Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2021-27778 2022-05-31 23:50:11 HCL HCL Traveler is vulnerable to...
CVE-2021-44095 2022-05-31 23:38:07 mitre A SQL injection vulnerability exists...
CVE-2021-44096 2022-05-31 23:38:00 mitre EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is...
CVE-2021-44097 2022-05-31 23:37:54 mitre EGavilan Media Contact-Form-With-Messages-Entry-Management 1.0 is...
CVE-2021-44098 2022-05-31 23:37:50 mitre EGavilan Media Expense-Management-System 1.0 is...
CVE-2021-43512 2022-05-31 23:27:38 mitre An issue was discovered in...
CVE-2022-28945 2022-05-31 23:22:54 mitre An issue in Webbank WeCube...
CVE-2021-42872 2022-05-31 23:15:28 mitre TOTOLINK EX1200T V4.1.2cu.5215 is affected...
CVE-2022-31015 2022-05-31 22:50:12 GitHub_M Waitress is a Web Server...
CVE-2021-42204 2022-05-31 22:36:02 mitre An issue was discovered in...
CVE-2022-31013 2022-05-31 22:35:11 GitHub_M Chat Server is the chat...
CVE-2022-1947 2022-05-31 22:20:11 @huntrdev Use of Incorrect Operator in...
CVE-2022-1808 2022-05-31 22:00:13 @huntrdev Execution with Unnecessary Privileges in...
CVE-2022-1893 2022-05-31 21:50:10 @huntrdev Improper Removal of Sensitive Information...
CVE-2022-29653 2022-05-31 21:41:06 mitre OFCMS v1.1.4 was discovered to...
CVE-2022-29648 2022-05-31 21:30:07 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-29647 2022-05-31 21:22:01 mitre An issue was discovered in...
CVE-2021-32546 2022-05-31 21:21:18 mitre Missing input validation in internal/db/repo_editor.go...
CVE-2022-29624 2022-05-31 21:00:07 mitre An arbitrary file upload vulnerability...
CVE-2022-30478 2022-05-31 20:51:49 mitre Ecommerce-project-with-php-and-mysqli-Fruits-Bazar 1.0 is vulnerable to...
CVE-2022-30482 2022-05-31 20:44:04 mitre Ecommerce-project-with-php-and-mysqli-Fruits-Bazar- 1.0 is vulnerable to...
CVE-2022-30481 2022-05-31 20:40:41 mitre Food-order-and-table-reservation-system- 1.0 is vulnerable to...
CVE-2022-29540 2022-05-31 20:34:17 mitre resi-calltrace in RESI Gemini-Net 4.2...
CVE-2021-33504 2022-05-31 20:29:03 mitre Couchbase Server before 7.1.0 has...
CVE-2022-28605 2022-05-31 20:11:38 mitre Hardcoded admin token in SoundBar...
CVE-2022-24701 2022-05-31 19:52:15 mitre An issue was discovered in...
CVE-2022-24700 2022-05-31 19:51:23 mitre An issue was discovered in...
CVE-2022-24702 2022-05-31 19:51:03 mitre An issue was discovered in...
CVE-2022-1661 2022-05-31 19:36:01 icscert The affected products are vulnerable...
CVE-2022-31005 2022-05-31 19:35:11 GitHub_M Vapor is an HTTP web...
CVE-2022-1660 2022-05-31 19:34:05 icscert The affected products are vulnerable...
CVE-2021-36890 2022-05-31 19:30:51 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-31011 2022-05-31 19:30:18 GitHub_M TiDB is an open-source NewSQL...
CVE-2022-31007 2022-05-31 19:30:13 GitHub_M eLabFTW is an electronic lab...
CVE-2021-36866 2022-05-31 19:24:56 Patchstack Authenticated (author or higher role)...
CVE-2022-1797 2022-05-31 19:04:44 icscert A malformed Class 3 common...
CVE-2021-42203 2022-05-31 18:49:21 mitre An issue was discovered in...
CVE-2022-1789 2022-05-31 18:48:00 redhat With shadow paging enabled, the...
CVE-2022-1786 2022-05-31 18:45:44 redhat A use-after-free flaw was found...
CVE-2021-42202 2022-05-31 18:35:50 mitre An issue was discovered in...
CVE-2021-42201 2022-05-31 18:16:53 mitre An issue was discovered in...
CVE-2021-40186 2022-05-31 18:09:43 AppCheck The AppCheck research team identified...
CVE-2022-1652 2022-05-31 18:05:47 redhat Linux Kernel could allow a...
CVE-2022-1419 2022-05-31 17:59:18 redhat The root cause of this...
CVE-2022-29483 2022-05-31 17:54:38 ABB Incorrect Default Permissions vulnerability in...
CVE-2022-28702 2022-05-31 17:53:54 ABB Incorrect Default Permissions vulnerability in...
CVE-2022-30819 2022-05-31 17:40:25 mitre In Wedding Management System v1.0,...
CVE-2022-30820 2022-05-31 17:38:53 mitre In Wedding Management v1.0, there...
CVE-2022-30821 2022-05-31 17:37:25 mitre In Wedding Management System v1.0,...
CVE-2021-42200 2022-05-31 17:36:52 mitre An issue was discovered in...
CVE-2022-30822 2022-05-31 17:35:22 mitre In Wedding Management System v1.0,...
CVE-2022-30823 2022-05-31 17:32:55 mitre Wedding Management System v1.0 is...
CVE-2022-30825 2022-05-31 17:30:04 mitre Wedding Management System v1.0 is...
CVE-2022-30826 2022-05-31 17:28:29 mitre Wedding Management System v1.0 is...
CVE-2022-30827 2022-05-31 17:27:07 mitre Wedding Management System v1.0 is...
CVE-2022-30828 2022-05-31 17:25:58 mitre Wedding Management System v1.0 is...
CVE-2021-42199 2022-05-31 17:25:39 mitre An issue was discovered in...
CVE-2022-30829 2022-05-31 17:24:46 mitre Wedding Management System v1.0 is...
CVE-2022-30830 2022-05-31 17:23:14 mitre Wedding Management System v1.0 is...
CVE-2022-30831 2022-05-31 17:22:04 mitre Wedding Management System v1.0 is...
CVE-2022-30832 2022-05-31 17:20:48 mitre Wedding Management System v1.0 is...
CVE-2021-42198 2022-05-31 17:19:30 mitre An issue was discovered in...
CVE-2022-30833 2022-05-31 17:19:17 mitre Wedding Management System v1.0 is...
CVE-2022-30818 2022-05-31 17:17:19 mitre Wedding Management System v1.0 is...
CVE-2022-30834 2022-05-31 17:15:20 mitre Wedding Management System v1.0 is...
CVE-2022-30835 2022-05-31 17:13:48 mitre Wedding Management System v1.0 is...
CVE-2022-30836 2022-05-31 17:12:24 mitre Wedding Management System v1.0 is...
CVE-2021-42197 2022-05-31 16:51:23 mitre An issue was discovered in...
CVE-2022-29258 2022-05-31 16:45:11 GitHub_M XWiki Platform Filter UI provides...
CVE-2021-42196 2022-05-31 16:42:37 mitre An issue was discovered in...
CVE-2022-29245 2022-05-31 16:35:11 GitHub_M SSH.NET is a Secure Shell...
CVE-2022-30817 2022-05-31 16:34:18 mitre Simple Bus Ticket Booking System...
CVE-2021-42195 2022-05-31 16:31:33 mitre An issue was discovered in...
CVE-2022-30804 2022-05-31 16:29:52 mitre elitecms v1.01 is vulnerable to...
CVE-2022-30808 2022-05-31 16:25:32 mitre elitecms 1.0.1 is vulnerable to...
CVE-2022-30809 2022-05-31 16:23:49 mitre elitecms 1.01 is vulnerable to...
CVE-2022-30810 2022-05-31 16:22:14 mitre elitecms v1.01 is vulnerable to...
CVE-2022-30813 2022-05-31 16:18:27 mitre elitecms 1.01 is vulnerable to...
CVE-2022-30814 2022-05-31 16:17:00 mitre elitecms v1.01 is vulnerable to...
CVE-2022-29243 2022-05-31 16:15:14 GitHub_M Nextcloud Server is the file...
CVE-2022-29220 2022-05-31 16:10:10 GitHub_M github-action-merge-dependabot is an action that...
CVE-2022-30815 2022-05-31 15:54:59 mitre elitecms 1.01 is vulnerable to...
CVE-2022-30816 2022-05-31 15:52:26 mitre elitecms 1.01 is vulnerable to...
CVE-2022-22361 2022-05-31 15:45:13 ibm IBM Business Automation Workflow traditional...
CVE-2022-31329 2022-05-31 15:27:56 mitre Online Ordering System By janobe...
CVE-2022-31328 2022-05-31 15:26:25 mitre Online Ordering System By janobe...
CVE-2022-31327 2022-05-31 15:24:31 mitre Online Ordering System By janobe...
CVE-2022-30799 2022-05-31 15:14:44 mitre Online Ordering System v1.0 by...
CVE-2022-30798 2022-05-31 15:13:01 mitre Online Ordering System v1.0 by...
CVE-2021-3676 2022-05-31 15:12:14 Synaptics ...
CVE-2022-30797 2022-05-31 15:11:23 mitre Online Ordering System 1.0 by...
CVE-2022-30795 2022-05-31 15:08:26 mitre Online Ordering System v1.0 by...
CVE-2022-30794 2022-05-31 15:06:48 mitre Online Ordering System v1.0 by...
CVE-2022-31335 2022-05-31 14:58:02 mitre Online Ordering System 2.3.2 is...
CVE-2022-31336 2022-05-31 14:56:19 mitre Online Ordering System 2.3.2 is...
CVE-2022-31337 2022-05-31 14:54:32 mitre Online Ordering System 2.3.2 is...
CVE-2022-31338 2022-05-31 14:51:14 mitre Online Ordering System 2.3.2 is...
CVE-2022-23082 2022-05-31 14:40:10 Mend In CureKit versions v1.0.1 through...
CVE-2022-29725 2022-05-31 13:31:32 mitre An arbitrary file upload in...
CVE-2022-30973 2022-05-31 13:20:10 apache We failed to apply the...
CVE-2022-29712 2022-05-31 13:14:52 mitre LibreNMS v22.3.0 was discovered to...
CVE-2022-29711 2022-05-31 13:14:49 mitre LibreNMS v22.3.0 was discovered to...
CVE-2022-30034 2022-05-31 13:13:32 mitre Flower, a web UI for...
CVE-2022-31500 2022-05-31 13:03:14 mitre In KNIME Analytics Platform below...
CVE-2021-3555 2022-05-31 09:45:12 Bitdefender A Buffer Overflow vulnerability in...
CVE-2022-1926 2022-05-31 08:30:12 @huntrdev Integer Overflow or Wraparound in...
CVE-2022-26491 2022-05-31 04:25:23 mitre An issue was discovered in...
CVE-2022-1934 2022-05-31 02:20:12 @huntrdev Use After Free in GitHub...
CVE-2022-1931 2022-05-31 01:25:11 @huntrdev Incorrect Synchronization in GitHub repository...
CVE-2020-28246 2022-05-31 00:00:00 mitre A Server-Side Template Injection (SSTI)...
CVE-2022-1462 2022-05-31 00:00:00 redhat An out-of-bounds read flaw was...
CVE-2022-1215 2022-05-31 00:00:00 redhat A format string vulnerability was...
CVE-2022-1942 2022-05-31 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-31002 2022-05-31 00:00:00 GitHub_M Sofia-SIP is an open-source Session...
CVE-2022-31003 2022-05-31 00:00:00 GitHub_M Sofia-SIP is an open-source Session...
CVE-2022-31001 2022-05-31 00:00:00 GitHub_M Sofia-SIP is an open-source Session...
CVE-2022-28799 2022-05-30 13:46:19 mitre The TikTok application before 23.7.3...
CVE-2022-1646 2022-05-30 08:36:11 WPScan The Simple Real Estate Pack...
CVE-2022-1645 2022-05-30 08:36:10 WPScan The Amazon Link WordPress plugin...
CVE-2022-1644 2022-05-30 08:36:09 WPScan The Call&Book Mobile Bar WordPress...
CVE-2022-1643 2022-05-30 08:36:07 WPScan The Birthdays Widget WordPress plugin...
CVE-2022-1611 2022-05-30 08:36:06 WPScan The Bulk Page Creator WordPress...
CVE-2022-1589 2022-05-30 08:36:04 WPScan The Change wp-admin login WordPress...
CVE-2022-1583 2022-05-30 08:36:03 WPScan The External Links in New...
CVE-2022-1582 2022-05-30 08:36:01 WPScan The External Links in New...
CVE-2022-1568 2022-05-30 08:36:00 WPScan The Team Members WordPress plugin...
CVE-2022-1566 2022-05-30 08:35:58 WPScan The Quotes llama WordPress plugin...
CVE-2022-1564 2022-05-30 08:35:57 WPScan The Form Maker by 10Web...
CVE-2022-1562 2022-05-30 08:35:55 WPScan The Enable SVG WordPress plugin...
CVE-2022-1556 2022-05-30 08:35:52 WPScan The StaffList WordPress plugin before...
CVE-2022-1542 2022-05-30 08:35:51 WPScan The HPB Dashboard WordPress plugin...
CVE-2022-1528 2022-05-30 08:35:50 WPScan The VikBooking Hotel Booking Engine...
CVE-2022-1527 2022-05-30 08:35:48 WPScan The WP 2FA WordPress plugin...
CVE-2022-1456 2022-05-30 08:35:47 WPScan The Poll Maker WordPress plugin...
CVE-2022-1395 2022-05-30 08:35:45 WPScan The Easy FAQ with Expanding...
CVE-2022-1387 2022-05-30 08:35:44 WPScan The No Future Posts WordPress...
CVE-2022-1299 2022-05-30 08:35:42 WPScan The Slideshow WordPress plugin through...
CVE-2022-1294 2022-05-30 08:35:41 WPScan The IMDB info box WordPress...
CVE-2022-1275 2022-05-30 08:35:40 WPScan The BannerMan WordPress plugin through...
CVE-2022-1009 2022-05-30 08:35:37 WPScan The Smush WordPress plugin before...
CVE-2022-0642 2022-05-30 08:35:35 WPScan The JivoChat Live Chat WordPress...
CVE-2022-0376 2022-05-30 08:35:34 WPScan The User Meta WordPress plugin...
CVE-2022-1203 2022-05-30 00:00:00 WPScan The Content Mask WordPress plugin...
CVE-2022-31799 2022-05-29 21:25:44 mitre Bottle before 0.12.20 mishandles errors...
CVE-2022-24967 2022-05-29 17:35:56 mitre Black Rainbow NIMBUS before 3.7.0...
CVE-2022-31796 2022-05-29 16:37:32 mitre libjpeg 1.63 has a heap-based...
CVE-2022-1928 2022-05-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1927 2022-05-29 00:00:00 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-31782 2022-05-27 21:10:35 mitre ftbench.c in FreeType Demo Programs...
CVE-2022-29627 2022-05-27 20:18:44 mitre An insecure direct object reference...
CVE-2022-29628 2022-05-27 20:18:43 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-25878 2022-05-27 20:00:15 snyk The package protobufjs before 6.11.3...
CVE-2022-29694 2022-05-27 19:07:46 mitre Unicorn Engine v2.0.0-rc7 and below...
CVE-2022-29695 2022-05-27 19:07:46 mitre Unicorn Engine v2.0.0-rc7 contains memory...
CVE-2022-29693 2022-05-27 19:07:45 mitre Unicorn Engine v2.0.0-rc7 and below...
CVE-2022-29692 2022-05-27 19:07:44 mitre Unicorn Engine v1.0.3 was discovered...
CVE-2022-24581 2022-05-27 18:29:47 mitre ACEweb Online Portal 3.5.065 allows...
CVE-2022-24241 2022-05-27 18:29:37 mitre ACEweb Online Portal 3.5.065 was...
CVE-2022-24240 2022-05-27 18:29:26 mitre ACEweb Online Portal 3.5.065 was...
CVE-2022-24239 2022-05-27 18:29:16 mitre ACEweb Online Portal 3.5.065 was...
CVE-2022-24238 2022-05-27 18:29:04 mitre ACEweb Online Portal 3.5.065 was...
CVE-2022-30496 2022-05-27 18:26:19 mitre SQL injection in Logon Page...
CVE-2022-30349 2022-05-27 17:20:26 mitre siteserver SSCMS 6.15.51 is vulnerable...
CVE-2022-29598 2022-05-27 17:07:00 mitre Solutions Atlantic Regulatory Reporting System...
CVE-2022-25237 2022-05-27 16:48:43 mitre Bonita Web 2021.2 is affected...
CVE-2022-30513 2022-05-27 16:34:36 mitre School Dormitory Management System v1.0...
CVE-2021-27781 2022-05-27 16:15:16 HCL The Master operator may be...
CVE-2021-27780 2022-05-27 16:15:15 HCL The software may be vulnerable...
CVE-2022-30511 2022-05-27 15:09:59 mitre School Dormitory Management System 1.0...
CVE-2022-30514 2022-05-27 15:04:52 mitre School Dormitory Management System v1.0...
CVE-2022-30324 2022-05-27 14:48:11 mitre HashiCorp Nomad and Nomad Enterprise...
CVE-2022-20807 2022-05-27 14:07:13 cisco Multiple vulnerabilities in the API...
CVE-2022-20806 2022-05-27 14:06:53 cisco Multiple vulnerabilities in the API...
CVE-2022-20802 2022-05-27 14:06:34 cisco A vulnerability in the web...
CVE-2022-20797 2022-05-27 14:06:14 cisco A vulnerability in the web-based...
CVE-2022-20765 2022-05-27 14:06:07 cisco A vulnerability in the web...
CVE-2022-20674 2022-05-27 14:05:57 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20673 2022-05-27 14:05:51 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20672 2022-05-27 14:05:46 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20671 2022-05-27 14:05:40 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20670 2022-05-27 14:05:34 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20669 2022-05-27 14:05:29 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20668 2022-05-27 14:05:23 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20667 2022-05-27 14:05:17 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20666 2022-05-27 14:05:11 cisco Multiple vulnerabilities in the web-based...
CVE-2022-30512 2022-05-27 14:00:30 mitre School Dormitory Management System 1.0...
CVE-2022-30352 2022-05-27 13:43:58 mitre phpABook 0.9i is vulnerable to...
CVE-2022-30423 2022-05-27 13:38:47 mitre Merchandise Online Store v1.0 by...
CVE-2022-30506 2022-05-27 13:27:33 mitre An arbitrary file upload vulnerability...
CVE-2022-30503 2022-05-27 13:13:50 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-29780 2022-05-27 13:13:48 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-29779 2022-05-27 13:13:47 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-30425 2022-05-27 12:56:20 mitre Tenda Technology Co.,Ltd HG6 3.3.0-210926...
CVE-2022-29735 2022-05-27 12:56:19 mitre Delta Controls enteliTOUCH 3.40.3935, 3.40.3706,...
CVE-2022-29734 2022-05-27 12:56:18 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-29733 2022-05-27 12:56:17 mitre Delta Controls enteliTOUCH 3.40.3935, 3.40.3706,...
CVE-2022-29732 2022-05-27 12:56:16 mitre Delta Controls enteliTOUCH 3.40.3935, 3.40.3706,...
CVE-2022-29731 2022-05-27 12:56:15 mitre An access control issue in...
CVE-2022-29729 2022-05-27 12:56:14 mitre Verizon 4G LTE Network Extender...
CVE-2022-29730 2022-05-27 12:56:14 mitre USR IOT 4G LTE Industrial...
CVE-2022-30510 2022-05-27 11:43:48 mitre School Dormitory Management System 1.0...
CVE-2022-1908 2022-05-27 08:35:16 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-1909 2022-05-27 08:35:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1907 2022-05-27 08:30:13 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-1898 2022-05-27 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-1897 2022-05-27 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2022-31783 2022-05-27 00:00:00 mitre Liblouis 3.21.0 has an out-of-bounds...
CVE-2022-30521 2022-05-27 00:00:00 mitre The LAN-side Web-Configuration Interface has...
CVE-2022-30701 2022-05-26 23:25:31 trendmicro An uncontrolled search path element...
CVE-2022-30700 2022-05-26 23:25:30 trendmicro An incorrect permission assignment vulnerability...
CVE-2022-30687 2022-05-26 23:25:28 trendmicro Trend Micro Maximum Security 2022...
CVE-2022-28394 2022-05-26 23:25:27 trendmicro EOL Product CVE - Installer...
CVE-2022-29637 2022-05-26 19:55:48 mitre An arbitrary file upload vulnerability...
CVE-2022-29633 2022-05-26 19:55:47 mitre An access control issue in...
CVE-2022-29632 2022-05-26 19:55:46 mitre An arbitrary file upload vulnerability...
CVE-2021-28509 2022-05-26 19:50:36 Arista This advisory documents the impact...
CVE-2021-28508 2022-05-26 19:48:13 Arista This advisory documents the impact...
CVE-2022-26776 2022-05-26 19:30:18 apple This issue was addressed with...
CVE-2022-26775 2022-05-26 19:29:34 apple An integer overflow was addressed...
CVE-2022-26774 2022-05-26 19:28:46 apple A logic issue was addressed...
CVE-2022-26773 2022-05-26 19:28:04 apple A logic issue was addressed...
CVE-2022-26772 2022-05-26 19:27:18 apple A memory corruption issue was...
CVE-2022-26771 2022-05-26 19:26:34 apple A memory corruption issue was...
CVE-2022-26770 2022-05-26 19:25:26 apple An out-of-bounds read issue was...
CVE-2022-26769 2022-05-26 19:24:37 apple A memory corruption issue was...
CVE-2022-26768 2022-05-26 19:23:54 apple A memory corruption issue was...
CVE-2022-26767 2022-05-26 19:22:54 apple The issue was addressed with...
CVE-2022-26766 2022-05-26 19:22:04 apple A certificate parsing issue was...
CVE-2022-26765 2022-05-26 19:21:18 apple A race condition was addressed...
CVE-2022-26764 2022-05-26 19:20:23 apple A memory corruption issue was...
CVE-2022-26763 2022-05-26 19:19:37 apple An out-of-bounds access issue was...
CVE-2022-30584 2022-05-26 19:18:55 mitre Archer Platform 6.3 before 6.11...
CVE-2022-26761 2022-05-26 19:18:52 apple A memory corruption issue was...
CVE-2022-30585 2022-05-26 19:18:49 mitre The REST API in Archer...
CVE-2022-26757 2022-05-26 19:18:07 apple A use after free issue...
CVE-2022-26756 2022-05-26 19:17:16 apple An out-of-bounds write issue was...
CVE-2022-26755 2022-05-26 19:16:26 apple This issue was addressed with...
CVE-2022-26754 2022-05-26 19:15:43 apple A buffer overflow issue was...
CVE-2022-26753 2022-05-26 19:14:57 apple A buffer overflow issue was...
CVE-2022-26752 2022-05-26 19:14:03 apple A buffer overflow issue was...
CVE-2022-26751 2022-05-26 19:12:51 apple A memory corruption issue was...
CVE-2022-26750 2022-05-26 19:12:04 apple A buffer overflow issue was...
CVE-2022-26749 2022-05-26 19:11:11 apple A buffer overflow issue was...
CVE-2022-26748 2022-05-26 19:10:15 apple An out-of-bounds write issue was...
CVE-2022-26747 2022-05-26 19:09:32 apple This issue was addressed with...
CVE-2022-26746 2022-05-26 19:08:05 apple This issue was addressed by...
CVE-2022-31648 2022-05-26 19:07:39 mitre Talend Administration Center is vulnerable...
CVE-2022-26745 2022-05-26 19:07:19 apple A memory corruption issue was...
CVE-2022-26743 2022-05-26 19:05:51 apple An out-of-bounds write issue was...
CVE-2022-26742 2022-05-26 19:05:05 apple A buffer overflow issue was...
CVE-2022-26741 2022-05-26 19:04:22 apple A buffer overflow issue was...
CVE-2022-26740 2022-05-26 19:03:32 apple An out-of-bounds write issue was...
CVE-2022-26739 2022-05-26 19:02:50 apple An out-of-bounds write issue was...
CVE-2022-26738 2022-05-26 19:01:56 apple An out-of-bounds write issue was...
CVE-2022-26737 2022-05-26 19:01:05 apple An out-of-bounds write issue was...
CVE-2022-26736 2022-05-26 19:00:08 apple An out-of-bounds write issue was...
CVE-2022-26731 2022-05-26 18:59:10 apple A logic issue was addressed...
CVE-2022-26728 2022-05-26 18:58:23 apple This issue was addressed with...
CVE-2022-26727 2022-05-26 18:57:39 apple This issue was addressed with...
CVE-2022-26726 2022-05-26 18:56:49 apple This issue was addressed with...
CVE-2022-26725 2022-05-26 18:56:04 apple A logic issue was addressed...
CVE-2022-26724 2022-05-26 18:55:06 apple An authentication issue was addressed...
CVE-2022-26723 2022-05-26 18:54:20 apple A memory corruption issue was...
CVE-2022-26722 2022-05-26 18:53:35 apple A memory initialization issue was...
CVE-2022-26721 2022-05-26 18:52:36 apple A memory initialization issue was...
CVE-2022-26720 2022-05-26 18:51:47 apple An out-of-bounds write issue was...
CVE-2022-26718 2022-05-26 18:51:00 apple An out-of-bounds read issue was...
CVE-2022-26715 2022-05-26 18:50:16 apple An out-of-bounds write issue was...
CVE-2022-26714 2022-05-26 18:49:17 apple A memory corruption issue was...
CVE-2022-26712 2022-05-26 18:48:02 apple This issue was addressed by...
CVE-2022-26711 2022-05-26 18:46:55 apple An integer overflow issue was...
CVE-2022-26708 2022-05-26 18:46:04 apple This issue was addressed with...
CVE-2022-26706 2022-05-26 18:44:31 apple An access issue was addressed...
CVE-2022-26704 2022-05-26 18:43:32 apple A validation issue existed in...
