Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2022-24803 2022-03-31 23:30:14 GitHub_M Asciidoctor-include-ext is Asciidoctor’s standard include...
CVE-2022-24802 2022-03-31 23:15:15 GitHub_M deepmerge-ts is a typescript library...
CVE-2022-24798 2022-03-31 23:05:11 GitHub_M Internet Routing Registry daemon version...
CVE-2022-24791 2022-03-31 23:00:15 GitHub_M Wasmtime is a standalone JIT-style...
CVE-2022-24794 2022-03-31 22:45:14 GitHub_M Express OpenID Connect is an...
CVE-2022-24796 2022-03-31 22:40:17 GitHub_M RaspberryMatic is a free and...
CVE-2022-24797 2022-03-31 22:40:12 GitHub_M Pomerium is an identity-aware access...
CVE-2022-24758 2022-03-31 22:35:09 GitHub_M The Jupyter notebook is a...
CVE-2022-27966 2022-03-31 22:11:38 mitre Xshell v7.0.0099 and below contains...
CVE-2022-27965 2022-03-31 22:11:37 mitre Xlpd v7.0.0094 and below contains...
CVE-2022-27964 2022-03-31 22:11:37 mitre Xmanager v7.0.0096 and below contains...
CVE-2022-27963 2022-03-31 22:11:35 mitre Xftp 7.0.0088p and below contains...
CVE-2022-27052 2022-03-31 22:11:34 mitre FreeFtpd version 1.0.13 and below...
CVE-2022-27050 2022-03-31 22:11:33 mitre BitComet Service for Windows before...
CVE-2022-27049 2022-03-31 22:11:33 mitre Raidrive before v2021.12.35 allows attackers...
CVE-2021-46439 2022-03-31 21:45:58 mitre ...
CVE-2021-43722 2022-03-31 20:28:00 mitre D-Link DIR-645 1.03 A1 is...
CVE-2022-26546 2022-03-31 20:18:44 mitre Hospital Management System v1.0 was...
CVE-2021-43707 2022-03-31 19:14:29 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-43479 2022-03-31 19:05:40 mitre A Remote Code Execution (RCE)...
CVE-2021-43478 2022-03-31 19:01:16 mitre A vulnerability exists in Hoosk...
CVE-2021-43484 2022-03-31 18:41:04 mitre A Remote Code Execution (RCE)...
CVE-2021-37517 2022-03-31 18:06:03 mitre An Access Control vulnerability exists...
CVE-2021-42946 2022-03-31 17:53:17 mitre A Cross Site Scripting (XSS)...
CVE-2021-42868 2022-03-31 17:53:11 mitre A Cross Site Scripting (XSS)...
CVE-2021-42867 2022-03-31 17:53:05 mitre A Cross Site Scripting (XSS)...
CVE-2021-42866 2022-03-31 17:52:59 mitre A Cross Site Scripting vulnerabilty...
CVE-2021-42869 2022-03-31 17:51:11 mitre A Cross Site Scripting (XSS)...
CVE-2021-36625 2022-03-31 17:50:36 mitre An SQL Injection vulnerability exists...
CVE-2022-22311 2022-03-31 17:30:17 ibm IBM Security Verify Access could...
CVE-2021-43506 2022-03-31 16:36:02 mitre An SQL Injection vulnerability exists...
CVE-2021-43505 2022-03-31 16:29:37 mitre Multiple Cross Site Scripting (XSS)...
CVE-2021-34257 2022-03-31 15:57:38 mitre Multiple Remote Code Execution (RCE)...
CVE-2022-0350 2022-03-31 15:15:14 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-24136 2022-03-31 10:27:18 mitre Hospital Management System v1.0 is...
CVE-2022-1176 2022-03-31 10:10:10 @huntrdev Loose comparison causes IDOR on...
CVE-2022-25915 2022-03-31 08:55:11 jpcert Improper access control vulnerability in...
CVE-2022-1191 2022-03-31 08:35:09 @huntrdev SSRF on index.php/cobrowse/proxycss/ in GitHub...
CVE-2022-28128 2022-03-31 07:21:53 jpcert Untrusted search path vulnerability in...
CVE-2022-27496 2022-03-31 07:21:44 jpcert Cross-site scripting vulnerability in Zero-channel...
CVE-2022-26019 2022-03-31 07:21:31 jpcert Improper access control vulnerability in...
CVE-2022-25348 2022-03-31 07:21:19 jpcert Untrusted search path vulnerability in...
CVE-2022-24299 2022-03-31 07:21:07 jpcert Improper input validation vulnerability in...
CVE-2022-23183 2022-03-31 07:20:54 jpcert Missing authorization vulnerability in Advanced...
CVE-2022-22986 2022-03-31 07:20:41 jpcert Netcommunity OG410X and OG810X series...
CVE-2021-20729 2022-03-31 07:20:29 jpcert Cross-site scripting vulnerability in pfSense...
CVE-2021-43663 2022-03-30 23:40:13 mitre totolink EX300_v2 V4.0.3c.140_B20210429 was discovered...
CVE-2021-43662 2022-03-30 23:26:03 mitre totolink EX300_v2, ver V4.0.3c.140_B20210429 and...
CVE-2021-43661 2022-03-30 23:19:19 mitre totolink EX300_v2 V4.0.3c.140_B20210429 was discovered...
CVE-2021-43664 2022-03-30 22:53:59 mitre totolink EX300_v2 V4.0.3c.140_B20210429 was discovered...
CVE-2022-26644 2022-03-30 22:51:04 mitre Online Banking System Protect v1.0...
CVE-2022-26646 2022-03-30 22:47:20 mitre Online Banking System Protect v1.0...
CVE-2021-46006 2022-03-30 22:43:13 mitre In Totolink A3100R V5.9c.4577, "test.asp"...
CVE-2022-25008 2022-03-30 22:27:00 mitre totolink EX300_v2 V4.0.3c.140_B20210429 and EX1200T...
CVE-2022-26645 2022-03-30 22:23:47 mitre A remote code execution (RCE)...
CVE-2021-46008 2022-03-30 22:20:45 mitre In totolink a3100r V5.9c.4577, the...
CVE-2021-46009 2022-03-30 22:18:31 mitre In Totolink A3100R V5.9c.4577, multiple...
CVE-2021-46007 2022-03-30 22:12:22 mitre totolink a3100r V5.9c.4577 is vulnerable...
CVE-2021-46010 2022-03-30 22:09:21 mitre Totolink A3100R V5.9c.4577 suffers from...
CVE-2021-33523 2022-03-30 22:06:40 mitre MashZone NextGen through 10.7 GA...
CVE-2021-33208 2022-03-30 21:52:08 mitre The "Register an Ehcache Configuration...
CVE-2022-24790 2022-03-30 21:50:09 GitHub_M Puma is a simple, fast,...
CVE-2021-33581 2022-03-30 21:47:48 mitre MashZone NextGen through 10.7 GA...
CVE-2021-38362 2022-03-30 21:43:55 mitre In RSA Archer 6.x through...
CVE-2021-45900 2022-03-30 21:38:55 mitre Vivoh Webinar Manager before 3.6.3.0...
CVE-2021-43142 2022-03-30 21:05:37 mitre An XML External Entity (XXE)...
CVE-2021-40645 2022-03-30 20:56:16 mitre An SQL Injection vulnerability exists...
CVE-2021-40644 2022-03-30 20:44:48 mitre An SQL Injection vulnerability exists...
CVE-2019-9564 2022-03-30 20:00:17 Bitdefender A vulnerability in the authentication...
CVE-2019-12266 2022-03-30 19:55:17 Bitdefender Stack-based Buffer Overflow vulnerability in...
CVE-2021-45031 2022-03-30 19:55:10 TR-CERT A vulnerability in MEPSANs USC+...
CVE-2022-24135 2022-03-30 18:01:37 mitre QingScan 1.3.0 is affected by...
CVE-2022-28223 2022-03-30 17:49:31 mitre Tekon KIO devices through 2022-03-30...
CVE-2022-27772 2022-03-30 17:45:42 mitre spring-boot versions prior to version...
CVE-2022-24132 2022-03-30 17:11:59 mitre phpshe V1.8 is affected by...
CVE-2022-22772 2022-03-30 16:40:10 tibco The cfsend, cfrecv, and CyberResp...
CVE-2021-44312 2022-03-30 16:39:58 mitre An issue was discovered in...
CVE-2021-44310 2022-03-30 16:38:29 mitre An issue was discovered in...
CVE-2022-0998 2022-03-30 16:03:05 redhat An integer overflow flaw was...
CVE-2021-23851 2022-03-30 16:03:04 bosch A specially crafted TCP/IP packet...
CVE-2021-23850 2022-03-30 16:03:03 bosch A specially crafted TCP/IP packet...
CVE-2022-22996 2022-03-30 16:03:01 WDC PSIRT The G-RAID 4/8 Software Utility...
CVE-2021-39754 2022-03-30 16:02:59 google_android In ContextImpl, there is a...
CVE-2022-20002 2022-03-30 16:02:58 google_android In incfs, there is a...
CVE-2021-39791 2022-03-30 16:02:57 google_android In WallpaperManagerService, there is a...
CVE-2021-39790 2022-03-30 16:02:56 google_android In Dialer, there is a...
CVE-2021-39789 2022-03-30 16:02:54 google_android In Telecom, there is a...
CVE-2021-39788 2022-03-30 16:02:53 google_android In TelecomManager, there is a...
CVE-2021-39787 2022-03-30 16:02:52 google_android In SystemUI, there is a...
CVE-2021-39786 2022-03-30 16:02:51 google_android In NFC, there is a...
CVE-2021-39784 2022-03-30 16:02:50 google_android In CellBroadcastReceiver, there is a...
CVE-2021-39783 2022-03-30 16:02:49 google_android In rcsservice, there is a...
CVE-2021-39782 2022-03-30 16:02:48 google_android In Telephony, there is a...
CVE-2021-39781 2022-03-30 16:02:47 google_android In SmsController, there is a...
CVE-2021-39780 2022-03-30 16:02:46 google_android In Traceur, there is a...
CVE-2021-39779 2022-03-30 16:02:45 google_android In getCallStateUsingPackage of Telecom Service,...
CVE-2021-39778 2022-03-30 16:02:44 google_android In Telecomm, there is a...
CVE-2021-39777 2022-03-30 16:02:43 google_android In Telephony, there is a...
CVE-2021-39776 2022-03-30 16:02:42 google_android In NFC, there is a...
CVE-2021-39775 2022-03-30 16:02:40 google_android In People, there is a...
CVE-2021-39774 2022-03-30 16:02:39 google_android In Bluetooth, there is a...
CVE-2021-39773 2022-03-30 16:02:38 google_android In VpnManagerService, there is a...
CVE-2021-39772 2022-03-30 16:02:37 google_android In Bluetooth, there is a...
CVE-2021-39771 2022-03-30 16:02:36 google_android In Settings, there is a...
CVE-2021-39770 2022-03-30 16:02:35 google_android In Framework, there is a...
CVE-2021-39769 2022-03-30 16:02:34 google_android In Device Policy, there is...
CVE-2021-39768 2022-03-30 16:02:33 google_android In Settings, there is a...
CVE-2021-39767 2022-03-30 16:02:32 google_android In miniadb, there is a...
CVE-2021-39766 2022-03-30 16:02:31 google_android In Settings, there is a...
CVE-2021-39765 2022-03-30 16:02:30 google_android In Gallery, there is a...
CVE-2021-39764 2022-03-30 16:02:29 google_android In Settings, there is a...
CVE-2021-39763 2022-03-30 16:02:28 google_android In Settings, there is a...
CVE-2021-39762 2022-03-30 16:02:27 google_android In tremolo, there is a...
CVE-2021-39761 2022-03-30 16:02:26 google_android In Media, there is a...
CVE-2021-39760 2022-03-30 16:02:24 google_android In AudioService, there is a...
CVE-2021-39759 2022-03-30 16:02:23 google_android In libstagefright, there is a...
CVE-2021-39758 2022-03-30 16:02:22 google_android In WindowManager, there is a...
CVE-2021-39757 2022-03-30 16:02:21 google_android In PermissionController, there is a...
CVE-2021-39756 2022-03-30 16:02:20 google_android In Framework, there is a...
CVE-2021-39755 2022-03-30 16:02:19 google_android In DevicePolicyManager, there is a...
CVE-2021-39753 2022-03-30 16:02:18 google_android In DomainVerificationService, there is a...
CVE-2021-39752 2022-03-30 16:02:17 google_android In Bubbles, there is a...
CVE-2021-39751 2022-03-30 16:02:16 google_android In Settings, there is a...
CVE-2021-39750 2022-03-30 16:02:15 google_android In PackageManager, there is a...
CVE-2021-39749 2022-03-30 16:02:14 google_android In WindowManager, there is a...
CVE-2021-39748 2022-03-30 16:02:13 google_android In InputMethodEditor, there is a...
CVE-2021-39747 2022-03-30 16:02:12 google_android In Settings Provider, there is...
CVE-2021-39746 2022-03-30 16:02:11 google_android In PermissionController, there is a...
CVE-2021-39745 2022-03-30 16:02:10 google_android In DevicePolicyManager, there is a...
CVE-2021-39744 2022-03-30 16:02:08 google_android In DevicePolicyManager, there is a...
CVE-2021-39743 2022-03-30 16:02:07 google_android In PackageManager, there is a...
CVE-2021-39742 2022-03-30 16:02:06 google_android In Voicemail, there is a...
CVE-2021-39741 2022-03-30 16:02:05 google_android In Keymaster, there is a...
CVE-2021-39740 2022-03-30 16:02:04 google_android In Messaging, there is a...
CVE-2021-39739 2022-03-30 16:02:03 google_android In ArrayMap, there is a...
CVE-2021-1033 2022-03-30 16:02:01 google_android In createGeneralSlice of ConnectedDevicesSliceProvider.java.java, there...
CVE-2021-1000 2022-03-30 16:02:00 google_android In createBluetoothDeviceSlice of ConnectedDevicesSliceProvider.java, there...
CVE-2022-23136 2022-03-30 16:01:59 zte There is a stored XSS...
CVE-2021-3456 2022-03-30 16:01:42 redhat An improper authorization handling flaw...
CVE-2022-27907 2022-03-30 15:51:37 mitre Sonatype Nexus Repository Manager 3.x...
CVE-2022-23801 2022-03-30 15:20:35 Joomla An issue was discovered in...
CVE-2022-23800 2022-03-30 15:20:33 Joomla An issue was discovered in...
CVE-2022-23799 2022-03-30 15:20:32 Joomla An issue was discovered in...
CVE-2022-23798 2022-03-30 15:20:30 Joomla An issue was discovered in...
CVE-2022-23797 2022-03-30 15:20:29 Joomla An issue was discovered in...
CVE-2022-23796 2022-03-30 15:20:27 Joomla An issue was discovered in...
CVE-2022-23795 2022-03-30 15:20:26 Joomla An issue was discovered in...
CVE-2022-23794 2022-03-30 15:20:24 Joomla An issue was discovered in...
CVE-2022-23793 2022-03-30 15:20:22 Joomla An issue was discovered in...
CVE-2022-25619 2022-03-30 14:55:17 Profelis Improper Neutralization of Special Elements...
CVE-2022-25620 2022-03-30 14:55:11 Profelis Improper Neutralization of Script-Related HTML...
CVE-2022-1155 2022-03-30 12:20:14 @huntrdev Old sessions are not blocked...
CVE-2022-24131 2022-03-30 11:49:55 mitre DouPHP v1.6 Release 20220121 is...
CVE-2022-1179 2022-03-30 11:05:28 @huntrdev Non-Privilege User Can Created New...
CVE-2022-1180 2022-03-30 11:05:20 @huntrdev Reflected Cross Site Scripting in...
CVE-2022-1181 2022-03-30 11:05:13 @huntrdev Stored Cross Site Scripting in...
CVE-2022-1177 2022-03-30 11:00:28 @huntrdev Accounting User Can Download Patient...
CVE-2022-1178 2022-03-30 11:00:20 @huntrdev Stored Cross Site Scripting in...
CVE-2022-23869 2022-03-30 10:15:55 mitre In RuoYi v4.7.2 through the...
CVE-2022-23868 2022-03-30 10:14:16 mitre RuoYi v4.7.2 contains a CSV...
CVE-2022-1172 2022-03-30 09:30:16 @huntrdev Null Pointer Dereference Caused Segmentation...
CVE-2022-25598 2022-03-30 09:20:12 apache Apache DolphinScheduler user registration is...
CVE-2022-1163 2022-03-30 06:45:14 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-27816 2022-03-30 01:47:18 mitre SWHKD 1.1.5 unsafely uses the...
CVE-2022-24693 2022-03-30 01:43:18 mitre Baicells Nova436Q and Neutrino 430...
CVE-2020-24769 2022-03-30 01:39:33 mitre SQL injection vulnerability in takeconfirm.php...
CVE-2020-24770 2022-03-30 01:39:17 mitre SQL injection vulnerability in modrules.php...
CVE-2020-24771 2022-03-30 01:39:14 mitre Incorrect access control in NexusPHP...
CVE-2020-35501 2022-03-30 00:00:00 redhat A flaw was found in...
CVE-2022-1154 2022-03-30 00:00:00 @huntrdev Use after free in utf_ptr2char...
CVE-2022-1160 2022-03-30 00:00:00 @huntrdev heap buffer overflow in get_one_sourceline...
CVE-2022-24763 2022-03-30 00:00:00 GitHub_M PJSIP is a free and...
CVE-2022-28205 2022-03-30 00:00:00 mitre An issue was discovered in...
CVE-2022-28209 2022-03-30 00:00:00 mitre An issue was discovered in...
CVE-2022-28206 2022-03-30 00:00:00 mitre An issue was discovered in...
CVE-2022-28202 2022-03-30 00:00:00 mitre An XSS issue was discovered...
CVE-2021-41594 2022-03-29 23:33:34 mitre In RSA Archer 6.9.SP1 P3,...
CVE-2022-26951 2022-03-29 23:33:27 mitre Archer 6.x through 6.10 (6.10.0.0)...
CVE-2022-26950 2022-03-29 23:33:23 mitre Archer 6.x through 6.9 P2...
CVE-2022-26949 2022-03-29 23:33:18 mitre Archer 6.x through 6.9 SP2...
CVE-2022-26948 2022-03-29 23:33:12 mitre The Archer RSS feed integration...
CVE-2022-26947 2022-03-29 23:33:08 mitre Archer 6.x through 6.9 SP3...
CVE-2022-27432 2022-03-29 23:24:46 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-27815 2022-03-29 23:21:34 mitre SWHKD 1.1.5 unsafely uses the...
CVE-2015-3298 2022-03-29 23:16:10 mitre Yubico ykneo-openpgp before 1.0.10 has...
CVE-2022-26244 2022-03-29 23:07:43 mitre A stored cross-site scripting (XSS)...
CVE-2021-44082 2022-03-29 22:50:40 mitre textpattern 4.8.7 is vulnerable to...
CVE-2022-26871 2022-03-29 20:45:20 trendmicro An arbitrary file upload vulnerability...
CVE-2022-21821 2022-03-29 20:05:11 nvidia NVIDIA CUDA Toolkit SDK contains...
CVE-2021-43118 2022-03-29 19:37:57 mitre A Remote Command Injection vulnerability...
CVE-2021-42911 2022-03-29 19:30:16 mitre A Format String vulnerability exists...
CVE-2021-43110 2022-03-29 17:40:03 mitre An Access Conrol vulnerability exists...
CVE-2021-43109 2022-03-29 17:33:44 mitre An SQL Injection vulnerability exits...
CVE-2022-1122 2022-03-29 17:25:44 redhat A flaw was found in...
CVE-2022-22948 2022-03-29 17:24:33 vmware The vCenter Server contains an...
CVE-2021-42970 2022-03-29 17:19:54 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-27175 2022-03-29 16:37:15 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26839 2022-03-29 16:37:14 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26667 2022-03-29 16:37:13 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26514 2022-03-29 16:37:12 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26338 2022-03-29 16:37:12 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26666 2022-03-29 16:37:11 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26887 2022-03-29 16:37:10 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26836 2022-03-29 16:37:09 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26349 2022-03-29 16:37:08 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26065 2022-03-29 16:37:08 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26013 2022-03-29 16:37:07 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-25880 2022-03-29 16:37:06 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26069 2022-03-29 16:37:05 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-0923 2022-03-29 16:37:05 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-25347 2022-03-29 16:37:04 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-25980 2022-03-29 16:37:03 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-26059 2022-03-29 16:37:01 icscert Delta Electronics DIAEnergie (All versions...
CVE-2021-44081 2022-03-29 15:39:05 mitre A buffer overflow vulnerability exists...
CVE-2021-43701 2022-03-29 15:31:16 mitre CSZ CMS 1.2.9 has a...
CVE-2022-0343 2022-03-29 15:10:11 Google A local attacker, as a...
CVE-2021-22572 2022-03-29 15:05:19 Google On unix-like systems, the system...
CVE-2022-1055 2022-03-29 15:05:13 Google A use-after-free exists in the...
CVE-2022-28160 2022-03-29 12:31:27 jenkins Jenkins Tests Selector Plugin 1.3.3...
CVE-2022-28159 2022-03-29 12:31:25 jenkins Jenkins Tests Selector Plugin 1.3.3...
CVE-2022-28158 2022-03-29 12:31:24 jenkins A missing permission check in...
CVE-2022-28157 2022-03-29 12:31:22 jenkins Jenkins Pipeline: Phoenix AutoTest Plugin...
CVE-2022-28156 2022-03-29 12:31:21 jenkins Jenkins Pipeline: Phoenix AutoTest Plugin...
CVE-2022-28155 2022-03-29 12:31:19 jenkins Jenkins Pipeline: Phoenix AutoTest Plugin...
CVE-2022-28154 2022-03-29 12:31:18 jenkins Jenkins Coverage/Complexity Scatter Plot Plugin...
CVE-2022-28153 2022-03-29 12:31:16 jenkins Jenkins SiteMonitor Plugin 0.6 and...
CVE-2022-28152 2022-03-29 12:31:14 jenkins A cross-site request forgery (CSRF)...
CVE-2022-28151 2022-03-29 12:31:13 jenkins A missing permission check in...
CVE-2022-28150 2022-03-29 12:31:11 jenkins A cross-site request forgery (CSRF)...
CVE-2022-28149 2022-03-29 12:31:10 jenkins Jenkins Job and Node ownership...
CVE-2022-28148 2022-03-29 12:31:08 jenkins The file browser in Jenkins...
CVE-2022-28147 2022-03-29 12:31:07 jenkins A missing permission check in...
CVE-2022-28146 2022-03-29 12:31:05 jenkins Jenkins Continuous Integration with Toad...
CVE-2022-28145 2022-03-29 12:31:03 jenkins Jenkins Continuous Integration with Toad...
CVE-2022-28144 2022-03-29 12:31:01 jenkins Jenkins Proxmox Plugin 0.7.0 and...
CVE-2022-28143 2022-03-29 12:30:59 jenkins A cross-site request forgery (CSRF)...
CVE-2022-28142 2022-03-29 12:30:58 jenkins Jenkins Proxmox Plugin 0.6.0 and...
CVE-2022-28141 2022-03-29 12:30:56 jenkins Jenkins Proxmox Plugin 0.5.0 and...
CVE-2022-28140 2022-03-29 12:30:55 jenkins Jenkins Flaky Test Handler Plugin...
CVE-2022-28139 2022-03-29 12:30:53 jenkins A missing permission check in...
CVE-2022-28138 2022-03-29 12:30:51 jenkins A cross-site request forgery (CSRF)...
CVE-2022-28137 2022-03-29 12:30:50 jenkins A missing permission check in...
CVE-2022-28136 2022-03-29 12:30:48 jenkins A cross-site request forgery (CSRF)...
CVE-2022-28135 2022-03-29 12:30:47 jenkins Jenkins instant-messaging Plugin 1.41 and...
CVE-2022-28134 2022-03-29 12:30:45 jenkins Jenkins Bitbucket Server Integration Plugin...
CVE-2022-28133 2022-03-29 12:30:43 jenkins Jenkins Bitbucket Server Integration Plugin...
CVE-2022-23903 2022-03-29 11:55:17 mitre A Cross Site Scripting (XSS)...
CVE-2022-23901 2022-03-29 11:12:41 mitre A stack overflow re2c 2.2...
CVE-2022-23059 2022-03-29 10:25:09 Mend A Stored Cross Site Scripting...
CVE-2022-1032 2022-03-29 07:40:10 @huntrdev Insecure deserialization of not validated...
CVE-2021-46743 2022-03-29 06:40:18 mitre In Firebase PHP-JWT before 6.0.0,...
CVE-2022-1087 2022-03-29 05:50:54 VulDB A vulnerability, which was classified...
CVE-2022-1086 2022-03-29 05:50:53 VulDB A vulnerability was found in...
CVE-2022-1085 2022-03-29 05:50:51 VulDB A vulnerability was found in...
CVE-2022-1084 2022-03-29 05:50:50 VulDB A vulnerability classified as critical...
CVE-2022-1083 2022-03-29 05:50:48 VulDB A vulnerability classified as critical...
CVE-2022-1082 2022-03-29 05:50:47 VulDB A vulnerability was found in...
CVE-2022-1081 2022-03-29 05:50:45 VulDB A vulnerability was found in...
CVE-2022-1080 2022-03-29 05:50:43 VulDB A vulnerability was found in...
CVE-2022-1079 2022-03-29 05:50:42 VulDB A vulnerability classified as problematic...
CVE-2022-1078 2022-03-29 05:50:40 VulDB A vulnerability was found in...
