Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2022-40204 2022-11-30 23:07:29 icscert A cross-site scripting (XSS) vulnerability...
CVE-2019-18265 2022-11-30 22:58:26 icscert Digital Alert Systems’ DASDEC software...
CVE-2022-42446 2022-11-30 22:54:26 HCL Starting with Sametime 12, anonymous...
CVE-2022-44533 2022-11-30 19:33:58 hpe A vulnerability in the Aruba...
CVE-2022-44532 2022-11-30 19:32:20 hpe An authenticated path traversal vulnerability...
CVE-2022-43542 2022-11-30 19:29:10 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-43541 2022-11-30 19:27:55 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-43518 2022-11-30 19:26:15 hpe An authenticated path traversal vulnerability...
CVE-2022-37926 2022-11-30 19:24:36 hpe A vulnerability within the web-based...
CVE-2022-37925 2022-11-30 19:22:47 hpe A vulnerability within the web-based...
CVE-2022-37924 2022-11-30 19:19:47 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-37923 2022-11-30 19:16:16 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-37922 2022-11-30 19:15:08 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-37921 2022-11-30 19:13:33 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-37920 2022-11-30 19:08:31 hpe Vulnerabilities in the Aruba EdgeConnect...
CVE-2022-37919 2022-11-30 19:05:20 hpe A vulnerability exists in the...
CVE-2022-37932 2022-11-30 15:23:14 hpe A potential security vulnerability has...
CVE-2022-1911 2022-11-30 14:35:17 M-Files Corporation Error in parser function in...
CVE-2022-1606 2022-11-30 14:05:15 M-Files Corporation Incorrect privilege assignment in M-Files...
CVE-2022-45842 2022-11-30 12:40:05 Patchstack Unauth. Race Condition vulnerability in WP...
CVE-2022-26366 2022-11-30 12:30:08 Patchstack Cross-Site Request Forgery (CSRF) in AdRotate...
CVE-2022-3859 2022-11-30 08:29:29 trellix An uncontrolled search path vulnerability...
CVE-2022-40265 2022-11-30 00:04:43 Mitsubishi Improper Input Validation vulnerability in...
CVE-2021-4242 2022-11-30 00:00:00 VulDB A vulnerability was found in...
CVE-2021-31740 2022-11-30 00:00:00 mitre SEPPMails web frontend, user input...
CVE-2022-45332 2022-11-30 00:00:00 mitre LibreDWG v0.12.4.4643 was discovered to...
CVE-2022-45869 2022-11-30 00:00:00 mitre A race condition in the...
CVE-2022-45328 2022-11-30 00:00:00 mitre Church Management System v1.0 was...
CVE-2022-45337 2022-11-30 00:00:00 mitre Tenda TX9 Pro v22.03.02.10 was...
CVE-2022-4231 2022-11-30 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4233 2022-11-30 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4228 2022-11-30 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4232 2022-11-30 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4229 2022-11-30 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4222 2022-11-30 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4234 2022-11-30 00:00:00 VulDB A vulnerability was found in...
CVE-2022-38801 2022-11-30 00:00:00 mitre In Zkteco BioTime < 8.5.3...
CVE-2022-38802 2022-11-30 00:00:00 mitre Zkteco BioTime < 8.5.3 Build:20200816.447...
CVE-2022-38803 2022-11-30 00:00:00 mitre Zkteco BioTime < 8.5.3 Build:20200816.447...
CVE-2022-22984 2022-11-30 00:00:00 snyk The package snyk before 1.1064.0;...
CVE-2022-24441 2022-11-30 00:00:00 snyk The package snyk before 1.1064.0...
CVE-2022-23746 2022-11-30 00:00:00 checkpoint The IPsec VPN blade has...
CVE-2022-44296 2022-11-30 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44136 2022-11-30 00:00:00 mitre Zenario CMS 9.3.57186 is vulnerable...
CVE-2022-44096 2022-11-30 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-44294 2022-11-30 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44097 2022-11-30 00:00:00 mitre Book Store Management System v1.0...
CVE-2022-44295 2022-11-30 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44151 2022-11-30 00:00:00 mitre Simple Inventory Management System v1.0...
CVE-2022-46338 2022-11-30 00:00:00 mitre g810-led 0.4.2, a LED configuration...
CVE-2022-46156 2022-11-30 00:00:00 GitHub_M The Synthetic Monitoring Agent for...
CVE-2022-46149 2022-11-30 00:00:00 GitHub_M Capn Proto is a data...
CVE-2022-46162 2022-11-30 00:00:00 GitHub_M discourse-bbcode is the official BBCode...
CVE-2022-41413 2022-11-30 00:00:00 mitre perfSONAR v4.x <= v4.4.5 was...
CVE-2022-41412 2022-11-30 00:00:00 mitre An issue in the graphData.cgi...
CVE-2022-36964 2022-11-29 20:47:49 SolarWinds SolarWinds Platform was susceptible to...
CVE-2022-36962 2022-11-29 20:46:18 SolarWinds SolarWinds Platform was susceptible to...
CVE-2022-36960 2022-11-29 20:43:38 SolarWinds SolarWinds Platform was susceptible to...
CVE-2022-3991 2022-11-29 20:43:32 Wordfence The Photospace Gallery plugin for...
CVE-2022-3995 2022-11-29 20:43:15 Wordfence The TeraWallet plugin for WordPress...
CVE-2022-3898 2022-11-29 20:42:19 Wordfence The WP Affiliate Platform plugin...
CVE-2022-3897 2022-11-29 20:42:01 Wordfence The WP Affiliate Platform plugin...
CVE-2022-3896 2022-11-29 20:41:47 Wordfence The WP Affiliate Platform plugin...
CVE-2022-3747 2022-11-29 20:41:02 Wordfence The Becustom plugin for WordPress...
CVE-2022-3383 2022-11-29 20:40:09 Wordfence The Ultimate Member plugin for...
CVE-2022-3384 2022-11-29 20:39:57 Wordfence The Ultimate Member plugin for...
CVE-2022-3361 2022-11-29 20:39:43 Wordfence The Ultimate Member plugin for...
CVE-2022-4036 2022-11-29 20:34:59 Wordfence The Appointment Hour Booking plugin...
CVE-2022-4035 2022-11-29 20:32:28 Wordfence The Appointment Hour Booking plugin...
CVE-2022-4034 2022-11-29 20:30:15 Wordfence The Appointment Hour Booking Plugin...
CVE-2022-4033 2022-11-29 20:25:26 Wordfence The Quiz and Survey Master...
CVE-2022-4032 2022-11-29 20:23:15 Wordfence The Quiz and Survey Master...
CVE-2022-4031 2022-11-29 20:15:59 Wordfence The Simple:Press plugin for WordPress...
CVE-2022-4030 2022-11-29 20:13:25 Wordfence The Simple:Press plugin for WordPress...
CVE-2022-4029 2022-11-29 20:10:24 Wordfence The Simple:Press plugin for WordPress...
CVE-2022-4028 2022-11-29 20:08:35 Wordfence The Simple:Press plugin for WordPress...
CVE-2022-4027 2022-11-29 20:06:05 Wordfence The Simple:Press plugin for WordPress...
CVE-2022-21126 2022-11-29 16:50:19 snyk The package com.github.samtools:htsjdk before 3.0.1...
CVE-2022-25848 2022-11-29 16:50:11 snyk This affects all versions of...
CVE-2022-41676 2022-11-29 03:30:29 twcert Raiden MAILD Mail Server website...
CVE-2022-41675 2022-11-29 03:30:28 twcert A remote attacker with general...
CVE-2022-32967 2022-11-29 03:30:27 twcert RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded...
CVE-2022-32966 2022-11-29 03:30:26 twcert RTL8168FP-CG Dash remote management function...
CVE-2021-31693 2022-11-29 00:00:00 mitre The 10Web Photo Gallery plugin...
CVE-2022-43326 2022-11-29 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2022-45306 2022-11-29 00:00:00 mitre Insecure permissions in Chocolatey Azure-Pipelines-Agent...
CVE-2022-45305 2022-11-29 00:00:00 mitre Insecure permissions in Chocolatey Python3...
CVE-2022-45204 2022-11-29 00:00:00 mitre GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to...
CVE-2022-45304 2022-11-29 00:00:00 mitre Insecure permissions in Chocolatey Cmder...
CVE-2022-45202 2022-11-29 00:00:00 mitre GPAC v2.1-DEV-rev428-gcb8ae46c8-master was discovered to...
CVE-2022-45343 2022-11-29 00:00:00 mitre GPAC v2.1-DEV-rev478-g696e6f868-master was discovered to...
CVE-2022-45307 2022-11-29 00:00:00 mitre Insecure permissions in Chocolatey PHP...
CVE-2022-45329 2022-11-29 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-45301 2022-11-29 00:00:00 mitre Insecure permissions in Chocolatey Ruby...
CVE-2022-4187 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in DevTools...
CVE-2022-4188 2022-11-29 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2022-4192 2022-11-29 00:00:00 Chrome Use after free in Live...
CVE-2022-4189 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in DevTools...
CVE-2022-4174 2022-11-29 00:00:00 Chrome Type confusion in V8 in...
CVE-2022-4186 2022-11-29 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2022-4178 2022-11-29 00:00:00 Chrome Use after free in Mojo...
CVE-2022-4202 2022-11-29 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4175 2022-11-29 00:00:00 Chrome Use after free in Camera...
CVE-2022-4176 2022-11-29 00:00:00 Chrome Out of bounds write in...
CVE-2022-4172 2022-11-29 00:00:00 redhat An integer overflow and buffer...
CVE-2022-4177 2022-11-29 00:00:00 Chrome Use after free in Extensions...
CVE-2022-4179 2022-11-29 00:00:00 Chrome Use after free in Audio...
CVE-2022-4182 2022-11-29 00:00:00 Chrome Inappropriate implementation in Fenced Frames...
CVE-2022-4190 2022-11-29 00:00:00 Chrome Insufficient data validation in Directory...
CVE-2022-4144 2022-11-29 00:00:00 redhat An out-of-bounds read flaw was...
CVE-2022-4181 2022-11-29 00:00:00 Chrome Use after free in Forms...
CVE-2022-4180 2022-11-29 00:00:00 Chrome Use after free in Mojo...
CVE-2022-4184 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in Autofill...
CVE-2022-4195 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in Safe...
CVE-2022-4185 2022-11-29 00:00:00 Chrome Inappropriate implementation in Navigation in...
CVE-2022-4194 2022-11-29 00:00:00 Chrome Use after free in Accessibility...
CVE-2022-4183 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in Popup...
CVE-2022-4191 2022-11-29 00:00:00 Chrome Use after free in Sign-In...
CVE-2022-4193 2022-11-29 00:00:00 Chrome Insufficient policy enforcement in File...
CVE-2022-3086 2022-11-29 00:00:00 icscert Cradlepoint IBR600 NCOS versions 6.5.0.160bc2e...
CVE-2022-3751 2022-11-29 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2022-40799 2022-11-29 00:00:00 mitre Data Integrity Failure in Backup...
CVE-2022-36136 2022-11-29 00:00:00 mitre ChurchCRM Version 4.4.5 has XSS...
CVE-2022-36137 2022-11-29 00:00:00 mitre ChurchCRM Version 4.4.5 has XSS...
CVE-2022-36433 2022-11-29 00:00:00 mitre The blog-post creation functionality in...
CVE-2022-44635 2022-11-29 00:00:00 apache Apache Fineract allowed an authenticated...
CVE-2022-44037 2022-11-29 00:00:00 mitre An access control issue in...
CVE-2022-44038 2022-11-29 00:00:00 mitre Russound XSourcePlayer 777D v06.08.03 was...
CVE-2022-44356 2022-11-29 00:00:00 mitre WAVLINK Quantum D4G (WL-WN531G3) running...
CVE-2022-44279 2022-11-29 00:00:00 mitre Garage Management System v1.0 is...
CVE-2022-44354 2022-11-29 00:00:00 mitre SolarView Compact 4.0 and 5.0...
CVE-2022-44355 2022-11-29 00:00:00 mitre SolarView Compact 7.0 is vulnerable...
CVE-2022-46148 2022-11-29 00:00:00 GitHub_M Discourse is an open-source messaging...
CVE-2022-46152 2022-11-29 00:00:00 GitHub_M OP-TEE Trusted OS is the...
CVE-2022-46150 2022-11-29 00:00:00 GitHub_M Discourse is an open-source discussion...
CVE-2022-46146 2022-11-29 00:00:00 GitHub_M Prometheus Exporter Toolkit is a...
CVE-2022-46155 2022-11-29 00:00:00 GitHub_M Airtable.js is the JavaScript client...
CVE-2022-42099 2022-11-29 00:00:00 mitre KLiK SocialMediaWebsite Version 1.0.1 has...
CVE-2022-42109 2022-11-29 00:00:00 mitre Online-shopping-system-advanced 1.0 was discovered to...
CVE-2022-42100 2022-11-29 00:00:00 mitre KLiK SocialMediaWebsite Version 1.0.1 has...
CVE-2022-41568 2022-11-29 00:00:00 LINE LINE client for iOS before...
CVE-2022-38140 2022-11-28 19:55:06 Patchstack Auth. (contributor+) Arbitrary File Upload in SEO...
CVE-2022-34654 2022-11-28 19:30:09 Patchstack Cross-Site Request Forgery (CSRF) in...
CVE-2022-4169 2022-11-28 17:33:31 Wordfence The Theme and plugin translation...
CVE-2022-41732 2022-11-28 16:30:28 ibm IBM Maximo Mobile 8.7 and...
CVE-2021-45036 2022-11-28 15:29:02 INCIBE Velneo vClient on its 28.1.3...
CVE-2022-42445 2022-11-28 14:54:28 HCL HCL Launch could allow a...
CVE-2022-3865 2022-11-28 13:50:09 WPScan The WP User Merger WordPress...
CVE-2022-3847 2022-11-28 13:50:08 WPScan The Showing URL in QR...
CVE-2022-3823 2022-11-28 13:47:24 WPScan The Beautiful Cookie Consent Banner...
CVE-2022-3511 2022-11-28 13:47:23 WPScan The Awesome Support WordPress plugin...
CVE-2022-3839 2022-11-28 13:47:23 WPScan The Analytics for WP WordPress...
CVE-2022-3603 2022-11-28 13:47:22 WPScan The Export customers list csv...
CVE-2022-3834 2022-11-28 13:47:21 WPScan The Google Forms WordPress plugin...
CVE-2022-3822 2022-11-28 13:47:20 WPScan The Donations via PayPal WordPress...
CVE-2022-3848 2022-11-28 13:47:19 WPScan The WP User Merger WordPress...
CVE-2022-3833 2022-11-28 13:47:18 WPScan The Fancier Author Box by...
CVE-2022-3824 2022-11-28 13:47:17 WPScan The WP Admin UI Customize...
CVE-2022-3490 2022-11-28 13:47:16 WPScan The Checkout Field Editor (Checkout...
CVE-2022-3849 2022-11-28 13:47:16 WPScan The WP User Merger WordPress...
CVE-2022-3828 2022-11-28 13:47:15 WPScan The Video Thumbnails WordPress plugin...
CVE-2022-2983 2022-11-28 13:47:14 WPScan The Salat Times WordPress plugin...
CVE-2022-2311 2022-11-28 13:47:13 WPScan The Find and Replace All...
CVE-2022-3610 2022-11-28 13:47:12 WPScan The Jeeng Push Notifications WordPress...
CVE-2022-3850 2022-11-28 13:47:12 WPScan The Find and Replace All...
CVE-2022-3831 2022-11-28 13:47:11 WPScan The reCAPTCHA WordPress plugin through...
CVE-2022-3689 2022-11-28 13:47:10 WPScan The HTML Forms WordPress plugin...
CVE-2021-25059 2022-11-28 13:47:09 WPScan The Download Plugin WordPress plugin...
CVE-2022-3769 2022-11-28 13:47:08 WPScan The OWM Weather WordPress plugin...
CVE-2022-3768 2022-11-28 13:47:07 WPScan The WPSmartContracts WordPress plugin before...
CVE-2022-3601 2022-11-28 13:47:06 WPScan The Image Hover Effects Css3...
CVE-2022-4020 2022-11-28 13:00:01 ESET Vulnerability in the HQSwSmiDxe DXE driver...
CVE-2022-43590 2022-11-28 10:20:15 talos A null pointer dereference vulnerability...
CVE-2022-43589 2022-11-28 10:20:14 talos A null pointer dereference vulnerability...
CVE-2022-43588 2022-11-28 10:20:13 talos A null pointer dereference vulnerability...
CVE-2022-45214 2022-11-28 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45939 2022-11-28 00:00:00 mitre GNU Emacs through 28.2 allows...
CVE-2022-45224 2022-11-28 00:00:00 mitre Web-Based Student Clearance System v1.0...
CVE-2022-45442 2022-11-28 00:00:00 GitHub_M Sinatra is a domain-specific language...
CVE-2022-45223 2022-11-28 00:00:00 mitre Web-Based Student Clearance System v1.0...
CVE-2022-45921 2022-11-28 00:00:00 mitre FusionAuth before 1.41.3 allows a...
CVE-2022-45221 2022-11-28 00:00:00 mitre Web-Based Student Clearance System v1.0...
CVE-2022-4129 2022-11-28 00:00:00 redhat A flaw was found in...
CVE-2022-4128 2022-11-28 00:00:00 redhat A NULL pointer dereference issue...
CVE-2022-4127 2022-11-28 00:00:00 redhat A NULL pointer dereference issue...
CVE-2022-4104 2022-11-28 00:00:00 tenable A loop with an unreachable...
CVE-2022-38753 2022-11-28 00:00:00 microfocus This update resolves a multi-factor...
CVE-2022-38900 2022-11-28 00:00:00 mitre decode-uri-component 0.2.0 is vulnerable to...
CVE-2022-36193 2022-11-28 00:00:00 mitre SQL injection in School Management...
CVE-2022-31877 2022-11-28 00:00:00 mitre An issue in the component...
CVE-2022-24189 2022-11-28 00:00:00 mitre The user_token authorization header on...
CVE-2022-24188 2022-11-28 00:00:00 mitre The /device/signin end-point for the...
CVE-2022-24190 2022-11-28 00:00:00 mitre The /device/acceptBind end-point for Ourphoto...
CVE-2022-24187 2022-11-28 00:00:00 mitre The user_id and device_id on...
CVE-2022-44399 2022-11-28 00:00:00 mitre Poultry Farm Management System v1.0...
CVE-2022-44937 2022-11-28 00:00:00 mitre Bosscms v2.0.0 was discovered to...
CVE-2022-44401 2022-11-28 00:00:00 mitre Online Tours & Travels Management...
CVE-2022-44284 2022-11-28 00:00:00 mitre Dinstar FXO Analog VoIP Gateway...
CVE-2022-44400 2022-11-28 00:00:00 mitre Purchase Order Management System v1.0...
CVE-2022-44283 2022-11-28 00:00:00 mitre AVS Audio Converter 10.3 is...
CVE-2022-46147 2022-11-28 00:00:00 GitHub_M Drag and Drop XBlock v2...
CVE-2022-41965 2022-11-28 00:00:00 GitHub_M Opencast is a free, open-source...
CVE-2022-41957 2022-11-28 00:00:00 GitHub_M Muhammara is a node module...
CVE-2022-41912 2022-11-28 00:00:00 GitHub_M The crewjam/saml go library prior...
CVE-2022-41921 2022-11-28 00:00:00 GitHub_M Discourse is an open-source discussion...
CVE-2022-41944 2022-11-28 00:00:00 GitHub_M Discourse is an open-source discussion...
CVE-2022-43705 2022-11-27 00:00:00 mitre In Botan before 2.19.3, it...
CVE-2022-45930 2022-11-27 00:00:00 mitre A SQL injection issue was...
CVE-2022-45933 2022-11-27 00:00:00 mitre KubeView through 0.1.31 allows attackers...
CVE-2022-45934 2022-11-27 00:00:00 mitre An issue was discovered in...
CVE-2022-45919 2022-11-27 00:00:00 mitre An issue was discovered in...
CVE-2022-45931 2022-11-27 00:00:00 mitre A SQL injection issue was...
CVE-2022-45932 2022-11-27 00:00:00 mitre A SQL injection issue was...
CVE-2022-45914 2022-11-27 00:00:00 mitre The ESL (Electronic Shelf Label)...
CVE-2022-45909 2022-11-26 00:00:00 mitre drachtio-server before 0.8.19 has a...