CVE-2022-26703 2022-05-26 18:42:42 apple An authorization issue was addressed...
CVE-2022-26701 2022-05-26 18:40:52 apple A race condition was addressed...
CVE-2022-26698 2022-05-26 18:40:02 apple An out-of-bounds read issue was...
CVE-2022-26697 2022-05-26 18:39:10 apple An out-of-bounds read issue was...
CVE-2022-26694 2022-05-26 18:37:54 apple This issue was addressed with...
CVE-2022-26693 2022-05-26 18:36:42 apple This issue was addressed with...
CVE-2022-26691 2022-05-26 17:47:59 apple A logic issue was addressed...
CVE-2022-26690 2022-05-26 17:47:10 apple Description: A race condition was...
CVE-2022-26688 2022-05-26 17:46:24 apple An issue in the handling...
CVE-2022-22676 2022-05-26 17:45:14 apple An event handler validation issue...
CVE-2022-22675 2022-05-26 17:44:27 apple An out-of-bounds write issue was...
CVE-2022-22674 2022-05-26 17:43:37 apple An out-of-bounds read issue existed...
CVE-2022-22673 2022-05-26 17:42:54 apple This issue was addressed with...
CVE-2022-22672 2022-05-26 17:42:02 apple A memory corruption issue was...
CVE-2022-22663 2022-05-26 17:41:12 apple This issue was addressed with...
CVE-2022-22662 2022-05-26 17:40:10 apple A cookie management issue was...
CVE-2022-22616 2022-05-26 17:38:59 apple This issue was addressed with...
CVE-2022-30508 2022-05-26 17:30:18 mitre DedeCMS v5.7.93 was discovered to...
CVE-2022-31265 2022-05-26 17:12:50 mitre The replay feature in the...
CVE-2021-4232 2022-05-26 17:05:10 VulDB A vulnerability classified as problematic...
CVE-2022-21827 2022-05-26 16:41:39 hackerone An improper privilege vulnerability has...
CVE-2022-1261 2022-05-26 16:35:55 icscert Matrikon, a subsidary of Honeywell...
CVE-2021-33014 2022-05-26 16:33:08 icscert An attacker can gain VxWorks...
CVE-2022-30495 2022-05-26 16:32:46 mitre In oretnom23 Automotive Shop Management...
CVE-2021-33016 2022-05-26 16:32:36 icscert An attacker can gain full...
CVE-2022-30493 2022-05-26 16:31:02 mitre In oretnom23 Automotive Shop Management...
CVE-2022-30494 2022-05-26 16:29:28 mitre In oretnom23 Automotive Shop Management...
CVE-2022-1899 2022-05-26 16:25:10 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-30516 2022-05-26 16:17:46 mitre In Hospital-Management-System v1.0, the editid...
CVE-2022-30500 2022-05-26 15:56:46 mitre Jfinal cms 5.1.0 is vulnerable...
CVE-2022-30477 2022-05-26 15:26:42 mitre Tenda AC Series Router AC18_V15.03.05.19(6318)...
CVE-2022-30476 2022-05-26 15:25:45 mitre Tenda AC Series Router AC18_V15.03.05.19(6318)...
CVE-2022-30475 2022-05-26 15:24:38 mitre Tenda AC Series Router AC18_V15.03.05.19(6318)...
CVE-2022-30474 2022-05-26 15:23:08 mitre Tenda AC Series Router AC18_V15.03.05.19(6318)...
CVE-2022-30472 2022-05-26 15:21:13 mitre Tenda AC Seris Router AC18_V15.03.05.19(6318)...
CVE-2022-29091 2022-05-26 15:20:27 dell Dell Unity, Dell UnityVSA, and...
CVE-2022-29082 2022-05-26 15:20:26 dell Dell EMC NetWorker versions 19.1.x,...
CVE-2022-26865 2022-05-26 15:20:24 dell Dell Support Assist OS Recovery...
CVE-2022-26857 2022-05-26 15:20:23 dell Dell OpenManage Enterprise Versions 3.8.3...
CVE-2022-24422 2022-05-26 15:20:22 dell Dell iDRAC9 versions 5.00.00.00 and...
CVE-2022-24418 2022-05-26 15:20:20 dell Dell BIOS contains an improper...
CVE-2022-24417 2022-05-26 15:20:19 dell Dell BIOS contains an improper...
CVE-2022-24414 2022-05-26 15:20:17 dell Dell EMC CloudLink 7.1.3 and...
CVE-2022-30473 2022-05-26 15:19:49 mitre Tenda AC Series Router AC18_V15.03.05.19(6318)...
CVE-2022-20821 2022-05-26 14:00:31 cisco A vulnerability in the health...
CVE-2022-20809 2022-05-26 14:00:21 cisco Multiple vulnerabilities in the API...
CVE-2022-29689 2022-05-26 13:27:49 mitre CSCMS Music Portal System v4.2...
CVE-2022-29688 2022-05-26 13:27:48 mitre CSCMS Music Portal System v4.2...
CVE-2022-29687 2022-05-26 13:27:47 mitre CSCMS Music Portal System v4.2...
CVE-2022-29686 2022-05-26 13:27:46 mitre CSCMS Music Portal System v4.2...
CVE-2022-29685 2022-05-26 13:27:45 mitre CSCMS Music Portal System v4.2...
CVE-2022-29684 2022-05-26 13:27:44 mitre CSCMS Music Portal System v4.2...
CVE-2022-29683 2022-05-26 13:27:43 mitre CSCMS Music Portal System v4.2...
CVE-2022-29682 2022-05-26 13:27:43 mitre CSCMS Music Portal System v4.2...
CVE-2022-29681 2022-05-26 13:27:41 mitre CSCMS Music Portal System v4.2...
CVE-2022-29680 2022-05-26 13:27:41 mitre CSCMS Music Portal System v4.2...
CVE-2022-29676 2022-05-26 13:27:38 mitre CSCMS Music Portal System v4.2...
CVE-2022-29670 2022-05-26 13:27:36 mitre CSCMS Music Portal System v4.2...
CVE-2022-29669 2022-05-26 13:27:35 mitre CSCMS Music Portal System v4.2...
CVE-2022-29667 2022-05-26 13:27:32 mitre CSCMS Music Portal System v4.2...
CVE-2022-29666 2022-05-26 13:27:31 mitre CSCMS Music Portal System v4.2...
CVE-2022-29665 2022-05-26 13:27:30 mitre CSCMS Music Portal System v4.2...
CVE-2022-29664 2022-05-26 13:27:29 mitre CSCMS Music Portal System v4.2...
CVE-2022-29663 2022-05-26 13:27:28 mitre CSCMS Music Portal System v4.2...
CVE-2022-29662 2022-05-26 13:27:27 mitre CSCMS Music Portal System v4.2...
CVE-2022-29661 2022-05-26 13:27:26 mitre CSCMS Music Portal System v4.2...
CVE-2022-29660 2022-05-26 13:27:25 mitre CSCMS Music Portal System v4.2...
CVE-2022-29721 2022-05-26 12:55:08 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-29720 2022-05-26 12:55:03 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2021-40317 2022-05-26 12:04:52 mitre Piwigo 11.5.0 is affected by...
CVE-2021-42860 2022-05-26 11:23:28 mitre A stack buffer overflow exists...
CVE-2021-42859 2022-05-26 11:02:54 mitre A memory leak issue was...
CVE-2021-42692 2022-05-26 10:53:55 mitre There is a stack-overflow vulnerability...
CVE-2022-1664 2022-05-26 08:20:15 debian Dpkg::Source::Archive in dpkg, the Debian...
CVE-2021-34360 2022-05-26 07:20:10 qnap A cross-site request forgery (CSRF)...
CVE-2021-4231 2022-05-26 07:10:14 VulDB A vulnerability was found in...
CVE-2022-27777 2022-05-26 00:00:00 hackerone A XSS Vulnerability in Action...
CVE-2022-21831 2022-05-26 00:00:00 hackerone A code injection vulnerability exists...
CVE-2022-1882 2022-05-26 00:00:00 redhat A use-after-free flaw was found...
CVE-2022-1886 2022-05-26 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-26702 2022-05-26 00:00:00 apple A use after free issue...
CVE-2022-26744 2022-05-26 00:00:00 apple A memory corruption issue was...
CVE-2022-22576 2022-05-26 00:00:00 hackerone An improper authentication vulnerability exists...
CVE-2022-22577 2022-05-26 00:00:00 hackerone An XSS Vulnerability in Action...
CVE-2022-30787 2022-05-26 00:00:00 mitre An integer underflow in fuse_lib_readdir...
CVE-2022-30789 2022-05-26 00:00:00 mitre A crafted NTFS image can...
CVE-2022-30783 2022-05-26 00:00:00 mitre An invalid return code in...
CVE-2022-30784 2022-05-26 00:00:00 mitre A crafted NTFS image can...
CVE-2022-30785 2022-05-26 00:00:00 mitre A file handle created in...
CVE-2022-30786 2022-05-26 00:00:00 mitre A crafted NTFS image can...
CVE-2022-30788 2022-05-26 00:00:00 mitre A crafted NTFS image can...
CVE-2022-31004 2022-05-25 21:55:09 GitHub_M CVEProject/cve-services is an open source...
CVE-2022-30999 2022-05-25 21:30:14 GitHub_M FriendsofFlarum (FoF) Upload is an...
CVE-2022-29256 2022-05-25 21:20:12 GitHub_M sharp is an application for...
CVE-2022-29251 2022-05-25 20:55:22 GitHub_M XWiki Platform Flamingo Theme UI...
CVE-2022-29252 2022-05-25 20:55:16 GitHub_M XWiki Platform Wiki UI Main...
CVE-2022-29253 2022-05-25 20:55:10 GitHub_M XWiki Platform is a generic...
CVE-2022-31624 2022-05-25 20:36:58 mitre MariaDB Server before 10.7 is...
CVE-2022-27169 2022-05-25 20:15:29 talos An information disclosure vulnerability exists...
CVE-2022-26833 2022-05-25 20:15:28 talos An improper authentication vulnerability exists...
CVE-2022-26303 2022-05-25 20:15:26 talos An external config control vulnerability...
CVE-2022-26082 2022-05-25 20:15:25 talos A file write vulnerability exists...
CVE-2022-26077 2022-05-25 20:15:23 talos A cleartext transmission of sensitive...
CVE-2022-26067 2022-05-25 20:15:22 talos An information disclosure vulnerability exists...
CVE-2022-26043 2022-05-25 20:15:20 talos An external config control vulnerability...
CVE-2022-26026 2022-05-25 20:15:19 talos A denial of service vulnerability...
CVE-2022-31620 2022-05-25 20:06:52 mitre In libjpeg before 1.64, BitStream::Get...
CVE-2022-29402 2022-05-25 17:24:29 mitre TP-Link TL-WR840N EU v6.20 was...
CVE-2022-29408 2022-05-25 15:58:26 Patchstack Persistent Cross-Site Scripting (XSS) vulnerability...
CVE-2022-23775 2022-05-25 15:42:53 mitre TrueStack Direct Connect 1.4.7 has...
CVE-2022-27305 2022-05-25 15:37:38 mitre Gibbon v23 does not generate...
CVE-2021-44719 2022-05-25 15:31:52 mitre Docker Desktop 4.3.0 has Incorrect...
CVE-2022-30427 2022-05-25 15:26:04 mitre In ginadmin through 05-10-2022 the...
CVE-2022-30428 2022-05-25 15:23:50 mitre In ginadmin through 05-10-2022, the...
CVE-2021-27783 2022-05-25 15:20:18 HCL User generated PPKG file for...
CVE-2021-27779 2022-05-25 15:20:16 HCL VersionVault Express exposes sensitive information...
CVE-2022-1348 2022-05-25 15:13:39 redhat A vulnerability was found in...
CVE-2022-28875 2022-05-25 15:09:30 F-SecureUS A Denial-of-Service (DoS) vulnerability was...
CVE-2022-1678 2022-05-25 14:49:30 Anolis An issue was discovered in...
CVE-2022-22127 2022-05-25 13:56:52 Salesforce Tableau is aware of a...
CVE-2021-35487 2022-05-25 13:41:38 mitre Nokia Broadcast Message Center through...
CVE-2021-32997 2022-05-25 13:33:43 icscert The affected Baker Hughes Bentley...
CVE-2021-32989 2022-05-25 13:31:36 icscert When a non-existent resource is...
CVE-2021-32966 2022-05-25 13:29:03 icscert Philips Interoperability Solution XDS versions...
CVE-2022-29380 2022-05-25 13:14:07 mitre Academy-LMS v4.3 was discovered to...
CVE-2022-29379 2022-05-25 12:56:33 mitre Nginx NJS v0.7.3 was discovered...
CVE-2022-29650 2022-05-25 12:50:50 mitre Online Food Ordering System v1.0...
CVE-2022-29651 2022-05-25 12:50:50 mitre An arbitrary file upload vulnerability...
CVE-2021-44974 2022-05-25 11:56:49 mitre radareorg radare2 version 5.5.2 is...
CVE-2022-30595 2022-05-25 11:46:45 mitre libImaging/TgaRleDecode.c in Pillow 9.1.0 has...
CVE-2022-26945 2022-05-25 11:19:48 mitre go-getter up to 1.5.11 and...
CVE-2022-30321 2022-05-25 11:19:42 mitre go-getter up to 1.5.11 and...
CVE-2022-30322 2022-05-25 11:19:35 mitre go-getter up to 1.5.11 and...
CVE-2022-30323 2022-05-25 11:19:30 mitre go-getter up to 1.5.11 and...
CVE-2022-28862 2022-05-25 11:08:14 mitre In Archibus Web Central before...
CVE-2022-1883 2022-05-25 08:20:11 @huntrdev SQL Injection in GitHub repository...
CVE-2022-21951 2022-05-25 08:15:21 suse A Cleartext Transmission of Sensitive...
CVE-2022-1815 2022-05-25 08:15:15 @huntrdev Exposure of Sensitive Information to...
CVE-2022-29405 2022-05-25 07:15:11 apache In Apache Archiva, any registered...
CVE-2022-29362 2022-05-25 00:01:06 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-1851 2022-05-25 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-31623 2022-05-25 00:00:00 mitre MariaDB Server before 10.7 is...
CVE-2022-31651 2022-05-25 00:00:00 mitre In SoX 14.4.2, there is...
CVE-2022-31650 2022-05-25 00:00:00 mitre In SoX 14.4.2, there is...
CVE-2022-31622 2022-05-25 00:00:00 mitre MariaDB Server before 10.7 is...
CVE-2022-31621 2022-05-25 00:00:00 mitre MariaDB Server before 10.7 is...
CVE-2022-29248 2022-05-25 00:00:00 GitHub_M Guzzle is a PHP HTTP...
CVE-2022-29710 2022-05-24 23:56:15 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-29361 2022-05-24 23:56:15 mitre Improper parsing of HTTP requests...
CVE-2022-29359 2022-05-24 23:44:15 mitre A stored cross-site scripting (XSS)...
CVE-2022-29358 2022-05-24 23:36:47 mitre epub2txt2 v2.04 was discovered to...
CVE-2022-29349 2022-05-24 23:21:51 mitre kkFileView v4.0.0 was discovered to...
CVE-2022-22497 2022-05-24 21:40:09 ibm IBM Aspera Faspex 4.4.1 and...
CVE-2022-29337 2022-05-24 21:26:31 mitre C-DATA FD702XW-X-R430 v2.1.13_X001 was discovered...
CVE-2022-29334 2022-05-24 21:05:53 mitre An issue in H v1.0...
CVE-2022-29333 2022-05-24 20:55:51 mitre A vulnerability in CyberLink Power...
CVE-2021-42614 2022-05-24 18:30:27 mitre A use after free in...
CVE-2021-3597 2022-05-24 18:19:11 redhat A flaw was found in...
CVE-2021-3629 2022-05-24 18:19:00 redhat A flaw was found in...
CVE-2021-3717 2022-05-24 18:18:43 redhat A flaw was found in...
CVE-2021-42613 2022-05-24 18:16:37 mitre A double free in cleanup_index...
CVE-2022-22977 2022-05-24 18:15:38 vmware VMware Tools for Windows(12.0.0, 11.x.y...
CVE-2021-42612 2022-05-24 18:02:24 mitre A use after free in...
CVE-2022-23050 2022-05-24 18:02:05 Fluid Attacks ManageEngine AppManager15 (Build No:15510) allows...
CVE-2021-32969 2022-05-24 17:58:57 icscert Delta Electronics DIAScreen versions prior...
CVE-2021-32965 2022-05-24 17:56:01 icscert Delta Electronics DIAScreen versions prior...
CVE-2021-32962 2022-05-24 17:48:43 icscert The AGG Software Web Server...
CVE-2021-32964 2022-05-24 17:46:14 icscert The AGG Software Web Server...
CVE-2022-1669 2022-05-24 17:38:36 icscert A buffer overflow vulnerability has...
CVE-2022-22495 2022-05-24 16:20:20 ibm IBM i 7.3, 7.4, and...
CVE-2022-22309 2022-05-24 16:20:18 ibm The POWER systems FSP is...
CVE-2020-4926 2022-05-24 16:20:16 ibm A vulnerability in the Spectrum...
CVE-2021-4230 2022-05-24 16:10:13 VulDB A vulnerability has been found...
CVE-2021-4229 2022-05-24 15:30:35 VulDB A vulnerability was found in...
CVE-2014-125001 2022-05-24 15:30:33 VulDB A vulnerability classified as critical...
CVE-2013-10004 2022-05-24 15:30:31 VulDB A vulnerability classified as critical...
CVE-2013-10003 2022-05-24 15:30:29 VulDB A vulnerability classified as critical...
CVE-2013-10002 2022-05-24 15:30:27 VulDB A vulnerability was found in...
CVE-2022-29249 2022-05-24 15:15:13 GitHub_M JavaEZ is a library that...
CVE-2022-29246 2022-05-24 15:00:16 GitHub_M Azure RTOS USBX is a...
CVE-2022-29242 2022-05-24 14:55:13 GitHub_M GOST engine is a reference...
CVE-2022-31261 2022-05-24 14:49:47 mitre An XXE issue was discovered...
CVE-2022-29237 2022-05-24 14:40:11 GitHub_M Opencast is a free and...
CVE-2021-44975 2022-05-24 14:40:08 mitre radareorg radare2 5.5.2 is vulnerable...
CVE-2022-22306 2022-05-24 14:35:10 fortinet An improper certificate validation vulnerability...
CVE-2021-45914 2022-05-24 14:32:59 mitre In LuxSoft LuxCal Web Calendar...
CVE-2021-45915 2022-05-24 14:32:44 mitre In LuxSoft LuxCal Web Calendar...
CVE-2022-29223 2022-05-24 14:25:10 GitHub_M Azure RTOS USBX is a...
CVE-2022-29567 2022-05-24 14:20:19 Vaadin The default configuration of a...
CVE-2022-30457 2022-05-24 14:16:19 mitre ...
CVE-2022-29219 2022-05-24 14:15:14 GitHub_M Lodestar is a TypeScript implementation...
CVE-2022-29217 2022-05-24 14:10:10 GitHub_M PyJWT is a Python implementation...
CVE-2022-30839 2022-05-24 14:09:46 mitre Room-rent-portal-site v1.0 is vulnerable to...
CVE-2022-30843 2022-05-24 14:08:40 mitre Room-rent-portal-site v1.0 is vulnerable to...
CVE-2022-30838 2022-05-24 14:06:59 mitre Covid-19 Travel Pass Management System...
CVE-2022-30842 2022-05-24 14:04:34 mitre Covid-19 Travel Pass Management System...
CVE-2022-30837 2022-05-24 14:01:53 mitre Toll-tax-management-system v1.0 is vulnerable to...
CVE-2022-30461 2022-05-24 13:49:36 mitre Water-billing-management-system v1.0 is vulnerable to...
CVE-2022-30462 2022-05-24 13:48:37 mitre Water-billing-management-system v1.0 is affected by:...
CVE-2022-30459 2022-05-24 13:34:39 mitre ChatBot App with Suggestion in...
CVE-2022-30464 2022-05-24 13:33:31 mitre ChatBot App with Suggestion in...
CVE-2022-30463 2022-05-24 13:24:52 mitre Automotive Shop Management System v1.0...
CVE-2022-30458 2022-05-24 13:22:44 mitre Automotive Shop Management System v1.0...
CVE-2022-30460 2022-05-24 13:15:23 mitre Simple Social Networking Site v1.0...
CVE-2021-42656 2022-05-24 13:00:39 mitre SiteServer CMS V6.15.51 is affected...
CVE-2022-30455 2022-05-24 12:59:09 mitre Badminton Center Management System 1.0...
CVE-2022-30456 2022-05-24 12:56:42 mitre Badminton Center Management System 1.0...
CVE-2021-42655 2022-05-24 12:55:13 mitre SiteServer CMS V6.15.51 is affected...
CVE-2022-30454 2022-05-24 12:53:41 mitre Merchandise Online Store 1.0 is...
CVE-2021-42654 2022-05-24 12:41:13 mitre SiteServer CMS < V5.1 is...
CVE-2022-1850 2022-05-24 12:10:10 @huntrdev Path Traversal in GitHub repository...
CVE-2022-1849 2022-05-24 12:05:10 @huntrdev Session Fixation in GitHub repository...
CVE-2021-42659 2022-05-24 11:41:53 mitre There is a buffer overflow...
CVE-2022-1848 2022-05-24 10:40:09 @huntrdev Business Logic Errors in GitHub...
CVE-2022-1840 2022-05-24 05:25:25 VulDB A vulnerability, which was classified...
CVE-2022-1839 2022-05-24 05:25:23 VulDB A vulnerability classified as critical...
CVE-2022-1838 2022-05-24 05:25:22 VulDB A vulnerability classified as critical...
CVE-2022-1837 2022-05-24 05:25:20 VulDB A vulnerability was found in...
CVE-2022-1819 2022-05-24 05:25:19 VulDB A vulnerability, which was classified...
CVE-2022-26532 2022-05-24 05:20:09 Zyxel A argument injection vulnerability in...
CVE-2022-31263 2022-05-24 03:48:25 mitre app/models/user.rb in Mastodon before 3.5.0...
CVE-2022-0910 2022-05-24 02:20:13 Zyxel A downgrade from two-factor authentication...
CVE-2022-29309 2022-05-24 02:17:11 mitre mysiteforme v2.2.1 was discovered to...
CVE-2022-0734 2022-05-24 02:10:12 Zyxel A cross-site scripting vulnerability was...
CVE-2022-29305 2022-05-24 02:10:06 mitre imgurl v2.31 was discovered to...
CVE-2022-29377 2022-05-24 01:24:07 mitre Totolink A3600R V4.1.2cu.5182_B20201102 was discovered...
CVE-2022-26531 2022-05-24 00:00:00 Zyxel Multiple improper input validation flaws...
CVE-2022-29221 2022-05-24 00:00:00 GitHub_M Smarty is a template engine...
CVE-2022-29002 2022-05-23 20:50:39 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-30015 2022-05-23 20:50:00 mitre In Simple Food Website 1.0,...
CVE-2022-29376 2022-05-23 20:16:04 mitre Xampp for Windows v8.1.4 and...
CVE-2022-28999 2022-05-23 20:16:03 mitre Insecure permissions in the install...
CVE-2022-31487 2022-05-23 19:45:08 mitre Inout Blockchain AltExchanger 1.2.1 and...
CVE-2022-31488 2022-05-23 19:44:59 mitre Inout Blockchain AltExchanger 1.2.1 allows...
CVE-2022-31489 2022-05-23 19:44:50 mitre Inout Blockchain AltExchanger 1.2.1 allows...
CVE-2021-32958 2022-05-23 19:34:55 icscert Successful exploitation of this vulnerability...
CVE-2022-1467 2022-05-23 19:17:02 icscert Windows OS can be configured...
CVE-2021-32941 2022-05-23 18:51:57 icscert Annke N48PBB (Network Video Recorder)...
CVE-2021-32935 2022-05-23 18:42:20 icscert The affected Cognex product, the...
CVE-2022-31466 2022-05-23 18:19:30 mitre Time of Check - Time...
CVE-2022-31467 2022-05-23 18:19:17 mitre A DLL hijacking vulnerability in...
CVE-2021-42233 2022-05-23 18:04:14 mitre The Simple Blog plugin in...
CVE-2022-28944 2022-05-23 17:05:09 mitre Certain EMCO Software products are...
CVE-2022-30016 2022-05-23 16:59:58 mitre Rescue Dispatch Management System 1.0...
CVE-2022-30017 2022-05-23 16:20:02 mitre Rescue Dispatch Management System 1.0...
CVE-2022-28932 2022-05-23 16:01:16 mitre D-Link DSL-G2452DG HW:T1tFW:ME_2.00 was discovered...
CVE-2022-30014 2022-05-23 15:42:19 mitre Lumidek Associates Simple Food Website...
CVE-2022-29004 2022-05-23 15:38:12 mitre Diary Management System v1.0 was...
CVE-2021-41714 2022-05-23 15:34:34 mitre In Tipask < 3.5.9, path...
CVE-2022-29005 2022-05-23 15:31:49 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-28998 2022-05-23 13:35:18 mitre Xlight FTP v3.9.3.2 was discovered...
CVE-2022-28997 2022-05-23 13:35:17 mitre CSZCMS v1.3.0 allows attackers to...
CVE-2022-1811 2022-05-23 13:30:12 @huntrdev Unrestricted Upload of File with...
CVE-2022-0900 2022-05-23 12:10:10 TR-CERT Improper Neutralization of Input During...
CVE-2022-1817 2022-05-23 11:30:16 VulDB A vulnerability, which was classified...
CVE-2022-1816 2022-05-23 11:30:14 VulDB A vulnerability, which was classified...
CVE-2022-1825 2022-05-23 10:40:09 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2021-42586 2022-05-23 10:39:30 mitre A heap buffer overflow was...
CVE-2021-42585 2022-05-23 10:35:43 mitre A heap buffer overflow was...
CVE-2022-28874 2022-05-23 10:28:30 F-SecureUS Multiple Denial-of-Service vulnerabilities was discovered...
