Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2022-32295 2022-06-30 23:28:16 mitre On Ampere Altra and AltraMax...
CVE-2022-27904 2022-06-30 23:25:09 mitre Automox Agent for macOS before...
CVE-2021-32428 2022-06-30 23:20:33 mitre SQL Injection vulnerability in viaviwebtech...
CVE-2022-32988 2022-06-30 23:09:50 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-33087 2022-06-30 22:27:55 mitre A stack overflow in the...
CVE-2022-33085 2022-06-30 22:12:31 mitre ESPCMS P8 was discovered to...
CVE-2022-31115 2022-06-30 21:55:11 GitHub_M opensearch-ruby is a community-driven, open...
CVE-2022-33082 2022-06-30 21:50:11 mitre An issue in the AST...
CVE-2014-0156 2022-06-30 20:36:09 redhat Awesome spawn contains OS command...
CVE-2014-0068 2022-06-30 20:34:16 redhat It was reported that watchman...
CVE-2013-4506 2022-06-30 20:30:31 redhat ...
CVE-2013-4493 2022-06-30 20:29:03 redhat ...
CVE-2013-7253 2022-06-30 20:28:26 redhat ...
CVE-2013-6498 2022-06-30 20:27:47 redhat ...
CVE-2013-6471 2022-06-30 20:27:09 redhat ...
CVE-2013-6464 2022-06-30 20:26:36 redhat ...
CVE-2013-6423 2022-06-30 20:24:33 redhat ...
CVE-2013-6390 2022-06-30 20:23:46 redhat ...
CVE-2013-5683 2022-06-30 20:23:02 redhat ...
CVE-2013-4586 2022-06-30 20:22:09 redhat ...
CVE-2013-4585 2022-06-30 20:21:03 redhat ...
CVE-2013-4464 2022-06-30 20:12:19 redhat ...
CVE-2013-4456 2022-06-30 20:10:43 redhat ...
CVE-2013-4323 2022-06-30 20:08:44 redhat ...
CVE-2022-23725 2022-06-30 19:25:46 Ping Identity PingID Windows Login prior to...
CVE-2022-23720 2022-06-30 19:25:41 Ping Identity PingID Windows Login prior to...
CVE-2022-23719 2022-06-30 19:25:35 Ping Identity PingID Windows Login prior to...
CVE-2022-23718 2022-06-30 19:25:30 Ping Identity PingID Windows Login prior to...
CVE-2022-23717 2022-06-30 19:25:27 Ping Identity PingID Windows Login prior to...
CVE-2021-41995 2022-06-30 19:25:23 Ping Identity A misconfiguration of RSA in...
CVE-2022-33329 2022-06-30 19:06:05 talos Multiple command injection vulnerabilities exist...
CVE-2022-33328 2022-06-30 19:05:59 talos Multiple command injection vulnerabilities exist...
CVE-2022-33327 2022-06-30 19:05:56 talos Multiple command injection vulnerabilities exist...
CVE-2022-33326 2022-06-30 19:05:50 talos Multiple command injection vulnerabilities exist...
CVE-2022-33325 2022-06-30 19:05:46 talos Multiple command injection vulnerabilities exist...
CVE-2022-33314 2022-06-30 19:05:40 talos Multiple command injection vulnerabilities exist...
CVE-2022-33313 2022-06-30 19:05:34 talos Multiple command injection vulnerabilities exist...
CVE-2022-33312 2022-06-30 19:05:28 talos Multiple command injection vulnerabilities exist...
CVE-2022-32585 2022-06-30 19:05:24 talos A command execution vulnerability exists...
CVE-2022-28127 2022-06-30 19:05:20 talos A data removal vulnerability exists...
CVE-2013-4252 2022-06-30 18:45:17 redhat ...
CVE-2022-2197 2022-06-30 18:42:40 icscert By using a specific credential...
CVE-2013-4561 2022-06-30 18:40:58 redhat In a openshift node, there...
CVE-2022-34818 2022-06-30 17:49:44 jenkins Jenkins Failed Job Deactivator Plugin...
CVE-2022-34817 2022-06-30 17:49:39 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34816 2022-06-30 17:49:33 jenkins Jenkins HPE Network Virtualization Plugin...
CVE-2022-34815 2022-06-30 17:49:28 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34814 2022-06-30 17:49:22 jenkins Jenkins Request Rename Or Delete...
CVE-2022-34813 2022-06-30 17:49:15 jenkins A missing permission check in...
CVE-2022-34812 2022-06-30 17:49:10 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34811 2022-06-30 17:49:05 jenkins A missing permission check in...
CVE-2022-34810 2022-06-30 17:48:59 jenkins A missing check in Jenkins...
CVE-2022-34809 2022-06-30 17:48:53 jenkins Jenkins RQM Plugin 2.8 and...
CVE-2022-34808 2022-06-30 17:48:49 jenkins Jenkins Cisco Spark Plugin 1.1.1...
CVE-2022-34807 2022-06-30 17:48:43 jenkins Jenkins Elasticsearch Query Plugin 1.2...
CVE-2022-34806 2022-06-30 17:48:39 jenkins Jenkins Jigomerge Plugin 0.9 and...
CVE-2022-34805 2022-06-30 17:48:35 jenkins Jenkins Skype notifier Plugin 1.1.0...
CVE-2022-34804 2022-06-30 17:48:29 jenkins Jenkins OpsGenie Plugin 1.9 and...
CVE-2022-34803 2022-06-30 17:48:21 jenkins Jenkins OpsGenie Plugin 1.9 and...
CVE-2022-34802 2022-06-30 17:48:14 jenkins Jenkins RocketChat Notifier Plugin 1.5.2...
CVE-2022-34801 2022-06-30 17:48:09 jenkins Jenkins Build Notifications Plugin 1.5.0...
CVE-2022-34800 2022-06-30 17:48:04 jenkins Jenkins Build Notifications Plugin 1.5.0...
CVE-2022-34799 2022-06-30 17:47:58 jenkins Jenkins Deployment Dashboard Plugin 1.0.10...
CVE-2022-34798 2022-06-30 17:47:52 jenkins Jenkins Deployment Dashboard Plugin 1.0.10...
CVE-2022-34797 2022-06-30 17:47:47 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34796 2022-06-30 17:47:42 jenkins A missing permission check in...
CVE-2022-34795 2022-06-30 17:47:34 jenkins Jenkins Deployment Dashboard Plugin 1.0.10...
CVE-2022-34794 2022-06-30 17:47:29 jenkins Missing permission checks in Jenkins...
CVE-2022-34793 2022-06-30 17:47:24 jenkins Jenkins Recipe Plugin 1.2 and...
CVE-2022-34792 2022-06-30 17:47:20 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34791 2022-06-30 17:47:15 jenkins Jenkins Validating Email Parameter Plugin...
CVE-2022-34790 2022-06-30 17:47:07 jenkins Jenkins eXtreme Feedback Panel Plugin...
CVE-2022-34789 2022-06-30 17:47:04 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34788 2022-06-30 17:46:56 jenkins Jenkins Matrix Reloaded Plugin 1.1.3...
CVE-2022-34787 2022-06-30 17:46:51 jenkins Jenkins Project Inheritance Plugin 21.04.03...
CVE-2022-34786 2022-06-30 17:46:46 jenkins Jenkins Rich Text Publisher Plugin...
CVE-2022-34785 2022-06-30 17:46:40 jenkins Jenkins build-metrics Plugin 1.3 and...
CVE-2022-34784 2022-06-30 17:46:33 jenkins Jenkins build-metrics Plugin 1.3 does...
CVE-2022-34783 2022-06-30 17:46:27 jenkins Jenkins Plot Plugin 2.1.10 and...
CVE-2022-34782 2022-06-30 17:46:21 jenkins An incorrect permission check in...
CVE-2022-34781 2022-06-30 17:46:18 jenkins Missing permission checks in Jenkins...
CVE-2022-34780 2022-06-30 17:46:10 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34779 2022-06-30 17:46:05 jenkins A missing permission check in...
CVE-2022-34778 2022-06-30 17:45:59 jenkins Jenkins TestNG Results Plugin 554.va4a552116332...
CVE-2022-34777 2022-06-30 17:45:54 jenkins Jenkins GitLab Plugin 1.5.34 and...
CVE-2013-4144 2022-06-30 17:21:21 redhat There is an object injection...
CVE-2022-22494 2022-06-30 16:50:34 ibm IBM Spectrum Protect Operations Center...
CVE-2022-22472 2022-06-30 16:50:27 ibm IBM Spectrum Protect Plus Container...
CVE-2021-38954 2022-06-30 16:50:20 ibm IBM Sterling B2B Integrator Standard...
CVE-2021-38941 2022-06-30 16:50:16 ibm IBM CloudPak for Multicloud Monitoring...
CVE-2022-31112 2022-06-30 16:40:13 GitHub_M Parse Server is an open...
CVE-2022-22496 2022-06-30 16:25:31 ibm While a user account for...
CVE-2022-22487 2022-06-30 16:25:26 ibm An IBM Spectrum Protect storage...
CVE-2022-22478 2022-06-30 16:25:21 ibm IBM Spectrum Protect Client 8.1.0.0...
CVE-2022-22474 2022-06-30 16:25:16 ibm IBM Spectrum Protect 8.1.0.0 through...
CVE-2021-37791 2022-06-30 15:39:20 mitre MyAdmin v1.0 is affected by...
CVE-2013-4309 2022-06-30 15:23:48 redhat ...
CVE-2022-1955 2022-06-30 15:17:25 Fluid Attacks Session 1.13.0 allows an attacker...
CVE-2021-37778 2022-06-30 14:38:23 mitre There is a buffer overflow...
CVE-2021-37770 2022-06-30 14:17:18 mitre Nucleus CMS v3.71 is affected...
CVE-2021-41506 2022-06-30 12:43:54 mitre Xiaongmai AHB7008T-MH-V2, AHB7804R-ELS, AHB7804R-MH-V2, AHB7808R-MS-V2,...
CVE-2022-1852 2022-06-30 12:42:20 redhat A NULL pointer dereference flaw...
CVE-2013-4170 2022-06-30 12:38:42 redhat In general, Ember.js escapes or...
CVE-2013-4146 2022-06-30 12:36:24 redhat ...
CVE-2022-33043 2022-06-30 12:13:06 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-40663 2022-06-30 11:52:46 mitre deep.assign npm package 0.0.0-alpha.0 is...
CVE-2021-40643 2022-06-30 10:41:32 mitre EyesOfNetwork before 07-07-2021 has a...
CVE-2022-26135 2022-06-30 05:20:15 atlassian A vulnerability in Mobile Plugin...
CVE-2017-20125 2022-06-30 05:05:26 VulDB A vulnerability classified as critical...
CVE-2017-20124 2022-06-30 05:05:25 VulDB A vulnerability classified as critical...
CVE-2017-20123 2022-06-30 05:05:23 VulDB A vulnerability was found in...
CVE-2017-20122 2022-06-30 05:05:22 VulDB A vulnerability classified as problematic...
CVE-2017-20121 2022-06-30 05:05:20 VulDB A vulnerability was found in...
CVE-2022-2057 2022-06-30 00:00:00 GitLab Divide By Zero error in...
CVE-2022-2056 2022-06-30 00:00:00 GitLab Divide By Zero error in...
CVE-2022-2078 2022-06-30 00:00:00 redhat A vulnerability was found in...
CVE-2022-2058 2022-06-30 00:00:00 GitLab Divide By Zero error in...
CVE-2022-2257 2022-06-30 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-34835 2022-06-29 23:48:51 mitre In Das U-Boot through 2022.07-rc5,...
CVE-2021-40597 2022-06-29 19:44:58 mitre The firmware of EDIMAX IC-3140W...
CVE-2022-30467 2022-06-29 19:12:55 mitre Joy ebike Wolf Manufacturing year...
CVE-2013-4126 2022-06-29 18:48:14 redhat ...
CVE-2013-2252 2022-06-29 18:46:34 redhat ...
CVE-2013-2235 2022-06-29 18:42:10 redhat ...
CVE-2022-2073 2022-06-29 18:20:11 @huntrdev Code Injection in GitHub repository...
CVE-2022-31110 2022-06-29 18:00:18 GitHub_M RSSHub is an open source,...
CVE-2022-31058 2022-06-29 17:55:24 GitHub_M Tuleap is a Free &...
CVE-2022-31063 2022-06-29 17:55:12 GitHub_M Tuleap is a Free &...
CVE-2022-31032 2022-06-29 17:45:18 GitHub_M Tuleap is a Free &...
CVE-2022-33060 2022-06-29 17:18:13 mitre Online Railway Reservation System v1.0...
CVE-2022-33061 2022-06-29 17:18:13 mitre Online Railway Reservation System v1.0...
CVE-2022-33638 2022-06-29 17:10:18 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-30192 2022-06-29 17:10:13 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-33059 2022-06-29 17:05:08 mitre Online Railway Reservation System v1.0...
CVE-2022-33058 2022-06-29 17:05:07 mitre Online Railway Reservation System v1.0...
CVE-2022-33057 2022-06-29 17:05:06 mitre Online Railway Reservation System v1.0...
CVE-2022-33042 2022-06-29 16:52:05 mitre Online Railway Reservation System v1.0...
CVE-2017-20120 2022-06-29 16:15:34 VulDB A vulnerability classified as problematic...
CVE-2017-20119 2022-06-29 16:15:33 VulDB A vulnerability classified as problematic...
CVE-2017-20118 2022-06-29 16:15:31 VulDB A vulnerability was found in...
CVE-2017-20117 2022-06-29 16:15:30 VulDB A vulnerability was found in...
CVE-2017-20116 2022-06-29 16:15:29 VulDB A vulnerability was found in...
CVE-2017-20115 2022-06-29 16:15:27 VulDB A vulnerability was found in...
CVE-2017-20114 2022-06-29 16:15:26 VulDB A vulnerability has been found...
CVE-2017-20113 2022-06-29 16:15:24 VulDB A vulnerability, which was classified...
CVE-2021-39074 2022-06-29 15:55:11 ibm IBM Security Guardium 11.4 is...
CVE-2022-2252 2022-06-29 15:15:21 @huntrdev Open Redirect in GitHub repository...
CVE-2022-32969 2022-06-29 14:37:46 mitre MetaMask before 10.11.3 might allow...
CVE-2020-26877 2022-06-29 13:15:33 mitre ApiFest OAuth 2.0 Server 0.3.1...
CVE-2022-33037 2022-06-29 12:25:32 mitre A binary hijack in Orwell-Dev-Cpp...
CVE-2022-34043 2022-06-29 12:25:32 mitre Incorrect permissions for the folder...
CVE-2022-33036 2022-06-29 12:25:24 mitre A binary hijack in Embarcadero...
CVE-2022-33035 2022-06-29 12:25:23 mitre XLPD v7.0.0094 and below contains...
CVE-2022-33023 2022-06-29 11:54:21 mitre CVA6 commit 909d85a gives incorrect...
CVE-2022-33021 2022-06-29 11:54:20 mitre CVA6 commit 909d85a accesses invalid...
CVE-2022-33107 2022-06-29 11:38:41 mitre ThinkPHP v6.0.12 was discovered to...
CVE-2021-40642 2022-06-29 10:25:00 mitre Textpattern CMS v4.8.7 and older...
CVE-2017-20112 2022-06-29 06:55:42 VulDB A vulnerability has been found...
CVE-2017-20111 2022-06-29 06:55:38 VulDB A vulnerability, which was classified...
CVE-2017-20110 2022-06-29 06:55:31 VulDB A vulnerability, which was classified...
CVE-2017-20109 2022-06-29 06:55:26 VulDB A vulnerability classified as problematic...
CVE-2017-20108 2022-06-29 06:55:20 VulDB A vulnerability classified as problematic...
CVE-2022-29272 2022-06-29 00:58:52 mitre In Nagios XI through 5.8.5,...
CVE-2022-29271 2022-06-29 00:58:46 mitre In Nagios XI through 5.8.5,...
CVE-2022-29270 2022-06-29 00:58:40 mitre In Nagios XI through 5.8.5,...
CVE-2022-29269 2022-06-29 00:58:34 mitre In Nagios XI through 5.8.5,...
CVE-2022-28803 2022-06-29 00:50:16 mitre In SilverStripe Framework through 2022-04-07,...
CVE-2022-31266 2022-06-29 00:46:29 mitre In ILIAS through 7.10, lack...
CVE-2022-31897 2022-06-29 00:41:59 mitre SourceCodester Zoo Management System 1.0...
CVE-2022-33639 2022-06-29 00:00:00 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-32532 2022-06-28 23:20:11 apache Apache Shiro before 1.9.1, A...
CVE-2022-25238 2022-06-28 21:39:48 mitre Silverstripe silverstripe/framework through 4.10.0 allows...
CVE-2022-29858 2022-06-28 21:36:14 mitre Silverstripe silverstripe/assets through 1.10 is...
CVE-2022-24444 2022-06-28 21:30:54 mitre Silverstripe silverstripe/framework through 4.10 allows...
CVE-2021-41559 2022-06-28 21:27:23 mitre Silverstripe silverstripe/framework 4.8.1 has a...
CVE-2020-19897 2022-06-28 21:19:45 mitre A reflected Cross Site Scripting...
CVE-2020-19896 2022-06-28 21:15:52 mitre File inclusion vulnerability in Minicms...
CVE-2022-31887 2022-06-28 21:09:43 mitre Marval MSM v14.19.0.12476 has a...
CVE-2022-31884 2022-06-28 21:04:49 mitre Marval MSM v14.19.0.12476 has an...
CVE-2022-31883 2022-06-28 20:58:26 mitre Marval MSM v14.19.0.12476 is has...
CVE-2022-31886 2022-06-28 20:54:46 mitre Marval MSM v14.19.0.12476 is vulnerable...
CVE-2022-31885 2022-06-28 20:51:11 mitre Marval MSM v14.19.0.12476 is vulnerable...
CVE-2021-3435 2022-06-28 19:45:44 zephyr Information leakage in le_ecred_conn_req(). Zephyr...
CVE-2021-3434 2022-06-28 19:45:39 zephyr Stack based buffer overflow in...
CVE-2021-3433 2022-06-28 19:45:34 zephyr Invalid channel map in CONNECT_IND...
CVE-2021-3432 2022-06-28 19:45:28 zephyr Invalid interval in CONNECT_IND leads...
CVE-2021-3431 2022-06-28 19:45:23 zephyr Assertion reachable with repeated LL_FEATURE_REQ....
CVE-2021-3430 2022-06-28 19:45:19 zephyr Assertion reachable with repeated LL_CONNECTION_PARAM_REQ....
CVE-2022-2246 2022-06-28 19:00:14 @huntrdev ...
CVE-2022-31230 2022-06-28 18:40:13 dell Dell PowerScale OneFS, versions 8.2.x-9.2.x,...
CVE-2022-31229 2022-06-28 18:40:11 dell Dell PowerScale OneFS, 8.2.x through...
CVE-2022-31108 2022-06-28 18:35:11 GitHub_M Mermaid is a JavaScript based...
CVE-2022-31061 2022-06-28 17:55:11 GitHub_M GLPI is a Free Asset...
CVE-2022-31068 2022-06-28 17:50:11 GitHub_M GLPI is a Free Asset...
CVE-2022-28621 2022-06-28 17:48:43 hpe A remote disclosure of sensitive...
CVE-2022-2145 2022-06-28 17:45:20 cloudflare Cloudflare WARP client for Windows...
CVE-2022-31106 2022-06-28 17:30:14 GitHub_M Underscore.deep is a collection of...
CVE-2022-31052 2022-06-28 17:10:11 GitHub_M Synapse is an open source...
CVE-2022-33108 2022-06-28 16:59:18 mitre XPDF v4.04 was discovered to...
CVE-2021-3779 2022-06-28 16:30:15 rapid7 A malicious MySQL server can...
CVE-2021-40553 2022-06-28 16:22:23 mitre piwigo 11.5.0 is affected by...
CVE-2022-0987 2022-06-28 16:09:26 redhat A flaw was found in...
CVE-2022-0085 2022-06-28 15:00:15 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-23763 2022-06-28 13:49:01 krcert Origin validation error vulnerability in...
CVE-2022-30563 2022-06-28 13:44:56 dahua When an attacker uses a...
CVE-2022-30562 2022-06-28 13:43:54 dahua If the user enables the...
CVE-2022-30561 2022-06-28 13:42:37 dahua When an attacker uses a...
CVE-2022-30560 2022-06-28 13:41:11 dahua When an attacker obtaining the...
CVE-2021-41460 2022-06-28 12:28:32 mitre ECShop 4.1.0 has SQL injection...
CVE-2022-34750 2022-06-28 12:20:42 mitre An issue was discovered in...
CVE-2022-23896 2022-06-28 12:11:53 mitre Admidio 4.1.2 version is affected...
CVE-2021-40607 2022-06-28 11:04:06 mitre The schm_box_size function in GPAC...
CVE-2022-30997 2022-06-28 10:06:01 jpcert Use of hard-coded credentials vulnerability...
CVE-2022-30707 2022-06-28 10:05:59 jpcert Violation of secure design principles...
CVE-2022-29519 2022-06-28 10:05:31 jpcert Cleartext transmission of sensitive information...
CVE-2021-40943 2022-06-28 09:57:53 mitre In Bento4 1.6.0-638, there is...
CVE-2021-41687 2022-06-28 09:46:23 mitre DCMTK through 3.6.6 does not...
CVE-2021-41688 2022-06-28 09:44:06 mitre DCMTK through 3.6.6 does not...
CVE-2021-41690 2022-06-28 09:41:00 mitre DCMTK through 3.6.6 does not...
CVE-2021-41689 2022-06-28 09:38:17 mitre DCMTK through 3.6.6 does not...
CVE-2022-0624 2022-06-28 09:10:10 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2017-20107 2022-06-28 06:40:32 VulDB A vulnerability, which was classified...
CVE-2017-20106 2022-06-28 06:40:29 VulDB A vulnerability, which was classified...
CVE-2017-20105 2022-06-28 06:40:22 VulDB A vulnerability was found in...
CVE-2017-20104 2022-06-28 06:40:18 VulDB A vulnerability was found in...
CVE-2021-40608 2022-06-28 00:00:00 mitre The gf_hinter_track_finalize function in GPAC...
CVE-2021-40609 2022-06-28 00:00:00 mitre The GetHintFormat function in GPAC...
CVE-2021-40944 2022-06-28 00:00:00 mitre In GPAC MP4Box 1.1.0, there...
CVE-2021-40606 2022-06-28 00:00:00 mitre The gf_bs_write_data function in GPAC...
CVE-2022-2231 2022-06-28 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-31056 2022-06-28 00:00:00 GitHub_M GLPI is a Free Asset...
CVE-2022-31104 2022-06-27 23:20:13 GitHub_M Wasmtime is a standalone runtime...
CVE-2022-34132 2022-06-27 23:09:55 mitre Benjamin BALET Jorani v1.0 was...
CVE-2022-34133 2022-06-27 23:09:50 mitre Benjamin BALET Jorani v1.0 was...
CVE-2022-34134 2022-06-27 23:09:50 mitre Benjamin BALET Jorani v1.0 was...
CVE-2022-33009 2022-06-27 22:28:25 mitre A stored cross-site scripting (XSS)...
CVE-2022-31103 2022-06-27 22:20:16 GitHub_M lettersanitizer is a DOM-based HTML...
CVE-2022-32995 2022-06-27 22:15:39 mitre Halo CMS v1.5.3 was discovered...
CVE-2022-32994 2022-06-27 22:15:38 mitre Halo CMS v1.5.3 was discovered...
CVE-2022-31101 2022-06-27 22:15:20 GitHub_M prestashop/blockwishlist is a prestashop extension...
CVE-2022-31099 2022-06-27 22:10:20 GitHub_M rulex is a new, portable,...
CVE-2022-31100 2022-06-27 22:10:11 GitHub_M rulex is a new, portable,...
CVE-2022-31098 2022-06-27 22:05:11 GitHub_M Weave GitOps is a simple...
CVE-2017-20103 2022-06-27 21:50:11 VulDB A vulnerability classified as critical...
CVE-2022-33879 2022-06-27 21:40:10 apache The initial fixes in CVE-2022-30126...
CVE-2022-32092 2022-06-27 21:37:27 mitre D-Link DIR-645 v1.03 was discovered...
CVE-2022-33007 2022-06-27 21:37:27 mitre TRENDnet Wi-Fi routers TEW751DR v1.03...
CVE-2022-31096 2022-06-27 21:35:10 GitHub_M Discourse is an open source...
CVE-2022-31093 2022-06-27 21:30:20 GitHub_M NextAuth.js is a complete open...
CVE-2022-31092 2022-06-27 21:25:12 GitHub_M Pimcore is an Open Source...
CVE-2022-31089 2022-06-27 21:10:11 GitHub_M Parse Server is an open...
CVE-2022-31094 2022-06-27 21:05:13 GitHub_M ScratchTools is a web extension...
CVE-2022-33005 2022-06-27 20:56:27 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-31085 2022-06-27 20:55:21 GitHub_M LDAP Account Manager (LAM) is...
CVE-2022-31084 2022-06-27 20:55:11 GitHub_M LDAP Account Manager (LAM) is...
CVE-2022-31086 2022-06-27 20:50:21 GitHub_M LDAP Account Manager (LAM) is...
CVE-2022-31087 2022-06-27 20:50:11 GitHub_M LDAP Account Manager (LAM) is...
CVE-2022-31088 2022-06-27 20:45:18 GitHub_M LDAP Account Manager (LAM) is...
CVE-2022-33116 2022-06-27 20:42:01 mitre An issue in the jmpath...
CVE-2022-31082 2022-06-27 20:30:22 GitHub_M GLPI is a Free Asset...
CVE-2021-40942 2022-06-27 20:21:56 mitre In GPAC MP4Box v1.1.0, there...
CVE-2022-31077 2022-06-27 20:10:17 GitHub_M KubeEdge is built upon Kubernetes...
CVE-2022-31076 2022-06-27 20:10:10 GitHub_M KubeEdge is built upon Kubernetes...
CVE-2022-31064 2022-06-27 19:50:14 GitHub_M BigBlueButton is an open source...
CVE-2022-31065 2022-06-27 19:45:21 GitHub_M BigBlueButton is an open source...
CVE-2022-31057 2022-06-27 19:30:26 GitHub_M Shopware is an open source...
CVE-2022-31039 2022-06-27 19:25:12 GitHub_M Greenlight is a simple front-end...
CVE-2022-31036 2022-06-27 19:15:16 GitHub_M Argo CD is a declarative,...
