CVE | Date | Description | ||
---|---|---|---|---|
CVE-2022-42002 | 2022-09-30 23:53:19 | mitre | SonicJS through 0.6.0 allows file... | |
CVE-2022-39268 | 2022-09-30 20:25:10 | GitHub_M | ### Impact In a CSRF... | |
CVE-2022-34429 | 2022-09-30 19:25:10 | dell | Dell Hybrid Client below 1.8... | |
CVE-2022-34428 | 2022-09-30 19:25:09 | dell | Dell Hybrid Client prior to... | |
CVE-2021-36865 | 2022-09-30 18:52:41 | Patchstack | Insecure direct object references (IDOR)... | |
CVE-2022-20945 | 2022-09-30 18:46:56 | cisco | A vulnerability in the 802.11... | |
CVE-2022-20930 | 2022-09-30 18:46:47 | cisco | A vulnerability in the CLI... | |
CVE-2022-20919 | 2022-09-30 18:46:37 | cisco | A vulnerability in the processing... | |
CVE-2022-40341 | 2022-09-30 18:46:24 | mitre | mojoPortal v2.7 was discovered to... | |
CVE-2022-20856 | 2022-09-30 18:46:20 | cisco | A vulnerability in the processing... | |
CVE-2022-20855 | 2022-09-30 18:46:15 | cisco | A vulnerability in the self-healing... | |
CVE-2022-20851 | 2022-09-30 18:46:10 | cisco | A vulnerability in the web... | |
CVE-2022-20850 | 2022-09-30 18:46:05 | cisco | A vulnerability in the CLI... | |
CVE-2022-20848 | 2022-09-30 18:45:59 | cisco | A vulnerability in the UDP... | |
CVE-2022-20847 | 2022-09-30 18:45:54 | cisco | A vulnerability in the DHCP... | |
CVE-2022-20844 | 2022-09-30 18:45:49 | cisco | A vulnerability in authentication mechanism... | |
CVE-2022-20818 | 2022-09-30 18:45:36 | cisco | Multiple vulnerabilities in the CLI... | |
CVE-2022-20810 | 2022-09-30 18:45:31 | cisco | A vulnerability in the Simple... | |
CVE-2022-20775 | 2022-09-30 18:45:26 | cisco | Multiple vulnerabilities in the CLI... | |
CVE-2022-20769 | 2022-09-30 18:45:21 | cisco | A vulnerability in the authentication... | |
CVE-2022-20728 | 2022-09-30 18:45:17 | cisco | A vulnerability in the client... | |
CVE-2022-20662 | 2022-09-30 18:45:12 | cisco | A vulnerability in the smart... | |
CVE-2022-40923 | 2022-09-30 18:36:33 | mitre | A vulnerability in the LIEF::MachO::SegmentCommand::virtual_address... | |
CVE-2022-40943 | 2022-09-30 18:29:38 | mitre | Dairy Farm Shop Management System... | |
CVE-2022-40756 | 2022-09-30 18:15:21 | mitre | If folder security is misconfigured... | |
CVE-2022-35155 | 2022-09-30 18:10:11 | mitre | Bus Pass Management System v1.0... | |
CVE-2022-35156 | 2022-09-30 18:10:01 | mitre | Bus Pass Management System 1.0... | |
CVE-2022-41975 | 2022-09-30 17:20:33 | mitre | RealVNC VNC Server before 6.11.0... | |
CVE-2022-40944 | 2022-09-30 17:11:04 | mitre | Dairy Farm Shop Management System... | |
CVE-2021-33354 | 2022-09-30 17:05:26 | mitre | Directory Traversal vulnerability in htmly... | |
CVE-2022-28851 | 2022-09-30 16:55:58 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2021-36855 | 2022-09-30 16:53:48 | Patchstack | Cross-Site Scripting (XSS) via Cross-Site... | |
CVE-2021-36854 | 2022-09-30 16:52:20 | Patchstack | Multiple Cross-Site Request Forgery (CSRF)... | |
CVE-2022-36965 | 2022-09-30 16:45:24 | SolarWinds | Insufficient sanitization of inputs in... | |
CVE-2022-32540 | 2022-09-30 16:38:54 | bosch | Information Disclosure in Operator Client... | |
CVE-2022-40316 | 2022-09-30 16:37:12 | fedora | The H5P activity attempts report... | |
CVE-2022-40315 | 2022-09-30 16:35:15 | fedora | A limited SQL injection risk... | |
CVE-2022-40313 | 2022-09-30 16:34:00 | fedora | Recursive rendering of Mustache template... | |
CVE-2022-40314 | 2022-09-30 16:29:22 | fedora | A remote code execution risk... | |
CVE-2022-21826 | 2022-09-30 16:24:25 | hackerone | Pulse Secure version 9.115 and... | |
CVE-2022-41870 | 2022-09-30 16:24:04 | mitre | AP Manager in Innovaphone before... | |
CVE-2022-1959 | 2022-09-30 16:22:14 | Fluid Attacks | AppLock version 7.9.29 allows an... | |
CVE-2022-40277 | 2022-09-30 16:20:59 | Fluid Attacks | Joplin version 2.8.8 allows an... | |
CVE-2022-40274 | 2022-09-30 16:18:57 | Fluid Attacks | Gridea version 0.9.3 allows an... | |
CVE-2021-36830 | 2022-09-30 16:14:58 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2021-36839 | 2022-09-30 16:14:55 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-36961 | 2022-09-30 16:06:10 | SolarWinds | A vulnerable component of Orion... | |
CVE-2022-23726 | 2022-09-30 14:35:09 | Ping Identity | PingCentral versions prior to listed... | |
CVE-2022-41440 | 2022-09-30 14:04:23 | mitre | Billing System Project v1.0 was... | |
CVE-2022-41439 | 2022-09-30 14:04:22 | mitre | Billing System Project v1.0 was... | |
CVE-2022-41437 | 2022-09-30 14:04:21 | mitre | Billing System Project v1.0 was... | |
CVE-2022-37461 | 2022-09-30 13:26:37 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2022-3371 | 2022-09-30 13:15:12 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2022-2529 | 2022-09-30 10:45:11 | cloudflare | sflow decode package does not... | |
CVE-2022-2922 | 2022-09-30 06:45:13 | @huntrdev | Relative Path Traversal in GitHub... | |
CVE-2022-41848 | 2022-09-30 05:15:10 | mitre | drivers/char/pcmcia/synclink_cs.c in the Linux kernel... | |
CVE-2022-21222 | 2022-09-30 05:05:11 | snyk | The package css-what before 2.1.3... | |
CVE-2022-24373 | 2022-09-30 05:00:17 | snyk | The package react-native-reanimated before 3.0.0-rc.1... | |
CVE-2022-41845 | 2022-09-30 04:42:12 | mitre | An issue was discovered in... | |
CVE-2022-41846 | 2022-09-30 04:42:04 | mitre | An issue was discovered in... | |
CVE-2022-41847 | 2022-09-30 04:41:54 | mitre | An issue was discovered in... | |
CVE-2022-41841 | 2022-09-30 04:21:56 | mitre | An issue was discovered in... | |
CVE-2022-41842 | 2022-09-30 04:21:47 | mitre | An issue was discovered in... | |
CVE-2022-41843 | 2022-09-30 04:21:36 | mitre | An issue was discovered in... | |
CVE-2022-41844 | 2022-09-30 04:21:27 | mitre | An issue was discovered in... | |
CVE-2022-2778 | 2022-09-30 00:00:00 | Octopus | In affected versions of Octopus... | |
CVE-2022-41850 | 2022-09-30 00:00:00 | mitre | roccat_report_event in drivers/hid/hid-roccat.c in the... | |
CVE-2022-41849 | 2022-09-30 00:00:00 | mitre | drivers/video/fbdev/smscufx.c in the Linux kernel... | |
CVE-2022-3364 | 2022-09-29 20:45:12 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2022-39232 | 2022-09-29 20:15:14 | GitHub_M | Discourse is an open source... | |
CVE-2022-39226 | 2022-09-29 20:05:11 | GitHub_M | Discourse is an open source... | |
CVE-2022-36068 | 2022-09-29 19:45:13 | GitHub_M | Discourse is an open source... | |
CVE-2022-36066 | 2022-09-29 19:35:09 | GitHub_M | Discourse is an open source... | |
CVE-2022-40472 | 2022-09-29 19:02:07 | mitre | ZKTeco Xiamen Information Technology ZKBio... | |
CVE-2022-33880 | 2022-09-29 18:43:52 | mitre | hms-staff.php in Projectworlds Hospital Management... | |
CVE-2022-35137 | 2022-09-29 18:20:41 | mitre | DGIOT Lightweight industrial IoT v4.5.4... | |
CVE-2022-39266 | 2022-09-29 18:10:08 | GitHub_M | isolated-vm is a library for... | |
CVE-2022-29504 | 2022-09-29 16:35:09 | talos | ... | |
CVE-2022-29503 | 2022-09-29 16:35:09 | talos | A memory corruption vulnerability exists... | |
CVE-2022-40879 | 2022-09-29 16:22:54 | mitre | kkFileView v4.1.0 is vulnerable to... | |
CVE-2022-40887 | 2022-09-29 16:08:36 | mitre | SourceCodester Best Student Result Management... | |
CVE-2022-39168 | 2022-09-29 15:40:09 | ibm | IBM Robotic Process Automation Clients... | |
CVE-2022-40931 | 2022-09-29 15:31:45 | mitre | dutchcoders Transfer.sh 1.4.0 is vulnerable... | |
CVE-2022-38732 | 2022-09-29 14:36:58 | netapp | SnapCenter versions prior to 4.7... | |
CVE-2022-39254 | 2022-09-29 14:35:10 | GitHub_M | matrix-nio is a Python Matrix... | |
CVE-2022-39252 | 2022-09-29 14:15:14 | GitHub_M | matrix-rust-sdk is an implementation of... | |
CVE-2022-40408 | 2022-09-29 13:33:54 | mitre | FeehiCMS v2.1.1 was discovered to... | |
CVE-2022-40407 | 2022-09-29 13:20:22 | mitre | A zip slip vulnerability in... | |
CVE-2022-40890 | 2022-09-29 12:48:36 | mitre | A vulnerability in /src/amf/amf-context.c in... | |
CVE-2022-40363 | 2022-09-29 12:16:40 | mitre | A buffer overflow in the... | |
CVE-2022-40126 | 2022-09-29 11:48:01 | mitre | A misconfiguration in the Service... | |
CVE-2022-40475 | 2022-09-29 11:37:10 | mitre | TOTOLINK A860R V4.1.2cu.5182_B20201027 was discovered... | |
CVE-2022-3355 | 2022-09-29 09:25:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2021-43362 | 2022-09-29 01:51:27 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2021-43361 | 2022-09-29 01:50:01 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2019-5797 | 2022-09-29 01:45:38 | Chrome | Double free in DOMStorage in... | |
CVE-2020-11015 | 2022-09-29 01:42:38 | GitHub_M | A vulnerability has been disclosed... | |
CVE-2022-40048 | 2022-09-29 00:55:27 | mitre | Flatpress v1.2.1 was discovered to... | |
CVE-2022-35888 | 2022-09-29 00:41:53 | mitre | Ampere Altra and Ampere Altra... | |
CVE-2022-39173 | 2022-09-29 00:00:00 | mitre | In wolfSSL before 5.5.1, malicious... | |
CVE-2022-39250 | 2022-09-29 00:00:00 | GitHub_M | Matrix JavaScript SDK is the... | |
CVE-2022-3352 | 2022-09-29 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-41828 | 2022-09-29 00:00:00 | mitre | In Amazon AWS Redshift JDBC... | |
CVE-2022-3326 | 2022-09-28 23:45:11 | @huntrdev | Weak Password Requirements in GitHub... | |
CVE-2022-31629 | 2022-09-28 22:25:10 | php | In PHP versions before 7.4.31,... | |
CVE-2022-31628 | 2022-09-28 22:25:09 | php | In PHP versions before 7.4.31,... | |
CVE-2022-40710 | 2022-09-28 21:10:25 | trendmicro | A link following vulnerability in... | |
CVE-2022-40709 | 2022-09-28 21:10:24 | trendmicro | An Out-of-bounds read vulnerability in... | |
CVE-2022-40708 | 2022-09-28 21:10:23 | trendmicro | An Out-of-bounds read vulnerability in... | |
CVE-2022-40707 | 2022-09-28 21:10:22 | trendmicro | An Out-of-bounds read vulnerability in... | |
CVE-2022-39263 | 2022-09-28 21:05:09 | GitHub_M | `@next-auth/upstash-redis-adapter` is the Upstash Redis... | |
CVE-2022-39257 | 2022-09-28 20:55:10 | GitHub_M | Matrix iOS SDK allows developers... | |
CVE-2022-39255 | 2022-09-28 20:35:10 | GitHub_M | Matrix iOS SDK allows developers... | |
CVE-2022-34424 | 2022-09-28 20:30:18 | dell | Networking OS10, versions 10.5.1.x, 10.5.2.x,... | |
CVE-2022-34394 | 2022-09-28 20:30:17 | dell | Dell OS10, version 10.5.3.4, contains... | |
CVE-2022-29089 | 2022-09-28 20:30:16 | dell | Dell Networking OS10, versions prior... | |
CVE-2022-3292 | 2022-09-28 20:15:13 | @huntrdev | Use of Cache Containing Sensitive... | |
CVE-2022-39248 | 2022-09-28 20:05:12 | GitHub_M | matrix-android-sdk2 is the Matrix SDK... | |
CVE-2022-39246 | 2022-09-28 20:00:19 | GitHub_M | matrix-android-sdk2 is the Matrix SDK... | |
CVE-2022-23716 | 2022-09-28 19:34:00 | elastic | A flaw was discovered in... | |
CVE-2022-3215 | 2022-09-28 19:32:30 | Swift | NIOHTTP1 and projects using it... | |
CVE-2022-36781 | 2022-09-28 19:11:20 | INCD | ConnectWise ScreenConnect versions 22.6 and... | |
CVE-2022-3287 | 2022-09-28 19:07:38 | redhat | When creating an OPERATOR user... | |
CVE-2022-3193 | 2022-09-28 18:01:30 | redhat | An HTML injection/reflected Cross-site scripting... | |
CVE-2021-41434 | 2022-09-28 16:39:40 | mitre | A stored Cross-Site Scripting (XSS)... | |
CVE-2022-38934 | 2022-09-28 16:30:55 | mitre | readelf in ToaruOS 2.0.1 has... | |
CVE-2022-36771 | 2022-09-28 15:55:16 | ibm | IBM QRadar User Behavior Analytics... | |
CVE-2022-35722 | 2022-09-28 15:55:15 | ibm | IBM Jazz for Service Management... | |
CVE-2022-35282 | 2022-09-28 15:55:14 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2022-22387 | 2022-09-28 15:55:13 | ibm | IBM Application Gateway is vulnerable... | |
CVE-2022-36448 | 2022-09-28 15:50:09 | mitre | An issue was discovered in... | |
CVE-2022-3354 | 2022-09-28 15:15:13 | VulDB | A vulnerability has been found... | |
CVE-2022-40942 | 2022-09-28 14:16:55 | mitre | Tenda TX3 US_TX3V1.0br_V16.03.13.11 is vulnerable... | |
CVE-2022-40912 | 2022-09-28 13:50:27 | mitre | ETAP Lighting International NV ETAP... | |
CVE-2022-28816 | 2022-09-28 13:45:37 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-28815 | 2022-09-28 13:45:36 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-28814 | 2022-09-28 13:45:35 | CERTVDE | Carlo Gavazzi UWP3.0 in multiple... | |
CVE-2022-28812 | 2022-09-28 13:45:33 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-28811 | 2022-09-28 13:45:32 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-22526 | 2022-09-28 13:45:31 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-22524 | 2022-09-28 13:45:30 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-22525 | 2022-09-28 13:45:30 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-22523 | 2022-09-28 13:45:29 | CERTVDE | An improper authentication vulnerability exists... | |
CVE-2022-22522 | 2022-09-28 13:45:28 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-40083 | 2022-09-28 13:34:03 | mitre | Labstack Echo v4.8.0 was discovered... | |
CVE-2022-40082 | 2022-09-28 13:34:02 | mitre | Hertz v0.3.0 ws discovered to... | |
CVE-2022-40486 | 2022-09-28 12:59:46 | mitre | TP Link Archer AX10 V1... | |
CVE-2022-3349 | 2022-09-28 12:35:09 | VulDB | A vulnerability was found in... | |
CVE-2022-30935 | 2022-09-28 10:24:56 | mitre | An authorization bypass in b2evolution... | |
CVE-2022-32169 | 2022-09-28 09:30:23 | Mend | The “Bytebase” application does not... | |
CVE-2022-32170 | 2022-09-28 09:30:18 | Mend | The “Bytebase” application does not... | |
CVE-2022-32166 | 2022-09-28 09:30:12 | Mend | In ovs versions v0.90.0 through... | |
CVE-2022-32168 | 2022-09-28 09:00:15 | Mend | Notepad++ versions 8.4.1 and before... | |
CVE-2022-3348 | 2022-09-28 08:40:09 | @huntrdev | Just like in the previous... | |
CVE-2022-3333 | 2022-09-28 04:35:12 | VulDB | A vulnerability, which was classified... | |
CVE-2022-3332 | 2022-09-28 04:35:11 | VulDB | A vulnerability classified as critical... | |
CVE-2022-39054 | 2022-09-28 03:25:41 | twcert | Cowell enterprise travel management system... | |
CVE-2022-39053 | 2022-09-28 03:25:40 | twcert | Heimavista Rpage has insufficient filtering... | |
CVE-2022-39035 | 2022-09-28 03:25:40 | twcert | Smart eVision has insufficient filtering... | |
CVE-2022-39034 | 2022-09-28 03:25:39 | twcert | Smart eVision has a path... | |
CVE-2022-39033 | 2022-09-28 03:25:38 | twcert | Smart eVision’s file acquisition function... | |
CVE-2022-39032 | 2022-09-28 03:25:37 | twcert | Smart eVision has an improper... | |
CVE-2022-39031 | 2022-09-28 03:25:37 | twcert | Smart eVision has insufficient authorization... | |
CVE-2022-39030 | 2022-09-28 03:25:36 | twcert | smart eVision has inadequate authorization... | |
CVE-2022-39029 | 2022-09-28 03:25:35 | twcert | Smart eVision has inadequate authorization... | |
CVE-2022-38699 | 2022-09-28 03:25:34 | twcert | Armoury Crate Service’s logging function... | |
CVE-2021-43980 | 2022-09-28 00:00:00 | apache | The simplified implementation of blocking... | |
CVE-2022-2760 | 2022-09-28 00:00:00 | Octopus | In affected versions of Octopus... | |
CVE-2022-39236 | 2022-09-28 00:00:00 | GitHub_M | Matrix Javascript SDK is the... | |
CVE-2022-39264 | 2022-09-28 00:00:00 | GitHub_M | nheko is a desktop client... | |
CVE-2022-39261 | 2022-09-28 00:00:00 | GitHub_M | Twig is a template language... | |
CVE-2022-39251 | 2022-09-28 00:00:00 | GitHub_M | Matrix Javascript SDK is the... | |
CVE-2022-39249 | 2022-09-28 00:00:00 | GitHub_M | Matrix Javascript SDK is the... | |
CVE-2022-1270 | 2022-09-28 00:00:00 | redhat | In GraphicsMagick, a heap buffer... | |
CVE-2022-40929 | 2022-09-28 00:00:00 | mitre | XXL-JOB 2.2.0 has a Command... | |
CVE-2022-28813 | 2022-09-28 00:00:00 | CERTVDE | In Carlo Gavazzi UWP3.0 in... | |
CVE-2022-40497 | 2022-09-27 23:34:13 | mitre | Wazuh v3.6.1 - v3.13.5, v4.0.0... | |
CVE-2021-41433 | 2022-09-27 19:10:37 | mitre | SQL Injection vulnerability exists in... | |
CVE-2021-27862 | 2022-09-27 18:40:14 | certcc | Layer 2 network filtering capabilities... | |
CVE-2021-27861 | 2022-09-27 18:40:13 | certcc | Layer 2 network filtering capabilities... | |
CVE-2021-27854 | 2022-09-27 18:40:12 | certcc | Layer 2 network filtering capabilities... | |
CVE-2022-39835 | 2022-09-27 18:21:13 | mitre | An issue was discovered in... | |
CVE-2021-27853 | 2022-09-27 17:55:09 | certcc | Layer 2 network filtering capabilities... | |
CVE-2022-38932 | 2022-09-27 17:52:45 | mitre | readelf in ToaruOS 2.0.1 has... | |
CVE-2022-37028 | 2022-09-27 17:19:15 | mitre | ISAMS 22.2.3.2 is prone to... | |
CVE-2022-38335 | 2022-09-27 17:10:22 | mitre | Vtiger CRM v7.4.0 was discovered... | |
CVE-2022-40877 | 2022-09-27 16:04:01 | mitre | Exam Reviewer Management System 1.0... | |
CVE-2022-40878 | 2022-09-27 16:01:40 | mitre | In Exam Reviewer Management System... | |
CVE-2022-40816 | 2022-09-27 15:27:48 | mitre | Zammad 5.2.1 is vulnerable to... | |
CVE-2022-40817 | 2022-09-27 15:24:41 | mitre | Zammad 5.2.1 has a fine-grained... | |
CVE-2022-39258 | 2022-09-27 15:10:10 | GitHub_M | mailcow is a mailserver suite.... | |
CVE-2022-39256 | 2022-09-27 15:00:15 | GitHub_M | Orckestra C1 CMS is a... | |
CVE-2022-23006 | 2022-09-27 13:53:29 | WDC PSIRT | A stack-based buffer overflow vulnerability... | |
CVE-2022-3323 | 2022-09-27 13:51:02 | tenable | An SQL injection vulnerability in... | |
CVE-2022-40354 | 2022-09-27 13:14:45 | mitre | Online Tours & Travels Management... | |
CVE-2022-40353 | 2022-09-27 13:14:44 | mitre | Online Tours & Travels Management... | |
CVE-2022-40352 | 2022-09-27 13:14:43 | mitre | Online Tours & Travels Management... | |
CVE-2022-37209 | 2022-09-27 13:12:35 | mitre | JFinal CMS 5.1.0 is affected... | |
CVE-2022-31367 | 2022-09-27 13:02:41 | mitre | Strapi before 3.6.10 and 4.x... | |
CVE-2022-37193 | 2022-09-27 12:54:21 | mitre | Chipolo ONE Bluetooth tracker (2020)... | |
CVE-2022-41604 | 2022-09-27 02:17:14 | mitre | Check Point ZoneAlarm Extreme Security... | |
CVE-2022-40199 | 2022-09-27 01:55:17 | jpcert | Directory traversal vulnerability in EC-CUBE... | |
CVE-2022-38975 | 2022-09-27 01:55:16 | jpcert | DOM-based cross-site scripting vulnerability in... | |
CVE-2022-37346 | 2022-09-27 01:55:15 | jpcert | EC-CUBE plugin Product Image Bulk... | |
CVE-2022-41571 | 2022-09-27 01:53:53 | mitre | An issue was discovered in... | |
CVE-2022-41570 | 2022-09-27 01:53:21 | mitre | An issue was discovered in... | |
CVE-2022-3324 | 2022-09-27 00:00:00 | @huntrdev | Stack-based Buffer Overflow in GitHub... | |
CVE-2022-3303 | 2022-09-27 00:00:00 | redhat | A race condition flaw was... | |
CVE-2022-34326 | 2022-09-27 00:00:00 | mitre | In ambiot amb1_sdk (aka SDK... | |
CVE-2022-3298 | 2022-09-26 22:00:14 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2022-40099 | 2022-09-26 20:25:12 | mitre | Online Tours & Travels Management... | |
CVE-2022-40098 | 2022-09-26 20:25:11 | mitre | Online Tours & Travels Management... | |
CVE-2022-40097 | 2022-09-26 20:25:10 | mitre | Online Tours & Travels Management... | |
CVE-2022-30004 | 2022-09-26 19:16:39 | mitre | Sourcecodester Online Market Place Site... | |
CVE-2022-40050 | 2022-09-26 19:11:36 | mitre | ZFile v4.1.1 was discovered to... | |
CVE-2022-3290 | 2022-09-26 19:00:14 | @huntrdev | Improper Handling of Length Parameter... | |
CVE-2022-30003 | 2022-09-26 18:27:33 | mitre | Sourcecodester Online Market Place Site... | |
CVE-2022-3272 | 2022-09-26 16:50:10 | @huntrdev | Improper Handling of Length Parameter... | |
CVE-2022-22058 | 2022-09-26 16:35:09 | qualcomm | Memory corruption due to use... | |
CVE-2022-40044 | 2022-09-26 15:38:18 | mitre | Centreon v20.10.18 was discovered to... | |
CVE-2022-40043 | 2022-09-26 15:38:17 | mitre | Centreon v20.10.18 was discovered to... | |
CVE-2021-28052 | 2022-09-26 15:10:26 | Hitachi | A tenant administrator Hitachi Content... | |
CVE-2022-3075 | 2022-09-26 15:01:38 | Chrome | Insufficient data validation in Mojo... | |
CVE-2022-3071 | 2022-09-26 15:01:37 | Chrome | Use after free in Tab... | |
CVE-2022-3058 | 2022-09-26 15:01:36 | Chrome | Use after free in Sign-In... | |
CVE-2022-3056 | 2022-09-26 15:01:35 | Chrome | Insufficient policy enforcement in Content... | |
CVE-2022-3057 | 2022-09-26 15:01:35 | Chrome | Inappropriate implementation in iframe Sandbox... | |
CVE-2022-3055 | 2022-09-26 15:01:34 | Chrome | Use after free in Passwords... | |
CVE-2022-3054 | 2022-09-26 15:01:33 | Chrome | Insufficient policy enforcement in DevTools... | |
CVE-2022-3053 | 2022-09-26 15:01:32 | Chrome | Inappropriate implementation in Pointer Lock... | |
CVE-2022-3052 | 2022-09-26 15:01:31 | Chrome | Heap buffer overflow in Window... | |
CVE-2022-3051 | 2022-09-26 15:01:30 | Chrome | Heap buffer overflow in Exosphere... | |
CVE-2022-3050 | 2022-09-26 15:01:29 | Chrome | Heap buffer overflow in WebUI... | |
CVE-2022-3049 | 2022-09-26 15:01:28 | Chrome | Use after free in SplitScreen... | |
CVE-2022-3048 | 2022-09-26 15:01:27 | Chrome | Inappropriate implementation in Chrome OS... | |
CVE-2022-3047 | 2022-09-26 15:01:27 | Chrome | Insufficient policy enforcement in Extensions... | |
CVE-2022-3046 | 2022-09-26 15:01:26 | Chrome | Use after free in Browser... | |
CVE-2022-3045 | 2022-09-26 15:01:25 | Chrome | Insufficient validation of untrusted input... | |
CVE-2022-3044 | 2022-09-26 15:01:24 | Chrome | Inappropriate implementation in Site Isolation... | |
CVE-2022-3043 | 2022-09-26 15:01:23 | Chrome | Heap buffer overflow in Screen... | |
CVE-2022-3042 | 2022-09-26 15:01:22 | Chrome | Use after free in PhoneHub... | |
CVE-2022-3041 | 2022-09-26 15:01:21 | Chrome | Use after free in WebSQL... | |
CVE-2022-3039 | 2022-09-26 15:01:20 | Chrome | Use after free in WebSQL... | |
CVE-2022-3040 | 2022-09-26 15:01:20 | Chrome | Use after free in Layout... | |
CVE-2022-3038 | 2022-09-26 15:01:19 | Chrome | Use after free in Network... | |
CVE-2022-2998 | 2022-09-26 15:01:18 | Chrome | Use after free in Browser... | |
CVE-2022-2861 | 2022-09-26 15:01:17 | Chrome | Inappropriate implementation in Extensions API... | |
CVE-2022-2860 | 2022-09-26 15:01:16 | Chrome | Insufficient policy enforcement in Cookies... | |
CVE-2022-2859 | 2022-09-26 15:01:15 | Chrome | Use after free in Chrome... | |
CVE-2022-2858 | 2022-09-26 15:01:14 | Chrome | Use after free in Sign-In... | |
CVE-2022-2857 | 2022-09-26 15:01:13 | Chrome | Use after free in Blink... | |
CVE-2022-2856 | 2022-09-26 15:01:12 | Chrome | Insufficient validation of untrusted input... | |
CVE-2022-2855 | 2022-09-26 15:01:12 | Chrome | Use after free in ANGLE... | |
CVE-2022-2854 | 2022-09-26 15:01:11 | Chrome | Use after free in SwiftShader... | |
CVE-2022-40784 | 2022-09-26 15:00:56 | mitre | Unlimited strcpy on user input... | |
CVE-2022-40785 | 2022-09-26 14:57:22 | mitre | Unsanitized input when setting a... | |
CVE-2022-28722 | 2022-09-26 14:54:12 | hp | Certain HP Print Products are... | |
CVE-2022-28721 | 2022-09-26 14:54:08 | hp | Certain HP Print Products are... | |
CVE-2022-3103 | 2022-09-26 14:51:24 | redhat | off-by-one in io_uring module. ... | |
CVE-2022-39245 | 2022-09-26 13:55:10 | GitHub_M | Mist is the command-line interface... | |
CVE-2022-3204 | 2022-09-26 13:41:46 | NLnet Labs | A vulnerability named Non-Responsive Delegation... | |
CVE-2022-39243 | 2022-09-26 13:25:11 | GitHub_M | NuProcess is an external process... | |
CVE-2021-41437 | 2022-09-26 13:18:38 | mitre | An HTTP response splitting attack... | |
CVE-2022-39219 | 2022-09-26 13:15:14 | GitHub_M | Bifrost is a middleware package... | |