CVE-2022-1077 2022-03-29 05:50:39 VulDB A vulnerability was found in...
CVE-2022-1076 2022-03-29 05:50:38 VulDB A vulnerability was found in...
CVE-2022-1075 2022-03-29 05:50:36 VulDB A vulnerability was found in...
CVE-2022-1074 2022-03-29 05:50:35 VulDB A vulnerability has been found...
CVE-2022-1073 2022-03-29 05:50:34 VulDB A vulnerability was found in...
CVE-2022-1072 2022-03-29 05:50:32 VulDB ...
CVE-2022-23937 2022-03-29 01:21:06 mitre In Wind River VxWorks 6.9...
CVE-2022-24957 2022-03-29 01:11:38 mitre DHC Vision eQMS through 5.4.8.322...
CVE-2022-24956 2022-03-29 01:08:12 mitre An issue was discovered in...
CVE-2022-25420 2022-03-29 01:05:26 mitre NTT Resonant Incorporated goo blog...
CVE-2021-44581 2022-03-29 00:45:16 mitre An SQL Injection vulnerabilty exists...
CVE-2021-45865 2022-03-29 00:41:43 mitre A File Upload vulnerability exists...
CVE-2021-45866 2022-03-29 00:39:09 mitre A Stored Cross Site Scripting...
CVE-2022-26269 2022-03-29 00:34:58 mitre Suzuki Connect v1.0.15 allows attackers...
CVE-2022-0331 2022-03-29 00:30:13 Sophos An information disclosure vulnerability in...
CVE-2022-1050 2022-03-29 00:00:00 redhat A flaw was found in...
CVE-2022-22934 2022-03-29 00:00:00 vmware An issue was discovered in...
CVE-2022-22935 2022-03-29 00:00:00 vmware An issue was discovered in...
CVE-2022-22941 2022-03-29 00:00:00 vmware An issue was discovered in...
CVE-2022-22936 2022-03-29 00:00:00 vmware An issue was discovered in...
CVE-2022-25521 2022-03-29 00:00:00 mitre NUUO v03.11.00 was discovered to...
CVE-2022-26296 2022-03-28 22:54:25 mitre BOOM: The Berkeley Out-of-Order RISC-V...
CVE-2022-26641 2022-03-28 22:42:47 mitre TP-LINK TL-WR840N(ES)_V6.20 was discovered to...
CVE-2022-26642 2022-03-28 22:42:47 mitre TP-LINK TL-WR840N(ES)_V6.20 was discovered to...
CVE-2022-26640 2022-03-28 22:42:46 mitre TP-LINK TL-WR840N(ES)_V6.20 was discovered to...
CVE-2022-26639 2022-03-28 22:42:46 mitre TP-LINK TL-WR840N(ES)_V6.20 was discovered to...
CVE-2021-43105 2022-03-28 22:02:34 mitre A vulnerability in the bailiwick...
CVE-2022-26291 2022-03-28 21:52:42 mitre lrzip v0.641 was discovered to...
CVE-2022-24789 2022-03-28 21:45:13 GitHub_M C1 CMS is an open-source,...
CVE-2022-26280 2022-03-28 21:28:45 mitre Libarchive v3.6.0 was discovered to...
CVE-2021-43103 2022-03-28 21:28:44 mitre A File Upload vulnerability exists...
CVE-2021-43102 2022-03-28 21:25:37 mitre A File Upload vulnerability exists...
CVE-2021-43101 2022-03-28 21:22:23 mitre A File Upload vulnerability exists...
CVE-2021-43100 2022-03-28 21:19:55 mitre A File Upload vulnerability exists...
CVE-2021-43099 2022-03-28 21:16:14 mitre An Archive Extraction (AKA "Zip...
CVE-2021-43098 2022-03-28 21:06:23 mitre A File Upload vulnerability exists...
CVE-2021-43097 2022-03-28 21:02:42 mitre A Server-side Template Injection (SSTI)...
CVE-2022-26278 2022-03-28 20:58:32 mitre Tenda AC9 v15.03.2.21_cn was discovered...
CVE-2017-20016 2022-03-28 20:46:00 VulDB A vulnerability has been found...
CVE-2017-20015 2022-03-28 20:45:58 VulDB A vulnerability, which was classified...
CVE-2017-20014 2022-03-28 20:45:57 VulDB A vulnerability, which was classified...
CVE-2017-20013 2022-03-28 20:45:55 VulDB A vulnerability classified as problematic...
CVE-2017-20012 2022-03-28 20:45:54 VulDB A vulnerability classified as problematic...
CVE-2017-20011 2022-03-28 20:45:52 VulDB A vulnerability was found in...
CVE-2010-10001 2022-03-28 20:45:50 VulDB A vulnerability, which was classified...
CVE-2008-10001 2022-03-28 20:45:49 VulDB A vulnerability, which was classified...
CVE-2005-10001 2022-03-28 20:45:47 VulDB A vulnerability was found in...
CVE-2003-5003 2022-03-28 20:45:46 ibm A vulnerability was found in...
CVE-2003-5002 2022-03-28 20:45:44 ibm A vulnerability was found in...
CVE-2003-5001 2022-03-28 20:45:43 ibm A vulnerability was found in...
CVE-2021-4191 2022-03-28 18:53:12 GitLab An issue has been discovered...
CVE-2022-0283 2022-03-28 18:53:11 GitLab An issue has been discovered...
CVE-2022-0136 2022-03-28 18:53:10 GitLab A vulnerability was discovered in...
CVE-2021-39876 2022-03-28 18:53:09 GitLab In all versions of GitLab...
CVE-2022-0488 2022-03-28 18:53:08 GitLab An issue has been discovered...
CVE-2022-0249 2022-03-28 18:53:07 GitLab A vulnerability was discovered in...
CVE-2022-0344 2022-03-28 18:53:07 GitLab An issue has been discovered...
CVE-2022-0123 2022-03-28 18:53:06 GitLab An issue has been discovered...
CVE-2022-0427 2022-03-28 18:53:05 GitLab Missing sanitization of HTML attributes...
CVE-2022-0738 2022-03-28 18:53:04 GitLab An issue has been discovered...
CVE-2022-0751 2022-03-28 18:53:03 GitLab Inaccurate display of Snippet files...
CVE-2022-0371 2022-03-28 18:53:01 GitLab An issue has been discovered...
CVE-2022-0549 2022-03-28 18:53:00 GitLab An issue has been discovered...
CVE-2022-0735 2022-03-28 18:52:59 GitLab An issue has been discovered...
CVE-2022-27658 2022-03-28 18:52:57 sap Under certain conditions, SAP Innovation...
CVE-2018-25030 2022-03-28 18:00:35 VulDB A vulnerability classified as problematic...
CVE-2022-26980 2022-03-28 18:00:20 mitre Teampass 2.1.26 allows reflected XSS...
CVE-2015-10002 2022-03-28 18:00:15 VulDB A vulnerability classified as problematic...
CVE-2022-0846 2022-03-28 17:23:28 WPScan The SpeakOut! Email Petitions WordPress...
CVE-2022-0833 2022-03-28 17:23:26 WPScan The Church Admin WordPress plugin...
CVE-2022-0818 2022-03-28 17:23:25 WPScan The WooCommerce Affiliate Plugin WordPress...
CVE-2022-0787 2022-03-28 17:23:23 WPScan The Limit Login Attempts (Spam...
CVE-2022-0784 2022-03-28 17:23:21 WPScan The Title Experiments Free WordPress...
CVE-2022-0770 2022-03-28 17:23:19 WPScan The Translate WordPress with GTranslate...
CVE-2022-0720 2022-03-28 17:23:18 WPScan The Amelia WordPress plugin before...
CVE-2022-0680 2022-03-28 17:23:16 WPScan The Plezi WordPress plugin before...
CVE-2022-0679 2022-03-28 17:23:14 WPScan The Narnoo Distributor WordPress plugin...
CVE-2022-0647 2022-03-28 17:23:12 WPScan The Bulk Creator WordPress plugin...
CVE-2022-0643 2022-03-28 17:23:10 WPScan The Bank Mellat WordPress plugin...
CVE-2022-0641 2022-03-28 17:23:08 WPScan The Popup Like box WordPress...
CVE-2022-0621 2022-03-28 17:23:07 WPScan The dTabs WordPress plugin through...
CVE-2022-0620 2022-03-28 17:23:05 WPScan The Delete Old Orders WordPress...
CVE-2022-0619 2022-03-28 17:23:03 WPScan The Database Peek WordPress plugin...
CVE-2022-0600 2022-03-28 17:23:01 WPScan The Conference Scheduler WordPress plugin...
CVE-2022-0599 2022-03-28 17:22:59 WPScan The Mapping Multiple URLs Redirect...
CVE-2022-0595 2022-03-28 17:22:57 WPScan The Drag and Drop Multiple...
CVE-2022-0499 2022-03-28 17:22:55 WPScan The Sermon Browser WordPress plugin...
CVE-2022-0493 2022-03-28 17:22:54 WPScan The String locator WordPress plugin...
CVE-2022-0479 2022-03-28 17:22:51 WPScan The Popup Builder WordPress plugin...
CVE-2022-0450 2022-03-28 17:22:50 WPScan The Menu Image, Icons made...
CVE-2022-0397 2022-03-28 17:22:48 WPScan The WPC Smart Wishlist for...
CVE-2022-0388 2022-03-28 17:22:42 WPScan The Interactive Medical Drawing of...
CVE-2021-25071 2022-03-28 17:22:23 WPScan The WordPress plugin through 2.0.1...
CVE-2021-25070 2022-03-28 17:22:09 WPScan The Block Bad Bots WordPress...
CVE-2021-25068 2022-03-28 17:21:55 WPScan The Sync WooCommerce Product feed...
CVE-2021-25064 2022-03-28 17:21:42 WPScan The Wow Countdowns WordPress plugin...
CVE-2021-25012 2022-03-28 17:21:28 WPScan The Pz-LinkCard WordPress plugin through...
CVE-2021-24978 2022-03-28 17:21:15 WPScan The OSMapper WordPress plugin through...
CVE-2021-24962 2022-03-28 17:21:01 WPScan The WordPress File Upload Free...
CVE-2021-24746 2022-03-28 17:20:47 WPScan The Social Sharing Plugin WordPress...
CVE-2022-0221 2022-03-28 16:25:26 schneider A CWE-611: Improper Restriction of...
CVE-2021-22797 2022-03-28 16:25:24 schneider A CWE-22: Improper Limitation of...
CVE-2021-22795 2022-03-28 16:25:23 schneider A CWE-78 Improper Neutralization of...
CVE-2021-22794 2022-03-28 16:25:21 schneider A CWE-22 Improper Limitation of...
CVE-2019-6834 2022-03-28 16:25:19 schneider A CWE-502: Deserialization of Untrusted...
CVE-2021-44124 2022-03-28 15:08:21 mitre Hiby Music Hiby OS R3...
CVE-2021-44103 2022-03-28 13:46:25 mitre ...
CVE-2021-43721 2022-03-28 13:37:04 mitre Leanote 2.7.0 is vulnerable to...
CVE-2021-43725 2022-03-28 12:52:07 mitre There is a Cross Site...
CVE-2022-23884 2022-03-28 12:08:40 mitre Mojang Bedrock Dedicated Server 1.18.2...
CVE-2022-0342 2022-03-28 12:05:11 Zyxel An authentication bypass vulnerability in...
CVE-2022-23882 2022-03-28 11:50:22 mitre TuziCMS 2.0.6 is affected by...
CVE-2021-46434 2022-03-28 11:10:15 mitre EMQ X Dashboard V3.0.0 is...
CVE-2021-46433 2022-03-28 10:51:16 mitre In fenom 2.12.1 and before,...
CVE-2022-25757 2022-03-28 07:00:16 apache In Apache APISIX before 2.13.0,...
CVE-2022-27950 2022-03-28 03:45:55 mitre In drivers/hid/hid-elo.c in the Linux...
CVE-2021-45491 2022-03-28 01:14:24 mitre 3CX System through 2022-03-17 stores...
CVE-2021-45490 2022-03-28 01:10:43 mitre The client applications in 3CX...
CVE-2022-26273 2022-03-28 01:09:42 mitre EyouCMS v1.5.4 was discovered to...
CVE-2021-44617 2022-03-28 01:08:13 mitre A SQL Injection vulnerability exits...
CVE-2021-44213 2022-03-28 01:06:11 mitre OX App Suite through 7.10.5...
CVE-2021-44212 2022-03-28 01:03:46 mitre OX App Suite through 7.10.5...
CVE-2021-44211 2022-03-28 01:01:07 mitre OX App Suite through 7.10.5...
CVE-2022-26271 2022-03-28 01:00:47 mitre 74cmsSE v3.4.1 was discovered to...
CVE-2021-44210 2022-03-28 00:59:16 mitre OX App Suite through 7.10.5...
CVE-2021-44209 2022-03-28 00:57:11 mitre OX App Suite through 7.10.5...
CVE-2021-44208 2022-03-28 00:55:19 mitre OX App Suite through 7.10.5...
CVE-2021-26601 2022-03-28 00:51:13 mitre ImpressCMS before 1.4.3 allows libraries/image-editor/image-edit.php...
CVE-2021-26600 2022-03-28 00:48:40 mitre ImpressCMS before 1.4.3 has plugins/preloads/autologin.php...
CVE-2021-26599 2022-03-28 00:41:23 mitre ImpressCMS before 1.4.3 allows include/findusers.php...
CVE-2022-26268 2022-03-28 00:32:52 mitre Xiaohuanxiong v1.0 was discovered to...
CVE-2021-26598 2022-03-28 00:31:42 mitre ImpressCMS before 1.4.3 has Incorrect...
CVE-2022-26259 2022-03-28 00:03:17 mitre A buffer over flow in...
CVE-2022-1056 2022-03-28 00:00:00 GitLab Out-of-bounds Read error in tiffcrop...
CVE-2022-24303 2022-03-28 00:00:00 mitre Pillow before 9.0.1 allows attackers...
CVE-2022-26255 2022-03-27 23:15:07 mitre Clash for Windows v0.19.8 was...
CVE-2021-44127 2022-03-27 19:39:54 mitre In DLink DAP-1360 F1 firmware...
CVE-2022-26254 2022-03-27 16:06:21 mitre WoWonder The Ultimate PHP Social...
CVE-2022-26252 2022-03-27 15:03:59 mitre aaPanel v6.8.21 was discovered to...
CVE-2022-1106 2022-03-27 14:05:10 @huntrdev use after free in mrb_vm_exec...
CVE-2022-26245 2022-03-27 13:36:08 mitre Falcon-plus v0.3 was discovered to...
CVE-2022-27948 2022-03-27 12:07:15 mitre Certain Tesla vehicles through 2022-03-26...
CVE-2022-26205 2022-03-27 00:31:06 mitre Marky commit 3686565726c65756e was discovered...
CVE-2022-26258 2022-03-27 00:00:00 mitre D-Link DIR-820L 1.05B03 was discovered...
CVE-2022-26620 2022-03-26 23:39:15 mitre ...
CVE-2022-26200 2022-03-26 23:39:14 mitre ...
CVE-2022-26198 2022-03-26 23:18:49 mitre Notable v1.8.4 does not filter...
CVE-2022-27946 2022-03-26 16:14:03 mitre NETGEAR R8500 1.0.2.158 devices allow...
CVE-2022-27947 2022-03-26 16:13:45 mitre NETGEAR R8500 1.0.2.158 devices allow...
CVE-2022-27945 2022-03-26 16:13:33 mitre NETGEAR R8500 1.0.2.158 devices allow...
CVE-2022-27938 2022-03-26 12:49:51 mitre stb_image.h (aka the stb image...
CVE-2022-1071 2022-03-26 03:40:10 @huntrdev User after free in mrb_vm_exec...
CVE-2022-27940 2022-03-26 00:00:00 mitre tcprewrite in Tcpreplay 4.4.1 has...
CVE-2022-27939 2022-03-26 00:00:00 mitre tcprewrite in Tcpreplay 4.4.1 has...
CVE-2022-27941 2022-03-26 00:00:00 mitre tcprewrite in Tcpreplay 4.4.1 has...
CVE-2022-27943 2022-03-26 00:00:00 mitre libiberty/rust-demangle.c in GNU GCC 11.2...
CVE-2022-27942 2022-03-26 00:00:00 mitre tcpprep in Tcpreplay 4.4.1 has...
CVE-2022-22274 2022-03-25 23:05:09 sonicwall A Stack-based buffer overflow vulnerability...
CVE-2021-40906 2022-03-25 22:20:04 mitre CheckMK Raw Edition software (versions...
CVE-2021-40905 2022-03-25 22:20:01 mitre The web management console of...
CVE-2021-40904 2022-03-25 22:19:59 mitre The web management console of...
CVE-2022-24784 2022-03-25 21:40:11 GitHub_M Statamic is a Laravel and...
CVE-2022-24783 2022-03-25 21:15:12 GitHub_M Deno is a runtime for...
CVE-2021-44683 2022-03-25 21:13:40 mitre The DuckDuckGo browser 7.64.4 on...
CVE-2022-26659 2022-03-25 20:50:50 mitre Docker Desktop installer on Windows...
CVE-2022-25523 2022-03-25 20:40:40 mitre TypesetterCMS v5.1 was discovered to...
CVE-2021-44905 2022-03-25 20:29:50 mitre Incorrect permissions in the Bluetooth...
CVE-2022-24643 2022-03-25 20:25:03 mitre A stored cross-site scripting (XSS)...
CVE-2022-26197 2022-03-25 20:21:42 mitre Joget DX 7 was discovered...
CVE-2022-27920 2022-03-25 20:00:38 mitre libkiwix 10.0.0 and 10.0.1 allows...
CVE-2022-27919 2022-03-25 19:55:17 mitre Gradle Enterprise before 2022.1 allows...
CVE-2022-27906 2022-03-25 19:36:10 mitre Mendelson OFTP2 before 1.1 b43...
CVE-2022-27886 2022-03-25 18:50:14 mitre Maccms v10 was discovered to...
CVE-2022-27887 2022-03-25 18:50:14 mitre Maccms v10 was discovered to...
CVE-2022-27885 2022-03-25 18:50:13 mitre Maccms v10 was discovered to...
CVE-2022-27884 2022-03-25 18:50:13 mitre Maccms v10 was discovered to...
CVE-2022-26573 2022-03-25 18:50:12 mitre Maccms v10 was discovered to...
CVE-2022-25590 2022-03-25 18:50:11 mitre SurveyKing v0.2.0 was discovered to...
CVE-2022-0759 2022-03-25 18:03:10 redhat A flaw was found in...
CVE-2022-0995 2022-03-25 18:03:08 redhat An out-of-bounds (OOB) memory write...
CVE-2022-0983 2022-03-25 18:03:07 redhat An SQL injection risk was...
CVE-2022-0494 2022-03-25 18:03:05 redhat A kernel information leak flaw...
CVE-2022-0500 2022-03-25 18:03:03 redhat A flaw was found in...
CVE-2022-1049 2022-03-25 18:03:01 redhat A flaw was found in...
CVE-2021-20323 2022-03-25 18:03:00 redhat A POST based reflected Cross...
CVE-2022-0322 2022-03-25 18:02:58 redhat A flaw was found in...
CVE-2021-3814 2022-03-25 18:02:50 redhat It was found that 3scales...
CVE-2021-3582 2022-03-25 18:02:49 redhat A flaw was found in...
CVE-2021-3567 2022-03-25 18:02:48 redhat A flaw was found in...
CVE-2021-20290 2022-03-25 18:02:47 redhat An improper authorization handling flaw...
CVE-2021-4202 2022-03-25 18:02:45 redhat A use-after-free flaw was found...
CVE-2021-4157 2022-03-25 18:02:43 redhat An out of memory bounds...
CVE-2021-3422 2022-03-25 18:02:43 Splunk The lack of validation of...
CVE-2021-22100 2022-03-25 18:02:40 vmware In cloud foundry CAPI versions...
CVE-2021-26622 2022-03-25 18:02:39 krcert An remote code execution vulnerability...
CVE-2021-26621 2022-03-25 18:02:38 krcert An Buffer Overflow vulnerability leading...
CVE-2021-26620 2022-03-25 18:02:37 krcert An improper authentication vulnerability leading...
CVE-2022-25612 2022-03-25 18:02:36 Patchstack Multiple Authenticated Persistent Cross-Site Scripting...
CVE-2022-25611 2022-03-25 18:02:35 Patchstack Authenticated Stored Cross-Site Scripting (XSS)...
CVE-2022-25610 2022-03-25 18:02:34 Patchstack Unauthenticated Stored Cross-Site Scripting (XSS)...
CVE-2022-25606 2022-03-25 18:02:32 Patchstack Multiple Authenticated Stored Cross-Site Scripting...
CVE-2021-44768 2022-03-25 18:02:31 icscert Delta Electronics CNCSoft (Version 1.01.30)...
CVE-2022-0988 2022-03-25 18:02:30 icscert Delta Electronics DIAEnergie (Version 1.7.5...
CVE-2021-44477 2022-03-25 18:02:29 icscert GE Gas Power ToolBoxST Version...
CVE-2021-44462 2022-03-25 18:02:28 icscert This vulnerability can be exploited...
CVE-2021-35254 2022-03-25 18:02:27 SolarWinds SolarWinds received a report of...
CVE-2021-43636 2022-03-25 17:55:41 mitre Two Buffer Overflow vulnerabilities exists...
CVE-2022-24778 2022-03-25 17:20:11 GitHub_M The imgcrypt library provides API...
CVE-2022-27882 2022-03-25 17:13:23 mitre slaacd in OpenBSD 6.9 and...
CVE-2022-27881 2022-03-25 17:13:08 mitre engine.c in slaacd in OpenBSD...
CVE-2022-26263 2022-03-25 16:45:10 mitre Yonyou u8 v13.0 was discovered...
CVE-2022-25582 2022-03-25 16:45:09 mitre A stored cross-site scripting (XSS)...
CVE-2022-24777 2022-03-25 16:35:09 GitHub_M grpc-swift is the Swift language...
CVE-2022-25577 2022-03-25 16:17:30 mitre ALF-BanCO v8.2.5 and below was...
CVE-2021-43091 2022-03-25 16:14:57 mitre An SQL Injection vlnerability exits...
CVE-2022-25574 2022-03-25 15:59:56 mitre A stored cross-site scripting (XSS)...
CVE-2021-46426 2022-03-25 15:54:12 mitre phpIPAM 1.4.4 allows Reflected XSS...
CVE-2021-43090 2022-03-25 15:47:12 mitre An XML External Entity (XXE)...
CVE-2020-21554 2022-03-25 15:38:58 mitre A File Deletion vulnerability exists...
CVE-2022-27227 2022-03-25 14:41:44 mitre In PowerDNS Authoritative Server before...
CVE-2022-1040 2022-03-25 12:10:10 Sophos An authentication bypass vulnerability in...
CVE-2022-1064 2022-03-25 11:35:10 @huntrdev SQL injection through marking blog...
CVE-2021-44751 2022-03-25 10:32:11 F-SecureUS A vulnerability affecting F-Secure SAFE...
CVE-2022-22687 2022-03-25 06:55:17 synology Buffer copy without checking size...
CVE-2022-22688 2022-03-25 06:55:11 synology Improper neutralization of special elements...
CVE-2018-25032 2022-03-25 00:00:00 mitre zlib before 1.2.12 allows memory...
CVE-2021-4147 2022-03-25 00:00:00 redhat A flaw was found in...
CVE-2021-4203 2022-03-25 00:00:00 redhat A use-after-free read flaw was...
CVE-2021-3933 2022-03-25 00:00:00 redhat An integer overflow could occur...
CVE-2021-3941 2022-03-25 00:00:00 redhat In ImfChromaticities.cpp routine RGBtoXYZ(), there...
CVE-2022-22995 2022-03-25 00:00:00 WDC PSIRT The combination of primitives offered...
CVE-2022-0330 2022-03-25 00:00:00 redhat A random memory access flaw...
CVE-2022-0435 2022-03-25 00:00:00 redhat A stack overflow flaw was...
CVE-2022-0897 2022-03-25 00:00:00 redhat A flaw was found in...
CVE-2022-25576 2022-03-24 22:06:49 mitre Anchor CMS v0.12.7 was discovered...
CVE-2022-26279 2022-03-24 21:58:39 mitre EyouCMS v1.5.5 was discovered to...
CVE-2022-26272 2022-03-24 21:50:52 mitre A remote code execution (RCE)...
CVE-2022-25575 2022-03-24 21:32:44 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-26301 2022-03-24 21:21:50 mitre TuziCMS v2.0.6 was discovered to...
CVE-2022-26249 2022-03-24 21:12:41 mitre Survey King v0.3.0 does not...
CVE-2022-24782 2022-03-24 20:35:10 GitHub_M Discourse is an open source...
CVE-2022-24781 2022-03-24 20:25:10 GitHub_M Geon is a board game...
CVE-2022-25571 2022-03-24 20:23:16 mitre Bluedon Information Security Technologies Co.,Ltd...
CVE-2022-24776 2022-03-24 19:45:14 GitHub_M Flask-AppBuilder is an application development...
CVE-2021-43085 2022-03-24 17:43:30 mitre ...
CVE-2022-22374 2022-03-24 17:20:11 ibm The BMC (IBM Power 9...
CVE-2021-43084 2022-03-24 17:13:01 mitre An SQL Injection vulnerability exists...
CVE-2022-0153 2022-03-24 17:05:16 @huntrdev SQL Injection in GitHub repository...
CVE-2022-21820 2022-03-24 17:05:10 nvidia NVIDIA DCGM contains a vulnerability...