CVE-2022-45907 2022-11-26 00:00:00 mitre In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line...
CVE-2022-45908 2022-11-26 00:00:00 mitre In PaddlePaddle before 2.4, paddle.audio.functional.get_window...
CVE-2022-24999 2022-11-26 00:00:00 mitre qs before 6.10.3, as used...
CVE-2022-38377 2022-11-25 15:47:41 fortinet An improper access control vulnerability...
CVE-2022-2721 2022-11-25 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-43983 2022-11-25 00:00:00 Fluid Attacks Browsershot version 3.57.2 allows an...
CVE-2022-43984 2022-11-25 00:00:00 Fluid Attacks Browsershot version 3.57.3 allows an...
CVE-2022-45888 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-45206 2022-11-25 00:00:00 mitre Jeecg-boot v3.4.3 was discovered to...
CVE-2022-45205 2022-11-25 00:00:00 mitre Jeecg-boot v3.4.3 was discovered to...
CVE-2022-45475 2022-11-25 00:00:00 Fluid Attacks Tiny File Manager version 2.4.8...
CVE-2022-45225 2022-11-25 00:00:00 mitre Book Store Management System v1.0...
CVE-2022-45218 2022-11-25 00:00:00 mitre Human Resource Management System v1.0.0...
CVE-2022-45036 2022-11-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45476 2022-11-25 00:00:00 Fluid Attacks Tiny File Manager version 2.4.8...
CVE-2022-45152 2022-11-25 00:00:00 fedora A blind Server-Side Request Forgery...
CVE-2022-45037 2022-11-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45885 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-45038 2022-11-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45884 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-45207 2022-11-25 00:00:00 mitre Jeecg-boot v3.4.3 was discovered to...
CVE-2022-45887 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-45210 2022-11-25 00:00:00 mitre Jeecg-boot v3.4.3 was discovered to...
CVE-2022-45886 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-45039 2022-11-25 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-45208 2022-11-25 00:00:00 mitre Jeecg-boot v3.4.3 was discovered to...
CVE-2022-45040 2022-11-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-39333 2022-11-25 00:00:00 GitHub_M Nexcloud desktop is the Desktop...
CVE-2022-39338 2022-11-25 00:00:00 GitHub_M user_oidc is an OpenID Connect...
CVE-2022-39346 2022-11-25 00:00:00 GitHub_M Nextcloud server is an open...
CVE-2022-39332 2022-11-25 00:00:00 GitHub_M Nexcloud desktop is the Desktop...
CVE-2022-39325 2022-11-25 00:00:00 GitHub_M BaserCMS is a content management...
CVE-2022-39331 2022-11-25 00:00:00 GitHub_M Nexcloud desktop is the Desktop...
CVE-2022-39339 2022-11-25 00:00:00 GitHub_M user_oidc is an OpenID Connect...
CVE-2022-39334 2022-11-25 00:00:00 GitHub_M Nextcloud also ships a CLI...
CVE-2022-4091 2022-11-25 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4135 2022-11-25 00:00:00 Chrome Heap buffer overflow in GPU...
CVE-2022-4141 2022-11-25 00:00:00 @huntrdev Heap based buffer overflow in...
CVE-2022-38166 2022-11-25 00:00:00 mitre In F-Secure Endpoint Protection for...
CVE-2022-38813 2022-11-25 00:00:00 mitre PHPGurukul Blood Donor Management System...
CVE-2022-38767 2022-11-25 00:00:00 mitre An issue was discovered in...
CVE-2022-40282 2022-11-25 00:00:00 mitre The web server of Hirschmann...
CVE-2022-36133 2022-11-25 00:00:00 mitre The WebConfig functionality of Epson...
CVE-2022-23044 2022-11-25 00:00:00 Fluid Attacks Tiny File Manager version 2.4.8...
CVE-2022-37721 2022-11-25 00:00:00 mitre PyroCMS 3.9 is vulnerable to...
CVE-2022-37720 2022-11-25 00:00:00 mitre Orchardproject Orchard CMS 1.10.3 is...
CVE-2022-44858 2022-11-25 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44843 2022-11-25 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-44860 2022-11-25 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44844 2022-11-25 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-44411 2022-11-25 00:00:00 mitre Web Based Quiz System v1.0...
CVE-2022-44859 2022-11-25 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-0698 2022-11-25 00:00:00 Fluid Attacks Microweber version 1.3.1 allows an...
CVE-2022-41958 2022-11-25 00:00:00 GitHub_M super-xray is a web vulnerability...
CVE-2022-41157 2022-11-25 00:00:00 krcert A specific file on the...
CVE-2022-41156 2022-11-25 00:00:00 krcert Remote code execution vulnerability due...
CVE-2022-41954 2022-11-25 00:00:00 GitHub_M MPXJ is an open source...
CVE-2022-41158 2022-11-25 00:00:00 krcert Remote code execution vulnerability can...
CVE-2022-41712 2022-11-25 00:00:00 Fluid Attacks Frappe version 14.10.0 allows an...
CVE-2022-41706 2022-11-25 00:00:00 Fluid Attacks Browsershot version 3.57.2 allows an...
CVE-2022-41926 2022-11-25 00:00:00 GitHub_M Nextcould talk android is the...
CVE-2022-41705 2022-11-25 00:00:00 Fluid Attacks Badaso version 2.6.3 allows an...
CVE-2022-29833 2022-11-24 23:38:06 Mitsubishi Insufficiently Protected Credentials vulnerability in...
CVE-2022-29832 2022-11-24 23:37:41 Mitsubishi Cleartext Storage of Sensitive Information...
CVE-2022-29831 2022-11-24 23:36:18 Mitsubishi Use of Hard-coded Password vulnerability...
CVE-2022-29830 2022-11-24 23:23:51 Mitsubishi Use of Hard-coded Cryptographic Key...
CVE-2022-29829 2022-11-24 23:23:31 Mitsubishi Use of Hard-coded Cryptographic Key...
CVE-2022-29828 2022-11-24 23:23:04 Mitsubishi Use of Hard-coded Cryptographic Key...
CVE-2022-29827 2022-11-24 23:22:43 Mitsubishi Use of Hard-coded Cryptographic Key...
CVE-2022-29826 2022-11-24 23:22:21 Mitsubishi Cleartext Storage of Sensitive Information...
CVE-2022-29825 2022-11-24 23:21:54 Mitsubishi Use of Hard-coded Password vulnerability...
CVE-2022-25164 2022-11-24 23:21:25 Mitsubishi Cleartext Storage of Sensitive Information...
CVE-2022-40977 2022-11-24 09:20:22 CERTVDE A path traversal vulnerability was...
CVE-2022-40976 2022-11-24 09:19:54 CERTVDE A path traversal vulnerability was...
CVE-2022-40266 2022-11-24 08:20:14 Mitsubishi Improper Input Validation vulnerability in...
CVE-2022-44749 2022-11-24 06:39:22 KNIME A directory traversal vulnerability in...
CVE-2022-44748 2022-11-24 06:36:23 KNIME A directory traversal vulnerability in...
CVE-2022-2650 2022-11-24 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-4088 2022-11-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4090 2022-11-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4089 2022-11-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4136 2022-11-24 00:00:00 @huntrdev Dangerous method exposed which can...
CVE-2022-26885 2022-11-24 00:00:00 apache When using tasks to read...
CVE-2021-35246 2022-11-23 16:48:18 SolarWinds The application fails to prevent...
CVE-2022-42896 2022-11-23 14:11:56 Google There are use-after-free vulnerabilities in...
CVE-2022-42895 2022-11-23 14:11:33 Google There is an infoleak vulnerability...
CVE-2022-4045 2022-11-23 06:14:19 Mattermost A denial-of-service vulnerability in the...
CVE-2022-4044 2022-11-23 05:45:39 Mattermost A denial-of-service vulnerability in Mattermost...
CVE-2022-4019 2022-11-23 05:32:15 Mattermost A denial-of-service vulnerability in the...
CVE-2009-1143 2022-11-23 00:00:00 mitre An issue was discovered in...
CVE-2009-1142 2022-11-23 00:00:00 mitre An issue was discovered in...
CVE-2020-23587 2022-11-23 00:00:00 mitre A vulnerability found in the...
CVE-2020-23586 2022-11-23 00:00:00 mitre A vulnerability found in OPTILINK...
CVE-2020-23585 2022-11-23 00:00:00 mitre A remote attacker can conduct...
CVE-2020-23593 2022-11-23 00:00:00 mitre A vulnerability in OPTILINK OP-XT71000N...
CVE-2020-23584 2022-11-23 00:00:00 mitre Unauthenticated remote code execution in...
CVE-2020-23588 2022-11-23 00:00:00 mitre A vulnerability in OPTILINK OP-XT71000N...
CVE-2020-23589 2022-11-23 00:00:00 mitre A vulnerability in OPTILINK OP-XT71000N...
CVE-2020-23592 2022-11-23 00:00:00 mitre A vulnerability in OPTILINK OP-XT71000N...
CVE-2020-23591 2022-11-23 00:00:00 mitre A vulnerability in OPTILINK OP-XT71000N...
CVE-2020-23583 2022-11-23 00:00:00 mitre OPTILINK OP-XT71000N V2.2 is vulnerable...
CVE-2020-23590 2022-11-23 00:00:00 mitre A vulnerability in Optilink OP-XT71000N...
CVE-2021-43258 2022-11-23 00:00:00 mitre CartView.php in ChurchInfo 1.3.0 allows...
CVE-2021-35284 2022-11-23 00:00:00 mitre SQL Injection vulnerability in function...
CVE-2021-29334 2022-11-23 00:00:00 mitre An issue was discovered in...
CVE-2021-46854 2022-11-23 00:00:00 mitre mod_radius in ProFTPD before 1.3.7c...
CVE-2022-43213 2022-11-23 00:00:00 mitre Billing System Project v1.0 was...
CVE-2022-43196 2022-11-23 00:00:00 mitre dedecmdv6 v6.1.9 is vulnerable to...
CVE-2022-45150 2022-11-23 00:00:00 fedora A reflected cross-site scripting vulnerability...
CVE-2022-45868 2022-11-23 00:00:00 mitre The web-based admin console in...
CVE-2022-45866 2022-11-23 00:00:00 mitre qpress before PierreLvx/qpress 20220819 and...
CVE-2022-45873 2022-11-23 00:00:00 mitre systemd 250 and 251 allows...
CVE-2022-45472 2022-11-23 00:00:00 mitre CAE LearningSpace Enterprise (with Intuity...
CVE-2022-45278 2022-11-23 00:00:00 mitre Jizhicms v2.3.3 was discovered to...
CVE-2022-45872 2022-11-23 00:00:00 mitre iTerm2 before 3.4.18 mishandles a...
CVE-2022-45149 2022-11-23 00:00:00 fedora A vulnerability was found in...
CVE-2022-45276 2022-11-23 00:00:00 mitre An issue in the /index/user/user_edit.html...
CVE-2022-45280 2022-11-23 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45151 2022-11-23 00:00:00 fedora The stored-XSS vulnerability was discovered...
CVE-2022-45462 2022-11-23 00:00:00 apache Alarm instance management has command...
CVE-2022-39833 2022-11-23 00:00:00 mitre FileCloud Versions 20.2 and later...
CVE-2022-38115 2022-11-23 00:00:00 SolarWinds Insecure method vulnerability in which...
CVE-2022-38145 2022-11-23 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-38147 2022-11-23 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-38114 2022-11-23 00:00:00 SolarWinds This vulnerability occurs when a...
CVE-2022-38113 2022-11-23 00:00:00 SolarWinds This vulnerability discloses build and...
CVE-2022-40304 2022-11-23 00:00:00 mitre An issue was discovered in...
CVE-2022-40770 2022-11-23 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus versions...
CVE-2022-40772 2022-11-23 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus versions...
CVE-2022-40771 2022-11-23 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus versions...
CVE-2022-36111 2022-11-23 00:00:00 GitHub_M immudb is a database with...
CVE-2022-36337 2022-11-23 00:00:00 mitre An issue was discovered in...
CVE-2022-35500 2022-11-23 00:00:00 mitre Amasty Blog 2.10.3 is vulnerable...
CVE-2022-35501 2022-11-23 00:00:00 mitre Stored Cross-site Scripting (XSS) exists...
CVE-2022-23740 2022-11-23 00:00:00 GitHub_P CRITICAL: An improper neutralization of...
CVE-2022-37772 2022-11-23 00:00:00 mitre Maarch RM 2.8.3 solution contains...
CVE-2022-37421 2022-11-23 00:00:00 mitre Silverstripe silverstripe/cms through 4.11.0 allows...
CVE-2022-37429 2022-11-23 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-37430 2022-11-23 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-44139 2022-11-23 00:00:00 mitre Apartment Visitor Management System v1.0...
CVE-2022-44258 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44278 2022-11-23 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44250 2022-11-23 00:00:00 mitre TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a...
CVE-2022-44257 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44255 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44256 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44260 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44259 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44252 2022-11-23 00:00:00 mitre TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a...
CVE-2022-44249 2022-11-23 00:00:00 mitre TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a...
CVE-2022-44254 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-44140 2022-11-23 00:00:00 mitre Jizhicms v2.3.3 was discovered to...
CVE-2022-44117 2022-11-23 00:00:00 mitre Boa 0.94.14rc21 is vulnerable to...
CVE-2022-44120 2022-11-23 00:00:00 mitre dedecmdv6 6.1.9 is vulnerable to...
CVE-2022-44251 2022-11-23 00:00:00 mitre TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a...
CVE-2022-44280 2022-11-23 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44789 2022-11-23 00:00:00 mitre A logical issue in O_getOwnPropertyDescriptor()...
CVE-2022-44118 2022-11-23 00:00:00 mitre dedecmdv6 v6.1.9 is vulnerable to...
CVE-2022-44253 2022-11-23 00:00:00 mitre TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a...
CVE-2022-34830 2022-11-23 00:00:00 mitre An Arm product family through...
CVE-2022-42095 2022-11-23 00:00:00 mitre Backdrop CMS version 1.23.0 was...
CVE-2022-41935 2022-11-23 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41930 2022-11-23 00:00:00 GitHub_M org.xwiki.platform:xwiki-platform-user-profile-ui is missing authorization to...
CVE-2022-41928 2022-11-23 00:00:00 GitHub_M XWiki Platform vulnerable to Improper...
CVE-2022-41875 2022-11-23 00:00:00 GitHub_M A remote code execution (RCE)...
CVE-2022-41925 2022-11-23 00:00:00 GitHub_M A vulnerability identified in the...
CVE-2022-41924 2022-11-23 00:00:00 GitHub_M A vulnerability identified in the...
CVE-2022-41934 2022-11-23 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41922 2022-11-23 00:00:00 GitHub_M `yiisoft/yii` before version 1.1.27 are...
CVE-2022-41923 2022-11-23 00:00:00 GitHub_M Grails Spring Security Core plugin...
CVE-2022-41931 2022-11-23 00:00:00 GitHub_M xwiki-platform-icon-ui is vulnerable to Improper...
CVE-2022-41933 2022-11-23 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41446 2022-11-23 00:00:00 mitre An access control issue in...
CVE-2022-41929 2022-11-23 00:00:00 GitHub_M org.xwiki.platform:xwiki-platform-oldcore is missing authorization in...
CVE-2022-41932 2022-11-23 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41927 2022-11-23 00:00:00 GitHub_M XWiki Platform is vulnerable to...
CVE-2022-41946 2022-11-23 00:00:00 GitHub_M pgjdbc is an open source...
CVE-2021-3942 2022-11-22 23:07:47 hp Certain HP Print products and...
CVE-2022-2791 2022-11-22 19:19:29 icscert Emerson Electrics Proficy Machine Edition...
CVE-2022-40228 2022-11-22 18:52:13 ibm IBM DataPower Gateway 10.0.3.0 through...
CVE-2022-44737 2022-11-22 16:00:10 Patchstack Multiple Cross-Site Request Forgery vulnerabilities...
CVE-2022-3910 2022-11-22 12:12:16 Google Use After Free vulnerability in...
CVE-2022-2513 2022-11-22 10:30:34 Hitachi Energy A vulnerability exists in the...
CVE-2022-45363 2022-11-22 07:45:08 Patchstack Auth. (subscriber+) Stored Cross-Site Scripting...
CVE-2022-37931 2022-11-22 04:39:30 hpe A vulnerability in NetBatch-Plus software...
CVE-2022-43215 2022-11-22 00:00:00 mitre Billing System Project v1.0 was...
CVE-2022-43751 2022-11-22 00:00:00 mitre McAfee Total Protection prior to...
CVE-2022-43212 2022-11-22 00:00:00 mitre Billing System Project v1.0 was...
CVE-2022-43214 2022-11-22 00:00:00 mitre Billing System Project v1.0 was...
CVE-2022-43685 2022-11-22 00:00:00 mitre CKAN through 2.9.6 account takeovers...
CVE-2022-45536 2022-11-22 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-45330 2022-11-22 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-45331 2022-11-22 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-45529 2022-11-22 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-45535 2022-11-22 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-39067 2022-11-22 00:00:00 zte There is a buffer overflow...
CVE-2022-39199 2022-11-22 00:00:00 GitHub_M immudb is a database with...
CVE-2022-39066 2022-11-22 00:00:00 zte There is a SQL injection...
CVE-2022-39397 2022-11-22 00:00:00 GitHub_M aliyun-oss-client is a rust client...
CVE-2022-39070 2022-11-22 00:00:00 zte There is an access control...
CVE-2022-4111 2022-11-22 00:00:00 @huntrdev Unrestricted file size limit can...
CVE-2022-4116 2022-11-22 00:00:00 redhat A vulnerability was found in...
CVE-2022-38724 2022-11-22 00:00:00 mitre Silverstripe silverstripe/framework through 4.11.0, silverstripe/assets...
CVE-2022-38649 2022-11-22 00:00:00 apache Improper Neutralization of Special Elements...
CVE-2022-38462 2022-11-22 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 is...
CVE-2022-3500 2022-11-22 00:00:00 redhat A vulnerability was found in...
CVE-2022-3088 2022-11-22 00:00:00 icscert UC-8100A-ME-T System Image: Versions v1.0...
CVE-2022-40842 2022-11-22 00:00:00 mitre ndk design NdkAdvancedCustomizationFields 3.5.0 is...
CVE-2022-40870 2022-11-22 00:00:00 mitre The Web Client of Parallels...
CVE-2022-40765 2022-11-22 00:00:00 mitre A vulnerability in the Edge...
CVE-2022-40602 2022-11-22 00:00:00 Zyxel A flaw in the Zyxel...
CVE-2022-40954 2022-11-22 00:00:00 apache Improper Neutralization of Special Elements...
CVE-2022-40303 2022-11-22 00:00:00 mitre An issue was discovered in...
CVE-2022-40189 2022-11-22 00:00:00 apache Improper Neutralization of Special Elements...
CVE-2022-36227 2022-11-22 00:00:00 mitre In libarchive before 3.6.2, the...
CVE-2022-36179 2022-11-22 00:00:00 mitre Fusiondirectory 1.3 suffers from Improper...
CVE-2022-36180 2022-11-22 00:00:00 mitre Fusiondirectory 1.3 is vulnerable to...
CVE-2022-35407 2022-11-22 00:00:00 mitre An issue was discovered in...
CVE-2022-33012 2022-11-22 00:00:00 mitre Microweber v1.2.15 was discovered to...
CVE-2022-37773 2022-11-22 00:00:00 mitre An authenticated SQL Injection vulnerability...
CVE-2022-37774 2022-11-22 00:00:00 mitre There is a broken access...
CVE-2022-37301 2022-11-22 00:00:00 schneider A CWE-191: Integer Underflow (Wrap...
CVE-2022-30529 2022-11-22 00:00:00 mitre File upload vulnerability in asith-eranga...
CVE-2022-44202 2022-11-22 00:00:00 mitre D-Link DIR878 1.02B04 and 1.02B05...
CVE-2022-44807 2022-11-22 00:00:00 mitre D-Link DIR-882 1.10B02 and 1.20B06...
CVE-2022-44197 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44188 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44801 2022-11-22 00:00:00 mitre D-Link DIR-878 1.02B05 is vulnerable...
CVE-2022-44186 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-44194 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44198 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-44199 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-44187 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44804 2022-11-22 00:00:00 mitre D-Link DIR-882 1.10B02 and1.20B06 is...
CVE-2022-44200 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8, V1.3.1.64 is...
