Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2022-0743 2022-02-28 23:00:12 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-25413 2022-02-28 22:55:21 mitre Maxsite CMS v108 was discovered...
CVE-2022-25412 2022-02-28 22:55:20 mitre Maxsite CMS v180 was discovered...
CVE-2022-25411 2022-02-28 22:55:19 mitre A Remote Code Execution (RCE)...
CVE-2022-25410 2022-02-28 22:55:18 mitre Maxsite CMS v180 was discovered...
CVE-2022-25409 2022-02-28 22:55:18 mitre Hospital Management System v1.0 was...
CVE-2022-25407 2022-02-28 22:55:17 mitre Hospital Management System v1.0 was...
CVE-2022-25408 2022-02-28 22:55:17 mitre Hospital Management System v1.0 was...
CVE-2022-25029 2022-02-28 22:55:16 mitre ...
CVE-2022-25028 2022-02-28 22:55:16 mitre Home Owners Collection Management System...
CVE-2022-23907 2022-02-28 22:55:15 mitre CMS Made Simple v2.2.15 was...
CVE-2022-23906 2022-02-28 22:55:14 mitre CMS Made Simple v2.2.15 was...
CVE-2021-36820 2022-02-28 22:22:18 Sophos ...
CVE-2021-36819 2022-02-28 22:22:17 Sophos ...
CVE-2021-36818 2022-02-28 22:22:16 Sophos ...
CVE-2021-36817 2022-02-28 22:22:16 Sophos ...
CVE-2021-36816 2022-02-28 22:22:15 Sophos ...
CVE-2021-36815 2022-02-28 22:22:14 Sophos ...
CVE-2021-36814 2022-02-28 22:22:14 Sophos ...
CVE-2021-36813 2022-02-28 22:22:13 Sophos ...
CVE-2021-36812 2022-02-28 22:22:12 Sophos ...
CVE-2021-36811 2022-02-28 22:22:11 Sophos ...
CVE-2021-36810 2022-02-28 22:22:10 Sophos ...
CVE-2021-27000 2022-02-28 22:02:15 netapp ...
CVE-2021-27016 2022-02-28 21:58:51 netapp ...
CVE-2021-27015 2022-02-28 21:58:50 netapp ...
CVE-2021-27013 2022-02-28 21:58:49 netapp ...
CVE-2021-27014 2022-02-28 21:58:49 netapp ...
CVE-2021-27012 2022-02-28 21:58:48 netapp ...
CVE-2021-27011 2022-02-28 21:58:47 netapp ...
CVE-2021-27010 2022-02-28 21:58:46 netapp ...
CVE-2021-27009 2022-02-28 21:58:45 netapp ...
CVE-2021-27008 2022-02-28 21:58:44 netapp ...
CVE-2021-45414 2022-02-28 20:14:20 mitre A Remote Code Execution (RCE)...
CVE-2021-41112 2022-02-28 19:15:17 GitHub_M Rundeck is an open source...
CVE-2021-41111 2022-02-28 19:15:11 GitHub_M Rundeck is an open source...
CVE-2022-25015 2022-02-28 18:57:33 mitre A stored cross-site scripting (XSS)...
CVE-2022-25014 2022-02-28 18:57:32 mitre Ice Hrm 30.0.0.OS was discovered...
CVE-2022-25013 2022-02-28 18:57:30 mitre Ice Hrm 30.0.0.OS was discovered...
CVE-2020-22845 2022-02-28 18:48:56 mitre A buffer overflow in Mikrotik...
CVE-2020-22844 2022-02-28 18:48:44 mitre A buffer overflow in Mikrotik...
CVE-2022-26181 2022-02-28 18:33:50 mitre Dropbox Lepton v1.2.1-185-g2a08b77 was discovered...
CVE-2022-25023 2022-02-28 18:33:48 mitre Audio File commit 004065d was...
CVE-2022-26315 2022-02-28 18:03:03 mitre qrcp through 0.8.4, in receive...
CVE-2021-44331 2022-02-28 16:29:10 mitre ARM astcenc 3.2.0 is vulnerable...
CVE-2021-44342 2022-02-28 16:18:16 mitre David Brackeen ok-file-formats 203defd is...
CVE-2022-24712 2022-02-28 16:00:12 GitHub_M CodeIgniter4 is the 4.x branch...
CVE-2021-44340 2022-02-28 15:50:53 mitre David Brackeen ok-file-formats dev version...
CVE-2022-24711 2022-02-28 15:45:11 GitHub_M CodeIgniter4 is the 4.x branch...
CVE-2022-26158 2022-02-28 15:25:53 mitre An issue was discovered in...
CVE-2022-26157 2022-02-28 15:25:10 mitre An issue was discovered in...
CVE-2021-44339 2022-02-28 15:24:33 mitre David Brackeen ok-file-formats 203defd is...
CVE-2022-26156 2022-02-28 15:24:00 mitre An issue was discovered in...
CVE-2022-26155 2022-02-28 15:22:47 mitre An issue was discovered in...
CVE-2022-25642 2022-02-28 14:33:54 mitre Obyte (formerly Byteball) Wallet before...
CVE-2021-44334 2022-02-28 14:20:44 mitre David Brackeen ok-file-formats 97f78ca is...
CVE-2021-43086 2022-02-28 14:06:31 mitre ARM astcenc 3.2.0 is vulnerable...
CVE-2022-24685 2022-02-28 13:26:51 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2022-24572 2022-02-28 13:14:38 mitre Car Driving School Management System...
CVE-2022-24571 2022-02-28 13:07:37 mitre Car Driving School Management System...
CVE-2022-0768 2022-02-28 09:20:09 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-23988 2022-02-28 09:07:03 WPScan The WS Form LITE and...
CVE-2022-23987 2022-02-28 09:07:01 WPScan The WS Form LITE and...
CVE-2022-23912 2022-02-28 09:06:59 WPScan The Testimonial WordPress Plugin WordPress...
CVE-2022-23911 2022-02-28 09:06:57 WPScan The Testimonial WordPress Plugin WordPress...
CVE-2022-0412 2022-02-28 09:06:56 WPScan The TI WooCommerce Wishlist WordPress...
CVE-2022-0411 2022-02-28 09:06:54 WPScan The Asgaros Forum WordPress plugin...
CVE-2022-0385 2022-02-28 09:06:53 WPScan The Crazy Bone WordPress plugin...
CVE-2022-0383 2022-02-28 09:06:51 WPScan The WP Review Slider WordPress...
CVE-2022-0377 2022-02-28 09:06:50 WPScan Users of the LearnPress WordPress...
CVE-2022-0360 2022-02-28 09:06:48 WPScan The Easy Drag And drop...
CVE-2022-0345 2022-02-28 09:06:47 WPScan The Customize WordPress Emails and...
CVE-2022-0328 2022-02-28 09:06:45 WPScan The Simple Membership WordPress plugin...
CVE-2022-0189 2022-02-28 09:06:43 WPScan The WP RSS Aggregator WordPress...
CVE-2022-0150 2022-02-28 09:06:41 WPScan The WP Accessibility Helper (WAH)...
CVE-2021-4222 2022-02-28 09:06:40 WPScan The WP-Paginate WordPress plugin before...
CVE-2021-25118 2022-02-28 09:06:38 WPScan The Yoast SEO WordPress plugin...
CVE-2021-25112 2022-02-28 09:06:36 WPScan The WHMCS Bridge WordPress plugin...
CVE-2021-25081 2022-02-28 09:06:35 WPScan The Maps Plugin using Google...
CVE-2021-25042 2022-02-28 09:06:33 WPScan The WP Visitor Statistics (Real...
CVE-2021-25034 2022-02-28 09:06:32 WPScan The WP User WordPress plugin...
CVE-2021-25011 2022-02-28 09:06:30 WPScan The Maps Plugin using Google...
CVE-2021-25010 2022-02-28 09:06:28 WPScan The Post Snippets WordPress plugin...
CVE-2021-24994 2022-02-28 09:06:27 WPScan The Migration, Backup, Staging WordPress...
CVE-2021-24977 2022-02-28 09:06:26 WPScan The Use Any Font |...
CVE-2021-24971 2022-02-28 09:06:24 WPScan The WP Responsive Menu WordPress...
CVE-2021-24933 2022-02-28 09:06:23 WPScan The Dynamic Widgets WordPress plugin...
CVE-2021-24920 2022-02-28 09:06:21 WPScan The StatCounter WordPress plugin before...
CVE-2021-24913 2022-02-28 09:06:20 WPScan The Logo Showcase with Slick...
CVE-2021-24903 2022-02-28 09:06:18 WPScan The GRAND FlaGallery WordPress plugin...
CVE-2021-24901 2022-02-28 09:06:17 WPScan The Security Audit WordPress plugin...
CVE-2021-24898 2022-02-28 09:06:15 WPScan The EditableTable WordPress plugin through...
CVE-2021-24864 2022-02-28 09:06:13 WPScan The WP Cloudy, weather plugin...
CVE-2021-24823 2022-02-28 09:06:12 WPScan The Support Board WordPress plugin...
CVE-2021-24820 2022-02-28 09:06:10 WPScan The Cost Calculator WordPress plugin...
CVE-2021-24803 2022-02-28 09:06:09 WPScan The Core Tweaks WP Setup...
CVE-2021-24730 2022-02-28 09:06:07 WPScan The Logo Showcase with Slick...
CVE-2021-24704 2022-02-28 09:06:06 WPScan In the Orange Form WordPress...
CVE-2021-24689 2022-02-28 09:06:04 WPScan The Contact Forms - Drag...
CVE-2021-24688 2022-02-28 09:06:02 WPScan The Orange Form WordPress plugin...
CVE-2020-36510 2022-02-28 09:06:00 WPScan The 15Zine WordPress theme before...
CVE-2022-26159 2022-02-28 03:53:46 mitre The auto-completion plugin in Ametys...
CVE-2021-43945 2022-02-28 00:20:09 atlassian Affected versions of Atlassian Jira...
CVE-2022-0772 2022-02-27 21:25:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2021-21708 2022-02-27 08:00:12 php In PHP versions 7.4.x below...
CVE-2021-3967 2022-02-26 23:00:10 @huntrdev Improper Access Control in GitHub...
CVE-2022-22908 2022-02-26 21:24:43 mitre SangforCSClient.exe in Sangfor VDI Client...
CVE-2022-26146 2022-02-26 19:03:30 mitre Tricentis qTest before 10.4 allows...
CVE-2020-27958 2022-02-26 19:01:12 mitre The Job Composer app in...
CVE-2022-0764 2022-02-26 14:55:09 @huntrdev Arbitrary Command Injection in GitHub...
CVE-2022-0723 2022-02-26 10:45:10 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0763 2022-02-26 10:00:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0762 2022-02-26 09:35:11 @huntrdev Incorrect Authorization in GitHub repository...
CVE-2022-25359 2022-02-26 04:19:01 mitre On ICL ScadaFlex II SCADA...
CVE-2022-24986 2022-02-26 04:06:21 mitre KDE KCron through 21.12.2 uses...
CVE-2020-36516 2022-02-26 03:14:46 mitre An issue was discovered in...
CVE-2021-46702 2022-02-26 02:56:26 mitre Tor Browser 9.0.7 on Windows...
CVE-2022-26149 2022-02-26 00:00:00 mitre MODX Revolution through 2.8.3-pl allows...
CVE-2022-23308 2022-02-26 00:00:00 mitre valid.c in libxml2 before 2.9.13...
CVE-2022-21706 2022-02-25 23:25:10 GitHub_M Zulip is an open-source team...
CVE-2022-25096 2022-02-25 23:22:11 mitre Home Owners Collection Management System...
CVE-2022-25095 2022-02-25 23:22:10 mitre Home Owners Collection Management System...
CVE-2022-25094 2022-02-25 23:22:08 mitre Home Owners Collection Management System...
CVE-2022-24710 2022-02-25 20:50:11 GitHub_M Weblate is a copyleft software...
CVE-2022-24442 2022-02-25 20:01:35 mitre JetBrains YouTrack before 2021.4.40426 was...
CVE-2022-25259 2022-02-25 20:01:27 mitre JetBrains Hub before 2021.1.14276 was...
CVE-2022-25260 2022-02-25 20:01:18 mitre JetBrains Hub before 2021.1.14276 was...
CVE-2021-23495 2022-02-25 20:00:16 snyk The package karma before 6.3.16...
CVE-2022-25261 2022-02-25 19:59:36 mitre JetBrains TeamCity before 2021.2.2 was...
CVE-2022-25262 2022-02-25 19:59:29 mitre In JetBrains Hub before 2022.1.14434,...
CVE-2022-25263 2022-02-25 19:59:20 mitre JetBrains TeamCity before 2021.2.3 was...
CVE-2022-25264 2022-02-25 19:59:05 mitre In JetBrains TeamCity before 2021.2.3,...
CVE-2021-42952 2022-02-25 19:43:22 mitre Zepl Notebooks before 2021-10-25 are...
CVE-2022-25061 2022-02-25 19:39:02 mitre TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to...
CVE-2022-25064 2022-02-25 19:38:59 mitre TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to...
CVE-2022-25062 2022-02-25 19:38:58 mitre TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to...
CVE-2022-25060 2022-02-25 19:38:56 mitre TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to...
CVE-2021-44132 2022-02-25 19:38:55 mitre A command injection vulnerability in...
CVE-2021-37504 2022-02-25 18:15:47 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-42244 2022-02-25 18:15:47 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-0655 2022-02-25 18:11:16 canonical ...
CVE-2021-40046 2022-02-25 18:11:15 huawei PCManager versions 11.1.1.95 has a...
CVE-2022-25019 2022-02-25 18:11:15 mitre ...
CVE-2021-40043 2022-02-25 18:11:14 huawei The laser command injection vulnerability...
CVE-2021-37103 2022-02-25 18:11:13 huawei There is an improper permission...
CVE-2021-22429 2022-02-25 18:11:12 huawei There is a memory address...
CVE-2021-22432 2022-02-25 18:11:11 huawei There is a vulnerability when...
CVE-2021-22430 2022-02-25 18:11:10 huawei There is a logic bypass...
CVE-2021-22426 2022-02-25 18:11:10 huawei There is a memory address...
CVE-2021-22431 2022-02-25 18:11:09 huawei There is a vulnerability when...
CVE-2021-22433 2022-02-25 18:11:08 huawei There is a memory address...
CVE-2021-22434 2022-02-25 18:11:07 huawei There is a memory address...
CVE-2021-22394 2022-02-25 18:11:06 huawei There is a buffer overflow...
CVE-2021-22395 2022-02-25 18:11:06 huawei There is a code injection...
CVE-2021-22319 2022-02-25 18:11:05 huawei There is an improper verification...
CVE-2021-37027 2022-02-25 18:11:04 huawei There is a DoS vulnerability...
CVE-2021-22489 2022-02-25 18:11:03 huawei There is a DoS vulnerability...
CVE-2021-22448 2022-02-25 18:11:02 huawei There is an improper verification...
CVE-2021-22480 2022-02-25 18:11:01 huawei The interface of a certain...
CVE-2021-22437 2022-02-25 18:11:01 huawei There is a software integer...
CVE-2021-22479 2022-02-25 18:10:59 huawei The interface of a certain...
CVE-2021-22441 2022-02-25 18:10:58 huawei Some Huawei products have an...
CVE-2021-22478 2022-02-25 18:10:58 huawei The interface of a certain...
CVE-2021-26617 2022-02-25 18:10:57 krcert This issues due to insufficient...
CVE-2022-21798 2022-02-25 18:10:56 icscert The affected product is vulnerable...
CVE-2022-23921 2022-02-25 18:10:55 icscert Exploitation of this vulnerability may...
CVE-2022-25170 2022-02-25 18:10:55 icscert The affected product is vulnerable...
CVE-2022-21209 2022-02-25 18:10:54 icscert The affected product is vulnerable...
CVE-2022-23985 2022-02-25 18:10:53 icscert The affected product is vulnerable...
CVE-2022-0615 2022-02-25 18:10:52 ESET Use-after-free in eset_rtp kernel module...
CVE-2021-38993 2022-02-25 18:00:11 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2021-45977 2022-02-25 14:36:13 mitre JetBrains IntelliJ IDEA 2021.3.1 Preview,...
CVE-2022-24347 2022-02-25 14:36:08 mitre JetBrains YouTrack before 2021.4.36872 was...
CVE-2022-24346 2022-02-25 14:36:04 mitre In JetBrains IntelliJ IDEA before...
CVE-2022-24345 2022-02-25 14:36:00 mitre In JetBrains IntelliJ IDEA before...
CVE-2022-24344 2022-02-25 14:35:56 mitre JetBrains YouTrack before 2021.4.31698 was...
CVE-2022-24343 2022-02-25 14:35:52 mitre In JetBrains YouTrack before 2021.4.31698,...
CVE-2022-24342 2022-02-25 14:35:48 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24341 2022-02-25 14:35:44 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24340 2022-02-25 14:35:41 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24339 2022-02-25 14:35:38 mitre JetBrains TeamCity before 2021.2.1 was...
CVE-2022-24338 2022-02-25 14:35:35 mitre JetBrains TeamCity before 2021.2.1 was...
CVE-2022-24337 2022-02-25 14:35:31 mitre In JetBrains TeamCity before 2021.2,...
CVE-2022-24336 2022-02-25 14:35:27 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24335 2022-02-25 14:35:21 mitre JetBrains TeamCity before 2021.2 was...
CVE-2022-24334 2022-02-25 14:35:18 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24333 2022-02-25 14:35:15 mitre In JetBrains TeamCity before 2021.2,...
CVE-2022-24332 2022-02-25 14:35:12 mitre In JetBrains TeamCity before 2021.2,...
CVE-2022-24331 2022-02-25 14:35:09 mitre In JetBrains TeamCity before 2021.1.4,...
CVE-2022-24330 2022-02-25 14:35:06 mitre In JetBrains TeamCity before 2021.2.1,...
CVE-2022-24329 2022-02-25 14:35:03 mitre In JetBrains Kotlin before 1.6.0,...
CVE-2022-24328 2022-02-25 14:35:00 mitre In JetBrains Hub before 2021.1.13956,...
CVE-2022-24327 2022-02-25 14:34:56 mitre In JetBrains Hub before 2021.1.13890,...
CVE-2022-25374 2022-02-25 12:25:04 mitre HashiCorp Terraform Enterprise v202112-1, v202112-2,...
CVE-2022-24594 2022-02-25 11:31:42 mitre In waline 1.6.1, an attacker...
CVE-2022-24612 2022-02-25 11:11:12 mitre An authenticated user can upload...
CVE-2022-0247 2022-02-25 11:10:09 Google An issue exists in Fuchsia...
CVE-2022-25328 2022-02-25 11:00:15 Google The bash_completion script for fscrypt...
CVE-2022-25327 2022-02-25 11:00:14 Google The PAM module for fscrypt...
CVE-2022-25326 2022-02-25 11:00:13 Google fscrypt through v0.3.2 creates a...
CVE-2022-0746 2022-02-25 09:05:10 @huntrdev Business Logic Errors in GitHub...
CVE-2022-24948 2022-02-25 08:30:19 apache A carefully crafted user preferences...
CVE-2022-24947 2022-02-25 08:30:18 apache Apache JSPWiki user preferences form...
CVE-2022-24288 2022-02-25 08:30:16 apache In Apache Airflow, prior to...
CVE-2021-45229 2022-02-25 08:30:15 apache It was discovered that the...
CVE-2021-34361 2022-02-25 06:10:12 qnap A cross-site scripting (XSS) vulnerability...
CVE-2021-34359 2022-02-25 06:10:10 qnap A cross-site scripting (XSS) vulnerability...
CVE-2022-23835 2022-02-25 03:31:02 mitre The Visual Voice Mail (VVM)...
CVE-2021-39363 2022-02-24 21:13:52 mitre Honeywell HDZP252DI 1.00.HW02.4 and HBW2PER1...
CVE-2021-39364 2022-02-24 21:13:07 mitre Honeywell HDZP252DI 1.00.HW02.4 and HBW2PER1...
CVE-2021-29220 2022-02-24 21:05:28 hpe Multiple buffer overflow security vulnerabilities...
CVE-2022-23701 2022-02-24 21:05:21 hpe A potential remote host header...
CVE-2021-29217 2022-02-24 21:04:45 hpe A remote URL redirection vulnerability...
CVE-2021-29216 2022-02-24 21:04:06 hpe A remote cross-site scripting vulnerability...
CVE-2021-43745 2022-02-24 21:01:55 mitre A Denial of Service vulnerabilty...
CVE-2021-44665 2022-02-24 20:16:43 mitre A Directory Traversal vulnerability exists...
CVE-2021-44664 2022-02-24 20:11:21 mitre An Authenticated Remote Code Exection...
CVE-2022-24709 2022-02-24 19:55:11 GitHub_M @awsui/components-react is the main AWS...
CVE-2021-44663 2022-02-24 19:01:13 mitre A Remote Code Execution (RCE)...
CVE-2021-44662 2022-02-24 18:53:16 mitre A Site Scripting (XSS) vulnerability...
CVE-2021-3608 2022-02-24 18:50:20 redhat A flaw was found in...
CVE-2021-3607 2022-02-24 18:50:19 redhat An integer overflow was found...
CVE-2021-3700 2022-02-24 18:50:17 redhat A use-after-free vulnerability was found...
CVE-2020-10636 2022-02-24 18:50:16 icscert Inadequate encryption may allow the...
CVE-2020-10640 2022-02-24 18:50:15 icscert Emerson OpenEnterprise versions through 3.3.4...
CVE-2020-10632 2022-02-24 18:50:14 icscert Inadequate folder security permissions in...
CVE-2021-4021 2022-02-24 18:50:10 fedora A vulnerability was found in...
CVE-2020-10635 2022-02-24 18:27:18 icscert Simulation models for KUKA.Sim Pro...
CVE-2022-0546 2022-02-24 18:27:17 fedora A missing bounds check in...
CVE-2022-0545 2022-02-24 18:27:16 fedora An integer overflow in the...
CVE-2022-0544 2022-02-24 18:27:15 fedora An integer underflow in the...
CVE-2020-14480 2022-02-24 18:27:14 icscert Due to usernames/passwords being stored...
CVE-2020-14481 2022-02-24 18:27:13 icscert The DeskLock tool provided with...
CVE-2020-14478 2022-02-24 18:27:13 icscert A local, authenticated attacker could...
CVE-2022-25307 2022-02-24 18:27:12 Wordfence The WP Statistics WordPress plugin...
CVE-2022-25305 2022-02-24 18:27:11 Wordfence The WP Statistics WordPress plugin...
CVE-2022-25306 2022-02-24 18:27:09 Wordfence The WP Statistics WordPress plugin...
CVE-2022-25149 2022-02-24 18:27:08 Wordfence The WP Statistics WordPress plugin...
CVE-2022-0683 2022-02-24 18:27:08 Wordfence The Essential Addons for Elementor...
CVE-2022-0651 2022-02-24 18:27:07 Wordfence The WP Statistics WordPress plugin...
CVE-2022-0710 2022-02-24 18:27:06 Wordfence The Header Footer Code Manager...
CVE-2022-0653 2022-02-24 18:27:05 Wordfence The Profile Builder – User...
CVE-2021-44533 2022-02-24 18:27:02 hackerone Node.js < 12.22.9, < 14.18.3,...
CVE-2021-44532 2022-02-24 18:27:01 hackerone Node.js < 12.22.9, < 14.18.3,...
CVE-2021-44531 2022-02-24 18:27:00 hackerone Accepting arbitrary Subject Alternative Name...
CVE-2022-23104 2022-02-24 18:26:59 icscert WIN-911 2021 R1 and R2...
CVE-2022-23922 2022-02-24 18:26:58 icscert WIN-911 2021 R1 and R2...
CVE-2020-14502 2022-02-24 18:26:57 icscert The web interface of the...
CVE-2020-14504 2022-02-24 18:26:56 icscert The web interface of the...
CVE-2022-23135 2022-02-24 18:26:55 zte There is a directory traversal...
CVE-2022-25004 2022-02-24 18:17:59 mitre Hospital Patient Record Management System...
CVE-2022-24232 2022-02-24 18:17:57 mitre A local file inclusion in...
CVE-2022-25003 2022-02-24 18:17:57 mitre Hospital Patient Record Management System...
CVE-2022-22349 2022-02-24 17:10:14 ibm IBM Sterling External Authentication Server...
CVE-2021-39038 2022-02-24 17:10:13 ibm IBM WebSphere Application Server 9.0...