CVE-2022-40485 | 2022-09-26 13:14:28 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-40484 | 2022-09-26 13:14:27 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-40483 | 2022-09-26 13:14:26 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-40404 | 2022-09-26 13:00:06 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-40403 | 2022-09-26 13:00:05 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-40402 | 2022-09-26 13:00:04 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-3299 | 2022-09-26 12:40:11 | VulDB | A vulnerability was found in... | |
CVE-2022-3135 | 2022-09-26 12:35:45 | WPScan | The SEO Smart Links WordPress... | |
CVE-2022-3119 | 2022-09-26 12:35:44 | WPScan | The OAuth client Single Sign... | |
CVE-2022-3098 | 2022-09-26 12:35:43 | WPScan | The Login Block IPs WordPress... | |
CVE-2022-3076 | 2022-09-26 12:35:42 | WPScan | The CM Download Manager WordPress... | |
CVE-2022-3074 | 2022-09-26 12:35:41 | WPScan | The Slider Hero WordPress plugin... | |
CVE-2022-3070 | 2022-09-26 12:35:40 | WPScan | The Generate PDF WordPress plugin... | |
CVE-2022-3062 | 2022-09-26 12:35:39 | WPScan | The Simple File List WordPress... | |
CVE-2022-3069 | 2022-09-26 12:35:39 | WPScan | The WordLift WordPress plugin before... | |
CVE-2022-3025 | 2022-09-26 12:35:38 | WPScan | The Bitcoin / Altcoin Faucet... | |
CVE-2022-2987 | 2022-09-26 12:35:36 | WPScan | The Ldap WP Login /... | |
CVE-2022-2926 | 2022-09-26 12:35:35 | WPScan | The Download Manager WordPress plugin... | |
CVE-2022-2903 | 2022-09-26 12:35:34 | WPScan | The Ninja Forms Contact Form... | |
CVE-2022-2405 | 2022-09-26 12:35:34 | WPScan | The WP Popup Builder WordPress... | |
CVE-2022-2404 | 2022-09-26 12:35:33 | WPScan | The WP Popup Builder WordPress... | |
CVE-2022-2352 | 2022-09-26 12:35:32 | WPScan | The Post SMTP Mailer/Email Log... | |
CVE-2022-1755 | 2022-09-26 12:35:31 | WPScan | The SVG Support WordPress plugin... | |
CVE-2022-1613 | 2022-09-26 12:35:30 | WPScan | The Restricted Site Access WordPress... | |
CVE-2021-24890 | 2022-09-26 12:35:29 | WPScan | The Scripts Organizer WordPress plugin... | |
CVE-2022-40927 | 2022-09-26 12:29:18 | mitre | Online Leave Management System v1.0... | |
CVE-2022-40926 | 2022-09-26 12:25:53 | mitre | Online Leave Management System v1.0... | |
CVE-2022-3295 | 2022-09-26 12:20:10 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2022-40928 | 2022-09-26 12:09:53 | mitre | Online Leave Management System v1.0... | |
CVE-2022-40925 | 2022-09-26 12:04:33 | mitre | Zoo Management System v1.0 has... | |
CVE-2022-40924 | 2022-09-26 12:03:15 | mitre | Zoo Management System v1.0 has... | |
CVE-2022-3301 | 2022-09-26 11:10:09 | @huntrdev | Improper Cleanup on Thrown Exception... | |
CVE-2022-38970 | 2022-09-26 10:21:58 | mitre | ieGeek IG20 hipcam RealServer V1.0... | |
CVE-2022-36159 | 2022-09-26 10:07:27 | mitre | Contec FXA3200 version 1.13 and... | |
CVE-2022-36158 | 2022-09-26 10:07:23 | mitre | Contec FXA3200 version 1.13.00 and... | |
CVE-2022-38553 | 2022-09-26 09:59:06 | mitre | Academy Learning Management System before... | |
CVE-2022-21797 | 2022-09-26 05:05:17 | snyk | The package joblib from 0... | |
CVE-2022-21169 | 2022-09-26 05:05:11 | snyk | The package express-xss-sanitizer before 1.1.3... | |
CVE-2022-41347 | 2022-09-26 01:29:48 | mitre | An issue was discovered in... | |
CVE-2022-2853 | 2022-09-26 00:00:00 | Chrome | Heap buffer overflow in Downloads... | |
CVE-2022-2852 | 2022-09-26 00:00:00 | Chrome | Use after free in FedCM... | |
CVE-2022-3197 | 2022-09-26 00:00:00 | Chrome | Use after free in PDF... | |
CVE-2022-3199 | 2022-09-26 00:00:00 | Chrome | Use after free in Frames... | |
CVE-2022-3198 | 2022-09-26 00:00:00 | Chrome | Use after free in PDF... | |
CVE-2022-3196 | 2022-09-26 00:00:00 | Chrome | Use after free in PDF... | |
CVE-2022-3024 | 2022-09-26 00:00:00 | WPScan | The Simple Bitcoin Faucets WordPress... | |
CVE-2022-3201 | 2022-09-26 00:00:00 | Chrome | Insufficient validation of untrusted input... | |
CVE-2022-3195 | 2022-09-26 00:00:00 | Chrome | Out of bounds write in... | |
CVE-2022-3200 | 2022-09-26 00:00:00 | Chrome | Heap buffer overflow in Internals... | |
CVE-2022-41352 | 2022-09-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-3296 | 2022-09-25 00:00:00 | @huntrdev | Stack-based Buffer Overflow in GitHub... | |
CVE-2022-3297 | 2022-09-25 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-41343 | 2022-09-25 00:00:00 | mitre | registerFont in FontMetrics.php in Dompdf... | |
CVE-2022-41340 | 2022-09-24 18:22:27 | mitre | The secp256k1-js package before 1.1.0... | |
CVE-2022-23463 | 2022-09-24 04:40:12 | GitHub_M | Nepxion Discovery is a solution... | |
CVE-2022-23464 | 2022-09-24 04:40:08 | GitHub_M | Nepxion Discovery is a solution... | |
CVE-2022-23461 | 2022-09-24 03:05:08 | GitHub_M | Jodit Editor is a WYSIWYG... | |
CVE-2022-36025 | 2022-09-24 02:00:13 | GitHub_M | Besu is a Java-based Ethereum... | |
CVE-2022-39240 | 2022-09-24 01:40:08 | GitHub_M | MyGraph is a permission management... | |
CVE-2022-39242 | 2022-09-24 01:25:09 | GitHub_M | Frontier is an Ethereum compatibility... | |
CVE-2022-40122 | 2022-09-23 21:16:12 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40121 | 2022-09-23 21:16:11 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40120 | 2022-09-23 21:16:11 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40119 | 2022-09-23 21:16:10 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40118 | 2022-09-23 21:16:10 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40117 | 2022-09-23 21:16:08 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40116 | 2022-09-23 21:16:08 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40115 | 2022-09-23 21:16:07 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40114 | 2022-09-23 21:16:06 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40113 | 2022-09-23 21:16:05 | mitre | Online Banking System v1.0 was... | |
CVE-2022-40669 | 2022-09-23 19:17:08 | blackberry | ... | |
CVE-2022-40666 | 2022-09-23 19:17:07 | blackberry | ... | |
CVE-2022-40668 | 2022-09-23 19:17:07 | blackberry | ... | |
CVE-2022-40667 | 2022-09-23 19:17:07 | blackberry | ... | |
CVE-2022-40665 | 2022-09-23 19:17:07 | blackberry | ... | |
CVE-2022-22629 | 2022-09-23 19:02:49 | apple | A buffer overflow issue was... | |
CVE-2022-32851 | 2022-09-23 18:59:50 | apple | An out-of-bounds read issue was... | |
CVE-2022-32841 | 2022-09-23 18:59:50 | apple | The issue was addressed with... | |
CVE-2022-32831 | 2022-09-23 18:59:50 | apple | An out-of-bounds read was addressed... | |
CVE-2022-32848 | 2022-09-23 18:59:49 | apple | A logic issue was addressed... | |
CVE-2022-32828 | 2022-09-23 18:59:49 | apple | The issue was addressed with... | |
CVE-2022-32842 | 2022-09-23 18:59:49 | apple | An out-of-bounds read issue was... | |
CVE-2022-32832 | 2022-09-23 18:59:49 | apple | The issue was addressed with... | |
CVE-2022-32825 | 2022-09-23 18:59:49 | apple | The issue was addressed with... | |
CVE-2022-32845 | 2022-09-23 18:59:49 | apple | This issue was addressed with... | |
CVE-2022-32821 | 2022-09-23 18:59:48 | apple | A memory corruption issue was... | |
CVE-2022-32829 | 2022-09-23 18:59:48 | apple | This issue was addressed with... | |
CVE-2022-32823 | 2022-09-23 18:59:48 | apple | A memory initialization issue was... | |
CVE-2022-32826 | 2022-09-23 18:59:48 | apple | An authorization issue was addressed... | |
CVE-2022-32819 | 2022-09-23 18:59:48 | apple | A logic issue was addressed... | |
CVE-2022-32816 | 2022-09-23 18:59:47 | apple | The issue was addressed with... | |
CVE-2022-32815 | 2022-09-23 18:59:47 | apple | The issue was addressed with... | |
CVE-2022-32817 | 2022-09-23 18:59:47 | apple | An out-of-bounds read issue was... | |
CVE-2022-32807 | 2022-09-23 18:59:47 | apple | This issue was addressed with... | |
CVE-2022-32818 | 2022-09-23 18:59:47 | apple | The issue was addressed with... | |
CVE-2022-32820 | 2022-09-23 18:59:47 | apple | An out-of-bounds write issue was... | |
CVE-2022-32799 | 2022-09-23 18:59:46 | apple | An out-of-bounds read issue was... | |
CVE-2022-32801 | 2022-09-23 18:59:46 | apple | This issue was addressed with... | |
CVE-2022-32800 | 2022-09-23 18:59:46 | apple | This issue was addressed with... | |
CVE-2022-32847 | 2022-09-23 18:59:03 | apple | This issue was addressed with... | |
CVE-2022-32843 | 2022-09-23 18:59:03 | apple | An out-of-bounds write issue was... | |
CVE-2022-32797 | 2022-09-23 18:59:02 | apple | This issue was addressed with... | |
CVE-2022-32798 | 2022-09-23 18:59:02 | apple | An out-of-bounds write issue was... | |
CVE-2022-32805 | 2022-09-23 18:59:02 | apple | The issue was addressed with... | |
CVE-2022-32853 | 2022-09-23 18:59:02 | apple | An out-of-bounds read issue was... | |
CVE-2022-32792 | 2022-09-23 18:59:02 | apple | An out-of-bounds write issue was... | |
CVE-2022-32796 | 2022-09-23 18:59:01 | apple | A memory corruption issue was... | |
CVE-2022-32789 | 2022-09-23 18:59:01 | apple | A logic issue was addressed... | |
CVE-2022-32786 | 2022-09-23 18:59:01 | apple | An issue in the handling... | |
CVE-2022-32790 | 2022-09-23 18:59:00 | apple | This issue was addressed with... | |
CVE-2022-32787 | 2022-09-23 18:59:00 | apple | An out-of-bounds write issue was... | |
CVE-2022-32852 | 2022-09-23 18:58:32 | apple | An out-of-bounds read issue was... | |
CVE-2022-32783 | 2022-09-23 18:58:32 | apple | A logic issue was addressed... | |
CVE-2020-36521 | 2022-09-23 18:58:31 | apple | An out-of-bounds read was addressed... | |
CVE-2022-26700 | 2022-09-23 18:58:31 | apple | A memory corruption issue was... | |
CVE-2022-32781 | 2022-09-23 18:58:31 | apple | This issue was addressed by... | |
CVE-2022-32782 | 2022-09-23 18:58:31 | apple | This issue was addressed by... | |
CVE-2022-32785 | 2022-09-23 18:58:31 | apple | A null pointer dereference was... | |
CVE-2022-22628 | 2022-09-23 18:58:31 | apple | A use after free issue... | |
CVE-2022-26707 | 2022-09-23 18:58:30 | apple | An issue in the handling... | |
CVE-2022-22637 | 2022-09-23 18:58:30 | apple | A logic issue was addressed... | |
CVE-2022-22624 | 2022-09-23 18:58:30 | apple | A use after free issue... | |
CVE-2022-22610 | 2022-09-23 18:58:30 | apple | A memory corruption issue was... | |
CVE-2022-40107 | 2022-09-23 18:54:33 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40106 | 2022-09-23 18:54:33 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40105 | 2022-09-23 18:54:32 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40104 | 2022-09-23 18:54:31 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40103 | 2022-09-23 18:54:30 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40102 | 2022-09-23 18:54:30 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40101 | 2022-09-23 18:54:29 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-40100 | 2022-09-23 18:54:28 | mitre | Tenda i9 v1.0.0.8(3828) was discovered... | |
CVE-2022-38454 | 2022-09-23 18:36:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-38079 | 2022-09-23 18:35:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-40132 | 2022-09-23 18:34:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-38704 | 2022-09-23 18:32:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-36340 | 2022-09-23 18:31:50 | Patchstack | Unauthenticated Optin Campaign Cache Deletion... | |
CVE-2022-3263 | 2022-09-23 18:30:36 | icscert | The security descriptor of Measuresoft... | |
CVE-2022-32220 | 2022-09-23 18:28:14 | hackerone | An information disclosure vulnerability exists... | |
CVE-2022-32219 | 2022-09-23 18:28:14 | hackerone | An information disclosure vulnerability exists... | |
CVE-2022-32211 | 2022-09-23 18:28:14 | hackerone | A SQL injection vulnerability exists... | |
CVE-2022-32217 | 2022-09-23 18:28:14 | hackerone | A cleartext storage of sensitive... | |
CVE-2022-30124 | 2022-09-23 18:28:14 | hackerone | An improper authentication vulnerability exists... | |
CVE-2022-32227 | 2022-09-23 18:28:13 | hackerone | A cleartext transmission of sensitive... | |
CVE-2022-32218 | 2022-09-23 18:28:13 | hackerone | An information disclosure vulnerability exists... | |
CVE-2022-32229 | 2022-09-23 18:28:13 | hackerone | A information disclosure vulnerability exists... | |
CVE-2022-32226 | 2022-09-23 18:28:13 | hackerone | An improper access control vulnerability... | |
CVE-2022-32228 | 2022-09-23 18:28:13 | hackerone | An information disclosure vulnerability exists... | |
CVE-2022-35247 | 2022-09-23 18:28:13 | hackerone | A information disclosure vulnerability exists... | |
CVE-2022-35246 | 2022-09-23 18:28:12 | hackerone | A NoSQL-Injection information disclosure vulnerability... | |
CVE-2022-35249 | 2022-09-23 18:28:12 | hackerone | A information disclosure vulnerability exists... | |
CVE-2022-35250 | 2022-09-23 18:28:12 | hackerone | A privilege escalation vulnerability exists... | |
CVE-2022-35251 | 2022-09-23 18:28:12 | hackerone | A cross-site scripting vulnerability exists... | |
CVE-2022-35248 | 2022-09-23 18:28:12 | hackerone | A improper authentication vulnerability exists... | |
CVE-2022-28886 | 2022-09-23 18:24:04 | F-SecureUS | A Denial-of-Service vulnerability was discovered... | |
CVE-2022-38439 | 2022-09-23 18:15:20 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-38438 | 2022-09-23 18:15:16 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-40630 | 2022-09-23 18:13:47 | CERT-In | This vulnerability exists in Tacitine... | |
CVE-2022-35893 | 2022-09-23 18:01:47 | mitre | An issue was discovered in... | |
CVE-2022-40629 | 2022-09-23 18:00:37 | CERT-In | This vulnerability exists in Tacitine... | |
CVE-2022-40748 | 2022-09-23 17:35:16 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2022-35721 | 2022-09-23 17:35:16 | ibm | IBM Jazz for Service Management... | |
CVE-2022-34348 | 2022-09-23 17:35:15 | ibm | IBM Sterling Partner Engagement Manager... | |
CVE-2022-22423 | 2022-09-23 17:35:14 | ibm | IBM Common Cryptographic Architecture (CCA... | |
CVE-2022-40359 | 2022-09-23 17:25:23 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2022-40358 | 2022-09-23 17:21:40 | mitre | An issue was discovered in... | |
CVE-2022-36338 | 2022-09-23 17:17:49 | mitre | An issue was discovered in... | |
CVE-2022-35099 | 2022-09-23 17:11:58 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35098 | 2022-09-23 17:11:51 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35097 | 2022-09-23 17:11:44 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35096 | 2022-09-23 17:11:36 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35095 | 2022-09-23 17:11:31 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35094 | 2022-09-23 17:11:09 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35093 | 2022-09-23 17:11:02 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35092 | 2022-09-23 17:10:57 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35091 | 2022-09-23 17:10:52 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-40628 | 2022-09-23 15:37:32 | CERT-In | This vulnerability exists in Tacitine... | |
CVE-2022-2970 | 2022-09-23 15:28:55 | icscert | MZ Automations libIEC61850 (versions 1.4... | |
CVE-2022-2972 | 2022-09-23 15:28:50 | icscert | MZ Automations libIEC61850 (versions 1.4... | |
CVE-2022-2971 | 2022-09-23 15:28:48 | icscert | MZ Automations libIEC61850 (versions 1.4... | |
CVE-2022-2973 | 2022-09-23 15:28:44 | icscert | MZ Automations libIEC61850 (versions 1.4... | |
CVE-2021-3782 | 2022-09-23 15:26:59 | redhat | An internal reference count is... | |
CVE-2022-38742 | 2022-09-23 15:24:18 | Rockwell | Rockwell Automation ThinManager ThinServer versions... | |
CVE-2022-40215 | 2022-09-23 15:22:05 | Patchstack | Multiple Authenticated Stored Cross-Site Scripting... | |
CVE-2022-36417 | 2022-09-23 15:20:49 | Patchstack | Multiple Stored Cross-Site Scripting (XSS)... | |
CVE-2022-38134 | 2022-09-23 15:14:40 | Patchstack | Authenticated (subscriber+) Broken Access Control... | |
CVE-2022-38470 | 2022-09-23 15:08:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-2070 | 2022-09-23 15:06:57 | INCIBE | In Grandstream GSD3710 in its... | |
CVE-2022-2025 | 2022-09-23 15:06:54 | INCIBE | an attacker with knowledge of... | |
CVE-2022-40194 | 2022-09-23 15:05:35 | Patchstack | Unauthenticated Sensitive Information Disclosure vulnerability... | |
CVE-2021-45035 | 2022-09-23 15:02:18 | INCIBE | Velneo vClient on its 28.1.3... | |
CVE-2022-38061 | 2022-09-23 14:40:08 | Patchstack | Authenticated (author+) CSV Injection vulnerability... | |
CVE-2022-40672 | 2022-09-23 14:38:36 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-40861 | 2022-09-23 14:37:09 | mitre | Tenda AC18 router V15.03.05.19 contains... | |
CVE-2022-40195 | 2022-09-23 14:36:58 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-38085 | 2022-09-23 14:35:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-37342 | 2022-09-23 14:32:51 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-36388 | 2022-09-23 14:31:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-40193 | 2022-09-23 14:30:01 | Patchstack | Unauthenticated Stored Cross-Site Scripting (XSS)... | |
CVE-2022-40855 | 2022-09-23 14:29:36 | mitre | Tenda W20E router V15.11.0.6 contains... | |
CVE-2022-35238 | 2022-09-23 14:28:43 | Patchstack | Unauthenticated Plugin Settings Change vulnerability... | |
CVE-2022-38460 | 2022-09-23 14:27:01 | Patchstack | Authenticated (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-40866 | 2022-09-23 14:26:40 | mitre | Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC)... | |
CVE-2022-40867 | 2022-09-23 14:25:04 | mitre | Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC)... | |
CVE-2022-37328 | 2022-09-23 14:23:39 | Patchstack | Authenticated (author+) Stored Cross-Site Scripting... | |
CVE-2022-40868 | 2022-09-23 14:22:47 | mitre | Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC)... | |
CVE-2022-36791 | 2022-09-23 14:22:10 | Patchstack | Authenticated (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-40310 | 2022-09-23 14:20:52 | Patchstack | Authenticated (subscriber+) Race Condition vulnerability... | |
CVE-2022-40671 | 2022-09-23 14:19:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-40854 | 2022-09-23 14:17:07 | mitre | Tenda AC18 router contained a... | |
CVE-2022-3257 | 2022-09-23 14:13:39 | Mattermost | Mattermost version 7.1.x and earlier... | |
CVE-2022-23144 | 2022-09-23 14:11:59 | zte | There is a broken access... | |
CVE-2022-40851 | 2022-09-23 14:02:51 | mitre | Tenda AC15 V15.03.05.19 contained a... | |
CVE-2022-27492 | 2022-09-23 14:00:14 | An integer underflow in WhatsApp... | ||
CVE-2022-40853 | 2022-09-23 13:59:58 | mitre | Tenda AC15 router V15.03.05.19 contains... | |
CVE-2022-3144 | 2022-09-23 13:54:18 | Wordfence | The Wordfence Security – Firewall... | |
CVE-2022-2937 | 2022-09-23 13:54:15 | Wordfence | The Image Hover Effects Ultimate... | |
CVE-2022-38703 | 2022-09-23 13:52:19 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-40213 | 2022-09-23 13:50:57 | Patchstack | Multiple Authenticated (contributor+) Stored Cross-Site... | |
CVE-2022-40860 | 2022-09-23 13:47:20 | mitre | Tenda AC15 router V15.03.05.19 contains... | |
CVE-2022-40093 | 2022-09-23 13:46:05 | mitre | Online Tours & Travels Management... | |
CVE-2022-40092 | 2022-09-23 13:46:04 | mitre | Online Tours & Travels Management... | |
CVE-2022-40091 | 2022-09-23 13:46:03 | mitre | Online Tours & Travels Management... | |
CVE-2022-40862 | 2022-09-23 13:45:25 | mitre | Tenda AC15 and AC18 router... | |
CVE-2022-38095 | 2022-09-23 13:41:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-36798 | 2022-09-23 13:40:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-37339 | 2022-09-23 13:39:10 | Patchstack | Authenticated (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-40864 | 2022-09-23 13:38:53 | mitre | Tenda AC15 and AC18 routers... | |
CVE-2022-30121 | 2022-09-23 13:37:51 | hackerone | The “LANDesk(R) Management Agent” service... | |
CVE-2022-35253 | 2022-09-23 13:37:48 | hackerone | ... | |
CVE-2022-35257 | 2022-09-23 13:37:28 | hackerone | A local privilege escalation vulnerability... | |
CVE-2022-40865 | 2022-09-23 13:35:42 | mitre | Tenda AC15 and AC18 routers... | |
CVE-2022-37338 | 2022-09-23 13:35:04 | Patchstack | Multiple Authenticated (contributor+) Stored Cross-Site... | |
CVE-2022-37330 | 2022-09-23 13:33:42 | Patchstack | Authenticated (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-40869 | 2022-09-23 13:32:22 | mitre | Tenda AC15 and AC18 routers... | |
CVE-2022-3236 | 2022-09-23 12:50:13 | Sophos | A code injection vulnerability in... | |
CVE-2022-2347 | 2022-09-23 12:50:08 | There exists an unchecked length... | ||
CVE-2022-2566 | 2022-09-23 11:10:14 | A heap out-of-bounds memory write... | ||
CVE-2022-2785 | 2022-09-23 11:10:08 | There exists an arbitrary memory... | ||
CVE-2022-40979 | 2022-09-23 10:50:08 | JetBrains | In JetBrains TeamCity before 2022.04.4... | |
CVE-2022-38936 | 2022-09-23 10:49:03 | mitre | An issue has been found... | |
CVE-2022-33683 | 2022-09-23 09:25:15 | apache | Apache Pulsar Brokers and Proxies... | |
CVE-2022-33682 | 2022-09-23 09:25:14 | apache | TLS hostname verification cannot be... | |
CVE-2022-33681 | 2022-09-23 09:25:13 | apache | Delayed TLS hostname verification in... | |
CVE-2022-24280 | 2022-09-23 09:25:12 | apache | Improper Input Validation vulnerability in... | |
CVE-2022-3269 | 2022-09-23 09:20:09 | @huntrdev | Session Fixation in GitHub repository... | |
CVE-2022-26112 | 2022-09-23 08:05:13 | apache | In 0.10.0 or older versions... | |
CVE-2022-39238 | 2022-09-23 08:05:08 | GitHub_M | Arvados is an open source... | |
CVE-2022-39239 | 2022-09-23 07:55:08 | GitHub_M | netlify-ipx is an on-Demand image... | |
CVE-2022-39231 | 2022-09-23 07:40:08 | GitHub_M | Parse Server is an open... | |
CVE-2022-39230 | 2022-09-23 07:10:08 | GitHub_M | fhir-works-on-aws-authz-smart is an implementation of... | |
CVE-2022-39227 | 2022-09-23 06:55:09 | GitHub_M | python-jwt is a module for... | |
CVE-2022-39225 | 2022-09-23 06:40:07 | GitHub_M | Parse Server is an open... | |
CVE-2020-36604 | 2022-09-23 05:28:11 | mitre | hoek before 8.5.1 and 9.x... | |
CVE-2022-41322 | 2022-09-23 04:55:54 | mitre | In Kitty before 0.26.2, insufficient... | |
CVE-2022-41320 | 2022-09-23 04:34:45 | mitre | Veritas System Recovery (VSR) versions... | |
CVE-2022-37232 | 2022-09-23 00:10:00 | mitre | Netgear N300 wireless router wnr2000v4-V1.0.0.70... | |
CVE-2022-37235 | 2022-09-23 00:06:29 | mitre | Netgear Nighthawk AC1900 Smart WiFi... | |
CVE-2021-41803 | 2022-09-23 00:00:00 | mitre | HashiCorp Consul 1.8.1 up to... | |
CVE-2022-3278 | 2022-09-23 00:00:00 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2022-32814 | 2022-09-23 00:00:00 | apple | A type confusion issue was... | |
CVE-2022-32849 | 2022-09-23 00:00:00 | apple | An information disclosure issue was... | |
CVE-2022-40716 | 2022-09-23 00:00:00 | mitre | HashiCorp Consul and Consul Enterprise... | |
CVE-2022-40188 | 2022-09-23 00:00:00 | mitre | Knot Resolver before 5.5.3 allows... | |
CVE-2022-36944 | 2022-09-23 00:00:00 | mitre | Scala 2.13.x before 2.13.9 has... | |
CVE-2022-35252 | 2022-09-23 00:00:00 | hackerone | When curl is used to... | |
CVE-2022-35951 | 2022-09-23 00:00:00 | GitHub_M | Redis is an in-memory database... | |
CVE-2022-41319 | 2022-09-23 00:00:00 | mitre | A Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-40298 | 2022-09-22 23:30:16 | mitre | Crestron AirMedia for Windows before... | |
CVE-2022-38573 | 2022-09-22 23:16:36 | mitre | 10-Strike Network Inventory Explorer v9.3... | |
CVE-2022-30426 | 2022-09-22 23:06:15 | mitre | There is a stack buffer... | |
CVE-2022-23458 | 2022-09-22 22:05:09 | GitHub_M | Toast UI Grid is a... | |
CVE-2022-36934 | 2022-09-22 21:30:11 | An integer overflow in WhatsApp... | ||
CVE-2022-40089 | 2022-09-22 21:29:42 | mitre | A remote file inclusion (RFI)... | |
CVE-2022-40088 | 2022-09-22 21:29:41 | mitre | Simple College Website v1.0 was... | |
