Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2018-25061 2022-12-31 19:33:48 VulDB A vulnerability was found in...
CVE-2017-20160 2022-12-31 19:15:12 VulDB A vulnerability was found in...
CVE-2014-125028 2022-12-31 19:11:50 VulDB A vulnerability was found in...
CVE-2014-125027 2022-12-31 15:12:48 VulDB A vulnerability has been found...
CVE-2017-20159 2022-12-31 10:04:03 VulDB A vulnerability was found in...
CVE-2017-20158 2022-12-31 10:00:26 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2017-20157 2022-12-31 09:10:11 VulDB A vulnerability was found in...
CVE-2017-20156 2022-12-31 09:07:33 VulDB A vulnerability was found in...
CVE-2022-4867 2022-12-31 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4866 2022-12-31 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4868 2022-12-31 00:00:00 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-4865 2022-12-31 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-48195 2022-12-31 00:00:00 mitre An issue was discovered in...
CVE-2017-20155 2022-12-30 21:30:27 VulDB A vulnerability was found in...
CVE-2017-20154 2022-12-30 20:40:32 VulDB A vulnerability was found in...
CVE-2022-4861 2022-12-30 13:31:21 M-Files Corporation Incorrect implementation in authentication protocol...
CVE-2022-4860 2022-12-30 11:49:50 VulDB A vulnerability was found in...
CVE-2018-25060 2022-12-30 11:47:29 VulDB A vulnerability was found in...
CVE-2017-20153 2022-12-30 11:44:26 VulDB A vulnerability has been found...
CVE-2017-20152 2022-12-30 11:42:10 VulDB A vulnerability, which was classified...
CVE-2022-4859 2022-12-30 11:38:11 VulDB A vulnerability, which was classified...
CVE-2017-20151 2022-12-30 11:35:05 VulDB A vulnerability classified as problematic...
CVE-2022-4858 2022-12-30 11:24:35 M-Files Corporation Insertion of Sensitive Information into...
CVE-2020-36638 2022-12-30 11:11:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2020-36637 2022-12-30 11:08:53 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2018-25059 2022-12-30 10:57:46 VulDB A vulnerability was found in...
CVE-2022-44621 2022-12-30 10:31:52 apache Diagnosis Controller miss parameter validation,...
CVE-2022-43396 2022-12-30 10:30:45 apache In the fix for CVE-2022-24697,...
CVE-2022-4857 2022-12-30 09:05:15 VulDB A vulnerability was found in...
CVE-2022-4856 2022-12-30 09:02:47 VulDB A vulnerability has been found...
CVE-2022-4855 2022-12-30 08:46:56 VulDB A vulnerability, which was classified...
CVE-2022-38203 2022-12-30 05:13:00 Esri Protections against potential Server-Side Request...
CVE-2022-38208 2022-12-30 05:13:00 Esri There is an unvalidated redirect...
CVE-2022-38206 2022-12-30 05:13:00 Esri There is a reflected XSS...
CVE-2022-38209 2022-12-30 05:13:00 Esri There is a reflected XSS...
CVE-2022-38205 2022-12-30 05:13:00 Esri In some non-default installations of...
CVE-2022-38210 2022-12-30 05:13:00 Esri There is a reflected HTML...
CVE-2022-38204 2022-12-30 05:13:00 Esri There is a reflected XSS...
CVE-2022-38211 2022-12-30 05:13:00 Esri Protections against potential Server-Side Request...
CVE-2022-38212 2022-12-30 05:13:00 Esri Protections against potential Server-Side Request...
CVE-2022-38207 2022-12-30 05:13:00 Esri There is a reflected XSS...
CVE-2022-4864 2022-12-30 00:00:00 @huntrdev Argument Injection in GitHub repository...
CVE-2022-4863 2022-12-30 00:00:00 @huntrdev Improper Handling of Insufficient Permissions...
CVE-2022-48194 2022-12-30 00:00:00 mitre TP-Link TL-WR902AC devices through V3...
CVE-2022-48196 2022-12-30 00:00:00 mitre Certain NETGEAR devices are affected...
CVE-2022-44137 2022-12-30 00:00:00 mitre SourceCodester Sanitization Management System 1.0...
CVE-2022-47126 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47123 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47116 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47124 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47125 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47119 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47120 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47117 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47127 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47121 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47118 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47122 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47115 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-47128 2022-12-30 00:00:00 mitre Tenda A15 V15.13.07.13 was discovered...
CVE-2022-34679 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34673 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34672 2022-12-30 00:00:00 nvidia NVIDIA Control Panel for Windows...
CVE-2022-34680 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34684 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34675 2022-12-30 00:00:00 nvidia NVIDIA Display Driver for Linux...
CVE-2022-34671 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34670 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34676 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34677 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34678 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34682 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34669 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34674 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34683 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-34681 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-46598 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46599 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46594 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46593 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46582 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46585 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46583 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46590 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46584 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46596 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46600 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46597 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46592 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46581 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46586 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46589 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46591 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46601 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46580 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-46588 2022-12-30 00:00:00 mitre TRENDnet TEW755AP 1.13B01 was discovered...
CVE-2022-42257 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42260 2022-12-30 00:00:00 nvidia NVIDIA vGPU Display Driver for...
CVE-2022-42267 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42269 2022-12-30 00:00:00 nvidia NVIDIA Trusted OS contains a...
CVE-2022-42262 2022-12-30 00:00:00 nvidia NVIDIA vGPU software contains a...
CVE-2022-42258 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42265 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42254 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42263 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42259 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42255 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42261 2022-12-30 00:00:00 nvidia NVIDIA vGPU software contains a...
CVE-2022-42266 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42270 2022-12-30 00:00:00 nvidia NVIDIA distributions of Linux contain...
CVE-2022-42256 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-42264 2022-12-30 00:00:00 nvidia NVIDIA GPU Display Driver for...
CVE-2022-46181 2022-12-29 18:36:46 GitHub_M Gotify server is a simple...
CVE-2022-46178 2022-12-29 18:09:38 GitHub_M MeterSphere is a one-stop open...
CVE-2021-4296 2022-12-29 08:52:08 VulDB A vulnerability, which was classified...
CVE-2021-4295 2022-12-29 08:08:58 VulDB A vulnerability classified as problematic...
CVE-2018-25058 2022-12-29 07:56:13 VulDB A vulnerability classified as problematic...
CVE-2022-4848 2022-12-29 00:00:00 @huntrdev Improper Verification of Source of...
CVE-2022-4845 2022-12-29 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4840 2022-12-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4849 2022-12-29 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4843 2022-12-29 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2022-4846 2022-12-29 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4839 2022-12-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4844 2022-12-29 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4850 2022-12-29 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-4847 2022-12-29 00:00:00 @huntrdev Incorrectly Specified Destination in a...
CVE-2022-4851 2022-12-29 00:00:00 @huntrdev Improper Handling of Values in...
CVE-2022-4841 2022-12-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-36437 2022-12-29 00:00:00 mitre The Connection handler in Hazelcast...
CVE-2022-30519 2022-12-29 00:00:00 mitre XSS in signing form in...
CVE-2022-4823 2022-12-28 20:51:52 VulDB A vulnerability, which was classified...
CVE-2022-4822 2022-12-28 20:47:21 VulDB A vulnerability, which was classified...
CVE-2022-4821 2022-12-28 20:45:48 VulDB A vulnerability classified as problematic...
CVE-2022-4820 2022-12-28 20:42:48 VulDB A vulnerability classified as problematic...
CVE-2022-4819 2022-12-28 20:40:25 VulDB A vulnerability was found in...
CVE-2022-4818 2022-12-28 20:34:17 VulDB A vulnerability was found in...
CVE-2018-25057 2022-12-28 20:30:56 VulDB A vulnerability was found in...
CVE-2017-20150 2022-12-28 18:31:22 VulDB A vulnerability was found in...
CVE-2022-4817 2022-12-28 18:22:43 VulDB A vulnerability was found in...
CVE-2022-23554 2022-12-28 18:12:41 GitHub_M Alpine is a scaffolding library...
CVE-2022-23553 2022-12-28 18:01:14 GitHub_M Alpine is a scaffolding library...
CVE-2021-4294 2022-12-28 16:51:34 VulDB A vulnerability was found in...
CVE-2022-4780 2022-12-28 14:21:36 NCSC.ch ISOS firmwares from versions 1.81...
CVE-2022-4779 2022-12-28 14:20:49 NCSC.ch StreamX applications from versions 6.02.01...
CVE-2022-4778 2022-12-28 14:20:24 NCSC.ch StreamX applications from versions 6.02.01...
CVE-2018-25056 2022-12-28 11:32:54 VulDB A vulnerability, which was classified...
CVE-2018-25055 2022-12-28 11:26:20 VulDB A vulnerability was found in...
CVE-2018-25054 2022-12-28 11:24:01 VulDB A vulnerability was found in...
CVE-2018-25053 2022-12-28 11:21:57 VulDB A vulnerability was found in...
CVE-2018-25052 2022-12-28 11:19:44 VulDB A vulnerability has been found...
CVE-2018-25051 2022-12-28 11:17:21 VulDB A vulnerability, which was classified...
CVE-2022-3922 2022-12-28 10:37:25 WPScan The Broken Link Checker WordPress...
CVE-2018-25050 2022-12-28 09:04:39 VulDB A vulnerability, which was classified...
CVE-2019-25092 2022-12-28 08:55:59 VulDB A vulnerability classified as problematic...
CVE-2021-4293 2022-12-28 08:53:51 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2022-46179 2022-12-28 07:00:37 GitHub_M LiuOS is a small Python...
CVE-2022-46174 2022-12-28 06:46:43 GitHub_M efs-utils is a set of...
CVE-2022-46173 2022-12-28 06:27:55 GitHub_M Elrond-GO is a go implementation...
CVE-2022-46172 2022-12-28 06:16:21 GitHub_M authentik is an open-source Identity...
CVE-2022-23555 2022-12-28 00:12:35 GitHub_M authentik is an open-source Identity...
CVE-2022-45874 2022-12-28 00:00:00 huawei Huawei Aslan Childrens Watch has...
CVE-2022-39012 2022-12-28 00:00:00 huawei Huawei Aslan Childrens Watch has...
CVE-2022-4798 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4799 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4814 2022-12-28 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4811 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4810 2022-12-28 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4807 2022-12-28 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4809 2022-12-28 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4803 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4812 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4802 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4804 2022-12-28 00:00:00 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-4808 2022-12-28 00:00:00 @huntrdev Improper Privilege Management in GitHub...
CVE-2022-4796 2022-12-28 00:00:00 @huntrdev Incorrect Use of Privileged APIs...
CVE-2022-4806 2022-12-28 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4797 2022-12-28 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-4813 2022-12-28 00:00:00 @huntrdev Insufficient Granularity of Access Control...
CVE-2022-4801 2022-12-28 00:00:00 @huntrdev Insufficient Granularity of Access Control...
CVE-2022-4805 2022-12-28 00:00:00 @huntrdev Incorrect Use of Privileged APIs...
CVE-2022-4800 2022-12-28 00:00:00 @huntrdev Improper Verification of Source of...
CVE-2022-38202 2022-12-28 00:00:00 Esri There is a path traversal...
CVE-2022-44564 2022-12-28 00:00:00 huawei Huawei Aslan Childrens Watch has...
CVE-2022-46740 2022-12-28 00:00:00 huawei There is a denial of...
CVE-2022-41579 2022-12-28 00:00:00 huawei There is an insufficient authentication...
CVE-2022-23544 2022-12-27 23:57:42 GitHub_M MeterSphere is a one-stop open...
CVE-2022-41967 2022-12-27 23:45:00 GitHub_M Dragonfly is a Java runtime...
CVE-2022-41966 2022-12-27 23:07:54 GitHub_M XStream serializes Java objects to...
CVE-2022-4773 2022-12-27 23:05:37 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2020-36636 2022-12-27 22:59:23 VulDB A vulnerability classified as problematic...
CVE-2021-4292 2022-12-27 22:56:47 VulDB A vulnerability was found in...
CVE-2021-4291 2022-12-27 22:54:46 VulDB A vulnerability was found in...
CVE-2020-36635 2022-12-27 22:51:59 VulDB A vulnerability was found in...
CVE-2022-4772 2022-12-27 22:47:46 VulDB A vulnerability was found in...
CVE-2019-25091 2022-12-27 22:42:34 VulDB A vulnerability classified as problematic...
CVE-2021-4290 2022-12-27 22:37:48 VulDB A vulnerability was found in...
CVE-2022-4768 2022-12-27 22:33:35 VulDB A vulnerability was found in...
CVE-2022-3347 2022-12-27 21:17:52 Go DNSSEC validation is not performed...
CVE-2022-3346 2022-12-27 21:17:48 Go DNSSEC validation is not performed...
CVE-2022-3064 2022-12-27 21:17:41 Go Parsing malicious or large YAML...
CVE-2021-4239 2022-12-27 21:13:53 Go The Noise protocol implementation suffers...
CVE-2022-2584 2022-12-27 21:13:51 Go The dag-pb codec can panic...
CVE-2021-4238 2022-12-27 21:13:50 Go Randomly-generated alphanumeric strings contain significantly...
CVE-2022-2583 2022-12-27 21:13:48 Go A race condition can cause...
CVE-2022-2582 2022-12-27 21:13:47 Go The AWS S3 Crypto SDK...
CVE-2021-4236 2022-12-27 21:13:45 Go Web Sockets do not execute...
CVE-2020-36566 2022-12-27 21:13:44 Go Due to improper path sanitization,...
CVE-2021-4235 2022-12-27 21:13:42 Go Due to unbounded alias chasing,...
CVE-2020-36564 2022-12-27 21:13:31 Go Due to improper validation of...
CVE-2020-36563 2022-12-27 21:13:29 Go XML Digital Signatures generated and...
CVE-2016-15005 2022-12-27 21:13:27 Go CSRF tokens are generated using...
CVE-2020-36562 2022-12-27 21:13:25 Go Due to unchecked type assertions,...
CVE-2019-25072 2022-12-27 21:13:24 Go Due to support of Gzip...
CVE-2020-36561 2022-12-27 21:13:22 Go Due to improper path sanitization,...
CVE-2020-36560 2022-12-27 21:13:20 Go Due to improper path sanitization,...
CVE-2020-36559 2022-12-27 21:13:19 Go Due to improper sanitization of...
CVE-2019-25073 2022-12-27 21:13:17 Go Improper path sanitization in github.com/goadesign/goa...
CVE-2018-25046 2022-12-27 21:13:15 Go Due to improper path sanitization,...
CVE-2013-10005 2022-12-27 21:13:13 Go The RemoteAddr and LocalAddr methods...
CVE-2015-10004 2022-12-27 21:13:11 Go Token validation methods are susceptible...
