ibm | IBM Security SOAR V42 and... | |
CVE-2021-46061 | 2022-01-20 19:18:31 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-44090 | 2022-01-20 18:43:17 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-44245 | 2022-01-20 18:38:04 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-44244 | 2022-01-20 18:12:53 | mitre | An SQL Injection vulnerabiity exists... | |
CVE-2022-23120 | 2022-01-20 18:11:18 | trendmicro | A code injection vulnerability in... | |
CVE-2022-23119 | 2022-01-20 18:11:17 | trendmicro | A directory traversal vulnerability in... | |
CVE-2021-44092 | 2022-01-20 18:03:20 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-44091 | 2022-01-20 17:20:56 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2022-0219 | 2022-01-20 16:30:11 | @huntrdev | Improper Restriction of XML External... | |
CVE-2021-44829 | 2022-01-20 16:24:36 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-44734 | 2022-01-20 16:11:21 | mitre | Embedded web server input sanitization... | |
CVE-2021-44736 | 2022-01-20 16:09:15 | mitre | The initial admin account setup... | |
CVE-2021-44735 | 2022-01-20 16:07:16 | mitre | Embedded web server command injection... | |
CVE-2021-44737 | 2022-01-20 16:04:39 | mitre | PJL directory traversal vulnerability in... | |
CVE-2021-44738 | 2022-01-20 15:59:46 | mitre | Buffer overflow vulnerability has been... | |
CVE-2022-0285 | 2022-01-20 15:00:12 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-32039 | 2022-01-20 14:50:10 | mongodb | Users with appropriate file access... | |
CVE-2022-22820 | 2022-01-20 11:47:43 | LINE | Due to the lack of... | |
CVE-2021-34600 | 2022-01-20 11:40:11 | CERTVDE | Telenot CompasX versions prior to... | |
CVE-2022-0282 | 2022-01-20 11:15:11 | @huntrdev | Cross-site Scripting in Packagist microweber/microweber... | |
CVE-2022-0281 | 2022-01-20 11:10:11 | @huntrdev | Exposure of Sensitive Information to... | |
CVE-2021-3866 | 2022-01-20 10:30:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-22733 | 2022-01-20 10:25:12 | apache | Exposure of Sensitive Information to... | |
CVE-2021-45230 | 2022-01-20 10:25:10 | apache | In Apache Airflow prior to... | |
CVE-2022-0278 | 2022-01-20 10:10:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-43269 | 2022-01-20 01:44:17 | mitre | In Code42 app before 8.8.0,... | |
CVE-2021-45417 | 2022-01-20 00:00:00 | mitre | AIDE before 0.17.4 allows local... | |
CVE-2021-46322 | 2022-01-20 00:00:00 | mitre | Duktape v2.99.99 was discovered to... | |
CVE-2022-21658 | 2022-01-20 00:00:00 | GitHub_M | Rust is a multi-paradigm, general-purpose... | |
CVE-2022-0277 | 2022-01-20 00:00:00 | @huntrdev | Incorrect Permission Assignment for Critical... | |
CVE-2021-46028 | 2022-01-19 23:07:46 | mitre | In mblog <= 3.5.0 there... | |
CVE-2021-46026 | 2022-01-19 23:04:40 | mitre | mysiteforme, as of 19-12-2022, is... | |
CVE-2021-46027 | 2022-01-19 23:01:29 | mitre | mysiteforme, as of 19-12-2022, has... | |
CVE-2021-46025 | 2022-01-19 22:54:40 | mitre | A Cross SIte Scripting (XSS)... | |
CVE-2021-4143 | 2022-01-19 22:20:09 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2022-21701 | 2022-01-19 21:40:10 | GitHub_M | Istio is an open platform... | |
CVE-2022-21679 | 2022-01-19 21:35:10 | GitHub_M | Istio is an open platform... | |
CVE-2022-21699 | 2022-01-19 21:15:11 | GitHub_M | IPython (Interactive Python) is a... | |
CVE-2021-44777 | 2022-01-19 20:38:58 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerabilities... | |
CVE-2022-23045 | 2022-01-19 20:38:57 | Fluid Attacks | PhpIPAM v1.4.4 allows an authenticated... | |
CVE-2022-23046 | 2022-01-19 20:38:56 | Fluid Attacks | PhpIPAM v1.4.4 allows an authenticated... | |
CVE-2021-23843 | 2022-01-19 20:38:55 | bosch | The Bosch software tools AccessIPConfig.exe... | |
CVE-2021-23842 | 2022-01-19 20:38:54 | bosch | Communication to the AMC2 uses... | |
CVE-2021-26247 | 2022-01-19 20:38:53 | redhat | As an unauthenticated remote user,... | |
CVE-2021-23225 | 2022-01-19 20:38:52 | redhat | Cacti 1.1.38 allows authenticated users... | |
CVE-2021-3816 | 2022-01-19 20:38:50 | redhat | Cacti 1.1.38 allows authenticated users... | |
CVE-2022-22769 | 2022-01-19 19:25:10 | tibco | The Web server component of... | |
CVE-2022-0243 | 2022-01-19 19:20:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-38789 | 2022-01-19 18:40:26 | mitre | Allwinner R818 SoC Android Q... | |
CVE-2022-0274 | 2022-01-19 18:10:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-44299 | 2022-01-19 17:45:43 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2021-46204 | 2022-01-19 17:44:31 | mitre | Taocms v3.0.2 was discovered to... | |
CVE-2021-46203 | 2022-01-19 17:44:30 | mitre | Taocms v3.0.2 was discovered to... | |
CVE-2021-42810 | 2022-01-19 17:12:02 | THA-PSIRT | A flaw in the previous... | |
CVE-2022-22310 | 2022-01-19 16:55:11 | ibm | IBM WebSphere Application Server Liberty... | |
CVE-2021-38788 | 2022-01-19 15:23:02 | mitre | The Background service in Allwinner... | |
CVE-2021-46030 | 2022-01-19 14:51:19 | mitre | There is a Cross Site... | |
CVE-2021-44837 | 2022-01-19 13:42:36 | mitre | An issue was discovered in... | |
CVE-2021-45808 | 2022-01-19 12:51:44 | mitre | jpress v4.2.0 allows users to... | |
CVE-2021-38787 | 2022-01-19 12:46:44 | mitre | There is an integer overflow... | |
CVE-2021-46104 | 2022-01-19 12:26:31 | mitre | An issue was discovered in... | |
CVE-2021-38786 | 2022-01-19 11:53:31 | mitre | There is a NULL pointer... | |
CVE-2022-21403 | 2022-01-19 11:27:00 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21402 | 2022-01-19 11:26:58 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21401 | 2022-01-19 11:26:56 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21400 | 2022-01-19 11:26:55 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21399 | 2022-01-19 11:26:53 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21398 | 2022-01-19 11:26:51 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21397 | 2022-01-19 11:26:49 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21396 | 2022-01-19 11:26:48 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21395 | 2022-01-19 11:26:45 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21394 | 2022-01-19 11:26:43 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21393 | 2022-01-19 11:26:41 | oracle | Vulnerability in the Java VM... | |
CVE-2022-21392 | 2022-01-19 11:26:39 | oracle | Vulnerability in the Enterprise Manager... | |
CVE-2022-21391 | 2022-01-19 11:26:37 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21390 | 2022-01-19 11:26:35 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21389 | 2022-01-19 11:26:33 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21388 | 2022-01-19 11:26:31 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21387 | 2022-01-19 11:26:28 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2022-21386 | 2022-01-19 11:26:26 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21383 | 2022-01-19 11:26:25 | oracle | Vulnerability in the Oracle Enterprise... | |
CVE-2022-21382 | 2022-01-19 11:26:23 | oracle | Vulnerability in the Oracle Enterprise... | |
CVE-2022-21381 | 2022-01-19 11:26:22 | oracle | Vulnerability in the Oracle Enterprise... | |
CVE-2022-21380 | 2022-01-19 11:26:20 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21379 | 2022-01-19 11:26:18 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21378 | 2022-01-19 11:26:16 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21377 | 2022-01-19 11:26:13 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21376 | 2022-01-19 11:26:11 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21375 | 2022-01-19 11:26:09 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21374 | 2022-01-19 11:26:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21373 | 2022-01-19 11:26:05 | oracle | Vulnerability in the Oracle Partner... | |
CVE-2022-21372 | 2022-01-19 11:26:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21371 | 2022-01-19 11:26:00 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21370 | 2022-01-19 11:25:58 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21369 | 2022-01-19 11:25:55 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21368 | 2022-01-19 11:25:53 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21367 | 2022-01-19 11:25:51 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21366 | 2022-01-19 11:25:49 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21365 | 2022-01-19 11:25:47 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21364 | 2022-01-19 11:25:46 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21363 | 2022-01-19 11:25:44 | oracle | Vulnerability in the MySQL Connectors... | |
CVE-2022-21362 | 2022-01-19 11:25:42 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21361 | 2022-01-19 11:25:40 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21360 | 2022-01-19 11:25:37 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21359 | 2022-01-19 11:25:35 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21358 | 2022-01-19 11:25:34 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21357 | 2022-01-19 11:25:31 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21356 | 2022-01-19 11:25:29 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21355 | 2022-01-19 11:25:28 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21354 | 2022-01-19 11:25:26 | oracle | Vulnerability in the Oracle iStore... | |
CVE-2022-21353 | 2022-01-19 11:25:24 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21352 | 2022-01-19 11:25:21 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21351 | 2022-01-19 11:25:19 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21350 | 2022-01-19 11:25:18 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21349 | 2022-01-19 11:25:16 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21348 | 2022-01-19 11:25:13 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21347 | 2022-01-19 11:25:12 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21346 | 2022-01-19 11:25:10 | oracle | Vulnerability in the Oracle BI... | |
CVE-2022-21345 | 2022-01-19 11:25:07 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21344 | 2022-01-19 11:25:05 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21342 | 2022-01-19 11:25:04 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21341 | 2022-01-19 11:25:02 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21340 | 2022-01-19 11:24:59 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21339 | 2022-01-19 11:24:58 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21338 | 2022-01-19 11:24:56 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21337 | 2022-01-19 11:24:54 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21336 | 2022-01-19 11:24:52 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21335 | 2022-01-19 11:24:51 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21334 | 2022-01-19 11:24:49 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21333 | 2022-01-19 11:24:47 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21332 | 2022-01-19 11:24:44 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21331 | 2022-01-19 11:24:42 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21330 | 2022-01-19 11:24:40 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21329 | 2022-01-19 11:24:38 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21328 | 2022-01-19 11:24:37 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21327 | 2022-01-19 11:24:35 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21326 | 2022-01-19 11:24:33 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21325 | 2022-01-19 11:24:31 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21324 | 2022-01-19 11:24:29 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21323 | 2022-01-19 11:24:28 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21322 | 2022-01-19 11:24:26 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21321 | 2022-01-19 11:24:24 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21320 | 2022-01-19 11:24:23 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21319 | 2022-01-19 11:24:21 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21318 | 2022-01-19 11:24:19 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21317 | 2022-01-19 11:24:17 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21316 | 2022-01-19 11:24:15 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21315 | 2022-01-19 11:24:13 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21314 | 2022-01-19 11:24:11 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21313 | 2022-01-19 11:24:10 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21312 | 2022-01-19 11:24:08 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21311 | 2022-01-19 11:24:07 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21310 | 2022-01-19 11:24:05 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21309 | 2022-01-19 11:24:03 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21308 | 2022-01-19 11:24:01 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21307 | 2022-01-19 11:23:59 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21306 | 2022-01-19 11:23:57 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21305 | 2022-01-19 11:23:55 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21304 | 2022-01-19 11:23:53 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21303 | 2022-01-19 11:23:51 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21302 | 2022-01-19 11:23:50 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21301 | 2022-01-19 11:23:47 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21300 | 2022-01-19 11:23:45 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21299 | 2022-01-19 11:23:43 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21298 | 2022-01-19 11:23:41 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21297 | 2022-01-19 11:23:39 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21296 | 2022-01-19 11:23:38 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21295 | 2022-01-19 11:23:36 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21294 | 2022-01-19 11:23:34 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21293 | 2022-01-19 11:23:33 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21292 | 2022-01-19 11:23:31 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21291 | 2022-01-19 11:23:29 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21290 | 2022-01-19 11:23:26 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21289 | 2022-01-19 11:23:24 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21288 | 2022-01-19 11:23:22 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21287 | 2022-01-19 11:23:20 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21286 | 2022-01-19 11:23:19 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21285 | 2022-01-19 11:23:17 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21284 | 2022-01-19 11:23:15 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21283 | 2022-01-19 11:23:13 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21282 | 2022-01-19 11:23:11 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21281 | 2022-01-19 11:23:08 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21280 | 2022-01-19 11:23:06 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21279 | 2022-01-19 11:23:04 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21278 | 2022-01-19 11:23:01 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21277 | 2022-01-19 11:22:59 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21276 | 2022-01-19 11:22:57 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21275 | 2022-01-19 11:22:55 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21274 | 2022-01-19 11:22:54 | oracle | Vulnerability in the Oracle Sourcing... | |