CVE-2022-40087 | 2022-09-22 21:29:40 | mitre | Simple College Website v1.0 was... | |
CVE-2022-31937 | 2022-09-22 21:17:38 | mitre | Netgear N300 wireless router wnr2000v4-V1.0.0.70... | |
CVE-2021-27774 | 2022-09-22 20:20:10 | HCL | User input included in error... | |
CVE-2022-37234 | 2022-09-22 18:26:11 | mitre | Netgear Nighthawk AC1900 Smart WiFi... | |
CVE-2022-3274 | 2022-09-22 18:15:11 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-35894 | 2022-09-22 17:07:10 | mitre | An issue was discovered in... | |
CVE-2022-34026 | 2022-09-22 17:01:47 | mitre | ICEcoder v8.1 allows attackers to... | |
CVE-2022-35039 | 2022-09-22 16:55:41 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35038 | 2022-09-22 16:55:31 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35037 | 2022-09-22 16:55:22 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35036 | 2022-09-22 16:55:11 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35035 | 2022-09-22 16:54:59 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35034 | 2022-09-22 16:54:50 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35032 | 2022-09-22 16:54:33 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35031 | 2022-09-22 16:54:22 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35030 | 2022-09-22 16:54:13 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35029 | 2022-09-22 16:54:06 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35028 | 2022-09-22 16:53:56 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35027 | 2022-09-22 16:53:48 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35026 | 2022-09-22 16:53:39 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35025 | 2022-09-22 16:53:29 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35024 | 2022-09-22 16:53:22 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35023 | 2022-09-22 16:53:09 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35022 | 2022-09-22 16:52:58 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35021 | 2022-09-22 16:52:40 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2021-39190 | 2022-09-22 16:30:15 | GitHub_M | The SCCM plugin for GLPI... | |
CVE-2022-40935 | 2022-09-22 16:07:07 | mitre | Online Pet Shop We App... | |
CVE-2022-40934 | 2022-09-22 16:05:38 | mitre | Online Pet Shop We App... | |
CVE-2022-40933 | 2022-09-22 16:03:23 | mitre | Online Pet Shop We App... | |
CVE-2022-40932 | 2022-09-22 15:59:43 | mitre | In Zoo Management System v1.0,... | |
CVE-2022-35408 | 2022-09-22 15:35:26 | mitre | An issue was discovered in... | |
CVE-2022-40447 | 2022-09-22 13:32:37 | mitre | ZZCMS 2022 was discovered to... | |
CVE-2022-40446 | 2022-09-22 13:32:36 | mitre | ZZCMS 2022 was discovered to... | |
CVE-2022-40444 | 2022-09-22 13:32:35 | mitre | ZZCMS 2022 was discovered to... | |
CVE-2022-40443 | 2022-09-22 13:32:34 | mitre | An absolute path traversal vulnerability... | |
CVE-2022-3267 | 2022-09-22 09:20:14 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-3268 | 2022-09-22 09:20:09 | @huntrdev | Weak Password Requirements in GitHub... | |
CVE-2022-2266 | 2022-09-22 08:50:10 | TR-CERT | University Library Automation System developed... | |
CVE-2022-40705 | 2022-09-22 08:15:16 | apache | An Improper Restriction of XML... | |
CVE-2022-39197 | 2022-09-22 00:43:41 | mitre | An XSS (Cross Site Scripting)... | |
CVE-2022-38512 | 2022-09-22 00:17:41 | mitre | The Translation module in Liferay... | |
CVE-2022-28980 | 2022-09-22 00:13:41 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2022-28981 | 2022-09-22 00:06:35 | mitre | Path traversal vulnerability in the... | |
CVE-2022-28977 | 2022-09-22 00:02:08 | mitre | HtmlUtil.escapeRedirect in Liferay Portal 7.3.1... | |
CVE-2022-38648 | 2022-09-22 00:00:00 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-38398 | 2022-09-22 00:00:00 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-3256 | 2022-09-22 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-1941 | 2022-09-22 00:00:00 | A parsing vulnerability for the... | ||
CVE-2022-40146 | 2022-09-22 00:00:00 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-40186 | 2022-09-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-36062 | 2022-09-22 00:00:00 | GitHub_M | Grafana is an open-source platform... | |
CVE-2022-28982 | 2022-09-21 23:57:41 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-28978 | 2022-09-21 23:38:59 | mitre | Stored cross-site scripting (XSS) vulnerability... | |
CVE-2022-39975 | 2022-09-21 23:35:57 | mitre | The Layout module in Liferay... | |
CVE-2022-35896 | 2022-09-21 23:33:01 | mitre | An issue SMM memory leak... | |
CVE-2022-28979 | 2022-09-21 23:22:44 | mitre | Liferay Portal v7.1.0 through v7.4.2... | |
CVE-2022-39224 | 2022-09-21 23:10:08 | GitHub_M | Arr-pm is an RPM reader/writer... | |
CVE-2022-35895 | 2022-09-21 20:36:15 | mitre | An issue was discovered in... | |
CVE-2022-28802 | 2022-09-21 19:46:28 | mitre | Code by Zapier before 2022-08-17... | |
CVE-2022-3233 | 2022-09-21 19:40:08 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-40217 | 2022-09-21 19:09:08 | Patchstack | Authenticated (admin+) Arbitrary File Edit/Upload... | |
CVE-2022-38073 | 2022-09-21 19:07:42 | Patchstack | Multiple Authenticated (custom specific plugin... | |
CVE-2022-36365 | 2022-09-21 19:06:24 | Patchstack | Multiple Authenticated (contributor+) Stored Cross-Site... | |
CVE-2022-36383 | 2022-09-21 19:05:04 | Patchstack | Multiple Authenticated (contributor+) Stored Cross-Site... | |
CVE-2022-36390 | 2022-09-21 19:03:45 | Patchstack | Authenticated (subscriber+) Reflected Cross-Site Scripting... | |
CVE-2022-36386 | 2022-09-21 19:02:24 | Patchstack | Authenticated Arbitrary Code Execution vulnerability... | |
CVE-2022-40219 | 2022-09-21 19:00:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-3252 | 2022-09-21 18:45:16 | Swift | Improper detection of complete HTTP... | |
CVE-2022-23952 | 2022-09-21 18:25:13 | fedora | In Keylime before 6.3.0, current... | |
CVE-2022-23951 | 2022-09-21 18:25:07 | fedora | In Keylime before 6.3.0, quote... | |
CVE-2022-23950 | 2022-09-21 18:25:02 | fedora | In Keylime before 6.3.0, Revocation... | |
CVE-2022-23949 | 2022-09-21 18:23:47 | fedora | In Keylime before 6.3.0, unsanitized... | |
CVE-2021-43310 | 2022-09-21 18:23:41 | fedora | A vulnerability in Keylime before... | |
CVE-2022-23948 | 2022-09-21 18:23:36 | fedora | A flaw was found in... | |
CVE-2022-29800 | 2022-09-21 18:21:17 | fedora | A time-of-check-time-of-use (TOCTOU) race condition... | |
CVE-2022-29799 | 2022-09-21 18:21:10 | fedora | A vulnerability was found in... | |
CVE-2022-35621 | 2022-09-21 18:14:11 | mitre | Access control vulnerability in Evoh... | |
CVE-2022-30578 | 2022-09-21 17:55:09 | tibco | The Web Server component of... | |
CVE-2022-30577 | 2022-09-21 17:55:08 | tibco | The Web Server component of... | |
CVE-2022-31679 | 2022-09-21 17:42:42 | vmware | Applications that allow HTTP PATCH... | |
CVE-2022-40030 | 2022-09-21 17:11:44 | mitre | SourceCodester Simple Task Managing System... | |
CVE-2022-40029 | 2022-09-21 17:11:43 | mitre | SourceCodester Simple Task Managing System... | |
CVE-2022-40028 | 2022-09-21 17:11:42 | mitre | SourceCodester Simple Task Managing System... | |
CVE-2022-40027 | 2022-09-21 17:11:41 | mitre | SourceCodester Simple Task Managing System... | |
CVE-2022-40026 | 2022-09-21 17:11:40 | mitre | SourceCodester Simple Task Managing System... | |
CVE-2022-3250 | 2022-09-21 16:55:14 | @huntrdev | Sensitive Cookie in HTTPS Session... | |
CVE-2022-3251 | 2022-09-21 16:55:08 | @huntrdev | Sensitive Cookie in HTTPS Session... | |
CVE-2022-37027 | 2022-09-21 16:53:50 | mitre | Ahsay AhsayCBS 9.1.4.0 allows an... | |
CVE-2022-40616 | 2022-09-21 16:20:10 | ibm | IBM Maximo Asset Management 7.6.1.1,... | |
CVE-2022-41255 | 2022-09-21 15:46:12 | jenkins | Jenkins CONS3RT Plugin 1.0.0 and... | |
CVE-2022-41254 | 2022-09-21 15:46:11 | jenkins | Missing permission checks in Jenkins... | |
CVE-2022-41253 | 2022-09-21 15:46:10 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41252 | 2022-09-21 15:46:09 | jenkins | Missing permission checks in Jenkins... | |
CVE-2022-41250 | 2022-09-21 15:46:08 | jenkins | A missing permission check in... | |
CVE-2022-41251 | 2022-09-21 15:46:08 | jenkins | A missing permission check in... | |
CVE-2022-41249 | 2022-09-21 15:46:07 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41248 | 2022-09-21 15:46:06 | jenkins | Jenkins BigPanda Notifier Plugin 1.4.0... | |
CVE-2022-41247 | 2022-09-21 15:46:05 | jenkins | Jenkins BigPanda Notifier Plugin 1.4.0... | |
CVE-2022-41246 | 2022-09-21 15:46:04 | jenkins | A missing permission check in... | |
CVE-2022-41245 | 2022-09-21 15:46:03 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41244 | 2022-09-21 15:46:03 | jenkins | Jenkins View26 Test-Reporting Plugin 1.0.7... | |
CVE-2022-41242 | 2022-09-21 15:46:01 | jenkins | A missing permission check in... | |
CVE-2022-41243 | 2022-09-21 15:46:01 | jenkins | Jenkins SmallTest Plugin 1.0.4 and... | |
CVE-2022-41241 | 2022-09-21 15:46:00 | jenkins | Jenkins RQM Plugin 2.8 and... | |
CVE-2022-41240 | 2022-09-21 15:45:59 | jenkins | Jenkins Walti Plugin 1.0.1 and... | |
CVE-2022-41239 | 2022-09-21 15:45:58 | jenkins | Jenkins DotCi Plugin 2.40.00 and... | |
CVE-2022-41238 | 2022-09-21 15:45:57 | jenkins | A missing permission check in... | |
CVE-2022-41236 | 2022-09-21 15:45:56 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41237 | 2022-09-21 15:45:56 | jenkins | Jenkins DotCi Plugin 2.40.00 and... | |
CVE-2022-41235 | 2022-09-21 15:45:55 | jenkins | Jenkins WildFly Deployer Plugin 1.0.2... | |
CVE-2022-41234 | 2022-09-21 15:45:54 | jenkins | Jenkins Rundeck Plugin 3.6.11 and... | |
CVE-2022-41233 | 2022-09-21 15:45:53 | jenkins | Jenkins Rundeck Plugin 3.6.11 and... | |
CVE-2022-41232 | 2022-09-21 15:45:52 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41231 | 2022-09-21 15:45:51 | jenkins | Jenkins Build-Publisher Plugin 1.22 and... | |
CVE-2022-41230 | 2022-09-21 15:45:51 | jenkins | Jenkins Build-Publisher Plugin 1.22 and... | |
CVE-2022-41229 | 2022-09-21 15:45:50 | jenkins | Jenkins NS-ND Integration Performance Publisher... | |
CVE-2022-41228 | 2022-09-21 15:45:49 | jenkins | A missing permission check in... | |
CVE-2022-41227 | 2022-09-21 15:45:48 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2022-41225 | 2022-09-21 15:45:47 | jenkins | Jenkins Anchore Container Image Scanner... | |
CVE-2022-41226 | 2022-09-21 15:45:47 | jenkins | Jenkins Compuware Common Configuration Plugin... | |
CVE-2022-41224 | 2022-09-21 15:45:46 | jenkins | Jenkins 2.367 through 2.369 (both... | |
CVE-2019-5641 | 2022-09-21 14:45:14 | rapid7 | Rapid7 InsightVM suffers from an... | |
CVE-2022-37246 | 2022-09-21 14:14:01 | mitre | Craft CMS 4.2.0.1 is affected... | |
CVE-2022-2265 | 2022-09-21 13:45:18 | TR-CERT | The Identity and Directory Management... | |
CVE-2022-38928 | 2022-09-21 12:57:51 | mitre | XPDF 4.04 is vulnerable to... | |
CVE-2022-3255 | 2022-09-21 12:00:21 | @huntrdev | If an attacker can control... | |
CVE-2022-3068 | 2022-09-21 11:55:09 | @huntrdev | Improper Privilege Management in GitHub... | |
CVE-2022-2888 | 2022-09-21 11:25:08 | @huntrdev | If an attacker comes into... | |
CVE-2022-38178 | 2022-09-21 10:15:29 | isc | By spoofing the target resolver... | |
CVE-2022-3080 | 2022-09-21 10:15:29 | isc | By sending specific queries to... | |
CVE-2022-38177 | 2022-09-21 10:15:28 | isc | By spoofing the target resolver... | |
CVE-2022-2906 | 2022-09-21 10:15:27 | isc | An attacker can leverage this... | |
CVE-2022-2881 | 2022-09-21 10:15:26 | isc | The underlying bug might cause... | |
CVE-2022-2795 | 2022-09-21 10:15:25 | isc | By flooding the target resolver... | |
CVE-2022-2872 | 2022-09-21 09:55:08 | @huntrdev | Unrestricted Upload of File with... | |
CVE-2022-0495 | 2022-09-21 08:45:20 | TR-CERT | The library automation system product... | |
CVE-2022-2315 | 2022-09-21 07:50:09 | TR-CERT | Database Software Accreditation Tracking/Presentation Module... | |
CVE-2022-40754 | 2022-09-21 07:25:12 | apache | In Apache Airflow 2.3.0 through... | |
CVE-2022-40604 | 2022-09-21 07:25:11 | apache | In Apache Airflow 2.3.0 through... | |
CVE-2022-41220 | 2022-09-21 06:57:44 | mitre | md2roff 1.9 has a stack-based... | |
CVE-2022-37026 | 2022-09-21 00:00:00 | mitre | In Erlang/OTP before 23.3.4.15, 24.x... | |
CVE-2022-41222 | 2022-09-21 00:00:00 | mitre | mm/mremap.c in the Linux kernel... | |
CVE-2022-41218 | 2022-09-21 00:00:00 | mitre | In drivers/media/dvb-core/dmxdev.c in the Linux... | |
CVE-2022-38619 | 2022-09-20 23:59:47 | mitre | SmartVista SVFE2 v2.2.22 was discovered... | |
CVE-2022-35085 | 2022-09-20 23:56:37 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35086 | 2022-09-20 23:56:32 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35087 | 2022-09-20 23:56:26 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35088 | 2022-09-20 23:56:19 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35089 | 2022-09-20 23:56:14 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-35090 | 2022-09-20 23:56:09 | mitre | SWFTools commit 772e55a2 was discovered... | |
CVE-2022-39221 | 2022-09-20 23:25:08 | GitHub_M | McWebserver mod runs a simple... | |
CVE-2022-39220 | 2022-09-20 22:10:08 | GitHub_M | SFTPGo is an SFTP server... | |
CVE-2022-32880 | 2022-09-20 20:19:09 | apple | This issue was addressed by... | |
CVE-2022-32802 | 2022-09-20 20:19:09 | apple | A logic issue was addressed... | |
CVE-2022-32882 | 2022-09-20 20:19:09 | apple | This issue was addressed with... | |
CVE-2022-26696 | 2022-09-20 20:19:08 | apple | This issue was addressed with... | |
CVE-2022-32861 | 2022-09-20 20:19:08 | apple | A logic issue was addressed... | |
CVE-2022-32788 | 2022-09-20 20:19:07 | apple | A buffer overflow was addressed... | |
CVE-2022-23685 | 2022-09-20 20:12:50 | hpe | A vulnerability in the ClearPass... | |
CVE-2022-23692 | 2022-09-20 20:11:45 | hpe | Vulnerabilities in the web-based management... | |
CVE-2022-23693 | 2022-09-20 20:10:37 | hpe | Vulnerabilities in the web-based management... | |
CVE-2022-23695 | 2022-09-20 20:09:25 | hpe | Vulnerabilities in the web-based management... | |
CVE-2022-23694 | 2022-09-20 20:08:20 | hpe | Vulnerabilities in the web-based management... | |
CVE-2022-28637 | 2022-09-20 20:07:13 | hpe | A local Denial of Service... | |
CVE-2022-28639 | 2022-09-20 20:06:05 | hpe | A remote potential adjacent denial... | |
CVE-2022-28638 | 2022-09-20 20:04:47 | hpe | An isolated local disclosure of... | |
CVE-2022-23696 | 2022-09-20 20:03:22 | hpe | Vulnerabilities in the web-based management... | |
CVE-2022-28640 | 2022-09-20 20:01:58 | hpe | A potential local adjacent arbitrary... | |
CVE-2022-40357 | 2022-09-20 20:01:30 | mitre | A security issue was discovered... | |
CVE-2022-37877 | 2022-09-20 20:00:52 | hpe | A vulnerability in the ClearPass... | |
CVE-2022-37880 | 2022-09-20 19:59:26 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-38931 | 2022-09-20 19:58:59 | mitre | A Server-Side Request Forgery (SSRF)... | |
CVE-2022-37878 | 2022-09-20 19:58:14 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-37879 | 2022-09-20 19:57:07 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-37884 | 2022-09-20 19:55:36 | hpe | A vulnerability exists in the... | |
CVE-2022-37881 | 2022-09-20 19:54:08 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-37882 | 2022-09-20 19:53:00 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-37883 | 2022-09-20 19:51:50 | hpe | Vulnerabilities in the ClearPass Policy... | |
CVE-2022-39218 | 2022-09-20 19:50:08 | GitHub_M | The JS Compute Runtime for... | |
CVE-2021-46835 | 2022-09-20 19:49:49 | huawei | There is a traffic hijacking... | |
CVE-2022-37395 | 2022-09-20 19:46:56 | huawei | A Huawei device has an... | |
CVE-2021-46834 | 2022-09-20 19:45:15 | huawei | A permission bypass vulnerability in... | |
CVE-2022-33735 | 2022-09-20 19:44:06 | huawei | There is a password verification... | |
CVE-2020-36602 | 2022-09-20 19:42:39 | huawei | There is an out-of-bounds read... | |
CVE-2022-40009 | 2022-09-20 19:14:20 | mitre | SWFTools commit 772e55a was discovered... | |
CVE-2022-40008 | 2022-09-20 19:14:19 | mitre | SWFTools commit 772e55a was discovered... | |
CVE-2022-30579 | 2022-09-20 18:55:08 | tibco | The Web Player component of... | |
CVE-2022-38955 | 2022-09-20 17:47:27 | mitre | An exploitable firmware modification vulnerability... | |
CVE-2022-38956 | 2022-09-20 17:46:22 | mitre | An exploitable firmware downgrade vulnerability... | |
CVE-2022-37205 | 2022-09-20 17:40:08 | mitre | JFinal CMS 5.1.0 is affected... | |
CVE-2022-37265 | 2022-09-20 17:36:24 | mitre | Prototype pollution vulnerability in stealjs... | |
CVE-2022-40262 | 2022-09-20 17:35:36 | certcc | A potential attacker can execute... | |
CVE-2022-40261 | 2022-09-20 17:35:35 | certcc | An attacker can exploit this... | |
CVE-2022-40250 | 2022-09-20 17:35:34 | certcc | An attacker can exploit this... | |
CVE-2022-40246 | 2022-09-20 17:35:33 | certcc | A potential attacker can write... | |
CVE-2022-2154 | 2022-09-20 17:35:32 | certcc | ... | |
CVE-2022-26873 | 2022-09-20 17:35:31 | certcc | A potential attacker can execute... | |
CVE-2022-37259 | 2022-09-20 17:31:22 | mitre | A Regular Expression Denial of... | |
CVE-2022-39974 | 2022-09-20 17:12:48 | mitre | WASM3 v0.5.0 was discovered to... | |
CVE-2016-20015 | 2022-09-20 17:01:47 | mitre | In the ebuild package through... | |
CVE-2017-20148 | 2022-09-20 17:01:31 | mitre | In the ebuild package through... | |
CVE-2022-41138 | 2022-09-20 17:01:10 | mitre | In Zutty before 0.13, DECRQSS... | |
CVE-2017-20147 | 2022-09-20 17:00:51 | mitre | In the ebuild package through... | |
CVE-2022-37204 | 2022-09-20 16:58:31 | mitre | Final CMS 5.1.0 is vulnerable... | |
CVE-2022-38916 | 2022-09-20 16:09:40 | mitre | A file upload vulnerability exists... | |
CVE-2022-35196 | 2022-09-20 15:52:42 | mitre | TestLink v1.9.20 was discovered to... | |
CVE-2022-32167 | 2022-09-20 14:45:19 | Mend | Cloudreve versions v1.0.0 through v3.5.3... | |
CVE-2021-33081 | 2022-09-20 14:24:49 | intel | Protection mechanism failure in firmware... | |
CVE-2021-33076 | 2022-09-20 14:24:46 | intel | Improper authentication in firmware for... | |
CVE-2021-33079 | 2022-09-20 14:24:43 | intel | Protection mechanism failure in firmware... | |
CVE-2022-40955 | 2022-09-20 13:50:08 | apache | In versions of Apache InLong... | |
CVE-2022-3245 | 2022-09-20 13:15:20 | @huntrdev | HTML injection attack is closely... | |
CVE-2022-2177 | 2022-09-20 10:40:14 | TR-CERT | Kayrasoft product before version 2... | |
CVE-2022-3005 | 2022-09-20 10:15:26 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-3242 | 2022-09-20 10:15:20 | @huntrdev | Code Injection in GitHub repository... | |
CVE-2022-3079 | 2022-09-20 10:10:17 | CERTVDE | Festo control block CPX-CEC-C1 and... | |
CVE-2022-3004 | 2022-09-20 09:40:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-34917 | 2022-09-20 08:35:07 | apache | A security vulnerability has been... | |
CVE-2022-3000 | 2022-09-20 07:10:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-2924 | 2022-09-20 05:25:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-34746 | 2022-09-20 01:50:09 | Zyxel | An insufficient entropy vulnerability caused... | |
CVE-2022-39958 | 2022-09-20 00:00:00 | NCSC.ch | The OWASP ModSecurity Core Rule... | |
CVE-2022-39957 | 2022-09-20 00:00:00 | NCSC.ch | The OWASP ModSecurity Core Rule... | |
CVE-2022-39955 | 2022-09-20 00:00:00 | NCSC.ch | The OWASP ModSecurity Core Rule... | |
CVE-2022-39956 | 2022-09-20 00:00:00 | NCSC.ch | The OWASP ModSecurity Core Rule... | |
CVE-2022-38340 | 2022-09-20 00:00:00 | mitre | Safe Software FME Server v2021.2.5,... | |
CVE-2022-32854 | 2022-09-20 00:00:00 | apple | This issue was addressed with... | |
CVE-2022-32917 | 2022-09-20 00:00:00 | apple | The issue was addressed with... | |
CVE-2022-32872 | 2022-09-20 00:00:00 | apple | A logic issue was addressed... | |
CVE-2022-32864 | 2022-09-20 00:00:00 | apple | The issue was addressed with... | |
CVE-2022-32795 | 2022-09-20 00:00:00 | apple | This issue was addressed with... | |
CVE-2022-32863 | 2022-09-20 00:00:00 | apple | A memory corruption issue was... | |
CVE-2022-32883 | 2022-09-20 00:00:00 | apple | A logic issue was addressed... | |
CVE-2022-32912 | 2022-09-20 00:00:00 | apple | An out-of-bounds read was addressed... | |
CVE-2022-32886 | 2022-09-20 00:00:00 | apple | A buffer overflow issue was... | |
CVE-2022-32908 | 2022-09-20 00:00:00 | apple | A memory corruption issue was... | |
CVE-2022-32911 | 2022-09-20 00:00:00 | apple | The issue was addressed with... | |
CVE-2022-32868 | 2022-09-20 00:00:00 | apple | A logic issue was addressed... | |
CVE-2022-35957 | 2022-09-20 00:00:00 | GitHub_M | Grafana is an open-source platform... | |
CVE-2022-37972 | 2022-09-20 00:00:00 | microsoft | Microsoft Endpoint Configuration Manager Spoofing... | |
CVE-2022-38550 | 2022-09-19 22:51:09 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-38545 | 2022-09-19 22:32:56 | mitre | Valine v1.4.18 was discovered to... | |
CVE-2022-38532 | 2022-09-19 21:41:38 | mitre | Micro-Star International Co., Ltd MSI... | |
CVE-2022-35070 | 2022-09-19 21:24:25 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35069 | 2022-09-19 21:24:20 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35068 | 2022-09-19 21:24:15 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35067 | 2022-09-19 21:24:09 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35066 | 2022-09-19 21:24:02 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35065 | 2022-09-19 21:23:57 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35064 | 2022-09-19 21:23:52 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35063 | 2022-09-19 21:23:47 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35062 | 2022-09-19 21:23:42 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35061 | 2022-09-19 21:23:37 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-35060 | 2022-09-19 21:23:31 | mitre | OTFCC commit 617837b was discovered... | |
CVE-2022-38527 | 2022-09-19 21:16:03 | mitre | UCMS v1.6.0 was discovered to... | |
CVE-2022-0143 | 2022-09-19 21:15:51 | ForgeRock | When the LDAP connector is... | |
CVE-2022-28321 | 2022-09-19 21:10:22 | mitre | The Linux-PAM package before 1.5.2-6.1... | |
CVE-2022-38509 | 2022-09-19 21:01:51 | mitre | Wedding Planner v1.0 was discovered... | |
CVE-2022-28204 | 2022-09-19 20:48:09 | mitre | A denial-of-service issue was discovered... | |
CVE-2022-38351 | 2022-09-19 20:27:30 | mitre | A vulnerability in Suprema BioStar... | |
CVE-2022-2995 | 2022-09-19 19:53:23 | redhat | Incorrect handling of the supplementary... | |
CVE-2022-23766 | 2022-09-19 19:52:07 | krcert | An improper input validation vulnerability... | |
CVE-2022-23767 | 2022-09-19 19:50:37 | krcert | This vulnerability of SecureGate is... | |
CVE-2022-23768 | 2022-09-19 19:48:57 | krcert | This Vulnerability in NIS-HAP11AC is... | |
CVE-2022-29835 | 2022-09-19 19:43:53 | WDC PSIRT | WD Discovery software executable files... | |
CVE-2022-38576 | 2022-09-19 18:39:34 | mitre | Interview Management System v1.0 was... | |
CVE-2022-40980 | 2022-09-19 18:01:07 | trendmicro | A potential unathenticated file deletion... | |
CVE-2022-40143 | 2022-09-19 18:01:05 | trendmicro | A link following local privilege... | |
CVE-2022-40142 | 2022-09-19 18:01:04 | trendmicro | A security link following local... | |
CVE-2022-40141 | 2022-09-19 18:01:03 | trendmicro | A vulnerability in Trend Micro... | |
CVE-2022-40140 | 2022-09-19 18:01:02 | trendmicro | An origin validation error vulnerability... | |