CVE-2021-38995 2022-02-24 17:05:19 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2021-38994 2022-02-24 17:05:12 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-22793 2022-02-24 16:14:16 INCD Cybonet - PineApp Mail Relay...
CVE-2022-22794 2022-02-24 16:14:15 INCD Cybonet - PineApp Mail Relay...
CVE-2022-0732 2022-02-24 16:10:11 certcc The backend infrastructure shared by...
CVE-2022-24687 2022-02-24 15:37:51 mitre HashiCorp Consul and Consul Enterprise...
CVE-2021-3940 2022-02-24 14:30:38 @huntrdev ...
CVE-2021-3937 2022-02-24 14:30:37 @huntrdev ...
CVE-2021-3893 2022-02-24 14:30:36 @huntrdev ...
CVE-2021-3887 2022-02-24 14:30:34 @huntrdev ...
CVE-2021-3886 2022-02-24 14:30:33 @huntrdev ...
CVE-2021-3884 2022-02-24 14:30:32 @huntrdev ...
CVE-2021-3883 2022-02-24 14:30:31 @huntrdev ...
CVE-2021-3880 2022-02-24 14:30:29 @huntrdev ...
CVE-2021-3877 2022-02-24 14:30:28 @huntrdev ...
CVE-2021-3876 2022-02-24 14:30:27 @huntrdev ...
CVE-2021-3873 2022-02-24 14:30:26 @huntrdev ...
CVE-2021-3871 2022-02-24 14:30:24 @huntrdev ...
CVE-2021-3870 2022-02-24 14:30:23 @huntrdev ...
CVE-2021-3868 2022-02-24 14:30:22 @huntrdev ...
CVE-2021-3867 2022-02-24 14:30:20 @huntrdev ...
CVE-2022-24615 2022-02-24 14:20:59 mitre zip4j up to v2.10.0 can...
CVE-2022-24614 2022-02-24 13:11:54 mitre When reading a specially crafted...
CVE-2022-24613 2022-02-24 12:55:35 mitre metadata-extractor up to 2.16.0 can...
CVE-2022-0695 2022-02-24 12:25:10 @huntrdev Denial of Service in GitHub...
CVE-2022-24610 2022-02-24 11:04:24 mitre Settings/network settings/wireless settings on the...
CVE-2022-25355 2022-02-24 09:50:35 jpcert EC-CUBE 3.0.0 to 3.0.18-p3 and...
CVE-2022-24435 2022-02-24 09:50:34 jpcert Cross-site scripting vulnerability in phpUploader...
CVE-2022-24374 2022-02-24 09:50:32 jpcert Cross-site scripting vulnerability in a-blog...
CVE-2022-23986 2022-02-24 09:50:31 jpcert SQL injection vulnerability in the...
CVE-2022-23916 2022-02-24 09:50:30 jpcert Cross-site scripting vulnerability in a-blog...
CVE-2022-23810 2022-02-24 09:50:28 jpcert Template injection (Improper Neutralization of...
CVE-2022-21179 2022-02-24 09:50:27 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2022-21142 2022-02-24 09:50:26 jpcert Authentication bypass vulnerability in a-blog...
CVE-2022-25291 2022-02-24 04:57:04 mitre An integer overflow in WatchGuard...
CVE-2022-25290 2022-02-24 04:56:49 mitre WatchGuard Firebox and XTM appliances...
CVE-2022-25363 2022-02-24 04:56:20 mitre WatchGuard Firebox and XTM appliances...
CVE-2022-25293 2022-02-24 04:55:47 mitre A systemd stack-based buffer overflow...
CVE-2022-25292 2022-02-24 04:55:17 mitre A wgagent stack-based buffer overflow...
CVE-2022-25360 2022-02-24 04:53:14 mitre WatchGuard Firebox and XTM appliances...
CVE-2021-43943 2022-02-24 04:40:09 atlassian Affected versions of Atlassian Jira...
CVE-2021-26092 2022-02-24 02:45:57 fortinet Failure to sanitize input in...
CVE-2022-24680 2022-02-24 02:45:52 trendmicro A security link following local...
CVE-2022-24679 2022-02-24 02:45:51 trendmicro A security link following local...
CVE-2022-24678 2022-02-24 02:45:49 trendmicro An security agent resource exhaustion...
CVE-2022-24671 2022-02-24 02:45:48 trendmicro A link following privilege escalation...
CVE-2022-25331 2022-02-24 02:45:24 trendmicro Uncaught exceptions that can be...
CVE-2022-25330 2022-02-24 02:45:22 trendmicro Integer overflow conditions that exist...
CVE-2022-25329 2022-02-24 02:45:21 trendmicro Trend Micro ServerProtect 6.0/5.8 Information...
CVE-2022-25838 2022-02-24 02:43:16 mitre Laravel Fortify before 1.11.1 allows...
CVE-2019-25058 2022-02-24 01:53:33 mitre An issue was discovered in...
CVE-2022-25640 2022-02-24 01:07:17 mitre In wolfSSL before 5.2.0, a...
CVE-2022-25638 2022-02-24 01:06:54 mitre In wolfSSL before 5.2.0, certificate...
CVE-2022-23176 2022-02-24 00:52:48 mitre WatchGuard Firebox and XTM appliances...
CVE-2021-35689 2022-02-24 00:25:09 oracle A potential vulnerability in the...
CVE-2021-3596 2022-02-24 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2021-3610 2022-02-24 00:00:00 redhat A heap-based buffer overflow vulnerability...
CVE-2021-26252 2022-02-24 00:00:00 redhat A flaw was found in...
CVE-2022-21824 2022-02-24 00:00:00 hackerone Due to the formatting logic...
CVE-2022-25148 2022-02-24 00:00:00 Wordfence The WP Statistics WordPress plugin...
CVE-2022-24707 2022-02-23 23:50:14 GitHub_M Anuko Time Tracker is an...
CVE-2022-24708 2022-02-23 23:50:09 GitHub_M Anuko Time Tracker is an...
CVE-2022-23655 2022-02-23 23:30:09 GitHub_M Octobercms is a self-hosted CMS...
CVE-2022-23653 2022-02-23 23:05:11 GitHub_M B2 Command Line Tool is...
CVE-2022-23651 2022-02-23 22:50:09 GitHub_M b2-sdk-python is a python library...
CVE-2022-24409 2022-02-23 21:30:09 dell Dell BSAFE SSL-J contains remediation...
CVE-2022-25405 2022-02-23 21:11:27 mitre Tongda2000 v11.10 was discovered to...
CVE-2022-25098 2022-02-23 21:11:25 mitre ECTouch v2 suffers from arbitrary...
CVE-2022-25099 2022-02-23 21:11:25 mitre A vulnerability in the component...
CVE-2022-25101 2022-02-23 21:11:24 mitre A vulnerability in the component...
CVE-2022-25104 2022-02-23 21:11:23 mitre HorizontCMS v1.0.0-beta.2 was discovered to...
CVE-2022-25401 2022-02-23 21:11:22 mitre The copy function of the...
CVE-2022-25402 2022-02-23 21:11:21 mitre An incorrect access control issue...
CVE-2022-25403 2022-02-23 21:11:21 mitre HMS v1.0 was discovered to...
CVE-2022-25404 2022-02-23 21:11:20 mitre Tongda2000 v11.10 was discovered to...
CVE-2022-25406 2022-02-23 21:11:19 mitre Tongda2000 v11.10 was discovered to...
CVE-2021-45746 2022-02-23 20:29:04 mitre A Directory Traversal vulnerability exists...
CVE-2021-44550 2022-02-23 20:19:17 mitre An Incorrect Access Control vulnerability...
CVE-2021-4070 2022-02-23 19:50:10 @huntrdev Off-by-one Error in GitHub repository...
CVE-2022-22336 2022-02-23 19:45:15 ibm IBM Sterling External Authentication Server...
CVE-2022-22333 2022-02-23 19:45:13 ibm IBM Sterling Secure Proxy 6.0.3.0,...
CVE-2021-44610 2022-02-23 19:30:36 mitre Multiple SQL Injection vulnerabilities exist...
CVE-2022-21705 2022-02-23 19:00:10 GitHub_M Octobercms is a self-hosted CMS...
CVE-2021-44608 2022-02-23 18:51:04 mitre Multiple Cross Site Scripting (XSS)...
CVE-2021-44607 2022-02-23 18:42:23 mitre A Cross Site Scripting (XSS)...
CVE-2022-0731 2022-02-23 18:35:12 @huntrdev Improper Access Control (IDOR) in...
CVE-2021-43724 2022-02-23 18:31:30 mitre A Cross Site Scripting (XSS)...
CVE-2022-20623 2022-02-23 17:40:26 cisco A vulnerability in the rate...
CVE-2022-20624 2022-02-23 17:40:21 cisco A vulnerability in the Cisco...
CVE-2022-20625 2022-02-23 17:40:15 cisco A vulnerability in the Cisco...
CVE-2022-20650 2022-02-23 17:40:10 cisco A vulnerability in the NX-API...
CVE-2022-0476 2022-02-23 16:40:10 @huntrdev Denial of Service in GitHub...
CVE-2022-24620 2022-02-23 14:26:24 mitre Piwigo version 12.2.0 is vulnerable...
CVE-2022-0727 2022-02-23 13:20:10 @huntrdev Improper Access Control in GitHub...
CVE-2022-24566 2022-02-23 10:52:06 mitre In Checkmk <=2.0.0p19 fixed in...
CVE-2022-0724 2022-02-23 10:45:11 @huntrdev Insecure Storage of Sensitive Information...
CVE-2022-0721 2022-02-23 10:30:11 @huntrdev Insertion of Sensitive Information Into...
CVE-2022-0719 2022-02-23 10:15:12 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0736 2022-02-23 08:45:13 @huntrdev Insecure Temporary File in GitHub...
CVE-2022-25809 2022-02-23 02:19:52 mitre Improper Neutralization of audio output...
CVE-2022-0717 2022-02-23 02:05:11 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-24407 2022-02-23 00:00:00 mitre In Cyrus SASL 2.1.17 through...
CVE-2022-0729 2022-02-23 00:00:00 @huntrdev Use of Out-of-range Pointer Offset...
CVE-2022-0726 2022-02-23 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-0654 2022-02-22 23:30:11 @huntrdev Exposure of Sensitive Information to...
CVE-2022-23612 2022-02-22 22:55:12 GitHub_M OpenMRS is a patient-based medical...
CVE-2021-43826 2022-02-22 22:45:22 GitHub_M Envoy is an open source...
CVE-2021-43825 2022-02-22 22:45:12 GitHub_M Envoy is an open source...
CVE-2022-25418 2022-02-22 22:44:17 mitre Tenda AC9 V15.03.2.21_cn was discovered...
CVE-2022-25417 2022-02-22 22:44:16 mitre Tenda AC9 V15.03.2.21_cn was discovered...
CVE-2022-25414 2022-02-22 22:44:14 mitre Tenda AC9 V15.03.2.21_cn was discovered...
CVE-2022-25084 2022-02-22 22:44:12 mitre TOTOLink T6 V5.9c.4085_B20190428 was discovered...
CVE-2022-25083 2022-02-22 22:44:12 mitre TOTOLink A860R V4.1.2cu.5182_B20201027 was discovered...
CVE-2022-25082 2022-02-22 22:44:11 mitre TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112...
CVE-2022-25080 2022-02-22 22:44:10 mitre TOTOLink A830R V5.9c.4729_B20191112 was discovered...
CVE-2022-25081 2022-02-22 22:44:10 mitre TOTOLink T10 V5.9c.5061_B20200511 was discovered...
CVE-2022-25079 2022-02-22 22:44:09 mitre TOTOLink A810R V4.1.2cu.5182_B20201026 was discovered...
CVE-2022-25078 2022-02-22 22:44:08 mitre TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered...
CVE-2022-25077 2022-02-22 22:44:08 mitre TOTOLink A3100R V4.1.2cu.5050_B20200504 was discovered...
CVE-2022-25075 2022-02-22 22:44:07 mitre TOTOLink A3000RU V5.9c.2280_B20180512 was discovered...
CVE-2022-25076 2022-02-22 22:44:07 mitre TOTOLink A800R V4.1.2cu.5137_B20200730 was discovered...
CVE-2022-25074 2022-02-22 22:44:06 mitre TP-Link TL-WR902AC(US)_V3_191209 routers were discovered...
CVE-2022-25072 2022-02-22 22:44:05 mitre TP-Link Archer A54 Archer A54(US)_V1_210111...
CVE-2022-25073 2022-02-22 22:44:05 mitre TL-WR841Nv14_US_0.9.1_4.18 routers were discovered to...
CVE-2022-21655 2022-02-22 22:40:11 GitHub_M Envoy is an open source...
CVE-2022-21654 2022-02-22 22:35:11 GitHub_M Envoy is an open source...
CVE-2022-21657 2022-02-22 22:30:12 GitHub_M Envoy is an open source...
CVE-2022-21656 2022-02-22 22:25:11 GitHub_M Envoy is an open source...
CVE-2022-23606 2022-02-22 22:20:13 GitHub_M Envoy is an open source...
CVE-2021-43824 2022-02-22 22:15:10 GitHub_M Envoy is an open source...
CVE-2022-23635 2022-02-22 22:00:13 GitHub_M Istio is an open platform...
CVE-2021-44967 2022-02-22 21:17:32 mitre A Remote Code Execution (RCE)...
CVE-2020-27467 2022-02-22 20:59:55 mitre A Directory Traversal vulnerability exits...
CVE-2021-44567 2022-02-22 20:16:14 mitre An unauthenticated SQL Injection vulnerability...
CVE-2022-23654 2022-02-22 20:05:11 GitHub_M Wiki.js is a wiki app...
CVE-2021-44566 2022-02-22 20:02:49 mitre A Cross Site Scripting (XSS)...
CVE-2021-44565 2022-02-22 19:58:33 mitre A Cross Site Scripting (XSS)...
CVE-2022-23652 2022-02-22 19:55:11 GitHub_M capsule-proxy is a reverse proxy...
CVE-2022-0713 2022-02-22 18:30:11 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-23043 2022-02-22 18:21:02 Fluid Attacks Zenario CMS 9.2 allows an...
CVE-2022-0712 2022-02-22 17:52:48 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2021-46699 2022-02-22 17:52:42 siemens A vulnerability has been identified...
CVE-2021-46162 2022-02-22 17:52:41 siemens A vulnerability has been identified...
CVE-2022-0665 2022-02-22 14:55:09 @huntrdev Path Traversal in GitHub repository...
CVE-2021-4029 2022-02-22 14:25:14 Zyxel A command injection vulnerability in...
CVE-2021-4030 2022-02-22 14:25:10 Zyxel A cross-site request forgery vulnerability...
CVE-2022-24633 2022-02-22 12:33:30 mitre All versions of FileCloud prior...
CVE-2022-24582 2022-02-22 11:12:45 mitre Accounting Journal Management 1.0 is...
CVE-2022-24565 2022-02-22 11:03:39 mitre Checkmk <=2.0.0p19 Fixed in 2.0.0p20...
CVE-2022-25636 2022-02-22 01:41:05 mitre net/netfilter/nf_dup_netdev.c in the Linux kernel...
CVE-2022-0676 2022-02-22 00:05:10 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2021-25636 2022-02-22 00:00:00 Document Fdn. LibreOffice supports digital signatures of...
CVE-2022-24599 2022-02-22 00:00:00 mitre In autofile Audio File Library...
CVE-2022-23608 2022-02-22 00:00:00 GitHub_M PJSIP is a free and...
CVE-2022-25643 2022-02-22 00:00:00 mitre seatd-launch in seatd 0.6.x before...
CVE-2022-0714 2022-02-22 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-24564 2022-02-21 22:14:24 mitre Checkmk <=2.0.0p19 contains a Cross...
CVE-2021-44577 2022-02-21 19:38:26 mitre ...
CVE-2021-44576 2022-02-21 19:33:07 mitre ...
CVE-2021-44575 2022-02-21 19:22:21 mitre ...
CVE-2021-44574 2022-02-21 19:18:14 mitre ...
CVE-2021-44573 2022-02-21 19:14:03 mitre ...
CVE-2021-44571 2022-02-21 19:03:10 mitre ...
CVE-2021-44570 2022-02-21 18:53:01 mitre ...
CVE-2021-44569 2022-02-21 18:15:03 mitre ...
CVE-2022-22308 2022-02-21 18:10:10 ibm IBM Planning Analytics 2.0 is...
CVE-2021-27797 2022-02-21 17:49:35 brocade Brocade Fabric OS before Brocade...
CVE-2021-27796 2022-02-21 17:49:34 brocade A vulnerability in Brocade Fabric...
CVE-2021-26256 2022-02-21 17:49:34 Patchstack Unauthenticated Stored Cross-Site Scripting (XSS)...
CVE-2022-24295 2022-02-21 17:49:32 Okta Okta Advanced Server Access Client...
CVE-2022-25599 2022-02-21 17:49:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-23984 2022-02-21 17:49:31 Patchstack Sensitive information disclosure discovered in...
CVE-2022-23983 2022-02-21 17:49:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-0708 2022-02-21 17:49:29 Mattermost Mattermost 6.3.0 and earlier fails...
CVE-2021-27755 2022-02-21 17:49:28 HCL "Sametime Android potential path traversal...
CVE-2021-27753 2022-02-21 17:49:28 HCL "Sametime Android PathTraversal Vulnerability" ...
CVE-2021-44568 2022-02-21 17:38:57 mitre Two heap-overflow vulnerabilities exist in...
CVE-2021-44142 2022-02-21 14:30:12 redhat The Samba vfs_fruit module uses...
CVE-2022-0692 2022-02-21 12:30:12 @huntrdev Open Redirect on Rudloff/alltube in...
CVE-2022-24553 2022-02-21 11:28:00 mitre An issue was found in...
CVE-2021-45008 2022-02-21 11:12:50 mitre Plesk CMS 18.0.37 is affected...
CVE-2022-0313 2022-02-21 10:46:15 WPScan The Float menu WordPress plugin...
CVE-2022-0288 2022-02-21 10:46:13 WPScan The Ad Inserter WordPress plugin...
CVE-2022-0279 2022-02-21 10:46:12 WPScan The AnyComment WordPress plugin before...
CVE-2022-0255 2022-02-21 10:46:11 WPScan The Database Backup for WordPress...
CVE-2022-0252 2022-02-21 10:46:09 WPScan The GiveWP WordPress plugin before...
CVE-2022-0234 2022-02-21 10:46:08 WPScan The WOOCS WordPress plugin before...
CVE-2022-0228 2022-02-21 10:46:06 WPScan The Popup Builder WordPress plugin...
CVE-2022-0211 2022-02-21 10:46:05 WPScan The Shield Security WordPress plugin...
CVE-2022-0199 2022-02-21 10:46:04 WPScan The Coming soon and Maintenance...
CVE-2022-0186 2022-02-21 10:46:02 WPScan The Image Photo Gallery Final...
CVE-2022-0164 2022-02-21 10:46:00 WPScan The Coming soon and Maintenance...
CVE-2022-0134 2022-02-21 10:45:59 WPScan The AnyComment WordPress plugin before...
CVE-2021-4208 2022-02-21 10:45:57 WPScan The ExportFeed WordPress plugin through...
CVE-2021-25101 2022-02-21 10:45:56 WPScan The Anti-Malware Security and Brute-Force...
CVE-2021-25100 2022-02-21 10:45:54 WPScan The GiveWP WordPress plugin before...
CVE-2021-25099 2022-02-21 10:45:53 WPScan The GiveWP WordPress plugin before...
CVE-2021-25082 2022-02-21 10:45:51 WPScan The Popup Builder WordPress plugin...
CVE-2021-25075 2022-02-21 10:45:50 WPScan The Duplicate Page or Post...
CVE-2021-25069 2022-02-21 10:45:48 WPScan The Download Manager WordPress plugin...
CVE-2021-25060 2022-02-21 10:45:47 WPScan The Five Star Business Profile...
CVE-2021-25058 2022-02-21 10:45:45 WPScan The Buffer Button WordPress plugin...
CVE-2021-25057 2022-02-21 10:45:44 WPScan The Translation Exchange WordPress plugin...
CVE-2021-25055 2022-02-21 10:45:42 WPScan The FeedWordPress plugin before 2022.0123...
CVE-2021-24921 2022-02-21 10:45:41 WPScan The Advanced Database Cleaner WordPress...
CVE-2021-24867 2022-02-21 10:45:39 WPScan Numerous Plugins and Themes from...
CVE-2022-25297 2022-02-21 08:00:17 snyk This affects the package drogonframework/drogon...
CVE-2021-4115 2022-02-21 00:00:00 redhat There is a flaw in...
CVE-2021-44141 2022-02-21 00:00:00 redhat All versions of Samba prior...
CVE-2022-0563 2022-02-21 00:00:00 redhat A flaw was found in...
CVE-2022-0696 2022-02-21 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-0691 2022-02-21 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-0564 2022-02-21 00:00:00 DIVD A vulnerability in Qlik Sense...
CVE-2021-46701 2022-02-20 20:20:27 mitre PreMiD 2.2.0 allows unintended access...
CVE-2022-25375 2022-02-20 19:47:01 mitre An issue was discovered in...
CVE-2022-25372 2022-02-20 19:17:02 mitre Pritunl Client through 1.2.3019.52 on...
CVE-2022-23054 2022-02-20 19:00:17 Mend Openmct versions 1.3.0 to 1.7.7...
CVE-2022-23053 2022-02-20 19:00:15 Mend Openmct versions 1.3.0 to 1.7.7...
CVE-2022-22126 2022-02-20 19:00:14 Mend Openmct versions 1.3.0 to 1.7.7...
CVE-2022-23848 2022-02-20 18:09:57 mitre In Alluxio before 2.7.3, the...
CVE-2021-45083 2022-02-20 17:56:11 mitre An issue was discovered in...
CVE-2021-45081 2022-02-20 17:52:52 mitre An issue was discovered in...
CVE-2022-0688 2022-02-20 14:45:11 @huntrdev Business Logic Errors in Packagist...
CVE-2021-45007 2022-02-20 11:13:54 mitre Plesk 18.0.37 is affected by...
CVE-2022-0686 2022-02-20 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-0685 2022-02-20 00:00:00 @huntrdev Use of Out-of-range Pointer Offset...
CVE-2021-46700 2022-02-19 18:22:19 mitre In libsixel 1.8.6, sixel_encoder_output_without_macro (called...
CVE-2016-1239 2022-02-19 17:05:11 debian duck before 0.10 did not...
CVE-2022-0690 2022-02-19 16:00:11 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0689 2022-02-19 15:45:10 @huntrdev Use multiple time the one-time...
CVE-2022-23375 2022-02-19 15:43:09 mitre WikiDocs version 0.1.18 has an...
CVE-2022-23376 2022-02-19 15:42:29 mitre WikiDocs version 0.1.18 has multiple...
CVE-2022-0632 2022-02-19 14:00:12 @huntrdev NULL Pointer Dereference in Homebrew...
CVE-2022-0630 2022-02-19 13:55:09 @huntrdev Out-of-bounds Read in Homebrew mruby...
CVE-2022-0678 2022-02-19 10:50:09 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0409 2022-02-19 04:35:10 @huntrdev Unrestricted Upload of File with...
CVE-2016-20013 2022-02-19 04:17:39 mitre sha256crypt and sha512crypt through 0.6...
CVE-2022-24980 2022-02-19 03:48:57 mitre An issue was discovered in...
CVE-2022-24979 2022-02-19 03:36:05 mitre An issue was discovered in...
CVE-2022-25366 2022-02-19 02:26:47 mitre Cryptomator through 1.6.5 allows DYLIB...
CVE-2022-25365 2022-02-19 01:56:06 mitre Docker Desktop before 4.5.1 on...
CVE-2022-25256 2022-02-19 00:17:15 mitre SAS Web Report Studio 4.4...
CVE-2021-44302 2022-02-18 23:52:47 mitre BaiCloud-cms v2.5.7 was discovered to...
CVE-2021-45082 2022-02-18 23:23:30 mitre An issue was discovered in...
CVE-2022-25137 2022-02-18 23:09:22 mitre A command injection vulnerability in...
CVE-2022-25136 2022-02-18 23:09:21 mitre A command injection vulnerability in...
CVE-2022-25135 2022-02-18 23:09:20 mitre A command injection vulnerability in...
CVE-2022-25134 2022-02-18 23:09:19 mitre A command injection vulnerability in...