CVE-2022-21273 | 2022-01-19 11:22:51 | oracle | Vulnerability in the Oracle Project... | |
CVE-2022-21272 | 2022-01-19 11:22:49 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21271 | 2022-01-19 11:22:48 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21270 | 2022-01-19 11:22:46 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21269 | 2022-01-19 11:22:43 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21268 | 2022-01-19 11:22:41 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21267 | 2022-01-19 11:22:39 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21266 | 2022-01-19 11:22:37 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21265 | 2022-01-19 11:22:35 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21264 | 2022-01-19 11:22:33 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21263 | 2022-01-19 11:22:31 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21262 | 2022-01-19 11:22:29 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21261 | 2022-01-19 11:22:27 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21260 | 2022-01-19 11:22:25 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21259 | 2022-01-19 11:22:24 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21258 | 2022-01-19 11:22:21 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21257 | 2022-01-19 11:22:19 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21256 | 2022-01-19 11:22:18 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21255 | 2022-01-19 11:22:16 | oracle | Vulnerability in the Oracle Configurator... | |
CVE-2022-21254 | 2022-01-19 11:22:14 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21253 | 2022-01-19 11:22:12 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21252 | 2022-01-19 11:22:09 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21251 | 2022-01-19 11:22:06 | oracle | Vulnerability in the Oracle Installed... | |
CVE-2022-21250 | 2022-01-19 11:22:04 | oracle | Vulnerability in the Oracle Trade... | |
CVE-2022-21249 | 2022-01-19 11:22:03 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21248 | 2022-01-19 11:22:01 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21247 | 2022-01-19 11:21:58 | oracle | Vulnerability in the Core RDBMS... | |
CVE-2022-21246 | 2022-01-19 11:21:57 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21245 | 2022-01-19 11:21:55 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21244 | 2022-01-19 11:21:53 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21243 | 2022-01-19 11:21:52 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2022-21242 | 2022-01-19 11:21:49 | oracle | Vulnerability in the Primavera Portfolio... | |
CVE-2021-35687 | 2022-01-19 11:21:48 | oracle | Vulnerability in the Oracle Financial... | |
CVE-2021-35686 | 2022-01-19 11:21:46 | oracle | Vulnerability in the Oracle Financial... | |
CVE-2021-35683 | 2022-01-19 11:21:44 | oracle | Vulnerability in the Oracle Essbase... | |
CVE-2021-35587 | 2022-01-19 11:21:42 | oracle | Vulnerability in the Oracle Access... | |
CVE-2022-0166 | 2022-01-19 11:05:11 | trellix | A privilege escalation vulnerability in... | |
CVE-2021-31854 | 2022-01-19 11:00:16 | trellix | A command Injection Vulnerability in... | |
CVE-2021-31821 | 2022-01-19 05:25:10 | Octopus | When the Windows Tentacle docker... | |
CVE-2022-0266 | 2022-01-19 05:20:10 | @huntrdev | Authorization Bypass Through User-Controlled Key... | |
CVE-2021-26066 | 2022-01-19 03:27:09 | Joomla | ... | |
CVE-2021-26065 | 2022-01-19 03:27:06 | Joomla | ... | |
CVE-2021-26064 | 2022-01-19 03:27:04 | Joomla | ... | |
CVE-2021-26063 | 2022-01-19 03:27:03 | Joomla | ... | |
CVE-2021-26062 | 2022-01-19 03:27:01 | Joomla | ... | |
CVE-2021-26061 | 2022-01-19 03:26:59 | Joomla | ... | |
CVE-2021-26060 | 2022-01-19 03:26:57 | Joomla | ... | |
CVE-2021-26059 | 2022-01-19 03:26:56 | Joomla | ... | |
CVE-2021-26058 | 2022-01-19 03:26:55 | Joomla | ... | |
CVE-2021-26057 | 2022-01-19 03:26:53 | Joomla | ... | |
CVE-2021-26056 | 2022-01-19 03:26:51 | Joomla | ... | |
CVE-2021-26055 | 2022-01-19 03:26:50 | Joomla | ... | |
CVE-2021-26054 | 2022-01-19 03:26:48 | Joomla | ... | |
CVE-2021-26053 | 2022-01-19 03:26:47 | Joomla | ... | |
CVE-2021-26052 | 2022-01-19 03:26:45 | Joomla | ... | |
CVE-2021-26051 | 2022-01-19 03:26:44 | Joomla | ... | |
CVE-2021-26050 | 2022-01-19 03:26:42 | Joomla | ... | |
CVE-2021-26049 | 2022-01-19 03:26:40 | Joomla | ... | |
CVE-2021-26048 | 2022-01-19 03:26:39 | Joomla | ... | |
CVE-2021-26047 | 2022-01-19 03:26:38 | Joomla | ... | |
CVE-2021-26046 | 2022-01-19 03:26:36 | Joomla | ... | |
CVE-2021-26045 | 2022-01-19 03:26:34 | Joomla | ... | |
CVE-2021-26044 | 2022-01-19 03:26:32 | Joomla | ... | |
CVE-2021-26043 | 2022-01-19 03:26:30 | Joomla | ... | |
CVE-2021-26042 | 2022-01-19 03:26:29 | Joomla | ... | |
CVE-2021-26041 | 2022-01-19 03:26:27 | Joomla | ... | |
CVE-2022-23435 | 2022-01-19 00:26:04 | mitre | decoding.c in android-gif-drawable before 1.2.24... | |
CVE-2022-22180 | 2022-01-19 00:21:31 | juniper | An Improper Check for Unusual... | |
CVE-2022-22179 | 2022-01-19 00:21:29 | juniper | A Improper Validation of Specified... | |
CVE-2022-22178 | 2022-01-19 00:21:28 | juniper | A Stack-based Buffer Overflow vulnerability... | |
CVE-2022-22177 | 2022-01-19 00:21:26 | juniper | A release of illegal memory... | |
CVE-2022-22176 | 2022-01-19 00:21:25 | juniper | An Improper Validation of Syntactic... | |
CVE-2022-22175 | 2022-01-19 00:21:24 | juniper | An Improper Locking vulnerability in... | |
CVE-2022-22174 | 2022-01-19 00:21:22 | juniper | A vulnerability in the processing... | |
CVE-2022-22173 | 2022-01-19 00:21:21 | juniper | A Missing Release of Memory... | |
CVE-2022-22172 | 2022-01-19 00:21:20 | juniper | A Missing Release of Memory... | |
CVE-2022-22171 | 2022-01-19 00:21:18 | juniper | An Improper Check for Unusual... | |
CVE-2022-22170 | 2022-01-19 00:21:17 | juniper | A Missing Release of Resource... | |
CVE-2022-22169 | 2022-01-19 00:21:15 | juniper | An Improper Initialization vulnerability in... | |
CVE-2022-22168 | 2022-01-19 00:21:14 | juniper | An Improper Validation of Specified... | |
CVE-2022-22167 | 2022-01-19 00:21:12 | juniper | A traffic classification vulnerability in... | |
CVE-2022-22166 | 2022-01-19 00:21:11 | juniper | An Improper Validation of Specified... | |
CVE-2022-22164 | 2022-01-19 00:21:10 | juniper | An Improper Initialization vulnerability in... | |
CVE-2022-22163 | 2022-01-19 00:21:08 | juniper | An Improper Input Validation vulnerability... | |
CVE-2022-22162 | 2022-01-19 00:21:07 | juniper | A Generation of Error Message... | |
CVE-2022-22161 | 2022-01-19 00:21:05 | juniper | An Uncontrolled Resource Consumption vulnerability... | |
CVE-2022-22160 | 2022-01-19 00:21:04 | juniper | An Unchecked Error Condition vulnerability... | |
CVE-2022-22159 | 2022-01-19 00:21:02 | juniper | A vulnerability in the NETISR... | |
CVE-2022-22157 | 2022-01-19 00:21:00 | juniper | A traffic classification vulnerability in... | |
CVE-2022-22156 | 2022-01-19 00:20:58 | juniper | An Improper Certificate Validation weakness... | |
CVE-2022-22155 | 2022-01-19 00:20:57 | juniper | An Uncontrolled Resource Consumption vulnerability... | |
CVE-2022-22154 | 2022-01-19 00:20:56 | juniper | In a Junos Fusion scenario... | |
CVE-2022-22153 | 2022-01-19 00:20:54 | juniper | An Insufficient Algorithmic Complexity combined... | |
CVE-2022-22152 | 2022-01-19 00:20:53 | juniper | A Protection Mechanism Failure vulnerability... | |
CVE-2021-33912 | 2022-01-19 00:00:00 | mitre | libspf2 before 1.2.11 has a... | |
CVE-2021-33913 | 2022-01-19 00:00:00 | mitre | libspf2 before 1.2.11 has a... | |
CVE-2022-21704 | 2022-01-19 00:00:00 | GitHub_M | log4js-node is a port of... | |
CVE-2022-23221 | 2022-01-19 00:00:00 | mitre | H2 Console before 2.1.210 allows... | |
CVE-2022-21694 | 2022-01-18 22:20:10 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21690 | 2022-01-18 22:15:18 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21700 | 2022-01-18 22:15:13 | GitHub_M | Micronaut is a JVM-based, full... | |
CVE-2022-21692 | 2022-01-18 22:10:15 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21689 | 2022-01-18 22:10:10 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21693 | 2022-01-18 22:03:54 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21691 | 2022-01-18 22:00:12 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21695 | 2022-01-18 21:55:10 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21688 | 2022-01-18 21:45:11 | GitHub_M | OnionShare is an open source... | |
CVE-2022-21673 | 2022-01-18 21:35:10 | GitHub_M | Grafana is an open-source platform... | |
CVE-2022-23408 | 2022-01-18 20:20:15 | mitre | wolfSSL 5.x before 5.1.1 uses... | |
CVE-2022-21696 | 2022-01-18 19:55:10 | GitHub_M | OnionShare is an open source... | |
CVE-2021-44836 | 2022-01-18 19:26:28 | mitre | An issue was discovered in... | |
CVE-2021-44839 | 2022-01-18 19:19:35 | mitre | An issue was discovered in... | |
CVE-2021-44838 | 2022-01-18 19:06:57 | mitre | An issue was discovered in... | |
CVE-2021-44840 | 2022-01-18 18:25:50 | mitre | An issue was discovered in... | |
CVE-2021-34406 | 2022-01-18 18:05:30 | nvidia | NVIDIA Tegra kernel driver contains... | |
CVE-2021-34405 | 2022-01-18 18:05:28 | nvidia | NVIDIA Linux distributions contain a... | |
CVE-2021-34404 | 2022-01-18 18:05:27 | nvidia | Android images for T210 provided... | |
CVE-2021-34403 | 2022-01-18 18:05:25 | nvidia | NVIDIA Linux distributions contain a... | |
CVE-2021-34402 | 2022-01-18 18:05:24 | nvidia | NVIDIA Tegra kernel driver contains... | |
CVE-2021-34401 | 2022-01-18 18:05:22 | nvidia | NVIDIA Linux kernel distributions contain... | |
CVE-2021-46013 | 2022-01-18 17:57:35 | mitre | An unrestricted file upload vulnerability... | |
CVE-2021-46012 | 2022-01-18 17:49:11 | mitre | ... | |
CVE-2021-46005 | 2022-01-18 17:35:27 | mitre | Sourcecodester Car Rental Management System... | |
CVE-2022-21683 | 2022-01-18 17:30:13 | GitHub_M | Wagtail is a Django based... | |
CVE-2022-23083 | 2022-01-18 16:52:35 | ca | NetMaster 12.2 Network Management for... | |
CVE-2021-29215 | 2022-01-18 16:52:33 | hpe | A potential security vulnerability in... | |
CVE-2022-0215 | 2022-01-18 16:52:32 | Wordfence | The Login/Signup Popup, Waitlist Woocommerce... | |
CVE-2022-0210 | 2022-01-18 16:52:30 | Wordfence | The Random Banner WordPress plugin... | |
CVE-2022-0233 | 2022-01-18 16:52:28 | Wordfence | The ProfileGrid – User Profiles,... | |
CVE-2021-4074 | 2022-01-18 16:52:27 | Wordfence | The WHMCS Bridge WordPress plugin... | |
CVE-2022-0232 | 2022-01-18 16:52:25 | Wordfence | The User Registration, Login &... | |
CVE-2021-43353 | 2022-01-18 16:52:24 | Wordfence | The Crisp Live Chat WordPress... | |
CVE-2022-0236 | 2022-01-18 16:52:22 | Wordfence | The WP Import Export WordPress... | |
CVE-2022-22690 | 2022-01-18 16:52:21 | AppCheck | Within the Umbraco CMS, a... | |
CVE-2022-22691 | 2022-01-18 16:52:20 | AppCheck | The password reset component deployed... | |
CVE-2021-37864 | 2022-01-18 16:52:19 | Mattermost | Mattermost 6.1 and earlier fails... | |
CVE-2021-37867 | 2022-01-18 16:52:17 | Mattermost | Mattermost Boards plugin v0.10.0 and... | |
CVE-2021-37866 | 2022-01-18 16:52:16 | Mattermost | Mattermost Boards plugin v0.10.0 and... | |
CVE-2020-14107 | 2022-01-18 16:52:15 | Xiaomi | A stack overflow in the... | |
CVE-2021-39892 | 2022-01-18 16:52:13 | GitLab | In all versions of GitLab... | |
CVE-2021-39942 | 2022-01-18 16:52:12 | GitLab | A denial of service vulnerability... | |
CVE-2021-39946 | 2022-01-18 16:52:11 | GitLab | Improper neutralization of user input... | |
CVE-2022-0090 | 2022-01-18 16:52:09 | GitLab | An issue has been discovered... | |
CVE-2022-0093 | 2022-01-18 16:52:07 | GitLab | An issue has been discovered... | |
CVE-2022-0125 | 2022-01-18 16:52:06 | GitLab | An issue has been discovered... | |
CVE-2022-0154 | 2022-01-18 16:52:04 | GitLab | An issue has been discovered... | |
CVE-2022-0124 | 2022-01-18 16:52:03 | GitLab | An issue has been discovered... | |
CVE-2022-0244 | 2022-01-18 16:52:00 | GitLab | An issue has been discovered... | |
CVE-2022-0151 | 2022-01-18 16:51:58 | GitLab | An issue has been discovered... | |
CVE-2022-0152 | 2022-01-18 16:51:56 | GitLab | An issue has been discovered... | |
CVE-2021-39927 | 2022-01-18 16:51:55 | GitLab | Server side request forgery protections... | |
CVE-2022-0172 | 2022-01-18 16:51:53 | GitLab | An issue has been discovered... | |
CVE-2021-41808 | 2022-01-18 16:51:52 | M-Files Corporation | In M-Files Server product with... | |
CVE-2021-41807 | 2022-01-18 16:51:50 | M-Files Corporation | Lack of rate limiting in... | |
CVE-2021-41809 | 2022-01-18 16:51:49 | M-Files Corporation | SSRF vulnerability in M-Files Server... | |
CVE-2021-37865 | 2022-01-18 16:51:48 | Mattermost | Mattermost 6.2 and earlier fails... | |
CVE-2021-4083 | 2022-01-18 16:51:46 | redhat | A read-after-free memory flaw was... | |
CVE-2021-29632 | 2022-01-18 16:51:45 | freebsd | In FreeBSD 13.0-STABLE before n247428-9352de39c3dc,... | |
CVE-2020-14110 | 2022-01-18 16:51:43 | Xiaomi | AX3600 router sensitive information leaked.There... | |
CVE-2021-29872 | 2022-01-18 16:50:10 | ibm | IBM Cloud Pak for Automation... | |
CVE-2022-0263 | 2022-01-18 15:55:10 | @huntrdev | Unrestricted Upload of File with... | |
CVE-2022-0262 | 2022-01-18 15:40:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-4146 | 2022-01-18 15:30:12 | @huntrdev | Business Logic Errors in GitHub... | |
CVE-2022-23307 | 2022-01-18 15:25:23 | apache | CVE-2020-9493 identified a deserialization issue... | |
CVE-2022-23305 | 2022-01-18 15:25:22 | apache | By design, the JDBCAppender in... | |
CVE-2022-23302 | 2022-01-18 15:25:20 | apache | JMSSink in all versions of... | |
CVE-2021-44217 | 2022-01-18 15:00:55 | mitre | In Ericsson CodeChecker through 6.18.0,... | |
CVE-2022-0260 | 2022-01-18 15:00:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-41550 | 2022-01-18 14:46:04 | mitre | Leostream Connection Broker 9.0.40.17 allows... | |
CVE-2021-41551 | 2022-01-18 14:45:57 | mitre | Leostream Connection Broker 9.0.40.17 allows... | |
CVE-2021-38697 | 2022-01-18 14:13:59 | mitre | SoftVibe SARABAN for INFOMA 1.1... | |
CVE-2021-38696 | 2022-01-18 14:11:13 | mitre | SoftVibe SARABAN for INFOMA 1.1... | |
CVE-2021-22566 | 2022-01-18 14:10:10 | An incorrect setting of UXN... | ||
CVE-2021-38695 | 2022-01-18 14:05:18 | mitre | SoftVibe SARABAN for INFOMA 1.1... | |
CVE-2021-38694 | 2022-01-18 14:00:31 | mitre | SoftVibe SARABAN for INFOMA 1.1... | |
CVE-2021-38785 | 2022-01-18 13:46:23 | mitre | There is a NULL pointer... | |
CVE-2021-38784 | 2022-01-18 13:10:09 | mitre | There is a NULL pointer... | |
CVE-2021-38783 | 2022-01-18 12:43:46 | mitre | There is a Out-of-Bound Write... | |
CVE-2021-33965 | 2022-01-18 12:01:58 | mitre | China Mobile An Lianbao WF-1... | |
CVE-2021-33964 | 2022-01-18 11:26:52 | mitre | China Mobile An Lianbao WF-1... | |
CVE-2021-45394 | 2022-01-18 11:15:45 | mitre | An issue was discovered in... | |
CVE-2021-44757 | 2022-01-18 09:21:07 | mitre | Zoho ManageEngine Desktop Central before... | |
CVE-2022-0245 | 2022-01-18 05:15:10 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-0261 | 2022-01-18 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-22703 | 2022-01-17 20:04:02 | mitre | In Stormshield SSO Agent 2.x... | |
CVE-2021-42357 | 2022-01-17 19:25:09 | apache | When using Apache Knox SSO... | |
CVE-2022-0242 | 2022-01-17 18:15:11 | @huntrdev | Unrestricted Upload of File with... | |
CVE-2021-38965 | 2022-01-17 17:15:12 | ibm | IBM FileNet Content Manager 5.5.4,... | |
CVE-2021-33040 | 2022-01-17 16:14:29 | mitre | managers/views/iframe.js in FuturePress EPub.js before... | |
CVE-2022-0257 | 2022-01-17 15:15:15 | @huntrdev | pimcore is vulnerable to Improper... | |