CVE-2022-40139 | 2022-09-19 18:01:01 | trendmicro | Improper validation of some components... | |
CVE-2022-38764 | 2022-09-19 18:01:00 | trendmicro | A vulnerability on Trend Micro... | |
CVE-2022-37348 | 2022-09-19 18:00:59 | trendmicro | Trend Micro Security 2021 and... | |
CVE-2022-37347 | 2022-09-19 18:00:58 | trendmicro | Trend Micro Security 2021 and... | |
CVE-2022-34893 | 2022-09-19 18:00:57 | trendmicro | Trend Micro Security 2022 (consumer)... | |
CVE-2022-3213 | 2022-09-19 17:31:48 | redhat | A heap buffer overflow issue... | |
CVE-2022-40608 | 2022-09-19 17:25:13 | ibm | IBM Spectrum Protect Plus 10.1.6... | |
CVE-2022-40234 | 2022-09-19 17:25:12 | ibm | Versions of IBM Spectrum Protect... | |
CVE-2022-3218 | 2022-09-19 16:50:10 | rapid7 | Due to a reliance on... | |
CVE-2022-38333 | 2022-09-19 16:13:20 | mitre | Openwrt before v21.02.3 and Openwrt... | |
CVE-2022-40978 | 2022-09-19 16:05:08 | JetBrains | The installer of JetBrains IntelliJ... | |
CVE-2022-37700 | 2022-09-19 15:58:51 | mitre | Zentao Demo15 is vulnerable to... | |
CVE-2022-40715 | 2022-09-19 15:52:39 | mitre | An issue was discovered in... | |
CVE-2022-40714 | 2022-09-19 15:52:33 | mitre | An issue was discovered in... | |
CVE-2022-40713 | 2022-09-19 15:52:28 | mitre | An issue was discovered in... | |
CVE-2022-40712 | 2022-09-19 15:52:24 | mitre | An issue was discovered in... | |
CVE-2022-38425 | 2022-09-19 15:47:10 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35706 | 2022-09-19 15:47:10 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35709 | 2022-09-19 15:47:10 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35708 | 2022-09-19 15:47:10 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35703 | 2022-09-19 15:47:09 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35702 | 2022-09-19 15:47:09 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35707 | 2022-09-19 15:47:09 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35704 | 2022-09-19 15:47:09 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35700 | 2022-09-19 15:47:09 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35705 | 2022-09-19 15:47:08 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35701 | 2022-09-19 15:47:08 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-35699 | 2022-09-19 15:47:08 | adobe | Adobe Bridge version 12.0.2 (and... | |
CVE-2022-38577 | 2022-09-19 15:45:54 | mitre | ProcessMaker before v3.5.4 was discovered... | |
CVE-2022-38887 | 2022-09-19 15:38:43 | mitre | The d8s-python for python, as... | |
CVE-2022-38886 | 2022-09-19 15:35:42 | mitre | The d8s-xml for python, as... | |
CVE-2022-38885 | 2022-09-19 15:34:02 | mitre | The d8s-netstrings for python, as... | |
CVE-2022-38884 | 2022-09-19 15:32:10 | mitre | The d8s-grammars for python, as... | |
CVE-2022-38883 | 2022-09-19 15:30:57 | mitre | The d8s-math for python, as... | |
CVE-2022-38882 | 2022-09-19 15:28:52 | mitre | The d8s-json for python, as... | |
CVE-2022-38881 | 2022-09-19 15:26:55 | mitre | The d8s-archives for python, as... | |
CVE-2022-37203 | 2022-09-19 15:26:22 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-40432 | 2022-09-19 15:23:26 | mitre | The d8s-strings for python, as... | |
CVE-2022-38618 | 2022-09-19 15:22:10 | mitre | SmartVista SVFE2 v2.2.22 was discovered... | |
CVE-2022-40430 | 2022-09-19 15:21:17 | mitre | The d8s-utility for python, as... | |
CVE-2022-40428 | 2022-09-19 15:19:19 | mitre | The d8s-mpeg for python, as... | |
CVE-2022-40426 | 2022-09-19 15:17:43 | mitre | The d8s-asns for python, as... | |
CVE-2022-29908 | 2022-09-19 15:16:46 | mitre | The folioupdate service in Fabasoft... | |
CVE-2022-40425 | 2022-09-19 15:15:51 | mitre | The d8s-html for python, as... | |
CVE-2022-40812 | 2022-09-19 15:13:14 | mitre | The d8s-pdfs for python, as... | |
CVE-2022-40431 | 2022-09-19 15:11:37 | mitre | The d8s-pdfs for python, as... | |
CVE-2022-40429 | 2022-09-19 15:08:06 | mitre | The d8s-ip-addresses for python, as... | |
CVE-2022-40810 | 2022-09-19 15:06:55 | mitre | The d8s-ip-addresses for python, as... | |
CVE-2022-40809 | 2022-09-19 15:03:41 | mitre | The d8s-dicts for python, as... | |
CVE-2022-40808 | 2022-09-19 15:00:22 | mitre | The d8s-dates for python, as... | |
CVE-2022-40807 | 2022-09-19 14:55:28 | mitre | The d8s-domains for python, as... | |
CVE-2022-40427 | 2022-09-19 14:54:11 | mitre | The d8s-domains for python, as... | |
CVE-2022-40806 | 2022-09-19 14:51:36 | mitre | The d8s-uuids for python, as... | |
CVE-2022-40811 | 2022-09-19 14:47:20 | mitre | The d8s-urls for python, as... | |
CVE-2022-40805 | 2022-09-19 14:45:20 | mitre | The d8s-urls for python 0.1.0,... | |
CVE-2022-40424 | 2022-09-19 14:43:27 | mitre | The d8s-urls for python, as... | |
CVE-2022-40067 | 2022-09-19 14:40:21 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40068 | 2022-09-19 14:39:22 | mitre | Tenda AC21 V16.03.08.15 is vulnerable... | |
CVE-2022-40069 | 2022-09-19 14:38:03 | mitre | ]Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40070 | 2022-09-19 14:36:51 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40071 | 2022-09-19 14:35:35 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40072 | 2022-09-19 14:34:37 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40073 | 2022-09-19 14:33:23 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40074 | 2022-09-19 14:31:29 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40075 | 2022-09-19 14:30:29 | mitre | Tenda AC21 V 16.03.08.15 is... | |
CVE-2022-40076 | 2022-09-19 14:29:42 | mitre | Tenda AC21 V16.03.08.15 is vulnerable... | |
CVE-2022-3036 | 2022-09-19 14:01:06 | WPScan | The Gettext override translations WordPress... | |
CVE-2022-3021 | 2022-09-19 14:01:06 | WPScan | The Slickr Flickr WordPress plugin... | |
CVE-2022-2958 | 2022-09-19 14:01:05 | WPScan | The BadgeOS WordPress plugin before... | |
CVE-2022-2754 | 2022-09-19 14:01:03 | WPScan | The Ketchup Restaurant Reservations WordPress... | |
CVE-2022-2753 | 2022-09-19 14:01:01 | WPScan | The Ketchup Restaurant Reservations WordPress... | |
CVE-2022-2710 | 2022-09-19 14:00:59 | WPScan | The Scroll To Top WordPress... | |
CVE-2022-2709 | 2022-09-19 14:00:56 | WPScan | The Float to Top Button... | |
CVE-2022-2567 | 2022-09-19 14:00:54 | WPScan | The Form Builder CP WordPress... | |
CVE-2022-1591 | 2022-09-19 14:00:50 | WPScan | The WordPress Ping Optimizer WordPress... | |
CVE-2022-1580 | 2022-09-19 14:00:47 | WPScan | The Site Offline Or Coming... | |
CVE-2022-38880 | 2022-09-19 13:56:39 | mitre | The d8s-urls for python, as... | |
CVE-2022-38617 | 2022-09-19 12:32:50 | mitre | SmartVista SVFE2 v2.2.22 was discovered... | |
CVE-2022-40778 | 2022-09-19 06:08:32 | mitre | A stored Cross-Site Scripting (XSS)... | |
CVE-2022-2840 | 2022-09-19 00:00:00 | WPScan | The Zephyr Project Manager WordPress... | |
CVE-2022-38339 | 2022-09-19 00:00:00 | mitre | Safe Software FME Server v2021.2.5,... | |
CVE-2022-38341 | 2022-09-19 00:00:00 | mitre | Safe Software FME Server v2021.2.5... | |
CVE-2022-3142 | 2022-09-19 00:00:00 | WPScan | The NEX-Forms WordPress plugin before... | |
CVE-2022-3141 | 2022-09-19 00:00:00 | WPScan | The Translate Multilingual sites WordPress... | |
CVE-2022-3239 | 2022-09-19 00:00:00 | redhat | A flaw use after free... | |
CVE-2022-40144 | 2022-09-19 00:00:00 | trendmicro | A vulnerability in Trend Micro... | |
CVE-2022-40468 | 2022-09-19 00:00:00 | mitre | Potential leak of left-over heap... | |
CVE-2022-35914 | 2022-09-19 00:00:00 | mitre | /vendor/htmlawed/htmlawed/htmLawedTest.php in the htmlawed module... | |
CVE-2022-37032 | 2022-09-19 00:00:00 | mitre | An out-of-bounds read in the... | |
CVE-2022-28201 | 2022-09-19 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28203 | 2022-09-19 00:00:00 | mitre | A denial-of-service issue was discovered... | |
CVE-2022-40774 | 2022-09-18 18:11:52 | mitre | An issue was discovered in... | |
CVE-2022-40775 | 2022-09-18 18:11:44 | mitre | An issue was discovered in... | |
CVE-2022-40769 | 2022-09-18 16:01:08 | mitre | profanity through 1.60 has only... | |
CVE-2022-25873 | 2022-09-18 14:55:10 | snyk | The package vuetify from 2.0.0-beta.4... | |
CVE-2022-40766 | 2022-09-18 04:05:57 | mitre | Modern Campus Omni CMS (formerly... | |
CVE-2022-3235 | 2022-09-18 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-40768 | 2022-09-18 00:00:00 | mitre | drivers/scsi/stex.c in the Linux kernel... | |
CVE-2022-3232 | 2022-09-17 19:40:08 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-39960 | 2022-09-17 17:49:35 | mitre | The Netic Group Export add-on... | |
CVE-2022-3231 | 2022-09-17 17:00:21 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-3173 | 2022-09-17 06:50:08 | @huntrdev | Improper Authentication in GitHub repository... | |
CVE-2022-3234 | 2022-09-17 00:00:00 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2022-39217 | 2022-09-16 23:20:10 | GitHub_M | some-natalie/ghas-to-csv (GitHub Advanced Security to... | |
CVE-2022-39212 | 2022-09-16 23:15:13 | GitHub_M | Nextcloud Talk is an open... | |
CVE-2022-39210 | 2022-09-16 23:10:15 | GitHub_M | Nextcloud android is the official... | |
CVE-2022-39211 | 2022-09-16 23:10:10 | GitHub_M | Nextcloud server is an open... | |
CVE-2022-36015 | 2022-09-16 22:55:21 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36012 | 2022-09-16 22:55:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35996 | 2022-09-16 22:55:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36027 | 2022-09-16 22:50:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36017 | 2022-09-16 22:50:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-40300 | 2022-09-16 22:47:55 | mitre | Zoho ManageEngine Password Manager Pro... | |
CVE-2022-36014 | 2022-09-16 22:35:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36000 | 2022-09-16 22:30:25 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36011 | 2022-09-16 22:30:21 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36013 | 2022-09-16 22:30:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35994 | 2022-09-16 22:20:31 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35993 | 2022-09-16 22:20:25 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35992 | 2022-09-16 22:20:21 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35991 | 2022-09-16 22:20:16 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35999 | 2022-09-16 22:15:28 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35998 | 2022-09-16 22:15:23 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35997 | 2022-09-16 22:15:18 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35995 | 2022-09-16 22:15:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36016 | 2022-09-16 22:10:36 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36005 | 2022-09-16 22:10:31 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36004 | 2022-09-16 22:10:26 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36003 | 2022-09-16 22:10:21 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36002 | 2022-09-16 22:10:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36001 | 2022-09-16 22:10:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36026 | 2022-09-16 22:05:20 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36018 | 2022-09-16 22:05:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-36019 | 2022-09-16 22:05:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35990 | 2022-09-16 22:00:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35986 | 2022-09-16 21:45:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35987 | 2022-09-16 21:40:24 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35985 | 2022-09-16 21:40:20 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35984 | 2022-09-16 21:40:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35983 | 2022-09-16 21:40:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-40757 | 2022-09-16 21:36:51 | mitre | A Buffer Access with Incorrect... | |
CVE-2022-40758 | 2022-09-16 21:36:46 | mitre | A Buffer Access with Incorrect... | |
CVE-2022-40759 | 2022-09-16 21:36:38 | mitre | A NULL pointer dereference issue... | |
CVE-2022-40760 | 2022-09-16 21:36:32 | mitre | A Buffer Access with Incorrect... | |
CVE-2022-40761 | 2022-09-16 21:35:50 | mitre | The function tee_obj_free in Samsung... | |
CVE-2022-40762 | 2022-09-16 21:35:45 | mitre | A Memory Allocation with Excessive... | |
CVE-2022-35989 | 2022-09-16 21:35:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35988 | 2022-09-16 21:35:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35982 | 2022-09-16 21:30:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35981 | 2022-09-16 21:15:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35979 | 2022-09-16 21:10:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35974 | 2022-09-16 21:05:12 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35972 | 2022-09-16 21:00:19 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35973 | 2022-09-16 21:00:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-37258 | 2022-09-16 20:57:18 | mitre | Prototype pollution vulnerability in function... | |
CVE-2022-37251 | 2022-09-16 20:54:16 | mitre | Craft CMS 4.2.0.1 is vulnerable... | |
CVE-2022-35971 | 2022-09-16 20:50:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35969 | 2022-09-16 20:45:19 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35970 | 2022-09-16 20:45:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-37709 | 2022-09-16 20:43:42 | mitre | Tesla Model 3 V11.0(2022.4.5.1 6b701552d7a6)... | |
CVE-2022-35968 | 2022-09-16 20:40:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35966 | 2022-09-16 20:35:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35967 | 2022-09-16 20:35:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35194 | 2022-09-16 20:30:27 | mitre | TestLink v1.9.20 was discovered to... | |
CVE-2022-37247 | 2022-09-16 20:27:42 | mitre | Craft CMS 4.2.0.1 is vulnerable... | |
CVE-2022-35964 | 2022-09-16 20:25:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35965 | 2022-09-16 20:25:09 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-29489 | 2022-09-16 20:22:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-2332 | 2022-09-16 20:18:45 | icscert | A local unprivileged attacker may... | |
CVE-2022-2333 | 2022-09-16 20:18:42 | icscert | If an attacker manages to... | |
CVE-2022-40755 | 2022-09-16 20:16:58 | mitre | JasPer 3.0.6 allows denial of... | |
CVE-2022-3217 | 2022-09-16 20:15:34 | tenable | When logging in to a... | |
CVE-2022-28758 | 2022-09-16 20:13:38 | Zoom | Zoom On-Premise Meeting Connector MMR... | |
CVE-2022-35963 | 2022-09-16 20:10:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35960 | 2022-09-16 20:00:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35959 | 2022-09-16 19:55:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35952 | 2022-09-16 19:50:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35940 | 2022-09-16 19:45:20 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35941 | 2022-09-16 19:45:14 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35937 | 2022-09-16 19:40:20 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35939 | 2022-09-16 19:40:11 | GitHub_M | TensorFlow is an open source... | |
CVE-2020-25491 | 2022-09-16 19:37:31 | mitre | 6Kare Emakin 5.0.341.0 is affected... | |
CVE-2022-35935 | 2022-09-16 19:35:15 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35938 | 2022-09-16 19:35:10 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-35934 | 2022-09-16 19:30:13 | GitHub_M | TensorFlow is an open source... | |
CVE-2022-38611 | 2022-09-16 19:17:35 | mitre | Incorrect access control in Watchdog... | |
CVE-2022-38621 | 2022-09-16 18:36:25 | mitre | Doufox v0.0.4 was discovered to... | |
CVE-2022-3214 | 2022-09-16 18:05:41 | icscert | Delta Industrial Automations DIAEnergy, an... | |
CVE-2022-39063 | 2022-09-16 18:02:12 | SNPS | When Open5GS UPF receives a... | |
CVE-2020-36601 | 2022-09-16 17:58:12 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2020-36600 | 2022-09-16 17:58:09 | huawei | Out-of-bounds write vulnerability in the... | |
CVE-2022-39003 | 2022-09-16 17:58:06 | huawei | Buffer overflow vulnerability in the... | |
CVE-2021-40019 | 2022-09-16 17:58:03 | huawei | Out-of-bounds heap read vulnerability in... | |
CVE-2021-40023 | 2022-09-16 17:57:57 | huawei | Configuration defects in the secure... | |
CVE-2022-39010 | 2022-09-16 17:57:54 | huawei | The HwChrService module has a... | |
CVE-2022-39009 | 2022-09-16 17:57:50 | huawei | The WLAN module has a... | |
CVE-2022-39001 | 2022-09-16 17:57:48 | huawei | The number identification module has... | |
CVE-2022-39007 | 2022-09-16 17:57:45 | huawei | The location module has a... | |
CVE-2022-38999 | 2022-09-16 17:57:38 | huawei | The AOD module has the... | |
CVE-2022-38997 | 2022-09-16 17:57:08 | huawei | The secure OS module has... | |
CVE-2022-38996 | 2022-09-16 17:57:04 | huawei | The secure OS module has... | |
CVE-2022-38995 | 2022-09-16 17:57:00 | huawei | The secure OS module has... | |
CVE-2022-38994 | 2022-09-16 17:56:57 | huawei | The secure OS module has... | |
CVE-2022-38992 | 2022-09-16 17:56:55 | huawei | The secure OS module has... | |
CVE-2022-38991 | 2022-09-16 17:56:49 | huawei | The secure OS module has... | |
CVE-2022-38979 | 2022-09-16 17:56:43 | huawei | The secure OS module has... | |
CVE-2022-38978 | 2022-09-16 17:56:37 | huawei | The secure OS module has... | |
CVE-2022-38989 | 2022-09-16 17:56:33 | huawei | The secure OS module has... | |
CVE-2022-38988 | 2022-09-16 17:56:28 | huawei | The secure OS module has... | |
CVE-2022-39005 | 2022-09-16 17:56:07 | huawei | The MPTCP module has the... | |
CVE-2022-39004 | 2022-09-16 17:56:03 | huawei | The MPTCP module has the... | |
CVE-2022-38987 | 2022-09-16 17:55:59 | huawei | The secure OS module has... | |
CVE-2022-39006 | 2022-09-16 17:55:56 | huawei | The MPTCP module has the... | |
CVE-2022-38993 | 2022-09-16 17:55:53 | huawei | The secure OS module has... | |
CVE-2022-38990 | 2022-09-16 17:55:50 | huawei | The secure OS module has... | |
CVE-2022-39000 | 2022-09-16 17:55:46 | huawei | The iAware module has a... | |
CVE-2021-46836 | 2022-09-16 17:55:42 | huawei | Implementation of the WLAN module... | |
CVE-2021-40024 | 2022-09-16 17:55:38 | huawei | Implementation of the WLAN module... | |
CVE-2022-39008 | 2022-09-16 17:55:34 | huawei | The NFC module has bundle... | |
CVE-2022-35664 | 2022-09-16 17:45:46 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30681 | 2022-09-16 17:45:43 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30684 | 2022-09-16 17:45:40 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-34218 | 2022-09-16 17:45:38 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30686 | 2022-09-16 17:45:35 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30682 | 2022-09-16 17:45:32 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30680 | 2022-09-16 17:45:29 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30685 | 2022-09-16 17:45:26 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30678 | 2022-09-16 17:45:23 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30683 | 2022-09-16 17:45:20 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-30677 | 2022-09-16 17:45:17 | adobe | Adobe Experience Manager versions 6.5.13.0... | |
CVE-2022-38417 | 2022-09-16 17:20:48 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-38416 | 2022-09-16 17:20:45 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30676 | 2022-09-16 17:20:42 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-38413 | 2022-09-16 17:20:40 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-38415 | 2022-09-16 17:20:37 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30675 | 2022-09-16 17:20:34 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-38414 | 2022-09-16 17:20:31 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30673 | 2022-09-16 17:20:28 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30674 | 2022-09-16 17:20:25 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30672 | 2022-09-16 17:20:22 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28855 | 2022-09-16 17:20:20 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28857 | 2022-09-16 17:20:17 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-30671 | 2022-09-16 17:20:14 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28854 | 2022-09-16 17:20:10 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28856 | 2022-09-16 17:20:08 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28852 | 2022-09-16 17:20:05 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-28853 | 2022-09-16 17:20:02 | adobe | Adobe InDesign versions 16.4.2 (and... | |
CVE-2022-38434 | 2022-09-16 17:17:00 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38432 | 2022-09-16 17:16:57 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38433 | 2022-09-16 17:16:55 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38426 | 2022-09-16 17:16:52 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38428 | 2022-09-16 17:16:50 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38429 | 2022-09-16 17:16:47 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38431 | 2022-09-16 17:16:43 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-35713 | 2022-09-16 17:16:40 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38427 | 2022-09-16 17:16:38 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38430 | 2022-09-16 17:16:35 | adobe | Adobe Photoshop versions 22.5.8 (and... | |
CVE-2022-38401 | 2022-09-16 17:14:27 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38407 | 2022-09-16 17:14:24 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38405 | 2022-09-16 17:14:22 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38406 | 2022-09-16 17:14:19 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38404 | 2022-09-16 17:14:17 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38402 | 2022-09-16 17:14:14 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38403 | 2022-09-16 17:14:11 | adobe | Adobe InCopy version 17.3 (and... | |
CVE-2022-38410 | 2022-09-16 17:00:15 | adobe | Adobe Illustrator versions 26.4 (and... | |
CVE-2022-38408 | 2022-09-16 17:00:12 | adobe | Adobe Illustrator versions 26.4 (and... | |
CVE-2022-38409 | 2022-09-16 17:00:09 | adobe | Adobe Illustrator versions 26.4 (and... | |
CVE-2022-38411 | 2022-09-16 16:58:20 | adobe | Adobe Animate version 21.0.11 (and... | |
CVE-2022-38412 | 2022-09-16 16:58:17 | adobe | Adobe Animate version 21.0.11 (and... | |
CVE-2021-42597 | 2022-09-16 16:23:15 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2022-3225 | 2022-09-16 16:20:11 | @huntrdev | Improper Control of Dynamically-Managed Code... | |
CVE-2021-41731 | 2022-09-16 16:18:09 | mitre | Cross Site Scripting (XSS vulnerability... | |
CVE-2022-37775 | 2022-09-16 16:11:39 | mitre | Genesys PureConnect Interaction Web Tools... | |
CVE-2022-36402 | 2022-09-16 16:08:01 | Anolis | An integer overflow vulnerability was... | |
CVE-2022-35193 | 2022-09-16 15:59:19 | mitre | TestLink v1.9.20 was discovered to... | |
CVE-2022-35195 | 2022-09-16 15:36:53 | mitre | TestLink 1.9.20 Raijin was discovered... | |
CVE-2022-40337 | 2022-09-16 15:19:17 | mitre | OASES (aka Open Aviation Strategic... | |
CVE-2021-42948 | 2022-09-16 15:14:35 | mitre | HotelDruid Hotel Management Software v3.0.3... | |
CVE-2022-37248 | 2022-09-16 15:09:46 | mitre | Craft CMS 4.2.0.1 is vulnerable... | |
CVE-2022-38877 | 2022-09-16 15:03:30 | mitre | Garage Management System v1.0 is... | |
CVE-2022-38878 | 2022-09-16 15:00:45 | mitre | School Activity Updates with SMS... | |
CVE-2022-37250 | 2022-09-16 14:57:51 | mitre | Craft CMS 4.2.0.1 suffers from... | |