CVE-2014-125026 2022-12-27 21:13:06 Go LZ4 bindings use a deprecated...
CVE-2017-20146 2022-12-27 21:13:00 Go Usage of the CORS handler...
CVE-2020-36569 2022-12-27 21:12:58 Go Authentication is globally bypassed in...
CVE-2020-36568 2022-12-27 21:12:40 Go Unsanitized input in the query...
CVE-2020-36567 2022-12-27 20:58:14 Go Unsanitized input in the default...
CVE-2022-3156 2022-12-27 18:17:50 Rockwell A remote code execution vulnerability...
CVE-2021-4289 2022-12-27 12:23:46 VulDB A vulnerability classified as problematic...
CVE-2020-36634 2022-12-27 12:21:17 VulDB A vulnerability classified as problematic...
CVE-2021-4288 2022-12-27 12:16:50 VulDB A vulnerability was found in...
CVE-2022-4766 2022-12-27 12:14:13 VulDB A vulnerability was found in...
CVE-2020-36633 2022-12-27 12:11:35 VulDB A vulnerability was found in...
CVE-2019-25090 2022-12-27 12:04:53 VulDB A vulnerability was found in...
CVE-2019-25089 2022-12-27 11:59:00 VulDB A vulnerability has been found...
CVE-2021-4287 2022-12-27 10:32:41 VulDB A vulnerability, which was classified...
CVE-2021-4286 2022-12-27 10:21:16 VulDB A vulnerability, which was classified...
CVE-2021-4285 2022-12-27 10:18:09 VulDB A vulnerability classified as problematic...
CVE-2021-4284 2022-12-27 09:51:38 VulDB A vulnerability classified as problematic...
CVE-2021-4283 2022-12-27 09:46:16 VulDB A vulnerability was found in...
CVE-2021-4282 2022-12-27 09:44:07 VulDB A vulnerability was found in...
CVE-2019-25088 2022-12-27 09:41:31 VulDB A vulnerability was found in...
CVE-2022-4755 2022-12-27 09:39:11 VulDB A vulnerability was found in...
CVE-2019-25087 2022-12-27 08:42:42 VulDB A vulnerability was found in...
CVE-2019-25086 2022-12-27 08:38:01 VulDB A vulnerability was found in...
CVE-2022-4748 2022-12-27 08:26:42 VulDB A vulnerability was found in...
CVE-2018-25049 2022-12-27 08:10:40 VulDB A vulnerability was found in...
CVE-2015-10005 2022-12-27 08:05:38 VulDB A vulnerability was found in...
CVE-2022-45433 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45434 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45963 2022-12-27 00:00:00 mitre h3c firewall <= 3.10 ESS6703...
CVE-2022-45424 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45432 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45430 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45431 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45428 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45423 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45429 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45426 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45425 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-45778 2022-12-27 00:00:00 mitre https://www.hillstonenet.com.cn/ Hillstone Firewall SG-6000 <=...
CVE-2022-45427 2022-12-27 00:00:00 dahua Some Dahua software products have...
CVE-2022-4767 2022-12-27 00:00:00 @huntrdev Denial of Service in GitHub...
CVE-2022-47968 2022-12-27 00:00:00 mitre Heimdall Application Dashboard through 2.5.4...
CVE-2022-46764 2022-12-27 00:00:00 mitre A SQL injection issue in...
CVE-2022-46763 2022-12-27 00:00:00 mitre A SQL injection issue in...
CVE-2022-46442 2022-12-27 00:00:00 mitre dedecms <=V5.7.102 is vulnerable to...
CVE-2021-4281 2022-12-26 19:38:13 VulDB A vulnerability was found in...
CVE-2021-24942 2022-12-26 12:28:21 WPScan The Menu Item Visibility Control...
CVE-2022-4239 2022-12-26 12:28:20 WPScan The Workreap WordPress theme before...
CVE-2022-4120 2022-12-26 12:28:19 WPScan The Stop Spammers Security |...
CVE-2022-4242 2022-12-26 12:28:19 WPScan The WP Google Review Slider...
CVE-2022-3835 2022-12-26 12:28:18 WPScan The Kwayy HTML Sitemap WordPress...
CVE-2022-4160 2022-12-26 12:28:17 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4159 2022-12-26 12:28:16 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4151 2022-12-26 12:28:16 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4152 2022-12-26 12:28:15 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4266 2022-12-26 12:28:14 WPScan The Bulk Delete Users by...
CVE-2022-4047 2022-12-26 12:28:13 WPScan The Return Refund and Exchange...
CVE-2022-4226 2022-12-26 12:28:12 WPScan The Simple Basic Contact Form...
CVE-2022-4110 2022-12-26 12:28:12 WPScan The Eventify™ WordPress plugin through...
CVE-2022-4227 2022-12-26 12:28:11 WPScan The Booster for WooCommerce WordPress...
CVE-2022-4162 2022-12-26 12:28:10 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4164 2022-12-26 12:28:09 WPScan The Contest Gallery WordPress plugin...
CVE-2022-3840 2022-12-26 12:28:09 WPScan The Login for Google Apps...
CVE-2022-4117 2022-12-26 12:28:08 WPScan The IWS WordPress plugin through...
CVE-2022-4156 2022-12-26 12:28:07 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4267 2022-12-26 12:28:06 WPScan The Bulk Delete Users by...
CVE-2022-4163 2022-12-26 12:28:05 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4154 2022-12-26 12:28:05 WPScan The Contest Gallery Pro WordPress...
CVE-2022-4166 2022-12-26 12:28:04 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4150 2022-12-26 12:28:03 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4158 2022-12-26 12:28:02 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4165 2022-12-26 12:28:01 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4243 2022-12-26 12:28:00 WPScan The ImageInject WordPress plugin through...
CVE-2022-4197 2022-12-26 12:28:00 WPScan The Sliderby10Web WordPress plugin before...
CVE-2022-4042 2022-12-26 12:27:59 WPScan The Paytium: Mollie payment forms...
CVE-2022-4155 2022-12-26 12:27:58 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4157 2022-12-26 12:27:57 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4153 2022-12-26 12:27:56 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4268 2022-12-26 12:27:56 WPScan The Plugin Logic WordPress plugin...
CVE-2022-4161 2022-12-26 12:27:55 WPScan The Contest Gallery WordPress plugin...
CVE-2022-4742 2022-12-26 07:09:37 VulDB A vulnerability, which was classified...
CVE-2019-25085 2022-12-26 06:58:13 VulDB A vulnerability was found in...
CVE-2018-16135 2022-12-26 00:00:00 mitre The Opera Mini application 47.1.2249.129326...
CVE-2019-13988 2022-12-26 00:00:00 mitre Sierra Wireless MGOS before 3.15.2...
CVE-2019-19030 2022-12-26 00:00:00 mitre Cloud Native Computing Foundation Harbor...
CVE-2019-19705 2022-12-26 00:00:00 mitre Realtek Audio Drivers for Windows,...
CVE-2019-18177 2022-12-26 00:00:00 mitre In certain Citrix products, information...
CVE-2019-14802 2022-12-26 00:00:00 mitre HashiCorp Nomad 0.5.0 through 0.9.4...
CVE-2019-9579 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2019-9011 2022-12-26 00:00:00 mitre In Pilz PMC programming tool...
CVE-2019-11851 2022-12-26 00:00:00 mitre The ACENet service in Sierra...
CVE-2020-12067 2022-12-26 00:00:00 mitre In Pilz PMC programming tool...
CVE-2020-12069 2022-12-26 00:00:00 mitre In CODESYS V3 products in...
CVE-2020-10650 2022-12-26 00:00:00 mitre A deserialization flaw was discovered...
CVE-2020-24600 2022-12-26 00:00:00 mitre Shilpi CAPExWeb 1.1 allows SQL...
CVE-2020-28191 2022-12-26 00:00:00 mitre The console in Togglz before...
CVE-2020-11101 2022-12-26 00:00:00 mitre Sierra Wireless AirLink Mobility Manager...
CVE-2021-43395 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2021-45467 2022-12-26 00:00:00 mitre In CWP (aka Control Web...
CVE-2021-45466 2022-12-26 00:00:00 mitre In CWP (aka Control Web...
CVE-2021-39369 2022-12-26 00:00:00 mitre In Philips (formerly Carestream) Vue...
CVE-2021-38561 2022-12-26 00:00:00 mitre golang.org/x/text/language in golang.org/x/text before 0.3.7...
CVE-2021-35954 2022-12-26 00:00:00 mitre fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity...
CVE-2021-35953 2022-12-26 00:00:00 mitre fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity...
CVE-2021-35952 2022-12-26 00:00:00 mitre fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity...
CVE-2021-35065 2022-12-26 00:00:00 mitre The glob-parent package before 6.0.1...
CVE-2021-35951 2022-12-26 00:00:00 mitre fastrack Reflex 2.0 W307S_REFLEX_v90.89 Activity...
CVE-2021-30134 2022-12-26 00:00:00 mitre php-mod/curl (a wrapper of the...
CVE-2021-44758 2022-12-26 00:00:00 mitre Heimdal before 7.7.1 allows attackers...
CVE-2021-44855 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2021-44856 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2021-44854 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2022-26964 2022-12-26 00:00:00 mitre Weak password derivation for export...
CVE-2022-26969 2022-12-26 00:00:00 mitre In Directus before 9.7.0, the...
CVE-2022-36664 2022-12-26 00:00:00 mitre Password Manager for IIS 2.0...
CVE-2022-31469 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-24118 2022-12-26 00:00:00 mitre Certain General Electric Renewable Energy...
CVE-2022-24117 2022-12-26 00:00:00 mitre Certain General Electric Renewable Energy...
CVE-2022-24120 2022-12-26 00:00:00 mitre Certain General Electric Renewable Energy...
CVE-2022-24116 2022-12-26 00:00:00 mitre Certain General Electric Renewable Energy...
CVE-2022-24119 2022-12-26 00:00:00 mitre Certain General Electric Renewable Energy...
CVE-2022-37309 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37312 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37310 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37313 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37308 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37311 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-37307 2022-12-26 00:00:00 mitre OX App Suite through 7.10.6...
CVE-2022-30260 2022-12-26 00:00:00 mitre Emerson DeltaV Distributed Control System...
CVE-2022-29853 2022-12-26 00:00:00 mitre OX App Suite through 8.2...
CVE-2022-29852 2022-12-26 00:00:00 mitre OX App Suite through 8.2...
CVE-2022-41767 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2022-41765 2022-12-26 00:00:00 mitre An issue was discovered in...
CVE-2021-4280 2022-12-25 19:51:16 VulDB A vulnerability was found in...
CVE-2022-4741 2022-12-25 19:47:45 VulDB A vulnerability was found in...
CVE-2021-4279 2022-12-25 19:41:48 VulDB A vulnerability has been found...
CVE-2020-36632 2022-12-25 19:37:16 VulDB A vulnerability, which was classified...
CVE-2022-4740 2022-12-25 19:33:31 VulDB A vulnerability, which was classified...
CVE-2022-4739 2022-12-25 19:30:31 VulDB A vulnerability classified as critical...
CVE-2022-4738 2022-12-25 19:28:23 VulDB A vulnerability classified as problematic...
CVE-2022-4737 2022-12-25 19:26:47 VulDB A vulnerability was found in...
CVE-2020-36631 2022-12-25 19:24:40 VulDB A vulnerability was found in...
CVE-2020-36630 2022-12-25 19:20:13 VulDB A vulnerability was found in...
CVE-2022-4736 2022-12-25 19:14:44 VulDB A vulnerability was found in...
CVE-2019-25084 2022-12-25 17:01:05 VulDB A vulnerability, which was classified...
CVE-2022-4735 2022-12-25 15:59:34 VulDB A vulnerability classified as problematic...
CVE-2021-4278 2022-12-25 15:53:03 VulDB A vulnerability classified as problematic...
CVE-2022-4731 2022-12-25 10:20:23 VulDB A vulnerability, which was classified...
CVE-2021-4277 2022-12-25 10:20:15 VulDB A vulnerability, which was classified...
CVE-2020-36629 2022-12-25 10:20:00 VulDB A vulnerability classified as critical...
CVE-2020-36628 2022-12-25 10:19:53 VulDB A vulnerability classified as critical...
CVE-2020-36627 2022-12-25 10:19:28 VulDB A vulnerability was found in...
CVE-2021-4276 2022-12-25 00:00:00 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2022-45889 2022-12-25 00:00:00 mitre Planet eStream before 6.72.10.07 allows...
CVE-2022-45893 2022-12-25 00:00:00 mitre Planet eStream before 6.72.10.07 allows...
CVE-2022-45890 2022-12-25 00:00:00 mitre In Planet eStream before 6.72.10.07,...
CVE-2022-45895 2022-12-25 00:00:00 mitre Planet eStream before 6.72.10.07 discloses...
CVE-2022-45892 2022-12-25 00:00:00 mitre In Planet eStream before 6.72.10.07,...
CVE-2022-45896 2022-12-25 00:00:00 mitre Planet eStream before 6.72.10.07 allows...
CVE-2022-45891 2022-12-25 00:00:00 mitre Planet eStream before 6.72.10.07 allows...
CVE-2022-45197 2022-12-25 00:00:00 mitre Slixmpp before 1.8.3 lacks SSL...
CVE-2022-45894 2022-12-25 00:00:00 mitre GetFile.aspx in Planet eStream before...
CVE-2022-4734 2022-12-25 00:00:00 @huntrdev Improper Removal of Sensitive Information...
CVE-2022-40005 2022-12-25 00:00:00 mitre Intelbras WiFiber 120AC inMesh before...
CVE-2022-37706 2022-12-25 00:00:00 mitre enlightenment_sys in Enlightenment before 0.25.4...
CVE-2022-44381 2022-12-25 00:00:00 mitre Snipe-IT through 6.0.14 allows attackers...
CVE-2022-44013 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-44016 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-44380 2022-12-25 00:00:00 mitre Snipe-IT before 6.0.14 is vulnerable...
CVE-2022-44640 2022-12-25 00:00:00 mitre Heimdal before 7.7.1 allows remote...
CVE-2022-44017 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-44015 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-44012 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-44014 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2022-42953 2022-12-25 00:00:00 mitre Certain ZKTeco products (ZEM500-510-560-760, ZEM600-800,...
CVE-2022-42898 2022-12-25 00:00:00 mitre PAC parsing in MIT Kerberos...
CVE-2022-41318 2022-12-25 00:00:00 mitre A buffer over-read was discovered...
CVE-2022-41317 2022-12-25 00:00:00 mitre An issue was discovered in...
CVE-2020-36626 2022-12-24 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4727 2022-12-24 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4732 2022-12-24 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2022-4729 2022-12-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4726 2022-12-24 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4733 2022-12-24 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4725 2022-12-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4730 2022-12-24 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4728 2022-12-24 00:00:00 VulDB A vulnerability has been found...