CVE-2022-0258 | 2022-01-17 15:15:10 | @huntrdev | pimcore is vulnerable to Improper... | |
CVE-2022-0256 | 2022-01-17 15:10:09 | @huntrdev | pimcore is vulnerable to Improper... | |
CVE-2021-3862 | 2022-01-17 13:50:10 | @huntrdev | icecoder is vulnerable to Improper... | |
CVE-2022-0240 | 2022-01-17 13:35:10 | @huntrdev | mruby is vulnerable to NULL... | |
CVE-2022-0253 | 2022-01-17 13:15:09 | @huntrdev | livehelperchat is vulnerable to Improper... | |
CVE-2021-25067 | 2022-01-17 13:00:41 | WPScan | The Landing Page Builder WordPress... | |
CVE-2021-25065 | 2022-01-17 13:00:40 | WPScan | The Smash Balloon Social Post... | |
CVE-2021-25061 | 2022-01-17 13:00:39 | WPScan | The WP Booking System WordPress... | |
CVE-2021-25046 | 2022-01-17 13:00:37 | WPScan | The Modern Events Calendar Lite... | |
CVE-2021-25037 | 2022-01-17 13:00:36 | WPScan | The All in One SEO... | |
CVE-2021-25036 | 2022-01-17 13:00:34 | WPScan | The All in One SEO... | |
CVE-2021-25024 | 2022-01-17 13:00:31 | WPScan | The EventCalendar WordPress plugin before... | |
CVE-2021-25005 | 2022-01-17 13:00:30 | WPScan | The SEUR Oficial WordPress plugin... | |
CVE-2021-24909 | 2022-01-17 13:00:28 | WPScan | The ACF Photo Gallery Field... | |
CVE-2021-24838 | 2022-01-17 13:00:27 | WPScan | The AnyComment WordPress plugin before... | |
CVE-2021-4164 | 2022-01-17 12:35:10 | @huntrdev | calibre-web is vulnerable to Cross-Site... | |
CVE-2021-3857 | 2022-01-17 11:35:09 | @huntrdev | chaskiq is vulnerable to Improper... | |
CVE-2021-3853 | 2022-01-17 11:25:09 | @huntrdev | chaskiq is vulnerable to Improper... | |
CVE-2021-4171 | 2022-01-17 09:45:10 | @huntrdev | calibre-web is vulnerable to Business... | |
CVE-2022-0184 | 2022-01-17 09:10:32 | jpcert | Insufficiently protected credentials vulnerability in... | |
CVE-2022-0183 | 2022-01-17 09:10:31 | jpcert | Missing encryption of sensitive data... | |
CVE-2022-0182 | 2022-01-17 09:10:29 | jpcert | Stored cross-site scripting vulnerability in... | |
CVE-2022-0181 | 2022-01-17 09:10:27 | jpcert | Reflected cross-site scripting vulnerability in... | |
CVE-2022-0180 | 2022-01-17 09:10:26 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2022-0131 | 2022-01-17 09:10:24 | jpcert | Jimoty App for Android versions... | |
CVE-2022-0239 | 2022-01-17 06:15:11 | @huntrdev | corenlp is vulnerable to Improper... | |
CVE-2021-25025 | 2022-01-17 00:00:00 | WPScan | The EventCalendar WordPress plugin before... | |
CVE-2022-23304 | 2022-01-17 00:00:00 | mitre | The implementations of EAP-pwd in... | |
CVE-2022-23303 | 2022-01-17 00:00:00 | mitre | The implementations of SAE in... | |
CVE-2021-4170 | 2022-01-16 20:55:10 | @huntrdev | calibre-web is vulnerable to Improper... | |
CVE-2022-0238 | 2022-01-16 10:35:10 | @huntrdev | phoronix-test-suite is vulnerable to Cross-Site... | |
CVE-2022-0235 | 2022-01-16 00:00:00 | @huntrdev | node-fetch is vulnerable to Exposure... | |
CVE-2021-33827 | 2022-01-15 20:55:50 | mitre | The files_antivirus component before 1.0.0... | |
CVE-2021-33828 | 2022-01-15 20:54:30 | mitre | The files_antivirus component before 1.0.0... | |
CVE-2021-44537 | 2022-01-15 20:51:25 | mitre | ownCloud owncloud/client before 2.9.2 allows... | |
CVE-2020-28919 | 2022-01-15 16:34:59 | mitre | A stored cross site scripting... | |
CVE-2021-42555 | 2022-01-15 16:28:01 | mitre | Pexip Infinity before 26.2 allows... | |
CVE-2021-35969 | 2022-01-15 16:25:42 | mitre | Pexip Infinity before 26 allows... | |
CVE-2021-33499 | 2022-01-15 16:23:09 | mitre | Pexip Infinity before 26 allows... | |
CVE-2021-33498 | 2022-01-15 16:21:45 | mitre | Pexip Infinity before 26 allows... | |
CVE-2021-32545 | 2022-01-15 16:15:24 | mitre | Pexip Infinity before 26 allows... | |
CVE-2022-23178 | 2022-01-15 14:40:25 | mitre | An issue was discovered on... | |
CVE-2022-23095 | 2022-01-15 14:36:32 | mitre | Open Design Alliance Drawings SDK... | |
CVE-2021-44049 | 2022-01-15 14:28:51 | mitre | CyberArk Endpoint Privilege Manager (EPM)... | |
CVE-2021-33963 | 2022-01-15 09:16:29 | mitre | China Mobile An Lianbao WF-1... | |
CVE-2022-23094 | 2022-01-15 01:37:32 | mitre | Libreswan 4.2 through 4.5 allows... | |
CVE-2021-24044 | 2022-01-15 00:35:08 | By passing invalid javascript code... | ||
CVE-2021-23566 | 2022-01-14 20:05:21 | snyk | The package nanoid from 3.0.0... | |
CVE-2021-46171 | 2022-01-14 20:05:14 | mitre | Modex v2.11 was discovered to... | |
CVE-2021-46170 | 2022-01-14 20:05:13 | mitre | An issue was discovered in... | |
CVE-2021-23567 | 2022-01-14 20:05:12 | snyk | The package colors after 1.4.0... | |
CVE-2021-46169 | 2022-01-14 20:02:46 | mitre | Modex v2.11 was discovered to... | |
CVE-2021-46168 | 2022-01-14 20:02:45 | mitre | Spin v6.5.1 was discovered to... | |
CVE-2021-46021 | 2022-01-14 20:02:06 | mitre | An Use-After-Free vulnerability in rec_record_destroy()... | |
CVE-2021-46020 | 2022-01-14 20:01:27 | mitre | An untrusted pointer dereference in... | |
CVE-2021-45782 | 2022-01-14 20:01:25 | mitre | ... | |
CVE-2021-45781 | 2022-01-14 20:00:10 | mitre | ... | |
CVE-2021-45780 | 2022-01-14 20:00:09 | mitre | ... | |
CVE-2021-44828 | 2022-01-14 19:49:05 | mitre | Arm Mali GPU Kernel Driver... | |
CVE-2021-45406 | 2022-01-14 19:25:16 | mitre | In SalonERP 3.0.1, a SQL... | |
CVE-2021-46195 | 2022-01-14 19:16:12 | mitre | GCC v12.0 was discovered to... | |
CVE-2021-45779 | 2022-01-14 19:15:42 | mitre | ... | |
CVE-2021-44530 | 2022-01-14 19:15:37 | hackerone | An injection vulnerability exists in... | |
CVE-2021-45778 | 2022-01-14 19:14:03 | mitre | ... | |
CVE-2021-45775 | 2022-01-14 19:13:31 | mitre | ... | |
CVE-2021-45774 | 2022-01-14 19:12:56 | mitre | ... | |
CVE-2021-3965 | 2022-01-14 19:11:42 | hp | Certain HP DesignJet products may... | |
CVE-2021-36920 | 2022-01-14 19:11:39 | Patchstack | Authenticated Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-22290 | 2022-01-14 19:11:37 | Samsung Mobile | Incorrect download source UI in... | |
CVE-2021-28500 | 2022-01-14 19:11:36 | Arista | An issue has recently been... | |
CVE-2022-0130 | 2022-01-14 19:11:35 | tenable | Tenable.sc versions 5.14.0 through 5.19.1... | |
CVE-2021-38127 | 2022-01-14 19:11:33 | microfocus | Potential vulnerabilities have been identified... | |
CVE-2021-38126 | 2022-01-14 19:11:32 | microfocus | Potential vulnerabilities have been identified... | |
CVE-2021-42067 | 2022-01-14 19:11:31 | sap | In SAP NetWeaver AS for... | |
CVE-2022-22529 | 2022-01-14 19:11:30 | sap | SAP Enterprise Threat Detection (ETD)... | |
CVE-2022-22531 | 2022-01-14 19:11:28 | sap | The F0743 Create Single Payment... | |
CVE-2021-44234 | 2022-01-14 19:11:27 | sap | SAP Business One - version... | |
CVE-2022-22530 | 2022-01-14 19:11:26 | sap | The F0743 Create Single Payment... | |
CVE-2021-1037 | 2022-01-14 19:11:25 | google_android | The broadcast that DevicePickerFragment sends... | |
CVE-2021-1036 | 2022-01-14 19:11:23 | google_android | In LocationSettingsActivity of AndroidManifest.xml, there... | |
CVE-2021-1035 | 2022-01-14 19:11:22 | google_android | In setLaunchIntent of BluetoothDevicePickerPreferenceController.java, there... | |
CVE-2021-39684 | 2022-01-14 19:11:20 | google_android | In target_init of gs101/abl/target/slider/target.c, there... | |
CVE-2021-39683 | 2022-01-14 19:11:19 | google_android | In copy_from_mbox of sss_ice_util.c, there... | |
CVE-2021-45773 | 2022-01-14 19:11:18 | mitre | A NULL pointer dereference in... | |
CVE-2021-39682 | 2022-01-14 19:11:17 | google_android | In mgm_alloc_page of memory_group_manager.c, there... | |
CVE-2021-39681 | 2022-01-14 19:11:16 | google_android | In delete_protocol of main.c, there... | |
CVE-2021-39680 | 2022-01-14 19:11:14 | google_android | In sec_SHA256_Transform of sha256_core.c, there... | |
CVE-2021-39679 | 2022-01-14 19:11:13 | google_android | In init of vendor_graphicbuffer_meta.cpp, there... | |
CVE-2021-39678 | 2022-01-14 19:11:12 | google_android | In |
|
CVE-2021-39659 | 2022-01-14 19:11:11 | google_android | In sortSimPhoneAccountsForEmergency of CreateConnectionProcessor.java, there... | |
CVE-2021-39634 | 2022-01-14 19:11:09 | google_android | In fs/eventpoll.c, there is a... | |
CVE-2021-39633 | 2022-01-14 19:11:07 | google_android | In gre_handle_offloads of ip_gre.c, there... | |
CVE-2021-39632 | 2022-01-14 19:11:06 | google_android | In inotify_cb of events.cpp, there... | |
CVE-2021-39630 | 2022-01-14 19:11:05 | google_android | In executeRequest of OverlayManagerService.java, there... | |
CVE-2021-39629 | 2022-01-14 19:11:03 | google_android | In phTmlNfc_Init and phTmlNfc_CleanUp of... | |
CVE-2021-39628 | 2022-01-14 19:11:02 | google_android | In StatusBar.java, there is a... | |
CVE-2021-39627 | 2022-01-14 19:11:00 | google_android | In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there... | |
CVE-2021-39626 | 2022-01-14 19:10:59 | google_android | In onAttach of ConnectedDeviceDashboardFragment.java, there... | |
CVE-2021-39625 | 2022-01-14 19:10:57 | google_android | In showCarrierAppInstallationNotification of EuiccNotificationManager.java, there... | |
CVE-2021-39623 | 2022-01-14 19:10:56 | google_android | In doRead of SimpleDecodingSource.cpp, there... | |
CVE-2021-39622 | 2022-01-14 19:10:55 | google_android | In GBoard, there is a... | |
CVE-2021-39621 | 2022-01-14 19:10:53 | google_android | In sendLegacyVoicemailNotification of LegacyModeSmsHandler.java, there... | |
CVE-2021-39620 | 2022-01-14 19:10:52 | google_android | In ipcSetDataReference of Parcel.cpp, there... | |
CVE-2021-39618 | 2022-01-14 19:10:51 | google_android | In multiple methods of EuiccNotificationManager.java,... | |
CVE-2021-1049 | 2022-01-14 19:10:50 | google_android | Hacker one bug ID: 1343975Product:... | |
CVE-2021-0959 | 2022-01-14 19:10:49 | google_android | In jit_memory_region.cc, there is a... | |
CVE-2022-21137 | 2022-01-14 19:10:44 | icscert | Omron CX-One Versions 4.60 and... | |
CVE-2021-36199 | 2022-01-14 19:10:42 | jci | Running a vulnerability scanner against... | |
CVE-2021-23138 | 2022-01-14 19:10:41 | icscert | WECON LeviStudioU Versions 2019-09-21 and... | |
CVE-2021-23157 | 2022-01-14 19:10:40 | icscert | WECON LeviStudioU Versions 2019-09-21 and... | |
CVE-2021-45769 | 2022-01-14 19:10:38 | mitre | A NULL pointer dereference in... | |
CVE-2021-44714 | 2022-01-14 19:05:41 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44710 | 2022-01-14 19:05:39 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44705 | 2022-01-14 19:05:38 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44703 | 2022-01-14 19:05:37 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45067 | 2022-01-14 19:05:35 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44712 | 2022-01-14 19:05:34 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44713 | 2022-01-14 19:05:33 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44742 | 2022-01-14 19:05:31 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44704 | 2022-01-14 19:05:30 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44708 | 2022-01-14 19:05:28 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44739 | 2022-01-14 19:05:27 | adobe | Acrobat Reader DC ActiveX Control... | |
CVE-2021-44715 | 2022-01-14 19:05:26 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44702 | 2022-01-14 19:05:24 | adobe | Acrobat Reader DC ActiveX Control... | |
CVE-2021-45064 | 2022-01-14 19:05:23 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45061 | 2022-01-14 19:05:22 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44706 | 2022-01-14 19:05:20 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45060 | 2022-01-14 19:05:19 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44707 | 2022-01-14 19:05:17 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45063 | 2022-01-14 19:05:16 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44711 | 2022-01-14 19:05:14 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44741 | 2022-01-14 19:05:13 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44701 | 2022-01-14 19:05:12 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44709 | 2022-01-14 19:05:10 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45068 | 2022-01-14 19:05:09 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-44740 | 2022-01-14 19:05:07 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-45062 | 2022-01-14 19:05:05 | adobe | Acrobat Reader DC version 21.007.20099... | |
CVE-2021-43752 | 2022-01-14 19:05:03 | adobe | Adobe Illustrator versions 25.4.2 (and... | |
CVE-2021-44700 | 2022-01-14 19:05:01 | adobe | Adobe Illustrator versions 25.4.2 (and... | |
CVE-2021-45051 | 2022-01-14 19:04:58 | adobe | Adobe Bridge version 11.1.2 (and... | |
CVE-2021-45052 | 2022-01-14 19:04:53 | adobe | Adobe Bridge version 11.1.2 (and... | |
CVE-2021-44743 | 2022-01-14 19:04:52 | adobe | Adobe Bridge version 11.1.2 (and... | |
CVE-2021-28507 | 2022-01-14 19:04:51 | Arista | An issue has recently been... | |
CVE-2021-28506 | 2022-01-14 19:04:50 | Arista | An issue has recently been... | |
CVE-2021-28501 | 2022-01-14 19:04:48 | Arista | An issue has recently been... | |
CVE-2021-20613 | 2022-01-14 19:04:47 | Mitsubishi | Improper initialization vulnerability in MELSEC-F... | |
CVE-2021-20612 | 2022-01-14 19:04:45 | Mitsubishi | Lack of administrator control over... | |
CVE-2022-0226 | 2022-01-14 19:00:11 | @huntrdev | livehelperchat is vulnerable to Cross-Site... | |
CVE-2021-45761 | 2022-01-14 18:58:00 | mitre | ROPium v3.1 was discovered to... | |
CVE-2021-24046 | 2022-01-14 18:10:10 | A logic flaw in Ray-Ban®... | ||
CVE-2021-45468 | 2022-01-14 17:58:09 | mitre | Imperva Web Application Firewall (WAF)... | |
CVE-2022-0224 | 2022-01-14 17:35:09 | @huntrdev | dolibarr is vulnerable to Improper... | |
CVE-2021-36736 | 2022-01-14 17:28:20 | SWI | ... | |
CVE-2021-36735 | 2022-01-14 17:28:17 | SWI | ... | |
CVE-2021-36734 | 2022-01-14 17:28:16 | SWI | ... | |
CVE-2020-13752 | 2022-01-14 17:28:15 | SWI | ... | |
CVE-2020-13751 | 2022-01-14 17:28:13 | SWI | ... | |
CVE-2020-13750 | 2022-01-14 17:28:11 | SWI | ... | |
CVE-2020-13749 | 2022-01-14 17:28:10 | SWI | ... | |
CVE-2020-13748 | 2022-01-14 17:28:09 | SWI | ... | |
CVE-2020-13747 | 2022-01-14 17:28:07 | SWI | ... | |
CVE-2020-13746 | 2022-01-14 17:28:05 | SWI | ... | |
CVE-2020-13745 | 2022-01-14 17:28:03 | SWI | ... | |
CVE-2020-13744 | 2022-01-14 17:28:01 | SWI | ... | |
CVE-2020-13743 | 2022-01-14 17:27:59 | SWI | ... | |
CVE-2020-13742 | 2022-01-14 17:27:58 | SWI | ... | |
CVE-2020-13741 | 2022-01-14 17:27:57 | SWI | ... | |
CVE-2020-13740 | 2022-01-14 17:27:55 | SWI | ... | |
CVE-2020-13739 | 2022-01-14 17:27:54 | SWI | ... | |
CVE-2020-13738 | 2022-01-14 17:27:52 | SWI | ... | |
CVE-2020-13737 | 2022-01-14 17:27:51 | SWI | ... | |
CVE-2020-13736 | 2022-01-14 17:27:50 | SWI | ... | |
CVE-2020-13735 | 2022-01-14 17:27:49 | SWI | ... | |
CVE-2020-13734 | 2022-01-14 17:27:47 | SWI | ... | |
CVE-2020-13733 | 2022-01-14 17:27:46 | SWI | ... | |
CVE-2020-13732 | 2022-01-14 17:27:44 | SWI | ... | |
CVE-2020-13731 | 2022-01-14 17:27:43 | SWI | ... | |
CVE-2020-13730 | 2022-01-14 17:27:41 | SWI | ... | |
CVE-2020-13729 | 2022-01-14 17:27:40 | SWI | ... | |
CVE-2020-13728 | 2022-01-14 17:27:39 | SWI | ... | |
CVE-2020-13727 | 2022-01-14 17:27:37 | SWI | ... | |
CVE-2020-13726 | 2022-01-14 17:27:36 | SWI | ... | |
CVE-2020-13725 | 2022-01-14 17:27:35 | SWI | ... | |
CVE-2020-13724 | 2022-01-14 17:27:33 | SWI | ... | |
CVE-2020-13723 | 2022-01-14 17:27:32 | SWI | ... | |
CVE-2020-13722 | 2022-01-14 17:27:31 | SWI | ... | |
CVE-2020-13721 | 2022-01-14 17:27:29 | SWI | ... | |
CVE-2020-13720 | 2022-01-14 17:27:28 | SWI | ... | |
CVE-2020-13719 | 2022-01-14 17:27:27 | SWI | ... | |
CVE-2020-13718 | 2022-01-14 17:27:25 | SWI | ... | |
CVE-2020-13717 | 2022-01-14 17:27:24 | SWI | ... | |
CVE-2020-13716 | 2022-01-14 17:27:23 | SWI | ... | |