CVE-2022-29599 2022-05-23 10:25:10 apache In Apache Maven maven-shared-utils prior...
CVE-2022-1558 2022-05-23 07:15:37 WPScan The Curtain WordPress plugin through...
CVE-2022-1547 2022-05-23 07:15:35 WPScan The Check & Log Email...
CVE-2022-1320 2022-05-23 07:15:34 WPScan The Sliderby10Web WordPress plugin before...
CVE-2022-1298 2022-05-23 07:15:32 WPScan The Tabs WordPress plugin before...
CVE-2022-1268 2022-05-23 07:15:31 WPScan The Donate Extra WordPress plugin...
CVE-2022-1221 2022-05-23 07:15:29 WPScan The Gwyns Imagemap Selector WordPress...
CVE-2022-1218 2022-05-23 07:15:28 WPScan The Domain Replace WordPress plugin...
CVE-2022-1192 2022-05-23 07:15:26 WPScan The Turn off all comments...
CVE-2022-1093 2022-05-23 07:15:25 WPScan The WP Meta SEO WordPress...
CVE-2022-1014 2022-05-23 07:15:23 WPScan The WP Contacts Manager WordPress...
CVE-2022-0781 2022-05-23 07:15:22 WPScan The Nirweb support WordPress plugin...
CVE-2022-0346 2022-05-23 07:15:21 WPScan The XML Sitemap Generator for...
CVE-2021-41834 2022-05-23 07:05:10 JFROG JFrog Artifactory prior to version...
CVE-2022-1810 2022-05-23 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-1813 2022-05-22 16:10:09 @huntrdev OS Command Injection in GitHub...
CVE-2022-1809 2022-05-21 22:25:09 @huntrdev Access of Uninitialized Pointer in...
CVE-2022-31267 2022-05-21 20:35:31 mitre Gitblit 1.9.2 allows privilege escalation...
CVE-2022-31268 2022-05-21 20:35:09 mitre A Path Traversal vulnerability in...
CVE-2022-31264 2022-05-21 20:04:50 mitre Solana solana_rbpf before 0.2.29 has...
CVE-2022-1752 2022-05-21 02:50:09 @huntrdev Unrestricted Upload of File with...
CVE-2022-29215 2022-05-21 00:05:10 GitHub_M RegionProtect is a plugin that...
CVE-2022-29222 2022-05-21 00:00:15 GitHub_M Pion DTLS is a Go...
CVE-2022-31259 2022-05-21 00:00:00 mitre The route lookup process in...
CVE-2022-29189 2022-05-20 23:55:16 GitHub_M Pion DTLS is a Go...
CVE-2022-29190 2022-05-20 23:55:10 GitHub_M Pion DTLS is a Go...
CVE-2022-29188 2022-05-20 23:50:10 GitHub_M Smokescreen is an HTTP proxy....
CVE-2022-29214 2022-05-20 23:45:11 GitHub_M NextAuth.js (next-auth) is am open...
CVE-2022-29216 2022-05-20 23:35:13 GitHub_M TensorFlow is an open source...
CVE-2022-29213 2022-05-20 23:30:15 GitHub_M TensorFlow is an open source...
CVE-2022-29210 2022-05-20 23:25:21 GitHub_M TensorFlow is an open source...
CVE-2022-29209 2022-05-20 23:25:14 GitHub_M TensorFlow is an open source...
CVE-2022-29211 2022-05-20 23:20:15 GitHub_M TensorFlow is an open source...
CVE-2022-29212 2022-05-20 23:15:15 GitHub_M TensorFlow is an open source...
CVE-2022-29201 2022-05-20 23:00:15 GitHub_M TensorFlow is an open source...
CVE-2022-29202 2022-05-20 22:55:13 GitHub_M TensorFlow is an open source...
CVE-2022-29203 2022-05-20 22:50:11 GitHub_M TensorFlow is an open source...
CVE-2022-29204 2022-05-20 22:40:13 GitHub_M TensorFlow is an open source...
CVE-2022-1775 2022-05-20 22:35:11 @huntrdev Weak Password Requirements in GitHub...
CVE-2022-29208 2022-05-20 22:30:13 GitHub_M TensorFlow is an open source...
CVE-2022-29205 2022-05-20 22:25:14 GitHub_M TensorFlow is an open source...
CVE-2022-29206 2022-05-20 22:15:13 GitHub_M TensorFlow is an open source...
CVE-2022-29207 2022-05-20 22:10:12 GitHub_M TensorFlow is an open source...
CVE-2022-31258 2022-05-20 22:02:46 mitre In Checkmk before 1.6.0p29, 2.x...
CVE-2022-29195 2022-05-20 22:00:15 GitHub_M TensorFlow is an open source...
CVE-2022-29197 2022-05-20 21:55:18 GitHub_M TensorFlow is an open source...
CVE-2022-29196 2022-05-20 21:55:12 GitHub_M TensorFlow is an open source...
CVE-2022-29198 2022-05-20 21:50:12 GitHub_M TensorFlow is an open source...
CVE-2022-1803 2022-05-20 21:40:18 @huntrdev Improper Restriction of Rendered UI...
CVE-2022-29199 2022-05-20 21:40:12 GitHub_M TensorFlow is an open source...
CVE-2022-29200 2022-05-20 21:30:14 GitHub_M TensorFlow is an open source...
CVE-2022-29193 2022-05-20 21:20:14 GitHub_M TensorFlow is an open source...
CVE-2022-29194 2022-05-20 21:10:12 GitHub_M TensorFlow is an open source...
CVE-2022-28618 2022-05-20 20:50:19 hpe A command injection security vulnerability...
CVE-2022-29191 2022-05-20 20:50:11 GitHub_M TensorFlow is an open source...
CVE-2022-29432 2022-05-20 20:48:20 Patchstack Multiple Authenticated (administrator or higher...
CVE-2022-29431 2022-05-20 20:47:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-29430 2022-05-20 20:44:52 Patchstack Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-29428 2022-05-20 20:41:17 Patchstack Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-29192 2022-05-20 20:30:14 GitHub_M TensorFlow is an open source...
CVE-2022-29186 2022-05-20 20:20:11 GitHub_M Rundeck is an open source...
CVE-2022-29434 2022-05-20 20:19:54 Patchstack Insecure Direct Object References (IDOR)...
CVE-2022-22972 2022-05-20 20:18:39 vmware VMware Workspace ONE Access, Identity...
CVE-2022-22973 2022-05-20 20:18:27 vmware VMware Workspace ONE Access and...
CVE-2022-29447 2022-05-20 20:17:03 Patchstack Authenticated (administrator or higher user...
CVE-2022-29427 2022-05-20 20:09:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-24434 2022-05-20 20:05:13 snyk This affects all versions of...
CVE-2022-29426 2022-05-20 20:03:42 Patchstack Authenticated (contributor or higher user...
CVE-2022-21195 2022-05-20 20:00:14 snyk All versions of package url-regex...
CVE-2022-29448 2022-05-20 19:59:37 Patchstack Authenticated (admin or higher user...
CVE-2022-29425 2022-05-20 19:58:18 Patchstack Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-29424 2022-05-20 19:57:07 Patchstack Authenticated (admin or higher user...
CVE-2021-36833 2022-05-20 19:55:54 Patchstack Authenticated (admin or higher user...
CVE-2022-29185 2022-05-20 19:30:12 GitHub_M totp-rs is a Rust library...
CVE-2022-29184 2022-05-20 19:25:14 GitHub_M GoCD is a continuous delivery...
CVE-2022-29183 2022-05-20 19:10:11 GitHub_M GoCD is a continuous delivery...
CVE-2022-29182 2022-05-20 19:05:12 GitHub_M GoCD is a continuous delivery...
CVE-2022-28995 2022-05-20 18:31:32 mitre Rengine v1.0.2 was discovered to...
CVE-2022-29179 2022-05-20 18:30:12 GitHub_M Cilium is open source software...
CVE-2022-28531 2022-05-20 18:29:02 mitre Sourcecodester Covid-19 Directory on Vaccination...
CVE-2022-29178 2022-05-20 18:15:12 GitHub_M Cilium is open source software...
CVE-2022-28990 2022-05-20 18:06:27 mitre WASM3 v0.5.0 was discovered to...
CVE-2022-1770 2022-05-20 18:05:10 @huntrdev Improper Privilege Management in GitHub...
CVE-2022-22365 2022-05-20 16:20:19 ibm IBM WebSphere Application Server 7.0,...
CVE-2021-39043 2022-05-20 16:20:17 ibm IBM Jazz Team Server 6.0.6,...
CVE-2022-29177 2022-05-20 16:20:10 GitHub_M Go Ethereum is the official...
CVE-2022-29170 2022-05-20 16:10:12 GitHub_M Grafana is an open-source platform...
CVE-2022-29163 2022-05-20 16:00:15 GitHub_M Nextcloud Server is the file...
CVE-2022-29160 2022-05-20 15:55:10 GitHub_M Nextcloud Android is the Android...
CVE-2022-24906 2022-05-20 15:40:17 GitHub_M Nextcloud Deck is a Kanban-style...
CVE-2022-29159 2022-05-20 15:40:10 GitHub_M Nextcloud Deck is a Kanban-style...
CVE-2021-30028 2022-05-20 14:54:11 mitre SOOTEWAY Wi-Fi Range Extender v1.5...
CVE-2021-43728 2022-05-20 14:51:49 mitre Pix-Link MiNi Router 28K.MiniRouter.20190211 was...
CVE-2021-43729 2022-05-20 14:51:08 mitre Pix-Link MiNi Router 28K.MiniRouter.20190211 was...
CVE-2022-28660 2022-05-20 14:32:17 mitre The querier component in Grafana...
CVE-2022-31245 2022-05-20 14:20:21 mitre mailcow before 2022-05d allows a...
CVE-2022-29165 2022-05-20 14:15:11 GitHub_M Argo CD is a declarative,...
CVE-2022-24905 2022-05-20 14:05:11 GitHub_M Argo CD is a declarative,...
CVE-2022-24904 2022-05-20 13:55:11 GitHub_M Argo CD is a declarative,...
CVE-2022-30886 2022-05-20 12:53:22 mitre School Dormitory Management System v1.0...
CVE-2022-30887 2022-05-20 12:53:21 mitre Pharmacy Management System v1.0 was...
CVE-2022-30518 2022-05-20 12:53:19 mitre ChatBot Application with a Suggestion...
CVE-2022-29320 2022-05-20 12:53:18 mitre MiniTool Partition Wizard v12.0 contains...
CVE-2022-28993 2022-05-20 12:53:17 mitre Multi Store Inventory Management System...
CVE-2022-28992 2022-05-20 12:53:16 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-28991 2022-05-20 12:53:14 mitre Multi Store Inventory Management System...
CVE-2022-28106 2022-05-20 12:48:15 mitre Online Sports Complex Booking System...
CVE-2022-28105 2022-05-20 12:48:14 mitre Online Sports Complex Booking System...
CVE-2022-27095 2022-05-20 12:48:13 mitre BattlEye v0.9 contains an unquoted...
CVE-2022-28104 2022-05-20 12:48:03 mitre Foxit PDF Editor v11.3.1 was...
CVE-2022-27094 2022-05-20 12:48:01 mitre Sony PlayMemories Home v6.0 contains...
CVE-2022-27092 2022-05-20 12:48:00 mitre ...
CVE-2022-26633 2022-05-20 12:47:59 mitre Simple Student Quarterly Result/Grade System...
CVE-2022-26634 2022-05-20 12:47:59 mitre HMA VPN v5.3.5913.0 contains an...
CVE-2022-26632 2022-05-20 12:47:58 mitre Multi-Vendor Online Groceries Management System...
CVE-2022-29022 2022-05-20 12:43:50 mitre A buffer overflow vulnerability exists...
CVE-2022-29023 2022-05-20 12:43:46 mitre A buffer overflow vulnerability exists...
CVE-2022-29021 2022-05-20 12:43:44 mitre A buffer overflow vulnerability exists...
CVE-2022-1784 2022-05-20 12:15:11 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-31215 2022-05-20 11:29:46 mitre In certain Goverlan products, the...
CVE-2022-30551 2022-05-20 11:19:40 mitre OPC UA Legacy Java Stack...
CVE-2022-25224 2022-05-20 11:04:12 Fluid Attacks Proton v0.2.0 allows an attacker...
CVE-2022-25227 2022-05-20 11:02:49 Fluid Attacks Thinfinity VNC v4.0.0.1 contains a...
CVE-2022-25229 2022-05-20 11:01:18 Fluid Attacks Popcorn Time 0.4.7 has a...
CVE-2022-1806 2022-05-20 09:10:12 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-1754 2022-05-20 07:05:10 @huntrdev Integer Overflow or Wraparound in...
CVE-2021-34111 2022-05-20 02:10:39 mitre Thecus 4800Eco was discovered to...
CVE-2022-28987 2022-05-20 02:10:39 mitre Zoho ManageEngine ADSelfService Plus before...
CVE-2022-28985 2022-05-20 01:43:10 mitre A stored cross-site scripting (XSS)...
CVE-2022-28965 2022-05-20 01:13:39 mitre Multiple DLL hijacking vulnerabilities via...
CVE-2022-28964 2022-05-20 01:13:35 mitre An arbitrary file write vulnerability...
CVE-2022-29181 2022-05-20 00:00:00 GitHub_M Nokogiri is an open source...
CVE-2022-21500 2022-05-19 23:55:08 oracle Vulnerability in Oracle E-Business Suite...
CVE-2020-4107 2022-05-19 21:25:10 HCL HCL Domino is affected by...
CVE-2022-29652 2022-05-19 20:40:22 mitre Online Sports Complex Booking System...
CVE-2022-29304 2022-05-19 20:40:21 mitre Online Sports Complex Booking System...
CVE-2022-28962 2022-05-19 20:40:19 mitre Online Sports Complex Booking System...
CVE-2022-28961 2022-05-19 20:26:16 mitre Spip Web Framework v3.1.13 and...
CVE-2022-28960 2022-05-19 20:26:14 mitre A PHP injection vulnerability in...
CVE-2022-28959 2022-05-19 20:26:11 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-28948 2022-05-19 19:59:30 mitre An issue in the Unmarshal...
CVE-2022-28946 2022-05-19 18:03:47 mitre An issue in the component...
CVE-2020-14496 2022-05-19 17:24:43 icscert Successful exploitation of this vulnerability...
CVE-2020-16235 2022-05-19 17:23:12 icscert Inadequate encryption may allow the...
CVE-2020-16231 2022-05-19 17:21:37 icscert The affected Bachmann Electronic M-Base...
CVE-2021-32934 2022-05-19 17:20:06 icscert The affected ThroughTek P2P products...
CVE-2020-16209 2022-05-19 17:17:56 icscert A malicious attacker could exploit...
CVE-2022-1423 2022-05-19 17:12:32 GitLab Improper access control in the...
CVE-2022-1413 2022-05-19 17:11:12 GitLab Missing input masking in GitLab...
CVE-2022-1416 2022-05-19 17:10:07 GitLab Missing sanitization of data in...
CVE-2022-30618 2022-05-19 17:08:47 SNPS An authenticated user with access...
CVE-2022-30617 2022-05-19 17:07:36 SNPS An authenticated user with access...
CVE-2020-4970 2022-05-19 16:05:11 ibm IBM Security Identity Governance and...
CVE-2022-28927 2022-05-19 15:31:27 mitre A remote code execution (RCE)...
CVE-2022-29449 2022-05-19 15:15:18 Patchstack Authenticated (contributor or higher user...
CVE-2022-29446 2022-05-19 15:14:02 Patchstack Authenticated (administrator or higher role)...
CVE-2021-37413 2022-05-19 14:59:45 mitre GRANDCOM DynWEB before 4.2 contains...
CVE-2021-26631 2022-05-19 14:53:55 krcert Improper input validation vulnerability in...
CVE-2021-26630 2022-05-19 14:52:27 krcert Improper input validation vulnerability in...
CVE-2022-22976 2022-05-19 14:50:46 vmware Spring Security versions 5.5.x prior...
CVE-2021-45730 2022-05-19 14:30:10 JFROG JFrog Artifactory prior to 7.31.10,...
CVE-2021-41938 2022-05-19 14:01:55 mitre An issue was discovered in...
CVE-2022-1730 2022-05-19 13:55:12 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-30018 2022-05-19 13:13:01 mitre Mobotix Control Center (MxCC) through...
CVE-2022-1183 2022-05-19 09:55:09 isc On vulnerable configurations, the named...
CVE-2022-1670 2022-05-19 04:25:09 Octopus When generating a user invitation...
CVE-2022-28349 2022-05-19 01:04:36 mitre Arm Mali GPU Kernel Driver...
CVE-2022-28350 2022-05-19 01:04:14 mitre Arm Mali GPU Kernel Driver...
CVE-2022-28348 2022-05-19 01:01:06 mitre Arm Mali GPU Kernel Driver...
CVE-2022-1785 2022-05-19 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2022-1796 2022-05-19 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-22978 2022-05-19 00:00:00 vmware In spring security versions prior...
CVE-2022-30138 2022-05-18 23:10:09 microsoft Windows Print Spooler Elevation of...
CVE-2022-29229 2022-05-18 20:55:09 GitHub_M CaSS is a Competency and...
CVE-2022-1774 2022-05-18 20:40:10 @huntrdev Exposure of Sensitive Information to...
CVE-2022-29230 2022-05-18 20:30:13 GitHub_M Hydrogen is a React-based framework...
CVE-2022-30991 2022-05-18 19:43:14 Acronis HTML injection via report name....
CVE-2022-30992 2022-05-18 19:42:45 Acronis Open redirect via user-controlled query...
CVE-2022-30993 2022-05-18 19:42:02 Acronis Cleartext transmission of sensitive information....
CVE-2022-30994 2022-05-18 19:41:32 Acronis Cleartext transmission of sensitive information....
CVE-2022-30990 2022-05-18 19:38:04 Acronis Sensitive information disclosure due to...
CVE-2021-38944 2022-05-18 19:30:12 ibm IBM DataPower Gateway 10.0.2.0 through...
CVE-2022-30033 2022-05-18 19:18:13 mitre Tenda TX9 Pro V22.03.02.10 is...
CVE-2022-25617 2022-05-18 17:21:49 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-30600 2022-05-18 17:19:55 fedora A flaw was found in...
CVE-2022-30111 2022-05-18 17:18:11 mitre Due to the use of...
CVE-2022-28921 2022-05-18 17:11:02 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-30599 2022-05-18 17:09:01 fedora A flaw was found in...
CVE-2022-30598 2022-05-18 17:06:36 fedora A flaw was found in...
CVE-2022-30597 2022-05-18 17:02:35 fedora A flaw was found in...
CVE-2022-22778 2022-05-18 17:00:19 tibco The Web Server component of...
CVE-2022-22777 2022-05-18 17:00:17 tibco The Web Server component of...
CVE-2022-22776 2022-05-18 17:00:16 tibco The Web Server component of...
CVE-2022-30596 2022-05-18 16:59:52 fedora A flaw was found in...
CVE-2022-29445 2022-05-18 16:39:54 Patchstack Authenticated (administrator or higher role)...
CVE-2022-0883 2022-05-18 16:37:50 Snow SLM has an issue with...
CVE-2022-25162 2022-05-18 16:34:50 Mitsubishi Improper Input Validation vulnerability in...
CVE-2022-28924 2022-05-18 16:33:42 mitre An information disclosure vulnerability in...
CVE-2022-25161 2022-05-18 16:32:01 Mitsubishi Improper Input Validation vulnerability in...
CVE-2022-1734 2022-05-18 16:28:09 redhat A flaw in Linux Kernel...
CVE-2021-42704 2022-05-18 16:24:51 icscert Inkscape version 0.91 is vulnerable...
CVE-2021-42702 2022-05-18 16:24:13 icscert Inkscape version 0.91 can access...
CVE-2021-42700 2022-05-18 16:21:40 icscert Inkscape 0.91 is vulnerable to...
CVE-2022-1110 2022-05-18 16:10:35 lenovo A buffer overflow vulnerability in...
CVE-2021-42852 2022-05-18 16:10:34 lenovo A command injection vulnerability was...
CVE-2021-42851 2022-05-18 16:10:32 lenovo A vulnerability was reported in...
CVE-2021-42850 2022-05-18 16:10:30 lenovo A weak default administrator password...
CVE-2021-42849 2022-05-18 16:10:28 lenovo A weak default password for...
CVE-2021-42848 2022-05-18 16:10:27 lenovo An information disclosure vulnerability was...
CVE-2021-3969 2022-05-18 16:10:25 lenovo A Time of Check Time...
CVE-2021-3956 2022-05-18 16:10:24 lenovo A read-only authentication bypass vulnerability...
CVE-2021-3922 2022-05-18 16:10:22 lenovo A race condition vulnerability was...
CVE-2022-22787 2022-05-18 16:03:18 Zoom The Zoom Client for Meetings...
CVE-2022-30105 2022-05-18 15:52:59 mitre In Belkin N300 Firmware 1.00.08,...
CVE-2022-1767 2022-05-18 15:45:11 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-22786 2022-05-18 15:42:46 Zoom The Zoom Client for Meetings...
CVE-2022-22785 2022-05-18 15:42:19 Zoom The Zoom Client for Meetings...
CVE-2022-22784 2022-05-18 15:41:50 Zoom The Zoom Client for Meetings...
CVE-2022-28917 2022-05-18 15:28:49 mitre Tenda AX12 v22.03.01.21_cn was discovered...
CVE-2021-27548 2022-05-18 14:37:01 mitre There is a Null Pointer...
CVE-2022-29646 2022-05-18 11:50:52 mitre An access control issue in...
CVE-2022-29645 2022-05-18 11:50:51 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29644 2022-05-18 11:50:50 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29643 2022-05-18 11:50:49 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29642 2022-05-18 11:50:48 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29641 2022-05-18 11:50:47 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29640 2022-05-18 11:50:45 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29639 2022-05-18 11:50:44 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-29638 2022-05-18 11:50:44 mitre TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129...
CVE-2022-28956 2022-05-18 11:50:42 mitre An issue in the getcfg.php...
CVE-2022-28955 2022-05-18 11:50:41 mitre An access control issue in...
CVE-2022-23068 2022-05-18 11:45:15 Mend ToolJet versions v0.6.0 to v1.10.2...
CVE-2022-23067 2022-05-18 11:45:13 Mend ToolJet versions v0.5.0 to v1.2.2...
CVE-2022-1727 2022-05-18 10:25:12 @huntrdev Improper Input Validation in GitHub...
CVE-2022-1432 2022-05-18 10:10:10 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2021-41946 2022-05-18 10:05:35 mitre In FiberHome VDSL2 Modem HG150-Ub_V3.0,...
CVE-2022-1430 2022-05-18 10:00:14 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2022-29518 2022-05-18 09:50:26 jpcert Screen Creator Advance2, HMI GC-A2...
CVE-2022-29516 2022-05-18 09:50:24 jpcert The web console of FUJITSU...
CVE-2022-28717 2022-05-18 09:50:23 jpcert Cross-site scripting vulnerability in Rebooter(WATCH...
CVE-2022-27632 2022-05-18 09:50:21 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2022-1782 2022-05-18 09:00:14 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2019-25061 2022-05-18 05:49:20 mitre The random_password_generator (aka RandomPasswordGenerator) gem...
CVE-2022-30976 2022-05-18 05:20:13 mitre GPAC 2.0.0 misuses a certain...
CVE-2022-1795 2022-05-18 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-1771 2022-05-18 00:00:00 @huntrdev Uncontrolled Recursion in GitHub repository...
CVE-2022-30974 2022-05-18 00:00:00 mitre compile in regexp.c in Artifex...
CVE-2022-30975 2022-05-18 00:00:00 mitre In Artifex MuJS through 1.2.0,...
CVE-2022-30065 2022-05-18 00:00:00 mitre A use-after-free in Busybox 1.35-xs...
CVE-2022-29174 2022-05-17 20:45:10 GitHub_M countly-server is the server-side part...
CVE-2022-1362 2022-05-17 20:19:35 icscert The affected On-Premise cnMaestro is...
CVE-2022-1361 2022-05-17 20:18:28 icscert The affected On-Premise cnMaestro is...
CVE-2022-1360 2022-05-17 20:17:51 icscert The affected On-Premise cnMaestro is...
CVE-2022-1359 2022-05-17 20:15:55 icscert The affected On-Premise cnMaestro is...
CVE-2022-1358 2022-05-17 20:12:45 icscert The affected On-Premise is vulnerable...
CVE-2022-1356 2022-05-17 20:11:50 icscert cnMaestro is vulnerable to a...
CVE-2022-1357 2022-05-17 20:10:59 icscert The affected On-Premise cnMaestro allows...
CVE-2022-28616 2022-05-17 20:04:17 hpe A remote server-side request forgery...
CVE-2022-23706 2022-05-17 20:01:57 hpe A remote cross-site scripting (xss)...
CVE-2022-28617 2022-05-17 19:59:15 hpe A remote bypass security restrictions...
CVE-2022-29435 2022-05-17 19:54:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-29436 2022-05-17 19:51:56 Patchstack Persistent Cross-Site Scripting (XSS) vulnerability...
CVE-2022-1118 2022-05-17 19:47:10 icscert Connected Components Workbench (v13.00.00 and...
CVE-2021-35249 2022-05-17 19:44:55 SolarWinds This broken access control vulnerability...
CVE-2022-30054 2022-05-17 19:38:43 mitre In Covid 19 Travel Pass...
CVE-2022-30053 2022-05-17 19:35:19 mitre In Toll Tax Management System...
CVE-2022-30052 2022-05-17 19:32:59 mitre In Home Clean Service System...
CVE-2022-0486 2022-05-17 19:32:58 Fidelis Improper file permissions in the...
CVE-2022-0997 2022-05-17 19:31:43 Fidelis Improper file permissions in the...
CVE-2022-24388 2022-05-17 19:30:26 Fidelis Vulnerability in rconfig “date” enables...
CVE-2022-24389 2022-05-17 19:28:43 Fidelis Vulnerability in rconfig “cert_utils” enables...
CVE-2022-24390 2022-05-17 19:27:50 Fidelis Vulnerability in rconfig “remote_text_file” enables...