CVE-2022-25133 2022-02-18 23:09:19 mitre A command injection vulnerability in...
CVE-2022-25132 2022-02-18 23:09:18 mitre A command injection vulnerability in...
CVE-2022-25131 2022-02-18 23:09:17 mitre A command injection vulnerability in...
CVE-2022-25130 2022-02-18 23:09:17 mitre A command injection vulnerability in...
CVE-2017-0371 2022-02-18 22:29:30 mitre MediaWiki before 1.23.16, 1.24.x through...
CVE-2022-23642 2022-02-18 22:15:11 GitHub_M Sourcegraph is a code search...
CVE-2022-23650 2022-02-18 22:00:12 GitHub_M Netmaker is a platform for...
CVE-2022-25358 2022-02-18 21:59:54 mitre A ..%2F path traversal vulnerability...
CVE-2022-23228 2022-02-18 21:50:04 mitre Pexip Infinity before 27.0 has...
CVE-2021-29656 2022-02-18 21:47:00 mitre Pexip Infinity Connect before 1.8.0...
CVE-2021-29655 2022-02-18 21:44:45 mitre Pexip Infinity Connect before 1.8.0...
CVE-2022-23649 2022-02-18 21:30:10 GitHub_M Cosign provides container signing, verification,...
CVE-2022-23645 2022-02-18 20:50:10 GitHub_M swtpm is a libtpms-based TPM...
CVE-2021-40840 2022-02-18 20:27:37 mitre A Stored XSS issue exists...
CVE-2021-40841 2022-02-18 20:27:35 mitre A Path Traversal vulnerability for...
CVE-2021-46110 2022-02-18 20:10:04 mitre Online Shopping Portal v3.1 was...
CVE-2021-23702 2022-02-18 20:00:13 snyk The package object-extend from 0.0.0...
CVE-2021-46082 2022-02-18 19:54:13 mitre Moxa TN-5900 v3.1 series routers,...
CVE-2022-24971 2022-02-18 19:52:28 zdi This vulnerability allows remote attackers...
CVE-2022-24370 2022-02-18 19:52:26 zdi This vulnerability allows remote attackers...
CVE-2022-24369 2022-02-18 19:52:25 zdi This vulnerability allows remote attackers...
CVE-2022-24368 2022-02-18 19:52:24 zdi This vulnerability allows remote attackers...
CVE-2022-24367 2022-02-18 19:52:22 zdi This vulnerability allows remote attackers...
CVE-2022-24366 2022-02-18 19:52:21 zdi This vulnerability allows remote attackers...
CVE-2022-24365 2022-02-18 19:52:19 zdi This vulnerability allows remote attackers...
CVE-2022-24364 2022-02-18 19:52:18 zdi This vulnerability allows remote attackers...
CVE-2022-24363 2022-02-18 19:52:16 zdi This vulnerability allows remote attackers...
CVE-2022-24362 2022-02-18 19:52:15 zdi This vulnerability allows remote attackers...
CVE-2022-24361 2022-02-18 19:52:13 zdi This vulnerability allows remote attackers...
CVE-2022-24360 2022-02-18 19:52:12 zdi This vulnerability allows remote attackers...
CVE-2022-24359 2022-02-18 19:52:11 zdi This vulnerability allows remote attackers...
CVE-2022-24358 2022-02-18 19:52:09 zdi This vulnerability allows remote attackers...
CVE-2022-24357 2022-02-18 19:52:08 zdi This vulnerability allows remote attackers...
CVE-2022-24356 2022-02-18 19:52:06 zdi This vulnerability allows remote attackers...
CVE-2022-24355 2022-02-18 19:52:05 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24354 2022-02-18 19:52:04 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24064 2022-02-18 19:52:01 zdi This vulnerability allows remote attackers...
CVE-2022-24063 2022-02-18 19:52:00 zdi This vulnerability allows remote attackers...
CVE-2022-24062 2022-02-18 19:51:59 zdi This vulnerability allows remote attackers...
CVE-2022-24061 2022-02-18 19:51:57 zdi This vulnerability allows remote attackers...
CVE-2022-24060 2022-02-18 19:51:56 zdi This vulnerability allows remote attackers...
CVE-2022-24059 2022-02-18 19:51:54 zdi This vulnerability allows remote attackers...
CVE-2022-24058 2022-02-18 19:51:53 zdi This vulnerability allows remote attackers...
CVE-2022-24057 2022-02-18 19:51:52 zdi This vulnerability allows remote attackers...
CVE-2022-24056 2022-02-18 19:51:50 zdi This vulnerability allows remote attackers...
CVE-2022-24055 2022-02-18 19:51:49 zdi This vulnerability allows remote attackers...
CVE-2022-24052 2022-02-18 19:51:48 zdi MariaDB CONNECT Storage Engine Heap-based...
CVE-2022-24051 2022-02-18 19:51:46 zdi MariaDB CONNECT Storage Engine Format...
CVE-2022-24050 2022-02-18 19:51:44 zdi MariaDB CONNECT Storage Engine Use-After-Free...
CVE-2022-24049 2022-02-18 19:51:43 zdi This vulnerability allows remote attackers...
CVE-2022-24048 2022-02-18 19:51:41 zdi MariaDB CONNECT Storage Engine Stack-based...
CVE-2022-24047 2022-02-18 19:51:40 zdi This vulnerability allows remote attackers...
CVE-2022-24046 2022-02-18 19:51:38 zdi This vulnerability allows network-adjacent attackers...
CVE-2021-46656 2022-02-18 19:46:39 zdi This vulnerability allows remote attackers...
CVE-2021-46655 2022-02-18 19:46:38 zdi This vulnerability allows remote attackers...
CVE-2021-46654 2022-02-18 19:46:36 zdi This vulnerability allows remote attackers...
CVE-2021-46653 2022-02-18 19:46:35 zdi This vulnerability allows remote attackers...
CVE-2021-46652 2022-02-18 19:46:33 zdi This vulnerability allows remote attackers...
CVE-2021-46651 2022-02-18 19:46:32 zdi This vulnerability allows remote attackers...
CVE-2021-46650 2022-02-18 19:46:31 zdi This vulnerability allows remote attackers...
CVE-2021-46649 2022-02-18 19:46:29 zdi This vulnerability allows remote attackers...
CVE-2021-46648 2022-02-18 19:46:28 zdi This vulnerability allows remote attackers...
CVE-2021-46647 2022-02-18 19:46:26 zdi This vulnerability allows remote attackers...
CVE-2021-46646 2022-02-18 19:46:25 zdi This vulnerability allows remote attackers...
CVE-2021-46645 2022-02-18 19:46:23 zdi This vulnerability allows remote attackers...
CVE-2021-46644 2022-02-18 19:46:22 zdi This vulnerability allows remote attackers...
CVE-2021-46643 2022-02-18 19:46:20 zdi This vulnerability allows remote attackers...
CVE-2021-46642 2022-02-18 19:46:19 zdi This vulnerability allows remote attackers...
CVE-2021-46641 2022-02-18 19:46:18 zdi This vulnerability allows remote attackers...
CVE-2021-46640 2022-02-18 19:46:16 zdi This vulnerability allows remote attackers...
CVE-2021-46639 2022-02-18 19:46:15 zdi This vulnerability allows remote attackers...
CVE-2021-46638 2022-02-18 19:46:13 zdi This vulnerability allows remote attackers...
CVE-2021-46637 2022-02-18 19:46:12 zdi This vulnerability allows remote attackers...
CVE-2021-46636 2022-02-18 19:46:10 zdi This vulnerability allows remote attackers...
CVE-2021-46635 2022-02-18 19:46:09 zdi This vulnerability allows remote attackers...
CVE-2021-46634 2022-02-18 19:46:07 zdi This vulnerability allows remote attackers...
CVE-2021-46633 2022-02-18 19:46:06 zdi This vulnerability allows remote attackers...
CVE-2021-46632 2022-02-18 19:46:04 zdi This vulnerability allows remote attackers...
CVE-2021-46631 2022-02-18 19:46:03 zdi This vulnerability allows remote attackers...
CVE-2021-46630 2022-02-18 19:46:01 zdi This vulnerability allows remote attackers...
CVE-2021-46629 2022-02-18 19:46:00 zdi This vulnerability allows remote attackers...
CVE-2021-46628 2022-02-18 19:45:58 zdi This vulnerability allows remote attackers...
CVE-2021-46627 2022-02-18 19:45:57 zdi This vulnerability allows remote attackers...
CVE-2021-46626 2022-02-18 19:45:56 zdi This vulnerability allows remote attackers...
CVE-2021-46625 2022-02-18 19:45:54 zdi This vulnerability allows remote attackers...
CVE-2021-46624 2022-02-18 19:45:53 zdi This vulnerability allows remote attackers...
CVE-2021-46623 2022-02-18 19:45:51 zdi This vulnerability allows remote attackers...
CVE-2021-46622 2022-02-18 19:45:50 zdi This vulnerability allows remote attackers...
CVE-2021-46621 2022-02-18 19:45:48 zdi This vulnerability allows remote attackers...
CVE-2021-46620 2022-02-18 19:45:47 zdi This vulnerability allows remote attackers...
CVE-2021-46619 2022-02-18 19:45:45 zdi This vulnerability allows remote attackers...
CVE-2021-46618 2022-02-18 19:45:44 zdi This vulnerability allows remote attackers...
CVE-2021-46617 2022-02-18 19:45:42 zdi This vulnerability allows remote attackers...
CVE-2021-46616 2022-02-18 19:45:41 zdi This vulnerability allows remote attackers...
CVE-2021-46615 2022-02-18 19:45:40 zdi This vulnerability allows remote attackers...
CVE-2021-46614 2022-02-18 19:45:38 zdi Bentley MicroStation CONNECT 10.16.0.80 J2K...
CVE-2021-46613 2022-02-18 19:45:37 zdi This vulnerability allows remote attackers...
CVE-2021-46612 2022-02-18 19:45:35 zdi This vulnerability allows remote attackers...
CVE-2021-46611 2022-02-18 19:45:34 zdi This vulnerability allows remote attackers...
CVE-2021-46610 2022-02-18 19:45:32 zdi This vulnerability allows remote attackers...
CVE-2021-46609 2022-02-18 19:45:31 zdi This vulnerability allows remote attackers...
CVE-2021-46608 2022-02-18 19:45:30 zdi This vulnerability allows remote attackers...
CVE-2021-46607 2022-02-18 19:45:28 zdi This vulnerability allows remote attackers...
CVE-2021-46606 2022-02-18 19:45:27 zdi This vulnerability allows remote attackers...
CVE-2021-46605 2022-02-18 19:45:25 zdi This vulnerability allows remote attackers...
CVE-2021-46604 2022-02-18 19:45:24 zdi This vulnerability allows remote attackers...
CVE-2021-46603 2022-02-18 19:45:22 zdi This vulnerability allows remote attackers...
CVE-2021-46602 2022-02-18 19:45:21 zdi This vulnerability allows remote attackers...
CVE-2021-46601 2022-02-18 19:45:19 zdi This vulnerability allows remote attackers...
CVE-2021-46600 2022-02-18 19:45:18 zdi This vulnerability allows remote attackers...
CVE-2021-46599 2022-02-18 19:45:17 zdi This vulnerability allows remote attackers...
CVE-2021-46598 2022-02-18 19:45:15 zdi This vulnerability allows remote attackers...
CVE-2021-46597 2022-02-18 19:45:14 zdi This vulnerability allows remote attackers...
CVE-2021-46596 2022-02-18 19:45:12 zdi This vulnerability allows remote attackers...
CVE-2021-46595 2022-02-18 19:45:11 zdi This vulnerability allows remote attackers...
CVE-2021-46594 2022-02-18 19:45:09 zdi This vulnerability allows remote attackers...
CVE-2021-46593 2022-02-18 19:45:08 zdi This vulnerability allows remote attackers...
CVE-2021-46592 2022-02-18 19:45:06 zdi This vulnerability allows remote attackers...
CVE-2021-46591 2022-02-18 19:45:04 zdi This vulnerability allows remote attackers...
CVE-2021-46590 2022-02-18 19:45:03 zdi This vulnerability allows remote attackers...
CVE-2021-46589 2022-02-18 19:45:00 zdi This vulnerability allows remote attackers...
CVE-2021-46588 2022-02-18 19:44:59 zdi This vulnerability allows remote attackers...
CVE-2021-46587 2022-02-18 19:44:57 zdi This vulnerability allows remote attackers...
CVE-2021-46586 2022-02-18 19:44:56 zdi This vulnerability allows remote attackers...
CVE-2021-46585 2022-02-18 19:44:54 zdi This vulnerability allows remote attackers...
CVE-2021-46584 2022-02-18 19:44:52 zdi This vulnerability allows remote attackers...
CVE-2021-46583 2022-02-18 19:44:51 zdi This vulnerability allows remote attackers...
CVE-2021-46582 2022-02-18 19:44:49 zdi This vulnerability allows remote attackers...
CVE-2021-46581 2022-02-18 19:44:48 zdi This vulnerability allows remote attackers...
CVE-2021-46580 2022-02-18 19:44:46 zdi This vulnerability allows remote attackers...
CVE-2021-46579 2022-02-18 19:44:45 zdi This vulnerability allows remote attackers...
CVE-2021-46578 2022-02-18 19:44:43 zdi This vulnerability allows remote attackers...
CVE-2021-46577 2022-02-18 19:44:42 zdi This vulnerability allows remote attackers...
CVE-2021-46576 2022-02-18 19:44:40 zdi This vulnerability allows remote attackers...
CVE-2021-46575 2022-02-18 19:44:39 zdi This vulnerability allows remote attackers...
CVE-2021-46574 2022-02-18 19:44:37 zdi This vulnerability allows remote attackers...
CVE-2021-46573 2022-02-18 19:44:36 zdi This vulnerability allows remote attackers...
CVE-2021-46572 2022-02-18 19:44:34 zdi This vulnerability allows remote attackers...
CVE-2021-46571 2022-02-18 19:44:33 zdi This vulnerability allows remote attackers...
CVE-2021-46570 2022-02-18 19:44:31 zdi This vulnerability allows remote attackers...
CVE-2021-46569 2022-02-18 19:44:30 zdi This vulnerability allows remote attackers...
CVE-2021-46568 2022-02-18 19:44:29 zdi This vulnerability allows remote attackers...
CVE-2021-46567 2022-02-18 19:44:27 zdi This vulnerability allows remote attackers...
CVE-2021-46566 2022-02-18 19:44:26 zdi This vulnerability allows remote attackers...
CVE-2021-46565 2022-02-18 19:44:24 zdi This vulnerability allows remote attackers...
CVE-2021-46564 2022-02-18 19:44:23 zdi This vulnerability allows remote attackers...
CVE-2021-46563 2022-02-18 19:44:21 zdi This vulnerability allows remote attackers...
CVE-2021-46562 2022-02-18 19:44:20 zdi This vulnerability allows remote attackers...
CVE-2021-46063 2022-02-18 19:36:42 mitre MCMS v5.2.5 was discovered to...
CVE-2021-46062 2022-02-18 19:36:41 mitre MCMS v5.2.5 was discovered to...
CVE-2022-0543 2022-02-18 19:25:16 debian It was discovered, that redis,...
CVE-2021-46037 2022-02-18 18:32:26 mitre MCMS v5.2.4 was discovered to...
CVE-2021-46036 2022-02-18 18:32:25 mitre An arbitrary file upload vulnerability...
CVE-2021-26619 2022-02-18 17:50:59 krcert An path traversal vulnerability leading...
CVE-2021-30650 2022-02-18 17:50:58 symantec A reflected cross-site scripting (XSS)...
CVE-2020-8242 2022-02-18 17:50:57 hackerone Unsanitized user input in ExpressionEngine...
CVE-2021-3657 2022-02-18 17:50:56 fedora A flaw was found in...
CVE-2022-24445 2022-02-18 17:50:56 mitre ...
CVE-2021-3947 2022-02-18 17:50:50 redhat A stack-buffer-overflow was found in...
CVE-2021-3930 2022-02-18 17:50:48 redhat An off-by-one error was found...
CVE-2021-20325 2022-02-18 17:50:47 redhat Missing fixes for CVE-2021-40438 and...
CVE-2021-20322 2022-02-18 17:50:45 redhat A flaw in the processing...
CVE-2021-20321 2022-02-18 17:50:44 redhat A race condition accessing file...
CVE-2021-20320 2022-02-18 17:50:43 redhat A flaw was found in...
CVE-2022-0673 2022-02-18 17:50:41 redhat A flaw was found in...
CVE-2022-0672 2022-02-18 17:50:40 redhat A flaw was found in...
CVE-2022-0671 2022-02-18 17:50:39 redhat A flaw was found in...
CVE-2021-4093 2022-02-18 17:50:37 redhat A flaw was found in...
CVE-2022-0646 2022-02-18 17:50:36 redhat A flaw use after free...
CVE-2021-26618 2022-02-18 17:50:21 krcert An improper input validation leading...
CVE-2022-21141 2022-02-18 17:50:20 icscert MMP: All versions prior to...
CVE-2022-21176 2022-02-18 17:50:20 icscert MMP: All versions prior to...
CVE-2022-21143 2022-02-18 17:50:19 icscert MMP: All versions prior to...
CVE-2022-21800 2022-02-18 17:50:18 icscert MMP: All versions prior to...
CVE-2022-0138 2022-02-18 17:50:17 icscert MMP: All versions prior to...
CVE-2022-21196 2022-02-18 17:50:16 icscert MMP: All versions prior to...
CVE-2022-21215 2022-02-18 17:50:15 icscert This vulnerability could allow an...
CVE-2022-23982 2022-02-18 17:50:15 Patchstack The vulnerability discovered in WordPress...
CVE-2022-23981 2022-02-18 17:50:14 Patchstack The vulnerability allows Subscriber+ level...
CVE-2022-25336 2022-02-18 17:49:08 mitre Ibexa DXP ezsystems/ezpublish-kernel 7.5.x before...
CVE-2022-25337 2022-02-18 17:48:48 mitre Ibexa DXP ezsystems/ezpublish-kernel 7.5.x before...
CVE-2021-39026 2022-02-18 17:35:18 ibm IBM Guardium Data Encryption (GDE)...
CVE-2021-38935 2022-02-18 17:35:17 ibm IBM Maximo Asset Management 7.6.1.2...
CVE-2022-25335 2022-02-18 17:34:58 mitre RigoBlock Dragos through 2022-02-17 lacks...
CVE-2021-45401 2022-02-18 17:31:46 mitre A Command injection vulnerability exists...
CVE-2021-44968 2022-02-18 17:25:16 mitre A Use after Free vulnerability...
CVE-2022-25322 2022-02-18 16:58:09 mitre ZEROF Web Server 2.0 allows...
CVE-2022-25323 2022-02-18 16:19:28 mitre ZEROF Web Server 2.0 allows...
CVE-2022-0666 2022-02-18 14:55:12 @huntrdev CRLF Injection leads to Stack...
CVE-2022-23647 2022-02-18 14:50:10 GitHub_M Prism is a syntax highlighting...
CVE-2022-0664 2022-02-18 14:00:13 @huntrdev Use of Hard-coded Cryptographic Key...
CVE-2022-0631 2022-02-18 13:55:10 @huntrdev Heap-based Buffer Overflow in Homebrew...
CVE-2022-0451 2022-02-18 13:35:11 Google Dart SDK contains the HTTPClient...
CVE-2022-25299 2022-02-18 12:55:21 snyk This affects the package cesanta/mongoose...
CVE-2022-25298 2022-02-18 12:55:13 snyk This affects the package sprinfall/webcc...
CVE-2021-46372 2022-02-18 12:40:26 mitre Scoold 1.47.2 is a Q&A/knowledge...
CVE-2022-0660 2022-02-18 11:10:10 @huntrdev Generation of Error Message Containing...
CVE-2020-8107 2022-02-18 08:20:11 Bitdefender A Process Control vulnerability in...
CVE-2022-25314 2022-02-18 04:25:11 mitre In Expat (aka libexpat) before...
CVE-2022-25315 2022-02-18 04:24:43 mitre In Expat (aka libexpat) before...
CVE-2022-25313 2022-02-18 04:23:04 mitre In Expat (aka libexpat) before...
CVE-2021-46108 2022-02-18 03:58:41 mitre D-Link DSL-2730E CT-20131125 devices allow...
CVE-2022-22922 2022-02-18 00:55:17 mitre TP-Link TL-WA850RE Wi-Fi Range Extender...
CVE-2016-2124 2022-02-18 00:00:00 redhat A flaw was found in...
CVE-2020-25719 2022-02-18 00:00:00 redhat A flaw was found in...
CVE-2020-25717 2022-02-18 00:00:00 redhat A flaw was found in...
CVE-2020-25722 2022-02-18 00:00:00 redhat Multiple flaws were found in...
CVE-2020-25718 2022-02-18 00:00:00 redhat A flaw was found in...
CVE-2021-4090 2022-02-18 00:00:00 redhat An out-of-bounds (OOB) memory write...
CVE-2021-4091 2022-02-18 00:00:00 redhat A double-free was found in...
CVE-2021-3948 2022-02-18 00:00:00 redhat An incorrect default permissions vulnerability...
CVE-2021-20315 2022-02-18 00:00:00 redhat A locking protection bypass flaw...
CVE-2022-25319 2022-02-18 00:00:00 mitre An issue was discovered in...
CVE-2022-25320 2022-02-18 00:00:00 mitre An issue was discovered in...
CVE-2022-25321 2022-02-18 00:00:00 mitre An issue was discovered in...
CVE-2022-25317 2022-02-18 00:00:00 mitre An issue was discovered in...
CVE-2022-25318 2022-02-18 00:00:00 mitre An issue was discovered in...
CVE-2022-0585 2022-02-18 00:00:00 GitLab Large loops in multiple protocol...
CVE-2021-41599 2022-02-17 23:35:12 GitHub_P A remote code execution vulnerability...
CVE-2021-4120 2022-02-17 22:15:21 canonical snapd 2.54.2 fails to perform...
CVE-2021-44730 2022-02-17 22:15:18 canonical snapd 2.54.2 did not properly...
CVE-2021-3155 2022-02-17 22:15:16 canonical snapd 2.54.2 and earlier created...
CVE-2021-46319 2022-02-17 21:27:57 mitre Remote Code Execution (RCE) vulnerability...
CVE-2021-46315 2022-02-17 21:15:51 mitre Remote Command Execution (RCE) vulnerability...
CVE-2022-22916 2022-02-17 21:08:22 mitre O2OA v6.4.7 was discovered to...
CVE-2021-46314 2022-02-17 20:59:18 mitre A Remote Command Execution (RCE)...
CVE-2022-22914 2022-02-17 20:50:36 mitre An incorrect access control issue...
CVE-2022-23646 2022-02-17 20:35:12 GitHub_M Next.js is a React framework....
CVE-2021-45382 2022-02-17 20:07:46 mitre A Remote Command Execution (RCE)...
CVE-2014-8597 2022-02-17 19:10:01 mitre A reflected cross-site scripting (XSS)...
CVE-2022-22912 2022-02-17 18:50:43 mitre Prototype pollution vulnerability via .parse()...
CVE-2022-0633 2022-02-17 18:45:11 WPScan The UpdraftPlus WordPress plugin Free...
CVE-2021-46247 2022-02-17 18:15:41 mitre The use of a hard-coded...
CVE-2022-24683 2022-02-17 16:36:37 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2022-0638 2022-02-17 16:30:17 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2021-39034 2022-02-17 16:30:11 ibm IBM MQ 9.1 LTS is...
CVE-2021-44868 2022-02-17 15:44:16 mitre A problem was found in...
CVE-2022-20653 2022-02-17 15:00:34 cisco A vulnerability in the DNS-based...
CVE-2022-20750 2022-02-17 15:00:28 cisco A vulnerability in the checkpoint...
CVE-2022-20659 2022-02-17 15:00:17 cisco A vulnerability in the web-based...
CVE-2022-23632 2022-02-17 14:55:10 GitHub_M Traefik is an HTTP reverse...
CVE-2022-23319 2022-02-17 13:44:29 mitre A segmentation fault during PCF...
CVE-2022-22899 2022-02-17 12:51:23 mitre Core FTP / SFTP Server...
CVE-2022-23318 2022-02-17 12:44:33 mitre A heap-buffer-overflow in pcf2bdf, versions...
CVE-2021-46368 2022-02-17 11:23:47 mitre TRIGONE Remote System Monitor 3.61...
CVE-2022-0623 2022-02-17 06:30:10 @huntrdev Out-of-bounds Read in Homebrew mruby...