CVE-2022-25568 2022-03-24 16:40:20 mitre MotionEye v0.42.1 and below allows...
CVE-2022-26629 2022-03-24 16:00:37 mitre An Access Control vulnerability exists...
CVE-2022-0955 2022-03-24 14:45:15 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2021-39491 2022-03-24 14:24:26 mitre A Cross Site Scripting (XSS)...
CVE-2022-0551 2022-03-24 14:15:22 Nozomi Improper Input Validation vulnerability in...
CVE-2022-0550 2022-03-24 14:15:20 Nozomi Improper Input Validation vulnerability in...
CVE-2022-1058 2022-03-24 14:15:12 @huntrdev Open Redirect on login in...
CVE-2021-43659 2022-03-24 13:09:12 mitre In halo 1.4.14, the function...
CVE-2022-1052 2022-03-24 13:05:10 @huntrdev Heap Buffer Overflow in iterate_chained_fixups...
CVE-2021-43700 2022-03-24 12:58:28 mitre An issue was discovered in...
CVE-2022-0145 2022-03-24 10:35:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1061 2022-03-24 09:20:10 @huntrdev Heap Buffer Overflow in parseDragons...
CVE-2022-0315 2022-03-24 08:30:14 @huntrdev Insecure Temporary File in GitHub...
CVE-2022-27820 2022-03-24 03:33:14 mitre OWASP Zed Attack Proxy (ZAP)...
CVE-2021-43666 2022-03-24 00:00:00 mitre A Denial of Service vulnerability...
CVE-2022-27811 2022-03-24 00:00:00 mitre GNOME OCRFeeder before 0.8.4 allows...
CVE-2022-24769 2022-03-24 00:00:00 GitHub_M Moby is an open-source project...
CVE-2022-27083 2022-03-23 23:25:05 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27082 2022-03-23 23:25:04 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27081 2022-03-23 23:25:04 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27080 2022-03-23 23:25:03 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27079 2022-03-23 23:25:02 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27078 2022-03-23 23:25:01 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27076 2022-03-23 23:25:00 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-27077 2022-03-23 23:25:00 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-26536 2022-03-23 23:24:59 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-26290 2022-03-23 23:24:58 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2021-31326 2022-03-23 23:24:55 mitre D-Link DIR-816 A2 1.10 B05...
CVE-2022-26289 2022-03-23 23:24:55 mitre Tenda M3 1.10 V1.0.0.12(4856) was...
CVE-2022-25266 2022-03-23 22:06:54 mitre Passwork On-Premise Edition before 4.6.13...
CVE-2022-25269 2022-03-23 22:06:43 mitre Passwork On-Premise Edition before 4.6.13...
CVE-2022-25268 2022-03-23 22:06:32 mitre Passwork On-Premise Edition before 4.6.13...
CVE-2022-25267 2022-03-23 22:06:24 mitre Passwork On-Premise Edition before 4.6.13...
CVE-2020-20096 2022-03-23 21:28:54 mitre Whatsapp iOS 2.19.80 and prior...
CVE-2020-20095 2022-03-23 21:28:33 mitre iMessage (Messages app) iOS 12.4...
CVE-2020-20094 2022-03-23 21:27:46 mitre Instagram iOS 106.0 and prior...
CVE-2020-20093 2022-03-23 21:27:29 mitre The Facebook Messenger app for...
CVE-2022-25041 2022-03-23 21:27:00 mitre OpenEMR v6.0.0 was discovered to...
CVE-2022-27192 2022-03-23 21:22:38 mitre The Reporting module in Aseco...
CVE-2022-24768 2022-03-23 21:20:11 GitHub_M Argo CD is a declarative,...
CVE-2022-24934 2022-03-23 21:19:54 mitre wpsupdater.exe in Kingsoft WPS Office...
CVE-2022-22819 2022-03-23 21:13:46 mitre NXP LPC55S66JBD64, LPC55S66JBD100, LPC55S66JEV98, LPC55S69JBD64,...
CVE-2022-27254 2022-03-23 21:09:34 mitre The remote keyless system on...
CVE-2022-24731 2022-03-23 21:00:14 GitHub_M Argo CD is a declarative,...
CVE-2022-24730 2022-03-23 20:50:09 GitHub_M Argo CD is a declarative,...
CVE-2022-24757 2022-03-23 20:20:09 GitHub_M The Jupyter Server provides the...
CVE-2022-23881 2022-03-23 20:09:40 mitre ZZZCMS zzzphp v2.1.0 was discovered...
CVE-2022-23880 2022-03-23 20:09:38 mitre An arbitrary file upload vulnerability...
CVE-2022-0888 2022-03-23 19:46:51 Wordfence The Ninja Forms - File...
CVE-2022-0750 2022-03-23 19:46:50 Wordfence The Photoswipe Masonry Gallery WordPress...
CVE-2022-0834 2022-03-23 19:46:49 Wordfence The Amelia WordPress plugin is...
CVE-2022-0889 2022-03-23 19:46:49 Wordfence The Ninja Forms - File...
CVE-2022-22952 2022-03-23 19:46:47 vmware VMware Carbon Black App Control...
CVE-2021-4150 2022-03-23 19:46:46 redhat A use-after-free flaw was found...
CVE-2022-22951 2022-03-23 19:46:46 vmware VMware Carbon Black App Control...
CVE-2021-4148 2022-03-23 19:46:44 redhat A vulnerability was found in...
CVE-2021-4149 2022-03-23 19:46:44 redhat A vulnerability was found in...
CVE-2021-4197 2022-03-23 19:46:43 redhat An unprivileged write to the...
CVE-2022-0981 2022-03-23 19:46:41 redhat A flaw was found in...
CVE-2021-3748 2022-03-23 19:46:40 redhat A use-after-free vulnerability was found...
CVE-2021-27475 2022-03-23 19:46:38 icscert Rockwell Automation Connected Components Workbench...
CVE-2021-27471 2022-03-23 19:46:37 icscert The parsing mechanism that processes...
CVE-2021-27476 2022-03-23 19:46:36 icscert A vulnerability exists in the...
CVE-2021-27473 2022-03-23 19:46:36 icscert Rockwell Automation Connected Components Workbench...
CVE-2021-27470 2022-03-23 19:46:35 icscert A deserialization vulnerability exists in...
CVE-2021-27466 2022-03-23 19:46:34 icscert A deserialization vulnerability exists in...
CVE-2021-27474 2022-03-23 19:46:33 icscert Rockwell Automation FactoryTalk AssetCentre v10.00...
CVE-2021-27468 2022-03-23 19:46:32 icscert The AosService.rem service in Rockwell...
CVE-2021-27472 2022-03-23 19:46:31 icscert A vulnerability exists in the...
CVE-2021-27462 2022-03-23 19:46:30 icscert A deserialization vulnerability exists in...
CVE-2021-27464 2022-03-23 19:46:30 icscert The ArchiveService.rem service in Rockwell...
CVE-2021-27460 2022-03-23 19:46:29 icscert Rockwell Automation FactoryTalk AssetCentre v10.00...
CVE-2021-27422 2022-03-23 19:46:28 icscert GE UR firmware versions prior...
CVE-2021-27426 2022-03-23 19:46:27 icscert GE UR IED firmware versions...
CVE-2021-27430 2022-03-23 19:46:26 icscert GE UR bootloader binary Version...
CVE-2021-27424 2022-03-23 19:46:25 icscert GE UR firmware versions prior...
CVE-2021-27428 2022-03-23 19:46:25 icscert GE UR IED firmware versions...
CVE-2021-27420 2022-03-23 19:46:24 icscert GE UR firmware versions prior...
CVE-2021-27418 2022-03-23 19:46:23 icscert GE UR firmware versions prior...
CVE-2022-25609 2022-03-23 19:46:22 Patchstack Stored Cross-Site Scripting (XSS) in...
CVE-2021-27456 2022-03-23 19:46:21 icscert Philips Gemini PET/CT family software...
CVE-2022-25608 2022-03-23 19:46:21 Patchstack Cross-Site Request Forgery (CSRF) in...
CVE-2021-4180 2022-03-23 19:46:20 redhat An information exposure flaw in...
CVE-2022-24293 2022-03-23 19:46:19 hp Certain HP Print devices may...
CVE-2022-24291 2022-03-23 19:46:18 hp Certain HP Print devices may...
CVE-2021-4219 2022-03-23 19:46:17 redhat A flaw was found in...
CVE-2022-24292 2022-03-23 19:46:17 hp Certain HP Print devices may...
CVE-2022-0996 2022-03-23 19:46:16 redhat A vulnerability was found in...
CVE-2022-0854 2022-03-23 19:46:15 redhat A memory leak flaw was...
CVE-2022-1030 2022-03-23 19:46:14 Okta Okta Advanced Server Access Client...
CVE-2022-25223 2022-03-23 19:46:13 Fluid Attacks Money Transfer Management System Version...
CVE-2022-25222 2022-03-23 19:46:12 Fluid Attacks Money Transfer Management System Version...
CVE-2022-25221 2022-03-23 19:46:11 Fluid Attacks Money Transfer Management System Version...
CVE-2021-3589 2022-03-23 19:46:10 redhat An authorization flaw was found...
CVE-2022-26243 2022-03-23 18:57:15 mitre Tenda AC10-1200 v15.03.06.23_EN was discovered...
CVE-2021-38772 2022-03-23 18:57:11 mitre Tenda AC10-1200 v15.03.06.23_EN was discovered...
CVE-2021-38278 2022-03-23 18:57:10 mitre Tenda AC10-1200 v15.03.06.23_EN was discovered...
CVE-2021-46064 2022-03-23 17:05:38 mitre IrfanView 4.59 is vulnerable to...
CVE-2021-44139 2022-03-23 16:50:05 mitre Sentinel 1.8.2 is vulnerable to...
CVE-2022-22316 2022-03-23 16:20:12 ibm IBM MQ Appliance 9.2 CD...
CVE-2021-43737 2022-03-23 16:03:38 mitre An issus was discovered in...
CVE-2021-43738 2022-03-23 16:00:17 mitre An issue was discovered in...
CVE-2021-43736 2022-03-23 15:21:25 mitre CmsWing CMS 1.3.7 is affected...
CVE-2022-23242 2022-03-23 15:18:25 TV TeamViewer Linux versions before 15.28...
CVE-2021-43735 2022-03-23 15:17:33 mitre CmsWing 1.3.7 is affected by...
CVE-2022-0861 2022-03-23 14:25:19 trellix A XML Extended entity vulnerability...
CVE-2022-0862 2022-03-23 14:25:12 trellix A lack of password change...
CVE-2022-0858 2022-03-23 14:20:19 trellix A cross-site scripting (XSS) vulnerability...
CVE-2022-0859 2022-03-23 14:20:12 trellix McAfee Enterprise ePolicy Orchestrator (ePO)...
CVE-2022-0857 2022-03-23 14:15:19 trellix A reflected cross-site scripting (XSS)...
CVE-2022-0842 2022-03-23 14:10:13 trellix A blind SQL injection vulnerability...
CVE-2021-44759 2022-03-23 14:05:20 apache Improper Authentication vulnerability in TLS...
CVE-2021-44040 2022-03-23 14:05:15 apache Improper Input Validation vulnerability in...
CVE-2022-0886 2022-03-23 13:55:05 redhat ...
CVE-2021-25220 2022-03-23 12:50:10 isc BIND 9.11.0 -> 9.11.36 9.12.0...
CVE-2022-0635 2022-03-23 11:55:10 isc Versions affected: BIND 9.18.0 When...
CVE-2021-45757 2022-03-23 10:55:27 mitre ASUS AC68U <=3.0.0.4.385.20852 is affected...
CVE-2021-45756 2022-03-23 10:49:10 mitre Asus RT-AC68U <3.0.0.4.385.20633 and RT-AC5300...
CVE-2022-0396 2022-03-23 10:45:13 isc BIND 9.16.11 -> 9.16.26, 9.17.0...
CVE-2022-1033 2022-03-23 07:45:13 @huntrdev Unrestricted Upload of File with...
CVE-2022-27666 2022-03-23 05:07:01 mitre A heap buffer overflow flaw...
CVE-2021-4156 2022-03-23 00:00:00 redhat An out-of-bounds read flaw was...
CVE-2021-3618 2022-03-23 00:00:00 redhat ALPACA is an application layer...
CVE-2021-44226 2022-03-23 00:00:00 mitre Razer Synapse before 3.7.0228.022817 allows...
CVE-2021-28275 2022-03-23 00:00:00 mitre A Denial of Service vulnerability...
CVE-2021-28277 2022-03-23 00:00:00 mitre A Heap-based Buffer Overflow vulnerabilty...
CVE-2021-28276 2022-03-23 00:00:00 mitre A Denial of Service vulnerability...
CVE-2021-28278 2022-03-23 00:00:00 mitre A Heap-based Buffer Overflow vulnerability...
CVE-2022-25518 2022-03-22 21:12:52 mitre In CMDBuild from version 3.0...
CVE-2021-33961 2022-03-22 20:23:39 mitre A Cross Site Scripting (XSS)...
CVE-2022-26189 2022-03-22 20:13:21 mitre TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered...
CVE-2022-26188 2022-03-22 20:13:19 mitre TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered...
CVE-2022-26187 2022-03-22 20:13:17 mitre TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered...
CVE-2022-26186 2022-03-22 20:13:16 mitre TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered...
CVE-2022-1031 2022-03-22 19:40:10 @huntrdev Use After Free in op_is_set_bp...
CVE-2022-26260 2022-03-22 18:15:20 mitre Simple-Plist v1.3.0 was discovered to...
CVE-2022-27228 2022-03-22 17:27:57 mitre In the vote (aka "Polls,...
CVE-2021-41736 2022-03-22 17:23:04 mitre Faust v2.35.0 was discovered to...
CVE-2022-25484 2022-03-22 16:49:01 mitre tcpprep v4.4.1 has a reachable...
CVE-2022-24774 2022-03-22 16:35:12 GitHub_M CycloneDX BOM Repository Server is...
CVE-2022-21718 2022-03-22 16:25:12 GitHub_M Electron is a framework for...
CVE-2021-43650 2022-03-22 15:05:34 mitre WebRun 3.6.0.42 is vulnerable to...
CVE-2022-1036 2022-03-22 12:40:10 @huntrdev Able to create an account...
CVE-2022-0667 2022-03-22 11:15:13 isc When the vulnerability is triggered...
CVE-2021-45809 2022-03-22 10:30:20 mitre GlobalProtect-openconnect versions prior to 1.4.3...
CVE-2022-1034 2022-03-22 07:55:10 @huntrdev There is a Unrestricted Upload...
CVE-2021-45810 2022-03-22 00:00:00 mitre GlobalProtect-openconnect versions prior to 2.0.0...
CVE-2022-24764 2022-03-22 00:00:00 GitHub_M PJSIP is a free and...
CVE-2022-25517 2022-03-22 00:00:00 mitre MyBatis plus v3.4.3 was discovered...
CVE-2022-0652 2022-03-21 23:45:15 Sophos Confd log files contain local...
CVE-2022-0386 2022-03-21 23:45:14 Sophos A post-auth SQL injection vulnerability...
CVE-2022-26285 2022-03-21 22:25:22 mitre Simple Subscription Website v1.0 was...
CVE-2022-26284 2022-03-21 22:25:21 mitre Simple Client Management System v1.0...
CVE-2022-26283 2022-03-21 22:25:20 mitre Simple Subscription Website v1.0 was...
CVE-2022-27607 2022-03-21 22:06:47 mitre Bento4 1.6.0-639 has a heap-based...
CVE-2022-26174 2022-03-21 21:54:35 mitre A remote code execution (RCE)...
CVE-2022-27333 2022-03-21 21:05:27 mitre idcCMS v1.10 was discovered to...
CVE-2022-27090 2022-03-21 21:05:26 mitre Cscms Music Portal System v4.2...
CVE-2021-40662 2022-03-21 20:39:46 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2021-38745 2022-03-21 20:39:45 mitre Chamilo LMS v1.11.14 was discovered...
CVE-2021-46390 2022-03-21 19:59:17 mitre An access control issue in...
CVE-2022-26148 2022-03-21 19:51:27 mitre An issue was discovered in...
CVE-2022-23345 2022-03-21 19:42:29 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-23346 2022-03-21 19:39:32 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-23352 2022-03-21 19:35:48 mitre An issue in BigAnt Software...
CVE-2022-23348 2022-03-21 19:33:00 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-23350 2022-03-21 19:29:34 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-23349 2022-03-21 19:26:28 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-23347 2022-03-21 19:23:37 mitre BigAnt Software BigAnt Server v5.6.06...
CVE-2022-24775 2022-03-21 19:00:17 GitHub_M guzzlehttp/psr7 is a PSR-7 HTTP...
CVE-2022-0760 2022-03-21 18:56:05 WPScan The Simple Link Directory WordPress...
CVE-2022-0747 2022-03-21 18:56:03 WPScan The Infographic Maker WordPress plugin...
CVE-2022-0739 2022-03-21 18:56:00 WPScan The BookingPress WordPress plugin before...
CVE-2022-0694 2022-03-21 18:55:59 WPScan The Advanced Booking Calendar WordPress...
CVE-2022-0687 2022-03-21 18:55:57 WPScan The Amelia WordPress plugin before...
CVE-2022-0681 2022-03-21 18:55:56 WPScan The Simple Membership WordPress plugin...
CVE-2022-0640 2022-03-21 18:55:54 WPScan The Pricing Table Builder WordPress...
CVE-2022-0628 2022-03-21 18:55:52 WPScan The Mega Menu WordPress plugin...
CVE-2022-0627 2022-03-21 18:55:51 WPScan The Amelia WordPress plugin before...
CVE-2022-0616 2022-03-21 18:55:50 WPScan The Amelia WordPress plugin before...
CVE-2022-0591 2022-03-21 18:55:48 WPScan The FormCraft WordPress plugin before...
CVE-2022-0590 2022-03-21 18:55:47 WPScan The BulletProof Security WordPress plugin...
CVE-2022-0423 2022-03-21 18:55:45 WPScan The 3D FlipBook WordPress plugin...
CVE-2022-0364 2022-03-21 18:55:43 WPScan The Modern Events Calendar Lite...
CVE-2022-0229 2022-03-21 18:55:42 WPScan The miniOranges Google Authenticator WordPress...
CVE-2021-25019 2022-03-21 18:55:39 WPScan The SEO Plugin by Squirrly...
CVE-2021-24905 2022-03-21 18:55:37 WPScan The Advanced Contact form 7...
CVE-2022-0515 2022-03-21 18:50:22 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-0514 2022-03-21 18:50:16 @huntrdev Business Logic Errors in GitHub...
CVE-2022-24766 2022-03-21 18:50:10 GitHub_M mitmproxy is an interactive, SSL/TLS-capable...
CVE-2022-24235 2022-03-21 17:24:13 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-24236 2022-03-21 17:24:11 mitre An insecure permissions vulnerability in...
CVE-2022-24237 2022-03-21 17:24:09 mitre The snaptPowered2 component of Snapt...
CVE-2022-25766 2022-03-21 17:15:16 snyk The package ungit before 1.5.20...
CVE-2022-26960 2022-03-21 16:52:38 mitre connector.minimal.php in std42 elFinder through...
CVE-2022-22394 2022-03-21 16:20:14 ibm The IBM Spectrum Protect 8.1.14.000...
CVE-2020-24772 2022-03-21 14:48:27 mitre In Dreamacro Clash for Windows...
CVE-2022-26494 2022-03-21 14:24:03 mitre An XSS was identified in...
CVE-2021-45117 2022-03-21 14:05:45 mitre The OPC autogenerated ANSI C...
CVE-2022-25570 2022-03-21 12:59:25 mitre In Click Studios (SA) Pty...
CVE-2022-24656 2022-03-21 10:55:54 mitre HexoEditor 1.1.8 is affected by...
CVE-2021-45878 2022-03-21 10:46:38 mitre Multiple versions of GARO Wallbox...
CVE-2022-0415 2022-03-21 10:45:13 @huntrdev Remote Command Execution in uploading...
CVE-2021-45877 2022-03-21 10:38:37 mitre Multiple versions of GARO Wallbox...
CVE-2021-45876 2022-03-21 10:27:40 mitre Multiple versions of GARO Wallbox...
CVE-2022-1004 2022-03-21 09:15:52 OTRS Accounted time is shown in...
CVE-2022-0475 2022-03-21 09:15:38 OTRS Malicious translator is able to...
CVE-2021-36100 2022-03-21 09:15:24 OTRS Specially crafted string in OTRS...
CVE-2022-25505 2022-03-21 00:01:11 mitre Taocms v3.0.2 was discovered to...
CVE-2022-1035 2022-03-21 00:00:00 @huntrdev Segmentation Fault caused by MP4Box...
CVE-2022-26183 2022-03-21 00:00:00 mitre PNPM v6.15.1 and below was...
CVE-2022-26184 2022-03-21 00:00:00 mitre Poetry v1.1.9 and below was...
CVE-2021-39384 2022-03-20 21:12:07 mitre DWSurvey v3.2.0 was discovered to...
CVE-2021-42194 2022-03-20 21:12:04 mitre The wechat_return function in /controller/Index.php...
CVE-2021-39383 2022-03-20 21:12:02 mitre DWSurvey v3.2.0 was discovered to...
CVE-2020-26008 2022-03-20 21:12:01 mitre The PluginsUpload function in application/service/PluginsAdminService.php...
CVE-2020-26007 2022-03-20 21:12:00 mitre An arbitrary file upload vulnerability...
CVE-2022-25462 2022-03-20 19:33:14 mitre Yafu v2.0 contains a segmentation...
CVE-2022-26555 2022-03-20 18:35:01 mitre A stored cross-site scripting (XSS)...
CVE-2022-26246 2022-03-20 18:34:59 mitre TMS v2.28.0 was discovered to...
CVE-2022-26247 2022-03-20 18:34:59 mitre TMS v2.28.0 contains an insecure...
CVE-2022-25464 2022-03-20 18:34:58 mitre A stored cross-site scripting (XSS)...
CVE-2021-44345 2022-03-20 15:59:45 mitre Beijing Wisdom Vision Technology Industry...
CVE-2022-24125 2022-03-20 00:03:47 mitre The matchmaking servers of Bandai...
CVE-2022-25481 2022-03-20 00:00:00 mitre ThinkPHP Framework v5.0.24 was discovered...
CVE-2022-24126 2022-03-19 23:54:31 mitre A buffer overflow in the...
CVE-2022-0991 2022-03-19 07:35:09 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2022-27226 2022-03-19 03:04:03 mitre A CSRF issue in /api/crontab...
CVE-2022-26267 2022-03-18 22:57:03 mitre Piwigo v12.2.0 was discovered to...
CVE-2022-26265 2022-03-18 22:57:01 mitre Contao Managed Edition v1.5.0 was...
CVE-2022-26266 2022-03-18 22:57:01 mitre Piwigo v12.2.0 was discovered to...
CVE-2022-25581 2022-03-18 22:25:21 mitre Classcms v2.5 and below contains...
CVE-2022-25578 2022-03-18 22:25:20 mitre taocms v3.0.2 allows attackers to...
CVE-2022-25390 2022-03-18 21:31:17 mitre DCN Firewall DCME-520 was discovered...
CVE-2022-25389 2022-03-18 21:31:16 mitre DCN Firewall DCME-520 was discovered...
CVE-2022-25460 2022-03-18 20:53:29 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25461 2022-03-18 20:53:28 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25459 2022-03-18 20:53:26 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25458 2022-03-18 20:53:25 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25457 2022-03-18 20:53:24 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25456 2022-03-18 20:53:23 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25455 2022-03-18 20:53:23 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25454 2022-03-18 20:53:22 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25453 2022-03-18 20:53:21 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25452 2022-03-18 20:53:21 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25451 2022-03-18 20:53:20 mitre Tenda AC6 V15.03.05.09_multi was discovered...
CVE-2022-25449 2022-03-18 20:53:19 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25450 2022-03-18 20:53:19 mitre Tenda AC6 V15.03.05.09_multi was discovered...
CVE-2022-25448 2022-03-18 20:53:18 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25447 2022-03-18 20:53:17 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25446 2022-03-18 20:53:17 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25445 2022-03-18 20:53:16 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2022-25441 2022-03-18 20:53:13 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25440 2022-03-18 20:53:12 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25439 2022-03-18 20:53:11 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25438 2022-03-18 20:53:11 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25437 2022-03-18 20:53:10 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25435 2022-03-18 20:53:07 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25434 2022-03-18 20:53:06 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25433 2022-03-18 20:53:05 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25428 2022-03-18 20:53:02 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25431 2022-03-18 20:53:01 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25429 2022-03-18 20:53:00 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-25427 2022-03-18 20:52:57 mitre Tenda AC9 v15.03.2.21 was discovered...
CVE-2022-27250 2022-03-18 20:49:27 mitre The UNISOC chipset through 2022-03-15...
CVE-2022-26502 2022-03-18 18:15:20 mitre ...
CVE-2020-25193 2022-03-18 18:00:35 icscert By having access to the...
CVE-2020-25197 2022-03-18 18:00:34 icscert A code injection vulnerability exists...
CVE-2020-25180 2022-03-18 18:00:33 icscert Rockwell Automation ISaGRAF Runtime Versions...
CVE-2020-25184 2022-03-18 18:00:32 icscert Rockwell Automation ISaGRAF Runtime Versions...
CVE-2020-25176 2022-03-18 18:00:31 icscert Some commands used by the...
CVE-2020-25178 2022-03-18 18:00:30 icscert ISaGRAF Workbench communicates with Rockwell...