CVE-2022-24391 2022-05-17 19:26:54 Fidelis Vulnerability in Fidelis Network and...
CVE-2022-24392 2022-05-17 19:26:01 Fidelis Vulnerability in Fidelis Network and...
CVE-2022-30045 2022-05-17 19:24:56 mitre An issue was discovered in...
CVE-2022-24393 2022-05-17 19:24:36 Fidelis Vulnerability in Fidelis Network and...
CVE-2022-24394 2022-05-17 19:22:26 Fidelis Vulnerability in Fidelis Network and...
CVE-2022-28192 2022-05-17 19:15:41 nvidia NVIDIA vGPU software contains a...
CVE-2022-28191 2022-05-17 19:15:40 nvidia NVIDIA vGPU software contains a...
CVE-2022-28190 2022-05-17 19:15:38 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28189 2022-05-17 19:15:37 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28188 2022-05-17 19:15:35 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28187 2022-05-17 19:15:34 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28186 2022-05-17 19:15:33 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28182 2022-05-17 19:15:27 nvidia NVIDIA GPU Display Driver for...
CVE-2022-24890 2022-05-17 19:00:15 GitHub_M Nextcloud Talk is a video...
CVE-2022-30688 2022-05-17 18:58:09 mitre needrestart 0.8 through 3.5 before...
CVE-2022-29429 2022-05-17 18:22:15 Patchstack Remote Code Execution (RCE) in...
CVE-2022-23674 2022-05-17 18:05:45 hpe A remote authenticated stored cross-site...
CVE-2022-23675 2022-05-17 17:58:58 hpe A remote authenticated stored cross-site...
CVE-2022-23673 2022-05-17 17:57:11 hpe A authenticated remote command injection...
CVE-2022-23671 2022-05-17 17:55:07 hpe A remote authenticated information disclosure...
CVE-2022-23672 2022-05-17 17:52:58 hpe A authenticated remote command injection...
CVE-2022-23669 2022-05-17 17:50:36 hpe A remote authorization bypass vulnerability...
CVE-2022-22775 2022-05-17 17:30:14 tibco The Workspace client component of...
CVE-2022-22773 2022-05-17 17:30:13 tibco The REST API component of...
CVE-2022-24611 2022-05-17 17:28:19 mitre Denial of Service (DoS) in...
CVE-2022-30689 2022-05-17 17:23:05 mitre HashiCorp Vault and Vault Enterprise...
CVE-2022-29581 2022-05-17 16:50:12 Google Improper Update of Reference Count...
CVE-2022-1116 2022-05-17 16:50:11 Google Integer Overflow or Wraparound vulnerability...
CVE-2022-22482 2022-05-17 16:25:24 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-22475 2022-05-17 16:25:23 ibm IBM WebSphere Application Server Liberty...
CVE-2021-38872 2022-05-17 16:25:21 ibm IBM DataPower Gateway 10.0.2.0, 10.0.3.0,...
CVE-2021-29726 2022-05-17 16:25:20 ibm IBM Sterling Secure Proxy 6.0.3...
CVE-2020-4994 2022-05-17 16:25:18 ibm IBM DataPower Gateway 10.0.1.0 through...
CVE-2022-30072 2022-05-17 16:05:41 mitre WBCE CMS 1.5.2 is vulnerable...
CVE-2022-30073 2022-05-17 16:02:11 mitre WBCE CMS 1.5.2 is vulnerable...
CVE-2022-22484 2022-05-17 16:00:19 ibm IBM Spectrum Protect Operations Center...
CVE-2020-4957 2022-05-17 16:00:18 ibm IBM Security Identity Governance and...
CVE-2022-24108 2022-05-17 15:55:07 mitre The Skyoftech So Listing Tabs...
CVE-2022-24856 2022-05-17 15:25:11 GitHub_M FlyteConsole is the web user...
CVE-2022-30972 2022-05-17 14:06:59 jenkins A cross-site request forgery (CSRF)...
CVE-2022-30971 2022-05-17 14:06:57 jenkins Jenkins Storable Configs Plugin 1.0...
CVE-2022-30970 2022-05-17 14:06:56 jenkins Jenkins Autocomplete Parameter Plugin 1.1...
CVE-2022-30969 2022-05-17 14:06:54 jenkins A cross-site request forgery (CSRF)...
CVE-2022-30968 2022-05-17 14:06:52 jenkins Jenkins vboxwrapper Plugin 1.3 and...
CVE-2022-30967 2022-05-17 14:06:50 jenkins Jenkins Selection tasks Plugin 1.0...
CVE-2022-30966 2022-05-17 14:06:48 jenkins Jenkins Random String Parameter Plugin...
CVE-2022-30965 2022-05-17 14:06:45 jenkins Jenkins Promoted Builds (Simple) Plugin...
CVE-2022-30964 2022-05-17 14:06:43 jenkins Jenkins Multiselect parameter Plugin 1.3...
CVE-2022-30963 2022-05-17 14:06:41 jenkins Jenkins JDK Parameter Plugin 1.0...
CVE-2022-30962 2022-05-17 14:06:38 jenkins Jenkins Global Variable String Parameter...
CVE-2022-30961 2022-05-17 14:06:36 jenkins Jenkins Autocomplete Parameter Plugin 1.1...
CVE-2022-30960 2022-05-17 14:06:34 jenkins Jenkins Application Detector Plugin 1.0.8...
CVE-2022-30959 2022-05-17 14:06:32 jenkins A missing permission check in...
CVE-2022-30958 2022-05-17 14:06:29 jenkins A cross-site request forgery (CSRF)...
CVE-2022-30957 2022-05-17 14:06:27 jenkins A missing permission check in...
CVE-2022-30956 2022-05-17 14:06:25 jenkins Jenkins Rundeck Plugin 3.6.10 and...
CVE-2022-30955 2022-05-17 14:06:23 jenkins Jenkins GitLab Plugin 1.5.31 and...
CVE-2022-30954 2022-05-17 14:06:21 jenkins Jenkins Blue Ocean Plugin 1.25.3...
CVE-2022-30953 2022-05-17 14:06:18 jenkins A cross-site request forgery (CSRF)...
CVE-2022-30951 2022-05-17 14:06:14 jenkins Jenkins WMI Windows Agents Plugin...
CVE-2022-30950 2022-05-17 14:06:12 jenkins Jenkins WMI Windows Agents Plugin...
CVE-2022-30949 2022-05-17 14:06:09 jenkins Jenkins REPO Plugin 1.14.0 and...
CVE-2022-30948 2022-05-17 14:06:07 jenkins Jenkins Mercurial Plugin 2.16 and...
CVE-2022-30947 2022-05-17 14:06:05 jenkins Jenkins Git Plugin 4.11.1 and...
CVE-2022-30946 2022-05-17 14:05:52 jenkins A cross-site request forgery (CSRF)...
CVE-2022-30945 2022-05-17 14:05:37 jenkins Jenkins Pipeline: Groovy Plugin 2689.v434009a_31b_f1...
CVE-2022-29332 2022-05-17 13:39:59 mitre D-LINK DIR-825 AC1200 R2 is...
CVE-2022-30110 2022-05-17 13:14:17 mitre The file preview functionality in...
CVE-2022-1711 2022-05-17 12:40:09 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2021-42644 2022-05-17 11:21:58 mitre cmseasy V7.7.5_20211012 is affected by...
CVE-2021-42643 2022-05-17 11:15:54 mitre cmseasy V7.7.5_20211012 is affected by...
CVE-2021-42943 2022-05-17 10:47:03 mitre Stored cross-site scripting (XSS) in...
CVE-2022-1723 2022-05-17 08:35:10 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-26650 2022-05-17 08:05:10 apache In Apache ShenYui, ShenYu-Bootstrap, RegexPredicateJudge.java...
CVE-2013-10001 2022-05-17 07:30:14 VulDB A vulnerability was found in...
CVE-2022-1753 2022-05-17 05:15:12 VulDB A vulnerability, which was classified...
CVE-2022-1706 2022-05-17 00:00:00 redhat A vulnerability was found in...
CVE-2022-1769 2022-05-17 00:00:00 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-1735 2022-05-17 00:00:00 @huntrdev Classic Buffer Overflow in GitHub...
CVE-2022-1733 2022-05-17 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-30067 2022-05-17 00:00:00 mitre GIMP 2.10.30 and 2.99.10 are...
CVE-2022-30952 2022-05-17 00:00:00 jenkins Jenkins Pipeline SCM API for...
CVE-2022-30007 2022-05-17 00:00:00 mitre GXCMS V1.5 has a file...
CVE-2022-29162 2022-05-17 00:00:00 GitHub_M runc is a CLI tool...
CVE-2022-28185 2022-05-17 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28183 2022-05-17 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28184 2022-05-17 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-28181 2022-05-17 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-23670 2022-05-16 20:12:32 hpe A remote authenticated information disclosure...
CVE-2022-23667 2022-05-16 20:08:34 hpe A authenticated remote command injection...
CVE-2022-23668 2022-05-16 20:04:57 hpe A remote authenticated server-side request...
CVE-2022-23666 2022-05-16 19:49:40 hpe A authenticated remote command injection...
CVE-2022-23665 2022-05-16 19:40:13 hpe A authenticated remote command injection...
CVE-2022-23664 2022-05-16 19:37:24 hpe A authenticated remote command injection...
CVE-2022-23661 2022-05-16 19:35:09 hpe A authenticated remote command injection...
CVE-2022-23662 2022-05-16 19:32:57 hpe A authenticated remote command injection...
CVE-2022-23663 2022-05-16 19:30:36 hpe A authenticated remote command injection...
CVE-2022-23660 2022-05-16 19:28:28 hpe A remote authentication bypass vulnerability...
CVE-2022-23659 2022-05-16 19:24:30 hpe A remote reflected cross site...
CVE-2022-23658 2022-05-16 19:22:09 hpe A remote authentication bypass vulnerability...
CVE-2022-23657 2022-05-16 19:18:02 hpe A remote authentication bypass vulnerability...
CVE-2022-1731 2022-05-16 18:25:41 tenable Metasonic Doc WebClient 7.0.14.0 /...
CVE-2021-33025 2022-05-16 17:53:33 icscert xArrow SCADA versions 7.2 and...
CVE-2021-33021 2022-05-16 17:53:01 icscert xArrow SCADA versions 7.2 and...
CVE-2021-33001 2022-05-16 17:52:30 icscert xArrow SCADA versions 7.2 and...
CVE-2022-30697 2022-05-16 17:20:32 Acronis Local privilege escalation due to...
CVE-2022-30696 2022-05-16 17:20:02 Acronis Local privilege escalation due to...
CVE-2022-30695 2022-05-16 17:19:34 Acronis Local privilege escalation due to...
CVE-2021-27446 2022-05-16 17:15:44 icscert The Weintek cMT product line...
CVE-2021-27444 2022-05-16 17:15:15 icscert The Weintek cMT product line...
CVE-2021-27442 2022-05-16 17:13:17 icscert The Weintek cMT product line...
CVE-2021-23267 2022-05-16 17:05:25 crafter Improper Control of Dynamically-Managed Code...
CVE-2021-23266 2022-05-16 17:05:24 crafter An anonymous user can craft...
CVE-2021-23265 2022-05-16 17:05:22 crafter A logged-in and authenticated user...
CVE-2022-30126 2022-05-16 17:05:13 apache In Apache Tika, a regular...
CVE-2022-25169 2022-05-16 17:05:11 apache The BPG parser in versions...
CVE-2022-30055 2022-05-16 16:47:19 mitre Prime95 30.7 build 9 suffers...
CVE-2022-30050 2022-05-16 16:40:24 mitre Gnuboard 5.55 and 5.56 is...
CVE-2021-33318 2022-05-16 15:12:33 mitre An Input Validation Vulnerability exists...
CVE-2022-1726 2022-05-16 14:55:18 @huntrdev Bootstrap Tables XSS vulnerability with...
CVE-2022-1728 2022-05-16 14:55:13 @huntrdev Allowing long password leads to...
CVE-2022-30523 2022-05-16 14:45:13 trendmicro Trend Micro Password Manager (Consumer)...
CVE-2022-1718 2022-05-16 14:32:17 @huntrdev The trudesk application allows large...
CVE-2022-1719 2022-05-16 14:32:10 @huntrdev Reflected XSS on ticket filter...
CVE-2022-0573 2022-05-16 14:32:04 JFROG JFrog Artifactory before 7.36.1 and...
CVE-2022-1553 2022-05-16 14:31:58 @huntrdev Leaking password protected articles content...
CVE-2022-1713 2022-05-16 14:31:52 @huntrdev SSRF on /proxy in GitHub...
CVE-2022-0578 2022-05-16 14:31:45 @huntrdev Code Injection in GitHub repository...
CVE-2022-0574 2022-05-16 14:31:39 @huntrdev Improper Access Control in GitHub...
CVE-2022-1721 2022-05-16 14:31:26 @huntrdev Path Traversal in WellKnownServlet in...
CVE-2022-1722 2022-05-16 14:31:21 @huntrdev SSRF in editors proxy via...
CVE-2022-1560 2022-05-16 14:31:15 WPScan The Amministrazione Aperta WordPress plugin...
CVE-2022-1559 2022-05-16 14:31:13 WPScan The Clipr WordPress plugin through...
CVE-2022-1557 2022-05-16 14:31:11 WPScan The ULeak Security & Monitoring...
CVE-2022-1512 2022-05-16 14:31:10 WPScan The ScrollReveal.js Effects WordPress plugin...
CVE-2022-1465 2022-05-16 14:31:08 WPScan The WPC Smart Wishlist for...
CVE-2022-1455 2022-05-16 14:31:07 WPScan The Call Now Button WordPress...
CVE-2022-1436 2022-05-16 14:31:05 WPScan The WPCargo Track & Trace...
CVE-2022-1435 2022-05-16 14:31:03 WPScan The WPCargo Track & Trace...
CVE-2022-1425 2022-05-16 14:31:01 WPScan The WPQA Builder Plugin WordPress...
CVE-2022-1418 2022-05-16 14:30:59 WPScan The Social Stickers WordPress plugin...
CVE-2022-1409 2022-05-16 14:30:58 WPScan The VikBooking Hotel Booking Engine...
CVE-2022-1408 2022-05-16 14:30:56 WPScan The VikBooking Hotel Booking Engine...
CVE-2022-1407 2022-05-16 14:30:55 WPScan The VikBooking Hotel Booking Engine...
CVE-2022-1398 2022-05-16 14:30:53 WPScan The External Media without Import...
CVE-2022-1393 2022-05-16 14:30:51 WPScan The WP Subtitle WordPress plugin...
CVE-2022-1386 2022-05-16 14:30:50 WPScan The Fusion Builder WordPress plugin...
CVE-2022-1349 2022-05-16 14:30:48 WPScan The WPQA Builder Plugin WordPress...
CVE-2022-1334 2022-05-16 14:30:47 WPScan The WP YouTube Live WordPress...
CVE-2022-1267 2022-05-16 14:30:45 WPScan The BMI BMR Calculator WordPress...
CVE-2022-1265 2022-05-16 14:30:43 WPScan The BulletProof Security WordPress plugin...
CVE-2022-1217 2022-05-16 14:30:42 WPScan The Custom TinyMCE Shortcode Button...
CVE-2022-1216 2022-05-16 14:30:40 WPScan The Advanced Image Sitemap WordPress...
CVE-2022-1182 2022-05-16 14:30:39 WPScan The Visual Slide Box Builder...
CVE-2022-1103 2022-05-16 14:30:37 WPScan The Advanced Uploader WordPress plugin...
CVE-2022-1089 2022-05-16 14:30:36 WPScan The Bulk Edit and Create...
CVE-2022-1062 2022-05-16 14:30:34 WPScan The th23 Social WordPress plugin...
CVE-2022-1051 2022-05-16 14:30:33 WPScan The WPQA Builder Plugin WordPress...
CVE-2022-0873 2022-05-16 14:30:31 WPScan The Gmedia Photo Gallery WordPress...
CVE-2022-0867 2022-05-16 14:30:29 WPScan The Pricing Table WordPress plugin...
CVE-2021-25119 2022-05-16 14:30:27 WPScan The AGIL WordPress plugin through...
CVE-2021-42870 2022-05-16 14:01:21 mitre ACCEL-PPP 1.12.0 has an out-of-bounds...
CVE-2022-30777 2022-05-16 13:38:07 mitre Parallels H-Sphere 3.6.1713 allows XSS...
CVE-2022-30776 2022-05-16 13:35:42 mitre atmail 6.5.0 allows XSS via...
CVE-2021-42966 2022-05-16 13:33:03 mitre ...
CVE-2021-41927 2022-05-16 13:32:59 mitre ...
CVE-2021-42897 2022-05-16 13:32:29 mitre A remote command execution (RCE)...
CVE-2022-30013 2022-05-16 13:29:33 mitre A stored cross-site scripting (XSS)...
CVE-2022-29351 2022-05-16 13:28:55 mitre An arbitrary file upload vulnerability...
CVE-2022-29353 2022-05-16 13:28:43 mitre An arbitrary file upload vulnerability...
CVE-2022-29354 2022-05-16 13:28:42 mitre An arbitrary file upload vulnerability...
CVE-2022-29623 2022-05-16 13:28:41 mitre An arbitrary file upload vulnerability...
CVE-2022-29017 2022-05-16 13:26:09 mitre Bento4 v1.6.0.0 was discovered to...
CVE-2022-30012 2022-05-16 12:51:32 mitre In the POST request of...
CVE-2022-30011 2022-05-16 12:41:57 mitre In HMS 1.0 when requesting...
CVE-2022-29586 2022-05-16 05:35:52 mitre Konica Minolta bizhub MFP devices...
CVE-2022-29587 2022-05-16 05:32:31 mitre Konica Minolta bizhub MFP devices...
CVE-2022-29588 2022-05-16 05:30:58 mitre Konica Minolta bizhub MFP devices...
CVE-2022-30782 2022-05-16 05:25:22 mitre Openmoney API through 2020-06-29 uses...
CVE-2022-30779 2022-05-16 03:22:56 mitre ...
CVE-2022-30778 2022-05-16 03:22:47 mitre ...
CVE-2022-30775 2022-05-16 02:54:45 mitre xpdf 4.04 allocates excessive memory...
CVE-2022-30767 2022-05-16 02:13:47 mitre nfs_lookup_reply in net/nfs.c in Das...
CVE-2022-30763 2022-05-16 02:13:10 mitre Janet before 1.22.0 mishandles arrays....
CVE-2022-30765 2022-05-16 01:50:53 mitre Calibre-Web before 0.6.18 allows user...
CVE-2022-1586 2022-05-16 00:00:00 redhat An out-of-bounds read vulnerability was...
CVE-2022-1720 2022-05-16 00:00:00 @huntrdev Buffer Over-read in function grab_file_name...
CVE-2022-1587 2022-05-16 00:00:00 redhat An out-of-bounds read vulnerability was...
CVE-2022-1679 2022-05-16 00:00:00 redhat A use-after-free flaw was found...
CVE-2022-1725 2022-05-16 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-30770 2022-05-16 00:00:00 mitre Terminalfour versions 8.3.7, 8.3.x versions...
CVE-2022-30781 2022-05-16 00:00:00 mitre Gitea before 1.16.7 does not...
CVE-2022-29622 2022-05-16 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-30049 2022-05-15 16:17:04 mitre A Server-Side Request Forgery (SSRF)...
CVE-2022-28930 2022-05-15 16:17:03 mitre ERP-Pro v3.7.5 was discovered to...
CVE-2022-28937 2022-05-15 15:39:48 mitre FISCO-BCOS release-3.0.0-rc2 was discovered to...
CVE-2022-28936 2022-05-15 15:39:47 mitre FISCO-BCOS release-3.0.0-rc2 was discovered to...
CVE-2022-28929 2022-05-15 15:35:19 mitre Hospital Management System v1.0 was...
CVE-2021-41965 2022-05-15 10:37:28 mitre A SQL injection vulnerability exists...
CVE-2022-30708 2022-05-15 02:30:14 mitre Webmin through 1.991, when the...
CVE-2022-1379 2022-05-14 09:55:09 @huntrdev URL Restriction Bypass in GitHub...
CVE-2022-24831 2022-05-14 00:30:14 GitHub_M OpenClinica is an open source...
CVE-2022-24830 2022-05-13 23:40:09 GitHub_M OpenClinica is an open source...
CVE-2022-25862 2022-05-13 20:05:11 snyk This affects the package sds...
CVE-2022-21190 2022-05-13 20:00:38 snyk This affects the package convict...
CVE-2022-25865 2022-05-13 20:00:19 snyk The package workspace-tools before 0.18.4...
CVE-2022-22282 2022-05-13 19:40:18 sonicwall SonicWall SMA1000 series firmware 12.4.0,...
CVE-2022-22281 2022-05-13 19:40:17 sonicwall A buffer overflow vulnerability in...
CVE-2022-1702 2022-05-13 19:40:15 sonicwall SonicWall SMA1000 series firmware 12.4.0,...
CVE-2022-1701 2022-05-13 19:40:14 sonicwall SonicWall SMA1000 series firmware 12.4.0,...
CVE-2022-1715 2022-05-13 17:10:10 @huntrdev Account Takeover in GitHub repository...
CVE-2022-22393 2022-05-13 16:15:20 ibm IBM WebSphere Application Server Liberty...
CVE-2022-22325 2022-05-13 16:15:18 ibm IBM MQ (IBM MQ for...
CVE-2022-29433 2022-05-13 15:52:41 Patchstack Authenticated (contributor or higher role)...
CVE-2021-33013 2022-05-13 15:19:35 icscert mySCADA myPRO versions prior to...
CVE-2021-33009 2022-05-13 15:19:06 icscert mySCADA myPRO versions prior to...
CVE-2021-33005 2022-05-13 15:18:40 icscert mySCADA myPRO versions prior to...
CVE-2021-27505 2022-05-13 15:17:59 icscert mySCADA myPRO versions prior to...
CVE-2022-22252 2022-05-13 15:10:19 huawei The DFX module has a...
CVE-2022-30411 2022-05-13 15:06:02 mitre Covid-19 Travel Pass Management System...
CVE-2022-29796 2022-05-13 15:05:59 huawei The HiAIserver has a vulnerability...
CVE-2022-29795 2022-05-13 15:05:43 huawei The frame scheduling module has...
CVE-2022-29794 2022-05-13 15:05:27 huawei The frame scheduling module has...
CVE-2022-29793 2022-05-13 15:05:15 huawei There is a configuration defect...
CVE-2022-30412 2022-05-13 15:04:46 mitre Covid-19 Travel Pass Management System...
CVE-2022-29792 2022-05-13 15:04:46 huawei The chip component has a...
CVE-2022-29791 2022-05-13 15:04:30 huawei The HiAIserver has a vulnerability...
CVE-2022-29790 2022-05-13 15:04:14 huawei The graphics acceleration service has...
CVE-2022-29789 2022-05-13 15:03:59 huawei The HiAIserver has a vulnerability...
CVE-2022-22261 2022-05-13 15:03:44 huawei The HiAIserver has a vulnerability...
CVE-2022-22260 2022-05-13 15:03:30 huawei The kernel module has a...
CVE-2021-46789 2022-05-13 15:03:07 huawei Configuration defects in the secure...
CVE-2022-30413 2022-05-13 15:02:59 mitre Covid-19 Travel Pass Management System...
CVE-2021-46788 2022-05-13 15:02:51 huawei Third-party pop-up window coverage vulnerability...
CVE-2021-46787 2022-05-13 15:02:34 huawei The AMS module has a...
CVE-2021-46786 2022-05-13 15:02:16 huawei The audio module has a...
CVE-2021-46785 2022-05-13 15:01:58 huawei The Property module has a...
CVE-2022-30414 2022-05-13 15:01:41 mitre Covid-19 Travel Pass Management System...
CVE-2022-30415 2022-05-13 15:00:38 mitre Covid-19 Travel Pass Management System...
CVE-2022-30417 2022-05-13 14:58:15 mitre Covid-19 Travel Pass Management System...
CVE-2022-30408 2022-05-13 14:57:08 mitre Covid-19 Travel Pass Management System...
CVE-2022-30407 2022-05-13 14:55:19 mitre Pharmacy Sales And Inventory System...
CVE-2022-30404 2022-05-13 14:49:19 mitre College Management System v1.0 is...
CVE-2022-30381 2022-05-13 14:45:01 mitre Merchandise Online Store v1.0 is...
CVE-2022-30384 2022-05-13 14:40:29 mitre Merchandise Online Store v1.0 is...
CVE-2022-30385 2022-05-13 14:39:18 mitre Merchandise Online Store v1.0 is...
CVE-2022-28830 2022-05-13 14:35:18 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28829 2022-05-13 14:34:14 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-25591 2022-05-13 14:33:56 mitre BlogEngine.NET v3.3.8.0 was discovered to...
CVE-2022-28828 2022-05-13 14:33:44 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28827 2022-05-13 14:32:49 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28826 2022-05-13 14:31:47 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28825 2022-05-13 14:30:49 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28824 2022-05-13 14:30:14 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-30386 2022-05-13 14:29:32 mitre Merchandise Online Store v1.0 is...
CVE-2022-28823 2022-05-13 14:28:08 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28822 2022-05-13 14:27:34 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-28821 2022-05-13 14:26:16 adobe Adobe Framemaker versions 2029u8 (and...
CVE-2022-30387 2022-05-13 14:25:50 mitre Merchandise Online Store v1.0 is...
CVE-2022-27247 2022-05-13 14:25:12 mitre onlinetolls in cdSoft Onlinetools-Smart Winhotel.MX...
CVE-2021-22275 2022-05-13 14:23:20 ABB Buffer Overflow vulnerability in B&R...
CVE-2022-30391 2022-05-13 14:21:28 mitre Merchandise Online Store v1.0 is...
CVE-2022-30392 2022-05-13 14:20:28 mitre Merchandise Online Store v1.0 is...
CVE-2022-30393 2022-05-13 14:19:19 mitre Merchandise Online Store v1.0 is...
CVE-2022-30395 2022-05-13 14:16:34 mitre Merchandise Online Store v1.0 is...