CVE-2022-31035 2022-06-27 19:10:11 GitHub_M Argo CD is a declarative,...
CVE-2022-31034 2022-06-27 19:00:19 GitHub_M Argo CD is a declarative,...
CVE-2022-28622 2022-06-27 18:51:25 hpe A potential security vulnerability has...
CVE-2022-2221 2022-06-27 18:38:57 DEVOLUTIONS Information Exposure vulnerability in My...
CVE-2017-20098 2022-06-27 18:11:08 VulDB A vulnerability was found in...
CVE-2017-20099 2022-06-27 18:11:03 VulDB A vulnerability was found in...
CVE-2022-28168 2022-06-27 17:52:02 brocade In Brocade SANnav before Brocade...
CVE-2022-28167 2022-06-27 17:51:56 brocade Brocade SANnav before Brocade SANvav...
CVE-2022-28166 2022-06-27 17:51:51 brocade In Brocade SANnav version before...
CVE-2022-28172 2022-06-27 17:50:40 hikvision The web module in some...
CVE-2022-28171 2022-06-27 17:48:51 hikvision The web module in some...
CVE-2021-40941 2022-06-27 17:44:08 mitre In Bento4 1.6.0-638, there is...
CVE-2022-26477 2022-06-27 17:15:18 apache The Security Team noticed that...
CVE-2021-33654 2022-06-27 16:26:29 openEuler When performing the initialization operation...
CVE-2021-33653 2022-06-27 16:25:27 openEuler When performing the derivation shape...
CVE-2021-33650 2022-06-27 16:24:12 openEuler When performing the inference shape...
CVE-2021-33651 2022-06-27 16:23:04 openEuler When performing the analytical operation...
CVE-2021-33652 2022-06-27 16:21:47 openEuler When the Reduce operator run...
CVE-2021-33649 2022-06-27 16:20:28 openEuler When performing the inference shape...
CVE-2021-33647 2022-06-27 16:19:06 openEuler When performing the inference shape...
CVE-2021-33648 2022-06-27 16:17:35 openEuler When performing the inference shape...
CVE-2022-2106 2022-06-27 16:15:32 icscert Elcomplus SmartICS v2.3.4.0 does not...
CVE-2022-2140 2022-06-27 16:14:48 icscert Elcomplus SmartICS v2.3.4.0 does not...
CVE-2022-2088 2022-06-27 16:14:07 icscert An authenticated user with admin...
CVE-2013-2216 2022-06-27 16:12:10 redhat ...
CVE-2013-2180 2022-06-27 16:00:06 redhat ...
CVE-2013-2084 2022-06-27 15:58:44 redhat ...
CVE-2020-21161 2022-06-27 14:56:39 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2017-20102 2022-06-27 13:25:26 VulDB A vulnerability was found in...
CVE-2017-20101 2022-06-27 13:25:21 VulDB A vulnerability, which was classified...
CVE-2017-20100 2022-06-27 13:25:17 VulDB A vulnerability was found in...
CVE-2022-2216 2022-06-27 12:10:18 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-2218 2022-06-27 12:10:09 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2021-40901 2022-06-27 11:38:22 mitre A Regular Expression Denial of...
CVE-2021-40900 2022-06-27 11:33:09 mitre A Regular Expression Denial of...
CVE-2021-40899 2022-06-27 10:58:21 mitre A Regular Expression Denial of...
CVE-2022-0722 2022-06-27 10:50:10 @huntrdev Exposure of Sensitive Information to...
CVE-2021-40898 2022-06-27 10:34:17 mitre A Regular Expression Denial of...
CVE-2022-2217 2022-06-27 10:15:24 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2021-40897 2022-06-27 10:00:52 mitre A Regular Expression Denial of...
CVE-2021-40896 2022-06-27 09:48:14 mitre A Regular Expression Denial of...
CVE-2021-40895 2022-06-27 09:36:21 mitre A Regular Expression Denial of...
CVE-2022-2041 2022-06-27 08:59:32 WPScan The Brizy WordPress plugin before...
CVE-2022-2040 2022-06-27 08:59:27 WPScan The Brizy WordPress plugin before...
CVE-2022-1995 2022-06-27 08:59:22 WPScan The Malware Scanner WordPress plugin...
CVE-2022-1994 2022-06-27 08:59:16 WPScan The Login With OTP Over...
CVE-2022-1990 2022-06-27 08:59:11 WPScan The Nested Pages WordPress plugin...
CVE-2022-1977 2022-06-27 08:59:05 WPScan The Import Export All WordPress...
CVE-2022-1971 2022-06-27 08:59:02 WPScan The NextCellent Gallery WordPress plugin...
CVE-2022-1964 2022-06-27 08:58:57 WPScan The Easy SVG Support WordPress...
CVE-2022-1960 2022-06-27 08:58:51 WPScan The MyCSS WordPress plugin through...
CVE-2022-1953 2022-06-27 08:58:44 WPScan The Product Configurator for WooCommerce...
CVE-2022-1916 2022-06-27 08:58:38 WPScan The Active Products Tables for...
CVE-2022-1914 2022-06-27 08:58:35 WPScan The Clean-Contact WordPress plugin through...
CVE-2022-1913 2022-06-27 08:58:29 WPScan The Add Post URL WordPress...
CVE-2022-1904 2022-06-27 08:58:25 WPScan The Pricing Tables WordPress Plugin...
CVE-2022-1903 2022-06-27 08:58:19 WPScan The ARMember WordPress plugin before...
CVE-2022-1885 2022-06-27 08:58:14 WPScan The Cimy Header Image Rotator...
CVE-2022-1847 2022-06-27 08:58:09 WPScan The Rotating Posts WordPress plugin...
CVE-2022-1846 2022-06-27 08:58:03 WPScan The Tiny Contact Form WordPress...
CVE-2022-1845 2022-06-27 08:57:57 WPScan The WP Post Styling WordPress...
CVE-2022-1844 2022-06-27 08:57:50 WPScan The WP Sentry WordPress plugin...
CVE-2022-1843 2022-06-27 08:57:45 WPScan The MailPress WordPress plugin through...
CVE-2022-1842 2022-06-27 08:57:39 WPScan The OpenBook Book Data WordPress...
CVE-2022-1776 2022-06-27 08:57:34 WPScan The Popups, Welcome Bar, Optins...
CVE-2022-1653 2022-06-27 08:57:22 WPScan The Social Share Buttons by...
CVE-2022-1627 2022-06-27 08:57:17 WPScan The My Private Site WordPress...
CVE-2022-1625 2022-06-27 08:57:11 WPScan The New User Approve WordPress...
CVE-2022-1593 2022-06-27 08:57:06 WPScan The Site Offline or Coming...
CVE-2022-1574 2022-06-27 08:57:00 WPScan The HTML2WP WordPress plugin through...
CVE-2022-1573 2022-06-27 08:56:56 WPScan The HTML2WP WordPress plugin through...
CVE-2022-1572 2022-06-27 08:56:52 WPScan The HTML2WP WordPress plugin through...
CVE-2022-1470 2022-06-27 08:56:46 WPScan The Ultimate WooCommerce CSV Importer...
CVE-2022-1327 2022-06-27 08:56:38 WPScan The Image Gallery WordPress plugin...
CVE-2022-1326 2022-06-27 08:56:33 WPScan The Form - Contact Form...
CVE-2022-1321 2022-06-27 08:56:28 WPScan The miniOranges Google Authenticator WordPress...
CVE-2022-1113 2022-06-27 08:56:22 WPScan The Flower Delivery by Florist...
CVE-2022-1095 2022-06-27 08:56:16 WPScan The Mihdan: No External Links...
CVE-2022-1029 2022-06-27 08:56:11 WPScan The Limit Login Attempts WordPress...
CVE-2022-1028 2022-06-27 08:56:06 WPScan The WordPress Security Firewall, Malware...
CVE-2022-1010 2022-06-27 08:55:59 WPScan The Login using WordPress Users...
CVE-2022-0875 2022-06-27 08:55:54 WPScan The Google Authenticator WordPress plugin...
CVE-2022-0444 2022-06-27 08:55:47 WPScan The Backup, Restore and Migrate...
CVE-2022-2214 2022-06-27 06:45:30 VulDB A vulnerability was found in...
CVE-2022-2213 2022-06-27 06:45:28 VulDB A vulnerability was found in...
CVE-2022-2212 2022-06-27 06:45:24 VulDB A vulnerability was found in...
CVE-2020-9754 2022-06-27 01:40:09 naver NAVER Whale browser mobile app...
CVE-2022-33202 2022-06-27 00:20:25 jpcert Authentication bypass vulnerability in the...
CVE-2022-33146 2022-06-27 00:20:17 jpcert Open redirect vulnerability in web2py...
CVE-2022-2208 2022-06-27 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-2207 2022-06-27 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-2210 2022-06-27 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2022-31091 2022-06-27 00:00:00 GitHub_M Guzzle, an extensible PHP HTTP...
CVE-2022-31090 2022-06-27 00:00:00 GitHub_M Guzzle, an extensible PHP HTTP...
CVE-2022-31081 2022-06-27 00:00:00 GitHub_M HTTP::Daemon is a simple http...
CVE-2022-30932 2022-06-26 18:54:26 mitre ...
CVE-2022-34494 2022-06-26 15:28:19 mitre rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the...
CVE-2022-34495 2022-06-26 15:28:07 mitre rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the...
CVE-2020-27509 2022-06-26 12:33:43 mitre Persistent XSS in Galaxkey Secure...
CVE-2022-2206 2022-06-26 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-34491 2022-06-25 20:59:12 mitre ...
CVE-2022-29931 2022-06-25 18:42:02 mitre The administration interface of the...
CVE-2022-31017 2022-06-25 08:15:16 GitHub_M Zulip is an open-source team...
CVE-2022-31016 2022-06-25 07:40:10 GitHub_M Argo CD is a declarative...
CVE-2022-29168 2022-06-25 07:05:09 GitHub_M Wire is a secure messaging...
CVE-2022-24893 2022-06-25 06:55:09 GitHub_M ESP-IDF is the official development...
CVE-2019-25071 2022-06-25 06:10:12 apple A vulnerability was found in...
CVE-2022-33128 2022-06-25 01:13:59 mitre RG-EG series gateway EG350 EG_RGOS...
CVE-2021-40894 2022-06-24 21:09:29 mitre A Regular Expression Denial of...
CVE-2022-33122 2022-06-24 20:59:08 mitre A stored cross-site scripting (XSS)...
CVE-2022-33121 2022-06-24 20:59:07 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-30885 2022-06-24 20:41:10 mitre The pyesasky for python, as...
CVE-2022-34066 2022-06-24 20:39:56 mitre The Texercise package in PyPI...
CVE-2022-34065 2022-06-24 20:39:55 mitre The Rondolu-YT-Concate package in PyPI...
CVE-2022-34061 2022-06-24 20:39:54 mitre The Catly-Translate package in PyPI...
CVE-2022-34064 2022-06-24 20:39:54 mitre The Zibal package in PyPI...
CVE-2022-34060 2022-06-24 20:39:53 mitre The Togglee package in PyPI...
CVE-2022-34059 2022-06-24 20:39:52 mitre The Sixfab-Tool in PyPI v0.0.2...
CVE-2022-34056 2022-06-24 20:39:49 mitre The Watertools package in PyPI...
CVE-2022-34057 2022-06-24 20:39:49 mitre The Scoptrial package in PyPI...
CVE-2022-34054 2022-06-24 20:39:48 mitre The Perdido package in PyPI...
CVE-2022-34055 2022-06-24 20:39:48 mitre The drxhello package in PyPI...
CVE-2022-34053 2022-06-24 20:39:47 mitre The DR-Web-Engine package in PyPI...
CVE-2022-33004 2022-06-24 20:39:46 mitre The Beginner package in PyPI...
CVE-2022-33002 2022-06-24 20:39:45 mitre The KGExplore package in PyPI...
CVE-2022-33003 2022-06-24 20:39:45 mitre The watools package in PyPI...
CVE-2022-33001 2022-06-24 20:39:41 mitre The AAmiles package in PyPI...
CVE-2022-33000 2022-06-24 20:39:41 mitre The ML-Scanner package in PyPI...
CVE-2022-32998 2022-06-24 20:39:40 mitre The cryptoasset-data-downloader package in PyPI...
CVE-2022-32999 2022-06-24 20:39:40 mitre The cloudlabeling package in PyPI...
CVE-2022-32997 2022-06-24 20:39:39 mitre The RootInteractive package in PyPI...
CVE-2022-32996 2022-06-24 20:39:38 mitre The django-navbar-client package of v0.9.50...
CVE-2022-21231 2022-06-24 20:00:17 snyk All versions of package deep-get-set...
CVE-2022-29097 2022-06-24 17:00:21 dell Dell WMS 3.6.1 and below...
CVE-2022-29096 2022-06-24 17:00:19 dell Dell Wyse Management Suite 3.6.1...
CVE-2022-33910 2022-06-24 16:45:56 mitre An XSS vulnerability in MantisBT...
CVE-2022-22390 2022-06-24 16:45:19 ibm IBM Db2 for Linux, UNIX...
CVE-2022-22389 2022-06-24 16:45:17 ibm IBM Db2 for Linux, UNIX...
CVE-2022-29578 2022-06-24 16:36:22 mitre Meridian Cooperative Utility Software versions...
CVE-2022-30028 2022-06-24 16:27:52 mitre Dradis Professional Edition before 4.3.0...
CVE-2021-39409 2022-06-24 16:22:33 mitre A vulnerability exists in Online...
CVE-2021-39408 2022-06-24 16:20:11 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-38879 2022-06-24 16:15:44 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-38871 2022-06-24 16:15:42 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-29865 2022-06-24 16:15:40 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-20551 2022-06-24 16:15:39 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-20544 2022-06-24 16:15:37 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-20543 2022-06-24 16:15:35 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-20421 2022-06-24 16:15:33 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-20355 2022-06-24 16:15:31 ibm IBM Jazz Team Server 6.0.6,...
CVE-2021-42056 2022-06-24 16:14:23 mitre Thales Safenet Authentication Client (SAC)...
CVE-2021-40893 2022-06-24 16:12:43 mitre A Regular Expression Denial of...
CVE-2022-33953 2022-06-24 15:35:30 ibm IBM Robotic Process Automation 21.0.1...
CVE-2022-31767 2022-06-24 15:35:29 ibm IBM CICS TX Standard and...
CVE-2022-22502 2022-06-24 15:35:27 ibm IBM Robotic Process Automation 21.0.1...
CVE-2021-39047 2022-06-24 15:35:26 ibm IBM Planning Analytics 2.0 and...
CVE-2021-38945 2022-06-24 15:35:24 ibm IBM Cognos Analytics 11.2.1, 11.2.0,...
CVE-2021-29768 2022-06-24 15:35:22 ibm IBM Cognos Analytics 11.1.7, 11.2.0,...
CVE-2022-20828 2022-06-24 15:25:16 cisco A vulnerability in the CLI...
CVE-2022-20829 2022-06-24 15:25:10 cisco A vulnerability in the packaging...
CVE-2022-29330 2022-06-24 15:20:01 mitre Missing access control in the...
CVE-2022-27238 2022-06-24 15:15:22 mitre BigBlueButton version 2.4.7 (or earlier)...
CVE-2020-21046 2022-06-24 15:11:58 mitre A local privilege escalation vulnerability...
CVE-2022-2102 2022-06-24 15:00:33 icscert Controls limiting uploads to certain...
CVE-2022-1668 2022-06-24 15:00:32 icscert Weak default root user credentials...
CVE-2022-2104 2022-06-24 15:00:31 icscert The www-data (Apache web server)...
CVE-2022-2105 2022-06-24 15:00:31 icscert Client-side JavaScript controls may be...
CVE-2022-1667 2022-06-24 15:00:30 icscert Client-side JavaScript controls may be...
CVE-2022-1666 2022-06-24 15:00:29 icscert The default password for the...
CVE-2022-2103 2022-06-24 15:00:28 icscert An attacker with weak credentials...
CVE-2022-1740 2022-06-24 15:00:27 icscert The tested version of Dominion...
CVE-2022-1745 2022-06-24 15:00:27 icscert The authentication mechanism used by...
CVE-2022-1742 2022-06-24 15:00:26 icscert The tested version of Dominion...
CVE-2022-1743 2022-06-24 15:00:25 icscert The tested version of Dominion...
CVE-2022-1741 2022-06-24 15:00:24 icscert The tested version of Dominion...
CVE-2022-1744 2022-06-24 15:00:23 icscert Applications on the tested version...
CVE-2022-1747 2022-06-24 15:00:22 icscert The authentication mechanism used by...
CVE-2022-1739 2022-06-24 15:00:22 icscert The tested version of Dominion...
CVE-2022-1746 2022-06-24 15:00:21 icscert The authentication mechanism used by...
CVE-2022-2119 2022-06-24 15:00:20 icscert OFFIS DCMTKs (All versions prior...
CVE-2022-2121 2022-06-24 15:00:19 icscert OFFIS DCMTKs (All versions prior...
CVE-2022-2120 2022-06-24 15:00:18 icscert OFFIS DCMTKs (All versions prior...
CVE-2013-1916 2022-06-24 15:00:17 redhat In WordPress Plugin User Photo...
CVE-2013-1891 2022-06-24 15:00:17 redhat In OpenCart 1.4.7 to 1.5.5.1,...
CVE-2022-1524 2022-06-24 15:00:16 icscert LRM version 2.4 and lower...
CVE-2022-1521 2022-06-24 15:00:15 icscert LRM does not implement authentication...
CVE-2022-1518 2022-06-24 15:00:14 icscert LRM contains a directory traversal...
CVE-2022-1519 2022-06-24 15:00:13 icscert LRM does not restrict the...
CVE-2022-1517 2022-06-24 15:00:12 icscert LRM utilizes elevated privileges. An...
CVE-2021-30651 2022-06-24 15:00:11 symantec A malicious authenticated SMG administrator...
CVE-2022-23170 2022-06-24 15:00:10 INCD SysAid - Okta SSO integration...
CVE-2022-28620 2022-06-24 15:00:10 hpe A remote authentication bypass vulnerability...
CVE-2022-28619 2022-06-24 15:00:09 hpe A potential security vulnerability has...
CVE-2022-30118 2022-06-24 15:00:07 hackerone Title for CVE: XSS in...
CVE-2022-30120 2022-06-24 15:00:06 hackerone XSS in /dashboard/blocks/stacks/view_details/ - old...
CVE-2022-21829 2022-06-24 15:00:05 hackerone Concrete CMS Versions 9.0.0 through...
CVE-2022-30119 2022-06-24 14:59:59 hackerone XSS in /dashboard/reports/logs/view - old...
CVE-2022-30117 2022-06-24 14:59:59 hackerone Concrete 8.5.7 and below as...
CVE-2021-40892 2022-06-24 13:29:24 mitre A Regular Expression Denial of...
CVE-2022-32990 2022-06-24 13:17:13 mitre An issue in gimp_layer_invalidate_boundary of...
CVE-2022-32530 2022-06-24 13:00:17 schneider A CWE-668 Exposure of Resource...
CVE-2021-41634 2022-06-24 11:46:52 mitre A user enumeration vulnerability in...
CVE-2021-41635 2022-06-24 11:46:04 mitre When installed as Windows service...
CVE-2021-41636 2022-06-24 11:45:10 mitre MELAG FTP Server 2.2.0.4 allows...
CVE-2021-41637 2022-06-24 11:44:42 mitre Weak access control permissions in...
CVE-2021-41638 2022-06-24 11:44:02 mitre The authentication checks of the...
CVE-2021-41639 2022-06-24 11:43:34 mitre MELAG FTP Server 2.2.0.4 stores...
CVE-2022-32143 2022-06-24 07:46:30 CERTVDE In multiple CODESYS products, file...
CVE-2022-32142 2022-06-24 07:46:28 CERTVDE Multiple CODESYS Products are prone...
CVE-2022-32141 2022-06-24 07:46:26 CERTVDE Multiple CODESYS Products are prone...
CVE-2022-32140 2022-06-24 07:46:25 CERTVDE Multiple CODESYS products are affected...
CVE-2022-32139 2022-06-24 07:46:23 CERTVDE In multiple CODESYS products, a...
CVE-2022-32138 2022-06-24 07:46:21 CERTVDE In multiple CODESYS products, a...
CVE-2022-32137 2022-06-24 07:46:20 CERTVDE In multiple CODESYS products, a...
CVE-2022-32136 2022-06-24 07:46:18 CERTVDE In multiple CODESYS products, a...
CVE-2022-31806 2022-06-24 07:46:17 CERTVDE In CODESYS V2 PLCWinNT and...
CVE-2022-31805 2022-06-24 07:46:15 CERTVDE In the CODESYS Development System...
CVE-2022-31804 2022-06-24 07:46:13 CERTVDE The CODESYS Gateway Server V2...
CVE-2022-31803 2022-06-24 07:46:11 CERTVDE In CODESYS Gateway Server V2...
CVE-2022-31802 2022-06-24 07:46:09 CERTVDE In CODESYS Gateway Server V2...
CVE-2022-1965 2022-06-24 07:46:07 CERTVDE Multiple products of CODESYS implement...
CVE-2021-34604 2022-06-24 07:46:06 CERTVDE ...
CVE-2017-20097 2022-06-24 06:45:34 VulDB A vulnerability was found in...
CVE-2017-20096 2022-06-24 06:45:33 VulDB A vulnerability classified as problematic...
CVE-2017-20095 2022-06-24 06:45:31 VulDB A vulnerability classified as critical...
CVE-2017-20094 2022-06-24 06:45:30 VulDB A vulnerability, which was classified...
CVE-2017-20093 2022-06-24 06:45:28 VulDB A vulnerability, which was classified...
CVE-2017-20092 2022-06-24 06:45:26 VulDB A vulnerability classified as problematic...
CVE-2022-32405 2022-06-24 01:15:27 mitre Prison Management System v1.0 was...
CVE-2022-32404 2022-06-24 01:14:43 mitre Prison Management System v1.0 was...
CVE-2022-32403 2022-06-24 01:13:47 mitre Prison Management System v1.0 was...
CVE-2022-32402 2022-06-24 01:12:58 mitre Prison Management System v1.0 was...
CVE-2022-32401 2022-06-24 01:11:04 mitre Prison Management System v1.0 was...
CVE-2022-32400 2022-06-24 01:10:24 mitre Prison Management System v1.0 was...
CVE-2022-32399 2022-06-24 01:09:21 mitre Prison Management System v1.0 was...
CVE-2022-32398 2022-06-24 01:08:34 mitre Prison Management System v1.0 was...
CVE-2022-32397 2022-06-24 01:07:46 mitre Prison Management System v1.0 was...
CVE-2022-32396 2022-06-24 01:06:34 mitre Prison Management System v1.0 was...
CVE-2022-32395 2022-06-24 01:05:46 mitre Prison Management System v1.0 was...
CVE-2022-32394 2022-06-24 01:04:59 mitre Prison Management System v1.0 was...
CVE-2022-32393 2022-06-24 01:04:10 mitre Prison Management System v1.0 was...
CVE-2022-32392 2022-06-24 01:02:58 mitre Prison Management System v1.0 was...
CVE-2022-32391 2022-06-24 01:01:46 mitre Prison Management System v1.0 was...
CVE-2022-32209 2022-06-24 00:00:00 hackerone # Possible XSS Vulnerability in...
CVE-2022-2147 2022-06-23 21:00:16 cloudflare Cloudflare Warp for Windows from...
CVE-2022-32987 2022-06-23 18:38:33 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-26864 2022-06-23 17:55:15 dell Prior Dell BIOS versions contain...
CVE-2022-26863 2022-06-23 17:55:13 dell Prior Dell BIOS versions contain...
CVE-2022-26862 2022-06-23 17:55:12 dell Prior Dell BIOS versions contain...
CVE-2021-46824 2022-06-23 14:36:57 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-29055 2022-06-23 14:36:51 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-34013 2022-06-23 12:45:02 mitre OneBlog v2.3.4 was discovered to...
CVE-2022-34012 2022-06-23 12:45:01 mitre Insecure permissions in OneBlog v2.3.4...
CVE-2022-34011 2022-06-23 12:45:01 mitre OneBlog v2.3.4 was discovered to...
CVE-2022-33114 2022-06-23 12:45:00 mitre Jfinal CMS v5.1.0 was discovered...
CVE-2022-33113 2022-06-23 12:44:59 mitre Jfinal CMS v5.1.0 allows attackers...
CVE-2022-34305 2022-06-23 10:30:16 apache In Apache Tomcat 10.1.0-M1 to...
CVE-2021-40956 2022-06-23 09:31:51 mitre LaiKetui v3.5.0 has SQL injection...
CVE-2021-40955 2022-06-23 09:17:24 mitre SQL injection exists in LaiKetui...
CVE-2021-40954 2022-06-23 09:03:51 mitre Laiketui 3.5.0 is affected by...
CVE-2022-31009 2022-06-23 06:40:10 GitHub_M wire-ios is an iOS client...
CVE-2017-20091 2022-06-23 04:20:32 VulDB A vulnerability was found in...
CVE-2017-20090 2022-06-23 04:20:30 VulDB A vulnerability was found in...
CVE-2017-20089 2022-06-23 04:20:29 VulDB A vulnerability was found in...
CVE-2017-20088 2022-06-23 04:20:27 VulDB A vulnerability classified as problematic...
CVE-2017-20087 2022-06-23 04:20:26 VulDB A vulnerability, which was classified...
CVE-2017-20086 2022-06-23 04:20:24 VulDB A vulnerability, which was classified...
CVE-2017-20085 2022-06-23 04:20:23 VulDB A vulnerability has been found...
CVE-2022-2183 2022-06-23 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-2175 2022-06-23 00:00:00 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-2182 2022-06-23 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-33124 2022-06-22 19:44:19 mitre AIOHTTP 3.8.1 can report a...
CVE-2022-33127 2022-06-22 19:31:51 mitre The function that calls the...
CVE-2022-34328 2022-06-22 19:16:48 mitre PMB 7.3.10 allows reflected XSS...
CVE-2022-33097 2022-06-22 18:42:14 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-33096 2022-06-22 18:42:13 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-33095 2022-06-22 18:42:13 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-33094 2022-06-22 18:42:10 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-33092 2022-06-22 18:42:09 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-33093 2022-06-22 18:42:09 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32131 2022-06-22 18:42:08 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32130 2022-06-22 18:42:07 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32129 2022-06-22 18:42:06 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32128 2022-06-22 18:42:05 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32127 2022-06-22 18:42:03 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32126 2022-06-22 18:42:03 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32125 2022-06-22 18:42:02 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2022-32124 2022-06-22 18:42:01 mitre 74cmsSE v3.5.1 was discovered to...