CVE-2022-24953 2022-02-17 04:22:05 mitre The Crypt_GPG extension before 1.6.7...
CVE-2022-22901 2022-02-17 02:40:13 mitre There is an Assertion in...
CVE-2022-0622 2022-02-17 02:05:11 @huntrdev Generation of Error Message Containing...
CVE-2021-44731 2022-02-17 00:00:00 canonical A race condition existed in...
CVE-2022-0639 2022-02-17 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-0629 2022-02-17 00:00:00 @huntrdev Stack-based Buffer Overflow in GitHub...
CVE-2022-25270 2022-02-16 23:15:11 drupal The Quick Edit module does...
CVE-2022-23636 2022-02-16 22:00:10 GitHub_M Wasmtime is an open source...
CVE-2022-22885 2022-02-16 21:56:16 mitre Hutool v5.7.18s HttpRequest was discovered...
CVE-2022-22880 2022-02-16 21:42:08 mitre Jeecg-boot v3.0 was discovered to...
CVE-2022-22881 2022-02-16 21:42:08 mitre Jeecg-boot v3.0 was discovered to...
CVE-2022-24985 2022-02-16 21:05:25 mitre Forms generated by JQueryForm.com before...
CVE-2022-24984 2022-02-16 21:05:03 mitre Forms generated by JQueryForm.com before...
CVE-2022-24983 2022-02-16 21:04:34 mitre Forms generated by JQueryForm.com before...
CVE-2022-24982 2022-02-16 21:04:02 mitre Forms generated by JQueryForm.com before...
CVE-2022-24981 2022-02-16 21:03:40 mitre A reflected cross-site scripting (XSS)...
CVE-2022-25265 2022-02-16 20:30:51 mitre In the Linux kernel through...
CVE-2021-3242 2022-02-16 19:29:38 mitre DuxCMS v3.1.3 was discovered to...
CVE-2022-25255 2022-02-16 18:48:35 mitre In Qt 5.9.x through 5.15.x...
CVE-2021-3752 2022-02-16 18:35:34 redhat A use-after-free flaw was found...
CVE-2021-3578 2022-02-16 18:35:33 redhat A flaw was found in...
CVE-2021-3773 2022-02-16 18:35:30 redhat A flaw in netfilter could...
CVE-2021-3760 2022-02-16 18:35:29 redhat A flaw was found in...
CVE-2022-23644 2022-02-16 18:20:09 GitHub_M BookWyrm is a decentralized social...
CVE-2022-22853 2022-02-16 17:12:41 mitre A stored cross-site scripting (XSS)...
CVE-2021-23682 2022-02-16 17:05:26 snyk This affects the package litespeed.js...
CVE-2019-4352 2022-02-16 17:00:19 ibm IBM Maximo Anywhere 7.6.4.0 applications...
CVE-2019-4351 2022-02-16 17:00:17 ibm IBM Maximo Anywhere 7.6.4.0 applications...
CVE-2019-4291 2022-02-16 17:00:15 ibm IBM Maximo Anywhere 7.6.4.0 could...
CVE-2022-22945 2022-02-16 16:38:35 vmware VMware NSX Edge contains a...
CVE-2021-4220 2022-02-16 16:38:34 redhat ...
CVE-2022-23804 2022-02-16 16:38:34 talos A stack-based buffer overflow vulnerability...
CVE-2022-23803 2022-02-16 16:38:33 talos A stack-based buffer overflow vulnerability...
CVE-2021-21966 2022-02-16 16:38:32 talos An information disclosure vulnerability exists...
CVE-2021-21958 2022-02-16 16:38:31 talos A heap-based buffer overflow vulnerability...
CVE-2022-23202 2022-02-16 16:38:29 adobe Adobe Creative Cloud Desktop version...
CVE-2022-24086 2022-02-16 16:38:28 adobe Adobe Commerce versions 2.4.3-p1 (and...
CVE-2022-23200 2022-02-16 16:38:27 adobe Adobe After Effects versions 22.1.1...
CVE-2022-23204 2022-02-16 16:38:26 adobe Adobe Premiere Rush versions 2.0...
CVE-2022-23197 2022-02-16 16:38:25 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23203 2022-02-16 16:38:25 adobe Adobe Photoshop versions 22.5.4 (and...
CVE-2022-23199 2022-02-16 16:38:24 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23198 2022-02-16 16:38:23 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23196 2022-02-16 16:38:22 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23195 2022-02-16 16:38:21 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23194 2022-02-16 16:38:20 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23190 2022-02-16 16:38:19 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23191 2022-02-16 16:38:18 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23186 2022-02-16 16:38:17 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23189 2022-02-16 16:38:16 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23188 2022-02-16 16:38:16 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23192 2022-02-16 16:38:15 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2022-23193 2022-02-16 16:38:14 adobe Adobe Illustrator versions 25.4.3 (and...
CVE-2021-39300 2022-02-16 16:38:13 hp Potential vulnerabilities have been identified...
CVE-2021-39299 2022-02-16 16:38:13 hp Potential vulnerabilities have been identified...
CVE-2021-39301 2022-02-16 16:38:12 hp Potential vulnerabilities have been identified...
CVE-2021-39297 2022-02-16 16:38:11 hp Potential vulnerabilities have been identified...
CVE-2021-39298 2022-02-16 16:38:10 AMD A potential vulnerability in AMD...
CVE-2020-6921 2022-02-16 16:38:09 hp Potential security vulnerabilities including compromise...
CVE-2020-6920 2022-02-16 16:38:09 hp Potential security vulnerabilities including compromise...
CVE-2022-22792 2022-02-16 16:38:07 INCD MobiSoft - MobiPlus User Take...
CVE-2022-24663 2022-02-16 16:38:06 Wordfence PHP Everywhere <= 2.0.3 included...
CVE-2022-24665 2022-02-16 16:38:06 Wordfence PHP Everywhere <= 2.0.3 included...
CVE-2021-4134 2022-02-16 16:38:05 Wordfence The Fancy Product Designer WordPress...
CVE-2022-24664 2022-02-16 16:38:04 Wordfence PHP Everywhere <= 2.0.3 included...
CVE-2022-0513 2022-02-16 16:38:03 Wordfence The WP Statistics WordPress plugin...
CVE-2022-0617 2022-02-16 16:38:03 redhat A flaw null pointer dereference...
CVE-2021-4106 2022-02-16 16:38:02 Snow A vulnerability in Snow Inventory...
CVE-2020-6922 2022-02-16 16:38:01 hp Potential security vulnerabilities including compromise...
CVE-2020-6917 2022-02-16 16:38:00 hp Potential security vulnerabilities including compromise...
CVE-2020-6919 2022-02-16 16:37:59 hp Potential security vulnerabilities including compromise...
CVE-2020-6918 2022-02-16 16:37:58 hp Potential security vulnerabilities including compromise...
CVE-2021-3557 2022-02-16 16:37:57 redhat A flaw was found in...
CVE-2021-3551 2022-02-16 16:37:57 redhat A flaw was found in...
CVE-2021-22050 2022-02-16 16:37:56 vmware ESXi contains a slow HTTP...
CVE-2021-22043 2022-02-16 16:37:55 vmware VMware ESXi contains a TOCTOU...
CVE-2021-22042 2022-02-16 16:37:54 vmware VMware ESXi contains an unauthorized...
CVE-2021-22041 2022-02-16 16:37:54 vmware VMware ESXi, Workstation, and Fusion...
CVE-2021-22040 2022-02-16 16:37:53 vmware VMware ESXi, Workstation, and Fusion...
CVE-2021-26726 2022-02-16 15:15:12 Nozomi A remote code execution vulnerability...
CVE-2021-45391 2022-02-16 13:13:26 mitre A Buffer Overflow vulnerability exists...
CVE-2022-23358 2022-02-16 12:01:24 mitre EasyCMS v1.6 allows for SQL...
CVE-2021-46388 2022-02-16 11:00:39 CERTVDE ...
CVE-2022-0559 2022-02-16 10:15:11 @huntrdev Use After Free in GitHub...
CVE-2022-0614 2022-02-16 09:40:10 @huntrdev Use of Out-of-range Pointer Offset...
CVE-2022-0613 2022-02-16 08:40:09 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-0612 2022-02-16 05:40:09 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-25241 2022-02-16 01:26:06 mitre In FileCloud before 21.3, the...
CVE-2022-25242 2022-02-16 01:25:53 mitre In FileCloud before 21.3, file...
CVE-2022-25235 2022-02-16 00:40:20 mitre xmltok_impl.c in Expat (aka libexpat)...
CVE-2022-25236 2022-02-16 00:39:16 mitre xmlparse.c in Expat (aka libexpat)...
CVE-2021-43301 2022-02-16 00:00:00 JFROG Stack overflow in PJSUA API...
CVE-2021-43299 2022-02-16 00:00:00 JFROG Stack overflow in PJSUA API...
CVE-2021-43300 2022-02-16 00:00:00 JFROG Stack overflow in PJSUA API...
CVE-2021-43302 2022-02-16 00:00:00 JFROG Read out-of-bounds in PJSUA API...
CVE-2021-43303 2022-02-16 00:00:00 JFROG Buffer overflow in PJSUA API...
CVE-2021-3753 2022-02-16 00:00:00 redhat A race problem was seen...
CVE-2021-3781 2022-02-16 00:00:00 redhat A trivial sandbox (enabled with...
CVE-2021-3560 2022-02-16 00:00:00 redhat It was found that polkit...
CVE-2022-25258 2022-02-16 00:00:00 mitre An issue was discovered in...
CVE-2022-25271 2022-02-16 00:00:00 drupal Drupal cores form API has...
CVE-2022-0611 2022-02-15 23:30:11 @huntrdev Missing Authorization in Packagist snipe/snipe-it...
CVE-2021-46252 2022-02-15 22:13:32 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2021-46251 2022-02-15 22:13:31 mitre A reflected cross-site scripting (XSS)...
CVE-2021-46250 2022-02-15 22:13:30 mitre An issue in SOA2Login::commented of...
CVE-2021-46249 2022-02-15 22:13:29 mitre An authorization bypass exploited by...
CVE-2022-23643 2022-02-15 21:25:10 GitHub_M Sourcegraph is a code search...
CVE-2021-35380 2022-02-15 21:17:02 mitre A Directory Traversal vulnerability exists...
CVE-2022-23641 2022-02-15 20:15:11 GitHub_M Discourse is an open source...
CVE-2021-46321 2022-02-15 19:08:32 mitre Tenda AC Series Router AC11_V02.03.01.104_CN...
CVE-2021-46265 2022-02-15 19:08:31 mitre Tenda AC Series Router AC11_V02.03.01.104_CN...
CVE-2021-46263 2022-02-15 19:08:29 mitre Tenda AC Series Router AC11_V02.03.01.104_CN...
CVE-2021-46264 2022-02-15 19:08:29 mitre Tenda AC Series Router AC11_V02.03.01.104_CN...
CVE-2021-46262 2022-02-15 19:08:28 mitre Tenda AC Series Router AC11_V02.03.01.104_CN...
CVE-2021-37354 2022-02-15 19:08:27 mitre Xerox Phaser 4622 v35.013.01.000 was...
CVE-2021-33945 2022-02-15 19:08:26 mitre RICOH Printer series SP products...
CVE-2021-42713 2022-02-15 18:38:42 mitre Splashtop Remote Client (Personal Edition)...
CVE-2022-24589 2022-02-15 18:27:08 mitre Burden v3.0 was discovered to...
CVE-2021-42714 2022-02-15 18:21:07 mitre Splashtop Remote Client (Business Edition)...
CVE-2022-23639 2022-02-15 18:20:10 GitHub_M crossbeam-utils provides atomics, synchronization primitives,...
CVE-2022-22770 2022-02-15 18:00:11 tibco The Web Server component of...
CVE-2021-43050 2022-02-15 17:55:12 tibco The Auth Server component of...
CVE-2021-43049 2022-02-15 17:55:11 tibco The Database component of TIBCO...
CVE-2022-25212 2022-02-15 16:11:51 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25211 2022-02-15 16:11:49 jenkins A missing permission check in...
CVE-2022-25210 2022-02-15 16:11:48 jenkins Jenkins Convertigo Mobile Platform Plugin...
CVE-2022-25209 2022-02-15 16:11:46 jenkins Jenkins Chef Sinatra Plugin 1.20...
CVE-2022-25208 2022-02-15 16:11:45 jenkins A missing permission check in...
CVE-2022-25207 2022-02-15 16:11:43 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25206 2022-02-15 16:11:42 jenkins A missing check in Jenkins...
CVE-2022-25205 2022-02-15 16:11:41 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25204 2022-02-15 16:11:39 jenkins Jenkins Doktor Plugin 0.4.1 and...
CVE-2022-25203 2022-02-15 16:11:37 jenkins Jenkins Team Views Plugin 0.9.0...
CVE-2022-25202 2022-02-15 16:11:36 jenkins Jenkins Promoted Builds (Simple) Plugin...
CVE-2022-25201 2022-02-15 16:11:34 jenkins Missing permission checks in Jenkins...
CVE-2022-25200 2022-02-15 16:11:33 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25199 2022-02-15 16:11:30 jenkins A missing permission check in...
CVE-2022-25198 2022-02-15 16:11:29 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25197 2022-02-15 16:11:28 jenkins Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7...
CVE-2022-25196 2022-02-15 16:11:26 jenkins Jenkins GitLab Authentication Plugin 1.13...
CVE-2022-25195 2022-02-15 16:11:25 jenkins A missing permission check in...
CVE-2022-25194 2022-02-15 16:11:23 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25193 2022-02-15 16:11:21 jenkins Missing permission checks in Jenkins...
CVE-2022-25192 2022-02-15 16:11:20 jenkins A cross-site request forgery (CSRF)...
CVE-2022-25191 2022-02-15 16:11:18 jenkins Jenkins Agent Server Parameter Plugin...
CVE-2022-25190 2022-02-15 16:11:17 jenkins A missing permission check in...
CVE-2022-25189 2022-02-15 16:11:15 jenkins Jenkins Custom Checkbox Parameter Plugin...
CVE-2022-25188 2022-02-15 16:11:14 jenkins Jenkins Fortify Plugin 20.2.34 and...
CVE-2022-25187 2022-02-15 16:11:13 jenkins Jenkins Support Core Plugin 2.79...
CVE-2022-25186 2022-02-15 16:11:11 jenkins Jenkins HashiCorp Vault Plugin 3.8.0...
CVE-2022-25185 2022-02-15 16:11:10 jenkins Jenkins Generic Webhook Trigger Plugin...
CVE-2022-25184 2022-02-15 16:11:08 jenkins Jenkins Pipeline: Build Step Plugin...
CVE-2022-25183 2022-02-15 16:11:07 jenkins Jenkins Pipeline: Shared Groovy Libraries...
CVE-2022-25182 2022-02-15 16:11:05 jenkins A sandbox bypass vulnerability in...
CVE-2022-25181 2022-02-15 16:11:03 jenkins A sandbox bypass vulnerability in...
CVE-2022-25180 2022-02-15 16:11:02 jenkins Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c...
CVE-2022-25178 2022-02-15 16:10:58 jenkins Jenkins Pipeline: Shared Groovy Libraries...
CVE-2022-25177 2022-02-15 16:10:56 jenkins Jenkins Pipeline: Shared Groovy Libraries...
CVE-2022-25176 2022-02-15 16:10:55 jenkins Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c...
CVE-2022-25174 2022-02-15 16:10:52 jenkins Jenkins Pipeline: Shared Groovy Libraries...
CVE-2022-25173 2022-02-15 16:10:50 jenkins Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c...
CVE-2022-24590 2022-02-15 15:45:31 mitre A stored cross-site scripting (XSS)...
CVE-2022-23604 2022-02-15 15:40:11 GitHub_M x26-Cogs is a repository of...
CVE-2022-24587 2022-02-15 15:40:04 mitre A stored cross-site scripting (XSS)...
CVE-2022-24588 2022-02-15 15:36:41 mitre Flatpress v1.2.1 was discovered to...
CVE-2022-24226 2022-02-15 15:30:37 mitre Hospital Management System v4.0 was...
CVE-2022-24585 2022-02-15 15:09:16 mitre A stored cross-site scripting (XSS)...
CVE-2022-24684 2022-02-15 14:04:46 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2022-24586 2022-02-15 13:54:45 mitre A stored cross-site scripting (XSS)...
CVE-2022-0597 2022-02-15 13:50:10 @huntrdev Open Redirect in Packagist microweber/microweber...
CVE-2021-42712 2022-02-15 13:45:15 mitre Splashtop Streamer through 3.4.8.3 creates...
CVE-2021-41552 2022-02-15 13:32:50 mitre CommScope SURFboard SBG6950AC2 9.1.103AA23 devices...
CVE-2021-43734 2022-02-15 13:21:39 mitre kkFileview v4.0.0 has arbitrary file...
CVE-2022-23317 2022-02-15 12:53:17 mitre CobaltStrike <=4.5 HTTP(S) listener does...
CVE-2022-23384 2022-02-15 12:04:48 mitre YzmCMS v6.3 is affected by...
CVE-2021-46558 2022-02-15 10:28:19 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2021-46557 2022-02-15 10:27:24 mitre Vicidial 2.14-783a was discovered to...
CVE-2022-0589 2022-02-15 08:10:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0588 2022-02-15 08:05:21 @huntrdev Missing Authorization in Packagist librenms/librenms...
CVE-2022-0587 2022-02-15 07:45:09 @huntrdev Improper Authorization in Packagist librenms/librenms...
CVE-2021-43948 2022-02-15 03:35:10 atlassian Affected versions of Atlassian Jira...
CVE-2021-43941 2022-02-15 03:30:09 atlassian Affected versions of Atlassian Jira...
CVE-2021-43940 2022-02-15 03:15:09 atlassian Affected versions of Atlassian Confluence...
CVE-2021-43950 2022-02-15 03:10:09 atlassian Affected versions of Atlassian Jira...
CVE-2021-43953 2022-02-15 02:40:10 atlassian Affected versions of Atlassian Jira...
CVE-2021-43952 2022-02-15 00:45:10 atlassian Affected versions of Atlassian Jira...
CVE-2021-44960 2022-02-15 00:00:00 mitre In SVGPP SVG++ library 1.3.0,...
CVE-2022-21698 2022-02-15 00:00:00 GitHub_M client_golang is the instrumentation library...
CVE-2022-24227 2022-02-15 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-25175 2022-02-15 00:00:00 jenkins Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013...
CVE-2022-25179 2022-02-15 00:00:00 jenkins Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013...
CVE-2022-0596 2022-02-15 00:00:00 @huntrdev Improper Validation of Specified Quantity...
CVE-2022-21818 2022-02-14 23:45:13 nvidia NVIDIA License System contains a...
CVE-2022-0580 2022-02-14 22:55:09 @huntrdev Incorrect Authorization in Packagist librenms/librenms...
CVE-2021-46463 2022-02-14 21:47:24 mitre njs through 0.7.1, used in...
CVE-2022-25139 2022-02-14 21:47:20 mitre njs through 0.7.0, used in...
CVE-2021-46462 2022-02-14 21:47:18 mitre njs through 0.7.1, used in...
CVE-2021-46461 2022-02-14 21:47:17 mitre njs through 0.7.0, used in...
CVE-2021-45005 2022-02-14 21:47:16 mitre Artifex MuJS v1.1.3 was discovered...
CVE-2022-23638 2022-02-14 21:10:10 GitHub_M svg-sanitizer is a SVG/XML sanitizer...
CVE-2022-23992 2022-02-14 21:04:34 ca XCOM Data Transport for Windows,...
CVE-2022-24705 2022-02-14 21:04:30 GovTech CSG The rad_packet_recv function in radius/packet.c...
CVE-2021-4201 2022-02-14 21:04:29 ForgeRock Missing access control in ForgeRock...
CVE-2022-24704 2022-02-14 21:04:29 GovTech CSG The rad_packet_recv function in opt/src/accel-pppd/radius/packet.c...
CVE-2022-23410 2022-02-14 21:04:28 Axis AXIS IP Utility before 4.18.0...
CVE-2022-23391 2022-02-14 20:48:08 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-23390 2022-02-14 20:48:06 mitre An issue in the getType...
CVE-2022-23389 2022-02-14 20:48:05 mitre PublicCMS v4.0 was discovered to...
CVE-2022-23637 2022-02-14 20:45:11 GitHub_M K-Box is a web-based application...
CVE-2022-24206 2022-02-14 20:18:17 mitre Tongda2000 v11.10 was discovered to...
CVE-2022-23902 2022-02-14 20:18:15 mitre Tongda2000 v11.10 was discovered to...
CVE-2022-23337 2022-02-14 20:18:14 mitre DedeCMS v5.7.87 was discovered to...
CVE-2022-23336 2022-02-14 20:18:13 mitre S-CMS v5.0 was discovered to...
CVE-2022-23335 2022-02-14 20:18:11 mitre Metinfo v7.5.0 was discovered to...
CVE-2022-22295 2022-02-14 20:18:10 mitre Metinfo v7.5.0 was discovered to...
CVE-2021-45310 2022-02-14 20:15:53 mitre Sangoma Technologies Corporation Switchvox Version...
CVE-2019-25057 2022-02-14 20:10:10 mitre In Corda before 4.1, the...
CVE-2019-16864 2022-02-14 19:51:06 mitre CompleteFTPService.exe in the server in...
CVE-2021-43106 2022-02-14 19:48:07 mitre A Header Injection vulnerability exists...
CVE-2021-45348 2022-02-14 19:31:31 mitre An Arbitrary File Deletion vulnerability...
CVE-2022-24988 2022-02-14 19:23:00 mitre In galois_2p8 before 0.1.2, PrimitivePolynomialField::new...
CVE-2022-0579 2022-02-14 19:00:10 @huntrdev Missing Authorization in Packagist snipe/snipe-it...
CVE-2022-25150 2022-02-14 18:50:01 mitre In Malwarebytes Binisoft Windows Firewall...
CVE-2021-45347 2022-02-14 18:35:48 mitre An Incorrect Access Control vulnerability...
CVE-2022-23367 2022-02-14 17:45:45 mitre Fulusso v1.1 was discovered to...
CVE-2021-39080 2022-02-14 17:30:14 ibm Due to weak obfuscation, IBM...
CVE-2021-39079 2022-02-14 17:30:12 ibm IBM Cognos Analytics Mobile for...
CVE-2022-22854 2022-02-14 17:11:14 mitre An access control issue in...
CVE-2021-45392 2022-02-14 16:25:58 mitre A Buffer Overflow vulnerability exists...
CVE-2021-46371 2022-02-14 15:22:00 mitre antd-admin 5.5.0 is affected by...
CVE-2022-24686 2022-02-14 13:54:07 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2021-45420 2022-02-14 13:08:52 mitre Emerson Dixell XWEB-500 products are...
CVE-2021-45421 2022-02-14 13:08:45 mitre Emerson Dixell XWEB-500 products are...
CVE-2022-0214 2022-02-14 09:21:10 WPScan The Custom Popup Builder WordPress...
CVE-2022-0212 2022-02-14 09:21:08 WPScan The SpiderCalendar WordPress plugin through...
CVE-2022-0208 2022-02-14 09:21:07 WPScan The MapPress Maps for WordPress...
CVE-2022-0206 2022-02-14 09:21:05 WPScan The NewStatPress WordPress plugin before...
CVE-2022-0201 2022-02-14 09:21:04 WPScan The Permalink Manager Lite WordPress...
CVE-2022-0200 2022-02-14 09:21:03 WPScan Themify Portfolio Post WordPress plugin...
CVE-2022-0193 2022-02-14 09:21:01 WPScan The Complianz WordPress plugin before...
CVE-2022-0190 2022-02-14 09:20:59 WPScan The Ad Invalid Click Protector...
CVE-2022-0188 2022-02-14 09:20:58 WPScan The CMP WordPress plugin before...
CVE-2022-0176 2022-02-14 09:20:56 WPScan The PowerPack Lite for Beaver...
CVE-2021-25115 2022-02-14 09:20:55 WPScan The WP Photo Album Plus...
CVE-2021-25110 2022-02-14 09:20:53 WPScan The Futurio Extra WordPress plugin...
CVE-2021-25109 2022-02-14 09:20:52 WPScan The Futurio Extra WordPress plugin...
CVE-2021-25107 2022-02-14 09:20:51 WPScan The Form Store to DB...
CVE-2021-25050 2022-02-14 09:20:46 WPScan The Remove Footer Credit WordPress...