CVE-2022-30396 2022-05-13 14:15:30 mitre Merchandise Online Store v1.0 is...
CVE-2022-30398 2022-05-13 14:12:28 mitre Merchandise Online Store v1.0 is...
CVE-2022-30399 2022-05-13 14:11:18 mitre Merchandise Online Store v1.0 is...
CVE-2022-30400 2022-05-13 14:09:53 mitre Merchandise Online Store v1.0 is...
CVE-2022-30401 2022-05-13 14:08:51 mitre Merchandise Online Store v1.0 is...
CVE-2022-30402 2022-05-13 14:07:36 mitre Merchandise Online Store v1.0 is...
CVE-2022-30403 2022-05-13 14:06:29 mitre Merchandise Online Store v1.0 is...
CVE-2022-30375 2022-05-13 13:28:57 mitre Sourcecodester Simple Social Networking Site...
CVE-2022-30376 2022-05-13 13:27:38 mitre Sourcecodester Simple Social Networking Site...
CVE-2022-30378 2022-05-13 13:24:08 mitre Sourcecodester Simple Social Networking Site...
CVE-2022-30379 2022-05-13 13:22:49 mitre Sourcecodester Simple Social Networking Site...
CVE-2022-30367 2022-05-13 13:16:35 mitre Air Cargo Management System v1.0...
CVE-2022-29854 2022-05-13 13:12:13 mitre A vulnerability in Mitel 6900...
CVE-2022-30489 2022-05-13 12:49:41 mitre WAVLINK WN535 G3 was discovered...
CVE-2022-29383 2022-05-13 12:49:40 mitre NETGEAR ProSafe SSL VPN firmware...
CVE-2022-30370 2022-05-13 12:46:57 mitre Air Cargo Management System 1.0...
CVE-2022-30371 2022-05-13 12:45:43 mitre Air Cargo Management System 1.0...
CVE-2022-30372 2022-05-13 12:44:12 mitre Air Cargo Management System 1.0...
CVE-2022-30373 2022-05-13 12:42:51 mitre Air Cargo Management System 1.0...
CVE-2022-30374 2022-05-13 12:41:38 mitre Air Cargo Management System 1.0...
CVE-2020-22983 2022-05-13 12:31:11 mitre A Server-Side Request Forgery (SSRF)...
CVE-2021-42969 2022-05-13 11:39:43 mitre Certain Anaconda3 2021.05 are affected...
CVE-2021-42967 2022-05-13 11:05:10 mitre Unrestricted file upload in /novel-admin/src/main/java/com/java2nb/common/controller/FileController.java...
CVE-2022-25762 2022-05-13 07:50:09 apache If a web application sends...
CVE-2022-1714 2022-05-13 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-29218 2022-05-12 23:55:08 GitHub_M RubyGems is a package registry...
CVE-2022-27134 2022-05-12 22:56:03 mitre EOSIO batdappboomx v327c04cf has an...
CVE-2021-27777 2022-05-12 21:25:31 HCL XML External Entity (XXE) injection...
CVE-2021-27773 2022-05-12 21:25:29 HCL This vulnerability allows users to...
CVE-2021-27772 2022-05-12 21:25:28 HCL Users are able to read...
CVE-2021-27771 2022-05-12 21:25:27 HCL User SID can be modified...
CVE-2021-27770 2022-05-12 21:25:25 HCL The vulnerability was discovered within...
CVE-2021-27769 2022-05-12 21:25:24 HCL Information leakage occurs when a...
CVE-2021-27768 2022-05-12 21:25:22 HCL Using the ability to perform...
CVE-2020-22985 2022-05-12 19:58:23 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2020-22986 2022-05-12 19:58:15 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2020-22987 2022-05-12 19:58:03 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2020-22984 2022-05-12 19:57:58 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-23166 2022-05-12 19:49:52 INCD Sysaid – Sysaid Local File...
CVE-2022-23165 2022-05-12 19:49:18 INCD Sysaid – Sysaid 14.2.0 Reflected...
CVE-2022-22798 2022-05-12 19:48:42 INCD Sysaid – Pro Plus Edition,...
CVE-2022-22797 2022-05-12 19:48:08 INCD Sysaid – sysaid Open Redirect...
CVE-2022-22796 2022-05-12 19:47:32 INCD Sysaid – Sysaid System Takeover...
CVE-2022-22971 2022-05-12 19:30:49 vmware In spring framework versions prior...
CVE-2022-22970 2022-05-12 19:28:47 vmware In spring framework versions prior...
CVE-2022-23139 2022-05-12 19:26:38 zte ZTEs ZXMP M721 product has...
CVE-2022-23742 2022-05-12 19:23:18 checkpoint Check Point Endpoint Security Client...
CVE-2021-27500 2022-05-12 19:20:00 icscert A specifically crafted packet sent...
CVE-2021-27498 2022-05-12 19:18:38 icscert A specifically crafted packet sent...
CVE-2021-27482 2022-05-12 19:18:03 icscert A specifically crafted packet sent...
CVE-2021-27478 2022-05-12 19:17:22 icscert A specifically crafted packet sent...
CVE-2022-28818 2022-05-12 18:59:12 adobe ColdFusion versions CF2021U3 (and earlier)...
CVE-2022-28819 2022-05-12 18:55:48 adobe Adobe Character Animator versions 4.4.2...
CVE-2021-22531 2022-05-12 18:52:38 microfocus A bug exist in the...
CVE-2022-29368 2022-05-12 18:48:42 mitre Moddable commit before 135aa9a4a6a9b49b60aa730ebc3bcc6247d75c45 was...
CVE-2022-29369 2022-05-12 18:48:42 mitre Nginx NJS v0.7.2 was discovered...
CVE-2021-26363 2022-05-12 18:39:33 AMD A malicious or compromised UApp...
CVE-2021-26386 2022-05-12 18:28:38 AMD A malicious or compromised UApp...
CVE-2021-26317 2022-05-12 18:27:48 AMD Failure to verify the protocol...
CVE-2021-26368 2022-05-12 18:22:27 AMD Insufficient check of the process...
CVE-2021-26361 2022-05-12 17:46:01 AMD A malicious or compromised User...
CVE-2021-26362 2022-05-12 17:43:15 AMD A malicious or compromised UApp...
CVE-2021-26351 2022-05-12 17:18:51 AMD Insufficient DRAM address validation in...
CVE-2022-29363 2022-05-12 17:15:20 mitre Phpok v6.1 was discovered to...
CVE-2021-26366 2022-05-12 17:09:29 AMD An attacker, who gained elevated...
CVE-2021-26369 2022-05-12 17:07:32 AMD A malicious or compromised UApp...
CVE-2022-27172 2022-05-12 17:01:55 talos A hard-coded password vulnerability exists...
CVE-2022-26782 2022-05-12 17:01:54 talos Multiple improper input validation vulnerabilities...
CVE-2022-26781 2022-05-12 17:01:52 talos Multiple improper input validation vulnerabilities...
CVE-2022-26780 2022-05-12 17:01:51 talos Multiple improper input validation vulnerabilities...
CVE-2022-26518 2022-05-12 17:01:49 talos An OS command injection vulnerability...
CVE-2022-26510 2022-05-12 17:01:48 talos A firmware update vulnerability exists...
CVE-2022-26420 2022-05-12 17:01:46 talos An OS command injection vulnerability...
CVE-2022-26085 2022-05-12 17:01:45 talos An OS command injection vulnerability...
CVE-2022-26075 2022-05-12 17:01:43 talos An OS command injection vulnerability...
CVE-2022-26042 2022-05-12 17:01:42 talos An OS command injection vulnerability...
CVE-2022-26020 2022-05-12 17:01:40 talos An information disclosure vulnerability exists...
CVE-2022-26007 2022-05-12 17:01:39 talos An OS command injection vulnerability...
CVE-2022-26002 2022-05-12 17:01:37 talos A stack-based buffer overflow vulnerability...
CVE-2022-25995 2022-05-12 17:01:36 talos A command execution vulnerability exists...
CVE-2022-25172 2022-05-12 17:01:34 talos An information disclosure vulnerability exists...
CVE-2022-24910 2022-05-12 17:01:33 talos A buffer overflow vulnerability exists...
CVE-2022-21809 2022-05-12 17:01:31 talos A file write vulnerability exists...
CVE-2022-21238 2022-05-12 17:01:29 talos A cross-site scripting (xss) vulnerability...
CVE-2022-21182 2022-05-12 17:01:28 talos A privilege escalation vulnerability exists...
CVE-2022-21147 2022-05-12 17:01:26 talos An out of bounds read...
CVE-2021-40399 2022-05-12 17:01:24 talos An exploitable use-after-free vulnerability exists...
CVE-2021-0155 2022-05-12 16:36:15 intel Unchecked return value in the...
CVE-2021-0188 2022-05-12 16:36:14 intel Return of pointer value outside...
CVE-2021-0159 2022-05-12 16:36:13 intel Improper input validation in the...
CVE-2021-33103 2022-05-12 16:36:12 intel Unintended intermediary in the BIOS...
CVE-2021-33124 2022-05-12 16:36:11 intel Out-of-bounds write in the BIOS...
CVE-2021-0189 2022-05-12 16:36:11 intel Use of out-of-range pointer offset...
CVE-2021-33122 2022-05-12 16:36:10 intel Insufficient control flow management in...
CVE-2021-0190 2022-05-12 16:36:09 intel Uncaught exception in the BIOS...
CVE-2021-33123 2022-05-12 16:36:08 intel Improper access control in the...
CVE-2021-0154 2022-05-12 16:36:07 intel Improper input validation in the...
CVE-2021-0153 2022-05-12 16:36:07 intel Out-of-bounds write in the BIOS...
CVE-2022-21151 2022-05-12 16:36:06 intel Processor optimization removal or modification...
CVE-2021-33149 2022-05-12 16:36:05 intel Observable behavioral discrepancy in some...
CVE-2022-0005 2022-05-12 16:36:04 intel Sensitive information accessible by physical...
CVE-2021-33117 2022-05-12 16:36:03 intel Improper access control for some...
CVE-2022-0004 2022-05-12 16:36:02 intel Hardware debug modes and processor...
CVE-2021-33082 2022-05-12 16:36:01 intel Sensitive information in resource not...
CVE-2021-33083 2022-05-12 16:36:00 intel Improper authentication in firmware for...
CVE-2021-33075 2022-05-12 16:35:59 intel Race condition in firmware for...
CVE-2021-33069 2022-05-12 16:35:59 intel Improper resource shutdown or release...
CVE-2021-33074 2022-05-12 16:35:58 intel Protection mechanism failure in firmware...
CVE-2021-33080 2022-05-12 16:35:57 intel Exposure of sensitive system information...
CVE-2021-33077 2022-05-12 16:35:56 intel Insufficient control flow management in...
CVE-2021-33078 2022-05-12 16:35:55 intel Race condition within a thread...
CVE-2021-0126 2022-05-12 16:35:54 intel Improper input validation for the...
CVE-2022-21237 2022-05-12 16:35:53 intel Improper buffer access in firmware...
CVE-2022-24297 2022-05-12 16:35:52 intel Improper buffer restrictions in firmware...
CVE-2021-26258 2022-05-12 16:35:51 intel Improper access control for the...
CVE-2022-24382 2022-05-12 16:35:51 intel Improper input validation in firmware...
CVE-2022-22139 2022-05-12 16:35:50 intel Uncontrolled search path in the...
CVE-2022-21128 2022-05-12 16:35:49 intel Insufficient control flow management in...
CVE-2021-0194 2022-05-12 16:35:48 intel Improper access control in the...
CVE-2021-33108 2022-05-12 16:35:47 intel Improper input validation in the...
CVE-2021-0193 2022-05-12 16:35:47 intel Improper authentication in the Intel(R)...
CVE-2021-33135 2022-05-12 16:35:46 intel Uncontrolled resource consumption in the...
CVE-2022-21136 2022-05-12 16:35:45 intel Improper input validation for some...
CVE-2022-21131 2022-05-12 16:35:44 intel Improper access control for some...
CVE-2021-33130 2022-05-12 16:35:43 intel Insecure default variable initialization of...
CVE-2022-28920 2022-05-12 15:43:21 mitre Tieba-Cloud-Sign v4.9 was discovered to...
CVE-2022-28919 2022-05-12 15:43:08 mitre HTMLCreator release_stable_2020-07-29 was discovered to...
CVE-2022-29738 2022-05-12 15:35:41 mitre Money Transfer Management System 1.0...
CVE-2022-29739 2022-05-12 15:34:26 mitre Money Transfer Management System 1.0...
CVE-2022-29306 2022-05-12 15:34:25 mitre IonizeCMS v1.0.8.1 was discovered to...
CVE-2022-29307 2022-05-12 15:34:25 mitre IonizeCMS v1.0.8.1 was discovered to...
CVE-2022-29741 2022-05-12 15:32:04 mitre Money Transfer Management System 1.0...
CVE-2022-22413 2022-05-12 15:30:18 ibm IBM Robotic Process Automation 21.0.0,...
CVE-2022-29745 2022-05-12 15:27:34 mitre Money Transfer Management System 1.0...
CVE-2022-29746 2022-05-12 15:26:28 mitre Money Transfer Management System 1.0...
CVE-2022-1698 2022-05-12 15:20:15 @huntrdev Allowing long password leads to...
CVE-2022-1699 2022-05-12 15:20:10 @huntrdev Uncontrolled Resource Consumption in GitHub...
CVE-2022-29998 2022-05-12 15:18:26 mitre Insurance Management System 1.0 is...
CVE-2022-29999 2022-05-12 15:17:19 mitre Insurance Management System 1.0 is...
CVE-2022-29303 2022-05-12 15:17:16 mitre SolarView Compact ver.6.00 was discovered...
CVE-2022-29302 2022-05-12 15:17:14 mitre SolarView Compact ver.6.00 was discovered...
CVE-2022-29298 2022-05-12 15:17:13 mitre SolarView Compact ver.6.00 allows attackers...
CVE-2022-30000 2022-05-12 15:16:01 mitre Insurance Management System 1.0 is...
CVE-2022-30001 2022-05-12 15:14:54 mitre Insurance Management System 1.0 is...
CVE-2022-30002 2022-05-12 15:13:44 mitre Insurance Management System 1.0 is...
CVE-2022-29985 2022-05-12 15:01:42 mitre Online Sports Complex Booking System...
CVE-2022-29986 2022-05-12 15:00:32 mitre Online Sports Complex Booking System...
CVE-2022-29987 2022-05-12 14:59:05 mitre Online Sports Complex Booking System...
CVE-2022-29988 2022-05-12 14:57:53 mitre Online Sports Complex Booking System...
CVE-2022-29989 2022-05-12 14:56:39 mitre Online Sports Complex Booking System...
CVE-2022-29990 2022-05-12 14:55:26 mitre Online Sports Complex Booking System...
CVE-2022-29992 2022-05-12 14:51:27 mitre Online Sports Complex Booking System...
CVE-2022-30279 2022-05-12 14:49:27 mitre An issue was discovered in...
CVE-2022-29993 2022-05-12 14:48:52 mitre Online Sports Complex Booking System...
CVE-2022-29994 2022-05-12 14:46:53 mitre Online Sports Complex Booking System...
CVE-2022-29995 2022-05-12 14:45:40 mitre Online Sports Complex Booking System...
CVE-2022-29747 2022-05-12 14:36:52 mitre Simple Client Management System 1.0...
CVE-2022-29748 2022-05-12 14:34:59 mitre Simple Client Management System 1.0...
CVE-2022-29749 2022-05-12 14:33:17 mitre Simple Client Management System 1.0...
CVE-2022-29750 2022-05-12 14:31:52 mitre Simple Client Management System 1.0...
CVE-2022-29751 2022-05-12 14:30:16 mitre Simple Client Management System 1.0...
CVE-2022-29981 2022-05-12 14:22:43 mitre Simple Client Management System 1.0...
CVE-2022-29538 2022-05-12 14:15:45 mitre RESI Gemini-Net Web 4.2 is...
CVE-2022-29979 2022-05-12 14:15:44 mitre Simple Client Management System 1.0...
CVE-2022-29539 2022-05-12 14:15:42 mitre resi-calltrace in RESI Gemini-Net 4.2...
CVE-2022-29980 2022-05-12 14:14:23 mitre Simple Client Management System 1.0...
CVE-2022-29982 2022-05-12 14:10:53 mitre Simple Client Management System 1.0...
CVE-2022-29983 2022-05-12 14:09:21 mitre Simple Client Management System 1.0...
CVE-2022-29984 2022-05-12 14:06:46 mitre Simple Client Management System 1.0...
CVE-2022-30525 2022-05-12 13:05:11 Zyxel A OS command injection vulnerability...
CVE-2021-42863 2022-05-12 12:33:16 mitre A buffer overflow in ecma_builtin_typedarray_prototype_filter()...
CVE-2022-28873 2022-05-12 11:16:14 F-SecureUS A vulnerability affecting F-Secure SAFE...
CVE-2022-28872 2022-05-12 11:16:00 F-SecureUS A vulnerability affecting F-Secure SAFE...
CVE-2022-29930 2022-05-12 08:35:17 JetBrains SHA1 implementation in JetBrains Ktor...
CVE-2022-29929 2022-05-12 08:35:16 JetBrains In JetBrains TeamCity before 2022.04...
CVE-2022-29928 2022-05-12 08:35:14 JetBrains In JetBrains TeamCity before 2022.04...
CVE-2022-29927 2022-05-12 08:35:12 JetBrains In JetBrains TeamCity before 2022.04...
CVE-2022-1682 2022-05-12 08:15:17 @huntrdev Reflected Xss using url based...
CVE-2022-1044 2022-05-12 08:10:10 @huntrdev Sensitive Data Exposure Due To...
CVE-2022-1681 2022-05-12 07:45:14 @huntrdev Authentication Bypass Using an Alternate...
CVE-2022-1674 2022-05-12 00:00:00 @huntrdev NULL Pointer Dereference in function...
CVE-2022-1650 2022-05-12 00:00:00 @huntrdev Improper Removal of Sensitive Information...
CVE-2022-30594 2022-05-12 00:00:00 mitre The Linux kernel before 5.17.2...
CVE-2022-29885 2022-05-12 00:00:00 apache The documentation of Apache Tomcat...
CVE-2022-30592 2022-05-11 22:12:10 mitre liblsquic/lsquic_qenc_hdl.c in LiteSpeed QUIC (aka...
CVE-2022-30557 2022-05-11 19:34:01 mitre Foxit PDF Reader and PDF...
CVE-2022-29855 2022-05-11 19:12:48 mitre Mitel 6800 and 6900 Series...
CVE-2022-29596 2022-05-11 19:03:24 mitre MicroStrategy Enterprise Manager 2022 allows...
CVE-2022-30449 2022-05-11 18:14:52 mitre Hospital Management System in PHP...
CVE-2022-30450 2022-05-11 18:11:01 mitre A Remote Code Execution (RCE)...
CVE-2022-30451 2022-05-11 18:09:51 mitre An authenticated user could execute...
CVE-2022-30448 2022-05-11 18:07:06 mitre Hospital Management System in PHP...
CVE-2022-30063 2022-05-11 18:03:25 mitre ftcms <=2.1 was discovered to...
CVE-2022-30062 2022-05-11 18:01:45 mitre ftcms <=2.1 was discovered to...
CVE-2022-28838 2022-05-11 18:00:37 adobe Acrobat Acrobat Pro DC version...
CVE-2022-30060 2022-05-11 18:00:11 mitre ftcms <=2.1 was discovered to...
CVE-2022-28837 2022-05-11 17:59:57 adobe Acrobat Pro DC version 22.001.2011x...
CVE-2022-28269 2022-05-11 17:59:15 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-30061 2022-05-11 17:58:43 mitre ftcms <=2.1 was discovered to...
CVE-2022-28268 2022-05-11 17:58:37 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28267 2022-05-11 17:57:49 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28266 2022-05-11 17:57:07 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28265 2022-05-11 17:56:23 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-29848 2022-05-11 17:56:07 mitre In Progress Ipswitch WhatsUp Gold...
CVE-2022-29847 2022-05-11 17:56:00 mitre In Progress Ipswitch WhatsUp Gold...
CVE-2022-29846 2022-05-11 17:55:55 mitre In Progress Ipswitch WhatsUp Gold...
CVE-2022-29845 2022-05-11 17:55:49 mitre In Progress Ipswitch WhatsUp Gold...
CVE-2022-28264 2022-05-11 17:55:40 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30453 2022-05-11 17:55:12 mitre ShopWind <= 3.4.2 has a...
CVE-2022-28263 2022-05-11 17:54:54 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28262 2022-05-11 17:54:07 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30452 2022-05-11 17:53:54 mitre ShopWind <= v3.4.2 has a...
CVE-2022-28261 2022-05-11 17:53:28 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28260 2022-05-11 17:52:47 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30057 2022-05-11 17:51:58 mitre Shopwind <=v3.4.2 was discovered to...
CVE-2022-28259 2022-05-11 17:51:55 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28258 2022-05-11 17:51:03 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28257 2022-05-11 17:50:17 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-24584 2022-05-11 17:49:59 mitre Incorrect access control in Yubico...
CVE-2022-30059 2022-05-11 17:49:38 mitre Shopwind <=v3.4.2 was discovered to...
CVE-2022-28256 2022-05-11 17:49:17 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30058 2022-05-11 17:48:43 mitre Shopwind <=v3.4.2 was discovered to...
CVE-2022-28255 2022-05-11 17:48:36 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28254 2022-05-11 17:47:20 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28253 2022-05-11 17:46:32 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28252 2022-05-11 17:45:46 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28251 2022-05-11 17:45:04 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28250 2022-05-11 17:44:24 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28249 2022-05-11 17:43:36 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28248 2022-05-11 17:42:45 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28247 2022-05-11 17:42:04 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28246 2022-05-11 17:41:17 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28245 2022-05-11 17:40:00 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28244 2022-05-11 17:39:13 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28243 2022-05-11 17:38:23 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30048 2022-05-11 17:38:00 mitre Mingsoft MCMS 5.2.7 was discovered...
CVE-2022-28242 2022-05-11 17:37:36 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-30047 2022-05-11 17:36:40 mitre Mingsoft MCMS v5.2.7 was discovered...
CVE-2022-28241 2022-05-11 17:36:36 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2022-28240 2022-05-11 17:35:36 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2021-42648 2022-05-11 17:34:38 mitre Cross-site scripting (XSS) vulnerability exists...
CVE-2021-36613 2022-05-11 17:34:34 mitre Mikrotik RouterOs before stable 6.48.2...
CVE-2021-28290 2022-05-11 17:34:34 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-34085 2022-05-11 17:34:29 mitre Read access violation in the...
CVE-2021-36614 2022-05-11 17:34:27 mitre Mikrotik RouterOs before stable 6.48.2...
CVE-2021-31330 2022-05-11 17:34:27 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2022-28239 2022-05-11 17:34:27 adobe Acrobat Reader DC version 22.001.2011x...
CVE-2021-33317 2022-05-11 17:34:25 mitre The TRENDnet TI-PG1284i switch(hw v2.0R)...
CVE-2021-33316 2022-05-11 17:34:24 mitre The TRENDnet TI-PG1284i switch(hw v2.0R)...
CVE-2021-33315 2022-05-11 17:34:24 mitre The TRENDnet TI-PG1284i switch(hw v2.0R)...
CVE-2022-28238 2022-05-11 17:33:48 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28237 2022-05-11 17:33:09 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28236 2022-05-11 17:32:16 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28235 2022-05-11 17:31:21 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28234 2022-05-11 17:29:44 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28233 2022-05-11 17:28:57 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-30040 2022-05-11 17:28:30 mitre Tenda AX1803 v1.0.0.1_2890 is vulnerable...
CVE-2022-28232 2022-05-11 17:28:10 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28231 2022-05-11 17:27:27 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-28230 2022-05-11 17:26:33 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27802 2022-05-11 17:24:41 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27801 2022-05-11 17:23:46 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27800 2022-05-11 17:22:46 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27799 2022-05-11 17:21:43 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27798 2022-05-11 17:20:59 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27797 2022-05-11 17:20:13 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27796 2022-05-11 17:19:31 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27795 2022-05-11 17:18:48 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27794 2022-05-11 17:17:56 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27793 2022-05-11 17:17:03 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27792 2022-05-11 17:16:11 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27791 2022-05-11 17:15:29 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27790 2022-05-11 17:14:44 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27789 2022-05-11 17:13:59 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27788 2022-05-11 17:12:56 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27787 2022-05-11 17:12:04 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27786 2022-05-11 17:11:17 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-27785 2022-05-11 17:10:19 adobe Acrobat Reader DC versions 22.001.20085...
CVE-2022-24104 2022-05-11 17:08:48 adobe Acrobat Reader DC versions 20.001.20085...
CVE-2022-24103 2022-05-11 17:07:33 adobe Acrobat Reader DC versions 20.001.20085...
CVE-2022-24102 2022-05-11 17:06:12 adobe Acrobat Reader DC versions 20.001.20085...
CVE-2022-24101 2022-05-11 17:04:27 adobe Acrobat Reader DC versions 20.001.20085...
CVE-2021-30361 2022-05-11 16:42:52 checkpoint The Check Point Gaia Portals...
CVE-2021-46744 2022-05-11 16:40:21 AMD An attacker with access to...
CVE-2021-26400 2022-05-11 16:36:21 AMD AMD processors may speculatively re-order...
CVE-2022-0027 2022-05-11 16:30:27 palo_alto An improper authorization vulnerability in...
CVE-2022-0026 2022-05-11 16:30:25 palo_alto A local privilege escalation (PE)...
CVE-2022-0025 2022-05-11 16:30:24 palo_alto A local privilege escalation (PE)...
CVE-2022-0024 2022-05-11 16:30:22 palo_alto A vulnerability exists in Palo...
CVE-2021-26388 2022-05-11 16:29:06 AMD Improper validation of the BIOS...
CVE-2021-26376 2022-05-11 16:28:09 AMD Insufficient checks in System Management...
CVE-2021-26373 2022-05-11 16:27:13 AMD Insufficient bound checks in the...