CVE-2020-13715 | 2022-01-14 17:27:21 | SWI | ... | |
CVE-2020-13714 | 2022-01-14 17:27:20 | SWI | ... | |
CVE-2020-13713 | 2022-01-14 17:27:19 | SWI | ... | |
CVE-2022-23227 | 2022-01-14 17:13:57 | mitre | NUUO NVRmini2 through 3.11 allows... | |
CVE-2021-39032 | 2022-01-14 17:10:12 | ibm | IBM Sterling Gentran:Server for Microsoft... | |
CVE-2022-21685 | 2022-01-14 17:05:11 | GitHub_M | Frontier is Substrates Ethereum compatibility... | |
CVE-2022-21677 | 2022-01-14 16:45:17 | GitHub_M | Discourse is an open source... | |
CVE-2020-13089 | 2022-01-14 16:25:39 | AMD | ... | |
CVE-2020-13088 | 2022-01-14 16:25:38 | AMD | ... | |
CVE-2020-13087 | 2022-01-14 16:25:36 | AMD | ... | |
CVE-2020-13086 | 2022-01-14 16:25:35 | AMD | ... | |
CVE-2020-13085 | 2022-01-14 16:25:33 | AMD | ... | |
CVE-2020-13084 | 2022-01-14 16:25:32 | AMD | ... | |
CVE-2020-13083 | 2022-01-14 16:25:30 | AMD | ... | |
CVE-2020-13082 | 2022-01-14 16:25:28 | AMD | ... | |
CVE-2020-13081 | 2022-01-14 16:25:27 | AMD | ... | |
CVE-2020-13080 | 2022-01-14 16:25:25 | AMD | ... | |
CVE-2020-13079 | 2022-01-14 16:25:24 | AMD | ... | |
CVE-2020-13078 | 2022-01-14 16:25:22 | AMD | ... | |
CVE-2020-13077 | 2022-01-14 16:25:20 | AMD | ... | |
CVE-2020-13076 | 2022-01-14 16:25:19 | AMD | ... | |
CVE-2020-13075 | 2022-01-14 16:25:17 | AMD | ... | |
CVE-2020-13074 | 2022-01-14 16:25:15 | AMD | ... | |
CVE-2020-13073 | 2022-01-14 16:25:14 | AMD | ... | |
CVE-2020-13072 | 2022-01-14 16:25:12 | AMD | ... | |
CVE-2020-13071 | 2022-01-14 16:25:11 | AMD | ... | |
CVE-2020-13070 | 2022-01-14 16:25:09 | AMD | ... | |
CVE-2020-13069 | 2022-01-14 16:25:06 | AMD | ... | |
CVE-2020-13068 | 2022-01-14 16:25:05 | AMD | ... | |
CVE-2020-13067 | 2022-01-14 16:25:03 | AMD | ... | |
CVE-2020-13066 | 2022-01-14 16:25:00 | AMD | ... | |
CVE-2020-13065 | 2022-01-14 16:24:59 | AMD | ... | |
CVE-2020-13064 | 2022-01-14 16:24:57 | AMD | ... | |
CVE-2020-13063 | 2022-01-14 16:24:55 | AMD | ... | |
CVE-2020-13062 | 2022-01-14 16:24:53 | AMD | ... | |
CVE-2020-13061 | 2022-01-14 16:24:52 | AMD | ... | |
CVE-2020-13060 | 2022-01-14 16:24:50 | AMD | ... | |
CVE-2020-13059 | 2022-01-14 16:24:49 | AMD | ... | |
CVE-2020-13058 | 2022-01-14 16:24:47 | AMD | ... | |
CVE-2020-13057 | 2022-01-14 16:24:46 | AMD | ... | |
CVE-2020-13056 | 2022-01-14 16:24:44 | AMD | ... | |
CVE-2020-13055 | 2022-01-14 16:24:42 | AMD | ... | |
CVE-2020-13054 | 2022-01-14 16:24:41 | AMD | ... | |
CVE-2020-13053 | 2022-01-14 16:24:39 | AMD | ... | |
CVE-2020-13052 | 2022-01-14 16:24:37 | AMD | ... | |
CVE-2020-13051 | 2022-01-14 16:24:35 | AMD | ... | |
CVE-2020-13050 | 2022-01-14 16:24:34 | AMD | ... | |
CVE-2020-13049 | 2022-01-14 16:24:32 | AMD | ... | |
CVE-2020-13048 | 2022-01-14 16:24:30 | AMD | ... | |
CVE-2020-13047 | 2022-01-14 16:24:28 | AMD | ... | |
CVE-2020-13046 | 2022-01-14 16:24:27 | AMD | ... | |
CVE-2020-13045 | 2022-01-14 16:24:26 | AMD | ... | |
CVE-2020-13044 | 2022-01-14 16:24:24 | AMD | ... | |
CVE-2020-13043 | 2022-01-14 16:24:23 | AMD | ... | |
CVE-2020-13042 | 2022-01-14 16:24:21 | AMD | ... | |
CVE-2020-13041 | 2022-01-14 16:24:20 | AMD | ... | |
CVE-2020-13040 | 2022-01-14 16:24:19 | AMD | ... | |
CVE-2020-13039 | 2022-01-14 16:24:17 | AMD | ... | |
CVE-2020-13038 | 2022-01-14 16:24:16 | AMD | ... | |
CVE-2020-13037 | 2022-01-14 16:24:14 | AMD | ... | |
CVE-2020-13036 | 2022-01-14 16:24:12 | AMD | ... | |
CVE-2020-13035 | 2022-01-14 16:24:11 | AMD | ... | |
CVE-2020-13034 | 2022-01-14 16:24:09 | AMD | ... | |
CVE-2020-13033 | 2022-01-14 16:24:08 | AMD | ... | |
CVE-2020-13032 | 2022-01-14 16:24:06 | AMD | ... | |
CVE-2020-13031 | 2022-01-14 16:24:04 | AMD | ... | |
CVE-2020-13030 | 2022-01-14 16:24:02 | AMD | ... | |
CVE-2020-13029 | 2022-01-14 16:24:00 | AMD | ... | |
CVE-2020-13028 | 2022-01-14 16:23:59 | AMD | ... | |
CVE-2020-13027 | 2022-01-14 16:23:57 | AMD | ... | |
CVE-2020-13026 | 2022-01-14 16:23:55 | AMD | ... | |
CVE-2020-13025 | 2022-01-14 16:23:53 | AMD | ... | |
CVE-2020-13024 | 2022-01-14 16:23:52 | AMD | ... | |
CVE-2020-13023 | 2022-01-14 16:23:51 | AMD | ... | |
CVE-2020-13022 | 2022-01-14 16:23:49 | AMD | ... | |
CVE-2020-13021 | 2022-01-14 16:23:47 | AMD | ... | |
CVE-2020-13020 | 2022-01-14 16:23:46 | AMD | ... | |
CVE-2020-13019 | 2022-01-14 16:23:44 | AMD | ... | |
CVE-2020-13018 | 2022-01-14 16:23:42 | AMD | ... | |
CVE-2020-13017 | 2022-01-14 16:23:41 | AMD | ... | |
CVE-2020-13016 | 2022-01-14 16:23:39 | AMD | ... | |
CVE-2020-13015 | 2022-01-14 16:23:38 | AMD | ... | |
CVE-2020-13014 | 2022-01-14 16:23:37 | AMD | ... | |
CVE-2020-13013 | 2022-01-14 16:23:36 | AMD | ... | |
CVE-2020-13012 | 2022-01-14 16:23:34 | AMD | ... | |
CVE-2020-13011 | 2022-01-14 16:23:33 | AMD | ... | |
CVE-2020-13010 | 2022-01-14 16:23:32 | AMD | ... | |
CVE-2020-12958 | 2022-01-14 16:23:30 | AMD | ... | |
CVE-2020-12956 | 2022-01-14 16:23:28 | AMD | ... | |
CVE-2020-12955 | 2022-01-14 16:23:27 | AMD | ... | |
CVE-2020-12953 | 2022-01-14 16:23:25 | AMD | ... | |
CVE-2020-12952 | 2022-01-14 16:23:23 | AMD | ... | |
CVE-2020-12950 | 2022-01-14 16:23:22 | AMD | ... | |
CVE-2020-12949 | 2022-01-14 16:23:20 | AMD | ... | |
CVE-2020-12948 | 2022-01-14 16:23:18 | AMD | ... | |
CVE-2020-12947 | 2022-01-14 16:23:16 | AMD | ... | |
CVE-2020-12945 | 2022-01-14 16:23:15 | AMD | ... | |
CVE-2020-12943 | 2022-01-14 16:23:14 | AMD | ... | |
CVE-2020-12942 | 2022-01-14 16:23:12 | AMD | ... | |
CVE-2020-12939 | 2022-01-14 16:23:10 | AMD | ... | |
CVE-2020-12938 | 2022-01-14 16:23:09 | AMD | ... | |
CVE-2020-12937 | 2022-01-14 16:23:06 | AMD | ... | |
CVE-2020-12934 | 2022-01-14 16:23:05 | AMD | ... | |
CVE-2020-12918 | 2022-01-14 16:23:03 | AMD | ... | |
CVE-2020-12908 | 2022-01-14 16:23:01 | AMD | ... | |
CVE-2020-12907 | 2022-01-14 16:22:59 | AMD | ... | |
CVE-2021-32649 | 2022-01-14 15:05:17 | GitHub_M | October CMS is a self-hosted... | |
CVE-2021-32650 | 2022-01-14 15:05:10 | GitHub_M | October CMS is a self-hosted... | |
CVE-2022-0231 | 2022-01-14 12:05:10 | @huntrdev | livehelperchat is vulnerable to Cross-Site... | |
CVE-2021-33962 | 2022-01-14 11:49:58 | mitre | China Mobile An Lianbao WF-1... | |
CVE-2021-36781 | 2022-01-14 10:40:09 | suse | A Incorrect Default Permissions vulnerability... | |
CVE-2021-42551 | 2022-01-14 09:52:25 | NCSC.ch | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2022-20698 | 2022-01-14 05:15:11 | cisco | A vulnerability in the OOXML... | |
CVE-2022-20639 | 2022-01-14 05:05:38 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20638 | 2022-01-14 05:05:32 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20637 | 2022-01-14 05:05:26 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20636 | 2022-01-14 05:05:20 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20635 | 2022-01-14 05:05:15 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20660 | 2022-01-14 05:01:29 | cisco | A vulnerability in the information... | |
CVE-2022-20658 | 2022-01-14 05:01:23 | cisco | A vulnerability in the web-based... | |
CVE-2022-20647 | 2022-01-14 05:01:17 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20646 | 2022-01-14 05:01:12 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20645 | 2022-01-14 05:01:01 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20644 | 2022-01-14 05:00:55 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20643 | 2022-01-14 05:00:45 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20642 | 2022-01-14 05:00:35 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20641 | 2022-01-14 05:00:29 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-20640 | 2022-01-14 05:00:19 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2022-22056 | 2022-01-14 04:50:42 | twcert | The Le-yan dental management system... | |
CVE-2022-22055 | 2022-01-14 04:50:41 | twcert | The Le-yan dental management system... | |
CVE-2022-22054 | 2022-01-14 04:50:39 | twcert | ASUS RT-AX56U’s login function contains... | |
CVE-2021-46255 | 2022-01-14 01:37:02 | mitre | eyouCMS V1.5.5-UTF8-SP3_1 suffers from Arbitrary... | |
CVE-2021-38692 | 2022-01-14 01:00:24 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-38691 | 2022-01-14 01:00:23 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-38690 | 2022-01-14 01:00:22 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-38689 | 2022-01-14 01:00:20 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-38682 | 2022-01-14 01:00:19 | qnap | A stack buffer overflow vulnerability... | |
CVE-2021-38678 | 2022-01-14 01:00:17 | qnap | An open redirect vulnerability has... | |
CVE-2021-38677 | 2022-01-14 01:00:16 | qnap | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-45764 | 2022-01-14 00:00:00 | mitre | GPAC v1.1.0 was discovered to... | |
CVE-2021-45763 | 2022-01-14 00:00:00 | mitre | GPAC v1.1.0 was discovered to... | |
CVE-2021-45767 | 2022-01-14 00:00:00 | mitre | GPAC 1.1.0 was discovered to... | |
CVE-2021-45762 | 2022-01-14 00:00:00 | mitre | GPAC v1.1.0 was discovered to... | |
CVE-2021-46022 | 2022-01-14 00:00:00 | mitre | An Use-After-Free vulnerability in rec_mset_elem_destroy()... | |
CVE-2021-46019 | 2022-01-14 00:00:00 | mitre | An untrusted pointer dereference in... | |
CVE-2022-21680 | 2022-01-14 00:00:00 | GitHub_M | Marked is a markdown parser... | |
CVE-2022-21681 | 2022-01-14 00:00:00 | GitHub_M | Marked is a markdown parser... | |
CVE-2022-23222 | 2022-01-14 00:00:00 | mitre | kernel/bpf/verifier.c in the Linux kernel... | |
CVE-2022-23219 | 2022-01-14 00:00:00 | mitre | The deprecated compatibility function clnt_create... | |
CVE-2022-23218 | 2022-01-14 00:00:00 | mitre | The deprecated compatibility function svcunix_create... | |
CVE-2022-0213 | 2022-01-14 00:00:00 | @huntrdev | vim is vulnerable to Heap-based... | |
CVE-2022-0178 | 2022-01-13 22:25:11 | @huntrdev | Missing Authorization vulnerability in snipe... | |
CVE-2021-34998 | 2022-01-13 21:44:52 | zdi | This vulnerability allows local attackers... | |
CVE-2021-34997 | 2022-01-13 21:44:51 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34996 | 2022-01-13 21:44:49 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34995 | 2022-01-13 21:44:48 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34994 | 2022-01-13 21:44:47 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34993 | 2022-01-13 21:44:46 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34985 | 2022-01-13 21:44:41 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34984 | 2022-01-13 21:44:39 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34980 | 2022-01-13 21:44:37 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34979 | 2022-01-13 21:44:35 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34978 | 2022-01-13 21:44:32 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34977 | 2022-01-13 21:44:31 | zdi | This vulnerability allows network-adjacent attackers... | |
CVE-2021-34946 | 2022-01-13 21:44:30 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34945 | 2022-01-13 21:44:29 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34944 | 2022-01-13 21:44:27 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34943 | 2022-01-13 21:44:26 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34942 | 2022-01-13 21:44:25 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34941 | 2022-01-13 21:44:24 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34940 | 2022-01-13 21:44:23 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34939 | 2022-01-13 21:44:22 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34938 | 2022-01-13 21:44:20 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34937 | 2022-01-13 21:44:19 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34936 | 2022-01-13 21:44:18 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34935 | 2022-01-13 21:44:17 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34934 | 2022-01-13 21:44:15 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34933 | 2022-01-13 21:44:14 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34932 | 2022-01-13 21:44:13 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34931 | 2022-01-13 21:44:12 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34930 | 2022-01-13 21:44:11 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34929 | 2022-01-13 21:44:09 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34928 | 2022-01-13 21:44:08 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34927 | 2022-01-13 21:44:07 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34926 | 2022-01-13 21:44:05 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34925 | 2022-01-13 21:44:04 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34924 | 2022-01-13 21:44:03 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34923 | 2022-01-13 21:44:00 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34922 | 2022-01-13 21:43:59 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34921 | 2022-01-13 21:43:58 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34920 | 2022-01-13 21:43:57 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34919 | 2022-01-13 21:43:56 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34918 | 2022-01-13 21:43:54 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34917 | 2022-01-13 21:43:53 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34916 | 2022-01-13 21:43:52 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34915 | 2022-01-13 21:43:51 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34914 | 2022-01-13 21:43:50 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34913 | 2022-01-13 21:43:48 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34912 | 2022-01-13 21:43:47 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34911 | 2022-01-13 21:43:46 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34910 | 2022-01-13 21:43:45 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34909 | 2022-01-13 21:43:43 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34908 | 2022-01-13 21:43:42 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34907 | 2022-01-13 21:43:41 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34906 | 2022-01-13 21:43:40 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34905 | 2022-01-13 21:43:38 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34904 | 2022-01-13 21:43:37 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34903 | 2022-01-13 21:43:36 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34902 | 2022-01-13 21:43:34 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34901 | 2022-01-13 21:43:33 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34900 | 2022-01-13 21:43:32 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34899 | 2022-01-13 21:43:31 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34898 | 2022-01-13 21:43:30 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34897 | 2022-01-13 21:43:29 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34896 | 2022-01-13 21:43:27 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34895 | 2022-01-13 21:43:26 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34894 | 2022-01-13 21:43:25 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34893 | 2022-01-13 21:43:24 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34892 | 2022-01-13 21:43:23 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34891 | 2022-01-13 21:43:22 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34890 | 2022-01-13 21:43:20 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34889 | 2022-01-13 21:43:19 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34888 | 2022-01-13 21:43:18 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34887 | 2022-01-13 21:43:17 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34886 | 2022-01-13 21:43:16 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34885 | 2022-01-13 21:43:14 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34884 | 2022-01-13 21:43:13 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34883 | 2022-01-13 21:43:12 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34882 | 2022-01-13 21:43:10 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34881 | 2022-01-13 21:43:09 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34880 | 2022-01-13 21:43:08 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34879 | 2022-01-13 21:43:07 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34878 | 2022-01-13 21:43:05 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34877 | 2022-01-13 21:43:04 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34876 | 2022-01-13 21:43:03 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34875 | 2022-01-13 21:43:01 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34874 | 2022-01-13 21:43:00 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34873 | 2022-01-13 21:42:59 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34872 | 2022-01-13 21:42:57 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34871 | 2022-01-13 21:42:56 | zdi | This vulnerability allows remote attackers... | |
