CVE | Date | Description | ||
---|---|---|---|---|
CVE-2021-42001 | 2022-04-30 21:15:24 | Ping Identity | PingID Desktop prior to 1.7.3... | |
CVE-2021-41994 | 2022-04-30 21:15:22 | Ping Identity | A misconfiguration of RSA in... | |
CVE-2021-41993 | 2022-04-30 21:15:21 | Ping Identity | A misconfiguration of RSA in... | |
CVE-2021-41992 | 2022-04-30 21:15:19 | Ping Identity | A misconfiguration of RSA in... | |
CVE-2022-28323 | 2022-04-30 15:05:46 | mitre | An issue was discovered in... | |
CVE-2022-29265 | 2022-04-30 08:05:10 | apache | Multiple components in Apache NiFi... | |
CVE-2022-29967 | 2022-04-29 22:34:16 | mitre | static_compressed_inmemory_website_callback.c in Glewlwyd through 2.6.2... | |
CVE-2022-28198 | 2022-04-29 20:25:08 | nvidia | NVIDIA Omniverse Nucleus and Cache... | |
CVE-2022-29947 | 2022-04-29 20:23:22 | mitre | Woodpecker before 0.15.1 allows XSS... | |
CVE-2022-25854 | 2022-04-29 20:00:19 | snyk | This affects the package @yaireo/tagify... | |
CVE-2022-29945 | 2022-04-29 19:39:43 | mitre | DJI drone devices sold in... | |
CVE-2022-1543 | 2022-04-29 18:10:09 | @huntrdev | Improper handling of Length parameter... | |
CVE-2022-29451 | 2022-04-29 16:58:13 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2022-29414 | 2022-04-29 16:41:11 | Patchstack | Multiple (13x) Cross-Site Request Forgery... | |
CVE-2021-36207 | 2022-04-29 16:39:14 | jci | Under certain circumstances improper privilege... | |
CVE-2022-29934 | 2022-04-29 16:35:12 | mitre | USU Oracle Optimization before 5.17.5... | |
CVE-2022-29935 | 2022-04-29 16:34:59 | mitre | USU Oracle Optimization before 5.17.5... | |
CVE-2022-29936 | 2022-04-29 16:34:47 | mitre | USU Oracle Optimization before 5.17... | |
CVE-2022-29937 | 2022-04-29 16:34:36 | mitre | USU Oracle Optimization before 5.17.5... | |
CVE-2021-4206 | 2022-04-29 16:19:09 | redhat | A flaw was found in... | |
CVE-2022-28994 | 2022-04-29 16:17:27 | mitre | Small HTTP Server version 3.06... | |
CVE-2022-28480 | 2022-04-29 16:14:03 | mitre | ALLMediaServer 1.6 is vulnerable to... | |
CVE-2022-1403 | 2022-04-29 16:11:09 | icscert | ASDA-Soft: Version 5.4.1.0 and prior... | |
CVE-2022-1402 | 2022-04-29 16:10:21 | icscert | ASDA-Soft: Version 5.4.1.0 and prior... | |
CVE-2021-4207 | 2022-04-29 16:07:33 | redhat | A flaw was found in... | |
CVE-2022-0984 | 2022-04-29 16:05:10 | redhat | Users with the capability to... | |
CVE-2021-39082 | 2022-04-29 16:00:16 | ibm | IBM UrbanCode Deploy (UCD) 7.1.1.2... | |
CVE-2022-0985 | 2022-04-29 15:48:30 | redhat | Insufficient capability checks could allow... | |
CVE-2022-1353 | 2022-04-29 15:46:44 | redhat | A vulnerability was found in... | |
CVE-2022-1227 | 2022-04-29 15:45:00 | redhat | A privilege escalation flaw was... | |
CVE-2022-1249 | 2022-04-29 15:43:10 | redhat | A NULL pointer dereference flaw... | |
CVE-2022-1195 | 2022-04-29 15:40:58 | redhat | A use-after-free vulnerability was found... | |
CVE-2022-1114 | 2022-04-29 15:38:57 | redhat | A heap-use-after-free flaw was found... | |
CVE-2022-1048 | 2022-04-29 15:34:44 | redhat | A use-after-free flaw was found... | |
CVE-2021-43938 | 2022-04-29 15:18:14 | icscert | Elcomplus SmartPTT SCADA Server is... | |
CVE-2021-43937 | 2022-04-29 15:17:35 | icscert | Elcomplus SmartPTT SCADA Server web... | |
CVE-2022-29856 | 2022-04-29 15:04:46 | mitre | A hardcoded cryptographic key in... | |
CVE-2022-28452 | 2022-04-29 14:59:48 | mitre | Red Planet Laundry Management System... | |
CVE-2022-24900 | 2022-04-29 13:50:11 | GitHub_M | Piano LED Visualizer is software... | |
CVE-2021-41948 | 2022-04-29 13:41:22 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-1536 | 2022-04-29 13:10:12 | VulDB | A vulnerability has been found... | |
CVE-2021-44596 | 2022-04-29 11:23:52 | mitre | Wondershare LTD Dr. Fone as... | |
CVE-2021-44595 | 2022-04-29 11:23:46 | mitre | Wondershare Dr. Fone Latest version... | |
CVE-2021-41942 | 2022-04-29 11:05:52 | mitre | The Magic CMS MSVOD v10... | |
CVE-2022-1533 | 2022-04-29 10:15:20 | @huntrdev | Buffer Over-read in GitHub repository... | |
CVE-2022-1534 | 2022-04-29 10:15:14 | @huntrdev | Buffer Over-read at parse_rawml.c:1416 in... | |
CVE-2022-1531 | 2022-04-29 09:10:10 | @huntrdev | SQL injection vulnerability in ARAX-UI... | |
CVE-2022-1530 | 2022-04-29 08:50:10 | @huntrdev | Cross-site Scripting (XSS) in GitHub... | |
CVE-2022-1526 | 2022-04-29 07:40:10 | VulDB | A vulnerability, which was classified... | |
CVE-2022-29903 | 2022-04-29 03:44:15 | mitre | The Private Domains extension for... | |
CVE-2022-29904 | 2022-04-29 03:43:51 | mitre | The SemanticDrilldown extension for MediaWiki... | |
CVE-2022-29905 | 2022-04-29 03:43:22 | mitre | The FanBoxes extension for MediaWiki... | |
CVE-2022-29906 | 2022-04-29 03:42:52 | mitre | The admin API module in... | |
CVE-2022-29907 | 2022-04-29 03:42:28 | mitre | The Nimbus skin for MediaWiki... | |
CVE-2021-3982 | 2022-04-29 00:00:00 | redhat | Linux distributions using CAP_SYS_NICE for... | |
CVE-2022-1015 | 2022-04-29 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-24449 | 2022-04-28 20:06:13 | mitre | Solar appScreener through 3.10.4, when... | |
CVE-2022-28454 | 2022-04-28 19:56:03 | mitre | Limbas 4.3.36.1319 is vulnerable to... | |
CVE-2022-29556 | 2022-04-28 19:48:39 | mitre | The iot-manager microservice 1.0.0 in... | |
CVE-2022-29555 | 2022-04-28 19:44:49 | mitre | The Deviceconnect microservice through 1.3.0... | |
CVE-2022-28477 | 2022-04-28 19:41:21 | mitre | WBCE CMS 1.5.2 is vulnerable... | |
CVE-2022-24898 | 2022-04-28 19:35:10 | GitHub_M | org.xwiki.commons:xwiki-commons-xml is a common module... | |
CVE-2022-28060 | 2022-04-28 19:35:07 | mitre | SQL Injection vulnerability in Victor... | |
CVE-2022-29081 | 2022-04-28 19:16:57 | mitre | Zoho ManageEngine Access Manager Plus... | |
CVE-2022-29411 | 2022-04-28 16:20:29 | Patchstack | SQL Injection (SQLi) vulnerability in... | |
CVE-2022-29412 | 2022-04-28 16:18:31 | Patchstack | Multiple Cross-Site Request Forgery (CSRF)... | |
CVE-2022-29413 | 2022-04-28 16:16:20 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2022-29410 | 2022-04-28 16:14:10 | Patchstack | Authenticated SQL Injection (SQLi) vulnerability... | |
CVE-2022-22443 | 2022-04-28 16:10:33 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2022-22441 | 2022-04-28 16:10:31 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2022-22427 | 2022-04-28 16:10:30 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2022-22322 | 2022-04-28 16:10:28 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2021-38952 | 2022-04-28 16:10:26 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2022-1514 | 2022-04-28 15:50:11 | @huntrdev | Stored XSS via upload plugin... | |
CVE-2022-29415 | 2022-04-28 15:34:37 | Patchstack | Unauthenticated Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-27860 | 2022-04-28 15:32:13 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2022-29585 | 2022-04-28 15:29:25 | mitre | In Mahara before 20.10.5, 21.04.4,... | |
CVE-2022-29584 | 2022-04-28 15:26:15 | mitre | Mahara before 20.10.5, 21.04.4, 21.10.2,... | |
CVE-2022-22783 | 2022-04-28 15:00:36 | Zoom | A vulnerability in Zoom On-Premise... | |
CVE-2022-22782 | 2022-04-28 15:00:14 | Zoom | The Zoom Client for Meetings... | |
CVE-2022-22781 | 2022-04-28 14:59:42 | Zoom | The Zoom Client for Meetings... | |
CVE-2021-43939 | 2022-04-28 14:55:52 | icscert | Elcomplus SmartPTT is vulnerable when... | |
CVE-2021-43932 | 2022-04-28 14:54:57 | icscert | Elcomplus SmartPTT is vulnerable when... | |
CVE-2021-43934 | 2022-04-28 14:54:20 | icscert | Elcomplus SmartPTT is vulnerable as... | |
CVE-2021-43930 | 2022-04-28 14:53:29 | icscert | Elcomplus SmartPTT is vulnerable as... | |
CVE-2022-24892 | 2022-04-28 14:20:12 | GitHub_M | Shopware is an open source... | |
CVE-2022-24879 | 2022-04-28 14:15:14 | GitHub_M | Shopware is an open source... | |
CVE-2022-28117 | 2022-04-28 14:13:46 | mitre | A Server-Side Request Forgery (SSRF)... | |
CVE-2022-28114 | 2022-04-28 14:10:51 | mitre | DSCMS v3.0 was discovered to... | |
CVE-2022-28102 | 2022-04-28 14:00:27 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-28101 | 2022-04-28 13:55:08 | mitre | Turtlapp Turtle Note v0.7.2.6 does... | |
CVE-2022-24873 | 2022-04-28 13:45:14 | GitHub_M | Shopware is an open source... | |
CVE-2021-41945 | 2022-04-28 13:22:10 | mitre | Encode OSS httpx < 0.23.0... | |
CVE-2022-24935 | 2022-04-28 12:42:11 | mitre | Lexmark products through 2022-02-10 have... | |
CVE-2022-29152 | 2022-04-28 12:37:14 | mitre | The Ericom PowerTerm WebConnect 6.0... | |
CVE-2021-41921 | 2022-04-28 12:16:26 | mitre | novel-plus V3.6.1 allows unrestricted file... | |
CVE-2021-33436 | 2022-04-28 10:57:43 | mitre | NoMachine for Windows prior to... | |
CVE-2022-1509 | 2022-04-28 10:05:09 | @huntrdev | Command Injection Vulnerability in GitHub... | |
CVE-2022-29821 | 2022-04-28 09:55:31 | JetBrains | In JetBrains Rider before 2022.1... | |
CVE-2022-29820 | 2022-04-28 09:55:30 | JetBrains | In JetBrains PyCharm before 2022.1... | |
CVE-2022-29819 | 2022-04-28 09:55:28 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29818 | 2022-04-28 09:55:27 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29817 | 2022-04-28 09:55:26 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29816 | 2022-04-28 09:55:24 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29815 | 2022-04-28 09:55:23 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29814 | 2022-04-28 09:55:21 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29813 | 2022-04-28 09:55:20 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29812 | 2022-04-28 09:55:19 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-29811 | 2022-04-28 09:55:17 | JetBrains | In JetBrains Hub before 2022.1.14638... | |
CVE-2022-28719 | 2022-04-28 08:25:12 | jpcert | Missing authentication for critical function... | |
CVE-2022-1511 | 2022-04-28 00:00:00 | @huntrdev | Missing Authorization in GitHub repository... | |
CVE-2022-29869 | 2022-04-28 00:00:00 | mitre | cifs-utils through 6.14, with verbose... | |
CVE-2022-28892 | 2022-04-28 00:00:00 | mitre | Mahara before 20.10.5, 21.04.4, 21.10.2,... | |
CVE-2022-29859 | 2022-04-27 22:30:09 | mitre | component/common/network/dhcp/dhcps.c in ambiot amb1_sdk (aka... | |
CVE-2021-3523 | 2022-04-27 20:58:08 | redhat | A flaw was found in... | |
CVE-2022-24736 | 2022-04-27 19:55:10 | GitHub_M | Redis is an in-memory database... | |
CVE-2022-24735 | 2022-04-27 19:43:27 | GitHub_M | Redis is an in-memory database... | |
CVE-2022-28197 | 2022-04-27 17:57:53 | nvidia | NVIDIA Jetson Linux Driver Package... | |
CVE-2022-28196 | 2022-04-27 17:57:44 | nvidia | NVIDIA Jetson Linux Driver Package... | |
CVE-2022-28195 | 2022-04-27 17:57:35 | nvidia | NVIDIA Jetson Linux Driver Package... | |
CVE-2022-28194 | 2022-04-27 17:57:27 | nvidia | NVIDIA Jetson Linux Driver Package... | |
CVE-2022-28193 | 2022-04-27 17:57:17 | nvidia | NVIDIA Jetson Linux Driver Package... | |
CVE-2022-22315 | 2022-04-27 17:55:10 | ibm | IBM UrbanCode Deploy (UCD) 7.2.2.1... | |
CVE-2022-24372 | 2022-04-27 17:23:41 | mitre | Linksys MR9600 devices before 2.0.5... | |
CVE-2022-1507 | 2022-04-27 16:55:10 | @huntrdev | chafa: NULL Pointer Dereference in... | |
CVE-2021-25266 | 2022-04-27 16:45:13 | Sophos | An insecure data storage vulnerability... | |
CVE-2022-22278 | 2022-04-27 16:25:18 | sonicwall | A vulnerability in SonicOS CFS... | |
CVE-2022-22277 | 2022-04-27 16:25:16 | sonicwall | A vulnerability in SonicOS SNMP... | |
CVE-2022-22276 | 2022-04-27 16:25:15 | sonicwall | A vulnerability in SonicOS SNMP... | |
CVE-2022-22275 | 2022-04-27 16:25:13 | sonicwall | Improper Restriction of TCP Communication... | |
CVE-2022-23822 | 2022-04-27 16:06:05 | AMD | In this physical attack, an... | |
CVE-2022-22345 | 2022-04-27 15:20:41 | ibm | IBM QRadar 7.3, 7.4, and... | |
CVE-2022-22323 | 2022-04-27 15:20:39 | ibm | IBM Security Identity Manager (IBM... | |
CVE-2022-22312 | 2022-04-27 15:20:38 | ibm | IBM Security Identity Manager (IBM... | |
CVE-2021-38939 | 2022-04-27 15:20:36 | ibm | IBM QRadar SIEM 7.3, 7.4,... | |
CVE-2021-38919 | 2022-04-27 15:20:35 | ibm | IBM QRadar SIEM 7.3, 7.4,... | |
CVE-2021-38878 | 2022-04-27 15:20:33 | ibm | IBM QRadar 7.3, 7.4, and... | |
CVE-2021-38874 | 2022-04-27 15:20:31 | ibm | IBM QRadar SIEM 7.3, 7.4,... | |
CVE-2021-38869 | 2022-04-27 15:20:29 | ibm | IBM QRadar SIEM 7.3, 7.4,... | |
CVE-2021-29776 | 2022-04-27 15:20:28 | ibm | IBM QRadar SIEM 7.3, 7.4,... | |
CVE-2022-27336 | 2022-04-27 15:17:32 | mitre | Seacms v11.6 was discovered to... | |
CVE-2022-22521 | 2022-04-27 15:15:36 | CERTVDE | In Miele Benchmark Programming Tool... | |
CVE-2021-34602 | 2022-04-27 15:15:34 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34601 | 2022-04-27 15:15:33 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34592 | 2022-04-27 15:15:31 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34591 | 2022-04-27 15:15:30 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34590 | 2022-04-27 15:15:28 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34589 | 2022-04-27 15:15:27 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34588 | 2022-04-27 15:15:25 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2021-34587 | 2022-04-27 15:15:24 | CERTVDE | In Bender/ebee Charge Controllers in... | |
CVE-2022-24889 | 2022-04-27 14:35:13 | GitHub_M | Nextcloud Server is the file... | |
CVE-2022-29505 | 2022-04-27 14:28:30 | LINE | Due to build misconfiguration in... | |
CVE-2022-24888 | 2022-04-27 14:25:11 | GitHub_M | Nextcloud Server is the file... | |
CVE-2022-27905 | 2022-04-27 13:59:10 | mitre | In ControlUp Real-Time Agent before... | |
CVE-2022-24887 | 2022-04-27 13:55:11 | GitHub_M | Nextcloud Talk is a video... | |
CVE-2022-24886 | 2022-04-27 13:30:14 | GitHub_M | Nextcloud Android app is the... | |
CVE-2022-24885 | 2022-04-27 13:20:11 | GitHub_M | Nextcloud Android app is the... | |
CVE-2022-28464 | 2022-04-27 13:16:39 | mitre | Apifox through 2.1.6 is vulnerable... | |
CVE-2021-46424 | 2022-04-27 11:34:51 | mitre | Telesquare TLR-2005KSH 1.0.0 is affected... | |
CVE-2021-46423 | 2022-04-27 11:23:02 | mitre | Telesquare TLR-2005KSH 1.0.0 is affected... | |
CVE-2021-46422 | 2022-04-27 11:04:00 | mitre | Telesquare SDT-CW3B1 1.1.0 is affected... | |
CVE-2021-46421 | 2022-04-27 10:45:50 | mitre | Franklin Fueling Systems FFS T5... | |
CVE-2021-46420 | 2022-04-27 10:37:04 | mitre | Franklin Fueling Systems FFS TS-550... | |
CVE-2022-1504 | 2022-04-27 10:35:09 | @huntrdev | XSS in /demo/module/?module=HERE in GitHub... | |
CVE-2021-46441 | 2022-04-27 10:12:38 | mitre | In the "webupg" binary of... | |
CVE-2021-46442 | 2022-04-27 10:10:37 | mitre | In the "webupg" binary of... | |
CVE-2022-1503 | 2022-04-27 07:50:10 | VulDB | A vulnerability, which was classified... | |
CVE-2022-29810 | 2022-04-27 05:50:30 | mitre | The Hashicorp go-getter library before... | |
CVE-2022-29700 | 2022-04-27 02:47:13 | mitre | A lack of password length... | |
CVE-2022-29701 | 2022-04-27 02:47:11 | mitre | A lack of rate limiting... | |
CVE-2022-27332 | 2022-04-27 02:47:10 | mitre | An access control issue in... | |
CVE-2022-27331 | 2022-04-27 02:47:09 | mitre | An access control issue in... | |
CVE-2022-28085 | 2022-04-27 02:19:23 | mitre | A flaw was found in... | |
CVE-2021-41041 | 2022-04-27 02:10:10 | eclipse | In Eclipse Openj9 before version... | |
CVE-2022-27239 | 2022-04-27 00:00:00 | mitre | In cifs-utils through 6.14, a... | |
CVE-2022-24891 | 2022-04-27 00:00:00 | GitHub_M | ESAPI (The OWASP Enterprise Security... | |
CVE-2022-27888 | 2022-04-26 22:35:08 | Palantir | Foundry Issues service versions 2.244.0... | |
CVE-2022-26564 | 2022-04-26 22:30:17 | mitre | HotelDruid Hotel Management Software v3.0.3... | |
CVE-2022-28918 | 2022-04-26 20:29:32 | mitre | GreenCMS v2.3.0603 was discovered to... | |
CVE-2022-28528 | 2022-04-26 20:29:31 | mitre | bloofoxCMS v0.5.2.1 was discovered to... | |
CVE-2022-28527 | 2022-04-26 20:29:31 | mitre | dhcms v20170919 was discovered to... | |
CVE-2022-28524 | 2022-04-26 20:29:30 | mitre | ED01-CMS v20180505 was discovered to... | |
CVE-2022-28525 | 2022-04-26 20:29:30 | mitre | ED01-CMS v20180505 was discovered to... | |
CVE-2022-28522 | 2022-04-26 20:29:29 | mitre | ZCMS v20170206 was discovered to... | |
CVE-2022-28523 | 2022-04-26 20:29:29 | mitre | HongCMS 3.0.0 allows arbitrary file... | |
CVE-2022-28521 | 2022-04-26 20:29:28 | mitre | ZCMS v20170206 was discovered to... | |
CVE-2022-28058 | 2022-04-26 20:29:27 | mitre | Verydows v2.0 was discovered to... | |
CVE-2022-28059 | 2022-04-26 20:29:27 | mitre | Verydows v2.0 was discovered to... | |
CVE-2022-28450 | 2022-04-26 20:05:46 | mitre | nopCommerce 4.50.1 is vulnerable to... | |
CVE-2022-28449 | 2022-04-26 20:02:42 | mitre | nopCommerce 4.50.1 is vulnerable to... | |
CVE-2022-28448 | 2022-04-26 19:58:32 | mitre | nopCommerce 4.50.1 is vulnerable to... | |
CVE-2022-24866 | 2022-04-26 18:45:12 | GitHub_M | Discourse Assign is a plugin... | |
CVE-2022-27854 | 2022-04-26 18:36:08 | Patchstack | Stored Cross-Site Scripting (XSS) vulnerability... | |
CVE-2022-1466 | 2022-04-26 18:33:22 | redhat | Due to improper authorization, Red... | |
CVE-2021-26628 | 2022-04-26 18:21:05 | krcert | Insufficient script validation of the... | |
CVE-2021-26629 | 2022-04-26 18:17:48 | krcert | A path traversal vulnerability in... | |
CVE-2021-36895 | 2022-04-26 18:13:02 | Patchstack | Unauthenticated Cross-Site Scripting (XSS) vulnerability... | |
CVE-2021-36867 | 2022-04-26 18:03:11 | Patchstack | Stored Cross-Site Scripting (XSS) vulnerability... | |
CVE-2022-28218 | 2022-04-26 17:49:47 | mitre | An issue was discovered in... | |
CVE-2022-1173 | 2022-04-26 16:06:42 | @huntrdev | stored xss in GitHub repository... | |
CVE-2022-24881 | 2022-04-26 16:06:21 | GitHub_M | Ballcat Codegen provides the function... | |
CVE-2022-23942 | 2022-04-26 16:05:10 | apache | Apache Doris, prior to 1.0.0,... | |
CVE-2022-27985 | 2022-04-26 13:58:23 | mitre | CuppaCMS v1.0 was discovered to... | |
CVE-2022-27984 | 2022-04-26 13:58:22 | mitre | CuppaCMS v1.0 was discovered to... | |
CVE-2022-27469 | 2022-04-26 13:43:25 | mitre | Monstaftp v2.10.3 was discovered to... | |
CVE-2022-27468 | 2022-04-26 13:43:14 | mitre | Monstaftp v2.10.3 was discovered to... | |
CVE-2022-27299 | 2022-04-26 13:40:31 | mitre | Hospital Management System v1.0 was... | |
CVE-2022-29806 | 2022-04-26 03:15:08 | mitre | ZoneMinder before 1.36.13 allows remote... | |
CVE-2022-29499 | 2022-04-26 01:13:58 | mitre | The Service Appliance component in... | |
CVE-2022-24706 | 2022-04-26 00:00:00 | apache | In Apache CouchDB prior to... | |
CVE-2022-24882 | 2022-04-26 00:00:00 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2022-24883 | 2022-04-26 00:00:00 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2022-24880 | 2022-04-25 22:10:13 | GitHub_M | flask-session-captcha is a package which... | |
CVE-2021-35250 | 2022-04-25 19:47:54 | SolarWinds | A researcher reported a Directory... | |
CVE-2022-25866 | 2022-04-25 17:10:10 | snyk | The package czproject/git-php before 4.0.3... | |
CVE-2022-29419 | 2022-04-25 16:55:13 | Patchstack | SQL Injection (SQLi) vulnerability in... | |
CVE-2022-29418 | 2022-04-25 16:53:20 | Patchstack | Authenticated (admin user role) Persistent... | |
CVE-2022-29417 | 2022-04-25 16:42:13 | Patchstack | Plugin Settings Update vulnerability in... | |
CVE-2022-0477 | 2022-04-25 16:35:06 | GitLab | An issue has been discovered... | |
CVE-2022-28290 | 2022-04-25 16:31:01 | CSW | Reflective Cross-Site Scripting vulnerability in... | |
CVE-2022-1396 | 2022-04-25 15:51:29 | WPScan | The Donorbox WordPress plugin before... | |
CVE-2022-1392 | 2022-04-25 15:51:27 | WPScan | The Videos sync PDF WordPress... | |
CVE-2022-1391 | 2022-04-25 15:51:26 | WPScan | The Cab fare calculator WordPress... | |
CVE-2022-1390 | 2022-04-25 15:51:24 | WPScan | The Admin Word Count Column... | |
CVE-2022-1228 | 2022-04-25 15:51:23 | WPScan | The Opensea WordPress plugin before... | |
CVE-2022-1156 | 2022-04-25 15:51:21 | WPScan | The Books & Papers WordPress... | |
CVE-2022-1153 | 2022-04-25 15:51:19 | WPScan | The LayerSlider WordPress plugin before... | |
CVE-2022-1152 | 2022-04-25 15:51:18 | WPScan | The Menubar WordPress plugin before... | |
CVE-2022-1094 | 2022-04-25 15:51:16 | WPScan | The amr users WordPress plugin... | |
CVE-2022-1092 | 2022-04-25 15:51:15 | WPScan | The myCred WordPress plugin before... | |
CVE-2022-1027 | 2022-04-25 15:51:14 | WPScan | The Page Restriction WordPress (WP)... | |
CVE-2022-0953 | 2022-04-25 15:51:12 | WPScan | The Anti-Malware Security and Brute-Force... | |
CVE-2022-0876 | 2022-04-25 15:51:11 | WPScan | The Social comments by WpDevArt... | |
CVE-2022-0782 | 2022-04-25 15:51:09 | WPScan | The Donations WordPress plugin through... | |
CVE-2022-0769 | 2022-04-25 15:51:08 | WPScan | The Users Ultra WordPress plugin... | |
CVE-2022-0693 | 2022-04-25 15:51:06 | WPScan | The Master Elements WordPress plugin... | |
CVE-2022-0657 | 2022-04-25 15:51:04 | WPScan | The 5 Stars Rating Funnel... | |
CVE-2022-0656 | 2022-04-25 15:51:03 | WPScan | The Web To Print Shop... | |
CVE-2022-0634 | 2022-04-25 15:51:00 | WPScan | The ThirstyAffiliates WordPress plugin before... | |
CVE-2022-0541 | 2022-04-25 15:50:59 | WPScan | The flo-launch WordPress plugin before... | |
CVE-2022-0398 | 2022-04-25 15:50:57 | WPScan | The ThirstyAffiliates Affiliate Link Manager... | |
CVE-2022-0363 | 2022-04-25 15:50:56 | WPScan | The myCred WordPress plugin before... | |
CVE-2022-0287 | 2022-04-25 15:50:55 | WPScan | The myCred WordPress plugin before... | |
CVE-2021-4225 | 2022-04-25 15:50:53 | WPScan | The SP Project & Document... | |
CVE-2021-46782 | 2022-04-25 15:50:51 | WPScan | The Pricing Table by Supsystic... | |
CVE-2021-46781 | 2022-04-25 15:50:50 | WPScan | The Coming Soon by Supsystic... | |
CVE-2021-46780 | 2022-04-25 15:50:49 | WPScan | The Easy Google Maps WordPress... | |
CVE-2021-25111 | 2022-04-25 15:50:47 | WPScan | The English WordPress Admin WordPress... | |
CVE-2021-25094 | 2022-04-25 15:50:46 | WPScan | The Tatsu WordPress plugin before... | |
CVE-2021-24957 | 2022-04-25 15:50:44 | WPScan | The Advanced Page Visit Counter... | |
CVE-2021-24805 | 2022-04-25 15:50:43 | WPScan | The DW Question & Answer... | |
CVE-2021-24800 | 2022-04-25 15:50:41 | WPScan | The DW Question & Answer... | |
CVE-2022-27374 | 2022-04-25 15:46:58 | mitre | Tenda AX12 V22.03.01.21_CN was discovered... | |
CVE-2022-27375 | 2022-04-25 15:46:49 | mitre | Tenda AX12 V22.03.01.21_CN was discovered... | |