CVE-2022-38832 | 2022-09-16 14:56:24 | mitre | School Activity Updates with SMS... | |
CVE-2022-38833 | 2022-09-16 14:55:18 | mitre | School Activity Updates with SMS... | |
CVE-2021-42949 | 2022-09-16 14:45:36 | mitre | The component controlla_login function in... | |
CVE-2022-38829 | 2022-09-16 14:37:40 | mitre | Tenda RX9_Pro V22.03.02.10 is vulnerable... | |
CVE-2022-38830 | 2022-09-16 14:36:48 | mitre | Tenda RX9_Pro V22.03.02.10 is vulnerable... | |
CVE-2022-38831 | 2022-09-16 14:35:43 | mitre | Tenda RX9_Pro V22.03.02.10 is vulnerable... | |
CVE-2022-38823 | 2022-09-16 14:23:06 | mitre | In TOTOLINK T6 V4.1.5cu.709_B20210518, there... | |
CVE-2022-38826 | 2022-09-16 14:15:56 | mitre | In TOTOLINK T6 V4.1.5cu.709_B20210518, there... | |
CVE-2022-38827 | 2022-09-16 14:09:09 | mitre | TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable... | |
CVE-2022-38828 | 2022-09-16 14:07:28 | mitre | TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable... | |
CVE-2022-3176 | 2022-09-16 13:55:09 | There exists a use-after-free in... | ||
CVE-2022-38808 | 2022-09-16 13:39:22 | mitre | ywoa v6.1 is vulnerable to... | |
CVE-2022-38843 | 2022-09-16 13:26:44 | mitre | EspoCRM version 7.1.8 is vulnerable... | |
CVE-2022-38844 | 2022-09-16 13:25:42 | mitre | CSV Injection in Create Contacts... | |
CVE-2022-38845 | 2022-09-16 13:24:36 | mitre | Cross Site Scripting in Import... | |
CVE-2022-38846 | 2022-09-16 13:15:24 | mitre | EspoCRM version 7.1.8 is vulnerable... | |
CVE-2022-3223 | 2022-09-16 10:50:12 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-40152 | 2022-09-16 10:00:22 | Those using Woodstox to parse... | ||
CVE-2022-40151 | 2022-09-16 10:00:20 | Those using Xstream to seralize... | ||
CVE-2022-2913 | 2022-09-16 08:40:39 | WPScan | The Login No Captcha reCAPTCHA... | |
CVE-2022-2912 | 2022-09-16 08:40:38 | WPScan | The Craw Data WordPress plugin... | |
CVE-2022-2877 | 2022-09-16 08:40:37 | WPScan | The Titan Anti-spam & Security... | |
CVE-2022-2887 | 2022-09-16 08:40:37 | WPScan | The WP Server Health Stats... | |
CVE-2022-2799 | 2022-09-16 08:40:35 | WPScan | The Affiliates Manager WordPress plugin... | |
CVE-2022-2798 | 2022-09-16 08:40:34 | WPScan | The Affiliates Manager WordPress plugin... | |
CVE-2022-2737 | 2022-09-16 08:40:33 | WPScan | The WP STAGING WordPress plugin... | |
CVE-2022-2669 | 2022-09-16 08:40:32 | WPScan | The WP Taxonomy Import WordPress... | |
CVE-2022-2655 | 2022-09-16 08:40:31 | WPScan | The Classified Listing Pro WordPress... | |
CVE-2022-2654 | 2022-09-16 08:40:31 | WPScan | The Classima WordPress theme before... | |
CVE-2022-2635 | 2022-09-16 08:40:30 | WPScan | The Autoptimize WordPress plugin before... | |
CVE-2022-2575 | 2022-09-16 08:40:29 | WPScan | The WBW Currency Switcher for... | |
CVE-2022-2351 | 2022-09-16 08:40:27 | WPScan | The Post SMTP Mailer/Email Log... | |
CVE-2022-1194 | 2022-09-16 08:40:25 | WPScan | The Mobile Events Manager WordPress... | |
CVE-2022-25708 | 2022-09-16 05:26:01 | qualcomm | Memory corruption in WLAN due... | |
CVE-2022-25706 | 2022-09-16 05:26:00 | qualcomm | Information disclosure in Bluetooth driver... | |
CVE-2022-25696 | 2022-09-16 05:25:59 | qualcomm | Memory corruption in display due... | |
CVE-2022-25693 | 2022-09-16 05:25:58 | qualcomm | Memory corruption in graphics due... | |
CVE-2022-25690 | 2022-09-16 05:25:57 | qualcomm | Information disclosure in WLAN due... | |
CVE-2022-25688 | 2022-09-16 05:25:56 | qualcomm | Memory corruption in video due... | |
CVE-2022-25686 | 2022-09-16 05:25:56 | qualcomm | Memory corruption in video module... | |
CVE-2022-25670 | 2022-09-16 05:25:55 | qualcomm | Denial of service in WLAN... | |
CVE-2022-25669 | 2022-09-16 05:25:54 | qualcomm | Denial of service in video... | |
CVE-2022-25656 | 2022-09-16 05:25:53 | qualcomm | Possible integer overflow and memory... | |
CVE-2022-25654 | 2022-09-16 05:25:52 | qualcomm | Memory corruption in kernel due... | |
CVE-2022-25653 | 2022-09-16 05:25:51 | qualcomm | Information disclosure in video due... | |
CVE-2022-25652 | 2022-09-16 05:25:51 | qualcomm | Cryptographic issues in BSP due... | |
CVE-2022-22105 | 2022-09-16 05:25:50 | qualcomm | Memory corruption in bluetooth due... | |
CVE-2022-22095 | 2022-09-16 05:25:49 | qualcomm | Memory corruption in synx driver... | |
CVE-2022-22094 | 2022-09-16 05:25:48 | qualcomm | memory corruption in Kernel due... | |
CVE-2022-22093 | 2022-09-16 05:25:47 | qualcomm | Memory corruption or temporary denial... | |
CVE-2022-22092 | 2022-09-16 05:25:46 | qualcomm | Memory corruption in kernel due... | |
CVE-2022-22091 | 2022-09-16 05:25:45 | qualcomm | Improper authorization of a replayed... | |
CVE-2022-22089 | 2022-09-16 05:25:44 | qualcomm | Memory corruption in audio while... | |
CVE-2022-22081 | 2022-09-16 05:25:44 | qualcomm | Memory corruption in audio module... | |
CVE-2022-22074 | 2022-09-16 05:25:43 | qualcomm | Memory Corruption during wma file... | |
CVE-2022-22066 | 2022-09-16 05:25:42 | qualcomm | Memory corruption occurs while processing... | |
CVE-2020-23560 | 2022-09-16 02:51:48 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23559 | 2022-09-16 02:50:45 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23558 | 2022-09-16 02:50:02 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23557 | 2022-09-16 02:49:12 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23556 | 2022-09-16 02:48:15 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23555 | 2022-09-16 02:47:29 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23554 | 2022-09-16 02:46:22 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23553 | 2022-09-16 02:45:31 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23552 | 2022-09-16 02:44:43 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23551 | 2022-09-16 02:43:45 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2020-23550 | 2022-09-16 02:42:33 | mitre | IrfanView 4.54 allows a user-mode... | |
CVE-2022-36536 | 2022-09-16 02:37:07 | mitre | An issue in the component... | |
CVE-2022-36533 | 2022-09-16 02:33:02 | mitre | Super Flexible Software GmbH &... | |
CVE-2022-36532 | 2022-09-16 02:26:31 | mitre | Bolt CMS contains a vulnerability... | |
CVE-2022-35415 | 2022-09-16 02:21:27 | mitre | An improper input validation in... | |
CVE-2022-34002 | 2022-09-16 01:55:07 | mitre | The ‘document’ parameter of PDS... | |
CVE-2022-26959 | 2022-09-16 01:51:08 | mitre | There are two full (read/write)... | |
CVE-2021-40017 | 2022-09-16 00:00:00 | huawei | The HW_KEYMASTER module lacks the... | |
CVE-2022-2863 | 2022-09-16 00:00:00 | WPScan | The Migration, Backup, Staging WordPress... | |
CVE-2022-39002 | 2022-09-16 00:00:00 | huawei | Double free vulnerability in the... | |
CVE-2022-40149 | 2022-09-16 00:00:00 | Those using Jettison to parse... | ||
CVE-2022-40150 | 2022-09-16 00:00:00 | Those using Jettison to parse... | ||
CVE-2022-36534 | 2022-09-16 00:00:00 | mitre | Super Flexible Software GmbH &... | |
CVE-2022-36074 | 2022-09-15 22:00:15 | GitHub_M | Nextcloud server is an open... | |
CVE-2022-27561 | 2022-09-15 21:50:16 | HCL | There is a reflected Cross-Site... | |
CVE-2022-36075 | 2022-09-15 21:50:10 | GitHub_M | Nextcloud files access control is... | |
CVE-2022-39213 | 2022-09-15 21:45:12 | GitHub_M | go-cvss is a Go module... | |
CVE-2022-39215 | 2022-09-15 21:35:11 | GitHub_M | Tauri is a framework for... | |
CVE-2022-29240 | 2022-09-15 21:20:11 | GitHub_M | Scylla is a real-time big... | |
CVE-2022-38814 | 2022-09-15 19:34:38 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-38326 | 2022-09-15 19:01:38 | mitre | Tenda AC15 WiFi Router V15.03.05.19_multi... | |
CVE-2022-38325 | 2022-09-15 19:01:37 | mitre | Tenda AC15 WiFi Router V15.03.05.19_multi... | |
CVE-2022-37260 | 2022-09-15 18:18:22 | mitre | A Regular Expression Denial of... | |
CVE-2022-38535 | 2022-09-15 17:58:20 | mitre | TOTOLINK-720R v4.1.5cu.374 was discovered to... | |
CVE-2022-38534 | 2022-09-15 17:58:19 | mitre | TOTOLINK-720R v4.1.5cu.374 was discovered to... | |
CVE-2022-37861 | 2022-09-15 15:48:31 | mitre | There is a remote code... | |
CVE-2022-1798 | 2022-09-15 15:45:12 | A path traversal vulnerability in... | ||
CVE-2022-37264 | 2022-09-15 15:44:40 | mitre | Prototype pollution vulnerability in stealjs... | |
CVE-2022-37262 | 2022-09-15 15:37:47 | mitre | A Regular Expression Denial of... | |
CVE-2022-38890 | 2022-09-15 15:28:36 | mitre | Nginx NJS v0.7.7 was discovered... | |
CVE-2022-40663 | 2022-09-15 15:26:38 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40662 | 2022-09-15 15:26:37 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40661 | 2022-09-15 15:26:36 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40660 | 2022-09-15 15:26:35 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40659 | 2022-09-15 15:26:34 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40658 | 2022-09-15 15:26:33 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40657 | 2022-09-15 15:26:32 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40655 | 2022-09-15 15:26:31 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40656 | 2022-09-15 15:26:31 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40654 | 2022-09-15 15:26:30 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40653 | 2022-09-15 15:26:29 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40652 | 2022-09-15 15:26:28 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40651 | 2022-09-15 15:26:27 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40650 | 2022-09-15 15:26:26 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40649 | 2022-09-15 15:26:25 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40648 | 2022-09-15 15:26:24 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40647 | 2022-09-15 15:26:23 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40646 | 2022-09-15 15:26:23 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40645 | 2022-09-15 15:26:22 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40644 | 2022-09-15 15:26:21 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40643 | 2022-09-15 15:26:20 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40642 | 2022-09-15 15:26:19 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40641 | 2022-09-15 15:26:18 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40640 | 2022-09-15 15:26:17 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40639 | 2022-09-15 15:26:16 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40638 | 2022-09-15 15:26:15 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40636 | 2022-09-15 15:26:14 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-40637 | 2022-09-15 15:26:14 | zdi | This vulnerability allows remote attackers... | |
CVE-2022-38600 | 2022-09-15 15:07:09 | mitre | Mplayer SVN-r38374-13.0.1 is vulnerable to... | |
CVE-2022-37201 | 2022-09-15 15:03:37 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38853 | 2022-09-15 14:57:26 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38856 | 2022-09-15 14:51:09 | mitre | Certain The MPlayer Project products... | |
CVE-2022-3001 | 2022-09-15 14:38:17 | CERT-In | This vulnerability exists in Milesight... | |
CVE-2022-38862 | 2022-09-15 14:37:51 | mitre | Certain The MPlayer Project products... | |
CVE-2022-37207 | 2022-09-15 14:34:24 | mitre | JFinal CMS 5.1.0 is affected... | |
CVE-2022-29649 | 2022-09-15 14:26:50 | mitre | Qsmart Next v4.1.2 was discovered... | |
CVE-2022-40306 | 2022-09-15 14:03:43 | mitre | The login form /Login in... | |
CVE-2022-3211 | 2022-09-15 13:35:10 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-2472 | 2022-09-15 13:20:11 | Bitdefender | Improper Initialization vulnerability in the... | |
CVE-2022-2471 | 2022-09-15 13:15:15 | Bitdefender | Stack-based Buffer Overflow vulnerability in... | |
CVE-2021-44076 | 2022-09-15 12:35:32 | mitre | An issue was discovered in... | |
CVE-2022-37257 | 2022-09-15 12:30:55 | mitre | Prototype pollution vulnerability in function... | |
CVE-2022-37266 | 2022-09-15 12:27:41 | mitre | Prototype pollution vulnerability in function... | |
CVE-2022-38788 | 2022-09-15 11:58:50 | mitre | An issue was discovered in... | |
CVE-2022-38789 | 2022-09-15 11:56:10 | mitre | An issue was discovered in... | |
CVE-2022-3224 | 2022-09-15 11:30:12 | @huntrdev | Misinterpretation of Input in GitHub... | |
CVE-2022-3221 | 2022-09-15 08:45:19 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2022-31735 | 2022-09-15 04:25:08 | jpcert | OpenAM Consortium Edition version 14.0.0... | |
CVE-2022-40738 | 2022-09-15 03:23:01 | mitre | An issue was discovered in... | |
CVE-2022-40736 | 2022-09-15 03:22:52 | mitre | An issue was discovered in... | |
CVE-2022-40737 | 2022-09-15 03:22:42 | mitre | An issue was discovered in... | |
CVE-2022-38595 | 2022-09-15 01:13:00 | mitre | Church Management System v1.0 was... | |
CVE-2022-38594 | 2022-09-15 01:12:59 | mitre | Church Management System v1.0 was... | |
CVE-2022-38352 | 2022-09-15 01:05:42 | mitre | ThinkPHP v6.0.13 was discovered to... | |
CVE-2022-38323 | 2022-09-15 00:39:45 | mitre | Event Management System v1.0 was... | |
CVE-2022-39209 | 2022-09-15 00:00:00 | GitHub_M | cmark-gfm is GitHubs fork of... | |
CVE-2022-38865 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38860 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38863 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38858 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38866 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38855 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38861 | 2022-09-15 00:00:00 | mitre | The MPlayer Project mplayer SVN-r38374-13.0.1... | |
CVE-2022-38850 | 2022-09-15 00:00:00 | mitre | The MPlayer Project mencoder SVN-r38374-13.0.1... | |
CVE-2022-38851 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-38334 | 2022-09-15 00:00:00 | mitre | XPDF v4.04 and earlier was... | |
CVE-2022-38864 | 2022-09-15 00:00:00 | mitre | Certain The MPlayer Project products... | |
CVE-2022-3222 | 2022-09-15 00:00:00 | @huntrdev | Uncontrolled Recursion in GitHub repository... | |
CVE-2020-36603 | 2022-09-14 21:33:26 | mitre | The HoYoVerse (formerly miHoYo) Genshin... | |
CVE-2022-38308 | 2022-09-14 20:25:46 | mitre | TOTOLink A700RU V7.4cu.2313_B20191024 was discovered... | |
CVE-2022-37724 | 2022-09-14 20:25:01 | mitre | Project Wonder WebObjects 1.0 through... | |
CVE-2022-38301 | 2022-09-14 20:13:38 | mitre | Onedev v7.4.14 contains a path... | |
CVE-2022-3216 | 2022-09-14 20:10:09 | VulDB | A vulnerability has been found... | |
CVE-2022-40365 | 2022-09-14 20:06:43 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2022-40438 | 2022-09-14 20:06:38 | mitre | Buffer overflow vulnerability in function... | |
CVE-2022-40439 | 2022-09-14 20:06:32 | mitre | An memory leak issue was... | |
CVE-2022-40476 | 2022-09-14 20:06:21 | mitre | A null pointer dereference issue... | |
CVE-2022-36056 | 2022-09-14 19:50:09 | GitHub_M | Cosign is a project under... | |
CVE-2022-1972 | 2022-09-14 18:59:30 | redhat | ... | |
CVE-2022-1835 | 2022-09-14 18:56:37 | redhat | ... | |
CVE-2022-31187 | 2022-09-14 18:00:15 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-35946 | 2022-09-14 17:55:09 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-35947 | 2022-09-14 17:50:09 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-36112 | 2022-09-14 17:45:18 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-35945 | 2022-09-14 17:45:12 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-31143 | 2022-09-14 17:40:09 | GitHub_M | GLPI stands for Gestionnaire Libre... | |
CVE-2022-29492 | 2022-09-14 17:07:31 | Hitachi Energy | Improper Input Validation vulnerability in... | |
CVE-2022-1778 | 2022-09-14 17:05:36 | Hitachi Energy | Improper Input Validation vulnerability in... | |
CVE-2022-29922 | 2022-09-14 17:03:34 | Hitachi Energy | Improper Input Validation vulnerability in... | |
CVE-2022-2277 | 2022-09-14 17:02:01 | Hitachi Energy | Improper Input Validation vulnerability exists... | |
CVE-2022-0029 | 2022-09-14 16:35:08 | palo_alto | An improper link resolution vulnerability... | |
CVE-2021-38924 | 2022-09-14 16:20:11 | ibm | IBM Maximo Asset Management 7.6.1.1... | |
CVE-2022-3212 | 2022-09-14 16:05:09 | JFROG | ||
CVE-2022-38796 | 2022-09-14 14:18:09 | mitre | A Host Header Injection vulnerability... | |
CVE-2022-22520 | 2022-09-14 14:05:30 | CERTVDE | A remote, unauthenticated attacker can... | |
CVE-2022-2900 | 2022-09-14 08:30:13 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2022-40626 | 2022-09-14 06:55:08 | Zabbix | An unauthenticated user can create... | |
CVE-2022-40673 | 2022-09-14 05:12:16 | mitre | KDiskMark before 3.1.0 lacks authorization... | |
CVE-2022-37140 | 2022-09-14 03:41:09 | mitre | PayMoney 3.3 is vulnerable to... | |
CVE-2022-37138 | 2022-09-14 03:37:43 | mitre | Loan Management System 1.0 is... | |
CVE-2022-37139 | 2022-09-14 03:31:46 | mitre | Loan Management System version 1.0... | |
CVE-2022-37137 | 2022-09-14 03:24:01 | mitre | PayMoney 3.3 is vulnerable to... | |
CVE-2022-36668 | 2022-09-14 03:20:17 | mitre | Garage Management System 1.0 is... | |
CVE-2022-36667 | 2022-09-14 03:14:22 | mitre | Garage Management System 1.0 is... | |
CVE-2022-36669 | 2022-09-14 03:10:34 | mitre | Hospital Information System version 1.0... | |
CVE-2022-36436 | 2022-09-14 03:04:34 | mitre | OSU Open Source Lab VNCAuthProxy... | |
CVE-2022-34831 | 2022-09-14 02:58:52 | mitre | An issue was discovered in... | |
CVE-2020-19587 | 2022-09-14 02:54:44 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-19586 | 2022-09-14 02:48:10 | mitre | Incorrect Access Control issue in... | |
CVE-2018-25047 | 2022-09-14 00:00:00 | mitre | In Smarty before 3.1.47 and... | |
CVE-2022-2977 | 2022-09-14 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-3202 | 2022-09-14 00:00:00 | redhat | A NULL pointer dereference flaw... | |
CVE-2022-40734 | 2022-09-14 00:00:00 | mitre | UniSharp laravel-filemanager (aka Laravel Filemanager)... | |
CVE-2022-40674 | 2022-09-14 00:00:00 | mitre | libexpat before 2.4.9 has a... | |
CVE-2022-36113 | 2022-09-14 00:00:00 | GitHub_M | Cargo is a package manager... | |
CVE-2022-36114 | 2022-09-14 00:00:00 | GitHub_M | Cargo is a package manager... | |
CVE-2022-37661 | 2022-09-14 00:00:00 | mitre | SmartRG SR506n 2.5.15 and SR510n... | |
CVE-2022-20364 | 2022-09-14 00:00:00 | google_android | In sysmmu_unmap of TBD, there... | |
CVE-2022-20231 | 2022-09-14 00:00:00 | google_android | In smc_intc_request_fiq of arm_gic.c, there... | |
CVE-2022-38305 | 2022-09-13 22:36:09 | mitre | AeroCMS v0.0.1 was discovered to... | |
CVE-2022-38771 | 2022-09-13 22:12:18 | mitre | The mobile application in Transtek... | |
CVE-2022-38770 | 2022-09-13 22:12:11 | mitre | The mobile application in Transtek... | |
CVE-2022-38769 | 2022-09-13 22:12:06 | mitre | The mobile application in Transtek... | |
CVE-2022-38768 | 2022-09-13 22:11:58 | mitre | The mobile application in Transtek... | |
CVE-2022-37191 | 2022-09-13 22:07:19 | mitre | The component "cuppa/api/index.php" of CuppaCMS... | |
CVE-2022-37190 | 2022-09-13 22:07:14 | mitre | CuppaCMS 1.0 is vulnerable to... | |
CVE-2022-31322 | 2022-09-13 22:00:36 | mitre | Penta Security Systems Inc WAPPLES... | |
CVE-2022-31324 | 2022-09-13 22:00:31 | mitre | An arbitrary file download vulnerability... | |
CVE-2022-35413 | 2022-09-13 22:00:24 | mitre | WAPPLES through 6.0 has a... | |
CVE-2022-35582 | 2022-09-13 22:00:19 | mitre | Penta Security Systems Inc WAPPLES... | |
CVE-2022-31861 | 2022-09-13 21:51:06 | mitre | Cross site Scripting (XSS) in... | |
CVE-2022-34101 | 2022-09-13 21:47:01 | mitre | A vulnerability was discovered in... | |
CVE-2022-34102 | 2022-09-13 21:42:19 | mitre | Insufficient access control vulnerability was... | |
CVE-2022-38633 | 2022-09-13 21:30:23 | mitre | Genymotion Desktop v3.2.1 was discovered... | |
CVE-2021-36568 | 2022-09-13 21:06:51 | mitre | In certain Moodle products after... | |
CVE-2022-36768 | 2022-09-13 20:45:28 | ibm | IBM AIX 7.1, 7.2, 7.3,... | |
CVE-2022-35637 | 2022-09-13 20:45:27 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2022-34356 | 2022-09-13 20:45:26 | ibm | IBM AIX 7.1, 7.2, 7.3,... | |
CVE-2022-34336 | 2022-09-13 20:45:25 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2022-22483 | 2022-09-13 20:45:24 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2022-22330 | 2022-09-13 20:45:23 | ibm | IBM Control Desk 7.6.1 could... | |
CVE-2022-22329 | 2022-09-13 20:45:22 | ibm | IBM Control Desk 7.6.1 does... | |
CVE-2022-39814 | 2022-09-13 20:36:57 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-39815 | 2022-09-13 20:36:50 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-39816 | 2022-09-13 20:36:45 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-39817 | 2022-09-13 20:36:39 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-39819 | 2022-09-13 20:36:33 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-38637 | 2022-09-13 20:36:28 | mitre | Hospital Management System v1.0 was... | |
CVE-2022-39821 | 2022-09-13 20:36:27 | mitre | In NOKIA 1350 OMS R14.2,... | |
CVE-2022-40623 | 2022-09-13 20:35:13 | rapid7 | The WAVLINK Quantum D4G (WN531G3)... | |
CVE-2022-40621 | 2022-09-13 20:35:12 | rapid7 | Because the WAVLINK Quantum D4G... | |
CVE-2022-40622 | 2022-09-13 20:35:12 | rapid7 | The WAVLINK Quantum D4G (WN531G3)... | |
CVE-2022-38497 | 2022-09-13 20:16:48 | mitre | LIEF commit 365a16a was discovered... | |
CVE-2022-38496 | 2022-09-13 20:16:47 | mitre | LIEF commit 365a16a was discovered... | |
CVE-2022-38495 | 2022-09-13 20:16:46 | mitre | LIEF commit 365a16a was discovered... | |
CVE-2022-38307 | 2022-09-13 20:16:45 | mitre | LIEF commit 5d1d643 was discovered... | |
CVE-2022-38306 | 2022-09-13 20:16:44 | mitre | LIEF commit 5d1d643 was discovered... | |
CVE-2022-32555 | 2022-09-13 19:29:18 | mitre | Unisys Data Exchange Management Studio... | |
CVE-2022-3182 | 2022-09-13 19:27:28 | DEVOLUTIONS | Improper Access Control vulnerability in... | |
CVE-2022-32244 | 2022-09-13 19:24:35 | sap | Under certain conditions an attacker... | |
CVE-2022-3205 | 2022-09-13 19:19:46 | redhat | Cross site scripting in automation... | |
CVE-2022-2962 | 2022-09-13 19:18:14 | redhat | A DMA reentrancy issue was... | |
CVE-2022-20399 | 2022-09-13 19:15:06 | google_android | In the SEPolicy configuration of... | |
CVE-2022-20398 | 2022-09-13 19:15:03 | google_android | In addOrUpdateNetwork of WifiServiceImpl.java, there... | |
CVE-2022-20396 | 2022-09-13 19:15:00 | google_android | In SettingsActivity.java, there is a... | |
CVE-2022-20395 | 2022-09-13 19:14:57 | google_android | In checkAccess of MediaProvider.java, there... | |
CVE-2022-20393 | 2022-09-13 19:14:54 | google_android | In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there... | |
CVE-2022-20392 | 2022-09-13 19:14:48 | google_android | In declareDuplicatePermission of ParsedPermissionUtils.java, there... | |
CVE-2022-20391 | 2022-09-13 19:14:44 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20390 | 2022-09-13 19:14:41 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20389 | 2022-09-13 19:14:39 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20388 | 2022-09-13 19:14:34 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20387 | 2022-09-13 19:14:31 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20386 | 2022-09-13 19:14:27 | google_android | Summary:Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2022-20385 | 2022-09-13 19:14:22 | google_android | a function called nla_parse, do... | |
CVE-2021-0943 | 2022-09-13 19:14:19 | google_android | In MMU_MapPages of TBD, there... | |
CVE-2021-0942 | 2022-09-13 19:13:39 | google_android | The path in this case... | |