CVE-2021-34858 | 2022-01-13 21:42:55 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-21684 | 2022-01-13 21:05:11 | GitHub_M | Discourse is an open source... | |
CVE-2021-45059 | 2022-01-13 20:27:38 | adobe | Adobe InDesign version 16.4 (and... | |
CVE-2021-45057 | 2022-01-13 20:27:37 | adobe | Adobe InDesign version 16.4 (and... | |
CVE-2021-45058 | 2022-01-13 20:27:36 | adobe | Adobe InDesign version 16.4 (and... | |
CVE-2021-45055 | 2022-01-13 20:27:35 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-45056 | 2022-01-13 20:27:33 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-45053 | 2022-01-13 20:27:32 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-45054 | 2022-01-13 20:27:31 | adobe | Adobe InCopy version 16.4 (and... | |
CVE-2021-23227 | 2022-01-13 20:27:28 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-22988 | 2022-01-13 20:27:27 | WDC PSIRT | File and directory permissions have... | |
CVE-2022-22990 | 2022-01-13 20:27:26 | WDC PSIRT | A limited authentication bypass vulnerability... | |
CVE-2022-22991 | 2022-01-13 20:27:25 | WDC PSIRT | A malicious user on the... | |
CVE-2022-22989 | 2022-01-13 20:27:24 | WDC PSIRT | My Cloud OS 5 was... | |
CVE-2021-43764 | 2022-01-13 20:27:22 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-44176 | 2022-01-13 20:27:21 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-43761 | 2022-01-13 20:27:20 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-44177 | 2022-01-13 20:27:19 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-40722 | 2022-01-13 20:27:18 | adobe | AEM Forms Cloud Service offering,... | |
CVE-2021-43765 | 2022-01-13 20:27:16 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-44178 | 2022-01-13 20:27:15 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-43762 | 2022-01-13 20:27:14 | adobe | AEMs Cloud Service offering, as... | |
CVE-2021-33046 | 2022-01-13 20:27:13 | dahua | Some Dahua products have access... | |
CVE-2021-45807 | 2022-01-13 18:22:45 | mitre | jpress v4.2.0 is vulnerable to... | |
CVE-2021-45422 | 2022-01-13 18:15:03 | mitre | Reprise License Manager 14.2 is... | |
CVE-2021-40573 | 2022-01-13 18:05:25 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-39056 | 2022-01-13 18:05:11 | ibm | The IBM i 7.1, 7.2,... | |
CVE-2021-40813 | 2022-01-13 17:38:43 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-21678 | 2022-01-13 17:30:12 | GitHub_M | Discourse is an open source... | |
CVE-2022-22125 | 2022-01-13 16:45:17 | Mend | In Halo, versions v1.0.0 to... | |
CVE-2022-22124 | 2022-01-13 16:45:16 | Mend | In Halo, versions v1.0.0 to... | |
CVE-2022-22123 | 2022-01-13 16:45:14 | Mend | In Halo, versions v1.0.0 to... | |
CVE-2022-22122 | 2022-01-13 16:35:16 | Mend | ... | |
CVE-2022-23134 | 2022-01-13 15:50:42 | Zabbix | After the initial setup process,... | |
CVE-2022-23133 | 2022-01-13 15:50:41 | Zabbix | An authenticated user can create... | |
CVE-2022-23132 | 2022-01-13 15:50:40 | Zabbix | During Zabbix installation from RPM,... | |
CVE-2022-23131 | 2022-01-13 15:50:39 | Zabbix | In the case of instances... | |
CVE-2021-40327 | 2022-01-13 15:31:35 | mitre | Trusted Firmware-M (TF-M) 1.4.0, when... | |
CVE-2021-23824 | 2022-01-13 14:10:20 | snyk | This affects the package Crow... | |
CVE-2021-23514 | 2022-01-13 14:10:13 | snyk | This affects the package Crow... | |
CVE-2021-45806 | 2022-01-13 13:47:37 | mitre | jpress v4.2.0 admin panel provides... | |
CVE-2021-30353 | 2022-01-13 11:40:36 | qualcomm | Improper validation of function pointer... | |
CVE-2021-30330 | 2022-01-13 11:40:34 | qualcomm | Possible null pointer dereference due... | |
CVE-2021-30319 | 2022-01-13 11:40:33 | qualcomm | Possible integer overflow due to... | |
CVE-2021-30314 | 2022-01-13 11:40:31 | qualcomm | Lack of validation for third... | |
CVE-2021-30313 | 2022-01-13 11:40:30 | qualcomm | Use after free condition can... | |
CVE-2021-30311 | 2022-01-13 11:40:28 | qualcomm | Possible heap overflow due to... | |
CVE-2021-30308 | 2022-01-13 11:40:27 | qualcomm | Possible buffer overflow while printing... | |
CVE-2021-30307 | 2022-01-13 11:40:25 | qualcomm | Possible denial of service due... | |
CVE-2021-30301 | 2022-01-13 11:40:24 | qualcomm | Possible denial of service due... | |
CVE-2021-30300 | 2022-01-13 11:40:23 | qualcomm | Possible denial of service due... | |
CVE-2021-30287 | 2022-01-13 11:40:21 | qualcomm | Possible assertion due to improper... | |
CVE-2021-30285 | 2022-01-13 11:40:20 | qualcomm | Improper validation of memory region... | |
CVE-2022-22113 | 2022-01-13 08:35:13 | Mend | In DayByDay CRM, versions 2.2.0... | |
CVE-2022-22112 | 2022-01-13 08:35:12 | Mend | In DayByDay CRM, versions 1.1... | |
CVE-2022-0198 | 2022-01-13 06:45:10 | @huntrdev | corenlp is vulnerable to Improper... | |
CVE-2022-0196 | 2022-01-13 00:50:15 | @huntrdev | phoronix-test-suite is vulnerable to Cross-Site... | |
CVE-2022-0197 | 2022-01-13 00:50:10 | @huntrdev | phoronix-test-suite is vulnerable to Cross-Site... | |
CVE-2021-45760 | 2022-01-13 00:00:00 | mitre | GPAC v1.1.0 was discovered to... | |
CVE-2021-40570 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40576 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40571 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40568 | 2022-01-13 00:00:00 | mitre | A buffer overflow vulnerability exists... | |
CVE-2021-40572 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40569 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40575 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2021-40567 | 2022-01-13 00:00:00 | mitre | Segmentation fault vulnerability exists in... | |
CVE-2021-40574 | 2022-01-13 00:00:00 | mitre | The binary MP4Box in Gpac... | |
CVE-2022-21682 | 2022-01-13 00:00:00 | GitHub_M | Flatpak is a Linux application... | |
CVE-2021-37530 | 2022-01-12 20:18:32 | mitre | A denial of service vulnerabiity... | |
CVE-2021-37529 | 2022-01-12 20:12:04 | mitre | A double-free vulnerability exists in... | |
CVE-2021-46225 | 2022-01-12 19:54:35 | mitre | A buffer overflow in the... | |
CVE-2021-45449 | 2022-01-12 19:29:49 | mitre | Docker Desktop version 4.3.0 and... | |
CVE-2021-41597 | 2022-01-12 19:17:05 | mitre | SuiteCRM through 7.11.21 is vulnerable... | |
CVE-2021-42559 | 2022-01-12 19:11:03 | mitre | An issue was discovered in... | |
CVE-2021-42558 | 2022-01-12 19:06:45 | mitre | An issue was discovered in... | |
CVE-2022-23118 | 2022-01-12 19:06:27 | jenkins | Jenkins Debian Package Builder Plugin... | |
CVE-2022-23117 | 2022-01-12 19:06:25 | jenkins | Jenkins Conjur Secrets Plugin 1.0.9... | |
CVE-2022-23116 | 2022-01-12 19:06:23 | jenkins | Jenkins Conjur Secrets Plugin 1.0.9... | |
CVE-2022-23115 | 2022-01-12 19:06:21 | jenkins | Cross-site request forgery (CSRF) vulnerabilities... | |
CVE-2022-23114 | 2022-01-12 19:06:19 | jenkins | Jenkins Publish Over SSH Plugin... | |
CVE-2022-23113 | 2022-01-12 19:06:17 | jenkins | Jenkins Publish Over SSH Plugin... | |
CVE-2022-23112 | 2022-01-12 19:06:15 | jenkins | A missing permission check in... | |
CVE-2022-23111 | 2022-01-12 19:06:13 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-23110 | 2022-01-12 19:06:11 | jenkins | Jenkins Publish Over SSH Plugin... | |
CVE-2022-23109 | 2022-01-12 19:06:09 | jenkins | Jenkins HashiCorp Vault Plugin 3.7.0... | |
CVE-2022-23108 | 2022-01-12 19:06:08 | jenkins | Jenkins Badge Plugin 1.9 and... | |
CVE-2022-23107 | 2022-01-12 19:06:06 | jenkins | Jenkins Warnings Next Generation Plugin... | |
CVE-2022-23105 | 2022-01-12 19:06:02 | jenkins | Jenkins Active Directory Plugin 2.25... | |
CVE-2022-20621 | 2022-01-12 19:06:00 | jenkins | Jenkins Metrics Plugin 4.0.2.8 and... | |
CVE-2022-20620 | 2022-01-12 19:05:58 | jenkins | Missing permission checks in Jenkins... | |
CVE-2022-20619 | 2022-01-12 19:05:56 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-20618 | 2022-01-12 19:05:54 | jenkins | A missing permission check in... | |
CVE-2022-20617 | 2022-01-12 19:05:53 | jenkins | Jenkins Docker Commons Plugin 1.17... | |
CVE-2022-20616 | 2022-01-12 19:05:51 | jenkins | Jenkins Credentials Binding Plugin 1.27... | |
CVE-2022-20615 | 2022-01-12 19:05:49 | jenkins | Jenkins Matrix Project Plugin 1.19... | |
CVE-2022-20612 | 2022-01-12 19:05:44 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2021-42560 | 2022-01-12 18:58:06 | mitre | An issue was discovered in... | |
CVE-2021-42561 | 2022-01-12 18:52:40 | mitre | An issue was discovered in... | |
CVE-2021-42562 | 2022-01-12 18:46:00 | mitre | An issue was discovered in... | |
CVE-2021-35500 | 2022-01-12 18:40:11 | tibco | The Data Virtualization Server component... | |
CVE-2022-21676 | 2022-01-12 18:25:15 | GitHub_M | Engine.IO is the implementation of... | |
CVE-2022-21675 | 2022-01-12 18:20:11 | GitHub_M | Bytecode Viewer (BCV) is a... | |
CVE-2021-43960 | 2022-01-12 18:11:55 | mitre | Lorensbergs Connect2 3.13.7647.20190 is affected... | |
CVE-2021-28376 | 2022-01-12 17:53:37 | mitre | ChronoForms 7.0.7 allows fname Directory... | |
CVE-2021-28377 | 2022-01-12 17:49:31 | mitre | ChronoForums 2.0.11 allows av Directory... | |
CVE-2021-45445 | 2022-01-12 17:44:37 | mitre | Unisys ClearPath MCP TCP/IP Networking... | |
CVE-2022-0015 | 2022-01-12 17:30:20 | palo_alto | A local privilege escalation (PE)... | |
CVE-2022-0014 | 2022-01-12 17:30:18 | palo_alto | An untrusted search path vulnerability... | |
CVE-2022-0013 | 2022-01-12 17:30:17 | palo_alto | A file information exposure vulnerability... | |
CVE-2022-0012 | 2022-01-12 17:30:15 | palo_alto | An improper link resolution before... | |
CVE-2021-38892 | 2022-01-12 17:10:11 | ibm | ... | |
CVE-2021-43436 | 2022-01-12 16:41:11 | mitre | MartDevelopers Inc iResturant v1.0 allows... | |
CVE-2021-45411 | 2022-01-12 16:34:41 | mitre | In Sourcecodetester Printable Staff ID... | |
CVE-2021-45388 | 2022-01-12 16:13:53 | mitre | ... | |
CVE-2021-44652 | 2022-01-12 14:59:37 | mitre | Zoho ManageEngine O365 Manager Plus... | |
CVE-2021-44651 | 2022-01-12 14:44:54 | mitre | Zoho ManageEngine CloudSecurityPlus before Build... | |
CVE-2021-4080 | 2022-01-12 14:05:10 | @huntrdev | crater is vulnerable to Unrestricted... | |
CVE-2021-44650 | 2022-01-12 13:35:18 | mitre | Zoho ManageEngine M365 Manager Plus... | |
CVE-2021-44649 | 2022-01-12 12:57:19 | mitre | Django CMS 3.7.3 does not... | |
CVE-2021-44648 | 2022-01-12 12:31:26 | mitre | GNOME gdk-pixbuf 2.42.6 is vulnerable... | |
CVE-2021-3852 | 2022-01-12 10:15:11 | @huntrdev | growi is vulnerable to Authorization... | |
CVE-2022-0159 | 2022-01-12 02:55:10 | @huntrdev | orchardcore is vulnerable to Improper... | |
CVE-2021-43860 | 2022-01-12 00:00:00 | GitHub_M | Flatpak is a Linux application... | |
CVE-2021-40565 | 2022-01-12 00:00:00 | mitre | A Segmentation fault caused by... | |
CVE-2021-40562 | 2022-01-12 00:00:00 | mitre | A Segmentation fault caused by... | |
CVE-2021-40559 | 2022-01-12 00:00:00 | mitre | A null pointer deference vulnerability... | |
CVE-2021-40566 | 2022-01-12 00:00:00 | mitre | A Segmentation fault casued by... | |
CVE-2021-40564 | 2022-01-12 00:00:00 | mitre | A Segmentation fault caused by... | |
CVE-2021-40563 | 2022-01-12 00:00:00 | mitre | A Segmentation fault exists casued... | |
CVE-2021-36417 | 2022-01-12 00:00:00 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2022-23106 | 2022-01-12 00:00:00 | jenkins | Jenkins Configuration as Code Plugin... | |
CVE-2022-20613 | 2022-01-12 00:00:00 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-20614 | 2022-01-12 00:00:00 | jenkins | A missing permission check in... | |
CVE-2022-0179 | 2022-01-12 00:00:00 | @huntrdev | snipe-it is vulnerable to Missing... | |
CVE-2022-0087 | 2022-01-11 23:20:11 | @huntrdev | keystone is vulnerable to Improper... | |
CVE-2021-43999 | 2022-01-11 22:10:12 | apache | Apache Guacamole 1.2.0 and 1.3.0... | |
CVE-2021-41767 | 2022-01-11 22:10:11 | apache | Apache Guacamole 1.3.0 and older... | |
CVE-2022-21646 | 2022-01-11 21:50:10 | GitHub_M | SpiceDB is a database system... | |
CVE-2021-46283 | 2022-01-11 21:19:38 | mitre | nf_tables_newset in net/netfilter/nf_tables_api.c in the... | |
CVE-2022-21970 | 2022-01-11 20:23:34 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-21969 | 2022-01-11 20:23:34 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2022-21964 | 2022-01-11 20:23:33 | microsoft | Remote Desktop Licensing Diagnoser Information... | |
CVE-2022-21963 | 2022-01-11 20:23:32 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21962 | 2022-01-11 20:23:31 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21961 | 2022-01-11 20:23:31 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21960 | 2022-01-11 20:23:30 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21959 | 2022-01-11 20:23:29 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21958 | 2022-01-11 20:23:28 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21954 | 2022-01-11 20:23:27 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-21931 | 2022-01-11 20:23:26 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2022-21932 | 2022-01-11 20:23:26 | microsoft | Microsoft Dynamics 365 Customer Engagement... | |
CVE-2022-21930 | 2022-01-11 20:23:25 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2022-21929 | 2022-01-11 20:23:24 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2022-21928 | 2022-01-11 20:23:23 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21925 | 2022-01-11 20:23:22 | microsoft | Windows BackupKey Remote Protocol Security... | |
CVE-2022-21924 | 2022-01-11 20:23:22 | microsoft | Workstation Service Remote Protocol Security... | |
CVE-2022-21922 | 2022-01-11 20:23:21 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2022-21921 | 2022-01-11 20:23:20 | microsoft | Windows Defender Credential Guard Security... | |
CVE-2022-21920 | 2022-01-11 20:23:19 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-21918 | 2022-01-11 20:23:18 | microsoft | DirectX Graphics Kernel File Denial... | |
CVE-2022-21919 | 2022-01-11 20:23:18 | microsoft | Windows User Profile Service Elevation... | |
CVE-2022-21917 | 2022-01-11 20:23:17 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2022-21916 | 2022-01-11 20:23:16 | microsoft | Windows Common Log File System... | |
CVE-2022-21915 | 2022-01-11 20:23:15 | microsoft | Windows GDI+ Information Disclosure Vulnerability... | |
CVE-2022-21914 | 2022-01-11 20:23:14 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2022-21913 | 2022-01-11 20:23:14 | microsoft | Local Security Authority (Domain Policy)... | |
CVE-2022-21912 | 2022-01-11 20:23:13 | microsoft | DirectX Graphics Kernel Remote Code... | |
CVE-2022-21911 | 2022-01-11 20:23:12 | microsoft | .NET Framework Denial of Service... | |
CVE-2022-21910 | 2022-01-11 20:23:11 | microsoft | Microsoft Cluster Port Driver Elevation... | |