CVE-2022-44808 2022-11-22 00:00:00 mitre A command injection vulnerability has...
CVE-2022-44201 2022-11-22 00:00:00 mitre D-Link DIR823G 1.02B05 is vulnerable...
CVE-2022-44806 2022-11-22 00:00:00 mitre D-Link DIR-882 1.10B02 and 1.20B06...
CVE-2022-44196 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44184 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.0.8 is vulnerable...
CVE-2022-44190 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-44193 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-44191 2022-11-22 00:00:00 mitre Netgear R7000P V1.3.1.64 is vulnerable...
CVE-2022-0222 2022-11-22 00:00:00 schneider A CWE-269: Improper Privilege Management...
CVE-2022-42989 2022-11-22 00:00:00 mitre ERP Sankhya before v4.11b81 was...
CVE-2022-42097 2022-11-22 00:00:00 mitre Backdrop CMS version 1.23.0 was...
CVE-2022-42098 2022-11-22 00:00:00 mitre KLiK SocialMediaWebsite version v1.0.1 is...
CVE-2022-42094 2022-11-22 00:00:00 mitre Backdrop CMS version 1.23.0 was...
CVE-2022-41943 2022-11-22 00:00:00 GitHub_M sourcegraph is a code intelligence...
CVE-2022-41936 2022-11-22 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41942 2022-11-22 00:00:00 GitHub_M Sourcegraph is a code intelligence...
CVE-2022-41326 2022-11-22 00:00:00 mitre The web conferencing component of...
CVE-2022-41131 2022-11-22 00:00:00 apache Improper Neutralization of Special Elements...
CVE-2022-41952 2022-11-22 00:00:00 GitHub_M Synapse before 1.52.0 with URL...
CVE-2022-41950 2022-11-22 00:00:00 GitHub_M super-xray is the GUI alternative...
CVE-2022-41940 2022-11-22 00:00:00 GitHub_M Engine.IO is the implementation of...
CVE-2022-41919 2022-11-22 00:00:00 GitHub_M Fastify is a web framework...
CVE-2022-41937 2022-11-22 00:00:00 GitHub_M XWiki Platform is a generic...
CVE-2022-41445 2022-11-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-41223 2022-11-22 00:00:00 mitre The Director database component of...
CVE-2021-3919 2022-11-21 21:29:50 hp A potential security vulnerability has...
CVE-2021-3821 2022-11-21 21:27:09 hp A potential security vulnerability has...
CVE-2021-3661 2022-11-21 21:19:42 hp A potential security vulnerability has...
CVE-2021-3437 2022-11-21 21:15:05 hp Potential security vulnerabilities have been...
CVE-2022-37018 2022-11-21 21:02:37 hp A potential vulnerability has been...
CVE-2022-1038 2022-11-21 20:38:03 hp A potential security vulnerability has...
CVE-2022-44654 2022-11-21 17:58:00 trendmicro Affected builds of Trend Micro...
CVE-2022-44653 2022-11-21 17:57:48 trendmicro A security agent directory traversal...
CVE-2022-44652 2022-11-21 17:57:39 trendmicro An improper handling of exceptional...
CVE-2022-44651 2022-11-21 17:57:30 trendmicro A Time-of-Check Time-Of-Use vulnerability in...
CVE-2022-44650 2022-11-21 17:57:14 trendmicro A memory corruption vulnerability in...
CVE-2022-44649 2022-11-21 17:57:01 trendmicro An out-of-bounds access vulnerability in...
CVE-2022-44648 2022-11-21 17:56:45 trendmicro An Out-of-bounds read vulnerability in...
CVE-2022-44647 2022-11-21 17:55:47 trendmicro An Out-of-bounds read vulnerability in...
CVE-2022-40746 2022-11-21 17:53:45 ibm IBM i Access Family 1.1.2...
CVE-2022-40129 2022-11-21 16:05:38 talos A use-after-free vulnerability exists in...
CVE-2022-38097 2022-11-21 16:05:37 talos A use-after-free vulnerability exists in...
CVE-2022-37332 2022-11-21 16:05:36 talos A use-after-free vulnerability exists in...
CVE-2022-32774 2022-11-21 16:05:35 talos A use-after-free vulnerability exists in...
CVE-2022-3861 2022-11-21 12:45:46 Wordfence The Betheme theme for WordPress...
CVE-2022-3589 2022-11-21 09:56:37 CERTVDE An API Endpoint used by...
CVE-2020-23582 2022-11-21 00:00:00 mitre A vulnerability in the "/admin/wlmultipleap.asp"...
CVE-2021-24649 2022-11-21 00:00:00 WPScan The WP User Frontend WordPress...
CVE-2022-43707 2022-11-21 00:00:00 mitre MyBB 1.8.31 has a Cross-site...
CVE-2022-43708 2022-11-21 00:00:00 mitre MyBB 1.8.31 has a (issue...
CVE-2022-43143 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43117 2022-11-21 00:00:00 mitre Sourcecodester Password Storage Application in...
CVE-2022-43709 2022-11-21 00:00:00 mitre MyBB 1.8.31 has a SQL...
CVE-2022-45014 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45146 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-45422 2022-11-21 00:00:00 LGE When LG SmartShare is installed,...
CVE-2022-45016 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45012 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45015 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45013 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45017 2022-11-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45470 2022-11-21 00:00:00 apache missing input validation in Apache...
CVE-2022-4087 2022-11-21 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4105 2022-11-21 00:00:00 @huntrdev A stored XSS in a...
CVE-2022-4093 2022-11-21 00:00:00 @huntrdev SQL injection attacks can result...
CVE-2022-4096 2022-11-21 00:00:00 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2022-38148 2022-11-21 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-38146 2022-11-21 00:00:00 mitre Silverstripe silverstripe/framework through 4.11 allows...
CVE-2022-38755 2022-11-21 00:00:00 microfocus A vulnerability has been identified...
CVE-2022-3688 2022-11-21 00:00:00 WPScan The WPQA Builder WordPress plugin...
CVE-2022-3600 2022-11-21 00:00:00 WPScan The Easy Digital Downloads WordPress...
CVE-2022-3618 2022-11-21 00:00:00 WPScan The Spacer WordPress plugin before...
CVE-2022-3720 2022-11-21 00:00:00 WPScan The Event Monster WordPress plugin...
CVE-2022-3763 2022-11-21 00:00:00 WPScan The Booster for WooCommerce WordPress...
CVE-2022-3762 2022-11-21 00:00:00 WPScan The Booster for WooCommerce WordPress...
CVE-2022-3691 2022-11-21 00:00:00 WPScan The DeepL Pro API translation...
CVE-2022-3336 2022-11-21 00:00:00 WPScan The Event Monster WordPress plugin...
CVE-2022-3753 2022-11-21 00:00:00 WPScan The Evaluate WordPress plugin through...
CVE-2022-3634 2022-11-21 00:00:00 WPScan The Contact Form 7 Database...
CVE-2022-3388 2022-11-21 00:00:00 An input validation vulnerability exists...
CVE-2022-3750 2022-11-21 00:00:00 WPScan The has a CSRF...
CVE-2022-3690 2022-11-21 00:00:00 WPScan The Popup Maker WordPress plugin...
CVE-2022-1579 2022-11-21 00:00:00 WPScan The function check_is_login_page() uses headers...
CVE-2022-1578 2022-11-21 00:00:00 WPScan The My wpdb WordPress plugin...
CVE-2022-1581 2022-11-21 00:00:00 WPScan The WP-Polls WordPress plugin before...
CVE-2022-40470 2022-11-21 00:00:00 mitre Phpgurukul Blood Donor Management System...
CVE-2022-35897 2022-11-21 00:00:00 mitre An stack buffer overflow vulnerability...
CVE-2022-30257 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-30258 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44156 2022-11-21 00:00:00 mitre Tenda AC15 V15.03.05.19 is vulnerable...
CVE-2022-44174 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.05 is vulnerable...
CVE-2022-44176 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44177 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44158 2022-11-21 00:00:00 mitre Tenda AC21 V16.03.08.15 is vulnerable...
CVE-2022-44785 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44169 2022-11-21 00:00:00 mitre Tenda AC15 V15.03.05.18 is vulnerable...
CVE-2022-44178 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44183 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44168 2022-11-21 00:00:00 mitre Tenda AC15 V15.03.05.18 is vulnerable...
CVE-2022-44784 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44171 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44786 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44175 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44180 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44163 2022-11-21 00:00:00 mitre Tenda AC21 V16.03.08.15 is vulnerable...
CVE-2022-44172 2022-11-21 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2022-44787 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44167 2022-11-21 00:00:00 mitre Tenda AC15 V15.03.05.18 is avulnerable...
CVE-2022-44788 2022-11-21 00:00:00 mitre An issue was discovered in...
CVE-2022-44830 2022-11-21 00:00:00 mitre Sourcecodester Event Registration App v1.0...
CVE-2022-0421 2022-11-21 00:00:00 WPScan The Five Star Restaurant Reservations...
CVE-2022-42096 2022-11-21 00:00:00 mitre Backdrop CMS version 1.23.0 was...
CVE-2022-41945 2022-11-21 00:00:00 GitHub_M super-xray is a vulnerability scanner...
CVE-2022-4069 2022-11-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-4070 2022-11-20 00:00:00 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2022-4067 2022-11-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4068 2022-11-20 00:00:00 @huntrdev A user is able to...
CVE-2022-3525 2022-11-20 00:00:00 @huntrdev Deserialization of Untrusted Data in...
CVE-2022-3562 2022-11-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-3516 2022-11-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-3561 2022-11-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-4066 2022-11-19 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4064 2022-11-19 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4065 2022-11-19 00:00:00 VulDB A vulnerability was found in...
CVE-2022-41938 2022-11-19 00:00:00 GitHub_M Flarum is an open source...
CVE-2022-41939 2022-11-19 00:00:00 GitHub_M knative.dev/func is is a client...
CVE-2022-41609 2022-11-18 23:18:50 Patchstack Auth. (subscriber+) Server-Side Request Forgery...
CVE-2022-41155 2022-11-18 23:17:37 Patchstack Block BYPASS vulnerability in iQ...
CVE-2022-40216 2022-11-18 22:33:03 Patchstack Auth. (subscriber+) Messaging Block Bypass...
CVE-2022-40130 2022-11-18 22:31:42 Patchstack Auth. (subscriber+) Race Condition vulnerability...
CVE-2022-41618 2022-11-18 22:29:39 Patchstack Unauthenticated Error Log Disclosure vulnerability...
CVE-2022-41615 2022-11-18 22:28:21 Patchstack Cross-Site Scripting (XSS) via Cross-Site...
CVE-2022-41634 2022-11-18 22:27:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-41135 2022-11-18 22:25:53 Patchstack Unauth. Plugin Settings Change vulnerability...
CVE-2022-41655 2022-11-18 22:22:13 Patchstack Auth. (subscriber+) Sensitive Data Exposure...
CVE-2022-41643 2022-11-18 22:21:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-40963 2022-11-18 22:19:45 Patchstack Multiple Auth. (author+) Stored Cross-Site...
CVE-2022-41685 2022-11-18 22:18:33 Patchstack Multiple Cross-Site Request Forgery (CSRF)...
CVE-2022-42459 2022-11-18 22:17:20 Patchstack Auth. WordPress Options Change vulnerability...
CVE-2022-40695 2022-11-18 22:16:12 Patchstack Multiple Cross-Site Scripting (CSRF) vulnerabilities...
CVE-2022-42698 2022-11-18 22:15:04 Patchstack Unauth. Arbitrary File Upload vulnerability...
CVE-2022-42497 2022-11-18 22:12:42 Patchstack Arbitrary Code Execution vulnerability in...
CVE-2022-41788 2022-11-18 22:09:27 Patchstack Auth. (subscriber+) Cross-Site Scripting (XSS)...
CVE-2022-43492 2022-11-18 22:08:14 Patchstack Auth. (subscriber+) Insecure Direct Object...
CVE-2022-44740 2022-11-18 22:03:34 Patchstack Multiple Cross-Site Request Forgery (CSRF)...
CVE-2022-44583 2022-11-18 22:02:16 Patchstack Unauth. Arbitrary File Download vulnerability...
CVE-2022-44584 2022-11-18 22:01:01 Patchstack Unauth. Arbitrary File Deletion vulnerability...
CVE-2022-45082 2022-11-18 21:59:37 Patchstack Multiple Auth. (admin+) Stored Cross-Site...
CVE-2022-44634 2022-11-18 21:58:16 Patchstack Auth. (admin+) Arbitrary File Read...
CVE-2022-45369 2022-11-18 21:51:16 Patchstack Auth. (subscriber+) Broken Access Control...
CVE-2022-41839 2022-11-18 21:47:53 Patchstack Broken Access Control vulnerability in...
CVE-2022-42883 2022-11-18 21:46:42 Patchstack Sensitive Information Disclosure vulnerability discovered...
CVE-2022-40698 2022-11-18 21:45:19 Patchstack Auth. (subscriber+) Cross-Site Scripting (XSS)...
CVE-2022-45073 2022-11-18 21:42:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-38395 2022-11-18 20:52:28 hp HP Support Assistant uses HP...
CVE-2022-2794 2022-11-18 20:48:49 hp Certain HP PageWide Pro Printers...
CVE-2022-42461 2022-11-18 19:06:13 Patchstack Broken Access Control vulnerability in...
CVE-2022-43482 2022-11-18 19:03:50 Patchstack Missing Authorization vulnerability in Appointment...
CVE-2022-41781 2022-11-18 19:00:40 Patchstack Broken Access Control vulnerability in...
CVE-2022-38075 2022-11-18 18:57:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-41692 2022-11-18 18:54:29 Patchstack Missing Authorization vulnerability in Appointment...
CVE-2022-43463 2022-11-18 18:51:39 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-40687 2022-11-18 18:47:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-41805 2022-11-18 18:44:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40686 2022-11-18 18:38:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-41652 2022-11-18 18:32:08 Patchstack Bypass vulnerability in Quiz And...
CVE-2022-41840 2022-11-18 18:27:05 Patchstack Unauth. Directory Traversal vulnerability in...
CVE-2022-38974 2022-11-18 18:13:32 Patchstack Broken Access Control vulnerability in...
CVE-2022-22488 2022-11-18 17:02:01 ibm IBM OpenBMC OP910 and OP940...
CVE-2022-45471 2022-11-18 14:04:02 JetBrains In JetBrains Hub before 2022.3.15181...
CVE-2022-24038 2022-11-18 08:45:17 TR-CERT Karmasis Informatics Infraskope SIEM+ has an...
CVE-2022-24037 2022-11-18 07:15:16 TR-CERT Karmasis Informatics Infraskope SIEM+ has...
CVE-2021-31739 2022-11-18 00:00:00 mitre The SEPPmail solution is vulnerable...
CVE-2021-22141 2022-11-18 00:00:00 elastic An open redirect flaw was...
CVE-2021-33621 2022-11-18 00:00:00 mitre The cgi gem before 0.1.0.2,...
CVE-2021-37936 2022-11-18 00:00:00 elastic It was discovered that Kibana...
CVE-2022-43308 2022-11-18 00:00:00 mitre INTELBRAS SG 2404 MR 20180928-rel64938...
CVE-2022-43673 2022-11-18 00:00:00 mitre Wire through 3.22.3993 on Windows...
CVE-2022-45474 2022-11-18 00:00:00 mitre drachtio-server 0.8.18 has a request-handler.cpp...
CVE-2022-45163 2022-11-18 00:00:00 mitre An information-disclosure vulnerability exists on...
CVE-2022-45473 2022-11-18 00:00:00 mitre In drachtio-server 0.8.18, /var/log/drachtio has...
CVE-2022-45132 2022-11-18 00:00:00 mitre In Linaro Automated Validation Architecture...
CVE-2022-4055 2022-11-18 00:00:00 redhat When xdg-mail is configured to...
CVE-2022-38871 2022-11-18 00:00:00 mitre In Free5gc v3.0.5, the AMF...
CVE-2022-31610 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31617 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31613 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31616 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31615 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31694 2022-11-18 00:00:00 vmware InstallBuilder Qt installers built with...
CVE-2022-31607 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31606 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31608 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-31612 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-37197 2022-11-18 00:00:00 mitre IOBit IOTransfer V4 is vulnerable...
CVE-2022-30256 2022-11-18 00:00:00 mitre An issue was discovered in...
CVE-2022-44379 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44413 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44378 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44415 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44820 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44414 2022-11-18 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44204 2022-11-18 00:00:00 mitre D-Link DIR3060 DIR3060A1_FW111B04.bin is vulnerable...
CVE-2022-44641 2022-11-18 00:00:00 mitre In Linaro Automated Validation Architecture...
CVE-2022-34665 2022-11-18 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34667 2022-11-18 00:00:00 nvidia NVIDIA CUDA Toolkit SDK contains...
CVE-2022-34827 2022-11-18 00:00:00 mitre Carel Boss Mini 1.5.0 has...
CVE-2022-42904 2022-11-18 00:00:00 mitre Zoho ManageEngine ADManager Plus through...
CVE-2022-41886 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41889 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41896 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41909 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41891 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41888 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41880 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41897 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41900 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41883 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41884 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41901 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41890 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41911 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41885 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41899 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41887 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41894 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41895 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41893 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41898 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41907 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41908 2022-11-18 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-24939 2022-11-17 23:35:55 Silabs  A malformed packet containing an...
CVE-2022-43452 2022-11-17 22:45:55 icscert SQL Injection in FtyInfoSetting.aspx in Delta...
CVE-2022-43506 2022-11-17 22:45:55 icscert SQL Injection in HandlerTag_KID.ashx in Delta...
CVE-2022-41775 2022-11-17 22:45:55 icscert SQL Injection in Handler_CFG.ashx in Delta...
CVE-2022-43447 2022-11-17 22:45:54 icscert SQL Injection in AM_EBillAnalysis.aspx in Delta...
CVE-2022-43457 2022-11-17 22:45:54 icscert SQL Injection in HandlerPage_KID.ashx in Delta...
CVE-2022-36924 2022-11-17 22:37:00 Zoom The Zoom Rooms Installer for...
CVE-2022-28766 2022-11-17 22:36:56 Zoom Windows 32-bit versions of the...
CVE-2022-28768 2022-11-17 22:36:53 Zoom The Zoom Client for Meetings...
CVE-2022-39179 2022-11-17 22:27:55 INCD College Management System v1.0 -...
CVE-2022-36785 2022-11-17 22:27:55 INCD D-Link – G integrated Access...
CVE-2022-39178 2022-11-17 22:27:54 INCD Webvendome - webvendome Internal Server...
CVE-2022-39181 2022-11-17 22:27:54 INCD GLPI - Reports plugin for...
CVE-2022-39180 2022-11-17 22:27:54 INCD College Management System v1.0 -...
CVE-2022-36784 2022-11-17 22:27:54 INCD Elsight – Elsight Halo  Remote...
CVE-2022-36787 2022-11-17 22:27:53 INCD webvendome - webvendome SQL Injection. SQL...
CVE-2022-45069 2022-11-17 22:18:38 Patchstack Auth. (contributor+) Privilege Escalation vulnerability...
CVE-2022-40694 2022-11-17 22:17:27 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-44736 2022-11-17 22:16:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-40192 2022-11-17 22:14:27 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-41315 2022-11-17 22:12:15 Patchstack Auth. Stored Cross-Site Scripting (XSS)...
CVE-2022-41132 2022-11-17 22:11:09 Patchstack Unauthenticated Plugin Settings Change Leading...
CVE-2022-44591 2022-11-17 22:09:58 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-41791 2022-11-17 22:08:40 Patchstack Auth. (subscriber+) CSV Injection vulnerability...
CVE-2022-45077 2022-11-17 22:07:29 Patchstack Auth. (subscriber+) PHP Object Injection...
CVE-2022-36357 2022-11-17 22:06:18 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-45066 2022-11-17 22:05:03 Patchstack Auth. (subscriber+) Broken Access Control...
CVE-2022-45375 2022-11-17 22:03:41 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2021-36905 2022-11-17 22:02:18 Patchstack Multiple Auth. (contributor+) Stored Cross-Site...
CVE-2022-40200 2022-11-17 22:00:59 Patchstack Auth. (subscriber+) Arbitrary File Upload...
CVE-2022-38461 2022-11-17 21:59:46 Patchstack Broken Access Control vulnerability in...
CVE-2022-45071 2022-11-17 21:58:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45072 2022-11-17 21:57:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-3090 2022-11-17 21:55:37 icscert Red Lion Controls Crimson 3.0...