CVE-2021-26348 2022-05-11 16:26:16 AMD Failure to flush the Translation...
CVE-2021-26364 2022-05-11 16:25:26 AMD Insufficient bounds checking in an...
CVE-2021-26349 2022-05-11 16:24:22 AMD Failure to assign a new...
CVE-2021-26378 2022-05-11 16:23:26 AMD Insufficient bound checks in the...
CVE-2021-26347 2022-05-11 16:22:09 AMD Failure to validate the integer...
CVE-2021-26342 2022-05-11 16:21:04 AMD In SEV guest VMs, the...
CVE-2021-26375 2022-05-11 16:20:03 AMD Insufficient General Purpose IO (GPIO)...
CVE-2021-26372 2022-05-11 16:18:58 AMD Insufficient bound checks related to...
CVE-2021-26339 2022-05-11 16:18:02 AMD A bug in AMD CPU’s...
CVE-2021-26350 2022-05-11 16:16:40 AMD A TOCTOU race condition in...
CVE-2022-22320 2022-05-11 16:10:16 ibm IBM QRadar SIEM 7.3 and...
CVE-2021-39059 2022-05-11 16:10:14 ibm IBM Jazz Foundation (IBM Jazz...
CVE-2021-38969 2022-05-11 16:10:13 ibm IBM Spectrum Virtualize 8.2, 8.3,...
CVE-2021-43066 2022-05-11 15:40:10 fortinet A external control of file...
CVE-2021-3611 2022-05-11 15:23:00 redhat A stack overflow vulnerability was...
CVE-2022-22975 2022-05-11 15:13:50 vmware An issue was discovered in...
CVE-2022-23137 2022-05-11 15:11:29 zte ZTEs ZXCDN product has a...
CVE-2022-29616 2022-05-11 15:08:03 sap SAP Host Agent, SAP NetWeaver...
CVE-2022-29613 2022-05-11 14:57:56 sap Due to insufficient input validation,...
CVE-2022-29611 2022-05-11 14:57:20 sap SAP NetWeaver Application Server for...
CVE-2022-29610 2022-05-11 14:56:23 sap SAP NetWeaver Application Server ABAP...
CVE-2022-28774 2022-05-11 14:55:29 sap Under certain conditions, the SAP...
CVE-2022-28214 2022-05-11 14:54:42 sap During an update of SAP...
CVE-2022-27656 2022-05-11 14:53:55 sap The Web administration UI of...
CVE-2022-1124 2022-05-11 14:50:29 GitLab An improper authorization issue has...
CVE-2022-1510 2022-05-11 14:48:22 GitLab An issue has been discovered...
CVE-2022-1460 2022-05-11 14:45:11 GitLab An issue has been discovered...
CVE-2022-1406 2022-05-11 14:42:27 GitLab Improper input validation in GitLab...
CVE-2022-1428 2022-05-11 14:40:27 GitLab An issue has been discovered...
CVE-2022-1426 2022-05-11 14:35:42 GitLab An issue has been discovered...
CVE-2021-43081 2022-05-11 14:30:18 fortinet An improper neutralization of input...
CVE-2022-1352 2022-05-11 14:30:02 GitLab Due to an insecure direct...
CVE-2022-1433 2022-05-11 14:27:44 GitLab An issue has been discovered...
CVE-2022-29898 2022-05-11 14:25:24 CERTVDE On various RAD-ISM-900-EN-* devices by...
CVE-2022-29897 2022-05-11 14:25:22 CERTVDE On various RAD-ISM-900-EN-* devices by...
CVE-2021-34606 2022-05-11 14:25:21 CERTVDE A vulnerability exists in XINJE...
CVE-2021-34605 2022-05-11 14:25:19 CERTVDE A zip slip vulnerability in...
CVE-2022-1545 2022-05-11 14:25:17 GitLab It was possible to disclose...
CVE-2021-44167 2022-05-11 14:25:10 fortinet An incorrect permission assignment for...
CVE-2021-42651 2022-05-11 14:11:24 mitre A Server Side Template Injection...
CVE-2021-37851 2022-05-11 14:08:03 ESET Local privilege escalation in Windows...
CVE-2022-28078 2022-05-11 13:56:52 mitre Home Owners Collection Management v1...
CVE-2022-28077 2022-05-11 13:53:41 mitre Home Owners Collection Management v1...
CVE-2022-29932 2022-05-11 13:49:53 mitre The HTTP Server in PRIMEUR...
CVE-2022-29978 2022-05-11 13:12:05 mitre There is a floating point...
CVE-2022-29977 2022-05-11 13:10:13 mitre There is an assertion failure...
CVE-2022-29009 2022-05-11 13:08:04 mitre Multiple SQL injection vulnerabilities via...
CVE-2022-29008 2022-05-11 13:08:03 mitre An insecure direct object reference...
CVE-2022-29007 2022-05-11 13:08:01 mitre Multiple SQL injection vulnerabilities via...
CVE-2022-29006 2022-05-11 13:08:00 mitre Multiple SQL injection vulnerabilities via...
CVE-2022-29728 2022-05-11 12:59:32 mitre Survey Sparrow Enterprise Survey Software...
CVE-2022-29656 2022-05-11 12:58:33 mitre Wedding Management System v1.0 was...
CVE-2022-29655 2022-05-11 12:58:31 mitre An arbitrary file upload vulnerability...
CVE-2022-29318 2022-05-11 12:58:30 mitre An arbitrary file upload vulnerability...
CVE-2022-29317 2022-05-11 12:58:29 mitre Simple Bus Ticket Booking System...
CVE-2022-29316 2022-05-11 12:58:29 mitre Complete Online Job Search System...
CVE-2022-29727 2022-05-11 12:57:58 mitre Survey Sparrow Enterprise Survey Software...
CVE-2022-29976 2022-05-11 12:54:14 mitre An Authenticated Reflected Cross-site scripting...
CVE-2022-29975 2022-05-11 12:53:23 mitre An Authenticated Reflected Cross-site scripting...
CVE-2020-19228 2022-05-11 12:00:01 mitre An issue was found in...
CVE-2021-3254 2022-05-11 11:55:04 mitre Asus DSL-N14U-B1 1.1.2.3_805 allows remote...
CVE-2022-26116 2022-05-11 07:20:10 fortinet Multiple improper neutralization of special...
CVE-2021-42646 2022-05-11 00:00:00 mitre XML External Entity (XXE) vulnerability...
CVE-2022-1622 2022-05-11 00:00:00 GitLab LibTIFF master branch has an...
CVE-2022-1623 2022-05-11 00:00:00 GitLab LibTIFF master branch has an...
CVE-2022-23743 2022-05-11 00:00:00 checkpoint Check Point ZoneAlarm before version...
CVE-2022-28601 2022-05-10 20:42:50 mitre A Two-Factor Authentication (2FA) bypass...
CVE-2022-30130 2022-05-10 20:35:04 microsoft .NET Framework Denial of Service...
CVE-2022-30129 2022-05-10 20:35:03 microsoft Visual Studio Code Remote Code...
CVE-2022-29151 2022-05-10 20:35:00 microsoft Windows Cluster Shared Volume (CSV)...
CVE-2022-29150 2022-05-10 20:34:59 microsoft Windows Cluster Shared Volume (CSV)...
CVE-2022-29148 2022-05-10 20:34:57 microsoft Visual Studio Remote Code Execution...
CVE-2022-29145 2022-05-10 20:34:56 microsoft .NET and Visual Studio Denial...
CVE-2022-29142 2022-05-10 20:34:54 microsoft Windows Kernel Elevation of Privilege...
CVE-2022-29141 2022-05-10 20:34:53 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29140 2022-05-10 20:34:52 microsoft Windows Print Spooler Information Disclosure...
CVE-2022-29139 2022-05-10 20:34:50 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29138 2022-05-10 20:34:49 microsoft Windows Clustered Shared Volume Elevation...
CVE-2022-29137 2022-05-10 20:34:47 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29135 2022-05-10 20:34:46 microsoft Windows Cluster Shared Volume (CSV)...
CVE-2022-29134 2022-05-10 20:34:44 microsoft Windows Clustered Shared Volume Information...
CVE-2022-29133 2022-05-10 20:34:43 microsoft Windows Kernel Elevation of Privilege...
CVE-2022-29132 2022-05-10 20:34:41 microsoft Windows Print Spooler Elevation of...
CVE-2022-29131 2022-05-10 20:34:39 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29130 2022-05-10 20:34:37 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29129 2022-05-10 20:34:36 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29128 2022-05-10 20:34:35 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-29127 2022-05-10 20:34:33 microsoft BitLocker Security Feature Bypass Vulnerability...
CVE-2022-29126 2022-05-10 20:34:32 microsoft Tablet Windows User Interface Application...
CVE-2022-29125 2022-05-10 20:34:30 microsoft Windows Push Notifications Apps Elevation...
CVE-2022-29123 2022-05-10 20:34:29 microsoft Windows Clustered Shared Volume Information...
CVE-2022-29122 2022-05-10 20:34:27 microsoft Windows Clustered Shared Volume Information...
CVE-2022-29121 2022-05-10 20:34:26 microsoft Windows WLAN AutoConfig Service Denial...
CVE-2022-29120 2022-05-10 20:34:24 microsoft Windows Clustered Shared Volume Information...
CVE-2022-29117 2022-05-10 20:34:23 microsoft .NET and Visual Studio Denial...
CVE-2022-29116 2022-05-10 20:34:21 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2022-29115 2022-05-10 20:34:20 microsoft Windows Fax Service Remote Code...
CVE-2022-29114 2022-05-10 20:34:18 microsoft Windows Print Spooler Information Disclosure...
CVE-2022-29113 2022-05-10 20:34:17 microsoft Windows Digital Media Receiver Elevation...
CVE-2022-29112 2022-05-10 20:34:15 microsoft Windows Graphics Component Information Disclosure...
CVE-2022-29110 2022-05-10 20:34:14 microsoft Microsoft Excel Remote Code Execution...
CVE-2022-29109 2022-05-10 20:34:13 microsoft Microsoft Excel Remote Code Execution...
CVE-2022-29108 2022-05-10 20:34:11 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-29107 2022-05-10 20:34:10 microsoft Microsoft Office Security Feature Bypass...
CVE-2022-29106 2022-05-10 20:34:08 microsoft Windows Hyper-V Shared Virtual Disk...
CVE-2022-29105 2022-05-10 20:34:07 microsoft Microsoft Windows Media Foundation Remote...
CVE-2022-29104 2022-05-10 20:34:05 microsoft Windows Print Spooler Elevation of...
CVE-2022-29103 2022-05-10 20:34:04 microsoft Windows Remote Access Connection Manager...
CVE-2022-29102 2022-05-10 20:34:02 microsoft Windows Failover Cluster Information Disclosure...
CVE-2022-26940 2022-05-10 20:34:01 microsoft Remote Desktop Protocol Client Information...
CVE-2022-26939 2022-05-10 20:33:59 microsoft Storage Spaces Direct Elevation of...
CVE-2022-26938 2022-05-10 20:33:58 microsoft Storage Spaces Direct Elevation of...
CVE-2022-26937 2022-05-10 20:33:56 microsoft Windows Network File System Remote...
CVE-2022-26936 2022-05-10 20:33:55 microsoft Windows Server Service Information Disclosure...
CVE-2022-26935 2022-05-10 20:33:53 microsoft Windows WLAN AutoConfig Service Information...
CVE-2022-26934 2022-05-10 20:33:52 microsoft Windows Graphics Component Information Disclosure...
CVE-2022-26933 2022-05-10 20:33:50 microsoft Windows NTFS Information Disclosure Vulnerability...
CVE-2022-26932 2022-05-10 20:33:49 microsoft Storage Spaces Direct Elevation of...
CVE-2022-26931 2022-05-10 20:33:47 microsoft Windows Kerberos Elevation of Privilege...
CVE-2022-26930 2022-05-10 20:33:46 microsoft Windows Remote Access Connection Manager...
CVE-2022-26927 2022-05-10 20:33:44 microsoft Windows Graphics Component Remote Code...
CVE-2022-26926 2022-05-10 20:33:42 microsoft Windows Address Book Remote Code...
CVE-2022-26925 2022-05-10 20:33:41 microsoft Windows LSA Spoofing Vulnerability ...
CVE-2022-26923 2022-05-10 20:33:39 microsoft Active Directory Domain Services Elevation...
CVE-2022-26913 2022-05-10 20:33:38 microsoft Windows Authentication Information Disclosure Vulnerability...
CVE-2022-24466 2022-05-10 20:33:36 microsoft Windows Hyper-V Security Feature Bypass...
CVE-2022-23279 2022-05-10 20:33:35 microsoft Windows ALPC Elevation of Privilege...
CVE-2022-23270 2022-05-10 20:33:33 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2022-23267 2022-05-10 20:33:32 microsoft .NET and Visual Studio Denial...
CVE-2022-22713 2022-05-10 20:33:31 microsoft Windows Hyper-V Denial of Service...
CVE-2022-22019 2022-05-10 20:33:29 microsoft Remote Procedure Call Runtime Remote...
CVE-2022-22017 2022-05-10 20:33:28 microsoft Remote Desktop Client Remote Code...
CVE-2022-22016 2022-05-10 20:33:26 microsoft Windows PlayToManager Elevation of Privilege...
CVE-2022-22015 2022-05-10 20:33:24 microsoft Windows Remote Desktop Protocol (RDP)...
CVE-2022-22014 2022-05-10 20:33:22 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-22013 2022-05-10 20:33:20 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-22012 2022-05-10 20:33:18 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-22011 2022-05-10 20:33:16 microsoft Windows Graphics Component Information Disclosure...
CVE-2022-21978 2022-05-10 20:33:14 microsoft Microsoft Exchange Server Elevation of...
CVE-2022-21972 2022-05-10 20:33:13 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2022-1417 2022-05-10 20:30:36 GitLab Improper access control in GitLab...
CVE-2022-1431 2022-05-10 20:27:54 GitLab An issue has been discovered...
CVE-2022-0866 2022-05-10 20:20:35 redhat This is a concurrency issue...
CVE-2022-20121 2022-05-10 20:17:24 google_android In getNodeValue of USCCDMPlugin.java, there...
CVE-2022-20120 2022-05-10 20:17:03 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20119 2022-05-10 20:16:42 google_android In private_handle_t of mali_gralloc_buffer.h, there...
CVE-2022-20118 2022-05-10 20:16:24 google_android In ion_ioctl and related functions...
CVE-2022-20117 2022-05-10 20:15:58 google_android In (TBD) of (TBD), there...
CVE-2021-39738 2022-05-10 20:02:53 google_android In CarSetings, there is a...
CVE-2022-20116 2022-05-10 19:59:40 google_android In onEntryUpdated of OngoingCallController.kt, it...
CVE-2022-20115 2022-05-10 19:59:20 google_android In broadcastServiceStateChanged of TelephonyRegistry.java, there...
CVE-2022-20114 2022-05-10 19:58:54 google_android In placeCall of TelecomManager.java, there...
CVE-2022-20113 2022-05-10 19:58:31 google_android In mPreference of DefaultUsbConfigurationPreferenceController.java, there...
CVE-2022-20112 2022-05-10 19:58:10 google_android In getAvailabilityStatus of PrivateDnsPreferenceController.java, there...
CVE-2022-20011 2022-05-10 19:57:48 google_android In getArray of NotificationManagerService.java ,...
CVE-2022-20010 2022-05-10 19:57:28 google_android In l2cble_process_sig_cmd of l2c_ble.cc, there...
CVE-2022-20009 2022-05-10 19:57:10 google_android In various functions of the...
CVE-2022-20008 2022-05-10 19:56:49 google_android In mmc_blk_read_single of block.c, there...
CVE-2022-20007 2022-05-10 19:56:30 google_android In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, there...
CVE-2022-20006 2022-05-10 19:56:10 google_android In several functions of KeyguardServiceWrapper.java...
CVE-2022-20005 2022-05-10 19:55:44 google_android In validateApkInstallLocked of PackageInstallerSession.java, there...
CVE-2022-20004 2022-05-10 19:55:23 google_android In checkSlicePermission of SliceManagerService.java, it...
CVE-2021-39700 2022-05-10 19:54:59 google_android In the policies of adbd.te,...
CVE-2021-39670 2022-05-10 19:54:37 google_android In setStream of WallpaperManager.java, there...
CVE-2022-29399 2022-05-10 19:50:01 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29398 2022-05-10 19:50:01 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29397 2022-05-10 19:50:00 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29396 2022-05-10 19:49:59 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29395 2022-05-10 19:49:59 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29394 2022-05-10 19:49:58 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29393 2022-05-10 19:49:57 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29392 2022-05-10 19:49:56 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-29391 2022-05-10 19:49:56 mitre TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered...
CVE-2022-30278 2022-05-10 19:47:30 SNPS A vulnerability in Black Duck...
CVE-2022-27167 2022-05-10 19:43:59 ESET Privilege escalation vulnerability in Windows...
CVE-2022-1567 2022-05-10 19:38:58 Wordfence The WP-JS plugin for WordPress...
CVE-2022-1463 2022-05-10 19:37:41 Wordfence The Booking Calendar plugin for...
CVE-2022-1505 2022-05-10 19:35:59 Wordfence The RSVPMaker plugin for WordPress...
CVE-2022-1209 2022-05-10 19:34:42 Wordfence The Ultimate Member plugin for...
CVE-2022-1442 2022-05-10 19:30:12 Wordfence The Metform WordPress plugin is...
CVE-2022-1453 2022-05-10 19:29:20 Wordfence The RSVPMaker plugin for WordPress...
CVE-2022-1476 2022-05-10 19:21:57 Wordfence The All-in-One WP Migration plugin...
CVE-2022-0947 2022-05-10 18:58:01 ABB A vulnerability in ABB ARG600...
CVE-2022-28986 2022-05-10 18:51:15 mitre LMS Doctor Simple 2 Factor...
CVE-2021-26353 2022-05-10 18:33:42 AMD Failure to validate inputs in...
CVE-2021-46771 2022-05-10 18:30:03 AMD Insufficient validation of addresses in...
CVE-2021-43010 2022-05-10 18:29:00 mitre In Safedog Apache v4.0.30255, attackers...
CVE-2021-26324 2022-05-10 18:27:30 AMD A bug with the SEV-ES...
CVE-2021-26332 2022-05-10 18:26:52 AMD Failure to verify SEV-ES TMR...
CVE-2021-26352 2022-05-10 18:26:07 AMD Insufficient bound checks in System...
CVE-2021-26370 2022-05-10 18:25:17 AMD Improper validation of destination address...
CVE-2021-26390 2022-05-10 18:24:25 AMD A malicious or compromised UApp...
CVE-2021-26408 2022-05-10 18:22:50 AMD Insufficient validation of elliptic curve...
CVE-2022-23677 2022-05-10 18:15:28 hpe A remote execution of arbitrary...
CVE-2022-23676 2022-05-10 18:10:31 hpe A remote execution of arbitrary...
CVE-2022-22774 2022-05-10 17:00:20 tibco The DOM XML parser and...
CVE-2022-22454 2022-05-10 15:45:20 ibm IBM InfoSphere Information Server 11.7...
CVE-2021-39024 2022-05-10 15:45:18 ibm IBM Guardium Data Encryption (GDE)...
CVE-2022-26988 2022-05-10 14:26:42 mitre TP-Link TL-WDR7660 2.0.30, Mercury D196G...
CVE-2022-26987 2022-05-10 14:22:14 mitre TP-Link TL-WDR7660 2.0.30, Mercury D196G...
CVE-2022-28896 2022-05-10 13:17:08 mitre A command injection vulnerability in...
CVE-2022-28895 2022-05-10 13:17:07 mitre A command injection vulnerability in...
CVE-2022-28901 2022-05-10 13:17:05 mitre A command injection vulnerability in...
CVE-2022-28913 2022-05-10 13:17:02 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28912 2022-05-10 13:17:02 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28910 2022-05-10 13:17:01 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28911 2022-05-10 13:17:01 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28909 2022-05-10 13:17:00 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28907 2022-05-10 13:16:59 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28908 2022-05-10 13:16:59 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28906 2022-05-10 13:16:58 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28905 2022-05-10 13:16:58 mitre TOTOLink N600R V5.3c.7159_B20190425 was discovered...
CVE-2022-28915 2022-05-10 13:16:56 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29327 2022-05-10 13:16:54 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29322 2022-05-10 13:16:53 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29321 2022-05-10 13:16:52 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29323 2022-05-10 13:16:51 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29325 2022-05-10 13:16:50 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29324 2022-05-10 13:16:50 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29326 2022-05-10 13:16:49 mitre D-Link DIR-816 A2_v1.10CNB04 was discovered...
CVE-2022-29329 2022-05-10 13:16:48 mitre D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to...
CVE-2022-29328 2022-05-10 13:16:48 mitre D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to...
CVE-2022-28110 2022-05-10 12:01:23 mitre Hotel Management System v1.0 was...
CVE-2022-29591 2022-05-10 11:46:40 mitre Tenda TX9 Pro 22.03.02.10 devices...
CVE-2021-43094 2022-05-10 11:40:48 mitre An SQL Injection vulnerability exists...
CVE-2021-42645 2022-05-10 11:14:13 mitre CMSimple_XH 1.7.4 is affected by...
CVE-2021-42581 2022-05-10 10:08:13 mitre Prototype poisoning in function mapObjIndexed...
CVE-2022-1397 2022-05-10 10:05:10 @huntrdev API Privilege Escalation in GitHub...
CVE-2022-1649 2022-05-10 09:55:10 @huntrdev Null pointer dereference in libr/bin/format/mach0/mach0.c...
CVE-2022-29883 2022-05-10 09:47:29 siemens A vulnerability has been identified...
CVE-2022-29882 2022-05-10 09:47:28 siemens A vulnerability has been identified...
CVE-2022-29881 2022-05-10 09:47:26 siemens A vulnerability has been identified...
CVE-2022-29880 2022-05-10 09:47:25 siemens A vulnerability has been identified...
CVE-2022-29879 2022-05-10 09:47:23 siemens A vulnerability has been identified...
CVE-2022-29878 2022-05-10 09:47:22 siemens A vulnerability has been identified...
CVE-2022-29877 2022-05-10 09:47:21 siemens A vulnerability has been identified...
CVE-2022-29876 2022-05-10 09:47:19 siemens A vulnerability has been identified...
CVE-2022-29874 2022-05-10 09:47:18 siemens A vulnerability has been identified...
CVE-2022-29873 2022-05-10 09:47:16 siemens A vulnerability has been identified...
CVE-2022-29872 2022-05-10 09:47:15 siemens A vulnerability has been identified...
CVE-2022-29801 2022-05-10 09:47:13 siemens A vulnerability has been identified...
CVE-2022-29033 2022-05-10 09:47:12 siemens A vulnerability has been identified...
CVE-2022-29032 2022-05-10 09:47:11 siemens A vulnerability has been identified...
CVE-2022-29031 2022-05-10 09:47:09 siemens A vulnerability has been identified...
CVE-2022-29030 2022-05-10 09:47:08 siemens A vulnerability has been identified...
CVE-2022-29029 2022-05-10 09:47:06 siemens A vulnerability has been identified...
CVE-2022-29028 2022-05-10 09:47:05 siemens A vulnerability has been identified...
CVE-2022-27653 2022-05-10 09:47:03 siemens A vulnerability has been identified...
CVE-2022-27640 2022-05-10 09:47:02 siemens A vulnerability has been identified...
CVE-2022-27242 2022-05-10 09:47:00 siemens A vulnerability has been identified...
CVE-2022-24290 2022-05-10 09:46:58 siemens A vulnerability has been identified...
CVE-2022-24287 2022-05-10 09:46:57 siemens A vulnerability has been identified...
CVE-2022-24045 2022-05-10 09:46:56 siemens A vulnerability has been identified...
CVE-2022-24044 2022-05-10 09:46:54 siemens A vulnerability has been identified...
CVE-2022-24043 2022-05-10 09:46:53 siemens A vulnerability has been identified...
CVE-2022-24042 2022-05-10 09:46:51 siemens A vulnerability has been identified...
CVE-2022-24041 2022-05-10 09:46:49 siemens A vulnerability has been identified...
CVE-2022-24040 2022-05-10 09:46:48 siemens A vulnerability has been identified...
CVE-2022-24039 2022-05-10 09:46:46 siemens A vulnerability has been identified...
CVE-2021-41545 2022-05-10 09:46:45 siemens A vulnerability has been identified...
CVE-2022-1629 2022-05-10 00:00:00 @huntrdev Buffer Over-read in function find_next_quote...
CVE-2022-1537 2022-05-10 00:00:00 @huntrdev file.copy operations in GruntJS are...
CVE-2021-43712 2022-05-09 20:58:43 mitre Stored XSS in Add New...
CVE-2022-23705 2022-05-09 20:20:57 hpe A security vulnerability has been...
CVE-2022-23704 2022-05-09 20:17:34 hpe A potential security vulnerability has...
CVE-2022-30335 2022-05-09 18:38:11 mitre Bonanza Wealth Management System (BWM)...
CVE-2022-29868 2022-05-09 18:34:50 mitre 1Password for Mac 7.2.4 through...
CVE-2022-30524 2022-05-09 18:00:09 mitre There is an invalid memory...
CVE-2022-29933 2022-05-09 17:48:45 mitre Craft CMS through 3.7.36 allows...
CVE-2022-27412 2022-05-09 17:31:53 mitre Explore CMS v1.0 was discovered...
CVE-2022-27308 2022-05-09 17:29:56 mitre A stored cross-site scripting (XSS)...
CVE-2022-30240 2022-05-09 17:15:14 mitre An argument injection vulnerability in...
CVE-2022-30239 2022-05-09 17:15:09 mitre An argument injection vulnerability in...
CVE-2022-29972 2022-05-09 17:15:04 mitre An argument injection vulnerability in...
CVE-2022-29971 2022-05-09 17:14:59 mitre An argument injection vulnerability in...
CVE-2022-27114 2022-05-09 16:52:39 mitre There is a vulnerability in...
CVE-2022-1338 2022-05-09 16:50:50 WPScan The Easily Generate Rest API...