CVE-2021-41432 2022-06-22 18:21:51 mitre A stored cross-site scripting (XSS)...
CVE-2022-29301 2022-06-22 18:11:49 mitre ...
CVE-2022-29299 2022-06-22 18:11:21 mitre ...
CVE-2022-32159 2022-06-22 17:55:10 Mend In openlibrary versions deploy-2016-07-0 through...
CVE-2022-23081 2022-06-22 17:20:12 Mend In openlibrary versions deploy-2016-07-0 through...
CVE-2022-31361 2022-06-22 17:16:54 mitre Docebo Community Edition v4.0.5 and...
CVE-2022-31362 2022-06-22 17:16:13 mitre Docebo Community Edition v4.0.5 and...
CVE-2022-23080 2022-06-22 15:40:10 Mend In directus versions v9.0.0-beta.2 through...
CVE-2022-34295 2022-06-22 14:46:35 mitre totd before 1.5.3 does not...
CVE-2022-34213 2022-06-22 14:41:57 jenkins Jenkins Squash TM Publisher (Squash4Jenkins)...
CVE-2022-34212 2022-06-22 14:41:56 jenkins A missing permission check in...
CVE-2022-34211 2022-06-22 14:41:55 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34210 2022-06-22 14:41:53 jenkins A missing permission check in...
CVE-2022-34209 2022-06-22 14:41:51 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34208 2022-06-22 14:41:50 jenkins A missing permission check in...
CVE-2022-34207 2022-06-22 14:41:48 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34206 2022-06-22 14:41:47 jenkins A missing permission check in...
CVE-2022-34205 2022-06-22 14:41:45 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34204 2022-06-22 14:41:43 jenkins A missing permission check in...
CVE-2022-34203 2022-06-22 14:41:41 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34202 2022-06-22 14:41:40 jenkins Jenkins EasyQA Plugin 1.0 and...
CVE-2022-34201 2022-06-22 14:41:38 jenkins A missing permission check in...
CVE-2022-34200 2022-06-22 14:41:37 jenkins A cross-site request forgery (CSRF)...
CVE-2022-34199 2022-06-22 14:41:35 jenkins Jenkins Convertigo Mobile Platform Plugin...
CVE-2022-34198 2022-06-22 14:41:33 jenkins Jenkins Stash Branch Parameter Plugin...
CVE-2022-34197 2022-06-22 14:41:32 jenkins Jenkins Sauce OnDemand Plugin 1.204...
CVE-2022-34196 2022-06-22 14:41:30 jenkins Jenkins REST List Parameter Plugin...
CVE-2022-34195 2022-06-22 14:41:29 jenkins Jenkins Repository Connector Plugin 2.2.0...
CVE-2022-34194 2022-06-22 14:41:27 jenkins Jenkins Readonly Parameter Plugin 1.0.0...
CVE-2022-34193 2022-06-22 14:41:26 jenkins Jenkins Package Version Plugin 1.0.1...
CVE-2022-34192 2022-06-22 14:41:24 jenkins Jenkins ontrack Jenkins Plugin 4.0.0...
CVE-2022-34191 2022-06-22 14:41:23 jenkins Jenkins NS-ND Integration Performance Publisher...
CVE-2022-34190 2022-06-22 14:41:21 jenkins Jenkins Maven Metadata Plugin for...
CVE-2022-34189 2022-06-22 14:41:20 jenkins Jenkins Image Tag Parameter Plugin...
CVE-2022-34188 2022-06-22 14:41:19 jenkins Jenkins Hidden Parameter Plugin 0.0.4...
CVE-2022-34187 2022-06-22 14:41:17 jenkins Jenkins Filesystem List Parameter Plugin...
CVE-2022-34186 2022-06-22 14:41:15 jenkins Jenkins Dynamic Extended Choice Parameter...
CVE-2022-34185 2022-06-22 14:41:14 jenkins Jenkins Date Parameter Plugin 0.0.4...
CVE-2022-34184 2022-06-22 14:41:12 jenkins Jenkins CRX Content Package Deployer...
CVE-2022-34183 2022-06-22 14:41:11 jenkins Jenkins Agent Server Parameter Plugin...
CVE-2022-34182 2022-06-22 14:41:09 jenkins Jenkins Nested View Plugin 1.20...
CVE-2022-34181 2022-06-22 14:41:08 jenkins Jenkins xUnit Plugin 3.0.8 and...
CVE-2022-34180 2022-06-22 14:41:06 jenkins Jenkins Embeddable Build Status Plugin...
CVE-2022-34179 2022-06-22 14:41:04 jenkins Jenkins Embeddable Build Status Plugin...
CVE-2022-34178 2022-06-22 14:41:03 jenkins Jenkins Embeddable Build Status Plugin...
CVE-2022-34175 2022-06-22 14:40:57 jenkins Jenkins 2.335 through 2.355 (both...
CVE-2022-34174 2022-06-22 14:40:56 jenkins In Jenkins 2.355 and earlier,...
CVE-2022-34173 2022-06-22 14:40:54 jenkins In Jenkins 2.340 through 2.355...
CVE-2022-34172 2022-06-22 14:40:53 jenkins In Jenkins 2.340 through 2.355...
CVE-2022-34171 2022-06-22 14:40:51 jenkins In Jenkins 2.321 through 2.355...
CVE-2022-34170 2022-06-22 14:40:50 jenkins In Jenkins 2.320 through 2.355...
CVE-2022-31787 2022-06-22 14:38:41 mitre IdeaTMS 2022 is vulnerable to...
CVE-2022-34299 2022-06-22 14:35:21 mitre There is a heap-based buffer...
CVE-2022-32554 2022-06-22 14:25:48 mitre Pure Storage FlashArray products running...
CVE-2022-32549 2022-06-22 14:25:10 apache Apache Sling Commons Log <=...
CVE-2022-32552 2022-06-22 14:22:29 mitre Pure Storage FlashArray products running...
CVE-2022-32553 2022-06-22 14:07:35 mitre Pure Storage FlashArray products running...
CVE-2022-22980 2022-06-22 13:56:00 vmware A Spring Data MongoDB application...
CVE-2021-26638 2022-06-22 13:55:59 krcert Improper Authentication vulnerability in S&D...
CVE-2021-26637 2022-06-22 13:55:58 krcert There is no account authentication...
CVE-2021-26636 2022-06-22 13:55:57 krcert Stored XSS and SQL injection...
CVE-2022-32534 2022-06-22 13:55:56 bosch The Bosch Ethernet switch PRA-ES8P2S...
CVE-2022-32536 2022-06-22 13:55:56 bosch The user access rights validation...
CVE-2022-32535 2022-06-22 13:55:55 bosch The Bosch Ethernet switch PRA-ES8P2S...
CVE-2022-20651 2022-06-22 13:55:10 cisco A vulnerability in the logging...
CVE-2022-31395 2022-06-22 13:34:40 mitre Algo Communication Products Ltd. 8373...
CVE-2022-33034 2022-06-22 13:33:38 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33033 2022-06-22 13:33:37 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33032 2022-06-22 13:33:36 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33025 2022-06-22 13:33:34 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33028 2022-06-22 13:33:33 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33027 2022-06-22 13:33:32 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33026 2022-06-22 13:33:30 mitre LibreDWG v0.12.4.4608 was discovered to...
CVE-2022-33024 2022-06-22 13:33:29 mitre There is an Assertion `int...
CVE-2022-33070 2022-06-22 13:24:44 mitre Protobuf-c v1.4.0 was discovered to...
CVE-2022-33069 2022-06-22 13:24:43 mitre Ethereum Solidity v0.8.14 contains an...
CVE-2022-33068 2022-06-22 13:24:42 mitre An integer overflow in the...
CVE-2022-33067 2022-06-22 13:24:41 mitre Lrzip v0.651 was discovered to...
CVE-2022-34298 2022-06-22 13:18:27 mitre The NT auth module in...
CVE-2022-29526 2022-06-22 13:15:32 mitre Go before 1.17.10 and 1.18.x...
CVE-2022-33105 2022-06-22 13:13:56 mitre Redis v7.0 was discovered to...
CVE-2022-23079 2022-06-22 13:05:10 Mend In motor-admin versions 0.0.1 through...
CVE-2022-34296 2022-06-22 12:57:53 mitre In Zalando Skipper before 0.13.218,...
CVE-2022-2174 2022-06-22 12:00:38 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-23078 2022-06-22 12:00:17 Mend In habitica versions v4.119.0 through...
CVE-2022-23077 2022-06-22 11:30:16 Mend In habitica versions v4.119.0 through...
CVE-2022-31248 2022-06-22 10:05:13 suse A Observable Response Discrepancy vulnerability...
CVE-2022-21952 2022-06-22 10:05:11 suse A Missing Authentication for Critical...
CVE-2022-23055 2022-06-22 08:25:10 Mend In ERPNext, versions v11.0.0-beta through...
CVE-2022-23058 2022-06-22 07:30:21 Mend ERPNext in versions v12.0.9-v13.0.3 are...
CVE-2022-23056 2022-06-22 07:25:16 Mend In ERPNext, versions v13.0.0-beta.13 through...
CVE-2022-23057 2022-06-22 07:25:11 Mend In ERPNext, versions v12.0.9--v13.0.3 are...
CVE-2017-20084 2022-06-22 06:10:18 VulDB A vulnerability has been found...
CVE-2017-20083 2022-06-22 06:10:16 VulDB A vulnerability, which was classified...
CVE-2017-20082 2022-06-22 06:10:15 VulDB A vulnerability, which was classified...
CVE-2022-22967 2022-06-22 00:00:00 vmware An issue was discovered in...
CVE-2022-34177 2022-06-22 00:00:00 jenkins Jenkins Pipeline: Input Step Plugin...
CVE-2022-34300 2022-06-22 00:00:00 mitre In tinyexr 1.0.1, there is...
CVE-2022-34176 2022-06-22 00:00:00 jenkins Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and...
CVE-2022-31095 2022-06-21 19:00:17 GitHub_M discourse-chat is a chat plugin...
CVE-2021-40510 2022-06-21 16:10:33 mitre XML eXternal Entity (XXE) in...
CVE-2021-40511 2022-06-21 16:09:35 mitre OBDA systems’ Mastro 1.0 is...
CVE-2021-36761 2022-06-21 16:07:30 mitre The GeoAnalytics feature in Qlik...
CVE-2021-39006 2022-06-21 16:00:18 ibm IBM QRadar WinCollect Agent 10.0...
CVE-2022-2068 2022-06-21 14:45:20 openssl In addition to the c_rehash...
CVE-2022-33995 2022-06-21 14:37:46 mitre A path traversal issue in...
CVE-2022-30874 2022-06-21 14:35:16 mitre There is a Cross Site...
CVE-2022-26147 2022-06-21 14:26:40 mitre The Quectel RG502Q-EA modem before...
CVE-2022-1596 2022-06-21 14:23:42 ABB Incorrect Permission Assignment for Critical...
CVE-2022-1833 2022-06-21 14:23:41 redhat A flaw was found in...
CVE-2022-1665 2022-06-21 14:23:40 redhat A set of pre-production kernel...
CVE-2022-23171 2022-06-21 14:23:39 INCD AtlasVPN - Privilege Escalation Lack...
CVE-2022-22979 2022-06-21 14:23:38 vmware In Spring Cloud Function versions...
CVE-2022-27872 2022-06-21 14:23:37 autodesk A maliciously crafted PDF file...
CVE-2022-27870 2022-06-21 14:23:36 autodesk A maliciously crafted TGA file...
CVE-2022-27868 2022-06-21 14:23:35 autodesk A maliciously crafted CAT file...
CVE-2022-27867 2022-06-21 14:23:34 autodesk A maliciously crafted JT file...
CVE-2022-27871 2022-06-21 14:23:33 autodesk Autodesk AutoCAD product suite, Revit,...
CVE-2022-27869 2022-06-21 14:23:32 autodesk A maliciously crafted TIFF file...
CVE-2022-32974 2022-06-21 14:23:31 tenable An authenticated attacker could read...
CVE-2022-32973 2022-06-21 14:23:30 tenable An authenticated attacker could create...
CVE-2022-34008 2022-06-21 14:20:23 mitre Comodo Antivirus 12.2.2.8012 has a...
CVE-2021-41924 2022-06-21 14:18:15 mitre Webkul krayin crm before 1.2.2...
CVE-2022-31786 2022-06-21 14:06:19 mitre IdeaLMS 2022 allows reflected Cross...
CVE-2022-29774 2022-06-21 14:00:19 mitre iSpy v7.2.2.0 is vulnerable to...
CVE-2022-29775 2022-06-21 13:59:16 mitre iSpyConnect iSpy v7.2.2.0 allows attackers...
CVE-2022-31478 2022-06-21 13:36:52 mitre The UserTakeOver plugin before 4.0.1...
CVE-2022-23342 2022-06-21 13:29:21 mitre The Hyland Onbase Application Server...
CVE-2022-33056 2022-06-21 13:21:55 mitre Online Railway Reservation System v1.0...
CVE-2022-33055 2022-06-21 13:21:54 mitre Online Railway Reservation System v1.0...
CVE-2022-25585 2022-06-21 13:21:53 mitre Unioncms v1.0.13 was discovered to...
CVE-2022-33049 2022-06-21 13:15:32 mitre Online Railway Reservation System v1.0...
CVE-2022-33048 2022-06-21 13:15:31 mitre Online Railway Reservation System v1.0...
CVE-2022-33119 2022-06-21 13:00:39 mitre NUUO Network Video Recorder NVRsolo...
CVE-2022-31374 2022-06-21 13:00:38 mitre An arbitrary file upload vulnerability...
CVE-2022-31373 2022-06-21 13:00:38 mitre SolarView Compact v6.0 was discovered...
CVE-2022-32414 2022-06-21 12:57:32 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-31307 2022-06-21 12:57:31 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-31306 2022-06-21 12:57:30 mitre Nginx NJS v0.7.2 was discovered...
CVE-2022-31303 2022-06-21 12:51:39 mitre maccms10 was discovered to contain...
CVE-2022-31302 2022-06-21 12:51:38 mitre maccms8 was discovered to contain...
CVE-2022-23074 2022-06-21 09:20:10 Mend In Recipes, versions 0.17.0 through...
CVE-2022-23073 2022-06-21 08:50:09 Mend In Recipes, versions 1.0.5 through...
CVE-2022-23072 2022-06-21 08:10:11 Mend In Recipes, versions 1.0.5 through...
CVE-2022-31801 2022-06-21 08:00:31 CERTVDE An unauthenticated, remote attacker could...
CVE-2022-31800 2022-06-21 08:00:19 CERTVDE An unauthenticated, remote attacker could...
CVE-2017-20081 2022-06-21 06:06:07 VulDB A vulnerability, which was classified...
CVE-2017-20080 2022-06-21 06:06:05 VulDB A vulnerability, which was classified...
CVE-2017-20079 2022-06-21 06:06:03 VulDB A vulnerability classified as critical...
CVE-2017-20078 2022-06-21 06:06:00 VulDB A vulnerability classified as critical...
CVE-2017-20077 2022-06-21 06:05:58 VulDB A vulnerability was found in...
CVE-2017-20076 2022-06-21 06:05:56 VulDB A vulnerability was found in...
CVE-2017-20075 2022-06-21 06:05:55 VulDB A vulnerability was found in...
CVE-2017-20074 2022-06-21 06:05:53 VulDB A vulnerability was found in...
CVE-2017-20073 2022-06-21 06:05:51 VulDB A vulnerability has been found...
CVE-2017-20072 2022-06-21 06:05:49 VulDB A vulnerability, which was classified...
CVE-2017-20071 2022-06-21 06:05:47 VulDB A vulnerability, which was classified...
CVE-2017-20070 2022-06-21 06:05:45 VulDB A vulnerability classified as critical...
CVE-2017-20069 2022-06-21 06:05:43 VulDB A vulnerability classified as critical...
CVE-2017-20068 2022-06-21 06:05:42 VulDB A vulnerability was found in...
CVE-2017-20067 2022-06-21 06:05:40 VulDB A vulnerability was found in...
CVE-2022-33139 2022-06-21 00:00:00 siemens A vulnerability has been identified...
CVE-2017-20066 2022-06-20 20:10:19 VulDB A vulnerability has been found...
CVE-2017-20065 2022-06-20 20:10:17 VulDB A vulnerability was found in...
CVE-2022-2128 2022-06-20 16:45:16 @huntrdev Unrestricted Upload of File with...
CVE-2022-22414 2022-06-20 16:25:17 ibm IBM Robotic Process Automation 21.0.2...
CVE-2022-22318 2022-06-20 16:25:16 ibm IBM Curam Social Program Management...
CVE-2022-22317 2022-06-20 16:25:14 ibm IBM Curam Social Program Management...
CVE-2022-33913 2022-06-20 15:26:25 mitre In Mahara 21.04 before 21.04.6,...
CVE-2022-32983 2022-06-20 15:05:01 mitre Knot Resolver through 5.5.1 may...
CVE-2022-31795 2022-06-20 14:41:14 mitre An issue was discovered on...
CVE-2022-31794 2022-06-20 14:38:29 mitre An issue was discovered on...
CVE-2021-41683 2022-06-20 13:33:04 mitre There is a stack-overflow at...
CVE-2021-41682 2022-06-20 13:14:05 mitre There is a heap-use-after-free at...
CVE-2022-1945 2022-06-20 10:26:21 WPScan The Coming Soon & Maintenance...
CVE-2022-1939 2022-06-20 10:26:20 WPScan The Allow svg files WordPress...
CVE-2022-1915 2022-06-20 10:26:19 WPScan The WP Zillow Review Slider...
CVE-2022-1905 2022-06-20 10:26:17 WPScan The Events Made Easy WordPress...
CVE-2022-1896 2022-06-20 10:26:16 WPScan The underConstruction WordPress plugin before...
CVE-2022-1895 2022-06-20 10:26:14 WPScan The underConstruction WordPress plugin before...
CVE-2022-1889 2022-06-20 10:26:13 WPScan The Newsletter WordPress plugin before...
CVE-2022-1832 2022-06-20 10:26:11 WPScan The CaPa Protect WordPress plugin...
CVE-2022-1831 2022-06-20 10:26:10 WPScan The WPlite WordPress plugin through...
CVE-2022-1830 2022-06-20 10:26:08 WPScan The Amazon Einzeltitellinks WordPress plugin...
CVE-2022-1829 2022-06-20 10:26:07 WPScan The Inline Google Maps WordPress...
CVE-2022-1828 2022-06-20 10:26:05 WPScan The PDF24 Articles To PDF...
CVE-2022-1827 2022-06-20 10:26:04 WPScan The PDF24 Article To PDF...
CVE-2022-1826 2022-06-20 10:26:02 WPScan The Cross-Linker WordPress plugin through...
CVE-2022-1818 2022-06-20 10:26:00 WPScan The Multi-page Toolkit WordPress plugin...
CVE-2022-1801 2022-06-20 10:25:59 WPScan The Very Simple Contact Form...
CVE-2022-1717 2022-06-20 10:25:57 WPScan The Custom Share Buttons with...
CVE-2022-1630 2022-06-20 10:25:56 WPScan The WP-EMail WordPress plugin before...
CVE-2022-1614 2022-06-20 10:25:54 WPScan The WP-EMail WordPress plugin before...
CVE-2022-1610 2022-06-20 10:25:53 WPScan The Seamless Donations WordPress plugin...
CVE-2022-1603 2022-06-20 10:25:51 WPScan The Mail Subscribe List WordPress...
CVE-2022-1472 2022-06-20 10:25:49 WPScan The Better Find and Replace...
CVE-2022-1266 2022-06-20 10:25:48 WPScan The Post Grid, Slider &...
CVE-2022-0663 2022-06-20 10:25:46 WPScan The Print, PDF, Email by...
CVE-2021-25121 2022-06-20 10:25:43 WPScan The Rating by BestWebSoft WordPress...
CVE-2021-25104 2022-06-20 10:25:41 WPScan The Ocean Extra WordPress plugin...
CVE-2021-25088 2022-06-20 10:25:40 WPScan The XML Sitemaps WordPress plugin...
CVE-2022-1823 2022-06-20 10:15:22 trellix Improper privilege management vulnerability in...
CVE-2022-1824 2022-06-20 10:15:16 trellix An uncontrolled search path vulnerability...
CVE-2022-31734 2022-06-20 09:50:09 jpcert Cisco Catalyst 2940 Series Switches...
CVE-2022-2130 2022-06-20 08:45:15 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-26669 2022-06-20 05:30:31 twcert ASUS Control Center is vulnerable...
CVE-2022-26668 2022-06-20 05:30:29 twcert ASUS Control Center API has...
CVE-2022-21742 2022-06-20 05:30:28 twcert Realtek USB driver has a...
CVE-2021-45918 2022-06-20 05:30:26 twcert NHI’s health insurance web service...
CVE-2017-20064 2022-06-20 04:50:36 VulDB A vulnerability was found in...
CVE-2017-20063 2022-06-20 04:50:34 VulDB A vulnerability was found in...
CVE-2017-20062 2022-06-20 04:50:33 VulDB A vulnerability was found in...
CVE-2017-20061 2022-06-20 04:50:31 VulDB A vulnerability has been found...
CVE-2017-20060 2022-06-20 04:50:30 VulDB A vulnerability, which was classified...
CVE-2017-20059 2022-06-20 04:50:28 VulDB A vulnerability, which was classified...
CVE-2017-20058 2022-06-20 04:50:27 VulDB A vulnerability classified as problematic...
CVE-2017-20057 2022-06-20 04:50:25 VulDB A vulnerability classified as problematic...
CVE-2022-2023 2022-06-20 04:00:19 @huntrdev Incorrect Use of Privileged APIs...
CVE-2022-2134 2022-06-20 00:00:00 @huntrdev Allocation of Resources Without Limits...
CVE-2022-31062 2022-06-20 00:00:00 GitHub_M ### Impact A plugin public...
CVE-2022-25772 2022-06-20 00:00:00 Mautic A cross-site scripting (XSS) vulnerability...
CVE-2022-1836 2022-06-19 21:21:47 redhat ...
CVE-2022-34005 2022-06-19 20:26:01 mitre An issue was discovered in...
CVE-2022-34006 2022-06-19 20:25:49 mitre An issue was discovered in...
CVE-2022-23071 2022-06-19 10:15:14 Mend In Recipes, versions 0.9.1 through...
CVE-2014-125025 2022-06-19 06:10:35 VulDB A vulnerability classified as problematic...
CVE-2014-125024 2022-06-19 06:10:33 VulDB A vulnerability was found in...
CVE-2014-125023 2022-06-19 06:10:32 VulDB A vulnerability was found in...
CVE-2014-125022 2022-06-19 06:10:30 VulDB A vulnerability was found in...
CVE-2014-125021 2022-06-19 06:10:29 VulDB A vulnerability was found in...
CVE-2014-125020 2022-06-19 06:10:27 VulDB A vulnerability has been found...
CVE-2014-125019 2022-06-19 06:10:26 VulDB A vulnerability, which was classified...
CVE-2014-125018 2022-06-19 06:10:24 VulDB A vulnerability, which was classified...
CVE-2022-2129 2022-06-19 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2022-2126 2022-06-19 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2022-2124 2022-06-19 00:00:00 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-2125 2022-06-19 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-34000 2022-06-19 00:00:00 mitre libjxl 0.6.1 has an assertion...
CVE-2022-33987 2022-06-18 20:51:12 mitre The got package before 12.1.0...
CVE-2021-46822 2022-06-18 15:27:44 mitre The PPM reader in libjpeg-turbo...
CVE-2022-33981 2022-06-18 15:27:32 mitre drivers/block/floppy.c in the Linux kernel...
CVE-2021-46823 2022-06-18 15:27:17 mitre python-ldap before 3.4.0 is vulnerable...
CVE-2014-125017 2022-06-18 06:16:08 VulDB A vulnerability classified as critical...
CVE-2014-125016 2022-06-18 06:16:07 VulDB A vulnerability was found in...
CVE-2014-125015 2022-06-18 06:16:05 VulDB A vulnerability classified as critical...
CVE-2014-125014 2022-06-18 06:16:04 VulDB A vulnerability classified as problematic...
CVE-2014-125013 2022-06-18 06:16:02 VulDB A vulnerability was found in...
CVE-2014-125012 2022-06-18 06:16:00 VulDB A vulnerability was found in...
CVE-2014-125011 2022-06-18 06:15:58 VulDB A vulnerability was found in...
CVE-2014-125010 2022-06-18 06:15:57 VulDB A vulnerability was found in...
CVE-2014-125009 2022-06-18 06:15:55 VulDB A vulnerability classified as problematic...
CVE-2014-125008 2022-06-18 06:15:54 VulDB A vulnerability classified as problematic...
CVE-2014-125007 2022-06-18 06:15:52 VulDB A vulnerability classified as problematic...
CVE-2014-125006 2022-06-18 06:15:51 VulDB A vulnerability, which was classified...
CVE-2014-125005 2022-06-18 06:15:49 VulDB A vulnerability, which was classified...
CVE-2014-125004 2022-06-18 06:15:48 VulDB A vulnerability has been found...
CVE-2014-125003 2022-06-18 06:15:46 VulDB A vulnerability was found in...
CVE-2014-125002 2022-06-18 06:15:44 VulDB A vulnerability was found in...
CVE-2022-21503 2022-06-17 20:20:11 oracle Vulnerability in the Oracle Cloud...
CVE-2022-25871 2022-06-17 20:05:34 snyk All versions of package querymen...
CVE-2022-25852 2022-06-17 20:05:29 snyk All versions of package pg-native;...
CVE-2022-25872 2022-06-17 20:05:23 snyk All versions of package fast-string-search...
CVE-2022-22138 2022-06-17 20:05:18 snyk All versions of package fast-string-search...
CVE-2022-21213 2022-06-17 20:05:12 snyk This affects all versions of...
CVE-2022-25345 2022-06-17 20:00:23 snyk All versions of package @discordjs/opus...
CVE-2022-25856 2022-06-17 20:00:17 snyk The package github.com/argoproj/argo-events/sensors/artifacts before 1.7.1...
CVE-2022-31874 2022-06-17 19:29:02 mitre ASUS RT-N53 3.0.0.4.376.3754 has a...
CVE-2022-31873 2022-06-17 19:26:06 mitre Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has...