CVE-2022-32537 2022-11-17 20:47:05 Medtronic A vulnerability exists which could...
CVE-2022-38390 2022-11-17 16:48:11 ibm Multiple IBM Business Automation Workflow...
CVE-2022-40751 2022-11-17 16:36:14 ibm IBM UrbanCode Deploy (UCD) 6.2.7.0...
CVE-2022-43781 2022-11-17 00:00:01 atlassian There is a command injection...
CVE-2022-43782 2022-11-17 00:00:01 atlassian Affected versions of Atlassian Crowd...
CVE-2021-31608 2022-11-17 00:00:00 mitre Proofpoint Enterprise Protection before 18.8.0...
CVE-2021-33897 2022-11-17 00:00:00 mitre A buffer overflow in Synthesia...
CVE-2022-43142 2022-11-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43162 2022-11-17 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43163 2022-11-17 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43138 2022-11-17 00:00:00 mitre Dolibarr Open Source ERP &...
CVE-2022-43179 2022-11-17 00:00:00 mitre Online Leave Management System v1.0...
CVE-2022-43332 2022-11-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43183 2022-11-17 00:00:00 mitre XXL-Job before v2.3.1 contains a...
CVE-2022-43140 2022-11-17 00:00:00 mitre kkFileView v4.1.0 was discovered to...
CVE-2022-43192 2022-11-17 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-43096 2022-11-17 00:00:00 mitre Mediatrix 4102 before v48.5.2718 allows...
CVE-2022-43171 2022-11-17 00:00:00 mitre A heap buffer overflow in...
CVE-2022-45461 2022-11-17 00:00:00 mitre The Java Admin Console in...
CVE-2022-39389 2022-11-17 00:00:00 GitHub_M Lightning Network Daemon (lnd) is...
CVE-2022-39834 2022-11-17 00:00:00 mitre A stored XSS vulnerability was...
CVE-2022-4051 2022-11-17 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4053 2022-11-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4052 2022-11-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-38165 2022-11-17 00:00:00 mitre Arbitrary file write in F-Secure...
CVE-2022-40881 2022-11-17 00:00:00 mitre SolarView Compact 6.00 was discovered...
CVE-2022-36786 2022-11-17 00:00:00 INCD DLINK - DSL-224 Post-auth RCE. DLINK...
CVE-2022-36432 2022-11-17 00:00:00 mitre The Preview functionality in the...
CVE-2022-23748 2022-11-17 00:00:00 checkpoint mDNSResponder.exe is vulnerable to DLL...
CVE-2022-20460 2022-11-17 00:00:00 google_android In (TBD) mprot_unmap? of (TBD),...
CVE-2022-20459 2022-11-17 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2022-20427 2022-11-17 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2022-20428 2022-11-17 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2022-44725 2022-11-17 00:00:00 mitre OPC Foundation Local Discovery Server...
CVE-2022-44384 2022-11-17 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-44402 2022-11-17 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44403 2022-11-17 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44001 2022-11-17 00:00:00 mitre An issue was discovered in...
CVE-2022-42246 2022-11-17 00:00:00 mitre Doufox 0.0.4 contains a CSRF...
CVE-2022-42954 2022-11-17 00:00:00 mitre Keyfactor EJBCA before 7.10.0 allows...
CVE-2022-42891 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42533 2022-11-17 00:00:00 google_android In shared_metadata_init of SharedMetadata.cpp, there...
CVE-2022-42732 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42187 2022-11-17 00:00:00 mitre Hustoj 22.09.22 has a XSS...
CVE-2022-42892 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42982 2022-11-17 00:00:00 mitre BKG Professional NtripCaster 2.0.39 allows...
CVE-2022-42734 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42245 2022-11-17 00:00:00 mitre Dreamer CMS 4.0.01 is vulnerable...
CVE-2022-42894 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42893 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42985 2022-11-17 00:00:00 mitre The ScratchLogin extension through 1.1...
CVE-2022-42733 2022-11-17 00:00:00 siemens A vulnerability has been identified...
CVE-2022-42903 2022-11-17 00:00:00 mitre Zoho ManageEngine SupportCenter Plus through...
CVE-2022-41920 2022-11-17 00:00:00 GitHub_M Lancet is a general utility...
CVE-2022-34354 2022-11-16 16:25:44 ibm IBM Sterling Partner Engagement Manager...
CVE-2022-4022 2022-11-16 13:23:44 Wordfence The SVG Support plugin for...
CVE-2022-4021 2022-11-16 13:16:22 Wordfence The Permalink Manager Lite plugin...
CVE-2022-24036 2022-11-16 12:05:11 TR-CERT Karmasis Informatics Infraskope SIEM+ has...
CVE-2021-38819 2022-11-16 00:00:00 mitre A SQL injection vulnerability exits...
CVE-2022-2166 2022-11-16 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-43999 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-43263 2022-11-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43262 2022-11-16 00:00:00 mitre Human Resource Management System v1.0...
CVE-2022-43256 2022-11-16 00:00:00 mitre SeaCms before v12.6 was discovered...
CVE-2022-43135 2022-11-16 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43234 2022-11-16 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-43264 2022-11-16 00:00:00 mitre Arobas Music Guitar Pro for...
CVE-2022-45047 2022-11-16 00:00:00 apache Class org.apache.sshd.server.keyprovider.SimpleGeneratorHostKeyProvider in Apache MINA...
CVE-2022-39320 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39347 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39319 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39318 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39316 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39317 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-39383 2022-11-16 00:00:00 GitHub_M KubeVela is an open source...
CVE-2022-4013 2022-11-16 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4018 2022-11-16 00:00:00 @huntrdev Missing Authentication for Critical Function...
CVE-2022-4012 2022-11-16 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4014 2022-11-16 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4011 2022-11-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4015 2022-11-16 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3980 2022-11-16 00:00:00 Sophos An XML External Entity (XEE)...
CVE-2022-40752 2022-11-16 00:00:00 IBM InfoSphere DataStage 11.7 is...
CVE-2022-44069 2022-11-16 00:00:00 mitre Zenario CMS 9.3.57186 is vulnerable...
CVE-2022-44008 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44073 2022-11-16 00:00:00 mitre Zenario CMS 9.3.57186 is vulnerable...
CVE-2022-44070 2022-11-16 00:00:00 mitre Zenario CMS 9.3.57186 is vulnerable...
CVE-2022-44003 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44007 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44004 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44005 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44002 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44000 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44006 2022-11-16 00:00:00 mitre An issue was discovered in...
CVE-2022-44071 2022-11-16 00:00:00 mitre Zenario CMS 9.3.57186 is is...
CVE-2022-42960 2022-11-16 00:00:00 mitre EqualWeb Accessibility Widget 2.0.0, 2.0.1,...
CVE-2022-41914 2022-11-16 00:00:00 GitHub_M Zulip is an open-source team...
CVE-2022-41877 2022-11-16 00:00:00 GitHub_M FreeRDP is a free remote...
CVE-2022-3920 2022-11-15 23:25:30 HashiCorp HashiCorp Consul and Consul Enterprise...
CVE-2022-27895 2022-11-15 19:45:12 Palantir Information Exposure Through Log Files...
CVE-2022-41558 2022-11-15 18:15:12 tibco The Visualizations component of TIBCO...
CVE-2022-43780 2022-11-15 17:42:54 hp Certain HP ENVY, OfficeJet, and...
CVE-2022-42001 2022-11-15 14:24:50 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-42000 2022-11-15 14:24:50 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-41814 2022-11-15 14:24:50 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-41789 2022-11-15 14:24:50 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-3958 2022-11-15 14:24:49 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-3895 2022-11-15 14:24:49 HW Some UI elements of the...
CVE-2022-41611 2022-11-15 14:24:49 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-3893 2022-11-15 14:24:48 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2022-3240 2022-11-15 13:25:57 Wordfence The "Follow Me Plugin" plugin...
CVE-2022-3461 2022-11-15 10:59:53 CERTVDE In PHOENIX CONTACT Automationworx Software...
CVE-2022-3737 2022-11-15 10:59:00 CERTVDE In PHOENIX CONTACT Automationworx Software...
CVE-2022-3480 2022-11-15 10:58:25 CERTVDE A remote, unauthenticated attacker could...
CVE-2021-4240 2022-11-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4241 2022-11-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-43265 2022-11-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-43071 2022-11-15 00:00:00 mitre A stack overflow in the...
CVE-2022-43279 2022-11-15 00:00:00 mitre LimeSurvey before v5.0.4 was discovered...
CVE-2022-45385 2022-11-15 00:00:00 jenkins A missing permission check in...
CVE-2022-45401 2022-11-15 00:00:00 jenkins Jenkins Associated Files Plugin 0.2.1...
CVE-2022-45390 2022-11-15 00:00:00 jenkins A missing permission check in...
CVE-2022-45388 2022-11-15 00:00:00 jenkins Jenkins Config Rotator Plugin 2.0.1...
CVE-2022-45386 2022-11-15 00:00:00 jenkins Jenkins Violations Plugin 0.7.11 and...
CVE-2022-45396 2022-11-15 00:00:00 jenkins Jenkins SourceMonitor Plugin 0.2 and...
CVE-2022-45382 2022-11-15 00:00:00 jenkins Jenkins Naginator Plugin 1.18.1 and...
CVE-2022-45391 2022-11-15 00:00:00 jenkins Jenkins NS-ND Integration Performance Publisher...
CVE-2022-45393 2022-11-15 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2022-45392 2022-11-15 00:00:00 jenkins Jenkins NS-ND Integration Performance Publisher...
CVE-2022-45380 2022-11-15 00:00:00 jenkins Jenkins JUnit Plugin 1159.v0b_396e1e07dd and...
CVE-2022-45389 2022-11-15 00:00:00 jenkins A missing permission check in...
CVE-2022-45383 2022-11-15 00:00:00 jenkins An incorrect permission check in...
CVE-2022-45400 2022-11-15 00:00:00 jenkins Jenkins JAPEX Plugin 1.7 and...
CVE-2022-45402 2022-11-15 00:00:00 apache In Apache Airflow versions prior...
CVE-2022-45394 2022-11-15 00:00:00 jenkins A missing permission check in...
CVE-2022-45387 2022-11-15 00:00:00 jenkins Jenkins BART Plugin 1.0.3 and...
CVE-2022-45399 2022-11-15 00:00:00 jenkins A missing permission check in...
CVE-2022-45384 2022-11-15 00:00:00 jenkins Jenkins Reverse Proxy Auth Plugin...
CVE-2022-45397 2022-11-15 00:00:00 jenkins Jenkins OSF Builder Suite :...
CVE-2022-45381 2022-11-15 00:00:00 jenkins Jenkins Pipeline Utility Steps Plugin...
CVE-2022-45379 2022-11-15 00:00:00 jenkins Jenkins Script Security Plugin 1189.vb_a_b_7c8fd5fde...
CVE-2022-45398 2022-11-15 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2022-45395 2022-11-15 00:00:00 jenkins Jenkins CCCC Plugin 0.6 and...
CVE-2022-4006 2022-11-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-38201 2022-11-15 00:00:00 Esri An unvalidated redirect vulnerability exists...
CVE-2022-38666 2022-11-15 00:00:00 jenkins Jenkins NS-ND Integration Performance Publisher...
CVE-2022-3998 2022-11-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3997 2022-11-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-40846 2022-11-15 00:00:00 mitre In Tenda AC1200 Router model...
CVE-2022-40844 2022-11-15 00:00:00 mitre In Tenda (Shenzhen Tenda Technology...
CVE-2022-40847 2022-11-15 00:00:00 mitre In Tenda AC1200 Router model...
CVE-2022-40309 2022-11-15 00:00:00 apache Users with write permissions to...
CVE-2022-40845 2022-11-15 00:00:00 mitre The Tenda AC1200 Router model...
CVE-2022-40308 2022-11-15 00:00:00 apache If anonymous read enabled, its...
CVE-2022-40843 2022-11-15 00:00:00 mitre The Tenda AC1200 V-W15Ev2 V15.11.0.10(1576)...
CVE-2022-33234 2022-11-15 00:00:00 qualcomm Memory corruption in video due...
CVE-2022-33239 2022-11-15 00:00:00 qualcomm Transient DOS due to loop...
CVE-2022-33236 2022-11-15 00:00:00 qualcomm Transient DOS due to buffer...
CVE-2022-33237 2022-11-15 00:00:00 qualcomm Transient DOS due to buffer...
CVE-2022-30769 2022-11-15 00:00:00 mitre Session fixation exists in ZoneMinder...
CVE-2022-30768 2022-11-15 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2022-30772 2022-11-15 00:00:00 mitre Manipulation of the input address...
CVE-2022-30283 2022-11-15 00:00:00 mitre In UsbCoreDxe, tampering with the...
CVE-2022-30771 2022-11-15 00:00:00 mitre Initialization function in PnpSmm could...
CVE-2022-29277 2022-11-15 00:00:00 mitre Incorrect pointer checks within the...
CVE-2022-29275 2022-11-15 00:00:00 mitre In UsbCoreDxe, untrusted input may...
CVE-2022-29279 2022-11-15 00:00:00 mitre Use of a untrusted pointer...
CVE-2022-29276 2022-11-15 00:00:00 mitre SMI functions in AhciBusDxe use...
CVE-2022-29278 2022-11-15 00:00:00 mitre Incorrect pointer checks within the...
CVE-2022-25679 2022-11-15 00:00:00 qualcomm Denial of service in video...
CVE-2022-25667 2022-11-15 00:00:00 qualcomm Information disclosure in kernel due...
CVE-2022-25741 2022-11-15 00:00:00 qualcomm Denial of service in WLAN...
CVE-2022-25710 2022-11-15 00:00:00 qualcomm Denial of service due to...
CVE-2022-25742 2022-11-15 00:00:00 qualcomm Denial of service in modem...
CVE-2022-25676 2022-11-15 00:00:00 qualcomm Information disclosure in video due...
CVE-2022-25743 2022-11-15 00:00:00 qualcomm Memory corruption in graphics due...
CVE-2022-25727 2022-11-15 00:00:00 qualcomm Memory Corruption in modem due...
CVE-2022-25724 2022-11-15 00:00:00 qualcomm Memory corruption in graphics due...
CVE-2022-25674 2022-11-15 00:00:00 qualcomm Cryptographic issues in WLAN during...
CVE-2022-25671 2022-11-15 00:00:00 qualcomm Denial of service in MODEM...
CVE-2022-42122 2022-11-15 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-42977 2022-11-15 00:00:00 mitre The Netic User Export add-on...
CVE-2022-42058 2022-11-15 00:00:00 mitre Tenda AC1200 Router Model W15Ev2...
CVE-2022-42127 2022-11-15 00:00:00 mitre The Friendly Url module in...
CVE-2022-42129 2022-11-15 00:00:00 mitre An Insecure direct object reference...
CVE-2022-42125 2022-11-15 00:00:00 mitre Zip slip vulnerability in FileUtil.unzip...
CVE-2022-42126 2022-11-15 00:00:00 mitre The Asset Libraries module in...
CVE-2022-42053 2022-11-15 00:00:00 mitre Tenda AC1200 Router Model W15Ev2...
CVE-2022-42121 2022-11-15 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-42060 2022-11-15 00:00:00 mitre Tenda AC1200 Router Model W15Ev2...
CVE-2022-42118 2022-11-15 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2022-42111 2022-11-15 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2022-42120 2022-11-15 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-42978 2022-11-15 00:00:00 mitre In the Netic User Export...
CVE-2022-42132 2022-11-15 00:00:00 mitre The Test LDAP Users functionality...
CVE-2022-42130 2022-11-15 00:00:00 mitre The Dynamic Data Mapping module...
CVE-2022-42128 2022-11-15 00:00:00 mitre The Hypermedia REST APIs module...
CVE-2022-42123 2022-11-15 00:00:00 mitre A Zip slip vulnerability in...
CVE-2022-42131 2022-11-15 00:00:00 mitre Certain Liferay products are affected...
CVE-2022-42124 2022-11-15 00:00:00 mitre ReDoS vulnerability in LayoutPageTemplateEntryUpgradeProcess in...
CVE-2022-42119 2022-11-15 00:00:00 mitre Certain Liferay products are vulnerable...
CVE-2022-41917 2022-11-15 00:00:00 GitHub_M OpenSearch is a community-driven, open...
CVE-2022-41396 2022-11-15 00:00:00 mitre Tenda AC1200 Router Model W15Ev2...
CVE-2022-41395 2022-11-15 00:00:00 mitre Tenda AC1200 Router Model W15Ev2...
CVE-2022-41916 2022-11-15 00:00:00 GitHub_M Heimdal is an implementation of...
CVE-2022-41918 2022-11-15 00:00:00 GitHub_M OpenSearch is a community-driven, open...
CVE-2022-27896 2022-11-14 20:55:11 Palantir Information Exposure Through Log Files...
CVE-2022-28764 2022-11-14 20:17:59 Zoom The Zoom Client for Meetings...
CVE-2022-34320 2022-11-14 19:27:46 ibm IBM CICS TX 11.1 uses...
CVE-2022-34317 2022-11-14 19:10:14 ibm IBM CICS TX 11.1 is...
CVE-2022-34318 2022-11-14 19:04:12 ibm IBM CICS TX 11.1 could...
CVE-2022-34316 2022-11-14 18:47:00 ibm IBM CICS TX 11.1 does...
CVE-2022-34314 2022-11-14 18:38:50 ibm IBM CICS TX 11.1 could...
CVE-2022-34315 2022-11-14 18:18:58 ibm IBM CICS TX 11.1 is...
CVE-2022-38705 2022-11-14 17:56:59 ibm IBM CICS TX 11.1 Standard...
CVE-2022-34312 2022-11-14 17:49:55 ibm IBM CICS TX 11.1 allows...
CVE-2022-24938 2022-11-14 17:37:05 Silabs A malformed packet causes a...
CVE-2022-34329 2022-11-14 17:34:19 ibm IBM CICS TX 11.7 could...
CVE-2022-34319 2022-11-14 17:23:21 ibm IBM CICS TX 11.7 uses...
CVE-2022-24937 2022-11-14 17:22:55 Silabs Improper Restriction of Operations within...
CVE-2022-34313 2022-11-14 17:05:53 ibm IBM CICS TX 11.1 does...
CVE-2022-0137 2022-11-14 17:01:45 fedora A heap buffer overflow in...
CVE-2022-35719 2022-11-14 16:45:42 ibm IBM MQ Internet Pass-Thru 2.1,...
CVE-2022-0324 2022-11-14 16:08:34 GovTech CSG There is a vulnerability in...
CVE-2022-31630 2022-11-14 06:53:06 php In PHP versions prior to...
CVE-2021-38827 2022-11-14 00:00:00 mitre Xiongmai Camera XM-JPR2-LX V4.02.R12.A6420987.10002.147502.00000 is...
CVE-2021-38828 2022-11-14 00:00:00 mitre Xiongmai Camera XM-JPR2-LX V4.02.R12.A6420987.10002.147502.00000 is...
CVE-2021-40272 2022-11-14 00:00:00 mitre OP5 Monitor 8.3.1, 8.3.2, and...
CVE-2022-2450 2022-11-14 00:00:00 WPScan The reSmush.it : the only...
CVE-2022-2449 2022-11-14 00:00:00 WPScan The reSmush.it : the only...
CVE-2022-27949 2022-11-14 00:00:00 apache A vulnerability in UI of...
CVE-2022-43967 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43288 2022-11-14 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-43323 2022-11-14 00:00:00 mitre EyouCMS V1.5.9-UTF8-SP1 was discovered to...
CVE-2022-43342 2022-11-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2022-43686 2022-11-14 00:00:00 mitre In Concrete CMS (formerly concrete5)...
CVE-2022-43968 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43294 2022-11-14 00:00:00 mitre Tasmota before commit 066878da4d4762a9b6cb169fdf353e804d735cfd was...
CVE-2022-43689 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43692 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43146 2022-11-14 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-43688 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43694 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43030 2022-11-14 00:00:00 mitre Siyucms v6.1.7 was discovered to...
CVE-2022-43691 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43295 2022-11-14 00:00:00 mitre XPDF v4.04 was discovered to...
CVE-2022-43695 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43693 2022-11-14 00:00:00 mitre Concrete CMS is vulnerable to...
CVE-2022-43690 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-43687 2022-11-14 00:00:00 mitre Concrete CMS (formerly concrete5) below...