CVE-2020-25182 2022-03-18 18:00:30 icscert Rockwell Automation ISaGRAF Runtime Versions...
CVE-2020-16232 2022-03-18 18:00:29 icscert In Yokogawa WideField3 R1.01 -...
CVE-2022-25607 2022-03-18 18:00:28 Patchstack Authenticated (author or higher user...
CVE-2022-25605 2022-03-18 18:00:27 Patchstack Multiple Authenticated Stored Cross-Site Scripting...
CVE-2022-25602 2022-03-18 18:00:26 Patchstack Nonce token leak vulnerability leading...
CVE-2021-23209 2022-03-18 18:00:25 Patchstack Multiple Authenticated (admin user role)...
CVE-2022-25604 2022-03-18 18:00:25 Patchstack Authenticated (contributor of higher user...
CVE-2021-23150 2022-03-18 18:00:24 Patchstack Authenticated (admin+) Stored Cross-Site Scripting...
CVE-2021-44760 2022-03-18 18:00:23 Patchstack Auth. (admin+) Reflected Cross-Site Scripting...
CVE-2022-1002 2022-03-18 18:00:22 Mattermost Mattermost 6.3.0 and earlier fails...
CVE-2022-25603 2022-03-18 18:00:22 Patchstack Authenticated (author or higher user...
CVE-2022-1003 2022-03-18 18:00:21 Mattermost One of the API in...
CVE-2022-0547 2022-03-18 18:00:20 OpenVPN OpenVPN 2.1 until v2.4.12 and...
CVE-2022-22659 2022-03-18 18:00:18 apple A logic issue was addressed...
CVE-2022-22670 2022-03-18 18:00:18 apple An access issue was addressed...
CVE-2022-22667 2022-03-18 18:00:17 apple A use after free issue...
CVE-2022-22661 2022-03-18 18:00:16 apple A type confusion issue was...
CVE-2022-22671 2022-03-18 18:00:15 apple An authentication issue was addressed...
CVE-2022-22669 2022-03-18 18:00:14 apple A use after free issue...
CVE-2022-22665 2022-03-18 18:00:13 apple A logic issue was addressed...
CVE-2022-22651 2022-03-18 18:00:12 apple An out-of-bounds write issue was...
CVE-2022-22666 2022-03-18 18:00:12 apple A memory corruption issue was...
CVE-2022-22656 2022-03-18 18:00:11 apple An authentication issue was addressed...
CVE-2022-22653 2022-03-18 18:00:10 apple A logic issue was addressed...
CVE-2022-22664 2022-03-18 18:00:09 apple An out-of-bounds read was addressed...
CVE-2022-22657 2022-03-18 18:00:07 apple A memory initialization issue was...
CVE-2022-22660 2022-03-18 18:00:05 apple This issue was addressed with...
CVE-2022-22648 2022-03-18 18:00:02 apple This issue was addressed with...
CVE-2022-22654 2022-03-18 18:00:00 apple A user interface issue was...
CVE-2022-22642 2022-03-18 17:59:59 apple This issue was addressed with...
CVE-2022-22644 2022-03-18 17:59:58 apple A privacy issue existed in...
CVE-2022-22652 2022-03-18 17:59:57 apple The GSMA authentication panel could...
CVE-2022-22647 2022-03-18 17:59:56 apple This issue was addressed with...
CVE-2022-22650 2022-03-18 17:59:56 apple This issue was addressed with...
CVE-2022-22638 2022-03-18 17:59:55 apple A null pointer dereference was...
CVE-2022-22640 2022-03-18 17:59:53 apple A memory corruption issue was...
CVE-2022-22641 2022-03-18 17:59:52 apple A use after free issue...
CVE-2022-22635 2022-03-18 17:59:51 apple An out-of-bounds write issue was...
CVE-2022-22633 2022-03-18 17:59:51 apple A memory corruption issue was...
CVE-2022-22639 2022-03-18 17:59:50 apple A logic issue was addressed...
CVE-2022-22636 2022-03-18 17:59:49 apple An out-of-bounds write issue was...
CVE-2022-22631 2022-03-18 17:59:48 apple An out-of-bounds write issue was...
CVE-2022-22632 2022-03-18 17:59:47 apple A logic issue was addressed...
CVE-2022-22634 2022-03-18 17:59:46 apple A buffer overflow was addressed...
CVE-2022-22621 2022-03-18 17:59:46 apple This issue was addressed with...
CVE-2022-22626 2022-03-18 17:59:45 apple An out-of-bounds read was addressed...
CVE-2022-22623 2022-03-18 17:59:44 apple ...
CVE-2022-22627 2022-03-18 17:59:43 apple An out-of-bounds read was addressed...
CVE-2022-22622 2022-03-18 17:59:42 apple This issue was addressed with...
CVE-2022-22625 2022-03-18 17:59:42 apple An out-of-bounds read was addressed...
CVE-2022-22618 2022-03-18 17:59:41 apple This issue was addressed with...
CVE-2022-22620 2022-03-18 17:59:40 apple A use after free issue...
CVE-2022-22612 2022-03-18 17:59:39 apple A memory consumption issue was...
CVE-2022-22614 2022-03-18 17:59:38 apple A use after free issue...
CVE-2022-22609 2022-03-18 17:59:37 apple The issue was addressed with...
CVE-2022-22615 2022-03-18 17:59:36 apple A use after free issue...
CVE-2022-22617 2022-03-18 17:59:36 apple A logic issue was addressed...
CVE-2022-22613 2022-03-18 17:59:35 apple An out-of-bounds write issue was...
CVE-2022-22611 2022-03-18 17:59:34 apple An out-of-bounds read was addressed...
CVE-2022-22607 2022-03-18 17:59:33 apple An out-of-bounds read was addressed...
CVE-2022-22605 2022-03-18 17:59:32 apple An out-of-bounds read was addressed...
CVE-2022-22608 2022-03-18 17:59:31 apple An out-of-bounds read was addressed...
CVE-2022-22603 2022-03-18 17:59:30 apple An out-of-bounds read was addressed...
CVE-2022-22606 2022-03-18 17:59:29 apple An out-of-bounds read was addressed...
CVE-2022-22601 2022-03-18 17:59:29 apple An out-of-bounds read was addressed...
CVE-2022-22602 2022-03-18 17:59:28 apple An out-of-bounds read was addressed...
CVE-2022-22604 2022-03-18 17:59:27 apple An out-of-bounds read was addressed...
CVE-2022-22600 2022-03-18 17:59:26 apple The issue was addressed with...
CVE-2022-22599 2022-03-18 17:59:26 apple Description: A permissions issue was...
CVE-2022-22597 2022-03-18 17:59:25 apple A memory corruption issue was...
CVE-2022-22592 2022-03-18 17:59:24 apple A logic issue was addressed...
CVE-2022-22594 2022-03-18 17:59:23 apple A cross-origin issue in the...
CVE-2022-22598 2022-03-18 17:59:22 apple An issue with app access...
CVE-2022-22596 2022-03-18 17:59:21 apple A memory corruption issue was...
CVE-2022-22593 2022-03-18 17:59:21 apple A buffer overflow issue was...
CVE-2022-22590 2022-03-18 17:59:20 apple A use after free issue...
CVE-2022-22591 2022-03-18 17:59:19 apple A memory corruption issue was...
CVE-2022-22589 2022-03-18 17:59:18 apple A validation issue was addressed...
CVE-2022-22588 2022-03-18 17:59:17 apple A resource exhaustion issue was...
CVE-2022-22584 2022-03-18 17:59:16 apple A memory corruption issue was...
CVE-2022-22586 2022-03-18 17:59:16 apple An out-of-bounds write issue was...
CVE-2022-22587 2022-03-18 17:59:15 apple A memory corruption issue was...
CVE-2022-22585 2022-03-18 17:59:14 apple An issue existed within the...
CVE-2022-22583 2022-03-18 17:59:13 apple A permissions issue was addressed...
CVE-2022-22579 2022-03-18 17:59:12 apple An information disclosure issue was...
CVE-2022-22578 2022-03-18 17:59:12 apple A logic issue was addressed...
CVE-2021-30771 2022-03-18 17:59:11 apple An out-of-bounds write was addressed...
CVE-2020-15388 2022-03-18 17:59:10 brocade A vulnerability in the Brocade...
CVE-2021-27789 2022-03-18 17:59:09 brocade The Web application of Brocade...
CVE-2022-24091 2022-03-18 17:59:08 adobe Acrobat Reader DC version 21.007.20099...
CVE-2022-24092 2022-03-18 17:59:07 adobe Acrobat Reader DC version 21.007.20099...
CVE-2021-4031 2022-03-18 17:59:06 INCIBE Syltek application before its 10.22.00...
CVE-2022-27243 2022-03-18 17:15:02 mitre An issue was discovered in...
CVE-2022-27244 2022-03-18 17:14:38 mitre An issue was discovered in...
CVE-2022-27245 2022-03-18 17:14:13 mitre An issue was discovered in...
CVE-2022-27246 2022-03-18 17:13:58 mitre An issue was discovered in...
CVE-2021-39046 2022-03-18 15:40:16 ibm IBM Business Automation Workflow 18.0,...
CVE-2021-29899 2022-03-18 15:40:14 ibm IBM Engineering Requirements Quality Assistant...
CVE-2022-24772 2022-03-18 13:30:20 GitHub_M Forge (also called `node-forge`) is...
CVE-2022-24773 2022-03-18 13:30:14 GitHub_M Forge (also called `node-forge`) is...
CVE-2022-24771 2022-03-18 13:25:11 GitHub_M Forge (also called `node-forge`) is...
CVE-2022-0742 2022-03-18 11:20:11 Google Memory leak in icmp6 implementation...
CVE-2022-24595 2022-03-18 11:16:52 mitre Automotive Grade Linux Kooky Koi...
CVE-2021-22571 2022-03-18 11:05:11 Google A local attacker could read...
CVE-2021-45834 2022-03-18 10:55:59 mitre An attacker can upload or...
CVE-2021-45835 2022-03-18 10:53:01 mitre The Online Admission System 1.0...
CVE-2022-24655 2022-03-18 10:12:57 mitre A stack overflow vulnerability exists...
CVE-2022-26965 2022-03-18 06:33:34 mitre In Pluck 4.7.16, an admin...
CVE-2021-45868 2022-03-18 06:22:48 mitre In the Linux kernel before...
CVE-2022-27191 2022-03-18 06:03:34 mitre The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b...
CVE-2022-27240 2022-03-18 05:55:25 mitre scheme/webauthn.c in Glewlwyd SSO server...
CVE-2021-45967 2022-03-18 05:00:35 mitre An issue was discovered in...
CVE-2021-45966 2022-03-18 05:00:09 mitre An issue was discovered in...
CVE-2021-45968 2022-03-18 04:56:37 mitre An issue was discovered in...
CVE-2022-1011 2022-03-18 00:00:00 redhat A use-after-free flaw was found...
CVE-2022-22643 2022-03-18 00:00:00 apple This issue was addressed with...
CVE-2022-24637 2022-03-18 00:00:00 mitre Open Web Analytics (OWA) before...
CVE-2022-0758 2022-03-17 22:30:19 rapid7 Rapid7 Nexpose versions 6.6.129 and...
CVE-2022-0757 2022-03-17 22:30:18 rapid7 Rapid7 Nexpose versions 6.6.93 and...
CVE-2022-0237 2022-03-17 22:30:16 rapid7 Rapid7 Insight Agent versions 3.1.2.38...
CVE-2021-44087 2022-03-17 21:17:04 mitre A Remote Code Execution (RCE)...
CVE-2021-43961 2022-03-17 21:13:13 mitre Sonatype Nexus Repository Manager 3.36.0...
CVE-2021-44088 2022-03-17 21:07:34 mitre An SQL Injection vulnerability exists...
CVE-2022-24302 2022-03-17 21:02:10 mitre In Paramiko before 2.10.1, a...
CVE-2022-26500 2022-03-17 20:56:44 mitre Improper limitation of path names...
CVE-2022-26504 2022-03-17 20:48:29 mitre Improper authentication in Veeam Backup...
CVE-2021-44907 2022-03-17 20:43:10 mitre ...
CVE-2021-46107 2022-03-17 20:33:09 mitre Ligeo Archives Ligeo Basics as...
CVE-2022-24770 2022-03-17 20:30:19 GitHub_M `gradio` is an open source...
CVE-2022-21822 2022-03-17 20:30:13 nvidia NVIDIA FLARE contains a vulnerability...
CVE-2022-26501 2022-03-17 20:28:41 mitre Veeam Backup & Replication 10.x...
CVE-2021-45040 2022-03-17 20:22:52 mitre The Spatie media-library-pro library through...
CVE-2022-26511 2022-03-17 17:16:05 jpcert WPS Presentation 11.8.0.5745 insecurely load...
CVE-2022-26081 2022-03-17 17:15:54 jpcert The installer of WPS Office...
CVE-2022-25969 2022-03-17 17:15:38 jpcert The installer of WPS Office...
CVE-2022-25949 2022-03-17 17:15:25 jpcert The kernel mode driver kwatch3...
CVE-2022-24759 2022-03-17 16:40:11 GitHub_M `@chainsafe/libp2p-noise` contains TypeScript implementation of...
CVE-2022-25364 2022-03-17 16:24:15 mitre In Gradle Enterprise before 2021.4.2,...
CVE-2022-26503 2022-03-17 16:11:34 mitre Deserialization of untrusted data in...
CVE-2020-15591 2022-03-17 15:39:22 mitre fexsrv in F*EX (aka Frams...
CVE-2022-26526 2022-03-17 14:57:36 mitre Anaconda Anaconda3 (Anaconda Distribution) through...
CVE-2021-44906 2022-03-17 13:05:57 mitre Minimist <=1.2.5 is vulnerable to...
CVE-2022-24761 2022-03-17 12:40:10 GitHub_M Waitress is a Web Server...
CVE-2021-44261 2022-03-17 12:24:14 mitre A vulnerability is in the...
CVE-2021-44262 2022-03-17 12:21:44 mitre A vulnerability is in the...
CVE-2021-44259 2022-03-17 12:13:55 mitre A vulnerability is in the...
CVE-2021-44260 2022-03-17 12:11:10 mitre A vulnerability is in the...
CVE-2021-44908 2022-03-17 11:47:52 mitre SailsJS Sails.js <=1.4.0 is vulnerable...
CVE-2022-21221 2022-03-17 11:21:09 snyk The package github.com/valyala/fasthttp before 1.34.0...
CVE-2022-0748 2022-03-17 11:21:01 snyk The package post-loader from 0.0.0...
CVE-2022-25354 2022-03-17 11:20:56 snyk The package set-in before 2.0.3...
CVE-2022-25352 2022-03-17 11:20:50 snyk The package libnested before 1.5.2...
CVE-2021-23556 2022-03-17 11:20:43 snyk The package guake before 3.8.5...
CVE-2021-23771 2022-03-17 11:20:35 snyk This affects all versions of...
CVE-2022-25760 2022-03-17 11:20:27 snyk All versions of package accesslog...
CVE-2021-23632 2022-03-17 11:20:22 snyk All versions of package git...
CVE-2022-25296 2022-03-17 11:20:16 snyk The package bodymen from 0.0.0...
CVE-2022-0749 2022-03-17 11:20:11 snyk This affects all versions of...
CVE-2021-45794 2022-03-17 11:16:56 mitre Slims9 Bulian 9.4.2 is affected...
CVE-2021-45793 2022-03-17 11:12:50 mitre Slims9 Bulian 9.4.2 is affected...
CVE-2021-45792 2022-03-17 10:55:48 mitre Slims9 Bulian 9.4.2 is affected...
CVE-2021-45791 2022-03-17 10:35:45 mitre Slims8 Akasia 8.3.1 is affected...
CVE-2022-1000 2022-03-17 10:30:14 @huntrdev Path Traversal in GitHub repository...
CVE-2022-24075 2022-03-17 05:20:17 naver Whale browser before 3.12.129.18 allowed...
CVE-2022-24074 2022-03-17 05:20:16 naver Whale Bridge, a default extension...
CVE-2022-24073 2022-03-17 05:20:14 naver The Web Request API in...
CVE-2022-24072 2022-03-17 05:20:13 naver The devtools API in Whale...
CVE-2022-22273 2022-03-17 01:40:09 sonicwall Improper neutralization of Special Elements...
CVE-2022-25516 2022-03-17 00:00:00 mitre stb_truetype.h v1.26 was discovered to...
CVE-2022-25514 2022-03-17 00:00:00 mitre stb_truetype.h v1.26 was discovered to...
CVE-2022-25515 2022-03-17 00:00:00 mitre stb_truetype.h v1.26 was discovered to...
CVE-2022-26534 2022-03-16 23:02:08 mitre FISCO-BCOS release-3.0.0-rc2 was discovered to...
CVE-2022-26300 2022-03-16 23:02:07 mitre EOS v2.1.0 was discovered to...
CVE-2021-42219 2022-03-16 23:02:06 mitre Go-Ethereum v1.10.9 was discovered to...
CVE-2022-26295 2022-03-16 19:22:53 mitre A stored cross-site scripting (XSS)...
CVE-2022-26293 2022-03-16 19:22:51 mitre Online Project Time Management System...
CVE-2022-23610 2022-03-16 17:40:10 GitHub_M wire-server provides back end services...
CVE-2022-23812 2022-03-16 15:45:31 snyk This affects the package node-ipc...
CVE-2021-23648 2022-03-16 15:45:19 snyk The package @braintree/sanitize-url before 6.0.0...
CVE-2021-45822 2022-03-16 15:26:46 mitre A cross-site scripting vulnerability is...
CVE-2022-21164 2022-03-16 15:25:13 snyk The package node-lmdb before 0.9.7...
CVE-2021-45821 2022-03-16 15:01:28 mitre A blind SQL injection vulnerability...
CVE-2021-41987 2022-03-16 14:44:58 mitre In the SCEP Server of...
CVE-2022-26660 2022-03-16 14:34:43 mitre RunAsSpc 4.0 uses a universal...
CVE-2022-23234 2022-03-16 14:12:31 netapp SnapCenter versions prior to 4.5...
CVE-2021-20180 2022-03-16 14:12:30 redhat A flaw was found in...
CVE-2021-23165 2022-03-16 14:12:29 redhat A flaw was found in...
CVE-2021-23158 2022-03-16 14:12:28 redhat A flaw was found in...
CVE-2021-20257 2022-03-16 14:12:26 redhat An infinite loop flaw was...
CVE-2022-0918 2022-03-16 14:04:23 redhat A vulnerability was discovered in...
CVE-2022-0982 2022-03-16 14:04:22 GovTech CSG The telnet_input_char function in opt/src/accel-pppd/cli/telnet.c...
CVE-2021-39709 2022-03-16 14:04:21 google_android In sendSipAccountsRemovedNotification of SipAccountRegistry.java, there...
CVE-2021-39708 2022-03-16 14:04:20 google_android In gatt_process_notification of gatt_cl.cc, there...
CVE-2021-39707 2022-03-16 14:04:20 google_android In onReceive of AppRestrictionsFragment.java, there...
CVE-2021-39706 2022-03-16 14:04:19 google_android In onResume of CredentialStorage.java, there...
CVE-2021-39705 2022-03-16 14:04:18 google_android ...
CVE-2021-39704 2022-03-16 14:04:17 google_android In deleteNotificationChannelGroup of NotificationManagerService.java, there...
CVE-2021-39703 2022-03-16 14:04:16 google_android In updateState of UsbDeviceManager.java, there...
CVE-2021-39701 2022-03-16 14:04:15 google_android In serviceConnection of ControlsProviderLifecycleManager.kt, there...
CVE-2021-39702 2022-03-16 14:04:15 google_android In onCreate of RequestManageCredentials.java, there...
CVE-2021-39698 2022-03-16 14:04:14 google_android In aio_poll_complete_work of aio.c, there...
CVE-2021-39697 2022-03-16 14:04:13 google_android In checkFileUriDestination of DownloadProvider.java, there...
CVE-2021-39694 2022-03-16 14:04:12 google_android In parse of RoleParser.java, there...
CVE-2021-39695 2022-03-16 14:04:12 google_android In createOrUpdate of BasePermission.java, there...
CVE-2021-39693 2022-03-16 14:04:11 google_android In onUidStateChanged of AppOpsService.java, there...
CVE-2021-39692 2022-03-16 14:04:10 google_android In onCreate of SetupLayoutActivity.java, there...
CVE-2021-39689 2022-03-16 14:04:09 google_android In multiple functions of odsign_main.cpp,...
CVE-2021-39690 2022-03-16 14:04:09 google_android In setDisplayPadding of WallpaperManagerService.java, there...
CVE-2021-39686 2022-03-16 14:04:08 google_android In several functions of binder.c,...
CVE-2021-39685 2022-03-16 14:04:07 google_android In various setup methods of...
CVE-2021-39667 2022-03-16 14:04:06 google_android In ih264d_parse_decode_slice of ih264d_parse_slice.c, there...
CVE-2021-39624 2022-03-16 14:04:05 google_android In PackageManager, there is a...
CVE-2021-0957 2022-03-16 14:04:05 google_android In NotificationStackScrollLayout of NotificationStackScrollLayout.java, there...
CVE-2021-39793 2022-03-16 14:04:04 google_android In kbase_jd_user_buf_pin_pages of mali_kbase_mem.c, there...
CVE-2021-39792 2022-03-16 14:04:03 google_android In usb_gadget_giveback_request of core.c, there...
CVE-2021-39737 2022-03-16 14:04:02 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39736 2022-03-16 14:04:01 google_android In prepare_io_entry and prepare_response of...
CVE-2021-39735 2022-03-16 14:04:00 google_android In gasket_alloc_coherent_memory of gasket_page_table.c, there...
CVE-2021-39734 2022-03-16 14:03:59 google_android In sendMessage of OneToOneChatImpl.java (?...
CVE-2021-39733 2022-03-16 14:03:58 google_android In amcs_cdev_unlocked_ioctl of audiometrics.c, there...
CVE-2021-39731 2022-03-16 14:03:57 google_android In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there...
CVE-2021-39732 2022-03-16 14:03:57 google_android In copy_io_entries of lwis_ioctl.c, there...
CVE-2021-39730 2022-03-16 14:03:56 google_android In TBD of TBD, there...
CVE-2021-39729 2022-03-16 14:03:55 google_android In the TitanM chip, there...
CVE-2021-39726 2022-03-16 14:03:54 google_android In cd_ParseMsg of cd_codec.c, there...
CVE-2021-39727 2022-03-16 14:03:54 google_android In eicPresentationRetrieveEntryValue of acropora/app/identity/libeic/EicPresentation.c, there...
CVE-2021-39725 2022-03-16 14:03:53 google_android In gasket_free_coherent_memory_all of gasket_page_table.c, there...
CVE-2021-39724 2022-03-16 14:03:52 google_android In TuningProviderBase::GetTuningTreeSet of tuning_provider_base.cc, there...
CVE-2021-39723 2022-03-16 14:03:51 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39721 2022-03-16 14:03:50 google_android In TBD of TBD, there...
CVE-2021-39722 2022-03-16 14:03:50 google_android In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there...
CVE-2021-39720 2022-03-16 14:03:49 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39719 2022-03-16 14:03:48 google_android In lwis_top_register_io of lwis_device_top.c, there...
CVE-2021-39717 2022-03-16 14:03:47 google_android In iaxxx_btp_write_words of iaxxx-btp.c, there...
CVE-2021-39718 2022-03-16 14:03:47 google_android In ProtocolStkProactiveCommandAdapter::Init of protocolstkadapter.cpp, there...
CVE-2021-39716 2022-03-16 14:03:46 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39715 2022-03-16 14:03:45 google_android In __show_regs of process.c, there...
CVE-2021-39714 2022-03-16 14:03:44 google_android In ion_buffer_kmap_get of ion.c, there...
CVE-2021-39713 2022-03-16 14:03:43 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2021-39712 2022-03-16 14:03:42 google_android In TBD of TBD, there...
CVE-2021-39711 2022-03-16 14:03:42 google_android In bpf_prog_test_run_skb of test_run.c, there...
CVE-2021-39710 2022-03-16 14:03:41 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-0811 2022-03-16 14:03:40 redhat A flaw was found in...
CVE-2022-0959 2022-03-16 14:03:38 redhat A malicious, but authorised and...
CVE-2021-33853 2022-03-16 14:03:37 CSW A Cross-Site Scripting (XSS) attack...
CVE-2022-25251 2022-03-16 14:03:36 icscert When connecting to a certain...
CVE-2022-25252 2022-03-16 14:03:35 icscert When connecting to a certain...
CVE-2022-25250 2022-03-16 14:03:34 icscert When connecting to a certain...
CVE-2022-25249 2022-03-16 14:03:33 icscert When connecting to a certain...
CVE-2022-25248 2022-03-16 14:03:32 icscert When connecting to a certain...
CVE-2022-25246 2022-03-16 14:03:31 icscert Axeda agent (All versions) and...
CVE-2022-25247 2022-03-16 14:03:29 icscert Axeda agent (All versions) and...
CVE-2021-40735 2022-03-16 14:03:28 adobe Adobe Audition version 14.4 (and...
CVE-2021-40738 2022-03-16 14:03:27 adobe Adobe Audition version 14.4 (and...
CVE-2021-40742 2022-03-16 14:03:26 adobe Adobe Audition version 14.4 (and...
CVE-2021-40734 2022-03-16 14:03:25 adobe Adobe Audition version 14.4 (and...
CVE-2021-40737 2022-03-16 14:03:24 adobe Adobe Audition version 14.4 (and...
CVE-2021-40740 2022-03-16 14:03:23 adobe Adobe Audition version 14.4 (and...