CVE-2021-25033 2022-02-14 09:20:45 WPScan The WordPress Newsletter Plugin WordPress...
CVE-2021-25018 2022-02-14 09:20:43 WPScan The PPOM for WooCommerce WordPress...
CVE-2021-25014 2022-02-14 09:20:42 WPScan The Ibtana WordPress plugin before...
CVE-2021-24904 2022-02-14 09:20:37 WPScan The Mortgage Calculators WP WordPress...
CVE-2021-24874 2022-02-14 09:20:36 WPScan The Newsletter, SMTP, Email marketing...
CVE-2021-24446 2022-02-14 09:20:32 WPScan The Remove Footer Credit WordPress...
CVE-2022-24110 2022-02-14 03:52:59 mitre Kiteworks MFT 7.5 may allow...
CVE-2021-45346 2022-02-14 00:00:00 mitre A Memory Leak vulnerability exists...
CVE-2022-0586 2022-02-14 00:00:00 GitLab Infinite loop in RTMPT protocol...
CVE-2022-0582 2022-02-14 00:00:00 GitLab Unaligned access in the CSN.1...
CVE-2022-0512 2022-02-14 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-0581 2022-02-14 00:00:00 GitLab Crash in the CMS protocol...
CVE-2022-0583 2022-02-14 00:00:00 GitLab Crash in the PVFS protocol...
CVE-2022-0575 2022-02-13 23:40:15 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0576 2022-02-13 23:40:09 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-0571 2022-02-13 11:00:11 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-24977 2022-02-13 06:39:33 mitre ImpressCMS before 1.4.2 allows unauthenticated...
CVE-2022-24976 2022-02-13 06:20:02 mitre Atheme IRC Services before 7.2.12,...
CVE-2021-45444 2022-02-13 05:32:21 mitre In zsh before 5.8.1, an...
CVE-2022-0570 2022-02-13 04:50:10 @huntrdev Heap-based Buffer Overflow in Homebrew...
CVE-2021-44879 2022-02-13 00:00:00 mitre In gc_data_segment in fs/f2fs/gc.c in...
CVE-2022-0572 2022-02-13 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-0569 2022-02-12 23:55:09 @huntrdev Observable Discrepancy in Packagist snipe/snipe-it...
CVE-2022-0565 2022-02-12 12:30:10 @huntrdev Cross-site Scripting in Packagist pimcore/pimcore...
CVE-2022-22765 2022-02-12 02:30:40 BD BD Viper LT system, versions...
CVE-2022-0311 2022-02-12 01:36:05 Chrome Heap buffer overflow in Task...
CVE-2022-0310 2022-02-12 01:36:04 Chrome Heap buffer overflow in Task...
CVE-2022-0309 2022-02-12 01:36:02 Chrome Inappropriate implementation in Autofill in...
CVE-2022-0308 2022-02-12 01:36:01 Chrome Use after free in Data...
CVE-2022-0307 2022-02-12 01:35:59 Chrome Use after free in Optimization...
CVE-2022-0306 2022-02-12 01:35:57 Chrome Heap buffer overflow in PDFium...
CVE-2022-0305 2022-02-12 01:35:56 Chrome Inappropriate implementation in Service Worker...
CVE-2022-0304 2022-02-12 01:35:55 Chrome Use after free in Bookmarks...
CVE-2022-0302 2022-02-12 01:35:53 Chrome Use after free in Omnibox...
CVE-2022-0301 2022-02-12 01:35:52 Chrome Heap buffer overflow in DevTools...
CVE-2022-0300 2022-02-12 01:35:50 Chrome Use after free in Text...
CVE-2022-0298 2022-02-12 01:35:49 Chrome Use after free in Scheduling...
CVE-2022-0297 2022-02-12 01:35:47 Chrome Use after free in Vulkan...
CVE-2022-0296 2022-02-12 01:35:46 Chrome Use after free in Printing...
CVE-2022-0295 2022-02-12 01:35:44 Chrome Use after free in Omnibox...
CVE-2022-0294 2022-02-12 01:35:43 Chrome Inappropriate implementation in Push messaging...
CVE-2022-0293 2022-02-12 01:35:41 Chrome Use after free in Web...
CVE-2022-0292 2022-02-12 01:35:40 Chrome Inappropriate implementation in Fenced Frames...
CVE-2022-0291 2022-02-12 01:35:38 Chrome Inappropriate implementation in Storage in...
CVE-2022-0290 2022-02-12 01:35:37 Chrome Use after free in Site...
CVE-2022-0289 2022-02-12 01:35:35 Chrome Use after free in Safe...
CVE-2022-0120 2022-02-11 23:36:12 Chrome Inappropriate implementation in Passwords in...
CVE-2022-0118 2022-02-11 23:36:11 Chrome Inappropriate implementation in WebShare in...
CVE-2022-0117 2022-02-11 23:36:09 Chrome Policy bypass in Blink in...
CVE-2022-0116 2022-02-11 23:36:08 Chrome Inappropriate implementation in Compositing in...
CVE-2022-0115 2022-02-11 23:36:06 Chrome Uninitialized use in File API...
CVE-2022-0114 2022-02-11 23:36:05 Chrome Out of bounds memory access...
CVE-2022-0113 2022-02-11 23:36:03 Chrome Inappropriate implementation in Blink in...
CVE-2022-0112 2022-02-11 23:36:02 Chrome Incorrect security UI in Browser...
CVE-2022-0111 2022-02-11 23:36:00 Chrome Inappropriate implementation in Navigation in...
CVE-2022-0110 2022-02-11 23:35:58 Chrome Incorrect security UI in Autofill...
CVE-2022-0109 2022-02-11 23:35:57 Chrome Inappropriate implementation in Autofill in...
CVE-2022-0107 2022-02-11 23:35:54 Chrome Use after free in File...
CVE-2022-0106 2022-02-11 23:35:53 Chrome Use after free in Autofill...
CVE-2022-0105 2022-02-11 23:35:51 Chrome Use after free in PDF...
CVE-2022-0104 2022-02-11 23:35:50 Chrome Heap buffer overflow in ANGLE...
CVE-2022-0103 2022-02-11 23:35:49 Chrome Use after free in SwiftShader...
CVE-2022-0102 2022-02-11 23:35:47 Chrome Type confusion in V8 in...
CVE-2022-0101 2022-02-11 23:35:45 Chrome Heap buffer overflow in Bookmarks...
CVE-2022-0100 2022-02-11 23:35:44 Chrome Heap buffer overflow in Media...
CVE-2022-0099 2022-02-11 23:35:42 Chrome Use after free in Sign-in...
CVE-2022-0098 2022-02-11 23:35:41 Chrome Use after free in Screen...
CVE-2022-0097 2022-02-11 23:35:40 Chrome Inappropriate implementation in DevTools in...
CVE-2022-0096 2022-02-11 23:35:38 Chrome Use after free in Storage...
CVE-2021-4102 2022-02-11 22:55:22 Chrome Use after free in V8...
CVE-2021-4101 2022-02-11 22:55:20 Chrome Heap buffer overflow in Swiftshader...
CVE-2021-4100 2022-02-11 22:55:19 Chrome Object lifecycle issue in ANGLE...
CVE-2021-4099 2022-02-11 22:55:17 Chrome Use after free in Swiftshader...
CVE-2021-4098 2022-02-11 22:55:16 Chrome Insufficient data validation in Mojo...
CVE-2022-23634 2022-02-11 21:40:11 GitHub_M Puma is a Ruby/Rack web...
CVE-2021-46366 2022-02-11 20:08:50 mitre An issue in the Login...
CVE-2021-46365 2022-02-11 20:08:45 mitre An issue in the Export...
CVE-2021-46364 2022-02-11 20:08:44 mitre A vulnerability in the Snake...
CVE-2021-46362 2022-02-11 20:08:42 mitre A Server-Side Template Injection (SSTI)...
CVE-2021-46363 2022-02-11 20:08:42 mitre An issue in the Export...
CVE-2021-46361 2022-02-11 20:08:41 mitre An issue in the Freemark...
CVE-2021-23555 2022-02-11 20:00:14 snyk The package vm2 before 3.9.6...
CVE-2021-20001 2022-02-11 19:50:09 debian It was discovered, that debian-edu-config,...
CVE-2022-24968 2022-02-11 18:16:54 mitre In Mellium mellium.im/xmpp through 0.21.0,...
CVE-2022-22766 2022-02-11 18:12:07 BD Hardcoded credentials are used in...
CVE-2020-26728 2022-02-11 18:05:36 mitre A vulnerability was discovered in...
CVE-2021-34235 2022-02-11 17:41:45 mitre Tokheim Profleet DiaLOG 11.005.02 is...
CVE-2021-39688 2022-02-11 17:41:00 google_android In TBD of TBD, there...
CVE-2021-39687 2022-02-11 17:40:59 google_android In HandleTransactionIoEvent of actuator_driver.cc, there...
CVE-2021-39677 2022-02-11 17:40:59 google_android In startVideoStream() there is a...
CVE-2021-0524 2022-02-11 17:40:58 google_android In isServiceDistractionOptimized of CarPackageManagerService.java, there...
CVE-2022-0185 2022-02-11 17:40:57 redhat A heap-based buffer overflow flaw...
CVE-2021-39672 2022-02-11 17:40:56 google_android In fastboot, there is a...
CVE-2021-39676 2022-02-11 17:40:56 google_android In writeThrowable of AndroidFuture.java, there...
CVE-2021-39675 2022-02-11 17:40:55 google_android In GKI_getbuf of gki_buffer.cc, there...
CVE-2021-39674 2022-02-11 17:40:54 google_android In btm_sec_connected and btm_sec_disconnected of...
CVE-2021-39671 2022-02-11 17:40:53 google_android In code generated by aidl_const_expressions.cpp,...
CVE-2021-39669 2022-02-11 17:40:53 google_android In onCreate of InstallCaCertificateWarning.java, there...
CVE-2021-39668 2022-02-11 17:40:52 google_android In onActivityViewReady of DetailDialog.kt, there...
CVE-2021-39666 2022-02-11 17:40:51 google_android In extract of MediaMetricsItem.h, there...
CVE-2021-39665 2022-02-11 17:40:50 google_android In checkSpsUpdated of AAVCAssembler.cpp, there...
CVE-2021-39663 2022-02-11 17:40:49 google_android In openFileAndEnforcePathPermissionsHelper of MediaProvider.java, there...
CVE-2021-39664 2022-02-11 17:40:49 google_android In LoadedPackage::Load of LoadedArsc.cpp, there...
CVE-2021-39662 2022-02-11 17:40:48 google_android In checkUriPermission of MediaProvider.java ,...
CVE-2021-39658 2022-02-11 17:40:47 google_android ismsEx service is a vendor...
CVE-2021-39635 2022-02-11 17:40:46 google_android ims_ex is a vendor system...
CVE-2021-39631 2022-02-11 17:40:45 google_android In clear_data_dlg_text of strings.xml, there...
CVE-2021-39619 2022-02-11 17:40:44 google_android In updatePackageMappingsData of UsageStatsService.java, there...
CVE-2021-39616 2022-02-11 17:40:44 google_android Summary:Product: AndroidVersions: Android SoCAndroid ID:...
CVE-2022-0483 2022-02-11 17:40:41 Acronis Local privilege escalation due to...
CVE-2021-22824 2022-02-11 17:40:40 schneider A CWE-120: Buffer Copy without...
CVE-2021-22823 2022-02-11 17:40:39 schneider A CWE-306: Missing Authentication for...
CVE-2021-22800 2022-02-11 17:40:39 schneider A CWE-20: Improper Input Validation...
CVE-2021-22805 2022-02-11 17:40:38 schneider A CWE-306: Missing Authentication for...
CVE-2021-22804 2022-02-11 17:40:37 schneider A CWE-22: Improper Limitation of...
CVE-2021-22802 2022-02-11 17:40:36 schneider A CWE-120: Buffer Copy without...
CVE-2021-22803 2022-02-11 17:40:36 schneider A CWE-434: Unrestricted Upload of...
CVE-2021-22801 2022-02-11 17:40:35 schneider A CWE-269: Improper Privilege Management...
CVE-2021-22806 2022-02-11 17:40:34 schneider A CWE-669: Incorrect Resource Transfer...
CVE-2021-22798 2022-02-11 17:40:33 schneider A CWE-522: Insufficiently Protected Credentials...
CVE-2021-22788 2022-02-11 17:40:33 schneider A CWE-787: Out-of-bounds Write vulnerability...
CVE-2021-22787 2022-02-11 17:40:32 schneider A CWE-20: Improper Input Validation...
CVE-2021-22785 2022-02-11 17:40:31 schneider A CWE-200: Information Exposure vulnerability...
CVE-2021-22796 2022-02-11 17:40:30 schneider A CWE-287: Improper Authentication vulnerability...
CVE-2020-14523 2022-02-11 17:40:29 icscert Multiple Mitsubishi Electric Factory Automation...
CVE-2021-22748 2022-02-11 17:40:29 schneider A CWE-22: Improper Limitation of...
CVE-2020-14521 2022-02-11 17:40:28 icscert Multiple Mitsubishi Electric Factory Automation...
CVE-2022-23707 2022-02-11 17:40:27 elastic An XSS vulnerability was found...
CVE-2022-24927 2022-02-11 17:40:26 Samsung Mobile Improper privilege management vulnerability in...
CVE-2022-24926 2022-02-11 17:40:26 Samsung Mobile Improper input validation vulnerability in...
CVE-2022-24925 2022-02-11 17:40:25 Samsung Mobile Improper input validation vulnerability in...
CVE-2022-24924 2022-02-11 17:40:24 Samsung Mobile An improper access control in...
CVE-2022-24923 2022-02-11 17:40:23 Samsung Mobile Improper access control vulnerability in...
CVE-2022-24003 2022-02-11 17:40:23 Samsung Mobile Exposure of Sensitive Information vulnerability...
CVE-2022-24002 2022-02-11 17:40:22 Samsung Mobile Improper Authorization vulnerability in Link...
CVE-2022-24001 2022-02-11 17:40:21 Samsung Mobile Information disclosure vulnerability in Edge...
CVE-2022-24000 2022-02-11 17:40:20 Samsung Mobile PendingIntent hijacking vulnerability in DataUsageReminderReceiver...
CVE-2022-23999 2022-02-11 17:40:20 Samsung Mobile PendingIntent hijacking vulnerability in CpaReceiver...
CVE-2022-23998 2022-02-11 17:40:19 Samsung Mobile Improper access control vulnerability in...
CVE-2022-23997 2022-02-11 17:40:18 Samsung Mobile Unprotected component vulnerability in StTheaterModeDurationAlarmReceiver...
CVE-2022-23996 2022-02-11 17:40:17 Samsung Mobile Unprotected component vulnerability in StTheaterModeReceiver...
CVE-2022-23995 2022-02-11 17:40:16 Samsung Mobile Unprotected component vulnerability in StBedtimeModeAlarmReceiver...
CVE-2022-23994 2022-02-11 17:40:16 Samsung Mobile An Improper access control vulnerability...
CVE-2022-23434 2022-02-11 17:40:15 Samsung Mobile A vulnerability using PendingIntent in...
CVE-2022-23433 2022-02-11 17:40:14 Samsung Mobile Improper access control vulnerability in...
CVE-2022-23431 2022-02-11 17:40:13 Samsung Mobile An improper boundary check in...
CVE-2022-23432 2022-02-11 17:40:13 Samsung Mobile An improper input validation in...
CVE-2022-23429 2022-02-11 17:40:12 Samsung Mobile An improper boundary check in...
CVE-2022-23428 2022-02-11 17:40:11 Samsung Mobile An improper boundary check in...
CVE-2022-23427 2022-02-11 17:40:10 Samsung Mobile PendingIntent hijacking vulnerability in KnoxPrivacyNoticeReceiver...
CVE-2022-23425 2022-02-11 17:40:09 Samsung Mobile Improper input validation in Exynos...
CVE-2022-23426 2022-02-11 17:40:09 Samsung Mobile A vulnerability using PendingIntent in...
CVE-2022-22292 2022-02-11 17:40:08 Samsung Mobile Unprotected dynamic receiver in Telecom...
CVE-2022-22291 2022-02-11 17:40:07 Samsung Mobile Logging of excessive data vulnerability...
CVE-2021-4046 2022-02-11 17:40:06 INCIBE The m_txtNom y m_txtCognoms parameters...
CVE-2021-4035 2022-02-11 17:40:04 INCIBE A stored cross site scripting...
CVE-2021-31932 2022-02-11 17:37:40 mitre Nokia BTS TRS web console...
CVE-2021-44111 2022-02-11 17:21:46 mitre A Directory Traversal vulnerability exists...
CVE-2021-23597 2022-02-11 17:05:13 snyk This affects the package fastify-multipart...
CVE-2020-13677 2022-02-11 15:55:12 drupal Under some circumstances, the Drupal...
CVE-2021-42940 2022-02-11 15:54:30 mitre A Cross Site Scripting (XSS)...
CVE-2020-13676 2022-02-11 15:50:11 drupal The QuickEdit module does not...
CVE-2020-13670 2022-02-11 15:45:22 drupal Information Disclosure vulnerability in file...
CVE-2020-13674 2022-02-11 15:45:18 drupal The QuickEdit module does not...
CVE-2020-13675 2022-02-11 15:45:11 drupal Drupals JSON:API and REST/File modules...
CVE-2020-13673 2022-02-11 15:35:11 drupal The Entity Embed module provides...
CVE-2020-13672 2022-02-11 15:30:12 drupal Cross-site Scripting (XSS) vulnerability in...
CVE-2020-13669 2022-02-11 15:25:12 drupal Cross-site Scripting (XSS) vulnerability in...
CVE-2021-45385 2022-02-11 15:18:09 mitre A Null Pointer Dereference vulnerability...
CVE-2020-13668 2022-02-11 15:15:14 drupal Access Bypass vulnerability in Drupal...
CVE-2020-36062 2022-02-11 15:03:42 mitre Dairy Farm Shop Management System...
CVE-2021-45402 2022-02-11 14:36:29 mitre The check_alu_op() function in kernel/bpf/verifier.c...
CVE-2021-38679 2022-02-11 13:20:11 qnap An improper authentication vulnerability has...
CVE-2022-0560 2022-02-11 12:55:11 @huntrdev Open Redirect in Packagist microweber/microweber...
CVE-2021-46355 2022-02-11 12:39:57 mitre OCS Inventory 2.9.1 is affected...
CVE-2022-24289 2022-02-11 12:20:15 apache Hessian serialization is a network...
CVE-2022-24112 2022-02-11 12:20:13 apache An attacker can abuse the...
CVE-2021-44521 2022-02-11 12:20:12 apache When running Apache Cassandra with...
CVE-2021-35077 2022-02-11 10:40:37 qualcomm Possible use after free scenario...
CVE-2021-35075 2022-02-11 10:40:35 qualcomm Possible null pointer dereference due...
CVE-2021-35074 2022-02-11 10:40:34 qualcomm Possible integer overflow due to...
CVE-2021-35069 2022-02-11 10:40:32 qualcomm Improper validation of data length...
CVE-2021-35068 2022-02-11 10:40:31 qualcomm Lack of null check while...
CVE-2021-30326 2022-02-11 10:40:30 qualcomm Possible assertion due to improper...
CVE-2021-30325 2022-02-11 10:40:28 qualcomm Possible out of bound access...
CVE-2021-30324 2022-02-11 10:40:27 qualcomm Possible out of bound write...
CVE-2021-30323 2022-02-11 10:40:25 qualcomm Improper validation of maximum size...
CVE-2021-30322 2022-02-11 10:40:24 qualcomm Possible out of bounds write...
CVE-2021-30318 2022-02-11 10:40:23 qualcomm Improper validation of input when...
CVE-2021-30317 2022-02-11 10:40:21 qualcomm Improper validation of program headers...
CVE-2021-30309 2022-02-11 10:40:20 qualcomm Improper size validation of QXDM...
CVE-2022-0557 2022-02-11 08:45:10 @huntrdev OS Command Injection in Packagist...
CVE-2022-24961 2022-02-11 04:52:45 mitre In Portainer Agent before 2.11.1,...
CVE-2022-24958 2022-02-11 04:21:36 mitre drivers/usb/gadget/legacy/inode.c in the Linux kernel...
CVE-2022-24959 2022-02-11 04:21:16 mitre An issue was discovered in...
CVE-2022-24954 2022-02-11 01:40:20 mitre Foxit PDF Reader before 11.2.1...
CVE-2022-24955 2022-02-11 01:40:02 mitre Foxit PDF Reader before 11.2.1...
CVE-2022-23773 2022-02-11 00:16:08 mitre cmd/go in Go before 1.16.14...
CVE-2022-23772 2022-02-11 00:11:15 mitre Rat.SetString in math/big in Go...
CVE-2021-45386 2022-02-11 00:00:00 mitre tcpreplay 4.3.4 has a Reachable...
CVE-2021-45387 2022-02-11 00:00:00 mitre tcpreplay 4.3.4 has a Reachable...
CVE-2022-24975 2022-02-11 00:00:00 mitre The --mirror documentation for Git...
CVE-2022-23633 2022-02-11 00:00:00 GitHub_M Action Pack is a framework...
CVE-2022-23853 2022-02-11 00:00:00 mitre The LSP (Language Server Protocol)...
CVE-2022-23806 2022-02-11 00:00:00 mitre Curve.IsOnCurve in crypto/elliptic in Go...
CVE-2022-0561 2022-02-11 00:00:00 GitLab Null source pointer passed as...
CVE-2022-0562 2022-02-11 00:00:00 GitLab Null source pointer passed as...
CVE-2022-0108 2022-02-11 00:00:00 Chrome Inappropriate implementation in Navigation in...
CVE-2022-0382 2022-02-11 00:00:00 redhat An information leak flaw was...
CVE-2022-24647 2022-02-10 22:39:16 mitre Cuppa CMS v1.0 was discovered...
CVE-2022-24646 2022-02-10 22:39:12 mitre Hospital Management System v4.0 was...
CVE-2021-44970 2022-02-10 22:39:11 mitre MiniCMS v1.11 was discovered to...
CVE-2021-44969 2022-02-10 22:39:10 mitre Taocms v3.0.2 was discovered to...
CVE-2021-42000 2022-02-10 22:30:11 Ping Identity When a password reset or...
CVE-2022-23630 2022-02-10 20:10:09 GitHub_M Gradle is a build tool...
CVE-2022-24916 2022-02-10 19:07:31 mitre Optimism before @eth-optimism/l2geth@0.5.11 allows economic...
CVE-2022-24568 2022-02-10 18:51:33 mitre Novel-plus v3.6.0 was discovered to...
CVE-2021-45364 2022-02-10 18:38:12 mitre A Code Execution vulnerability exists...
CVE-2021-44850 2022-02-10 18:19:00 mitre On Xilinx Zynq-7000 SoC devices,...
CVE-2022-23321 2022-02-10 18:11:16 mitre A persistent cross-site scripting (XSS)...
CVE-2022-0021 2022-02-10 18:10:24 palo_alto An information exposure through log...
CVE-2022-0020 2022-02-10 18:10:23 palo_alto A stored cross-site scripting (XSS)...
CVE-2022-0019 2022-02-10 18:10:21 palo_alto An insufficiently protected credentials vulnerability...
CVE-2022-0018 2022-02-10 18:10:20 palo_alto An information exposure vulnerability exists...
CVE-2022-0017 2022-02-10 18:10:18 palo_alto An improper link resolution before...
CVE-2022-0016 2022-02-10 18:10:16 palo_alto An improper handling of exceptional...
CVE-2022-0011 2022-02-10 18:10:15 palo_alto PAN-OS software provides options to...
CVE-2021-45357 2022-02-10 17:38:27 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-20680 2022-02-10 17:06:36 cisco A vulnerability in the web-based...
CVE-2022-20630 2022-02-10 17:06:35 cisco A vulnerability in the audit...
CVE-2022-20699 2022-02-10 17:06:34 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20700 2022-02-10 17:06:33 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20701 2022-02-10 17:06:32 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20702 2022-02-10 17:06:31 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20704 2022-02-10 17:06:30 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20703 2022-02-10 17:06:30 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20705 2022-02-10 17:06:29 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20706 2022-02-10 17:06:28 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20707 2022-02-10 17:06:27 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20708 2022-02-10 17:06:27 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20709 2022-02-10 17:06:25 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20710 2022-02-10 17:06:25 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20711 2022-02-10 17:06:24 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20712 2022-02-10 17:06:23 cisco Multiple vulnerabilities in Cisco Small...