CVE-2022-1303 2022-05-09 16:50:48 WPScan The Slide Anything WordPress plugin...
CVE-2022-1171 2022-05-09 16:50:47 WPScan The Vertical scroll recent post...
CVE-2022-1104 2022-05-09 16:50:46 WPScan The Popup Maker WordPress plugin...
CVE-2022-1047 2022-05-09 16:50:44 WPScan The Themify Post Type Builder...
CVE-2022-1013 2022-05-09 16:50:43 WPScan The Personal Dictionary WordPress plugin...
CVE-2022-0948 2022-05-09 16:50:41 WPScan The Order Listener for WooCommerce...
CVE-2022-0898 2022-05-09 16:50:40 WPScan The IgniteUp WordPress plugin through...
CVE-2022-0874 2022-05-09 16:50:38 WPScan The WP Social Buttons WordPress...
CVE-2022-0836 2022-05-09 16:50:37 WPScan The SEMA API WordPress plugin...
CVE-2022-0826 2022-05-09 16:50:35 WPScan The WP Video Gallery WordPress...
CVE-2022-0817 2022-05-09 16:50:34 WPScan The BadgeOS WordPress plugin through...
CVE-2022-0814 2022-05-09 16:50:32 WPScan The Ubigeo de Perú para...
CVE-2022-0625 2022-05-09 16:50:31 WPScan The Admin Menu Editor WordPress...
CVE-2022-0592 2022-05-09 16:50:29 WPScan The MapSVG WordPress plugin before...
CVE-2022-0424 2022-05-09 16:50:28 WPScan The Popup by Supsystic WordPress...
CVE-2019-25060 2022-05-09 16:50:25 WPScan The WPGraphQL WordPress plugin before...
CVE-2022-22481 2022-05-09 16:35:21 ibm IBM Navigator for i 7.2,...
CVE-2022-22319 2022-05-09 16:35:19 ibm IBM Robotic Process Automation 21.0.1...
CVE-2021-20479 2022-05-09 16:35:18 ibm IBM Cloud Pak System 2.3.0...
CVE-2022-28161 2022-05-09 16:33:41 brocade An information exposure through log...
CVE-2022-28162 2022-05-09 16:31:49 brocade Brocade SANnav before version SANnav...
CVE-2022-27224 2022-05-09 14:29:56 mitre An issue was discovered in...
CVE-2022-1631 2022-05-09 14:10:10 @huntrdev Users Account Pre-Takeover or Users...
CVE-2022-23332 2022-05-09 13:37:24 mitre Command injection vulnerability in Manual...
CVE-2022-30286 2022-05-09 12:01:36 mitre pyscriptjs (aka PyScript Demonstrator) in...
CVE-2022-23066 2022-05-09 06:25:09 Mend In Solana rBPF versions 0.2.26...
CVE-2022-1621 2022-05-09 00:00:00 @huntrdev Heap buffer overflow in vim_strncpy...
CVE-2022-30333 2022-05-09 00:00:00 mitre RARLAB UnRAR before 6.12 on...
CVE-2022-28739 2022-05-09 00:00:00 mitre There is a buffer over-read...
CVE-2022-28738 2022-05-09 00:00:00 mitre A double free was found...
CVE-2022-28470 2022-05-08 19:55:31 mitre marcador package in PyPI 0.1...
CVE-2018-25033 2022-05-08 05:03:10 mitre ADMesh through 0.98.4 has a...
CVE-2022-1619 2022-05-08 00:00:00 @huntrdev Heap-based Buffer Overflow in function...
CVE-2022-1620 2022-05-08 00:00:00 @huntrdev NULL Pointer Dereference in function...
CVE-2022-28463 2022-05-08 00:00:00 mitre ImageMagick 7.1.0-27 is vulnerable to...
CVE-2022-30334 2022-05-07 04:29:24 mitre Brave before 1.34, when a...
CVE-2022-29180 2022-05-07 03:40:09 GitHub_M A vulnerability in which attackers...
CVE-2022-30330 2022-05-07 03:25:34 mitre In the KeepKey firmware before...
CVE-2022-1616 2022-05-07 00:00:00 @huntrdev Use after free in append_command...
CVE-2021-23592 2022-05-06 20:05:17 snyk The package topthink/framework before 6.0.12...
CVE-2021-23792 2022-05-06 20:05:10 snyk The package com.twelvemonkeys.imageio:imageio-metadata before 3.7.1...
CVE-2022-25324 2022-05-06 20:00:13 snyk All versions of package bignum...
CVE-2021-27767 2022-05-06 18:10:39 HCL The BigFix Console installer is...
CVE-2021-27766 2022-05-06 18:10:38 HCL The BigFix Client installer is...
CVE-2021-27765 2022-05-06 18:10:36 HCL The BigFix Server API installer...
CVE-2021-27764 2022-05-06 18:10:35 HCL Cookie without HTTPONLY flag set....
CVE-2021-27762 2022-05-06 18:10:33 HCL Misconfigured security-related HTTP headers: Several...
CVE-2021-27761 2022-05-06 18:10:32 HCL Weak web transport security (Weak...
CVE-2021-27760 2022-05-06 18:10:30 HCL An issue was discovered in...
CVE-2021-27759 2022-05-06 18:10:29 HCL This vulnerability arises because the...
CVE-2021-27758 2022-05-06 18:10:27 HCL There is a security vulnerability...
CVE-2021-27751 2022-05-06 18:10:26 HCL HCL Commerce is affected by...
CVE-2022-27909 2022-05-06 17:55:12 Joomla In Joomla component jDownloads 3.9.8.2...
CVE-2022-23802 2022-05-06 17:55:11 Joomla Joomla Guru extension 5.2.5 is...
CVE-2022-29423 2022-05-06 17:40:41 Patchstack Pro Features Lock Bypass vulnerability...
CVE-2022-29422 2022-05-06 17:37:28 Patchstack Multiple Authenticated (admin+) Persistent Cross-Site...
CVE-2019-12254 2022-05-06 17:30:12 CERTVDE In multiple Tecson Tankspion and...
CVE-2022-27784 2022-05-06 17:24:25 adobe Adobe After Effects versions 22.2.1...
CVE-2022-27783 2022-05-06 17:23:46 adobe Adobe After Effects versions 22.2.1...
CVE-2022-28279 2022-05-06 17:17:51 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28278 2022-05-06 17:13:35 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28277 2022-05-06 17:12:47 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28276 2022-05-06 17:11:48 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28275 2022-05-06 17:11:08 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28274 2022-05-06 17:10:17 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28273 2022-05-06 17:09:18 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28272 2022-05-06 17:08:38 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28271 2022-05-06 17:07:41 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-28270 2022-05-06 17:06:56 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-24105 2022-05-06 17:05:54 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-24099 2022-05-06 17:04:35 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-24098 2022-05-06 17:03:41 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-23205 2022-05-06 17:02:16 adobe Adobe Photoshop versions 22.5.6 (and...
CVE-2022-29421 2022-05-06 16:58:42 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-29420 2022-05-06 16:53:30 Patchstack Improper Neutralization of Input During...
CVE-2021-36912 2022-05-06 16:48:38 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2022-1053 2022-05-06 16:45:03 redhat Keylime does not enforce that...
CVE-2022-28507 2022-05-06 16:39:40 mitre Dragon Path Technologies Bharti Airtel...
CVE-2022-27183 2022-05-06 16:38:41 Splunk The Monitoring Console app configured...
CVE-2022-26889 2022-05-06 16:37:56 Splunk In Splunk Enterprise versions before...
CVE-2022-26070 2022-05-06 16:37:16 Splunk When handling a mismatched pre-authentication...
CVE-2021-42743 2022-05-06 16:36:35 Splunk A misconfiguration in the node...
CVE-2021-33845 2022-05-06 16:35:58 Splunk The Splunk Enterprise REST API...
CVE-2021-31559 2022-05-06 16:35:19 Splunk A crafted request bypasses S2S...
CVE-2021-26253 2022-05-06 16:34:33 Splunk A potential vulnerability in Splunk...
CVE-2022-28545 2022-05-06 16:30:58 mitre FUDforum 3.1.1 is vulnerable to...
CVE-2022-28165 2022-05-06 16:08:34 brocade A vulnerability in the role-based...
CVE-2022-28163 2022-05-06 16:01:38 brocade In Brocade SANnav before Brocade...
CVE-2022-28164 2022-05-06 16:01:05 brocade Brocade SANnav before SANnav 2.2.0...
CVE-2022-21934 2022-05-06 15:55:23 jci Under certain circumstances an authenticated...
CVE-2021-39027 2022-05-06 15:55:18 ibm IBM Guardium Data Encryption (GDE)...
CVE-2021-39023 2022-05-06 15:55:17 ibm IBM Guardium Data Encryption (GDE)...
CVE-2020-19217 2022-05-06 13:55:59 mitre SQL Injection vulnerability in admin/batch_manager.php...
CVE-2020-19216 2022-05-06 13:55:51 mitre SQL Injection vulnerability in admin/user_perm.php...
CVE-2020-19215 2022-05-06 13:55:41 mitre SQL Injection vulnerability in admin/user_perm.php...
CVE-2020-19213 2022-05-06 13:55:31 mitre SQL Injection vulnerability in cat_move.php...
CVE-2020-19212 2022-05-06 13:55:25 mitre SQL Injection vulnerability in admin/group_list.php...
CVE-2022-28973 2022-05-06 13:08:42 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-28972 2022-05-06 13:08:41 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-28971 2022-05-06 13:08:40 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-28970 2022-05-06 13:08:39 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-28969 2022-05-06 13:08:38 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-24823 2022-05-06 12:05:11 GitHub_M Netty is an open-source, asynchronous...
CVE-2022-30295 2022-05-06 04:43:47 mitre uClibc-ng through 1.0.40 and uClibc...
CVE-2022-30293 2022-05-06 04:33:24 mitre In WebKitGTK through 2.36.0 (and...
CVE-2022-30294 2022-05-06 04:32:56 mitre ...
CVE-2022-24878 2022-05-06 01:35:08 GitHub_M Flux is an open and...
CVE-2022-24877 2022-05-06 01:10:09 GitHub_M Flux is an open and...
CVE-2021-25746 2022-05-06 00:50:15 kubernetes A security issue was discovered...
CVE-2021-25745 2022-05-06 00:50:14 kubernetes A security issue was discovered...
CVE-2022-24817 2022-05-06 00:00:14 GitHub_M Flux2 is an open and...
CVE-2022-28005 2022-05-06 00:00:00 mitre An issue was discovered in...
CVE-2022-24884 2022-05-05 23:50:10 GitHub_M ecdsautils is a tiny collection...
CVE-2022-24899 2022-05-05 23:45:13 GitHub_M Contao is a powerful open...
CVE-2022-29161 2022-05-05 23:35:28 GitHub_M XWiki Platform is a generic...
CVE-2022-24902 2022-05-05 23:35:10 GitHub_M TkVideoplayer is a simple library...
CVE-2022-29171 2022-05-05 23:25:09 GitHub_M Sourcegraph is a fast and...
CVE-2022-29164 2022-05-05 23:15:12 GitHub_M Argo Workflows is an open...
CVE-2022-29166 2022-05-05 23:05:14 GitHub_M matrix-appservice-irc is a Node.js IRC...
CVE-2022-29167 2022-05-05 22:55:10 GitHub_M Hawk is an HTTP authentication...
CVE-2022-29172 2022-05-05 22:50:09 GitHub_M Auth0 is an authentication broker...
CVE-2022-29173 2022-05-05 22:30:12 GitHub_M go-tuf is a Go implementation...
CVE-2022-29535 2022-05-05 22:17:40 mitre Zoho ManageEngine OPManager through 125588...
CVE-2022-29175 2022-05-05 22:15:11 GitHub_M ...
CVE-2022-29176 2022-05-05 22:05:10 GitHub_M Rubygems is a package registry...
CVE-2022-27337 2022-05-05 18:36:34 mitre A logic error in the...
CVE-2022-27359 2022-05-05 18:34:56 mitre Foxit PDF Reader before 12.0.1...
CVE-2022-27360 2022-05-05 18:19:43 mitre SpringBlade v3.2.0 and below was...
CVE-2022-27411 2022-05-05 18:05:28 mitre TOTOLINK N600R v5.3c.5507_B20171031 was discovered...
CVE-2021-25268 2022-05-05 18:05:13 Sophos Multiple XSS vulnerabilities in Webadmin...
CVE-2021-25267 2022-05-05 18:05:12 Sophos Multiple XSS vulnerabilities in Webadmin...
CVE-2022-28583 2022-05-05 17:47:15 mitre It is found that there...
CVE-2022-28582 2022-05-05 17:44:23 mitre It is found that there...
CVE-2022-28581 2022-05-05 17:42:41 mitre It is found that there...
CVE-2022-28580 2022-05-05 17:40:56 mitre It is found that there...
CVE-2022-28579 2022-05-05 17:38:56 mitre It is found that there...
CVE-2022-28578 2022-05-05 17:36:23 mitre It is found that there...
CVE-2022-26073 2022-05-05 17:35:25 talos A denial of service vulnerability...
CVE-2022-25989 2022-05-05 17:35:09 talos An authentication bypass vulnerability exists...
CVE-2022-28577 2022-05-05 17:33:23 mitre It is found that there...
CVE-2022-28575 2022-05-05 17:28:45 mitre It is found that there...
CVE-2022-28584 2022-05-05 17:26:18 mitre It is found that there...
CVE-2022-27588 2022-05-05 16:50:30 qnap We have already fixed this...
CVE-2021-44057 2022-05-05 16:50:29 qnap An improper authentication vulnerability has...
CVE-2021-44056 2022-05-05 16:50:27 qnap An improper authentication vulnerability has...
CVE-2021-44055 2022-05-05 16:50:26 qnap An missing authorization vulnerability has...
CVE-2021-44054 2022-05-05 16:50:24 qnap An open redirect vulnerability has...
CVE-2021-44053 2022-05-05 16:50:23 qnap A cross-site scripting (XSS) vulnerability...
CVE-2021-44052 2022-05-05 16:50:22 qnap An improper link resolution before...
CVE-2021-44051 2022-05-05 16:50:20 qnap A command injection vulnerability has...
CVE-2021-38693 2022-05-05 16:50:19 qnap A path traversal vulnerability has...
CVE-2022-29491 2022-05-05 16:49:14 f5 On F5 BIG-IP LTM, Advanced...
CVE-2022-29480 2022-05-05 16:47:53 f5 On F5 BIG-IP 13.1.x versions...
CVE-2022-29479 2022-05-05 16:45:58 f5 On F5 BIG-IP 15.1.x versions...
CVE-2022-29474 2022-05-05 16:45:00 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-29473 2022-05-05 16:44:15 f5 On F5 BIG-IP 15.1.x versions...
CVE-2022-29263 2022-05-05 16:43:25 f5 On F5 BIG-IP APM 16.1.x...
CVE-2022-28530 2022-05-05 16:43:13 mitre Sourcecodester Covid-19 Directory on Vaccination...
CVE-2022-28859 2022-05-05 16:42:31 f5 On F5 BIG-IP 15.1.x versions...
CVE-2022-28716 2022-05-05 16:41:38 f5 On 16.1.x versions prior to...
CVE-2022-28714 2022-05-05 16:40:53 f5 On F5 BIG-IP APM 16.1.x...
CVE-2022-28708 2022-05-05 16:40:05 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28707 2022-05-05 16:37:48 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28706 2022-05-05 16:37:03 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28705 2022-05-05 16:35:58 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28701 2022-05-05 16:35:15 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28695 2022-05-05 16:34:25 f5 On F5 BIG-IP AFM 16.1.x...
CVE-2022-28691 2022-05-05 16:33:24 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-27880 2022-05-05 16:32:33 f5 On F5 Traffix SDC 5.2.x...
CVE-2022-27878 2022-05-05 16:31:45 f5 On all versions of 16.1.x,...
CVE-2022-27875 2022-05-05 16:30:55 f5 On F5 Access for Android...
CVE-2022-27806 2022-05-05 16:29:58 f5 On all versions of 16.1.x,...
CVE-2022-27662 2022-05-05 16:29:10 f5 On F5 Traffix SDC 5.2.x...
CVE-2022-26517 2022-05-05 16:28:23 f5 On F5 BIG-IP 15.1.x versions...
CVE-2022-26415 2022-05-05 16:27:28 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-26372 2022-05-05 16:26:37 f5 On F5 BIG-IP 15.1.x versions...
CVE-2022-26370 2022-05-05 16:25:45 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-26340 2022-05-05 16:24:57 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-26130 2022-05-05 16:24:09 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28533 2022-05-05 16:24:05 mitre Sourcecodester Medical Hub Directory Site...
CVE-2022-26071 2022-05-05 16:23:09 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-25990 2022-05-05 16:22:13 f5 On 1.0.x versions prior to...
CVE-2022-25946 2022-05-05 16:21:26 f5 On all versions of 16.1.x,...
CVE-2022-1468 2022-05-05 16:20:23 f5 On all versions of 17.0.x,...
CVE-2022-1389 2022-05-05 16:19:03 f5 On all versions of 16.1.x,...
CVE-2022-1388 2022-05-05 16:18:04 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-27659 2022-05-05 16:14:41 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-29500 2022-05-05 16:14:04 mitre SchedMD Slurm 21.08.x through 20.11.x...
CVE-2022-29501 2022-05-05 16:13:56 mitre SchedMD Slurm 21.08.x through 20.11.x...
CVE-2022-29502 2022-05-05 16:13:50 mitre SchedMD Slurm 21.08.x through 20.11.x...
CVE-2022-27636 2022-05-05 16:13:46 f5 On F5 BIG-IP APM 16.1.x...
CVE-2022-27634 2022-05-05 16:12:56 f5 On 16.1.x versions prior to...
CVE-2022-27495 2022-05-05 16:10:52 f5 On all versions 1.3.x (fixed...
CVE-2022-27230 2022-05-05 16:09:59 f5 On all versions of 16.1.x,...
CVE-2022-27189 2022-05-05 16:09:13 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-27182 2022-05-05 16:08:18 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-27181 2022-05-05 16:07:20 f5 On F5 BIG-IP APM 16.1.x...
CVE-2022-28080 2022-05-05 16:06:34 mitre Royal Event Management System v1.0...
CVE-2022-26890 2022-05-05 16:06:28 f5 On F5 BIG-IP Advanced WAF,...
CVE-2022-26835 2022-05-05 16:04:43 f5 On F5 BIG-IP 16.1.x versions...
CVE-2022-28120 2022-05-05 16:02:54 mitre Beijing Runnier Network Technology Co.,...
CVE-2022-22434 2022-05-05 16:01:02 ibm IBM Robotic Process Automation 21.0.0,...
CVE-2022-22433 2022-05-05 16:00:48 ibm IBM Robotic Process Automation 21.0.1...
CVE-2022-28606 2022-05-05 16:00:46 mitre An arbitrary file upload vulnerability...
CVE-2022-22415 2022-05-05 16:00:34 ibm A vulnerability exists where an...
CVE-2021-39020 2022-05-05 16:00:24 ibm IBM Guardium Data Encryption (GDE)...
CVE-2022-29592 2022-05-05 15:51:44 mitre Tenda TX9 Pro 22.03.02.10 devices...
CVE-2022-28079 2022-05-05 15:31:57 mitre College Management System v1.0 was...
CVE-2021-38435 2022-05-05 15:27:58 icscert RTI Connext DDS Professional and...
CVE-2021-38433 2022-05-05 15:27:08 icscert RTI Connext DDS Professional and...
CVE-2021-38429 2022-05-05 15:26:18 icscert OCI OpenDDS versions prior to...
CVE-2021-38427 2022-05-05 15:25:21 icscert RTI Connext DDS Professional and...
CVE-2021-38425 2022-05-05 15:24:24 icscert eProsima Fast DDS versions prior...
CVE-2021-38423 2022-05-05 15:23:21 icscert All versions of GurumDDS improperly...
CVE-2021-43547 2022-05-05 15:19:13 icscert TwinOaks Computing CoreDX DDS versions...
CVE-2021-38487 2022-05-05 15:18:41 icscert RTI Connext DDS Professional, Connext...
CVE-2021-38447 2022-05-05 15:18:06 icscert OCI OpenDDS versions prior to...
CVE-2021-38445 2022-05-05 15:17:32 icscert OCI OpenDDS versions prior to...
CVE-2021-38443 2022-05-05 15:16:53 icscert Eclipse CycloneDDS versions prior to...
CVE-2021-38441 2022-05-05 15:15:57 icscert Eclipse CycloneDDS versions prior to...
CVE-2021-38439 2022-05-05 15:14:38 icscert All versions of GurumDDS are...
CVE-2022-1516 2022-05-05 14:57:42 redhat A NULL pointer dereference flaw...
CVE-2022-1464 2022-05-05 13:45:12 @huntrdev Stored xss bug in GitHub...
CVE-2021-42183 2022-05-05 13:02:49 mitre MasaCMS 7.2.1 is affected by...
CVE-2022-29340 2022-05-05 12:46:44 mitre GPAC 2.1-DEV-rev87-g053aae8-master. has a Null...
CVE-2022-29339 2022-05-05 12:44:58 mitre In GPAC 2.1-DEV-rev87-g053aae8-master, function BS_ReadByte()...
CVE-2022-28471 2022-05-05 12:37:18 mitre In ffjpeg (commit hash: caade60),...
CVE-2022-28462 2022-05-05 12:23:56 mitre novel-plus 3.6.0 suffers from an...
CVE-2022-28461 2022-05-05 12:18:30 mitre mingyuefusu Library Management System all...
CVE-2021-42242 2022-05-05 12:10:36 mitre A command execution vulnerability exists...
CVE-2022-1575 2022-05-05 11:45:12 @huntrdev Arbitrary Code Execution through Sanitizer...
CVE-2022-29938 2022-05-05 11:40:35 mitre In LibreHealth EHR 2.0.0, lack...
CVE-2022-29939 2022-05-05 11:40:32 mitre In LibreHealth EHR 2.0.0, lack...
CVE-2022-29940 2022-05-05 11:40:30 mitre In LibreHealth EHR 2.0.0, lack...
CVE-2021-41739 2022-05-05 10:41:00 mitre A OS Command Injection vulnerability...
CVE-2022-1411 2022-05-05 10:30:12 @huntrdev Unrestructed file upload in GitHub...
CVE-2021-45783 2022-05-05 10:22:05 mitre Bookeen Notea Firmware BK_R_1.0.5_20210608 is...
CVE-2022-1592 2022-05-05 10:20:09 @huntrdev Server-Side Request Forgery in scout...
CVE-2022-1590 2022-05-05 09:20:10 VulDB A vulnerability was found in...
CVE-2022-28890 2022-05-05 08:40:09 apache A vulnerability in the RDF/XML...
CVE-2022-1588 2022-05-05 06:45:11 @huntrdev ...
CVE-2022-24903 2022-05-05 00:00:00 GitHub_M Rsyslog is a rocket-fast system...
CVE-2022-30292 2022-05-04 22:53:14 mitre Heap-based buffer overflow in sqbaselib.cpp...
CVE-2022-30288 2022-05-04 22:31:33 mitre Agoo before 2.14.3 does not...
CVE-2022-30284 2022-05-04 21:35:20 mitre In the python-libnmap package through...
CVE-2022-29155 2022-05-04 19:06:09 mitre In OpenLDAP 2.x before 2.5.12...
CVE-2022-30241 2022-05-04 17:29:55 mitre The jquery.json-viewer library through 1.4.0...
CVE-2022-29943 2022-05-04 17:26:26 mitre Talend Administration Center has a...
CVE-2022-29942 2022-05-04 17:26:23 mitre Talend Administration Center has a...
CVE-2022-25786 2022-05-04 17:17:34 Secomea Unprotected Alternate Channel vulnerability in...
CVE-2022-20799 2022-05-04 17:06:20 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20801 2022-05-04 17:06:14 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20796 2022-05-04 17:06:09 cisco On May 4, 2022, the...
CVE-2022-20794 2022-05-04 17:06:03 cisco Multiple vulnerabilities in the web...
CVE-2022-20785 2022-05-04 17:05:57 cisco On April 20, 2022, the...
CVE-2022-20780 2022-05-04 17:05:51 cisco Multiple vulnerabilities in Cisco Enterprise...
CVE-2022-20779 2022-05-04 17:05:46 cisco Multiple vulnerabilities in Cisco Enterprise...
CVE-2022-20777 2022-05-04 17:05:40 cisco Multiple vulnerabilities in Cisco Enterprise...
CVE-2022-20771 2022-05-04 17:05:34 cisco On April 20, 2022, the...
CVE-2022-20770 2022-05-04 17:05:29 cisco On April 20, 2022, the...
CVE-2022-20764 2022-05-04 17:05:23 cisco Multiple vulnerabilities in the web...
CVE-2022-20753 2022-05-04 17:05:17 cisco A vulnerability in web-based management...
CVE-2022-20734 2022-05-04 17:05:11 cisco A vulnerability in Cisco SD-WAN...
CVE-2022-1584 2022-05-04 17:00:13 @huntrdev Reflected XSS in GitHub repository...
CVE-2021-42235 2022-05-04 16:56:50 mitre SQL injection in osTicket before...
CVE-2022-23724 2022-05-04 16:30:11 Ping Identity Use of static encryption key...
CVE-2022-28940 2022-05-04 15:40:06 mitre In H3C MagicR100 <=V100R005, the...
CVE-2021-43206 2022-05-04 15:25:26 fortinet A server-generated error message containing...
CVE-2022-23443 2022-05-04 15:25:21 fortinet An improper access control in...
CVE-2021-41032 2022-05-04 15:25:15 fortinet An improper access control vulnerability...
CVE-2021-41020 2022-05-04 15:25:10 fortinet An improper access control vulnerability...
CVE-2021-20051 2022-05-04 15:20:09 sonicwall SonicWall Global VPN Client 4.10.7.1117...
CVE-2022-28557 2022-05-04 15:18:42 mitre There is a command injection...
CVE-2022-28556 2022-05-04 15:13:19 mitre Tenda AC15 US_AC15V1.0BR_V15.03.05.20_multi_TDE01.bin is vulnerable...