CVE-2021-0871 | 2022-09-13 19:13:36 | google_android | In PVRSRVBridgePMRPDumpSymbolicAddr of the PowerVR... | |
CVE-2021-0697 | 2022-09-13 19:13:28 | google_android | In PVRSRVRGXSubmitTransferKM of rgxtransfer.c, there... | |
CVE-2022-39206 | 2022-09-13 18:50:14 | GitHub_M | Onedev is an open source,... | |
CVE-2022-39207 | 2022-09-13 18:50:09 | GitHub_M | Onedev is an open source,... | |
CVE-2022-39208 | 2022-09-13 18:42:28 | GitHub_M | Onedev is an open source,... | |
CVE-2022-38020 | 2022-09-13 18:42:23 | microsoft | Visual Studio Code Elevation of... | |
CVE-2022-38019 | 2022-09-13 18:42:22 | microsoft | AV1 Video Extension Remote Code... | |
CVE-2022-38012 | 2022-09-13 18:42:20 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2022-38010 | 2022-09-13 18:42:19 | microsoft | Microsoft Office Visio Remote Code... | |
CVE-2022-38011 | 2022-09-13 18:42:19 | microsoft | Raw Image Extension Remote Code... | |
CVE-2022-38009 | 2022-09-13 18:42:18 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2022-38008 | 2022-09-13 18:42:17 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2022-38007 | 2022-09-13 18:42:16 | microsoft | Azure Guest Configuration and Azure... | |
CVE-2022-38006 | 2022-09-13 18:42:15 | microsoft | Windows Graphics Component Information Disclosure... | |
CVE-2022-38005 | 2022-09-13 18:42:14 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-38004 | 2022-09-13 18:42:13 | microsoft | Windows Fax Service Remote Code... | |
CVE-2022-37969 | 2022-09-13 18:42:12 | microsoft | Windows Common Log File System... | |
CVE-2022-37964 | 2022-09-13 18:42:11 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2022-37963 | 2022-09-13 18:42:11 | microsoft | Microsoft Office Visio Remote Code... | |
CVE-2022-37962 | 2022-09-13 18:42:10 | microsoft | Microsoft PowerPoint Remote Code Execution... | |
CVE-2022-37961 | 2022-09-13 18:42:09 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2022-37959 | 2022-09-13 18:42:08 | microsoft | Network Device Enrollment Service (NDES)... | |
CVE-2022-37958 | 2022-09-13 18:42:07 | microsoft | SPNEGO Extended Negotiation (NEGOEX) Security... | |
CVE-2022-37957 | 2022-09-13 18:42:06 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2022-37955 | 2022-09-13 18:42:04 | microsoft | Windows Group Policy Elevation of... | |
CVE-2022-37954 | 2022-09-13 18:42:03 | microsoft | DirectX Graphics Kernel Elevation of... | |
CVE-2022-35841 | 2022-09-13 18:42:01 | microsoft | Windows Enterprise App Management Service... | |
CVE-2022-35838 | 2022-09-13 18:42:00 | microsoft | HTTP V3 Denial of Service... | |
CVE-2022-35840 | 2022-09-13 18:42:00 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-35836 | 2022-09-13 18:41:58 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-35835 | 2022-09-13 18:41:57 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-35834 | 2022-09-13 18:41:56 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-35833 | 2022-09-13 18:41:55 | microsoft | Windows Secure Channel Denial of... | |
CVE-2022-35832 | 2022-09-13 18:41:54 | microsoft | Windows Event Tracing Denial of... | |
CVE-2022-35831 | 2022-09-13 18:41:53 | microsoft | Windows Remote Access Connection Manager... | |
CVE-2022-35828 | 2022-09-13 18:41:52 | microsoft | Microsoft Defender for Endpoint for... | |
CVE-2022-35830 | 2022-09-13 18:41:52 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2022-35805 | 2022-09-13 18:41:50 | microsoft | Microsoft Dynamics CRM (on-premises) Remote... | |
CVE-2022-35803 | 2022-09-13 18:41:49 | microsoft | Windows Common Log File System... | |
CVE-2022-34734 | 2022-09-13 18:41:48 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2022-34733 | 2022-09-13 18:41:47 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-34732 | 2022-09-13 18:41:46 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2022-34731 | 2022-09-13 18:41:45 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2022-34730 | 2022-09-13 18:41:44 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2022-34729 | 2022-09-13 18:41:43 | microsoft | Windows GDI Elevation of Privilege... | |
CVE-2022-34728 | 2022-09-13 18:41:42 | microsoft | Windows Graphics Component Information Disclosure... | |
CVE-2022-34727 | 2022-09-13 18:41:41 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2022-34726 | 2022-09-13 18:41:41 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2022-34725 | 2022-09-13 18:41:40 | microsoft | Windows ALPC Elevation of Privilege... | |
CVE-2022-34724 | 2022-09-13 18:41:39 | microsoft | Windows DNS Server Denial of... | |
CVE-2022-34723 | 2022-09-13 18:41:38 | microsoft | Windows DPAPI (Data Protection Application... | |
CVE-2022-34722 | 2022-09-13 18:41:37 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-34721 | 2022-09-13 18:41:36 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-34720 | 2022-09-13 18:41:35 | microsoft | Windows Internet Key Exchange (IKE)... | |
CVE-2022-34719 | 2022-09-13 18:41:34 | microsoft | Windows Distributed File System (DFS)... | |
CVE-2022-34718 | 2022-09-13 18:41:33 | microsoft | Windows TCP/IP Remote Code Execution... | |
CVE-2022-34700 | 2022-09-13 18:41:32 | microsoft | Microsoft Dynamics CRM (on-premises) Remote... | |
CVE-2022-33679 | 2022-09-13 18:41:31 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-33647 | 2022-09-13 18:41:30 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-30200 | 2022-09-13 18:41:29 | microsoft | Windows Lightweight Directory Access Protocol... | |
CVE-2022-30196 | 2022-09-13 18:41:28 | microsoft | Windows Secure Channel Denial of... | |
CVE-2022-30170 | 2022-09-13 18:41:27 | microsoft | Windows Credential Roaming Service Elevation... | |
CVE-2022-26929 | 2022-09-13 18:41:26 | microsoft | .NET Framework Remote Code Execution... | |
CVE-2022-26928 | 2022-09-13 18:41:25 | microsoft | Windows Photo Import API Elevation... | |
CVE-2022-39205 | 2022-09-13 18:30:13 | GitHub_M | Onedev is an open source,... | |
CVE-2022-40635 | 2022-09-13 18:25:10 | crafter | Improper Control of Dynamically-Managed Code... | |
CVE-2022-40634 | 2022-09-13 18:25:09 | crafter | Improper Control of Dynamically-Managed Code... | |
CVE-2022-39203 | 2022-09-13 18:15:12 | GitHub_M | matrix-appservice-irc is an open source... | |
CVE-2022-34100 | 2022-09-13 18:11:22 | mitre | A vulnerability was discovered in... | |
CVE-2022-39202 | 2022-09-13 18:10:15 | GitHub_M | matrix-appservice-irc is an open source... | |
CVE-2022-36105 | 2022-09-13 17:40:13 | GitHub_M | TYPO3 is an open source... | |
CVE-2022-36106 | 2022-09-13 17:35:11 | GitHub_M | TYPO3 is an open source... | |
CVE-2022-36107 | 2022-09-13 17:30:13 | GitHub_M | TYPO3 is an open source... | |
CVE-2022-36104 | 2022-09-13 17:20:19 | GitHub_M | TYPO3 is an open source... | |
CVE-2022-36108 | 2022-09-13 17:20:13 | GitHub_M | TYPO3 is an open source... | |
CVE-2022-32190 | 2022-09-13 17:08:57 | Go | JoinPath and URL.JoinPath do not... | |
CVE-2022-36103 | 2022-09-13 17:05:10 | GitHub_M | Talos Linux is a Linux... | |
CVE-2022-36020 | 2022-09-13 16:55:10 | GitHub_M | The typo3/html-sanitizer package is an... | |
CVE-2022-3179 | 2022-09-13 16:35:09 | @huntrdev | Weak Password Requirements in GitHub... | |
CVE-2022-39014 | 2022-09-13 15:43:47 | sap | Under certain conditions SAP BusinessObjects... | |
CVE-2022-39801 | 2022-09-13 15:43:44 | sap | SAP GRC Access control Emergency... | |
CVE-2022-39799 | 2022-09-13 15:43:40 | sap | An attacker with no prior... | |
CVE-2022-35298 | 2022-09-13 15:43:36 | sap | SAP NetWeaver Enterprise Portal (KMC)... | |
CVE-2022-35294 | 2022-09-13 15:43:33 | sap | An attacker with basic business... | |
CVE-2022-35292 | 2022-09-13 15:41:49 | sap | In SAP Business One application... | |
CVE-2022-3170 | 2022-09-13 15:36:36 | redhat | An out-of-bounds access issue was... | |
CVE-2022-3029 | 2022-09-13 15:17:57 | NLnet Labs | In NLnet Labs Routinator 0.9.0... | |
CVE-2022-36782 | 2022-09-13 14:58:04 | INCD | Pal Electronics Systems - Pal... | |
CVE-2022-36778 | 2022-09-13 14:58:01 | INCD | insert HTML / js code... | |
CVE-2022-36780 | 2022-09-13 14:57:56 | INCD | Avdor CIS - crystal quality... | |
CVE-2022-36779 | 2022-09-13 14:57:52 | INCD | PROSCEND - PROSCEND / ADVICE... | |
CVE-2022-38453 | 2022-09-13 14:55:03 | icscert | Multiple binary application files on... | |
CVE-2022-3027 | 2022-09-13 14:54:58 | icscert | The CMS8000 device does not... | |
CVE-2022-38069 | 2022-09-13 14:54:54 | icscert | Multiple globally default credentials exist... | |
CVE-2022-38100 | 2022-09-13 14:54:50 | icscert | The CMS800 device fails while... | |
CVE-2022-36385 | 2022-09-13 14:54:35 | icscert | A threat actor with momentary... | |
CVE-2022-1602 | 2022-09-13 14:51:42 | hp | A potential security vulnerability has... | |
CVE-2022-38542 | 2022-09-13 14:45:22 | mitre | Archery v1.4.0 to v1.8.5 was... | |
CVE-2022-38539 | 2022-09-13 14:45:19 | mitre | Archery v1.7.5 to v1.8.5 was... | |
CVE-2022-38139 | 2022-09-13 13:59:20 | Patchstack | Multiple Cross-Site Request Forgery (CSRF)... | |
CVE-2022-2990 | 2022-09-13 13:44:21 | redhat | An incorrect handling of the... | |
CVE-2022-2989 | 2022-09-13 13:41:00 | redhat | An incorrect handling of the... | |
CVE-2022-1278 | 2022-09-13 13:38:02 | redhat | A flaw was found in... | |
CVE-2022-38616 | 2022-09-13 11:12:40 | mitre | SmartVista SVFE2 v2.2.22 was discovered... | |
CVE-2022-39156 | 2022-09-13 09:41:10 | siemens | A vulnerability has been identified... | |
CVE-2022-39154 | 2022-09-13 09:41:09 | siemens | A vulnerability has been identified... | |
CVE-2022-39155 | 2022-09-13 09:41:09 | siemens | A vulnerability has been identified... | |
CVE-2022-39153 | 2022-09-13 09:41:08 | siemens | A vulnerability has been identified... | |
CVE-2022-39152 | 2022-09-13 09:41:07 | siemens | A vulnerability has been identified... | |
CVE-2022-39151 | 2022-09-13 09:41:06 | siemens | A vulnerability has been identified... | |
CVE-2022-39150 | 2022-09-13 09:41:05 | siemens | A vulnerability has been identified... | |
CVE-2022-39148 | 2022-09-13 09:41:04 | siemens | A vulnerability has been identified... | |
CVE-2022-39149 | 2022-09-13 09:41:04 | siemens | A vulnerability has been identified... | |
CVE-2022-39147 | 2022-09-13 09:41:03 | siemens | A vulnerability has been identified... | |
CVE-2022-39146 | 2022-09-13 09:41:02 | siemens | A vulnerability has been identified... | |
CVE-2022-39145 | 2022-09-13 09:41:01 | siemens | A vulnerability has been identified... | |
CVE-2022-39144 | 2022-09-13 09:41:00 | siemens | A vulnerability has been identified... | |
CVE-2022-39143 | 2022-09-13 09:40:59 | siemens | A vulnerability has been identified... | |
CVE-2022-39142 | 2022-09-13 09:40:58 | siemens | A vulnerability has been identified... | |
CVE-2022-39141 | 2022-09-13 09:40:57 | siemens | A vulnerability has been identified... | |
CVE-2022-39140 | 2022-09-13 09:40:56 | siemens | A vulnerability has been identified... | |
CVE-2022-39139 | 2022-09-13 09:40:56 | siemens | A vulnerability has been identified... | |
CVE-2022-39138 | 2022-09-13 09:40:55 | siemens | A vulnerability has been identified... | |
CVE-2022-39137 | 2022-09-13 09:40:54 | siemens | A vulnerability has been identified... | |
CVE-2022-38466 | 2022-09-13 09:40:53 | siemens | A vulnerability has been identified... | |
CVE-2022-37302 | 2022-09-13 09:35:12 | schneider | A CWE-119: Improper Restriction of... | |
CVE-2022-3174 | 2022-09-13 09:20:16 | @huntrdev | Sensitive Cookie in HTTPS Session... | |
CVE-2022-3175 | 2022-09-13 09:20:10 | @huntrdev | Missing Custom Error Page in... | |
CVE-2022-39158 | 2022-09-13 00:00:00 | siemens | Affected devices improperly handle partial... | |
CVE-2022-38013 | 2022-09-13 00:00:00 | microsoft | .NET Core and Visual Studio... | |
CVE-2022-38537 | 2022-09-13 00:00:00 | mitre | Archery v1.4.5 to v1.8.5 was... | |
CVE-2022-38541 | 2022-09-13 00:00:00 | mitre | Archery v1.8.3 to v1.8.5 was... | |
CVE-2022-38329 | 2022-09-13 00:00:00 | mitre | A CSRF vulnerability in Shopxian... | |
CVE-2022-38342 | 2022-09-13 00:00:00 | mitre | Safe Software FME Server v2021.2.5,... | |
CVE-2022-38538 | 2022-09-13 00:00:00 | mitre | Archery v1.7.0 to v1.8.5 was... | |
CVE-2022-38540 | 2022-09-13 00:00:00 | mitre | Archery v1.4.0 to v1.8.5 was... | |
CVE-2022-3190 | 2022-09-13 00:00:00 | GitLab | Infinite loop in the F5... | |
CVE-2022-35823 | 2022-09-13 00:00:00 | microsoft | Microsoft SharePoint Remote Code Execution... | |
CVE-2022-35295 | 2022-09-13 00:00:00 | sap | In SAP Host Agent (SAPOSCOL)... | |
CVE-2022-35837 | 2022-09-13 00:00:00 | microsoft | Windows Graphics Component Information Disclosure... | |
CVE-2022-37703 | 2022-09-13 00:00:00 | mitre | In Amanda 3.5.1, an information... | |
CVE-2022-37956 | 2022-09-13 00:00:00 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2022-37011 | 2022-09-13 00:00:00 | siemens | A vulnerability has been identified... | |
CVE-2022-38304 | 2022-09-12 22:44:03 | mitre | Online Leave Management System v1.0... | |
CVE-2022-38303 | 2022-09-12 22:44:02 | mitre | Online Leave Management System v1.0... | |
CVE-2022-38302 | 2022-09-12 22:44:01 | mitre | Online Leave Management System v1.0... | |
CVE-2022-38297 | 2022-09-12 22:10:27 | mitre | UCMS v1.6.0 contains an authentication... | |
CVE-2022-38299 | 2022-09-12 21:49:55 | mitre | An issue in the Elasticsearch... | |
CVE-2022-38298 | 2022-09-12 21:49:54 | mitre | Appsmith v1.7.11 was discovered to... | |
CVE-2022-35572 | 2022-09-12 21:17:06 | mitre | On Linksys E5350 WiFi Router... | |
CVE-2022-36173 | 2022-09-12 20:56:05 | mitre | FreshService macOS Agent < 4.4.0... | |
CVE-2022-36174 | 2022-09-12 20:55:52 | mitre | FreshService Windows Agent < 2.11.0... | |
CVE-2021-44425 | 2022-09-12 20:47:38 | mitre | An issue was discovered in... | |
CVE-2021-44426 | 2022-09-12 20:47:33 | mitre | An issue was discovered in... | |
CVE-2022-38296 | 2022-09-12 20:43:51 | mitre | Cuppa CMS v1.0 was discovered... | |
CVE-2022-38295 | 2022-09-12 20:43:50 | mitre | Cuppa CMS v1.0 was discovered... | |
CVE-2022-38292 | 2022-09-12 20:30:55 | mitre | SLiMS Senayan Library Management System... | |
CVE-2022-38291 | 2022-09-12 20:30:54 | mitre | SLiMS Senayan Library Management System... | |
CVE-2022-39200 | 2022-09-12 20:10:09 | GitHub_M | Dendrite is a Matrix homeserver... | |
CVE-2022-38610 | 2022-09-12 20:04:31 | mitre | Garage Management System v1.0 was... | |
CVE-2022-38606 | 2022-09-12 20:04:31 | mitre | Garage Management System v1.0 was... | |
CVE-2022-38605 | 2022-09-12 20:04:29 | mitre | Church Management System v1.0 was... | |
CVE-2022-36102 | 2022-09-12 20:00:24 | GitHub_M | Shopware is an open source... | |
CVE-2022-36101 | 2022-09-12 20:00:16 | GitHub_M | Shopware is an open source... | |
CVE-2022-2979 | 2022-09-12 19:24:03 | icscert | Opening a specially crafted file... | |
CVE-2022-29490 | 2022-09-12 19:24:03 | Hitachi Energy | Improper Authorization vulnerability exists in... | |
CVE-2022-38135 | 2022-09-12 19:24:02 | Patchstack | Broken Access Control vulnerability in... | |
CVE-2022-31226 | 2022-09-12 18:35:22 | dell | Dell BIOS versions contain a... | |
CVE-2022-31225 | 2022-09-12 18:35:21 | dell | Dell BIOS versions contain an... | |
CVE-2022-31224 | 2022-09-12 18:35:20 | dell | Dell BIOS versions contain an... | |
CVE-2022-31223 | 2022-09-12 18:35:20 | dell | Dell BIOS versions contain an... | |
CVE-2022-31222 | 2022-09-12 18:35:19 | dell | Dell BIOS versions contain a... | |
CVE-2022-31221 | 2022-09-12 18:35:18 | dell | Dell BIOS versions contain an... | |
CVE-2022-31220 | 2022-09-12 18:35:17 | dell | Dell BIOS versions contain an... | |
CVE-2022-1700 | 2022-09-12 18:07:05 | forcepoint | Improper Restriction of XML External... | |
CVE-2022-37300 | 2022-09-12 17:40:10 | schneider | A CWE-640: Weak Password Recovery... | |
CVE-2022-37860 | 2022-09-12 17:06:10 | mitre | The web configuration interface of... | |
CVE-2022-3178 | 2022-09-12 16:30:12 | @huntrdev | Buffer Over-read in GitHub repository... | |
CVE-2022-37734 | 2022-09-12 13:14:35 | mitre | graphql-java before19.0 is vulnerable to... | |
CVE-2022-37835 | 2022-09-12 11:11:32 | mitre | Torguard VPN 4.8, has a... | |
CVE-2022-34110 | 2022-09-12 04:00:06 | mitre | An issue in Micro-Star International... | |
CVE-2022-34109 | 2022-09-12 03:58:54 | mitre | An issue in Micro-Star International... | |
CVE-2022-34108 | 2022-09-12 03:57:26 | mitre | An issue in the Feature... | |
CVE-2022-36259 | 2022-09-12 03:14:33 | mitre | A SQL injection vulnerability in... | |
CVE-2022-36258 | 2022-09-12 03:12:59 | mitre | A SQL injection vulnerability in... | |
CVE-2022-36257 | 2022-09-12 03:11:12 | mitre | A SQL injection vulnerability in... | |
CVE-2022-36256 | 2022-09-12 03:08:56 | mitre | A SQL injection vulnerability in... | |
CVE-2022-36255 | 2022-09-12 03:06:49 | mitre | A SQL injection vulnerability in... | |
CVE-2022-36254 | 2022-09-12 03:04:08 | mitre | Multiple persistent cross-site scripting (XSS)... | |
CVE-2022-38972 | 2022-09-12 01:50:14 | jpcert | Cross-site scripting vulnerability in Movable... | |
CVE-2022-37767 | 2022-09-12 00:00:00 | mitre | Pebble Templates 3.1.5 allows attackers... | |
CVE-2022-37797 | 2022-09-12 00:00:00 | mitre | In lighttpd 1.4.65, mod_wstunnel does... | |
CVE-2022-37796 | 2022-09-11 23:31:39 | mitre | In Simple Online Book Store... | |
CVE-2022-37794 | 2022-09-11 23:26:55 | mitre | In Library Management System 1.0... | |
CVE-2022-40325 | 2022-09-11 20:11:47 | mitre | SysAid Help Desk before 22.1.65... | |
CVE-2022-40324 | 2022-09-11 20:11:40 | mitre | SysAid Help Desk before 22.1.65... | |
CVE-2022-40323 | 2022-09-11 20:11:34 | mitre | SysAid Help Desk before 22.1.65... | |
CVE-2022-40322 | 2022-09-11 20:11:26 | mitre | SysAid Help Desk before 22.1.65... | |
CVE-2022-25295 | 2022-09-11 13:45:20 | snyk | This affects the package github.com/gophish/gophish... | |
CVE-2022-26049 | 2022-09-11 13:45:15 | snyk | This affects the package com.diffplug.gradle:goomph... | |
CVE-2022-39135 | 2022-09-11 00:00:00 | apache | Apache Calcite 1.22.0 introduced the... | |
CVE-2021-37819 | 2022-09-09 21:48:53 | mitre | PDF Labs pdftk-java v3.2.3 was... | |
CVE-2022-40320 | 2022-09-09 20:38:22 | mitre | cfg_tilde_expand in confuse.c in libConfuse... | |
CVE-2022-38638 | 2022-09-09 19:40:29 | mitre | Casdoor v1.97.3 was discovered to... | |
CVE-2022-36110 | 2022-09-09 19:15:12 | GitHub_M | Netmaker makes networks with WireGuard.... | |
CVE-2022-31006 | 2022-09-09 19:10:10 | GitHub_M | indy-node is the server portion... | |
CVE-2022-38639 | 2022-09-09 18:49:10 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2021-44835 | 2022-09-09 18:09:00 | mitre | An issue was discovered in... | |
CVE-2021-40648 | 2022-09-09 17:57:38 | mitre | In man2html 1.6g, a filename... | |
CVE-2021-40647 | 2022-09-09 17:57:28 | mitre | In man2html 1.6g, a specific... | |
CVE-2022-3133 | 2022-09-09 17:55:09 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2022-36109 | 2022-09-09 17:20:11 | GitHub_M | Moby is an open-source project... | |
CVE-2022-40317 | 2022-09-09 16:45:31 | mitre | OpenKM 6.3.11 allows stored XSS... | |
CVE-2022-39810 | 2022-09-09 16:39:26 | mitre | An issue was discovered in... | |
CVE-2022-39809 | 2022-09-09 16:39:16 | mitre | An issue was discovered in... | |
CVE-2022-38614 | 2022-09-09 16:29:01 | mitre | An issue in the IGB... | |
CVE-2022-38615 | 2022-09-09 16:22:17 | mitre | SmartVista SVFE2 v2.2.22 was discovered... | |
CVE-2022-34165 | 2022-09-09 16:00:15 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2022-28740 | 2022-09-09 15:59:02 | mitre | aEnrich eHRD Learning Management Key... | |
CVE-2022-28742 | 2022-09-09 15:54:37 | mitre | aEnrich eHRD Learning Management Key... | |
CVE-2022-28741 | 2022-09-09 15:48:42 | mitre | aEnrich a+HRD 5.x Learning Management... | |
CVE-2022-38613 | 2022-09-09 15:40:44 | mitre | A Path Traversal vulnerability in... | |
CVE-2022-36617 | 2022-09-09 15:33:18 | mitre | Arq Backup 7.19.5.0 and below... | |
CVE-2022-37335 | 2022-09-09 14:40:07 | Patchstack | Authenticated (author+) Stored Cross-Site Scripting... | |
CVE-2022-37407 | 2022-09-09 14:40:07 | Patchstack | Multiple Authenticated Stored Cross-Site Scripting... | |
CVE-2022-26390 | 2022-09-09 14:40:06 | Baxter | The Baxter Spectrum Wireless Battery... | |
CVE-2022-26393 | 2022-09-09 14:40:06 | Baxter | The Baxter Spectrum WBM is... | |
CVE-2022-26392 | 2022-09-09 14:40:06 | Baxter | The Baxter Spectrum WBM (v16,... | |
CVE-2022-26394 | 2022-09-09 14:40:05 | Baxter | The Baxter Spectrum WBM does... | |
CVE-2022-36864 | 2022-09-09 14:40:05 | Samsung Mobile | Improper access control and intent... | |
CVE-2022-36851 | 2022-09-09 14:40:05 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-36869 | 2022-09-09 14:40:05 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-36855 | 2022-09-09 14:40:05 | Samsung Mobile | A use after free vulnerability... | |
CVE-2022-36857 | 2022-09-09 14:40:04 | Samsung Mobile | Improper Authorization vulnerability in Photo... | |
CVE-2022-36865 | 2022-09-09 14:40:04 | Samsung Mobile | Improper access control in Group... | |
CVE-2022-36850 | 2022-09-09 14:40:04 | Samsung Mobile | Path traversal vulnerability in CallBGProvider... | |
CVE-2022-36867 | 2022-09-09 14:40:04 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-36866 | 2022-09-09 14:40:04 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-36853 | 2022-09-09 14:40:03 | Samsung Mobile | Intent redirection in Photo Editor... | |
CVE-2022-36856 | 2022-09-09 14:40:03 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-36852 | 2022-09-09 14:40:03 | Samsung Mobile | Improper Authorization vulnerability in Video... | |
CVE-2022-36861 | 2022-09-09 14:40:03 | Samsung Mobile | Custom permission misuse vulnerability in... | |
CVE-2022-36848 | 2022-09-09 14:40:02 | Samsung Mobile | Improper Authorization vulnerability in setDualDARPolicyCmd... | |
CVE-2022-36872 | 2022-09-09 14:40:02 | Samsung Mobile | Pending Intent hijacking vulnerability in... | |
CVE-2022-36871 | 2022-09-09 14:40:01 | Samsung Mobile | Pending Intent hijacking vulnerability in... | |
CVE-2022-36870 | 2022-09-09 14:40:01 | Samsung Mobile | Pending Intent hijacking vulnerability in... | |
CVE-2022-36873 | 2022-09-09 14:40:01 | Samsung Mobile | Improper restriction of broadcasting Intent... | |
CVE-2022-36874 | 2022-09-09 14:40:00 | Samsung Mobile | Improper Handling of Insufficient Permissions... | |
CVE-2022-36875 | 2022-09-09 14:40:00 | Samsung Mobile | Improper restriction of broadcasting Intent... | |
CVE-2022-36858 | 2022-09-09 14:40:00 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36854 | 2022-09-09 14:40:00 | Samsung Mobile | Out of bound read in... | |
CVE-2022-36843 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36860 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36842 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36862 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36844 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36846 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36863 | 2022-09-09 14:39:59 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36845 | 2022-09-09 14:39:58 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36841 | 2022-09-09 14:39:58 | Samsung Mobile | A heap-based overflow vulnerability in... | |
CVE-2022-36859 | 2022-09-09 14:39:58 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2022-36849 | 2022-09-09 14:39:58 | Samsung Mobile | Use after free vulnerability in... | |
CVE-2022-36847 | 2022-09-09 14:39:58 | Samsung Mobile | Use after free vulnerability in... | |
CVE-2022-36876 | 2022-09-09 14:39:58 | Samsung Mobile | Improper authorization in UPI payment... | |
CVE-2022-39844 | 2022-09-09 14:39:57 | Samsung Mobile | Improper validation of integrity check... | |