CVE-2022-20738 2022-02-10 17:06:22 cisco A vulnerability in the Cisco...
CVE-2022-20749 2022-02-10 17:06:21 cisco Multiple vulnerabilities in Cisco Small...
CVE-2021-41445 2022-02-10 16:36:36 mitre A reflected cross-site-scripting attack in...
CVE-2021-31814 2022-02-10 16:28:15 mitre In Stormshield 1.1.0, and 2.1.0...
CVE-2021-37613 2022-02-10 16:19:24 mitre Stormshield Network Security (SNS) 1.0.0...
CVE-2021-3398 2022-02-10 16:13:24 mitre Stormshield Network Security (SNS) 3.x...
CVE-2021-44892 2022-02-10 16:05:25 mitre A Remote Code Execution (RCE)...
CVE-2022-24111 2022-02-10 16:01:03 mitre In Mahara 21.04 before 21.04.3...
CVE-2021-45901 2022-02-10 13:59:20 mitre The password-reset form in ServiceNow...
CVE-2021-25992 2022-02-10 09:55:09 Mend In Ifme, versions 1.0.0 to...
CVE-2022-0558 2022-02-10 09:40:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0554 2022-02-10 00:00:00 @huntrdev Use of Out-of-range Pointer Offset...
CVE-2021-22954 2022-02-09 22:05:55 hackerone A cross-site request forgery vulnerability...
CVE-2021-40696 2022-02-09 22:05:54 fedora ...
CVE-2022-21825 2022-02-09 22:05:54 hackerone An Improper Access Control vulnerability...
CVE-2022-0529 2022-02-09 22:05:51 redhat A flaw was found in...
CVE-2022-0530 2022-02-09 22:05:50 redhat A flaw was found in...
CVE-2021-26616 2022-02-09 22:05:49 krcert An OS command injection was...
CVE-2022-20046 2022-02-09 22:05:49 MediaTek In Bluetooth, there is a...
CVE-2022-20045 2022-02-09 22:05:48 MediaTek In Bluetooth, there is a...
CVE-2022-20044 2022-02-09 22:05:47 MediaTek In Bluetooth, there is a...
CVE-2022-20043 2022-02-09 22:05:46 MediaTek In Bluetooth, there is a...
CVE-2022-20042 2022-02-09 22:05:45 MediaTek In Bluetooth, there is a...
CVE-2022-20041 2022-02-09 22:05:45 MediaTek In Bluetooth, there is a...
CVE-2022-20040 2022-02-09 22:05:44 MediaTek In power_hal_manager_service, there is a...
CVE-2022-20039 2022-02-09 22:05:43 MediaTek In ccu driver, there is...
CVE-2022-20038 2022-02-09 22:05:42 MediaTek In ccu driver, there is...
CVE-2022-20036 2022-02-09 22:05:41 MediaTek In ion driver, there is...
CVE-2022-20037 2022-02-09 22:05:41 MediaTek In ion driver, there is...
CVE-2022-20035 2022-02-09 22:05:40 MediaTek In vcu driver, there is...
CVE-2022-20034 2022-02-09 22:05:39 MediaTek In Preloader XFLASH, there is...
CVE-2022-20033 2022-02-09 22:05:38 MediaTek In camera driver, there is...
CVE-2022-20017 2022-02-09 22:05:38 MediaTek In ion driver, there is...
CVE-2022-20032 2022-02-09 22:05:37 MediaTek In vow driver, there is...
CVE-2022-20031 2022-02-09 22:05:36 MediaTek In fb driver, there is...
CVE-2022-20029 2022-02-09 22:05:35 MediaTek In cmdq driver, there is...
CVE-2022-20030 2022-02-09 22:05:35 MediaTek In vow driver, there is...
CVE-2022-20028 2022-02-09 22:05:34 MediaTek In Bluetooth, there is a...
CVE-2022-20027 2022-02-09 22:05:33 MediaTek In Bluetooth, there is a...
CVE-2022-20026 2022-02-09 22:05:33 MediaTek In Bluetooth, there is a...
CVE-2022-20025 2022-02-09 22:05:32 MediaTek In Bluetooth, there is a...
CVE-2022-20024 2022-02-09 22:05:31 MediaTek In system service, there is...
CVE-2021-26613 2022-02-09 22:05:30 krcert improper input validation vulnerability in...
CVE-2022-0162 2022-02-09 22:05:30 CERT-In The vulnerability exists in TP-Link...
CVE-2022-22544 2022-02-09 22:05:29 sap Solution Manager (Diagnostics Root Cause...
CVE-2022-22546 2022-02-09 22:05:28 sap Due to improper HTML encoding...
CVE-2022-22543 2022-02-09 22:05:27 sap SAP NetWeaver Application Server for...
CVE-2022-22545 2022-02-09 22:05:27 sap A high privileged user who...
CVE-2022-22542 2022-02-09 22:05:26 sap S/4HANA Supplier Factsheet exposes the...
CVE-2022-22539 2022-02-09 22:05:25 sap When a user opens a...
CVE-2022-22540 2022-02-09 22:05:24 sap SAP NetWeaver AS ABAP (Workplace...
CVE-2022-22536 2022-02-09 22:05:24 sap SAP NetWeaver Application Server ABAP,...
CVE-2022-22538 2022-02-09 22:05:23 sap When a user opens a...
CVE-2022-22537 2022-02-09 22:05:22 sap When a user opens a...
CVE-2022-22534 2022-02-09 22:05:21 sap Due to insufficient encoding of...
CVE-2022-22535 2022-02-09 22:05:21 sap SAP ERP HCM Portugal -...
CVE-2022-22533 2022-02-09 22:05:20 sap Due to improper error handling...
CVE-2022-22532 2022-02-09 22:05:19 sap In SAP NetWeaver Application Server...
CVE-2022-22528 2022-02-09 22:05:19 sap SAP Adaptive Server Enterprise (ASE)...
CVE-2022-24668 2022-02-09 22:05:18 Swift A program using swift-nio-http2 is...
CVE-2022-24667 2022-02-09 22:05:17 Swift A program using swift-nio-http2 is...
CVE-2022-24666 2022-02-09 22:05:16 Swift A program using swift-nio-http2 is...
CVE-2022-22780 2022-02-09 22:05:15 Zoom The Zoom Client for Meetings...
CVE-2022-22779 2022-02-09 22:05:15 Zoom The Keybase Clients for macOS...
CVE-2021-39943 2022-02-09 22:05:14 GitLab An authorization logic error in...
CVE-2022-0532 2022-02-09 22:05:13 redhat An incorrect sysctls validation vulnerability...
CVE-2021-22817 2022-02-09 22:05:12 schneider A CWE-276: Incorrect Default Permissions...
CVE-2022-24321 2022-02-09 22:05:12 schneider A CWE-754: Improper Check for...
CVE-2022-24320 2022-02-09 22:05:11 schneider A CWE-295: Improper Certificate Validation...
CVE-2022-24319 2022-02-09 22:05:10 schneider A CWE-295: Improper Certificate Validation...
CVE-2022-22812 2022-02-09 22:05:09 schneider A CWE-79: Improper Neutralization of...
CVE-2022-24318 2022-02-09 22:05:09 schneider A CWE-326: Inadequate Encryption Strength...
CVE-2022-22811 2022-02-09 22:05:08 schneider A CWE-352: Cross-Site Request Forgery...
CVE-2022-22810 2022-02-09 22:05:07 schneider A CWE-307: Improper Restriction of...
CVE-2022-22813 2022-02-09 22:05:06 schneider A CWE-798: Use of Hard-coded...
CVE-2022-24317 2022-02-09 22:05:03 schneider A CWE-862: Missing Authorization vulnerability...
CVE-2022-24316 2022-02-09 22:05:02 schneider A CWE-665: Improper Initialization vulnerability...
CVE-2022-24315 2022-02-09 22:05:01 schneider A CWE-125: Out-of-bounds Read vulnerability...
CVE-2022-24314 2022-02-09 22:05:00 schneider A CWE-125: Out-of-bounds Read vulnerability...
CVE-2022-24313 2022-02-09 22:04:59 schneider A CWE-120: Buffer Copy without...
CVE-2022-24311 2022-02-09 22:04:58 schneider A CWE-22: Improper Limitation of...
CVE-2022-24312 2022-02-09 22:04:58 schneider A CWE-22: Improper Limitation of...
CVE-2022-24310 2022-02-09 22:04:57 schneider A CWE-190: Integer Overflow or...
CVE-2022-21220 2022-02-09 22:04:56 intel Improper restriction of XML external...
CVE-2022-21218 2022-02-09 22:04:55 intel Uncaught exception in the Intel(R)...
CVE-2022-21205 2022-02-09 22:04:55 intel Improper restriction of XML external...
CVE-2022-21226 2022-02-09 22:04:54 intel Out-of-bounds read in the Intel(R)...
CVE-2022-21203 2022-02-09 22:04:53 intel Improper permissions in the SafeNet...
CVE-2022-21157 2022-02-09 22:04:53 intel Improper access control in the...
CVE-2022-21204 2022-02-09 22:04:52 intel Improper permissions for Intel(R) Quartus(R)...
CVE-2022-21156 2022-02-09 22:04:51 intel Access of uninitialized pointer in...
CVE-2021-44454 2022-02-09 22:04:50 intel Improper input validation in a...
CVE-2022-21174 2022-02-09 22:04:49 intel Improper access control in a...
CVE-2022-21153 2022-02-09 22:04:49 intel Improper access control in the...
CVE-2022-21133 2022-02-09 22:04:48 intel Out-of-bounds read in the Intel(R)...
CVE-2021-33155 2022-02-09 22:04:47 intel Improper input validation in firmware...
CVE-2021-33166 2022-02-09 22:04:46 intel Incorrect default permissions for the...
CVE-2021-33129 2022-02-09 22:04:45 intel Incorrect default permissions in the...
CVE-2021-33139 2022-02-09 22:04:44 intel Improper conditions check in firmware...
CVE-2021-33137 2022-02-09 22:04:43 intel Out-of-bounds write in the Intel(R)...
CVE-2021-33120 2022-02-09 22:04:42 intel Out of bounds read under...
CVE-2021-33147 2022-02-09 22:04:42 intel Improper conditions check in the...
CVE-2021-33119 2022-02-09 22:04:41 intel Improper access control in the...
CVE-2021-33114 2022-02-09 22:04:40 intel Improper input validation for some...
CVE-2021-33110 2022-02-09 22:04:39 intel Improper input validation for some...
CVE-2021-33105 2022-02-09 22:04:39 intel Out-of-bounds read in some Intel(R)...
CVE-2021-33113 2022-02-09 22:04:38 intel Improper input validation for some...
CVE-2021-33115 2022-02-09 22:04:37 intel Improper input validation for some...
CVE-2021-33096 2022-02-09 22:04:36 intel Improper isolation of shared resources...
CVE-2021-33107 2022-02-09 22:04:36 intel Insufficiently protected credentials in USB...
CVE-2021-33101 2022-02-09 22:04:35 intel Uncontrolled search path in the...
CVE-2021-33061 2022-02-09 22:04:34 intel Insufficient control flow management for...
CVE-2021-23152 2022-02-09 22:04:33 intel Improper access control in the...
CVE-2021-0178 2022-02-09 22:04:33 intel Improper input validation in software...
CVE-2021-0183 2022-02-09 22:04:32 intel Improper Validation of Specified Index,...
CVE-2021-33068 2022-02-09 22:04:31 intel Null pointer dereference in subsystem...
CVE-2021-0179 2022-02-09 22:04:30 intel Improper Use of Validation Framework...
CVE-2021-0177 2022-02-09 22:04:30 intel Improper Validation of Consistency within...
CVE-2021-0176 2022-02-09 22:04:29 intel Improper input validation in firmware...
CVE-2021-0174 2022-02-09 22:04:28 intel Improper Use of Validation Framework...
CVE-2021-0169 2022-02-09 22:04:28 intel Uncontrolled Search Path Element in...
CVE-2021-0170 2022-02-09 22:04:27 intel Exposure of Sensitive Information to...
CVE-2021-0175 2022-02-09 22:04:26 intel Improper Validation of Specified Index,...
CVE-2021-0173 2022-02-09 22:04:25 intel Improper Validation of Consistency within...
CVE-2021-0172 2022-02-09 22:04:25 intel Improper input validation in firmware...
CVE-2021-0168 2022-02-09 22:04:24 intel Improper input validation in firmware...
CVE-2021-0171 2022-02-09 22:04:23 intel Improper access control in software...
CVE-2021-0166 2022-02-09 22:04:22 intel Exposure of Sensitive Information to...
CVE-2021-0167 2022-02-09 22:04:22 intel Improper access control in software...
CVE-2021-0165 2022-02-09 22:04:21 intel Improper input validation in firmware...
CVE-2021-0164 2022-02-09 22:04:20 intel Improper access control in firmware...
CVE-2021-0161 2022-02-09 22:04:19 intel Improper input validation in firmware...
CVE-2021-0162 2022-02-09 22:04:19 intel Improper input validation in software...
CVE-2021-0163 2022-02-09 22:04:18 intel Improper Validation of Consistency within...
CVE-2021-0156 2022-02-09 22:04:17 intel Improper input validation in the...
CVE-2021-0127 2022-02-09 22:04:16 intel Insufficient control flow management in...
CVE-2021-0147 2022-02-09 22:04:16 intel Improper locking in the Power...
CVE-2021-0124 2022-02-09 22:04:15 intel Improper access control in the...
CVE-2021-0118 2022-02-09 22:04:14 intel Out-of-bounds read in the firmware...
CVE-2021-0125 2022-02-09 22:04:13 intel Improper initialization in the firmware...
CVE-2021-0145 2022-02-09 22:04:13 intel Improper initialization of shared resources...
CVE-2021-0119 2022-02-09 22:04:12 intel Improper initialization in the firmware...
CVE-2021-0116 2022-02-09 22:04:11 intel Out-of-bounds write in the firmware...
CVE-2021-0107 2022-02-09 22:04:10 intel Unchecked return value in the...
CVE-2021-0076 2022-02-09 22:04:09 intel Improper Validation of Specified Index,...
CVE-2021-0115 2022-02-09 22:04:08 intel Buffer overflow in the firmware...
CVE-2021-0111 2022-02-09 22:04:07 intel NULL pointer dereference in the...
CVE-2021-0117 2022-02-09 22:04:06 intel Pointer issues in the firmware...
CVE-2021-0103 2022-02-09 22:04:05 intel Insufficient control flow management in...
CVE-2021-0092 2022-02-09 22:04:05 intel Improper access control in the...
CVE-2021-0091 2022-02-09 22:04:04 intel Improper access control in the...
CVE-2021-0093 2022-02-09 22:04:03 intel Incorrect default permissions in the...
CVE-2021-0072 2022-02-09 22:04:02 intel Improper input validation in firmware...
CVE-2021-0060 2022-02-09 22:04:02 intel Insufficient compartmentalization in HECI subsystem...
CVE-2021-0099 2022-02-09 22:04:01 intel Insufficient control flow management in...
CVE-2021-0066 2022-02-09 22:04:00 intel Improper input validation in firmware...
CVE-2022-23049 2022-02-09 22:03:59 Fluid Attacks Exponent CMS 2.6.0patch2 allows an...
CVE-2022-23048 2022-02-09 22:03:58 Fluid Attacks Exponent CMS 2.6.0patch2 allows an...
CVE-2021-40015 2022-02-09 22:03:57 huawei There is a race condition...
CVE-2022-23047 2022-02-09 22:03:57 Fluid Attacks Exponent CMS 2.6.0patch2 allows an...
CVE-2021-40044 2022-02-09 22:03:56 huawei There is a permission verification...
CVE-2021-40045 2022-02-09 22:03:55 huawei There is a vulnerability of...
CVE-2021-39997 2022-02-09 22:03:54 huawei There is a vulnerability of...
CVE-2021-39994 2022-02-09 22:03:54 huawei There is an arbitrary address...
CVE-2021-39992 2022-02-09 22:03:53 huawei There is an improper security...
CVE-2021-37107 2022-02-09 22:03:52 huawei There is an improper memory...
CVE-2021-37109 2022-02-09 22:03:51 huawei There is a security protection...
CVE-2021-37115 2022-02-09 22:03:50 huawei There is an unauthorized rewriting...
CVE-2021-39986 2022-02-09 22:03:49 huawei There is an unauthorized rewriting...
CVE-2021-39991 2022-02-09 22:03:48 huawei There is an unauthorized rewriting...
CVE-2022-0534 2022-02-09 22:03:41 fedora A vulnerability was found in...
CVE-2022-23631 2022-02-09 21:55:10 GitHub_M superjson is a program to...
CVE-2022-23628 2022-02-09 21:50:11 GitHub_M OPA is an open source,...
CVE-2022-23622 2022-02-09 21:40:10 GitHub_M XWiki Platform is a generic...
CVE-2022-23621 2022-02-09 21:25:11 GitHub_M XWiki Platform is a generic...
CVE-2022-23620 2022-02-09 21:15:12 GitHub_M XWiki Platform is a generic...
CVE-2022-23619 2022-02-09 21:10:11 GitHub_M XWiki Platform is a generic...
CVE-2022-23618 2022-02-09 21:05:11 GitHub_M XWiki Platform is a generic...
CVE-2022-23617 2022-02-09 21:00:14 GitHub_M XWiki Platform is a generic...
CVE-2022-23616 2022-02-09 20:55:10 GitHub_M XWiki Platform is a generic...
CVE-2022-23615 2022-02-09 20:35:11 GitHub_M XWiki Platform is a generic...
CVE-2022-22567 2022-02-09 20:00:16 dell Select Dell Client Commercial and...
CVE-2022-22566 2022-02-09 20:00:15 dell Select Dell Client Commercial and...
CVE-2021-36302 2022-02-09 20:00:14 dell All Dell EMC Integrated System...
CVE-2022-21660 2022-02-09 19:55:09 GitHub_M Gin-vue-admin is a backstage management...
CVE-2021-45286 2022-02-09 19:34:03 mitre Directory Traversal vulnerability exists in...
CVE-2021-41442 2022-02-09 19:04:28 mitre An HTTP smuggling attack in...
CVE-2021-45331 2022-02-09 17:22:44 mitre An Authentication Bypass vulnerability exists...
CVE-2021-45330 2022-02-09 17:16:16 mitre An issue exsits in Gitea...
CVE-2021-41441 2022-02-09 16:55:47 mitre A DoS attack in the...
CVE-2022-23280 2022-02-09 16:37:30 microsoft Microsoft Outlook for Mac Security...
CVE-2022-23276 2022-02-09 16:37:28 microsoft SQL Server for Linux Containers...
CVE-2022-23274 2022-02-09 16:37:27 microsoft Microsoft Dynamics GP Remote Code...
CVE-2022-23273 2022-02-09 16:37:25 microsoft Microsoft Dynamics GP Elevation Of...
CVE-2022-23272 2022-02-09 16:37:24 microsoft Microsoft Dynamics GP Elevation Of...
CVE-2022-23271 2022-02-09 16:37:23 microsoft Microsoft Dynamics GP Elevation Of...
CVE-2022-23269 2022-02-09 16:37:21 microsoft Microsoft Dynamics GP Spoofing Vulnerability...
CVE-2022-23256 2022-02-09 16:37:15 microsoft Azure Data Explorer Spoofing Vulnerability...
CVE-2022-23255 2022-02-09 16:37:13 microsoft Microsoft OneDrive for Android Security...
CVE-2022-23254 2022-02-09 16:37:12 microsoft Microsoft Power BI Information Disclosure...
CVE-2022-23252 2022-02-09 16:37:10 microsoft Microsoft Office Information Disclosure Vulnerability...
CVE-2022-22718 2022-02-09 16:37:09 microsoft Windows Print Spooler Elevation of...
CVE-2022-22717 2022-02-09 16:37:07 microsoft Windows Print Spooler Elevation of...
CVE-2022-22716 2022-02-09 16:37:06 microsoft Microsoft Excel Information Disclosure Vulnerability...
CVE-2022-22715 2022-02-09 16:37:05 microsoft Named Pipe File System Elevation...
CVE-2022-22712 2022-02-09 16:37:03 microsoft Windows Hyper-V Denial of Service...
CVE-2022-22710 2022-02-09 16:37:02 microsoft Windows Common Log File System...
CVE-2022-22709 2022-02-09 16:37:00 microsoft VP9 Video Extensions Remote Code...
CVE-2022-22005 2022-02-09 16:36:59 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-22004 2022-02-09 16:36:57 microsoft Microsoft Office ClickToRun Remote Code...
CVE-2022-22003 2022-02-09 16:36:56 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-22002 2022-02-09 16:36:54 microsoft Windows User Account Profile Picture...
CVE-2022-22001 2022-02-09 16:36:53 microsoft Windows Remote Access Connection Manager...
CVE-2022-22000 2022-02-09 16:36:51 microsoft Windows Common Log File System...
CVE-2022-21999 2022-02-09 16:36:50 microsoft Windows Print Spooler Elevation of...
CVE-2022-21998 2022-02-09 16:36:48 microsoft Windows Common Log File System...
CVE-2022-21997 2022-02-09 16:36:47 microsoft Windows Print Spooler Elevation of...
CVE-2022-21996 2022-02-09 16:36:45 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2022-21995 2022-02-09 16:36:44 microsoft Windows Hyper-V Remote Code Execution...
CVE-2022-21994 2022-02-09 16:36:42 microsoft Windows DWM Core Library Elevation...
CVE-2022-21993 2022-02-09 16:36:41 microsoft Windows Services for NFS ONCRPC...
CVE-2022-21992 2022-02-09 16:36:40 microsoft Windows Mobile Device Management Remote...
CVE-2022-21991 2022-02-09 16:36:38 microsoft Visual Studio Code Remote Development...
CVE-2022-21989 2022-02-09 16:36:36 microsoft Windows Kernel Elevation of Privilege...
CVE-2022-21988 2022-02-09 16:36:35 microsoft Microsoft Office Visio Remote Code...
CVE-2022-21987 2022-02-09 16:36:34 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2022-21986 2022-02-09 16:36:32 microsoft .NET Denial of Service Vulnerability...
CVE-2022-21985 2022-02-09 16:36:31 microsoft Windows Remote Access Connection Manager...
CVE-2022-21984 2022-02-09 16:36:29 microsoft Windows DNS Server Remote Code...
CVE-2022-21981 2022-02-09 16:36:28 microsoft Windows Common Log File System...
CVE-2022-21974 2022-02-09 16:36:26 microsoft Roaming Security Rights Management Services...
CVE-2022-21971 2022-02-09 16:36:25 microsoft Windows Runtime Remote Code Execution...
CVE-2022-21968 2022-02-09 16:36:24 microsoft Microsoft SharePoint Server Security Feature...
CVE-2022-21965 2022-02-09 16:36:22 microsoft Microsoft Teams Denial of Service...
CVE-2022-21957 2022-02-09 16:36:21 microsoft Microsoft Dynamics 365 On-Premises Remote...
CVE-2022-21927 2022-02-09 16:36:19 microsoft HEVC Video Extensions Remote Code...
CVE-2022-21926 2022-02-09 16:36:18 microsoft HEVC Video Extensions Remote Code...
CVE-2022-21844 2022-02-09 16:36:16 microsoft HEVC Video Extensions Remote Code...
CVE-2021-44912 2022-02-09 15:55:05 mitre In XE 1.116, when uploading...
CVE-2021-44911 2022-02-09 15:40:49 mitre XE before 1.11.6 is vulnerable...
CVE-2021-20002 2022-02-09 15:25:15 debian ...
CVE-2021-20004 2022-02-09 15:25:14 debian ...
CVE-2021-20003 2022-02-09 15:25:14 debian ...
CVE-2021-20005 2022-02-09 15:25:13 debian ...
CVE-2021-20006 2022-02-09 15:25:12 debian ...
CVE-2021-20007 2022-02-09 15:25:12 debian ...
CVE-2021-20008 2022-02-09 15:25:11 debian ...
CVE-2021-20009 2022-02-09 15:25:10 debian ...
CVE-2021-20010 2022-02-09 15:25:09 debian ...
CVE-2021-20011 2022-02-09 15:25:09 debian ...
CVE-2021-20012 2022-02-09 15:25:08 debian ...
CVE-2021-20013 2022-02-09 15:25:07 debian ...
CVE-2021-20014 2022-02-09 15:25:06 debian ...
CVE-2021-20015 2022-02-09 15:23:55 debian ...