CVE-2022-31875 2022-06-17 19:24:48 mitre Trendnet IP-110wn camera fw_tv-ip110wn_v2(1.2.2.68) has...
CVE-2022-31876 2022-06-17 19:15:37 mitre netgear wnap320 router WNAP320_V2.0.3_firmware is...
CVE-2022-31941 2022-06-17 18:37:33 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31083 2022-06-17 18:15:17 GitHub_M Parse Server is an open...
CVE-2022-29496 2022-06-17 17:40:15 talos A stack-based buffer overflow vulnerability...
CVE-2022-21806 2022-06-17 17:40:13 talos A use-after-free vulnerability exists in...
CVE-2022-21184 2022-06-17 17:40:12 talos An information disclosure vulnerability exists...
CVE-2022-30422 2022-06-17 16:11:37 mitre Proietti Tech srl Planet Time...
CVE-2022-32442 2022-06-17 15:22:58 mitre u5cms version 8.3.5 is vulnerable...
CVE-2022-30607 2022-06-17 15:20:16 ibm IBM Robotic Process Automation 20.10.0,...
CVE-2022-22485 2022-06-17 15:20:14 ibm In some cases, an unsuccessful...
CVE-2022-32444 2022-06-17 15:15:43 mitre An issue was discovered in...
CVE-2021-40903 2022-06-17 13:46:57 mitre A vulnerability in Antminer Monitor...
CVE-2022-31246 2022-06-17 13:39:22 mitre paymentrequest.py in Electrum before 4.2.2...
CVE-2022-31355 2022-06-17 13:35:47 mitre Online Ordering System v2.3.2 was...
CVE-2022-31356 2022-06-17 13:29:55 mitre Online Ordering System v2.3.2 was...
CVE-2022-31357 2022-06-17 13:29:55 mitre Online Ordering System v2.3.2 was...
CVE-2020-36549 2022-06-17 13:10:20 icscert A vulnerability classified as critical...
CVE-2020-36548 2022-06-17 13:10:18 icscert A vulnerability classified as problematic...
CVE-2020-36547 2022-06-17 13:10:17 icscert A vulnerability was found in...
CVE-2022-31296 2022-06-17 12:22:19 mitre Online Discussion Forum Site 1...
CVE-2019-12352 2022-06-17 12:11:12 mitre An issue was discovered in...
CVE-2019-12353 2022-06-17 12:10:54 mitre An issue was discovered in...
CVE-2019-12354 2022-06-17 12:10:32 mitre An issue was discovered in...
CVE-2019-12355 2022-06-17 12:10:14 mitre An issue was discovered in...
CVE-2019-12356 2022-06-17 12:09:59 mitre An issue was discovered in...
CVE-2019-12357 2022-06-17 12:09:46 mitre An issue was discovered in...
CVE-2019-12358 2022-06-17 12:09:35 mitre An issue was discovered in...
CVE-2019-12359 2022-06-17 12:09:22 mitre An issue was discovered in...
CVE-2021-45026 2022-06-17 11:58:12 mitre ASG technologies ASG-Zena Cross Platform...
CVE-2021-45025 2022-06-17 11:57:54 mitre ASG technologies ( A Rocket...
CVE-2021-45024 2022-06-17 11:57:47 mitre ASG technologies ( A Rocket...
CVE-2022-31784 2022-06-17 11:43:09 mitre A vulnerability in the management...
CVE-2022-32276 2022-06-17 11:38:27 mitre Grafana 8.4.3 allows unauthenticated access...
CVE-2021-41490 2022-06-17 10:39:10 mitre Memory leaks in LazyPRM.cpp of...
CVE-2022-2113 2022-06-17 10:20:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-2112 2022-06-17 10:15:16 @huntrdev Improper Neutralization of Formula Elements...
CVE-2022-2111 2022-06-17 10:10:10 @huntrdev Unrestricted Upload of File with...
CVE-2021-41408 2022-06-17 10:09:04 mitre VoIPmonitor WEB GUI up to...
CVE-2022-33915 2022-06-17 07:01:30 mitre Versions of the Amazon AWS...
CVE-2022-33912 2022-06-17 06:47:38 mitre A permission issue affects users...
CVE-2018-25044 2022-06-17 04:45:36 VulDB A vulnerability, which was classified...
CVE-2018-25043 2022-06-17 04:45:35 VulDB A vulnerability classified as critical...
CVE-2018-25042 2022-06-17 04:45:33 VulDB A vulnerability classified as critical...
CVE-2018-25041 2022-06-17 04:45:32 VulDB A vulnerability was found in...
CVE-2018-25040 2022-06-17 04:45:30 VulDB A vulnerability was found in...
CVE-2022-30326 2022-06-16 22:04:08 mitre An issue was found on...
CVE-2022-30327 2022-06-16 22:04:08 mitre An issue was found on...
CVE-2022-30329 2022-06-16 22:04:08 mitre An issue was found on...
CVE-2022-30328 2022-06-16 22:04:08 mitre An issue was found on...
CVE-2022-30325 2022-06-16 22:03:30 mitre An issue was found on...
CVE-2022-26173 2022-06-16 21:53:34 mitre JForum v2.8.0 was discovered to...
CVE-2018-18907 2022-06-16 21:32:01 mitre An issue was discovered on...
CVE-2022-33739 2022-06-16 21:25:45 ca CA Clarity 15.8 and below...
CVE-2022-33756 2022-06-16 21:23:58 ca CA Automic Automation 12.2 and...
CVE-2022-33755 2022-06-16 21:23:47 ca CA Automic Automation 12.2 and...
CVE-2022-33754 2022-06-16 21:23:34 ca CA Automic Automation 12.2 and...
CVE-2022-31299 2022-06-16 21:22:59 mitre Haraj v3.7 was discovered to...
CVE-2022-33753 2022-06-16 21:21:27 ca CA Automic Automation 12.2 and...
CVE-2022-33752 2022-06-16 21:21:17 ca CA Automic Automation 12.2 and...
CVE-2022-33751 2022-06-16 21:21:04 ca CA Automic Automation 12.2 and...
CVE-2022-33750 2022-06-16 21:20:55 ca CA Automic Automation 12.2 and...
CVE-2020-25459 2022-06-16 20:36:30 mitre An issue was discovered in...
CVE-2021-36608 2022-06-16 20:36:28 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-46820 2022-06-16 20:36:26 mitre Arbitrary File Deletion vulnerability in...
CVE-2021-37764 2022-06-16 20:36:25 mitre Arbitrary File Deletion vulnerability in...
CVE-2021-36609 2022-06-16 20:36:23 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-28865 2022-06-16 20:36:18 mitre An issue was discovered in...
CVE-2021-33295 2022-06-16 20:36:16 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-31295 2022-06-16 19:13:57 mitre An issue in the delete_post()...
CVE-2022-27512 2022-06-16 18:53:33 Citrix Temporary disruption of the ADM...
CVE-2022-27511 2022-06-16 18:53:14 Citrix Corruption of the system by...
CVE-2022-24562 2022-06-16 18:31:59 mitre In IOBit IOTransfer 4.3.1.1561, an...
CVE-2020-35597 2022-06-16 18:26:22 mitre Victor CMS 1.0 is vulnerable...
CVE-2022-31464 2022-06-16 18:20:43 mitre Insecure permissions configuration in Adaware...
CVE-2022-31294 2022-06-16 17:46:23 mitre An issue in the save_users()...
CVE-2022-29866 2022-06-16 17:39:39 mitre OPC UA .NET Standard Stack...
CVE-2021-41487 2022-06-16 17:24:47 mitre NOKIA VitalSuite SPM 2020 is...
CVE-2022-31301 2022-06-16 17:14:06 mitre Haraj v3.7 was discovered to...
CVE-2021-36827 2022-06-16 17:11:16 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-29863 2022-06-16 17:09:49 mitre OPC UA .NET Standard Stack...
CVE-2022-30664 2022-06-16 17:09:07 adobe Adobe Animate version 22.0.5 (and...
CVE-2022-30657 2022-06-16 17:07:13 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30656 2022-06-16 17:06:48 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30655 2022-06-16 17:06:30 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30654 2022-06-16 17:06:03 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-29864 2022-06-16 17:05:56 mitre OPC UA .NET Standard Stack...
CVE-2022-30653 2022-06-16 17:05:40 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30652 2022-06-16 17:05:19 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30651 2022-06-16 17:04:56 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30650 2022-06-16 17:04:26 adobe Adobe InCopy versions 17.2 (and...
CVE-2022-30665 2022-06-16 17:01:21 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-29862 2022-06-16 17:01:06 mitre An infinite loop in OPC...
CVE-2022-30663 2022-06-16 17:00:57 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30662 2022-06-16 17:00:34 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30661 2022-06-16 17:00:11 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30660 2022-06-16 16:59:47 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30659 2022-06-16 16:59:21 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30658 2022-06-16 16:58:58 adobe Adobe InDesign versions 17.2.1 (and...
CVE-2022-30670 2022-06-16 16:56:25 adobe RoboHelp Server earlier versions than...
CVE-2022-31298 2022-06-16 16:55:16 mitre A cross-site scripting vulnerability in...
CVE-2021-41421 2022-06-16 16:51:18 mitre A PHP code injection vulnerability...
CVE-2022-29865 2022-06-16 16:50:05 mitre OPC UA .NET Standard Stack...
CVE-2022-31382 2022-06-16 16:46:06 mitre Directory Management System v1.0 was...
CVE-2021-41420 2022-06-16 16:43:03 mitre A stored XSS vulnerability in...
CVE-2022-31383 2022-06-16 16:41:18 mitre Directory Management System v1.0 was...
CVE-2022-1642 2022-06-16 16:39:46 Swift A program using swift-corelibs-foundation is...
CVE-2022-31384 2022-06-16 16:37:22 mitre Directory Management System v1.0 was...
CVE-2021-3675 2022-06-16 16:15:00 Synaptics Improper Input Validation vulnerability in...
CVE-2022-22953 2022-06-16 15:54:54 vmware VMware HCX update addresses an...
CVE-2022-27532 2022-06-16 15:47:00 autodesk A maliciously crafted TIF file...
CVE-2022-27531 2022-06-16 15:46:49 autodesk A maliciously crafted TIF file...
CVE-2022-31914 2022-06-16 15:03:10 mitre Zoo Management System v1.0 is...
CVE-2022-31913 2022-06-16 15:00:39 mitre Online Discussion Forum Site v1.0...
CVE-2022-31912 2022-06-16 14:57:49 mitre Online Tutor Portal Site v1.0...
CVE-2022-31911 2022-06-16 14:56:12 mitre Online Discussion Forum Site v1.0...
CVE-2022-31910 2022-06-16 14:53:59 mitre Online Tutor Portal Site v1.0...
CVE-2022-31849 2022-06-16 14:53:21 mitre MERCURY MIPC451-4 1.0.22 Build 220105...
CVE-2022-31277 2022-06-16 14:53:20 mitre Xiaomi Lamp 1 v2.0.4_0066 was...
CVE-2022-31908 2022-06-16 14:49:28 mitre Student Registration and Fee Payment...
CVE-2022-31906 2022-06-16 14:45:59 mitre Online Fire Reporting System v1.0...
CVE-2022-30023 2022-06-16 14:28:27 mitre Tenda ONT GPON AC1200 Dual...
CVE-2022-31300 2022-06-16 14:24:28 mitre A cross-site scripting vulnerability in...
CVE-2022-31372 2022-06-16 13:32:53 mitre Wiris Mathtype v7.28.0 was discovered...
CVE-2017-20056 2022-06-16 12:20:24 VulDB A vulnerability was found in...
CVE-2017-20055 2022-06-16 12:20:22 VulDB A vulnerability classified as problematic...
CVE-2017-20054 2022-06-16 12:20:21 VulDB A vulnerability was found in...
CVE-2017-20053 2022-06-16 12:20:19 VulDB A vulnerability was found in...
CVE-2021-41654 2022-06-16 11:22:05 mitre SQL injection vulnerabilities exist in...
CVE-2021-41411 2022-06-16 09:52:01 mitre drools <=7.59.x is affected by...
CVE-2022-2098 2022-06-16 09:50:10 @huntrdev Weak Password Requirements in GitHub...
CVE-2021-41402 2022-06-16 09:35:27 mitre flatCore-CMS v2.0.8 has a code...
CVE-2021-41458 2022-06-16 09:19:53 mitre In GPAC MP4Box v1.1.0, there...
CVE-2017-20052 2022-06-16 06:15:20 VulDB A vulnerability classified as problematic...
CVE-2017-20051 2022-06-16 06:15:18 VulDB A vulnerability was found in...
CVE-2022-31626 2022-06-16 05:45:16 php In PHP versions 7.4.x below...
CVE-2022-31625 2022-06-16 05:45:15 php In PHP versions 7.4.x below...
CVE-2022-30549 2022-06-16 01:35:24 jpcert Out-of-bounds read vulnerability exists in...
CVE-2022-30546 2022-06-16 01:35:22 jpcert Out-of-bounds read vulnerability exists in...
CVE-2022-30538 2022-06-16 01:35:21 jpcert Out-of-bounds write vulnerability exists in...
CVE-2022-30533 2022-06-16 01:35:18 jpcert Cross-site scripting vulnerability in Modern...
CVE-2022-2085 2022-06-16 00:00:00 redhat A NULL pointer dereference vulnerability...
CVE-2022-32546 2022-06-16 00:00:00 redhat A vulnerability was found in...
CVE-2022-32547 2022-06-16 00:00:00 redhat In ImageMagick, there is load...
CVE-2022-32545 2022-06-16 00:00:00 redhat A vulnerability was found in...
CVE-2022-31291 2022-06-16 00:00:00 mitre An issue in dlt_config_file_parser.c of...
CVE-2022-31071 2022-06-15 22:35:15 GitHub_M Octopoller is a micro gem...
CVE-2022-31072 2022-06-15 22:35:10 GitHub_M Octokit is a Ruby toolkit...
CVE-2022-30193 2022-06-15 21:52:24 microsoft AV1 Video Extension Remote Code...
CVE-2022-30189 2022-06-15 21:52:23 microsoft Windows Autopilot Device Management and...
CVE-2022-30188 2022-06-15 21:52:21 microsoft HEVC Video Extensions Remote Code...
CVE-2022-30184 2022-06-15 21:52:20 microsoft .NET and Visual Studio Information...
CVE-2022-30180 2022-06-15 21:52:19 microsoft Azure RTOS GUIX Studio Information...
CVE-2022-30179 2022-06-15 21:52:17 microsoft Azure RTOS GUIX Studio Remote...
CVE-2022-30178 2022-06-15 21:52:16 microsoft Azure RTOS GUIX Studio Remote...
CVE-2022-30177 2022-06-15 21:52:14 microsoft Azure RTOS GUIX Studio Remote...
CVE-2022-30174 2022-06-15 21:52:12 microsoft Microsoft Office Remote Code Execution...
CVE-2022-30173 2022-06-15 21:52:11 microsoft Microsoft Excel Remote Code Execution...
CVE-2022-30172 2022-06-15 21:52:10 microsoft Microsoft Office Information Disclosure Vulnerability...
CVE-2022-30171 2022-06-15 21:52:08 microsoft Microsoft Office Information Disclosure Vulnerability...
CVE-2022-30168 2022-06-15 21:52:07 microsoft Microsoft Photos App Remote Code...
CVE-2022-30167 2022-06-15 21:52:05 microsoft AV1 Video Extension Remote Code...
CVE-2022-30166 2022-06-15 21:52:04 microsoft Local Security Authority Subsystem Service...
CVE-2022-30165 2022-06-15 21:52:01 microsoft Windows Kerberos Elevation of Privilege...
CVE-2022-30164 2022-06-15 21:51:59 microsoft Kerberos AppContainer Security Feature Bypass...
CVE-2022-30163 2022-06-15 21:51:58 microsoft Windows Hyper-V Remote Code Execution...
CVE-2022-30162 2022-06-15 21:51:56 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2022-30161 2022-06-15 21:51:55 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30160 2022-06-15 21:51:53 microsoft Windows Advanced Local Procedure Call...
CVE-2022-30159 2022-06-15 21:51:52 microsoft Microsoft Office Information Disclosure Vulnerability...
CVE-2022-30158 2022-06-15 21:51:51 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-30157 2022-06-15 21:51:49 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-30155 2022-06-15 21:51:48 microsoft Windows Kernel Denial of Service...
CVE-2022-30154 2022-06-15 21:51:46 microsoft Microsoft File Server Shadow Copy...
CVE-2022-30153 2022-06-15 21:51:45 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30152 2022-06-15 21:51:43 microsoft Windows Network Address Translation (NAT)...
CVE-2022-30151 2022-06-15 21:51:42 microsoft Windows Ancillary Function Driver for...
CVE-2022-30150 2022-06-15 21:51:40 microsoft Windows Defender Remote Credential Guard...
CVE-2022-30149 2022-06-15 21:51:39 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30148 2022-06-15 21:51:37 microsoft Windows Desired State Configuration (DSC)...
CVE-2022-30147 2022-06-15 21:51:36 microsoft Windows Installer Elevation of Privilege...
CVE-2022-30146 2022-06-15 21:51:34 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30145 2022-06-15 21:51:33 microsoft Windows Encrypting File System (EFS)...
CVE-2022-30143 2022-06-15 21:51:31 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30142 2022-06-15 21:51:30 microsoft Windows File History Remote Code...
CVE-2022-30141 2022-06-15 21:51:28 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30140 2022-06-15 21:51:27 microsoft Windows iSCSI Discovery Service Remote...
CVE-2022-30139 2022-06-15 21:51:25 microsoft Windows Lightweight Directory Access Protocol...
CVE-2022-30137 2022-06-15 21:51:24 microsoft Executive Summary An Elevation of Privilege...
CVE-2022-30136 2022-06-15 21:51:22 microsoft Windows Network File System Remote...
CVE-2022-30135 2022-06-15 21:51:21 microsoft Windows Media Center Elevation of...
CVE-2022-30132 2022-06-15 21:51:19 microsoft Windows Container Manager Service Elevation...
CVE-2022-30131 2022-06-15 21:51:18 microsoft Windows Container Isolation FS Filter...
CVE-2022-29149 2022-06-15 21:51:17 microsoft Open Management Infrastructure (OMI) Elevation...
CVE-2022-29143 2022-06-15 21:51:15 microsoft Microsoft SQL Server Remote Code...
CVE-2022-29119 2022-06-15 21:51:13 microsoft HEVC Video Extensions Remote Code...
CVE-2022-29111 2022-06-15 21:51:12 microsoft HEVC Video Extensions Remote Code...
CVE-2022-22021 2022-06-15 21:51:10 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2022-22018 2022-06-15 21:51:09 microsoft HEVC Video Extensions Remote Code...
CVE-2022-20203 2022-06-15 21:50:11 google_android In multiple locations of the...
CVE-2021-41403 2022-06-15 21:11:33 mitre flatCore-CMS version 2.0.8 calls dangerous...
CVE-2022-30669 2022-06-15 20:26:05 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30668 2022-06-15 20:25:22 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30667 2022-06-15 20:24:57 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30666 2022-06-15 20:24:24 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30649 2022-06-15 20:23:58 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-32370 2022-06-15 20:23:54 mitre itsourcecode Advanced School Management System...
CVE-2022-30648 2022-06-15 20:23:29 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30647 2022-06-15 20:23:01 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-32371 2022-06-15 20:22:38 mitre itsourcecode Advanced School Management System...
CVE-2022-32372 2022-06-15 20:21:09 mitre itsourcecode Advanced School Management System...
CVE-2022-24946 2022-06-15 20:18:35 Mitsubishi Improper Resource Locking vulnerability in...
CVE-2022-21938 2022-06-15 20:15:35 jci Under certain circumstances, a vulnerability...
CVE-2022-28749 2022-06-15 20:12:51 Zoom Zooms On-Premise Meeting Connector MMR...
CVE-2022-22788 2022-06-15 20:12:24 Zoom The Zoom Opener installer is...
CVE-2022-24436 2022-06-15 20:08:51 intel Observable behavioral in power management...
CVE-2022-21180 2022-06-15 20:04:21 intel Improper input validation for some...
CVE-2022-21166 2022-06-15 20:03:42 intel Incomplete cleanup in specific special...
CVE-2022-21127 2022-06-15 20:02:28 intel Incomplete cleanup in specific special...
CVE-2022-21125 2022-06-15 20:01:10 intel Incomplete cleanup of microarchitectural fill...
CVE-2021-41415 2022-06-15 20:00:53 mitre Subscription-Manager v1.0 /main.js has a...
CVE-2022-21123 2022-06-15 19:59:35 intel Incomplete cleanup of multi-core shared...
CVE-2022-21935 2022-06-15 19:57:01 jci A vulnerability in Metasys ADS/ADX/OAS...
CVE-2022-32280 2022-06-15 19:54:41 Patchstack Authenticated (contributor or higher user...
CVE-2022-29452 2022-06-15 19:52:24 Patchstack Authenticated (editor or higher user...
CVE-2022-32373 2022-06-15 19:52:17 mitre itsourcecode Advanced School Management System...
CVE-2021-43755 2022-06-15 19:50:32 adobe Adobe After Effects versions 22.0...
CVE-2022-32368 2022-06-15 19:47:16 mitre itsourcecode Advanced School Management System...
CVE-2022-32374 2022-06-15 19:45:52 mitre itsourcecode Advanced School Management System...
CVE-2021-42735 2022-06-15 19:45:25 adobe Adobe Photoshop version 22.5.1 (and...
CVE-2021-41418 2022-06-15 19:40:18 mitre AriaNg v0.1.0~v1.2.2 is affected by...
CVE-2022-21937 2022-06-15 19:37:55 jci Under certain circumstances, a vulnerability...
CVE-2022-28612 2022-06-15 19:34:24 Patchstack Improper Access Control vulnerability leading...
CVE-2022-28846 2022-06-15 19:31:35 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28850 2022-06-15 19:30:24 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28849 2022-06-15 19:29:42 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28848 2022-06-15 19:28:50 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28847 2022-06-15 19:27:30 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28845 2022-06-15 19:26:53 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28844 2022-06-15 19:26:15 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28843 2022-06-15 19:25:38 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28842 2022-06-15 19:24:59 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28841 2022-06-15 19:23:26 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28840 2022-06-15 19:22:51 adobe Adobe Bridge version 12.0.1 (and...
CVE-2022-28839 2022-06-15 19:21:12 adobe Adobe Bridge version 12.0.1 (and...
CVE-2021-36891 2022-06-15 19:16:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-23823 2022-06-15 19:13:04 AMD A potential vulnerability in some...
CVE-2022-28225 2022-06-15 19:10:32 yandex Local privilege vulnerability in Yandex...
CVE-2022-28226 2022-06-15 19:06:17 yandex Local privilege vulnerability in Yandex...
CVE-2021-25261 2022-06-15 19:05:54 yandex Local privilege vulnerability in Yandex...
CVE-2022-31070 2022-06-15 19:05:12 GitHub_M NestJS Proxy is a NestJS...
CVE-2022-31044 2022-06-15 19:00:22 GitHub_M Rundeck is an open source...
CVE-2022-31069 2022-06-15 19:00:17 GitHub_M NestJS Proxy is a NestJS...
CVE-2022-29443 2022-06-15 18:55:15 Patchstack Multiple Authenticated (contributor or higher...
CVE-2022-29450 2022-06-15 18:52:31 Patchstack Multiple Cross-Site Request Forgery (CSRF)...
CVE-2022-31219 2022-06-15 18:48:43 ABB Vulnerabilities in the Drive Composer...
CVE-2022-31218 2022-06-15 18:48:17 ABB Vulnerabilities in the Drive Composer...
CVE-2022-31217 2022-06-15 18:47:49 ABB Vulnerabilities in the Drive Composer...
CVE-2022-31216 2022-06-15 18:47:24 ABB Vulnerabilities in the Drive Composer...
CVE-2022-26057 2022-06-15 18:47:01 ABB Vulnerabilities in the Mint WorkBench...
CVE-2022-32375 2022-06-15 18:44:47 mitre itsourcecode Advanced School Management System...
CVE-2022-32376 2022-06-15 18:43:40 mitre itsourcecode Advanced School Management System...
CVE-2022-32377 2022-06-15 18:42:16 mitre itsourcecode Advanced School Management System...
CVE-2022-32378 2022-06-15 18:40:52 mitre itsourcecode Advanced School Management System...
CVE-2021-43756 2022-06-15 18:40:29 adobe Adobe Media Encoder versions 22.0,...
CVE-2022-32379 2022-06-15 18:39:33 mitre itsourcecode Advanced School Management System...
CVE-2022-32380 2022-06-15 18:38:13 mitre itsourcecode Advanced School Management System...
CVE-2021-43754 2022-06-15 18:38:08 adobe Adobe Prelude version 22.1.1 (and...
CVE-2022-32381 2022-06-15 18:37:00 mitre itsourcecode Advanced School Management System...
CVE-2016-6556 2022-06-15 18:35:47 rapid7 OpenNMS version 18.0.1 and prior...
CVE-2021-40776 2022-06-15 18:35:47 adobe Adobe Lightroom Classic 10.3 (and...
CVE-2016-6555 2022-06-15 18:35:43 rapid7 OpenNMS version 18.0.1 and prior...
CVE-2022-32433 2022-06-15 18:35:41 mitre itsourcecode Advanced School Management System...
CVE-2022-24127 2022-06-15 18:16:28 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2022-24004 2022-06-15 18:16:21 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2022-32550 2022-06-15 18:01:24 mitre An issue was discovered in...
CVE-2022-20825 2022-06-15 17:55:43 cisco A vulnerability in the web-based...
CVE-2022-20819 2022-06-15 17:55:37 cisco A vulnerability in the web-based...
CVE-2022-20817 2022-06-15 17:55:32 cisco A vulnerability in Cisco Unified...
CVE-2022-20798 2022-06-15 17:55:27 cisco A vulnerability in the external...
CVE-2022-20736 2022-06-15 17:55:21 cisco A vulnerability in the web-based...
CVE-2022-20733 2022-06-15 17:55:15 cisco A vulnerability in the login...
CVE-2022-20664 2022-06-15 17:55:10 cisco A vulnerability in the web...
CVE-2017-20050 2022-06-15 17:35:27 Axis ...
CVE-2017-20049 2022-06-15 17:35:25 Axis A vulnerability, was found in...
CVE-2017-20048 2022-06-15 17:35:24 Axis ...
CVE-2017-20047 2022-06-15 17:35:22 Axis ...
CVE-2017-20046 2022-06-15 17:35:20 Axis ...