CVE-2021-40741 2022-03-16 14:03:22 adobe Adobe Audition version 14.4 (and...
CVE-2021-40739 2022-03-16 14:03:21 adobe Adobe Audition version 14.4 (and...
CVE-2021-40736 2022-03-16 14:03:20 adobe Adobe Audition version 14.4 (and...
CVE-2021-42728 2022-03-16 14:03:18 adobe Adobe Bridge 11.1.1 (and earlier)...
CVE-2021-42264 2022-03-16 14:03:17 adobe Adobe Premiere Pro 15.4.1 (and...
CVE-2021-40793 2022-03-16 14:03:16 adobe Adobe Premiere Pro version 15.4.1...
CVE-2021-40765 2022-03-16 14:03:15 adobe Adobe Character Animator version 4.4...
CVE-2021-40794 2022-03-16 14:03:14 adobe Adobe Premiere Pro version 15.4.1...
CVE-2021-40792 2022-03-16 14:03:13 adobe Adobe Premiere Pro version 15.4.1...
CVE-2021-42263 2022-03-16 14:03:12 adobe Adobe Premiere Pro 15.4.1 (and...
CVE-2021-40796 2022-03-16 14:03:10 adobe Adobe Premiere Pro 15.4.1 (and...
CVE-2021-40789 2022-03-16 14:03:09 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-42526 2022-03-16 14:03:08 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-40788 2022-03-16 14:03:07 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-40785 2022-03-16 14:03:06 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-42527 2022-03-16 14:03:05 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-40769 2022-03-16 14:03:04 adobe Adobe Character Animator version 4.4...
CVE-2021-40786 2022-03-16 14:03:03 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-40787 2022-03-16 14:03:01 adobe Adobe Premiere Elements 20210809.daily.2242976 (and...
CVE-2021-42724 2022-03-16 14:02:59 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-42722 2022-03-16 14:02:58 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-40762 2022-03-16 14:02:57 adobe Adobe Character Animator version 4.4...
CVE-2021-42729 2022-03-16 14:02:55 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-42720 2022-03-16 14:02:54 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-40763 2022-03-16 14:02:53 adobe Adobe Character Animator version 4.4...
CVE-2021-40764 2022-03-16 14:02:51 adobe Adobe Character Animator version 4.4...
CVE-2021-40766 2022-03-16 14:02:50 adobe Adobe Character Animator version 4.4...
CVE-2021-42730 2022-03-16 14:02:49 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-40767 2022-03-16 14:02:46 adobe Adobe Character Animator version 4.4...
CVE-2021-40768 2022-03-16 14:02:45 adobe Adobe Character Animator version 4.4...
CVE-2021-42719 2022-03-16 14:02:44 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-42533 2022-03-16 14:02:43 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-40780 2022-03-16 14:02:42 adobe Adobe Media Encoder version 15.4.1...
CVE-2021-40781 2022-03-16 14:02:41 adobe Adobe Media Encoder 15.4.1 (and...
CVE-2021-40750 2022-03-16 14:02:40 adobe Adobe Bridge version 11.1.1 (and...
CVE-2021-40779 2022-03-16 14:02:39 adobe Adobe Media Encoder version 15.4.1...
CVE-2021-40782 2022-03-16 14:02:37 adobe Adobe Media Encoder 15.4.1 (and...
CVE-2021-40777 2022-03-16 14:02:36 adobe Adobe Media Encoder version 15.4.1...
CVE-2021-40778 2022-03-16 14:02:35 adobe Adobe Media Encoder 15.4.1 (and...
CVE-2022-26354 2022-03-16 14:02:34 redhat A flaw was found in...
CVE-2022-26353 2022-03-16 14:02:33 redhat A flaw was found in...
CVE-2022-24751 2022-03-16 13:30:15 GitHub_M Zulip is an open source...
CVE-2021-42552 2022-03-16 12:55:09 NCSC.ch Cross-site Scripting (XSS) vulnerability in...
CVE-2022-0986 2022-03-16 12:45:12 @huntrdev Reflected Cross-site Scripting (XSS) Vulnerability...
CVE-2021-45787 2022-03-16 12:38:41 mitre There is a stored Cross...
CVE-2021-45786 2022-03-16 12:29:54 mitre In maccms v10, an attacker...
CVE-2022-0705 2022-03-16 10:30:12 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-21946 2022-03-16 10:05:14 suse A Incorrect Permission Assignment for...
CVE-2022-21945 2022-03-16 10:05:12 suse A Insecure Temporary File vulnerability...
CVE-2021-45851 2022-03-16 09:51:25 mitre A Server-Side Request Forgery (SSRF)...
CVE-2021-46705 2022-03-16 09:50:10 suse A Insecure Temporary File vulnerability...
CVE-2021-45852 2022-03-16 09:37:31 mitre An issue was discovered in...
CVE-2022-0704 2022-03-16 09:15:15 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0911 2022-03-16 09:05:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2021-43958 2022-03-16 00:55:19 atlassian Various rest resources in Fisheye...
CVE-2021-43957 2022-03-16 00:55:18 atlassian Affected versions of Atlassian Fisheye...
CVE-2021-43956 2022-03-16 00:55:16 atlassian The jQuery deserialize library in...
CVE-2021-43955 2022-03-16 00:55:15 atlassian The /rest-service-fecru/server-v1 resource in Fisheye...
CVE-2022-27225 2022-03-16 00:10:18 mitre Gradle Enterprise before 2021.4.3 relies...
CVE-2020-25721 2022-03-16 00:00:00 redhat Kerberos acceptors need easy access...
CVE-2021-20299 2022-03-16 00:00:00 redhat A flaw was found in...
CVE-2022-24728 2022-03-16 00:00:00 GitHub_M CKEditor4 is an open source...
CVE-2022-24729 2022-03-16 00:00:00 GitHub_M CKEditor4 is an open source...
CVE-2022-27223 2022-03-15 23:51:07 mitre In drivers/usb/gadget/udc/udc-xilinx.c in the Linux...
CVE-2020-36519 2022-03-15 23:45:01 mitre Mimecast Email Security before 2020-01-10...
CVE-2022-27004 2022-03-15 21:56:36 mitre Totolink routers s X5000R V9.1.0u.6118_B20201102...
CVE-2022-27005 2022-03-15 21:56:35 mitre Totolink routers s X5000R V9.1.0u.6118_B20201102...
CVE-2022-27002 2022-03-15 21:56:33 mitre Arris TR3300 v1.0.13 were discovered...
CVE-2022-27003 2022-03-15 21:56:33 mitre Totolink routers s X5000R V9.1.0u.6118_B20201102...
CVE-2022-27001 2022-03-15 21:56:32 mitre Arris TR3300 v1.0.13 were discovered...
CVE-2022-27000 2022-03-15 21:56:31 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26999 2022-03-15 21:56:31 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26998 2022-03-15 21:56:30 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26996 2022-03-15 21:56:29 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26997 2022-03-15 21:56:29 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26995 2022-03-15 21:56:28 mitre Arris TR3300 v1.0.13 was discovered...
CVE-2022-26994 2022-03-15 21:56:27 mitre Arris routers SBR-AC1900P 1.0.7-B05, SBR-AC3200P...
CVE-2022-26993 2022-03-15 21:56:27 mitre Arris routers SBR-AC1900P 1.0.7-B05, SBR-AC3200P...
CVE-2022-26992 2022-03-15 21:56:26 mitre Arris routers SBR-AC1900P 1.0.7-B05, SBR-AC3200P...
CVE-2022-26991 2022-03-15 21:56:25 mitre Arris routers SBR-AC1900P 1.0.7-B05, SBR-AC3200P...
CVE-2022-26990 2022-03-15 21:56:25 mitre Arris routers SBR-AC1900P 1.0.7-B05, SBR-AC3200P...
CVE-2022-26214 2022-03-15 21:56:18 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26213 2022-03-15 21:56:18 mitre Totolink X5000R_Firmware v9.1.0u.6118_B20201102 was discovered...
CVE-2022-26211 2022-03-15 21:56:17 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26212 2022-03-15 21:56:17 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26209 2022-03-15 21:56:16 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26210 2022-03-15 21:56:16 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26207 2022-03-15 21:56:14 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26208 2022-03-15 21:56:14 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2022-26206 2022-03-15 21:56:13 mitre Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504,...
CVE-2021-29134 2022-03-15 20:30:58 mitre The avatar middleware in Gitea...
CVE-2022-23989 2022-03-15 20:26:36 mitre In Stormshield Network Security (SNS)...
CVE-2022-25485 2022-03-15 17:41:10 mitre CuppaCMS v1.0 was discovered to...
CVE-2022-25486 2022-03-15 17:41:02 mitre CuppaCMS v1.0 was discovered to...
CVE-2022-25487 2022-03-15 17:40:55 mitre Atom CMS v2.0 was discovered...
CVE-2022-25488 2022-03-15 17:40:48 mitre Atom CMS v2.0 was discovered...
CVE-2022-25489 2022-03-15 17:40:40 mitre Atom CMS v2.0 was discovered...
CVE-2022-25490 2022-03-15 17:40:33 mitre HMS v1.0 was discovered to...
CVE-2022-25491 2022-03-15 17:38:11 mitre HMS v1.0 was discovered to...
CVE-2022-25492 2022-03-15 17:37:15 mitre HMS v1.0 was discovered to...
CVE-2022-25493 2022-03-15 17:36:21 mitre HMS v1.0 was discovered to...
CVE-2022-25494 2022-03-15 17:34:41 mitre Online Banking System v1.0 was...
CVE-2022-25495 2022-03-15 17:33:35 mitre The component /jquery_file_upload/server/php/index.php of CuppaCMS...
CVE-2022-25497 2022-03-15 17:31:35 mitre CuppaCMS v1.0 was discovered to...
CVE-2022-25498 2022-03-15 17:29:35 mitre CuppaCMS v1.0 was discovered to...
CVE-2022-0778 2022-03-15 17:05:20 openssl The BN_mod_sqrt() function, which computes...
CVE-2022-22771 2022-03-15 17:05:11 tibco The Server component of TIBCO...
CVE-2020-4989 2022-03-15 17:00:14 ibm IBM Engineering Workflow Management 7.0,...
CVE-2022-27218 2022-03-15 16:46:12 jenkins Jenkins incapptic connect uploader Plugin...
CVE-2022-27217 2022-03-15 16:46:10 jenkins Jenkins Vmware vRealize CodeStream Plugin...
CVE-2022-27216 2022-03-15 16:46:08 jenkins Jenkins dbCharts Plugin 0.5.2 and...
CVE-2022-27215 2022-03-15 16:46:07 jenkins A missing permission check in...
CVE-2022-27214 2022-03-15 16:46:06 jenkins A cross-site request forgery (CSRF)...
CVE-2022-27213 2022-03-15 16:46:04 jenkins Jenkins Environment Dashboard Plugin 1.1.10...
CVE-2022-27212 2022-03-15 16:46:03 jenkins Jenkins List Git Branches Parameter...
CVE-2022-27211 2022-03-15 16:46:01 jenkins A missing permission check in...
CVE-2022-27210 2022-03-15 16:45:59 jenkins A cross-site request forgery (CSRF)...
CVE-2022-27209 2022-03-15 16:45:58 jenkins A missing permission check in...
CVE-2022-27208 2022-03-15 16:45:56 jenkins Jenkins Kubernetes Continuous Deploy Plugin...
CVE-2022-27207 2022-03-15 16:45:55 jenkins Jenkins global-build-stats Plugin 1.5 and...
CVE-2022-27206 2022-03-15 16:45:53 jenkins Jenkins GitLab Authentication Plugin 1.13...
CVE-2022-27205 2022-03-15 16:45:52 jenkins A missing permission check in...
CVE-2022-27204 2022-03-15 16:45:50 jenkins A cross-site request forgery vulnerability...
CVE-2022-27203 2022-03-15 16:45:49 jenkins Jenkins Extended Choice Parameter Plugin...
CVE-2022-27202 2022-03-15 16:45:48 jenkins Jenkins Extended Choice Parameter Plugin...
CVE-2022-27201 2022-03-15 16:45:46 jenkins Jenkins Semantic Versioning Plugin 1.13...
CVE-2022-27200 2022-03-15 16:45:45 jenkins Jenkins Folder-based Authorization Strategy Plugin...
CVE-2022-27199 2022-03-15 16:45:43 jenkins A missing permission check in...
CVE-2022-27198 2022-03-15 16:45:41 jenkins A cross-site request forgery (CSRF)...
CVE-2022-27197 2022-03-15 16:45:40 jenkins Jenkins Dashboard View Plugin 2.18...
CVE-2022-27196 2022-03-15 16:45:38 jenkins Jenkins Favorite Plugin 2.4.0 and...
CVE-2022-27195 2022-03-15 16:45:37 jenkins Jenkins Parameterized Trigger Plugin 2.43...
CVE-2022-0970 2022-03-15 16:40:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0968 2022-03-15 15:40:18 @huntrdev The microweber application allows large...
CVE-2022-26779 2022-03-15 15:40:11 apache Apache CloudStack prior to 4.16.1.0...
CVE-2022-0964 2022-03-15 15:35:29 @huntrdev Stored XSS viva .webmv file...
CVE-2022-0965 2022-03-15 15:35:23 @huntrdev Stored XSS viva .ofd file...
CVE-2022-0966 2022-03-15 15:35:17 @huntrdev Stored XSS via File Upload...
CVE-2022-0967 2022-03-15 15:35:11 @huntrdev Stored XSS via File Upload...
CVE-2022-0963 2022-03-15 15:30:13 @huntrdev Unrestricted XML Files Leads to...
CVE-2022-0961 2022-03-15 14:55:10 @huntrdev The microweber application allows large...
CVE-2022-24756 2022-03-15 14:40:21 GitHub_M Bareos is open source software...
CVE-2022-24752 2022-03-15 14:40:13 GitHub_M SyliusGridBundle is a package of...
CVE-2022-24755 2022-03-15 14:35:13 GitHub_M Bareos is open source software...
CVE-2022-0430 2022-03-15 14:20:16 @huntrdev Exposure of Sensitive Information to...
CVE-2022-24721 2022-03-15 13:45:13 GitHub_M CometD is a scalable comet...
CVE-2022-0942 2022-03-15 13:40:10 @huntrdev Stored XSS due to Unrestricted...
CVE-2022-0957 2022-03-15 12:30:12 @huntrdev Stored XSS via File Upload...
CVE-2022-0956 2022-03-15 12:20:10 @huntrdev Stored XSS via File Upload...
CVE-2022-0954 2022-03-15 11:40:09 @huntrdev Multiple Stored Cross-site Scripting (XSS)...
CVE-2021-45010 2022-03-15 11:13:26 mitre A path traversal vulnerability in...
CVE-2022-0893 2022-03-15 10:30:18 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0894 2022-03-15 10:30:13 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0951 2022-03-15 08:20:15 @huntrdev File Upload Restriction Bypass leading...
CVE-2022-0950 2022-03-15 08:20:10 @huntrdev Unrestricted Upload of File with...
CVE-2022-27193 2022-03-15 04:15:26 mitre CVRF-CSAF-Converter before 1.0.0-rc2 resolves XML...
CVE-2022-0945 2022-03-15 03:50:35 @huntrdev Stored XSS viva axd and...
CVE-2022-0944 2022-03-15 01:00:15 @huntrdev Template injection in connection test...
CVE-2021-45848 2022-03-15 00:00:00 mitre Denial of service (DoS) vulnerability...
CVE-2022-24762 2022-03-14 22:50:10 GitHub_M sysend.js is a library that...
CVE-2021-42391 2022-03-14 22:20:33 JFROG Divide-by-zero in Clickhouses Gorilla compression...
CVE-2021-42390 2022-03-14 22:20:31 JFROG Divide-by-zero in Clickhouses DeltaDouble compression...
CVE-2021-42389 2022-03-14 22:20:30 JFROG Divide-by-zero in Clickhouses Delta compression...
CVE-2022-24740 2022-03-14 22:15:13 GitHub_M Volto is a ReactJS-based frontend...
CVE-2022-24749 2022-03-14 21:45:13 GitHub_M Sylius is an open source...
CVE-2022-24743 2022-03-14 21:00:14 GitHub_M Sylius is an open source...
CVE-2022-24742 2022-03-14 19:20:10 GitHub_M Sylius is an open source...
CVE-2022-24733 2022-03-14 18:50:10 GitHub_M Sylius is an open source...
CVE-2022-26320 2022-03-14 17:28:04 mitre The Rambus SafeZone Basic Crypto...
CVE-2022-26351 2022-03-14 17:22:10 mitre ...
CVE-2022-21187 2022-03-14 17:15:17 snyk The package libvcs before 0.11.1...
CVE-2022-22353 2022-03-14 17:00:25 ibm IBM Big SQL on IBM...
CVE-2022-22348 2022-03-14 17:00:24 ibm IBM Spectrum Protect Operations Center...
CVE-2022-22346 2022-03-14 17:00:22 ibm IBM Spectrum Protect Operations Center...
CVE-2021-38971 2022-03-14 17:00:21 ibm IBM Data Virtualization on Cloud...
CVE-2022-22354 2022-03-14 16:45:22 ibm IBM Spectrum Protect Plus 10.1.0.0...
CVE-2022-22344 2022-03-14 16:45:21 ibm IBM Spectrum Copy Data Management...
CVE-2021-39055 2022-03-14 16:45:19 ibm IBM Spectrum Copy Data Management...
CVE-2021-39051 2022-03-14 16:45:18 ibm IBM Spectrum Copy Data Management...
CVE-2022-0962 2022-03-14 15:30:15 @huntrdev Stored XSS viva .webma file...
CVE-2021-41952 2022-03-14 14:53:55 mitre Zenario CMS 9.0.54156 is vulnerable...
CVE-2021-42171 2022-03-14 14:51:06 mitre Zenario CMS 9.0.54156 is vulnerable...
CVE-2022-0960 2022-03-14 14:45:13 @huntrdev Stored XSS viva .properties file...
CVE-2022-22735 2022-03-14 14:41:54 WPScan The Simple Quotation WordPress plugin...
CVE-2022-22734 2022-03-14 14:41:53 WPScan The Simple Quotation WordPress plugin...
CVE-2022-0703 2022-03-14 14:41:52 WPScan The GD Mylist WordPress plugin...
CVE-2022-0702 2022-03-14 14:41:50 WPScan The Petfinder Listings WordPress plugin...
CVE-2022-0701 2022-03-14 14:41:49 WPScan The SEO 301 Meta WordPress...
CVE-2022-0700 2022-03-14 14:41:47 WPScan The Simple Tracking WordPress plugin...
CVE-2022-0684 2022-03-14 14:41:45 WPScan The WP Home Page Menu...
CVE-2022-0674 2022-03-14 14:41:44 WPScan The Kunze Law WordPress plugin...
CVE-2022-0659 2022-03-14 14:41:42 WPScan The Sync QCloud COS WordPress...
CVE-2022-0658 2022-03-14 14:41:41 WPScan The CommonsBooking WordPress plugin before...
CVE-2022-0648 2022-03-14 14:41:40 WPScan The Team Circle Image Slider...
CVE-2022-0601 2022-03-14 14:41:38 WPScan The Countdown, Coming Soon, Maintenance...
CVE-2022-0593 2022-03-14 14:41:36 WPScan The Login with phone number...
CVE-2022-0503 2022-03-14 14:41:35 WPScan The WordPress Multisite Content Copier/Updater...
CVE-2022-0478 2022-03-14 14:41:34 WPScan The Event Manager and Tickets...
CVE-2022-0449 2022-03-14 14:41:32 WPScan The Flexi WordPress plugin before...
CVE-2022-0399 2022-03-14 14:41:31 WPScan The Advanced Product Labels for...
CVE-2022-0327 2022-03-14 14:41:29 WPScan The Master Addons for Elementor...
CVE-2022-0321 2022-03-14 14:41:28 WPScan The WP Voting Contest WordPress...
CVE-2022-0254 2022-03-14 14:41:26 WPScan The WordPress Zero Spam WordPress...
CVE-2022-0248 2022-03-14 14:41:25 WPScan The Contact Form Submissions WordPress...
CVE-2022-0230 2022-03-14 14:41:23 WPScan The Better WordPress Google XML...
CVE-2022-0169 2022-03-14 14:41:22 WPScan The Photo Gallery by 10Web...
CVE-2022-0165 2022-03-14 14:41:21 WPScan The Page Builder KingComposer WordPress...
CVE-2022-0161 2022-03-14 14:41:19 WPScan The ARI Fancy Lightbox WordPress...
CVE-2022-0147 2022-03-14 14:41:17 WPScan The Cookie Information | Free...
CVE-2021-25026 2022-03-14 14:41:16 WPScan The Patreon WordPress plugin before...
CVE-2021-25007 2022-03-14 14:41:14 WPScan The MOLIE WordPress plugin through...
CVE-2021-25006 2022-03-14 14:41:13 WPScan The MOLIE WordPress plugin through...
CVE-2021-25003 2022-03-14 14:41:11 WPScan The WPCargo Track & Trace...
CVE-2021-24996 2022-03-14 14:41:10 WPScan The IDPay for Contact Form...
CVE-2021-24995 2022-03-14 14:41:09 WPScan The HTML5 Responsive FAQ WordPress...
CVE-2021-24982 2022-03-14 14:41:07 WPScan The Child Theme Generator WordPress...
CVE-2021-24966 2022-03-14 14:41:06 WPScan The Error Log Viewer WordPress...
CVE-2021-24959 2022-03-14 14:41:05 WPScan The WP Email Users WordPress...
CVE-2021-24958 2022-03-14 14:41:03 WPScan The Meks Easy Photo Feed...
CVE-2021-24950 2022-03-14 14:41:01 WPScan The Insight Core WordPress plugin...
CVE-2021-24940 2022-03-14 14:40:59 WPScan The Persian Woocommerce WordPress plugin...
CVE-2021-24897 2022-03-14 14:40:58 WPScan The Add Subtitle WordPress plugin...
CVE-2021-24895 2022-03-14 14:40:56 WPScan The Cybersoldier WordPress plugin before...
CVE-2021-24692 2022-03-14 14:40:54 WPScan The Simple Download Monitor WordPress...
CVE-2021-44964 2022-03-14 14:24:51 mitre Use after free in garbage...
CVE-2022-24576 2022-03-14 13:39:37 mitre GPAC 1.0.1 is affected by...
CVE-2022-24575 2022-03-14 13:25:21 mitre GPAC 1.0.1 is affected by...
CVE-2022-0946 2022-03-14 13:20:08 @huntrdev Stored XSS viva cshtm file...
CVE-2022-0941 2022-03-14 12:25:09 @huntrdev Stored XSS due to Unrestricted...
CVE-2022-24387 2022-03-14 12:15:59 DIVD With administrator or admin privileges...
CVE-2022-0940 2022-03-14 10:45:12 @huntrdev Stored XSS due to Unrestricted...
CVE-2022-23943 2022-03-14 10:15:54 apache Out-of-bounds Write vulnerability in mod_sed...
CVE-2022-22721 2022-03-14 10:15:40 apache If LimitXMLRequestBody is set to...
CVE-2022-22720 2022-03-14 10:15:29 apache Apache HTTP Server 2.4.52 and...
CVE-2022-22719 2022-03-14 10:15:16 apache A carefully crafted request body...
CVE-2022-0938 2022-03-14 08:05:10 @huntrdev Stored XSS via file upload...
CVE-2022-0341 2022-03-14 04:10:09 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0937 2022-03-14 02:35:09 @huntrdev Stored xss in showdoc through...
CVE-2021-43954 2022-03-14 01:45:18 atlassian The DefaultRepositoryAdminService class in Fisheye...
CVE-2021-43304 2022-03-14 00:00:00 JFROG Heap buffer overflow in Clickhouses...
CVE-2021-43305 2022-03-14 00:00:00 JFROG Heap buffer overflow in Clickhouses...
CVE-2021-42388 2022-03-14 00:00:00 JFROG Heap out-of-bounds read in Clickhouses...
CVE-2021-42387 2022-03-14 00:00:00 JFROG Heap out-of-bounds read in Clickhouses...
CVE-2022-24578 2022-03-14 00:00:00 mitre GPAC 1.0.1 is affected by...
CVE-2022-24385 2022-03-14 00:00:00 DIVD A Direct Object Access vulnerability...
CVE-2022-24386 2022-03-14 00:00:00 DIVD Stored XSS in SmarterTools SmarterTrack...
CVE-2022-24574 2022-03-14 00:00:00 mitre GPAC 1.0.1 is affected by...
CVE-2022-24384 2022-03-14 00:00:00 DIVD Cross-site Scripting (XSS) vulnerability in...
CVE-2022-24577 2022-03-14 00:00:00 mitre GPAC 1.0.1 is affected by...
CVE-2022-20001 2022-03-14 00:00:00 GitHub_M fish is a command line...
CVE-2022-0943 2022-03-14 00:00:00 @huntrdev Heap-based Buffer Overflow occurs in...
CVE-2021-46709 2022-03-13 18:25:13 mitre phpLiteAdmin through 1.9.8.2 allows XSS...
CVE-2022-24696 2022-03-13 17:50:21 mitre Mirametrix Glance before 5.1.1.42207 (released...
CVE-2021-45887 2022-03-13 01:34:54 mitre An issue was discovered in...
CVE-2021-45886 2022-03-13 01:30:07 mitre An issue was discovered in...
CVE-2021-45889 2022-03-13 01:25:46 mitre An issue was discovered in...
CVE-2021-45888 2022-03-13 01:18:57 mitre An issue was discovered in...
CVE-2022-26981 2022-03-13 00:00:00 mitre Liblouis through 3.21.0 has a...