CVE-2021-37858 2022-02-09 15:21:14 ESET ...
CVE-2021-37857 2022-02-09 15:21:08 ESET ...
CVE-2021-37856 2022-02-09 15:20:57 ESET ...
CVE-2021-37855 2022-02-09 15:20:51 ESET ...
CVE-2021-37854 2022-02-09 15:20:39 ESET ...
CVE-2021-37853 2022-02-09 15:20:00 ESET ...
CVE-2022-23312 2022-02-09 15:17:30 siemens A vulnerability has been identified...
CVE-2022-23102 2022-02-09 15:17:29 siemens A vulnerability has been identified...
CVE-2021-46161 2022-02-09 15:17:27 siemens A vulnerability has been identified...
CVE-2021-46160 2022-02-09 15:17:26 siemens A vulnerability has been identified...
CVE-2021-46159 2022-02-09 15:17:25 siemens A vulnerability has been identified...
CVE-2021-46158 2022-02-09 15:17:23 siemens A vulnerability has been identified...
CVE-2021-46157 2022-02-09 15:17:22 siemens A vulnerability has been identified...
CVE-2021-46156 2022-02-09 15:17:20 siemens A vulnerability has been identified...
CVE-2021-46155 2022-02-09 15:17:19 siemens A vulnerability has been identified...
CVE-2021-46154 2022-02-09 15:17:18 siemens A vulnerability has been identified...
CVE-2021-46153 2022-02-09 15:17:16 siemens A vulnerability has been identified...
CVE-2021-46152 2022-02-09 15:17:15 siemens A vulnerability has been identified...
CVE-2021-46151 2022-02-09 15:17:13 siemens A vulnerability has been identified...
CVE-2021-45106 2022-02-09 15:17:12 siemens A vulnerability has been identified...
CVE-2021-44018 2022-02-09 15:17:10 siemens A vulnerability has been identified...
CVE-2021-44016 2022-02-09 15:17:09 siemens A vulnerability has been identified...
CVE-2021-44000 2022-02-09 15:17:07 siemens A vulnerability has been identified...
CVE-2021-40363 2022-02-09 15:17:04 siemens A vulnerability has been identified...
CVE-2021-40360 2022-02-09 15:17:03 siemens A vulnerability has been identified...
CVE-2021-37205 2022-02-09 15:16:57 siemens A vulnerability has been identified...
CVE-2021-37204 2022-02-09 15:16:56 siemens A vulnerability has been identified...
CVE-2021-37194 2022-02-09 15:16:48 siemens A vulnerability has been identified...
CVE-2021-37185 2022-02-09 15:16:44 siemens A vulnerability has been identified...
CVE-2021-3813 2022-02-09 14:15:11 @huntrdev Improper Privilege Management in GitHub...
CVE-2022-0539 2022-02-09 14:05:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0538 2022-02-09 13:30:15 jenkins Jenkins 2.333 and earlier, LTS...
CVE-2021-46354 2022-02-09 13:10:00 mitre Thinfinity VirtualUI 2.1.28.0, 2.1.32.1 and...
CVE-2022-23378 2022-02-09 12:16:57 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2021-25939 2022-02-09 12:15:14 Mend In ArangoDB, versions v3.7.0 through...
CVE-2021-40837 2022-02-09 12:10:46 F-SecureUS A vulnerability affecting F-Secure antivirus...
CVE-2022-0536 2022-02-09 10:45:10 @huntrdev Improper Removal of Sensitive Information...
CVE-2021-37852 2022-02-09 05:14:13 ESET ESET products for Windows allows...
CVE-2022-24694 2022-02-09 04:31:50 mitre In Mahara 20.10 before 20.10.4,...
CVE-2022-0527 2022-02-09 04:20:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0526 2022-02-09 04:15:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0525 2022-02-09 03:45:10 @huntrdev Out-of-bounds Read in Homebrew mruby...
CVE-2022-24682 2022-02-09 03:19:04 mitre An issue was discovered in...
CVE-2021-46360 2022-02-09 00:00:00 mitre Authenticated remote code execution (RCE)...
CVE-2022-22808 2022-02-09 00:00:00 schneider A CWE-352: Cross-Site Request Forgery...
CVE-2022-22809 2022-02-09 00:00:00 schneider A CWE-306: Missing Authentication for...
CVE-2022-22807 2022-02-09 00:00:00 schneider A CWE-1021 Improper Restriction of...
CVE-2022-0391 2022-02-09 00:00:00 redhat A flaw was found in...
CVE-2022-24676 2022-02-08 23:48:56 mitre update_code in Admin.php in HYBBS2...
CVE-2022-24677 2022-02-08 23:48:40 mitre Admin.php in HYBBS2 through 2.3.2...
CVE-2022-23627 2022-02-08 22:30:13 GitHub_M ArchiSteamFarm (ASF) is a C#...
CVE-2021-45919 2022-02-08 22:27:21 mitre Studio 42 elFinder through 2.1.31...
CVE-2021-45329 2022-02-08 22:26:52 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-0524 2022-02-08 22:00:17 @huntrdev Business Logic Errors in GitHub...
CVE-2022-23626 2022-02-08 22:00:12 GitHub_M m1k1o/blog is a lightweight self-hosted...
CVE-2022-0522 2022-02-08 20:55:10 @huntrdev Access of Memory Location Before...
CVE-2022-21713 2022-02-08 20:50:17 GitHub_M Grafana is an open-source platform...
CVE-2022-0521 2022-02-08 20:50:10 @huntrdev Access of Memory Location After...
CVE-2022-0520 2022-02-08 20:40:15 @huntrdev Use After Free in NPM...
CVE-2022-21703 2022-02-08 20:40:10 GitHub_M Grafana is an open-source platform...
CVE-2022-0519 2022-02-08 20:25:11 @huntrdev Buffer Access with Incorrect Length...
CVE-2022-0518 2022-02-08 20:20:11 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-21702 2022-02-08 19:40:11 GitHub_M Grafana is an open-source platform...
CVE-2022-0139 2022-02-08 18:40:10 @huntrdev Use After Free in GitHub...
CVE-2021-45328 2022-02-08 15:14:10 mitre Gitea before 1.4.3 is affected...
CVE-2021-45327 2022-02-08 14:57:36 mitre Gitea before 1.11.2 is affected...
CVE-2021-45326 2022-02-08 14:48:50 mitre Cross Site Request Forgery (CSRF)...
CVE-2021-45325 2022-02-08 14:36:14 mitre Server Side Request Forgery (SSRF)...
CVE-2021-44864 2022-02-08 14:23:26 mitre TP-Link WR886N 3.0 1.0.1 Build...
CVE-2022-0510 2022-02-08 14:20:10 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2021-44956 2022-02-08 14:13:22 mitre Two Heap based buffer overflow...
CVE-2021-44957 2022-02-08 14:10:58 mitre Global buffer overflow vulnerability exist...
CVE-2022-23340 2022-02-08 13:20:31 mitre Joplin 2.6.10 allows remote attackers...
CVE-2022-23331 2022-02-08 12:29:28 mitre In DataEase v1.6.1, an authenticated...
CVE-2022-0509 2022-02-08 11:30:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0508 2022-02-08 10:30:46 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-22146 2022-02-08 10:30:41 jpcert Cross-site scripting vulnerability in TransmitMail...
CVE-2022-22142 2022-02-08 10:30:39 jpcert Reflected cross-site scripting vulnerability in...
CVE-2022-21805 2022-02-08 10:30:38 jpcert Reflected cross-site scripting vulnerability in...
CVE-2022-21799 2022-02-08 10:30:37 jpcert Cross-site scripting vulnerability in ELECOM...
CVE-2022-21241 2022-02-08 10:30:35 jpcert Cross-site scripting vulnerability in CSV+...
CVE-2022-21193 2022-02-08 10:30:34 jpcert Directory traversal vulnerability in TransmitMail...
CVE-2022-21173 2022-02-08 10:30:32 jpcert Hidden functionality vulnerability in ELECOM...
CVE-2021-20877 2022-02-08 10:30:31 jpcert Cross-site scripting vulnerability in Canon...
CVE-2022-0504 2022-02-08 08:55:21 @huntrdev Generation of Error Message Containing...
CVE-2022-0505 2022-02-08 08:55:16 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-0506 2022-02-08 08:55:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-24450 2022-02-08 01:14:48 mitre NATS nats-server before 2.7.2 has...
CVE-2022-0523 2022-02-08 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-23623 2022-02-07 22:15:16 GitHub_M Frourio is a full stack...
CVE-2022-23624 2022-02-07 22:15:10 GitHub_M Frourio-express is a minimal full...
CVE-2021-3861 2022-02-07 22:00:13 zephyr The RNDIS USB device class...
CVE-2021-3835 2022-02-07 22:00:12 zephyr Buffer overflow in usb device...
CVE-2022-23613 2022-02-07 21:40:09 GitHub_M xrdp is an open source...
CVE-2021-45281 2022-02-07 21:23:48 mitre QuickBox Pro v2.4.8 contains a...
CVE-2022-21816 2022-02-07 20:00:19 nvidia NVIDIA vGPU software contains a...
CVE-2022-21815 2022-02-07 20:00:17 nvidia NVIDIA GPU Display Driver for...
CVE-2021-42833 2022-02-07 19:01:29 mitre A Use of Hardcoded Credentials...
CVE-2022-22931 2022-02-07 18:50:10 apache Fix of CVE-2021-40525 do not...
CVE-2022-23263 2022-02-07 17:10:15 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-23262 2022-02-07 17:10:13 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-23261 2022-02-07 17:10:12 microsoft Microsoft Edge (Chromium-based) Tampering Vulnerability...
CVE-2022-0149 2022-02-07 15:47:26 WPScan The WooCommerce Stored Exporter WordPress...
CVE-2022-0148 2022-02-07 15:47:25 WPScan The All-in-one Floating Contact Form,...
CVE-2021-25114 2022-02-07 15:47:24 WPScan The Paid Memberships Pro WordPress...
CVE-2021-25108 2022-02-07 15:47:24 WPScan The IP2Location Country Blocker WordPress...
CVE-2021-25106 2022-02-07 15:47:23 WPScan The Privacy Policy Generator, Terms...
CVE-2021-25105 2022-02-07 15:47:22 WPScan The Ivory Search WordPress plugin...
CVE-2021-25103 2022-02-07 15:47:21 WPScan The Translate WordPress with GTranslate...
CVE-2021-25096 2022-02-07 15:47:20 WPScan The IP2Location Country Blocker WordPress...
CVE-2021-25084 2022-02-07 15:47:18 WPScan The Advanced Cron Manager WordPress...
CVE-2021-25077 2022-02-07 15:47:17 WPScan The Store Toolkit for WooCommerce...
CVE-2021-25029 2022-02-07 15:47:16 WPScan The CLUEVO LMS, E-Learning Platform...
CVE-2021-25004 2022-02-07 15:47:15 WPScan The SEUR Oficial WordPress plugin...
CVE-2021-24993 2022-02-07 15:47:14 WPScan The Ultimate Product Catalog WordPress...
CVE-2021-24947 2022-02-07 15:47:14 WPScan The RVM WordPress plugin before...
CVE-2021-24928 2022-02-07 15:47:13 WPScan The Rearrange Woocommerce Products WordPress...
CVE-2021-24880 2022-02-07 15:47:12 WPScan The SupportCandy WordPress plugin before...
CVE-2021-24879 2022-02-07 15:47:11 WPScan The SupportCandy WordPress plugin before...
CVE-2021-24843 2022-02-07 15:47:10 WPScan The SupportCandy WordPress plugin before...
CVE-2021-24878 2022-02-07 15:47:10 WPScan The SupportCandy WordPress plugin before...
CVE-2021-24839 2022-02-07 15:47:09 WPScan The SupportCandy WordPress plugin before...
CVE-2021-46389 2022-02-07 13:33:53 mitre IIPImage High Resolution Streaming Image...
CVE-2021-46359 2022-02-07 12:47:10 mitre FISCO-BCOS release-3.0.0-rc2 contains a denial...
CVE-2022-23320 2022-02-07 10:47:33 mitre XMPie uStore 12.3.7244.0 allows for...
CVE-2022-0474 2022-02-07 10:25:13 OTRS Full list of recipients from...
CVE-2022-0473 2022-02-07 10:25:11 OTRS OTRS administrators can configure dynamic...
CVE-2022-23184 2022-02-07 02:35:09 Octopus In affected Octopus Server versions...
CVE-2022-22679 2022-02-07 02:15:36 synology Improper limitation of a pathname...
CVE-2021-43929 2022-02-07 02:15:31 synology Improper neutralization of special elements...
CVE-2021-43928 2022-02-07 02:15:26 synology Improper neutralization of special elements...
CVE-2021-43927 2022-02-07 02:15:21 synology Improper neutralization of special elements...
CVE-2021-43926 2022-02-07 02:15:16 synology Improper neutralization of special elements...
CVE-2021-43925 2022-02-07 02:15:11 synology Improper neutralization of special elements...
CVE-2022-22680 2022-02-07 02:10:10 synology Exposure of sensitive information to...
CVE-2021-25095 2022-02-07 00:00:00 WPScan The IP2Location Country Blocker WordPress...
CVE-2022-21813 2022-02-07 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-21814 2022-02-07 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-21712 2022-02-07 00:00:00 GitHub_M twisted is an event-driven networking...
CVE-2022-22833 2022-02-06 21:11:02 mitre An issue was discovered in...
CVE-2022-22832 2022-02-06 20:54:53 mitre An issue was discovered in...
CVE-2022-22831 2022-02-06 20:53:50 mitre An issue was discovered in...
CVE-2021-39280 2022-02-06 20:47:37 mitre Certain Korenix JetWave devices allow...
CVE-2007-20001 2022-02-06 20:19:06 mitre A flaw was found in...
CVE-2013-20004 2022-02-06 20:18:56 mitre A flaw was found in...
CVE-2022-24551 2022-02-06 20:18:40 mitre A flaw was found in...
CVE-2022-24552 2022-02-06 20:18:25 mitre A flaw was found in...
CVE-2022-23206 2022-02-06 15:15:10 apache In Apache Traffic Control Traffic...
CVE-2022-0502 2022-02-06 10:50:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2021-41816 2022-02-06 00:00:00 mitre CGI.escape_html in Ruby before 2.7.5...
CVE-2021-38172 2022-02-05 17:26:21 mitre perM 0.4.0 has a Buffer...
CVE-2022-0501 2022-02-05 15:55:09 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0437 2022-02-05 01:50:10 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2021-32036 2022-02-04 22:33:08 mongodb An authenticated user without any...
CVE-2021-38960 2022-02-04 22:33:07 ibm IBM OPENBMC OP920, OP930, and...
CVE-2018-25029 2022-02-04 22:33:06 certcc The Z-Wave specification requires that...
CVE-2013-20003 2022-02-04 22:33:05 certcc Z-Wave devices from Sierra Designs...
CVE-2022-0317 2022-02-04 22:33:03 Google An improper input validation vulnerability...
CVE-2022-23913 2022-02-04 22:33:01 apache In Apache ActiveMQ Artemis prior...
CVE-2022-0481 2022-02-04 22:33:00 @huntrdev NULL Pointer Dereference in Homebrew...
CVE-2022-0227 2022-02-04 22:32:59 @huntrdev ...
CVE-2022-23805 2022-02-04 22:32:58 trendmicro A security out-of-bounds read information...
CVE-2021-36152 2022-02-04 22:32:57 apache Apache Gobblin trusts all certificates...
CVE-2021-36151 2022-02-04 22:32:56 apache In Apache Gobblin, the Hadoop...
CVE-2022-23609 2022-02-04 22:32:54 GitHub_M iTunesRPC-Remastered is a Discord Rich...
CVE-2022-23611 2022-02-04 22:32:53 GitHub_M iTunesRPC-Remastered is a Discord Rich...
CVE-2022-23561 2022-02-04 22:32:46 GitHub_M Tensorflow is an Open Source...
CVE-2022-23557 2022-02-04 22:32:44 GitHub_M Tensorflow is an Open Source...
CVE-2022-23558 2022-02-04 22:32:43 GitHub_M Tensorflow is an Open Source...
CVE-2022-23570 2022-02-04 22:32:42 GitHub_M Tensorflow is an Open Source...
CVE-2022-23564 2022-02-04 22:32:41 GitHub_M Tensorflow is an Open Source...
CVE-2022-23565 2022-02-04 22:32:40 GitHub_M Tensorflow is an Open Source...
CVE-2022-23562 2022-02-04 22:32:39 GitHub_M Tensorflow is an Open Source...
CVE-2022-23563 2022-02-04 22:32:38 GitHub_M Tensorflow is an Open Source...
CVE-2022-23559 2022-02-04 22:32:37 GitHub_M Tensorflow is an Open Source...
CVE-2022-23560 2022-02-04 22:32:36 GitHub_M Tensorflow is an Open Source...
CVE-2022-23574 2022-02-04 22:32:35 GitHub_M Tensorflow is an Open Source...
CVE-2022-23571 2022-02-04 22:32:34 GitHub_M Tensorflow is an Open Source...
CVE-2022-23566 2022-02-04 22:32:33 GitHub_M Tensorflow is an Open Source...
CVE-2022-23577 2022-02-04 22:32:31 GitHub_M Tensorflow is an Open Source...
CVE-2022-23578 2022-02-04 22:32:30 GitHub_M Tensorflow is an Open Source...
CVE-2022-23572 2022-02-04 22:32:29 GitHub_M Tensorflow is an Open Source...
CVE-2022-23573 2022-02-04 22:32:28 GitHub_M Tensorflow is an Open Source...
CVE-2022-23585 2022-02-04 22:32:27 GitHub_M Tensorflow is an Open Source...
CVE-2022-23579 2022-02-04 22:32:26 GitHub_M Tensorflow is an Open Source...
CVE-2022-23580 2022-02-04 22:32:25 GitHub_M Tensorflow is an Open Source...
CVE-2022-23581 2022-02-04 22:32:24 GitHub_M Tensorflow is an Open Source...
CVE-2022-23575 2022-02-04 22:32:23 GitHub_M Tensorflow is an Open Source...
CVE-2022-23576 2022-02-04 22:32:22 GitHub_M Tensorflow is an Open Source...
CVE-2022-23588 2022-02-04 22:32:21 GitHub_M Tensorflow is an Open Source...
CVE-2022-23589 2022-02-04 22:32:20 GitHub_M Tensorflow is an Open Source...
CVE-2022-23586 2022-02-04 22:32:19 GitHub_M Tensorflow is an Open Source...
CVE-2022-23583 2022-02-04 22:32:18 GitHub_M Tensorflow is an Open Source...
CVE-2022-23582 2022-02-04 22:32:17 GitHub_M Tensorflow is an Open Source...
CVE-2022-23584 2022-02-04 22:32:16 GitHub_M Tensorflow is an Open Source...
CVE-2022-23587 2022-02-04 22:32:14 GitHub_M Tensorflow is an Open Source...
CVE-2022-23592 2022-02-04 22:32:14 GitHub_M Tensorflow is an Open Source...
CVE-2022-23595 2022-02-04 22:32:13 GitHub_M Tensorflow is an Open Source...
CVE-2022-23594 2022-02-04 22:32:11 GitHub_M Tensorflow is an Open Source...
CVE-2022-23590 2022-02-04 22:32:10 GitHub_M Tensorflow is an Open Source...
CVE-2022-23591 2022-02-04 22:32:09 GitHub_M Tensorflow is an Open Source...
CVE-2022-23593 2022-02-04 22:32:08 GitHub_M Tensorflow is an Open Source...
CVE-2022-23600 2022-02-04 22:32:07 GitHub_M fleet is an open source...
CVE-2022-0472 2022-02-04 22:32:06 @huntrdev Unrestricted Upload of File with...
CVE-2022-23605 2022-02-04 22:32:05 GitHub_M Wire webapp is a web...
CVE-2021-39021 2022-02-04 22:32:04 ibm IBM Guardium Data Encryption (GDE)...
CVE-2021-43841 2022-02-04 22:30:14 GitHub_M XWiki is a generic wiki...
CVE-2022-0498 2022-02-04 22:29:40 redhat ...
CVE-2022-22804 2022-02-04 22:29:39 schneider A CWE-79: Improper Neutralization of...
CVE-2022-22727 2022-02-04 22:29:38 schneider A CWE-20: Improper Input Validation...
CVE-2022-22726 2022-02-04 22:29:38 schneider A CWE-20: Improper Input Validation...
CVE-2022-22725 2022-02-04 22:29:37 schneider A CWE-120: Buffer Copy without...
CVE-2020-7534 2022-02-04 22:29:36 schneider A CWE-352: Cross-Site Request Forgery...
CVE-2022-22724 2022-02-04 22:29:36 schneider A CWE-400: Uncontrolled Resource Consumption...
CVE-2022-22723 2022-02-04 22:29:35 schneider A CWE-120: Buffer Copy without...
CVE-2022-22722 2022-02-04 22:29:34 schneider A CWE-798: Use of Hard-coded...
CVE-2021-44206 2022-02-04 22:29:33 Acronis Local privilege escalation due to...
CVE-2021-44204 2022-02-04 22:29:33 Acronis Local privilege escalation via named...
CVE-2022-24114 2022-02-04 22:29:32 Acronis Local privilege escalation due to...
CVE-2021-44205 2022-02-04 22:29:31 Acronis Local privilege escalation due to...
CVE-2022-24115 2022-02-04 22:29:30 Acronis Local privilege escalation due to...
CVE-2022-24113 2022-02-04 22:29:30 Acronis Local privilege escalation due to...
CVE-2022-22987 2022-02-04 22:29:29 icscert The affected product has a...
CVE-2022-0365 2022-02-04 22:29:28 icscert The affected product is vulnerable...
CVE-2021-28503 2022-02-04 22:29:27 Arista The impact of this vulnerability...
CVE-2022-22689 2022-02-04 22:29:27 ca CA Harvest Software Change Manager...
CVE-2022-23980 2022-02-04 22:29:26 Patchstack Cross-Site Scripting (XSS) vulnerability discovered...
CVE-2022-0381 2022-02-04 22:29:25 Wordfence The Embed Swagger WordPress plugin...
CVE-2022-0380 2022-02-04 22:29:24 Wordfence The Fotobook WordPress plugin is...
CVE-2022-0218 2022-02-04 22:29:24 Wordfence The WP HTML Mail WordPress...
CVE-2021-38130 2022-02-04 22:29:22 microfocus A potential Information leakage vulnerability...
CVE-2021-22284 2022-02-04 22:29:21 ABB Incorrect Permission Assignment for Critical...
CVE-2022-0487 2022-02-04 22:29:21 redhat A use-after-free vulnerability was found...
CVE-2022-0484 2022-02-04 22:29:20 Mirantis Lack of validation of URLs...
CVE-2021-22285 2022-02-04 22:29:19 ABB Improper Handling of Exceptional Conditions,...
CVE-2021-22288 2022-02-04 22:29:18 ABB Improper Input Validation vulnerability in...
CVE-2021-22286 2022-02-04 22:29:18 ABB Improper Input Validation vulnerability in...
CVE-2021-4154 2022-02-04 22:29:17 redhat A use-after-free flaw was found...
CVE-2021-44779 2022-02-04 22:29:16 Patchstack Unauthenticated SQL Injection (SQLi) vulnerability...
CVE-2021-29218 2022-02-04 22:29:15 hpe A local unquoted search path...
CVE-2021-29219 2022-02-04 22:29:15 hpe A potential local buffer overflow...
CVE-2022-22939 2022-02-04 22:29:14 vmware VMware Cloud Foundation contains an...
CVE-2020-12965 2022-02-04 22:29:13 AMD When combined with specific software...
CVE-2020-12966 2022-02-04 22:29:12 AMD AMD EPYCâ„¢ Processors contain an...
CVE-2020-12891 2022-02-04 22:29:12 AMD AMD Radeon Software may be...
CVE-2021-21962 2022-02-04 22:29:11 talos A heap-based buffer overflow vulnerability...
CVE-2021-21968 2022-02-04 22:29:10 talos A file write vulnerability exists...
CVE-2021-21959 2022-02-04 22:29:09 talos A misconfiguration exists in the...
CVE-2021-40420 2022-02-04 22:29:08 talos A use-after-free vulnerability exists in...
CVE-2022-22150 2022-02-04 22:29:08 talos A memory corruption vulnerability exists...
CVE-2021-21965 2022-02-04 22:29:05 talos A denial of service vulnerability...