CVE-2021-42732 2022-06-15 16:57:54 adobe Access of Memory Location After...
CVE-2021-40727 2022-06-15 16:56:50 adobe Access of Memory Location After...
CVE-2021-39820 2022-06-15 16:53:55 adobe Adobe InDesign versions 16.3 (and...
CVE-2022-32158 2022-06-15 16:50:43 Splunk Splunk Enterprise deployment servers in...
CVE-2022-32157 2022-06-15 16:50:14 Splunk Splunk Enterprise deployment servers in...
CVE-2022-32155 2022-06-15 16:49:26 Splunk In universal forwarder versions before...
CVE-2022-32154 2022-06-15 16:48:46 Splunk Dashboards in Splunk Enterprise versions...
CVE-2022-32153 2022-06-15 16:48:21 Splunk Splunk Enterprise peers in Splunk...
CVE-2022-32152 2022-06-15 16:46:29 Splunk Splunk Enterprise peers in Splunk...
CVE-2022-32151 2022-06-15 16:46:07 Splunk The httplib and urllib Python...
CVE-2021-40940 2022-06-15 16:28:43 mitre Monstra 3.0.4 does not filter...
CVE-2022-32992 2022-06-15 16:22:29 mitre Online Tours And Travels Management...
CVE-2022-32302 2022-06-15 16:21:08 mitre Theme Park Ticketing System v1.0...
CVE-2022-32991 2022-06-15 16:21:08 mitre Web Based Quiz System v1.0...
CVE-2022-32301 2022-06-15 16:21:07 mitre YoudianCMS v9.5.0 was discovered to...
CVE-2022-32300 2022-06-15 16:21:07 mitre YoudianCMS v9.5.0 was discovered to...
CVE-2022-32299 2022-06-15 16:21:05 mitre YoudianCMS v9.5.0 was discovered to...
CVE-2022-32101 2022-06-15 16:21:05 mitre kkcms v1.3.7 was discovered to...
CVE-2022-1342 2022-06-15 16:09:30 DEVOLUTIONS A lack of password masking...
CVE-2022-22444 2022-06-15 15:40:14 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2019-4575 2022-06-15 15:40:13 ibm IBM Financial Transaction Manager for...
CVE-2022-29442 2022-06-15 15:38:43 Patchstack Authenticated (subscriber or higher user...
CVE-2021-40910 2022-06-15 15:37:38 mitre There is a reflective cross-site...
CVE-2022-29441 2022-06-15 15:35:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-29440 2022-06-15 15:33:50 Patchstack Multiple Authenticated (contributor or higher...
CVE-2022-29439 2022-06-15 15:31:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-29453 2022-06-15 15:16:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-29438 2022-06-15 15:14:43 Patchstack Authenticated (author or higher user...
CVE-2021-41672 2022-06-15 15:13:44 mitre PEEL Shopping CMS 9.4.0 is...
CVE-2022-29437 2022-06-15 15:12:23 Patchstack Multiple Cross-Site Request Forgery (CSRF)...
CVE-2022-33140 2022-06-15 14:25:15 apache The optional ShellUserGroupProvider in Apache...
CVE-2021-33036 2022-06-15 14:25:14 apache In Apache Hadoop 2.2.0 to...
CVE-2022-20233 2022-06-15 13:24:47 google_android In param_find_digests_internal and related functions...
CVE-2022-20209 2022-06-15 13:24:24 google_android In hme_add_new_node_to_a_sorted_array of hme_utils.c, there...
CVE-2022-20208 2022-06-15 13:24:17 google_android In parseRecursively of cppbor_parse.cpp, there...
CVE-2022-20207 2022-06-15 13:24:11 google_android In static definitions of GattServiceConfig.java,...
CVE-2022-20206 2022-06-15 13:24:05 google_android In setPackageOrComponentEnabled of NotificationManagerService.java, there...
CVE-2022-20205 2022-06-15 13:23:59 google_android In isFileUri of FileUtil.java, there...
CVE-2022-20204 2022-06-15 13:23:51 google_android In registerRemoteBugreportReceivers of DevicePolicyManagerService.java, there...
CVE-2022-20202 2022-06-15 13:23:44 google_android In ih264_resi_trans_quant_4x4_sse42 of ih264_resi_trans_quant_sse42.c, there...
CVE-2022-20201 2022-06-15 13:23:35 google_android In getAppSize of InstalldNativeService.cpp, there...
CVE-2022-20200 2022-06-15 13:23:27 google_android In updateApState of SoftApManager.java, there...
CVE-2022-20198 2022-06-15 13:23:20 google_android In llcp_dlc_proc_connect_pdu of llcp_dlc.cc, there...
CVE-2022-20197 2022-06-15 13:23:12 google_android In recycle of Parcel.java, there...
CVE-2022-20196 2022-06-15 13:23:07 google_android In gallery3d and photos, there...
CVE-2022-20195 2022-06-15 13:22:59 google_android In the keystore library, there...
CVE-2022-20194 2022-06-15 13:22:52 google_android In onCreate of ChooseLockGeneric.java, there...
CVE-2022-20193 2022-06-15 13:22:46 google_android In getUniqueUsagesWithLabels of PermissionUsageHelper.java, there...
CVE-2022-20192 2022-06-15 13:22:40 google_android In grantEmbeddedWindowFocus of WindowManagerService.java, there...
CVE-2022-20191 2022-06-15 13:22:34 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20190 2022-06-15 13:22:28 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20188 2022-06-15 13:22:21 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20185 2022-06-15 13:22:08 google_android In TBD of TBD, there...
CVE-2022-20184 2022-06-15 13:22:02 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20183 2022-06-15 13:21:55 google_android In hypx_create_blob_dmabuf of faceauth_hypx.c, there...
CVE-2022-20182 2022-06-15 13:21:48 google_android In handle_ramdump of pixel_loader.c, there...
CVE-2022-20181 2022-06-15 13:21:39 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20179 2022-06-15 13:21:33 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20178 2022-06-15 13:21:27 google_android In ioctl_dpm_qos_update and ioctl_event_control_set of...
CVE-2022-20177 2022-06-15 13:21:18 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20176 2022-06-15 13:21:12 google_android In auth_store of sjtag-driver.c, there...
CVE-2022-20175 2022-06-15 13:21:06 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20174 2022-06-15 13:20:46 google_android In exynos_secEnv_init of mach-gs101.c, there...
CVE-2022-20173 2022-06-15 13:20:40 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20172 2022-06-15 13:20:34 google_android In onbind of ShannonRcsService.java, there...
CVE-2022-20171 2022-06-15 13:20:27 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20170 2022-06-15 13:20:21 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20169 2022-06-15 13:20:15 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20168 2022-06-15 13:20:08 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20167 2022-06-15 13:19:55 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20166 2022-06-15 13:19:46 google_android In various methods of kernel...
CVE-2022-20165 2022-06-15 13:19:40 google_android In asn1_parse of asn1.c, there...
CVE-2022-20164 2022-06-15 13:19:35 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20162 2022-06-15 13:19:28 google_android In asn1_p256_int of crypto/asn1.c, there...
CVE-2022-20160 2022-06-15 13:19:21 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20159 2022-06-15 13:19:14 google_android In asn1_ec_pkey_parse of acropora/crypto/asn1_common.c, there...
CVE-2022-20156 2022-06-15 13:19:08 google_android In unflatten of GraphicBuffer.cpp, there...
CVE-2022-20155 2022-06-15 13:19:02 google_android In ipu_core_jqs_msg_transport_kernel_write_sync of ipu-core-jqs-msg-transport.c, there...
CVE-2022-20154 2022-06-15 13:18:55 google_android In lock_sock_nested of sock.c, there...
CVE-2022-20153 2022-06-15 13:18:50 google_android In rcu_cblist_dequeue of rcu_segcblist.c, there...
CVE-2022-20152 2022-06-15 13:18:43 google_android In the TitanM chip, there...
CVE-2022-20151 2022-06-15 13:18:37 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20149 2022-06-15 13:18:31 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20148 2022-06-15 13:18:26 google_android In TBD of TBD, there...
CVE-2022-20146 2022-06-15 13:18:20 google_android In uploadFile of FileUploadServiceImpl.java, there...
CVE-2021-39806 2022-06-15 13:17:42 google_android In closef of label_backends_android.c, there...
CVE-2022-29406 2022-06-15 13:14:22 Patchstack Multiple Authenticated (contributor or higher...
CVE-2022-27859 2022-06-15 13:12:01 Patchstack Multiple Authenticated (contributor or higher...
CVE-2022-2087 2022-06-15 13:10:14 VulDB A vulnerability, which was classified...
CVE-2022-2086 2022-06-15 13:10:12 VulDB A vulnerability, which was classified...
CVE-2021-36901 2022-06-15 13:09:30 Patchstack Unauthenticated Stored Cross-Site Scripting (XSS)...
CVE-2022-20210 2022-06-15 13:03:08 google_android The UE and the EMM...
CVE-2022-20147 2022-06-15 13:03:02 google_android In nfa_dm_check_set_config of nfa_dm_main.cc, there...
CVE-2022-20145 2022-06-15 13:02:56 google_android In startLegacyVpnPrivileged of Vpn.java, there...
CVE-2022-20143 2022-06-15 13:02:41 google_android In addAutomaticZenRule of ZenModeHelper.java, there...
CVE-2022-20142 2022-06-15 13:02:33 google_android In createFromParcel of GeofenceHardwareRequestParcelable.java, there...
CVE-2022-20141 2022-06-15 13:02:23 google_android In ip_check_mc_rcu of igmp.c, there...
CVE-2022-20140 2022-06-15 13:02:17 google_android In read_multi_rsp of gatt_sr.cc, there...
CVE-2022-20138 2022-06-15 13:02:09 google_android In ACTION_MANAGED_PROFILE_PROVISIONED of DevicePolicyManagerService.java, there...
CVE-2022-20137 2022-06-15 13:01:26 google_android In onCreateContextMenu of NetworkProviderSettings.java, there...
CVE-2022-20135 2022-06-15 13:01:13 google_android In writeToParcel of GateKeeperResponse.java, there...
CVE-2022-20134 2022-06-15 13:01:06 google_android In readArguments of CallSubjectDialog.java, there...
CVE-2022-20133 2022-06-15 13:00:59 google_android In setDiscoverableTimeout of AdapterService.java, there...
CVE-2022-20132 2022-06-15 13:00:51 google_android In lg_probe and related functions...
CVE-2022-20131 2022-06-15 13:00:43 google_android In nci_proc_rf_management_ntf of nci_hrcv.cc, there...
CVE-2022-20130 2022-06-15 13:00:36 google_android In transportDec_OutOfBandConfig of tpdec_lib.cpp, there...
CVE-2022-20129 2022-06-15 13:00:29 google_android In registerPhoneAccount of PhoneAccountRegistrar.java, there...
CVE-2022-20127 2022-06-15 13:00:18 google_android In ce_t4t_data_cback of ce_t4t.cc, there...
CVE-2022-20126 2022-06-15 13:00:12 google_android In setScanMode of AdapterService.java, there...
CVE-2022-20125 2022-06-15 13:00:06 google_android In GBoard, there is a...
CVE-2022-20123 2022-06-15 12:59:13 google_android In phNciNfc_RecvMfResp of phNxpExtns_MifareStd.cpp, there...
CVE-2021-39691 2022-06-15 12:57:57 google_android In WindowManager, there is a...
CVE-2021-41413 2022-06-15 11:19:06 mitre ok-file-formats master 2021-9-12 is affected...
CVE-2021-40212 2022-06-15 10:13:07 mitre An exploitable out-of-bounds write vulnerability...
CVE-2022-1958 2022-06-15 09:45:16 VulDB A vulnerability classified as critical...
CVE-2022-20144 2022-06-15 00:00:00 google_android In multiple functions of AvatarPhotoController.java,...
CVE-2022-20124 2022-06-15 00:00:00 google_android In deletePackageX of DeletePackageHelper.java, there...
CVE-2022-20186 2022-06-15 00:00:00 google_android In kbase_mem_alias of mali_kbase_mem_linux.c, there...
CVE-2022-32243 2022-06-14 22:32:55 sap When a user opens manipulated...
CVE-2022-32242 2022-06-14 22:32:12 sap When a user opens manipulated...
CVE-2022-32241 2022-06-14 22:31:27 sap When a user opens manipulated...
CVE-2022-32240 2022-06-14 22:30:35 sap When a user opens manipulated...
CVE-2022-31066 2022-06-14 21:55:11 GitHub_M EdgeX Foundry is an open...
CVE-2022-32230 2022-06-14 21:40:12 rapid7 Microsoft Windows SMBv3 suffers from...
CVE-2022-31050 2022-06-14 20:55:11 GitHub_M TYPO3 is an open source...
CVE-2022-31048 2022-06-14 20:50:18 GitHub_M TYPO3 is an open source...
CVE-2022-31049 2022-06-14 20:50:12 GitHub_M TYPO3 is an open source...
CVE-2022-31046 2022-06-14 20:40:22 GitHub_M TYPO3 is an open source...
CVE-2022-29241 2022-06-14 20:40:15 GitHub_M Jupyter Server provides the backend...
CVE-2022-31047 2022-06-14 20:40:10 GitHub_M TYPO3 is an open source...
CVE-2022-32353 2022-06-14 20:26:07 mitre Product Show Room Site v1.0...
CVE-2022-32354 2022-06-14 20:24:46 mitre Product Show Room Site v1.0...
CVE-2022-32355 2022-06-14 20:23:34 mitre Product Show Room Site v1.0...
CVE-2022-32358 2022-06-14 20:20:05 mitre Product Show Room Site v1.0...
CVE-2022-32359 2022-06-14 20:18:57 mitre Product Show Room Site v1.0...
CVE-2022-31060 2022-06-14 20:15:17 GitHub_M Discourse is an open-source discussion...
CVE-2022-32362 2022-06-14 20:15:06 mitre Product Show Room Site v1.0...
CVE-2022-32363 2022-06-14 20:13:47 mitre Product Show Room Site v1.0...
CVE-2022-31059 2022-06-14 19:55:10 GitHub_M Discourse Calendar is a calendar...
CVE-2022-32239 2022-06-14 19:27:06 sap When a user opens manipulated...
CVE-2022-32238 2022-06-14 19:17:48 sap When a user opens manipulated...
CVE-2022-32237 2022-06-14 19:16:31 sap When a user opens manipulated...
CVE-2022-32236 2022-06-14 19:15:48 sap When a user opens manipulated...
CVE-2022-32235 2022-06-14 18:48:02 sap When a user opens manipulated...
CVE-2022-31595 2022-06-14 18:45:56 sap SAP Financial Consolidation - version...
CVE-2022-31594 2022-06-14 18:44:35 sap A highly privileged user can...
CVE-2022-31590 2022-06-14 18:39:21 sap SAP PowerDesigner Proxy - version...
CVE-2022-31589 2022-06-14 18:36:39 sap Due to improper authorization check,...
CVE-2022-29618 2022-06-14 18:35:37 sap Due to insufficient input validation,...
CVE-2022-29615 2022-06-14 18:34:07 sap SAP NetWeaver Developer Studio (NWDS)...
CVE-2022-29614 2022-06-14 18:27:16 sap SAP startservice - of SAP...
CVE-2022-29238 2022-06-14 17:55:10 GitHub_M Jupyter Notebook is a web-based...
CVE-2022-21504 2022-06-14 17:50:10 oracle The code in UEK6 U3...
CVE-2022-32364 2022-06-14 17:23:46 mitre Product Show Room Site v1.0...
CVE-2022-32365 2022-06-14 17:22:28 mitre Product Show Room Site v1.0...
CVE-2022-32366 2022-06-14 17:21:15 mitre Product Show Room Site v1.0...
CVE-2022-32367 2022-06-14 17:20:10 mitre Product Show Room Site v1.0...
CVE-2022-30903 2022-06-14 17:02:37 mitre Nokia "G-2425G-A" Bharti Airtel Routers...
CVE-2022-29612 2022-06-14 16:59:05 sap SAP NetWeaver, ABAP Platform and...
CVE-2022-27668 2022-06-14 16:57:29 sap Depending on the configuration of...
CVE-2022-31289 2022-06-14 16:44:59 mitre ...
CVE-2022-32559 2022-06-14 16:38:32 mitre An issue was discovered in...
CVE-2022-32557 2022-06-14 16:38:25 mitre An issue was discovered in...
CVE-2022-32561 2022-06-14 16:38:13 mitre An issue was discovered in...
CVE-2021-42675 2022-06-14 16:29:42 mitre Kreado Kreasfero 1.5 does not...
CVE-2022-31403 2022-06-14 16:17:13 mitre ITOP v3.0.1 was discovered to...
CVE-2022-30930 2022-06-14 16:08:42 mitre Tourism Management System Version: V...
CVE-2022-32337 2022-06-14 16:03:20 mitre Hospitals Patient Records Management System...
CVE-2022-32338 2022-06-14 16:02:10 mitre Hospitals Patient Records Management System...
CVE-2022-32339 2022-06-14 16:00:49 mitre Hospitals Patient Records Management System...
CVE-2022-32340 2022-06-14 15:59:31 mitre Hospitals Patient Records Management System...
CVE-2022-32341 2022-06-14 15:58:21 mitre Hospitals Patient Records Management System...
CVE-2022-32342 2022-06-14 15:56:57 mitre Hospitals Patient Records Management System...
CVE-2022-32343 2022-06-14 15:54:52 mitre Hospitals Patient Records Management System...
CVE-2022-32344 2022-06-14 15:53:36 mitre Hospitals Patient Records Management System...
CVE-2022-32345 2022-06-14 15:52:07 mitre Hospitals Patient Records Management System...
CVE-2022-32346 2022-06-14 15:46:03 mitre Hospitals Patient Records Management System...
CVE-2022-30931 2022-06-14 15:45:45 mitre Employee Leaves Management System (ELMS)...
CVE-2022-32347 2022-06-14 15:44:55 mitre Hospitals Patient Records Management System...
CVE-2022-32348 2022-06-14 15:43:24 mitre Hospitals Patient Records Management System...
CVE-2022-32349 2022-06-14 15:37:33 mitre Hospitals Patient Records Management System...
CVE-2022-32350 2022-06-14 15:33:24 mitre Hospitals Patient Records Management System...
CVE-2022-32351 2022-06-14 15:31:32 mitre Hospitals Patient Records Management System...
CVE-2022-32352 2022-06-14 15:29:11 mitre Hospitals Patient Records Management System...
CVE-2022-32335 2022-06-14 15:21:23 mitre Fast Food Ordering System v1.0...
CVE-2022-32334 2022-06-14 15:20:06 mitre Fast Food Ordering System v1.0...
CVE-2022-32333 2022-06-14 15:18:49 mitre Fast Food Ordering System v1.0...
CVE-2022-32332 2022-06-14 15:17:25 mitre Fast Food Ordering System v1.0...
CVE-2022-32331 2022-06-14 15:15:59 mitre Fast Food Ordering System v1.0...
CVE-2022-32330 2022-06-14 15:14:54 mitre Fast Food Ordering System v1.0...
CVE-2022-32328 2022-06-14 15:11:51 mitre Fast Food Ordering System v1.0...
CVE-2022-27889 2022-06-14 13:45:14 Palantir The Multipass service was found...
CVE-2021-40660 2022-06-14 13:16:20 mitre An issue was discovered in...
CVE-2022-31847 2022-06-14 13:09:58 mitre A vulnerability in /cgi-bin/ExportAllSettings.sh of...
CVE-2022-31846 2022-06-14 13:09:57 mitre A vulnerability in live_mfg.shtml of...
CVE-2022-31845 2022-06-14 13:09:56 mitre A vulnerability in live_check.shtml of...
CVE-2022-31311 2022-06-14 13:09:54 mitre An issue in adm.cgi of...
CVE-2022-31308 2022-06-14 13:09:53 mitre A vulnerability in live_mfg.shtml of...
CVE-2022-31309 2022-06-14 13:09:53 mitre A vulnerability in live_check.shtml of...
CVE-2022-32336 2022-06-14 13:02:43 mitre Fast Food Ordering System v1.0...
CVE-2021-40678 2022-06-14 12:16:48 mitre In Piwigo 11.5.0, there exists...
CVE-2022-31273 2022-06-14 12:15:41 mitre An issue in TopIDP3000 Topsec...
CVE-2021-40658 2022-06-14 10:53:12 mitre Textpattern 4.8.7 is affected by...
CVE-2021-40633 2022-06-14 10:22:11 mitre A memory leak (out-of-memory) in...
CVE-2021-35130 2022-06-14 10:11:29 qualcomm Memory corruption in graphics support...
CVE-2021-35129 2022-06-14 10:11:28 qualcomm Memory corruption in BT controller...
CVE-2021-35126 2022-06-14 10:11:26 qualcomm Memory corruption in DSP service...
CVE-2021-35123 2022-06-14 10:11:25 qualcomm Buffer copy in GATT multi...
CVE-2021-35112 2022-06-14 10:11:23 qualcomm A user with user level...
CVE-2021-35104 2022-06-14 10:11:22 qualcomm Possible buffer overflow due to...
CVE-2021-35100 2022-06-14 10:11:20 qualcomm Possible buffer over read due...
CVE-2021-35095 2022-06-14 10:11:19 qualcomm Improper serialization of message queue...
CVE-2021-35091 2022-06-14 10:11:17 qualcomm Possible out of bounds read...
CVE-2021-35081 2022-06-14 10:11:15 qualcomm Possible buffer overflow due to...
CVE-2021-35071 2022-06-14 10:11:14 qualcomm Possible buffer over read due...
CVE-2021-35070 2022-06-14 10:11:12 qualcomm RPM secure Stream can access...
CVE-2021-30350 2022-06-14 10:11:11 qualcomm Lack of MBN header size...
CVE-2021-30349 2022-06-14 10:11:09 qualcomm Improper access control sequence for...
CVE-2021-30347 2022-06-14 10:11:07 qualcomm Improper integrity check can lead...
CVE-2021-30346 2022-06-14 10:11:06 qualcomm RPM secure Stream can access...
CVE-2021-30345 2022-06-14 10:11:04 qualcomm RPM secure Stream can access...
CVE-2021-30344 2022-06-14 10:11:03 qualcomm Improper authorization of a replayed...
CVE-2021-30343 2022-06-14 10:11:01 qualcomm Improper integrity check can lead...
CVE-2021-30342 2022-06-14 10:11:00 qualcomm Improper integrity check can lead...
CVE-2021-30341 2022-06-14 10:10:58 qualcomm Improper buffer size validation of...
CVE-2021-30340 2022-06-14 10:10:57 qualcomm Reachable assertion due to improper...
CVE-2021-30339 2022-06-14 10:10:55 qualcomm Reading PRNG output may lead...
CVE-2021-30338 2022-06-14 10:10:53 qualcomm Improper input validation in TrustZone...
CVE-2021-30334 2022-06-14 10:10:52 qualcomm Possible use after free due...
CVE-2021-30327 2022-06-14 10:10:50 qualcomm Buffer overflow in sahara protocol...
CVE-2021-30281 2022-06-14 10:10:48 qualcomm Possible unauthorized access to secure...
CVE-2021-40616 2022-06-14 09:55:34 mitre thinkcmf v5.1.7 has an unauthorized...
CVE-2022-22072 2022-06-14 09:51:17 qualcomm Buffer overflow can occur due...
CVE-2022-22071 2022-06-14 09:51:15 qualcomm Possible use after free when...
CVE-2022-22068 2022-06-14 09:51:14 qualcomm kernel event may contain unexpected...
CVE-2022-22065 2022-06-14 09:51:12 qualcomm Out of bound read in...
CVE-2022-22064 2022-06-14 09:51:11 qualcomm Possible buffer over read due...
CVE-2021-35116 2022-06-14 09:51:08 qualcomm APK can load a crafted...
CVE-2021-35098 2022-06-14 09:51:06 qualcomm Improper validation of session id...
CVE-2021-35096 2022-06-14 09:51:05 qualcomm Improper memory allocation during counter...
CVE-2021-35094 2022-06-14 09:51:03 qualcomm Improper verification of timeout-based authentication...
CVE-2021-35092 2022-06-14 09:51:01 qualcomm Processing DCB/AVB algorithm with an...
CVE-2021-35090 2022-06-14 09:51:00 qualcomm Possible hypervisor memory corruption due...
CVE-2021-35087 2022-06-14 09:50:58 qualcomm Possible null pointer access due...
CVE-2021-35086 2022-06-14 09:50:56 qualcomm Possible buffer over read due...
CVE-2021-35085 2022-06-14 09:50:55 qualcomm Possible buffer overflow due to...
CVE-2021-35084 2022-06-14 09:50:54 qualcomm Possible out of bound read...
CVE-2021-35082 2022-06-14 09:50:52 qualcomm Improper integrity check can lead...
CVE-2021-35080 2022-06-14 09:50:51 qualcomm Disabled SMMU from secure side...
CVE-2021-35079 2022-06-14 09:50:49 qualcomm Improper validation of permissions for...
CVE-2021-35078 2022-06-14 09:50:48 qualcomm Possible memory leak due to...
CVE-2021-35076 2022-06-14 09:50:46 qualcomm Possible null pointer dereference due...
CVE-2021-35073 2022-06-14 09:50:45 qualcomm Possible assertion due to improper...
CVE-2021-35072 2022-06-14 09:50:43 qualcomm Possible buffer overflow due to...
CVE-2022-25651 2022-06-14 09:41:01 qualcomm Memory corruption in bluetooth host...
CVE-2022-22103 2022-06-14 09:41:00 qualcomm Memory corruption in multimedia driver...
CVE-2022-22090 2022-06-14 09:40:58 qualcomm Memory corruption in audio due...
CVE-2022-22087 2022-06-14 09:40:57 qualcomm memory corruption in video due...
CVE-2022-22086 2022-06-14 09:40:55 qualcomm Memory corruption in video due...
CVE-2022-22085 2022-06-14 09:40:54 qualcomm Memory corruption in video due...
CVE-2022-22084 2022-06-14 09:40:52 qualcomm Memory corruption when extracting qcp...
CVE-2022-22083 2022-06-14 09:40:51 qualcomm Denial of service due to...
CVE-2022-22082 2022-06-14 09:40:49 qualcomm Memory corruption due to possible...
CVE-2021-35121 2022-06-14 09:40:48 qualcomm An array index is improperly...
CVE-2021-35120 2022-06-14 09:40:46 qualcomm Improper handling between export and...
CVE-2021-35119 2022-06-14 09:40:45 qualcomm Potential out of Bounds read...