CVE-2022-24128 2022-03-13 00:00:00 mitre Timescale TimescaleDB 1.x and 2.x...
CVE-2022-23960 2022-03-12 23:57:21 mitre Certain Arm Cortex and Neoverse...
CVE-2021-36368 2022-03-12 23:24:35 mitre An issue was discovered in...
CVE-2022-26966 2022-03-12 21:30:43 mitre An issue was discovered in...
CVE-2022-0930 2022-03-12 13:20:09 @huntrdev File upload filter bypass leading...
CVE-2022-0929 2022-03-12 10:40:09 @huntrdev XSS on dynamic_text module in...
CVE-2022-0926 2022-03-12 10:05:10 @huntrdev File upload filter bypass leading...
CVE-2022-0880 2022-03-12 03:55:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-26533 2022-03-12 00:29:32 mitre Alist v2.1.0 and below was...
CVE-2022-26276 2022-03-12 00:29:31 mitre An issue in index.php of...
CVE-2022-26967 2022-03-12 00:00:00 mitre GPAC 2.0 allows a heap-based...
CVE-2022-24760 2022-03-11 23:55:10 GitHub_M Parse Server is an open...
CVE-2021-41849 2022-03-11 22:17:42 mitre An issue was discovered in...
CVE-2021-41848 2022-03-11 22:17:42 mitre An issue was discovered in...
CVE-2021-41850 2022-03-11 22:17:28 mitre An issue was discovered in...
CVE-2021-42577 2022-03-11 22:09:25 mitre An issue was discovered in...
CVE-2021-42262 2022-03-11 22:05:46 mitre An issue was discovered in...
CVE-2022-24421 2022-03-11 21:45:21 dell Dell BIOS contains an improper...
CVE-2022-24420 2022-03-11 21:45:19 dell Dell BIOS contains an improper...
CVE-2022-24419 2022-03-11 21:45:18 dell Dell BIOS contains an improper...
CVE-2022-24416 2022-03-11 21:45:16 dell Dell BIOS contains an improper...
CVE-2022-24415 2022-03-11 21:45:15 dell Dell BIOS contains an improper...
CVE-2022-25839 2022-03-11 20:00:15 snyk The package url-js before 2.1.0...
CVE-2021-44667 2022-03-11 18:39:02 mitre A Cross Site Scripting (XSS)...
CVE-2022-23625 2022-03-11 18:00:15 GitHub_M Wire-ios is a messaging application...
CVE-2021-23246 2022-03-11 17:54:39 OPPO In ACE2 ColorOS11, the attacker...
CVE-2022-25216 2022-03-11 17:54:38 tenable An absolute path traversal vulnerability...
CVE-2021-33150 2022-03-11 17:54:37 intel Hardware allows activation of test...
CVE-2022-0002 2022-03-11 17:54:36 intel Non-transparent sharing of branch predictor...
CVE-2021-26341 2022-03-11 17:54:35 AMD Some AMD CPUs may transiently...
CVE-2021-26401 2022-03-11 17:54:34 AMD LFENCE/JMP (mitigation V2-2) may not...
CVE-2022-24090 2022-03-11 17:54:33 adobe Adobe Photoshop versions 23.1.1 (and...
CVE-2022-24096 2022-03-11 17:54:32 adobe Adobe After Effects versions 22.2...
CVE-2022-23187 2022-03-11 17:54:31 adobe Adobe Illustrator version 26.0.3 (and...
CVE-2022-24097 2022-03-11 17:54:30 adobe Adobe After Effects versions 22.2...
CVE-2022-24094 2022-03-11 17:54:30 adobe Adobe After Effects versions 22.2...
CVE-2022-24095 2022-03-11 17:54:29 adobe Adobe After Effects versions 22.2...
CVE-2022-25621 2022-03-11 17:54:28 NEC UUNIVERGE WA 1020 Ver8.2.11 and...
CVE-2022-0853 2022-03-11 17:54:27 redhat A flaw was found in...
CVE-2021-32474 2022-03-11 17:54:25 redhat An SQL injection risk existed...
CVE-2021-32473 2022-03-11 17:54:25 redhat It was possible for a...
CVE-2021-32475 2022-03-11 17:54:24 redhat ID numbers displayed in the...
CVE-2021-32477 2022-03-11 17:54:22 redhat The last time a user...
CVE-2021-33658 2022-03-11 17:54:21 openEuler atune before 0.3-0.8 log in...
CVE-2022-23933 2022-03-11 17:54:20 hp Potential vulnerabilities have been identified...
CVE-2022-23932 2022-03-11 17:54:19 hp Potential vulnerabilities have been identified...
CVE-2022-23928 2022-03-11 17:54:18 hp Potential vulnerabilities have been identified...
CVE-2022-23929 2022-03-11 17:54:17 hp Potential vulnerabilities have been identified...
CVE-2022-23926 2022-03-11 17:54:16 hp Potential vulnerabilities have been identified...
CVE-2022-23927 2022-03-11 17:54:16 hp Potential vulnerabilities have been identified...
CVE-2022-23934 2022-03-11 17:54:15 hp Potential vulnerabilities have been identified...
CVE-2022-23931 2022-03-11 17:54:14 hp Potential vulnerabilities have been identified...
CVE-2022-23930 2022-03-11 17:54:13 hp Potential vulnerabilities have been identified...
CVE-2022-23925 2022-03-11 17:54:12 hp Potential vulnerabilities have been identified...
CVE-2022-23924 2022-03-11 17:54:12 hp Potential vulnerabilities have been identified...
CVE-2022-23731 2022-03-11 17:54:11 LGE V8 javascript engine (heap vulnerability)...
CVE-2022-23730 2022-03-11 17:54:10 LGE The public API error causes...
CVE-2022-25600 2022-03-11 17:54:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-25601 2022-03-11 17:54:08 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2021-27414 2022-03-11 17:54:00 icscert An attacker could trick a...
CVE-2021-27416 2022-03-11 17:53:59 icscert An attacker could exploit this...
CVE-2021-32009 2022-03-11 17:53:58 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2022-0921 2022-03-11 17:25:09 @huntrdev Abusing Backup/Restore feature to achieve...
CVE-2022-24433 2022-03-11 16:15:14 snyk The package simple-git before 3.3.0...
CVE-2021-44620 2022-03-11 15:54:20 mitre A Command Injection vulnerability exits...
CVE-2021-44618 2022-03-11 15:17:39 mitre A Server-side Template Injection (SSTI)...
CVE-2022-0860 2022-03-11 12:50:10 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-0870 2022-03-11 10:40:09 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-0928 2022-03-11 10:25:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0912 2022-03-11 09:11:05 @huntrdev Unrestricted Upload of File with...
CVE-2022-0913 2022-03-11 09:10:58 @huntrdev Integer Overflow or Wraparound in...
CVE-2022-23402 2022-03-11 09:10:53 jpcert The following Yokogawa Electric products...
CVE-2022-23401 2022-03-11 09:10:51 jpcert The following Yokogawa Electric products...
CVE-2022-22729 2022-03-11 09:10:50 jpcert CAMS for HIS Server contained...
CVE-2022-22151 2022-03-11 09:10:48 jpcert CAMS for HIS Log Server...
CVE-2022-22148 2022-03-11 09:10:47 jpcert Root Service service implemented in...
CVE-2022-22145 2022-03-11 09:10:45 jpcert CAMS for HIS Log Server...
CVE-2022-22141 2022-03-11 09:10:44 jpcert Long-term Data Archive Package service...
CVE-2022-21808 2022-03-11 09:10:42 jpcert Path traversal vulnerability exists in...
CVE-2022-21194 2022-03-11 09:10:41 jpcert The following Yokogawa Electric products...
CVE-2022-21177 2022-03-11 09:10:39 jpcert There is a path traversal...
CVE-2021-46708 2022-03-11 06:47:56 mitre The swagger-ui-dist package before 4.1.3...
CVE-2018-25031 2022-03-11 06:47:46 mitre Swagger UI 4.1.2 and earlier...
CVE-2022-26878 2022-03-11 06:22:01 mitre drivers/bluetooth/virtio_bt.c in the Linux kernel...
CVE-2022-26874 2022-03-11 06:02:56 mitre lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before...
CVE-2022-0822 2022-03-11 00:50:09 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2020-36518 2022-03-11 00:00:00 mitre jackson-databind before 2.13.0 allows a...
CVE-2021-32472 2022-03-11 00:00:00 redhat Teachers exporting a forum in...
CVE-2021-32478 2022-03-11 00:00:00 redhat The redirect URI in the...
CVE-2021-32476 2022-03-11 00:00:00 redhat A denial-of-service risk was identified...
CVE-2022-21819 2022-03-11 00:00:00 nvidia NVIDIA distributions of Jetson Linux...
CVE-2022-24754 2022-03-11 00:00:00 GitHub_M PJSIP is a free and...
CVE-2022-0909 2022-03-11 00:00:00 GitLab Divide By Zero error in...
CVE-2022-0924 2022-03-11 00:00:00 GitLab Out-of-bounds Read error in tiffcp...
CVE-2022-0001 2022-03-11 00:00:00 intel Non-transparent sharing of branch predictor...
CVE-2022-0932 2022-03-11 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-0907 2022-03-11 00:00:00 GitLab Unchecked Return Value to NULL...
CVE-2022-0871 2022-03-11 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-0908 2022-03-11 00:00:00 GitLab Null source pointer passed as...
CVE-2022-0821 2022-03-10 23:40:10 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-25512 2022-03-10 23:35:41 mitre FreeTAKServer-UI v1.9.8 was discovered to...
CVE-2022-25511 2022-03-10 23:35:40 mitre An issue in the ?filename=...
CVE-2022-25510 2022-03-10 23:35:40 mitre FreeTAKServer 1.9.8 contains a hardcoded...
CVE-2022-25508 2022-03-10 23:35:38 mitre An access control issue in...
CVE-2022-25507 2022-03-10 23:35:37 mitre FreeTAKServer-UI v1.9.8 was discovered to...
CVE-2022-25506 2022-03-10 23:35:37 mitre FreeTAKServer-UI v1.9.8 was discovered to...
CVE-2022-0820 2022-03-10 23:35:09 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0280 2022-03-10 22:35:09 trellix A race condition vulnerability exists...
CVE-2022-0815 2022-03-10 22:30:11 trellix Improper access control vulnerability in...
CVE-2022-24726 2022-03-10 20:45:12 GitHub_M Istio is an open platform...
CVE-2021-41233 2022-03-10 20:30:11 GitHub_M Nextcloud text is a collaborative...
CVE-2021-44585 2022-03-10 20:02:44 mitre A Cross Site Scripting (XSS)...
CVE-2021-39025 2022-03-10 19:50:25 ibm IBM Guardium Data Encryption (GDE)...
CVE-2021-39022 2022-03-10 19:50:23 ibm IBM Guardium Data Encryption (GDE)...
CVE-2021-38910 2022-03-10 19:50:22 ibm IBM DataPower Gateway V10CD, 10.0.1,...
CVE-2022-23042 2022-03-10 19:20:24 XEN Linux PV device frontends vulnerable...
CVE-2022-23041 2022-03-10 19:20:22 XEN Linux PV device frontends vulnerable...
CVE-2022-23040 2022-03-10 19:20:21 XEN Linux PV device frontends vulnerable...
CVE-2022-23039 2022-03-10 19:20:19 XEN Linux PV device frontends vulnerable...
CVE-2022-23038 2022-03-10 19:20:18 XEN Linux PV device frontends vulnerable...
CVE-2022-23037 2022-03-10 19:20:16 XEN Linux PV device frontends vulnerable...
CVE-2022-23036 2022-03-10 19:20:15 XEN Linux PV device frontends vulnerable...
CVE-2021-44673 2022-03-10 18:04:16 mitre A Remote Code Execution (RCE)...
CVE-2022-24652 2022-03-10 17:31:46 mitre sentcms 4.0.x allows remote attackers...
CVE-2022-24651 2022-03-10 17:24:13 mitre sentcms 4.0.x allows remote attackers...
CVE-2021-44269 2022-03-10 16:13:27 mitre An out of bounds read...
CVE-2022-22814 2022-03-10 15:17:13 mitre The System Diagnosis service of...
CVE-2022-0906 2022-03-10 14:55:10 @huntrdev Unrestricted file upload leads to...
CVE-2021-34122 2022-03-10 14:50:33 mitre The function bitstr_tell at bitstr.c...
CVE-2021-32436 2022-03-10 14:50:28 mitre An out-of-bounds read in the...
CVE-2021-33293 2022-03-10 14:50:28 mitre Panorama Tools libpano13 v2.9.20 was...
CVE-2021-32435 2022-03-10 14:50:26 mitre Stack-based buffer overflow in the...
CVE-2021-32434 2022-03-10 14:50:25 mitre abcm2ps v8.14.11 was discovered to...
CVE-2022-0895 2022-03-10 11:10:10 @huntrdev Static Code Injection in GitHub...
CVE-2021-38296 2022-03-10 08:20:12 apache Apache Spark supports end-to-end encryption...
CVE-2022-26846 2022-03-10 04:58:29 mitre SPIP before 3.2.14 and 4.x...
CVE-2022-26847 2022-03-10 04:58:16 mitre SPIP before 3.2.14 and 4.x...
CVE-2022-26652 2022-03-10 03:48:44 mitre NATS nats-server before 2.7.4 allows...
CVE-2022-0890 2022-03-10 01:10:09 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-24750 2022-03-10 00:00:00 GitHub_M UltraVNC is a free and...
CVE-2022-0905 2022-03-10 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-24323 2022-03-09 23:05:14 schneider A CWE-754: Improper Check for...
CVE-2022-24322 2022-03-09 23:05:13 schneider A CWE-119: Improper Restriction of...
CVE-2021-22783 2022-03-09 23:05:11 schneider A CWE-200: Information Exposure vulnerability...
CVE-2022-24753 2022-03-09 22:35:09 GitHub_M Stripe CLI is a command-line...
CVE-2022-24744 2022-03-09 22:25:33 GitHub_M Shopware is an open commerce...
CVE-2022-24745 2022-03-09 22:25:28 GitHub_M Shopware is an open commerce...
CVE-2022-24746 2022-03-09 22:25:23 GitHub_M Shopware is an open commerce...
CVE-2022-24747 2022-03-09 22:25:16 GitHub_M Shopware is an open commerce...
CVE-2022-24748 2022-03-09 22:25:09 GitHub_M Shopware is an open commerce...
CVE-2021-44632 2022-03-09 21:58:06 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44631 2022-03-09 21:55:34 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44630 2022-03-09 21:52:59 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44629 2022-03-09 21:50:44 mitre A Buffer Overflow vulnerabilitiy exists...
CVE-2021-44628 2022-03-09 21:48:00 mitre A Buffer Overflow vulnerabiltiy exists...
CVE-2021-44627 2022-03-09 21:44:59 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44626 2022-03-09 21:37:41 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44625 2022-03-09 21:31:44 mitre A Buffer Overflow vulnerability exists...
CVE-2022-24741 2022-03-09 21:30:13 GitHub_M Nextcloud server is an open...
CVE-2022-24734 2022-03-09 21:25:08 GitHub_M MyBB is a free and...
CVE-2021-44623 2022-03-09 21:18:12 mitre A Buffer Overflow vulnerability exists...
CVE-2021-44622 2022-03-09 20:47:28 mitre A Buffer Overflow vulnerability exists...
CVE-2021-32025 2022-03-09 20:37:56 blackberry An elevation of privilege vulnerability...
CVE-2022-0618 2022-03-09 20:23:38 Swift A program using swift-nio-http2 is...
CVE-2022-24732 2022-03-09 19:40:08 GitHub_M Maddy Mail Server is an...
CVE-2022-22511 2022-03-09 19:38:43 CERTVDE Various configuration pages of the...
CVE-2022-24919 2022-03-09 19:30:31 Zabbix An authenticated user can create...
CVE-2022-24918 2022-03-09 19:30:29 Zabbix An authenticated user can create...
CVE-2022-24917 2022-03-09 19:30:28 Zabbix An authenticated user can create...
CVE-2022-24349 2022-03-09 19:30:26 Zabbix An authenticated user can create...
CVE-2022-22806 2022-03-09 19:30:17 schneider A CWE-294: Authentication Bypass by...
CVE-2022-22805 2022-03-09 19:30:16 schneider A CWE-120: Buffer Copy without...
CVE-2022-0715 2022-03-09 19:30:14 schneider A CWE-287: Improper Authentication vulnerability...
CVE-2022-24995 2022-03-09 18:54:53 mitre Tenda AX3 v16.03.12.10_CN was discovered...
CVE-2021-46408 2022-03-09 18:30:35 mitre Tenda AX12 v22.03.01.21 was discovered...
CVE-2022-25566 2022-03-09 18:27:55 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25561 2022-03-09 18:27:51 mitre Tenda AX12 v22.03.01.21 was discovered...
CVE-2022-25560 2022-03-09 18:27:51 mitre Tenda AX12 v22.03.01.21 was discovered...
CVE-2022-25557 2022-03-09 18:27:49 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25558 2022-03-09 18:27:49 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25556 2022-03-09 18:27:48 mitre Tenda AX12 v22.03.01.21 was discovered...
CVE-2022-25555 2022-03-09 18:27:47 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25547 2022-03-09 18:27:45 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25554 2022-03-09 18:27:42 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25553 2022-03-09 18:27:42 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25552 2022-03-09 18:27:40 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25551 2022-03-09 18:27:40 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25549 2022-03-09 18:27:39 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25550 2022-03-09 18:27:39 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25548 2022-03-09 18:27:38 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25546 2022-03-09 18:27:35 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-25368 2022-03-09 18:17:28 mitre Spectre BHB is a variant...
CVE-2022-0022 2022-03-09 17:35:09 palo_alto Usage of a weak cryptographic...
CVE-2022-24526 2022-03-09 17:08:32 microsoft Visual Studio Code Spoofing Vulnerability...
CVE-2022-24525 2022-03-09 17:08:30 microsoft Windows Update Stack Elevation of...
CVE-2022-24522 2022-03-09 17:08:28 microsoft Skype Extension for Chrome Information...
CVE-2022-24520 2022-03-09 17:08:26 microsoft Azure Site Recovery Remote Code...
CVE-2022-24519 2022-03-09 17:08:25 microsoft Azure Site Recovery Elevation of...
CVE-2022-24518 2022-03-09 17:08:24 microsoft Azure Site Recovery Elevation of...
CVE-2022-24517 2022-03-09 17:08:22 microsoft Azure Site Recovery Remote Code...
CVE-2022-24515 2022-03-09 17:08:19 microsoft Azure Site Recovery Elevation of...
CVE-2022-24512 2022-03-09 17:08:15 microsoft .NET and Visual Studio Remote...
CVE-2022-24511 2022-03-09 17:08:13 microsoft Microsoft Office Word Tampering Vulnerability...
CVE-2022-24510 2022-03-09 17:08:10 microsoft Microsoft Office Visio Remote Code...
CVE-2022-24509 2022-03-09 17:08:08 microsoft Microsoft Office Visio Remote Code...
CVE-2022-24508 2022-03-09 17:08:06 microsoft Win32 File Enumeration Remote Code...
CVE-2022-24507 2022-03-09 17:08:05 microsoft Windows Ancillary Function Driver for...
CVE-2022-24506 2022-03-09 17:08:03 microsoft Azure Site Recovery Elevation of...
CVE-2022-24505 2022-03-09 17:08:01 microsoft Windows ALPC Elevation of Privilege...
CVE-2022-24503 2022-03-09 17:07:59 microsoft Remote Desktop Protocol Client Information...
CVE-2022-24502 2022-03-09 17:07:58 microsoft Windows HTML Platforms Security Feature...
CVE-2022-24501 2022-03-09 17:07:56 microsoft VP9 Video Extensions Remote Code...
CVE-2022-24471 2022-03-09 17:07:55 microsoft Azure Site Recovery Remote Code...
CVE-2022-24470 2022-03-09 17:07:53 microsoft Azure Site Recovery Remote Code...
CVE-2022-24469 2022-03-09 17:07:52 microsoft Azure Site Recovery Elevation of...
CVE-2022-24468 2022-03-09 17:07:51 microsoft Azure Site Recovery Remote Code...
CVE-2022-24467 2022-03-09 17:07:49 microsoft Azure Site Recovery Remote Code...
CVE-2022-24465 2022-03-09 17:07:48 microsoft Microsoft Intune Portal for iOS...
CVE-2022-24464 2022-03-09 17:07:46 microsoft .NET and Visual Studio Denial...
CVE-2022-24463 2022-03-09 17:07:44 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2022-24462 2022-03-09 17:07:42 microsoft Microsoft Word Security Feature Bypass...
CVE-2022-24461 2022-03-09 17:07:41 microsoft Microsoft Office Visio Remote Code...
CVE-2022-24460 2022-03-09 17:07:39 microsoft Tablet Windows User Interface Application...
CVE-2022-24459 2022-03-09 17:07:38 microsoft Windows Fax and Scan Service...
CVE-2022-24457 2022-03-09 17:07:36 microsoft HEIF Image Extensions Remote Code...
CVE-2022-24456 2022-03-09 17:07:35 microsoft HEVC Video Extensions Remote Code...
CVE-2022-24455 2022-03-09 17:07:34 microsoft Windows CD-ROM Driver Elevation of...
CVE-2022-24454 2022-03-09 17:07:32 microsoft Windows Security Support Provider Interface...
CVE-2022-24453 2022-03-09 17:07:31 microsoft HEVC Video Extensions Remote Code...
CVE-2022-24452 2022-03-09 17:07:29 microsoft HEVC Video Extensions Remote Code...
CVE-2022-24451 2022-03-09 17:07:28 microsoft VP9 Video Extensions Remote Code...
CVE-2022-23301 2022-03-09 17:07:26 microsoft HEVC Video Extensions Remote Code...
CVE-2022-23300 2022-03-09 17:07:25 microsoft Raw Image Extension Remote Code...
CVE-2022-23299 2022-03-09 17:07:23 microsoft Windows PDEV Elevation of Privilege...
CVE-2022-23298 2022-03-09 17:07:22 microsoft Windows NT OS Kernel Elevation...
CVE-2022-23297 2022-03-09 17:07:21 microsoft Windows NT Lan Manager Datagram...
CVE-2022-23296 2022-03-09 17:07:19 microsoft Windows Installer Elevation of Privilege...
CVE-2022-23295 2022-03-09 17:07:18 microsoft Raw Image Extension Remote Code...
CVE-2022-23294 2022-03-09 17:07:16 microsoft Windows Event Tracing Remote Code...
CVE-2022-23293 2022-03-09 17:07:14 microsoft Windows Fast FAT File System...
CVE-2022-23291 2022-03-09 17:07:13 microsoft Windows DWM Core Library Elevation...
CVE-2022-23290 2022-03-09 17:07:11 microsoft Windows Inking COM Elevation of...
CVE-2022-23288 2022-03-09 17:07:10 microsoft Windows DWM Core Library Elevation...
CVE-2022-23287 2022-03-09 17:07:08 microsoft Windows ALPC Elevation of Privilege...
CVE-2022-23286 2022-03-09 17:07:07 microsoft Windows Cloud Files Mini Filter...
CVE-2022-23285 2022-03-09 17:07:05 microsoft Remote Desktop Client Remote Code...
CVE-2022-23284 2022-03-09 17:07:03 microsoft Windows Print Spooler Elevation of...
CVE-2022-23283 2022-03-09 17:07:01 microsoft Windows ALPC Elevation of Privilege...
CVE-2022-23282 2022-03-09 17:07:00 microsoft Paint 3D Remote Code Execution...
CVE-2022-23281 2022-03-09 17:06:58 microsoft Windows Common Log File System...
CVE-2022-23278 2022-03-09 17:06:57 microsoft Microsoft Defender for Endpoint Spoofing...
CVE-2022-23277 2022-03-09 17:06:55 microsoft Microsoft Exchange Server Remote Code...
CVE-2022-23266 2022-03-09 17:06:54 microsoft Microsoft Defender for IoT Elevation...
CVE-2022-23265 2022-03-09 17:06:52 microsoft Microsoft Defender for IoT Remote...
CVE-2022-23253 2022-03-09 17:06:51 microsoft Windows Point-to-Point Tunneling Protocol Denial...
CVE-2022-22010 2022-03-09 17:06:49 microsoft Media Foundation Information Disclosure Vulnerability...
CVE-2022-22007 2022-03-09 17:06:48 microsoft HEVC Video Extensions Remote Code...
CVE-2022-22006 2022-03-09 17:06:45 microsoft HEVC Video Extensions Remote Code...
CVE-2022-21990 2022-03-09 17:06:44 microsoft Remote Desktop Client Remote Code...
CVE-2022-21977 2022-03-09 17:06:42 microsoft Media Foundation Information Disclosure Vulnerability...
CVE-2022-21975 2022-03-09 17:06:41 microsoft Windows Hyper-V Denial of Service...
CVE-2022-21973 2022-03-09 17:06:39 microsoft Windows Media Center Update Denial...
CVE-2022-21967 2022-03-09 17:06:38 microsoft Xbox Live Auth Manager for...
CVE-2022-20060 2022-03-09 17:03:05 MediaTek In preloader (usb), there is...
CVE-2022-20059 2022-03-09 17:03:00 MediaTek In preloader (usb), there is...
CVE-2022-20058 2022-03-09 17:02:55 MediaTek In preloader (usb), there is...
CVE-2022-20057 2022-03-09 17:02:50 MediaTek In btif, there is a...
CVE-2022-20056 2022-03-09 17:02:46 MediaTek In preloader (usb), there is...
CVE-2022-20055 2022-03-09 17:02:41 MediaTek In preloader (usb), there is...