CVE-2022-39846 | 2022-09-09 14:39:57 | Samsung Mobile | DLL hijacking vulnerability in Smart... | |
CVE-2022-39845 | 2022-09-09 14:39:57 | Samsung Mobile | Improper validation of integrity check... | |
CVE-2022-38701 | 2022-09-09 14:39:57 | OpenHarmony | OpenHarmony-v3.1.2 and prior versions have... | |
CVE-2022-36877 | 2022-09-09 14:39:57 | Samsung Mobile | Exposure of Sensitive Information in... | |
CVE-2022-36878 | 2022-09-09 14:39:57 | Samsung Mobile | Exposure of Sensitive Information in... | |
CVE-2022-38081 | 2022-09-09 14:39:56 | OpenHarmony | OpenHarmony-v3.1.2 and prior versions have... | |
CVE-2022-38064 | 2022-09-09 14:39:56 | OpenHarmony | OpenHarmony-v3.1.2 and prior versions have... | |
CVE-2022-38700 | 2022-09-09 14:39:56 | OpenHarmony | OpenHarmony-v3.1.1 and prior versions have... | |
CVE-2022-36423 | 2022-09-09 14:39:56 | OpenHarmony | OpenHarmony-v3.1.2 and prior versions have... | |
CVE-2022-35275 | 2022-09-09 14:39:56 | Patchstack | Authenticated (shop manager+) Reflected Cross-Site... | |
CVE-2022-38067 | 2022-09-09 14:39:55 | Patchstack | Unauthenticated Event Deletion vulnerability in... | |
CVE-2022-36793 | 2022-09-09 14:39:55 | Patchstack | Unauthenticated Plugin Settings Change &... | |
CVE-2022-35277 | 2022-09-09 14:39:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-37412 | 2022-09-09 14:39:55 | Patchstack | Authenticated (admin+) Reflected Cross-Site Scripting... | |
CVE-2022-37411 | 2022-09-09 14:39:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-3077 | 2022-09-09 14:39:54 | redhat | A buffer overflow vulnerability was... | |
CVE-2022-37404 | 2022-09-09 14:39:54 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-37405 | 2022-09-09 14:39:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-37403 | 2022-09-09 14:39:54 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-38093 | 2022-09-09 14:39:53 | Patchstack | Multiple Cross-Site Request Forgery (CSRF)... | |
CVE-2022-38144 | 2022-09-09 14:39:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-38058 | 2022-09-09 14:39:53 | Patchstack | Authenticated (subscriber+) Plugin Setting change... | |
CVE-2022-40191 | 2022-09-09 14:39:53 | Patchstack | Authenticated (subscriber+) Stored Cross-Site Scripting... | |
CVE-2022-36356 | 2022-09-09 14:39:53 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-36376 | 2022-09-09 14:39:53 | Patchstack | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-38068 | 2022-09-09 14:39:52 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-38070 | 2022-09-09 14:39:52 | Patchstack | Privilege Escalation (subscriber+) vulnerability in... | |
CVE-2022-36422 | 2022-09-09 14:39:52 | Patchstack | Rating increase/decrease via race condition... | |
CVE-2022-35725 | 2022-09-09 14:39:52 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-38096 | 2022-09-09 14:39:51 | Anolis | A NULL pointer dereference vulnerability... | |
CVE-2022-38457 | 2022-09-09 14:39:51 | Anolis | A use-after-free(UAF) vulnerability was found... | |
CVE-2022-3147 | 2022-09-09 14:39:51 | Mattermost | Mattermost version 7.0.x and earlier... | |
CVE-2022-40133 | 2022-09-09 14:39:51 | Anolis | A use-after-free(UAF) vulnerability was found... | |
CVE-2022-38059 | 2022-09-09 14:39:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-36280 | 2022-09-09 14:39:50 | Anolis | An out-of-bounds(OOB) memory access vulnerability... | |
CVE-2022-39119 | 2022-09-09 14:39:12 | Unisoc | In network service, there is... | |
CVE-2022-37299 | 2022-09-09 14:10:07 | mitre | An issue was discovered in... | |
CVE-2022-38274 | 2022-09-09 13:41:02 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38273 | 2022-09-09 13:41:01 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38272 | 2022-09-09 13:41:00 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38275 | 2022-09-09 13:40:57 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38276 | 2022-09-09 13:40:56 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38277 | 2022-09-09 13:40:56 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38278 | 2022-09-09 13:40:55 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38279 | 2022-09-09 13:40:53 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38280 | 2022-09-09 13:40:52 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38281 | 2022-09-09 13:40:52 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38282 | 2022-09-09 13:40:51 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38283 | 2022-09-09 13:40:50 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38284 | 2022-09-09 13:40:50 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38285 | 2022-09-09 13:40:49 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-38286 | 2022-09-09 13:40:48 | mitre | JFinal CMS 5.1.0 is vulnerable... | |
CVE-2022-2528 | 2022-09-09 07:50:08 | Octopus | In affected versions of Octopus... | |
CVE-2022-29061 | 2022-09-09 06:55:08 | fortinet | An improper neutralization of special... | |
CVE-2022-2925 | 2022-09-09 05:25:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-25765 | 2022-09-09 05:00:15 | snyk | The package pdfkit from 0.0.0... | |
CVE-2022-40305 | 2022-09-09 04:23:04 | mitre | A Server-Side Request Forgery issue... | |
CVE-2022-40299 | 2022-09-09 00:18:03 | mitre | In Singular before 4.3.1, a... | |
CVE-2020-10735 | 2022-09-09 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-2526 | 2022-09-09 00:00:00 | redhat | A use-after-free vulnerability was found... | |
CVE-2022-2905 | 2022-09-09 00:00:00 | redhat | An out-of-bounds memory read flaw... | |
CVE-2022-2964 | 2022-09-09 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-38266 | 2022-09-09 00:00:00 | mitre | An issue in the Leptonica... | |
CVE-2022-3169 | 2022-09-09 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-40307 | 2022-09-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-36087 | 2022-09-09 00:00:00 | GitHub_M | OAuthLib is an implementation of... | |
CVE-2022-40297 | 2022-09-08 23:38:32 | mitre | UBports Ubuntu Touch 16.04 allows... | |
CVE-2019-25076 | 2022-09-08 22:08:42 | mitre | The TSS (Tuple Space Search)... | |
CVE-2022-36084 | 2022-09-08 21:15:13 | GitHub_M | cruddl is software for creating... | |
CVE-2022-36100 | 2022-09-08 21:10:10 | GitHub_M | XWiki Platform Applications Tag and... | |
CVE-2022-40280 | 2022-09-08 21:06:17 | mitre | An issue was discovered in... | |
CVE-2022-40278 | 2022-09-08 21:06:05 | mitre | An issue was discovered in... | |
CVE-2022-40279 | 2022-09-08 21:05:52 | mitre | An issue was discovered in... | |
CVE-2022-40281 | 2022-09-08 21:05:39 | mitre | An issue was discovered in... | |
CVE-2022-38269 | 2022-09-08 20:58:25 | mitre | School Activity Updates with SMS... | |
CVE-2022-38268 | 2022-09-08 20:58:23 | mitre | School Activity Updates with SMS... | |
CVE-2022-38267 | 2022-09-08 20:58:22 | mitre | School Activity Updates with SMS... | |
CVE-2022-36098 | 2022-09-08 20:50:11 | GitHub_M | XWiki Platform Mentions UI is... | |
CVE-2022-36099 | 2022-09-08 20:45:14 | GitHub_M | XWiki Platform Wiki UI Main... | |
CVE-2022-36097 | 2022-09-08 20:35:11 | GitHub_M | XWiki Platform Attachment UI provides... | |
CVE-2022-36096 | 2022-09-08 20:30:13 | GitHub_M | The XWiki Platform Index UI... | |
CVE-2022-36095 | 2022-09-08 20:20:13 | GitHub_M | XWiki Platform is a generic... | |
CVE-2022-38265 | 2022-09-08 20:10:40 | mitre | Apartment Visitor Management System v1.0... | |
CVE-2022-36094 | 2022-09-08 20:10:09 | GitHub_M | XWiki Platform Web Parent POM... | |
CVE-2022-3167 | 2022-09-08 18:35:09 | @huntrdev | Improper Restriction of Rendered UI... | |
CVE-2022-38258 | 2022-09-08 17:43:09 | mitre | A local file inclusion (LFI)... | |
CVE-2022-38256 | 2022-09-08 17:32:14 | mitre | TastyIgniter v3.5.0 was discovered to... | |
CVE-2022-36093 | 2022-09-08 17:25:10 | GitHub_M | XWiki Platform Web Templates are... | |
CVE-2022-36092 | 2022-09-08 17:15:15 | GitHub_M | XWiki Platform Old Core is... | |
CVE-2022-38260 | 2022-09-08 16:52:21 | mitre | Interview Management System v1.0 was... | |
CVE-2022-36091 | 2022-09-08 16:10:09 | GitHub_M | XWiki Platform Web Templates are... | |
CVE-2022-22314 | 2022-09-08 16:00:14 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2022-38255 | 2022-09-08 15:58:37 | mitre | Interview Management System v1.0 was... | |
CVE-2022-27969 | 2022-09-08 15:31:17 | mitre | Cynet 360 Web Portal before... | |
CVE-2022-27968 | 2022-09-08 15:31:11 | mitre | Cynet 360 Web Portal before... | |
CVE-2022-27967 | 2022-09-08 15:31:05 | mitre | Cynet 360 Web Portal before... | |
CVE-2022-37857 | 2022-09-08 15:17:18 | mitre | bilde2910 Hauk v1.6.1 requires a... | |
CVE-2022-37164 | 2022-09-08 15:16:56 | mitre | Inoda OnTrack v3.4 employs a... | |
CVE-2022-37163 | 2022-09-08 15:16:50 | mitre | Bminusl IHateToBudget v1.5.7 employs a... | |
CVE-2022-36090 | 2022-09-08 14:45:13 | GitHub_M | XWiki Platform Old Core is... | |
CVE-2022-36085 | 2022-09-08 13:30:16 | GitHub_M | Open Policy Agent (OPA) is... | |
CVE-2022-36736 | 2022-09-08 12:59:42 | mitre | Jitsi-2.10.5550 was discovered to contain... | |
CVE-2022-20696 | 2022-09-08 12:30:24 | cisco | A vulnerability in the binding... | |
CVE-2022-20863 | 2022-09-08 12:30:19 | cisco | A vulnerability in the messaging... | |
CVE-2022-20923 | 2022-09-08 12:30:13 | cisco | A vulnerability in the IPSec... | |
CVE-2022-30079 | 2022-09-08 11:57:08 | mitre | Command injection vulnerability was discovered... | |
CVE-2022-27593 | 2022-09-08 11:00:15 | qnap | An externally controlled reference to... | |
CVE-2022-3138 | 2022-09-08 09:30:14 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2022-3148 | 2022-09-08 09:25:09 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2022-28220 | 2022-09-08 07:40:09 | apache | Apache James prior to release... | |
CVE-2022-38400 | 2022-09-08 07:10:47 | jpcert | Mailform Pro CGI 4.3.1 and... | |
CVE-2022-38399 | 2022-09-08 07:10:46 | jpcert | Missing protection mechanism for alternate... | |
CVE-2022-38394 | 2022-09-08 07:10:46 | jpcert | Use of hard-coded credentials for... | |
CVE-2022-38094 | 2022-09-08 07:10:45 | jpcert | OS command injection vulnerability in... | |
CVE-2022-36403 | 2022-09-08 07:10:44 | jpcert | Untrusted search path vulnerability in... | |
CVE-2022-35273 | 2022-09-08 07:10:43 | jpcert | OS command injection vulnerability in... | |
CVE-2022-34869 | 2022-09-08 07:10:42 | jpcert | Undocumented hidden command that can... | |
CVE-2022-33941 | 2022-09-08 07:10:41 | jpcert | PowerCMS XMLRPC API provided by... | |
CVE-2022-25914 | 2022-09-08 05:05:17 | snyk | The package com.google.cloud.tools:jib-core before 0.22.0... | |
CVE-2022-25897 | 2022-09-08 05:05:12 | snyk | The package org.eclipse.milo:sdk-server before 0.6.8... | |
CVE-2022-37146 | 2022-09-08 00:28:09 | mitre | The PlexTrac platform prior to... | |
CVE-2022-37145 | 2022-09-08 00:28:04 | mitre | The PlexTrac platform prior to... | |
CVE-2022-37144 | 2022-09-08 00:27:59 | mitre | The PlexTrac platform prior to... | |
CVE-2022-3153 | 2022-09-08 00:00:00 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2021-34236 | 2022-09-07 23:58:32 | mitre | Buffer Overflow in Netgear R8000... | |
CVE-2022-36586 | 2022-09-07 23:48:57 | mitre | In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there... | |
CVE-2022-36588 | 2022-09-07 23:45:17 | mitre | In D-Link DAP1650 v1.04 firmware,... | |
CVE-2022-37779 | 2022-09-07 23:20:22 | mitre | Phicomm FIR151B A2, FIR302E A2,... | |
CVE-2022-38531 | 2022-09-07 23:17:34 | mitre | FPT G-97RG6M R4.2.98.035 and G-97RG3... | |
CVE-2022-37777 | 2022-09-07 23:14:09 | mitre | Phicomm FIR151B A2, FIR302E A2,... | |
CVE-2022-37778 | 2022-09-07 23:09:01 | mitre | Phicomm FIR151B A2, FIR302E A2,... | |
CVE-2022-36089 | 2022-09-07 23:00:15 | GitHub_M | KubeVela is an application delivery... | |
CVE-2022-36585 | 2022-09-07 22:55:35 | mitre | In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in... | |
CVE-2022-36088 | 2022-09-07 22:55:10 | GitHub_M | GoCD is a continuous delivery... | |
CVE-2022-36086 | 2022-09-07 22:50:09 | GitHub_M | linked_list_allocator is an allocator usable... | |
CVE-2022-36083 | 2022-09-07 21:55:09 | GitHub_M | JOSE is "JSON Web Almost... | |
CVE-2022-36082 | 2022-09-07 21:35:09 | GitHub_M | mangadex-downloader is a command-line tool... | |
CVE-2020-19914 | 2022-09-07 21:14:42 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2022-38247 | 2022-09-07 21:14:41 | mitre | Nagios XI v5.8.6 was discovered... | |
CVE-2022-38248 | 2022-09-07 21:14:40 | mitre | Nagios XI before v5.8.7 was... | |
CVE-2022-38249 | 2022-09-07 21:14:39 | mitre | Nagios XI v5.8.6 was discovered... | |
CVE-2022-38250 | 2022-09-07 21:14:39 | mitre | Nagios XI v5.8.6 was discovered... | |
CVE-2022-38251 | 2022-09-07 21:14:38 | mitre | Nagios XI v5.8.6 was discovered... | |
CVE-2022-38254 | 2022-09-07 21:14:37 | mitre | Nagios XI before v5.8.7 was... | |
CVE-2022-36080 | 2022-09-07 21:00:18 | GitHub_M | Wikmd is a file based... | |
CVE-2022-36081 | 2022-09-07 21:00:13 | GitHub_M | Wikmd is a file based... | |
CVE-2022-36079 | 2022-09-07 20:40:13 | GitHub_M | Parse Server is an open... | |
CVE-2022-36049 | 2022-09-07 20:15:13 | GitHub_M | Flux2 is a tool for... | |
CVE-2022-3130 | 2022-09-07 19:50:13 | VulDB | A vulnerability classified as critical... | |
CVE-2022-3129 | 2022-09-07 19:50:12 | VulDB | A vulnerability was found in... | |
CVE-2022-36073 | 2022-09-07 19:45:11 | GitHub_M | RubyGems.org is the Ruby community... | |
CVE-2022-38313 | 2022-09-07 18:41:07 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-38312 | 2022-09-07 18:41:06 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-38311 | 2022-09-07 18:41:05 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-38310 | 2022-09-07 18:41:03 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-38309 | 2022-09-07 18:41:01 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-38314 | 2022-09-07 18:40:52 | mitre | Tenda AC18 router v15.03.05.19 and... | |
CVE-2022-36069 | 2022-09-07 18:30:19 | GitHub_M | Poetry is a dependency manager... | |
CVE-2022-36070 | 2022-09-07 18:30:14 | GitHub_M | Poetry is a dependency manager... | |
CVE-2022-30078 | 2022-09-07 18:12:50 | mitre | NETGEAR R6200_V2 firmware versions through... | |
CVE-2022-1807 | 2022-09-07 18:00:14 | Sophos | Multiple SQLi vulnerabilities in Webadmin... | |
CVE-2022-30312 | 2022-09-07 17:54:02 | mitre | The Trend Controls IC protocol... | |
CVE-2022-31414 | 2022-09-07 16:57:57 | mitre | D-Link DIR-1960 firmware DIR-1960_A1_1.11 was... | |
CVE-2022-36587 | 2022-09-07 16:31:12 | mitre | In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there... | |
CVE-2022-36661 | 2022-09-07 16:30:08 | mitre | xhyve commit dfbe09b was discovered... | |
CVE-2022-36660 | 2022-09-07 16:30:07 | mitre | xhyve commit dfbe09b was discovered... | |
CVE-2022-36659 | 2022-09-07 16:30:06 | mitre | xhyve commit dfbe09b was discovered... | |
CVE-2022-37780 | 2022-09-07 16:27:06 | mitre | Phicomm FIR151B A2, FIR302E A2,... | |
CVE-2022-36539 | 2022-09-07 16:22:41 | mitre | WeDayCare B.V Ouderapp before v1.1.22... | |
CVE-2022-37731 | 2022-09-07 14:40:48 | mitre | ftcms 2.1 poster.PHP has a... | |
CVE-2022-37730 | 2022-09-07 14:39:15 | mitre | In ftcms 2.1, there is... | |
CVE-2022-3152 | 2022-09-07 14:25:10 | @huntrdev | Unverified Password Change in GitHub... | |
CVE-2022-31166 | 2022-09-07 14:10:12 | GitHub_M | XWiki Platform Old Core is... | |
CVE-2022-31167 | 2022-09-07 13:55:11 | GitHub_M | XWiki Platform Security Parent POM... | |
CVE-2022-35513 | 2022-09-07 13:54:18 | mitre | The Blink1Control2 application <= 2.2.7... | |
CVE-2022-31149 | 2022-09-07 13:50:12 | GitHub_M | ActivityWatch open-source automated time tracker.... | |
CVE-2022-36271 | 2022-09-07 13:46:44 | mitre | Outbyte PC Repair Installation File... | |
CVE-2022-37108 | 2022-09-07 13:06:27 | mitre | An injection vulnerability in the... | |
CVE-2022-37189 | 2022-09-07 12:34:59 | mitre | DDMAL MEI2Volpiano 0.8.2 is vulnerable... | |
CVE-2022-31251 | 2022-09-07 08:55:09 | suse | A Incorrect Default Permissions vulnerability... | |
CVE-2022-21950 | 2022-09-07 08:40:10 | suse | A Improper Access Control vulnerability... | |
CVE-2022-31247 | 2022-09-07 08:20:18 | suse | An Improper Authorization vulnerability in... | |
CVE-2021-36782 | 2022-09-07 08:20:16 | suse | A Cleartext Storage of Sensitive... | |
CVE-2021-36783 | 2022-09-07 08:20:16 | suse | A Insufficiently Protected Credentials vulnerability... | |
CVE-2022-40023 | 2022-09-07 00:00:00 | mitre | Sqlalchemy mako before 1.2.2 is... | |
CVE-2022-36427 | 2022-09-06 22:19:14 | Patchstack | Missing Access Control vulnerability in... | |
CVE-2022-37344 | 2022-09-06 22:19:14 | Patchstack | Missing Access Control vulnerability in... | |
CVE-2022-1368 | 2022-09-06 22:19:13 | icscert | The Cognex 3D-A1000 Dimensioning System... | |
CVE-2022-1525 | 2022-09-06 22:19:13 | icscert | The Cognex 3D-A1000 Dimensioning System... | |
CVE-2022-1522 | 2022-09-06 22:19:13 | icscert | The Cognex 3D-A1000 Dimensioning System... | |
CVE-2022-36387 | 2022-09-06 22:19:13 | Patchstack | Broken Access Control vulnerability in... | |
CVE-2022-38529 | 2022-09-06 21:08:27 | mitre | tinyexr commit 0647fb3 was discovered... | |
CVE-2022-38528 | 2022-09-06 21:08:26 | mitre | Open Asset Import Library (assimp)... | |
CVE-2022-36065 | 2022-09-06 21:05:10 | GitHub_M | GrowthBook is an open-source platform... | |
CVE-2022-35913 | 2022-09-06 21:01:43 | mitre | Samourai Wallet Stonewallx2 0.99.98e allows... | |
CVE-2022-36064 | 2022-09-06 20:55:10 | GitHub_M | Shescape is a shell escape... | |
CVE-2022-36072 | 2022-09-06 20:45:11 | GitHub_M | SilverwareGames.io is a social network... | |
CVE-2022-36663 | 2022-09-06 20:44:17 | mitre | Gluu Oxauth before v4.4.1 allows... | |
CVE-2022-36061 | 2022-09-06 20:35:10 | GitHub_M | Elrond go is the go... | |
CVE-2022-38176 | 2022-09-06 20:32:12 | mitre | An issue was discovered in... | |
CVE-2022-26861 | 2022-09-06 20:15:20 | dell | Dell BIOS versions contain an... | |
CVE-2022-26860 | 2022-09-06 20:15:19 | dell | Dell BIOS versions contain a... | |
CVE-2022-26859 | 2022-09-06 20:15:18 | dell | Dell BIOS contains a race... | |
CVE-2022-26858 | 2022-09-06 20:15:17 | dell | Dell BIOS versions contain an... | |
CVE-2022-36058 | 2022-09-06 20:10:09 | GitHub_M | Elrond go is the go... | |
CVE-2022-37253 | 2022-09-06 19:46:50 | mitre | Persistent cross-site scripting (XSS) in... | |
CVE-2022-36057 | 2022-09-06 19:30:14 | GitHub_M | Discourse-Chat is an asynchronous messaging... | |
CVE-2022-37185 | 2022-09-06 19:28:44 | mitre | SQL injection vulnerability exists in... | |
CVE-2022-36757 | 2022-09-06 19:09:54 | mitre | ... | |
CVE-2022-36039 | 2022-09-06 19:05:11 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-36038 | 2022-09-06 19:00:14 | GitHub_M | CircuitVerse is an open-source platform... | |
CVE-2022-31791 | 2022-09-06 18:26:38 | mitre | WatchGuard Firebox and XTM appliances... | |
CVE-2022-31792 | 2022-09-06 18:24:45 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-36032 | 2022-09-06 18:20:13 | GitHub_M | ReactPHP HTTP is a streaming... | |
CVE-2022-31789 | 2022-09-06 18:16:40 | mitre | An integer overflow in WatchGuard... | |
CVE-2022-35931 | 2022-09-06 18:10:09 | GitHub_M | Nextcloud Password Policy is an... | |
CVE-2020-21516 | 2022-09-06 18:08:44 | mitre | There is an arbitrary file... | |
CVE-2022-36670 | 2022-09-06 18:08:43 | mitre | PCProtect Endpoint prior to v5.17.470... | |
CVE-2022-37771 | 2022-09-06 18:08:43 | mitre | IObit Malware Fighter v9.2 for... | |
CVE-2022-31790 | 2022-09-06 17:54:41 | mitre | WatchGuard Firebox and XTM appliances... | |
CVE-2022-31860 | 2022-09-06 17:50:24 | mitre | An issue was discovered in... | |
CVE-2022-32264 | 2022-09-06 17:49:31 | mitre | sys/netinet/tcp_timer.h in FreeBSD before 7.0... | |
CVE-2022-27664 | 2022-09-06 17:29:08 | mitre | In net/http in Go before... | |
CVE-2020-8586 | 2022-09-06 17:19:09 | netapp | ... | |
CVE-2022-1260 | 2022-09-06 17:19:08 | redhat | ... | |
CVE-2022-26468 | 2022-09-06 17:19:08 | MediaTek | In preloader (usb), there is... | |
CVE-2022-26469 | 2022-09-06 17:19:08 | MediaTek | In MtkEmail, there is a... | |
CVE-2022-26470 | 2022-09-06 17:19:08 | MediaTek | In aie, there is a... | |
CVE-2022-0844 | 2022-09-06 17:19:08 | redhat | ... | |
CVE-2022-26465 | 2022-09-06 17:19:07 | MediaTek | In audio ipi, there is... | |
CVE-2022-26462 | 2022-09-06 17:19:07 | MediaTek | In vow, there is a... | |
CVE-2022-26466 | 2022-09-06 17:19:07 | MediaTek | In audio ipi, there is... | |
CVE-2022-26467 | 2022-09-06 17:19:07 | MediaTek | In rpmb, there is a... | |
CVE-2022-26464 | 2022-09-06 17:19:07 | MediaTek | In vow, there is a... | |
CVE-2022-26463 | 2022-09-06 17:19:07 | MediaTek | In vow, there is a... | |
CVE-2022-26458 | 2022-09-06 17:19:06 | MediaTek | In vow, there is a... | |
CVE-2022-26457 | 2022-09-06 17:19:06 | MediaTek | In vow, there is a... | |
CVE-2022-26460 | 2022-09-06 17:19:06 | MediaTek | In vow, there is a... | |
CVE-2022-26459 | 2022-09-06 17:19:06 | MediaTek | In vow, there is a... | |
CVE-2022-26461 | 2022-09-06 17:19:06 | MediaTek | In vow, there is a... | |
CVE-2022-26453 | 2022-09-06 17:19:05 | MediaTek | In teei, there is a... | |
CVE-2022-26456 | 2022-09-06 17:19:05 | MediaTek | In vow, there is a... | |
CVE-2022-26451 | 2022-09-06 17:19:05 | MediaTek | In ged, there is a... | |
CVE-2022-26454 | 2022-09-06 17:19:05 | MediaTek | In teei, there is a... | |
CVE-2022-26455 | 2022-09-06 17:19:05 | MediaTek | In gz, there is a... | |
CVE-2022-26450 | 2022-09-06 17:19:04 | MediaTek | In apusys, there is a... | |
CVE-2022-26449 | 2022-09-06 17:19:04 | MediaTek | In apusys, there is a... | |
CVE-2022-26448 | 2022-09-06 17:19:04 | MediaTek | In apusys, there is a... | |
CVE-2022-26447 | 2022-09-06 17:19:04 | MediaTek | In BT firmware, there is... | |
CVE-2022-28884 | 2022-09-06 17:19:04 | F-SecureUS | A Denial-of-Service vulnerability was discovered... | |
CVE-2021-39326 | 2022-09-06 17:19:03 | Wordfence | ... | |
CVE-2021-39324 | 2022-09-06 17:19:03 | Wordfence | ... | |
CVE-2022-38289 | 2022-09-06 17:19:03 | mitre | ... | |
CVE-2022-2943 | 2022-09-06 17:19:02 | Wordfence | The WordPress Infinite Scroll –... | |
CVE-2022-3026 | 2022-09-06 17:19:02 | Wordfence | The WP Users Exporter plugin... | |
CVE-2022-2935 | 2022-09-06 17:19:01 | Wordfence | The Image Hover Effects Ultimate... | |
CVE-2022-2939 | 2022-09-06 17:19:01 | Wordfence | The WP Cerber Security plugin... | |
CVE-2022-2945 | 2022-09-06 17:19:01 | Wordfence | The WordPress Infinite Scroll –... | |
CVE-2022-2934 | 2022-09-06 17:19:00 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2022-2716 | 2022-09-06 17:19:00 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2022-2941 | 2022-09-06 17:19:00 | Wordfence | The WP-UserOnline plugin for WordPress... | |
CVE-2022-2718 | 2022-09-06 17:19:00 | Wordfence | The JoomSport – for Sports:... | |
CVE-2022-2936 | 2022-09-06 17:19:00 | Wordfence | The Image Hover Effects Ultimate... | |
CVE-2022-2717 | 2022-09-06 17:18:59 | Wordfence | The JoomSport – for Sports:... | |
CVE-2022-2542 | 2022-09-06 17:18:59 | Wordfence | The uContext for Clickbank plugin... | |
CVE-2022-2695 | 2022-09-06 17:18:59 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2022-2540 | 2022-09-06 17:18:59 | Wordfence | The Link Optimizer Lite plugin... | |
CVE-2022-2633 | 2022-09-06 17:18:59 | Wordfence | The All-in-One Video Gallery plugin... | |
CVE-2022-2541 | 2022-09-06 17:18:59 | Wordfence | The uContext for Amazon plugin... | |
CVE-2022-2518 | 2022-09-06 17:18:58 | Wordfence | The Stockists Manager for Woocommerce... | |
CVE-2022-2515 | 2022-09-06 17:18:58 | Wordfence | The Simple Banner plugin for... | |
CVE-2022-2461 | 2022-09-06 17:18:58 | Wordfence | The Transposh WordPress Translation plugin... | |