CVE-2022-47949 2022-12-24 00:00:00 mitre The Nintendo NetworkBuffer class, as...
CVE-2022-47933 2022-12-24 00:00:00 mitre Brave Browser before 1.42.51 allowed...
CVE-2022-47932 2022-12-24 00:00:00 mitre Brave Browser before 1.43.34 allowed...
CVE-2022-47934 2022-12-24 00:00:00 mitre Brave Browser before 1.43.88 allowed...
CVE-2022-46175 2022-12-24 00:00:00 GitHub_M JSON5 is an extension to...
CVE-2020-26302 2022-12-23 23:03:51 GitHub_M is.js is a general-purpose check...
CVE-2022-43603 2022-12-23 23:03:51 talos A denial of service vulnerability...
CVE-2022-43592 2022-12-23 23:03:51 talos An information disclosure vulnerability exists...
CVE-2022-43602 2022-12-23 23:03:51 talos Multiple code execution vulnerabilities exist...
CVE-2022-43594 2022-12-23 23:03:51 talos Multiple denial of service vulnerabilities...
CVE-2022-43601 2022-12-23 23:03:51 talos Multiple code execution vulnerabilities exist...
CVE-2022-43596 2022-12-23 23:03:51 talos An information disclosure vulnerability exists...
CVE-2022-43598 2022-12-23 23:03:51 talos Multiple memory corruption vulnerabilities exist...
CVE-2022-43593 2022-12-23 23:03:51 talos A denial of service vulnerability...
CVE-2022-43600 2022-12-23 23:03:51 talos Multiple code execution vulnerabilities exist...
CVE-2022-43595 2022-12-23 23:03:51 talos Multiple denial of service vulnerabilities...
CVE-2022-43597 2022-12-23 23:03:51 talos Multiple memory corruption vulnerabilities exist...
CVE-2022-43599 2022-12-23 23:03:51 talos Multiple code execution vulnerabilities exist...
CVE-2022-38143 2022-12-23 23:03:51 talos A heap out-of-bounds write vulnerability...
CVE-2022-36354 2022-12-23 23:03:51 talos A heap out-of-bounds read vulnerability...
CVE-2022-22184 2022-12-23 23:03:51 juniper An Improper Input Validation vulnerability...
CVE-2022-44510 2022-12-23 23:03:51 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-25948 2022-12-23 23:03:51 snyk The package liquidjs before 10.0.0...
CVE-2022-41639 2022-12-23 23:03:51 talos A heap based buffer overflow...
CVE-2022-41838 2022-12-23 23:03:51 talos A code execution vulnerability exists...
CVE-2022-41837 2022-12-23 23:03:51 talos An out-of-bounds write vulnerability exists...
CVE-2022-41999 2022-12-23 23:03:51 talos A denial of service vulnerability...
CVE-2022-41794 2022-12-23 23:03:51 talos A heap based buffer overflow...
CVE-2022-41649 2022-12-23 23:03:51 talos A heap out of bounds...
CVE-2022-41697 2022-12-23 23:03:51 talos A user enumeration vulnerability exists...
CVE-2022-41988 2022-12-23 23:03:51 talos An information disclosure vulnerability exists...
CVE-2022-41981 2022-12-23 23:03:51 talos A stack-based buffer overflow vulnerability...
CVE-2022-41684 2022-12-23 23:03:51 talos A heap out of bounds...
CVE-2022-41977 2022-12-23 23:03:51 talos An out of bounds read...
CVE-2022-41654 2022-12-23 23:03:51 talos An authentication bypass vulnerability exists...
CVE-2022-23854 2022-12-23 20:50:24 icscert AVEVA InTouch Access Anywhere versions...
CVE-2022-41290 2022-12-23 19:32:42 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-39164 2022-12-23 19:26:58 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-43849 2022-12-23 19:16:19 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-43848 2022-12-23 19:06:02 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-39165 2022-12-23 18:48:01 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-40233 2022-12-23 18:42:55 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-43380 2022-12-23 18:35:03 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-43381 2022-12-23 18:19:31 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-4697 2022-12-23 15:11:46 Wordfence The ProfilePress plugin for WordPress...
CVE-2022-4698 2022-12-23 15:09:51 Wordfence The ProfilePress plugin for WordPress...
CVE-2022-23547 2022-12-23 14:00:22 GitHub_M PJSIP is a free and...
CVE-2022-46171 2022-12-23 13:47:56 GitHub_M Tauri is a framework for...
CVE-2022-33324 2022-12-23 02:24:15 Mitsubishi Improper Resource Shutdown or Release...
CVE-2021-32692 2022-12-23 00:00:00 GitHub_M Activity Watch is a free...
CVE-2022-43551 2022-12-23 00:00:00 hackerone A vulnerability exists in curl...
CVE-2022-45708 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45717 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45714 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45711 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45712 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45707 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45718 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45720 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45719 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45709 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45721 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45710 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45716 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45706 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-45715 2022-12-23 00:00:00 mitre IP-COM M50 V15.11.0.33(10768) was discovered...
CVE-2022-4691 2022-12-23 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4690 2022-12-23 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4722 2022-12-23 00:00:00 @huntrdev Authentication Bypass by Primary Weakness...
CVE-2022-4688 2022-12-23 00:00:00 @huntrdev Improper Authorization in GitHub repository...
CVE-2022-4719 2022-12-23 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2022-4687 2022-12-23 00:00:00 @huntrdev Incorrect Use of Privileged APIs...
CVE-2022-4683 2022-12-23 00:00:00 @huntrdev Sensitive Cookie in HTTPS Session...
CVE-2022-4695 2022-12-23 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4692 2022-12-23 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4723 2022-12-23 00:00:00 @huntrdev Allocation of Resources Without Limits...
CVE-2022-4721 2022-12-23 00:00:00 @huntrdev Failure to Sanitize Special Elements...
CVE-2022-4694 2022-12-23 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4689 2022-12-23 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4684 2022-12-23 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4724 2022-12-23 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4665 2022-12-23 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2022-4720 2022-12-23 00:00:00 @huntrdev Open Redirect in GitHub repository...
CVE-2022-4686 2022-12-23 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-38757 2022-12-23 00:00:00 microfocus A vulnerability has been identified...
CVE-2022-40011 2022-12-23 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-44565 2022-12-23 00:00:00 hackerone An improper access validation vulnerability...
CVE-2022-44567 2022-12-23 00:00:00 hackerone A command injection vulnerability exists...
CVE-2022-28228 2022-12-23 00:00:00 yandex Out-of-bounds read was discovered in...
CVE-2022-28229 2022-12-23 00:00:00 yandex The hash functionality in userver...
CVE-2022-47942 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47633 2022-12-23 00:00:00 mitre An image signature validation bypass...
CVE-2022-47943 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47524 2022-12-23 00:00:00 mitre F-Secure SAFE Browser 19.1 before...
CVE-2022-47939 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47941 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47938 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47940 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47946 2022-12-23 00:00:00 mitre An issue was discovered in...
CVE-2022-47945 2022-12-23 00:00:00 mitre ThinkPHP Framework before 6.0.14 allows...
CVE-2022-46569 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46560 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46566 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46492 2022-12-23 00:00:00 mitre nbnbk commit 879858451d53261d10f77d4709aee2d01c72c301 was discovered...
CVE-2022-46561 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46570 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46642 2022-12-23 00:00:00 mitre D-Link DIR-846 A1_FW100A43 was discovered...
CVE-2022-46563 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46568 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-46641 2022-12-23 00:00:00 mitre D-Link DIR-846 A1_FW100A43 was discovered...
CVE-2022-46562 2022-12-23 00:00:00 mitre D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08...
CVE-2022-23539 2022-12-22 23:20:47 GitHub_M Versions `<=8.5.1` of `jsonwebtoken` library...
CVE-2022-23513 2022-12-22 23:17:19 GitHub_M Pi-Hole is a network-wide ad...
CVE-2022-22449 2022-12-22 21:26:07 ibm IBM Security Verify Governance, Identity...
CVE-2022-45798 2022-12-22 21:24:44 trendmicro A link following vulnerability in...
CVE-2022-22457 2022-12-22 21:20:51 ibm IBM Security Verify Governance, Identity...
CVE-2022-22458 2022-12-22 21:14:32 ibm IBM Security Verify Governance, Identity...
CVE-2022-22456 2022-12-22 21:08:16 ibm IBM Security Verify Governance, Identity...
CVE-2022-43860 2022-12-22 20:53:16 ibm IBM Navigator for i 7.3,...
CVE-2022-43859 2022-12-22 20:41:40 ibm IBM Navigator for i 7.3,...
CVE-2022-43858 2022-12-22 20:34:13 ibm IBM Navigator for i 7.3,...
CVE-2022-3794 2022-12-22 20:27:09 Wordfence The Jeg Elementor Kit plugin...
CVE-2022-3805 2022-12-22 20:26:49 Wordfence The Jeg Elementor Kit plugin...
CVE-2022-43857 2022-12-22 20:20:18 ibm IBM Navigator for i 7.3,...
CVE-2022-22461 2022-12-22 19:39:32 ibm IBM Security Verify Governance, Identity...
CVE-2022-35646 2022-12-22 19:08:08 ibm IBM Security Verify Governance, Identity...
CVE-2022-46170 2022-12-22 18:58:17 GitHub_M CodeIgniter is a PHP full-stack...
CVE-2022-38658 2022-12-22 18:52:52 HCL BigFix deployments that have installed...
CVE-2022-23556 2022-12-22 18:50:55 GitHub_M CodeIgniter is a PHP full-stack...
CVE-2022-23540 2022-12-22 18:02:24 GitHub_M In versions `<=8.5.1` of `jsonwebtoken`...
CVE-2022-23541 2022-12-22 17:52:22 GitHub_M jsonwebtoken is an implementation of...
CVE-2022-45347 2022-12-22 10:47:44 apache Apache ShardingSphere-Proxy prior to 5.3.0...
CVE-2022-47896 2022-12-22 10:25:44 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-47895 2022-12-22 10:25:41 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2020-36625 2022-12-22 00:00:00 VulDB A vulnerability was found in...
CVE-2020-36624 2022-12-22 00:00:00 VulDB A vulnerability was found in...
CVE-2020-15679 2022-12-22 00:00:00 mozilla An OAuth session fixation vulnerability...
CVE-2020-15685 2022-12-22 00:00:00 mozilla During the plaintext phase of...
CVE-2021-43657 2022-12-22 00:00:00 mitre A Stored Cross-site scripting (XSS)...
CVE-2021-4128 2022-12-22 00:00:00 mozilla When transitioning in and out...
CVE-2021-4140 2022-12-22 00:00:00 mozilla It was possible to construct...
CVE-2021-4221 2022-12-22 00:00:00 mozilla If a domain name contained...
CVE-2021-4126 2022-12-22 00:00:00 mozilla When receiving an OpenPGP/MIME signed...
CVE-2021-4129 2022-12-22 00:00:00 mozilla Mozilla developers and community members...
CVE-2021-4127 2022-12-22 00:00:00 mozilla An out of date graphics...
CVE-2021-36631 2022-12-22 00:00:00 mitre Untrusted search path vulnerability in...
CVE-2022-2200 2022-12-22 00:00:00 mozilla If an object prototype was...
CVE-2022-2226 2022-12-22 00:00:00 mozilla An OpenPGP digital signature includes...
CVE-2022-2505 2022-12-22 00:00:00 mozilla Mozilla developers and the Mozilla...
CVE-2022-43271 2022-12-22 00:00:00 mitre Inhabit Systems Pty Ltd Move...
CVE-2022-45406 2022-12-22 00:00:00 mozilla If an out-of-memory condition occurred...
CVE-2022-45415 2022-12-22 00:00:00 mozilla When downloading an HTML file,...
CVE-2022-45416 2022-12-22 00:00:00 mozilla Keyboard events reference strings like...
CVE-2022-45408 2022-12-22 00:00:00 mozilla Through a series of popups...
CVE-2022-45419 2022-12-22 00:00:00 mozilla If the user added a...
CVE-2022-45417 2022-12-22 00:00:00 mozilla Service Workers did not detect...
CVE-2022-45410 2022-12-22 00:00:00 mozilla When a ServiceWorker intercepted a...
CVE-2022-45966 2022-12-22 00:00:00 mitre here is an arbitrary file...
CVE-2022-45421 2022-12-22 00:00:00 mozilla Mozilla developers Andrew McCreight and...
CVE-2022-45420 2022-12-22 00:00:00 mozilla Use tables inside of an...
CVE-2022-45404 2022-12-22 00:00:00 mozilla Through a series of popup...
CVE-2022-45411 2022-12-22 00:00:00 mozilla Cross-Site Tracing occurs when a...
CVE-2022-45409 2022-12-22 00:00:00 mozilla The garbage collector could have...
CVE-2022-45403 2022-12-22 00:00:00 mozilla Service Workers should not be...
CVE-2022-45407 2022-12-22 00:00:00 mozilla If an attacker loaded a...
CVE-2022-45414 2022-12-22 00:00:00 mozilla If a Thunderbird user quoted...
CVE-2022-45413 2022-12-22 00:00:00 mozilla Using the S.browser_fallback_url parameter parameter,...
CVE-2022-45405 2022-12-22 00:00:00 mozilla Freeing arbitrary nsIInputStreams on a...
CVE-2022-45418 2022-12-22 00:00:00 mozilla If a custom mouse cursor...
CVE-2022-45412 2022-12-22 00:00:00 mozilla When resolving a symlink such...
CVE-2022-4662 2022-12-22 00:00:00 redhat A flaw incorrect access control...
CVE-2022-4644 2022-12-22 00:00:00 @huntrdev Open Redirect in GitHub repository...
CVE-2022-4647 2022-12-22 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4646 2022-12-22 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2022-38477 2022-12-22 00:00:00 mozilla Mozilla developer Nika Layzell and...
CVE-2022-38473 2022-12-22 00:00:00 mozilla A cross-origin iframe referencing an...
CVE-2022-38472 2022-12-22 00:00:00 mozilla An attacker could have abused...
CVE-2022-38478 2022-12-22 00:00:00 mozilla Members the Mozilla Fuzzing Team...
CVE-2022-38475 2022-12-22 00:00:00 mozilla An attacker could have written...
CVE-2022-38474 2022-12-22 00:00:00 mozilla A website that had permission...
CVE-2022-38476 2022-12-22 00:00:00 mozilla A data race could occur...
CVE-2022-3034 2022-12-22 00:00:00 mozilla When receiving an HTML email...
CVE-2022-3266 2022-12-22 00:00:00 mozilla An out-of-bounds read can occur...
CVE-2022-3032 2022-12-22 00:00:00 mozilla When receiving an HTML email...
CVE-2022-3155 2022-12-22 00:00:00 mozilla When saving or opening an...