CVE-2022-45183 2022-11-14 00:00:00 mitre Escalation of privileges in the...
CVE-2022-45184 2022-11-14 00:00:00 mitre The Web Server in Ironman...
CVE-2022-45199 2022-11-14 00:00:00 mitre Pillow before 9.3.0 allows denial...
CVE-2022-45136 2022-11-14 00:00:00 apache Apache Jena SDB 3.17.0 and...
CVE-2022-45378 2022-11-14 00:00:00 apache In the default configuration of...
CVE-2022-45198 2022-11-14 00:00:00 mitre Pillow before 9.2.0 performs Improper...
CVE-2022-39385 2022-11-14 00:00:00 GitHub_M Discourse is the an open...
CVE-2022-38167 2022-11-14 00:00:00 mitre The Nintex Workflow plugin 5.2.2.30...
CVE-2022-3539 2022-11-14 00:00:00 WPScan The Testimonials WordPress plugin before...
CVE-2022-3632 2022-11-14 00:00:00 WPScan The OAuth Client by DigitialPixies...
CVE-2022-3992 2022-11-14 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3631 2022-11-14 00:00:00 WPScan The OAuth Client by DigitialPixies...
CVE-2022-3477 2022-11-14 00:00:00 WPScan The tagDiv Composer WordPress plugin...
CVE-2022-3578 2022-11-14 00:00:00 WPScan The ProfileGrid WordPress plugin before...
CVE-2022-3484 2022-11-14 00:00:00 WPScan The WPB Show Core WordPress...
CVE-2022-3362 2022-11-14 00:00:00 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2022-3903 2022-11-14 00:00:00 redhat An incorrect read request flaw...
CVE-2022-3993 2022-11-14 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-3538 2022-11-14 00:00:00 WPScan The Webmaster Tools Verification WordPress...
CVE-2022-3574 2022-11-14 00:00:00 WPScan The WPForms Pro WordPress plugin...
CVE-2022-3415 2022-11-14 00:00:00 WPScan The Chat Bubble WordPress plugin...
CVE-2022-3469 2022-11-14 00:00:00 WPScan The WP Attachments WordPress plugin...
CVE-2022-3238 2022-11-14 00:00:00 redhat A double-free flaw was found...
CVE-2022-3988 2022-11-14 00:00:00 VulDB A vulnerability was found in...
CVE-2022-32266 2022-11-14 00:00:00 mitre DMA attacks on the parameter...
CVE-2022-32267 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-40405 2022-11-14 00:00:00 mitre WoWonder Social Network Platform v4.1.2...
CVE-2022-40735 2022-11-14 00:00:00 mitre The Diffie-Hellman Key Agreement Protocol...
CVE-2022-40903 2022-11-14 00:00:00 mitre Aiphone GT-DMB-N 3-in-1 Video Entrance...
CVE-2022-40127 2022-11-14 00:00:00 apache A vulnerability in Example Dags...
CVE-2022-35613 2022-11-14 00:00:00 mitre Konker v2.3.9 was to discovered...
CVE-2022-31243 2022-11-14 00:00:00 mitre Update description and links DMA...
CVE-2022-33905 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33982 2022-11-14 00:00:00 mitre DMA attacks on the parameter...
CVE-2022-33907 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33983 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33908 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33986 2022-11-14 00:00:00 mitre DMA attacks on the parameter...
CVE-2022-33985 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33984 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33906 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-33909 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-37290 2022-11-14 00:00:00 mitre GNOME Nautilus 42.2 allows a...
CVE-2022-37109 2022-11-14 00:00:00 mitre patrickfuller camp up to and...
CVE-2022-30773 2022-11-14 00:00:00 mitre DMA attacks on the parameter...
CVE-2022-30774 2022-11-14 00:00:00 mitre DMA attacks on the parameter...
CVE-2022-44387 2022-11-14 00:00:00 mitre EyouCMS V1.5.9-UTF8-SP1 was discovered to...
CVE-2022-44389 2022-11-14 00:00:00 mitre EyouCMS V1.5.9-UTF8-SP1 was discovered to...
CVE-2022-44390 2022-11-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-34325 2022-11-14 00:00:00 mitre DMA transactions which are targeted...
CVE-2022-42984 2022-11-14 00:00:00 mitre WoWonder Social Network Platform 4.1.4...
CVE-2022-42110 2022-11-14 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2022-41913 2022-11-14 00:00:00 GitHub_M Discourse-calendar is a plugin for...
CVE-2022-3973 2022-11-13 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3979 2022-11-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3970 2022-11-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3966 2022-11-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3967 2022-11-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3965 2022-11-13 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3969 2022-11-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3975 2022-11-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3972 2022-11-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3964 2022-11-13 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3978 2022-11-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3974 2022-11-13 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3968 2022-11-13 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3971 2022-11-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3976 2022-11-13 00:00:00 VulDB A vulnerability has been found...
CVE-2022-43671 2022-11-12 00:00:00 mitre Zoho ManageEngine Password Manager Pro...
CVE-2022-43672 2022-11-12 00:00:00 mitre Zoho ManageEngine Password Manager Pro...
CVE-2022-45195 2022-11-12 00:00:00 mitre SimpleXMQ before 3.4.0, as used...
CVE-2022-45188 2022-11-12 00:00:00 mitre Netatalk through 3.1.13 has an...
CVE-2022-45196 2022-11-12 00:00:00 mitre Hyperledger Fabric 2.3 allows attackers...
CVE-2022-38652 2022-11-12 00:00:00 mitre A remote insecure deserialization vulnerability...
CVE-2022-38650 2022-11-12 00:00:00 mitre A remote unauthenticated insecure deserialization...
CVE-2022-38651 2022-11-12 00:00:00 mitre A security filter misconfiguration exists...
CVE-2022-3963 2022-11-12 00:00:00 VulDB A vulnerability was found in...
CVE-2022-40773 2022-11-12 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus MSP...
CVE-2022-41339 2022-11-12 00:00:00 mitre In Zoho ManageEngine Mobile Device...
CVE-2022-31772 2022-11-11 18:56:12 ibm IBM MQ 8.0, 9.0 LTS,...
CVE-2022-40753 2022-11-11 18:52:26 ibm IBM InfoSphere Information Server 11.7...
CVE-2022-36776 2022-11-11 18:44:09 ibm IBM Cloud Pak for Security...
CVE-2022-40750 2022-11-11 18:21:09 ibm IBM WebSphere Application Server 8.5,...
CVE-2022-38385 2022-11-11 18:19:55 ibm IBM Cloud Pak for Security...
CVE-2022-38387 2022-11-11 18:16:00 ibm IBM Cloud Pak for Security...
CVE-2022-34331 2022-11-11 17:45:30 ibm After performing a sequence of...
CVE-2022-3510 2022-11-11 16:35:20 Google A parsing issue similar to...
CVE-2021-33064 2022-11-11 15:49:15 intel Uncontrolled search path in the...
CVE-2022-26028 2022-11-11 15:49:15 intel Uncontrolled search path in the...
CVE-2022-26024 2022-11-11 15:49:14 intel Improper access control in the...
CVE-2022-28667 2022-11-11 15:49:14 intel Out-of-bounds write for some Intel(R)...
CVE-2022-26047 2022-11-11 15:49:13 intel Improper input validation for some...
CVE-2022-33973 2022-11-11 15:49:13 intel Improper access control in the...
CVE-2022-36380 2022-11-11 15:49:12 intel Uncontrolled search path in the...
CVE-2022-36377 2022-11-11 15:49:12 intel Insecure inherited permissions in some...
CVE-2022-36400 2022-11-11 15:49:11 intel Path traversal in the installer...
CVE-2022-36384 2022-11-11 15:49:11 intel Unquoted search path in the...
CVE-2022-21198 2022-11-11 15:49:10 intel Time-of-check time-of-use race condition in...
CVE-2022-26006 2022-11-11 15:49:10 intel Improper input validation in the...
CVE-2022-25917 2022-11-11 15:49:09 intel Uncaught exception in the firmware...
CVE-2022-36349 2022-11-11 15:48:55 intel Insecure default variable initialization in...
CVE-2022-30542 2022-11-11 15:48:55 intel Improper input validation in the...
CVE-2022-36370 2022-11-11 15:48:54 intel Improper authentication in BIOS firmware...
CVE-2022-37334 2022-11-11 15:48:54 intel Improper initialization in BIOS firmware...
CVE-2022-38099 2022-11-11 15:48:53 intel Improper input validation in BIOS...
CVE-2022-26124 2022-11-11 15:48:53 intel Improper buffer restrictions in BIOS...
CVE-2022-36789 2022-11-11 15:48:52 intel Improper access control in BIOS...
CVE-2022-35276 2022-11-11 15:48:52 intel Improper access control in BIOS...
CVE-2022-32569 2022-11-11 15:48:51 intel Improper buffer restrictions in BIOS...
CVE-2022-34152 2022-11-11 15:48:51 intel Improper input validation in BIOS...
CVE-2022-21794 2022-11-11 15:48:50 intel Improper authentication in BIOS firmware...
CVE-2022-37345 2022-11-11 15:48:50 intel Improper authentication in BIOS firmware[A1]...
CVE-2021-33164 2022-11-11 15:48:49 intel Improper access control in BIOS...
CVE-2022-33176 2022-11-11 15:48:49 intel Improper input validation in BIOS...
CVE-2022-27639 2022-11-11 15:48:48 intel Incomplete cleanup in some Intel(R)...
CVE-2022-26045 2022-11-11 15:48:48 intel Improper buffer restrictions in some...
CVE-2022-26079 2022-11-11 15:48:47 intel Improper conditions check in some...
CVE-2022-26367 2022-11-11 15:48:47 intel Improper buffer restrictions in some...
CVE-2022-26369 2022-11-11 15:48:46 intel Out-of-bounds read in some Intel(R)...
CVE-2022-28126 2022-11-11 15:48:46 intel Improper input validation in some...
CVE-2022-27874 2022-11-11 15:48:45 intel Improper authentication in some Intel(R)...
CVE-2022-28611 2022-11-11 15:48:45 intel Improper input validation in some...
CVE-2022-26513 2022-11-11 15:48:44 intel Out-of-bounds write in some Intel(R)...
CVE-2022-29486 2022-11-11 15:48:44 intel Improper buffer restrictions in the...
CVE-2021-26251 2022-11-11 15:48:43 intel Improper input validation in the...
CVE-2022-33942 2022-11-11 15:48:43 intel Protection mechanism failure in the...
CVE-2022-27233 2022-11-11 15:48:42 intel XML injection in the Quartus(R)...
CVE-2022-27187 2022-11-11 15:48:42 intel Uncontrolled search path element in...
CVE-2022-27499 2022-11-11 15:48:41 intel Premature release of resource during...
CVE-2022-30548 2022-11-11 15:48:41 intel Uncontrolled search path element in...
CVE-2022-26508 2022-11-11 15:48:40 intel Improper authentication in the Intel(R)...
CVE-2022-26086 2022-11-11 15:48:40 intel Uncontrolled search path element in...
CVE-2022-27638 2022-11-11 15:48:39 intel Uncontrolled search path element in...
CVE-2022-30297 2022-11-11 15:48:39 intel Cross-site scripting in the Intel(R)...
CVE-2022-36367 2022-11-11 15:48:38 intel Incorrect default permissions in the...
CVE-2022-30691 2022-11-11 15:48:38 intel Uncontrolled resource consumption in the...
CVE-2022-29515 2022-11-11 15:48:37 intel Missing release of memory after...
CVE-2022-29466 2022-11-11 15:48:37 intel Improper input validation in firmware...
CVE-2021-33159 2022-11-11 15:48:36 intel Improper authentication in subsystem for...
CVE-2022-29893 2022-11-11 15:48:36 intel Improper authentication in firmware for...
CVE-2022-27497 2022-11-11 15:48:35 intel Null pointer dereference in firmware...
CVE-2022-26845 2022-11-11 15:48:35 intel Improper authentication in firmware for...
CVE-2022-26341 2022-11-11 15:47:12 intel Insufficiently protected credentials in software...
CVE-2022-41854 2022-11-11 13:10:10 Google Those using Snakeyaml to parse...
CVE-2022-45194 2022-11-11 00:00:00 mitre CBRN-Analysis before 22 allows XXE...
CVE-2022-45182 2022-11-11 00:00:00 mitre Pi-Star_DV_Dash (for Pi-Star DV) before...
CVE-2022-45193 2022-11-11 00:00:00 mitre CBRN-Analysis before 22 has weak...
CVE-2022-3939 2022-11-11 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3943 2022-11-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3957 2022-11-11 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3947 2022-11-11 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3949 2022-11-11 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3950 2022-11-11 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3944 2022-11-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3948 2022-11-11 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3945 2022-11-11 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-3941 2022-11-11 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3952 2022-11-11 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3955 2022-11-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3959 2022-11-11 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3956 2022-11-11 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3940 2022-11-11 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3942 2022-11-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-41882 2022-11-11 00:00:00 GitHub_M The Nextcloud Desktop Client is...
CVE-2022-41904 2022-11-11 00:00:00 GitHub_M Element iOS is an iOS...
CVE-2022-41905 2022-11-11 00:00:00 GitHub_M WsgiDAV is a generic and...
CVE-2022-41892 2022-11-11 00:00:00 GitHub_M Arches is a web platform...
CVE-2022-41873 2022-11-11 00:00:00 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2022-41906 2022-11-11 00:00:00 GitHub_M OpenSearch Notifications is a notifications...
CVE-2021-0185 2022-11-10 22:00:30 intel Improper input validation in the...
CVE-2022-42460 2022-11-10 21:36:55 Patchstack Broken Access Control vulnerability leading...
CVE-2022-3703 2022-11-10 21:32:01 icscert All versions of ETIC Telecom...
CVE-2022-40981 2022-11-10 21:31:47 icscert All versions of ETIC Telecom...
CVE-2022-41607 2022-11-10 21:31:26 icscert All versions of ETIC Telecom...
CVE-2022-41719 2022-11-10 19:57:01 Go Unmarshal can panic on some...
CVE-2022-20938 2022-11-10 17:42:50 cisco A vulnerability in the module...
CVE-2022-20936 2022-11-10 17:42:30 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20935 2022-11-10 17:42:11 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20932 2022-11-10 17:41:59 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20905 2022-11-10 17:41:46 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20872 2022-11-10 17:41:33 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20843 2022-11-10 17:41:15 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20840 2022-11-10 17:41:02 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20839 2022-11-10 17:40:35 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20838 2022-11-10 17:40:22 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20836 2022-11-10 17:40:11 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20835 2022-11-10 17:39:26 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20834 2022-11-10 17:39:05 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20833 2022-11-10 17:38:54 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20832 2022-11-10 17:38:38 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20831 2022-11-10 17:38:26 cisco Multiple vulnerabilities in the web-based...
CVE-2022-20940 2022-11-10 17:38:07 cisco A vulnerability in the TLS...
CVE-2022-20941 2022-11-10 17:37:46 cisco A vulnerability in the web-based...
CVE-2022-20943 2022-11-10 17:37:31 cisco Multiple vulnerabilities in the Server...
CVE-2022-20922 2022-11-10 17:37:12 cisco Multiple vulnerabilities in the Server...
CVE-2022-20928 2022-11-10 17:36:54 cisco A vulnerability in the authentication...
CVE-2022-20926 2022-11-10 17:36:29 cisco A vulnerability in the web...
CVE-2022-20925 2022-11-10 17:36:10 cisco A vulnerability in the web...
CVE-2022-20934 2022-11-10 17:34:14 cisco A vulnerability in the CLI...
CVE-2022-20950 2022-11-10 17:32:32 cisco A vulnerability in the interaction...
CVE-2022-20949 2022-11-10 17:32:15 cisco A vulnerability in the management...
CVE-2022-20826 2022-11-10 17:31:54 cisco A vulnerability in the secure...
CVE-2022-20854 2022-11-10 17:31:14 cisco A vulnerability in the processing...
CVE-2022-20924 2022-11-10 17:30:58 cisco A vulnerability in the Simple...
CVE-2022-20927 2022-11-10 17:30:39 cisco A vulnerability in the SSL/TLS...
CVE-2022-20918 2022-11-10 17:29:53 cisco A vulnerability in the Simple...
CVE-2022-20947 2022-11-10 17:29:29 cisco A vulnerability in dynamic access...
CVE-2022-20946 2022-11-10 17:29:08 cisco A vulnerability in the generic...
CVE-2022-42787 2022-11-10 11:06:20 CERTVDE Multiple W&T products of the...
CVE-2022-42786 2022-11-10 11:02:32 CERTVDE Multiple W&T Products of the...
CVE-2022-42785 2022-11-10 11:01:41 CERTVDE Multiple W&T products of the...
CVE-2022-43754 2022-11-10 07:30:18 suse An Improper Neutralization of Input...
CVE-2022-43753 2022-11-10 07:30:17 suse A Improper Limitation of a...
CVE-2022-31255 2022-11-10 07:30:16 suse An Improper Limitation of a...
CVE-2022-3867 2022-11-10 05:45:53 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2022-3866 2022-11-10 05:34:52 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2022-39038 2022-11-10 02:20:46 twcert Agentflow BPM enterprise management system...
CVE-2022-39037 2022-11-10 02:20:45 twcert Agentflow BPM file download function...
CVE-2022-39036 2022-11-10 02:20:44 twcert The file upload function of...
CVE-2022-38122 2022-11-10 02:20:43 twcert UPSMON PRO transmits sensitive data...
CVE-2022-38121 2022-11-10 02:20:42 twcert UPSMON PRO configuration file stores...
CVE-2022-38120 2022-11-10 02:20:41 twcert UPSMON PRO’s has a path...
CVE-2022-38119 2022-11-10 02:20:40 twcert UPSMON Pro login function has...
CVE-2021-40226 2022-11-10 00:00:00 mitre xpdfreader 4.03 is vulnerable to...
CVE-2021-40289 2022-11-10 00:00:00 mitre mm-wki v0.2.1 is vulnerable to...
CVE-2022-43679 2022-11-10 00:00:00 mitre The Docker image of ownCloud...
CVE-2022-43074 2022-11-10 00:00:00 mitre AyaCMS v3.1.2 was discovered to...
CVE-2022-45130 2022-11-10 00:00:00 mitre Plesk Obsidian allows a CSRF...
CVE-2022-45129 2022-11-10 00:00:00 mitre Payara before 2022-11-04, when deployed...
CVE-2022-45063 2022-11-10 00:00:00 mitre xterm before 375 allows code...
CVE-2022-39393 2022-11-10 00:00:00 GitHub_M Wasmtime is a standalone runtime...
CVE-2022-39392 2022-11-10 00:00:00 GitHub_M Wasmtime is a standalone runtime...
CVE-2022-39396 2022-11-10 00:00:00 GitHub_M Parse Server is an open...
CVE-2022-39398 2022-11-10 00:00:00 GitHub_M tasklists is a tasklists plugin...
CVE-2022-39394 2022-11-10 00:00:00 GitHub_M Wasmtime is a standalone runtime...
CVE-2022-39388 2022-11-10 00:00:00 GitHub_M Istio is an open platform...
CVE-2022-39395 2022-11-10 00:00:00 GitHub_M Vela is a Pipeline Automation...
CVE-2022-26088 2022-11-10 00:00:00 mitre An issue was discovered in...
CVE-2022-36938 2022-11-10 00:00:00 facebook DexLoader function get_stringidx_fromdex() in Redex...
CVE-2022-36022 2022-11-10 00:00:00 GitHub_M Deeplearning4J is a suite of...
CVE-2022-35740 2022-11-10 00:00:00 mitre dotCMS before 22.06 allows remote...
CVE-2022-44089 2022-11-10 00:00:00 mitre ESPCMS P8.21120101 was discovered to...
CVE-2022-44087 2022-11-10 00:00:00 mitre ESPCMS P8.21120101 was discovered to...
CVE-2022-44727 2022-11-10 00:00:00 mitre The EU Cookie Law GDPR...
CVE-2022-44088 2022-11-10 00:00:00 mitre ESPCMS P8.21120101 was discovered to...
CVE-2022-34666 2022-11-10 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-41879 2022-11-10 00:00:00 GitHub_M Parse Server is an open...
CVE-2022-41876 2022-11-10 00:00:00 GitHub_M ezplatform-graphql is a GraphQL server...
CVE-2022-41874 2022-11-10 00:00:00 GitHub_M Tauri is a framework for...
CVE-2022-41878 2022-11-10 00:00:00 GitHub_M Parse Server is an open...