CVE-2021-35118 2022-06-14 09:40:43 qualcomm An out-of-bounds write can occur...
CVE-2021-35114 2022-06-14 09:40:42 qualcomm Improper buffer initialization on the...
CVE-2021-35111 2022-06-14 09:40:40 qualcomm Improper validation of tag id...
CVE-2021-35102 2022-06-14 09:40:39 qualcomm Possible buffer overflow due to...
CVE-2021-35101 2022-06-14 09:40:37 qualcomm Improper handling of writes to...
CVE-2021-35083 2022-06-14 09:40:35 qualcomm Possible out of bound read...
CVE-2021-40650 2022-06-14 09:37:05 mitre In Connx Version 6.2.0.1269 (20210623),...
CVE-2021-40649 2022-06-14 09:35:13 mitre In Connx Version 6.2.0.1269 (20210623),...
CVE-2022-32286 2022-06-14 09:22:20 siemens A vulnerability has been identified...
CVE-2022-32285 2022-06-14 09:22:19 siemens A vulnerability has been identified...
CVE-2022-32262 2022-06-14 09:22:17 siemens A vulnerability has been identified...
CVE-2022-32261 2022-06-14 09:22:16 siemens A vulnerability has been identified...
CVE-2022-32260 2022-06-14 09:22:14 siemens A vulnerability has been identified...
CVE-2022-32259 2022-06-14 09:22:12 siemens A vulnerability has been identified...
CVE-2022-32258 2022-06-14 09:22:10 siemens A vulnerability has been identified...
CVE-2022-32256 2022-06-14 09:22:09 siemens A vulnerability has been identified...
CVE-2022-32255 2022-06-14 09:22:07 siemens A vulnerability has been identified...
CVE-2022-32254 2022-06-14 09:22:06 siemens A vulnerability has been identified...
CVE-2022-32253 2022-06-14 09:22:04 siemens A vulnerability has been identified...
CVE-2022-32252 2022-06-14 09:22:03 siemens A vulnerability has been identified...
CVE-2022-32251 2022-06-14 09:22:01 siemens A vulnerability has been identified...
CVE-2022-32145 2022-06-14 09:21:59 siemens A vulnerability has been identified...
CVE-2022-31619 2022-06-14 09:21:57 siemens A vulnerability has been identified...
CVE-2022-31465 2022-06-14 09:21:56 siemens A vulnerability has been identified...
CVE-2022-30937 2022-06-14 09:21:54 siemens A vulnerability has been identified...
CVE-2022-30231 2022-06-14 09:21:53 siemens A vulnerability has been identified...
CVE-2022-30230 2022-06-14 09:21:51 siemens A vulnerability has been identified...
CVE-2022-30229 2022-06-14 09:21:50 siemens A vulnerability has been identified...
CVE-2022-30228 2022-06-14 09:21:48 siemens A vulnerability has been identified...
CVE-2022-29034 2022-06-14 09:21:45 siemens A vulnerability has been identified...
CVE-2022-27221 2022-06-14 09:21:43 siemens A vulnerability has been identified...
CVE-2022-27220 2022-06-14 09:21:41 siemens A vulnerability has been identified...
CVE-2022-27219 2022-06-14 09:21:40 siemens A vulnerability has been identified...
CVE-2022-26476 2022-06-14 09:21:38 siemens A vulnerability has been identified...
CVE-2021-37182 2022-06-14 09:21:24 siemens A vulnerability has been identified...
CVE-2022-2079 2022-06-14 08:40:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-2077 2022-06-14 08:00:40 microsoft ...
CVE-2022-2076 2022-06-14 08:00:22 microsoft ...
CVE-2022-25167 2022-06-14 07:55:10 apache Apache Flume versions 1.4.0 through...
CVE-2022-29925 2022-06-14 07:05:47 jpcert Access of uninitialized pointer vulnerability...
CVE-2022-29524 2022-06-14 07:05:45 jpcert Out-of-bounds write vulnerability exists in...
CVE-2022-29522 2022-06-14 07:05:44 jpcert Use after free vulnerability exists...
CVE-2022-29509 2022-06-14 07:05:42 jpcert Directory traversal vulnerability in T&D...
CVE-2022-29506 2022-06-14 07:05:41 jpcert Out-of-bounds read vulnerability exist in...
CVE-2022-29485 2022-06-14 07:05:39 jpcert Cross-site scripting vulnerability in SHIRASAGI...
CVE-2022-29482 2022-06-14 07:05:38 jpcert Mobaoku-Auction&Flea Market App for iOS...
CVE-2022-27176 2022-06-14 07:05:36 jpcert Incomplete filtering of special elements...
CVE-2022-26302 2022-06-14 07:05:34 jpcert Heap-based buffer overflow exists in...
CVE-2022-31447 2022-06-14 02:46:00 mitre An XML external entity (XXE)...
CVE-2022-31446 2022-06-14 02:41:45 mitre Tenda AC18 router V15.03.05.19 and...
CVE-2022-31415 2022-06-14 02:35:10 mitre Online Fire Reporting System v1.0...
CVE-2022-32156 2022-06-14 00:00:00 Splunk In Splunk Enterprise and Universal...
CVE-2022-22057 2022-06-14 00:00:00 qualcomm Use after free in graphics...
CVE-2021-41662 2022-06-13 22:45:26 mitre The South Gate Inn Online...
CVE-2021-41661 2022-06-13 22:30:41 mitre Church Management System version 1.0...
CVE-2022-32565 2022-06-13 22:15:23 mitre An issue was discovered in...
CVE-2022-32562 2022-06-13 22:15:15 mitre An issue was discovered in...
CVE-2022-32192 2022-06-13 22:15:07 mitre Couchbase Server 5.x through 7.x...
CVE-2022-32278 2022-06-13 22:01:38 mitre XFCE 4.16 allows attackers to...
CVE-2022-29257 2022-06-13 21:25:10 GitHub_M Electron is a framework for...
CVE-2022-29247 2022-06-13 21:05:10 GitHub_M Electron is a framework for...
CVE-2022-32193 2022-06-13 20:45:55 mitre Couchbase Server 6.6.x through 7.x...
CVE-2022-32558 2022-06-13 20:45:46 mitre An issue was discovered in...
CVE-2022-32560 2022-06-13 20:45:40 mitre An issue was discovered in...
CVE-2022-32564 2022-06-13 20:45:34 mitre An issue was discovered in...
CVE-2022-31054 2022-06-13 19:40:12 GitHub_M Argo Events is an event-driven...
CVE-2022-31053 2022-06-13 19:35:10 GitHub_M Biscuit is an authentication and...
CVE-2022-22259 2022-06-13 18:55:19 huawei There is an improper authentication...
CVE-2022-29797 2022-06-13 18:55:10 huawei There is a buffer overflow...
CVE-2022-29798 2022-06-13 18:55:03 huawei There is a denial of...
CVE-2021-40036 2022-06-13 18:01:42 huawei The bone voice ID TA...
CVE-2021-40604 2022-06-13 17:45:39 mitre A Server-Side Request Forgery (SSRF)...
CVE-2021-41663 2022-06-13 17:10:56 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-33174 2022-06-13 17:04:08 mitre Power Distribution Units running on...
CVE-2022-33175 2022-06-13 17:03:47 mitre Power Distribution Units running on...
CVE-2021-41454 2022-06-13 16:25:46 mitre ...
CVE-2021-41452 2022-06-13 16:25:45 mitre ...
CVE-2021-41453 2022-06-13 16:25:45 mitre ...
CVE-2021-41448 2022-06-13 16:25:44 mitre ...
CVE-2021-41447 2022-06-13 16:25:43 mitre ...
CVE-2021-41439 2022-06-13 16:25:42 mitre ...
CVE-2021-41446 2022-06-13 16:25:42 mitre ...
CVE-2021-41438 2022-06-13 16:25:41 mitre ...
CVE-2022-23169 2022-06-13 16:13:31 INCD attacker needs to craft a...
CVE-2022-23168 2022-06-13 16:12:36 INCD The attacker could get access...
CVE-2022-23167 2022-06-13 16:11:55 INCD Attacker crafts a GET request...
CVE-2022-29455 2022-06-13 16:09:13 Patchstack DOM-based Reflected Cross-Site Scripting (XSS)...
CVE-2022-28217 2022-06-13 16:04:01 sap Some part of SAP NetWeaver...
CVE-2022-31055 2022-06-13 15:40:10 GitHub_M kCTF is a Kubernetes-based infrastructure...
CVE-2022-31752 2022-06-13 15:07:45 huawei Missing authorization vulnerability in the...
CVE-2022-31761 2022-06-13 15:07:29 huawei Configuration defects in the secure...
CVE-2021-46815 2022-06-13 15:07:14 huawei ...
CVE-2021-46813 2022-06-13 15:06:56 huawei Vulnerability of residual files not...
CVE-2022-31754 2022-06-13 15:06:39 huawei Logical defects in code implementation...
CVE-2021-46811 2022-06-13 15:06:25 huawei HwSEServiceAPP has a vulnerability in...
CVE-2022-31753 2022-06-13 15:06:07 huawei The voice wakeup module has...
CVE-2022-31757 2022-06-13 15:05:48 huawei The setting module has a...
CVE-2021-46812 2022-06-13 15:04:08 huawei The Device Manager has a...
CVE-2022-31760 2022-06-13 15:03:55 huawei Dialog boxes can still be...
CVE-2022-31762 2022-06-13 14:56:38 huawei The AMS module has a...
CVE-2022-31759 2022-06-13 14:56:25 huawei AppLink has a vulnerability of...
CVE-2022-31755 2022-06-13 14:56:09 huawei The communication module has a...
CVE-2022-31756 2022-06-13 14:55:54 huawei The fingerprint sensor module has...
CVE-2022-31751 2022-06-13 14:55:41 huawei The kernel emcom module has...
CVE-2022-31758 2022-06-13 14:55:25 huawei The kernel module has the...
CVE-2022-31763 2022-06-13 14:55:11 huawei The kernel module has the...
CVE-2021-46814 2022-06-13 14:54:56 huawei The video framework has an...
CVE-2022-30311 2022-06-13 13:45:24 CERTVDE In Festo Controller CECC-X-M1 product...
CVE-2022-30310 2022-06-13 13:45:23 CERTVDE In Festo Controller CECC-X-M1 product...
CVE-2022-30309 2022-06-13 13:45:21 CERTVDE In Festo Controller CECC-X-M1 product...
CVE-2022-30308 2022-06-13 13:45:20 CERTVDE In Festo Controller CECC-X-M1 product...
CVE-2022-29244 2022-06-13 13:40:27 GitHub_M npm pack ignores root-level .gitignore...
CVE-2022-24077 2022-06-13 13:40:17 naver Naver Cloud Explorer Beta allows...
CVE-2022-1750 2022-06-13 13:20:31 Wordfence The Sticky Popup plugin for...
CVE-2022-1659 2022-06-13 13:17:10 Wordfence Vulnerable versions of the JupiterX...
CVE-2022-1654 2022-06-13 13:16:09 Wordfence Jupiter Theme <= 6.10.1 and...
CVE-2022-1969 2022-06-13 13:15:13 Wordfence The Mobile browser color select...
CVE-2022-1658 2022-06-13 13:14:22 Wordfence Vulnerable versions of the Jupiter...
CVE-2022-1749 2022-06-13 13:13:21 Wordfence The WPMK Ajax Finder WordPress...
CVE-2022-1961 2022-06-13 13:11:47 Wordfence The Google Tag Manager for...
CVE-2022-0209 2022-06-13 13:10:42 Wordfence The Mitsol Social Post Feed...
CVE-2022-1820 2022-06-13 13:09:38 Wordfence The Keep Backup Daily plugin...
CVE-2022-1768 2022-06-13 13:08:27 Wordfence The RSVPMaker plugin for WordPress...
CVE-2022-1657 2022-06-13 13:06:48 Wordfence Vulnerable versions of the Jupiter...
CVE-2022-31400 2022-06-13 12:54:13 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-31398 2022-06-13 12:54:09 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-1900 2022-06-13 12:47:42 Wordfence The Copify plugin for WordPress...
CVE-2022-1918 2022-06-13 12:46:38 Wordfence The ToolBar to Share plugin...
CVE-2022-1707 2022-06-13 12:45:36 Wordfence The Google Tag Manager for...
CVE-2022-1985 2022-06-13 12:44:35 Wordfence The Download Manager Plugin for...
CVE-2022-1208 2022-06-13 12:43:38 Wordfence The Ultimate Member plugin for...
CVE-2022-1814 2022-06-13 12:43:06 WPScan The WP Admin Style WordPress...
CVE-2022-1800 2022-06-13 12:43:04 WPScan The Export any WordPress data...
CVE-2022-1793 2022-06-13 12:43:02 WPScan The Private Files WordPress plugin...
CVE-2022-1792 2022-06-13 12:43:00 WPScan The Quick Subscribe WordPress plugin...
CVE-2022-1791 2022-06-13 12:42:58 WPScan The One Click Plugin Updater...
CVE-2022-1790 2022-06-13 12:42:57 WPScan The New User Email Set...
CVE-2022-1788 2022-06-13 12:42:55 WPScan Due to missing checks the...
CVE-2022-1787 2022-06-13 12:42:54 WPScan The Sideblog WordPress plugin through...
CVE-2022-1781 2022-06-13 12:42:52 WPScan The postTabs WordPress plugin through...
CVE-2022-1780 2022-06-13 12:42:51 WPScan The LaTeX for WordPress plugin...
CVE-2022-1779 2022-06-13 12:42:49 WPScan The Auto Delete Posts WordPress...
CVE-2022-1777 2022-06-13 12:42:48 WPScan The Filr WordPress plugin before...
CVE-2022-1773 2022-06-13 12:42:46 WPScan The WP Athletics WordPress plugin...
CVE-2022-1772 2022-06-13 12:42:45 WPScan The Google Places Reviews WordPress...
CVE-2022-1765 2022-06-13 12:42:43 WPScan The Hot Linked Image Cacher...
CVE-2022-1764 2022-06-13 12:42:42 WPScan The WP-chgFontSize WordPress plugin through...
CVE-2022-1763 2022-06-13 12:42:40 WPScan Due to missing checks the...
CVE-2022-1762 2022-06-13 12:42:39 WPScan The iQ Block Country WordPress...
CVE-2022-1761 2022-06-13 12:42:37 WPScan The Peter’s Collaboration E-mails WordPress...
CVE-2022-1759 2022-06-13 12:42:36 WPScan The RB Internal Links WordPress...
CVE-2022-1758 2022-06-13 12:42:34 WPScan The Genki Pre-Publish Reminder WordPress...
CVE-2022-1756 2022-06-13 12:42:33 WPScan The Newsletter WordPress plugin before...
CVE-2022-1724 2022-06-13 12:42:31 WPScan The Simple Membership WordPress plugin...
CVE-2022-1710 2022-06-13 12:42:28 WPScan The Appointment Hour Booking WordPress...
CVE-2022-1694 2022-06-13 12:42:25 WPScan The Useful Banner Manager WordPress...
CVE-2022-1624 2022-06-13 12:42:12 WPScan The Latest Tweets Widget WordPress...
CVE-2022-1612 2022-06-13 12:42:11 WPScan The Webriti SMTP Mail WordPress...
CVE-2022-1608 2022-06-13 12:42:09 WPScan The OnePress Social Locker WordPress...
CVE-2022-1605 2022-06-13 12:42:08 WPScan The Email Users WordPress plugin...
CVE-2022-1604 2022-06-13 12:42:06 WPScan The MailerLite WordPress plugin before...
CVE-2022-1595 2022-06-13 12:42:03 WPScan The HC Custom WP-Admin URL...
CVE-2022-1594 2022-06-13 12:42:00 WPScan The HC Custom WP-Admin URL...
CVE-2022-1549 2022-06-13 12:41:56 WPScan The WP Athletics WordPress plugin...
CVE-2022-1532 2022-06-13 12:41:54 WPScan Themify WordPress plugin before 1.3.8...
CVE-2022-1412 2022-06-13 12:41:48 WPScan The Log WP_Mail WordPress plugin...
CVE-2022-1336 2022-06-13 12:41:45 WPScan The Carousel CK WordPress plugin...
CVE-2022-1335 2022-06-13 12:41:44 WPScan The Slideshow CK WordPress plugin...
CVE-2022-1202 2022-06-13 12:41:41 WPScan The WP-CRM WordPress plugin through...
CVE-2022-0885 2022-06-13 12:41:39 WPScan The Member Hero WordPress plugin...
CVE-2022-0863 2022-06-13 12:41:37 WPScan The WP SVG Icons WordPress...
CVE-2022-0827 2022-06-13 12:41:35 WPScan The Bestbooks WordPress plugin through...
CVE-2022-1656 2022-06-13 12:41:32 Wordfence Vulnerable versions of the JupiterX...
CVE-2022-0786 2022-06-13 12:41:32 WPScan The KiviCare WordPress plugin before...
CVE-2022-0745 2022-06-13 12:41:30 WPScan The Like Button Rating WordPress...
CVE-2022-0626 2022-06-13 12:41:28 WPScan The Advanced Admin Search WordPress...
CVE-2021-25116 2022-06-13 12:41:23 WPScan The Enqueue Anything WordPress plugin...
CVE-2022-31041 2022-06-13 12:35:11 GitHub_M Open Forms is an application...
CVE-2022-1822 2022-06-13 12:25:29 Wordfence The Zephyr Project Manager plugin...
CVE-2022-2067 2022-06-13 12:20:13 @huntrdev SQL Injection in GitHub repository...
CVE-2021-40902 2022-06-13 12:20:08 mitre flatCore-CMS version 2.0.8 is affected...
CVE-2021-46816 2022-06-13 12:19:12 adobe Adobe Premiere Pro version 15.4...
CVE-2021-46817 2022-06-13 12:15:19 adobe Adobe Media Encoder version 15.4...
CVE-2022-2066 2022-06-13 12:15:14 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-2065 2022-06-13 12:10:17 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-31040 2022-06-13 12:10:10 GitHub_M Open Forms is an application...
CVE-2021-46818 2022-06-13 12:09:16 adobe Adobe Media Encoder version 15.4...
CVE-2022-2064 2022-06-13 11:45:15 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2022-2061 2022-06-13 11:30:25 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-2063 2022-06-13 11:30:13 @huntrdev Improper Privilege Management in GitHub...
CVE-2022-2060 2022-06-13 08:50:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-32741 2022-06-13 08:01:04 OTRS Attacker is able to determine...
CVE-2022-32740 2022-06-13 08:00:48 OTRS A reply to a forwarded...
CVE-2022-32739 2022-06-13 08:00:33 OTRS When Secure::DisableBanner system configuration has...
CVE-2021-37404 2022-06-13 07:00:16 apache There is a potential heap...
CVE-2017-20045 2022-06-13 06:50:26 VulDB A vulnerability was found in...
CVE-2017-20044 2022-06-13 06:50:24 VulDB A vulnerability was found in...
CVE-2017-20043 2022-06-13 06:50:23 VulDB A vulnerability was found in...
CVE-2017-20042 2022-06-13 06:50:21 VulDB A vulnerability has been found...
CVE-2017-20041 2022-06-13 06:50:19 VulDB A vulnerability was found in...
CVE-2022-29894 2022-06-13 04:50:35 jpcert Strapi v3.x.x versions and earlier...
CVE-2022-29525 2022-06-13 04:50:33 jpcert Rakuten Casa version AP_F_V1_4_1 or...
CVE-2022-28704 2022-06-13 04:50:32 jpcert Improper access control vulnerability in...
CVE-2022-27231 2022-06-13 04:50:30 jpcert Cross-site scripting vulnerability exists in...
CVE-2022-27174 2022-06-13 04:50:28 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2022-26834 2022-06-13 04:50:27 jpcert Improper access control vulnerability in...
CVE-2022-26041 2022-06-13 04:50:25 jpcert Directory traversal vulnerability in RCCMD...
CVE-2022-2062 2022-06-13 00:00:00 @huntrdev Generation of Error Message Containing...
CVE-2022-2013 2022-06-12 23:50:09 Octopus In Octopus Server after version...
CVE-2022-2054 2022-06-12 13:55:10 @huntrdev Code Injection in GitHub repository...
CVE-2021-41641 2022-06-12 12:12:08 mitre Deno <=1.14.0 file sandbox does...
CVE-2021-41750 2022-06-12 11:29:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2021-41749 2022-06-12 11:00:13 mitre In the SEOmatic plugin up...
CVE-2018-25039 2022-06-12 07:40:27 VulDB A vulnerability was found in...
CVE-2018-25038 2022-06-12 07:40:25 VulDB A vulnerability was found in...
CVE-2018-25037 2022-06-12 07:40:24 VulDB A vulnerability was found in...
CVE-2018-25036 2022-06-12 07:40:22 VulDB A vulnerability has been found...
CVE-2018-25035 2022-06-12 07:40:21 VulDB A vulnerability, which was classified...
CVE-2018-25034 2022-06-12 07:40:19 VulDB A vulnerability, which was classified...
CVE-2021-44266 2022-06-11 14:50:50 mitre GUnet Open eClass (aka openeclass)...
CVE-2022-30780 2022-06-11 14:40:53 mitre Lighttpd 1.4.56 through 1.4.58 allows...
CVE-2021-41502 2022-06-11 13:55:45 mitre An issue was discovered in...
CVE-2021-41738 2022-06-11 13:26:10 mitre ZeroShell 3.9.5 has a command...
CVE-2017-20040 2022-06-11 10:00:26 VulDB A vulnerability was found in...
CVE-2017-20039 2022-06-11 10:00:24 VulDB A vulnerability was found in...
CVE-2017-20038 2022-06-11 10:00:23 VulDB A vulnerability was found in...
CVE-2017-20037 2022-06-11 10:00:21 VulDB A vulnerability has been found...
CVE-2021-41756 2022-06-10 21:17:07 mitre dynamicMarkt <= 3.10 is affected...
CVE-2021-41755 2022-06-10 21:12:36 mitre dynamicMarkt <= 3.10 is affected...
CVE-2021-41754 2022-06-10 20:52:29 mitre dynamicMarkt <= 3.10 is affected...
CVE-2022-25851 2022-06-10 20:05:52 snyk The package jpeg-js before 0.4.4...
CVE-2022-21211 2022-06-10 20:05:45 snyk This affects all versions of...
CVE-2022-25845 2022-06-10 20:05:40 snyk The package com.alibaba:fastjson before 1.2.83...
CVE-2022-24278 2022-06-10 20:05:32 snyk The package convert-svg-core before 0.6.4...
CVE-2022-24376 2022-06-10 20:05:25 snyk All versions of package git-promise...
CVE-2022-29095 2022-06-10 20:05:20 dell Dell SupportAssist Client Consumer versions...
CVE-2022-29094 2022-06-10 20:05:18 dell Dell SupportAssist Client Consumer versions...
CVE-2022-29093 2022-06-10 20:05:16 dell Dell SupportAssist Client Consumer versions...
CVE-2022-29092 2022-06-10 20:05:15 dell Dell SupportAssist Client Consumer versions...
CVE-2022-24429 2022-06-10 20:00:38 snyk The package convert-svg-core before 0.6.3...
CVE-2022-25863 2022-06-10 20:00:19 snyk The package gatsby-plugin-mdx before 2.14.1,...
CVE-2022-32981 2022-06-10 19:42:34 mitre An issue was discovered in...
CVE-2022-31287 2022-06-10 17:21:04 mitre An issue was discovered in...
CVE-2022-31285 2022-06-10 17:21:02 mitre An issue was discovered in...
CVE-2022-31282 2022-06-10 17:21:01 mitre Bento4 MP4Dump v1.2 was discovered...
CVE-2018-17240 2022-06-10 17:03:52 mitre There is a memory dump...
CVE-2022-31402 2022-06-10 16:47:00 mitre ITOP v3.0.1 was discovered to...
CVE-2022-29948 2022-06-10 16:39:13 mitre Due to an insecure design,...
CVE-2022-31769 2022-06-10 16:00:27 ibm IBM Spectrum Copy Data Management...
CVE-2022-30611 2022-06-10 16:00:25 ibm IBM Spectrum Copy Data Management...
CVE-2022-30610 2022-06-10 16:00:24 ibm IBM Spectrum Copy Data Management...
CVE-2022-22479 2022-06-10 16:00:22 ibm IBM Spectrum Copy Data Management...
CVE-2022-22426 2022-06-10 16:00:21 ibm IBM Spectrum Copy Data Management...
CVE-2022-32978 2022-06-10 14:49:06 mitre There is an assertion failure...
CVE-2021-44117 2022-06-10 12:35:10 mitre A Cross Site Request Forgery...
CVE-2021-44582 2022-06-10 12:32:12 mitre A Privilege Escalation vulnerability exists...
CVE-2022-31788 2022-06-10 12:08:06 mitre IdeaLMS 2022 allows SQL injection...
CVE-2022-27502 2022-06-10 12:03:05 mitre RealVNC VNC Server 6.9.0 through...
CVE-2022-32563 2022-06-10 11:57:58 mitre An issue was discovered in...
CVE-2021-42811 2022-06-10 10:20:32 THA-PSIRT Improper Limitation of a Pathname...
CVE-2017-20036 2022-06-10 09:30:39 VulDB A vulnerability, which was classified...
CVE-2017-20035 2022-06-10 09:30:37 VulDB A vulnerability, which was classified...
CVE-2017-20034 2022-06-10 09:30:36 VulDB A vulnerability classified as problematic...
CVE-2017-20033 2022-06-10 09:30:34 VulDB A vulnerability classified as problematic...
CVE-2017-20032 2022-06-10 09:30:33 VulDB A vulnerability was found in...
CVE-2017-20031 2022-06-10 09:30:31 VulDB A vulnerability was found in...
CVE-2017-20030 2022-06-10 09:30:30 VulDB A vulnerability was found in...
CVE-2017-20029 2022-06-10 09:30:28 VulDB A vulnerability was found in...
CVE-2022-2042 2022-06-10 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2017-20028 2022-06-09 22:36:05 VulDB A vulnerability was found in...
CVE-2017-20027 2022-06-09 22:36:03 VulDB A vulnerability was found in...
CVE-2017-20026 2022-06-09 22:36:02 VulDB A vulnerability has been found...
CVE-2017-20025 2022-06-09 22:36:00 VulDB A vulnerability was found in...
CVE-2017-20024 2022-06-09 22:35:58 VulDB A vulnerability was found in...
CVE-2017-20023 2022-06-09 22:35:57 VulDB A vulnerability was found in...