CVE-2022-3033 2022-12-22 00:00:00 mozilla If a Thunderbird user replied...
CVE-2022-1197 2022-12-22 00:00:00 mozilla When importing a revoked key...
CVE-2022-1529 2022-12-22 00:00:00 mozilla An attacker could have sent...
CVE-2022-1097 2022-12-22 00:00:00 mozilla NSSToken objects were referenced via...
CVE-2022-1520 2022-12-22 00:00:00 mozilla When viewing an email message...
CVE-2022-1887 2022-12-22 00:00:00 mozilla The search term could have...
CVE-2022-1196 2022-12-22 00:00:00 mozilla After a VR Process is...
CVE-2022-1834 2022-12-22 00:00:00 mozilla When displaying the sender of...
CVE-2022-1802 2022-12-22 00:00:00 mozilla If an attacker was able...
CVE-2022-26385 2022-12-22 00:00:00 mozilla In unusual circumstances, an individual...
CVE-2022-26486 2022-12-22 00:00:00 mozilla An unexpected message in the...
CVE-2022-26485 2022-12-22 00:00:00 mozilla Removing an XSLT parameter during...
CVE-2022-26384 2022-12-22 00:00:00 mozilla If an attacker could control...
CVE-2022-26383 2022-12-22 00:00:00 mozilla When resizing a popup after...
CVE-2022-26382 2022-12-22 00:00:00 mozilla While the text displayed in...
CVE-2022-26387 2022-12-22 00:00:00 mozilla When installing an add-on, Firefox...
CVE-2022-26381 2022-12-22 00:00:00 mozilla An attacker could have caused...
CVE-2022-26386 2022-12-22 00:00:00 mozilla Previously Firefox for macOS and...
CVE-2022-40958 2022-12-22 00:00:00 mozilla By injecting a cookie with...
CVE-2022-40959 2022-12-22 00:00:00 mozilla During iframe navigation, certain pages...
CVE-2022-40956 2022-12-22 00:00:00 mozilla When injecting an HTML base...
CVE-2022-40897 2022-12-22 00:00:00 mitre Python Packaging Authority (PyPA) setuptools...
CVE-2022-40898 2022-12-22 00:00:00 mitre An issue discovered in Python...
CVE-2022-40899 2022-12-22 00:00:00 mitre An issue discovered in Python...
CVE-2022-40960 2022-12-22 00:00:00 mozilla Concurrent use of the URL...
CVE-2022-40961 2022-12-22 00:00:00 mozilla During startup, a graphics driver...
CVE-2022-40962 2022-12-22 00:00:00 mozilla Mozilla developers Nika Layzell, Timothy...
CVE-2022-40957 2022-12-22 00:00:00 mozilla Inconsistent data in instruction and...
CVE-2022-36314 2022-12-22 00:00:00 mozilla When opening a Windows shortcut...
CVE-2022-36318 2022-12-22 00:00:00 mozilla When visiting directory listings for...
CVE-2022-36320 2022-12-22 00:00:00 mozilla Mozilla developers and the Mozilla...
CVE-2022-36319 2022-12-22 00:00:00 mozilla When combining CSS properties for...
CVE-2022-36315 2022-12-22 00:00:00 mozilla When loading a script with...
CVE-2022-36317 2022-12-22 00:00:00 mozilla When visiting a website with...
CVE-2022-36316 2022-12-22 00:00:00 mozilla When using the Performance API,...
CVE-2022-31743 2022-12-22 00:00:00 mozilla Firefoxs HTML parser did not...
CVE-2022-31736 2022-12-22 00:00:00 mozilla A malicious website could have...
CVE-2022-31740 2022-12-22 00:00:00 mozilla On arm64, WASM code could...
CVE-2022-31746 2022-12-22 00:00:00 mozilla Internal URLs are protected by...
CVE-2022-31745 2022-12-22 00:00:00 mozilla If array shift operations are...
CVE-2022-31737 2022-12-22 00:00:00 mozilla A malicious webpage could have...
CVE-2022-31747 2022-12-22 00:00:00 mozilla Mozilla developers Andrew McCreight, Nicolas...
CVE-2022-31739 2022-12-22 00:00:00 mozilla When downloading files on Windows,...
CVE-2022-31748 2022-12-22 00:00:00 mozilla Mozilla developers Gabriele Svelto, Timothy...
CVE-2022-31742 2022-12-22 00:00:00 mozilla An attacker could have exploited...
CVE-2022-31744 2022-12-22 00:00:00 mozilla An attacker could have injected...
CVE-2022-31738 2022-12-22 00:00:00 mozilla When exiting fullscreen mode, an...
CVE-2022-31741 2022-12-22 00:00:00 mozilla A crafted CMS message could...
CVE-2022-22759 2022-12-22 00:00:00 mozilla If a document created a...
CVE-2022-22753 2022-12-22 00:00:00 mozilla A Time-of-Check Time-of-Use bug existed...
CVE-2022-22746 2022-12-22 00:00:00 mozilla A race condition could have...
CVE-2022-22762 2022-12-22 00:00:00 mozilla Under certain circumstances, a JavaScript...
CVE-2022-22749 2022-12-22 00:00:00 mozilla When scanning QR codes, Firefox...
CVE-2022-22742 2022-12-22 00:00:00 mozilla When inserting text while in...
CVE-2022-22751 2022-12-22 00:00:00 mozilla Mozilla developers Calixte Denizet, Kershaw...
CVE-2022-22756 2022-12-22 00:00:00 mozilla If a user was convinced...
CVE-2022-22740 2022-12-22 00:00:00 mozilla Certain network request objects were...
CVE-2022-22754 2022-12-22 00:00:00 mozilla If a user installed an...
CVE-2022-22758 2022-12-22 00:00:00 mozilla When clicking on a tel:...
CVE-2022-22750 2022-12-22 00:00:00 mozilla By generally accepting and passing...
CVE-2022-22745 2022-12-22 00:00:00 mozilla Securitypolicyviolation events could have leaked...
CVE-2022-22743 2022-12-22 00:00:00 mozilla When navigating from inside an...
CVE-2022-22738 2022-12-22 00:00:00 mozilla Applying a CSS filter effect...
CVE-2022-22736 2022-12-22 00:00:00 mozilla If Firefox was installed to...
CVE-2022-22763 2022-12-22 00:00:00 mozilla When a worker is shutdown,...
CVE-2022-22764 2022-12-22 00:00:00 mozilla Mozilla developers Paul Adenot and...
CVE-2022-22747 2022-12-22 00:00:00 mozilla After accepting an untrusted certificate,...
CVE-2022-22744 2022-12-22 00:00:00 mozilla The constructed curl command from...
CVE-2022-22757 2022-12-22 00:00:00 mozilla Remote Agent, used in WebDriver,...
CVE-2022-22752 2022-12-22 00:00:00 mozilla Mozilla developers Christian Holler and...
CVE-2022-22739 2022-12-22 00:00:00 mozilla Malicious websites could have tricked...
CVE-2022-22761 2022-12-22 00:00:00 mozilla Web-accessible extension pages (pages with...
CVE-2022-22741 2022-12-22 00:00:00 mozilla When resizing a popup while...
CVE-2022-22755 2022-12-22 00:00:00 mozilla By using XSL Transforms, a...
CVE-2022-22760 2022-12-22 00:00:00 mozilla When importing resources using Web...
CVE-2022-22748 2022-12-22 00:00:00 mozilla Malicious websites could have confused...
CVE-2022-22737 2022-12-22 00:00:00 mozilla Constructing audio sinks could have...
CVE-2022-29916 2022-12-22 00:00:00 mozilla Firefox behaved slightly differently for...
CVE-2022-29915 2022-12-22 00:00:00 mozilla The Performance API did not...
CVE-2022-29914 2022-12-22 00:00:00 mozilla When reusing existing popups Firefox...
CVE-2022-29917 2022-12-22 00:00:00 mozilla Mozilla developers Andrew McCreight, Gabriele...
CVE-2022-29918 2022-12-22 00:00:00 mozilla Mozilla developers Gabriele Svelto, Randell...
CVE-2022-29910 2022-12-22 00:00:00 mozilla When closed or sent to...
CVE-2022-29913 2022-12-22 00:00:00 mozilla The parent process would not...
CVE-2022-29911 2022-12-22 00:00:00 mozilla An improper implementation of the...
CVE-2022-29912 2022-12-22 00:00:00 mozilla Requests initiated through reader mode...
CVE-2022-29909 2022-12-22 00:00:00 mozilla Documents in deeply-nested cross-origin browsing...
CVE-2022-28285 2022-12-22 00:00:00 mozilla When generating the assembly code...
CVE-2022-28284 2022-12-22 00:00:00 mozilla SVGs <use> element could have...
CVE-2022-28283 2022-12-22 00:00:00 mozilla The sourceMapURL feature in devtools...
CVE-2022-28289 2022-12-22 00:00:00 mozilla Mozilla developers and community members...
CVE-2022-28281 2022-12-22 00:00:00 mozilla If a compromised content process...
CVE-2022-28287 2022-12-22 00:00:00 mozilla In unusual circumstances, selecting text...
CVE-2022-28282 2022-12-22 00:00:00 mozilla By using a link with...
CVE-2022-28286 2022-12-22 00:00:00 mozilla Due to a layout change,...
CVE-2022-28288 2022-12-22 00:00:00 mozilla Mozilla developers and community members...
CVE-2022-47928 2022-12-22 00:00:00 mitre In MISP before 2.4.167, there...
CVE-2022-47926 2022-12-22 00:00:00 mitre AyaCMS 3.1.2 is vulnerable to...
CVE-2022-47931 2022-12-22 00:00:00 mitre IO FinNet tss-lib before 2.0.0...
CVE-2022-34470 2022-12-22 00:00:00 mozilla Session history navigations may have...
CVE-2022-34485 2022-12-22 00:00:00 mozilla Mozilla developers Bryce Seager van...
CVE-2022-34479 2022-12-22 00:00:00 mozilla A malicious website that could...
CVE-2022-34476 2022-12-22 00:00:00 mozilla ASN.1 parsing of an indefinite...
CVE-2022-34481 2022-12-22 00:00:00 mozilla In the nsTArray_Impl::ReplaceElementsAt() function, an...
CVE-2022-34477 2022-12-22 00:00:00 mozilla The MediaError message property should...
CVE-2022-34475 2022-12-22 00:00:00 mozilla SVG <use> tags that referenced...
CVE-2022-34474 2022-12-22 00:00:00 mozilla Even when an iframe was...
CVE-2022-34468 2022-12-22 00:00:00 mozilla An iframe that was not...
CVE-2022-34480 2022-12-22 00:00:00 mozilla Within the lg_init() function, if...
CVE-2022-34471 2022-12-22 00:00:00 mozilla When downloading an update for...
CVE-2022-34469 2022-12-22 00:00:00 mozilla When a TLS Certificate error...
CVE-2022-34472 2022-12-22 00:00:00 mozilla If there was a PAC...
CVE-2022-34478 2022-12-22 00:00:00 mozilla The ms-msdt, search, and search-ms...
CVE-2022-34473 2022-12-22 00:00:00 mozilla The HTML Sanitizer should have...
CVE-2022-34482 2022-12-22 00:00:00 mozilla An attacker who could have...
CVE-2022-34484 2022-12-22 00:00:00 mozilla The Mozilla Fuzzing Team reported...
CVE-2022-34483 2022-12-22 00:00:00 mozilla An attacker who could have...
CVE-2022-0511 2022-12-22 00:00:00 mozilla Mozilla developers and community members...
CVE-2022-0517 2022-12-22 00:00:00 mozilla Mozilla VPN can load an...
CVE-2022-0843 2022-12-22 00:00:00 mozilla Mozilla developers Kershaw Chang, Ryan...
CVE-2022-0566 2022-12-22 00:00:00 mozilla It may be possible for...
CVE-2022-46882 2022-12-22 00:00:00 mozilla A use-after-free in WebGL extensions...
CVE-2022-46101 2022-12-22 00:00:00 mitre AyaCMS v3.1.2 was found to...
CVE-2022-46878 2022-12-22 00:00:00 mozilla Mozilla developers Randell Jesup, Valentin...
CVE-2022-46885 2022-12-22 00:00:00 mozilla Mozilla developers Timothy Nikkel, Ashley...
CVE-2022-46883 2022-12-22 00:00:00 mozilla Mozilla developers Gabriele Svelto, Yulia...
CVE-2022-46879 2022-12-22 00:00:00 mozilla Mozilla developers and community members...
CVE-2022-46872 2022-12-22 00:00:00 mozilla An attacker who compromised a...
CVE-2022-46102 2022-12-22 00:00:00 mitre AyaCMS 3.1.2 is vulnerable to...
CVE-2022-46871 2022-12-22 00:00:00 mozilla An out of date library...
CVE-2022-46874 2022-12-22 00:00:00 mozilla A file with a long...
CVE-2022-46493 2022-12-22 00:00:00 mitre Default version of nbnbk was...
CVE-2022-46877 2022-12-22 00:00:00 mozilla By confusing the browser, the...
CVE-2022-46873 2022-12-22 00:00:00 mozilla Because Firefox did not implement...
CVE-2022-46881 2022-12-22 00:00:00 mozilla An optimization in WebGL was...
CVE-2022-46875 2022-12-22 00:00:00 mozilla The executable file warning was...
CVE-2022-46880 2022-12-22 00:00:00 mozilla A missing check related to...
CVE-2022-46491 2022-12-22 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-42931 2022-12-22 00:00:00 mozilla Logins saved by Firefox should...
CVE-2022-42932 2022-12-22 00:00:00 mozilla Mozilla developers Ashley Hale and...
CVE-2022-42927 2022-12-22 00:00:00 mozilla A same-origin policy violation could...
CVE-2022-42930 2022-12-22 00:00:00 mozilla If two Workers were simultaneously...
CVE-2022-42929 2022-12-22 00:00:00 mozilla If a website called `window.print()`...
CVE-2022-42928 2022-12-22 00:00:00 mozilla Certain types of allocations were...
CVE-2022-38065 2022-12-21 23:14:33 talos A privilege escalation vulnerability exists...
CVE-2022-38060 2022-12-21 23:14:33 talos A privilege escalation vulnerability exists...
CVE-2022-24431 2022-12-21 23:14:33 snyk All versions of package abacus-ext-cmdline...
CVE-2022-25893 2022-12-21 23:14:33 snyk The package vm2 before 3.9.10...
CVE-2022-25929 2022-12-21 23:14:33 snyk The package smoothie from 1.31.0...
CVE-2022-25895 2022-12-21 23:14:33 snyk All versions of package lite-dev-server...