CVE-2022-26596 | 2022-04-25 15:41:28 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2022-22392 | 2022-04-25 15:20:17 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2021-39040 | 2022-04-25 15:20:15 | ibm | IBM Planning Analytics Workspace 2.0... | |
CVE-2022-26597 | 2022-04-25 15:02:53 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2022-26111 | 2022-04-25 14:38:12 | mitre | The BeanShell components of IRISNext... | |
CVE-2022-29078 | 2022-04-25 14:13:32 | mitre | The ejs (aka Embedded JavaScript... | |
CVE-2022-28094 | 2022-04-25 13:09:46 | mitre | SCBS Online Sports Venue Reservation... | |
CVE-2022-28093 | 2022-04-25 13:09:45 | mitre | SCBS Online Sports Venue Reservation... | |
CVE-2022-27311 | 2022-04-25 12:53:43 | mitre | Gibbon v3.4.4 and below allows... | |
CVE-2022-28506 | 2022-04-25 12:53:01 | mitre | There is a heap-buffer-overflow in... | |
CVE-2022-27135 | 2022-04-25 12:48:10 | mitre | xpdf 4.03 has heap buffer... | |
CVE-2022-28053 | 2022-04-25 12:43:11 | mitre | Typemill v1.5.3 was discovered to... | |
CVE-2022-27429 | 2022-04-25 12:43:10 | mitre | Jizhicms v1.9.5 was discovered to... | |
CVE-2022-27428 | 2022-04-25 12:43:09 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-28586 | 2022-04-25 12:38:49 | mitre | XSS in edit page of... | |
CVE-2022-27103 | 2022-04-25 12:11:09 | mitre | element-plus 2.0.5 is vulnerable to... | |
CVE-2021-36460 | 2022-04-25 12:03:38 | mitre | VeryFitPro (com.veryfit2hr.second) 3.2.8 hashes the... | |
CVE-2021-45836 | 2022-04-25 10:41:38 | mitre | An authenticated attacker can execute... | |
CVE-2021-45840 | 2022-04-25 10:25:41 | mitre | It is possible to execute... | |
CVE-2021-45842 | 2022-04-25 10:21:12 | mitre | It is possible to obtain... | |
CVE-2022-1461 | 2022-04-25 10:15:12 | @huntrdev | Non Privilege User can Enable... | |
CVE-2022-28871 | 2022-04-25 10:14:52 | F-SecureUS | A Denial-of-Service (DoS) vulnerability was... | |
CVE-2022-1459 | 2022-04-25 09:55:10 | @huntrdev | Non-Privilege User Can View Patient’s... | |
CVE-2022-1458 | 2022-04-25 09:50:10 | @huntrdev | Stored XSS Leads To Session... | |
CVE-2022-1457 | 2022-04-25 09:40:10 | @huntrdev | Store XSS in title parameter... | |
CVE-2022-29264 | 2022-04-25 06:11:03 | mitre | An issue was discovered in... | |
CVE-2021-36628 | 2022-04-25 06:02:28 | mitre | ... | |
CVE-2021-40680 | 2022-04-25 04:12:10 | mitre | There is a Directory Traversal... | |
CVE-2022-29603 | 2022-04-25 03:50:46 | mitre | A SQL Injection vulnerability exists... | |
CVE-2019-25059 | 2022-04-25 03:29:14 | mitre | Artifex Ghostscript through 9.26 mishandles... | |
CVE-2022-29077 | 2022-04-25 02:59:00 | mitre | A heap-based buffer overflow exists... | |
CVE-2022-29546 | 2022-04-25 02:54:59 | mitre | HtmlUnit NekoHtml Parser before 2.61.0... | |
CVE-2021-45839 | 2022-04-25 00:00:00 | mitre | It is possible to obtain... | |
CVE-2021-45841 | 2022-04-25 00:00:00 | mitre | In Terramaster F4-210, F2-210 TOS... | |
CVE-2021-45837 | 2022-04-25 00:00:00 | mitre | It is possible to execute... | |
CVE-2022-1441 | 2022-04-25 00:00:00 | redhat | MP4Box is a component of... | |
CVE-2022-24792 | 2022-04-25 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2022-23457 | 2022-04-25 00:00:00 | GitHub_M | ESAPI (The OWASP Enterprise Security... | |
CVE-2022-1451 | 2022-04-24 20:50:16 | @huntrdev | Out-of-bounds Read in r_bin_java_constant_value_attr_new function... | |
CVE-2022-1452 | 2022-04-24 20:50:10 | @huntrdev | Out-of-bounds Read in r_bin_java_bootstrap_methods_attr_new function... | |
CVE-2022-1445 | 2022-04-24 14:30:12 | @huntrdev | Stored Cross Site Scripting vulnerability... | |
CVE-2022-1444 | 2022-04-23 21:20:10 | @huntrdev | heap-use-after-free in GitHub repository radareorg/radare2... | |
CVE-2022-1427 | 2022-04-22 23:35:09 | @huntrdev | Out-of-bounds Read in mrb_obj_is_kind_of in... | |
CVE-2021-3897 | 2022-04-22 21:10:13 | lenovo | An authentication bypass vulnerability was... | |
CVE-2021-3849 | 2022-04-22 21:10:11 | lenovo | An authentication bypass vulnerability was... | |
CVE-2022-1108 | 2022-04-22 20:30:51 | lenovo | A potential vulnerability due to... | |
CVE-2022-1107 | 2022-04-22 20:30:50 | lenovo | During an internal product security... | |
CVE-2022-0636 | 2022-04-22 20:30:49 | lenovo | A denial of service vulnerability... | |
CVE-2022-0354 | 2022-04-22 20:30:47 | lenovo | A vulnerability was reported in... | |
CVE-2022-0192 | 2022-04-22 20:30:46 | lenovo | A DLL search path vulnerability... | |
CVE-2021-4212 | 2022-04-22 20:30:44 | lenovo | A potential vulnerability in the... | |
CVE-2021-4211 | 2022-04-22 20:30:43 | lenovo | A potential vulnerability in the... | |
CVE-2021-4210 | 2022-04-22 20:30:41 | lenovo | A potential vulnerability in the... | |
CVE-2021-3972 | 2022-04-22 20:30:40 | lenovo | A potential vulnerability by a... | |
CVE-2021-3971 | 2022-04-22 20:30:38 | lenovo | A potential vulnerability by a... | |
CVE-2021-3970 | 2022-04-22 20:30:37 | lenovo | A potential vulnerability in LenovoVariable... | |
CVE-2021-3898 | 2022-04-22 20:30:35 | lenovo | Versions of Motorola Ready For... | |
CVE-2021-3722 | 2022-04-22 20:30:34 | lenovo | A denial of service vulnerability... | |
CVE-2021-3721 | 2022-04-22 20:30:32 | lenovo | A denial of service vulnerability... | |
CVE-2022-27342 | 2022-04-22 19:51:59 | mitre | Link-Admin v0.0.1 was discovered to... | |
CVE-2022-27341 | 2022-04-22 19:51:59 | mitre | JFinalCMS v2.0 was discovered to... | |
CVE-2022-27340 | 2022-04-22 19:51:58 | mitre | MCMS v5.2.7 contains a Cross-Site... | |
CVE-2022-1440 | 2022-04-22 17:30:13 | @huntrdev | Command Injection vulnerability in git-interface@2.1.1... | |
CVE-2021-38946 | 2022-04-22 16:30:38 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-38905 | 2022-04-22 16:30:37 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-38904 | 2022-04-22 16:30:35 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-38903 | 2022-04-22 16:30:34 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-38886 | 2022-04-22 16:30:32 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-29824 | 2022-04-22 16:30:31 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-20464 | 2022-04-22 16:30:29 | ibm | IBM Cognos Analytics PowerPlay (IBM... | |
CVE-2022-1439 | 2022-04-22 16:30:14 | @huntrdev | Reflected XSS on demo.microweber.org/demo/module/ in... | |
CVE-2022-29589 | 2022-04-22 16:17:27 | mitre | Crypt Server before 3.3.0 allows... | |
CVE-2020-14123 | 2022-04-22 15:17:36 | Xiaomi | There is a pointer double... | |
CVE-2021-32927 | 2022-04-22 15:01:26 | icscert | An attacker may be able... | |
CVE-2021-32929 | 2022-04-22 15:00:23 | icscert | All versions of Uffizio GPS... | |
CVE-2021-36203 | 2022-04-22 14:44:10 | jci | The affected product may allow... | |
CVE-2022-1437 | 2022-04-22 14:00:15 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-28074 | 2022-04-22 13:33:49 | mitre | Halo-1.5.0 was discovered to contain... | |
CVE-2022-1429 | 2022-04-22 09:10:10 | @huntrdev | SQL injection in GridHelperService.php in... | |
CVE-2022-26674 | 2022-04-22 06:50:19 | twcert | ASUS RT-AX88U has a Format... | |
CVE-2022-26673 | 2022-04-22 06:50:18 | twcert | ASUS RT-AX88U has insufficient filtering... | |
CVE-2022-26672 | 2022-04-22 06:50:16 | twcert | ASUS WebStorage has a hardcoded... | |
CVE-2022-27404 | 2022-04-22 00:00:00 | mitre | FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered... | |
CVE-2022-27405 | 2022-04-22 00:00:00 | mitre | FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered... | |
CVE-2022-27406 | 2022-04-22 00:00:00 | mitre | FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered... | |
CVE-2022-29583 | 2022-04-22 00:00:00 | mitre | service_windows.go in the kardianos service... | |
CVE-2022-29582 | 2022-04-22 00:00:00 | mitre | In the Linux kernel before... | |
CVE-2022-29577 | 2022-04-21 22:42:51 | mitre | OWASP AntiSamy before 1.6.7 allows... | |
CVE-2022-28367 | 2022-04-21 22:42:14 | mitre | OWASP AntiSamy before 1.6.6 allows... | |
CVE-2022-28366 | 2022-04-21 22:41:53 | mitre | Certain Neko-related HTML parsers allow... | |
CVE-2022-29280 | 2022-04-21 21:34:35 | mitre | ... | |
CVE-2022-26856 | 2022-04-21 20:50:18 | dell | Dell EMC Repository Manager version... | |
CVE-2022-24424 | 2022-04-21 20:50:16 | dell | Dell EMC AppSync versions from... | |
CVE-2022-24423 | 2022-04-21 20:50:15 | dell | Dell iDRAC8 versions prior to... | |
CVE-2022-22558 | 2022-04-21 20:50:13 | dell | Dell PowerEdge Server BIOS and... | |
CVE-2022-27478 | 2022-04-21 19:05:34 | mitre | Victor v1.0 was discovered to... | |
CVE-2022-28006 | 2022-04-21 19:05:34 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28007 | 2022-04-21 19:05:33 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28008 | 2022-04-21 19:05:33 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28009 | 2022-04-21 19:05:32 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28010 | 2022-04-21 19:05:32 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28011 | 2022-04-21 19:05:31 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28012 | 2022-04-21 19:05:29 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28013 | 2022-04-21 19:05:28 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28015 | 2022-04-21 19:05:27 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28014 | 2022-04-21 19:05:27 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28016 | 2022-04-21 19:05:26 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28017 | 2022-04-21 19:05:25 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28018 | 2022-04-21 19:05:25 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28019 | 2022-04-21 19:05:24 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28022 | 2022-04-21 19:05:23 | mitre | Purchase Order Management System v1.0... | |
CVE-2022-28021 | 2022-04-21 19:05:23 | mitre | Purchase Order Management System v1.0... | |
CVE-2022-28020 | 2022-04-21 19:05:23 | mitre | Attendance and Payroll System v1.0... | |
CVE-2022-28023 | 2022-04-21 19:05:22 | mitre | Purchase Order Management System v1.0... | |
CVE-2022-28024 | 2022-04-21 19:05:21 | mitre | Student Grading System v1.0 was... | |
CVE-2022-28025 | 2022-04-21 19:05:21 | mitre | Student Grading System v1.0 was... | |
CVE-2022-28026 | 2022-04-21 19:05:20 | mitre | Student Grading System v1.0 was... | |
CVE-2022-28028 | 2022-04-21 19:05:17 | mitre | Simple Real Estate Portal System... | |
CVE-2022-28029 | 2022-04-21 19:05:16 | mitre | Simple Real Estate Portal System... | |
CVE-2022-28030 | 2022-04-21 19:05:16 | mitre | Simple Real Estate Portal System... | |
CVE-2022-28410 | 2022-04-21 19:05:15 | mitre | Simple Real Estate Portal System... | |
CVE-2022-28411 | 2022-04-21 19:05:14 | mitre | Simple Real Estate Portal System... | |
CVE-2022-28412 | 2022-04-21 19:05:13 | mitre | Car Driving School Managment System... | |
CVE-2022-28414 | 2022-04-21 19:05:12 | mitre | Home Owners Collection Management System... | |
CVE-2022-28413 | 2022-04-21 19:05:12 | mitre | Car Driving School Management System... | |
CVE-2022-28416 | 2022-04-21 19:05:11 | mitre | Home Owners Collection Management System... | |
CVE-2022-28415 | 2022-04-21 19:05:11 | mitre | Home Owners Collection Management System... | |
CVE-2022-28417 | 2022-04-21 19:05:10 | mitre | Home Owners Collection Management System... | |
CVE-2022-28426 | 2022-04-21 19:05:07 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28420 | 2022-04-21 19:05:06 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28421 | 2022-04-21 19:05:05 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28423 | 2022-04-21 19:05:04 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28422 | 2022-04-21 19:05:04 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28424 | 2022-04-21 19:05:03 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28425 | 2022-04-21 19:05:02 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28427 | 2022-04-21 19:05:01 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28429 | 2022-04-21 19:04:59 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28431 | 2022-04-21 19:04:57 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28432 | 2022-04-21 19:04:57 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28433 | 2022-04-21 19:04:56 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28434 | 2022-04-21 19:04:56 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28435 | 2022-04-21 19:04:55 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28437 | 2022-04-21 19:04:54 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28436 | 2022-04-21 19:04:54 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28438 | 2022-04-21 19:04:53 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28440 | 2022-04-21 19:04:52 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-28439 | 2022-04-21 19:04:52 | mitre | Baby Care System v1.0 was... | |
CVE-2022-28445 | 2022-04-21 19:04:50 | mitre | KiteCMS v1.1.1 was discovered to... | |
CVE-2022-28443 | 2022-04-21 19:04:49 | mitre | UCMS v1.6 was discovered to... | |
CVE-2022-28444 | 2022-04-21 19:04:49 | mitre | UCMS v1.6 was discovered to... | |
CVE-2022-20773 | 2022-04-21 18:55:16 | cisco | A vulnerability in the key-based... | |
CVE-2022-20732 | 2022-04-21 18:55:10 | cisco | A vulnerability in the configuration... | |
CVE-2022-20805 | 2022-04-21 18:51:03 | cisco | A vulnerability in the automatic... | |
CVE-2022-20804 | 2022-04-21 18:50:57 | cisco | A vulnerability in the Cisco... | |
CVE-2022-20795 | 2022-04-21 18:50:51 | cisco | A vulnerability in the implementation... | |
CVE-2022-20790 | 2022-04-21 18:50:45 | cisco | A vulnerability in the web-based... | |
CVE-2022-20789 | 2022-04-21 18:50:40 | cisco | A vulnerability in the software... | |
CVE-2022-20788 | 2022-04-21 18:50:34 | cisco | A vulnerability in the web-based... | |
CVE-2022-20787 | 2022-04-21 18:50:28 | cisco | A vulnerability in the web-based... | |
CVE-2022-20786 | 2022-04-21 18:50:23 | cisco | A vulnerability in the web-based... | |
CVE-2022-20783 | 2022-04-21 18:50:16 | cisco | A vulnerability in the packet... | |
CVE-2022-20778 | 2022-04-21 18:50:11 | cisco | A vulnerability in the authentication... | |
CVE-2022-29566 | 2022-04-21 18:47:20 | mitre | The Bulletproofs 2017/1066 paper mishandles... | |
CVE-2022-23711 | 2022-04-21 18:22:58 | elastic | A vulnerability in Kibana could... | |
CVE-2021-35229 | 2022-04-21 18:18:14 | SolarWinds | Cross-site scripting vulnerability is present... | |
CVE-2022-22969 | 2022-04-21 18:16:02 | vmware | ||
CVE-2021-23055 | 2022-04-21 18:14:01 | f5 | On version 2.x before 2.0.3... | |
CVE-2021-43708 | 2022-04-21 18:12:56 | mitre | The Labeling tool in Titus... | |
CVE-2022-28743 | 2022-04-21 18:09:16 | mitre | Time-of-check Time-of-use (TOCTOU) Race Condition... | |
CVE-2022-28820 | 2022-04-21 18:08:00 | adobe | ACS Commons version 5.1.x (and... | |
CVE-2020-14117 | 2022-04-21 17:40:02 | Xiaomi | A improper permission configuration vulnerability... | |
CVE-2020-14118 | 2022-04-21 17:33:02 | Xiaomi | An intent redirection vulnerability in... | |
CVE-2020-14120 | 2022-04-21 17:30:37 | Xiaomi | Some Xiaomi models have a... | |
CVE-2020-14122 | 2022-04-21 17:27:52 | Xiaomi | Some Xiaomi phones have information... | |
CVE-2020-14121 | 2022-04-21 17:25:10 | Xiaomi | A business logic vulnerability exists... | |
CVE-2020-14116 | 2022-04-21 17:22:21 | Xiaomi | An intent redirection vulnerability in... | |
CVE-2022-24875 | 2022-04-21 17:20:10 | GitHub_M | The CVEProject/cve-services is an open... | |
CVE-2022-24869 | 2022-04-21 17:00:16 | GitHub_M | GLPI is a Free Asset... | |
CVE-2022-24868 | 2022-04-21 16:55:11 | GitHub_M | GLPI is a Free Asset... | |
CVE-2022-24867 | 2022-04-21 16:50:11 | GitHub_M | GLPI is a Free Asset... | |
CVE-2021-41162 | 2022-04-21 16:45:13 | GitHub_M | Combodo iTop is a web... | |
CVE-2022-24870 | 2022-04-21 16:40:12 | GitHub_M | Combodo iTop is a web... | |
CVE-2022-22436 | 2022-04-21 16:35:19 | ibm | IBM Maximo Asset Management 7.6.1.2... | |
CVE-2022-22435 | 2022-04-21 16:35:17 | ibm | IBM Maximo Asset Management 7.6.1.2... | |
CVE-2021-41161 | 2022-04-21 16:35:10 | GitHub_M | Combodo iTop is a web... | |
CVE-2022-0272 | 2022-04-21 16:20:10 | @huntrdev | Improper Restriction of XML External... | |
CVE-2022-1022 | 2022-04-21 14:25:12 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-24272 | 2022-04-21 10:45:11 | mongodb | An authenticated user may trigger... | |
CVE-2022-27237 | 2022-04-21 04:32:44 | mitre | There is a cross-site scripting... | |
CVE-2022-29498 | 2022-04-21 04:26:16 | mitre | Blazer before 2.6.0 allows SQL... | |
CVE-2016-20014 | 2022-04-21 03:58:30 | mitre | In pam_tacplus.c in pam_tacplus before... | |
CVE-2022-29547 | 2022-04-21 00:57:44 | mitre | The CreateRedirect extension before 2022-04-14... | |
CVE-2022-1420 | 2022-04-21 00:00:00 | @huntrdev | Use of Out-of-range Pointer Offset... | |
CVE-2022-29548 | 2022-04-21 00:00:00 | mitre | A reflected XSS issue exists... | |
CVE-2022-27926 | 2022-04-20 23:23:40 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2022-27925 | 2022-04-20 23:23:25 | mitre | Zimbra Collaboration (aka ZCS) 8.8.15... | |
CVE-2022-27924 | 2022-04-20 23:23:17 | mitre | Zimbra Collaboration (aka ZCS) 8.8.15... | |
CVE-2022-29536 | 2022-04-20 22:37:09 | mitre | In GNOME Epiphany before 41.4... | |
CVE-2022-24874 | 2022-04-20 20:20:09 | GitHub_M | ... | |
CVE-2022-24865 | 2022-04-20 20:05:10 | GitHub_M | HumHub is an Open Source... | |
CVE-2021-43481 | 2022-04-20 19:41:06 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-37740 | 2022-04-20 19:31:19 | mitre | A denial of service vulnerability... | |
CVE-2022-24872 | 2022-04-20 19:15:14 | GitHub_M | Shopware is an open commerce... | |
CVE-2022-24871 | 2022-04-20 19:05:11 | GitHub_M | Shopware is an open commerce... | |
CVE-2022-26133 | 2022-04-20 18:30:19 | atlassian | SharedSecretClusterAuthenticator in Atlassian Bitbucket Data... | |
CVE-2022-0540 | 2022-04-20 18:30:17 | atlassian | A vulnerability in Jira Seraph... | |
CVE-2022-24864 | 2022-04-20 18:25:12 | GitHub_M | Origin Protocol is a blockchain... | |
CVE-2022-24862 | 2022-04-20 18:20:10 | GitHub_M | Databasir is a team-oriented relational... | |
CVE-2022-24861 | 2022-04-20 18:15:13 | GitHub_M | Databasir is a team-oriented relational... | |
CVE-2022-24799 | 2022-04-20 17:55:09 | GitHub_M | wire-webapp is the web application... | |
CVE-2022-26519 | 2022-04-20 15:30:36 | icscert | There is no limit to... | |
CVE-2022-1318 | 2022-04-20 15:30:35 | icscert | Hills ComNav version 3002-19 suffers... | |
CVE-2022-0567 | 2022-04-20 15:30:35 | redhat | A flaw was found in... | |
CVE-2022-1039 | 2022-04-20 15:30:34 | icscert | The weak password on the... | |
CVE-2022-26516 | 2022-04-20 15:30:33 | icscert | Authorized users may install a... | |
CVE-2022-27179 | 2022-04-20 15:30:32 | icscert | A malicious actor having access... | |
CVE-2021-43988 | 2022-04-20 15:30:31 | icscert | The affected product is vulnerable... | |
CVE-2021-43933 | 2022-04-20 15:30:30 | icscert | The affected product is vulnerable... | |
CVE-2021-38483 | 2022-04-20 15:30:30 | icscert | The affected product is vulnerable... | |
CVE-2021-43986 | 2022-04-20 15:30:29 | icscert | The setup program for the... | |
CVE-2021-43990 | 2022-04-20 15:30:28 | icscert | The affected product is vulnerable... | |
CVE-2022-1254 | 2022-04-20 13:00:17 | trellix | A URL redirection vulnerability in... | |
CVE-2022-25344 | 2022-04-20 12:52:05 | mitre | An XSS issue was discovered... | |
CVE-2022-25343 | 2022-04-20 12:51:55 | mitre | An issue was discovered on... | |
CVE-2022-25342 | 2022-04-20 12:51:47 | mitre | An issue was discovered on... | |
CVE-2022-29527 | 2022-04-20 09:09:07 | mitre | Amazon AWS amazon-ssm-agent before 3.1.1208.0... | |
CVE-2022-29266 | 2022-04-20 07:15:13 | apache | In APache APISIX before 3.13.1,... | |
CVE-2022-27629 | 2022-04-20 01:05:12 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2022-27536 | 2022-04-20 00:00:00 | mitre | Certificate.Verify in crypto/x509 in Go... | |
CVE-2022-24675 | 2022-04-20 00:00:00 | mitre | encoding/pem in Go before 1.17.9... | |
CVE-2022-29528 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29534 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29530 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29532 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29533 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29537 | 2022-04-20 00:00:00 | mitre | gp_rtp_builder_do_hevc in ietf/rtp_pck_mpeg4.c in GPAC... | |
CVE-2022-29529 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-29531 | 2022-04-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28327 | 2022-04-20 00:00:00 | mitre | The generic P-256 feature in... | |
CVE-2022-24826 | 2022-04-19 23:35:11 | GitHub_M | On Windows, if Git LFS... | |
CVE-2022-24860 | 2022-04-19 23:25:27 | GitHub_M | Databasir is a team-oriented relational... | |
CVE-2022-24858 | 2022-04-19 22:25:10 | GitHub_M | next-auth v3 users before version... | |
CVE-2022-0071 | 2022-04-19 22:15:25 | palo_alto | Incomplete fix for CVE-2021-3101. Hotdog,... | |
CVE-2022-0070 | 2022-04-19 22:15:23 | palo_alto | Incomplete fix for CVE-2021-3100. The... | |
CVE-2021-3101 | 2022-04-19 22:15:21 | palo_alto | Hotdog, prior to v1.0.1, did... | |
CVE-2021-3100 | 2022-04-19 22:15:19 | palo_alto | The Apache Log4j hotpatch package... | |
CVE-2022-21498 | 2022-04-19 20:38:53 | oracle | Vulnerability in the Java VM... | |
CVE-2022-21497 | 2022-04-19 20:38:51 | oracle | Vulnerability in the Oracle Web... | |
CVE-2022-21496 | 2022-04-19 20:38:50 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21494 | 2022-04-19 20:38:48 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21493 | 2022-04-19 20:38:47 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21492 | 2022-04-19 20:38:45 | oracle | Vulnerability in the Oracle Business... | |
CVE-2022-21491 | 2022-04-19 20:38:43 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21490 | 2022-04-19 20:38:42 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21489 | 2022-04-19 20:38:40 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21488 | 2022-04-19 20:38:39 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21487 | 2022-04-19 20:38:37 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21486 | 2022-04-19 20:38:36 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21485 | 2022-04-19 20:38:34 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21484 | 2022-04-19 20:38:33 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21483 | 2022-04-19 20:38:31 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21482 | 2022-04-19 20:38:30 | oracle | Vulnerability in the MySQL Cluster... | |