CVE-2022-44590 2022-11-09 21:14:28 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-23824 2022-11-09 20:48:06 AMD IBPB may not prevent return...
CVE-2022-27673 2022-11-09 20:46:51 AMD Insufficient access controls in the...
CVE-2022-23831 2022-11-09 20:45:40 AMD Insufficient validation of the IOCTL...
CVE-2022-27674 2022-11-09 20:45:35 AMD Insufficient validation in the IOCTL...
CVE-2021-26392 2022-11-09 20:44:26 AMD Insufficient verification of missing size...
CVE-2021-26360 2022-11-09 20:44:26 AMD An attacker with local access...
CVE-2020-12930 2022-11-09 20:44:25 AMD Improper parameters handling in AMD...
CVE-2021-26393 2022-11-09 20:44:25 AMD Insufficient memory cleanup in the...
CVE-2021-26391 2022-11-09 20:44:25 AMD Insufficient verification of multiple header...
CVE-2020-12931 2022-11-09 20:44:24 AMD Improper parameters handling in the...
CVE-2022-32588 2022-11-09 17:35:41 talos An out-of-bounds write vulnerability exists...
CVE-2022-30543 2022-11-09 17:35:40 talos A leftover debug code vulnerability...
CVE-2022-29888 2022-11-09 17:35:39 talos A leftover debug code vulnerability...
CVE-2022-29481 2022-11-09 17:35:38 talos A leftover debug code vulnerability...
CVE-2022-28689 2022-11-09 17:35:37 talos A leftover debug code vulnerability...
CVE-2022-26023 2022-11-09 17:35:36 talos A leftover debug code vulnerability...
CVE-2022-25932 2022-11-09 17:35:34 talos The firmware of InHand Networks...
CVE-2022-0031 2022-11-09 17:24:34 palo_alto A local privilege escalation (PE)...
CVE-2021-34579 2022-11-09 16:28:32 CERTVDE In Phoenix Contact: FL MGUARD...
CVE-2021-34577 2022-11-09 16:11:03 CERTVDE In the Kaden PICOFLUX AiR...
CVE-2022-41978 2022-11-09 15:46:23 Patchstack Auth. (subscriber+) Arbitrary Options Update...
CVE-2022-43488 2022-11-09 15:44:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2021-34569 2022-11-09 15:17:36 CERTVDE In WAGO I/O-Check Service in multiple...
CVE-2021-34568 2022-11-09 15:17:29 CERTVDE In WAGO I/O-Check Service in multiple...
CVE-2021-34567 2022-11-09 15:17:23 CERTVDE In WAGO I/O-Check Service in multiple...
CVE-2021-34566 2022-11-09 15:17:14 CERTVDE In WAGO I/O-Check Service in multiple...
CVE-2022-31253 2022-11-09 13:50:10 suse A Untrusted Search Path vulnerability...
CVE-2021-46851 2022-11-09 00:00:00 huawei The DRM module has a...
CVE-2021-46852 2022-11-09 00:00:00 huawei The memory management module has...
CVE-2022-2761 2022-11-09 00:00:00 GitLab An information disclosure issue in...
CVE-2022-43120 2022-11-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43119 2022-11-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43277 2022-11-09 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43058 2022-11-09 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43121 2022-11-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43310 2022-11-09 00:00:00 mitre An Uncontrolled Search Path Element...
CVE-2022-43292 2022-11-09 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43031 2022-11-09 00:00:00 mitre DedeCMS v6.1.9 was discovered to...
CVE-2022-43290 2022-11-09 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43118 2022-11-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43278 2022-11-09 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43321 2022-11-09 00:00:00 mitre Shopwind v3.4.3 was discovered to...
CVE-2022-43291 2022-11-09 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43320 2022-11-09 00:00:00 mitre FeehiCMS v2.1.1 was discovered to...
CVE-2022-45062 2022-11-09 00:00:00 mitre In Xfce xfce4-settings before 4.16.4...
CVE-2022-45061 2022-11-09 00:00:00 mitre An issue was discovered in...
CVE-2022-45059 2022-11-09 00:00:00 mitre An issue was discovered in...
CVE-2022-45060 2022-11-09 00:00:00 mitre An HTTP Request Forgery issue...
CVE-2022-39879 2022-11-09 00:00:00 Samsung Mobile Improper authorization vulnerability in?CallBGProvider prior...
CVE-2022-39889 2022-11-09 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39883 2022-11-09 00:00:00 Samsung Mobile Improper authorization vulnerability in StorageManagerService...
CVE-2022-39368 2022-11-09 00:00:00 GitHub_M Eclipse Californium is a Java...
CVE-2022-39893 2022-11-09 00:00:00 Samsung Mobile Sensitive information exposure vulnerability in...
CVE-2022-39307 2022-11-09 00:00:00 GitHub_M Grafana is an open-source platform...
CVE-2022-39892 2022-11-09 00:00:00 Samsung Mobile Improper access control in Samsung...
CVE-2022-39884 2022-11-09 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39891 2022-11-09 00:00:00 Samsung Mobile Heap overflow vulnerability in parse_pce...
CVE-2022-39885 2022-11-09 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39886 2022-11-09 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39882 2022-11-09 00:00:00 Samsung Mobile Heap overflow vulnerability in sflacf_fal_bytes_peek...
CVE-2022-39881 2022-11-09 00:00:00 Samsung Mobile Improper input validation vulnerability for...
CVE-2022-39887 2022-11-09 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39306 2022-11-09 00:00:00 GitHub_M Grafana is an open-source platform...
CVE-2022-39880 2022-11-09 00:00:00 Samsung Mobile Improper input validation vulnerability in...
CVE-2022-39890 2022-11-09 00:00:00 Samsung Mobile Improper Authorization in Samsung Billing...
CVE-2022-38023 2022-11-09 00:00:00 microsoft Netlogon RPC Elevation of Privilege...
CVE-2022-38014 2022-11-09 00:00:00 microsoft Windows Subsystem for Linux (WSL2)...
CVE-2022-38015 2022-11-09 00:00:00 microsoft Windows Hyper-V Denial of Service...
CVE-2022-3886 2022-11-09 00:00:00 Chrome Use after free in Speech...
CVE-2022-3483 2022-11-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-3706 2022-11-09 00:00:00 GitLab Improper authorization in GitLab CE/EE...
CVE-2022-3726 2022-11-09 00:00:00 GitLab Lack of sand-boxing of OpenAPI...
CVE-2022-3818 2022-11-09 00:00:00 GitLab An uncontrolled resource consumption issue...
CVE-2022-3446 2022-11-09 00:00:00 Chrome Heap buffer overflow in WebSQL...
CVE-2022-3887 2022-11-09 00:00:00 Chrome Use after free in Web...
CVE-2022-3793 2022-11-09 00:00:00 GitLab An improper authorization issue in...
CVE-2022-3447 2022-11-09 00:00:00 Chrome Inappropriate implementation in Custom Tabs...
CVE-2022-3265 2022-11-09 00:00:00 GitLab A cross-site scripting issue has...
CVE-2022-3819 2022-11-09 00:00:00 GitLab An improper authorization issue in...
CVE-2022-3413 2022-11-09 00:00:00 GitLab Incorrect authorization during display of...
CVE-2022-3280 2022-11-09 00:00:00 GitLab An open redirect in GitLab...
CVE-2022-3449 2022-11-09 00:00:00 Chrome Use after free in Safe...
CVE-2022-3889 2022-11-09 00:00:00 Chrome Type confusion in V8 in...
CVE-2022-3445 2022-11-09 00:00:00 Chrome Use after free in Skia...
CVE-2022-3285 2022-11-09 00:00:00 GitLab Bypass of healthcheck endpoint allow...
CVE-2022-3888 2022-11-09 00:00:00 Chrome Use after free in WebCodecs...
CVE-2022-3885 2022-11-09 00:00:00 Chrome Use after free in V8...
CVE-2022-3486 2022-11-09 00:00:00 GitLab An open redirect vulnerability in...
CVE-2022-3890 2022-11-09 00:00:00 Chrome Heap buffer overflow in Crashpad...
CVE-2022-3448 2022-11-09 00:00:00 Chrome Use after free in Permissions...
CVE-2022-3450 2022-11-09 00:00:00 Chrome Use after free in Peer...
CVE-2022-40797 2022-11-09 00:00:00 mitre Roxy Fileman 1.4.6 allows Remote...
CVE-2022-31688 2022-11-09 00:00:00 vmware VMware Workspace ONE Assist prior...
CVE-2022-31689 2022-11-09 00:00:00 vmware VMware Workspace ONE Assist prior...
CVE-2022-31686 2022-11-09 00:00:00 vmware VMware Workspace ONE Assist prior...
CVE-2022-31685 2022-11-09 00:00:00 vmware VMware Workspace ONE Assist prior...
CVE-2022-31687 2022-11-09 00:00:00 vmware VMware Workspace ONE Assist prior...
CVE-2022-37966 2022-11-09 00:00:00 microsoft Windows Kerberos RC4-HMAC Elevation of...
CVE-2022-37992 2022-11-09 00:00:00 microsoft Windows Group Policy Elevation of...
CVE-2022-37967 2022-11-09 00:00:00 microsoft Windows Kerberos Elevation of Privilege...
CVE-2022-44560 2022-11-09 00:00:00 huawei The launcher module has an...
CVE-2022-44552 2022-11-09 00:00:00 huawei The lock screen module has...
CVE-2022-44563 2022-11-09 00:00:00 huawei There is a race condition...
CVE-2022-44551 2022-11-09 00:00:00 huawei The iaware module has a...
CVE-2022-44557 2022-11-09 00:00:00 huawei The SmartTrimProcessEvent module has a...
CVE-2022-44562 2022-11-09 00:00:00 huawei The system framework layer has...
CVE-2022-44554 2022-11-09 00:00:00 huawei The power module has a...
CVE-2022-44548 2022-11-09 00:00:00 huawei There is a vulnerability in...
CVE-2022-44549 2022-11-09 00:00:00 huawei The LBS module has a...
CVE-2022-44555 2022-11-09 00:00:00 huawei The DDMP/ODMF module has a...
CVE-2022-44553 2022-11-09 00:00:00 huawei The HiView module has a...
CVE-2022-44547 2022-11-09 00:00:00 huawei The Display Service module has...
CVE-2022-44546 2022-11-09 00:00:00 huawei The kernel module has the...
CVE-2022-44558 2022-11-09 00:00:00 huawei The AMS module has a...
CVE-2022-44561 2022-11-09 00:00:00 huawei The preset launcher module has...
CVE-2022-44559 2022-11-09 00:00:00 huawei The AMS module has a...
CVE-2022-44550 2022-11-09 00:00:00 huawei The graphics display module has...
CVE-2022-44244 2022-11-09 00:00:00 mitre An authentication bypass in Lin-CMS...
CVE-2022-29836 2022-11-09 00:00:00 WDC PSIRT Improper Limitation of a Pathname...
CVE-2022-42964 2022-11-09 00:00:00 JFROG An exponential ReDoS (Regular Expression...
CVE-2022-42965 2022-11-09 00:00:00 JFROG An exponential ReDoS (Regular Expression...
CVE-2022-42966 2022-11-09 00:00:00 JFROG An exponential ReDoS (Regular Expression...
CVE-2022-41104 2022-11-09 00:00:00 microsoft Microsoft Excel Security Feature Bypass...
CVE-2022-41125 2022-11-09 00:00:00 microsoft Windows CNG Key Isolation Service...
CVE-2022-41066 2022-11-09 00:00:00 microsoft Microsoft Business Central Information Disclosure...
CVE-2022-41123 2022-11-09 00:00:00 microsoft Microsoft Exchange Server Elevation of...
CVE-2022-41099 2022-11-09 00:00:00 microsoft BitLocker Security Feature Bypass Vulnerability...
CVE-2022-41088 2022-11-09 00:00:00 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2022-41064 2022-11-09 00:00:00 microsoft .NET Framework Information Disclosure Vulnerability...
CVE-2022-41048 2022-11-09 00:00:00 microsoft Microsoft ODBC Driver Remote Code...
CVE-2022-41060 2022-11-09 00:00:00 microsoft Microsoft Word Information Disclosure Vulnerability...
CVE-2022-41107 2022-11-09 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-41080 2022-11-09 00:00:00 microsoft Microsoft Exchange Server Elevation of...
CVE-2022-41090 2022-11-09 00:00:00 microsoft Windows Point-to-Point Tunneling Protocol Denial...
CVE-2022-41047 2022-11-09 00:00:00 microsoft Microsoft ODBC Driver Remote Code...
CVE-2022-41118 2022-11-09 00:00:00 microsoft Windows Scripting Languages Remote Code...
CVE-2022-41058 2022-11-09 00:00:00 microsoft Windows Network Address Translation (NAT)...
CVE-2022-41062 2022-11-09 00:00:00 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-41053 2022-11-09 00:00:00 microsoft Windows Kerberos Denial of Service...
CVE-2022-41039 2022-11-09 00:00:00 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2022-41105 2022-11-09 00:00:00 microsoft Microsoft Excel Information Disclosure Vulnerability...
CVE-2022-41079 2022-11-09 00:00:00 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2022-41100 2022-11-09 00:00:00 microsoft Windows Advanced Local Procedure Call...
CVE-2022-41049 2022-11-09 00:00:00 microsoft Windows Mark of the Web...
CVE-2022-41101 2022-11-09 00:00:00 microsoft Windows Overlay Filter Elevation of...
CVE-2022-41109 2022-11-09 00:00:00 microsoft Windows Win32k Elevation of Privilege...
CVE-2022-41114 2022-11-09 00:00:00 microsoft Windows Bind Filter Driver Elevation...
CVE-2022-41078 2022-11-09 00:00:00 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2022-41103 2022-11-09 00:00:00 microsoft Microsoft Word Information Disclosure Vulnerability...
CVE-2022-41102 2022-11-09 00:00:00 microsoft Windows Overlay Filter Elevation of...
CVE-2022-41056 2022-11-09 00:00:00 microsoft Network Policy Server (NPS) RADIUS...
CVE-2022-41063 2022-11-09 00:00:00 microsoft Microsoft Excel Remote Code Execution...
CVE-2022-41093 2022-11-09 00:00:00 microsoft Windows Advanced Local Procedure Call...
CVE-2022-41119 2022-11-09 00:00:00 microsoft Visual Studio Remote Code Execution...
CVE-2022-41054 2022-11-09 00:00:00 microsoft Windows Resilient File System (ReFS)...
CVE-2022-41044 2022-11-09 00:00:00 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2022-41051 2022-11-09 00:00:00 microsoft Azure RTOS GUIX Studio Remote...
CVE-2022-41092 2022-11-09 00:00:00 microsoft Windows Win32k Elevation of Privilege...
CVE-2022-41057 2022-11-09 00:00:00 microsoft Windows HTTP.sys Elevation of Privilege...
CVE-2022-41061 2022-11-09 00:00:00 microsoft Microsoft Word Remote Code Execution...
CVE-2022-41098 2022-11-09 00:00:00 microsoft Windows GDI+ Information Disclosure Vulnerability...
CVE-2022-41050 2022-11-09 00:00:00 microsoft Windows Extensible File Allocation Table...
CVE-2022-41085 2022-11-09 00:00:00 microsoft Azure CycleCloud Elevation of Privilege...
CVE-2022-41097 2022-11-09 00:00:00 microsoft Network Policy Server (NPS) RADIUS...
CVE-2022-41052 2022-11-09 00:00:00 microsoft Windows Graphics Component Remote Code...
CVE-2022-41116 2022-11-09 00:00:00 microsoft Windows Point-to-Point Tunneling Protocol Denial...
CVE-2022-41120 2022-11-09 00:00:00 microsoft Microsoft Windows System Monitor (Sysmon)...
CVE-2022-41096 2022-11-09 00:00:00 microsoft Microsoft DWM Core Library Elevation...
CVE-2022-41045 2022-11-09 00:00:00 microsoft Windows Advanced Local Procedure Call...
CVE-2022-41073 2022-11-09 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2022-41086 2022-11-09 00:00:00 microsoft Windows Group Policy Elevation of...
CVE-2022-41128 2022-11-09 00:00:00 microsoft Windows Scripting Languages Remote Code...
CVE-2022-41113 2022-11-09 00:00:00 microsoft Windows Win32 Kernel Subsystem Elevation...
CVE-2022-41122 2022-11-09 00:00:00 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2022-41106 2022-11-09 00:00:00 microsoft Microsoft Excel Remote Code Execution...
CVE-2022-41055 2022-11-09 00:00:00 microsoft Windows Human Interface Device Information...
CVE-2022-41091 2022-11-09 00:00:00 microsoft Windows Mark of the Web...
CVE-2022-41095 2022-11-09 00:00:00 microsoft Windows Digital Media Receiver Elevation...
CVE-2022-27516 2022-11-08 21:26:12 Citrix User login brute force protection...
CVE-2022-27510 2022-11-08 21:26:10 Citrix Unauthorized access to Gateway user...
CVE-2022-27513 2022-11-08 21:26:08 Citrix Remote desktop takeover via phishing...
CVE-2022-20463 2022-11-08 21:04:20 google_android ...
CVE-2022-27914 2022-11-08 18:50:10 Joomla An issue was discovered in...
CVE-2022-32587 2022-11-08 18:37:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-44741 2022-11-08 18:36:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-32776 2022-11-08 18:35:40 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-41980 2022-11-08 18:34:38 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2022-42494 2022-11-08 18:33:32 Patchstack Server Side Request Forgery (SSRF)...
CVE-2022-38137 2022-11-08 18:32:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40206 2022-11-08 18:31:21 Patchstack Insecure direct object references (IDOR)...
CVE-2022-27855 2022-11-08 18:30:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-27858 2022-11-08 18:29:27 Patchstack CSV Injection vulnerability in Activity...
CVE-2022-41136 2022-11-08 18:28:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40205 2022-11-08 18:26:58 Patchstack Insecure direct object references (IDOR)...
CVE-2022-40632 2022-11-08 18:23:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40223 2022-11-08 18:20:24 Patchstack Nonce token leakage and missing...
CVE-2022-30545 2022-11-08 18:16:22 Patchstack Auth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-40128 2022-11-08 18:15:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-43481 2022-11-08 18:14:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-43491 2022-11-08 18:12:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2020-35473 2022-11-08 00:00:00 mitre An information leakage vulnerability in...
CVE-2021-39661 2022-11-08 00:00:00 google_android In _PMRLogicalOffsetToPhysicalOffset of the PowerVR...
CVE-2021-1050 2022-11-08 00:00:00 google_android In MMU_UnmapPages of the PowerVR...
CVE-2021-40303 2022-11-08 00:00:00 mitre perfex crm 1.10 is vulnerable...
CVE-2022-43546 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43397 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43545 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43958 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43144 2022-11-08 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43398 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43343 2022-11-08 00:00:00 mitre N-Prolog v1.91 was discovered to...
CVE-2022-43439 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-39343 2022-11-08 00:00:00 GitHub_M Azure RTOS FileX is a...
CVE-2022-39136 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-39157 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-39069 2022-11-08 00:00:00 zte There is a SQL injection...
CVE-2022-39377 2022-11-08 00:00:00 GitHub_M sysstat is a set of...
CVE-2022-39328 2022-11-08 00:00:00 GitHub_M Grafana is an open-source platform...
CVE-2022-39386 2022-11-08 00:00:00 GitHub_M @fastify/websocket provides WebSocket support for...
CVE-2022-39352 2022-11-08 00:00:00 GitHub_M OpenFGA is a high-performance authorization/permission...
CVE-2022-21778 2022-11-08 00:00:00 MediaTek In vpu, there is a...
CVE-2022-3821 2022-11-08 00:00:00 redhat An off-by-one Error issue was...
CVE-2022-26446 2022-11-08 00:00:00 MediaTek In Modem 4G RRC, there...
CVE-2022-32607 2022-11-08 00:00:00 MediaTek In aee, there is a...
CVE-2022-32615 2022-11-08 00:00:00 MediaTek In ccd, there is a...
CVE-2022-32613 2022-11-08 00:00:00 MediaTek In vcu, there is a...
CVE-2022-32601 2022-11-08 00:00:00 MediaTek In telephony, there is a...
CVE-2022-32618 2022-11-08 00:00:00 MediaTek In typec, there is a...
CVE-2022-32617 2022-11-08 00:00:00 MediaTek In typec, there is a...
CVE-2022-32609 2022-11-08 00:00:00 MediaTek In vcu, there is a...