CVE-2022-3189 2022-12-21 22:30:58 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3188 2022-12-21 22:30:19 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3187 2022-12-21 22:29:36 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3186 2022-12-21 22:28:58 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3185 2022-12-21 22:28:05 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3184 2022-12-21 22:26:26 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-3183 2022-12-21 22:24:46 icscert Dataprobe iBoot-PDU FW versions prior...
CVE-2022-23529 2022-12-21 20:50:06 GitHub_M ...
CVE-2022-46334 2022-12-21 20:05:38 Proofpoint Proofpoint Enterprise Protection (PPS/PoD) contains...
CVE-2022-23551 2022-12-21 19:50:15 GitHub_M aad-pod-identity assigns Azure Active Directory...
CVE-2022-40145 2022-12-21 15:23:42 apache This vulnerable is about a...
CVE-2022-35695 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-35693 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-30679 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44471 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44488 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44470 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44474 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44465 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44643 2022-12-21 01:21:43 mitre A vulnerability in the label-based...
CVE-2022-44463 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44467 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44466 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-28173 2022-12-21 01:21:43 hikvision The web server of some...
CVE-2022-25904 2022-12-21 01:21:43 snyk All versions of package safe-eval...
CVE-2022-25940 2022-12-21 01:21:43 snyk All versions of package lite-server...
CVE-2022-25931 2022-12-21 01:21:43 snyk All versions of package easy-static-server...
CVE-2022-25171 2022-12-21 01:21:43 snyk The package p4 before 0.0.7...
CVE-2022-47512 2022-12-21 01:21:43 SolarWinds Sensitive information was stored in...
CVE-2022-42354 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42365 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42349 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42357 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42345 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42362 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42346 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42352 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42356 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42348 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42364 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42350 2022-12-21 01:21:43 adobe Adobe Experience Manager version 6.5.14...
CVE-2020-36623 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2020-36621 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2020-36620 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2020-36622 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4274 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4275 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4264 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4267 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4266 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4271 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4273 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4265 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4268 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4272 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4270 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4263 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4269 2022-12-21 00:00:00 VulDB A vulnerability has been found...
CVE-2022-43543 2022-12-21 00:00:00 jpcert KDDI +Message App, NTT DOCOMO...
CVE-2022-4640 2022-12-21 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4637 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4638 2022-12-21 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4642 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4639 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4617 2022-12-21 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-4632 2022-12-21 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4643 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4641 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4630 2022-12-21 00:00:00 @huntrdev Sensitive Cookie Without HttpOnly Flag...
CVE-2022-4633 2022-12-21 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4631 2022-12-21 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-38546 2022-12-21 00:00:00 Zyxel A DNS misconfiguration was found...
CVE-2022-40841 2022-12-21 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-36222 2022-12-21 00:00:00 mitre Nokia Fastmile 3tg00118abad52 devices shipped...
CVE-2022-36221 2022-12-21 00:00:00 mitre Nokia Fastmile 3tg00118abad52 is affected...
CVE-2022-44449 2022-12-21 00:00:00 jpcert Stored cross-site scripting vulnerability in...
CVE-2022-47635 2022-12-21 00:00:00 mitre Wildix WMS 6 before 6.02.20221216,...
CVE-2022-47581 2022-12-21 00:00:00 mitre Isode M-Vault 16.0v0 through 17.x...
CVE-2022-46662 2022-12-21 00:00:00 jpcert Roxio Creator LJB starts another...
CVE-2022-46282 2022-12-21 00:00:00 jpcert Use after free vulnerability in...
CVE-2022-46096 2022-12-21 00:00:00 mitre A Cross site scripting (XSS)...
CVE-2022-46330 2022-12-21 00:00:00 jpcert Squirrel.Windows is both a toolset...
CVE-2022-46095 2022-12-21 00:00:00 mitre Sourcecodester Covid-19 Directory on Vaccination...
CVE-2022-38391 2022-12-20 20:31:35 ibm IBM Spectrum Control 5.4 uses...
CVE-2022-39166 2022-12-20 20:17:33 ibm IBM Security Guardium 11.4 could...
CVE-2022-23542 2022-12-20 20:15:16 GitHub_M OpenFGA is an authorization/permission engine...
CVE-2022-43382 2022-12-20 20:11:47 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2022-39304 2022-12-20 19:52:28 GitHub_M ghinstallation provides transport, which implements...
CVE-2022-46771 2022-12-20 19:40:41 ibm IBM UrbanCode Deploy (UCD) 6.2.0.0...
CVE-2022-23537 2022-12-20 18:50:45 GitHub_M PJSIP is a free and...
CVE-2022-43875 2022-12-20 18:45:03 ibm IBM Financial Transaction Manager for...
CVE-2022-43872 2022-12-20 18:35:34 ibm IBM Financial Transaction Manager 3.2.4...
CVE-2022-4619 2022-12-20 15:17:07 Wordfence The Sidebar Widgets by CodeLights...
CVE-2022-4287 2022-12-20 14:16:09 DEVOLUTIONS Authentication bypass in local application...
CVE-2022-46421 2022-12-20 10:20:39 apache Improper Neutralization of Special Elements...
CVE-2022-38655 2022-12-20 04:51:01 HCL BigFix WebUI non-master operators are...
CVE-2021-46856 2022-12-20 00:00:00 huawei The multi-screen collaboration module has...
CVE-2022-45665 2022-12-20 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45666 2022-12-20 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45942 2022-12-20 00:00:00 mitre A Remote Code Execution (RCE)...
CVE-2022-4515 2022-12-20 00:00:00 redhat A flaw was found in...
CVE-2022-38873 2022-12-20 00:00:00 mitre D-Link devices DAP-2310 v2.10rc036 and...
CVE-2022-38733 2022-12-20 00:00:00 netapp OnCommand Insight versions 7.3.1 through...
CVE-2022-40624 2022-12-20 00:00:00 mitre pfSense pfBlockerNG through 2.1.4_27 allows...
CVE-2022-47629 2022-12-20 00:00:00 mitre Libksba before 1.6.3 is prone...
CVE-2022-47578 2022-12-20 00:00:00 mitre An issue was discovered in...
CVE-2022-47577 2022-12-20 00:00:00 mitre An issue was discovered in...
CVE-2022-46530 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46076 2022-12-20 00:00:00 mitre D-Link DIR-869 DIR869Ax_FW102B15 is vulnerable...
CVE-2022-46534 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46532 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46435 2022-12-20 00:00:00 mitre An issue in the firmware...
CVE-2022-46424 2022-12-20 00:00:00 mitre An exploitable firmware modification vulnerability...
CVE-2022-46319 2022-12-20 00:00:00 huawei Fingerprint calibration has a vulnerability...
CVE-2022-46545 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46912 2022-12-20 00:00:00 mitre An issue in the firmware...
CVE-2022-46536 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46551 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46543 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46422 2022-12-20 00:00:00 mitre An issue in Netgear WNR2000...
CVE-2022-46547 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46542 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46310 2022-12-20 00:00:00 huawei The TelephonyProvider module has a...
CVE-2022-46540 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46320 2022-12-20 00:00:00 huawei The kernel module has an...
CVE-2022-46139 2022-12-20 00:00:00 mitre TP-Link TL-WR940N V4 3.16.9 and...
CVE-2022-46326 2022-12-20 00:00:00 huawei Some smartphones have the out-of-bounds...
CVE-2022-46548 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46541 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46546 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46312 2022-12-20 00:00:00 huawei The application management module has...
CVE-2022-46428 2022-12-20 00:00:00 mitre TP-Link TL-WR1043ND V1 3.13.15 and...
CVE-2022-46318 2022-12-20 00:00:00 huawei The HAware module has a...
CVE-2022-46324 2022-12-20 00:00:00 huawei Some smartphones have the out-of-bounds...
CVE-2022-46313 2022-12-20 00:00:00 huawei The sensor privacy module has...
CVE-2022-46311 2022-12-20 00:00:00 huawei The contacts component has a...
CVE-2022-46328 2022-12-20 00:00:00 huawei Some smartphones have the input...
CVE-2022-46317 2022-12-20 00:00:00 huawei The power consumption module has...
CVE-2022-46325 2022-12-20 00:00:00 huawei Some smartphones have the out-of-bounds...
CVE-2022-46537 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46539 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46321 2022-12-20 00:00:00 huawei The Wi-Fi module has a...
CVE-2022-46315 2022-12-20 00:00:00 huawei The ProfileSDK has defects introduced...
CVE-2022-46432 2022-12-20 00:00:00 mitre An exploitable firmware modification vulnerability...
CVE-2022-46020 2022-12-20 00:00:00 mitre WBCE CMS v1.5.4 can implement...
CVE-2022-46323 2022-12-20 00:00:00 huawei Some smartphones have the out-of-bounds...
CVE-2022-46533 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46910 2022-12-20 00:00:00 mitre An issue in the firmware...
CVE-2022-46423 2022-12-20 00:00:00 mitre An exploitable firmware modification vulnerability...
CVE-2022-46322 2022-12-20 00:00:00 huawei Some smartphones have the out-of-bounds...
CVE-2022-46531 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46316 2022-12-20 00:00:00 huawei A thread security vulnerability exists...
CVE-2022-46538 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46434 2022-12-20 00:00:00 mitre An issue in the firmware...
CVE-2022-46535 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46549 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46544 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46430 2022-12-20 00:00:00 mitre TP-Link TL-WR740N V1 and V2...
CVE-2022-46314 2022-12-20 00:00:00 huawei The IPC module has defects...
CVE-2022-46550 2022-12-20 00:00:00 mitre Tenda F1203 V2.0.1.6 was discovered...
CVE-2022-46914 2022-12-20 00:00:00 mitre An issue in the firmware...
CVE-2022-46327 2022-12-20 00:00:00 huawei Some smartphones have configuration issues....
CVE-2022-42949 2022-12-20 00:00:00 mitre Silverstripe silverstripe/subsites through 2.6.0 has...
CVE-2022-42046 2022-12-20 00:00:00 mitre wfshbr64.sys and wfshbr32.sys specially crafted...
CVE-2022-41599 2022-12-20 00:00:00 huawei The system service has a...
CVE-2022-41591 2022-12-20 00:00:00 huawei The backup module has a...
CVE-2022-41590 2022-12-20 00:00:00 huawei Some smartphones have authentication-related (including...
CVE-2022-41596 2022-12-20 00:00:00 huawei The system tool has inconsistent...
CVE-2022-3752 2022-12-19 22:23:36 Rockwell An unauthorized user could use...
CVE-2022-23543 2022-12-19 21:30:09 GitHub_M Silverware Games is a social...
CVE-2022-44756 2022-12-19 21:17:57 HCL Insights for Vulnerability Remediation (IVR)...
CVE-2022-23536 2022-12-19 21:10:21 GitHub_M Cortex provides multi-tenant, long term...
CVE-2022-42454 2022-12-19 21:10:13 HCL Insights for Vulnerability Remediation (IVR)...
CVE-2022-39160 2022-12-19 20:57:35 ibm IBM Cognos Analytics 11.2.1, 11.2.0,...
CVE-2022-43883 2022-12-19 20:47:46 ibm IBM Cognos Analytics 11.1.7, 11.2.0,...
CVE-2022-43887 2022-12-19 20:27:09 ibm IBM Cognos Analytics 11.1.7, 11.2.0,...
CVE-2022-38708 2022-12-19 20:12:17 ibm IBM Cognos Analytics 11.1.7 11.2.0,...
CVE-2022-40607 2022-12-19 19:36:28 ibm IBM Spectrum Scale 5.1 could...
CVE-2022-4050 2022-12-19 13:41:51 WPScan The JoomSport WordPress plugin before...
CVE-2022-4125 2022-12-19 13:41:50 WPScan The Popup Manager WordPress plugin...
CVE-2022-4106 2022-12-19 13:41:50 WPScan The Wholesale Market for WooCommerce...
CVE-2022-4107 2022-12-19 13:41:49 WPScan The SMSA Shipping for WooCommerce...
CVE-2022-4124 2022-12-19 13:41:48 WPScan The Popup Manager WordPress plugin...
CVE-2022-3987 2022-12-19 13:41:47 WPScan The Responsive Lightbox2 WordPress plugin...
CVE-2022-4112 2022-12-19 13:41:46 WPScan The Quizlord WordPress plugin through...
CVE-2022-3984 2022-12-19 13:41:46 WPScan The Flowplayer Video Player WordPress...
CVE-2022-3961 2022-12-19 13:41:45 WPScan The Directorist WordPress plugin before...
CVE-2022-4108 2022-12-19 13:41:44 WPScan The Wholesale Market for WooCommerce...
CVE-2022-4058 2022-12-19 13:41:43 WPScan The Photo Gallery by 10Web...
CVE-2022-3983 2022-12-19 13:41:43 WPScan The Checkout for PayPal WordPress...
CVE-2022-4061 2022-12-19 13:41:42 WPScan The JobBoardWP WordPress plugin before...
CVE-2022-3937 2022-12-19 13:41:41 WPScan The Easy Video Player WordPress...
CVE-2022-4024 2022-12-19 13:41:40 WPScan The Registration Forms WordPress plugin...
CVE-2022-3985 2022-12-19 13:41:40 WPScan The Videojs HTML5 Player WordPress...
CVE-2022-3832 2022-12-19 13:41:39 WPScan The External Media WordPress plugin...
CVE-2022-3986 2022-12-19 13:41:38 WPScan The WP Stripe Checkout WordPress...
CVE-2022-4063 2022-12-19 13:41:37 WPScan The InPost Gallery WordPress plugin...
CVE-2022-40743 2022-12-19 11:06:14 apache Improper Input Validation vulnerability for...
CVE-2022-37392 2022-12-19 10:59:05 apache Improper Check for Unusual or...
CVE-2022-32749 2022-12-19 10:51:57 apache Improper Check for Unusual or...
CVE-2022-47500 2022-12-19 10:03:41 apache URL Redirection to Untrusted Site...
CVE-2022-44473 2022-12-19 10:00:54 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44469 2022-12-19 10:00:54 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44468 2022-12-19 10:00:54 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42367 2022-12-19 10:00:54 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42366 2022-12-19 10:00:54 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-41992 2022-12-19 10:00:54 talos A memory corruption vulnerability exists...
CVE-2022-27498 2022-12-19 10:00:14 talos A directory traversal vulnerability exists...
CVE-2022-32573 2022-12-19 10:00:14 talos A directory traversal vulnerability exists...
CVE-2022-32763 2022-12-19 10:00:14 talos A cross-site scripting (xss) sanitization...
CVE-2022-35696 2022-12-19 10:00:14 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-35694 2022-12-19 10:00:14 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44499 2022-12-19 10:00:14 adobe Adobe Illustrator versions 26.5.1 (and...
CVE-2022-44462 2022-12-19 10:00:14 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-44502 2022-12-19 10:00:14 adobe Adobe Illustrator versions 26.5.1 (and...
CVE-2022-44500 2022-12-19 10:00:14 adobe Adobe Illustrator versions 26.5.1 (and...