CVE-2022-21481 | 2022-04-19 20:38:28 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21480 | 2022-04-19 20:38:26 | oracle | Vulnerability in the Oracle Transportation... | |
CVE-2022-21479 | 2022-04-19 20:38:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-1019 | 2022-04-19 20:38:25 | icscert | Automated Logics WebCtrl Server Version... | |
CVE-2022-21478 | 2022-04-19 20:38:23 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21477 | 2022-04-19 20:38:21 | oracle | Vulnerability in the Oracle Applications... | |
CVE-2022-21476 | 2022-04-19 20:38:20 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21475 | 2022-04-19 20:38:18 | oracle | Vulnerability in the Oracle Banking... | |
CVE-2022-21474 | 2022-04-19 20:38:17 | oracle | Vulnerability in the Oracle Banking... | |
CVE-2022-21473 | 2022-04-19 20:38:15 | oracle | Vulnerability in the Oracle Banking... | |
CVE-2022-21472 | 2022-04-19 20:38:14 | oracle | Vulnerability in the Oracle FLEXCUBE... | |
CVE-2022-21471 | 2022-04-19 20:38:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21470 | 2022-04-19 20:38:11 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21469 | 2022-04-19 20:38:09 | oracle | Vulnerability in the Enterprise Manager... | |
CVE-2022-21468 | 2022-04-19 20:38:08 | oracle | Vulnerability in the Oracle Applications... | |
CVE-2022-21467 | 2022-04-19 20:38:06 | oracle | Vulnerability in the Oracle Agile... | |
CVE-2022-21466 | 2022-04-19 20:38:05 | oracle | Vulnerability in the Oracle Commerce... | |
CVE-2022-21465 | 2022-04-19 20:38:03 | oracle | Vulnerability in the Oracle VM... | |
CVE-2022-21464 | 2022-04-19 20:38:01 | oracle | Vulnerability in the JD Edwards... | |
CVE-2022-21463 | 2022-04-19 20:37:59 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21462 | 2022-04-19 20:37:58 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21461 | 2022-04-19 20:37:56 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21460 | 2022-04-19 20:37:55 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21459 | 2022-04-19 20:37:53 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21458 | 2022-04-19 20:37:52 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21457 | 2022-04-19 20:37:50 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21456 | 2022-04-19 20:37:48 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21454 | 2022-04-19 20:37:47 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21453 | 2022-04-19 20:37:45 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21452 | 2022-04-19 20:37:44 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21451 | 2022-04-19 20:37:42 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21450 | 2022-04-19 20:37:41 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21449 | 2022-04-19 20:37:39 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21448 | 2022-04-19 20:37:38 | oracle | Vulnerability in the Oracle Business... | |
CVE-2022-21447 | 2022-04-19 20:37:36 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2022-21446 | 2022-04-19 20:37:35 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21445 | 2022-04-19 20:37:33 | oracle | Vulnerability in the Oracle Application... | |
CVE-2022-21444 | 2022-04-19 20:37:32 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21443 | 2022-04-19 20:37:30 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21442 | 2022-04-19 20:37:29 | oracle | Vulnerability in Oracle GoldenGate (component:... | |
CVE-2022-21441 | 2022-04-19 20:37:27 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2022-21440 | 2022-04-19 20:37:25 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21438 | 2022-04-19 20:37:24 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21437 | 2022-04-19 20:37:22 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21436 | 2022-04-19 20:37:21 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21435 | 2022-04-19 20:37:19 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21434 | 2022-04-19 20:37:18 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21431 | 2022-04-19 20:37:16 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21430 | 2022-04-19 20:37:14 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21427 | 2022-04-19 20:37:13 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21426 | 2022-04-19 20:37:11 | oracle | Vulnerability in the Oracle Java... | |
CVE-2022-21425 | 2022-04-19 20:37:10 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21424 | 2022-04-19 20:37:08 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21423 | 2022-04-19 20:37:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21422 | 2022-04-19 20:37:05 | oracle | Vulnerability in the Oracle Communications... | |
CVE-2022-21421 | 2022-04-19 20:37:04 | oracle | Vulnerability in the Oracle Business... | |
CVE-2022-21420 | 2022-04-19 20:37:02 | oracle | Vulnerability in the Oracle Coherence... | |
CVE-2022-21419 | 2022-04-19 20:37:00 | oracle | Vulnerability in the Oracle Business... | |
CVE-2022-21418 | 2022-04-19 20:36:58 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21417 | 2022-04-19 20:36:56 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21416 | 2022-04-19 20:36:54 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2022-21415 | 2022-04-19 20:36:53 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21414 | 2022-04-19 20:36:51 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21413 | 2022-04-19 20:36:50 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21412 | 2022-04-19 20:36:48 | oracle | Vulnerability in the MySQL Server... | |
CVE-2022-21411 | 2022-04-19 20:36:47 | oracle | Vulnerability in the RDBMS Gateway... | |
CVE-2022-21410 | 2022-04-19 20:36:45 | oracle | Vulnerability in the Oracle Database... | |
CVE-2022-21409 | 2022-04-19 20:36:44 | oracle | Vulnerability in the JD Edwards... | |
CVE-2022-21405 | 2022-04-19 20:36:42 | oracle | Vulnerability in the OSS Support... | |
CVE-2022-21404 | 2022-04-19 20:36:40 | oracle | Vulnerability in the Helidon product... | |
CVE-2021-23283 | 2022-04-19 20:26:41 | Eaton | Eaton Intelligent Power Protector (IPP)... | |
CVE-2022-28222 | 2022-04-19 20:26:39 | Wordfence | The CleanTalk AntiSpam plugin <=... | |
CVE-2021-4096 | 2022-04-19 20:26:38 | Wordfence | The Fancy Product Designer plugin... | |
CVE-2022-1186 | 2022-04-19 20:26:38 | Wordfence | The WordPress plugin Be POPIA... | |
CVE-2022-0993 | 2022-04-19 20:26:36 | Wordfence | The SiteGround Security plugin for... | |
CVE-2022-1187 | 2022-04-19 20:26:35 | Wordfence | The WordPress WP YouTube Live... | |
CVE-2022-1119 | 2022-04-19 20:26:35 | Wordfence | The Simple File List WordPress... | |
CVE-2022-28221 | 2022-04-19 20:26:34 | Wordfence | The CleanTalk AntiSpam plugin <=... | |
CVE-2022-0992 | 2022-04-19 20:26:33 | Wordfence | The SiteGround Security plugin for... | |
CVE-2022-27527 | 2022-04-19 20:26:32 | autodesk | A Memory Corruption vulnerability may... | |
CVE-2022-25788 | 2022-04-19 20:26:31 | autodesk | A maliciously crafted JT file... | |
CVE-2021-26625 | 2022-04-19 20:26:30 | krcert | Insufficient Verification of input Data... | |
CVE-2021-26626 | 2022-04-19 20:26:30 | krcert | Improper input validation vulnerability in... | |
CVE-2021-26627 | 2022-04-19 20:26:29 | krcert | Real-time image information exposure is... | |
CVE-2022-1384 | 2022-04-19 20:26:28 | Mattermost | Mattermost version 6.4.x and earlier... | |
CVE-2022-1385 | 2022-04-19 20:26:27 | Mattermost | Mattermost 6.4.x and earlier fails... | |
CVE-2022-27862 | 2022-04-19 20:26:26 | Patchstack | Arbitrary File Upload leading to... | |
CVE-2022-27863 | 2022-04-19 20:26:26 | Patchstack | Sensitive Information Exposure in E4J... | |
CVE-2022-24825 | 2022-04-19 19:45:12 | GitHub_M | Smokescreen is a simple HTTP... | |
CVE-2022-27104 | 2022-04-19 16:59:36 | mitre | An Unauthenticated time-based blind SQL... | |
CVE-2022-27055 | 2022-04-19 16:47:28 | mitre | ecjia-daojia 1.38.1-20210202629 is vulnerable to... | |
CVE-2022-25648 | 2022-04-19 16:35:11 | snyk | The package git before 1.11.0... | |
CVE-2021-39078 | 2022-04-19 16:15:23 | ibm | IBM Security Guardium 10.5 stores... | |
CVE-2021-39076 | 2022-04-19 16:15:21 | ibm | IBM Security Guardium 10.5 and... | |
CVE-2021-39072 | 2022-04-19 16:15:20 | ibm | IBM Security Guardium 11.3 could... | |
CVE-2021-39033 | 2022-04-19 16:15:18 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2021-44519 | 2022-04-19 15:26:27 | mitre | In Citrix XenMobile Server through... | |
CVE-2022-29315 | 2022-04-19 14:57:59 | mitre | Invicti Acunetix before 14 allows... | |
CVE-2022-26595 | 2022-04-19 12:52:20 | mitre | Liferay Portal 7.3.7, 7.4.0, and... | |
CVE-2022-26593 | 2022-04-19 12:46:15 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-41570 | 2022-04-19 12:38:27 | mitre | Veritas NetBackup OpsCenter Analytics 9.1... | |
CVE-2022-27927 | 2022-04-19 12:32:00 | mitre | A SQL injection vulnerability exists... | |
CVE-2021-43129 | 2022-04-19 12:08:30 | mitre | A bypass exists for Desire2Learn/D2L... | |
CVE-2022-0645 | 2022-04-19 11:20:10 | @huntrdev | Open redirect vulnerability via endpoint... | |
CVE-2022-1065 | 2022-04-19 07:50:10 | NCSC.ch | A vulnerability within the authentication... | |
CVE-2022-28108 | 2022-04-19 02:55:37 | mitre | Selenium Server (Grid) before 4... | |
CVE-2022-1329 | 2022-04-19 00:00:00 | Wordfence | The Elementor Website Builder plugin... | |
CVE-2022-29153 | 2022-04-19 00:00:00 | mitre | HashiCorp Consul and Consul Enterprise... | |
CVE-2022-24841 | 2022-04-18 21:20:10 | GitHub_M | fleetdm/fleet is an open source... | |
CVE-2022-29457 | 2022-04-18 19:47:07 | mitre | Zoho ManageEngine ADSelfService Plus before... | |
CVE-2022-24863 | 2022-04-18 19:00:22 | GitHub_M | http-swagger is an open source... | |
CVE-2022-1112 | 2022-04-18 17:10:56 | WPScan | The Autolinks WordPress plugin through... | |
CVE-2022-1091 | 2022-04-18 17:10:54 | WPScan | The sanitisation step of the... | |
CVE-2022-1090 | 2022-04-18 17:10:52 | WPScan | The Good & Bad Comments... | |
CVE-2022-1088 | 2022-04-18 17:10:51 | WPScan | The Page Security & Membership... | |
CVE-2022-1063 | 2022-04-18 17:10:49 | WPScan | The Thank Me Later WordPress... | |
CVE-2022-1054 | 2022-04-18 17:10:47 | WPScan | The RSVP and Event Management... | |
CVE-2022-1037 | 2022-04-18 17:10:46 | WPScan | The EXMAGE WordPress plugin before... | |
CVE-2022-1020 | 2022-04-18 17:10:44 | WPScan | The Product Table for WooCommerce... | |
CVE-2022-1001 | 2022-04-18 17:10:42 | WPScan | The WP Downgrade WordPress plugin... | |
CVE-2022-0994 | 2022-04-18 17:10:41 | WPScan | The Hummingbird WordPress plugin before... | |
CVE-2022-0879 | 2022-04-18 17:10:39 | WPScan | The Caldera Forms WordPress plugin... | |
CVE-2022-0785 | 2022-04-18 17:10:38 | WPScan | The Daily Prayer Time WordPress... | |
CVE-2022-0780 | 2022-04-18 17:10:36 | WPScan | The SearchIQ WordPress plugin before... | |
CVE-2022-0765 | 2022-04-18 17:10:35 | WPScan | The Loco Translate WordPress plugin... | |
CVE-2022-0737 | 2022-04-18 17:10:33 | WPScan | The Text Hover WordPress plugin... | |
CVE-2022-0707 | 2022-04-18 17:10:31 | WPScan | The Easy Digital Downloads WordPress... | |
CVE-2022-0706 | 2022-04-18 17:10:29 | WPScan | The Easy Digital Downloads WordPress... | |
CVE-2022-0661 | 2022-04-18 17:10:28 | WPScan | The Ad Injection WordPress plugin... | |
CVE-2021-25120 | 2022-04-18 17:10:26 | WPScan | The Easy Social Feed Free... | |
CVE-2020-35632 | 2022-04-18 16:56:44 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-35631 | 2022-04-18 16:56:42 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-35630 | 2022-04-18 16:56:41 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-35629 | 2022-04-18 16:56:39 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28635 | 2022-04-18 16:56:38 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28634 | 2022-04-18 16:56:36 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28633 | 2022-04-18 16:56:35 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28632 | 2022-04-18 16:56:33 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28631 | 2022-04-18 16:56:31 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28630 | 2022-04-18 16:56:30 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28629 | 2022-04-18 16:56:28 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28628 | 2022-04-18 16:56:27 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28627 | 2022-04-18 16:56:25 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28626 | 2022-04-18 16:56:24 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28625 | 2022-04-18 16:56:22 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28624 | 2022-04-18 16:56:21 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28623 | 2022-04-18 16:56:19 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28622 | 2022-04-18 16:56:18 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28621 | 2022-04-18 16:56:16 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28620 | 2022-04-18 16:56:15 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28619 | 2022-04-18 16:56:13 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28618 | 2022-04-18 16:56:12 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28617 | 2022-04-18 16:56:10 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28616 | 2022-04-18 16:56:09 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28615 | 2022-04-18 16:56:07 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28614 | 2022-04-18 16:56:06 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28613 | 2022-04-18 16:56:04 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28612 | 2022-04-18 16:56:01 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28611 | 2022-04-18 16:56:00 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28610 | 2022-04-18 16:55:58 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28609 | 2022-04-18 16:55:57 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28608 | 2022-04-18 16:55:55 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28607 | 2022-04-18 16:55:54 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28606 | 2022-04-18 16:55:52 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28605 | 2022-04-18 16:55:51 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28604 | 2022-04-18 16:55:49 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28603 | 2022-04-18 16:55:48 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-28602 | 2022-04-18 16:55:46 | talos | Multiple code execution vulnerabilities exists... | |
CVE-2020-25167 | 2022-04-18 16:20:46 | icscert | OSIsoft PI Vision 2020 versions... | |
CVE-2020-25163 | 2022-04-18 16:20:45 | icscert | A remote attacker with write... | |
CVE-2022-25226 | 2022-04-18 16:20:44 | Fluid Attacks | ThinVNC version 1.0b1 allows an... | |
CVE-2011-4917 | 2022-04-18 16:20:43 | redhat | In the Linux kernel through... | |
CVE-2021-20324 | 2022-04-18 16:20:43 | redhat | ... | |
CVE-2021-42778 | 2022-04-18 16:20:39 | redhat | A heap double free issue... | |
CVE-2011-1762 | 2022-04-18 16:20:38 | redhat | A flaw exists in Wordpress... | |
CVE-2021-3681 | 2022-04-18 16:20:37 | redhat | A flaw was found in... | |
CVE-2021-3503 | 2022-04-18 16:20:37 | redhat | A flaw was found in... | |
CVE-2021-3624 | 2022-04-18 16:20:35 | redhat | There is an integer overflow... | |
CVE-2022-27853 | 2022-04-18 16:20:34 | Patchstack | Authenticated (author or higher role)... | |
CVE-2022-1341 | 2022-04-18 16:20:34 | redhat | An issue was discovered in... | |
CVE-2021-23286 | 2022-04-18 16:20:33 | Eaton | Eaton Intelligent Power Manager Infrastructure... | |
CVE-2021-23284 | 2022-04-18 16:20:32 | Eaton | Eaton Intelligent Power Manager Infrastructure... | |
CVE-2021-23285 | 2022-04-18 16:20:31 | Eaton | Eaton Intelligent Power Manager Infrastructure... | |
CVE-2022-23976 | 2022-04-18 16:20:30 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-23975 | 2022-04-18 16:20:30 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-27652 | 2022-04-18 16:20:29 | redhat | A flaw was found in... | |
CVE-2022-27530 | 2022-04-18 16:20:28 | autodesk | A maliciously crafted TIF or... | |
CVE-2022-27529 | 2022-04-18 16:20:27 | autodesk | A maliciously crafted PICT, BMP,... | |
CVE-2022-27526 | 2022-04-18 16:20:26 | autodesk | A malicious crafted TGA file... | |
CVE-2022-27525 | 2022-04-18 16:20:25 | autodesk | A malicious crafted .dwf or... | |
CVE-2020-6099 | 2022-04-18 16:15:25 | talos | An exploitable code execution vulnerability... | |
CVE-2020-13590 | 2022-04-18 16:15:23 | talos | Multiple exploitable SQL injection vulnerabilities... | |
CVE-2020-13567 | 2022-04-18 16:15:22 | talos | Multiple SQL injection vulnerabilities exist... | |
CVE-2020-13495 | 2022-04-18 16:15:20 | talos | An exploitable vulnerability exists in... | |
CVE-2021-46122 | 2022-04-18 15:27:20 | mitre | Tp-Link TL-WR840N (EU) v6.20 Firmware... | |
CVE-2022-26665 | 2022-04-18 14:37:48 | mitre | An Insecure Direct Object Reference... | |
CVE-2022-26631 | 2022-04-18 13:18:14 | mitre | Automatic Question Paper Generator v1.0... | |
CVE-2022-28810 | 2022-04-18 12:22:59 | mitre | Zoho ManageEngine ADSelfService Plus before... | |
CVE-2022-27908 | 2022-04-18 12:17:13 | mitre | Zoho ManageEngine OpManager before 125588... | |
CVE-2021-3652 | 2022-04-18 00:00:00 | redhat | A flaw was found in... | |
CVE-2021-42782 | 2022-04-18 00:00:00 | redhat | Stack buffer overflow issues were... | |
CVE-2021-42779 | 2022-04-18 00:00:00 | redhat | A heap use after free... | |
CVE-2021-42780 | 2022-04-18 00:00:00 | redhat | A use after return issue... | |
CVE-2021-42781 | 2022-04-18 00:00:00 | redhat | Heap buffer overflow issues were... | |
CVE-2022-24859 | 2022-04-18 00:00:00 | GitHub_M | PyPDF2 is an open source... | |
CVE-2022-29458 | 2022-04-18 00:00:00 | mitre | ncurses 6.3 before patch 20220416... | |
CVE-2022-29464 | 2022-04-18 00:00:00 | mitre | Certain WSO2 products allow unrestricted... | |
CVE-2022-1383 | 2022-04-17 00:05:10 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-1381 | 2022-04-17 00:00:00 | @huntrdev | global heap buffer overflow in... | |
CVE-2022-1382 | 2022-04-16 22:45:18 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2022-28966 | 2022-04-16 15:52:37 | mitre | Wasm3 0.5.0 has a heap-based... | |
CVE-2022-26653 | 2022-04-16 15:23:56 | mitre | Zoho ManageEngine Remote Access Plus... | |
CVE-2022-26777 | 2022-04-16 15:18:23 | mitre | Zoho ManageEngine Remote Access Plus... | |
CVE-2022-1380 | 2022-04-16 11:30:20 | @huntrdev | Stored Cross Site Scripting vulnerability... | |
CVE-2022-29287 | 2022-04-15 23:52:42 | mitre | Kentico CMS before 13.0.66 has... | |
CVE-2022-29020 | 2022-04-15 23:25:00 | mitre | ForestBlog through 2022-02-16 allows admin/profile/save... | |
CVE-2022-1365 | 2022-04-15 22:40:10 | @huntrdev | Exposure of Private Personal Information... | |
CVE-2022-29281 | 2022-04-15 20:41:14 | mitre | Notable before 1.9.0-beta.8 doesnt effectively... | |
CVE-2022-24279 | 2022-04-15 20:00:22 | snyk | The package madlib-object-utils before 0.1.8... | |
CVE-2022-29072 | 2022-04-15 19:54:15 | mitre | 7-Zip through 21.07 on Windows... | |
CVE-2022-27427 | 2022-04-15 19:21:21 | mitre | ... | |
CVE-2022-27426 | 2022-04-15 19:21:21 | mitre | A Server-Side Request Forgery (SSRF)... | |
CVE-2022-27425 | 2022-04-15 19:21:20 | mitre | Chamilo LMS v1.11.13 was discovered... | |
CVE-2022-27423 | 2022-04-15 19:21:19 | mitre | Chamilo LMS v1.11.13 was discovered... | |
CVE-2022-27422 | 2022-04-15 19:21:18 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2022-27421 | 2022-04-15 19:21:18 | mitre | Chamilo LMS v1.11.13 lacks validation... | |
CVE-2022-26924 | 2022-04-15 19:06:04 | microsoft | YARP Denial of Service Vulnerability... | |
CVE-2022-26921 | 2022-04-15 19:06:01 | microsoft | Visual Studio Code Elevation of... | |
CVE-2022-26920 | 2022-04-15 19:05:59 | microsoft | Windows Graphics Component Information Disclosure... | |
CVE-2022-26919 | 2022-04-15 19:05:58 | microsoft | Windows Lightweight Directory Access Protocol... | |
CVE-2022-26918 | 2022-04-15 19:05:56 | microsoft | Windows Fax Compose Form Remote... | |
CVE-2022-26917 | 2022-04-15 19:05:55 | microsoft | Windows Fax Compose Form Remote... | |
CVE-2022-26916 | 2022-04-15 19:05:53 | microsoft | Windows Fax Compose Form Remote... | |
CVE-2022-26915 | 2022-04-15 19:05:52 | microsoft | Windows Secure Channel Denial of... | |
CVE-2022-26914 | 2022-04-15 19:05:50 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2022-26911 | 2022-04-15 19:05:48 | microsoft | Skype for Business Information Disclosure... | |
CVE-2022-26910 | 2022-04-15 19:05:46 | microsoft | Skype for Business and Lync... | |
CVE-2022-26907 | 2022-04-15 19:05:43 | microsoft | Azure SDK for .NET Information... | |
CVE-2022-26904 | 2022-04-15 19:05:42 | microsoft | Windows User Profile Service Elevation... | |
CVE-2022-26903 | 2022-04-15 19:05:40 | microsoft | Windows Graphics Component Remote Code... | |
CVE-2022-26901 | 2022-04-15 19:05:39 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2022-26898 | 2022-04-15 19:05:37 | microsoft | Azure Site Recovery Remote Code... | |
CVE-2022-26897 | 2022-04-15 19:05:35 | microsoft | Azure Site Recovery Information Disclosure... | |
CVE-2022-26896 | 2022-04-15 19:05:33 | microsoft | Azure Site Recovery Information Disclosure... | |
CVE-2022-26832 | 2022-04-15 19:05:27 | microsoft | .NET Framework Denial of Service... | |
CVE-2022-26831 | 2022-04-15 19:05:26 | microsoft | Windows Lightweight Directory Access Protocol... | |
CVE-2022-26830 | 2022-04-15 19:05:24 | microsoft | DiskUsage.exe Remote Code Execution Vulnerability... | |
CVE-2022-26829 | 2022-04-15 19:05:23 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26828 | 2022-04-15 19:05:21 | microsoft | Windows Bluetooth Driver Elevation of... | |
CVE-2022-26827 | 2022-04-15 19:05:20 | microsoft | Windows File Server Resource Management... | |
CVE-2022-26826 | 2022-04-15 19:05:17 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26825 | 2022-04-15 19:05:16 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26824 | 2022-04-15 19:05:14 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26823 | 2022-04-15 19:05:13 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26822 | 2022-04-15 19:05:11 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26821 | 2022-04-15 19:05:09 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26820 | 2022-04-15 19:05:08 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26819 | 2022-04-15 19:05:06 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26818 | 2022-04-15 19:05:04 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26817 | 2022-04-15 19:05:03 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26816 | 2022-04-15 19:05:00 | microsoft | Windows DNS Server Information Disclosure... | |