CVE-2022-21908 | 2022-01-11 20:23:10 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2022-21907 | 2022-01-11 20:23:09 | microsoft | HTTP Protocol Stack Remote Code... | |
CVE-2022-21906 | 2022-01-11 20:23:08 | microsoft | Windows Defender Application Control Security... | |
CVE-2022-21904 | 2022-01-11 20:23:07 | microsoft | Windows GDI Information Disclosure Vulnerability... | |
CVE-2022-21905 | 2022-01-11 20:23:07 | microsoft | Windows Hyper-V Security Feature Bypass... | |
CVE-2022-21903 | 2022-01-11 20:23:06 | microsoft | Windows GDI Elevation of Privilege... | |
CVE-2022-21902 | 2022-01-11 20:23:05 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2022-21901 | 2022-01-11 20:23:04 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2022-21900 | 2022-01-11 20:23:03 | microsoft | Windows Hyper-V Security Feature Bypass... | |
CVE-2022-21899 | 2022-01-11 20:23:02 | microsoft | Windows Extensible Firmware Interface Security... | |
CVE-2022-21898 | 2022-01-11 20:23:01 | microsoft | DirectX Graphics Kernel Remote Code... | |
CVE-2022-21897 | 2022-01-11 20:23:00 | microsoft | Windows Common Log File System... | |
CVE-2022-21896 | 2022-01-11 20:22:59 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2022-21894 | 2022-01-11 20:22:58 | microsoft | Secure Boot Security Feature Bypass... | |
CVE-2022-21895 | 2022-01-11 20:22:58 | microsoft | Windows User Profile Service Elevation... | |
CVE-2022-21893 | 2022-01-11 20:22:57 | microsoft | Remote Desktop Protocol Remote Code... | |
CVE-2022-21892 | 2022-01-11 20:22:56 | microsoft | Windows Resilient File System (ReFS)... | |
CVE-2022-21891 | 2022-01-11 20:22:55 | microsoft | Microsoft Dynamics 365 (on-premises) Spoofing... | |
CVE-2022-21890 | 2022-01-11 20:22:54 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21889 | 2022-01-11 20:22:54 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21888 | 2022-01-11 20:22:53 | microsoft | Windows Modern Execution Server Remote... | |
CVE-2022-21887 | 2022-01-11 20:22:52 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2022-21884 | 2022-01-11 20:22:51 | microsoft | Local Security Authority Subsystem Service... | |
CVE-2022-21885 | 2022-01-11 20:22:51 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2022-21883 | 2022-01-11 20:22:50 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21882 | 2022-01-11 20:22:49 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2022-21881 | 2022-01-11 20:22:48 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2022-21880 | 2022-01-11 20:22:47 | microsoft | Windows GDI+ Information Disclosure Vulnerability... | |
CVE-2022-21879 | 2022-01-11 20:22:46 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2022-21878 | 2022-01-11 20:22:46 | microsoft | Windows Geolocation Service Remote Code... | |
CVE-2022-21877 | 2022-01-11 20:22:45 | microsoft | Storage Spaces Controller Information Disclosure... | |
CVE-2022-21876 | 2022-01-11 20:22:44 | microsoft | Win32k Information Disclosure Vulnerability ... | |
CVE-2022-21875 | 2022-01-11 20:22:43 | microsoft | Windows Storage Elevation of Privilege... | |
CVE-2022-21874 | 2022-01-11 20:22:42 | microsoft | Windows Security Center API Remote... | |
CVE-2022-21873 | 2022-01-11 20:22:42 | microsoft | Tile Data Repository Elevation of... | |
CVE-2022-21872 | 2022-01-11 20:22:41 | microsoft | Windows Event Tracing Elevation of... | |
CVE-2022-21871 | 2022-01-11 20:22:40 | microsoft | Microsoft Diagnostics Hub Standard Collector... | |
CVE-2022-21869 | 2022-01-11 20:22:39 | microsoft | Clipboard User Service Elevation of... | |
CVE-2022-21870 | 2022-01-11 20:22:39 | microsoft | Tablet Windows User Interface Application... | |
CVE-2022-21868 | 2022-01-11 20:22:38 | microsoft | Windows Devices Human Interface Elevation... | |
CVE-2022-21867 | 2022-01-11 20:22:37 | microsoft | Windows Push Notifications Apps Elevation... | |
CVE-2022-21866 | 2022-01-11 20:22:36 | microsoft | Windows System Launcher Elevation of... | |
CVE-2022-21865 | 2022-01-11 20:22:35 | microsoft | Connected Devices Platform Service Elevation... | |
CVE-2022-21864 | 2022-01-11 20:22:34 | microsoft | Windows UI Immersive Server API... | |
CVE-2022-21863 | 2022-01-11 20:22:34 | microsoft | Windows StateRepository API Server file... | |
CVE-2022-21862 | 2022-01-11 20:22:33 | microsoft | Windows Application Model Core API... | |
CVE-2022-21861 | 2022-01-11 20:22:32 | microsoft | Task Flow Data Engine Elevation... | |
CVE-2022-21860 | 2022-01-11 20:22:31 | microsoft | Windows AppContracts API Server Elevation... | |
CVE-2022-21859 | 2022-01-11 20:22:30 | microsoft | Windows Accounts Control Elevation of... | |
CVE-2022-21858 | 2022-01-11 20:22:29 | microsoft | Windows Bind Filter Driver Elevation... | |
CVE-2022-21857 | 2022-01-11 20:22:29 | microsoft | Active Directory Domain Services Elevation... | |
CVE-2022-21855 | 2022-01-11 20:22:28 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2022-21852 | 2022-01-11 20:22:27 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2022-21851 | 2022-01-11 20:22:26 | microsoft | Remote Desktop Client Remote Code... | |
CVE-2022-21849 | 2022-01-11 20:22:25 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21850 | 2022-01-11 20:22:25 | microsoft | Remote Desktop Client Remote Code... | |
CVE-2022-21848 | 2022-01-11 20:22:24 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21847 | 2022-01-11 20:22:23 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2022-21846 | 2022-01-11 20:22:22 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2022-21843 | 2022-01-11 20:22:21 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-21842 | 2022-01-11 20:22:21 | microsoft | Microsoft Word Remote Code Execution... | |
CVE-2022-21841 | 2022-01-11 20:22:20 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2022-21840 | 2022-01-11 20:22:19 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2022-21839 | 2022-01-11 20:22:18 | microsoft | Windows Event Tracing Discretionary Access... | |
CVE-2022-21838 | 2022-01-11 20:22:18 | microsoft | Windows Cleanup Manager Elevation of... | |
CVE-2022-21837 | 2022-01-11 20:22:17 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2022-21836 | 2022-01-11 20:22:16 | microsoft | Windows Certificate Spoofing Vulnerability ... | |
CVE-2022-21835 | 2022-01-11 20:22:15 | microsoft | Microsoft Cryptographic Services Elevation of... | |
CVE-2022-21834 | 2022-01-11 20:22:14 | microsoft | Windows User-mode Driver Framework Reflector... | |
CVE-2022-21833 | 2022-01-11 20:22:13 | microsoft | Virtual Machine IDE Drive Elevation... | |
CVE-2021-43974 | 2022-01-11 19:21:52 | mitre | An issue was discovered in... | |
CVE-2021-43973 | 2022-01-11 19:20:43 | mitre | An unrestricted file upload vulnerability... | |
CVE-2021-43972 | 2022-01-11 19:19:23 | mitre | An unrestricted file copy vulnerability... | |
CVE-2021-43971 | 2022-01-11 19:17:47 | mitre | A SQL injection vulnerability in... | |
CVE-2021-1573 | 2022-01-11 18:55:11 | cisco | A vulnerability in the web... | |
CVE-2021-34704 | 2022-01-11 18:50:10 | cisco | A vulnerability in the web... | |
CVE-2021-43055 | 2022-01-11 18:25:28 | tibco | The eFTL Server component of... | |
CVE-2021-43054 | 2022-01-11 18:25:27 | tibco | The eFTL Server component of... | |
CVE-2021-43053 | 2022-01-11 18:25:26 | tibco | The Realm Server component of... | |
CVE-2021-43052 | 2022-01-11 18:25:24 | tibco | The Realm Server component of... | |
CVE-2022-0129 | 2022-01-11 17:10:10 | trellix | Uncontrolled search path element vulnerability... | |
CVE-2022-0173 | 2022-01-11 16:55:10 | @huntrdev | radare2 is vulnerable to Out-of-bounds... | |
CVE-2021-38991 | 2022-01-11 16:25:18 | ibm | IBM AIX 7.0, 7.1, 7.2,... | |
CVE-2021-29701 | 2022-01-11 16:25:16 | ibm | IBM Engineering Workflow Management 7.0,... | |
CVE-2020-28103 | 2022-01-11 15:49:49 | mitre | cscms v4.1 allows for SQL... | |
CVE-2020-28102 | 2022-01-11 15:41:34 | mitre | cscms v4.1 allows for SQL... | |
CVE-2022-0170 | 2022-01-11 15:20:12 | @huntrdev | peertube is vulnerable to Improper... | |
CVE-2021-43566 | 2022-01-11 15:15:01 | mitre | All versions of Samba prior... | |
CVE-2022-21671 | 2022-01-11 15:05:11 | GitHub_M | @replit/crosis is a JavaScript client... | |
CVE-2021-45460 | 2022-01-11 11:27:18 | siemens | A vulnerability has been identified... | |
CVE-2021-45033 | 2022-01-11 11:27:17 | siemens | A vulnerability has been identified... | |
CVE-2021-45034 | 2022-01-11 11:27:17 | siemens | A vulnerability has been identified... | |
CVE-2021-41769 | 2022-01-11 11:27:16 | siemens | A vulnerability has been identified... | |
CVE-2021-37198 | 2022-01-11 11:27:15 | siemens | A vulnerability has been identified... | |
CVE-2021-37197 | 2022-01-11 11:27:14 | siemens | A vulnerability has been identified... | |
CVE-2021-37195 | 2022-01-11 11:27:13 | siemens | A vulnerability has been identified... | |
CVE-2021-37196 | 2022-01-11 11:27:13 | siemens | A vulnerability has been identified... | |
CVE-2022-0144 | 2022-01-11 06:45:10 | @huntrdev | shelljs is vulnerable to Improper... | |
CVE-2021-44647 | 2022-01-11 00:00:00 | mitre | Lua v5.4.3 and above are... | |
CVE-2022-21669 | 2022-01-11 00:00:00 | GitHub_M | PuddingBot is a group management... | |
CVE-2020-25427 | 2022-01-10 21:01:52 | mitre | A Null pointer dereference vulnerability... | |
CVE-2022-21672 | 2022-01-10 21:00:13 | GitHub_M | make-ca is a utility to... | |
CVE-2022-21670 | 2022-01-10 20:40:10 | GitHub_M | markdown-it is a Markdown parser.... | |
CVE-2022-21668 | 2022-01-10 20:20:16 | GitHub_M | pipenv is a Python development... | |
CVE-2022-21666 | 2022-01-10 20:00:12 | GitHub_M | Useful Simple Open-Source CMS (USOC)... | |
CVE-2022-0155 | 2022-01-10 19:30:10 | @huntrdev | follow-redirects is vulnerable to Exposure... | |
CVE-2020-28679 | 2022-01-10 17:47:37 | mitre | A vulnerability in the showReports... | |
CVE-2022-0174 | 2022-01-10 17:30:21 | @huntrdev | Improper Validation of Specified Quantity... | |
CVE-2021-25054 | 2022-01-10 15:30:37 | WPScan | The WPcalc WordPress plugin through... | |
CVE-2021-25053 | 2022-01-10 15:30:36 | WPScan | The WP Coder WordPress plugin... | |
CVE-2021-25052 | 2022-01-10 15:30:36 | WPScan | The Button Generator WordPress plugin... | |
CVE-2021-25051 | 2022-01-10 15:30:35 | WPScan | The Modal Window WordPress plugin... | |
CVE-2021-25047 | 2022-01-10 15:30:34 | WPScan | The 10Web Social Photo Feed... | |
CVE-2021-25043 | 2022-01-10 15:30:33 | WPScan | The WOOCS WordPress plugin before... | |
CVE-2021-24949 | 2022-01-10 15:30:31 | WPScan | The "WP Search Filters" widget... | |
CVE-2021-24948 | 2022-01-10 15:30:31 | WPScan | The Plus Addons for Elementor... | |
CVE-2021-24862 | 2022-01-10 15:30:30 | WPScan | The RegistrationMagic WordPress plugin before... | |
CVE-2022-22115 | 2022-01-10 15:26:56 | Mend | In Teedy, versions v1.5 through... | |
CVE-2022-22114 | 2022-01-10 15:26:54 | Mend | In Teedy, versions v1.5 through... | |
CVE-2022-22117 | 2022-01-10 15:26:45 | Mend | In Directus, versions 9.0.0-alpha.4 through... | |
CVE-2022-22116 | 2022-01-10 15:26:44 | Mend | In Directus, versions 9.0.0-alpha.4 through... | |
CVE-2022-0156 | 2022-01-10 15:26:33 | @huntrdev | vim is vulnerable to Use... | |
CVE-2021-43949 | 2022-01-10 15:26:24 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-43951 | 2022-01-10 15:26:14 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-43297 | 2022-01-10 15:25:48 | apache | A deserialization vulnerability existed in... | |
CVE-2022-0157 | 2022-01-10 15:25:42 | @huntrdev | phoronix-test-suite is vulnerable to Improper... | |
CVE-2022-0158 | 2022-01-10 15:25:35 | @huntrdev | vim is vulnerable to Heap-based... | |
CVE-2022-22121 | 2022-01-10 15:25:28 | Mend | In NocoDB, versions 0.81.0 through... | |
CVE-2022-22120 | 2022-01-10 15:25:27 | Mend | In NocoDB, versions 0.9 to... | |
CVE-2021-23154 | 2022-01-10 15:05:45 | Mirantis | In Lens prior to 5.3.4,... | |
CVE-2021-23218 | 2022-01-10 15:05:45 | Mirantis | When running with FIPS mode... | |
CVE-2021-44458 | 2022-01-10 15:05:44 | Mirantis | Linux users running Lens 5.2.6... | |
CVE-2021-44586 | 2022-01-10 14:18:37 | mitre | An issue was discovered in... | |
CVE-2021-45003 | 2022-01-10 12:19:26 | mitre | Laundry Booking Management System 1.0... | |
CVE-2022-22847 | 2022-01-10 06:02:23 | mitre | Formpipe Lasernet before 9.13.3 allows... | |
CVE-2021-34086 | 2022-01-10 01:12:48 | mitre | In Ultimaker S3 3D printer,... | |
CVE-2021-34087 | 2022-01-10 01:10:25 | mitre | In Ultimaker S3 3D printer,... | |
CVE-2021-21408 | 2022-01-10 00:00:00 | GitHub_M | Smarty is a template engine... | |
CVE-2021-36411 | 2022-01-10 00:00:00 | mitre | An issue has been found... | |
CVE-2021-36412 | 2022-01-10 00:00:00 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2021-36414 | 2022-01-10 00:00:00 | mitre | A heab-based buffer overflow vulnerability... | |
CVE-2021-36409 | 2022-01-10 00:00:00 | mitre | There is an Assertion `scaling_list_pred_matrix_id_delta==1... | |
CVE-2021-36408 | 2022-01-10 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-36410 | 2022-01-10 00:00:00 | mitre | A stack-buffer-overflow exists in libde265... | |
CVE-2021-35452 | 2022-01-10 00:00:00 | mitre | An Incorrect Access Control vulnerability... | |
CVE-2021-29454 | 2022-01-10 00:00:00 | GitHub_M | Smarty is a template engine... | |
CVE-2021-25032 | 2022-01-10 00:00:00 | WPScan | The PublishPress Capabilities WordPress plugin... | |
CVE-2021-45334 | 2022-01-09 18:57:05 | mitre | Sourcecodester Online Thesis Archiving System... | |
CVE-2021-45856 | 2022-01-09 18:55:14 | mitre | Accu-Time Systems MAXIMUS 1.0 telnet... | |
CVE-2021-46163 | 2022-01-09 16:31:21 | mitre | Kentico Xperience 13.0.44 allows XSS... | |
CVE-2022-22845 | 2022-01-09 15:03:39 | mitre | QXIP SIPCAPTURE homer-app before 1.4.28... | |
CVE-2020-10137 | 2022-01-09 04:15:13 | certcc | Z-Wave devices based on Silicon... | |
CVE-2022-22846 | 2022-01-09 00:49:30 | mitre | The dnslib package through 0.9.16... | |
CVE-2021-46164 | 2022-01-09 00:26:26 | mitre | Zoho ManageEngine Desktop Central before... | |
CVE-2021-46165 | 2022-01-09 00:26:13 | mitre | Zoho ManageEngine Desktop Central before... | |
CVE-2021-46166 | 2022-01-09 00:25:23 | mitre | Zoho ManageEngine Desktop Central before... | |
CVE-2022-22836 | 2022-01-08 22:30:11 | mitre | CoreFTP Server before 727 allows... | |
CVE-2021-45442 | 2022-01-08 15:51:08 | trendmicro | A link following denial-of-service vulnerability... | |
CVE-2021-45441 | 2022-01-08 15:51:07 | trendmicro | A origin validation error vulnerability... | |
CVE-2021-45440 | 2022-01-08 15:51:06 | trendmicro | A unnecessary privilege vulnerability in... | |
CVE-2021-45231 | 2022-01-08 15:51:05 | trendmicro | A link following privilege escalation... | |
CVE-2021-44024 | 2022-01-08 15:51:04 | trendmicro | A link following denial-of-service vulnerability... | |
CVE-2022-22822 | 2022-01-08 02:57:15 | mitre | addBinding in xmlparse.c in Expat... | |
CVE-2022-22823 | 2022-01-08 02:57:07 | mitre | build_model in xmlparse.c in Expat... | |
CVE-2022-22824 | 2022-01-08 02:56:58 | mitre | defineAttribute in xmlparse.c in Expat... | |
CVE-2022-22825 | 2022-01-08 02:56:48 | mitre | lookup in xmlparse.c in Expat... | |
CVE-2022-22826 | 2022-01-08 02:56:39 | mitre | nextScaffoldPart in xmlparse.c in Expat... | |
CVE-2022-22827 | 2022-01-08 02:56:30 | mitre | storeAtts in xmlparse.c in Expat... | |
CVE-2022-22821 | 2022-01-08 02:35:18 | mitre | NVIDIA NeMo before 1.6.0 contains... | |
CVE-2022-22844 | 2022-01-08 00:00:00 | mitre | LibTIFF 4.3.0 has an out-of-bounds... | |
CVE-2021-46060 | 2022-01-07 22:43:18 | mitre | ... | |
CVE-2021-30360 | 2022-01-07 22:39:56 | checkpoint | Users have access to the... | |
CVE-2021-22060 | 2022-01-07 22:39:55 | vmware | In Spring Framework versions 5.3.0... | |
CVE-2021-23173 | 2022-01-07 22:39:52 | icscert | The affected product is vulnerable... | |