CVE-2022-32614 2022-11-08 00:00:00 MediaTek In audio, there is a...
CVE-2022-32612 2022-11-08 00:00:00 MediaTek In vcu, there is a...
CVE-2022-32603 2022-11-08 00:00:00 MediaTek In gpu drm, there is...
CVE-2022-32611 2022-11-08 00:00:00 MediaTek In isp, there is a...
CVE-2022-32608 2022-11-08 00:00:00 MediaTek In jpeg, there is a...
CVE-2022-32605 2022-11-08 00:00:00 MediaTek In isp, there is a...
CVE-2022-32616 2022-11-08 00:00:00 MediaTek In isp, there is a...
CVE-2022-32610 2022-11-08 00:00:00 MediaTek In vcu, there is a...
CVE-2022-32602 2022-11-08 00:00:00 MediaTek In keyinstall, there is a...
CVE-2022-36077 2022-11-08 00:00:00 GitHub_M The Electron framework enables writing...
CVE-2022-31199 2022-11-08 00:00:00 mitre Remote code execution vulnerabilities exist...
CVE-2022-33321 2022-11-08 00:00:00 Mitsubishi Cleartext Transmission of Sensitive Information...
CVE-2022-33322 2022-11-08 00:00:00 Mitsubishi Cross-site scripting vulnerability in Mitsubishi...
CVE-2022-37015 2022-11-08 00:00:00 symantec Symantec Endpoint Detection and Response...
CVE-2022-20450 2022-11-08 00:00:00 google_android In restorePermissionState of PermissionManagerServiceImpl.java, there...
CVE-2022-20447 2022-11-08 00:00:00 google_android In PAN_WriteBuf of pan_api.cc, there...
CVE-2022-20414 2022-11-08 00:00:00 google_android In setImpl of AlarmManagerService.java, there...
CVE-2022-20445 2022-11-08 00:00:00 google_android In process_service_search_rsp of sdp_discovery.cc, there...
CVE-2022-20453 2022-11-08 00:00:00 google_android In update of MmsProvider.java, there...
CVE-2022-20446 2022-11-08 00:00:00 google_android In AlwaysOnHotwordDetector of AlwaysOnHotwordDetector.java, there...
CVE-2022-20448 2022-11-08 00:00:00 google_android In buzzBeepBlinkLocked of NotificationManagerService.java, there...
CVE-2022-20441 2022-11-08 00:00:00 google_android In navigateUpTo of Task.java, there...
CVE-2022-20451 2022-11-08 00:00:00 google_android In onCallRedirectionComplete of CallsManager.java, there...
CVE-2022-20457 2022-11-08 00:00:00 google_android In getMountModeInternal of StorageManagerService.java, there...
CVE-2022-20462 2022-11-08 00:00:00 google_android In phNxpNciHal_write_unlocked of phNxpNciHal.cc, there...
CVE-2022-20465 2022-11-08 00:00:00 google_android In dismiss and related functions...
CVE-2022-20452 2022-11-08 00:00:00 google_android In initializeFromParcelLocked of BaseBundle.java, there...
CVE-2022-20454 2022-11-08 00:00:00 google_android In fdt_next_tag of fdt.c, there...
CVE-2022-20426 2022-11-08 00:00:00 google_android In multiple functions of many...
CVE-2022-30515 2022-11-08 00:00:00 mitre ZKTeco BioTime 8.5.4 is missing...
CVE-2022-30694 2022-11-08 00:00:00 siemens The login endpoint /FormLogin in...
CVE-2022-44311 2022-11-08 00:00:00 mitre html2xhtml v1.3 was discovered to...
CVE-2022-44315 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44314 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44317 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44316 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44320 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44312 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44457 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-44556 2022-11-08 00:00:00 huawei Missing parameter type validation in...
CVE-2022-44313 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44321 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44319 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-44318 2022-11-08 00:00:00 mitre PicoC Version 3.2.2 was discovered...
CVE-2022-34823 2022-11-08 00:00:00 NEC Buffer overflow vulnerability in CLUSTERPRO...
CVE-2022-34824 2022-11-08 00:00:00 NEC Weak File and Folder Permissions...
CVE-2022-34822 2022-11-08 00:00:00 NEC Path traversal vulnerability in CLUSTERPRO...
CVE-2022-34825 2022-11-08 00:00:00 NEC Uncontrolled Search Path Element in...
CVE-2022-41203 2022-11-08 00:00:00 sap In some workflow of SAP...
CVE-2022-41757 2022-11-08 00:00:00 mitre An issue was discovered in...
CVE-2022-41215 2022-11-08 00:00:00 sap SAP NetWeaver ABAP Server and...
CVE-2022-41208 2022-11-08 00:00:00 sap Due to insufficient input validation,...
CVE-2022-41211 2022-11-08 00:00:00 sap Due to lack of proper...
CVE-2022-41661 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41212 2022-11-08 00:00:00 sap Due to insufficient input validation,...
CVE-2022-41663 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41433 2022-11-08 00:00:00 mitre EyesOfNetwork Web Interface v5.3 was...
CVE-2022-41432 2022-11-08 00:00:00 mitre EyesOfNetwork Web Interface v5.3 was...
CVE-2022-41205 2022-11-08 00:00:00 sap SAP GUI allows an authenticated...
CVE-2022-41214 2022-11-08 00:00:00 sap Due to insufficient input validation,...
CVE-2022-41662 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41664 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41259 2022-11-08 00:00:00 sap SAP SQL Anywhere - version...
CVE-2022-41260 2022-11-08 00:00:00 sap SAP Financial Consolidation - version...
CVE-2022-41434 2022-11-08 00:00:00 mitre EyesOfNetwork Web Interface v5.3 was...
CVE-2022-41660 2022-11-08 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41207 2022-11-08 00:00:00 sap SAP Biller Direct allows an...
CVE-2022-41258 2022-11-08 00:00:00 sap Due to insufficient input validation,...
CVE-2022-44746 2022-11-07 19:01:04 Acronis Sensitive information disclosure due to...
CVE-2022-44745 2022-11-07 19:00:59 Acronis Sensitive information leak through log...
CVE-2022-44744 2022-11-07 19:00:53 Acronis Local privilege escalation due to...
CVE-2022-44747 2022-11-07 19:00:37 Acronis Local privilege escalation due to...
CVE-2022-44733 2022-11-07 18:55:00 Acronis Local privilege escalation due to...
CVE-2022-44732 2022-11-07 18:46:44 Acronis Local privilege escalation due to...
CVE-2022-2188 2022-11-07 11:26:55 trellix Privilege escalation vulnerability in DXL...
CVE-2020-12509 2022-11-07 09:42:27 CERTVDE In s::can moni::tools in versions...
CVE-2020-12508 2022-11-07 09:42:05 CERTVDE In s::can moni::tools in versions...
CVE-2020-12507 2022-11-07 09:39:53 CERTVDE In s::can moni::tools before version...
CVE-2021-42205 2022-11-07 00:00:00 mitre ELAN Miniport touchpad Windows driver...
CVE-2022-2711 2022-11-07 00:00:00 WPScan The Import any XML or...
CVE-2022-2387 2022-11-07 00:00:00 WPScan The Easy Digital Downloads WordPress...
CVE-2022-43317 2022-11-07 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43306 2022-11-07 00:00:00 mitre The d8s-timer for python, as...
CVE-2022-43052 2022-11-07 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43350 2022-11-07 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43303 2022-11-07 00:00:00 mitre The d8s-strings for python, as...
CVE-2022-43352 2022-11-07 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43049 2022-11-07 00:00:00 mitre Canteen Management System Project v1.0...
CVE-2022-43050 2022-11-07 00:00:00 mitre Online Tours & Travels Management...
CVE-2022-43359 2022-11-07 00:00:00 mitre Gifdec commit 1dcbae19363597314f6623010cc80abad4e47f7c was discovered...
CVE-2022-43305 2022-11-07 00:00:00 mitre The d8s-python for python, as...
CVE-2022-43351 2022-11-07 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43318 2022-11-07 00:00:00 mitre Human Resource Management System v1.0...
CVE-2022-43046 2022-11-07 00:00:00 mitre Food Ordering Management System v1.0...
CVE-2022-43051 2022-11-07 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43304 2022-11-07 00:00:00 mitre The d8s-timer for python, as...
CVE-2022-43319 2022-11-07 00:00:00 mitre An information disclosure vulnerability in...
CVE-2022-38164 2022-11-07 00:00:00 mitre A vulnerability affecting F-Secure SAFE...
CVE-2022-38163 2022-11-07 00:00:00 mitre A Drag and Drop spoof...
CVE-2022-3418 2022-11-07 00:00:00 WPScan The Import any XML or...
CVE-2022-3481 2022-11-07 00:00:00 WPScan The WooCommerce Dropshipping WordPress plugin...
CVE-2022-3872 2022-11-07 00:00:00 redhat An off-by-one read/write issue was...
CVE-2022-3558 2022-11-07 00:00:00 WPScan The Import and export users...
CVE-2022-3463 2022-11-07 00:00:00 WPScan The Contact Form Plugin WordPress...
CVE-2022-3462 2022-11-07 00:00:00 WPScan The Highlight Focus WordPress plugin...
CVE-2022-3878 2022-11-07 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3873 2022-11-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2022-3489 2022-11-07 00:00:00 WPScan The WP Hide WordPress plugin...
CVE-2022-3494 2022-11-07 00:00:00 WPScan The Complianz WordPress plugin before...
CVE-2022-3451 2022-11-07 00:00:00 WPScan The Product Stock Manager WordPress...
CVE-2022-3536 2022-11-07 00:00:00 WPScan The Role Based Pricing for...
CVE-2022-3537 2022-11-07 00:00:00 WPScan The Role Based Pricing for...
CVE-2022-37866 2022-11-07 00:00:00 apache When Apache Ivy downloads artifacts...
CVE-2022-37865 2022-11-07 00:00:00 apache With Apache Ivy 2.4.0 an...
CVE-2022-44050 2022-11-07 00:00:00 mitre The d8s-networking for python, as...
CVE-2022-44795 2022-11-07 00:00:00 mitre An issue was discovered in...
CVE-2022-44051 2022-11-07 00:00:00 mitre The d8s-stats for python, as...
CVE-2022-44792 2022-11-07 00:00:00 mitre handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP...
CVE-2022-44796 2022-11-07 00:00:00 mitre An issue was discovered in...
CVE-2022-44052 2022-11-07 00:00:00 mitre The d8s-dates for python, as...
CVE-2022-44048 2022-11-07 00:00:00 mitre The d8s-urls for python, as...
CVE-2022-44794 2022-11-07 00:00:00 mitre An issue was discovered in...
CVE-2022-44049 2022-11-07 00:00:00 mitre The d8s-python for python, as...
CVE-2022-44053 2022-11-07 00:00:00 mitre The d8s-networking for python, as...
CVE-2022-44793 2022-11-07 00:00:00 mitre handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP...
CVE-2022-44054 2022-11-07 00:00:00 mitre The d8s-xml for python, as...
CVE-2022-44797 2022-11-07 00:00:00 mitre btcd before 0.23.2, as used...
CVE-2022-42956 2022-11-07 00:00:00 mitre The PassWork extension 5.0.9 for...
CVE-2022-42990 2022-11-07 00:00:00 mitre Food Ordering Management System v1.0...
CVE-2022-42920 2022-11-07 00:00:00 apache Apache Commons BCEL has a...
CVE-2022-42955 2022-11-07 00:00:00 mitre The PassWork extension 5.0.9 for...
CVE-2022-40284 2022-11-06 00:00:00 mitre A buffer overflow was discovered...
CVE-2022-37710 2022-11-06 00:00:00 mitre Patterson Dental Eaglesoft 21 has...
CVE-2022-44544 2022-11-06 00:00:00 mitre Mahara 21.04 before 21.04.7, 21.10...
CVE-2022-42905 2022-11-06 00:00:00 mitre In wolfSSL before 5.5.2, if...
CVE-2022-42919 2022-11-06 00:00:00 mitre Python 3.9.x before 3.9.16 and...
CVE-2022-42707 2022-11-06 00:00:00 mitre In Mahara 21.04 before 21.04.7,...
CVE-2022-3868 2022-11-05 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3869 2022-11-05 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2022-43572 2022-11-04 22:23:39 Splunk In Splunk Enterprise versions below...
CVE-2022-43570 2022-11-04 22:22:50 Splunk In Splunk Enterprise versions below...
CVE-2022-43569 2022-11-04 22:22:31 Splunk In Splunk Enterprise versions below...
CVE-2022-43568 2022-11-04 22:22:13 Splunk In Splunk Enterprise versions below...
CVE-2022-43567 2022-11-04 22:21:50 Splunk In Splunk Enterprise versions below...
CVE-2022-43566 2022-11-04 22:21:21 Splunk In Splunk Enterprise versions below...
CVE-2022-43565 2022-11-04 22:20:55 Splunk In Splunk Enterprise versions below...
CVE-2022-43564 2022-11-04 22:20:36 Splunk In Splunk Enterprise versions below...
CVE-2022-43563 2022-11-04 22:19:55 Splunk In Splunk Enterprise versions below...
CVE-2022-43562 2022-11-04 22:19:11 Splunk In Splunk Enterprise versions below...
CVE-2022-38656 2022-11-04 20:58:47 HCL HCL Commerce, when using Elasticsearch,...
CVE-2022-38661 2022-11-04 20:47:16 HCL HCL Workload Automation could allow...
CVE-2022-38654 2022-11-04 20:19:37 HCL HCL Domino is susceptible to...
CVE-2022-38660 2022-11-04 19:57:02 HCL HCL XPages applications are susceptible...
CVE-2022-40263 2022-11-04 18:58:53 BD BD Totalys MultiProcessor, versions 1.70...
CVE-2022-27894 2022-11-04 17:15:11 Palantir The Foundry Blobster service was...
CVE-2022-27893 2022-11-04 16:05:08 Palantir The Foundry Magritte plugin osisoft-pi-web-connector...
CVE-2021-39432 2022-11-04 00:00:00 mitre diplib v3.0.0 is vulnerable to...
CVE-2021-39473 2022-11-04 00:00:00 mitre Saibamen HotelManager v1.2 is vulnerable...
CVE-2021-34055 2022-11-04 00:00:00 mitre jhead 3.06 is vulnerable to...
CVE-2022-43945 2022-11-04 00:00:00 SNPS The Linux kernel NFSD implementation...
CVE-2022-39384 2022-11-04 00:00:00 GitHub_M OpenZeppelin Contracts is a library...
CVE-2022-39344 2022-11-04 00:00:00 GitHub_M Azure RTOS USBX is a...
CVE-2022-39387 2022-11-04 00:00:00 GitHub_M XWiki OIDC has various tools...
CVE-2022-38582 2022-11-04 00:00:00 mitre Incorrect access control in the...
CVE-2022-3721 2022-11-04 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2022-3023 2022-11-04 00:00:00 @huntrdev Use of Externally-Controlled Format String...
CVE-2022-3340 2022-11-04 00:00:00 trellix XML External Entity (XXE) vulnerability...
CVE-2022-31691 2022-11-04 00:00:00 vmware Spring Tools 4 for Eclipse...
CVE-2022-33684 2022-11-04 00:00:00 apache The Apache Pulsar C++ Client...
CVE-2022-44724 2022-11-04 00:00:00 mitre The Handy Tip macro in...
CVE-2022-41670 2022-11-04 00:00:00 schneider A CWE-22: Improper Limitation of...
CVE-2022-41669 2022-11-04 00:00:00 schneider A CWE-347: Improper Verification of...
CVE-2022-41667 2022-11-04 00:00:00 schneider A CWE-22: Improper Limitation of...
CVE-2022-41671 2022-11-04 00:00:00 schneider A CWE-89: Improper Neutralization of...
CVE-2022-41666 2022-11-04 00:00:00 schneider A CWE-347: Improper Verification of...
CVE-2022-41668 2022-11-04 00:00:00 schneider A CWE-704: Incorrect Project Conversion...
CVE-2022-43571 2022-11-03 22:56:44 Splunk In Splunk Enterprise versions below...
CVE-2022-43561 2022-11-03 22:06:41 Splunk In Splunk Enterprise versions below...
CVE-2022-20962 2022-11-03 19:39:33 cisco A vulnerability in the Localdisk...
CVE-2022-37911 2022-11-03 19:36:47 hpe Due to improper restrictions on...
CVE-2022-25952 2022-11-03 19:35:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-37910 2022-11-03 19:34:02 hpe A buffer overflow vulnerability exists...
CVE-2021-36906 2022-11-03 19:33:45 Patchstack Multiple Insecure Direct Object References...
CVE-2022-44628 2022-11-03 19:32:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-20772 2022-11-03 19:32:24 cisco A vulnerability in Cisco Email...
CVE-2022-20963 2022-11-03 19:32:04 cisco A vulnerability in the web-based...
CVE-2022-37909 2022-11-03 19:31:58 hpe Aruba has identified certain configurations...
CVE-2022-20937 2022-11-03 19:31:40 cisco A vulnerability in a feature...
CVE-2022-20969 2022-11-03 19:31:00 cisco A vulnerability in multiple management...
CVE-2022-44627 2022-11-03 19:30:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-20942 2022-11-03 19:30:36 cisco A vulnerability in the web-based...
CVE-2022-20960 2022-11-03 19:30:02 cisco A vulnerability in Cisco AsyncOS...
CVE-2022-37908 2022-11-03 19:29:32 hpe An authenticated attacker can impact...
CVE-2022-20868 2022-11-03 19:29:31 cisco A vulnerability in the web-based...
CVE-2022-20867 2022-11-03 19:28:53 cisco A vulnerability in web-based management...
CVE-2022-20956 2022-11-03 19:28:35 cisco A vulnerability in the web-based...
CVE-2022-36404 2022-11-03 19:27:39 Patchstack Missing Authorization, Cross-Site Request Forgery...
CVE-2022-20958 2022-11-03 19:26:56 cisco A vulnerability in the web-based...
CVE-2022-20951 2022-11-03 19:26:36 cisco A vulnerability in the web-based...
CVE-2022-40131 2022-11-03 19:26:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-37907 2022-11-03 19:22:49 hpe A vulnerability exists in the...
CVE-2022-36428 2022-11-03 19:22:18 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2021-44862 2022-11-03 19:20:41 Netskope Netskope client is impacted by...
CVE-2022-37906 2022-11-03 19:18:21 hpe An authenticated path traversal vulnerability...
CVE-2022-37905 2022-11-03 19:15:18 hpe Vulnerabilities in ArubaOS running on...
CVE-2022-43495 2022-11-03 19:15:16 OpenHarmony OpenHarmony-v3.1.2 and prior versions had...
CVE-2022-43449 2022-11-03 19:15:14 OpenHarmony OpenHarmony-v3.1.2 and prior versions had...
CVE-2022-43451 2022-11-03 19:15:11 OpenHarmony OpenHarmony-v3.1.2 and prior versions had...
CVE-2022-37904 2022-11-03 19:13:52 hpe Vulnerabilities in ArubaOS running on...
CVE-2022-37903 2022-11-03 19:11:02 hpe A vulnerability exists that allows...
CVE-2022-37912 2022-11-03 19:07:36 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-37902 2022-11-03 19:05:52 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-37901 2022-11-03 19:00:12 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-37900 2022-11-03 18:56:36 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-20961 2022-11-03 18:45:44 cisco A vulnerability in the web-based...
CVE-2022-37899 2022-11-03 18:44:51 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-37898 2022-11-03 18:23:31 hpe Authenticated command injection vulnerabilities exist...
CVE-2022-37897 2022-11-03 18:12:09 hpe There is a command injection...
CVE-2022-3258 2022-11-03 18:04:32 HYPR Incorrect Permission Assignment for Critical...
CVE-2022-3675 2022-11-03 17:25:02 fedora Fedora CoreOS supports setting a...
CVE-2022-3852 2022-11-03 17:15:11 Wordfence The VR Calendar plugin for...
CVE-2022-3776 2022-11-03 16:30:34 Wordfence The Restaurant Menu – Food...
CVE-2022-2696 2022-11-03 16:29:51 Wordfence The Restaurant Menu – Food...
CVE-2021-46846 2022-11-03 16:06:09 hpe Cross Site Scripting vulnerability in...
CVE-2022-37928 2022-11-03 15:51:30 hpe Insufficient Verification of Data Authenticity...
CVE-2022-37930 2022-11-03 15:46:07 hpe A security vulnerability has been...