CVE-2022-26815 | 2022-04-15 19:04:59 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26814 | 2022-04-15 19:04:57 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26813 | 2022-04-15 19:04:56 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26812 | 2022-04-15 19:04:54 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26811 | 2022-04-15 19:04:52 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-26810 | 2022-04-15 19:04:51 | microsoft | Windows File Server Resource Management... | |
CVE-2022-26809 | 2022-04-15 19:04:49 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2022-26808 | 2022-04-15 19:04:48 | microsoft | Windows File Explorer Elevation of... | |
CVE-2022-26807 | 2022-04-15 19:04:47 | microsoft | Windows Work Folder Service Elevation... | |
CVE-2022-26803 | 2022-04-15 19:04:45 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26802 | 2022-04-15 19:04:44 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26801 | 2022-04-15 19:04:42 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26798 | 2022-04-15 19:04:40 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26797 | 2022-04-15 19:04:39 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26796 | 2022-04-15 19:04:38 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26795 | 2022-04-15 19:04:36 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26794 | 2022-04-15 19:04:35 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26793 | 2022-04-15 19:04:33 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26792 | 2022-04-15 19:04:32 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26791 | 2022-04-15 19:04:30 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26790 | 2022-04-15 19:04:28 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26789 | 2022-04-15 19:04:26 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26788 | 2022-04-15 19:04:25 | microsoft | PowerShell Elevation of Privilege Vulnerability... | |
CVE-2022-26787 | 2022-04-15 19:04:23 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26786 | 2022-04-15 19:04:22 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-26785 | 2022-04-15 19:04:20 | microsoft | Windows Hyper-V Shared Virtual Hard... | |
CVE-2022-26784 | 2022-04-15 19:04:19 | microsoft | Windows Cluster Shared Volume (CSV)... | |
CVE-2022-26783 | 2022-04-15 19:04:17 | microsoft | Windows Hyper-V Shared Virtual Hard... | |
CVE-2022-24550 | 2022-04-15 19:04:15 | microsoft | Windows Telephony Server Elevation of... | |
CVE-2022-24549 | 2022-04-15 19:04:13 | microsoft | Windows AppX Package Manager Elevation... | |
CVE-2022-24548 | 2022-04-15 19:04:12 | microsoft | Microsoft Defender Denial of Service... | |
CVE-2022-24547 | 2022-04-15 19:04:10 | microsoft | Windows Digital Media Receiver Elevation... | |
CVE-2022-24546 | 2022-04-15 19:04:09 | microsoft | Windows DWM Core Library Elevation... | |
CVE-2022-24545 | 2022-04-15 19:04:07 | microsoft | Windows Kerberos Remote Code Execution... | |
CVE-2022-24544 | 2022-04-15 19:04:06 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-24543 | 2022-04-15 19:04:04 | microsoft | Windows Upgrade Assistant Remote Code... | |
CVE-2022-24542 | 2022-04-15 19:04:03 | microsoft | Windows Win32k Elevation of Privilege... | |
CVE-2022-24541 | 2022-04-15 19:04:00 | microsoft | Windows Server Service Remote Code... | |
CVE-2022-24540 | 2022-04-15 19:03:59 | microsoft | Windows ALPC Elevation of Privilege... | |
CVE-2022-24539 | 2022-04-15 19:03:58 | microsoft | Windows Hyper-V Shared Virtual Hard... | |
CVE-2022-24538 | 2022-04-15 19:03:56 | microsoft | Windows Cluster Shared Volume (CSV)... | |
CVE-2022-24537 | 2022-04-15 19:03:55 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2022-24536 | 2022-04-15 19:03:53 | microsoft | Windows DNS Server Remote Code... | |
CVE-2022-24534 | 2022-04-15 19:03:52 | microsoft | Win32 Stream Enumeration Remote Code... | |
CVE-2022-24533 | 2022-04-15 19:03:50 | microsoft | Remote Desktop Protocol Remote Code... | |
CVE-2022-24532 | 2022-04-15 19:03:49 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2022-24530 | 2022-04-15 19:03:47 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2022-24528 | 2022-04-15 19:03:46 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2022-24527 | 2022-04-15 19:03:44 | microsoft | Microsoft Endpoint Configuration Manager Elevation... | |
CVE-2022-24521 | 2022-04-15 19:03:42 | microsoft | Windows Common Log File System... | |
CVE-2022-24513 | 2022-04-15 19:03:40 | microsoft | Visual Studio Elevation of Privilege... | |
CVE-2022-24500 | 2022-04-15 19:03:39 | microsoft | Windows SMB Remote Code Execution... | |
CVE-2022-24499 | 2022-04-15 19:03:37 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2022-24498 | 2022-04-15 19:03:36 | microsoft | Windows iSCSI Target Service Information... | |
CVE-2022-24497 | 2022-04-15 19:03:34 | microsoft | Windows Network File System Remote... | |
CVE-2022-24496 | 2022-04-15 19:03:33 | microsoft | Windows Local Security Authority (LSA)... | |
CVE-2022-24495 | 2022-04-15 19:03:31 | microsoft | Windows Direct Show Remote Code... | |
CVE-2022-24494 | 2022-04-15 19:03:30 | microsoft | Windows Ancillary Function Driver for... | |
CVE-2022-24493 | 2022-04-15 19:03:28 | microsoft | Microsoft Local Security Authority (LSA)... | |
CVE-2022-24492 | 2022-04-15 19:03:26 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2022-24491 | 2022-04-15 19:03:24 | microsoft | Windows Network File System Remote... | |
CVE-2022-24490 | 2022-04-15 19:03:23 | microsoft | Windows Hyper-V Shared Virtual Hard... | |
CVE-2022-24489 | 2022-04-15 19:03:21 | microsoft | Cluster Client Failover (CCF) Elevation... | |
CVE-2022-24488 | 2022-04-15 19:03:19 | microsoft | Windows Desktop Bridge Elevation of... | |
CVE-2022-24487 | 2022-04-15 19:03:17 | microsoft | Windows Local Security Authority Subsystem... | |
CVE-2022-24486 | 2022-04-15 19:03:15 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-24485 | 2022-04-15 19:03:14 | microsoft | Win32 File Enumeration Remote Code... | |
CVE-2022-24484 | 2022-04-15 19:03:12 | microsoft | Windows Cluster Shared Volume (CSV)... | |
CVE-2022-24483 | 2022-04-15 19:03:10 | microsoft | Windows Kernel Information Disclosure Vulnerability... | |
CVE-2022-24482 | 2022-04-15 19:03:08 | microsoft | Windows ALPC Elevation of Privilege... | |
CVE-2022-24481 | 2022-04-15 19:03:06 | microsoft | Windows Common Log File System... | |
CVE-2022-24479 | 2022-04-15 19:03:04 | microsoft | Connected User Experiences and Telemetry... | |
CVE-2022-24474 | 2022-04-15 19:03:01 | microsoft | Windows Win32k Elevation of Privilege... | |
CVE-2022-24473 | 2022-04-15 19:02:59 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2022-24472 | 2022-04-15 19:02:57 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2022-23292 | 2022-04-15 19:02:55 | microsoft | Microsoft Power BI Spoofing Vulnerability... | |
CVE-2022-23268 | 2022-04-15 19:02:54 | microsoft | Windows Hyper-V Denial of Service... | |
CVE-2022-23259 | 2022-04-15 19:02:52 | microsoft | Microsoft Dynamics 365 On-Premises Remote... | |
CVE-2022-23257 | 2022-04-15 19:02:50 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2022-22009 | 2022-04-15 19:02:48 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2022-22008 | 2022-04-15 19:02:47 | microsoft | Windows Hyper-V Remote Code Execution... | |
CVE-2022-21983 | 2022-04-15 19:02:45 | microsoft | Win32 Stream Enumeration Remote Code... | |
CVE-2022-24857 | 2022-04-15 18:50:11 | GitHub_M | django-mfa3 is a library that... | |
CVE-2022-24851 | 2022-04-15 18:45:18 | GitHub_M | LDAP Account Manager (LAM) is... | |
CVE-2022-27048 | 2022-04-15 18:10:41 | mitre | A vulnerability has been discovered... | |
CVE-2022-28113 | 2022-04-15 18:08:17 | mitre | An issue in upload.csp of... | |
CVE-2022-27158 | 2022-04-15 18:03:40 | mitre | pearweb < 1.32 suffers from... | |
CVE-2021-44507 | 2022-04-15 18:02:00 | mitre | An issue was discovered in... | |
CVE-2022-27157 | 2022-04-15 18:00:49 | mitre | pearweb < 1.32 is suffers... | |
CVE-2021-44510 | 2022-04-15 17:58:56 | mitre | An issue was discovered in... | |
CVE-2021-44509 | 2022-04-15 17:57:54 | mitre | An issue was discovered in... | |
CVE-2021-44508 | 2022-04-15 17:56:55 | mitre | An issue was discovered in... | |
CVE-2021-44506 | 2022-04-15 17:55:04 | mitre | An issue was discovered in... | |
CVE-2022-27257 | 2022-04-15 17:54:57 | mitre | A PHP Local File Inclusion... | |
CVE-2021-44505 | 2022-04-15 17:54:02 | mitre | An issue was discovered in... | |
CVE-2021-44504 | 2022-04-15 17:53:06 | mitre | An issue was discovered in... | |
CVE-2021-44503 | 2022-04-15 17:51:55 | mitre | An issue was discovered in... | |
CVE-2021-44502 | 2022-04-15 17:50:52 | mitre | An issue was discovered in... | |
CVE-2021-44501 | 2022-04-15 17:49:40 | mitre | An issue was discovered in... | |
CVE-2021-44500 | 2022-04-15 17:47:16 | mitre | An issue was discovered in... | |
CVE-2021-44499 | 2022-04-15 17:45:29 | mitre | An issue was discovered in... | |
CVE-2021-44498 | 2022-04-15 17:44:24 | mitre | An issue was discovered in... | |
CVE-2021-44497 | 2022-04-15 17:43:25 | mitre | An issue was discovered in... | |
CVE-2021-44496 | 2022-04-15 17:42:18 | mitre | An issue was discovered in... | |
CVE-2021-44495 | 2022-04-15 17:38:16 | mitre | An issue was discovered in... | |
CVE-2021-44494 | 2022-04-15 17:37:33 | mitre | An issue was discovered in... | |
CVE-2021-44493 | 2022-04-15 17:36:02 | mitre | An issue was discovered in... | |
CVE-2022-27367 | 2022-04-15 17:31:11 | mitre | Cscms Music Portal System v4.2... | |
CVE-2022-27369 | 2022-04-15 17:31:10 | mitre | Cscms Music Portal System v4.2... | |
CVE-2022-27368 | 2022-04-15 17:31:09 | mitre | Cscms Music Portal System v4.2... | |
CVE-2022-27366 | 2022-04-15 17:31:06 | mitre | Cscms Music Portal System v4.2... | |
CVE-2022-27365 | 2022-04-15 17:31:06 | mitre | Cscms Music Portal System v4.2... | |
CVE-2021-44492 | 2022-04-15 17:27:38 | mitre | An issue was discovered in... | |
CVE-2021-44491 | 2022-04-15 17:24:59 | mitre | An issue was discovered in... | |
CVE-2021-44490 | 2022-04-15 17:24:34 | mitre | An issue was discovered in... | |
CVE-2021-44489 | 2022-04-15 17:24:10 | mitre | An issue was discovered in... | |
CVE-2021-44488 | 2022-04-15 17:23:27 | mitre | An issue was discovered in... | |
CVE-2021-44487 | 2022-04-15 17:22:44 | mitre | An issue was discovered in... | |
CVE-2021-44486 | 2022-04-15 17:22:10 | mitre | An issue was discovered in... | |
CVE-2021-44485 | 2022-04-15 17:21:45 | mitre | An issue was discovered in... | |
CVE-2021-44484 | 2022-04-15 17:19:54 | mitre | An issue was discovered in... | |
CVE-2021-44483 | 2022-04-15 17:19:24 | mitre | An issue was discovered in... | |
CVE-2021-44482 | 2022-04-15 17:17:35 | mitre | An issue was discovered in... | |
CVE-2021-44481 | 2022-04-15 17:17:03 | mitre | An issue was discovered in... | |
CVE-2021-36205 | 2022-04-15 16:24:48 | jci | Under certain circumstances the session... | |
CVE-2021-36828 | 2022-04-15 16:24:47 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-27852 | 2022-04-15 16:24:47 | Patchstack | Multiple Unauthenticated Stored Cross-Site Scripting... | |
CVE-2022-27851 | 2022-04-15 16:24:46 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-27850 | 2022-04-15 16:24:45 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-27849 | 2022-04-15 16:24:44 | Patchstack | Sensitive Information Disclosure (sac-export.csv) in... | |
CVE-2021-42230 | 2022-04-15 16:17:21 | mitre | Seowon 130-SLC router all versions... | |
CVE-2022-27258 | 2022-04-15 16:01:36 | mitre | Multiple Cross-Site Scripting (XSS) vulnerabilities... | |
CVE-2022-21159 | 2022-04-15 16:00:21 | talos | A denial of service vulnerability... | |
CVE-2022-26594 | 2022-04-15 15:50:26 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2022-28109 | 2022-04-15 15:50:26 | mitre | Selenium Selenium Grid (formerly Selenium... | |
CVE-2022-23865 | 2022-04-15 15:28:40 | mitre | Nyron 1.0 is affected by... | |
CVE-2022-29268 | 2022-04-15 15:24:48 | mitre | ... | |
CVE-2022-1231 | 2022-04-15 15:05:10 | @huntrdev | XSS via Embedded SVG in... | |
CVE-2022-20720 | 2022-04-15 14:21:32 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20721 | 2022-04-15 14:21:26 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20722 | 2022-04-15 14:21:20 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20723 | 2022-04-15 14:21:14 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20724 | 2022-04-15 14:21:08 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20725 | 2022-04-15 14:21:02 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20726 | 2022-04-15 14:20:55 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20727 | 2022-04-15 14:20:48 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20731 | 2022-04-15 14:20:43 | cisco | Multiple vulnerabilities that affect Cisco... | |
CVE-2022-20735 | 2022-04-15 14:20:37 | cisco | A vulnerability in the web-based... | |
CVE-2022-20739 | 2022-04-15 14:20:31 | cisco | A vulnerability in the CLI... | |
CVE-2022-20747 | 2022-04-15 14:20:25 | cisco | A vulnerability in the History... | |
CVE-2022-20758 | 2022-04-15 14:20:20 | cisco | A vulnerability in the implementation... | |
CVE-2022-20761 | 2022-04-15 14:20:14 | cisco | A vulnerability in the integrated... | |
CVE-2022-20622 | 2022-04-15 14:17:04 | cisco | A vulnerability in IP ingress... | |
CVE-2022-20661 | 2022-04-15 14:16:58 | cisco | Multiple vulnerabilities that affect Cisco... | |
CVE-2022-20676 | 2022-04-15 14:16:53 | cisco | A vulnerability in the Tool... | |
CVE-2022-20677 | 2022-04-15 14:16:46 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20678 | 2022-04-15 14:16:41 | cisco | A vulnerability in the AppNav-XE... | |
CVE-2022-20679 | 2022-04-15 14:16:36 | cisco | A vulnerability in the IPSec... | |
CVE-2022-20681 | 2022-04-15 14:16:30 | cisco | A vulnerability in the CLI... | |
CVE-2022-20682 | 2022-04-15 14:16:24 | cisco | A vulnerability in the Control... | |
CVE-2022-20683 | 2022-04-15 14:16:19 | cisco | A vulnerability in the Application... | |
CVE-2022-20684 | 2022-04-15 14:16:13 | cisco | A vulnerability in Simple Network... | |
CVE-2022-20692 | 2022-04-15 14:16:07 | cisco | A vulnerability in the NETCONF... | |
CVE-2022-20693 | 2022-04-15 14:16:02 | cisco | A vulnerability in the web... | |
CVE-2022-20694 | 2022-04-15 14:15:56 | cisco | A vulnerability in the implementation... | |
CVE-2022-20695 | 2022-04-15 14:15:50 | cisco | A vulnerability in the authentication... | |
CVE-2022-20697 | 2022-04-15 14:15:45 | cisco | A vulnerability in the web... | |
CVE-2022-20714 | 2022-04-15 14:15:39 | cisco | A vulnerability in the data... | |
CVE-2022-20716 | 2022-04-15 14:15:34 | cisco | A vulnerability in the CLI... | |
CVE-2022-20717 | 2022-04-15 14:15:28 | cisco | A vulnerability in the NETCONF... | |
CVE-2022-20718 | 2022-04-15 14:15:21 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-20719 | 2022-04-15 14:15:15 | cisco | Multiple vulnerabilities in the Cisco... | |
CVE-2022-27043 | 2022-04-15 14:08:36 | mitre | Yearning versions 2.3.1 and 2.3.2... | |
CVE-2022-28049 | 2022-04-15 13:06:37 | mitre | NGINX NJS 0.7.2 was discovered... | |
CVE-2022-28048 | 2022-04-15 13:06:36 | mitre | STB v2.27 was discovered to... | |
CVE-2022-28044 | 2022-04-15 13:06:35 | mitre | Irzip v0.640 was discovered to... | |
CVE-2022-27474 | 2022-04-15 12:55:32 | mitre | SuiteCRM v7.11.23 was discovered to... | |
CVE-2022-28869 | 2022-04-15 10:21:55 | F-SecureUS | A vulnerability affecting F-Secure SAFE... | |
CVE-2022-28868 | 2022-04-15 10:21:09 | F-SecureUS | An Address bar spoofing vulnerability... | |
CVE-2022-28870 | 2022-04-15 10:20:27 | F-SecureUS | A vulnerability affecting F-Secure SAFE... | |
CVE-2022-28345 | 2022-04-15 05:28:57 | mitre | The Signal app before 5.34... | |
CVE-2021-40386 | 2022-04-15 04:36:20 | mitre | Kaseya Unitrends Client/Agent through 10.5,5... | |
CVE-2022-27188 | 2022-04-15 01:45:23 | jpcert | OS command injection vulnerability exists... | |
CVE-2022-26034 | 2022-04-15 01:45:21 | jpcert | Improper authentication vulnerability in the... | |
CVE-2022-26651 | 2022-04-15 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-26499 | 2022-04-15 00:00:00 | mitre | An SSRF issue was discovered... | |
CVE-2022-26498 | 2022-04-15 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28041 | 2022-04-15 00:00:00 | mitre | stb_image.h v2.27 was discovered to... | |
CVE-2022-28042 | 2022-04-15 00:00:00 | mitre | stb_image.h v2.27 was discovered to... | |
CVE-2022-24853 | 2022-04-14 21:45:16 | GitHub_M | Metabase is an open source... | |
CVE-2022-24854 | 2022-04-14 21:40:11 | GitHub_M | Metabase is an open source... | |
CVE-2022-24855 | 2022-04-14 21:35:11 | GitHub_M | Metabase is an open source... | |
CVE-2022-24849 | 2022-04-14 21:25:14 | GitHub_M | DisCatSharp is a Discord API... | |
CVE-2022-24850 | 2022-04-14 21:25:09 | GitHub_M | Discourse is an open source... | |
CVE-2022-24846 | 2022-04-14 21:20:10 | GitHub_M | GeoWebCache is a tile caching... | |
CVE-2022-24824 | 2022-04-14 21:15:14 | GitHub_M | Discourse is an open source... | |
CVE-2020-25164 | 2022-04-14 20:06:00 | icscert | A vulnerability in the B.... | |
CVE-2020-25168 | 2022-04-14 20:06:00 | icscert | Hard-coded credentials in the B.... | |
CVE-2020-25166 | 2022-04-14 20:05:59 | icscert | An improper verification of the... | |
CVE-2020-25154 | 2022-04-14 20:05:58 | icscert | An open redirect vulnerability in... | |
CVE-2020-25162 | 2022-04-14 20:05:57 | icscert | A XPath injection vulnerability in... | |
CVE-2020-25158 | 2022-04-14 20:05:56 | icscert | A reflected cross-site scripting (XSS)... | |
CVE-2020-25152 | 2022-04-14 20:05:55 | icscert | A session fixation vulnerability in... | |
CVE-2020-25160 | 2022-04-14 20:05:55 | icscert | Improper access controls in the... | |
CVE-2020-16238 | 2022-04-14 20:05:53 | icscert | A vulnerability in the configuration... | |
CVE-2020-25156 | 2022-04-14 20:05:53 | icscert | Active debug code in the... | |
CVE-2020-25150 | 2022-04-14 20:05:52 | icscert | A relative path traversal attack... | |
CVE-2021-28505 | 2022-04-14 20:05:50 | Arista | On affected Arista EOS platforms,... | |
CVE-2022-22968 | 2022-04-14 20:05:50 | vmware | In Spring Framework versions 5.3.0... | |
CVE-2022-22966 | 2022-04-14 20:05:49 | vmware | An authenticated, high privileged malicious... | |
CVE-2022-27848 | 2022-04-14 20:05:48 | Patchstack | Authenticated (admin+ user) Stored Cross-Site... | |
CVE-2022-1304 | 2022-04-14 20:05:47 | redhat | An out-of-bounds read/write vulnerability was... | |
CVE-2022-28711 | 2022-04-14 19:56:41 | talos | A memory corruption vulnerability exists... | |
CVE-2022-22149 | 2022-04-14 19:56:40 | talos | A SQL injection vulnerability exists... | |
CVE-2022-21234 | 2022-04-14 19:56:38 | talos | An SQL injection vulnerability exists... | |
CVE-2022-21210 | 2022-04-14 19:56:37 | talos | An SQL injection vulnerability exists... | |
CVE-2022-21154 | 2022-04-14 19:56:35 | talos | An integer overflow vulnerability exists... | |
CVE-2022-21145 | 2022-04-14 19:56:34 | talos | A stored cross-site scripting vulnerability... | |
CVE-2021-44394 | 2022-04-14 19:56:32 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44375 | 2022-04-14 19:56:30 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44366 | 2022-04-14 19:56:29 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44357 | 2022-04-14 19:56:27 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44356 | 2022-04-14 19:56:26 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44355 | 2022-04-14 19:56:24 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-44354 | 2022-04-14 19:56:23 | talos | Multiple denial of service vulnerabilities... | |
CVE-2021-40426 | 2022-04-14 19:56:21 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-40425 | 2022-04-14 19:56:20 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2021-40424 | 2022-04-14 19:56:18 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2021-40422 | 2022-04-14 19:56:17 | talos | An authentication bypass vulnerability exists... | |
CVE-2021-40405 | 2022-04-14 19:56:15 | talos | A denial of service vulnerability... | |
CVE-2021-40402 | 2022-04-14 19:56:14 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2021-40400 | 2022-04-14 19:56:12 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2021-40398 | 2022-04-14 19:56:11 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-40392 | 2022-04-14 19:56:09 | talos | An information disclosure vulnerability exists... | |
CVE-2021-40390 | 2022-04-14 19:56:08 | talos | An authentication bypass vulnerability exists... | |
CVE-2021-21967 | 2022-04-14 19:56:06 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-21956 | 2022-04-14 19:56:05 | talos | A php unserialize vulnerability exists... | |
CVE-2021-21949 | 2022-04-14 19:56:03 | talos | An improper array index validation... | |
CVE-2021-21948 | 2022-04-14 19:56:01 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-21947 | 2022-04-14 19:56:00 | talos | Two heap-based buffer overflow vulnerabilities... | |
CVE-2021-21946 | 2022-04-14 19:55:58 | talos | Two heap-based buffer overflow vulnerabilities... | |
CVE-2021-21945 | 2022-04-14 19:55:57 | talos | Two heap-based buffer overflow vulnerabilities... | |
CVE-2021-21944 | 2022-04-14 19:55:55 | talos | Two heap-based buffer overflow vulnerabilities... | |
CVE-2021-21943 | 2022-04-14 19:55:54 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-21942 | 2022-04-14 19:55:52 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2021-21939 | 2022-04-14 19:55:51 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-21938 | 2022-04-14 19:55:49 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-21914 | 2022-04-14 19:55:48 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2021-43257 | 2022-04-14 19:25:45 | mitre | Lack of Neutralization of Formula... | |
CVE-2022-22391 | 2022-04-14 17:35:10 | ibm | IBM Aspera High-Speed Transfer 4.3.1... | |
CVE-2022-27817 | 2022-04-14 16:35:51 | mitre | SWHKD 1.1.5 consumes the keyboard... | |
CVE-2022-27814 | 2022-04-14 16:32:54 | mitre | SWHKD 1.1.5 allows arbitrary file-existence... | |
CVE-2022-22198 | 2022-04-14 15:51:01 | juniper | An Access of Uninitialized Pointer... | |
CVE-2022-22197 | 2022-04-14 15:50:59 | juniper | An Operation on a Resource... | |
CVE-2022-22196 | 2022-04-14 15:50:58 | juniper | An Improper Check for Unusual... | |