CVE-2022-21823 | 2022-01-07 22:39:51 | hackerone | A insecure storage of sensitive... | |
CVE-2021-35247 | 2022-01-07 22:39:50 | SolarWinds | Serv-U web login screen to... | |
CVE-2021-39996 | 2022-01-07 22:39:49 | huawei | There is a Heap-based buffer... | |
CVE-2021-39993 | 2022-01-07 22:39:48 | huawei | There is an Integer overflow... | |
CVE-2021-39998 | 2022-01-07 22:39:48 | huawei | There is Vulnerability of APIs... | |
CVE-2021-40032 | 2022-01-07 22:39:47 | huawei | The bone voice ID TA... | |
CVE-2021-40028 | 2022-01-07 22:39:46 | huawei | The eID module has an... | |
CVE-2021-40027 | 2022-01-07 22:39:45 | huawei | The bone voice ID TA... | |
CVE-2021-40025 | 2022-01-07 22:39:44 | huawei | The eID module has a... | |
CVE-2021-40022 | 2022-01-07 22:39:44 | huawei | The weaver module has a... | |
CVE-2021-40021 | 2022-01-07 22:39:43 | huawei | The eID module has an... | |
CVE-2021-40018 | 2022-01-07 22:39:42 | huawei | The eID module has a... | |
CVE-2021-40014 | 2022-01-07 22:39:41 | huawei | The bone voice ID trusted... | |
CVE-2021-40010 | 2022-01-07 22:39:40 | huawei | The bone voice ID TA... | |
CVE-2021-40039 | 2022-01-07 22:39:39 | huawei | There is a Null pointer... | |
CVE-2021-40038 | 2022-01-07 22:39:38 | huawei | There is a Double free... | |
CVE-2021-40037 | 2022-01-07 22:39:37 | huawei | There is a Vulnerability of... | |
CVE-2021-40035 | 2022-01-07 22:39:36 | huawei | There is a Buffer overflow... | |
CVE-2021-40031 | 2022-01-07 22:39:35 | huawei | There is a Null pointer... | |
CVE-2021-40026 | 2022-01-07 22:39:34 | huawei | There is a Heap-based buffer... | |
CVE-2021-40029 | 2022-01-07 22:39:34 | huawei | There is a Buffer overflow... | |
CVE-2021-40009 | 2022-01-07 22:39:33 | huawei | There is an Out-of-bounds write... | |
CVE-2021-46059 | 2022-01-07 22:39:33 | mitre | ... | |
CVE-2021-40020 | 2022-01-07 22:39:32 | huawei | There is an Out-of-bounds array... | |
CVE-2021-40011 | 2022-01-07 22:39:31 | huawei | There is an uncontrolled resource... | |
CVE-2021-40005 | 2022-01-07 22:39:30 | huawei | The distributed data service component... | |
CVE-2021-40006 | 2022-01-07 22:39:30 | huawei | Vulnerability of design defects in... | |
CVE-2021-40004 | 2022-01-07 22:39:29 | huawei | The cellular module has a... | |
CVE-2021-40003 | 2022-01-07 22:39:28 | huawei | HwPCAssistant has a path traversal... | |
CVE-2021-40002 | 2022-01-07 22:39:27 | huawei | The Bluetooth module has an... | |
CVE-2021-40001 | 2022-01-07 22:39:26 | huawei | The CaasKit module has a... | |
CVE-2021-40000 | 2022-01-07 22:39:26 | huawei | The Bluetooth module has an... | |
CVE-2021-40041 | 2022-01-07 22:39:24 | huawei | There is a Cross-Site Scripting(XSS)... | |
CVE-2022-22289 | 2022-01-07 22:39:23 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-22288 | 2022-01-07 22:39:22 | Samsung Mobile | Improper authorization vulnerability in Galaxy... | |
CVE-2022-22287 | 2022-01-07 22:39:22 | Samsung Mobile | Abitrary file access vulnerability in... | |
CVE-2022-22286 | 2022-01-07 22:39:21 | Samsung Mobile | A vulnerability using PendingIntent in... | |
CVE-2022-22285 | 2022-01-07 22:39:20 | Samsung Mobile | A vulnerability using PendingIntent in... | |
CVE-2022-22284 | 2022-01-07 22:39:19 | Samsung Mobile | Improper authentication vulnerability in Samsung... | |
CVE-2022-22283 | 2022-01-07 22:39:19 | Samsung Mobile | Improper session management vulnerability in... | |
CVE-2022-22271 | 2022-01-07 22:39:18 | Samsung Mobile | A missing input validation before... | |
CVE-2022-22270 | 2022-01-07 22:39:17 | Samsung Mobile | An implicit Intent hijacking vulnerability... | |
CVE-2022-22269 | 2022-01-07 22:39:16 | Samsung Mobile | Keeping sensitive data in unprotected... | |
CVE-2022-22272 | 2022-01-07 22:39:15 | Samsung Mobile | Improper authorization in TelephonyManager prior... | |
CVE-2022-22267 | 2022-01-07 22:39:15 | Samsung Mobile | Implicit Intent hijacking vulnerability in... | |
CVE-2022-22268 | 2022-01-07 22:39:14 | Samsung Mobile | Incorrect implementation of Knox Guard... | |
CVE-2022-22264 | 2022-01-07 22:39:13 | Samsung Mobile | Improper sanitization of incoming intent... | |
CVE-2022-22263 | 2022-01-07 22:39:12 | Samsung Mobile | Unprotected dynamic receiver in SecSettings... | |
CVE-2022-22266 | 2022-01-07 22:39:12 | Samsung Mobile | (Applicable to China models only)... | |
CVE-2022-22265 | 2022-01-07 22:39:11 | Samsung Mobile | An improper check or handling... | |
CVE-2021-32998 | 2022-01-07 22:39:09 | icscert | The FANUC R-30iA and R-30iB... | |
CVE-2021-32996 | 2022-01-07 22:39:08 | icscert | The FANUC R-30iA and R-30iB... | |
CVE-2021-46058 | 2022-01-07 22:35:08 | mitre | ... | |
CVE-2021-46055 | 2022-01-07 22:25:13 | mitre | A Denial of Service vulnerability... | |
CVE-2021-46054 | 2022-01-07 22:22:31 | mitre | A Denial of Service vulnerability... | |
CVE-2021-46053 | 2022-01-07 22:18:39 | mitre | A Denial of Service vulnerability... | |
CVE-2021-46052 | 2022-01-07 22:15:38 | mitre | A Denial of Service vulnerability... | |
CVE-2021-46050 | 2022-01-07 22:10:09 | mitre | A Stack Overflow vulnerability exists... | |
CVE-2021-46048 | 2022-01-07 22:04:17 | mitre | A Denial of Service vulnerability... | |
CVE-2022-22702 | 2022-01-07 22:00:52 | Fluid Attacks | PartKeepr versions up to v1.4.0,... | |
CVE-2022-22701 | 2022-01-07 21:59:38 | Fluid Attacks | PartKeepr versions up to v1.4.0,... | |
CVE-2021-23543 | 2022-01-07 20:05:19 | snyk | All versions of package realms-shim... | |
CVE-2021-23568 | 2022-01-07 20:05:13 | snyk | The package extend2 before 1.0.1... | |
CVE-2021-23594 | 2022-01-07 20:00:15 | snyk | All versions of package realms-shim... | |
CVE-2021-42748 | 2022-01-07 18:10:51 | mitre | In Beaver Builder through 2.5.0.3,... | |
CVE-2021-42749 | 2022-01-07 18:09:22 | mitre | In Beaver Themer, attackers can... | |
CVE-2021-38990 | 2022-01-07 17:55:27 | ibm | IBM AIX 7.1, 7.2, and... | |
CVE-2021-38957 | 2022-01-07 17:55:26 | ibm | IBM Security Verify 10.0.0, 10.0.1.0,... | |
CVE-2021-38956 | 2022-01-07 17:55:24 | ibm | IBM Security Verify 10.0.0, 10.0.1.0,... | |
CVE-2021-38921 | 2022-01-07 17:55:23 | ibm | IBM Security Verify 10.0.0, 10.0.1.0,... | |
CVE-2021-38895 | 2022-01-07 17:55:21 | ibm | IBM Security Verify 10.0.0, 10.0.1.0,... | |
CVE-2021-38894 | 2022-01-07 17:55:20 | ibm | IBM Security Verify 10.0.0, 10.0.1.0,... | |
CVE-2022-21667 | 2022-01-07 17:10:11 | GitHub_M | soketi is an open-source WebSockets... | |
CVE-2022-0133 | 2022-01-07 12:45:12 | @huntrdev | peertube is vulnerable to Improper... | |
CVE-2022-0132 | 2022-01-07 10:10:10 | @huntrdev | peertube is vulnerable to Server-Side... | |
CVE-2020-29050 | 2022-01-07 06:02:39 | mitre | SphinxSearch in Sphinx Technologies Sphinx... | |
CVE-2021-46147 | 2022-01-07 05:54:25 | mitre | An issue was discovered in... | |
CVE-2021-46148 | 2022-01-07 05:54:13 | mitre | An issue was discovered in... | |
CVE-2021-46149 | 2022-01-07 05:53:47 | mitre | An issue was discovered in... | |
CVE-2021-46150 | 2022-01-07 05:53:30 | mitre | An issue was discovered in... | |
CVE-2021-46146 | 2022-01-07 05:53:16 | mitre | An issue was discovered in... | |
CVE-2020-9061 | 2022-01-07 04:30:29 | certcc | Z-Wave devices using Silicon Labs... | |
CVE-2020-9060 | 2022-01-07 04:30:28 | certcc | Z-Wave devices based on Silicon... | |
CVE-2020-9059 | 2022-01-07 04:30:26 | certcc | Z-Wave devices based on Silicon... | |
CVE-2020-9058 | 2022-01-07 04:30:25 | certcc | Z-Wave devices based on Silicon... | |
CVE-2020-9057 | 2022-01-07 04:30:23 | certcc | Z-Wave devices based on Silicon... | |
CVE-2021-20048 | 2022-01-07 03:00:12 | sonicwall | A Stack-based buffer overflow in... | |
CVE-2021-20046 | 2022-01-07 03:00:11 | sonicwall | A Stack-based buffer overflow in... | |
CVE-2021-38674 | 2022-01-07 01:15:12 | qnap | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-25743 | 2022-01-07 00:00:12 | kubernetes | kubectl does not neutralize escape,... | |
CVE-2021-22569 | 2022-01-07 00:00:00 | An issue in protobuf-java allowed... | ||
CVE-2021-44528 | 2022-01-07 00:00:00 | hackerone | A open redirect vulnerability exists... | |
CVE-2021-46047 | 2022-01-07 00:00:00 | mitre | A Pointer Dereference Vulnerability exists... | |
CVE-2021-46046 | 2022-01-07 00:00:00 | mitre | A Pointer Derefernce Vulnerbility exists... | |
CVE-2021-46049 | 2022-01-07 00:00:00 | mitre | A Pointer Dereference Vulnerability exists... | |
CVE-2021-46051 | 2022-01-07 00:00:00 | mitre | A Pointer Dereference Vulnerability exists... | |
CVE-2021-46045 | 2022-01-07 00:00:00 | mitre | GPAC 1.0.1 is affected by:... | |
CVE-2021-42392 | 2022-01-07 00:00:00 | JFROG | The org.h2.util.JdbcUtils.getConnection method of the... | |
CVE-2022-22817 | 2022-01-07 00:00:00 | mitre | PIL.ImageMath.eval in Pillow before 9.0.0... | |
CVE-2022-22816 | 2022-01-07 00:00:00 | mitre | path_getbbox in path.c in Pillow... | |
CVE-2022-22815 | 2022-01-07 00:00:00 | mitre | path_getbbox in path.c in Pillow... | |
CVE-2022-21662 | 2022-01-06 23:05:10 | GitHub_M | WordPress is a free and... | |
CVE-2022-21663 | 2022-01-06 23:00:11 | GitHub_M | WordPress is a free and... | |
CVE-2022-21664 | 2022-01-06 22:55:09 | GitHub_M | WordPress is a free and... | |
CVE-2022-21661 | 2022-01-06 22:50:11 | GitHub_M | WordPress is a free and... | |
CVE-2021-42841 | 2022-01-06 20:04:34 | mitre | Insta HMS before 12.4.10 is... | |
CVE-2021-43045 | 2022-01-06 18:00:12 | apache | A vulnerability in the .NET... | |
CVE-2021-4194 | 2022-01-06 17:35:10 | @huntrdev | bookstack is vulnerable to Improper... | |
CVE-2021-28715 | 2022-01-06 17:06:05 | XEN | Guest can force Linux netback... | |
CVE-2021-28714 | 2022-01-06 17:06:04 | XEN | Guest can force Linux netback... | |
CVE-2022-0128 | 2022-01-06 16:45:14 | @huntrdev | vim is vulnerable to Out-of-bounds... | |
CVE-2021-46079 | 2022-01-06 15:59:57 | mitre | An Unrestricted File Upload vulnerability... | |
CVE-2021-46078 | 2022-01-06 15:57:10 | mitre | An Unrestricted File Upload vulnerability... | |
CVE-2021-46068 | 2022-01-06 15:46:53 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46067 | 2022-01-06 15:46:18 | mitre | In Vehicle Service Management System... | |
CVE-2021-45745 | 2022-01-06 15:45:12 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-45744 | 2022-01-06 15:43:53 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46069 | 2022-01-06 15:30:49 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46070 | 2022-01-06 15:29:47 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46071 | 2022-01-06 15:27:36 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46072 | 2022-01-06 15:26:29 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46073 | 2022-01-06 15:25:03 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46074 | 2022-01-06 15:23:10 | mitre | A Stored Cross Site Scripting... | |
CVE-2021-46075 | 2022-01-06 15:02:19 | mitre | A Privilege Escalation vulnerability exists... | |
CVE-2021-46076 | 2022-01-06 14:53:16 | mitre | Sourcecodester Vehicle Service Management System... | |
CVE-2021-46080 | 2022-01-06 14:47:43 | mitre | A Cross Site Request Forgery... | |
CVE-2021-44591 | 2022-01-06 13:38:59 | mitre | In libming 0.4.8, the parseSWF_DEFINELOSSLESS2... | |
CVE-2021-44590 | 2022-01-06 13:30:45 | mitre | In libming 0.4.8, a memory... | |
CVE-2021-44878 | 2022-01-06 12:52:04 | mitre | If an OpenID Connect provider... | |
CVE-2021-45458 | 2022-01-06 12:35:24 | apache | Apache Kylin provides encryption classes... | |
CVE-2021-45457 | 2022-01-06 12:35:22 | apache | In Apache Kylin, Cross-origin requests... | |
CVE-2021-45456 | 2022-01-06 12:35:21 | apache | Apache kylin checks the legitimacy... | |
CVE-2021-36774 | 2022-01-06 12:35:20 | apache | Apache Kylin allows users to... | |
CVE-2021-31522 | 2022-01-06 12:35:18 | apache | Kylin can receive user input... | |
CVE-2021-27738 | 2022-01-06 12:35:17 | apache | All request mappings in `StreamingCoordinatorController.java`... | |
CVE-2021-44584 | 2022-01-06 12:05:34 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-44564 | 2022-01-06 11:53:39 | mitre | A security vulnerability originally reported... | |
CVE-2021-44351 | 2022-01-06 11:37:24 | mitre | An arbitrary file read vulnerability... | |
CVE-2021-36739 | 2022-01-06 08:50:16 | apache | The "first name" and "last... | |
CVE-2021-36738 | 2022-01-06 08:50:15 | apache | The input fields in the... | |
CVE-2021-36737 | 2022-01-06 08:50:13 | apache | The input fields of the... | |
CVE-2022-22707 | 2022-01-06 05:55:30 | mitre | In lighttpd 1.4.46 through 1.4.63,... | |
CVE-2021-46145 | 2022-01-06 05:30:37 | mitre | The keyfob subsystem in Honda... | |
CVE-2022-0122 | 2022-01-06 05:00:12 | @huntrdev | forge is vulnerable to URL... | |
CVE-2022-22704 | 2022-01-06 04:23:28 | mitre | The zabbix-agent2 package before 5.4.9-r1... | |
CVE-2021-46144 | 2022-01-06 04:08:32 | mitre | Roundcube before 1.4.13 and 1.5.x... | |
CVE-2021-46141 | 2022-01-06 03:48:45 | mitre | An issue was discovered in... | |
CVE-2021-46142 | 2022-01-06 03:48:36 | mitre | An issue was discovered in... | |
CVE-2021-46143 | 2022-01-06 03:48:26 | mitre | In doProlog in xmlparse.c in... | |
CVE-2022-0121 | 2022-01-06 02:30:10 | @huntrdev | Improper Neutralization of Input During... | |
CVE-2021-43947 | 2022-01-06 01:05:10 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-46044 | 2022-01-06 00:00:00 | mitre | A Pointer Dereference Vulnerabilty exists... | |
CVE-2021-46039 | 2022-01-06 00:00:00 | mitre | A Pointer Dereference Vulnerabilty exists... | |
CVE-2021-46040 | 2022-01-06 00:00:00 | mitre | A Pointer Dereference Vulnerabilty exists... | |
CVE-2021-46042 | 2022-01-06 00:00:00 | mitre | A Pointer Dereference Vulnerability exists... | |
CVE-2021-46043 | 2022-01-06 00:00:00 | mitre | A Pointer Dereference Vulnerability exits... | |
CVE-2021-46041 | 2022-01-06 00:00:00 | mitre | A Segmentation Fault Vulnerability exists... | |
CVE-2020-27428 | 2022-01-05 23:37:45 | mitre | A DOM-based cross-site scripting (XSS)... | |
CVE-2020-23986 | 2022-01-05 23:37:44 | mitre | Github Read Me Stats commit... | |
CVE-2021-45971 | 2022-01-05 23:09:47 | mitre | An issue was discovered in... | |
CVE-2021-41842 | 2022-01-05 23:07:11 | mitre | An issue was discovered in... | |
CVE-2021-45969 | 2022-01-05 23:00:28 | mitre | An issue was discovered in... | |
CVE-2021-45970 | 2022-01-05 22:59:10 | mitre | An issue was discovered in... | |
CVE-2020-5956 | 2022-01-05 22:55:57 | mitre | An issue was discovered in... | |
CVE-2022-21653 | 2022-01-05 21:00:12 | GitHub_M | Jawn is an open source... | |
CVE-2021-45833 | 2022-01-05 20:44:32 | mitre | A Stack-based Buffer Overflow Vulnerability... | |
CVE-2021-45832 | 2022-01-05 20:32:16 | mitre | A Stack-based Buffer Overflow Vulnerability... | |
CVE-2021-45830 | 2022-01-05 19:43:21 | mitre | A heap-based buffer overflow vulnerability... | |
CVE-2022-21652 | 2022-01-05 19:20:18 | GitHub_M | Shopware is an open source... | |
CVE-2022-21651 | 2022-01-05 19:15:14 | GitHub_M | Shopware is an open source... | |
CVE-2022-21642 | 2022-01-05 19:05:10 | GitHub_M | Discourse is an open source... | |
CVE-2021-43816 | 2022-01-05 18:55:10 | GitHub_M | containerd is an open source... | |
CVE-2021-43779 | 2022-01-05 18:45:11 | GitHub_M | GLPI is an open source... | |
CVE-2021-38918 | 2022-01-05 16:30:11 | ibm | IBM PowerVM Hypervisor FW860, FW940,... | |
CVE-2021-28713 | 2022-01-05 16:10:24 | XEN | Rogue backends can cause DoS... | |
CVE-2021-28712 | 2022-01-05 16:10:23 | XEN | Rogue backends can cause DoS... | |
CVE-2021-28711 | 2022-01-05 16:10:22 | XEN | Rogue backends can cause DoS... | |
CVE-2022-22111 | 2022-01-05 15:05:22 | Mend | In DayByDay CRM, version 2.2.0... | |
CVE-2022-22110 | 2022-01-05 15:05:21 | Mend | In Daybyday CRM, versions 1.1... | |
CVE-2022-22109 | 2022-01-05 15:05:20 | Mend | In Daybyday CRM, version 2.2.0... | |