CVE-2022-2516 | 2022-09-06 17:18:58 | Wordfence | The Visual Composer Website Builder... | |
CVE-2022-2473 | 2022-09-06 17:18:58 | Wordfence | The WP-UserOnline plugin for WordPress... | |
CVE-2022-2517 | 2022-09-06 17:18:58 | Wordfence | The Beaver Builder – WordPress... | |
CVE-2022-2438 | 2022-09-06 17:18:57 | Wordfence | The Broken Link Checker plugin... | |
CVE-2022-2442 | 2022-09-06 17:18:57 | Wordfence | The Migration, Backup, Staging –... | |
CVE-2022-2436 | 2022-09-06 17:18:57 | Wordfence | The Download Manager plugin for... | |
CVE-2022-2434 | 2022-09-06 17:18:57 | Wordfence | The String Locator plugin for... | |
CVE-2022-2462 | 2022-09-06 17:18:57 | Wordfence | The Transposh WordPress Translation plugin... | |
CVE-2022-2429 | 2022-09-06 17:18:56 | Wordfence | The Ultimate SMS Notifications for... | |
CVE-2022-2430 | 2022-09-06 17:18:56 | Wordfence | The Visual Composer Website Builder... | |
CVE-2022-2433 | 2022-09-06 17:18:56 | Wordfence | The WordPress Infinite Scroll –... | |
CVE-2022-2431 | 2022-09-06 17:18:56 | Wordfence | The Download Manager plugin for... | |
CVE-2022-2432 | 2022-09-06 17:18:56 | Wordfence | The Ecwid Ecommerce Shopping Cart... | |
CVE-2022-2233 | 2022-09-06 17:18:55 | Wordfence | The Banner Cycler plugin for... | |
CVE-2022-1628 | 2022-09-06 17:18:55 | Wordfence | The Simple SEO plugin for... | |
CVE-2022-23689 | 2022-09-06 17:18:55 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-23690 | 2022-09-06 17:18:55 | hpe | A vulnerability in the web-based... | |
CVE-2022-23688 | 2022-09-06 17:18:55 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-23691 | 2022-09-06 17:18:55 | hpe | A vulnerability exists in certain... | |
CVE-2022-36425 | 2022-09-06 17:18:54 | Patchstack | Broken Access Control vulnerability in... | |
CVE-2022-23687 | 2022-09-06 17:18:54 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-23686 | 2022-09-06 17:18:54 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-33177 | 2022-09-06 17:18:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-34656 | 2022-09-06 17:18:54 | Patchstack | Authenticated (admin+) Cross-Site Scripting (XSS)... | |
CVE-2022-23681 | 2022-09-06 17:18:53 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-23682 | 2022-09-06 17:18:53 | hpe | Multiple vulnerabilities exist in the... | |
CVE-2022-23680 | 2022-09-06 17:18:53 | hpe | AOS-CX lacks Anti-CSRF protections in... | |
CVE-2022-23684 | 2022-09-06 17:18:53 | hpe | A vulnerability in the web-based... | |
CVE-2022-23683 | 2022-09-06 17:18:53 | hpe | Authenticated command injection vulnerabilities exist... | |
CVE-2022-23678 | 2022-09-06 17:18:52 | hpe | A vulnerability in the Aruba... | |
CVE-2022-23451 | 2022-09-06 17:18:52 | redhat | An authorization flaw was found... | |
CVE-2022-23679 | 2022-09-06 17:18:52 | hpe | AOS-CX lacks Anti-CSRF protections in... | |
CVE-2022-25310 | 2022-09-06 17:18:52 | redhat | A segmentation fault (SEGV) flaw... | |
CVE-2022-25308 | 2022-09-06 17:18:52 | redhat | A stack-based buffer overflow flaw... | |
CVE-2022-25309 | 2022-09-06 17:18:52 | redhat | A heap-based buffer overflow flaw... | |
CVE-2021-36829 | 2022-09-06 17:18:51 | Patchstack | Authenticated (admin+) Stored Cross-Site Scripting... | |
CVE-2022-2402 | 2022-09-06 17:18:51 | ESET | The vulnerability in the driver... | |
CVE-2022-2735 | 2022-09-06 17:18:51 | redhat | A vulnerability was found in... | |
CVE-2022-28885 | 2022-09-06 17:18:51 | F-SecureUS | A Denial-of-Service (DoS) vulnerability was... | |
CVE-2022-34867 | 2022-09-06 17:18:51 | Patchstack | Unauthenticated Sensitive Information Disclosure vulnerability... | |
CVE-2022-1697 | 2022-09-06 17:18:50 | Okta | Okta Active Directory Agent versions... | |
CVE-2021-43565 | 2022-09-06 17:03:42 | mitre | The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e... | |
CVE-2022-40112 | 2022-09-06 16:54:58 | mitre | TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable... | |
CVE-2022-40111 | 2022-09-06 16:53:00 | mitre | In TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 in... | |
CVE-2022-40110 | 2022-09-06 16:51:39 | mitre | TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable... | |
CVE-2022-36584 | 2022-09-06 16:50:08 | mitre | In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, the... | |
CVE-2022-40109 | 2022-09-06 16:46:53 | mitre | TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable... | |
CVE-2022-37842 | 2022-09-06 16:43:02 | mitre | In TOTOLINK A860R V4.1.2cu.5182_B20201027, the... | |
CVE-2022-37840 | 2022-09-06 16:40:44 | mitre | In TOTOLINK A860R V4.1.2cu.5182_B20201027, the... | |
CVE-2022-37841 | 2022-09-06 16:39:42 | mitre | In TOTOLINK A860R V4.1.2cu.5182_B20201027 there... | |
CVE-2022-37839 | 2022-09-06 16:37:10 | mitre | TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable... | |
CVE-2022-37843 | 2022-09-06 16:34:56 | mitre | In TOTOLINK A860R V4.1.2cu.5182_B20201027 in... | |
CVE-2022-31020 | 2022-09-06 16:30:19 | GitHub_M | Indy Node is the server... | |
CVE-2022-35847 | 2022-09-06 15:15:28 | fortinet | An improper neutralization of special... | |
CVE-2021-43080 | 2022-09-06 15:15:23 | fortinet | An improper neutralization of input... | |
CVE-2021-43076 | 2022-09-06 15:15:17 | fortinet | An improper privilege management vulnerability... | |
CVE-2022-26114 | 2022-09-06 15:15:12 | fortinet | An improper neutralization of input... | |
CVE-2022-30298 | 2022-09-06 15:10:29 | fortinet | An improper privilege management vulnerability... | |
CVE-2022-29062 | 2022-09-06 15:10:24 | fortinet | Multiple relative path traversal vulnerabilities... | |
CVE-2022-29053 | 2022-09-06 15:10:19 | fortinet | A missing cryptographic steps vulnerability... | |
CVE-2022-29058 | 2022-09-06 15:10:15 | fortinet | An improper neutralization of special... | |
CVE-2022-27491 | 2022-09-06 15:10:10 | fortinet | A improper verification of source... | |
CVE-2022-2714 | 2022-09-06 10:15:12 | @huntrdev | Improper Handling of Length Parameter... | |
CVE-2022-2901 | 2022-09-06 09:15:12 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2022-34883 | 2022-09-06 06:30:15 | Hitachi | OS Command Injection vulnerability in... | |
CVE-2022-34882 | 2022-09-06 06:30:14 | Hitachi | Information Exposure Through an Error... | |
CVE-2022-34747 | 2022-09-06 01:20:10 | Zyxel | A format string vulnerability in... | |
CVE-2022-38131 | 2022-09-06 00:00:00 | tenable | RStudio Connect prior to 2023.01.0... | |
CVE-2022-38530 | 2022-09-06 00:00:00 | mitre | GPAC v2.1-DEV-rev232-gfcaa01ebb-master was discovered to... | |
CVE-2022-3134 | 2022-09-06 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-32277 | 2022-09-06 00:00:00 | mitre | Squiz Matrix CMS 6.20 is... | |
CVE-2022-36041 | 2022-09-06 00:00:00 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-36067 | 2022-09-06 00:00:00 | GitHub_M | vm2 is a sandbox that... | |
CVE-2022-36043 | 2022-09-06 00:00:00 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-36040 | 2022-09-06 00:00:00 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-36044 | 2022-09-06 00:00:00 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-36042 | 2022-09-06 00:00:00 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2022-38367 | 2022-09-05 17:30:21 | mitre | The Netic User Export add-on... | |
CVE-2021-28398 | 2022-09-05 16:09:29 | mitre | A privileged attacker in GeoNetwork... | |
CVE-2022-39838 | 2022-09-05 15:39:50 | mitre | Systematic FIX Adapter (ALFAFX) 2.4.0.25... | |
CVE-2022-3122 | 2022-09-05 13:50:12 | VulDB | A vulnerability was found in... | |
CVE-2022-3121 | 2022-09-05 13:50:11 | VulDB | A vulnerability was found in... | |
CVE-2022-3127 | 2022-09-05 12:50:09 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-2775 | 2022-09-05 12:35:23 | WPScan | The Fast Flow WordPress plugin... | |
CVE-2022-2657 | 2022-09-05 12:35:22 | WPScan | The Multivendor Marketplace Solution for... | |
CVE-2022-2565 | 2022-09-05 12:35:21 | WPScan | The Simple Payment Donations &... | |
CVE-2022-2597 | 2022-09-05 12:35:21 | WPScan | The Visual Portfolio, Photo Gallery... | |
CVE-2022-2543 | 2022-09-05 12:35:20 | WPScan | The Visual Portfolio, Photo Gallery... | |
CVE-2022-2376 | 2022-09-05 12:35:19 | WPScan | The Directorist WordPress plugin before... | |
CVE-2022-2271 | 2022-09-05 12:35:18 | WPScan | The WP Database Backup WordPress... | |
CVE-2022-2083 | 2022-09-05 12:35:17 | WPScan | The Simple Single Sign On... | |
CVE-2022-2830 | 2022-09-05 11:55:16 | Bitdefender | Deserialization of Untrusted Data vulnerability... | |
CVE-2022-3123 | 2022-09-05 10:10:09 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2022-38370 | 2022-09-05 09:50:10 | apache | Apache IoTDB grafana-connector version 0.13.0... | |
CVE-2022-38369 | 2022-09-05 09:50:09 | apache | Apache IoTDB version 0.13.0 is... | |
CVE-2022-3008 | 2022-09-05 09:10:11 | The tinygltf library uses the... | ||
CVE-2022-3120 | 2022-09-05 06:45:12 | VulDB | A vulnerability classified as critical... | |
CVE-2022-39051 | 2022-09-05 06:40:12 | OTRS | Attacker might be able to... | |
CVE-2022-39050 | 2022-09-05 06:40:11 | OTRS | An attacker who is logged... | |
CVE-2022-39049 | 2022-09-05 06:40:11 | OTRS | An attacker who is logged... | |
CVE-2022-39843 | 2022-09-05 06:02:03 | mitre | 123elf Lotus 1-2-3 before 1.0.0rc3... | |
CVE-2022-39839 | 2022-09-05 05:06:50 | mitre | Cotonti Siena 0.9.20 allows admins... | |
CVE-2022-39840 | 2022-09-05 05:06:17 | mitre | Cotonti Siena 0.9.20 allows admins... | |
CVE-2022-39831 | 2022-09-05 04:12:37 | mitre | An issue was discovered in... | |
CVE-2022-39832 | 2022-09-05 04:12:30 | mitre | An issue was discovered in... | |
CVE-2022-39828 | 2022-09-05 03:43:31 | mitre | sign_pFwInfo in Samsung mTower through... | |
CVE-2022-39829 | 2022-09-05 03:43:20 | mitre | There is a NULL pointer... | |
CVE-2022-39830 | 2022-09-05 03:43:12 | mitre | sign_pFwInfo in Samsung mTower through... | |
CVE-2022-39824 | 2022-09-05 02:54:02 | mitre | Server-side JavaScript injection in Appsmith... | |
CVE-2022-39842 | 2022-09-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-38752 | 2022-09-05 00:00:00 | Using snakeYAML to parse untrusted... | ||
CVE-2022-38750 | 2022-09-05 00:00:00 | Using snakeYAML to parse untrusted... | ||
CVE-2022-38749 | 2022-09-05 00:00:00 | Using snakeYAML to parse untrusted... | ||
CVE-2022-38751 | 2022-09-05 00:00:00 | Using snakeYAML to parse untrusted... | ||
CVE-2022-31814 | 2022-09-05 00:00:00 | mitre | pfSense pfBlockerNG through 2.1.4_26 allows... | |
CVE-2022-30331 | 2022-09-05 00:00:00 | mitre | The User-Defined Functions (UDF) feature... | |
CVE-2022-3118 | 2022-09-04 08:50:10 | VulDB | A vulnerability was found in... | |
CVE-2022-39196 | 2022-09-04 00:00:00 | mitre | Blackboard Learn 1.10.1 allows remote... | |
CVE-2022-3099 | 2022-09-03 00:00:00 | @huntrdev | Use After Free in GitHub... | |
CVE-2022-36754 | 2022-09-02 22:30:08 | mitre | Expense Management System v1.0 was... | |
CVE-2020-29260 | 2022-09-02 22:14:35 | mitre | libvncclient v0.9.13 was discovered to... | |
CVE-2022-36647 | 2022-09-02 21:35:32 | mitre | PKUVCL davs2 v1.6.205 was discovered... | |
CVE-2022-36642 | 2022-09-02 21:23:28 | mitre | A local file disclosure vulnerability... | |
CVE-2022-36640 | 2022-09-02 20:50:45 | mitre | influxData influxDB before v1.8.10 contains... | |
CVE-2022-36639 | 2022-09-02 20:32:32 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2022-36638 | 2022-09-02 20:32:31 | mitre | An access control issue in... | |
CVE-2022-31152 | 2022-09-02 20:00:16 | GitHub_M | Synapse is an open-source Matrix... | |
CVE-2022-31196 | 2022-09-02 19:45:13 | GitHub_M | Databasir is a database metadata... | |
CVE-2022-35933 | 2022-09-02 19:30:14 | GitHub_M | This package is a PrestaShop... | |
CVE-2022-3065 | 2022-09-02 18:15:12 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2021-27693 | 2022-09-02 17:33:43 | mitre | Server-side Request Forgery (SSRF) vulnerability... | |
CVE-2022-34382 | 2022-09-02 17:30:20 | dell | Dell Command Update, Dell Update... | |
CVE-2022-34378 | 2022-09-02 17:30:19 | dell | Dell PowerScale OneFS, versions 9.0.0... | |
CVE-2022-34371 | 2022-09-02 17:30:18 | dell | Dell PowerScale OneFS, versions 9.0.0... | |
CVE-2022-34369 | 2022-09-02 17:30:17 | dell | Dell PowerScale OneFS, versions 9.0.0... | |
CVE-2022-36071 | 2022-09-02 17:15:12 | GitHub_M | SFTPGo is configurable SFTP server... | |
CVE-2022-36076 | 2022-09-02 12:30:14 | GitHub_M | NodeBB Forum Software is powered... | |
CVE-2022-36078 | 2022-09-02 12:15:14 | GitHub_M | Binary provides encoding/decoding in Borsh... | |
CVE-2022-25680 | 2022-09-02 11:31:20 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-25668 | 2022-09-02 11:31:20 | qualcomm | Memory corruption in video driver... | |
CVE-2022-25659 | 2022-09-02 11:31:19 | qualcomm | Memory corruption due to buffer... | |
CVE-2022-25658 | 2022-09-02 11:31:18 | qualcomm | Memory corruption due to incorrect... | |
CVE-2022-25657 | 2022-09-02 11:31:17 | qualcomm | Memory corruption due to buffer... | |
CVE-2022-22106 | 2022-09-02 11:31:16 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-22102 | 2022-09-02 11:31:15 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-22104 | 2022-09-02 11:31:15 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-22101 | 2022-09-02 11:31:14 | qualcomm | Denial of service in multimedia... | |
CVE-2022-22100 | 2022-09-02 11:31:13 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-22099 | 2022-09-02 11:31:12 | qualcomm | Memory corruption in multimedia due... | |
CVE-2022-22098 | 2022-09-02 11:31:11 | qualcomm | Memory corruption in multimedia driver... | |
CVE-2022-22097 | 2022-09-02 11:31:10 | qualcomm | Memory corruption in graphic driver... | |
CVE-2022-22096 | 2022-09-02 11:31:09 | qualcomm | Memory corruption in Bluetooth HOST... | |
CVE-2022-22080 | 2022-09-02 11:31:09 | qualcomm | Improper validation of backend id... | |
CVE-2022-22070 | 2022-09-02 11:31:08 | qualcomm | Memory corruption in audio due... | |
CVE-2022-22069 | 2022-09-02 11:31:07 | qualcomm | Devices with keyprotect off may... | |
CVE-2022-22067 | 2022-09-02 11:31:06 | qualcomm | Potential memory leak in modem... | |
CVE-2022-22062 | 2022-09-02 11:31:05 | qualcomm | An out-of-bounds read can occur... | |
CVE-2022-22061 | 2022-09-02 11:31:04 | qualcomm | Out of bounds writing is... | |
CVE-2022-22059 | 2022-09-02 11:31:04 | qualcomm | Memory corruption due to out... | |
CVE-2021-35135 | 2022-09-02 11:31:03 | qualcomm | A null pointer dereference may... | |
CVE-2021-35134 | 2022-09-02 11:31:01 | qualcomm | Due to insufficient validation of... | |
CVE-2021-35132 | 2022-09-02 11:31:00 | qualcomm | Out of bound write in... | |
CVE-2021-35133 | 2022-09-02 11:31:00 | qualcomm | Use after free in the... | |
CVE-2021-35122 | 2022-09-02 11:30:59 | qualcomm | Non-secure region can try modifying... | |
CVE-2021-35113 | 2022-09-02 11:30:58 | qualcomm | Possible authentication bypass due to... | |
CVE-2021-35109 | 2022-09-02 11:30:57 | qualcomm | Possible address manipulation from APP-NS... | |
CVE-2021-35108 | 2022-09-02 11:30:56 | qualcomm | Improper checking of AP-S lock... | |
CVE-2021-35097 | 2022-09-02 11:30:55 | qualcomm | Possible authentication bypass due to... | |
CVE-2022-37458 | 2022-09-02 11:28:29 | mitre | Discourse through 2.8.7 allows admins... | |
CVE-2021-44718 | 2022-09-02 11:11:14 | mitre | wolfSSL through 5.0.0 allows an... | |
CVE-2022-38054 | 2022-09-02 07:10:21 | apache | In Apache Airflow versions 2.2.4... | |
CVE-2022-38170 | 2022-09-02 07:10:21 | apache | In Apache Airflow prior to... | |
CVE-2022-29158 | 2022-09-02 07:10:20 | apache | Apache OFBiz up to version... | |
CVE-2022-29063 | 2022-09-02 07:10:19 | apache | The Solr plugin of Apache... | |
CVE-2022-25813 | 2022-09-02 07:10:18 | apache | In Apache OFBiz, versions 18.12.05... | |
CVE-2022-25371 | 2022-09-02 07:10:17 | apache | Apache OFBiz uses the Birt... | |
CVE-2022-25370 | 2022-09-02 07:10:16 | apache | Apache OFBiz uses the Birt... | |
CVE-2022-39194 | 2022-09-02 04:45:37 | mitre | An issue was discovered in... | |
CVE-2022-36637 | 2022-09-02 04:34:53 | mitre | Garage Management System v1.0 was... | |
CVE-2022-36636 | 2022-09-02 04:34:52 | mitre | Garage Management System v1.0 was... | |
CVE-2022-36609 | 2022-09-02 04:10:56 | mitre | Clinics Patient Management System v1.0... | |
CVE-2022-37679 | 2022-09-02 04:05:51 | mitre | Miniblog.Core v1.0 was discovered to... | |
CVE-2022-36600 | 2022-09-02 04:05:50 | mitre | BlogEngine v3.3.8.0 was discovered to... | |
CVE-2022-36594 | 2022-09-02 03:27:39 | mitre | Mapper v4.0.0 to v4.2.0 was... | |
CVE-2022-36593 | 2022-09-02 03:19:26 | mitre | kkFileView v4.0.0 was discovered to... | |
CVE-2022-36759 | 2022-09-02 02:37:42 | mitre | Online Food Ordering System v1.0... | |
CVE-2022-39170 | 2022-09-02 02:28:53 | mitre | libdwarf 0.4.1 has a double... | |
CVE-2021-25657 | 2022-09-02 01:05:08 | avaya | A privilege escalation vulnerability was... | |
CVE-2020-22669 | 2022-09-02 00:00:00 | mitre | Modsecurity owasp-modsecurity-crs 3.2.0 (Paranoia level... | |
CVE-2022-39177 | 2022-09-02 00:00:00 | mitre | BlueZ before 5.59 allows physically... | |
CVE-2022-39189 | 2022-09-02 00:00:00 | mitre | An issue was discovered the... | |
CVE-2022-39188 | 2022-09-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-39176 | 2022-09-02 00:00:00 | mitre | BlueZ before 5.59 allows physically... | |
CVE-2022-39190 | 2022-09-02 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-31176 | 2022-09-02 00:00:00 | GitHub_M | Grafana Image Renderer is a... | |
CVE-2022-23452 | 2022-09-01 20:57:45 | redhat | An authorization flaw was found... | |
CVE-2022-3078 | 2022-09-01 20:52:56 | redhat | An issue was discovered in... | |
CVE-2022-2739 | 2022-09-01 20:51:02 | redhat | The version of podman as... | |
CVE-2022-2738 | 2022-09-01 20:50:57 | redhat | The version of podman as... | |
CVE-2022-2639 | 2022-09-01 20:32:54 | redhat | An integer coercion error was... | |
CVE-2022-2447 | 2022-09-01 20:30:20 | redhat | A flaw was found in... | |
CVE-2022-2403 | 2022-09-01 20:28:25 | redhat | A credentials leak was found... | |
CVE-2022-36622 | 2022-09-01 20:04:47 | mitre | Samsung Electronics mTower v0.3.0 and... | |
CVE-2022-36621 | 2022-09-01 20:04:08 | mitre | Samsung Electronics mTower v0.3.0 and... | |
CVE-2022-2308 | 2022-09-01 20:01:28 | redhat | A flaw was found in... | |
CVE-2022-2806 | 2022-09-01 19:58:50 | redhat | It was found that the... | |
CVE-2022-2256 | 2022-09-01 19:57:29 | redhat | A Stored Cross-site scripting (XSS)... | |
CVE-2022-2238 | 2022-09-01 19:56:03 | redhat | A vulnerability was found in... | |
CVE-2022-1902 | 2022-09-01 19:54:44 | redhat | A flaw was found in... | |
CVE-2022-1677 | 2022-09-01 19:51:43 | redhat | In OpenShift Container Platform, a... | |
CVE-2022-38127 | 2022-09-01 19:47:22 | redhat | ... | |
CVE-2022-38128 | 2022-09-01 19:47:18 | redhat | ... | |
CVE-2022-38126 | 2022-09-01 19:46:59 | redhat | ... | |
CVE-2022-36604 | 2022-09-01 19:36:16 | mitre | An access control issue in... | |
CVE-2022-36603 | 2022-09-01 19:36:15 | mitre | InnoSilicon T3T+ t2t+_soc_20190911_151433.swu was discovered... | |
CVE-2022-36602 | 2022-09-01 19:36:14 | mitre | InnoSilicon A10 a10_20200924_120556 was discovered... | |
CVE-2022-36601 | 2022-09-01 19:36:14 | mitre | The Eclipse TCF debug interface... | |
CVE-2022-36773 | 2022-09-01 19:00:29 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-39045 | 2022-09-01 19:00:28 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2022-30614 | 2022-09-01 19:00:28 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-39009 | 2022-09-01 19:00:27 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-29823 | 2022-09-01 19:00:26 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2021-20468 | 2022-09-01 19:00:25 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2020-4301 | 2022-09-01 19:00:24 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2022-34380 | 2022-09-01 18:45:19 | dell | Dell CloudLink 7.1.3 and all... | |
CVE-2022-34379 | 2022-09-01 18:45:18 | dell | Dell EMC CloudLink 7.1.2 and... | |
CVE-2022-34372 | 2022-09-01 18:45:17 | dell | Dell PowerProtect Cyber Recovery versions... | |
CVE-2020-27784 | 2022-09-01 17:56:31 | redhat | A vulnerability was found in... | |
CVE-2020-35533 | 2022-09-01 17:54:32 | redhat | In LibRaw, an out-of-bounds read... | |
CVE-2020-35534 | 2022-09-01 17:54:28 | redhat | In LibRaw, there is a... | |
CVE-2020-35535 | 2022-09-01 17:54:23 | redhat | In LibRaw, there is an... | |
CVE-2020-35530 | 2022-09-01 17:52:13 | redhat | In LibRaw, there is an... | |
CVE-2020-35531 | 2022-09-01 17:52:06 | redhat | In LibRaw, an out-of-bounds read... | |
CVE-2020-35532 | 2022-09-01 17:51:59 | redhat | In LibRaw, an out-of-bounds read... | |
CVE-2022-36583 | 2022-09-01 17:50:47 | mitre | DedeCMS V5.7.97 was discovered to... | |
CVE-2020-35529 | 2022-09-01 17:49:05 | redhat | ... | |
CVE-2020-35528 | 2022-09-01 17:48:59 | redhat | ... | |
CVE-2020-35526 | 2022-09-01 17:48:53 | redhat | ... | |
CVE-2021-45027 | 2022-09-01 17:47:24 | mitre | An arbitrary file download vulnerability... | |
CVE-2022-36355 | 2022-09-01 16:49:39 | Patchstack | Authenticated (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-36373 | 2022-09-01 16:49:39 | Patchstack | Multiple Cross-Site Request Forgery (CSRF)... | |
CVE-2022-36796 | 2022-09-01 16:49:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-28199 | 2022-09-01 16:20:10 | nvidia | NVIDIA’s distribution of the Data... | |
CVE-2022-37435 | 2022-09-01 14:00:14 | apache | Apache ShenYu Admin has insecure... | |
CVE-2022-38790 | 2022-09-01 12:55:42 | mitre | Weave GitOps Enterprise before 0.9.0-rc.5... | |
CVE-2022-36055 | 2022-09-01 12:15:13 | GitHub_M | Helm is a tool for... | |
CVE-2022-36054 | 2022-09-01 12:10:11 | GitHub_M | Contiki-NG is an open-source, cross-platform... | |
CVE-2022-36052 | 2022-09-01 12:05:11 | GitHub_M | Contiki-NG is an open-source, cross-platform... | |
CVE-2022-36053 | 2022-09-01 12:00:15 | GitHub_M | Contiki-NG is an open-source, cross-platform... | |
CVE-2022-3072 | 2022-09-01 07:30:12 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2022-36449 | 2022-09-01 02:50:37 | mitre | An issue was discovered in... | |
CVE-2022-36676 | 2022-09-01 02:16:37 | mitre | Simple Task Scheduling System v1.0... | |
CVE-2022-36675 | 2022-09-01 02:16:35 | mitre | Simple Task Scheduling System v1.0... | |
CVE-2022-36674 | 2022-09-01 02:16:34 | mitre | Simple Task Scheduling System v1.0... | |
CVE-2022-36672 | 2022-09-01 02:08:13 | mitre | Novel-Plus v3.6.2 was discovered to... | |
CVE-2022-36671 | 2022-09-01 02:08:11 | mitre | Novel-Plus v3.6.2 was discovered to... | |
CVE-2022-36130 | 2022-09-01 01:45:00 | mitre | HashiCorp Boundary up to 0.10.1... | |
CVE-2020-35525 | 2022-09-01 00:00:00 | redhat | In SQlite 3.31.1, a potential... | |
CVE-2020-35527 | 2022-09-01 00:00:00 | redhat | In SQLite 3.31.1, there is... | |
CVE-2021-3826 | 2022-09-01 00:00:00 | redhat | Heap/stack buffer overflow in the... | |
CVE-2022-2320 | 2022-09-01 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-2663 | 2022-09-01 00:00:00 | redhat | An issue was found in... | |
CVE-2022-2764 | 2022-09-01 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-2996 | 2022-09-01 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-2319 | 2022-09-01 00:00:00 | redhat | A flaw was found in... | |
CVE-2022-3061 | 2022-09-01 00:00:00 | redhat | Found Linux Kernel flaw in... | |
CVE-2022-1729 | 2022-09-01 00:00:00 | redhat | A race condition was found... | |
CVE-2022-1615 | 2022-09-01 00:00:00 | redhat | In Samba, GnuTLS gnutls_rnd() can... | |
CVE-2022-1632 | 2022-09-01 00:00:00 | redhat | An Improper Certificate Validation attack... | |
CVE-2022-32743 | 2022-09-01 00:00:00 | redhat | Samba does not validate the... |