CVE-2022-20054 2022-03-09 17:02:36 MediaTek In ims service, there is...
CVE-2022-20051 2022-03-09 17:02:32 MediaTek In ims service, there is...
CVE-2022-20050 2022-03-09 17:02:27 MediaTek In connsyslogger, there is a...
CVE-2022-20049 2022-03-09 17:02:22 MediaTek In vpu, there is a...
CVE-2022-20053 2022-03-09 17:02:17 MediaTek In ims service, there is...
CVE-2022-20048 2022-03-09 17:02:12 MediaTek In video decoder, there is...
CVE-2022-20047 2022-03-09 17:02:08 MediaTek In video decoder, there is...
CVE-2021-33852 2022-03-09 16:54:43 CSW A cross-site scripting (XSS) attack...
CVE-2021-33851 2022-03-09 16:54:38 CSW A cross-site scripting (XSS) attack...
CVE-2021-42854 2022-03-09 16:52:02 GovTech CSG It was discovered that the...
CVE-2021-42856 2022-03-09 16:51:56 GovTech CSG It was discovered that the...
CVE-2021-42787 2022-03-09 16:51:50 GovTech CSG It was discovered that the...
CVE-2021-42857 2022-03-09 16:51:44 GovTech CSG It was discovered that the...
CVE-2021-42855 2022-03-09 16:51:38 GovTech CSG It was discovered that the...
CVE-2021-42786 2022-03-09 16:51:32 GovTech CSG It was discovered that the...
CVE-2021-42853 2022-03-09 16:51:28 GovTech CSG It was discovered that the...
CVE-2021-4023 2022-03-09 16:49:04 redhat A flaw was found in...
CVE-2022-24397 2022-03-09 16:47:52 sap SAP NetWeaver Enterprise Portal -...
CVE-2022-0433 2022-03-09 16:32:52 redhat A NULL pointer dereference flaw...
CVE-2021-20269 2022-03-09 16:29:47 redhat A flaw was found in...
CVE-2021-36777 2022-03-09 16:26:18 suse A Reliance on Untrusted Inputs...
CVE-2021-35251 2022-03-09 15:38:01 SolarWinds Sensitive information could be displayed...
CVE-2022-25090 2022-03-09 15:36:48 mitre Printix Secure Cloud Print Management...
CVE-2022-24432 2022-03-09 15:34:32 icscert Persistent cross-site scripting (XSS) in...
CVE-2022-24915 2022-03-09 15:34:08 icscert The absence of filters when...
CVE-2022-22985 2022-03-09 15:33:40 icscert The absence of filters when...
CVE-2022-21146 2022-03-09 15:33:11 icscert Persistent cross-site scripting in the...
CVE-2022-26143 2022-03-09 15:32:54 mitre The TP-240 (aka tp240dvr) component...
CVE-2022-0904 2022-03-09 15:21:17 Mattermost A stack overflow bug in...
CVE-2022-0903 2022-03-09 15:17:27 Mattermost A call stack overflow bug...
CVE-2021-32505 2022-03-09 15:15:50 SICK AG ...
CVE-2021-32502 2022-03-09 15:15:01 SICK AG ...
CVE-2021-32501 2022-03-09 15:14:19 SICK AG ...
CVE-2021-3558 2022-03-09 15:12:32 fedora ...
CVE-2022-0507 2022-03-09 15:09:18 ARTICA Found a potential security vulnerability...
CVE-2022-0813 2022-03-09 14:59:28 INCIBE PhpMyAdmin 5.1.1 and before allows...
CVE-2022-26355 2022-03-09 14:58:02 Citrix Citrix Federated Authentication Service (FAS)...
CVE-2022-22795 2022-03-09 14:56:32 INCD Signiant - Manager+Agents XML External...
CVE-2022-24609 2022-03-09 13:32:02 mitre Luocms v2.0 is affected by...
CVE-2022-24608 2022-03-09 13:17:09 mitre Luocms v2.0 is affected by...
CVE-2022-24607 2022-03-09 13:08:58 mitre Luocms v2.0 is affected by...
CVE-2022-24606 2022-03-09 13:00:06 mitre Luocms v2.0 is affected by...
CVE-2022-24605 2022-03-09 12:49:44 mitre Luocms v2.0 is affected by...
CVE-2022-24604 2022-03-09 12:39:52 mitre Luocms v2.0 is affected by...
CVE-2022-24603 2022-03-09 12:29:27 mitre Luocms v2.0 is affected by...
CVE-2022-24602 2022-03-09 12:19:13 mitre Luocms v2.0 is affected by...
CVE-2022-24601 2022-03-09 12:13:22 mitre Luocms v2.0 is affected by...
CVE-2022-24600 2022-03-09 11:55:22 mitre Luocms v2.0 is affected by...
CVE-2022-24618 2022-03-09 11:40:59 mitre Heimdal.Wizard.exe installer in Heimdal Premium...
CVE-2021-44750 2022-03-09 11:38:29 F-SecureUS An arbitrary code execution vulnerability...
CVE-2022-0896 2022-03-09 11:20:09 @huntrdev Improper Neutralization of Special Elements...
CVE-2022-0482 2022-03-09 10:20:10 @huntrdev Exposure of Private Personal Information...
CVE-2022-0881 2022-03-09 08:35:10 @huntrdev Insecure Storage of Sensitive Information...
CVE-2022-26778 2022-03-09 06:53:18 mitre Veritas System Recovery (VSR) 18...
CVE-2022-24960 2022-03-09 06:20:50 mitre A use after free vulnerability...
CVE-2022-25943 2022-03-09 04:45:13 jpcert The installer of WPS Office...
CVE-2022-0891 2022-03-09 00:00:00 GitLab A heap buffer overflow in...
CVE-2022-0204 2022-03-09 00:00:00 redhat A heap overflow vulnerability was...
CVE-2021-28488 2022-03-08 22:51:21 mitre Ericsson Network Manager (ENM) before...
CVE-2022-24285 2022-03-08 22:45:37 mitre Acer Care Center 4.00.30xx before...
CVE-2022-24286 2022-03-08 22:32:50 mitre Acer QuickAccess 2.01.300x before 2.01.3030...
CVE-2022-26337 2022-03-08 21:55:14 trendmicro Trend Micro Password Manager (Consumer)...
CVE-2022-26319 2022-03-08 21:55:12 trendmicro An installer search patch element...
CVE-2022-24739 2022-03-08 21:40:10 GitHub_M alltube is an html front...
CVE-2022-24714 2022-03-08 19:55:09 GitHub_M Icinga Web 2 is an...
CVE-2022-24713 2022-03-08 19:00:12 GitHub_M regex is an implementation of...
CVE-2021-41241 2022-03-08 18:25:10 GitHub_M Nextcloud server is a self...
CVE-2021-41239 2022-03-08 18:05:12 GitHub_M Nextcloud server is a self...
CVE-2021-41181 2022-03-08 17:50:10 GitHub_M Nextcloud talk is a self...
CVE-2021-41180 2022-03-08 17:45:12 GitHub_M Nextcloud talk is a self...
CVE-2022-26333 2022-03-08 15:29:24 mitre ...
CVE-2022-25225 2022-03-08 14:19:27 Fluid Attacks Network Olympus version 1.8.0 allows...
CVE-2021-3698 2022-03-08 14:07:49 redhat A flaw was found in...
CVE-2022-0516 2022-03-08 14:06:13 redhat A vulnerability was found in...
CVE-2021-4095 2022-03-08 14:05:00 redhat A NULL pointer dereference was...
CVE-2021-3981 2022-03-08 14:02:15 redhat A flaw in grub2 was...
CVE-2022-25830 2022-03-08 13:48:59 Samsung Mobile Information Exposure vulnerability in Galaxy...
CVE-2022-25829 2022-03-08 13:48:52 Samsung Mobile Information Exposure vulnerability in Watch...
CVE-2022-25828 2022-03-08 13:48:47 Samsung Mobile Information Exposure vulnerability in Watch...
CVE-2022-25827 2022-03-08 13:48:13 Samsung Mobile Information Exposure vulnerability in Galaxy...
CVE-2022-25826 2022-03-08 13:48:05 Samsung Mobile Information Exposure vulnerability in Galaxy...
CVE-2022-25825 2022-03-08 13:47:53 Samsung Mobile Improper access control vulnerability in...
CVE-2022-25824 2022-03-08 13:47:40 Samsung Mobile Improper access control vulnerability in...
CVE-2022-25823 2022-03-08 13:47:34 Samsung Mobile Information Exposure vulnerability in Galaxy...
CVE-2022-25822 2022-03-08 13:47:23 Samsung Mobile An use after free vulnerability...
CVE-2022-25821 2022-03-08 13:47:18 Samsung Mobile Improper use of SMS buffer...
CVE-2022-25820 2022-03-08 13:47:13 Samsung Mobile A vulnerable design in fingerprint...
CVE-2022-25819 2022-03-08 13:47:08 Samsung Mobile OOB read vulnerability in hdcp2...
CVE-2022-25818 2022-03-08 13:47:00 Samsung Mobile Improper boundary check in UWB...
CVE-2022-25817 2022-03-08 13:46:56 Samsung Mobile Improper authentication in One UI...
CVE-2022-25816 2022-03-08 13:46:50 Samsung Mobile Improper authentication in Samsung Lock...
CVE-2022-25815 2022-03-08 13:46:46 Samsung Mobile PendingIntent hijacking vulnerability in Weather...
CVE-2022-25814 2022-03-08 13:46:41 Samsung Mobile PendingIntent hijacking vulnerability in Wearable...
CVE-2022-24932 2022-03-08 13:46:36 Samsung Mobile Improper Protection of Alternate Path...
CVE-2022-24931 2022-03-08 13:46:31 Samsung Mobile Improper access control vulnerability in...
CVE-2022-24930 2022-03-08 13:46:25 Samsung Mobile An Improper access control vulnerability...
CVE-2022-24929 2022-03-08 13:46:21 Samsung Mobile Unprotected Activity in AppLock prior...
CVE-2022-24928 2022-03-08 13:46:13 Samsung Mobile Security misconfiguration of RKP in...
CVE-2022-26104 2022-03-08 13:36:29 sap SAP Financial Consolidation - version...
CVE-2022-26103 2022-03-08 13:36:23 sap Under certain conditions, SAP NetWeaver...
CVE-2022-26101 2022-03-08 13:36:17 sap Fiori launchpad - versions 754,...
CVE-2022-22547 2022-03-08 13:36:11 sap Simple Diagnostics Agent - versions...
CVE-2022-24399 2022-03-08 13:36:07 sap The SAP Focused Run (Real...
CVE-2022-24395 2022-03-08 13:36:02 sap SAP NetWeaver Enterprise Portal -...
CVE-2022-26100 2022-03-08 13:35:56 sap SAPCAR - version 7.22, does...
CVE-2022-26102 2022-03-08 13:35:51 sap Due to missing authorization check,...
CVE-2022-24396 2022-03-08 13:35:46 sap The Simple Diagnostics Agent -...
CVE-2022-24398 2022-03-08 13:35:41 sap Under certain conditions SAP Business...
CVE-2022-0877 2022-03-08 12:40:09 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-26317 2022-03-08 11:31:37 siemens A vulnerability has been identified...
CVE-2022-26314 2022-03-08 11:31:36 siemens A vulnerability has been identified...
CVE-2022-26313 2022-03-08 11:31:34 siemens A vulnerability has been identified...
CVE-2022-24661 2022-03-08 11:31:31 siemens A vulnerability has been identified...
CVE-2022-24408 2022-03-08 11:31:30 siemens A vulnerability has been identified...
CVE-2022-24309 2022-03-08 11:31:29 siemens A vulnerability has been identified...
CVE-2021-44478 2022-03-08 11:31:24 siemens A vulnerability has been identified...
CVE-2021-42020 2022-03-08 11:31:20 siemens A vulnerability has been identified...
CVE-2021-42019 2022-03-08 11:31:18 siemens A vulnerability has been identified...
CVE-2021-42018 2022-03-08 11:31:17 siemens A vulnerability has been identified...
CVE-2021-42017 2022-03-08 11:31:15 siemens A vulnerability has been identified...
CVE-2021-42016 2022-03-08 11:31:14 siemens A vulnerability has been identified...
CVE-2021-41543 2022-03-08 11:31:12 siemens A vulnerability has been identified...
CVE-2021-41542 2022-03-08 11:31:11 siemens A vulnerability has been identified...
CVE-2021-41541 2022-03-08 11:31:09 siemens A vulnerability has been identified...
CVE-2021-37208 2022-03-08 11:31:04 siemens A vulnerability has been identified...
CVE-2021-43944 2022-03-08 02:00:13 atlassian This issue exists to document...
CVE-2021-37209 2022-03-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-24282 2022-03-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-24281 2022-03-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-24716 2022-03-08 00:00:00 GitHub_M Icinga Web 2 is an...
CVE-2022-24715 2022-03-08 00:00:00 GitHub_M Icinga Web 2 is an...
CVE-2022-25311 2022-03-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-0856 2022-03-08 00:00:00 fedora libcaca is affected by a...
CVE-2021-36809 2022-03-07 23:45:11 Sophos A local attacker can overwrite...
CVE-2022-24737 2022-03-07 23:10:09 GitHub_M HTTPie is a command-line HTTP...
CVE-2022-26661 2022-03-07 22:40:11 mitre An XXE issue was discovered...
CVE-2022-26662 2022-03-07 22:40:00 mitre An XML Entity Expansion (XEE)...
CVE-2021-34338 2022-03-07 22:26:35 fedora Ming 0.4.8 has an out-of-bounds...
CVE-2021-34339 2022-03-07 22:26:20 fedora Ming 0.4.8 has an out-of-bounds...
CVE-2021-34340 2022-03-07 22:02:09 fedora Ming 0.4.8 has an out-of-bounds...
CVE-2021-34341 2022-03-07 22:01:52 fedora Ming 0.4.8 has an out-of-bounds...
CVE-2021-34342 2022-03-07 22:01:05 fedora Ming 0.4.8 has an out-of-bounds...
CVE-2021-4045 2022-03-07 21:58:20 INCIBE TP-Link Tapo C200 IP camera,...
CVE-2022-25219 2022-03-07 21:56:51 tenable A null byte interaction error...
CVE-2022-24644 2022-03-07 21:55:42 mitre ZZ Inc. KeyMouse Windows 3.08...
CVE-2022-25213 2022-03-07 21:55:25 tenable Improper physical access control and...
CVE-2022-25215 2022-03-07 21:53:11 tenable Improper access control on the...
CVE-2022-25218 2022-03-07 21:50:25 tenable The use of the RSA...
CVE-2022-25217 2022-03-07 21:49:05 tenable Use of a hard-coded cryptographic...
CVE-2022-25214 2022-03-07 21:47:00 tenable Improper access control on the...
CVE-2022-25243 2022-03-07 21:45:16 mitre "Vault and Vault Enterprise 1.8.0...
CVE-2022-25244 2022-03-07 21:41:52 mitre Vault Enterprise clusters using the...
CVE-2022-24738 2022-03-07 21:30:13 GitHub_M Evmos is the Ethereum Virtual...
CVE-2020-36517 2022-03-07 21:08:01 mitre An information leak in Nabu...
CVE-2021-41657 2022-03-07 21:02:53 mitre SmartBear CodeCollaborator v6.1.6102 was discovered...
CVE-2021-43970 2022-03-07 20:58:14 mitre An arbitrary file upload vulnerability...
CVE-2021-43969 2022-03-07 20:58:08 mitre The login.jsp page of Quicklert...
CVE-2022-22834 2022-03-07 20:52:17 mitre An issue was discovered in...
CVE-2022-22835 2022-03-07 20:48:20 mitre An issue was discovered in...
CVE-2022-26311 2022-03-07 20:44:59 mitre Couchbase Operator 2.2.x before 2.2.3...
CVE-2022-24177 2022-03-07 19:44:55 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-23940 2022-03-07 19:06:35 mitre SuiteCRM through 7.12.1 and 8.x...
CVE-2022-25294 2022-03-07 17:54:08 mitre Proofpoint Insider Threat Management Agent...
CVE-2022-26488 2022-03-07 17:26:04 mitre In Python before 3.10.3 on...
CVE-2022-26520 2022-03-07 17:00:37 mitre In pgjdbc before 42.3.3, an...
CVE-2022-22351 2022-03-07 16:55:17 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2021-38989 2022-03-07 16:55:15 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2021-38988 2022-03-07 16:55:14 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2020-14115 2022-03-07 15:33:20 Xiaomi A command injection vulnerability exists...
CVE-2022-26131 2022-03-07 15:28:28 icscert Power Line Communications PLC4TRUCKS J2497...
CVE-2022-25922 2022-03-07 15:28:22 icscert Power Line Communications PLC4TRUCKS J2497...
CVE-2020-14111 2022-03-07 15:24:50 Xiaomi A command injection vulnerability exists...
CVE-2021-32005 2022-03-07 15:21:27 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2021-3739 2022-03-07 15:19:47 redhat A NULL pointer dereference flaw...
CVE-2022-23383 2022-03-07 15:15:58 mitre YzmCMS v6.3 is affected by...
CVE-2021-32006 2022-03-07 15:08:16 Secomea This issue affects: Secomea GateManager...
CVE-2021-44215 2022-03-07 14:43:39 mitre Northern.tech CFEngine Enterprise 3.15.4 before...
CVE-2021-44216 2022-03-07 14:43:32 mitre Northern.tech CFEngine Enterprise before 3.15.5...
CVE-2020-14112 2022-03-07 14:06:49 Xiaomi Information Leak Vulnerability exists in...
CVE-2022-0725 2022-03-07 14:00:21 redhat A flaw was found in...
CVE-2021-3660 2022-03-07 13:59:18 redhat Cockpit (and its plugins) do...
CVE-2021-3732 2022-03-07 13:56:56 redhat A flaw was found in...
CVE-2021-40047 2022-03-07 13:51:07 huawei There is a vulnerability of...
CVE-2021-40048 2022-03-07 13:51:00 huawei There is an incorrect buffer...
CVE-2021-40049 2022-03-07 13:50:55 huawei There is a permission control...
CVE-2021-40050 2022-03-07 13:50:49 huawei There is an out-of-bounds read...
CVE-2021-40051 2022-03-07 13:50:41 huawei There is an unauthorized access...
CVE-2021-40052 2022-03-07 13:50:35 huawei There is an incorrect buffer...
CVE-2021-40053 2022-03-07 13:50:29 huawei There is a permission control...
CVE-2021-40054 2022-03-07 13:50:21 huawei There is an integer underflow...
CVE-2021-40055 2022-03-07 13:50:15 huawei There is a man-in-the-middle attack...
CVE-2021-40056 2022-03-07 13:50:10 huawei There is a vulnerability of...
CVE-2021-40057 2022-03-07 13:50:03 huawei There is a heap-based and...
CVE-2021-40058 2022-03-07 13:49:59 huawei There is a heap-based buffer...
CVE-2021-40059 2022-03-07 13:49:53 huawei There is a permission control...
CVE-2021-40060 2022-03-07 13:49:47 huawei There is a heap-based buffer...
CVE-2021-40061 2022-03-07 13:49:40 huawei There is a vulnerability of...
CVE-2021-40062 2022-03-07 13:49:31 huawei There is a vulnerability of...
CVE-2021-40063 2022-03-07 13:49:26 huawei There is an improper access...
CVE-2021-40064 2022-03-07 13:49:22 huawei There is a heap-based buffer...
CVE-2021-42186 2022-03-07 13:01:06 mitre ...
CVE-2022-24193 2022-03-07 12:48:21 mitre CasaOS before v0.2.7 was discovered...
CVE-2022-0754 2022-03-07 12:45:24 @huntrdev SQL Injection in GitHub repository...
CVE-2021-4199 2022-03-07 11:35:12 Bitdefender Incorrect Permission Assignment for Critical...
CVE-2021-4198 2022-03-07 11:30:14 Bitdefender A NULL Pointer Dereference vulnerability...
CVE-2022-25325 2022-03-07 09:00:43 jpcert Use after free vulnerability in...
CVE-2022-25234 2022-03-07 09:00:41 jpcert Out-of-bounds write vulnerability in CX-Programmer...
CVE-2022-25230 2022-03-07 09:00:40 jpcert Use after free vulnerability in...
CVE-2022-21219 2022-03-07 09:00:38 jpcert Out-of-bounds read vulnerability in CX-Programmer...
CVE-2022-21170 2022-03-07 09:00:37 jpcert Improper check for certificate revocation...
CVE-2022-21158 2022-03-07 09:00:35 jpcert A stored cross-site scripting vulnerability...
CVE-2022-21132 2022-03-07 09:00:34 jpcert Directory traversal vulnerability in pfSense-pkg-WireGuard...
CVE-2022-21124 2022-03-07 09:00:32 jpcert Out-of-bounds write vulnerability in CX-Programmer...
CVE-2022-0535 2022-03-07 08:16:51 WPScan The E2Pdf WordPress plugin before...
CVE-2022-0533 2022-03-07 08:16:49 WPScan The Ditty (formerly Ditty News...
CVE-2022-0448 2022-03-07 08:16:48 WPScan The CP Blocks WordPress plugin...
CVE-2022-0445 2022-03-07 08:16:46 WPScan The WordPress Real Cookie Banner:...
CVE-2022-0442 2022-03-07 08:16:45 WPScan The UsersWP WordPress plugin before...
CVE-2022-0441 2022-03-07 08:16:43 WPScan The MasterStudy LMS WordPress plugin...
CVE-2022-0440 2022-03-07 08:16:42 WPScan The Catch Themes Demo Import...
CVE-2022-0439 2022-03-07 08:16:41 WPScan The Email Subscribers & Newsletters...
CVE-2022-0434 2022-03-07 08:16:39 WPScan The Page View Count WordPress...
CVE-2022-0429 2022-03-07 08:16:37 WPScan The WP Cerber Security, Anti-spam...
CVE-2022-0426 2022-03-07 08:16:36 WPScan The Product Feed PRO for...
CVE-2022-0422 2022-03-07 08:16:34 WPScan The White Label CMS WordPress...
CVE-2022-0420 2022-03-07 08:16:33 WPScan The RegistrationMagic WordPress plugin before...
CVE-2022-0410 2022-03-07 08:16:31 WPScan The WP Visitor Statistics (Real...
CVE-2022-0389 2022-03-07 08:16:30 WPScan The WP Time Slots Booking...
CVE-2022-0384 2022-03-07 08:16:29 WPScan The Video Conferencing with Zoom...
CVE-2022-0349 2022-03-07 08:16:27 WPScan The NotificationX WordPress plugin before...
CVE-2022-0347 2022-03-07 08:16:26 WPScan The LoginPress | Custom Login...
CVE-2022-0267 2022-03-07 08:16:24 WPScan The AdRotate WordPress plugin before...
CVE-2022-0205 2022-03-07 08:16:23 WPScan The YOP Poll WordPress plugin...
CVE-2022-0163 2022-03-07 08:16:22 WPScan The Smart Forms WordPress plugin...
CVE-2021-25098 2022-03-07 08:16:20 WPScan The Pricing Tables WordPress Plugin...
CVE-2021-25087 2022-03-07 08:16:18 WPScan The Download Manager WordPress plugin...
CVE-2021-25039 2022-03-07 08:16:16 WPScan The WordPress Multisite Content Copier/Updater...
CVE-2021-25038 2022-03-07 08:16:15 WPScan The WordPress Multisite User Sync/Unsync...
CVE-2021-25009 2022-03-07 08:16:13 WPScan The CorreosExpress WordPress plugin through...
CVE-2021-24961 2022-03-07 08:16:12 WPScan The WordPress File Upload WordPress...
CVE-2021-24960 2022-03-07 08:16:10 WPScan The WordPress File Upload WordPress...
CVE-2021-24953 2022-03-07 08:16:09 WPScan The Advanced iFrame WordPress plugin...
CVE-2021-24952 2022-03-07 08:16:08 WPScan The Conversios.io WordPress plugin before...
CVE-2021-24826 2022-03-07 08:16:06 WPScan The Custom Content Shortcode WordPress...
CVE-2021-24825 2022-03-07 08:16:05 WPScan The Custom Content Shortcode WordPress...
CVE-2021-24824 2022-03-07 08:16:03 WPScan The [field] shortcode included with...
CVE-2021-24821 2022-03-07 08:16:02 WPScan The Cost Calculator WordPress plugin...
CVE-2021-24810 2022-03-07 08:16:00 WPScan The WP Event Manager WordPress...
CVE-2021-24778 2022-03-07 08:15:58 WPScan The test parameter of the...
CVE-2021-24777 2022-03-07 08:15:57 WPScan The view submission functionality in...
CVE-2021-24216 2022-03-07 08:15:55 WPScan The All-in-One WP Migration WordPress...
CVE-2022-0766 2022-03-07 07:05:19 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-0767 2022-03-07 07:05:11 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-25108 2022-03-07 04:15:57 mitre Foxit PDF Reader and Editor...
CVE-2021-44032 2022-03-07 04:06:52 mitre TP-Link Omada SDN Software Controller...
CVE-2021-40376 2022-03-07 03:41:46 mitre otris Update Manager 1.2.1.0 allows...
CVE-2021-3733 2022-03-07 00:00:00 redhat Theres a flaw in urllibs...
CVE-2022-26521 2022-03-07 00:00:00 mitre Abantecart through 1.3.2 allows remote...
CVE-2022-0755 2022-03-07 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-0847 2022-03-07 00:00:00 redhat A flaw was found in...
CVE-2022-0865 2022-03-07 00:00:00 GitLab Reachable Assertion in tiffcp in...