CVE-2022-22195 | 2022-04-14 15:50:56 | juniper | An Improper Update of Reference... | |
CVE-2022-22194 | 2022-04-14 15:50:55 | juniper | An Improper Check for Unusual... | |
CVE-2022-22193 | 2022-04-14 15:50:53 | juniper | An Improper Handling of Unexpected... | |
CVE-2022-22191 | 2022-04-14 15:50:52 | juniper | A Denial of Service (DoS)... | |
CVE-2022-22190 | 2022-04-14 15:50:50 | juniper | An Improper Access Control vulnerability... | |
CVE-2022-22189 | 2022-04-14 15:50:49 | juniper | An Incorrect Ownership Assignment vulnerability... | |
CVE-2022-22188 | 2022-04-14 15:50:47 | juniper | An Uncontrolled Memory Allocation vulnerability... | |
CVE-2022-22187 | 2022-04-14 15:50:45 | juniper | An Improper Privilege Management vulnerability... | |
CVE-2022-22186 | 2022-04-14 15:50:43 | juniper | Due to an Improper Initialization... | |
CVE-2022-22185 | 2022-04-14 15:50:42 | juniper | A vulnerability in Juniper Networks... | |
CVE-2022-22183 | 2022-04-14 15:50:40 | juniper | An Improper Access Control vulnerability... | |
CVE-2022-22182 | 2022-04-14 15:50:39 | juniper | A Cross-site Scripting (XSS) vulnerability... | |
CVE-2022-22181 | 2022-04-14 15:50:37 | juniper | A reflected Cross-site Scripting (XSS)... | |
CVE-2022-25165 | 2022-04-14 15:19:00 | mitre | An issue was discovered in... | |
CVE-2022-25166 | 2022-04-14 15:18:53 | mitre | An issue was discovered in... | |
CVE-2021-45227 | 2022-04-14 14:12:35 | mitre | An issue was discovered in... | |
CVE-2022-27007 | 2022-04-14 14:08:19 | mitre | nginx njs 0.7.2 is affected... | |
CVE-2022-27008 | 2022-04-14 14:04:56 | mitre | nginx njs 0.7.2 is vulnerable... | |
CVE-2021-45228 | 2022-04-14 14:00:53 | mitre | An XSS issue was discovered... | |
CVE-2022-1257 | 2022-04-14 13:50:18 | trellix | Insecure storage of sensitive information... | |
CVE-2022-1258 | 2022-04-14 13:50:12 | trellix | A blind SQL injection vulnerability... | |
CVE-2022-1256 | 2022-04-14 13:45:17 | trellix | A local privilege escalation vulnerability... | |
CVE-2022-27456 | 2022-04-14 12:57:02 | mitre | MariaDB Server v10.6.3 and below... | |
CVE-2022-27457 | 2022-04-14 12:57:02 | mitre | MariaDB Server v10.6.3 and below... | |
CVE-2022-27455 | 2022-04-14 12:57:01 | mitre | MariaDB Server v10.6.3 and below... | |
CVE-2022-27452 | 2022-04-14 12:57:00 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27451 | 2022-04-14 12:57:00 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27449 | 2022-04-14 12:56:55 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27448 | 2022-04-14 12:56:55 | mitre | There is an Assertion failure... | |
CVE-2022-27446 | 2022-04-14 12:56:53 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27447 | 2022-04-14 12:56:53 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27445 | 2022-04-14 12:56:52 | mitre | MariaDB Server v10.9 and below... | |
CVE-2022-27444 | 2022-04-14 12:56:51 | mitre | MariaDB Server v10.9 and below... | |
CVE-2021-43286 | 2022-04-14 12:55:51 | mitre | An issue was discovered in... | |
CVE-2021-43288 | 2022-04-14 12:55:37 | mitre | An issue was discovered in... | |
CVE-2021-43289 | 2022-04-14 12:55:29 | mitre | An issue was discovered in... | |
CVE-2021-43290 | 2022-04-14 12:55:19 | mitre | An issue was discovered in... | |
CVE-2021-43633 | 2022-04-14 12:18:16 | mitre | Sourcecodester Messaging Web Application 1.0... | |
CVE-2022-26507 | 2022-04-14 12:04:26 | mitre | A heap-based buffer overflow exists... | |
CVE-2021-43287 | 2022-04-14 11:52:39 | mitre | An issue was discovered in... | |
CVE-2022-1351 | 2022-04-14 09:15:15 | @huntrdev | Stored XSS in Tooltip in... | |
CVE-2022-1279 | 2022-04-14 07:40:09 | NCSC.ch | A vulnerability in the encryption... | |
CVE-2022-1350 | 2022-04-14 06:15:17 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-1328 | 2022-04-14 00:00:00 | GitLab | Buffer Overflow in uudecoder in... | |
CVE-2021-43154 | 2022-04-13 22:20:22 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2022-24847 | 2022-04-13 21:20:12 | GitHub_M | GeoServer is an open source... | |
CVE-2022-24845 | 2022-04-13 21:15:16 | GitHub_M | Vyper is a pythonic Smart... | |
CVE-2022-24843 | 2022-04-13 21:10:16 | GitHub_M | Gin-vue-admin is a backstage management... | |
CVE-2022-24844 | 2022-04-13 21:10:10 | GitHub_M | Gin-vue-admin is a backstage management... | |
CVE-2022-24828 | 2022-04-13 21:00:22 | GitHub_M | Composer is a dependency manager... | |
CVE-2022-24818 | 2022-04-13 20:55:12 | GitHub_M | GeoTools is an open source... | |
CVE-2022-24816 | 2022-04-13 20:45:17 | GitHub_M | JAI-EXT is an open-source project... | |
CVE-2022-27479 | 2022-04-13 19:05:11 | apache | Apache Superset before 1.4.2 is... | |
CVE-2022-0023 | 2022-04-13 18:35:10 | palo_alto | An improper handling of exceptional... | |
CVE-2022-24788 | 2022-04-13 18:30:18 | GitHub_M | Vyper is a pythonic Smart... | |
CVE-2021-41119 | 2022-04-13 18:25:11 | GitHub_M | Wire-server is the system server... | |
CVE-2022-1347 | 2022-04-13 18:20:12 | @huntrdev | Stored XSS in the "Username"... | |
CVE-2022-1345 | 2022-04-13 18:10:18 | @huntrdev | Stored XSS viva .svg file... | |
CVE-2022-1346 | 2022-04-13 18:10:12 | @huntrdev | Multiple Stored XSS in GitHub... | |
CVE-2022-1344 | 2022-04-13 18:05:11 | @huntrdev | Stored XSS due to no... | |
CVE-2022-1246 | 2022-04-13 17:07:25 | redhat | ... | |
CVE-2022-27524 | 2022-04-13 17:06:10 | autodesk | An out-of-bounds read can be... | |
CVE-2022-27523 | 2022-04-13 17:06:09 | autodesk | A buffer over-read can be... | |
CVE-2022-27505 | 2022-04-13 17:06:05 | Citrix | Reflected cross site scripting (XSS)... | |
CVE-2022-27506 | 2022-04-13 17:06:04 | Citrix | Hard-coded credentials allow administrators to... | |
CVE-2022-1332 | 2022-04-13 17:06:03 | Mattermost | One of the API in... | |
CVE-2022-1333 | 2022-04-13 17:06:01 | Mattermost | Mattermost Playbooks plugin v1.24.0 and... | |
CVE-2022-1337 | 2022-04-13 17:06:00 | Mattermost | The image proxy component in... | |
CVE-2022-22958 | 2022-04-13 17:05:58 | vmware | VMware Workspace ONE Access, Identity... | |
CVE-2022-22955 | 2022-04-13 17:05:58 | vmware | VMware Workspace ONE Access has... | |
CVE-2022-22961 | 2022-04-13 17:05:56 | vmware | VMware Workspace ONE Access, Identity... | |
CVE-2022-27503 | 2022-04-13 17:05:54 | Citrix | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2022-22959 | 2022-04-13 17:05:54 | vmware | VMware Workspace ONE Access, Identity... | |
CVE-2022-27846 | 2022-04-13 17:05:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-27847 | 2022-04-13 17:05:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-1280 | 2022-04-13 17:05:51 | redhat | A use-after-free vulnerability was found... | |
CVE-2021-42136 | 2022-04-13 15:32:56 | mitre | A stored Cross-Site Scripting (XSS)... | |
CVE-2021-46167 | 2022-04-13 14:29:14 | mitre | An access control issue in... | |
CVE-2022-28052 | 2022-04-13 14:17:10 | mitre | Directory Traversal vulnerability in file... | |
CVE-2022-26144 | 2022-04-13 13:54:05 | mitre | An XSS issue was discovered... | |
CVE-2022-27256 | 2022-04-13 13:35:40 | mitre | A PHP Local File inclusion... | |
CVE-2022-26643 | 2022-04-13 13:28:18 | mitre | An issue in EasyIO CPT... | |
CVE-2021-43741 | 2022-04-13 13:16:10 | mitre | CMSimple 5.4 is vulnerable to... | |
CVE-2021-43742 | 2022-04-13 12:19:20 | mitre | CMSimple 5.4 is vulnerable to... | |
CVE-2022-24308 | 2022-04-13 12:14:37 | mitre | Automox Agent prior to version... | |
CVE-2020-29653 | 2022-04-13 12:02:10 | mitre | Froxlor through 0.10.22 does not... | |
CVE-2022-27475 | 2022-04-13 11:39:02 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2022-1339 | 2022-04-13 09:45:15 | @huntrdev | SQL injection in ElementController.php in... | |
CVE-2022-29156 | 2022-04-13 06:12:01 | mitre | drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel... | |
CVE-2022-22279 | 2022-04-13 05:35:09 | sonicwall | A post-authentication arbitrary file read... | |
CVE-2015-20107 | 2022-04-13 00:00:00 | mitre | In Python (aka CPython) up... | |
CVE-2022-22957 | 2022-04-13 00:00:00 | vmware | VMware Workspace ONE Access, Identity... | |
CVE-2022-22956 | 2022-04-13 00:00:00 | vmware | VMware Workspace ONE Access has... | |
CVE-2022-22960 | 2022-04-13 00:00:00 | vmware | VMware Workspace ONE Access, Identity... | |
CVE-2022-25797 | 2022-04-13 00:00:00 | autodesk | A maliciously crafted PDF file... | |
CVE-2022-25795 | 2022-04-13 00:00:00 | autodesk | A Memory Corruption Vulnerability in... | |
CVE-2022-26589 | 2022-04-12 23:32:09 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2022-26151 | 2022-04-12 23:21:40 | mitre | Citrix XenMobile Server 10.12 through... | |
CVE-2021-44520 | 2022-04-12 23:21:37 | mitre | In Citrix XenMobile Server through... | |
CVE-2022-1330 | 2022-04-12 20:40:10 | @huntrdev | stored xss due to unsantized... | |
CVE-2022-27419 | 2022-04-12 19:52:12 | mitre | rtl_433 21.12 was discovered to... | |
CVE-2022-29052 | 2022-04-12 19:50:54 | jenkins | Jenkins Google Compute Engine Plugin... | |
CVE-2022-29051 | 2022-04-12 19:50:52 | jenkins | Missing permission checks in Jenkins... | |
CVE-2022-29050 | 2022-04-12 19:50:51 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-29048 | 2022-04-12 19:50:48 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-29047 | 2022-04-12 19:50:46 | jenkins | Jenkins Pipeline: Shared Groovy Libraries... | |
CVE-2022-29046 | 2022-04-12 19:50:44 | jenkins | Jenkins Subversion Plugin 2.15.3 and... | |
CVE-2022-29044 | 2022-04-12 19:50:41 | jenkins | Jenkins Node and Label parameter... | |
CVE-2022-29043 | 2022-04-12 19:50:39 | jenkins | Jenkins Mask Passwords Plugin 3.0... | |
CVE-2022-29042 | 2022-04-12 19:50:38 | jenkins | Jenkins Job Generator Plugin 1.22... | |
CVE-2022-29041 | 2022-04-12 19:50:36 | jenkins | Jenkins Jira Plugin 3.7 and... | |
CVE-2022-29040 | 2022-04-12 19:50:35 | jenkins | Jenkins Git Parameter Plugin 0.9.15... | |
CVE-2022-29039 | 2022-04-12 19:50:33 | jenkins | Jenkins Gerrit Trigger Plugin 2.35.2... | |
CVE-2022-29038 | 2022-04-12 19:50:31 | jenkins | Jenkins Extended Choice Parameter Plugin... | |
CVE-2022-29037 | 2022-04-12 19:50:29 | jenkins | Jenkins CVS Plugin 2.19 and... | |
CVE-2022-27387 | 2022-04-12 19:14:24 | mitre | MariaDB Server v10.7 and below... | |
CVE-2022-27386 | 2022-04-12 19:14:24 | mitre | MariaDB Server v10.7 and below... | |
CVE-2022-27385 | 2022-04-12 19:14:23 | mitre | An issue in the component... | |
CVE-2022-27384 | 2022-04-12 19:14:22 | mitre | An issue in the component... | |
CVE-2022-27382 | 2022-04-12 19:14:21 | mitre | MariaDB Server v10.7 and below... | |
CVE-2022-27383 | 2022-04-12 19:14:21 | mitre | MariaDB Server v10.6 and below... | |
CVE-2022-27381 | 2022-04-12 19:14:20 | mitre | An issue in the component... | |
CVE-2022-27380 | 2022-04-12 19:14:20 | mitre | An issue in the component... | |
CVE-2022-27378 | 2022-04-12 19:14:19 | mitre | An issue in the component... | |
CVE-2022-27379 | 2022-04-12 19:14:19 | mitre | An issue in the component... | |
CVE-2022-27377 | 2022-04-12 19:14:18 | mitre | MariaDB Server v10.6.3 and below... | |
CVE-2022-27376 | 2022-04-12 19:14:17 | mitre | MariaDB Server v10.6.5 and below... | |
CVE-2022-0915 | 2022-04-12 18:35:09 | Logitech | There is a Time-of-check Time-of-use... | |
CVE-2022-24767 | 2022-04-12 17:51:04 | GitHub_M | GitHub: Git for Windows uninstaller... | |
CVE-2022-24413 | 2022-04-12 17:50:58 | dell | Dell PowerScale OneFS, versions 8.2.2-9.3.x,... | |
CVE-2022-24412 | 2022-04-12 17:50:57 | dell | Dell EMC PowerScale OneFS 8.2.x... | |
CVE-2022-24411 | 2022-04-12 17:50:55 | dell | Dell PowerScale OneFS 8.2.2 and... | |
CVE-2022-23163 | 2022-04-12 17:50:54 | dell | Dell PowerScale OneFS, 8.2,x, 9.1.0.x,... | |
CVE-2022-23161 | 2022-04-12 17:50:52 | dell | Dell PowerScale OneFS versions 8.2.x... | |
CVE-2022-23160 | 2022-04-12 17:50:51 | dell | Dell PowerScale OneFS, versions 8.2.0-9.3.0,... | |
CVE-2022-23159 | 2022-04-12 17:50:50 | dell | Dell PowerScale OneFS, 8.2.2 -... | |
CVE-2022-22565 | 2022-04-12 17:50:48 | dell | Dell PowerScale OneFS, versions 9.0.0-9.3.0,... | |
CVE-2022-22562 | 2022-04-12 17:50:47 | dell | Dell PowerScale OneFS, versions 8.2.0-9.3.0,... | |
CVE-2022-22561 | 2022-04-12 17:50:45 | dell | Dell PowerScale OneFS, versions 8.2.x-9.3.0.x,... | |
CVE-2022-22560 | 2022-04-12 17:50:44 | dell | Dell EMC PowerScale OneFS 8.1.x... | |
CVE-2022-22559 | 2022-04-12 17:50:42 | dell | Dell PowerScale OneFS, version 9.3.0,... | |
CVE-2022-22550 | 2022-04-12 17:50:41 | dell | Dell PowerScale OneFS, versions 8.2.2... | |
CVE-2022-22549 | 2022-04-12 17:50:39 | dell | Dell PowerScale OneFS, 8.2.x-9.3.x, contains... | |
CVE-2022-24070 | 2022-04-12 17:50:14 | apache | Subversions mod_dav_svn is vulnerable to... | |
CVE-2021-28544 | 2022-04-12 17:50:13 | apache | Apache Subversion SVN authz protected... | |
CVE-2022-24842 | 2022-04-12 17:20:18 | GitHub_M | MinIO is a High Performance... | |
CVE-2022-24812 | 2022-04-12 17:00:19 | GitHub_M | Grafana is an open-source platform... | |
CVE-2022-28396 | 2022-04-12 16:29:06 | mitre | ... | |
CVE-2022-28397 | 2022-04-12 16:29:06 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27952 | 2022-04-12 16:29:04 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27263 | 2022-04-12 16:29:02 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27262 | 2022-04-12 16:29:02 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27261 | 2022-04-12 16:29:01 | mitre | An arbitrary file write vulnerability... | |
CVE-2022-27260 | 2022-04-12 16:29:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27139 | 2022-04-12 16:28:58 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-21155 | 2022-04-12 16:11:56 | icscert | A specially crafted packet sent... | |
CVE-2021-39814 | 2022-04-12 16:11:55 | google_android | In ppmp_validate_wsm of drm_fw.c, there... | |
CVE-2021-39812 | 2022-04-12 16:11:54 | google_android | In TBD of TBD, there... | |
CVE-2022-21202 | 2022-04-12 16:11:54 | icscert | The affected product is vulnerable... | |
CVE-2022-24383 | 2022-04-12 16:11:53 | icscert | The affected product is vulnerable... | |
CVE-2022-21228 | 2022-04-12 16:11:52 | icscert | The affected product is vulnerable... | |
CVE-2022-21214 | 2022-04-12 16:11:51 | icscert | The affected product is vulnerable... | |
CVE-2021-39809 | 2022-04-12 16:11:50 | google_android | In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there... | |
CVE-2022-21168 | 2022-04-12 16:11:50 | icscert | The affected product is vulnerable... | |
CVE-2021-39808 | 2022-04-12 16:11:49 | google_android | In createNotificationChannelGroup of PreferencesHelper.java, there... | |
CVE-2021-39807 | 2022-04-12 16:11:48 | google_android | In handleNfcStateChanged of SecureNfcEnabler.java, there... | |
CVE-2021-39804 | 2022-04-12 16:11:47 | google_android | In reinit of HeifDecoderImpl.cpp, there... | |
CVE-2021-39805 | 2022-04-12 16:11:47 | google_android | In l2cble_process_sig_cmd of l2c_ble.cc, there... | |
CVE-2021-39803 | 2022-04-12 16:11:46 | google_android | In ~Impl of C2AllocatorIon.cpp, there... | |
CVE-2021-39802 | 2022-04-12 16:11:45 | google_android | In change_pte_range of mprotect.c ,... | |
CVE-2021-39801 | 2022-04-12 16:11:44 | google_android | In ion_ioctl of ion-ioctl.c, there... | |
CVE-2021-39800 | 2022-04-12 16:11:44 | google_android | In ion_ioctl of ion-ioctl.c, there... | |
CVE-2021-39799 | 2022-04-12 16:11:43 | google_android | In AttributionSource of AttributionSource.java, there... | |
CVE-2021-39798 | 2022-04-12 16:11:42 | google_android | In Bitmap_createFromParcel of Bitmap.cpp, there... | |
CVE-2021-39796 | 2022-04-12 16:11:41 | google_android | In HarmfulAppWarningActivity of HarmfulAppWarningActivity.java, there... | |
CVE-2021-39797 | 2022-04-12 16:11:41 | google_android | In several functions of of... | |
CVE-2021-39795 | 2022-04-12 16:11:40 | google_android | ... | |
CVE-2021-39794 | 2022-04-12 16:11:39 | google_android | In broadcastPortInfo of AdbService.java, there... | |
CVE-2021-0707 | 2022-04-12 16:11:38 | google_android | In dma_buf_release of dma-buf.c, there... | |
CVE-2021-0694 | 2022-04-12 16:11:38 | google_android | In setServiceForegroundInnerLocked of ActiveServices.java, there... | |
CVE-2022-23703 | 2022-04-12 16:11:37 | hpe | A security vulnerability has been... | |
CVE-2022-23702 | 2022-04-12 16:11:36 | hpe | A potential security vulnerability has... | |
CVE-2021-41004 | 2022-04-12 16:11:35 | hpe | A remote vulnerability was discovered... | |
CVE-2021-41005 | 2022-04-12 16:11:35 | hpe | A remote vulnerability was discovered... | |
CVE-2022-28795 | 2022-04-12 16:11:34 | NLOK | A vulnerability within the Avira... | |
CVE-2022-28215 | 2022-04-12 16:11:33 | sap | SAP NetWeaver ABAP Server and... | |
CVE-2022-28772 | 2022-04-12 16:11:32 | sap | By overlong input values an... | |
CVE-2022-27671 | 2022-04-12 16:11:31 | sap | A CSRF token visible in... | |
CVE-2022-27669 | 2022-04-12 16:11:31 | sap | An unauthenticated user can use... | |
CVE-2022-28773 | 2022-04-12 16:11:30 | sap | Due to an uncontrolled recursion... | |
CVE-2022-27657 | 2022-04-12 16:11:29 | sap | A highly privileged remote attacker,... | |
CVE-2022-28216 | 2022-04-12 16:11:28 | sap | SAP BusinessObjects Business Intelligence Platform... | |
CVE-2022-28770 | 2022-04-12 16:11:28 | sap | Due to insufficient input validation,... | |
CVE-2022-28213 | 2022-04-12 16:11:27 | sap | When a user access SOAP... | |
CVE-2022-27654 | 2022-04-12 16:11:26 | sap | When a user opens a... | |
CVE-2022-27670 | 2022-04-12 16:11:25 | sap | SAP SQL Anywhere - version... | |
CVE-2022-22541 | 2022-04-12 16:11:25 | sap | SAP BusinessObjects Business Intelligence Platform... | |
CVE-2022-27655 | 2022-04-12 16:11:24 | sap | When a user opens a... | |
CVE-2022-26106 | 2022-04-12 16:11:23 | sap | When a user opens a... | |
CVE-2022-26108 | 2022-04-12 16:11:22 | sap | When a user opens a... | |
CVE-2022-26105 | 2022-04-12 16:11:22 | sap | SAP NetWeaver Enterprise Portal -... | |
CVE-2022-26109 | 2022-04-12 16:11:21 | sap | When a user opens a... | |
CVE-2022-27667 | 2022-04-12 16:11:20 | sap | Under certain conditions, SAP BusinessObjects... | |
CVE-2022-26107 | 2022-04-12 16:11:19 | sap | When a user opens a... | |
CVE-2021-36914 | 2022-04-12 16:11:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2021-42255 | 2022-04-12 15:48:48 | mitre | AppGuard Enterprise before 6.7.100.1 creates... | |
CVE-2022-27473 | 2022-04-12 15:30:32 | mitre | SQL injection vulnerability in Topics... | |
CVE-2022-27472 | 2022-04-12 15:30:29 | mitre | SQL injection vulnerability in Topics... | |
CVE-2021-31805 | 2022-04-12 15:25:11 | apache | The fix issued for CVE-2020-17530... | |
CVE-2022-21803 | 2022-04-12 15:20:12 | snyk | This affects the package nconf... | |
CVE-2022-28036 | 2022-04-12 15:19:34 | mitre | AtomCMS 2.0 is vulnerable to... | |
CVE-2022-28035 | 2022-04-12 15:18:29 | mitre | Atom.CMS 2.0 is vulnerable to... | |
CVE-2022-28034 | 2022-04-12 15:17:15 | mitre | AtomCMS 2.0 is vulnerabie to... | |
CVE-2022-28033 | 2022-04-12 15:16:03 | mitre | Atom.CMS 2.0 is vulnerable to... | |
CVE-2022-28032 | 2022-04-12 15:14:24 | mitre | AtomCMS 2.0 is vulnerable to... | |
CVE-2022-27165 | 2022-04-12 15:11:45 | mitre | CSZ CMS 1.2.2 is vulnerable... | |
CVE-2022-27164 | 2022-04-12 15:10:11 | mitre | CSZ CMS 1.2.2 is vulnerable... | |
CVE-2022-27163 | 2022-04-12 15:08:38 | mitre | CSZ CMS 1.2.2 is vulnerable... | |
CVE-2022-27162 | 2022-04-12 15:06:52 | mitre | CSZ CMS 1.2.2 is vulnerable... | |
CVE-2022-27161 | 2022-04-12 15:05:25 | mitre | Csz Cms 1.2.2 is vulnerable... | |
CVE-2022-27902 | 2022-04-12 15:03:37 | mitre | ... | |
CVE-2021-32040 | 2022-04-12 14:15:16 | mongodb | It may be possible to... | |
CVE-2022-0878 | 2022-04-12 12:00:23 | NCSC.ch | Electric Vehicle (EV) commonly utilises... | |
CVE-2022-24248 | 2022-04-12 11:19:55 | mitre | RiteCMS version 3.1.0 and below... | |
CVE-2022-0142 | 2022-04-12 11:15:23 | WPScan | The Visual Form Builder WordPress... | |
CVE-2022-0141 | 2022-04-12 11:15:22 | WPScan | The Visual Form Builder WordPress... | |
CVE-2022-0140 | 2022-04-12 11:15:20 | WPScan | The Visual Form Builder WordPress... | |
CVE-2022-24247 | 2022-04-12 11:10:04 | mitre | RiteCMS version 3.1.0 and below... | |
CVE-2022-28663 | 2022-04-12 09:08:12 | siemens | A vulnerability has been identified... | |
CVE-2022-28662 | 2022-04-12 09:08:10 | siemens | A vulnerability has been identified... | |
CVE-2022-28661 | 2022-04-12 09:08:09 | siemens | A vulnerability has been identified... | |
CVE-2022-28329 | 2022-04-12 09:08:07 | siemens | A vulnerability has been identified... | |
CVE-2022-28328 | 2022-04-12 09:08:06 | siemens | A vulnerability has been identified... | |
CVE-2022-27481 | 2022-04-12 09:08:04 | siemens | A vulnerability has been identified... | |
CVE-2022-27480 | 2022-04-12 09:08:03 | siemens | A vulnerability has been identified... | |
CVE-2022-27241 | 2022-04-12 09:08:00 | siemens | A vulnerability has been identified... | |
CVE-2022-27194 | 2022-04-12 09:07:59 | siemens | A vulnerability has been identified... | |
CVE-2022-26380 | 2022-04-12 09:07:57 | siemens | A vulnerability has been identified... | |
CVE-2022-26335 | 2022-04-12 09:07:55 | siemens | A vulnerability has been identified... | |
CVE-2022-26334 | 2022-04-12 09:07:54 | siemens | A vulnerability has been identified... | |
CVE-2022-25756 | 2022-04-12 09:07:52 | siemens | A vulnerability has been identified... | |
CVE-2022-25755 | 2022-04-12 09:07:50 | siemens | A vulnerability has been identified... | |
CVE-2022-25754 | 2022-04-12 09:07:49 | siemens | A vulnerability has been identified... | |
CVE-2022-25753 | 2022-04-12 09:07:47 | siemens | A vulnerability has been identified... | |
CVE-2022-25752 | 2022-04-12 09:07:46 | siemens | A vulnerability has been identified... | |
CVE-2022-25751 | 2022-04-12 09:07:43 | siemens | A vulnerability has been identified... | |
CVE-2022-25650 | 2022-04-12 09:07:42 | siemens | A vulnerability has been identified... | |
CVE-2022-23450 | 2022-04-12 09:07:38 | siemens | A vulnerability has been identified... | |
CVE-2022-23449 | 2022-04-12 09:07:37 | siemens | A vulnerability has been identified... | |
CVE-2022-23448 | 2022-04-12 09:07:35 | siemens | A vulnerability has been identified... | |
CVE-2021-42029 | 2022-04-12 09:07:30 | siemens | A vulnerability has been identified... | |
CVE-2021-40368 | 2022-04-12 09:07:23 | siemens | A vulnerability has been identified... | |
CVE-2022-1302 | 2022-04-12 07:30:18 | CERTVDE | In the MZ Automation LibIEC61850... | |
CVE-2022-29080 | 2022-04-12 04:45:34 | mitre | The npm-dependency-versions package through 0.3.0... | |
CVE-2022-27416 | 2022-04-12 00:00:00 | mitre | Tcpreplay v4.4.1 was discovered to... | |