CVE-2022-44498 2022-12-19 10:00:14 adobe Adobe Illustrator versions 26.5.1 (and...
CVE-2022-29517 2022-12-19 10:00:14 talos A directory traversal vulnerability exists...
CVE-2022-29511 2022-12-19 10:00:14 talos A directory traversal vulnerability exists...
CVE-2022-28703 2022-12-19 10:00:14 talos A stored cross-site scripting vulnerability...
CVE-2022-46768 2022-12-19 10:00:14 Zabbix Arbitrary file read vulnerability exists...
CVE-2022-42343 2022-12-19 10:00:14 adobe Adobe Campaign version 7.3.1 (and...
CVE-2022-42351 2022-12-19 10:00:14 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-42360 2022-12-19 10:00:14 adobe Adobe Experience Manager version 6.5.14...
CVE-2022-4427 2022-12-19 08:09:51 OTRS Improper Input Validation vulnerability in...
CVE-2016-20018 2022-12-19 00:00:00 mitre Knex Knex.js through 2.3.0 has...
CVE-2020-36619 2022-12-19 00:00:00 VulDB A vulnerability was found in...
CVE-2020-36618 2022-12-19 00:00:00 VulDB A vulnerability classified as critical...
CVE-2021-4258 2022-12-19 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4260 2022-12-19 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4261 2022-12-19 00:00:00 VulDB A vulnerability classified as critical...
CVE-2021-4262 2022-12-19 00:00:00 VulDB A vulnerability classified as critical...
CVE-2021-4259 2022-12-19 00:00:00 VulDB A vulnerability was found in...
CVE-2021-33640 2022-12-19 00:00:00 openEuler After tar_close(), libtar.c releases the...
CVE-2022-43486 2022-12-19 00:00:00 jpcert Hidden functionality vulnerability in Buffalo...
CVE-2022-43443 2022-12-19 00:00:00 jpcert OS command injection vulnerability in...
CVE-2022-43289 2022-12-19 00:00:00 mitre Deark v.1.6.2 was discovered to...
CVE-2022-43466 2022-12-19 00:00:00 jpcert OS command injection vulnerability in...
CVE-2022-45041 2022-12-19 00:00:00 mitre SQL Injection exits in xinhu...
CVE-2022-4615 2022-12-19 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-4610 2022-12-19 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4612 2022-12-19 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4613 2022-12-19 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4614 2022-12-19 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4611 2022-12-19 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4609 2022-12-19 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-3875 2022-12-19 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-3877 2022-12-19 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3876 2022-12-19 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-3775 2022-12-19 00:00:00 redhat When rendering certain unicode sequences,...
CVE-2022-40435 2022-12-19 00:00:00 mitre Employee Performance Evaluation System v1.0...
CVE-2022-40434 2022-12-19 00:00:00 mitre Softr v2.0 was discovered to...
CVE-2022-31683 2022-12-19 00:00:00 vmware Concourse (7.x.y prior to 7.8.3...
CVE-2022-44456 2022-12-19 00:00:00 jpcert CONPROSYS HMI System (CHS) Ver.3.4.4?and...
CVE-2022-44940 2022-12-19 00:00:00 mitre Patchelf v0.9 was discovered to...
CVE-2022-44108 2022-12-19 00:00:00 mitre pdftojson commit 94204bb was discovered...
CVE-2022-44109 2022-12-19 00:00:00 mitre pdftojson commit 94204bb was discovered...
CVE-2022-47547 2022-12-19 00:00:00 mitre GossipSub 1.1, as used for...
CVE-2022-47551 2022-12-19 00:00:00 mitre Apiman 1.5.7 through 2.2.3.Final has...
CVE-2022-47549 2022-12-19 00:00:00 mitre An unprotected memory-access operation in...
CVE-2022-46403 2022-12-19 00:00:00 mitre The Microchip RN4870 module firmware...
CVE-2022-46402 2022-12-19 00:00:00 mitre The Microchip RN4870 module firmware...
CVE-2022-46401 2022-12-19 00:00:00 mitre The Microchip RN4870 module firmware...
CVE-2022-46288 2022-12-19 00:00:00 jpcert Open redirect vulnerability in DENSHI...
CVE-2022-46399 2022-12-19 00:00:00 mitre The Microchip RN4870 module firmware...
CVE-2022-46287 2022-12-19 00:00:00 jpcert Cross-site scripting vulnerability in DENSHI...
CVE-2022-46400 2022-12-19 00:00:00 mitre The Microchip RN4870 module firmware...
CVE-2022-42946 2022-12-19 00:00:00 autodesk Parsing a maliciously crafted X_B...
CVE-2022-42945 2022-12-19 00:00:00 autodesk DWG TrueViewTM 2023 version has...
CVE-2022-42947 2022-12-19 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2022-41993 2022-12-19 00:00:00 jpcert Cross-site scripting vulnerability in DENSHI...
CVE-2022-41418 2022-12-19 00:00:00 mitre An issue in the component...
CVE-2020-36617 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4255 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4248 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4254 2022-12-18 00:00:00 VulDB A vulnerability has been found...
CVE-2021-4253 2022-12-18 00:00:00 VulDB A vulnerability, which was classified...
CVE-2021-4251 2022-12-18 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4247 2022-12-18 00:00:00 VulDB A vulnerability has been found...
CVE-2021-4249 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4250 2022-12-18 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-4256 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4257 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2021-4252 2022-12-18 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4598 2022-12-18 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4604 2022-12-18 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4606 2022-12-18 00:00:00 @huntrdev PHP Remote File Inclusion in...
CVE-2022-4597 2022-12-18 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4599 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4602 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4600 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4596 2022-12-18 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4603 2022-12-18 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4601 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4607 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4595 2022-12-18 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4592 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4605 2022-12-18 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4593 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4594 2022-12-18 00:00:00 VulDB A vulnerability was found in...
CVE-2022-47514 2022-12-18 00:00:00 mitre An XML external entity (XXE)...
CVE-2022-47516 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47519 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47520 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47518 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47517 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47515 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47521 2022-12-18 00:00:00 mitre An issue was discovered in...
CVE-2022-42453 2022-12-17 19:03:24 HCL There are insufficient warnings when...
CVE-2022-38659 2022-12-17 18:44:57 HCL In specific scenarios, on Windows...
CVE-2022-44754 2022-12-17 03:33:30 HCL HCL Domino is susceptible to...
CVE-2022-44752 2022-12-17 03:27:16 HCL HCL Domino is susceptible to...
CVE-2022-44750 2022-12-17 03:24:14 HCL HCL Domino is susceptible to...
CVE-2022-44755 2022-12-17 01:57:45 HCL HCL Notes is susceptible to...
CVE-2022-44753 2022-12-17 01:52:52 HCL HCL Notes is susceptible to...
CVE-2022-44751 2022-12-17 01:48:38 HCL HCL Notes is susceptible to...
CVE-2022-23488 2022-12-17 00:28:46 GitHub_M BigBlueButton is an open source...
CVE-2021-4246 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4589 2022-12-17 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4584 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4588 2022-12-17 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4587 2022-12-17 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4590 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4585 2022-12-17 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4567 2022-12-17 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2022-4582 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4572 2022-12-17 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4581 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4591 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4583 2022-12-17 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4586 2022-12-17 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-23531 2022-12-16 23:41:15 GitHub_M GuardDog is a CLI tool...
CVE-2022-23530 2022-12-16 22:56:33 GitHub_M GuardDog is a CLI tool...
CVE-2022-23490 2022-12-16 21:02:30 GitHub_M BigBlueButton is an open source...
CVE-2022-3157 2022-12-16 20:35:55 Rockwell A vulnerability exists in the...
CVE-2022-46670 2022-12-16 20:12:22 Rockwell Rockwell Automation was made aware...
CVE-2022-3166 2022-12-16 19:59:25 Rockwell Rockwell Automation was made aware...
CVE-2022-2966 2022-12-16 19:51:06 icscert Out-of-bounds Read vulnerability in Delta...
CVE-2022-41972 2022-12-16 17:37:57 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2022-41964 2022-12-16 17:17:15 GitHub_M BigBlueButton is an open source...
CVE-2022-4326 2022-12-16 15:48:07 trellix Improper preservation of permissions vulnerability...
CVE-2022-4555 2022-12-16 13:54:19 Wordfence The WP Shamsi plugin for...
CVE-2022-41963 2022-12-16 13:00:42 GitHub_M BigBlueButton is an open source...
CVE-2022-46870 2022-12-16 12:55:37 apache An Improper Neutralization of Input...
CVE-2021-28655 2022-12-16 12:51:51 apache The improper Input Validation vulnerability...
CVE-2022-41962 2022-12-16 12:45:06 GitHub_M BigBlueButton is an open source...
CVE-2022-41961 2022-12-16 12:24:43 GitHub_M BigBlueButton is an open source...
CVE-2021-38241 2022-12-16 00:00:00 mitre Deserialization issue discovered in Ruoyi...
CVE-2021-35252 2022-12-16 00:00:00 SolarWinds Common encryption key appears to...
CVE-2021-31650 2022-12-16 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-45796 2022-12-16 00:00:00 ZUSO ART Command injection vulnerability in nw_interface.html...
CVE-2022-4563 2022-12-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4564 2022-12-16 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4561 2022-12-16 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4559 2022-12-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4560 2022-12-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4130 2022-12-16 00:00:00 redhat A blind site-to-site request forgery...
CVE-2022-4566 2022-12-16 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4558 2022-12-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4565 2022-12-16 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4556 2022-12-16 00:00:00 VulDB A vulnerability was found in...
CVE-2022-38106 2022-12-16 00:00:00 SolarWinds This vulnerability happens in the...
CVE-2022-38756 2022-12-16 00:00:00 microfocus A vulnerability has been identified...
CVE-2022-3109 2022-12-16 00:00:00 redhat An issue was discovered in...
CVE-2022-26581 2022-12-16 00:00:00 mitre PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419...
CVE-2022-26582 2022-12-16 00:00:00 mitre PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419...
CVE-2022-26580 2022-12-16 00:00:00 mitre PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419...
CVE-2022-26579 2022-12-16 00:00:00 mitre PAX A930 device with PayDroid_7.1.1_Virgo_V04.3.26T1_20210419...
CVE-2022-36223 2022-12-16 00:00:00 mitre In Emby Server 4.6.7.0, the...
CVE-2022-31707 2022-12-16 00:00:00 vmware vRealize Operations (vROps) contains a...
CVE-2022-31708 2022-12-16 00:00:00 vmware vRealize Operations (vROps) contains a...
CVE-2022-37832 2022-12-16 00:00:00 mitre Mutiny 7.2.0-10788 suffers from Hardcoded...
CVE-2022-20556 2022-12-16 00:00:00 google_android In launchConfigNewNetworkFragment of NetworkProviderSettings.java, there...
CVE-2022-20521 2022-12-16 00:00:00 google_android In sdpu_find_most_specific_service_uuid of sdp_utils.cc, there...
CVE-2022-20564 2022-12-16 00:00:00 google_android In _ufdt_output_strtab_to_fdt of ufdt_convert.c, there...
CVE-2022-20579 2022-12-16 00:00:00 google_android In RadioImpl::setCdmaBroadcastConfig of ril_service_legacy.cpp, there...
CVE-2022-20518 2022-12-16 00:00:00 google_android In query of MmsSmsProvider.java, there...
CVE-2022-20509 2022-12-16 00:00:00 google_android In mapGrantorDescr of MessageQueueBase.h, there...
CVE-2022-20581 2022-12-16 00:00:00 google_android In the Pixel camera driver,...
CVE-2022-20583 2022-12-16 00:00:00 google_android In ppmp_unprotect_mfcfw_buf of drm_fw.c, there...
CVE-2022-20505 2022-12-16 00:00:00 google_android In openFile of CallLogProvider.java, there...
CVE-2022-20568 2022-12-16 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2022-20520 2022-12-16 00:00:00 google_android In onCreate of various files,...
CVE-2022-20590 2022-12-16 00:00:00 google_android In valid_va_sec_mfc_check of drm_access_control.c, there...
CVE-2022-20593 2022-12-16 00:00:00 google_android In pop_descriptor_string of BufferDescriptor.h, there...
CVE-2022-20553 2022-12-16 00:00:00 google_android In onCreate of LogAccessDialogActivity.java, there...
CVE-2022-20594 2022-12-16 00:00:00 google_android In updateStart of WirelessCharger.cpp, there...
CVE-2022-20599 2022-12-16 00:00:00 google_android In Pixel firmware, there is...
CVE-2022-20504 2022-12-16 00:00:00 google_android In multiple locations of DreamManagerService.java,...
CVE-2022-20527 2022-12-16 00:00:00 google_android In HalCoreCallback of halcore.cc, there...
CVE-2022-20554 2022-12-16 00:00:00 google_android In removeEventHubDevice of InputDevice.cpp, there...
CVE-2022-20506 2022-12-16 00:00:00 google_android In onCreate of WifiDialogActivity.java, there...
CVE-2022-20562 2022-12-16 00:00:00 google_android In various functions of ap_input_processor.c,...
CVE-2022-20547 2022-12-16 00:00:00 google_android In multiple functions of AdapterService.java,...
CVE-2022-20570 2022-12-16 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20575 2022-12-16 00:00:00 google_android In read_ppmpu_info of drm_fw.c, there...
CVE-2022-20569 2022-12-16 00:00:00 google_android In thermal_cooling_device_stats_update of thermal_sysfs.c, there...
CVE-2022-20582 2022-12-16 00:00:00 google_android In ppmp_unprotect_mfcfw_buf of drm_fw.c, there...
CVE-2022-20523 2022-12-16 00:00:00 google_android In IncFs_GetFilledRangesStartingFrom of incfs.cpp, there...
CVE-2022-20567 2022-12-16 00:00:00 google_android In pppol2tp_create of l2tp_ppp.c, there...
CVE-2022-20600 2022-12-16 00:00:00 google_android In TBD of TBD, there...
CVE-2022-20529 2022-12-16 00:00:00 google_android In multiple locations of WifiDialogActivity.java,...
CVE-2022-20522 2022-12-16 00:00:00 google_android In getSlice of ProviderModelSlice.java, there...
CVE-2022-20587 2022-12-16 00:00:00 google_android In ppmp_validate_wsm of drm_fw.c, there...
CVE-2022-20517 2022-12-16 00:00:00 google_android In getMessagesByPhoneNumber of MmsSmsProvider.java, there...
CVE-2022-20602 2022-12-16 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20576 2022-12-16 00:00:00 google_android In externalOnRequest of rilapplication.cpp, there...
CVE-2022-20601 2022-12-16 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20503 2022-12-16 00:00:00 google_android In onCreate of WifiDppConfiguratorActivity.java, there...