CVE-2022-22108 | 2022-01-05 15:05:18 | Mend | In Daybyday CRM, versions 2.0.0... | |
CVE-2022-22107 | 2022-01-05 15:05:16 | Mend | In Daybyday CRM, versions 2.0.0... | |
CVE-2021-41043 | 2022-01-05 11:34:51 | Tcpdump | Use after free in tcpslice... | |
CVE-2020-15933 | 2022-01-05 11:29:04 | fortinet | A exposure of sensitive information... | |
CVE-2021-31589 | 2022-01-05 11:26:49 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-22567 | 2022-01-05 10:55:11 | Bidirectional Unicode text can be... | ||
CVE-2021-43946 | 2022-01-05 03:40:09 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-45831 | 2022-01-05 00:00:00 | mitre | A Null Pointer Dereference vulnerability... | |
CVE-2021-46038 | 2022-01-05 00:00:00 | mitre | A Pointer Dereference vulnerability exists... | |
CVE-2021-45115 | 2022-01-04 23:16:00 | mitre | An issue was discovered in... | |
CVE-2021-45116 | 2022-01-04 23:12:43 | mitre | An issue was discovered in... | |
CVE-2021-45452 | 2022-01-04 23:09:40 | mitre | Storage.save in Django 2.2 before... | |
CVE-2021-22045 | 2022-01-04 21:39:03 | vmware | VMware ESXi (7.0, 6.7 before... | |
CVE-2021-41388 | 2022-01-04 21:34:44 | mitre | Netskope client prior to 89.x... | |
CVE-2022-21649 | 2022-01-04 20:40:20 | GitHub_M | Convos is an open source... | |
CVE-2022-21650 | 2022-01-04 20:40:14 | GitHub_M | Convos is an open source... | |
CVE-2022-21648 | 2022-01-04 20:10:11 | GitHub_M | Latte is an open source... | |
CVE-2022-21647 | 2022-01-04 20:05:11 | GitHub_M | CodeIgniter is an open source... | |
CVE-2022-21644 | 2022-01-04 20:00:12 | GitHub_M | USOC is an open source... | |
CVE-2021-41610 | 2022-01-04 19:55:44 | mitre | ... | |
CVE-2022-21643 | 2022-01-04 19:55:10 | GitHub_M | USOC is an open source... | |
CVE-2021-43852 | 2022-01-04 19:40:10 | GitHub_M | OroPlatform is a PHP Business... | |
CVE-2021-43850 | 2022-01-04 19:35:11 | GitHub_M | Discourse is an open source... | |
CVE-2021-43832 | 2022-01-04 19:20:10 | GitHub_M | Spinnaker is an open source,... | |
CVE-2021-43677 | 2022-01-04 19:10:41 | mitre | Fluxbb v1.4.12 is affected by... | |
CVE-2021-41236 | 2022-01-04 19:00:12 | GitHub_M | OroPlatform is a PHP Business... | |
CVE-2021-24042 | 2022-01-04 18:55:08 | The calling logic for WhatsApp... | ||
CVE-2021-39143 | 2022-01-04 17:25:10 | GitHub_M | Spinnaker is an open source,... | |
CVE-2022-0086 | 2022-01-04 17:15:11 | @huntrdev | uppy is vulnerable to Server-Side... | |
CVE-2021-3845 | 2022-01-04 16:35:09 | @huntrdev | ws-scrcpy is vulnerable to External... | |
CVE-2022-20023 | 2022-01-04 15:57:24 | MediaTek | In Bluetooth, there is a... | |
CVE-2022-20022 | 2022-01-04 15:57:18 | MediaTek | In Bluetooth, there is a... | |
CVE-2022-20021 | 2022-01-04 15:57:13 | MediaTek | In Bluetooth, there is a... | |
CVE-2022-20020 | 2022-01-04 15:57:07 | MediaTek | In libvcodecdrv, there is a... | |
CVE-2022-20019 | 2022-01-04 15:56:57 | MediaTek | In libMtkOmxGsmDec, there is a... | |
CVE-2022-20018 | 2022-01-04 15:56:51 | MediaTek | In seninf driver, there is... | |
CVE-2022-20016 | 2022-01-04 15:56:46 | MediaTek | In vow driver, there is... | |
CVE-2022-20015 | 2022-01-04 15:56:39 | MediaTek | In kd_camera_hw driver, there is... | |
CVE-2022-20014 | 2022-01-04 15:56:34 | MediaTek | In vow driver, there is... | |
CVE-2022-20013 | 2022-01-04 15:56:28 | MediaTek | In vow driver, there is... | |
CVE-2022-20012 | 2022-01-04 15:56:21 | MediaTek | In mdp driver, there is... | |
CVE-2021-41789 | 2022-01-04 15:54:41 | mitre | In wifi driver, there is... | |
CVE-2021-40148 | 2022-01-04 15:54:09 | mitre | In Modem EMM, there is... | |
CVE-2021-45389 | 2022-01-04 15:40:34 | mitre | A flaw was found with... | |
CVE-2021-45912 | 2022-01-04 15:10:37 | mitre | An unauthenticated Named Pipe channel... | |
CVE-2021-3842 | 2022-01-04 14:50:09 | @huntrdev | nltk is vulnerable to Inefficient... | |
CVE-2021-45980 | 2022-01-04 14:32:50 | mitre | Foxit PDF Reader and PDF... | |
CVE-2021-45979 | 2022-01-04 14:31:34 | mitre | Foxit PDF Reader and PDF... | |
CVE-2021-45978 | 2022-01-04 14:30:21 | mitre | Foxit PDF Reader and PDF... | |
CVE-2021-45913 | 2022-01-04 14:29:44 | mitre | A hardcoded key in ControlUp... | |
CVE-2021-43711 | 2022-01-04 13:49:47 | mitre | The downloadFlile.cgi binary file in... | |
CVE-2021-44168 | 2022-01-04 12:38:04 | fortinet | A download of code without... | |
CVE-2021-31833 | 2022-01-04 09:45:12 | trellix | Potential product security bypass vulnerability... | |
CVE-2021-40525 | 2022-01-04 08:55:25 | apache | Apache James ManagedSieve implementation alongside... | |
CVE-2021-40111 | 2022-01-04 08:55:24 | apache | In Apache James, while fuzzing... | |
CVE-2021-40110 | 2022-01-04 08:55:22 | apache | In Apache James, using Jazzer... | |
CVE-2021-38542 | 2022-01-04 08:55:21 | apache | Apache James prior to release... | |
CVE-2021-34797 | 2022-01-04 08:55:20 | apache | Apache Geode versions up to... | |
CVE-2022-0083 | 2022-01-04 06:15:12 | @huntrdev | livehelperchat is vulnerable to Generation... | |
CVE-2021-20872 | 2022-01-04 03:05:27 | jpcert | Protection mechanism failure vulnerability in... | |
CVE-2021-20871 | 2022-01-04 03:05:25 | jpcert | Exposure of sensitive information to... | |
CVE-2021-20870 | 2022-01-04 03:05:24 | jpcert | Improper handling of exceptional conditions... | |
CVE-2021-20869 | 2022-01-04 03:05:22 | jpcert | Exposure of sensitive information to... | |
CVE-2021-20868 | 2022-01-04 03:05:20 | jpcert | Incorrect authorization vulnerability in KONICA... | |
CVE-2021-43942 | 2022-01-04 02:40:09 | atlassian | Affected versions of Atlassian Jira... | |
CVE-2021-41141 | 2022-01-04 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2021-45829 | 2022-01-03 21:22:54 | mitre | HDF5 1.13.1-1 is affected by:... | |
CVE-2021-38576 | 2022-01-03 21:07:45 | TianoCore | A BIOS bug in firmware... | |
CVE-2021-39974 | 2022-01-03 21:07:44 | huawei | There is an Out-of-bounds read... | |
CVE-2021-37110 | 2022-01-03 21:07:44 | huawei | There is a Timing design... | |
CVE-2021-39973 | 2022-01-03 21:07:43 | huawei | There is a Null pointer... | |
CVE-2021-39969 | 2022-01-03 21:07:42 | huawei | There is an Unauthorized file... | |
CVE-2021-39967 | 2022-01-03 21:07:41 | huawei | There is a Vulnerability of... | |
CVE-2021-39966 | 2022-01-03 21:07:41 | huawei | There is an Uninitialized AOD... | |
CVE-2021-37133 | 2022-01-03 21:07:40 | huawei | There is an Unauthorized file... | |
CVE-2021-39990 | 2022-01-03 21:07:39 | huawei | The screen lock module has... | |
CVE-2021-39989 | 2022-01-03 21:07:38 | huawei | The HwNearbyMain module has a... | |
CVE-2021-39988 | 2022-01-03 21:07:38 | huawei | The HwNearbyMain module has a... | |
CVE-2021-39987 | 2022-01-03 21:07:37 | huawei | The HwNearbyMain module has a... | |
CVE-2021-39985 | 2022-01-03 21:07:36 | huawei | The HwNearbyMain module has a... | |
CVE-2021-39984 | 2022-01-03 21:07:35 | huawei | Huawei idap module has a... | |
CVE-2021-39983 | 2022-01-03 21:07:34 | huawei | The HwNearbyMain module has a... | |
CVE-2021-39977 | 2022-01-03 21:07:34 | huawei | The HwNearbyMain module has a... | |
CVE-2021-37118 | 2022-01-03 21:07:33 | huawei | The HwNearbyMain module has a... | |
CVE-2021-37112 | 2022-01-03 21:07:32 | huawei | Hisuite module has a External... | |
CVE-2021-37119 | 2022-01-03 21:07:30 | huawei | There is a Service logic... | |
CVE-2021-37117 | 2022-01-03 21:07:29 | huawei | There is a Service logic... | |
CVE-2021-37113 | 2022-01-03 21:07:28 | huawei | There is a Privilege escalation... | |
CVE-2021-37114 | 2022-01-03 21:07:28 | huawei | There is an Out-of-bounds read... | |
CVE-2021-37111 | 2022-01-03 21:07:27 | huawei | There is a Memory leakage... | |
CVE-2021-39982 | 2022-01-03 21:07:26 | huawei | Phone Manager application has a... | |
CVE-2021-39980 | 2022-01-03 21:07:25 | huawei | Telephony application has a Exposure... | |
CVE-2021-39981 | 2022-01-03 21:07:25 | huawei | Chang Lian application has a... | |
CVE-2021-39979 | 2022-01-03 21:07:24 | huawei | HHEE system has a Code... | |
CVE-2021-39978 | 2022-01-03 21:07:23 | huawei | Telephony application has a SQL... | |
CVE-2021-39975 | 2022-01-03 21:07:22 | huawei | Hilinksvc has a Data Processing... | |
CVE-2021-39972 | 2022-01-03 21:07:22 | huawei | MyHuawei-App has a Exposure of... | |
CVE-2021-39971 | 2022-01-03 21:07:21 | huawei | Password vault has a External... | |
CVE-2021-39970 | 2022-01-03 21:07:20 | huawei | HwPCAssistant has a Improper Input... | |
CVE-2021-39968 | 2022-01-03 21:07:19 | huawei | Changlian Blocklist has a Business... | |
CVE-2021-37134 | 2022-01-03 21:07:19 | huawei | Location-related APIs exists a Race... | |
CVE-2021-37132 | 2022-01-03 21:07:18 | huawei | PackageManagerService has a Permissions, Privileges,... | |
CVE-2021-37126 | 2022-01-03 21:07:17 | huawei | Arbitrary file has a Exposure... | |
CVE-2021-37128 | 2022-01-03 21:07:17 | huawei | HwPCAssistant has a Path Traversal... | |
CVE-2021-37125 | 2022-01-03 21:07:16 | huawei | Arbitrary file has a Exposure... | |
CVE-2021-37116 | 2022-01-03 21:07:15 | huawei | PCManager has a Weaknesses Introduced... | |
CVE-2021-37098 | 2022-01-03 21:07:14 | huawei | Hilinksvc service exists a Data... | |
CVE-2021-37120 | 2022-01-03 21:07:13 | huawei | There is a Double free... | |
CVE-2021-37121 | 2022-01-03 21:07:13 | huawei | There is a Configuration defects... | |
CVE-2021-20148 | 2022-01-03 21:07:11 | tenable | ManageEngine ADSelfService Plus below build... | |
CVE-2021-20147 | 2022-01-03 21:07:10 | tenable | ManageEngine ADSelfService Plus below build... | |
CVE-2020-23026 | 2022-01-03 19:09:26 | mitre | A NULL pointer dereference in... | |
CVE-2021-45817 | 2022-01-03 15:09:47 | mitre | ... | |
CVE-2021-3837 | 2022-01-03 15:05:11 | @huntrdev | openwhyd is vulnerable to Improper... | |
CVE-2021-46109 | 2022-01-03 14:34:16 | mitre | Invalid input sanitizing leads to... | |
CVE-2021-45428 | 2022-01-03 13:25:27 | mitre | TLR-2005KSH is affected by an... | |
CVE-2021-25040 | 2022-01-03 12:49:18 | WPScan | The Booking Calendar WordPress plugin... | |
CVE-2021-25030 | 2022-01-03 12:49:17 | WPScan | The Events Made Easy WordPress... | |
CVE-2021-25027 | 2022-01-03 12:49:16 | WPScan | The PowerPack Addons for Elementor... | |
CVE-2021-25022 | 2022-01-03 12:49:15 | WPScan | The UpdraftPlus WordPress Backup Plugin... | |
CVE-2021-25023 | 2022-01-03 12:49:15 | WPScan | The Speed Booster Pack ⚡... | |
CVE-2021-25021 | 2022-01-03 12:49:14 | WPScan | The OMGF | Host Google... | |
CVE-2021-25020 | 2022-01-03 12:49:13 | WPScan | The CAOS | Host Google... | |
CVE-2021-25016 | 2022-01-03 12:49:12 | WPScan | The Chaty WordPress plugin before... | |
CVE-2021-25001 | 2022-01-03 12:49:12 | WPScan | The Booster for WooCommerce WordPress... | |
CVE-2021-25000 | 2022-01-03 12:49:11 | WPScan | The Booster for WooCommerce WordPress... | |
CVE-2021-24999 | 2022-01-03 12:49:10 | WPScan | The Booster for WooCommerce WordPress... | |
CVE-2021-24991 | 2022-01-03 12:49:10 | WPScan | The WooCommerce PDF Invoices &... | |
CVE-2021-24973 | 2022-01-03 12:49:09 | WPScan | The Site Reviews WordPress plugin... | |
CVE-2021-24964 | 2022-01-03 12:49:08 | WPScan | The LiteSpeed Cache WordPress plugin... | |
CVE-2021-24963 | 2022-01-03 12:49:07 | WPScan | The LiteSpeed Cache WordPress plugin... | |
CVE-2021-24893 | 2022-01-03 12:49:06 | WPScan | The Stars Rating WordPress plugin... | |
CVE-2021-24831 | 2022-01-03 12:49:05 | WPScan | All AJAX actions of the... | |
CVE-2021-24828 | 2022-01-03 12:49:04 | WPScan | The Mortgage Calculator / Loan... | |
CVE-2021-24786 | 2022-01-03 12:49:03 | WPScan | The Download Monitor WordPress plugin... | |
CVE-2021-24680 | 2022-01-03 12:49:02 | WPScan | The WP Travel Engine WordPress... | |
CVE-2021-44674 | 2022-01-03 12:35:59 | mitre | An information exposure issue has... | |
CVE-2021-45917 | 2022-01-03 10:10:21 | twcert | The server-request receiver function of... | |
CVE-2021-45916 | 2022-01-03 10:10:20 | twcert | The programming function of Shockwall... | |
CVE-2021-44158 | 2022-01-03 10:10:18 | twcert | ASUS RT-AX56U Wi-Fi Router is... | |
CVE-2021-35093 | 2022-01-03 07:26:14 | qualcomm | Possible memory corruption in BT... | |
CVE-2021-30351 | 2022-01-03 07:26:13 | qualcomm | An out of bound memory... | |
CVE-2021-30348 | 2022-01-03 07:26:12 | qualcomm | Improper validation of LLM utility... | |
CVE-2021-30337 | 2022-01-03 07:26:10 | qualcomm | Possible use after free when... | |
CVE-2021-30336 | 2022-01-03 07:26:09 | qualcomm | Possible out of bound read... | |
CVE-2021-30335 | 2022-01-03 07:26:07 | qualcomm | Possible assertion in QOS request... | |
CVE-2021-30303 | 2022-01-03 07:26:06 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-30298 | 2022-01-03 07:26:05 | qualcomm | Possible out of bound access... | |
CVE-2021-30293 | 2022-01-03 07:26:03 | qualcomm | Possible assertion due to lack... | |
CVE-2021-30289 | 2022-01-03 07:26:00 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-30283 | 2022-01-03 07:25:59 | qualcomm | Possible denial of service due... | |
CVE-2021-30282 | 2022-01-03 07:25:57 | qualcomm | Possible out of bound write... | |
CVE-2021-30279 | 2022-01-03 07:25:56 | qualcomm | Possible access control violation while... | |
CVE-2021-30278 | 2022-01-03 07:25:55 | qualcomm | Improper input validation in TrustZone... | |
CVE-2021-30276 | 2022-01-03 07:25:53 | qualcomm | Improper access control while doing... | |
CVE-2021-30275 | 2022-01-03 07:25:52 | qualcomm | Possible integer overflow in page... | |
CVE-2021-30274 | 2022-01-03 07:25:50 | qualcomm | Possible integer overflow in access... | |
CVE-2021-30273 | 2022-01-03 07:25:49 | qualcomm | Possible assertion due to improper... | |
CVE-2021-30272 | 2022-01-03 07:25:48 | qualcomm | Possible null pointer dereference in... | |
CVE-2021-30271 | 2022-01-03 07:25:46 | qualcomm | Possible null pointer dereference in... | |
CVE-2021-30270 | 2022-01-03 07:25:45 | qualcomm | Possible null pointer dereference in... | |
CVE-2021-30269 | 2022-01-03 07:25:44 | qualcomm | Possible null pointer dereference due... | |
CVE-2021-30268 | 2022-01-03 07:25:42 | qualcomm | Possible heap Memory Corruption Issue... | |
CVE-2021-30267 | 2022-01-03 07:25:41 | qualcomm | Possible integer overflow to buffer... | |
CVE-2021-30262 | 2022-01-03 07:25:40 | qualcomm | Improper validation of a socket... | |
CVE-2021-1918 | 2022-01-03 07:25:38 | qualcomm | Improper handling of resource allocation... | |
CVE-2021-1894 | 2022-01-03 07:25:37 | qualcomm | Improper access control in TrustZone... | |
CVE-2020-11263 | 2022-01-03 07:25:35 | qualcomm | An integer overflow due to... | |
CVE-2021-25994 | 2022-01-03 06:45:10 | Mend | In Userfrosting, versions v0.3.1 to... | |
CVE-2021-25981 | 2022-01-03 06:35:10 | Mend | In Talkyard, regular versions v0.2021.20... | |
CVE-2022-0079 | 2022-01-03 03:00:11 | @huntrdev | showdoc is vulnerable to Generation... | |
CVE-2022-0080 | 2022-01-02 11:30:09 | @huntrdev | mruby is vulnerable to Heap-based... | |
CVE-2021-36751 | 2022-01-02 00:00:00 | mitre | ENC DataVault 7.2.3 and before,... | |
CVE-2022-22293 | 2022-01-01 23:52:49 | mitre | admin/limits.php in Dolibarr 7.0.2 allows... | |
CVE-2021-44896 | 2022-01-01 22:45:29 | mitre | DMP Roadmap before 3.0.4 allows... | |
CVE-2021-45972 | 2022-01-01 20:36:57 | mitre | The giftrans function in giftrans... | |
CVE-2021-45960 | 2022-01-01 18:47:46 | mitre | In Expat (aka libexpat) before... | |
CVE-2021-44852 | 2022-01-01 05:11:28 | mitre | An issue was discovered in... | |
CVE-2021-43333 | 2022-01-01 05:05:44 | mitre | The Datalogic DXU service on... | |
CVE-2021-44716 | 2022-01-01 00:00:00 | mitre | net/http in Go before 1.16.12... | |
CVE-2021-44717 | 2022-01-01 00:00:00 | mitre | Go before 1.16.12 and 1.17.x... | |
CVE-2021-41817 | 2022-01-01 00:00:00 | mitre | Date.parse in the date gem... | |
CVE-2021-41819 | 2022-01-01 00:00:00 | mitre | CGI::Cookie.parse in Ruby through 2.6.8... |