CVE-2017-20022 2022-06-09 22:35:55 VulDB A vulnerability has been found...
CVE-2017-20021 2022-06-09 22:35:54 VulDB A vulnerability, which was classified...
CVE-2017-20020 2022-06-09 22:35:52 VulDB A vulnerability, which was classified...
CVE-2017-20019 2022-06-09 22:35:51 VulDB A vulnerability classified as problematic...
CVE-2017-20018 2022-06-09 22:35:49 VulDB A vulnerability was found in...
CVE-2022-31045 2022-06-09 20:55:10 GitHub_M Istio is an open platform...
CVE-2022-21499 2022-06-09 20:15:28 oracle KGDB and KDB allow read...
CVE-2022-30703 2022-06-09 20:15:23 trendmicro Trend Micro Security 2021 and...
CVE-2022-30702 2022-06-09 20:15:21 trendmicro Trend Micro Security 2022 and...
CVE-2022-31051 2022-06-09 20:05:12 GitHub_M semantic-release is an open source...
CVE-2022-31033 2022-06-09 20:00:16 GitHub_M The Mechanize library is used...
CVE-2022-29250 2022-06-09 19:55:12 GitHub_M GLPI is a Free Asset...
CVE-2022-29227 2022-06-09 19:30:15 GitHub_M Envoy is a cloud-native high-performance...
CVE-2022-29226 2022-06-09 19:25:11 GitHub_M Envoy is a cloud-native high-performance...
CVE-2022-29228 2022-06-09 19:20:13 GitHub_M Envoy is a cloud-native high-performance...
CVE-2022-29225 2022-06-09 19:15:14 GitHub_M Envoy is a cloud-native high-performance...
CVE-2022-29224 2022-06-09 19:10:10 GitHub_M Envoy is a cloud-native high-performance...
CVE-2022-30898 2022-06-09 18:52:44 mitre A Cross-site request forgery (CSRF)...
CVE-2022-24876 2022-06-09 18:50:25 GitHub_M GLPI is a Free Asset...
CVE-2022-30760 2022-06-09 15:14:10 mitre An Insecure Direct Object Reference...
CVE-2022-1998 2022-06-09 14:46:48 redhat A use after free in...
CVE-2022-23138 2022-06-09 14:34:36 zte ZTEs MF297D product has cryptographic...
CVE-2022-2035 2022-06-09 14:23:25 tenable A reflected cross-site scripting (XSS)...
CVE-2022-31827 2022-06-09 13:35:03 mitre MonstaFTP v2.10.3 was discovered to...
CVE-2022-31830 2022-06-09 13:35:02 mitre Kity Minder v1.3.5 was discovered...
CVE-2022-31393 2022-06-09 13:34:52 mitre Jizhicms v2.2.5 was discovered to...
CVE-2022-31390 2022-06-09 13:34:51 mitre Jizhicms v2.2.5 was discovered to...
CVE-2022-31386 2022-06-09 13:34:50 mitre A Server-Side Request Forgery (SSRF)...
CVE-2019-25070 2022-06-09 13:10:34 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2019-25069 2022-06-09 13:10:32 VulDB A vulnerability, which was classified...
CVE-2019-25068 2022-06-09 13:10:31 VulDB A vulnerability classified as critical...
CVE-2019-25067 2022-06-09 13:10:29 VulDB A vulnerability, which was classified...
CVE-2019-25066 2022-06-09 13:10:27 VulDB A vulnerability has been found...
CVE-2019-25065 2022-06-09 13:10:26 VulDB A vulnerability was found in...
CVE-2019-25064 2022-06-09 13:10:24 VulDB A vulnerability was found in...
CVE-2021-40668 2022-06-09 12:51:35 mitre The Android application HTTP File...
CVE-2022-26362 2022-06-09 12:50:19 XEN x86 pv: Race condition in...
CVE-2022-26364 2022-06-09 12:50:14 XEN x86 pv: Insufficient care with...
CVE-2022-26363 2022-06-09 12:50:13 XEN x86 pv: Insufficient care with...
CVE-2021-40610 2022-06-09 12:04:11 mitre Emlog Pro v 1.0.4 cross-site...
CVE-2022-2037 2022-06-09 08:20:12 @huntrdev Excessive Attack Surface in GitHub...
CVE-2016-15002 2022-06-09 06:15:14 VulDB A vulnerability, which was classified...
CVE-2022-2036 2022-06-09 05:30:15 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1986 2022-06-09 03:35:11 @huntrdev OS Command Injection in GitHub...
CVE-2022-30075 2022-06-09 00:59:47 mitre In TP-Link Router AX50 firmware...
CVE-2022-31649 2022-06-09 00:51:14 mitre ownCloud owncloud/core before 10.10.0 Improperly...
CVE-2022-25804 2022-06-09 00:45:20 mitre An issue was discovered in...
CVE-2022-25805 2022-06-09 00:45:14 mitre An issue was discovered in...
CVE-2022-25806 2022-06-09 00:45:07 mitre An issue was discovered in...
CVE-2022-25807 2022-06-09 00:45:01 mitre An issue was discovered in...
CVE-2022-32195 2022-06-09 00:36:32 mitre Open edX platform before 2022-06-06...
CVE-2021-40961 2022-06-09 00:00:00 mitre CMS Made Simple <=2.2.15 is...
CVE-2022-32272 2022-06-09 00:00:00 mitre OPSWAT MetaDefender Core before 5.1.2,...
CVE-2022-31042 2022-06-09 00:00:00 GitHub_M Guzzle is an open source...
CVE-2022-31214 2022-06-09 00:00:00 mitre A Privilege Context Switching issue...
CVE-2022-31043 2022-06-09 00:00:00 GitHub_M Guzzle is an open source...
CVE-2022-31496 2022-06-08 23:53:04 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2022-29014 2022-06-08 23:43:15 mitre A local file inclusion vulnerability...
CVE-2022-29013 2022-06-08 23:28:57 mitre A command injection in the...
CVE-2022-31313 2022-06-08 19:13:13 mitre api-res-py package in PyPI 0.1...
CVE-2022-30882 2022-06-08 19:05:48 mitre pyanxdns package in PyPI version...
CVE-2021-40589 2022-06-08 17:58:14 mitre ZAngband zangband-data 2.7.5 is affected...
CVE-2022-31038 2022-06-08 17:40:11 GitHub_M Gogs is an open source...
CVE-2022-30877 2022-06-08 17:39:13 mitre The keep for python, as...
CVE-2022-30875 2022-06-08 16:04:23 mitre Dolibarr 12.0.5 is vulnerable to...
CVE-2022-31325 2022-06-08 15:52:40 mitre There is a SQL Injection...
CVE-2022-30899 2022-06-08 15:51:24 mitre A Cross Site Scripting vulnerabilty...
CVE-2022-28385 2022-06-08 15:39:26 mitre An issue was discovered in...
CVE-2022-28387 2022-06-08 15:29:51 mitre An issue was discovered in...
CVE-2022-32273 2022-06-08 15:23:22 mitre As a result of an...
CVE-2021-36710 2022-06-08 14:43:46 mitre ToaruOS 1.99.2 is affected by...
CVE-2020-14125 2022-06-08 14:14:57 Xiaomi A denial of service vulnerability...
CVE-2022-24296 2022-06-08 14:11:50 Mitsubishi Use of a Broken or...
CVE-2022-1993 2022-06-08 13:55:11 @huntrdev Path Traversal in GitHub repository...
CVE-2022-1992 2022-06-08 13:30:14 @huntrdev Path Traversal in GitHub repository...
CVE-2022-30926 2022-06-08 13:24:05 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30925 2022-06-08 13:24:04 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30924 2022-06-08 13:24:03 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30923 2022-06-08 13:24:02 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30922 2022-06-08 13:24:02 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30921 2022-06-08 13:24:01 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30920 2022-06-08 13:24:00 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30918 2022-06-08 13:23:59 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30919 2022-06-08 13:23:58 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30917 2022-06-08 13:23:56 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30916 2022-06-08 13:23:55 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30915 2022-06-08 13:23:54 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30914 2022-06-08 13:23:54 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30913 2022-06-08 13:23:53 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30912 2022-06-08 13:23:52 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30910 2022-06-08 13:23:51 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30909 2022-06-08 13:23:50 mitre H3C Magic R100 R100V100R005 was...
CVE-2022-30552 2022-06-08 12:32:25 mitre Das U-Boot 2022.01 has a...
CVE-2022-30790 2022-06-08 12:32:19 mitre Das U-Boot 2022.01 has a...
CVE-2022-31497 2022-06-08 11:32:38 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2022-31813 2022-06-08 10:00:57 apache Apache HTTP Server 2.4.53 and...
CVE-2022-30556 2022-06-08 10:00:55 apache Apache HTTP Server 2.4.53 and...
CVE-2022-30522 2022-06-08 10:00:54 apache If Apache HTTP Server 2.4.53...
CVE-2022-29404 2022-06-08 10:00:52 apache In Apache HTTP Server 2.4.53...
CVE-2022-28615 2022-06-08 10:00:51 apache Apache HTTP Server 2.4.53 and...
CVE-2022-28614 2022-06-08 10:00:48 apache The ap_rwrite() function in Apache...
CVE-2022-28330 2022-06-08 10:00:34 apache Apache HTTP Server 2.4.53 and...
CVE-2022-26377 2022-06-08 10:00:20 apache Inconsistent Interpretation of HTTP Requests...
CVE-2022-2026 2022-06-08 08:35:28 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-2027 2022-06-08 08:35:23 @huntrdev Improper Neutralization of Formula Elements...
CVE-2022-2028 2022-06-08 08:35:18 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-2029 2022-06-08 08:35:13 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2022-2015 2022-06-08 08:30:14 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-2014 2022-06-08 07:25:11 @huntrdev Code Injection in GitHub repository...
CVE-2021-40592 2022-06-08 00:00:00 mitre GPAC version before commit 71460d72ec07df766dab0a4d52687529f3efcf0a...
CVE-2022-28382 2022-06-08 00:00:00 mitre An issue was discovered in...
CVE-2022-28386 2022-06-08 00:00:00 mitre An issue was discovered in...
CVE-2022-28384 2022-06-08 00:00:00 mitre An issue was discovered in...
CVE-2022-28383 2022-06-08 00:00:00 mitre An issue was discovered in...
CVE-2022-25153 2022-06-08 00:00:00 DIVD The ITarian Endpoint Manage Communication...
CVE-2022-25152 2022-06-08 00:00:00 DIVD The ITarian platform (SAAS /...
CVE-2022-25151 2022-06-08 00:00:00 DIVD Within the Service Desk module...
CVE-2021-35530 2022-06-07 20:17:07 Hitachi Energy A vulnerability in the application...
CVE-2022-30466 2022-06-07 20:15:08 mitre joyebike Joy ebike Wolf Manufacturing...
CVE-2022-29620 2022-06-07 20:07:58 mitre FileZilla v3.59.0 allows attackers to...
CVE-2021-35531 2022-06-07 20:07:37 Hitachi Energy Improper Input Validation vulnerability in...
CVE-2021-35532 2022-06-07 20:04:14 Hitachi Energy A vulnerability exists in the...
CVE-2022-30749 2022-06-07 18:21:27 Samsung Mobile Improper access control vulnerability in...
CVE-2022-30748 2022-06-07 18:21:02 Samsung Mobile Unprotected dynamic receiver in Samsung...
CVE-2022-30747 2022-06-07 18:20:41 Samsung Mobile PendingIntent hijacking vulnerability in Smart...
CVE-2022-30746 2022-06-07 18:20:19 Samsung Mobile Missing caller check in Smart...
CVE-2022-30745 2022-06-07 18:19:59 Samsung Mobile Improper access control vulnerability in...
CVE-2022-30744 2022-06-07 18:19:36 Samsung Mobile DLL hijacking vulnerability in KiesWrapper...
CVE-2022-30743 2022-06-07 18:19:10 Samsung Mobile Improper privilege management vulnerability in...
CVE-2022-30742 2022-06-07 18:18:51 Samsung Mobile Sensitive information exposure vulnerability in...
CVE-2022-30741 2022-06-07 18:18:28 Samsung Mobile Sensitive information exposure vulnerability in...
CVE-2022-30740 2022-06-07 18:18:04 Samsung Mobile Improper auto-fill algorithm in Samsung...
CVE-2022-30739 2022-06-07 18:17:38 Samsung Mobile Improper privilege management vulnerability in...
CVE-2022-30738 2022-06-07 18:17:15 Samsung Mobile Improper check in Loader in...
CVE-2022-30737 2022-06-07 18:16:51 Samsung Mobile Implicit Intent hijacking vulnerability in...
CVE-2022-30736 2022-06-07 18:16:30 Samsung Mobile Improper privilege management vulnerability in...
CVE-2022-30735 2022-06-07 18:16:09 Samsung Mobile Improper privilege management vulnerability in...
CVE-2022-30734 2022-06-07 18:15:46 Samsung Mobile Sensitive information exposure in Sign-out...
CVE-2022-30733 2022-06-07 18:15:21 Samsung Mobile Sensitive information exposure in Sign-in...
CVE-2022-30732 2022-06-07 18:14:53 Samsung Mobile Exposure of Sensitive Information vulnerability...
CVE-2022-30731 2022-06-07 18:09:55 Samsung Mobile Improper access control vulnerability in...
CVE-2022-30730 2022-06-07 18:04:57 Samsung Mobile Improper authorization in Samsung Pass...
CVE-2022-30728 2022-06-07 18:04:33 Samsung Mobile Information exposure vulnerability in ScanPool...
CVE-2022-30727 2022-06-07 18:04:06 Samsung Mobile Improper handling of insufficient permissions...
CVE-2022-30726 2022-06-07 18:03:17 Samsung Mobile Unprotected component vulnerability in DeviceSearchTrampoline...
CVE-2022-30725 2022-06-07 18:02:42 Samsung Mobile Broadcasting Intent including the BluetoothDevice...
CVE-2022-30724 2022-06-07 18:02:04 Samsung Mobile Broadcasting Intent including the BluetoothDevice...
CVE-2022-30723 2022-06-07 18:01:22 Samsung Mobile Broadcasting Intent including the BluetoothDevice...
CVE-2022-30722 2022-06-07 18:00:32 Samsung Mobile Implicit Intent hijacking vulnerability in...
CVE-2022-30729 2022-06-07 17:59:28 Samsung Mobile Implicit Intent hijacking vulnerability in...
CVE-2022-30721 2022-06-07 17:58:56 Samsung Mobile Improper input validation check logic...
CVE-2022-30720 2022-06-07 17:58:28 Samsung Mobile Improper input validation check logic...
CVE-2022-30719 2022-06-07 17:58:03 Samsung Mobile Improper input validation check logic...
CVE-2019-9972 2022-06-07 17:57:00 mitre PhoneSystem Terminal in 3CX Phone...
CVE-2019-9971 2022-06-07 17:56:52 mitre PhoneSystem Terminal in 3CX Phone...
CVE-2022-30717 2022-06-07 17:56:32 Samsung Mobile Improper caller check in AR...
CVE-2022-30716 2022-06-07 17:55:54 Samsung Mobile Unprotected broadcast in sendIntentForToastDumpLog in...
CVE-2022-30715 2022-06-07 17:55:30 Samsung Mobile Improper access control vulnerability in...
CVE-2022-30714 2022-06-07 17:55:03 Samsung Mobile Information exposure vulnerability in SemIWCMonitor...
CVE-2022-30713 2022-06-07 17:54:34 Samsung Mobile Improper validation vulnerability in LSOItemData...
CVE-2022-30712 2022-06-07 17:54:20 Samsung Mobile Improper validation vulnerability in KfaOptions...
CVE-2022-30711 2022-06-07 17:53:15 Samsung Mobile Improper validation vulnerability in FeedsInfo...
CVE-2022-30710 2022-06-07 17:52:38 Samsung Mobile Improper validation vulnerability in RemoteViews...
CVE-2022-30709 2022-06-07 17:52:03 Samsung Mobile Improper input validation check logic...
CVE-2022-28794 2022-06-07 17:51:36 Samsung Mobile Sensitive information exposure in low-battery...
CVE-2021-27786 2022-06-07 17:50:17 HCL Cross-origin resource sharing (CORS) enables...
CVE-2022-2022 2022-06-07 17:50:11 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1708 2022-06-07 17:43:56 redhat A vulnerability was found in...
CVE-2022-31279 2022-06-07 15:53:33 mitre ...
CVE-2022-31495 2022-06-07 14:09:53 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2021-37589 2022-06-07 13:49:57 mitre Virtua Cobranca before 12R allows...
CVE-2022-25361 2022-06-07 13:26:39 mitre WatchGuard Firebox and XTM appliances...
CVE-2022-29564 2022-06-07 13:23:11 mitre Jamf Private Access before 2022-05-16...
CVE-2022-2020 2022-06-07 11:05:23 VulDB A vulnerability, which was classified...
CVE-2022-2019 2022-06-07 11:05:21 VulDB A vulnerability classified as critical...
CVE-2022-2018 2022-06-07 11:05:20 VulDB A vulnerability classified as critical...
CVE-2022-2017 2022-06-07 11:05:18 VulDB A vulnerability was found in...
CVE-2022-2016 2022-06-07 08:50:10 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-0823 2022-06-07 01:10:12 Zyxel An improper control of interaction...
CVE-2022-2000 2022-06-07 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2022-31470 2022-06-07 00:00:00 mitre An XSS vulnerability in the...
CVE-2022-31031 2022-06-07 00:00:00 GitHub_M PJSIP is a free and...
CVE-2022-29296 2022-06-06 22:55:57 mitre A reflected cross-site scripting (XSS)...
CVE-2022-31494 2022-06-06 22:28:14 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2022-27438 2022-06-06 22:21:30 mitre Caphyon Ltd Advanced Installer 19.3...
CVE-2022-28051 2022-06-06 22:17:40 mitre The "Add category" functionality inside...
CVE-2022-28478 2022-06-06 22:17:28 mitre SeedDMS 6.0.17 and 5.1.24 are...
CVE-2022-28479 2022-06-06 22:17:23 mitre SeedDMS versions 6.0.18 and 5.1.25...
CVE-2022-30927 2022-06-06 22:10:40 mitre A SQL injection vulnerability exists...
CVE-2022-24969 2022-06-06 22:00:16 apache bypass CVE-2021-25640 > In Apache...
CVE-2022-32511 2022-06-06 21:55:11 mitre jmespath.rb (aka JMESPath for Ruby)...
CVE-2022-31027 2022-06-06 21:15:12 GitHub_M OAuthenticator is an OAuth token...
CVE-2022-31019 2022-06-06 21:05:20 GitHub_M Vapor is a server-side Swift...
CVE-2022-31026 2022-06-06 21:05:14 GitHub_M Trilogy is a client library...
CVE-2022-31498 2022-06-06 20:10:49 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2022-30469 2022-06-06 20:06:42 mitre In Afian Filerun 20220202, lack...
CVE-2022-29631 2022-06-06 20:03:03 mitre Jodd HTTP v6.0.9 was discovered...
CVE-2022-31492 2022-06-06 19:56:46 mitre Cross Site scripting (XSS) vulnerability...
CVE-2022-29255 2022-06-06 19:55:10 GitHub_M Vyper is a Pythonic Smart...
CVE-2022-30587 2022-06-06 19:51:13 mitre Gradle Enterprise through 2022.2.2 has...
CVE-2020-6220 2022-06-06 19:45:13 sap BI Launchpad and CMC in...
CVE-2022-29617 2022-06-06 19:38:53 sap Due to improper error handling...
CVE-2022-29254 2022-06-06 19:35:10 GitHub_M silverstripe-omnipay is a SilverStripe integration...
CVE-2022-24896 2022-06-06 19:30:15 GitHub_M Tuleap is a Free &...
CVE-2022-24840 2022-06-06 19:10:11 GitHub_M django-s3file is a lightweight file...
CVE-2022-30586 2022-06-06 18:33:45 mitre Gradle Enterprise through 2022.2.2 has...
CVE-2022-32275 2022-06-06 18:29:07 mitre Grafana 8.4.3 allows reading files...
CVE-2022-1550 2022-06-06 18:20:13 redhat ...
CVE-2022-31493 2022-06-06 18:18:59 mitre LibreHealth EHR Base 2.0.0 allows...
CVE-2022-1966 2022-06-06 18:01:49 redhat ...
CVE-2022-21762 2022-06-06 17:41:27 MediaTek In apusys driver, there is...
CVE-2022-21761 2022-06-06 17:41:06 MediaTek In apusys driver, there is...
CVE-2022-21760 2022-06-06 17:40:46 MediaTek In apusys driver, there is...
CVE-2022-21759 2022-06-06 17:40:26 MediaTek In power service, there is...
CVE-2022-21758 2022-06-06 17:40:07 MediaTek In ccu, there is a...
CVE-2022-21757 2022-06-06 17:39:47 MediaTek In WIFI Firmware, there is...
CVE-2022-21756 2022-06-06 17:39:24 MediaTek In WLAN driver, there is...
CVE-2022-21755 2022-06-06 17:39:06 MediaTek In WLAN driver, there is...
CVE-2022-21754 2022-06-06 17:38:45 MediaTek In WLAN driver, there is...
CVE-2022-21753 2022-06-06 17:38:16 MediaTek In WLAN driver, there is...
CVE-2022-21752 2022-06-06 17:37:51 MediaTek In WLAN driver, there is...
CVE-2022-21751 2022-06-06 17:36:59 MediaTek In WLAN driver, there is...
CVE-2022-21750 2022-06-06 17:36:37 MediaTek In WLAN driver, there is...
CVE-2022-21749 2022-06-06 17:35:58 MediaTek In telephony, there is a...
CVE-2022-21748 2022-06-06 17:35:32 MediaTek In telephony, there is a...
CVE-2022-21747 2022-06-06 17:35:15 MediaTek In imgsensor, there is a...
CVE-2022-21746 2022-06-06 17:29:24 MediaTek In imgsensor, there is a...
CVE-2022-21745 2022-06-06 17:29:05 MediaTek In WIFI Firmware, there is...
CVE-2022-28224 2022-06-06 17:19:12 Tigera Clusters using Calico (version 3.22.1...
CVE-2022-23712 2022-06-06 17:07:29 elastic A Denial of Service flaw...
CVE-2022-1680 2022-06-06 17:05:16 GitLab An account takeover issue has...
CVE-2022-1783 2022-06-06 17:00:32 GitLab An issue has been discovered...
CVE-2022-1944 2022-06-06 16:58:35 GitLab When the feature is configured,...
CVE-2022-1821 2022-06-06 16:56:35 GitLab An issue has been discovered...
CVE-2022-1936 2022-06-06 16:54:22 GitLab Incorrect authorization in GitLab EE...
CVE-2022-1940 2022-06-06 16:52:22 GitLab A Stored Cross-Site Scripting vulnerability...
CVE-2022-1935 2022-06-06 16:50:27 GitLab Incorrect authorization in GitLab EE...
CVE-2021-39947 2022-06-06 16:48:14 GitLab In specific circumstances, trace file...
CVE-2022-31486 2022-06-06 16:41:46 Carrier An authenticated attacker can send...
CVE-2022-31485 2022-06-06 16:41:09 Carrier An unauthenticated attacker can send...
CVE-2022-31484 2022-06-06 16:40:33 Carrier An unauthenticated attacker can send...
CVE-2022-31483 2022-06-06 16:39:56 Carrier An authenticated attacker can upload...
CVE-2022-31482 2022-06-06 16:39:22 Carrier An unauthenticated attacker can send...
CVE-2022-31481 2022-06-06 16:38:51 Carrier An unauthenticated attacker can send...
CVE-2022-31480 2022-06-06 16:37:36 Carrier An unauthenticated attacker could arbitrarily...
CVE-2022-31479 2022-06-06 16:36:46 Carrier An unauthenticated attacker can update...
CVE-2022-22396 2022-06-06 16:30:14 ibm Credentials are printed in clear...
CVE-2022-31768 2022-06-06 16:20:11 ibm IBM InfoSphere Information Server 11.7...
CVE-2021-41932 2022-06-06 14:33:35 mitre A blind SQL injection vulnerability...
CVE-2022-30863 2022-06-06 13:44:00 mitre FUDForum 3.1.2 is vulnerable to...
CVE-2022-30861 2022-06-06 13:40:00 mitre FUDforum 3.1.2 is vulnerable to...
CVE-2022-30860 2022-06-06 13:34:41 mitre FUDforum 3.1.2 is vulnerable to...
CVE-2021-42245 2022-06-06 11:05:47 mitre FlatCore-CMS 2.0.9 has a cross-site...
CVE-2022-1997 2022-06-06 10:10:10 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-1712 2022-06-06 08:51:33 WPScan The LiveSync for WordPress plugin...
CVE-2022-1709 2022-06-06 08:51:32 WPScan The Throws SPAM Away WordPress...
CVE-2022-1695 2022-06-06 08:51:30 WPScan The WP Simple Adsense Insertion...
CVE-2022-1692 2022-06-06 08:51:29 WPScan The CP Image Store with...
CVE-2022-1691 2022-06-06 08:51:27 WPScan The Realty Workstation WordPress plugin...
CVE-2022-1690 2022-06-06 08:51:26 WPScan The Note Press WordPress plugin...
CVE-2022-1689 2022-06-06 08:51:24 WPScan The Note Press WordPress plugin...
CVE-2022-1688 2022-06-06 08:51:23 WPScan The Note Press WordPress plugin...
CVE-2022-1687 2022-06-06 08:51:22 WPScan The Logo Slider WordPress plugin...
CVE-2022-1686 2022-06-06 08:51:20 WPScan The Five Minute Webshop WordPress...
CVE-2022-1685 2022-06-06 08:51:19 WPScan The Five Minute Webshop WordPress...
CVE-2022-1684 2022-06-06 08:51:17 WPScan The Cube Slider WordPress plugin...
CVE-2022-1683 2022-06-06 08:51:16 WPScan The amtyThumb WordPress plugin through...
CVE-2022-1673 2022-06-06 08:51:14 WPScan The WooCommerce Green Wallet Gateway...
CVE-2022-1647 2022-06-06 08:51:13 WPScan The FormCraft WordPress plugin before...
CVE-2022-1598 2022-06-06 08:51:12 WPScan The WPQA Builder WordPress plugin...
CVE-2022-1597 2022-06-06 08:51:10 WPScan The WPQA Builder WordPress plugin...
CVE-2022-1577 2022-06-06 08:51:09 WPScan The Database Backup for WordPress...
CVE-2022-1570 2022-06-06 08:51:07 WPScan The Files Download Delay WordPress...