CVE-2021-21964 2022-02-04 22:29:05 talos A denial of service vulnerability...
CVE-2021-21961 2022-02-04 22:29:04 talos A stack-based buffer overflow vulnerability...
CVE-2021-21960 2022-02-04 22:29:03 talos A stack-based buffer overflow vulnerability...
CVE-2021-21963 2022-02-04 22:29:02 talos An information disclosure vulnerability exists...
CVE-2021-21971 2022-02-04 22:29:02 talos An out-of-bounds write vulnerability exists...
CVE-2021-21970 2022-02-04 22:29:01 talos An out-of-bounds write vulnerability exists...
CVE-2021-21969 2022-02-04 22:29:00 talos An out-of-bounds write vulnerability exists...
CVE-2022-23947 2022-02-04 22:28:59 talos A stack-based buffer overflow vulnerability...
CVE-2022-23946 2022-02-04 22:28:58 talos A stack-based buffer overflow vulnerability...
CVE-2022-23614 2022-02-04 22:25:11 GitHub_M Twig is an open source...
CVE-2022-23379 2022-02-04 22:19:22 mitre Emlog v6.0 was discovered to...
CVE-2021-32732 2022-02-04 22:15:13 GitHub_M ### Impact Its possible to...
CVE-2022-23330 2022-02-04 21:03:55 mitre A remote code execution (RCE)...
CVE-2022-23329 2022-02-04 21:03:52 mitre A vulnerability in ${"freemarker.template.utility.Execute"?new() of...
CVE-2022-24348 2022-02-04 20:26:21 mitre Argo CD before 2.1.9 and...
CVE-2021-46671 2022-02-04 20:13:47 mitre options.c in atftp before 0.7.5...
CVE-2021-23507 2022-02-04 20:05:18 snyk The package object-path-set before 1.0.2...
CVE-2021-23470 2022-02-04 20:05:12 snyk This affects the package putil-merge...
CVE-2021-23497 2022-02-04 20:00:14 snyk This affects the package @strikeentco/set...
CVE-2022-24448 2022-02-04 19:45:48 mitre An issue was discovered in...
CVE-2021-45408 2022-02-04 19:43:01 mitre Open Redirect vulnerability exists in...
CVE-2022-24129 2022-02-04 19:20:46 mitre The OIDC OP plugin before...
CVE-2021-29398 2022-02-04 18:55:00 mitre Directory traversal in /northstar/Common/NorthFileManager/fileManagerObjects.jsp Northstar...
CVE-2021-29397 2022-02-04 18:52:04 mitre Cleartext Transmission of Sensitive Information...
CVE-2021-29396 2022-02-04 18:50:50 mitre Systemic Insecure Permissions in Northstar...
CVE-2021-29395 2022-02-04 18:48:57 mitre Directory travesal in /northstar/filemanager/download.jsp in...
CVE-2021-29394 2022-02-04 18:47:04 mitre Account Hijacking in /northstar/Admin/changePassword.jsp in...
CVE-2021-29393 2022-02-04 18:43:34 mitre Remote Code Execution in cominput.jsp...
CVE-2022-24249 2022-02-04 18:20:28 mitre A Null Pointer Dereference vulnerability...
CVE-2021-45429 2022-02-04 18:09:54 mitre A Buffer Overflow vulnerablity exists...
CVE-2021-43635 2022-02-04 17:40:40 mitre A Cross Site Scripting (XSS)...
CVE-2022-24262 2022-02-04 16:10:31 mitre The config restore function of...
CVE-2022-24260 2022-02-04 16:10:29 mitre A SQL injection vulnerability in...
CVE-2022-24259 2022-02-04 16:10:29 mitre An incorrect check in the...
CVE-2021-44977 2022-02-04 15:35:33 mitre In iCMS <=8.0.0, a directory...
CVE-2021-44978 2022-02-04 15:29:52 mitre iCMS <= 8.0.0 allows users...
CVE-2021-46398 2022-02-04 15:05:05 mitre A Cross-Site Request Forgery vulnerability...
CVE-2021-43145 2022-02-04 14:23:30 mitre With certain LDAP configurations, Zammad...
CVE-2021-44886 2022-02-04 14:21:17 mitre In Zammad 5.0.2, agents can...
CVE-2021-44983 2022-02-04 13:57:59 mitre In taocms 3.0.1 after logging...
CVE-2021-46320 2022-02-04 11:35:52 mitre In OpenZeppelin <=v4.4.0, initializer functions...
CVE-2022-23316 2022-02-04 11:24:13 mitre An issue was discovered in...
CVE-2021-44903 2022-02-04 11:01:54 mitre Micro-Star International (MSI) Center Pro...
CVE-2021-44901 2022-02-04 10:59:51 mitre Micro-Star International (MSI) Dragon Center...
CVE-2021-44900 2022-02-04 10:57:59 mitre Micro-Star International (MSI) App Player...
CVE-2021-44899 2022-02-04 10:56:40 mitre Micro-Star International (MSI) Center <=...
CVE-2021-44247 2022-02-04 01:34:03 mitre Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R...
CVE-2021-44246 2022-02-04 01:34:03 mitre Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R...
CVE-2021-44880 2022-02-04 01:34:02 mitre D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and...
CVE-2021-44881 2022-02-04 01:34:01 mitre D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was...
CVE-2021-45733 2022-02-04 01:34:00 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-44882 2022-02-04 01:34:00 mitre D-Link device DIR_878_FW1.30B08_Hotfix_02 was discovered...
CVE-2021-45734 2022-02-04 01:33:59 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-45735 2022-02-04 01:33:58 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-45736 2022-02-04 01:33:55 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-45737 2022-02-04 01:33:54 mitre TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered...
CVE-2021-45739 2022-02-04 01:33:53 mitre TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered...
CVE-2021-45738 2022-02-04 01:33:53 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-45740 2022-02-04 01:33:52 mitre TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered...
CVE-2021-45741 2022-02-04 01:33:51 mitre TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered...
CVE-2021-45742 2022-02-04 01:33:51 mitre TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered...
CVE-2021-45986 2022-02-04 01:33:50 mitre Tenda routers G1 and G3...
CVE-2021-45987 2022-02-04 01:33:48 mitre Tenda routers G1 and G3...
CVE-2021-45988 2022-02-04 01:33:47 mitre Tenda routers G1 and G3...
CVE-2021-45990 2022-02-04 01:33:46 mitre Tenda routers G1 and G3...
CVE-2021-45989 2022-02-04 01:33:46 mitre Tenda routers G1 and G3...
CVE-2021-45991 2022-02-04 01:33:45 mitre Tenda routers G1 and G3...
CVE-2021-45992 2022-02-04 01:33:44 mitre Tenda routers G1 and G3...
CVE-2021-45993 2022-02-04 01:33:41 mitre Tenda routers G1 and G3...
CVE-2021-45994 2022-02-04 01:33:41 mitre Tenda routers G1 and G3...
CVE-2021-45996 2022-02-04 01:33:40 mitre Tenda routers G1 and G3...
CVE-2021-45995 2022-02-04 01:33:40 mitre Tenda routers G1 and G3...
CVE-2021-45997 2022-02-04 01:33:39 mitre Tenda routers G1 and G3...
CVE-2021-45998 2022-02-04 01:33:38 mitre D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was...
CVE-2021-46226 2022-02-04 01:33:36 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46228 2022-02-04 01:33:35 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46227 2022-02-04 01:33:35 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46229 2022-02-04 01:33:34 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46231 2022-02-04 01:33:32 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46230 2022-02-04 01:33:32 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46232 2022-02-04 01:33:31 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46233 2022-02-04 01:33:31 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2021-46452 2022-02-04 01:33:30 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2021-46453 2022-02-04 01:33:29 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2021-46454 2022-02-04 01:33:28 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2021-46456 2022-02-04 01:33:27 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2021-46455 2022-02-04 01:33:27 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2021-46457 2022-02-04 01:33:26 mitre D-Link device D-Link DIR-823-Pro v1.0.2...
CVE-2022-24142 2022-02-04 01:33:26 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24144 2022-02-04 01:33:25 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24143 2022-02-04 01:33:25 mitre Tenda AX3 v16.03.12.10_CN and AX12...
CVE-2022-24145 2022-02-04 01:33:22 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24146 2022-02-04 01:33:22 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24147 2022-02-04 01:33:21 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24148 2022-02-04 01:33:20 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24149 2022-02-04 01:33:20 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24151 2022-02-04 01:33:17 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24150 2022-02-04 01:33:17 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24152 2022-02-04 01:33:16 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24153 2022-02-04 01:33:15 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24154 2022-02-04 01:33:15 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24155 2022-02-04 01:33:14 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24156 2022-02-04 01:33:13 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24157 2022-02-04 01:33:12 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24158 2022-02-04 01:33:11 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24159 2022-02-04 01:33:08 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24162 2022-02-04 01:33:08 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24161 2022-02-04 01:33:06 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24160 2022-02-04 01:33:06 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24164 2022-02-04 01:33:04 mitre Tenda routers G1 and G3...
CVE-2022-24163 2022-02-04 01:33:03 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2022-24165 2022-02-04 01:33:02 mitre Tenda routers G1 and G3...
CVE-2022-24167 2022-02-04 01:33:01 mitre Tenda routers G1 and G3...
CVE-2022-24166 2022-02-04 01:33:01 mitre Tenda routers G1 and G3...
CVE-2022-24169 2022-02-04 01:32:59 mitre Tenda routers G1 and G3...
CVE-2022-24168 2022-02-04 01:32:59 mitre Tenda routers G1 and G3...
CVE-2022-24170 2022-02-04 01:32:58 mitre Tenda routers G1 and G3...
CVE-2022-24171 2022-02-04 01:32:57 mitre Tenda routers G1 and G3...
CVE-2022-24172 2022-02-04 01:32:56 mitre Tenda routers G1 and G3...
CVE-2021-4043 2022-02-04 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2021-40403 2022-02-04 00:00:00 talos An information disclosure vulnerability exists...
CVE-2021-40401 2022-02-04 00:00:00 talos A use-after-free vulnerability exists in...
CVE-2022-0264 2022-02-04 00:00:00 redhat A vulnerability was found in...
CVE-2021-45268 2022-02-03 21:46:03 mitre A Cross Site Request Forgery...
CVE-2022-24307 2022-02-03 19:06:54 mitre Mastodon before 3.3.2 and 3.4.x...
CVE-2022-21740 2022-02-03 14:30:47 GitHub_M Tensorflow is an Open Source...
CVE-2022-21741 2022-02-03 14:27:31 GitHub_M Tensorflow is an Open Source...
CVE-2022-21737 2022-02-03 13:43:21 GitHub_M Tensorflow is an Open Source...
CVE-2021-44866 2022-02-03 13:19:33 mitre An issue was discovered in...
CVE-2022-21738 2022-02-03 13:19:05 GitHub_M Tensorflow is an Open Source...
CVE-2022-21739 2022-02-03 13:13:52 GitHub_M Tensorflow is an Open Source...
CVE-2022-21734 2022-02-03 12:59:18 GitHub_M Tensorflow is an Open Source...
CVE-2022-21735 2022-02-03 12:53:48 GitHub_M Tensorflow is an Open Source...
CVE-2022-23569 2022-02-03 12:47:29 GitHub_M Tensorflow is an Open Source...
CVE-2022-21729 2022-02-03 12:28:25 GitHub_M Tensorflow is an Open Source...
CVE-2022-21725 2022-02-03 12:21:02 GitHub_M Tensorflow is an Open Source...
CVE-2022-21736 2022-02-03 12:08:03 GitHub_M Tensorflow is an Open Source...
CVE-2022-23567 2022-02-03 11:52:48 GitHub_M Tensorflow is an Open Source...
CVE-2022-23568 2022-02-03 11:42:54 GitHub_M Tensorflow is an Open Source...
CVE-2022-21731 2022-02-03 11:37:56 GitHub_M Tensorflow is an Open Source...
CVE-2022-21733 2022-02-03 11:28:10 GitHub_M Tensorflow is an Open Source...
CVE-2022-21732 2022-02-03 11:21:48 GitHub_M Tensorflow is an Open Source...
CVE-2022-21727 2022-02-03 11:07:40 GitHub_M Tensorflow is an Open Source...
CVE-2022-21726 2022-02-03 11:01:42 GitHub_M Tensorflow is an Open Source...
CVE-2022-21728 2022-02-03 10:55:55 GitHub_M Tensorflow is an Open Source...
CVE-2022-21730 2022-02-03 10:48:29 GitHub_M Tensorflow is an Open Source...
CVE-2022-24121 2022-02-03 03:41:31 mitre SQL Injection vulnerability discovered in...
CVE-2022-23873 2022-02-03 02:43:53 mitre Victor CMS v1.0 was discovered...
CVE-2022-23357 2022-02-03 02:38:41 mitre mozilo2.0 was discovered to be...
CVE-2022-23871 2022-02-03 02:05:27 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-24031 2022-02-03 01:59:49 mitre An issue was discovered in...
CVE-2021-33625 2022-02-03 01:55:10 mitre An issue was discovered in...
CVE-2021-43323 2022-02-03 01:50:01 mitre An issue was discovered in...
CVE-2021-42113 2022-02-03 01:46:08 mitre An issue was discovered in...
CVE-2021-41838 2022-02-03 01:43:30 mitre An issue was discovered in...
CVE-2021-42554 2022-02-03 01:40:56 mitre An issue was discovered in...
CVE-2021-41839 2022-02-03 01:37:10 mitre An issue was discovered in...
CVE-2021-33627 2022-02-03 01:30:36 mitre An issue was discovered in...
CVE-2021-42060 2022-02-03 01:27:34 mitre An issue was discovered in...
CVE-2021-41837 2022-02-03 01:23:39 mitre An issue was discovered in...
CVE-2021-41840 2022-02-03 01:20:07 mitre An issue was discovered in...
CVE-2022-24030 2022-02-03 01:16:51 mitre An issue was discovered in...
CVE-2021-42059 2022-02-03 01:13:47 mitre An issue was discovered in...
CVE-2021-43615 2022-02-03 01:09:57 mitre An issue was discovered in...
CVE-2021-41841 2022-02-03 01:04:57 mitre An issue was discovered in...
CVE-2020-5953 2022-02-03 01:00:57 mitre A vulnerability exists in System...
CVE-2022-22818 2022-02-03 00:00:00 mitre The {% debug %} template...
CVE-2022-23833 2022-02-03 00:00:00 mitre An issue was discovered in...
CVE-2022-24069 2022-02-02 23:46:35 mitre An issue was discovered in...
CVE-2021-43522 2022-02-02 23:41:09 mitre An issue was discovered in...
CVE-2022-0432 2022-02-02 20:11:08 @huntrdev Prototype Pollution in GitHub repository...
CVE-2021-42642 2022-02-02 17:23:01 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2021-42641 2022-02-02 17:21:27 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2021-42640 2022-02-02 17:18:46 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2021-42639 2022-02-02 17:16:40 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2021-42637 2022-02-02 17:14:36 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2021-42633 2022-02-02 17:10:08 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2022-22510 2022-02-02 12:26:13 CERTVDE Codesys Profinet in version V4.2.0.0...
CVE-2022-22509 2022-02-02 12:26:12 CERTVDE In Phoenix Contact FL SWITCH...
CVE-2022-21817 2022-02-02 12:17:42 nvidia NVIDIA Omniverse Launcher contains a...
CVE-2021-39066 2022-02-02 12:04:14 ibm IBM Financial Transaction Manager 3.2.4...
CVE-2021-39070 2022-02-02 12:04:14 ibm IBM Security Verify Access 10.0.0.0,...
CVE-2021-39044 2022-02-02 12:04:13 ibm IBM Financial Transaction Manager 3.2.4...
CVE-2021-24043 2022-02-02 11:59:31 facebook A missing bound check in...
CVE-2020-26208 2022-02-02 11:51:22 GitHub_M JHEAD is a simple command...
CVE-2022-21724 2022-02-02 11:48:52 GitHub_M pgjdbc is the offical PostgreSQL...
CVE-2022-0366 2022-02-02 11:31:20 Sophos An authenticated and authorized agent...
CVE-2021-41018 2022-02-02 11:25:14 fortinet A improper neutralization of special...
CVE-2021-36193 2022-02-02 11:19:47 fortinet Multiple stack-based buffer overflows in...
CVE-2021-43062 2022-02-02 11:08:07 fortinet A improper neutralization of input...
CVE-2021-43073 2022-02-02 11:01:34 fortinet A improper neutralization of special...
CVE-2021-41016 2022-02-02 10:58:37 fortinet A improper neutralization of special...
CVE-2021-36177 2022-02-02 10:54:47 fortinet An improper access control vulnerability...
CVE-2021-42753 2022-02-02 10:46:53 fortinet An improper limitation of a...
CVE-2022-24300 2022-02-02 06:01:04 mitre Minetest before 5.4.0 allows attackers...
CVE-2022-24301 2022-02-02 06:00:50 mitre In Minetest before 5.4.0, players...
CVE-2022-0443 2022-02-02 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2021-42638 2022-02-01 22:08:54 mitre PrinterLogic Web Stack versions 19.1.1.13...
CVE-2022-24220 2022-02-01 18:36:57 mitre eliteCMS v1.0 was discovered to...
CVE-2022-24223 2022-02-01 18:36:56 mitre AtomCMS v2.0 was discovered to...
CVE-2022-24222 2022-02-01 18:36:55 mitre eliteCMS v1.0 was discovered to...
CVE-2022-24221 2022-02-01 18:36:54 mitre eliteCMS v1.0 was discovered to...
CVE-2022-24219 2022-02-01 18:36:53 mitre eliteCMS v1.0 was discovered to...
CVE-2022-24218 2022-02-01 18:36:52 mitre An issue in /admin/delete_image.php of...
CVE-2021-46093 2022-02-01 18:36:51 mitre eliteCMS v1.0 is vulnerable to...
CVE-2021-38560 2022-02-01 15:25:34 mitre Ivanti Service Manager 2021.1 allows...
CVE-2021-44746 2022-02-01 14:28:49 NEC UNIVERGE DT 820 V3.2.7.0 and...
CVE-2021-44451 2022-02-01 13:16:32 apache Apache Superset up to and...
CVE-2021-43510 2022-02-01 13:14:10 mitre SQL Injection vulnerability exists in...
CVE-2021-43509 2022-02-01 13:14:06 mitre SQL Injection vulnerability exists in...
CVE-2021-46253 2022-02-01 12:52:22 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-45416 2022-02-01 12:44:53 mitre Reflected Cross-site scripting (XSS) vulnerability...
CVE-2021-41571 2022-02-01 12:40:53 apache In Apache Pulsar it is...
CVE-2022-0401 2022-02-01 12:28:46 @huntrdev Path Traversal in NPM w-zip...
CVE-2022-0320 2022-02-01 12:21:42 WPScan The Essential Addons for Elementor...
CVE-2022-0220 2022-02-01 12:21:41 WPScan The check_privacy_settings AJAX action of...
CVE-2021-25092 2022-02-01 12:21:39 WPScan The Link Library WordPress plugin...
CVE-2021-25093 2022-02-01 12:21:39 WPScan The Link Library WordPress plugin...
CVE-2021-25091 2022-02-01 12:21:38 WPScan The Link Library WordPress plugin...
CVE-2021-25089 2022-02-01 12:21:37 WPScan The UpdraftPlus WordPress Backup Plugin...
CVE-2021-25085 2022-02-01 12:21:36 WPScan The WOOF WordPress plugin before...
CVE-2021-25063 2022-02-01 12:21:35 WPScan The Skins for Contact Form...
CVE-2021-25072 2022-02-01 12:21:35 WPScan The NextScripts: Social Networks Auto-Poster...
CVE-2021-24983 2022-02-01 12:21:34 WPScan The Asset CleanUp: Page Speed...
CVE-2021-24944 2022-02-01 12:21:33 WPScan The Custom Dashboard & Login...
CVE-2021-24975 2022-02-01 12:21:33 WPScan The NextScripts: Social Networks Auto-Poster...
CVE-2021-24937 2022-02-01 12:21:32 WPScan The Asset CleanUp: Page Speed...
CVE-2021-24934 2022-02-01 12:21:31 WPScan The Visual CSS Style Editor...
CVE-2021-24926 2022-02-01 12:21:30 WPScan The Domain Check WordPress plugin...
CVE-2021-24919 2022-02-01 12:21:30 WPScan The Wicked Folders WordPress plugin...
CVE-2021-24900 2022-02-01 12:21:28 WPScan The Ninja Tables WordPress plugin...
CVE-2021-24868 2022-02-01 12:21:27 WPScan The Document Embedder WordPress plugin...
CVE-2021-24775 2022-02-01 12:21:26 WPScan The Document Embedder WordPress plugin...
CVE-2021-24814 2022-02-01 12:21:26 WPScan The check_privacy_settings AJAX action of...
CVE-2021-24765 2022-02-01 12:21:25 WPScan The Perfect Survey WordPress plugin...
CVE-2021-24764 2022-02-01 12:21:24 WPScan The Perfect Survey WordPress plugin...
CVE-2021-24763 2022-02-01 12:21:23 WPScan The Perfect Survey WordPress plugin...
CVE-2021-24762 2022-02-01 12:21:23 WPScan The Perfect Survey WordPress plugin...
CVE-2021-24761 2022-02-01 12:21:22 WPScan The Error Log Viewer WordPress...
CVE-2021-24707 2022-02-01 12:21:20 WPScan The Learning Courses WordPress plugin...
CVE-2021-24648 2022-02-01 12:21:19 WPScan The RegistrationMagic WordPress plugin before...
CVE-2021-24686 2022-02-01 12:21:19 WPScan The SVG Support WordPress plugin...
CVE-2022-23601 2022-02-01 12:17:35 GitHub_M Symfony is a PHP framework...
CVE-2021-43848 2022-02-01 12:13:56 GitHub_M h2o is an open source...
CVE-2021-43859 2022-02-01 12:08:57 GitHub_M XStream is an open source...
CVE-2022-21687 2022-02-01 11:56:17 GitHub_M gh-ost is a triggerless online...
CVE-2022-23596 2022-02-01 11:52:47 GitHub_M Junrar is an open source...
CVE-2022-23597 2022-02-01 11:49:40 GitHub_M Element Desktop is a Matrix...
CVE-2021-41040 2022-02-01 11:12:55 eclipse In Eclipse Wakaama, ever since...
CVE-2022-23607 2022-02-01 11:01:07 GitHub_M treq is an HTTP library...
CVE-2022-23602 2022-02-01 10:56:31 GitHub_M Nimforum is a lightweight alternative...
CVE-2022-23603 2022-02-01 10:43:59 GitHub_M iTunesRPC-Remastered is a discord rich...
CVE-2022-0419 2022-02-01 10:38:32 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2020-8562 2022-02-01 10:33:00 kubernetes As mitigations to a report...
CVE-2022-23774 2022-02-01 05:30:18 mitre Docker Desktop before 4.4.4 on...
CVE-2021-3534 2022-02-01 04:31:55 canonical ...
CVE-2021-46661 2022-02-01 01:48:27 mitre MariaDB through 10.5.9 allows an...
CVE-2021-46662 2022-02-01 01:47:53 mitre MariaDB through 10.5.9 allows a...
CVE-2021-46663 2022-02-01 01:47:40 mitre MariaDB through 10.5.13 allows a...
CVE-2021-46664 2022-02-01 01:47:27 mitre MariaDB through 10.5.9 allows an...
CVE-2021-46665 2022-02-01 01:47:15 mitre MariaDB through 10.5.9 allows a...
CVE-2021-46666 2022-02-01 01:47:03 mitre MariaDB before 10.6.2 allows an...
CVE-2021-46667 2022-02-01 01:46:48 mitre MariaDB before 10.6.5 has a...
CVE-2021-46668 2022-02-01 01:46:34 mitre MariaDB through 10.5.9 allows an...
CVE-2021-46669 2022-02-01 01:46:16 mitre MariaDB through 10.5.9 allows attackers...
CVE-2021-25097 2022-02-01 00:00:00 WPScan The LabTools WordPress plugin through...
CVE-2022-24198 2022-02-01 00:00:00 mitre iText v7.1.17 was discovered to...
CVE-2022-24196 2022-02-01 00:00:00 mitre iText v7.1.17, up to (exluding)":...
CVE-2022-24197 2022-02-01 00:00:00 mitre iText v7.1.17 was discovered to...
CVE-2022-0417 2022-02-01 00:00:00 @huntrdev Heap-based Buffer Overflow GitHub repository...