CVE-2022-27418 | 2022-04-12 00:00:00 | mitre | Tcpreplay v4.4.1 has a heap-based... | |
CVE-2022-27140 | 2022-04-12 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-24765 | 2022-04-12 00:00:00 | GitHub_M | Git for Windows is a... | |
CVE-2022-29036 | 2022-04-12 00:00:00 | jenkins | Jenkins Credentials Plugin 1111.v35a_307992395 and... | |
CVE-2022-29049 | 2022-04-12 00:00:00 | jenkins | Jenkins promoted builds Plugin 873.v6149db_d64130... | |
CVE-2022-29045 | 2022-04-12 00:00:00 | jenkins | Jenkins promoted builds Plugin 873.v6149db_d64130... | |
CVE-2022-28346 | 2022-04-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28347 | 2022-04-12 00:00:00 | mitre | A SQL injection issue was... | |
CVE-2022-25622 | 2022-04-12 00:00:00 | siemens | The PROFINET (PNIO) stack, when... | |
CVE-2022-0436 | 2022-04-12 00:00:00 | @huntrdev | Path Traversal in GitHub repository... | |
CVE-2022-24839 | 2022-04-11 21:25:12 | GitHub_M | org.cyberneko.html is an html parser... | |
CVE-2022-24838 | 2022-04-11 20:25:13 | GitHub_M | Nextcloud Calendar is a calendar... | |
CVE-2022-24833 | 2022-04-11 20:20:33 | GitHub_M | PrivateBin is minimalist, open source... | |
CVE-2022-24837 | 2022-04-11 20:20:26 | GitHub_M | HedgeDoc is an open-source, web-based,... | |
CVE-2022-24832 | 2022-04-11 20:20:18 | GitHub_M | GoCD is an open source... | |
CVE-2022-24827 | 2022-04-11 20:13:40 | GitHub_M | Elide is a Java library... | |
CVE-2022-1316 | 2022-04-11 20:05:16 | @huntrdev | Incorrect Permission Assignment for Critical... | |
CVE-2022-24829 | 2022-04-11 19:45:16 | GitHub_M | Garden is an automation platform... | |
CVE-2022-25614 | 2022-04-11 19:38:34 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-25615 | 2022-04-11 19:38:33 | Patchstack | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-0552 | 2022-04-11 19:38:32 | redhat | A flaw was found in... | |
CVE-2021-4047 | 2022-04-11 19:38:31 | redhat | The release of OpenShift 4.9.6... | |
CVE-2022-0835 | 2022-04-11 19:38:30 | icscert | AVEVA System Platform 2020 stores... | |
CVE-2022-0999 | 2022-04-11 19:38:30 | icscert | An authenticated user may be... | |
CVE-2022-22964 | 2022-04-11 19:38:29 | vmware | VMware Horizon Agent for Linux... | |
CVE-2022-22962 | 2022-04-11 19:38:28 | vmware | VMware Horizon Agent for Linux... | |
CVE-2022-1157 | 2022-04-11 19:38:26 | GitLab | Missing sanitization of logged exception... | |
CVE-2022-1193 | 2022-04-11 19:38:25 | GitLab | Improper access control in GitLab... | |
CVE-2021-40065 | 2022-04-11 19:38:24 | huawei | The communication module has a... | |
CVE-2021-46740 | 2022-04-11 19:38:23 | huawei | The device authentication service module... | |
CVE-2021-46742 | 2022-04-11 19:38:22 | huawei | The multi-window module has a... | |
CVE-2022-22253 | 2022-04-11 19:38:22 | huawei | The DFX module has a... | |
CVE-2022-22254 | 2022-04-11 19:38:21 | huawei | A permission bypass vulnerability exists... | |
CVE-2022-22255 | 2022-04-11 19:38:20 | huawei | The application framework has a... | |
CVE-2022-22256 | 2022-04-11 19:38:19 | huawei | The DFX module has an... | |
CVE-2022-22258 | 2022-04-11 19:38:18 | huawei | The Wi-Fi module has an... | |
CVE-2022-22257 | 2022-04-11 19:38:18 | huawei | The customization framework has a... | |
CVE-2022-27845 | 2022-04-11 19:38:17 | Patchstack | Authenticated (admin or higher user... | |
CVE-2022-27844 | 2022-04-11 19:38:16 | Patchstack | Arbitrary File Read vulnerability in... | |
CVE-2022-1067 | 2022-04-11 19:38:15 | icscert | Navigating to a specific URL... | |
CVE-2022-1161 | 2022-04-11 19:38:14 | icscert | An attacker with the ability... | |
CVE-2022-1262 | 2022-04-11 19:38:13 | tenable | A command injection vulnerability in... | |
CVE-2022-22572 | 2022-04-11 19:38:13 | hackerone | A non-admin user with user... | |
CVE-2022-22571 | 2022-04-11 19:38:12 | hackerone | An authenticated high privileged user... | |
CVE-2022-20080 | 2022-04-11 19:38:11 | MediaTek | In SUB2AF, there is a... | |
CVE-2022-20079 | 2022-04-11 19:38:10 | MediaTek | In vow, there is a... | |
CVE-2022-20078 | 2022-04-11 19:38:09 | MediaTek | In vow, there is a... | |
CVE-2022-20077 | 2022-04-11 19:38:08 | MediaTek | In vow, there is a... | |
CVE-2022-20075 | 2022-04-11 19:38:07 | MediaTek | In ged, there is a... | |
CVE-2022-20076 | 2022-04-11 19:38:07 | MediaTek | In ged, there is a... | |
CVE-2022-20074 | 2022-04-11 19:38:06 | MediaTek | In preloader (partition), there is... | |
CVE-2022-20073 | 2022-04-11 19:38:05 | MediaTek | In preloader (usb), there is... | |
CVE-2022-20072 | 2022-04-11 19:38:04 | MediaTek | In search engine service, there... | |
CVE-2022-20070 | 2022-04-11 19:38:03 | MediaTek | In ssmr, there is a... | |
CVE-2022-20071 | 2022-04-11 19:38:03 | MediaTek | In ccu, there is a... | |
CVE-2022-20069 | 2022-04-11 19:38:02 | MediaTek | In preloader (usb), there is... | |
CVE-2022-20068 | 2022-04-11 19:38:01 | MediaTek | In mobile_log_d, there is a... | |
CVE-2022-20052 | 2022-04-11 19:38:00 | MediaTek | In mdp, there is a... | |
CVE-2022-20067 | 2022-04-11 19:37:59 | MediaTek | In mdp, there is a... | |
CVE-2022-20066 | 2022-04-11 19:37:58 | MediaTek | In atf (hwfde), there is... | |
CVE-2022-20064 | 2022-04-11 19:37:57 | MediaTek | In ccci, there is a... | |
CVE-2022-20065 | 2022-04-11 19:37:57 | MediaTek | In ccci, there is a... | |
CVE-2022-20063 | 2022-04-11 19:37:56 | MediaTek | In atf (spm), there is... | |
CVE-2022-20062 | 2022-04-11 19:37:55 | MediaTek | In mdp, there is a... | |
CVE-2022-27528 | 2022-04-11 19:37:54 | autodesk | A maliciously crafted DWFX and... | |
CVE-2022-20081 | 2022-04-11 19:37:54 | MediaTek | In A-GPS, there is a... | |
CVE-2022-25796 | 2022-04-11 19:37:53 | autodesk | A Double Free vulnerability allows... | |
CVE-2022-25792 | 2022-04-11 19:37:52 | autodesk | A maliciously crafted DXF file... | |
CVE-2022-25791 | 2022-04-11 19:37:51 | autodesk | A Memory Corruption vulnerability for... | |
CVE-2022-25790 | 2022-04-11 19:37:51 | autodesk | A maliciously crafted DWF file... | |
CVE-2022-25789 | 2022-04-11 19:37:50 | autodesk | A maliciously crafted DWF, 3DS... | |
CVE-2021-38125 | 2022-04-11 19:37:49 | microfocus | Unauthenticated remote code execution in... | |
CVE-2021-36893 | 2022-04-11 19:37:48 | Patchstack | Authenticated (author or higher user... | |
CVE-2022-27577 | 2022-04-11 19:37:47 | SICK AG | The vulnerability in the MSC800... | |
CVE-2022-27578 | 2022-04-11 19:37:46 | SICK AG | An attacker can perform a... | |
CVE-2022-28779 | 2022-04-11 19:37:45 | Samsung Mobile | Uncontrolled search path element vulnerability... | |
CVE-2022-28778 | 2022-04-11 19:37:45 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-28777 | 2022-04-11 19:37:44 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-28776 | 2022-04-11 19:37:43 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-28775 | 2022-04-11 19:37:42 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-36846 | 2022-04-11 19:37:41 | Patchstack | Authenticated (admin or higher user... | |
CVE-2021-43177 | 2022-04-11 19:37:40 | SNPS | As a result of an... | |
CVE-2022-22954 | 2022-04-11 19:37:39 | vmware | VMware Workspace ONE Access and... | |
CVE-2021-22055 | 2022-04-11 19:37:38 | vmware | The SchedulerServer in Vmware photon... | |
CVE-2022-28544 | 2022-04-11 19:37:37 | Samsung Mobile | Path traversal vulnerability in unzip... | |
CVE-2022-28542 | 2022-04-11 19:37:36 | Samsung Mobile | Improper sanitization of incoming intent... | |
CVE-2022-28543 | 2022-04-11 19:37:36 | Samsung Mobile | Path traversal vulnerability in Samsung... | |
CVE-2022-28541 | 2022-04-11 19:37:35 | Samsung Mobile | Uncontrolled search path element vulnerability... | |
CVE-2022-27843 | 2022-04-11 19:37:34 | Samsung Mobile | DLL hijacking vulnerability in Kies... | |
CVE-2022-27841 | 2022-04-11 19:37:33 | Samsung Mobile | Improper exception handling in Samsung... | |
CVE-2022-27842 | 2022-04-11 19:37:33 | Samsung Mobile | DLL hijacking vulnerability in Smart... | |
CVE-2022-27840 | 2022-04-11 19:37:32 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-27839 | 2022-04-11 19:37:31 | Samsung Mobile | Improper authentication vulnerability in SecretMode... | |
CVE-2022-27838 | 2022-04-11 19:37:30 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-27836 | 2022-04-11 19:37:29 | Samsung Mobile | Improper access control and path... | |
CVE-2022-27837 | 2022-04-11 19:37:29 | Samsung Mobile | A vulnerability using PendingIntent in... | |
CVE-2022-27835 | 2022-04-11 19:37:28 | Samsung Mobile | Improper boundary check in UWB... | |
CVE-2022-27834 | 2022-04-11 19:37:27 | Samsung Mobile | Use after free vulnerability in... | |
CVE-2022-27833 | 2022-04-11 19:37:26 | Samsung Mobile | Improper input validation in DSP... | |
CVE-2022-27832 | 2022-04-11 19:37:26 | Samsung Mobile | Improper boundary check in media.extractor... | |
CVE-2022-27831 | 2022-04-11 19:37:25 | Samsung Mobile | Improper boundary check in sflvd_rdbuf_bits... | |
CVE-2022-27830 | 2022-04-11 19:37:24 | Samsung Mobile | Improper validation vulnerability in SemBlurInfo... | |
CVE-2022-27829 | 2022-04-11 19:37:23 | Samsung Mobile | Improper validation vulnerability in VerifyCredentialResponse... | |
CVE-2022-27828 | 2022-04-11 19:37:22 | Samsung Mobile | Improper validation vulnerability in MediaMonitorEvent... | |
CVE-2022-27826 | 2022-04-11 19:37:21 | Samsung Mobile | Improper validation vulnerability in SemSuspendDialogInfo... | |
CVE-2022-27827 | 2022-04-11 19:37:21 | Samsung Mobile | Improper validation vulnerability in MediaMonitorDimension... | |
CVE-2022-27825 | 2022-04-11 19:37:20 | Samsung Mobile | Improper size check in sapefd_parse_meta_HEADER... | |
CVE-2022-27824 | 2022-04-11 19:37:19 | Samsung Mobile | Improper size check of in... | |
CVE-2022-27823 | 2022-04-11 19:37:18 | Samsung Mobile | Improper size check in sapefd_parse_meta_HEADER_old... | |
CVE-2022-27822 | 2022-04-11 19:37:18 | Samsung Mobile | Information exposure vulnerability in ril... | |
CVE-2022-27821 | 2022-04-11 19:37:17 | Samsung Mobile | Improper boundary check in Quram... | |
CVE-2022-27576 | 2022-04-11 19:37:16 | Samsung Mobile | Information exposure vulnerability in Samsung... | |
CVE-2022-27575 | 2022-04-11 19:37:15 | Samsung Mobile | Information exposure vulnerability in One... | |
CVE-2022-27574 | 2022-04-11 19:37:14 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2022-27573 | 2022-04-11 19:37:14 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2022-27572 | 2022-04-11 19:37:13 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-27571 | 2022-04-11 19:37:12 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-27570 | 2022-04-11 19:37:11 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-27568 | 2022-04-11 19:37:10 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-27569 | 2022-04-11 19:37:10 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-27567 | 2022-04-11 19:37:09 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26099 | 2022-04-11 19:37:08 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26097 | 2022-04-11 19:37:07 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26098 | 2022-04-11 19:37:07 | Samsung Mobile | Heap-based buffer overflow vulnerability in... | |
CVE-2022-26096 | 2022-04-11 19:37:06 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26095 | 2022-04-11 19:37:05 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26094 | 2022-04-11 19:37:04 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26093 | 2022-04-11 19:37:03 | Samsung Mobile | Null pointer dereference vulnerability in... | |
CVE-2022-26092 | 2022-04-11 19:37:02 | Samsung Mobile | Improper boundary check in Quram... | |
CVE-2022-26091 | 2022-04-11 19:37:01 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-26090 | 2022-04-11 19:37:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-25833 | 2022-04-11 19:36:59 | Samsung Mobile | Improper authentication in ImsService prior... | |
CVE-2022-25832 | 2022-04-11 19:36:58 | Samsung Mobile | Improper authentication vulnerability in S... | |
CVE-2021-36896 | 2022-04-11 19:36:57 | Patchstack | Authenticated (author or higher user... | |
CVE-2022-25831 | 2022-04-11 19:36:57 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2021-36848 | 2022-04-11 19:36:56 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2021-36910 | 2022-04-11 19:36:55 | Patchstack | Authenticated (admin user role) Stored... | |
CVE-2022-24815 | 2022-04-11 19:25:13 | GitHub_M | JHipster is a development platform... | |
CVE-2022-24804 | 2022-04-11 19:16:17 | GitHub_M | Discourse is an open source... | |
CVE-2021-43442 | 2022-04-11 18:34:21 | mitre | A Logic Flaw vulnerability exists... | |
CVE-2021-39068 | 2022-04-11 18:17:12 | ibm | IBM Curam Social Program Management... | |
CVE-2021-38930 | 2022-04-11 18:17:07 | ibm | IBM System Storage DS8000 Management... | |
CVE-2021-38929 | 2022-04-11 18:17:05 | ibm | IBM System Storage DS8000 Management... | |
CVE-2021-37292 | 2022-04-11 18:13:14 | mitre | An Access Control vulnerability exists... | |
CVE-2022-29035 | 2022-04-11 18:12:43 | JetBrains | In JetBrains Ktor Native before... | |
CVE-2021-37293 | 2022-04-11 18:08:30 | mitre | A Directory Traversal vulnerability exists... | |
CVE-2021-37291 | 2022-04-11 18:03:58 | mitre | An SQL Injection vulnerability exists... | |
CVE-2021-40219 | 2022-04-11 16:45:54 | mitre | Bolt CMS <= 4.2 is... | |
CVE-2022-27111 | 2022-04-11 14:43:27 | mitre | Jfinal_CMS 5.1.0 allows attackers to... | |
CVE-2022-1023 | 2022-04-11 14:41:09 | WPScan | The Podcast Importer SecondLine WordPress... | |
CVE-2022-1008 | 2022-04-11 14:41:07 | WPScan | The One Click Demo Import... | |
CVE-2022-1007 | 2022-04-11 14:41:06 | WPScan | The Advanced Booking Calendar WordPress... | |
CVE-2022-1006 | 2022-04-11 14:41:04 | WPScan | The Advanced Booking Calendar WordPress... | |
CVE-2022-0989 | 2022-04-11 14:41:03 | WPScan | An unprivileged user could use... | |
CVE-2022-0969 | 2022-04-11 14:41:01 | WPScan | The Image optimization & Lazy... | |
CVE-2022-0949 | 2022-04-11 14:40:59 | WPScan | The Block Bad Bots and... | |
CVE-2022-0920 | 2022-04-11 14:40:58 | WPScan | The Salon booking system Free... | |
CVE-2022-0919 | 2022-04-11 14:40:56 | WPScan | The Salon booking system Free... | |
CVE-2022-0914 | 2022-04-11 14:40:55 | WPScan | The Export All URLs WordPress... | |
CVE-2022-0892 | 2022-04-11 14:40:53 | WPScan | The Export All URLs WordPress... | |
CVE-2022-0840 | 2022-04-11 14:40:52 | WPScan | The Easy Social Icons WordPress... | |
CVE-2022-0828 | 2022-04-11 14:40:50 | WPScan | The Download Manager WordPress plugin... | |
CVE-2022-0728 | 2022-04-11 14:40:49 | WPScan | The Easy Smooth Scroll Links... | |
CVE-2022-0531 | 2022-04-11 14:40:47 | WPScan | The Migration, Backup, Staging WordPress... | |
CVE-2022-0471 | 2022-04-11 14:40:46 | WPScan | The Favicon by RealFaviconGenerator WordPress... | |
CVE-2022-0447 | 2022-04-11 14:40:44 | WPScan | The Post Grid WordPress plugin... | |
CVE-2022-0314 | 2022-04-11 14:40:43 | WPScan | The Nimble Page Builder WordPress... | |
CVE-2022-0271 | 2022-04-11 14:40:41 | WPScan | The LearnPress WordPress plugin before... | |
CVE-2022-0246 | 2022-04-11 14:40:40 | WPScan | The settings of the iQ... | |
CVE-2021-25090 | 2022-04-11 14:40:38 | WPScan | The Portfolio Gallery, Product Catalog... | |
CVE-2021-24987 | 2022-04-11 14:40:37 | WPScan | The Social Share, Social Login... | |
CVE-2021-24986 | 2022-04-11 14:40:35 | WPScan | The Post Grid WordPress plugin... | |
CVE-2022-27156 | 2022-04-11 14:36:10 | mitre | Daylight Studio Fuel CMS 1.5.1... | |
CVE-2022-27115 | 2022-04-11 14:19:31 | mitre | In Studio-42 elFinder 2.1.60, there... | |
CVE-2022-27088 | 2022-04-11 13:59:44 | mitre | Ivanti DSM Remote <= 6.3.1.1862... | |
CVE-2022-27089 | 2022-04-11 13:57:41 | mitre | In Fujitsu PlugFree Network <=... | |
CVE-2022-27041 | 2022-04-11 13:36:03 | mitre | Due to lack of protection,... | |
CVE-2022-26414 | 2022-04-11 12:05:11 | Zyxel | A potential buffer overflow vulnerability... | |
CVE-2022-26413 | 2022-04-11 12:00:19 | Zyxel | A command injection vulnerability in... | |
CVE-2022-0556 | 2022-04-11 11:50:16 | Zyxel | A local privilege escalation vulnerability... | |
CVE-2022-1297 | 2022-04-11 11:50:10 | @huntrdev | Out-of-bounds Read in r_bin_ne_get_entrypoints function... | |
CVE-2022-1296 | 2022-04-11 11:30:16 | @huntrdev | Out-of-bounds read in `r_bin_ne_get_relocs` function... | |
CVE-2022-1295 | 2022-04-11 11:20:13 | @huntrdev | Prototype Pollution in GitHub repository... | |
CVE-2022-1252 | 2022-04-11 10:15:14 | @huntrdev | Use of a Broken or... | |
CVE-2022-1045 | 2022-04-11 06:15:20 | @huntrdev | Stored XSS viva .svg file... | |
CVE-2022-0936 | 2022-04-11 06:15:15 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-32162 | 2022-04-11 05:46:44 | mitre | A Cross-site request forgery (CSRF)... | |
CVE-2021-32161 | 2022-04-11 05:45:24 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2021-32160 | 2022-04-11 05:43:44 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2021-32159 | 2022-04-11 05:41:36 | mitre | A Cross-site request forgery (CSRF)... | |
CVE-2021-32158 | 2022-04-11 05:40:27 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2021-32157 | 2022-04-11 05:38:51 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2021-32156 | 2022-04-11 05:37:30 | mitre | A cross-site request forgery (CSRF)... | |
CVE-2022-28893 | 2022-04-11 04:15:06 | mitre | The SUNRPC subsystem in the... | |
CVE-2022-24836 | 2022-04-11 00:00:00 | GitHub_M | Nokogiri is an open source... | |
CVE-2022-25794 | 2022-04-11 00:00:00 | autodesk | An Out-Of-Bounds Read Vulnerability in... | |
CVE-2022-27961 | 2022-04-10 21:01:40 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-27477 | 2022-04-10 21:01:39 | mitre | Newbee-Mall v1.0.0 was discovered to... | |
CVE-2022-27960 | 2022-04-10 21:01:39 | mitre | Insecure permissions configured in the... | |
CVE-2022-27958 | 2022-04-10 21:01:38 | mitre | Insecure permissions configured in the... | |
CVE-2022-27476 | 2022-04-10 21:01:37 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-27125 | 2022-04-10 20:24:10 | mitre | zbzcms v1.0 was discovered to... | |
CVE-2022-27126 | 2022-04-10 20:24:09 | mitre | zbzcms v1.0 was discovered to... | |
CVE-2022-27127 | 2022-04-10 20:24:08 | mitre | zbzcms v1.0 was discovered to... | |
CVE-2022-27128 | 2022-04-10 20:24:08 | mitre | An incorrect access control issue... | |
CVE-2022-27129 | 2022-04-10 20:24:06 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27131 | 2022-04-10 20:24:03 | mitre | An arbitrary file upload vulnerability... | |
CVE-2022-27133 | 2022-04-10 20:24:01 | mitre | zbzcms v1.0 was discovered to... | |
CVE-2022-27268 | 2022-04-10 20:24:00 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27269 | 2022-04-10 20:24:00 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27271 | 2022-04-10 20:23:59 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27270 | 2022-04-10 20:23:59 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27273 | 2022-04-10 20:23:58 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27272 | 2022-04-10 20:23:58 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27274 | 2022-04-10 20:23:55 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27275 | 2022-04-10 20:23:55 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27277 | 2022-04-10 20:23:54 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27276 | 2022-04-10 20:23:54 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27279 | 2022-04-10 20:23:52 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27280 | 2022-04-10 20:23:51 | mitre | InHand Networks InRouter 900 Industrial... | |
CVE-2022-27286 | 2022-04-10 20:23:48 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27287 | 2022-04-10 20:23:47 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27288 | 2022-04-10 20:23:47 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27289 | 2022-04-10 20:23:46 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27290 | 2022-04-10 20:23:45 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27291 | 2022-04-10 20:23:44 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27292 | 2022-04-10 20:23:44 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27293 | 2022-04-10 20:23:43 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27294 | 2022-04-10 20:23:42 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-27295 | 2022-04-10 20:23:41 | mitre | D-Link DIR-619 Ax v1.00 was... | |
CVE-2022-1291 | 2022-04-10 19:15:17 | @huntrdev | XSS vulnerability with default `onCellHtmlData`... | |
CVE-2022-1290 | 2022-04-10 15:50:09 | @huntrdev | Stored XSS in "Name", "Group... | |
CVE-2022-1289 | 2022-04-10 15:15:15 | VulDB | A denial of service vulnerability... | |
CVE-2022-1286 | 2022-04-10 10:40:09 | @huntrdev | heap-buffer-overflow in mrb_vm_exec in mruby/mruby... | |
CVE-2022-1276 | 2022-04-10 09:35:10 | @huntrdev | Out-of-bounds Read in mrb_get_args in... | |
CVE-2022-1288 | 2022-04-09 20:10:13 | VulDB | A vulnerability, which was classified... | |
CVE-2022-1287 | 2022-04-09 20:10:12 | VulDB | A vulnerability classified as critical... | |
CVE-2022-28364 | 2022-04-09 16:27:44 | mitre | Reprise License Manager 14.2 is... | |
CVE-2022-28363 | 2022-04-09 16:26:45 | mitre | Reprise License Manager 14.2 is... | |
CVE-2022-27149 | 2022-04-09 00:48:34 | mitre | ... | |
CVE-2022-26877 | 2022-04-09 00:17:35 | mitre | Asana Desktop before 1.6.0 allows... | |
CVE-2022-27883 | 2022-04-09 00:05:11 | trendmicro | A link following vulnerability in... | |
CVE-2022-28365 | 2022-04-09 00:00:00 | mitre | Reprise License Manager 14.2 is... | |
CVE-2022-26588 | 2022-04-08 20:12:28 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2022-26180 | 2022-04-08 20:08:52 | mitre | qdPM 9.2 allows Cross-Site Request... | |
CVE-2021-43149 | 2022-04-08 20:06:38 | mitre | ... | |
CVE-2021-43009 | 2022-04-08 19:57:47 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2022-26855 | 2022-04-08 19:50:35 | dell | Dell PowerScale OneFS, versions 8.2.x-9.3.0.x,... | |
CVE-2022-26854 | 2022-04-08 19:50:33 | dell | Dell PowerScale OneFS, versions 8.2.x-9.2.x,... | |
CVE-2022-26852 | 2022-04-08 19:50:32 | dell | Dell PowerScale OneFS, versions 8.2.x-9.3.x,... | |
CVE-2022-26851 | 2022-04-08 19:50:30 | dell | Dell PowerScale OneFS, 8.2.2-9.3.x, contains... | |
CVE-2022-24428 | 2022-04-08 19:50:29 | dell | Dell PowerScale OneFS, versions 8.2.x,... | |
CVE-2022-22563 | 2022-04-08 19:50:27 | dell | Dell EMC Powerscale OneFS 8.2.x... | |
CVE-2021-36293 | 2022-04-08 19:50:26 | dell | Dell VNX2 for File version... | |
CVE-2021-36290 | 2022-04-08 19:50:24 | dell | Dell VNX2 for File version... | |