CVE-2022-0756 2022-03-07 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-0697 2022-03-06 22:50:08 @huntrdev Open Redirect in GitHub repository...
CVE-2021-44421 2022-03-06 20:03:40 mitre The pointer-validation logic in util/mem_util.rs...
CVE-2021-44749 2022-03-06 19:05:46 F-SecureUS A vulnerability affecting F-Secure SAFE...
CVE-2021-44748 2022-03-06 19:05:38 F-SecureUS A vulnerability affecting F-Secure SAFE...
CVE-2022-0868 2022-03-06 15:20:09 @huntrdev Open Redirect in GitHub repository...
CVE-2022-0869 2022-03-06 09:20:09 @huntrdev Multiple Open Redirect in GitHub...
CVE-2021-46704 2022-03-06 06:23:47 mitre In GenieACS 1.2.x before 1.2.8,...
CVE-2021-46703 2022-03-06 05:29:07 mitre In the IsolatedRazorEngine component of...
CVE-2022-26490 2022-03-06 03:58:33 mitre st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the...
CVE-2022-26487 2022-03-06 02:03:15 mitre ...
CVE-2022-26505 2022-03-06 00:00:00 mitre A DNS rebinding issue in...
CVE-2022-26495 2022-03-06 00:00:00 mitre In nbd-server in nbd before...
CVE-2022-26496 2022-03-06 00:00:00 mitre In nbd-server in nbd before...
CVE-2022-0845 2022-03-05 21:25:09 @huntrdev Code Injection in GitHub repository...
CVE-2022-0849 2022-03-05 09:30:12 @huntrdev Use After Free in r_reg_get_name_idx...
CVE-2022-25044 2022-03-05 01:01:56 mitre Espruino 2v11.251 was discovered to...
CVE-2022-25465 2022-03-05 01:01:56 mitre Espruino 2v11 release was discovered...
CVE-2022-25069 2022-03-05 00:29:01 mitre Mark Text v0.16.3 was discovered...
CVE-2022-24921 2022-03-05 00:00:00 mitre regexp.Compile in Go before 1.16.15...
CVE-2022-25312 2022-03-04 23:25:08 apache An XML external entity (XXE)...
CVE-2021-46384 2022-03-04 21:42:13 mitre https://gitee.com/mingSoft/MCMS MCMS <=5.2.5 is affected...
CVE-2021-40846 2022-03-04 21:33:05 mitre An issue was discovered in...
CVE-2021-44827 2022-03-04 21:27:48 mitre There is remote authenticated OS...
CVE-2021-32008 2022-03-04 21:20:10 Secomea This issue affects: Secomea GateManager...
CVE-2021-27756 2022-03-04 21:18:06 HCL "TLS-RSA cipher suites are not...
CVE-2021-46353 2022-03-04 21:13:56 mitre An information disclosure in web...
CVE-2021-43590 2022-03-04 20:35:09 dell Dell EMC Enterprise Storage Analytics...
CVE-2022-23915 2022-03-04 20:00:13 snyk The package weblate from 0...
CVE-2022-25106 2022-03-04 19:20:01 mitre D-Link DIR-859 v1.05 was discovered...
CVE-2021-27757 2022-03-04 18:53:06 HCL " Insecure password storage issue.The...
CVE-2021-3656 2022-03-04 18:41:26 redhat A flaw was found in...
CVE-2022-0855 2022-03-04 18:25:08 @huntrdev Improper Resolution of Path Equivalence...
CVE-2022-26484 2022-03-04 18:23:26 mitre An issue was discovered in...
CVE-2022-26483 2022-03-04 18:23:11 mitre An issue was discovered in...
CVE-2022-26318 2022-03-04 17:36:37 mitre On WatchGuard Firebox and XTM...
CVE-2022-23233 2022-03-04 17:22:54 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2022-23232 2022-03-04 17:21:50 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2021-3575 2022-03-04 17:20:40 redhat A heap-based buffer overflow was...
CVE-2021-3428 2022-03-04 17:19:22 redhat A flaw was found in...
CVE-2021-20319 2022-03-04 17:05:50 redhat An improper signature verification vulnerability...
CVE-2022-24727 2022-03-04 16:45:12 GitHub_M ...
CVE-2022-21828 2022-03-04 16:15:00 hackerone A user with high privilege...
CVE-2022-25623 2022-03-04 16:08:00 symantec The Symantec Management Agent is...
CVE-2021-3744 2022-03-04 15:55:17 redhat A memory leak flaw was...
CVE-2021-3743 2022-03-04 15:52:55 redhat An out-of-bounds (OOB) memory read...
CVE-2022-23729 2022-03-04 15:51:14 LGE When the device is in...
CVE-2022-22946 2022-03-04 15:50:06 vmware In spring cloud gateway versions...
CVE-2021-46382 2022-03-04 15:32:15 mitre Unauthenticated cross-site scripting (XSS) in...
CVE-2021-46381 2022-03-04 15:24:50 mitre Local File Inclusion due to...
CVE-2021-46380 2022-03-04 15:15:12 CERTVDE ...
CVE-2021-46379 2022-03-04 15:02:26 mitre DLink DIR850 ET850-1.08TRb03 is affected...
CVE-2021-46378 2022-03-04 14:33:52 mitre DLink DIR850 ET850-1.08TRb03 is affected...
CVE-2022-0839 2022-03-04 14:25:10 @huntrdev Improper Restriction of XML External...
CVE-2020-18325 2022-03-04 14:15:57 mitre Multilple Cross Site Scripting (XSS)...
CVE-2020-18324 2022-03-04 14:15:54 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-18326 2022-03-04 14:15:37 mitre Cross Site Request Forgery (CSRF)...
CVE-2020-18327 2022-03-04 14:15:17 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-0832 2022-03-04 13:40:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-0831 2022-03-04 13:35:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-26201 2022-03-04 13:07:17 mitre Victor CMS v1.0 was discovered...
CVE-2021-46394 2022-03-04 13:05:00 mitre There is a stack buffer...
CVE-2021-46393 2022-03-04 13:00:17 mitre There is a stack buffer...
CVE-2021-43392 2022-03-04 12:54:53 mitre STMicroelectronics STSAFE-J 1.1.4, J-SAFE3 1.2.5,...
CVE-2021-43393 2022-03-04 12:54:50 mitre STMicroelectronics STSAFE-J 1.1.4, J-SAFE3 1.2.5,...
CVE-2021-44321 2022-03-04 12:31:17 mitre Mini-Inventory-and-Sales-Management-System is affected by Cross...
CVE-2022-0752 2022-03-04 11:35:13 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-23328 2022-03-04 11:24:22 mitre A design flaw in all...
CVE-2022-23327 2022-03-04 11:24:13 mitre A design flaw in Go-Ethereum...
CVE-2022-0848 2022-03-04 08:25:10 @huntrdev OS Command Injection in GitHub...
CVE-2022-0838 2022-03-04 08:10:11 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2021-3737 2022-03-04 00:00:00 redhat A flaw was found in...
CVE-2021-23214 2022-03-04 00:00:00 redhat When the server is configured...
CVE-2021-20302 2022-03-04 00:00:00 redhat A flaw was found in...
CVE-2021-20303 2022-03-04 00:00:00 redhat A flaw found in function...
CVE-2021-20300 2022-03-04 00:00:00 redhat A flaw was found in...
CVE-2022-26336 2022-03-04 00:00:00 apache A shortcoming in the HMEF...
CVE-2022-23397 2022-03-04 00:00:00 mitre The Cedar Gate EZ-NET portal...
CVE-2021-3640 2022-03-03 22:04:15 redhat A flaw use-after-free in function...
CVE-2022-22943 2022-03-03 21:59:08 vmware VMware Tools for Windows (11.x.y...
CVE-2022-25220 2022-03-03 21:57:46 Fluid Attacks PeteReport Version 0.5 allows an...
CVE-2022-23052 2022-03-03 21:56:33 Fluid Attacks PeteReport Version 0.5 contains a...
CVE-2022-23051 2022-03-03 21:55:05 Fluid Attacks PeteReport Version 0.5 allows an...
CVE-2021-38578 2022-03-03 21:53:37 TianoCore Existing CommBuffer checks in SmmEntryPoint...
CVE-2022-23710 2022-03-03 21:51:43 elastic A cross-site-scripting (XSS) vulnerability was...
CVE-2022-23709 2022-03-03 21:50:17 elastic A flaw was discovered in...
CVE-2022-23708 2022-03-03 21:48:14 elastic A flaw was discovered in...
CVE-2021-4002 2022-03-03 21:42:47 redhat A memory leak flaw in...
CVE-2021-3762 2022-03-03 21:41:19 redhat A directory traversal vulnerability was...
CVE-2022-0265 2022-03-03 21:40:10 @huntrdev Improper Restriction of XML External...
CVE-2022-24725 2022-03-03 21:35:10 GitHub_M Shescape is a shell escape...
CVE-2021-22695 2022-03-03 21:08:42 pivotal ...
CVE-2021-22693 2022-03-03 21:08:41 pivotal ...
CVE-2021-22694 2022-03-03 21:08:41 pivotal ...
CVE-2021-22692 2022-03-03 21:08:40 pivotal ...
CVE-2021-22691 2022-03-03 21:08:39 pivotal ...
CVE-2021-22690 2022-03-03 21:08:38 pivotal ...
CVE-2021-22689 2022-03-03 21:08:37 pivotal ...
CVE-2021-22688 2022-03-03 21:08:37 pivotal ...
CVE-2021-22687 2022-03-03 21:08:36 pivotal ...
CVE-2021-22686 2022-03-03 21:08:34 pivotal ...
CVE-2022-24723 2022-03-03 20:35:11 GitHub_M URI.js is a Javascript URL...
CVE-2022-24724 2022-03-03 19:35:09 GitHub_M cmark-gfm is GitHubs extended version...
CVE-2021-3602 2022-03-03 18:26:21 redhat An information disclosure flaw was...
CVE-2021-3609 2022-03-03 18:24:59 redhat .A flaw was found in...
CVE-2021-3620 2022-03-03 18:23:38 redhat A flaw was found in...
CVE-2022-22700 2022-03-03 18:20:21 Fluid Attacks CyberArk Identity versions up to...
CVE-2022-25125 2022-03-03 18:01:35 mitre MCMS v5.2.4 was discovered to...
CVE-2022-23899 2022-03-03 18:01:34 mitre MCMS v5.2.5 was discovered to...
CVE-2022-23898 2022-03-03 18:01:34 mitre MCMS v5.2.5 was discovered to...
CVE-2022-26129 2022-03-03 17:24:08 redhat Buffer overflow vulnerabilities exist in...
CVE-2022-26128 2022-03-03 17:22:29 redhat A buffer overflow vulnerability exists...
CVE-2022-26127 2022-03-03 17:21:19 redhat A buffer overflow vulnerability exists...
CVE-2022-25138 2022-03-03 16:56:35 mitre Axelor Open Suite v5.0 was...
CVE-2022-0841 2022-03-03 15:50:10 @huntrdev OS Command Injection in GitHub...
CVE-2022-0753 2022-03-03 15:30:12 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2021-43774 2022-03-03 14:32:36 mitre A risky-algorithm issue was discovered...
CVE-2022-22706 2022-03-03 14:27:54 mitre Arm Mali GPU Kernel Driver...
CVE-2022-25031 2022-03-03 14:04:56 mitre Remote Desktop Commander Suite Agent...
CVE-2021-45819 2022-03-03 14:04:55 mitre Wordline HIDCCEMonitorSVC before v5.2.4.3 contains...
CVE-2021-40637 2022-03-03 14:04:21 mitre OS4ED openSIS 8.0 is affected...
CVE-2021-40636 2022-03-03 13:54:40 mitre OS4ED openSIS 8.0 is affected...
CVE-2021-40635 2022-03-03 13:25:20 mitre OS4ED openSIS 8.0 is affected...
CVE-2022-0528 2022-03-03 07:00:11 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2021-42950 2022-03-03 02:10:57 mitre Remote Code Execution (RCE) vulnerability...
CVE-2022-23849 2022-03-03 02:07:47 mitre The biometric lock in Devolutions...
CVE-2022-24573 2022-03-03 01:36:21 mitre A stored cross-site scripting (XSS)...
CVE-2022-24563 2022-03-03 01:23:16 mitre In Genixcms v1.1.11, a stored...
CVE-2021-3638 2022-03-03 00:00:00 redhat An out-of-bounds memory access flaw...
CVE-2021-26259 2022-03-03 00:00:00 redhat A flaw was found in...
CVE-2021-26948 2022-03-03 00:00:00 redhat Null pointer dereference in the...
CVE-2022-21716 2022-03-03 00:00:00 GitHub_M Twisted is an event-based framework...
CVE-2022-26126 2022-03-03 00:00:00 redhat Buffer overflow vulnerabilities exist in...
CVE-2022-26125 2022-03-03 00:00:00 redhat Buffer overflow vulnerabilities exist in...
CVE-2022-22947 2022-03-03 00:00:00 vmware In spring cloud gateway versions...
CVE-2022-23648 2022-03-03 00:00:00 GitHub_M containerd is a container runtime...
CVE-2022-0492 2022-03-03 00:00:00 redhat A vulnerability was found in...
CVE-2022-0730 2022-03-03 00:00:00 redhat Under certain ldap conditions, Cacti...
CVE-2022-22909 2022-03-02 23:49:47 mitre HotelDruid v3.0.3 was discovered to...
CVE-2022-25146 2022-03-02 23:28:42 mitre The Remote App module in...
CVE-2021-38269 2022-03-02 23:25:56 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-44343 2022-03-02 23:23:10 mitre David Brackeen ok-file-formats 203defd is...
CVE-2022-25089 2022-03-02 23:19:15 mitre Printix Secure Cloud Print Management...
CVE-2021-38267 2022-03-02 23:15:45 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-44335 2022-03-02 23:13:28 mitre David Brackeen ok-file-formats 203defd is...
CVE-2021-38263 2022-03-02 23:10:21 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2022-25471 2022-03-02 23:07:04 mitre An Insecure Direct Object Reference...
CVE-2021-38264 2022-03-02 23:06:32 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-38265 2022-03-02 23:03:31 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2021-38266 2022-03-02 23:00:44 mitre The Portal Security module in...
CVE-2022-24722 2022-03-02 22:40:11 GitHub_M VIewComponent is a framework for...
CVE-2022-26171 2022-03-02 22:39:35 mitre Bank Management System v1.o was...
CVE-2022-26170 2022-03-02 22:39:34 mitre Simple Mobile Comparison Website v1.0...
CVE-2022-26169 2022-03-02 22:39:33 mitre Air Cargo Management System v1.0...
CVE-2022-25399 2022-03-02 22:39:31 mitre Simple Real Estate Portal System...
CVE-2022-25398 2022-03-02 22:39:30 mitre Auto Spare Parts Management v1.0...
CVE-2022-25396 2022-03-02 22:39:28 mitre Cosmetics and Beauty Product Online...
CVE-2022-25395 2022-03-02 22:39:27 mitre Cosmetics and Beauty Product Online...
CVE-2022-25393 2022-03-02 22:39:26 mitre Simple Bakery Shop Management v1.0...
CVE-2022-25394 2022-03-02 22:39:26 mitre Medical Store Management System v1.0...
CVE-2022-25115 2022-03-02 22:39:25 mitre A remote code execution (RCE)...
CVE-2022-25114 2022-03-02 22:39:24 mitre Event Management v1.0 was discovered...
CVE-2021-23180 2022-03-02 22:29:49 redhat A flaw was found in...
CVE-2021-23191 2022-03-02 22:28:10 redhat A security issue was found...
CVE-2021-23206 2022-03-02 22:25:19 redhat A flaw was found in...
CVE-2021-4076 2022-03-02 22:23:33 redhat A flaw exists in tang,...
CVE-2021-3716 2022-03-02 22:19:03 redhat A flaw was found in...
CVE-2021-3715 2022-03-02 22:17:14 redhat A flaw was found in...
CVE-2021-3658 2022-03-02 22:11:05 redhat bluetoothd from bluez incorrectly saves...
CVE-2021-3623 2022-03-02 22:02:36 redhat A flaw was found in...
CVE-2022-0711 2022-03-02 21:59:03 redhat A flaw was found in...
CVE-2021-41003 2022-03-02 21:41:42 hpe Multiple unauthenticated command injection vulnerabilities...
CVE-2021-41002 2022-03-02 21:40:31 hpe Multiple authenticated remote path traversal...
CVE-2021-41000 2022-03-02 21:39:25 hpe Multiple authenticated remote code execution...
CVE-2021-41001 2022-03-02 21:38:10 hpe An authenticated remote code execution...
CVE-2022-23957 2022-03-02 21:36:42 hp Potential vulnerabilities have been identified...
CVE-2022-23958 2022-03-02 21:35:37 hp Potential vulnerabilities have been identified...
CVE-2022-23955 2022-03-02 21:34:26 hp Potential vulnerabilities have been identified...
CVE-2022-23954 2022-03-02 21:33:04 hp Potential vulnerabilities have been identified...
CVE-2021-46270 2022-03-02 21:20:12 JFROG JFrog Artifactory before 7.31.10, is...
CVE-2021-45074 2022-03-02 21:20:11 JFROG JFrog Artifactory before 7.29.3 and...
CVE-2022-0675 2022-03-02 21:00:59 puppet In certain situations it is...
CVE-2022-23953 2022-03-02 20:58:08 hp Potential vulnerabilities have been identified...
CVE-2022-23956 2022-03-02 20:56:33 hp Potential vulnerabilities have been identified...
CVE-2022-25045 2022-03-02 20:51:03 mitre Home Owners Collection Management System...
CVE-2022-22944 2022-03-02 20:50:17 vmware VMware Workspace ONE Boxer contains...
CVE-2022-23656 2022-03-02 20:25:10 GitHub_M Zulip is an open source...
CVE-2022-23640 2022-03-02 19:50:10 GitHub_M Excel-Streaming-Reader is an easy-to-use implementation...
CVE-2021-38268 2022-03-02 18:45:26 mitre The Dynamic Data Mapping module...
CVE-2022-23878 2022-03-02 18:40:25 mitre seacms V11.5 is affected by...
CVE-2022-25016 2022-03-02 16:41:52 mitre Home Owners Collection Management System...
CVE-2021-43070 2022-03-02 16:35:22 fortinet Multiple relative path traversal vulnerabilities...
CVE-2022-22350 2022-03-02 16:35:17 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2021-38996 2022-03-02 16:35:15 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-0819 2022-03-02 15:40:13 @huntrdev Code Injection in GitHub repository...
CVE-2022-24447 2022-03-02 14:41:59 mitre An issue was discovered in...
CVE-2022-24305 2022-03-02 14:36:51 mitre Zoho ManageEngine SharePoint Manager Plus...
CVE-2022-24306 2022-03-02 14:34:49 mitre Zoho ManageEngine SharePoint Manager Plus...
CVE-2022-23779 2022-03-02 14:31:30 mitre Zoho ManageEngine Desktop Central before...
CVE-2022-25634 2022-03-02 14:27:37 mitre Qt through 5.15.8 and 6.x...
CVE-2022-0829 2022-03-02 12:10:12 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-23395 2022-03-02 11:16:55 mitre jQuery Cookie 1.4.1 is affected...
CVE-2021-44166 2022-03-02 10:00:26 fortinet An improper access control vulnerability...
CVE-2022-22301 2022-03-02 10:00:19 fortinet An improper neutralization of special...
CVE-2022-22303 2022-03-02 10:00:12 fortinet An exposure of sensitive system...
CVE-2022-0577 2022-03-02 04:05:10 @huntrdev Exposure of Sensitive Information to...
CVE-2021-3631 2022-03-02 00:00:00 redhat A flaw was found in...
CVE-2021-3654 2022-03-02 00:00:00 redhat A vulnerability was found in...
CVE-2021-3772 2022-03-02 00:00:00 redhat A flaw was found in...
CVE-2021-3677 2022-03-02 00:00:00 redhat A flaw was found in...
CVE-2021-3667 2022-03-02 00:00:00 redhat An improper locking issue was...
CVE-2021-3738 2022-03-02 00:00:00 redhat In DCE/RPC it is possible...
CVE-2021-23222 2022-03-02 00:00:00 redhat A man-in-the-middle attacker can inject...
CVE-2021-23192 2022-03-02 00:00:00 redhat A flaw was found in...
CVE-2022-0824 2022-03-02 00:00:00 @huntrdev Improper Access Control to Remote...
CVE-2021-45863 2022-03-01 23:47:16 mitre tsMuxer git-2678966 was discovered to...
CVE-2021-45860 2022-03-01 23:47:09 mitre An integer overflow in DTSStreamReader::findFrame()...
CVE-2022-25051 2022-03-01 23:47:09 mitre An Off-by-one Error occurs in...
CVE-2021-45864 2022-03-01 23:47:07 mitre tsMuxer git-c6a0277 was discovered to...
CVE-2021-45861 2022-03-01 23:47:04 mitre There is an Assertion `num...
CVE-2022-25050 2022-03-01 23:46:52 mitre rtl_433 21.12 was discovered to...
CVE-2022-24255 2022-03-01 23:00:32 mitre Extensis Portfolio v4.0 was discovered...
CVE-2022-24254 2022-03-01 23:00:26 mitre An unrestricted file upload vulnerability...
CVE-2022-24253 2022-03-01 23:00:21 mitre Extensis Portfolio v4.0 was discovered...
CVE-2022-24252 2022-03-01 23:00:15 mitre An unrestricted file upload vulnerability...
CVE-2022-24251 2022-03-01 23:00:09 mitre Extensis Portfolio v4.0 was discovered...
CVE-2021-41282 2022-03-01 22:45:03 mitre diag_routes.php in pfSense 2.5.2 allows...
CVE-2021-41652 2022-03-01 22:38:47 mitre Insecure permissions in the file...
CVE-2022-25012 2022-03-01 22:38:47 mitre Argus Surveillance DVR v4.0 employs...
CVE-2022-25010 2022-03-01 22:24:03 mitre The component /rootfs in RageFile...
CVE-2022-24719 2022-03-01 20:20:13 GitHub_M Fluture-Node is a FP-style HTTP...
CVE-2022-24718 2022-03-01 18:45:13 GitHub_M ssr-pages is an HTML page...
CVE-2022-24717 2022-03-01 18:40:11 GitHub_M ssr-pages is an HTML page...
CVE-2021-43077 2022-03-01 18:30:11 fortinet A improper neutralization of special...
CVE-2020-15936 2022-03-01 18:25:27 fortinet A improper input validation in...
CVE-2021-41193 2022-03-01 18:25:22 GitHub_M wire-avs is the audio visual...
CVE-2022-22300 2022-03-01 18:25:16 fortinet A improper handling of insufficient...
CVE-2021-43075 2022-03-01 18:25:11 fortinet A improper neutralization of special...
CVE-2021-32586 2022-03-01 18:20:10 fortinet An improper input validation vulnerability...
CVE-2021-36166 2022-03-01 18:10:10 fortinet An improper authentication vulnerability in...
CVE-2021-36171 2022-03-01 18:05:10 fortinet The use of a cryptographically...
CVE-2022-22321 2022-03-01 16:45:26 ibm IBM MQ Appliance 9.2 CD...
CVE-2021-38986 2022-03-01 16:45:25 ibm IBM MQ Appliance 9.2 CD...
CVE-2021-38955 2022-03-01 16:45:24 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2020-4925 2022-03-01 16:45:22 ibm A security vulnerability in the...
CVE-2022-23387 2022-03-01 16:42:36 mitre An issue was discovered in...
CVE-2021-44238 2022-03-01 14:55:53 mitre AyaCMS 3.1.2 is vulnerable to...
CVE-2021-46387 2022-03-01 14:04:41 mitre ZyXEL ZyWALL 2 Plus Internet...
CVE-2022-23380 2022-03-01 13:12:07 mitre There is a SQL injection...
CVE-2022-23377 2022-03-01 12:44:19 mitre Archeevo below 5.0 is affected...
CVE-2021-44747 2022-03-01 11:55:26 F-SecureUS A Denial-of-Service (DoS) vulnerability was...
CVE-2022-0777 2022-03-01 08:50:09 @huntrdev Weak Password Recovery Mechanism for...
CVE-2022-0776 2022-03-01 08:40:09 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2021-4039 2022-03-01 06:40:09 Zyxel A command injection vulnerability in...
CVE-2021-35036 2022-03-01 06:20:12 Zyxel A cleartext storage of information...
CVE-2021-43619 2022-03-01 04:31:25 mitre Trusted Firmware M 1.4.x through...
CVE-2022-24446 2022-03-01 02:01:27 mitre An issue was discovered in...
CVE-2022-22262 2022-03-01 01:55:19 twcert ROG Live Service’s function for...
CVE-2020-12775 2022-03-01 01:55:17 twcert Hicos citizen certificate client-side component...
CVE-2021-44962 2022-03-01 01:54:52 mitre An out-of-bounds read vulnerability exists...
CVE-2021-44961 2022-03-01 01:45:47 mitre A memory leakage flaw exists...
CVE-2021-42951 2022-03-01 01:40:31 mitre A Remote Code Execution (RCE)...
CVE-2021-42767 2022-03-01 01:31:21 mitre A directory traversal vulnerability in...
CVE-2022-25022 2022-03-01 01:27:34 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-25020 2022-03-01 01:26:20 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-25018 2022-03-01 01:25:11 mitre Pluxml v5.8.7 was discovered to...
CVE-2022-26332 2022-03-01 00:46:49 mitre Cipi 3.1.15 allows Add Server...
CVE-2022-24720 2022-03-01 00:00:00 GitHub_M image_processing is an image processing...