CVE-2022-20585 2022-12-16 00:00:00 google_android In valid_out_of_special_sec_dram_addr of drm_access_control.c, there...
CVE-2022-20606 2022-12-16 00:00:00 google_android In SAEMM_MiningCodecTableWithMsgIE of SAEMM_RadioMessageCodec.c, there...
CVE-2022-20561 2022-12-16 00:00:00 google_android In TBD of aud_hal_tunnel.c, there...
CVE-2022-20549 2022-12-16 00:00:00 google_android In authToken2AidlVec of KeyMintUtils.cpp, there...
CVE-2022-20537 2022-12-16 00:00:00 google_android In createDialog of WifiScanModeActivity.java, there...
CVE-2022-20566 2022-12-16 00:00:00 google_android In l2cap_chan_put of l2cap_core, there...
CVE-2022-20512 2022-12-16 00:00:00 google_android In navigateUpTo of Task.java, there...
CVE-2022-20589 2022-12-16 00:00:00 google_android In valid_va_secbuf_check of drm_access_control.c, there...
CVE-2022-20595 2022-12-16 00:00:00 google_android In getWpcAuthChallengeResponse of WirelessCharger.cpp, there...
CVE-2022-20607 2022-12-16 00:00:00 google_android In the Pixel cellular firmware,...
CVE-2022-20609 2022-12-16 00:00:00 google_android In Pixel cellular firmware, there...
CVE-2022-20598 2022-12-16 00:00:00 google_android In sec_media_protect of media.c, there...
CVE-2022-20584 2022-12-16 00:00:00 google_android In page_number of shared_mem.c, there...
CVE-2022-20507 2022-12-16 00:00:00 google_android In onMulticastListUpdateNotificationReceived of UwbEventManager.java, there...
CVE-2022-20591 2022-12-16 00:00:00 google_android In ppmpu_set of ppmpu.c, there...
CVE-2022-20536 2022-12-16 00:00:00 google_android In registerBroadcastReceiver of RcsService.java, there...
CVE-2022-20538 2022-12-16 00:00:00 google_android In getSmsRoleHolder of RoleService.java, there...
CVE-2022-20526 2022-12-16 00:00:00 google_android In CanvasContext::draw of CanvasContext.cpp, there...
CVE-2022-20580 2022-12-16 00:00:00 google_android In ufdt_do_one_fixup of ufdt_overlay.c, there...
CVE-2022-20603 2022-12-16 00:00:00 google_android In SetDecompContextDb of RohcDeCompContextOfRbId.cpp, there...
CVE-2022-20558 2022-12-16 00:00:00 google_android In registerReceivers of DeviceCapabilityListener.java, there...
CVE-2022-20597 2022-12-16 00:00:00 google_android In ppmpu_set of ppmpu.c, there...
CVE-2022-20605 2022-12-16 00:00:00 google_android In SAECOMM_CopyBufferBytes of SAECOMM_Utility.c, there...
CVE-2022-20539 2022-12-16 00:00:00 google_android In parameterToHal of Effect.cpp, there...
CVE-2022-20588 2022-12-16 00:00:00 google_android In sysmmu_map of sysmmu.c, there...
CVE-2022-20572 2022-12-16 00:00:00 google_android In verity_target of dm-verity-target.c, there...
CVE-2022-20525 2022-12-16 00:00:00 google_android In enforceVisualVoicemailPackage of PhoneInterfaceManager.java, there...
CVE-2022-20543 2022-12-16 00:00:00 google_android In multiple locations, there is...
CVE-2022-20546 2022-12-16 00:00:00 google_android In getCurrentConfigImpl of Effect.cpp, there...
CVE-2022-20548 2022-12-16 00:00:00 google_android In setParameter of EqualizerEffect.cpp, there...
CVE-2022-20545 2022-12-16 00:00:00 google_android In bindArtworkAndColors of MediaControlPanel.java, there...
CVE-2022-20592 2022-12-16 00:00:00 google_android In ppmp_validate_secbuf of drm_fw.c, there...
CVE-2022-20514 2022-12-16 00:00:00 google_android In acquireFabricatedOverlayIterator, nextFabricatedOverlayInfos, and releaseFabricatedOverlayIterator...
CVE-2022-20577 2022-12-16 00:00:00 google_android In OemSimAuthRequest::encode of wlandata.cpp, there...
CVE-2022-20516 2022-12-16 00:00:00 google_android In rw_t3t_act_handle_check_ndef_rsp of rw_t3t.cc, there...
CVE-2022-20560 2022-12-16 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-20574 2022-12-16 00:00:00 google_android In sec_sysmmu_info of drm_fw.c, there...
CVE-2022-20596 2022-12-16 00:00:00 google_android In sendChunk of WirelessCharger.cpp, there...
CVE-2022-20586 2022-12-16 00:00:00 google_android In valid_out_of_special_sec_dram_addr of drm_access_control.c, there...
CVE-2022-20550 2022-12-16 00:00:00 google_android In Multiple Locations, there is...
CVE-2022-20519 2022-12-16 00:00:00 google_android In onCreate of AddAppNetworksActivity.java, there...
CVE-2022-20544 2022-12-16 00:00:00 google_android In onOptionsItemSelected of ManageApplications.java, there...
CVE-2022-20557 2022-12-16 00:00:00 google_android In MessageQueueBase of MessageQueueBase.h, there...
CVE-2022-20571 2022-12-16 00:00:00 google_android In extract_metadata of dm-android-verity.c, there...
CVE-2022-20530 2022-12-16 00:00:00 google_android In strings.xml, there is a...
CVE-2022-20540 2022-12-16 00:00:00 google_android In SurfaceFlinger::doDump of SurfaceFlinger.cpp, there...
CVE-2022-20524 2022-12-16 00:00:00 google_android In compose of Vibrator.cpp, there...
CVE-2022-20508 2022-12-16 00:00:00 google_android In onAttach of ConfigureWifiSettings.java, there...
CVE-2022-20563 2022-12-16 00:00:00 google_android In TBD of ufdt_convert, there...
CVE-2022-20528 2022-12-16 00:00:00 google_android In findParam of HevcUtils.cpp there...
CVE-2022-20515 2022-12-16 00:00:00 google_android In onPreferenceClick of AccountTypePreferenceLoader.java, there...
CVE-2022-20555 2022-12-16 00:00:00 google_android In ufdt_get_node_by_path_len of ufdt_convert.c, there...
CVE-2022-20513 2022-12-16 00:00:00 google_android In decrypt_1_2 of CryptoPlugin.cpp, there...
CVE-2022-20559 2022-12-16 00:00:00 google_android In revokeOwnPermissionsOnKill of PermissionManager.java, there...
CVE-2022-20541 2022-12-16 00:00:00 google_android In phNxpNciHal_ioctl of phNxpNciHal.cc, there...
CVE-2022-20578 2022-12-16 00:00:00 google_android In RadioImpl::setGsmBroadcastConfig of ril_service_legacy.cpp, there...
CVE-2022-20535 2022-12-16 00:00:00 google_android In registerLocalOnlyHotspotSoftApCallback of WifiManager.java, there...
CVE-2022-20511 2022-12-16 00:00:00 google_android In getNearbyAppStreamingPolicy of DevicePolicyManagerService.java, there...
CVE-2022-20552 2022-12-16 00:00:00 google_android In btif_a2dp_sink_command_ready of btif_a2dp_sink.cc, there...
CVE-2022-20610 2022-12-16 00:00:00 google_android In cellular modem firmware, there...
CVE-2022-20510 2022-12-16 00:00:00 google_android In getNearbyNotificationStreamingPolicy of DevicePolicyManagerService.java, there...
CVE-2022-20608 2022-12-16 00:00:00 google_android In Pixel cellular firmware, there...
CVE-2022-20604 2022-12-16 00:00:00 google_android In SAECOMM_SetDcnIdForPlmn of SAECOMM_DbManagement.c, there...
CVE-2022-20533 2022-12-16 00:00:00 google_android In getSlice of WifiSlice.java, there...
CVE-2022-20199 2022-12-16 00:00:00 google_android In multiple locations of NfcService.java,...
CVE-2022-25626 2022-12-16 00:00:00 symantec An unauthenticated user can access...
CVE-2022-25627 2022-12-16 00:00:00 symantec An authenticated administrator who has...
CVE-2022-25628 2022-12-16 00:00:00 symantec An authenticated user can perform...
CVE-2022-47210 2022-12-16 00:00:00 tenable The default console presented to...
CVE-2022-47377 2022-12-16 00:00:00 SICK AG Password recovery vulnerability in SICK...
CVE-2022-47208 2022-12-16 00:00:00 tenable The “puhttpsniff” service, which runs...
CVE-2022-47209 2022-12-16 00:00:00 tenable A support user exists on...
CVE-2022-46137 2022-12-16 00:00:00 mitre AeroCMS v0.0.1 is vulnerable to...
CVE-2022-46109 2022-12-16 00:00:00 mitre Tenda AC15 V15.03.06.23 is vulnerable...
CVE-2022-46135 2022-12-16 00:00:00 mitre In AeroCms v0.0.1, there is...
CVE-2022-42506 2022-12-16 00:00:00 google_android In SimUpdatePbEntry::encode of simdata.cpp, there...
CVE-2022-42519 2022-12-16 00:00:00 google_android In CdmaBroadcastSmsConfigsRequestData::encode of cdmasmsdata.cpp, there...
CVE-2022-42526 2022-12-16 00:00:00 google_android In ConvertUtf8ToUcs2 of radio_hal_utils.cpp, there...
CVE-2022-42503 2022-12-16 00:00:00 google_android In ProtocolMiscBuilder::BuildSetLinkCapaReportCriteria of protocolmiscbuilder.cpp, there...
CVE-2022-42512 2022-12-16 00:00:00 google_android In VsimOperationDataExt::encode of vsimdata.cpp, there...
CVE-2022-42513 2022-12-16 00:00:00 google_android In ProtocolEmbmsBuilder::BuildSetSession of protocolembmsbuilder.cpp, there...
CVE-2022-42520 2022-12-16 00:00:00 google_android In ServiceInterface::HandleRequest of serviceinterface.cpp, there...
CVE-2022-42515 2022-12-16 00:00:00 google_android In MiscService::DoOemSetRtpPktlossThreshold of miscservice.cpp, there...
CVE-2022-42510 2022-12-16 00:00:00 google_android In StringsRequestData::encode of requestdata.cpp, there...
CVE-2022-42509 2022-12-16 00:00:00 google_android In CallDialReqData::encode of callreqdata.cpp, there...
CVE-2022-42502 2022-12-16 00:00:00 google_android In FacilityLock::Parse of simdata.cpp, there...
CVE-2022-42522 2022-12-16 00:00:00 google_android In DoSetCarrierConfig of miscservice.cpp, there...
CVE-2022-42532 2022-12-16 00:00:00 google_android In Pixel firmware, there is...
CVE-2022-42518 2022-12-16 00:00:00 google_android In BroadcastSmsConfigsRequestData::encode of smsdata.cpp, there...
CVE-2022-42523 2022-12-16 00:00:00 google_android In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there...
CVE-2022-42530 2022-12-16 00:00:00 google_android In Pixel firmware, there is...
CVE-2022-42516 2022-12-16 00:00:00 google_android In ProtocolSimBuilderLegacy::BuildSimGetGbaAuth of protocolsimbuilderlegacy.cpp, there...
CVE-2022-42507 2022-12-16 00:00:00 google_android In ProtocolSimBuilder::BuildSimUpdatePb3gEntry of protocolsimbuilder.cpp, there...
CVE-2022-42505 2022-12-16 00:00:00 google_android In ProtocolMiscBuilder::BuildSetSignalReportCriteria of protocolmiscbuilder.cpp, there...
CVE-2022-42525 2022-12-16 00:00:00 google_android In fillSetupDataCallInfo_V1_6 of ril_service_1_6.cpp, there...
CVE-2022-42534 2022-12-16 00:00:00 google_android In trusty_ffa_mem_reclaim of shared-mem-smcall.c, there...
CVE-2022-42517 2022-12-16 00:00:00 google_android In MiscService::DoOemSetTcsFci of miscservice.cpp, there...
CVE-2022-42508 2022-12-16 00:00:00 google_android In ProtocolCallBuilder::BuildSendUssd of protocolcallbuilder.cpp, there...
CVE-2022-42531 2022-12-16 00:00:00 google_android In mmu_map_for_fw of gs_ldfw_load.c, there...
CVE-2022-42535 2022-12-16 00:00:00 google_android In a query in MmsSmsProvider.java,...
CVE-2022-42504 2022-12-16 00:00:00 google_android In CallDialReqData::encodeCallNumber of callreqdata.cpp, there...
CVE-2022-42544 2022-12-16 00:00:00 google_android In getView of AddAppNetworksFragment.java, there...
CVE-2022-42542 2022-12-16 00:00:00 google_android In phNxpNciHal_core_initialized of phNxpNciHal.cc, there...
CVE-2022-42527 2022-12-16 00:00:00 google_android In cd_SsParseMsg of cd_SsCodec.c, there...
CVE-2022-42514 2022-12-16 00:00:00 google_android In ProtocolImsBuilder::BuildSetConfig of protocolimsbuilder.cpp, there...
CVE-2022-42529 2022-12-16 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2022-42524 2022-12-16 00:00:00 google_android In sms_GetTpUdlIe of sms_PduCodec.c, there...
CVE-2022-42511 2022-12-16 00:00:00 google_android In EmbmsSessionData::encode of embmsdata.cpp, there...
CVE-2022-42543 2022-12-16 00:00:00 google_android In fdt_path_offset_namelen of fdt_ro.c, there...
CVE-2022-42501 2022-12-16 00:00:00 google_android In HexString2Value of util.cpp, there...
CVE-2022-42521 2022-12-16 00:00:00 google_android In encode of wlandata.cpp, there...
CVE-2022-41960 2022-12-15 23:56:26 GitHub_M BigBlueButton is an open source...
CVE-2022-38653 2022-12-15 20:56:55 HCL In HCL Digital Experience, customized...
CVE-2022-38662 2022-12-15 20:36:54 HCL  In HCL Digital Experience, URLs...
CVE-2022-4519 2022-12-15 19:19:18 Wordfence The WP User plugin for...
CVE-2021-4226 2022-12-15 17:14:40 WPScan RSFirewall tries to identify the...
CVE-2022-44588 2022-12-15 13:21:40 Patchstack Unauth. SQL Injection vulnerability in Cryptocurrency...
CVE-2022-32531 2022-12-15 10:17:19 apache The Apache Bookkeeper Java Client...
CVE-2022-3427 2022-12-15 04:02:40 Wordfence The Corner Ad plugin for...
CVE-2022-2536 2022-12-15 04:01:45 Wordfence The Transposh WordPress Translation plugin...
CVE-2022-24377 2022-12-15 03:44:03 snyk The package cycle-import-check before 1.3.2...