CVE-2022-37929 2022-11-03 15:37:25 hpe Improper Privilege Management vulnerability in...
CVE-2022-37927 2022-11-03 14:53:01 hpe URL Redirection to Untrusted Site...
CVE-2020-22820 2022-11-03 00:00:00 mitre MKCMS V6.2 has SQL injection...
CVE-2020-22819 2022-11-03 00:00:00 mitre MKCMS V6.2 has SQL injection...
CVE-2020-22818 2022-11-03 00:00:00 mitre MKCMS V6.2 has SQL injection...
CVE-2021-39077 2022-11-03 00:00:00 IBM Security Guardium 10.5, 10.6,...
CVE-2021-37823 2022-11-03 00:00:00 mitre OpenCart 3.0.3.7 allows users to...
CVE-2021-46853 2022-11-03 00:00:00 mitre Alpine before 2.25 allows remote...
CVE-2022-43106 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43109 2022-11-03 00:00:00 mitre D-Link DIR-823G v1.0.2 was found...
CVE-2022-43101 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43063 2022-11-03 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43105 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43107 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43372 2022-11-03 00:00:00 mitre Emlog Pro v1.7.1 was discovered...
CVE-2022-43062 2022-11-03 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43108 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43103 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43061 2022-11-03 00:00:00 mitre Online Tours & Travels Management...
CVE-2022-43104 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-43574 2022-11-03 00:00:00 ibm "IBM Robotic Process Automation 21.0.1,...
CVE-2022-43102 2022-11-03 00:00:00 mitre Tenda AC23 V16.03.07.45_cn was discovered...
CVE-2022-39234 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39276 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39375 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39372 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39373 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39262 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39323 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39277 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39382 2022-11-03 00:00:00 GitHub_M Keystone is a headless CMS...
CVE-2022-39376 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39371 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-39370 2022-11-03 00:00:00 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2022-38168 2022-11-03 00:00:00 mitre Broken Access Control in User...
CVE-2022-38710 2022-11-03 00:00:00 ibm IBM Robotic Process Automation 21.0.1...
CVE-2022-38712 2022-11-03 00:00:00 ibm "IBM WebSphere Application Server 7.0,...
CVE-2022-32287 2022-11-03 00:00:00 apache A relative path traversal vulnerability...
CVE-2022-40230 2022-11-03 00:00:00 ibm "IBM MQ Appliance 9.2 CD,...
CVE-2022-40235 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-40276 2022-11-03 00:00:00 Fluid Attacks Zettlr version 2.3.0 allows an...
CVE-2022-40747 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-35279 2022-11-03 00:00:00 ibm "IBM Business Automation Workflow 18.0.0.0,...
CVE-2022-35717 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-35642 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-22425 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-22442 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-30615 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-30608 2022-11-03 00:00:00 ibm "IBM InfoSphere Information Server 11.7...
CVE-2022-44624 2022-11-03 00:00:00 JetBrains In JetBrains TeamCity version before...
CVE-2022-44638 2022-11-03 00:00:00 mitre In libpixman in Pixman before...
CVE-2022-44622 2022-11-03 00:00:00 JetBrains In JetBrains TeamCity version between...
CVE-2022-44646 2022-11-03 00:00:00 JetBrains In JetBrains TeamCity version before...
CVE-2022-44623 2022-11-03 00:00:00 JetBrains In JetBrains TeamCity version before...
CVE-2022-34339 2022-11-03 00:00:00 ibm "IBM Cognos Analytics 11.2.1, 11.2.0,...
CVE-2022-42745 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 allows an...
CVE-2022-42746 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 on indexFile...
CVE-2022-42442 2022-11-03 00:00:00 ibm IBM Robotic Process Automation for...
CVE-2022-42743 2022-11-03 00:00:00 Fluid Attacks deep-parse-json version 1.0.2 allows an...
CVE-2022-42747 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 on sortBy...
CVE-2022-42748 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 on sortDirection...
CVE-2022-42749 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 on page...
CVE-2022-42750 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 allows an...
CVE-2022-42753 2022-11-03 00:00:00 Fluid Attacks SalonERP version 3.0.2 allows an...
CVE-2022-42744 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 allows an...
CVE-2022-42751 2022-11-03 00:00:00 Fluid Attacks CandidATS version 3.0.0 allows an...
CVE-2022-41435 2022-11-03 00:00:00 mitre OpenWRT LuCI version git-22.140.66206-02913be was...
CVE-2022-41714 2022-11-03 00:00:00 Fluid Attacks fastest-json-copy version 1.0.1 allows an...
CVE-2022-41710 2022-11-03 00:00:00 Fluid Attacks Markdownify version 1.4.1 allows an...
CVE-2022-41713 2022-11-03 00:00:00 Fluid Attacks deep-object-diff version 1.1.0 allows an...
CVE-2022-44586 2022-11-02 21:13:33 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-44576 2022-11-02 21:05:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-24942 2022-11-02 21:04:45 Silabs Heap based buffer overflow in...
CVE-2022-3181 2022-11-02 20:11:14 icscert An Improper Input Validation vulnerability...
CVE-2022-24936 2022-11-02 17:25:38 Silabs Out-of-Bounds error in GBL parser...
CVE-2022-3575 2022-11-02 16:15:33 CERTVDE Frauscher Sensortechnik GmbH FDS102 for...
CVE-2022-41716 2022-11-02 15:28:19 Go Due to unsanitized NUL values,...
CVE-2021-45448 2022-11-02 15:12:25 HITVAN Pentaho Business Analytics Server versions...
CVE-2021-45447 2022-11-02 14:56:01 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2021-45446 2022-11-02 14:26:02 HITVAN A vulnerability in Hitachi Vantara...
CVE-2020-36608 2022-11-02 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-37789 2022-11-02 00:00:00 mitre stb_image.h 2.27 has a heap-based...
CVE-2022-2904 2022-11-02 00:00:00 GitLab A cross-site scripting issue has...
CVE-2022-43248 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43252 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43245 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43068 2022-11-02 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43226 2022-11-02 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43238 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43227 2022-11-02 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43242 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43254 2022-11-02 00:00:00 mitre GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to...
CVE-2022-43066 2022-11-02 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43239 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43237 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43236 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43243 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43240 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43241 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43670 2022-11-02 00:00:00 apache An improper neutralization of input...
CVE-2022-43985 2022-11-02 00:00:00 apache In Apache Airflow versions prior...
CVE-2022-43982 2022-11-02 00:00:00 apache In Apache Airflow versions prior...
CVE-2022-43995 2022-11-02 00:00:00 mitre Sudo 1.8.0 through 1.9.12, with...
CVE-2022-43253 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43250 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43249 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43235 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-43255 2022-11-02 00:00:00 mitre GPAC v2.1-DEV-rev368-gfd054169b-master was discovered to...
CVE-2022-43244 2022-11-02 00:00:00 mitre Libde265 v1.0.8 was discovered to...
CVE-2022-39945 2022-11-02 00:00:00 fortinet An improper access control vulnerability...
CVE-2022-39381 2022-11-02 00:00:00 GitHub_M Muhammara is a node module...
CVE-2022-39379 2022-11-02 00:00:00 GitHub_M Fluentd collects events from various...
CVE-2022-39950 2022-11-02 00:00:00 fortinet An improper neutralization of input...
CVE-2022-39241 2022-11-02 00:00:00 GitHub_M Discourse is a platform for...
CVE-2022-39949 2022-11-02 00:00:00 fortinet An improper control of a...
CVE-2022-39378 2022-11-02 00:00:00 GitHub_M Discourse is a platform for...
CVE-2022-39353 2022-11-02 00:00:00 GitHub_M xmldom is a pure JavaScript...
CVE-2022-39356 2022-11-02 00:00:00 GitHub_M Discourse is a platform for...
CVE-2022-38374 2022-11-02 00:00:00 fortinet A improper neutralization of input...
CVE-2022-38381 2022-11-02 00:00:00 fortinet An improper handling of malformed...
CVE-2022-38373 2022-11-02 00:00:00 fortinet An improper neutralization of input...
CVE-2022-38372 2022-11-02 00:00:00 fortinet A hidden functionality vulnerability [CWE-1242]...
CVE-2022-38380 2022-11-02 00:00:00 fortinet An improper access control [CWE-284]...
CVE-2022-3826 2022-11-02 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3825 2022-11-02 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3844 2022-11-02 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3845 2022-11-02 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3827 2022-11-02 00:00:00 VulDB A vulnerability was found in...
CVE-2022-26119 2022-11-02 00:00:00 fortinet A improper authentication vulnerability in...
CVE-2022-26122 2022-11-02 00:00:00 fortinet An insufficient verification of data...
CVE-2022-40840 2022-11-02 00:00:00 mitre ndk design NdkAdvancedCustomizationFields 3.5.0 is...
CVE-2022-35851 2022-11-02 00:00:00 fortinet An improper neutralization of input...
CVE-2022-35842 2022-11-02 00:00:00 fortinet An exposure of sensitive information...
CVE-2022-33878 2022-11-02 00:00:00 fortinet An exposure of sensitive information...
CVE-2022-33870 2022-11-02 00:00:00 fortinet An improper neutralization of special...
CVE-2022-30307 2022-11-02 00:00:00 fortinet A key management error vulnerability...
CVE-2022-42473 2022-11-02 00:00:00 fortinet A missing authentication for a...
CVE-2022-41551 2022-11-02 00:00:00 mitre Garage Management System v1.0 was...
CVE-2022-3781 2022-11-01 18:28:28 DEVOLUTIONS Dashlane password and Keepass Server...
CVE-2022-3780 2022-11-01 18:22:29 DEVOLUTIONS Database connections on deleted users...
CVE-2022-3509 2022-11-01 18:09:31 Google A parsing issue similar to...
CVE-2020-4099 2022-11-01 17:55:10 HCL The application was signed using...
CVE-2022-3369 2022-11-01 07:45:19 Bitdefender An Improper Access Control vulnerability...
CVE-2022-25885 2022-11-01 05:05:18 snyk The package muhammara before 2.6.0;...
CVE-2022-41553 2022-11-01 02:11:01 Hitachi Insertion of Sensitive Information into...
CVE-2022-41552 2022-11-01 02:10:22 Hitachi Server-Side Request Forgery (SSRF) vulnerability...
CVE-2022-3191 2022-11-01 02:09:13 Hitachi Insertion of Sensitive Information into...
CVE-2020-36605 2022-11-01 02:07:14 Hitachi Incorrect Default Permissions vulnerability in...
CVE-2022-2572 2022-11-01 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-27586 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-27584 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-27585 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-27582 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-43082 2022-11-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43354 2022-11-01 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43079 2022-11-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43076 2022-11-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43081 2022-11-01 00:00:00 mitre Fast Food Ordering System v1.0...
CVE-2022-43124 2022-11-01 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43222 2022-11-01 00:00:00 mitre open5gs v2.4.11 was discovered to...
CVE-2022-43361 2022-11-01 00:00:00 mitre Senayan Library Management System v9.4.2...
CVE-2022-43330 2022-11-01 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43221 2022-11-01 00:00:00 mitre open5gs v2.4.11 was discovered to...
CVE-2022-43078 2022-11-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43223 2022-11-01 00:00:00 mitre open5gs v2.4.11 was discovered to...
CVE-2022-43328 2022-11-01 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43353 2022-11-01 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43331 2022-11-01 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43125 2022-11-01 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43989 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-43355 2022-11-01 00:00:00 mitre Sanitization Management System v1.0 was...
CVE-2022-43990 2022-11-01 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-43084 2022-11-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-43083 2022-11-01 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-43127 2022-11-01 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43362 2022-11-01 00:00:00 mitre Senayan Library Management System v9.4.2...
CVE-2022-43329 2022-11-01 00:00:00 mitre Canteen Management System v1.0 was...
CVE-2022-43126 2022-11-01 00:00:00 mitre Online Diagnostic Lab Management System...
CVE-2022-43086 2022-11-01 00:00:00 mitre Restaurant POS System v1.0 was...
CVE-2022-43085 2022-11-01 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-39369 2022-11-01 00:00:00 GitHub_M phpCAS is an authentication library...
CVE-2022-3659 2022-11-01 00:00:00 Chrome Use after free in Accessibility...
CVE-2022-3660 2022-11-01 00:00:00 Chrome Inappropriate implementation in Full screen...
CVE-2022-3657 2022-11-01 00:00:00 Chrome Use after free in Extensions...
CVE-2022-3314 2022-11-01 00:00:00 Chrome Use after free in logging...
CVE-2022-3370 2022-11-01 00:00:00 Chrome Use after free in Custom...
CVE-2022-3444 2022-11-01 00:00:00 Chrome Insufficient data validation in File...
CVE-2022-3306 2022-11-01 00:00:00 Chrome Use after free in survey...
CVE-2022-3655 2022-11-01 00:00:00 Chrome Heap buffer overflow in Media...
CVE-2022-3815 2022-11-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3802 2022-11-01 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3807 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3308 2022-11-01 00:00:00 Chrome Insufficient policy enforcement in developer...
CVE-2022-3312 2022-11-01 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2022-3810 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3789 2022-11-01 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3304 2022-11-01 00:00:00 Chrome Use after free in CSS...
CVE-2022-3723 2022-11-01 00:00:00 Chrome Type confusion in V8 in...
CVE-2022-3318 2022-11-01 00:00:00 Chrome Use after free in ChromeOS...
CVE-2022-3316 2022-11-01 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2022-3812 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3809 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3602 2022-11-01 00:00:00 openssl A buffer overrun can be...
CVE-2022-3310 2022-11-01 00:00:00 Chrome Insufficient policy enforcement in custom...
CVE-2022-3813 2022-11-01 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3661 2022-11-01 00:00:00 Chrome Insufficient data validation in Extensions...
CVE-2022-3801 2022-11-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3816 2022-11-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3804 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3443 2022-11-01 00:00:00 Chrome Insufficient data validation in File...
CVE-2022-3803 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3311 2022-11-01 00:00:00 Chrome Use after free in import...
CVE-2022-3313 2022-11-01 00:00:00 Chrome Incorrect security UI in full...
CVE-2022-3800 2022-11-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3315 2022-11-01 00:00:00 Chrome Type confusion in Blink in...
CVE-2022-3305 2022-11-01 00:00:00 Chrome Use after free in survey...
CVE-2022-3817 2022-11-01 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3799 2022-11-01 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3373 2022-11-01 00:00:00 Chrome Out of bounds write in...
CVE-2022-3652 2022-11-01 00:00:00 Chrome Type confusion in V8 in...
CVE-2022-3654 2022-11-01 00:00:00 Chrome Use after free in Layout...
CVE-2022-3309 2022-11-01 00:00:00 Chrome Use after free in assistant...
CVE-2022-3307 2022-11-01 00:00:00 Chrome Use after free in media...
CVE-2022-3653 2022-11-01 00:00:00 Chrome Heap buffer overflow in Vulkan...
CVE-2022-3786 2022-11-01 00:00:00 openssl A buffer overrun can be...
CVE-2022-3798 2022-11-01 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3656 2022-11-01 00:00:00 Chrome Insufficient data validation in File...
CVE-2022-3317 2022-11-01 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2022-3797 2022-11-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3814 2022-11-01 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3658 2022-11-01 00:00:00 Chrome Use after free in Feedback...
CVE-2022-26709 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-26730 2022-11-01 00:00:00 apple A memory corruption issue existed...
CVE-2022-26716 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-26710 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-26762 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-26719 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-26717 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-32941 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32909 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32910 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32866 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32913 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32905 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32947 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32918 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32940 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32827 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-32928 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32924 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32865 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32867 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32923 2022-11-01 00:00:00 apple A correctness issue in the...
CVE-2022-32889 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32929 2022-11-01 00:00:00 apple A permissions issue was addressed...
CVE-2022-32895 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-32903 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-32859 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32875 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32925 2022-11-01 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-32877 2022-11-01 00:00:00 apple A configuration issue was addressed...
CVE-2022-32935 2022-11-01 00:00:00 apple A lock screen issue was...
CVE-2022-32944 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-32899 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32892 2022-11-01 00:00:00 apple An access issue was addressed...
CVE-2022-32939 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32835 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32881 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32898 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32904 2022-11-01 00:00:00 apple An access issue was addressed...
CVE-2022-32887 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32934 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32862 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32922 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-32915 2022-11-01 00:00:00 apple A type confusion issue was...
CVE-2022-32870 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32938 2022-11-01 00:00:00 apple A parsing issue in the...
CVE-2022-32927 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32926 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32890 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32907 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32936 2022-11-01 00:00:00 apple An out-of-bounds read was addressed...
CVE-2022-32794 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32879 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-32932 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32858 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-32888 2022-11-01 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-32946 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-32914 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-40839 2022-11-01 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-31777 2022-11-01 00:00:00 apache A stored cross-site scripting (XSS)...
CVE-2022-22658 2022-11-01 00:00:00 apple An input validation issue was...
CVE-2022-22677 2022-11-01 00:00:00 apple A logic issue in the...
CVE-2022-23738 2022-11-01 00:00:00 GitHub_P An improper cache key vulnerability...
CVE-2022-44542 2022-11-01 00:00:00 mitre lesspipe before 2.06 allows attackers...
CVE-2022-25892 2022-11-01 00:00:00 snyk The package muhammara before 2.6.1,...
CVE-2022-34662 2022-11-01 00:00:00 apache When users add resources to...
CVE-2022-42806 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-42326 2022-11-01 00:00:00 XEN Xenstore: Guests can create arbitrary...
CVE-2022-42319 2022-11-01 00:00:00 XEN Xenstore: Guests can cause Xenstore...
CVE-2022-42823 2022-11-01 00:00:00 apple A type confusion issue was...
CVE-2022-42796 2022-11-01 00:00:00 apple This issue was addressed by...
CVE-2022-42827 2022-11-01 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-42809 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-42315 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42813 2022-11-01 00:00:00 apple A certificate validation issue existed...
CVE-2022-42803 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-42310 2022-11-01 00:00:00 XEN Xenstore: Guests can create orphaned...
CVE-2022-42795 2022-11-01 00:00:00 apple A memory consumption issue was...
CVE-2022-42312 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42788 2022-11-01 00:00:00 apple A permissions issue existed. This...
CVE-2022-42791 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-42800 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-42317 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42815 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-42789 2022-11-01 00:00:00 apple An issue in code signature...
CVE-2022-42799 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-42814 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-42824 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-42252 2022-11-01 00:00:00 apache If Apache Tomcat 8.5.0 to...
CVE-2022-42825 2022-11-01 00:00:00 apple This issue was addressed by...
CVE-2022-42325 2022-11-01 00:00:00 XEN Xenstore: Guests can create arbitrary...
CVE-2022-42810 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-42811 2022-11-01 00:00:00 apple An access issue was addressed...
CVE-2022-42817 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-42820 2022-11-01 00:00:00 apple A memory corruption issue was...
CVE-2022-42790 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-42316 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42321 2022-11-01 00:00:00 XEN Xenstore: Guests can crash xenstored...
CVE-2022-42327 2022-11-01 00:00:00 XEN x86: unintended memory sharing between...
CVE-2022-42309 2022-11-01 00:00:00 XEN Xenstore: Guests can crash xenstored...
CVE-2022-42311 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42801 2022-11-01 00:00:00 apple A logic issue was addressed...
CVE-2022-42831 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-42793 2022-11-01 00:00:00 apple An issue in code signature...
CVE-2022-42819 2022-11-01 00:00:00 apple An access issue was addressed...
CVE-2022-42830 2022-11-01 00:00:00 apple The issue was addressed with...
CVE-2022-42313 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42322 2022-11-01 00:00:00 XEN Xenstore: Cooperating guests can create...
CVE-2022-42832 2022-11-01 00:00:00 apple A race condition was addressed...
CVE-2022-42818 2022-11-01 00:00:00 apple This issue was addressed with...
CVE-2022-42314 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42829 2022-11-01 00:00:00 apple A use after free issue...
CVE-2022-42320 2022-11-01 00:00:00 XEN Xenstore: Guests can get access...
CVE-2022-42318 2022-11-01 00:00:00 XEN Xenstore: guests can let run...
CVE-2022-42808 2022-11-01 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-42324 2022-11-01 00:00:00 XEN Oxenstored 32->31 bit integer truncation...
CVE-2022-42323 2022-11-01 00:00:00 XEN Xenstore: Cooperating guests can create...
CVE-2022-42798 2022-11-01 00:00:00 apple The issue was addressed with...