CVE-2022-1569 2022-06-06 08:51:06 WPScan The Drag & Drop Builder,...
CVE-2022-1541 2022-06-06 08:51:05 WPScan The Video Slider WordPress plugin...
CVE-2022-1506 2022-06-06 08:51:03 WPScan The WP Born Babies WordPress...
CVE-2022-1469 2022-06-06 08:51:02 WPScan The FiboSearch WordPress plugin before...
CVE-2022-1424 2022-06-06 08:51:00 WPScan The Ask me WordPress theme...
CVE-2022-1422 2022-06-06 08:50:59 WPScan The Discy WordPress theme before...
CVE-2022-1421 2022-06-06 08:50:57 WPScan The Discy WordPress theme before...
CVE-2022-1394 2022-06-06 08:50:56 WPScan The Photo Gallery by 10Web...
CVE-2022-1241 2022-06-06 08:50:54 WPScan The Ask me WordPress theme...
CVE-2022-1005 2022-06-06 08:50:53 WPScan The WP Statistics WordPress plugin...
CVE-2022-0788 2022-06-06 08:50:51 WPScan The WP Fundraising Donation and...
CVE-2022-0779 2022-06-06 08:50:49 WPScan The User Meta WordPress plugin...
CVE-2022-1996 2022-06-06 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-31030 2022-06-06 00:00:00 GitHub_M containerd is an open source...
CVE-2022-32296 2022-06-05 21:53:54 mitre The Linux kernel before 5.17.9...
CVE-2022-32291 2022-06-05 21:23:45 mitre In Real Player through 20.1.0.312,...
CVE-2017-20017 2022-06-05 05:10:10 VulDB A vulnerability, which was classified...
CVE-2020-36544 2022-06-04 12:35:15 VulDB A vulnerability has been found...
CVE-2020-36543 2022-06-04 12:35:13 VulDB A vulnerability, which was classified...
CVE-2019-25063 2022-06-04 05:00:17 VulDB A vulnerability was found in...
CVE-2019-25062 2022-06-04 05:00:16 VulDB A vulnerability was found in...
CVE-2022-26134 2022-06-03 21:51:57 atlassian In affected versions of Confluence...
CVE-2022-1703 2022-06-03 21:10:10 sonicwall Improper neutralization of special elements...
CVE-2022-29784 2022-06-03 20:27:07 mitre PublicCMS V4.0.202204.a and below contains...
CVE-2022-29778 2022-06-03 20:19:24 mitre D-Link DIR-890L 1.20b01 allows attackers...
CVE-2022-29773 2022-06-03 20:11:07 mitre An access control issue in...
CVE-2022-21122 2022-06-03 20:05:12 snyk The package metacalc before 0.0.2...
CVE-2022-29770 2022-06-03 20:03:59 mitre XXL-Job v2.3.0 was discovered to...
CVE-2022-24065 2022-06-03 20:00:14 snyk The package cookiecutter before 2.1.1...
CVE-2021-43271 2022-06-03 19:55:52 mitre Riverbed AppResponse 11.8.0, 11.8.5, 11.8.5a,...
CVE-2020-36542 2022-06-03 19:11:00 VulDB A vulnerability classified as critical...
CVE-2020-36541 2022-06-03 19:10:55 VulDB A vulnerability was found in...
CVE-2020-36540 2022-06-03 19:10:54 VulDB A vulnerability, which was classified...
CVE-2020-36539 2022-06-03 19:10:53 VulDB A vulnerability was found in...
CVE-2020-36538 2022-06-03 19:10:51 VulDB A vulnerability was found in...
CVE-2020-36537 2022-06-03 19:10:50 VulDB A vulnerability was found in...
CVE-2020-36536 2022-06-03 19:10:48 VulDB A vulnerability was found in...
CVE-2020-36535 2022-06-03 19:10:47 VulDB A vulnerability classified as critical...
CVE-2020-36534 2022-06-03 19:10:45 VulDB A vulnerability was found in...
CVE-2020-36533 2022-06-03 19:10:44 VulDB A vulnerability was found in...
CVE-2020-36532 2022-06-03 19:10:42 VulDB A vulnerability has been found...
CVE-2020-36531 2022-06-03 19:10:41 VulDB A vulnerability, which was classified...
CVE-2020-36530 2022-06-03 19:10:39 VulDB A vulnerability classified as critical...
CVE-2020-36529 2022-06-03 19:10:38 VulDB A vulnerability classified as critical...
CVE-2021-42893 2022-06-03 17:12:36 mitre In TOTOLINK EX1200T V4.1.2cu.5215, an...
CVE-2021-42892 2022-06-03 16:53:53 mitre In TOTOLINK EX1200T V4.1.2cu.5215, an...
CVE-2022-26493 2022-06-03 16:00:14 drupal Xecurifys miniOrange Premium, Standard, and...
CVE-2021-42891 2022-06-03 15:17:08 mitre In TOTOLINK EX1200T V4.1.2cu.5215, an...
CVE-2021-42890 2022-06-03 14:57:19 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2020-36528 2022-06-03 14:55:28 VulDB A vulnerability, which was classified...
CVE-2020-36527 2022-06-03 14:55:26 VulDB A vulnerability, which was classified...
CVE-2020-36526 2022-06-03 14:55:25 VulDB A vulnerability classified as problematic...
CVE-2020-36525 2022-06-03 14:55:23 VulDB A vulnerability classified as problematic...
CVE-2020-36524 2022-06-03 14:55:22 VulDB A vulnerability was found in...
CVE-2020-36523 2022-06-03 14:55:20 VulDB A vulnerability was found in...
CVE-2022-31028 2022-06-03 14:40:11 GitHub_M MinIO is a multi-cloud object...
CVE-2022-31025 2022-06-03 14:35:12 GitHub_M Discourse is an open source...
CVE-2022-1991 2022-06-03 14:25:11 VulDB A vulnerability classified as problematic...
CVE-2021-42889 2022-06-03 14:08:41 mitre In TOTOLINK EX1200T V4.1.2cu.5215, an...
CVE-2021-42888 2022-06-03 13:51:17 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2021-42887 2022-06-03 11:40:42 mitre In TOTOLINK EX1200T V4.1.2cu.5215, an...
CVE-2021-42886 2022-06-03 11:13:38 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains an...
CVE-2021-42885 2022-06-03 10:50:27 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2021-42884 2022-06-03 10:35:20 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2022-1988 2022-06-03 08:05:11 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-1987 2022-06-03 07:50:10 @huntrdev Buffer Over-read in GitHub repository...
CVE-2022-32270 2022-06-03 05:35:35 mitre In Real Player 20.0.7.309 and...
CVE-2022-32271 2022-06-03 05:35:26 mitre In Real Player 20.0.8.310, there...
CVE-2022-32269 2022-06-03 05:35:17 mitre In Real Player 20.0.8.310, the...
CVE-2022-32268 2022-06-03 05:19:38 mitre StarWind SAN and NAS v0.2...
CVE-2022-32265 2022-06-03 04:23:11 mitre qDecoder before 12.1.0 does not...
CVE-2022-29767 2022-06-03 00:43:54 mitre adbyby v2.7 allows external users...
CVE-2022-30238 2022-06-02 22:45:25 schneider A CWE-287: Improper Authentication vulnerability...
CVE-2022-30237 2022-06-02 22:45:24 schneider A CWE-311: Missing Encryption of...
CVE-2022-30236 2022-06-02 22:45:22 schneider A CWE-669: Incorrect Resource Transfer...
CVE-2022-30235 2022-06-02 22:45:21 schneider A CWE-307: Improper Restriction of...
CVE-2022-30234 2022-06-02 22:45:19 schneider A CWE-798: Use of Hard-coded...
CVE-2022-30233 2022-06-02 22:45:18 schneider A CWE-20: Improper Input Validation...
CVE-2022-30232 2022-06-02 22:45:16 schneider A CWE-20: Improper Input Validation...
CVE-2022-29594 2022-06-02 22:43:08 mitre eG Agent before 7.2 has...
CVE-2022-31459 2022-06-02 21:40:39 mitre Owl Labs Meeting Owl 5.2.0.15...
CVE-2022-31461 2022-06-02 21:40:27 mitre Owl Labs Meeting Owl 5.2.0.15...
CVE-2022-31462 2022-06-02 21:40:16 mitre Owl Labs Meeting Owl 5.2.0.15...
CVE-2022-31463 2022-06-02 21:39:52 mitre Owl Labs Meeting Owl 5.2.0.15...
CVE-2022-31460 2022-06-02 21:39:38 mitre Owl Labs Meeting Owl 5.2.0.15...
CVE-2022-29085 2022-06-02 21:00:31 dell Dell Unity, Dell UnityVSA, and...
CVE-2022-29084 2022-06-02 21:00:29 dell Dell Unity, Dell UnityVSA, and...
CVE-2022-26869 2022-06-02 21:00:28 dell Dell PowerStore versions 2.0.0.x, 2.0.1.x...
CVE-2022-26868 2022-06-02 21:00:26 dell Dell EMC PowerStore versions 2.0.0.x,...
CVE-2022-26867 2022-06-02 21:00:25 dell PowerStore SW v2.1.1.0 supports the...
CVE-2022-26866 2022-06-02 21:00:23 dell Dell PowerStore Versions before v2.1.1.0....
CVE-2022-22557 2022-06-02 21:00:22 dell PowerStore contains Plain-Text Password Storage...
CVE-2022-22556 2022-06-02 21:00:20 dell Dell PowerStore contains an Uncontrolled...
CVE-2022-32250 2022-06-02 20:51:34 mitre net/netfilter/nf_tables_api.c in the Linux kernel...
CVE-2021-33473 2022-06-02 19:55:57 mitre An argument injection vulnerability in...
CVE-2021-42877 2022-06-02 19:18:46 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2021-42875 2022-06-02 18:52:02 mitre TOTOLINK EX1200T V4.1.2cu.5215 contains a...
CVE-2022-31024 2022-06-02 18:25:11 GitHub_M richdocuments is the repository for...
CVE-2022-31023 2022-06-02 18:05:11 GitHub_M Play Framework is a web...
CVE-2021-45983 2022-06-02 17:40:31 mitre NetScout nGeniusONE 6.3.2 allows Java...
CVE-2021-45982 2022-06-02 17:40:23 mitre NetScout nGeniusONE 6.3.2 allows Arbitrary...
CVE-2021-45981 2022-06-02 17:40:17 mitre NetScout nGeniusONE 6.3.2 allows an...
CVE-2022-26944 2022-06-02 17:34:40 mitre Percona XtraBackup 2.4.20 unintentionally writes...
CVE-2021-38221 2022-06-02 17:27:46 mitre bbs-go <= 3.3.0 including Custom...
CVE-2022-1980 2022-06-02 17:25:14 VulDB A vulnerability was found in...
CVE-2022-1979 2022-06-02 17:25:12 VulDB A vulnerability was found in...
CVE-2022-30429 2022-06-02 17:18:03 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2022-29597 2022-06-02 17:12:51 mitre Solutions Atlantic Regulatory Reporting System...
CVE-2022-1716 2022-06-02 17:05:42 Fluid Attacks Keep My Notes v1.80.147 allows...
CVE-2022-1982 2022-06-02 17:03:07 Mattermost Uncontrolled resource consumption in Mattermost...
CVE-2022-25163 2022-06-02 16:54:11 Mitsubishi Improper Input Validation vulnerability in...
CVE-2022-31018 2022-06-02 16:45:13 GitHub_M Play Framework is a web...
CVE-2022-29704 2022-06-02 16:04:46 mitre BrowsBox CMS v4.0 was discovered...
CVE-2022-32019 2022-06-02 16:02:56 mitre Car Rental Management System v1.0...
CVE-2022-32020 2022-06-02 16:01:35 mitre Car Rental Management System v1.0...
CVE-2022-32021 2022-06-02 15:59:43 mitre Car Rental Management System v1.0...
CVE-2022-32022 2022-06-02 15:58:14 mitre Car Rental Management System v1.0...
CVE-2022-32024 2022-06-02 15:50:38 mitre Car Rental Management System v1.0...
CVE-2022-32025 2022-06-02 15:49:30 mitre Car Rental Management System v1.0...
CVE-2022-32026 2022-06-02 15:44:51 mitre Car Rental Management System v1.0...
CVE-2022-32027 2022-06-02 15:43:09 mitre Car Rental Management System v1.0...
CVE-2022-32028 2022-06-02 15:41:13 mitre Car Rental Management System v1.0...
CVE-2022-32007 2022-06-02 15:36:26 mitre Complete Online Job Search System...
CVE-2022-32008 2022-06-02 15:35:11 mitre Complete Online Job Search System...
CVE-2022-32010 2022-06-02 15:32:50 mitre Complete Online Job Search System...
CVE-2022-32011 2022-06-02 15:31:30 mitre Complete Online Job Search System...
CVE-2022-32012 2022-06-02 15:30:18 mitre Complete Online Job Search System...
CVE-2022-32013 2022-06-02 15:28:49 mitre Complete Online Job Search System...
CVE-2022-32014 2022-06-02 15:27:18 mitre Complete Online Job Search System...
CVE-2022-32015 2022-06-02 15:26:10 mitre Complete Online Job Search System...
CVE-2022-32016 2022-06-02 15:24:51 mitre Complete Online Job Search System...
CVE-2022-32017 2022-06-02 15:23:41 mitre Complete Online Job Search System...
CVE-2022-32018 2022-06-02 15:22:28 mitre Complete Online Job Search System...
CVE-2022-31985 2022-06-02 15:19:38 mitre Badminton Center Management System v1.0...
CVE-2022-31986 2022-06-02 15:18:29 mitre Badminton Center Management System v1.0...
CVE-2022-31988 2022-06-02 15:15:23 mitre Badminton Center Management System v1.0...
CVE-2022-31989 2022-06-02 15:14:10 mitre Badminton Center Management System v1.0...
CVE-2022-31990 2022-06-02 15:12:54 mitre Badminton Center Management System v1.0...
CVE-2022-31991 2022-06-02 15:11:03 mitre Badminton Center Management System v1.0...
CVE-2022-31992 2022-06-02 15:08:46 mitre Badminton Center Management System v1.0...
CVE-2022-31993 2022-06-02 15:07:06 mitre Badminton Center Management System v1.0...
CVE-2022-31994 2022-06-02 15:04:55 mitre Badminton Center Management System v1.0...
CVE-2022-31996 2022-06-02 14:52:20 mitre Badminton Center Management System v1.0...
CVE-2022-31998 2022-06-02 14:49:49 mitre Badminton Center Management System v1.0...
CVE-2022-32000 2022-06-02 14:45:44 mitre Badminton Center Management System v1.0...
CVE-2022-32001 2022-06-02 14:44:31 mitre Badminton Center Management System v1.0...
CVE-2022-32002 2022-06-02 14:42:57 mitre Badminton Center Management System v1.0...
CVE-2022-32003 2022-06-02 14:41:34 mitre Badminton Center Management System v1.0...
CVE-2022-32004 2022-06-02 14:40:12 mitre Badminton Center Management System v1.0...
CVE-2022-32005 2022-06-02 14:38:49 mitre Badminton Center Management System v1.0...
CVE-2022-32006 2022-06-02 14:37:19 mitre Badminton Center Management System v1.0...
CVE-2022-29788 2022-06-02 13:02:58 mitre libmobi before v0.10 contains a...
CVE-2019-12350 2022-06-02 12:58:24 mitre An issue was discovered in...
CVE-2019-12349 2022-06-02 12:38:57 mitre An issue was discovered in...
CVE-2021-33615 2022-06-02 12:32:07 mitre RSA Archer 6.8.00500.1003 P5 allows...
CVE-2019-12351 2022-06-02 12:26:35 mitre An issue was discovered in...
CVE-2022-1968 2022-06-02 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-26497 2022-06-02 00:00:00 mitre BigBlueButton Greenlight 2.11.1 allows XSS....
CVE-2022-29718 2022-06-02 00:00:00 mitre Caddy v2.4 was discovered to...
CVE-2022-29235 2022-06-01 23:25:18 GitHub_M BigBlueButton is an open source...
CVE-2022-29236 2022-06-01 23:25:12 GitHub_M BigBlueButton is an open source...
CVE-2022-29234 2022-06-01 23:20:14 GitHub_M BigBlueButton is an open source...
CVE-2022-29233 2022-06-01 23:15:15 GitHub_M BigBlueButton is an open source...
CVE-2022-29232 2022-06-01 22:25:12 GitHub_M BigBlueButton is an open source...
CVE-2022-29169 2022-06-01 22:20:12 GitHub_M BigBlueButton is an open source...
CVE-2022-30190 2022-06-01 20:10:17 microsoft A remote code execution vulnerability...
CVE-2022-30128 2022-06-01 20:10:16 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-30127 2022-06-01 20:10:14 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-26905 2022-06-01 20:10:13 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2022-31022 2022-06-01 19:45:12 GitHub_M Bleve is a text indexing...
CVE-2022-27778 2022-06-01 19:03:32 hackerone A use of incorrectly resolved...
CVE-2022-31973 2022-06-01 18:22:26 mitre Online Fire Reporting System v1.0...
CVE-2022-31974 2022-06-01 18:21:20 mitre Online Fire Reporting System v1.0...
CVE-2022-31975 2022-06-01 18:19:58 mitre Online Fire Reporting System v1.0...
CVE-2022-31976 2022-06-01 18:18:45 mitre Online Fire Reporting System v1.0...
CVE-2022-31977 2022-06-01 18:17:32 mitre Online Fire Reporting System v1.0...
CVE-2022-31978 2022-06-01 18:13:51 mitre Online Fire Reporting System v1.0...
CVE-2022-31980 2022-06-01 18:11:37 mitre Online Fire Reporting System v1.0...
CVE-2022-31981 2022-06-01 18:10:10 mitre Online Fire Reporting System v1.0...
CVE-2022-31982 2022-06-01 18:09:00 mitre Online Fire Reporting System v1.0...
CVE-2022-31983 2022-06-01 18:07:51 mitre Online Fire Reporting System v1.0...
CVE-2022-31984 2022-06-01 18:06:30 mitre Online Fire Reporting System v1.0...
CVE-2022-31966 2022-06-01 18:03:14 mitre ChatBot App with Suggestion v1.0...
CVE-2022-31969 2022-06-01 18:00:51 mitre ChatBot App with Suggestion v1.0...
CVE-2022-31970 2022-06-01 17:59:24 mitre ChatBot App with Suggestion v1.0...
CVE-2022-31971 2022-06-01 17:58:08 mitre ChatBot App with Suggestion v1.0...
CVE-2022-31000 2022-06-01 17:25:11 GitHub_M solidus_backend is the admin interface...
CVE-2022-24848 2022-06-01 17:20:14 GitHub_M DHIS2 is an information system...
CVE-2022-29659 2022-06-01 17:01:31 mitre Responsive Online Blog v1.0 was...
CVE-2022-1929 2022-06-01 16:47:58 JFROG An exponential ReDoS (Regular Expression...
CVE-2021-43308 2022-06-01 16:47:49 JFROG An exponential ReDoS (Regular Expression...
CVE-2021-43307 2022-06-01 16:47:38 JFROG An exponential ReDoS (Regular Expression...
CVE-2021-43306 2022-06-01 16:47:27 JFROG An exponential ReDoS (Regular Expression...
CVE-2022-30277 2022-06-01 16:38:50 BD BD Synapsys™, versions 4.20, 4.20...
CVE-2022-22767 2022-06-01 16:35:38 BD Specific BD Pyxis™ products were...
CVE-2022-31945 2022-06-01 15:57:01 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31946 2022-06-01 15:55:45 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31948 2022-06-01 15:48:53 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31951 2022-06-01 15:43:57 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31952 2022-06-01 15:42:26 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31953 2022-06-01 15:41:05 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31956 2022-06-01 15:37:22 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31957 2022-06-01 15:36:02 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31959 2022-06-01 15:33:26 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31961 2022-06-01 15:30:53 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31962 2022-06-01 15:29:26 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31964 2022-06-01 15:27:01 mitre Rescue Dispatch Management System v1.0...
CVE-2022-31965 2022-06-01 15:25:38 mitre Rescue Dispatch Management System v1.0...
CVE-2021-27914 2022-06-01 15:20:10 Mautic A cross-site scripting (XSS) vulnerability...
CVE-2022-1949 2022-06-01 15:08:52 redhat An access control bypass vulnerability...
CVE-2021-26635 2022-06-01 15:04:52 krcert In the code that verifies...
CVE-2021-26634 2022-06-01 14:59:25 krcert SQL injection and file upload...
CVE-2021-26633 2022-06-01 14:54:25 krcert SQL injection and Local File...
CVE-2021-4014 2022-06-01 14:33:01 redhat ...
CVE-2020-20971 2022-06-01 14:31:58 mitre Cross Site Request Forgery (CSRF)...
CVE-2021-33254 2022-06-01 14:31:57 mitre An issue was discovered in...
CVE-2021-34079 2022-06-01 14:31:56 mitre OS Command injection vulnerability in...
CVE-2021-34078 2022-06-01 14:31:56 mitre lifion-verify-dependencies through 1.1.0 is vulnerable...
CVE-2021-34080 2022-06-01 14:31:55 mitre OS Command Injection vulnerability in...
CVE-2021-34081 2022-06-01 14:31:54 mitre OS Command Injection vulnerability in...
CVE-2021-34082 2022-06-01 14:31:53 mitre OS Command Injection vulnerability in...
CVE-2021-34083 2022-06-01 14:31:52 mitre Google-it is a Node.js package...
CVE-2021-34084 2022-06-01 14:31:52 mitre OS command injection vulnerability in...
CVE-2022-30470 2022-06-01 14:31:51 mitre In Afian Filerun 20220202 Changing...
CVE-2022-29098 2022-06-01 14:25:16 dell Dell PowerScale OneFS versions 8.2.0.x...
CVE-2020-26185 2022-06-01 14:25:14 dell Dell BSAFE Micro Edition Suite,...
CVE-2020-26184 2022-06-01 14:25:13 dell Dell BSAFE Micro Edition Suite,...
CVE-2022-23237 2022-06-01 13:54:46 netapp E-Series SANtricity OS Controller Software...
CVE-2022-23236 2022-06-01 13:46:06 netapp E-Series SANtricity OS Controller Software...
CVE-2022-30540 2022-06-01 13:42:25 icscert The affected product is vulnerable...
CVE-2022-31342 2022-06-01 13:42:05 mitre Online Car Wash Booking System...
CVE-2022-29488 2022-06-01 13:41:39 icscert The affected product is vulnerable...
CVE-2022-28690 2022-06-01 13:40:56 icscert The affected product is vulnerable...
CVE-2022-31343 2022-06-01 13:40:10 mitre Online Car Wash Booking System...
CVE-2022-27184 2022-06-01 13:40:06 icscert The affected product is vulnerable...
CVE-2022-31344 2022-06-01 13:38:55 mitre Online Car Wash Booking System...
CVE-2022-31345 2022-06-01 13:37:30 mitre Online Car Wash Booking System...
CVE-2022-31346 2022-06-01 13:36:17 mitre Online Car Wash Booking System...
CVE-2022-31347 2022-06-01 13:34:43 mitre Online Car Wash Booking System...
CVE-2022-31348 2022-06-01 13:33:33 mitre Online Car Wash Booking System...
CVE-2022-31350 2022-06-01 13:31:04 mitre Online Car Wash Booking System...
CVE-2022-31351 2022-06-01 13:29:48 mitre Online Car Wash Booking System...
CVE-2022-31352 2022-06-01 13:28:24 mitre Online Car Wash Booking System...
CVE-2022-31353 2022-06-01 13:27:02 mitre Online Car Wash Booking System...
CVE-2022-31354 2022-06-01 13:25:22 mitre Online Car Wash Booking System...
CVE-2022-31339 2022-06-01 13:22:45 mitre Simple Inventory System v1.0 is...
CVE-2022-31340 2022-06-01 13:21:21 mitre Simple Inventory System v1.0 is...
CVE-2022-29777 2022-06-01 12:51:11 mitre Onlyoffice Document Server v6.0.0 and...
CVE-2022-29776 2022-06-01 12:51:10 mitre Onlyoffice Document Server v6.0.0 and...
CVE-2022-26978 2022-06-01 11:35:22 mitre Barco Control Room Management Suite...
CVE-2022-26977 2022-06-01 11:35:16 mitre Barco Control Room Management Suite...
CVE-2022-26976 2022-06-01 11:35:06 mitre Barco Control Room Management Suite...
CVE-2022-26975 2022-06-01 11:34:59 mitre Barco Control Room Management Suite...
CVE-2022-26974 2022-06-01 11:34:54 mitre Barco Control Room Management Suite...
CVE-2022-26973 2022-06-01 11:34:48 mitre Barco Control Room Management Suite...
CVE-2022-26972 2022-06-01 11:34:42 mitre Barco Control Room Management Suite...
CVE-2022-26971 2022-06-01 11:34:37 mitre Barco Control Room Management Suite...
CVE-2022-29875 2022-06-01 09:50:11 siemens A vulnerability has been identified...
CVE-2022-1285 2022-06-01 05:55:10 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-32200 2022-06-01 05:12:58 mitre libdwarf 0.4.0 has a heap-based...
CVE-2022-32201 2022-06-01 05:12:47 mitre In libjpeg 1.63, there is...
CVE-2022-32202 2022-06-01 05:12:37 mitre In libjpeg 1.63, there is...
CVE-2021-44080 2022-06-01 00:45:48 mitre A Command Injection vulnerability in...
CVE-2022-30490 2022-06-01 00:38:55 mitre Badminton Center Management System V1.0...
CVE-2022-27782 2022-06-01 00:00:00 hackerone libcurl would reuse a previously...
CVE-2022-27776 2022-06-01 00:00:00 hackerone A insufficiently protected credentials vulnerability...
CVE-2022-27781 2022-06-01 00:00:00 hackerone libcurl provides the `CURLOPT_CERTINFO` option...
CVE-2022-27780 2022-06-01 00:00:00 hackerone The curl URL parser wrongly...
CVE-2022-27775 2022-06-01 00:00:00 hackerone An information disclosure vulnerability exists...
CVE-2022-27774 2022-06-01 00:00:00 hackerone An insufficiently protected credentials vulnerability...
CVE-2022-27779 2022-06-01 00:00:00 hackerone libcurl wrongly allows cookies to...
CVE-2022-1943 2022-06-01 00:00:00 redhat A flaw out of bounds...
CVE-2022-30115 2022-06-01 00:00:00 hackerone Using its HSTS support, curl...