CVE-2021-36288 | 2022-04-08 19:50:23 | dell | Dell VNX2 for File version... | |
CVE-2021-36287 | 2022-04-08 19:50:21 | dell | Dell VNX2 for file version... | |
CVE-2022-24820 | 2022-04-08 19:25:10 | GitHub_M | XWiki Platform is a generic... | |
CVE-2022-24819 | 2022-04-08 19:20:10 | GitHub_M | XWiki Platform is a generic... | |
CVE-2022-24821 | 2022-04-08 18:55:10 | GitHub_M | XWiki Platform is a generic... | |
CVE-2022-1284 | 2022-04-08 18:45:14 | @huntrdev | heap-use-after-free in GitHub repository radareorg/radare2... | |
CVE-2021-43498 | 2022-04-08 18:06:02 | mitre | An Access Control vulnerability exists... | |
CVE-2022-1283 | 2022-04-08 17:55:10 | @huntrdev | NULL Pointer Dereference in r_bin_ne_get_entrypoints... | |
CVE-2021-43503 | 2022-04-08 17:12:23 | mitre | ... | |
CVE-2021-43515 | 2022-04-08 16:23:33 | mitre | CSV Injection (aka Excel Macro... | |
CVE-2021-43517 | 2022-04-08 16:11:00 | mitre | FOSCAM Camera FI9805E with firmware... | |
CVE-2021-43521 | 2022-04-08 15:56:29 | mitre | A Buffer Overflow vulnerability exists... | |
CVE-2022-27047 | 2022-04-08 15:42:13 | mitre | mogu_blog_cms 5.2 suffers from upload... | |
CVE-2022-27148 | 2022-04-08 15:33:10 | mitre | GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable... | |
CVE-2022-27146 | 2022-04-08 15:30:32 | mitre | GPAC mp4box 1.1.0-DEV-rev1759-geb2d1e6dd-has a heap-buffer-overflow... | |
CVE-2022-22339 | 2022-04-08 15:30:21 | ibm | IBM Planning Analytics 2.0 is... | |
CVE-2020-4668 | 2022-04-08 15:30:19 | ibm | IBM Sterling B2B Integrator Standard... | |
CVE-2021-43483 | 2022-04-08 15:15:44 | mitre | An Access Control vulnerability exists... | |
CVE-2021-40656 | 2022-04-08 15:09:33 | mitre | libsixel before 1.10 is vulnerable... | |
CVE-2022-27044 | 2022-04-08 14:58:03 | mitre | libsixel 1.8.6 is affected by... | |
CVE-2021-41715 | 2022-04-08 14:55:27 | mitre | libsixel 1.10.0 is vulnerable to... | |
CVE-2022-27046 | 2022-04-08 14:51:00 | mitre | libsixel 1.8.6 suffers from a... | |
CVE-2021-46367 | 2022-04-08 12:00:39 | mitre | RiteCMS version 3.1.0 and below... | |
CVE-2022-24229 | 2022-04-08 11:06:58 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-46437 | 2022-04-08 10:12:16 | mitre | An issue was discovered in... | |
CVE-2021-46436 | 2022-04-08 10:06:51 | mitre | An issue was discovered in... | |
CVE-2022-1219 | 2022-04-08 08:45:18 | @huntrdev | SQL injection in RecyclebinController.php in... | |
CVE-2022-28002 | 2022-04-08 08:23:49 | mitre | Movie Seat Reservation v1 was... | |
CVE-2022-28001 | 2022-04-08 08:23:48 | mitre | Movie Seat Reservation v1 was... | |
CVE-2022-28000 | 2022-04-08 08:23:47 | mitre | Car Rental System v1.0 was... | |
CVE-2022-27992 | 2022-04-08 08:23:46 | mitre | Zoo Management System v1.0 was... | |
CVE-2022-27991 | 2022-04-08 08:23:45 | mitre | Online Banking System in PHP... | |
CVE-2022-27357 | 2022-04-08 08:23:45 | mitre | Ecommerce-Website v1 was discovered to... | |
CVE-2022-27352 | 2022-04-08 08:23:41 | mitre | Simple House Rental System v1... | |
CVE-2022-27351 | 2022-04-08 08:23:41 | mitre | Zoo Management System v1.0 was... | |
CVE-2022-27349 | 2022-04-08 08:23:38 | mitre | Social Codia SMS v1 was... | |
CVE-2022-27348 | 2022-04-08 08:23:38 | mitre | Social Codia SMS v1 was... | |
CVE-2022-27346 | 2022-04-08 08:23:36 | mitre | Ecommece-Website v1.1.0 was discovered to... | |
CVE-2022-27064 | 2022-04-08 08:23:35 | mitre | Musical World v1 was discovered... | |
CVE-2022-27063 | 2022-04-08 08:23:35 | mitre | AeroCMS v0.0.1 was discovered to... | |
CVE-2022-27062 | 2022-04-08 08:23:34 | mitre | AeroCMS v0.0.1 was discovered to... | |
CVE-2022-27061 | 2022-04-08 08:23:33 | mitre | AeroCMS v0.0.1 was discovered to... | |
CVE-2022-26624 | 2022-04-08 08:23:33 | mitre | Bootstrap v3.1.11 and v3.3.7 was... | |
CVE-2022-28796 | 2022-04-08 04:11:51 | mitre | jbd2_journal_wait_updates in fs/jbd2/transaction.c in the... | |
CVE-2022-27152 | 2022-04-08 00:00:00 | mitre | Roku devices running RokuOS v9.4.0... | |
CVE-2022-27145 | 2022-04-08 00:00:00 | mitre | GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a... | |
CVE-2022-27147 | 2022-04-08 00:00:00 | mitre | GPAC mp4box 1.1.0-DEV-rev1727-g8be34973d-master has a... | |
CVE-2022-28805 | 2022-04-08 00:00:00 | mitre | singlevar in lparser.c in Lua... | |
CVE-2022-24681 | 2022-04-07 21:49:29 | mitre | Zoho ManageEngine ADSelfService Plus before... | |
CVE-2021-43474 | 2022-04-07 21:02:44 | mitre | An Access Control vulnerability exists... | |
CVE-2021-43453 | 2022-04-07 20:23:52 | mitre | A Heap-based Buffer Overflow vulnerability... | |
CVE-2021-36202 | 2022-04-07 19:12:48 | jci | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-26676 | 2022-04-07 18:22:44 | twcert | aEnrich a+HRD has inadequate privilege... | |
CVE-2022-26675 | 2022-04-07 18:22:42 | twcert | aEnrich a+HRD has inadequate filtering... | |
CVE-2022-26671 | 2022-04-07 18:22:40 | twcert | Taiwan Secom Dr.ID Access Control... | |
CVE-2022-26670 | 2022-04-07 18:22:39 | twcert | D-Link DIR-878 has inadequate filtering... | |
CVE-2022-25597 | 2022-04-07 18:22:37 | twcert | ASUS RT-AC86U’s LPD service has... | |
CVE-2022-25596 | 2022-04-07 18:22:35 | twcert | ASUS RT-AC56U’s configuration function has... | |
CVE-2022-25595 | 2022-04-07 18:22:33 | twcert | ASUS RT-AC86U has improper user... | |
CVE-2022-25594 | 2022-04-07 18:22:31 | twcert | Microprogram’s parking lot management system... | |
CVE-2022-23973 | 2022-04-07 18:22:29 | twcert | ASUS RT-AX56U’s user profile configuration... | |
CVE-2022-23972 | 2022-04-07 18:22:27 | twcert | ASUS RT-AX56U’s SQL handling function... | |
CVE-2022-23971 | 2022-04-07 18:22:26 | twcert | ASUS RT-AX56U’s update_PLC/PORT file has... | |
CVE-2022-23970 | 2022-04-07 18:22:24 | twcert | ASUS RT-AX56U’s update_json function has... | |
CVE-2022-0935 | 2022-04-07 18:21:42 | @huntrdev | Host Header injection in password... | |
CVE-2022-0677 | 2022-04-07 18:21:34 | Bitdefender | Improper Handling of Length Parameter... | |
CVE-2022-22519 | 2022-04-07 18:21:23 | CERTVDE | A remote, unauthenticated attacker can... | |
CVE-2022-22518 | 2022-04-07 18:21:21 | CERTVDE | A bug in CmpUserMgr component... | |
CVE-2022-22517 | 2022-04-07 18:21:20 | CERTVDE | An unauthenticated, remote attacker can... | |
CVE-2022-22516 | 2022-04-07 18:21:18 | CERTVDE | The SysDrv3S driver in the... | |
CVE-2022-22515 | 2022-04-07 18:21:16 | CERTVDE | A remote, authenticated attacker could... | |
CVE-2022-22514 | 2022-04-07 18:21:14 | CERTVDE | An authenticated, remote attacker can... | |
CVE-2022-22513 | 2022-04-07 18:21:12 | CERTVDE | An authenticated remote attacker can... | |
CVE-2022-26612 | 2022-04-07 18:20:12 | apache | In Apache Hadoop, The unTar... | |
CVE-2021-43432 | 2022-04-07 18:09:44 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2021-43430 | 2022-04-07 17:40:09 | mitre | An Access Control vulnerability exists... | |
CVE-2021-43429 | 2022-04-07 16:52:25 | mitre | A Denial of Service vulnerability... | |
CVE-2021-43421 | 2022-04-07 16:18:14 | mitre | A File Upload vulnerability exists... | |
CVE-2022-27022 | 2022-04-07 15:02:46 | mitre | There is a stack overflow... | |
CVE-2022-26627 | 2022-04-07 14:24:48 | mitre | Online Project Time Management System... | |
CVE-2022-25339 | 2022-04-07 14:21:22 | mitre | ownCloud owncloud/android 2.20 has Incorrect... | |
CVE-2022-27016 | 2022-04-07 14:20:03 | mitre | There is a stack overflow... | |
CVE-2022-25338 | 2022-04-07 14:01:39 | mitre | ownCloud owncloud/android before 2.20 has... | |
CVE-2021-46419 | 2022-04-07 11:28:56 | mitre | An unauthorized file deletion vulnerability... | |
CVE-2021-46418 | 2022-04-07 11:18:31 | mitre | An unauthorized file creation vulnerability... | |
CVE-2021-46417 | 2022-04-07 10:55:09 | mitre | Insecure handling of a download... | |
CVE-2021-46416 | 2022-04-07 10:45:55 | mitre | Insecure direct object reference in... | |
CVE-2022-23900 | 2022-04-07 10:19:14 | mitre | A command injection vulnerability in... | |
CVE-2022-27818 | 2022-04-07 01:35:32 | mitre | SWHKD 1.1.5 unsafely uses the... | |
CVE-2022-27819 | 2022-04-07 01:31:41 | mitre | SWHKD 1.1.5 allows unsafe parsing... | |
CVE-2020-27373 | 2022-04-07 01:24:02 | mitre | Dr Trust USA iCheck Connect... | |
CVE-2020-27374 | 2022-04-07 01:23:56 | mitre | Dr Trust USA iCheck Connect... | |
CVE-2020-27375 | 2022-04-07 01:23:50 | mitre | Dr Trust USA iCheck Connect... | |
CVE-2020-27376 | 2022-04-07 01:23:45 | mitre | Dr Trust USA iCheck Connect... | |
CVE-2020-22253 | 2022-04-06 22:41:18 | mitre | Xiongmai Technology Co devices AHB7008T-MH-V2,... | |
CVE-2022-26613 | 2022-04-06 20:55:28 | mitre | PHP-CMS v1.0 was discovered to... | |
CVE-2022-26607 | 2022-04-06 20:29:48 | mitre | A remote code execution (RCE)... | |
CVE-2022-26605 | 2022-04-06 20:14:36 | mitre | eZiosuite v2.0.7 contains an authenticated... | |
CVE-2022-26591 | 2022-04-06 19:42:27 | mitre | FANTEC GmbH MWiD25-DS Firmware v2.000.030... | |
CVE-2022-20762 | 2022-04-06 18:13:48 | cisco | A vulnerability in the Common... | |
CVE-2022-20756 | 2022-04-06 18:13:47 | cisco | A vulnerability in the RADIUS... | |
CVE-2022-20755 | 2022-04-06 18:13:45 | cisco | Multiple vulnerabilities in the API... | |
CVE-2022-20754 | 2022-04-06 18:13:44 | cisco | Multiple vulnerabilities in the API... | |
CVE-2022-20675 | 2022-04-06 18:13:42 | cisco | A vulnerability in the TCP/IP... | |
CVE-2022-20665 | 2022-04-06 18:13:41 | cisco | A vulnerability in the CLI... | |
CVE-2022-20741 | 2022-04-06 18:13:24 | cisco | A vulnerability in the web-based... | |
CVE-2022-20763 | 2022-04-06 18:13:18 | cisco | A vulnerability in the login... | |
CVE-2022-20774 | 2022-04-06 18:12:26 | cisco | A vulnerability in the web-based... | |
CVE-2022-20781 | 2022-04-06 18:12:02 | cisco | A vulnerability in the web-based... | |
CVE-2022-20782 | 2022-04-06 18:11:56 | cisco | A vulnerability in the web-based... | |
CVE-2022-20784 | 2022-04-06 18:11:19 | cisco | A vulnerability in the Web-Based... | |
CVE-2022-26850 | 2022-04-06 17:40:09 | apache | When creating or updating credentials... | |
CVE-2022-24822 | 2022-04-06 17:15:16 | GitHub_M | Podium is a library for... | |
CVE-2021-26113 | 2022-04-06 16:00:57 | fortinet | A use of a one-way... | |
CVE-2021-26116 | 2022-04-06 16:00:51 | fortinet | An improper neutralization of special... | |
CVE-2021-32585 | 2022-04-06 16:00:40 | fortinet | An improper neutralization of input... | |
CVE-2021-22127 | 2022-04-06 16:00:33 | fortinet | An improper input validation vulnerability... | |
CVE-2021-41026 | 2022-04-06 16:00:26 | fortinet | A relative path traversal in... | |
CVE-2021-26104 | 2022-04-06 16:00:20 | fortinet | Multiple OS command injection (CWE-78)... | |
CVE-2022-22410 | 2022-04-06 15:40:11 | ibm | IBM Watson Query with Cloud... | |
CVE-2022-27110 | 2022-04-06 14:43:52 | mitre | OrangeHRM 4.10 is vulnerable to... | |
CVE-2022-27109 | 2022-04-06 14:42:10 | mitre | OrangeHRM 4.10 suffers from a... | |
CVE-2022-27108 | 2022-04-06 14:40:43 | mitre | OrangeHRM 4.10 is vulnerable to... | |
CVE-2022-27107 | 2022-04-06 14:39:35 | mitre | OrangeHRM 4.10 is vulnerable to... | |
CVE-2022-1240 | 2022-04-06 10:15:15 | @huntrdev | Heap buffer overflow in libr/bin/format/mach0/mach0.c... | |
CVE-2022-1237 | 2022-04-06 09:35:11 | @huntrdev | Improper Validation of Array Index... | |
CVE-2021-44169 | 2022-04-06 09:30:20 | fortinet | A improper initialization in Fortinet... | |
CVE-2022-23440 | 2022-04-06 09:30:14 | fortinet | A use of hard-coded cryptographic... | |
CVE-2021-43205 | 2022-04-06 09:15:36 | fortinet | An exposure of sensitive information... | |
CVE-2021-32593 | 2022-04-06 09:15:31 | fortinet | A use of a broken... | |
CVE-2021-24009 | 2022-04-06 09:15:26 | fortinet | Multiple improper neutralization of special... | |
CVE-2021-26114 | 2022-04-06 09:15:21 | fortinet | Multiple improper neutralization of special... | |
CVE-2021-26112 | 2022-04-06 09:15:15 | fortinet | Multiple stack-based buffer overflow vulnerabilities... | |
CVE-2022-23441 | 2022-04-06 09:10:10 | fortinet | A use of hard-coded cryptographic... | |
CVE-2020-29013 | 2022-04-06 09:05:11 | fortinet | An improper input validation vulnerability... | |
CVE-2022-23446 | 2022-04-06 09:00:17 | fortinet | A improper control of a... | |
CVE-2022-1234 | 2022-04-06 03:10:15 | @huntrdev | XSS in livehelperchat in GitHub... | |
CVE-2022-1248 | 2022-04-06 03:10:10 | VulDB | A vulnerability was found in... | |
CVE-2021-40375 | 2022-04-06 01:25:57 | mitre | Apperta Foundation OpenEyes 3.5.1 allows... | |
CVE-2021-40374 | 2022-04-06 01:25:54 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2021-30497 | 2022-04-06 01:22:07 | mitre | Ivanti Avalanche (Premise) 6.3.2 allows... | |
CVE-2022-26110 | 2022-04-06 01:07:11 | mitre | An issue was discovered in... | |
CVE-2021-45104 | 2022-04-06 01:04:19 | mitre | An issue was discovered in... | |
CVE-2021-45103 | 2022-04-06 00:55:20 | mitre | An issue was discovered in... | |
CVE-2022-26952 | 2022-04-06 00:43:38 | mitre | Digi Passport Firmware through 1.5.1,1... | |
CVE-2022-26953 | 2022-04-06 00:43:31 | mitre | Digi Passport Firmware through 1.5.1,1... | |
CVE-2022-26250 | 2022-04-06 00:22:49 | mitre | Synaman v5.1 and below was... | |
CVE-2022-26251 | 2022-04-06 00:22:47 | mitre | The HTTP interface of Synaman... | |
CVE-2021-43138 | 2022-04-06 00:00:00 | mitre | In Async before 2.6.4 and... | |
CVE-2022-1238 | 2022-04-06 00:00:00 | @huntrdev | Out-of-bounds Write in libr/bin/format/ne/ne.c in... | |
CVE-2022-1253 | 2022-04-06 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-24786 | 2022-04-06 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2022-24793 | 2022-04-06 00:00:00 | GitHub_M | PJSIP is a free and... | |
CVE-2022-26912 | 2022-04-05 20:05:35 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26909 | 2022-04-05 20:05:33 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26908 | 2022-04-05 20:05:32 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26900 | 2022-04-05 20:05:30 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26895 | 2022-04-05 20:05:29 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26894 | 2022-04-05 20:05:27 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-26891 | 2022-04-05 20:05:26 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-24523 | 2022-04-05 20:05:25 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2022-24475 | 2022-04-05 20:05:23 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-23974 | 2022-04-05 19:55:08 | apache | In 0.9.3 or older versions... | |
CVE-2022-28468 | 2022-04-05 19:03:05 | mitre | Payroll Management System v1.0 was... | |
CVE-2022-28116 | 2022-04-05 19:03:04 | mitre | Online Banking System v1.0 was... | |
CVE-2022-28467 | 2022-04-05 19:03:04 | mitre | Online Student Admission v1.0 was... | |
CVE-2022-27304 | 2022-04-05 19:03:03 | mitre | Student Grading System v1.0 was... | |
CVE-2022-28115 | 2022-04-05 19:03:03 | mitre | Online Sports Complex Booking v1.0... | |
CVE-2022-27124 | 2022-04-05 19:03:02 | mitre | Insurance Management System 1.0 was... | |
CVE-2022-27123 | 2022-04-05 19:03:01 | mitre | Employee Performance Evaluation v1.0 was... | |
CVE-2022-26628 | 2022-04-05 19:03:00 | mitre | Matrimony v1.0 was discovered to... | |
CVE-2022-24811 | 2022-04-05 18:35:11 | GitHub_M | Combodi iTop is a web... | |
CVE-2022-28219 | 2022-04-05 18:32:21 | mitre | Cewolf in Zoho ManageEngine ADAudit... | |
CVE-2022-24780 | 2022-04-05 18:30:18 | GitHub_M | Combodo iTop is a web... | |
CVE-2022-25373 | 2022-04-05 18:30:13 | mitre | Zoho ManageEngine SupportCenter Plus before... | |
CVE-2022-25245 | 2022-04-05 18:27:38 | mitre | Zoho ManageEngine ServiceDesk Plus before... | |
CVE-2022-24978 | 2022-04-05 18:24:54 | mitre | Zoho ManageEngine ADAudit Plus before... | |
CVE-2022-26630 | 2022-04-05 18:01:11 | mitre | Jellycms v3.8.1 and below was... | |
CVE-2022-28651 | 2022-04-05 17:55:21 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2022-28650 | 2022-04-05 17:55:20 | JetBrains | In JetBrains YouTrack before 2022.1.43700... | |
CVE-2022-28649 | 2022-04-05 17:55:18 | JetBrains | In JetBrains YouTrack before 2022.1.43563... | |
CVE-2022-28648 | 2022-04-05 17:55:17 | JetBrains | In JetBrains YouTrack before 2022.1.43563... | |
CVE-2022-1244 | 2022-04-05 17:55:09 | @huntrdev | heap-buffer-overflow in GitHub repository radareorg/radare2... | |
CVE-2022-26635 | 2022-04-05 17:00:33 | mitre | PHP-Memcached v2.2.0 and below contains... | |
CVE-2022-22356 | 2022-04-05 16:45:22 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2022-22355 | 2022-04-05 16:45:21 | ibm | IBM MQ Appliance 9.2 CD... | |
CVE-2022-0602 | 2022-04-05 15:55:10 | @huntrdev | Cross-site Scripting (XSS) - DOM... | |
CVE-2021-41752 | 2022-04-05 15:37:54 | mitre | Stack overflow vulnerability in Jerryscript... | |
CVE-2022-27463 | 2022-04-05 15:37:46 | mitre | Open redirect vulnerability in objects/login.json.php... | |
CVE-2020-19229 | 2022-04-05 15:37:39 | mitre | Jeesite 1.2.7 uses the apache... | |
CVE-2021-28428 | 2022-04-05 15:37:31 | mitre | File upload vulnerability in HorizontCMS... | |
CVE-2020-28847 | 2022-04-05 15:37:26 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2022-27462 | 2022-04-05 15:37:22 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-41751 | 2022-04-05 15:37:13 | mitre | Buffer overflow vulnerability in file... | |
CVE-2021-30080 | 2022-04-05 15:37:04 | mitre | An issue was discovered in... | |
CVE-2021-27116 | 2022-04-05 15:36:55 | mitre | An issue was discovered in... | |
CVE-2021-27117 | 2022-04-05 15:36:37 | mitre | An issue was discovered in... | |
CVE-2020-23349 | 2022-04-05 15:36:05 | mitre | An intent redirection issue was... | |
CVE-2022-1243 | 2022-04-05 15:05:18 | @huntrdev | CRHTLF can lead to invalid... | |
CVE-2021-41245 | 2022-04-05 15:05:11 | GitHub_M | Combodo iTop is a web... | |
CVE-2021-38834 | 2022-04-05 10:13:09 | mitre | easy-mock v1.5.0-v1.6.0 allows remote attackers... | |
CVE-2022-1236 | 2022-04-05 08:25:10 | @huntrdev | Weak Password Requirements in GitHub... | |
CVE-2022-1235 | 2022-04-05 06:30:15 | @huntrdev | Weak secrethash can be brute-forced... | |
CVE-2022-25154 | 2022-04-05 05:58:21 | mitre | A DLL hijacking vulnerability in... | |
CVE-2022-23909 | 2022-04-05 05:49:17 | mitre | There is an unquoted service... | |
CVE-2021-39114 | 2022-04-05 04:00:18 | atlassian | Affected versions of Atlassian Confluence... | |
CVE-2022-1212 | 2022-04-05 03:45:19 | @huntrdev | Use-After-Free in str_escape in mruby/mruby... | |
CVE-2022-1213 | 2022-04-05 03:45:13 | @huntrdev | SSRF filter bypass port 80,... | |
CVE-2021-33207 | 2022-04-05 02:01:54 | mitre | The HTTP client in MashZone... | |
CVE-2022-25356 | 2022-04-05 01:58:35 | mitre | Alt-N MDaemon Security Gateway through... | |
CVE-2022-26281 | 2022-04-05 01:50:35 | mitre | BigAnt Server v5.6.06 was discovered... | |
CVE-2021-43008 | 2022-04-05 01:46:09 | mitre | Improper Access Control in Adminer... | |
CVE-2021-45891 | 2022-04-05 01:30:20 | mitre | An issue was discovered in... | |
CVE-2021-44109 | 2022-04-05 01:22:50 | mitre | A buffer overflow in lib/sbi/message.c... | |
CVE-2021-44108 | 2022-04-05 01:22:49 | mitre | A null pointer dereference in... | |
CVE-2022-26615 | 2022-04-05 01:18:42 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-24231 | 2022-04-05 01:18:41 | mitre | Simple Student Information System v1.0... | |
CVE-2021-45892 | 2022-04-05 01:18:23 | mitre | An issue was discovered in... | |
CVE-2021-45893 | 2022-04-05 01:12:22 | mitre | An issue was discovered in... | |
CVE-2021-42324 | 2022-04-05 01:05:29 | mitre | An issue was discovered on... | |
CVE-2021-45894 | 2022-04-05 01:00:23 | mitre | An issue was discovered in... | |
CVE-2022-25584 | 2022-04-05 00:53:01 | mitre | Seyeon Tech Co., Ltd FlexWATCH... | |
CVE-2022-0470 | 2022-04-05 00:51:39 | Chrome | Out of bounds memory access... | |
CVE-2022-0469 | 2022-04-05 00:51:38 | Chrome | Use after free in Cast... | |
CVE-2022-0468 | 2022-04-05 00:51:36 | Chrome | Use after free in Payments... | |
CVE-2022-0467 | 2022-04-05 00:51:35 | Chrome | Inappropriate implementation in Pointer Lock... | |
CVE-2022-0466 | 2022-04-05 00:51:33 | Chrome | Inappropriate implementation in Extensions Platform... | |
CVE-2022-0465 | 2022-04-05 00:51:32 | Chrome | Use after free in Extensions... | |
CVE-2022-0464 | 2022-04-05 00:51:30 | Chrome | Use after free in Accessibility... | |
CVE-2022-0463 | 2022-04-05 00:51:29 | Chrome | Use after free in Accessibility... | |
CVE-2022-0462 | 2022-04-05 00:51:28 | Chrome | Inappropriate implementation in Scroll in... | |
CVE-2022-0461 | 2022-04-05 00:51:26 | Chrome | Policy bypass in COOP in... | |
CVE-2022-0460 | 2022-04-05 00:51:25 | Chrome | Use after free in Window... | |
CVE-2022-0459 | 2022-04-05 00:51:23 | Chrome | Use after free in Screen... | |
CVE-2022-0458 | 2022-04-05 00:51:22 | Chrome | Use after free in Thumbnail... | |
CVE-2022-0457 | 2022-04-05 00:51:20 | Chrome | Type confusion in V8 in... | |
CVE-2022-0456 | 2022-04-05 00:51:19 | Chrome | Use after free in Web... | |
CVE-2022-0455 | 2022-04-05 00:51:17 | Chrome | Inappropriate implementation in Full Screen... | |
CVE-2022-0454 | 2022-04-05 00:51:01 | Chrome | Heap buffer overflow in ANGLE... | |
CVE-2022-0453 | 2022-04-05 00:50:45 | Chrome | Use after free in Reader... | |
CVE-2022-0452 | 2022-04-05 00:50:34 | Chrome | Use after free in Safe... | |
CVE-2022-26619 | 2022-04-05 00:49:49 | mitre | Halo Blog CMS v1.4.17 was... | |
CVE-2022-0809 | 2022-04-05 00:26:03 | Chrome | Out of bounds memory access... | |
CVE-2022-0808 | 2022-04-05 00:26:00 | Chrome | Use after free in Chrome... | |
CVE-2022-0807 | 2022-04-05 00:25:59 | Chrome | Inappropriate implementation in Autofill in... | |
CVE-2022-0806 | 2022-04-05 00:25:57 | Chrome | Data leak in Canvas in... | |
CVE-2022-0805 | 2022-04-05 00:25:56 | Chrome | Use after free in Browser... | |
CVE-2022-0804 | 2022-04-05 00:25:55 | Chrome | Inappropriate implementation in Full screen... | |
CVE-2022-0803 | 2022-04-05 00:25:53 | Chrome | Inappropriate implementation in Permissions in... | |
CVE-2022-0802 | 2022-04-05 00:25:52 | Chrome | Inappropriate implementation in Full screen... | |
CVE-2022-0800 | 2022-04-05 00:25:50 | Chrome | Heap buffer overflow in Cast... | |
CVE-2022-0799 | 2022-04-05 00:25:49 | Chrome | Insufficient policy enforcement in Installer... | |
CVE-2022-0798 | 2022-04-05 00:25:47 | Chrome | Use after free in MediaStream... | |
CVE-2022-0797 | 2022-04-05 00:25:46 | Chrome | Out of bounds memory access... | |
CVE-2022-0796 | 2022-04-05 00:25:45 | Chrome | Use after free in Media... | |