CVE-2022-28552 2022-05-04 14:52:17 mitre Cscms 4.1 is vulnerable to...
CVE-2022-28568 2022-05-04 14:32:16 mitre Sourcecodester Doctors Appointment System 1.0...
CVE-2022-29347 2022-05-04 14:28:43 mitre An arbitrary file upload vulnerability...
CVE-2022-28512 2022-05-04 14:26:58 mitre A SQL injection vulnerability exists...
CVE-2022-29950 2022-05-04 14:23:43 mitre Experian Hunter 1.16 allows remote...
CVE-2022-28488 2022-05-04 14:18:07 mitre The function wav_format_write in libwav.c...
CVE-2022-28806 2022-05-04 14:10:18 mitre An issue was discovered on...
CVE-2022-27461 2022-05-04 14:04:08 mitre In nopCommerce 4.50.1, an open...
CVE-2022-25787 2022-05-04 13:58:45 Secomea Information Exposure Through Query Strings...
CVE-2022-25785 2022-05-04 13:57:06 Secomea Stack-based Buffer Overflow vulnerability in...
CVE-2022-25784 2022-05-04 13:56:20 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2022-25783 2022-05-04 13:55:13 Secomea Insufficient Logging vulnerability in web...
CVE-2022-25782 2022-05-04 13:54:16 Secomea Improper Handling of Insufficient Privileges...
CVE-2022-25781 2022-05-04 13:53:17 Secomea Cross-site Scripting (XSS) vulnerability in...
CVE-2022-25780 2022-05-04 13:52:15 Secomea Information Exposure vulnerability in web...
CVE-2022-25779 2022-05-04 13:51:08 Secomea Logging of Excessive Data vulnerability...
CVE-2022-28508 2022-05-04 13:50:55 mitre An XSS issue was discovered...
CVE-2022-25778 2022-05-04 13:49:55 Secomea Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-32010 2022-05-04 13:45:03 Secomea Inadequate Encryption Strength vulnerability in...
CVE-2022-28066 2022-05-04 13:22:40 mitre ...
CVE-2022-28067 2022-05-04 13:21:24 mitre An incorrect access control issue...
CVE-2022-28099 2022-05-04 13:20:15 mitre Poultry Farm Management System v1.0...
CVE-2022-28076 2022-05-04 13:18:30 mitre Seacms v11.6 was discovered to...
CVE-2022-27903 2022-05-04 13:16:52 mitre An OS Command Injection vulnerability...
CVE-2022-28081 2022-05-04 13:11:46 mitre A reflected cross-site scripting (XSS)...
CVE-2022-28082 2022-05-04 13:09:46 mitre Tenda AX12 v22.03.01.21_CN was discovered...
CVE-2022-28090 2022-05-04 13:06:04 mitre Jspxcms v10.2.0 allows attackers to...
CVE-2022-28096 2022-05-04 12:59:56 mitre Skycaiji v2.4 was discovered to...
CVE-2021-42185 2022-05-04 11:06:30 mitre wdja v2.1 is affected by...
CVE-2022-1571 2022-05-04 10:20:09 @huntrdev Cross-site scripting - Reflected in...
CVE-2022-1555 2022-05-04 08:30:12 @huntrdev DOM XSS in microweber ver...
CVE-2022-1502 2022-05-04 06:15:11 Octopus Permissions were not properly verified...
CVE-2022-28055 2022-05-04 02:49:36 mitre Fusionpbx v4.4 and below contains...
CVE-2022-27470 2022-05-04 02:34:44 mitre SDL_ttf v2.0.18 and below was...
CVE-2022-27431 2022-05-04 02:26:01 mitre Wuzhicms v4.1.0 was discovered to...
CVE-2022-27420 2022-05-04 02:23:19 mitre Hospital Management System v1.0 was...
CVE-2022-24901 2022-05-04 01:10:08 GitHub_M Improper validation of the Apple...
CVE-2021-43159 2022-05-04 00:08:59 mitre A Remote Code Execution (RCE)...
CVE-2021-43162 2022-05-04 00:08:50 mitre A Remote Code Execution (RCE)...
CVE-2021-43160 2022-05-04 00:08:46 mitre A Remote Code Execution (RCE)...
CVE-2021-43161 2022-05-04 00:08:37 mitre A Remote Code Execution (RCE)...
CVE-2021-43163 2022-05-04 00:08:24 mitre A Remote Code Execution (RCE)...
CVE-2021-43164 2022-05-04 00:08:17 mitre A Remote Code Execution (RCE)...
CVE-2021-42192 2022-05-04 00:00:00 mitre Konga v0.14.9 is affected by...
CVE-2022-28111 2022-05-04 00:00:00 mitre MyBatis PageHelper v1.x.x-v3.7.0 v4.0.0-v5.0.0,v5.1.0-v5.3.0 was...
CVE-2022-28487 2022-05-04 00:00:00 mitre Tcpreplay version 4.4.1 contains a...
CVE-2021-27433 2022-05-03 20:26:51 icscert ARM mbed-ualloc memory library version...
CVE-2021-27439 2022-05-03 20:26:05 icscert TencentOS-tiny version 3.1.0 is vulnerable...
CVE-2021-22680 2022-05-03 20:25:18 icscert NXP MQX Versions 5.1 and...
CVE-2021-27421 2022-05-03 20:24:23 icscert NXP MCUXpresso SDK versions prior...
CVE-2022-27413 2022-05-03 20:24:12 mitre Hospital Management System v1.0 was...
CVE-2021-27431 2022-05-03 20:23:35 icscert ARM CMSIS RTOS2 versions prior...
CVE-2021-27435 2022-05-03 20:22:45 icscert ARM mbed product Version 6.3.0...
CVE-2021-27425 2022-05-03 20:21:39 icscert Cesanta Software Mongoose-OS v2.17.0 is...
CVE-2021-27419 2022-05-03 20:20:49 icscert uClibc-ng versions prior to 1.0.37...
CVE-2021-27411 2022-05-03 20:18:42 icscert Micrium OS Versions 5.10.1 and...
CVE-2021-27417 2022-05-03 20:17:54 icscert eCosCentric eCosPro RTOS Versions 2.0.1...
CVE-2021-27427 2022-05-03 20:16:27 icscert RIOT OS version 2020.01.1 is...
CVE-2022-1548 2022-05-03 20:11:21 Mattermost Mattermost Playbooks plugin 1.25 and...
CVE-2022-21743 2022-05-03 20:06:47 MediaTek In ion, there is a...
CVE-2022-20111 2022-05-03 20:06:29 MediaTek In ion, there is a...
CVE-2022-20108 2022-05-03 20:06:13 MediaTek In voice service, there is...
CVE-2022-20107 2022-05-03 20:05:51 MediaTek In subtitle service, there is...
CVE-2022-20106 2022-05-03 20:05:17 MediaTek In MM service, there is...
CVE-2022-20105 2022-05-03 20:04:48 MediaTek In MM service, there is...
CVE-2022-20104 2022-05-03 20:03:59 MediaTek In aee daemon, there is...
CVE-2022-20103 2022-05-03 20:03:27 MediaTek In aee daemon, there is...
CVE-2022-20102 2022-05-03 20:02:58 MediaTek In aee daemon, there is...
CVE-2022-20101 2022-05-03 20:02:32 MediaTek In aee daemon, there is...
CVE-2022-27330 2022-05-03 20:01:53 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-20100 2022-05-03 20:01:30 MediaTek In aee daemon, there is...
CVE-2022-20099 2022-05-03 20:01:05 MediaTek In aee daemon, there is...
CVE-2022-20098 2022-05-03 20:00:38 MediaTek In aee daemon, there is...
CVE-2022-20097 2022-05-03 20:00:11 MediaTek In aee daemon, there is...
CVE-2022-20096 2022-05-03 19:59:58 MediaTek In camera, there is a...
CVE-2022-20095 2022-05-03 19:59:39 MediaTek In imgsensor, there is a...
CVE-2022-20094 2022-05-03 19:59:27 MediaTek In imgsensor, there is a...
CVE-2022-20093 2022-05-03 19:59:02 MediaTek In telephony, there is a...
CVE-2022-20092 2022-05-03 19:58:47 MediaTek In alac decoder, there is...
CVE-2022-20091 2022-05-03 19:58:31 MediaTek In aee driver, there is...
CVE-2022-20090 2022-05-03 19:58:12 MediaTek In aee driver, there is...
CVE-2022-20089 2022-05-03 19:57:57 MediaTek In aee driver, there is...
CVE-2022-20088 2022-05-03 19:57:39 MediaTek In aee driver, there is...
CVE-2022-20087 2022-05-03 19:57:24 MediaTek In ccu, there is a...
CVE-2022-27313 2022-05-03 19:57:11 mitre An arbitrary file deletion vulnerability...
CVE-2022-20085 2022-05-03 19:57:05 MediaTek In netdiag, there is a...
CVE-2022-20110 2022-05-03 19:56:43 MediaTek In ion, there is a...
CVE-2022-20109 2022-05-03 19:56:22 MediaTek In ion, there is a...
CVE-2022-20084 2022-05-03 19:55:34 MediaTek In telephony, there is a...
CVE-2022-28793 2022-05-03 19:44:08 Samsung Mobile Given the TEE is compromised...
CVE-2022-28792 2022-05-03 19:43:47 Samsung Mobile DLL hijacking vulnerability in Gear...
CVE-2022-28791 2022-05-03 19:43:31 Samsung Mobile Improper input validation vulnerability in...
CVE-2022-28790 2022-05-03 19:42:38 Samsung Mobile Improper authentication in Link to...
CVE-2022-28789 2022-05-03 19:42:17 Samsung Mobile Unprotected activities in Voice Note...
CVE-2022-28788 2022-05-03 19:42:02 Samsung Mobile Improper buffer size check logic...
CVE-2022-28787 2022-05-03 19:41:47 Samsung Mobile Improper buffer size check logic...
CVE-2022-28786 2022-05-03 19:41:33 Samsung Mobile Improper buffer size check logic...
CVE-2022-28785 2022-05-03 19:41:16 Samsung Mobile Improper buffer size check logic...
CVE-2022-28784 2022-05-03 19:41:01 Samsung Mobile Path traversal vulnerability in Galaxy...
CVE-2022-28783 2022-05-03 19:40:36 Samsung Mobile Improper validation of removing package...
CVE-2022-28782 2022-05-03 19:40:19 Samsung Mobile Improper access control vulnerability in...
CVE-2022-28781 2022-05-03 19:39:54 Samsung Mobile Improper input validation in Settings...
CVE-2022-28780 2022-05-03 19:39:04 Samsung Mobile Improper access control vulnerability in...
CVE-2022-1331 2022-05-03 18:44:32 icscert In four instances DMARS (All...
CVE-2022-22368 2022-05-03 18:20:13 ibm IBM Spectrum Scale 5.1.0 through...
CVE-2021-29854 2022-05-03 18:20:11 ibm IBM Maximo Asset Management 7.6.1.1...
CVE-2022-28599 2022-05-03 18:01:45 mitre A stored cross-site scripting (XSS)...
CVE-2022-29001 2022-05-03 17:43:36 mitre In SpringBootMovie <=1.2, the uploaded...
CVE-2022-28588 2022-05-03 17:42:00 mitre In SpringBootMovie <=1.2 when adding...
CVE-2021-46440 2022-05-03 17:03:51 mitre Storing passwords in a recoverable...
CVE-2022-28585 2022-05-03 17:02:58 mitre EmpireCMS 7.5 has a SQL...
CVE-2022-27962 2022-05-03 17:00:38 mitre Bluecms 1.6 has a SQL...
CVE-2022-28505 2022-05-03 16:35:38 mitre Jfinal_cms 5.1.0 is vulnerable to...
CVE-2022-23400 2022-05-03 16:05:21 talos A stack-based buffer overflow vulnerability...
CVE-2022-22137 2022-05-03 16:05:10 talos A memory corruption vulnerability exists...
CVE-2022-0882 2022-05-03 15:50:13 Google A bug exists where an...
CVE-2021-22556 2022-05-03 15:50:11 Google The Security Team discovered an...
CVE-2021-22573 2022-05-03 15:45:12 Google The vulnerability is that IDToken...
CVE-2022-28561 2022-05-03 15:21:47 mitre There is a stack overflow...
CVE-2022-28560 2022-05-03 15:20:33 mitre There is a stack overflow...
CVE-2022-1473 2022-05-03 15:15:25 openssl The OPENSSL_LH_flush() function, which empties...
CVE-2022-1434 2022-05-03 15:15:23 openssl The OpenSSL 3.0 implementation of...
CVE-2022-1343 2022-05-03 15:15:21 openssl The function `OCSP_basic_verify` verifies the...
CVE-2022-1292 2022-05-03 15:15:19 openssl The c_rehash script does not...
CVE-2022-28589 2022-05-03 13:59:31 mitre A stored cross-site scripting (XSS)...
CVE-2022-28590 2022-05-03 13:57:33 mitre A Remote Code Execution (RCE)...
CVE-2022-0916 2022-05-03 13:40:09 Logitech An issue was discovered in...
CVE-2021-39390 2022-05-03 12:05:36 mitre Stored XSS in PartKeepr 1.4.0...
CVE-2021-42165 2022-05-03 11:25:48 mitre MitraStar GPT-2541GNAC-N1 (HGU) 100VNZ0b33 devices...
CVE-2021-41959 2022-05-03 10:48:22 mitre JerryScript Git version 14ff5bf does...
CVE-2021-42218 2022-05-03 10:31:21 mitre OMPL v1.5.2 contains a memory...
CVE-2022-23063 2022-05-03 08:55:09 Mend In Shopizer versions 2.3.0 to...
CVE-2022-1554 2022-05-03 08:20:09 @huntrdev Path Traversal due to `send_file`...
CVE-2022-21949 2022-05-03 07:50:09 suse A Improper Restriction of XML...
CVE-2022-1214 2022-05-03 06:15:14 @huntrdev ...
CVE-2022-20744 2022-05-03 03:20:10 cisco A vulnerability in the input...
CVE-2022-20627 2022-05-03 03:16:45 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20628 2022-05-03 03:16:39 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20629 2022-05-03 03:16:34 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20715 2022-05-03 03:16:28 cisco A vulnerability in the remote...
CVE-2022-20729 2022-05-03 03:16:23 cisco A vulnerability in CLI of...
CVE-2022-20730 2022-05-03 03:16:18 cisco A vulnerability in the Security...
CVE-2022-20737 2022-05-03 03:16:12 cisco A vulnerability in the handler...
CVE-2022-20740 2022-05-03 03:16:07 cisco A vulnerability in the web-based...
CVE-2022-20742 2022-05-03 03:16:01 cisco A vulnerability in an IPsec...
CVE-2022-20743 2022-05-03 03:15:56 cisco A vulnerability in the web...
CVE-2022-20767 2022-05-03 03:15:50 cisco A vulnerability in the Snort...
CVE-2022-20759 2022-05-03 03:15:45 cisco A vulnerability in the web...
CVE-2022-20760 2022-05-03 03:15:39 cisco A vulnerability in the DNS...
CVE-2022-20757 2022-05-03 03:15:33 cisco A vulnerability in the connection...
CVE-2022-20751 2022-05-03 03:15:28 cisco A vulnerability in the Snort...
CVE-2022-20748 2022-05-03 03:15:22 cisco A vulnerability in the local...
CVE-2022-20746 2022-05-03 03:15:17 cisco A vulnerability in the TCP...
CVE-2022-20745 2022-05-03 03:15:12 cisco A vulnerability in the web...
CVE-2022-28118 2022-05-03 00:08:02 mitre SiteServer CMS v7.x allows attackers...
CVE-2022-29824 2022-05-03 00:00:00 mitre In libxml2 before 2.9.14, several...
CVE-2020-23621 2022-05-02 22:41:14 mitre The Java Remote Management Interface...
CVE-2020-23620 2022-05-02 22:40:58 mitre The Java Remote Management Interface...
CVE-2020-23618 2022-05-02 22:40:53 mitre A reflected cross site scripting...
CVE-2020-23617 2022-05-02 22:40:29 mitre A cross site scripting (XSS)...
CVE-2021-42529 2022-05-02 22:24:18 adobe XMP Toolkit SDK version 2021.07...
CVE-2021-42531 2022-05-02 22:24:15 adobe XMP Toolkit SDK version 2021.07...
CVE-2021-42530 2022-05-02 22:24:11 adobe XMP Toolkit SDK version 2021.07...
CVE-2021-42532 2022-05-02 22:24:08 adobe XMP Toolkit SDK version 2021.07...
CVE-2021-42528 2022-05-02 22:24:04 adobe XMP Toolkit 2021.07 (and earlier)...
CVE-2022-24974 2022-05-02 22:16:19 mitre Links may not be rewritten...
CVE-2021-4138 2022-05-02 22:08:07 mozilla Improved Host header checks to...
CVE-2022-23723 2022-05-02 22:05:15 Ping Identity An MFA bypass vulnerability exists...
CVE-2022-23722 2022-05-02 22:05:13 Ping Identity When a password reset mechanism...
CVE-2022-24897 2022-05-02 21:49:17 GitHub_M APIs to evaluate content with...
CVE-2021-36844 2022-05-02 19:08:20 Patchstack Authenticated (admin+) Stored Cross-Site Scripting...
CVE-2021-41810 2022-05-02 19:06:11 M-Files Corporation Admin tool allows storing configuration...
CVE-2022-29444 2022-05-02 19:03:32 Patchstack Plugin Settings Change leading to...
CVE-2022-28613 2022-05-02 19:01:06 Hitachi Energy A vulnerability exists in the...
CVE-2022-1515 2022-05-02 18:58:37 fedora A memory leak was discovered...
CVE-2021-3750 2022-05-02 18:48:12 redhat A DMA reentrancy issue was...
CVE-2021-3643 2022-05-02 18:46:26 redhat A flaw was found in...
CVE-2022-26326 2022-05-02 18:43:42 microfocus Potential open redirection vulnerability when...
CVE-2022-26325 2022-05-02 18:41:42 microfocus Reflected Cross Site Scripting (XSS)...
CVE-2022-1378 2022-05-02 18:12:12 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1377 2022-05-02 18:11:25 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1376 2022-05-02 18:10:38 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1375 2022-05-02 18:09:44 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1374 2022-05-02 18:08:51 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1372 2022-05-02 18:08:06 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1371 2022-05-02 18:06:30 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1370 2022-05-02 18:05:34 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1369 2022-05-02 18:03:59 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1367 2022-05-02 18:02:31 icscert Delta Electronics DIAEnergie (All versions...
CVE-2022-1366 2022-05-02 18:01:09 icscert Delta Electronics DIAEnergie (All versions...
CVE-2021-29859 2022-05-02 16:55:10 ibm IBM ICP4A - User Management...
CVE-2022-1282 2022-05-02 16:05:58 WPScan The Photo Gallery by 10Web...
CVE-2022-1281 2022-05-02 16:05:57 WPScan The Photo Gallery WordPress plugin...
CVE-2022-1273 2022-05-02 16:05:55 WPScan The Import WP WordPress plugin...
CVE-2022-1269 2022-05-02 16:05:53 WPScan The Fast Flow WordPress plugin...
CVE-2022-1255 2022-05-02 16:05:52 WPScan The Import and export users...
CVE-2022-1250 2022-05-02 16:05:50 WPScan The LifterLMS PayPal WordPress plugin...
CVE-2022-1239 2022-05-02 16:05:49 WPScan The HubSpot WordPress plugin before...
CVE-2022-1046 2022-05-02 16:05:48 WPScan The Visual Form Builder WordPress...
CVE-2022-0952 2022-05-02 16:05:46 WPScan The Sitemap by click5 WordPress...
CVE-2022-0783 2022-05-02 16:05:45 WPScan The Multiple Shipping Address Woocommerce...
CVE-2022-0773 2022-05-02 16:05:43 WPScan The Documentor WordPress plugin through...
CVE-2022-0771 2022-05-02 16:05:41 WPScan The SiteSuperCharger WordPress plugin before...
CVE-2022-0662 2022-05-02 16:05:40 WPScan The AdRotate WordPress plugin before...
CVE-2022-0649 2022-05-02 16:05:39 WPScan The AdRotate WordPress plugin before...
CVE-2022-0428 2022-05-02 16:05:37 WPScan The Content Egg WordPress plugin...
CVE-2022-0418 2022-05-02 16:05:36 WPScan The Event List WordPress plugin...
CVE-2022-0191 2022-05-02 16:05:34 WPScan The Ad Invalid Click Protector...
CVE-2021-25102 2022-05-02 16:05:32 WPScan The All In One WP...
CVE-2021-25086 2022-05-02 16:05:31 WPScan The Advanced Page Visit Counter...
CVE-2021-25002 2022-05-02 16:05:29 WPScan The Tipsacarrier WordPress plugin before...
CVE-2021-32500 2022-05-02 14:38:24 SICK AG ...
CVE-2022-28056 2022-05-02 13:36:20 mitre ShopXO v2.2.5 and below was...
CVE-2022-28054 2022-05-02 13:33:57 mitre Improper sanitization of trigger action...
CVE-2022-27983 2022-05-02 13:28:32 mitre RG-NBR-E Enterprise Gateway RG-NBR2100G-E was...
CVE-2022-27982 2022-05-02 13:28:31 mitre RG-NBR-E Enterprise Gateway RG-NBR2100G-E was...
CVE-2022-27466 2022-05-02 13:24:49 mitre MCMS v5.2.27 was discovered to...
CVE-2022-28573 2022-05-02 13:06:07 mitre D-Link DIR-823-Pro v1.0.2 was discovered...
CVE-2022-28572 2022-05-02 12:36:51 mitre Tenda AX1806 v1.0.0.1 was discovered...
CVE-2022-28571 2022-05-02 12:35:00 mitre D-link 882 DIR882A1_FW130B06 was discovered...
CVE-2022-23065 2022-05-02 12:30:16 Mend In Vendure versions 0.1.0-alpha.2 to...
CVE-2022-23064 2022-05-02 12:30:14 Mend In Snipe-IT, versions v3.0-alpha to...
CVE-2022-23904 2022-05-02 10:30:29 mitre Rainworx Auctionworx < 3.1R2 is...
CVE-2022-1300 2022-05-02 10:20:09 CERTVDE Multiple Version of TRUMPF TruTops...
CVE-2021-4200 2022-05-02 07:05:15 suse A Improper Privilege Management vulnerability...
CVE-2021-36784 2022-05-02 07:05:14 suse A Improper Privilege Management vulnerability...
CVE-2021-36778 2022-05-02 07:05:12 suse A Incorrect Authorization vulnerability in...
CVE-2021-46790 2022-05-02 05:10:09 mitre ntfsck in NTFS-3G through 2021.8.22...
CVE-2022-29973 2022-05-02 05:09:22 mitre relan exFAT 1.3.0 allows local...
CVE-2022-29969 2022-05-02 04:18:27 mitre The RSS extension before 2022-04-29...
CVE-2022-29968 2022-05-02 04:00:27 mitre An issue was discovered in...
CVE-2022-1475 2022-05-02 00:00:00 fedora An integer overflow vulnerability was...
CVE-2022-29970 2022-05-02 00:00:00 mitre Sinatra before 2.2.0 does not...
CVE-2022-29849 2022-05-01 23:23:33 mitre In Progress OpenEdge before 11.7.14...
CVE-2021-40822 2022-05-01 23:17:25 mitre GeoServer through 2.18.5 and 2.19.x...
CVE-2022-28451 2022-05-01 23:12:44 mitre nopCommerce 4.50.1 is vulnerable to...
CVE-2021-31673 2022-05-01 23:08:58 mitre A Dom-based Cross-site scripting (XSS)...
CVE-2021-31674 2022-05-01 23:06:02 mitre Cyclos 4 PRO 4.14.7 and...
CVE-2022-25301 2022-05-01 16:25:12 snyk All versions of package jsgui-lang-essentials...
CVE-2022-21149 2022-05-01 15:30:50 snyk The package s-cart/s-cart before 6.9;...
CVE-2022-22143 2022-05-01 15:30:45 snyk The package convict before 6.2.2...
CVE-2022-25645 2022-05-01 15:30:39 snyk All versions of package dset...
CVE-2022-25767 2022-05-01 15:30:34 snyk All versions of package com.bstek.ureport:ureport2-console...
CVE-2022-25647 2022-05-01 15:30:29 snyk The package com.google.code.gson:gson before 2.8.9...
CVE-2022-25349 2022-05-01 15:30:22 snyk All versions of package materialize-css...
CVE-2022-21167 2022-05-01 15:30:17 snyk All versions of package masuit.tools.core...
CVE-2022-26068 2022-05-01 15:25:44 snyk This affects the package pistacheio/pistache...
CVE-2022-25842 2022-05-01 15:25:39 snyk All versions of package com.alibaba.oneagent:one-java-agent-plugin...
CVE-2022-25844 2022-05-01 15:25:32 snyk The package angular after 1.7.0...
CVE-2022-23923 2022-05-01 15:25:26 snyk All versions of package jailed...
CVE-2022-21189 2022-05-01 15:25:21 snyk The package dexie before 3.2.2,...
CVE-2022-21227 2022-05-01 15:25:15 snyk The package sqlite3 before 5.0.3...
CVE-2022-21144 2022-05-01 15:25:10 snyk This affects all versions of...
CVE-2022-21230 2022-05-01 15:20:21 snyk This affects all versions of...
CVE-2022-24437 2022-05-01 15:20:15 snyk The package git-pull-or-clone before 2.0.2...
CVE-2022-25850 2022-05-01 15:20:09 snyk The package github.com/hoppscotch/proxyscotch before 1.0.0...
CVE-2022-28481 2022-05-01 14:24:02 mitre CSV-Safe gem < 3.0.0 doesnt...
CVE-2022-23061 2022-05-01 12:40:12 Mend In Shopizer versions 2.0 to...
CVE-2022-23060 2022-05-01 12:40:10 Mend A Stored Cross Site Scripting...
CVE-2022-1544 2022-05-01 11:45:12 @huntrdev Formula Injection/CSV Injection due to...