CVE-2022-0795 | 2022-04-05 00:25:43 | Chrome | Type confusion in Blink Layout... | |
CVE-2022-0794 | 2022-04-05 00:25:42 | Chrome | Use after free in WebShare... | |
CVE-2022-0793 | 2022-04-05 00:25:40 | Chrome | Use after free in Cast... | |
CVE-2022-0792 | 2022-04-05 00:25:39 | Chrome | Out of bounds read in... | |
CVE-2022-0791 | 2022-04-05 00:25:38 | Chrome | Use after free in Omnibox... | |
CVE-2022-0790 | 2022-04-05 00:25:36 | Chrome | Use after free in Cast... | |
CVE-2022-0789 | 2022-04-05 00:25:35 | Chrome | Heap buffer overflow in ANGLE... | |
CVE-2022-26585 | 2022-04-05 00:16:57 | mitre | Mingsoft MCMS v5.2.7 was discovered... | |
CVE-2022-23732 | 2022-04-05 00:10:11 | GitHub_P | A path traversal vulnerability was... | |
CVE-2022-26359 | 2022-04-05 00:00:00 | XEN | IOMMU: RMRR (VT-d) and unity... | |
CVE-2022-26357 | 2022-04-05 00:00:00 | XEN | race in VT-d domain ID... | |
CVE-2022-26358 | 2022-04-05 00:00:00 | XEN | IOMMU: RMRR (VT-d) and unity... | |
CVE-2022-26982 | 2022-04-05 00:00:00 | mitre | SimpleMachinesForum 2.1.1 and earlier allows... | |
CVE-2022-26356 | 2022-04-05 00:00:00 | XEN | Racy interactions between dirty vram... | |
CVE-2022-26986 | 2022-04-05 00:00:00 | mitre | SQL Injection in ImpressCMS 1.4.3... | |
CVE-2022-26361 | 2022-04-05 00:00:00 | XEN | IOMMU: RMRR (VT-d) and unity... | |
CVE-2022-26360 | 2022-04-05 00:00:00 | XEN | IOMMU: RMRR (VT-d) and unity... | |
CVE-2022-24795 | 2022-04-05 00:00:00 | GitHub_M | yajl-ruby is a C binding... | |
CVE-2022-0610 | 2022-04-04 23:55:33 | Chrome | Inappropriate implementation in Gamepad API... | |
CVE-2022-0609 | 2022-04-04 23:55:32 | Chrome | Use after free in Animation... | |
CVE-2022-0608 | 2022-04-04 23:55:30 | Chrome | Integer overflow in Mojo in... | |
CVE-2022-0607 | 2022-04-04 23:55:28 | Chrome | Use after free in GPU... | |
CVE-2022-0606 | 2022-04-04 23:55:27 | Chrome | Use after free in ANGLE... | |
CVE-2022-0605 | 2022-04-04 23:55:25 | Chrome | Use after free in Webstore... | |
CVE-2022-0604 | 2022-04-04 23:55:24 | Chrome | Heap buffer overflow in Tab... | |
CVE-2022-0603 | 2022-04-04 23:55:22 | Chrome | Use after free in File... | |
CVE-2022-27441 | 2022-04-04 21:01:04 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-27442 | 2022-04-04 21:01:04 | mitre | TPCMS v3.2 allows attackers to... | |
CVE-2021-36826 | 2022-04-04 19:46:19 | Patchstack | Authenticated (subscriber or higher user... | |
CVE-2021-36851 | 2022-04-04 19:46:18 | Patchstack | Authenticated (editor or higher user... | |
CVE-2022-25618 | 2022-04-04 19:46:17 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-25613 | 2022-04-04 19:46:16 | Patchstack | Authenticated Persistent Cross-Site Scripting (XSS)... | |
CVE-2022-1190 | 2022-04-04 19:46:15 | GitLab | Improper handling of user input... | |
CVE-2022-1175 | 2022-04-04 19:46:15 | GitLab | Improper neutralization of user input... | |
CVE-2022-1162 | 2022-04-04 19:46:14 | GitLab | A hardcoded password was set... | |
CVE-2022-1148 | 2022-04-04 19:46:13 | GitLab | Improper authorization in GitLab Pages... | |
CVE-2022-1121 | 2022-04-04 19:46:11 | GitLab | A lack of appropriate timeouts... | |
CVE-2022-1111 | 2022-04-04 19:46:10 | GitLab | A business logic error in... | |
CVE-2022-1185 | 2022-04-04 19:46:09 | GitLab | A denial of service vulnerability... | |
CVE-2022-1120 | 2022-04-04 19:46:08 | GitLab | Missing filtering in an error... | |
CVE-2022-1174 | 2022-04-04 19:46:06 | GitLab | A potential DoS vulnerability was... | |
CVE-2022-1188 | 2022-04-04 19:46:05 | GitLab | An issue has been discovered... | |
CVE-2022-1105 | 2022-04-04 19:46:04 | GitLab | An improper access control vulnerability... | |
CVE-2022-1099 | 2022-04-04 19:46:03 | GitLab | Adding a very large number... | |
CVE-2022-1100 | 2022-04-04 19:46:02 | GitLab | A potential DOS vulnerability was... | |
CVE-2022-1189 | 2022-04-04 19:46:00 | GitLab | An issue has been discovered... | |
CVE-2022-0740 | 2022-04-04 19:45:59 | GitLab | Incorrect authorization in the Asana... | |
CVE-2021-32994 | 2022-04-04 19:45:58 | icscert | Softing OPC UA C++ SDK... | |
CVE-2021-32982 | 2022-04-04 19:45:57 | icscert | Automation Direct CLICK PLC CPU... | |
CVE-2021-32986 | 2022-04-04 19:45:56 | icscert | After Automation Direct CLICK PLC... | |
CVE-2021-32984 | 2022-04-04 19:45:55 | icscert | All programming connections receive the... | |
CVE-2021-32978 | 2022-04-04 19:45:53 | icscert | The programming protocol allows for... | |
CVE-2021-32980 | 2022-04-04 19:45:52 | icscert | Automation Direct CLICK PLC CPU... | |
CVE-2021-33008 | 2022-04-04 19:45:51 | icscert | AVEVA System Platform versions 2017... | |
CVE-2021-32981 | 2022-04-04 19:45:50 | icscert | AVEVA System Platform versions 2017... | |
CVE-2021-32985 | 2022-04-04 19:45:49 | icscert | AVEVA System Platform versions 2017... | |
CVE-2021-33010 | 2022-04-04 19:45:48 | icscert | An exception is thrown from... | |
CVE-2021-32977 | 2022-04-04 19:45:47 | icscert | AVEVA System Platform versions 2017... | |
CVE-2022-27650 | 2022-04-04 19:45:45 | redhat | A flaw was found in... | |
CVE-2022-27651 | 2022-04-04 19:45:44 | redhat | A flaw was found in... | |
CVE-2022-27649 | 2022-04-04 19:45:43 | redhat | A flaw was found in... | |
CVE-2022-23700 | 2022-04-04 19:45:42 | hpe | A local unauthorized read access... | |
CVE-2022-23699 | 2022-04-04 19:45:41 | hpe | A local authentication restriction bypass... | |
CVE-2022-23698 | 2022-04-04 19:45:40 | hpe | A remote unauthenticated disclosure of... | |
CVE-2022-23697 | 2022-04-04 19:45:39 | hpe | A remote cross-site scripting (xss)... | |
CVE-2022-27609 | 2022-04-04 19:45:38 | forcepoint | Forcepoint One Endpoint prior to... | |
CVE-2022-27608 | 2022-04-04 19:45:36 | forcepoint | Forcepoint One Endpoint prior to... | |
CVE-2022-1233 | 2022-04-04 19:30:15 | @huntrdev | URL Confusion When Scheme Not... | |
CVE-2022-26572 | 2022-04-04 18:31:13 | mitre | Xerox ColorQube 8580 was discovered... | |
CVE-2022-0990 | 2022-04-04 17:50:17 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2022-24814 | 2022-04-04 17:50:11 | GitHub_M | Directus is a real-time API... | |
CVE-2022-24813 | 2022-04-04 17:40:11 | GitHub_M | CreateWiki is Mirahezes MediaWiki extension... | |
CVE-2022-24787 | 2022-04-04 17:35:10 | GitHub_M | Vyper is a Pythonic Smart... | |
CVE-2021-43464 | 2022-04-04 17:28:04 | mitre | A Remiote Code Execution (RCE)... | |
CVE-2022-24801 | 2022-04-04 17:25:10 | GitHub_M | Twisted is an event-based framework... | |
CVE-2022-25569 | 2022-04-04 17:23:45 | mitre | Bettini Srl GAMS Product Line... | |
CVE-2020-28062 | 2022-04-04 16:36:44 | mitre | An Access Control vulnerability exists... | |
CVE-2021-43463 | 2022-04-04 15:46:27 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2021-43462 | 2022-04-04 15:39:22 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2022-1170 | 2022-04-04 15:36:11 | WPScan | In the Noo JobMonster WordPress... | |
CVE-2022-1169 | 2022-04-04 15:36:09 | WPScan | There is a XSS vulnerability... | |
CVE-2022-1168 | 2022-04-04 15:36:08 | WPScan | There is a Cross-Site Scripting... | |
CVE-2022-1167 | 2022-04-04 15:36:06 | WPScan | There are unauthenticated reflected Cross-Site... | |
CVE-2022-1166 | 2022-04-04 15:36:05 | WPScan | The JobMonster Theme was vulnerable... | |
CVE-2022-1165 | 2022-04-04 15:36:03 | WPScan | The Blackhole for Bad Bots... | |
CVE-2022-1164 | 2022-04-04 15:36:01 | WPScan | The Wyzi Theme was affected... | |
CVE-2022-0958 | 2022-04-04 15:35:59 | WPScan | The Mark Posts WordPress plugin... | |
CVE-2022-0901 | 2022-04-04 15:35:58 | WPScan | The Ad Inserter Free and... | |
CVE-2022-0887 | 2022-04-04 15:35:56 | WPScan | The Easy Social Icons WordPress... | |
CVE-2022-0884 | 2022-04-04 15:35:55 | WPScan | The Profile Builder WordPress plugin... | |
CVE-2022-0864 | 2022-04-04 15:35:53 | WPScan | The UpdraftPlus WordPress Backup Plugin... | |
CVE-2022-0837 | 2022-04-04 15:35:52 | WPScan | The Amelia WordPress plugin before... | |
CVE-2022-0830 | 2022-04-04 15:35:50 | WPScan | The FormBuilder WordPress plugin through... | |
CVE-2022-0825 | 2022-04-04 15:35:49 | WPScan | The Amelia WordPress plugin before... | |
CVE-2022-0709 | 2022-04-04 15:35:47 | WPScan | The Booking Package WordPress plugin... | |
CVE-2022-0537 | 2022-04-04 15:35:46 | WPScan | The MapPress Maps for WordPress... | |
CVE-2022-0431 | 2022-04-04 15:35:44 | WPScan | The Insights from Google PageSpeed... | |
CVE-2022-0404 | 2022-04-04 15:35:43 | WPScan | The Material Design for Contact... | |
CVE-2022-0403 | 2022-04-04 15:35:41 | WPScan | The Library File Manager WordPress... | |
CVE-2021-25113 | 2022-04-04 15:35:39 | WPScan | The Dropdown Menu Widget WordPress... | |
CVE-2021-25048 | 2022-04-04 15:35:37 | WPScan | The KingComposer WordPress plugin through... | |
CVE-2021-43461 | 2022-04-04 15:34:31 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-43460 | 2022-04-04 15:29:35 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2021-43459 | 2022-04-04 15:01:53 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2021-43458 | 2022-04-04 14:53:12 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2021-43457 | 2022-04-04 14:45:34 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2021-43456 | 2022-04-04 14:37:38 | mitre | An Unquoted Service Path vulnerablility... | |
CVE-2021-43455 | 2022-04-04 14:23:30 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2022-1026 | 2022-04-04 14:15:18 | rapid7 | Kyocera multifunction printers running vulnerable... | |
CVE-2021-43454 | 2022-04-04 14:01:48 | mitre | An Unquoted Service Path vulnerability... | |
CVE-2022-28063 | 2022-04-04 13:18:00 | mitre | Simple Bakery Shop Management System... | |
CVE-2022-28062 | 2022-04-04 13:18:00 | mitre | Car Rental System v1.0 contains... | |
CVE-2022-27436 | 2022-04-04 13:17:59 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-27435 | 2022-04-04 13:17:59 | mitre | An unrestricted file upload at... | |
CVE-2022-26616 | 2022-04-04 12:24:13 | mitre | PKP Vendor Open Journal System... | |
CVE-2021-44138 | 2022-04-04 12:03:05 | mitre | There is a Directory traversal... | |
CVE-2021-33616 | 2022-04-04 11:51:06 | mitre | RSA Archer 6.x through 6.9... | |
CVE-2022-1225 | 2022-04-04 10:50:11 | @huntrdev | Incorrect Privilege Assignment in GitHub... | |
CVE-2022-1223 | 2022-04-04 10:45:20 | @huntrdev | Incorrect Authorization in GitHub repository... | |
CVE-2022-1224 | 2022-04-04 10:45:15 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2022-24191 | 2022-04-04 10:33:45 | mitre | In HTMLDOC 1.9.14, an infinite... | |
CVE-2022-0939 | 2022-04-04 09:40:10 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2022-1222 | 2022-04-04 00:00:00 | @huntrdev | Inf loop in GitHub repository... | |
CVE-2022-24785 | 2022-04-04 00:00:00 | GitHub_M | Moment.js is a JavaScript date... | |
CVE-2022-27249 | 2022-04-03 22:16:33 | mitre | An unrestricted file upload vulnerability... | |
CVE-2022-27248 | 2022-04-03 22:14:44 | mitre | A directory traversal vulnerability in... | |
CVE-2022-26530 | 2022-04-03 22:11:23 | mitre | swaylock before 1.6 allows attackers... | |
CVE-2022-26233 | 2022-04-03 22:05:41 | mitre | Barco Control Room Management through... | |
CVE-2021-30066 | 2022-04-03 22:01:59 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2021-30065 | 2022-04-03 21:59:18 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2021-30064 | 2022-04-03 21:56:29 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2021-30063 | 2022-04-03 21:52:45 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2021-30062 | 2022-04-03 21:49:39 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2021-30061 | 2022-04-03 21:46:05 | mitre | On Schneider Electric ConneXium Tofino... | |
CVE-2022-28391 | 2022-04-03 20:20:12 | mitre | BusyBox through 1.35.0 allows remote... | |
CVE-2022-28388 | 2022-04-03 20:07:39 | mitre | usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the... | |
CVE-2022-28389 | 2022-04-03 20:07:30 | mitre | mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the... | |
CVE-2022-28390 | 2022-04-03 20:07:21 | mitre | ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the... | |
CVE-2022-0406 | 2022-04-03 19:05:10 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2022-28381 | 2022-04-03 18:30:20 | mitre | Mediaserver.exe in ALLMediaServer 1.6 has... | |
CVE-2022-0405 | 2022-04-03 18:30:15 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2022-28380 | 2022-04-03 17:55:06 | mitre | The rc-httpd component through 2022-03-31... | |
CVE-2022-28379 | 2022-04-03 17:42:12 | mitre | jc21.com Nginx Proxy Manager before... | |
CVE-2022-28378 | 2022-04-03 17:28:54 | mitre | Craft CMS before 3.7.29 allows... | |
CVE-2022-1211 | 2022-04-03 12:10:11 | VulDB | A vulnerability classified as critical... | |
CVE-2022-0088 | 2022-04-03 08:50:10 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-28376 | 2022-04-03 03:27:43 | mitre | Verizon 5G Home LVSKIHP outside... | |
CVE-2022-1210 | 2022-04-03 00:00:00 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-28368 | 2022-04-03 00:00:00 | mitre | Dompdf 1.2.1 allows remote code... | |
CVE-2022-28356 | 2022-04-02 20:36:34 | mitre | In the Linux kernel before... | |
CVE-2022-28355 | 2022-04-02 20:22:16 | mitre | randomUUID in Scala.js before 1.10.0... | |
CVE-2022-28352 | 2022-04-02 16:36:02 | mitre | WeeChat (aka Wee Enhanced Environment... | |
CVE-2022-1201 | 2022-04-02 07:45:34 | @huntrdev | NULL Pointer Dereference in mrb_vm_exec... | |
CVE-2022-25160 | 2022-04-01 22:18:02 | Mitsubishi | Cleartext Storage of Sensitive Information... | |
CVE-2022-25158 | 2022-04-01 22:18:01 | Mitsubishi | Cleartext Storage of Sensitive Information... | |
CVE-2022-25159 | 2022-04-01 22:18:00 | Mitsubishi | Authentication Bypass by Capture-replay vulnerability... | |
CVE-2022-25157 | 2022-04-01 22:17:59 | Mitsubishi | Use of Password Hash Instead... | |
CVE-2022-25156 | 2022-04-01 22:17:58 | Mitsubishi | Use of Weak Hash vulnerability... | |
CVE-2022-25155 | 2022-04-01 22:17:58 | Mitsubishi | Use of Password Hash Instead... | |
CVE-2022-1068 | 2022-04-01 22:17:57 | icscert | Modbus Tools Modbus Slave (versions... | |
CVE-2022-26419 | 2022-04-01 22:17:56 | icscert | Omron CX-Position (versions 2.5.3 and... | |
CVE-2022-26022 | 2022-04-01 22:17:55 | icscert | Omron CX-Position (versions 2.5.3 and... | |
CVE-2022-26417 | 2022-04-01 22:17:53 | icscert | Omron CX-Position (versions 2.5.3 and... | |
CVE-2022-25959 | 2022-04-01 22:17:53 | icscert | Omron CX-Position (versions 2.5.3 and... | |
CVE-2020-14479 | 2022-04-01 22:17:52 | icscert | Sensitive information can be obtained... | |
CVE-2022-1159 | 2022-04-01 22:17:51 | icscert | Rockwell Automation Studio 5000 Logix... | |
CVE-2021-28504 | 2022-04-01 22:17:50 | Arista | On Arista Strata family products... | |
CVE-2022-27534 | 2022-04-01 22:17:49 | Kaspersky | Kaspersky Anti-Virus products for home... | |
CVE-2021-27223 | 2022-04-01 22:17:48 | Kaspersky | A denial-of-service issue existed in... | |
CVE-2021-20295 | 2022-04-01 22:17:46 | redhat | It was discovered that the... | |
CVE-2021-3461 | 2022-04-01 22:17:45 | redhat | A flaw was found in... | |
CVE-2021-32503 | 2022-04-01 22:17:44 | SICK AG | Unauthenticated users can access sensitive... | |
CVE-2021-22277 | 2022-04-01 22:17:43 | ABB | Improper Input Validation vulnerability in... | |
CVE-2021-26624 | 2022-04-01 22:17:42 | krcert | An local privilege escalation vulnerability... | |
CVE-2021-26623 | 2022-04-01 22:17:41 | krcert | A remote code execution vulnerability... | |
CVE-2022-0741 | 2022-04-01 22:17:40 | GitLab | Improper input validation in all... | |
CVE-2022-0425 | 2022-04-01 22:17:39 | GitLab | A DNS rebinding vulnerability in... | |
CVE-2021-39908 | 2022-04-01 22:17:38 | GitLab | In all versions of GitLab... | |
CVE-2022-0373 | 2022-04-01 22:17:37 | GitLab | Improper access control in GitLab... | |
CVE-2022-0390 | 2022-04-01 22:17:36 | GitLab | Improper access control in Gitlab... | |
CVE-2022-0489 | 2022-04-01 22:17:35 | GitLab | An issue has been discovered... | |
CVE-2021-23288 | 2022-04-01 22:17:34 | Eaton | The vulnerability exists due to... | |
CVE-2021-23287 | 2022-04-01 22:17:33 | Eaton | The vulnerability exists due to... | |
CVE-2022-22950 | 2022-04-01 22:17:32 | vmware | n Spring Framework versions 5.3.0... | |
CVE-2022-22965 | 2022-04-01 22:17:30 | vmware | A Spring MVC or Spring... | |
CVE-2021-3847 | 2022-04-01 22:17:29 | redhat | An unauthorized access to the... | |
CVE-2019-14839 | 2022-04-01 22:17:27 | redhat | It was observed that while... | |
CVE-2021-23247 | 2022-04-01 22:17:26 | OPPO | A command injection vulerability found... | |
CVE-2021-20238 | 2022-04-01 22:17:25 | redhat | It was found in OpenShift... | |
CVE-2022-1018 | 2022-04-01 22:17:24 | icscert | When opening a malicious solution... | |
CVE-2022-0922 | 2022-04-01 22:17:23 | icscert | The software does not perform... | |
CVE-2022-1098 | 2022-04-01 22:17:22 | icscert | Delta Electronics DIAEnergie (all versions... | |
CVE-2021-33018 | 2022-04-01 22:17:21 | icscert | The use of a broken... | |
CVE-2021-33022 | 2022-04-01 22:17:20 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-27497 | 2022-04-01 22:17:19 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-33024 | 2022-04-01 22:17:18 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-33020 | 2022-04-01 22:17:17 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-27501 | 2022-04-01 22:17:16 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-27493 | 2022-04-01 22:17:15 | icscert | Philips Vue PACS versions 12.2.x.x... | |
CVE-2021-32976 | 2022-04-01 22:17:14 | icscert | Five buffer overflows in the... | |
CVE-2021-32970 | 2022-04-01 22:17:13 | icscert | Data can be copied without... | |
CVE-2021-32974 | 2022-04-01 22:17:13 | icscert | Improper input validation in the... | |
CVE-2021-32968 | 2022-04-01 22:17:12 | icscert | Two buffer overflows in the... | |
CVE-2021-32960 | 2022-04-01 22:17:11 | icscert | Rockwell Automation FactoryTalk Services Platform... | |
CVE-2021-32945 | 2022-04-01 22:17:10 | icscert | An attacker could decipher the... | |
CVE-2021-32949 | 2022-04-01 22:17:09 | icscert | An attacker could utilize a... | |
CVE-2021-32957 | 2022-04-01 22:17:08 | icscert | A function in MDT AutoSave... | |
CVE-2021-32937 | 2022-04-01 22:17:07 | icscert | An attacker can gain knowledge... | |
CVE-2021-32933 | 2022-04-01 22:17:06 | icscert | An attacker could leverage an... | |
CVE-2021-32953 | 2022-04-01 22:17:05 | icscert | An attacker could utilize SQL... | |
CVE-2021-32961 | 2022-04-01 22:17:04 | icscert | A getfile function in MDT... | |
CVE-2022-27177 | 2022-04-01 22:17:04 | netflix | A Python format string issue... | |
CVE-2022-22570 | 2022-04-01 22:17:03 | hackerone | A buffer overflow vulnerability found... | |
CVE-2022-21830 | 2022-04-01 22:17:01 | hackerone | A blind self XSS vulnerability... | |
CVE-2022-27306 | 2022-04-01 21:24:11 | mitre | ... | |
CVE-2022-26565 | 2022-04-01 21:24:11 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-24426 | 2022-04-01 20:00:36 | dell | Dell Command | Update, Dell... | |
CVE-2022-23158 | 2022-04-01 20:00:35 | dell | Wyse Device Agent version 14.6.1.4... | |
CVE-2022-23157 | 2022-04-01 20:00:33 | dell | Wyse Device Agent version 14.6.1.4... | |
CVE-2022-23156 | 2022-04-01 20:00:32 | dell | Wyse Device Agent version 14.6.1.4... | |
CVE-2022-23155 | 2022-04-01 20:00:31 | dell | Dell Wyse Management Suite versions... | |
CVE-2022-24066 | 2022-04-01 20:00:16 | snyk | The package simple-git before 3.5.0... | |
CVE-2022-1207 | 2022-04-01 19:10:10 | @huntrdev | Out-of-bounds read in GitHub repository... | |
CVE-2022-21223 | 2022-04-01 17:35:21 | snyk | The package cocoapods-downloader before 1.6.2... | |
CVE-2022-24440 | 2022-04-01 17:35:13 | snyk | The package cocoapods-downloader before 1.6.0,... | |
CVE-2022-22404 | 2022-04-01 16:45:31 | ibm | IBM App Connect Enterprise Certified... | |
CVE-2022-22332 | 2022-04-01 16:45:29 | ibm | IBM Sterling Partner Engagement Manager... | |
CVE-2022-22331 | 2022-04-01 16:45:27 | ibm | IBM SterlingPartner Engagement Manager 6.2.0... | |
CVE-2022-22328 | 2022-04-01 16:45:25 | ibm | IBM SterlingPartner Engagement Manager 6.2.0... | |
CVE-2022-22327 | 2022-04-01 16:45:24 | ibm | IBM UrbanCode Deploy (UCD) 7.0.5,... | |
CVE-2022-21235 | 2022-04-01 15:55:10 | snyk | The package github.com/masterminds/vcs before 1.13.3... | |
CVE-2021-44135 | 2022-04-01 13:22:47 | mitre | pagekit all versions, as of... | |
CVE-2022-24181 | 2022-04-01 11:42:09 | mitre | Cross-site scripting (XSS) via Host... | |
CVE-2021-46443 | 2022-04-01 10:51:38 | mitre | ... | |
CVE-2021-36776 | 2022-04-01 07:40:13 | suse | A Improper Access Control vulnerability... | |
CVE-2021-36775 | 2022-04-01 07:40:11 | suse | a Improper Access Control vulnerability... | |
CVE-2022-21947 | 2022-04-01 06:40:10 | suse | A Exposure of Resource to... | |
CVE-2022-25017 | 2022-04-01 05:41:29 | mitre | Hitron CHITA 7.2.2.0.3b6-CD devices contain... | |
CVE-2021-35117 | 2022-04-01 04:40:45 | qualcomm | An Out of Bounds read... | |
CVE-2021-35115 | 2022-04-01 04:40:44 | qualcomm | Improper handling of multiple session... | |
CVE-2021-35110 | 2022-04-01 04:40:42 | qualcomm | Possible buffer overflow to improper... | |
CVE-2021-35106 | 2022-04-01 04:40:41 | qualcomm | Possible out of bound read... | |
CVE-2021-35105 | 2022-04-01 04:40:40 | qualcomm | Possible out of bounds access... | |
CVE-2021-35103 | 2022-04-01 04:40:38 | qualcomm | Possible out of bound write... | |
CVE-2021-35089 | 2022-04-01 04:40:37 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-35088 | 2022-04-01 04:40:36 | qualcomm | Possible out of bound read... | |
CVE-2021-30333 | 2022-04-01 04:40:34 | qualcomm | Improper validation of buffer size... | |
CVE-2021-30332 | 2022-04-01 04:40:32 | qualcomm | Possible assertion due to improper... | |
CVE-2021-30331 | 2022-04-01 04:40:31 | qualcomm | Possible buffer overflow due to... | |
CVE-2021-30329 | 2022-04-01 04:40:30 | qualcomm | Possible assertion due to improper... | |
CVE-2021-30328 | 2022-04-01 04:40:28 | qualcomm | Possible assertion due to improper... | |
CVE-2021-1950 | 2022-04-01 04:40:26 | qualcomm | Improper cleaning of secure memory... | |
CVE-2021-1942 | 2022-04-01 04:40:25 | qualcomm | Improper handling of permissions of... | |
CVE-2020-25691 | 2022-04-01 00:00:00 | redhat | A flaw was found in... | |
CVE-2021-33657 | 2022-04-01 00:00:00 | openEuler | There is a heap overflow... | |
CVE-2022-26562 | 2022-04-01 00:00:00 | mitre | An issue in provider/libserver/ECKrbAuth.cpp of... | |
CVE-2022-22963 | 2022-04-01 00:00:00 | vmware | In Spring Cloud Function versions... |