CVE-2022-41562 2022-12-15 03:44:03 tibco The HTML escaping component of...
CVE-2022-41563 2022-12-15 03:44:03 tibco The Dashboard component of TIBCO...
CVE-2022-41561 2022-12-15 03:44:03 tibco The JNDI Data Sources component...
CVE-2022-23474 2022-12-15 02:08:07 GitHub_M Editor.js is a block-style editor...
CVE-2022-23526 2022-12-15 00:43:40 GitHub_M Helm is a tool for...
CVE-2022-23525 2022-12-15 00:38:09 GitHub_M Helm is a tool for...
CVE-2022-23524 2022-12-15 00:28:34 GitHub_M Helm is a tool for...
CVE-2022-23507 2022-12-15 00:01:04 GitHub_M Tendermint is a high-performance blockchain...
CVE-2020-21219 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-36607 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-24855 2022-12-15 00:00:00 mitre Directory Traversal vulnerability in easywebpack-cli...
CVE-2020-20588 2022-12-15 00:00:00 mitre File upload vulnerability in function...
CVE-2020-20589 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-39427 2022-12-15 00:00:00 mitre Cross site scripting vulnerability in...
CVE-2021-39426 2022-12-15 00:00:00 mitre An issue was discovered in...
CVE-2021-39428 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-4245 2022-12-15 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-36572 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-36573 2022-12-15 00:00:00 mitre File Upload vulnerability in Feehi...
CVE-2021-33420 2022-12-15 00:00:00 mitre A deserialization issue discovered in...
CVE-2022-45033 2022-12-15 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45338 2022-12-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-45969 2022-12-15 00:00:00 mitre Alist v3.4.0 is vulnerable to...
CVE-2022-4502 2022-12-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-4503 2022-12-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2022-4521 2022-12-15 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4526 2022-12-15 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4522 2022-12-15 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4506 2022-12-15 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2022-4524 2022-12-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4525 2022-12-15 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4514 2022-12-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4523 2022-12-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4505 2022-12-15 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2022-4527 2022-12-15 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4511 2022-12-15 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4513 2022-12-15 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4504 2022-12-15 00:00:00 @huntrdev Improper Input Validation in GitHub...
CVE-2022-4520 2022-12-15 00:00:00 VulDB A vulnerability was found in...
CVE-2022-32948 2022-12-15 00:00:00 apple An out-of-bounds read was addressed...
CVE-2022-32943 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-32860 2022-12-15 00:00:00 apple An out-of-bounds write was addressed...
CVE-2022-32942 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-32833 2022-12-15 00:00:00 apple An issue existed with the...
CVE-2022-32945 2022-12-15 00:00:00 apple An access issue was addressed...
CVE-2022-32916 2022-12-15 00:00:00 apple An out-of-bounds read issue existed...
CVE-2022-40002 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-40004 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-40000 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-40001 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-40373 2022-12-15 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-44236 2022-12-15 00:00:00 mitre Beijing Zed-3 Technologies Co.,Ltd VoIP...
CVE-2022-44235 2022-12-15 00:00:00 mitre Beijing Zed-3 Technologies Co.,Ltd VoIP...
CVE-2022-46694 2022-12-15 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-46631 2022-12-15 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-46634 2022-12-15 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-46691 2022-12-15 00:00:00 apple A memory consumption issue was...
CVE-2022-46699 2022-12-15 00:00:00 apple A memory corruption issue was...
CVE-2022-46695 2022-12-15 00:00:00 apple A spoofing issue existed in...
CVE-2022-46702 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-46697 2022-12-15 00:00:00 apple An out-of-bounds access issue was...
CVE-2022-46689 2022-12-15 00:00:00 apple A race condition was addressed...
CVE-2022-46698 2022-12-15 00:00:00 apple A logic issue was addressed...
CVE-2022-46693 2022-12-15 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-46701 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-46393 2022-12-15 00:00:00 mitre An issue was discovered in...
CVE-2022-46692 2022-12-15 00:00:00 apple A logic issue was addressed...
CVE-2022-46696 2022-12-15 00:00:00 apple A memory corruption issue was...
CVE-2022-46690 2022-12-15 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-46392 2022-12-15 00:00:00 mitre An issue was discovered in...
CVE-2022-46700 2022-12-15 00:00:00 apple A memory corruption issue was...
CVE-2022-42837 2022-12-15 00:00:00 apple An issue existed in the...
CVE-2022-42821 2022-12-15 00:00:00 apple A logic issue was addressed...
CVE-2022-42866 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42842 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42850 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42840 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42863 2022-12-15 00:00:00 apple A memory corruption issue was...
CVE-2022-42853 2022-12-15 00:00:00 apple An access issue was addressed...
CVE-2022-42855 2022-12-15 00:00:00 apple A logic issue was addressed...
CVE-2022-42845 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42861 2022-12-15 00:00:00 apple This issue was addressed with...
CVE-2022-42867 2022-12-15 00:00:00 apple A use after free issue...
CVE-2022-42843 2022-12-15 00:00:00 apple This issue was addressed with...
CVE-2022-42859 2022-12-15 00:00:00 apple Multiple issues were addressed by...
CVE-2022-42848 2022-12-15 00:00:00 apple A logic issue was addressed...
CVE-2022-42852 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42805 2022-12-15 00:00:00 apple An integer overflow was addressed...
CVE-2022-42841 2022-12-15 00:00:00 apple A type confusion issue was...
CVE-2022-42849 2022-12-15 00:00:00 apple An access issue existed with...
CVE-2022-42846 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42854 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42864 2022-12-15 00:00:00 apple A race condition was addressed...
CVE-2022-42847 2022-12-15 00:00:00 apple An out-of-bounds write issue was...
CVE-2022-42862 2022-12-15 00:00:00 apple This issue was addressed by...
CVE-2022-42865 2022-12-15 00:00:00 apple This issue was addressed by...
CVE-2022-42851 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2022-42856 2022-12-15 00:00:00 apple A type confusion issue was...
CVE-2022-42844 2022-12-15 00:00:00 apple The issue was addressed with...
CVE-2020-4497 2022-12-14 21:50:35 ibm IBM Spectrum Protect Plus 10.1.0...
CVE-2022-4410 2022-12-14 21:20:13 Wordfence The Permalink Manager Lite plugin...
CVE-2022-3917 2022-12-14 21:06:56 lenovo Improper access control of bootloader...
CVE-2022-4501 2022-12-14 20:38:45 Wordfence The Mega Addons plugin for...
CVE-2022-23527 2022-12-14 17:22:30 GitHub_M mod_auth_openidc is an OpenID Certified™...
CVE-2022-23520 2022-12-14 17:07:31 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2022-23519 2022-12-14 16:50:14 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2022-23518 2022-12-14 16:22:34 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2022-23517 2022-12-14 16:10:22 GitHub_M rails-html-sanitizer is responsible for sanitizing...
CVE-2022-23516 2022-12-14 13:26:11 GitHub_M Loofah is a general library...
CVE-2022-23515 2022-12-14 13:23:02 GitHub_M Loofah is a general library...
CVE-2022-23514 2022-12-14 13:19:25 GitHub_M Loofah is a general library...
CVE-2022-23512 2022-12-14 13:09:36 GitHub_M MeterSphere is a one-stop open...
CVE-2022-34271 2022-12-14 08:35:59 apache A vulnerability in import module...
CVE-2022-3590 2022-12-14 08:33:40 WPScan WordPress is affected by an...
CVE-2022-3073 2022-12-14 08:17:08 CERTVDE Quanos "SCHEMA ST4" example web...
CVE-2022-23504 2022-12-14 07:58:05 GitHub_M TYPO3 is an open source...
CVE-2022-23503 2022-12-14 07:51:03 GitHub_M TYPO3 is an open source...
CVE-2022-23502 2022-12-14 07:34:21 GitHub_M TYPO3 is an open source...
CVE-2022-23501 2022-12-14 07:23:46 GitHub_M TYPO3 is an open source...
CVE-2022-23500 2022-12-14 07:07:05 GitHub_M TYPO3 is an open source...
CVE-2022-22063 2022-12-14 05:54:11 qualcomm Memory corruption in Core due...
CVE-2020-9420 2022-12-14 00:00:00 mitre The login password of the...
CVE-2020-9419 2022-12-14 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2022-2601 2022-12-14 00:00:00 redhat A buffer overflow was found...
CVE-2022-4436 2022-12-14 00:00:00 Chrome Use after free in Blink...
CVE-2022-4494 2022-12-14 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4493 2022-12-14 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4438 2022-12-14 00:00:00 Chrome Use after free in Blink...
CVE-2022-4440 2022-12-14 00:00:00 Chrome Use after free in Profiles...
CVE-2022-4439 2022-12-14 00:00:00 Chrome Use after free in Aura...
CVE-2022-4283 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-4437 2022-12-14 00:00:00 Chrome Use after free in Mojo...
CVE-2022-4495 2022-12-14 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-38488 2022-12-14 00:00:00 mitre logrocket-oauth2-example through 2020-05-27 allows SQL...
CVE-2022-3110 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3105 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3106 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3115 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3114 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3111 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3108 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3107 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3104 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3113 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-3112 2022-12-14 00:00:00 redhat An issue was discovered in...
CVE-2022-31703 2022-12-14 00:00:00 vmware The vRealize Log Insight contains...
CVE-2022-31702 2022-12-14 00:00:00 vmware vRealize Network Insight (vRNI) contains...
CVE-2022-31358 2022-12-14 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2022-31705 2022-12-14 00:00:00 vmware VMware ESXi, Workstation, and Fusion...
CVE-2022-31700 2022-12-14 00:00:00 vmware VMware Workspace ONE Access and...
CVE-2022-31701 2022-12-14 00:00:00 vmware VMware Workspace ONE Access and...
CVE-2022-23741 2022-12-14 00:00:00 GitHub_P An incorrect authorization vulnerability was...
CVE-2022-44910 2022-12-14 00:00:00 mitre Binbloom 2.0 was discovered to...
CVE-2022-44832 2022-12-14 00:00:00 mitre D-Link DIR-3040 device with firmware...
CVE-2022-44898 2022-12-14 00:00:00 mitre The MsIo64.sys component in Asus...
CVE-2022-47407 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47409 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47406 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47410 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47411 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47408 2022-12-14 00:00:00 mitre An issue was discovered in...
CVE-2022-46997 2022-12-14 00:00:00 mitre Passhunt commit 54eb987d30ead2b8ebbf1f0b880aa14249323867 was discovered...
CVE-2022-46124 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46996 2022-12-14 00:00:00 mitre vSphere_selfuse commit 2a9fe074a64f6a0dd8ac02f21e2f10d66cac5749 was discovered...
CVE-2022-46125 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46117 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46072 2022-12-14 00:00:00 mitre Helmet Store Showroom v1.0 vulnerable...
CVE-2022-46341 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-46123 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46256 2022-12-14 00:00:00 GitHub_P A path traversal vulnerability was...
CVE-2022-46121 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46344 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-46609 2022-12-14 00:00:00 mitre Python3-RESTfulAPI commit d9907f14e9e25dcdb54f5b22252b0e9452e3970e and e772e0beee284c50946e94c54a1d43071ca78b74...
CVE-2022-46343 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-46127 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46126 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46119 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46340 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-46255 2022-12-14 00:00:00 GitHub_P An improper limitation of a...
CVE-2022-46074 2022-12-14 00:00:00 mitre Helmet Store Showroom 1.0 is...
CVE-2022-46120 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46342 2022-12-14 00:00:00 redhat A vulnerability was found in...
CVE-2022-46071 2022-12-14 00:00:00 mitre There is SQL Injection vulnerability...
CVE-2022-46443 2022-12-14 00:00:00 mitre mesinkasir Bangresto 1.0 is vulnberable...
CVE-2022-46122 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46073 2022-12-14 00:00:00 mitre Helmet Store Showroom 1.0 is...
CVE-2022-46118 2022-12-14 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-40264 2022-12-13 23:32:57 Mitsubishi Improper Limitation of a Pathname...
CVE-2022-2660 2022-12-13 21:26:57 icscert Delta Industrial Automation DIALink versions...
CVE-2022-2757 2022-12-13 21:18:23 icscert Due to the lack of...
CVE-2022-38355 2022-12-13 21:12:06 icscert Daikin SVMPC1 version 2.1.22 and...
CVE-2022-41653 2022-12-13 21:08:36 icscert Daikin SVMPC1 version 2.1.22 and...
CVE-2022-2947 2022-12-13 20:31:17 icscert Altair HyperView Player versions 2021.1.0.27 and...
CVE-2022-2949 2022-12-13 20:30:12 icscert Altair HyperView Player versions 2021.1.0.27 and...
CVE-2022-23499 2022-12-13 20:29:41 GitHub_M HTML sanitizer is written in...
CVE-2022-2950 2022-12-13 20:29:03 icscert Altair HyperView Player versions 2021.1.0.27 and...
CVE-2022-2951 2022-12-13 20:27:48 icscert Altair HyperView Player versions 2021.1.0.27 and...
CVE-2022-4207 2022-12-13 20:18:36 Wordfence The Image Hover Effects Ultimate...
CVE-2022-4171 2022-12-13 20:16:52 Wordfence The demon image annotation plugin...
CVE-2022-46364 2022-12-13 16:20:26 apache A SSRF vulnerability in parsing...
CVE-2022-20444 2022-12-13 15:56:08 google_android ...
CVE-2021-39617 2022-12-13 15:56:05 google_android ...
CVE-2022-3996 2022-12-13 15:43:06 openssl If an X.509 certificate contains...
CVE-2022-46363 2022-12-13 14:46:55 apache A vulnerability in Apache CXF...
CVE-2022-29580 2022-12-13 14:31:41 Google There exists a path traversal...
CVE-2022-38124 2022-12-13 13:06:17 Secomea Debug tool in Secomea SiteManager...
CVE-2022-23523 2022-12-13 07:41:47 GitHub_M In versions prior to 0.8.1,...
CVE-2022-4098 2022-12-13 07:26:17 CERTVDE Multiple Wiesemann&Theis products of the...
CVE-2022-23505 2022-12-13 07:04:23 GitHub_M Passport-wsfed-saml2 is a ws-federation protocol...
CVE-2022-23473 2022-12-13 06:46:17 GitHub_M Tuleap is an Open Source...
CVE-2022-46160 2022-12-13 06:40:05 GitHub_M Tuleap is an Open Source...
CVE-2022-41275 2022-12-13 03:14:09 sap In SAP Solution Manager (Enterprise Search)...
CVE-2022-41274 2022-12-13 03:11:53 sap SAP Disclosure Management - version...
CVE-2022-41273 2022-12-13 03:08:32 sap Due to improper input sanitization...
CVE-2022-41272 2022-12-13 03:05:13 sap An unauthenticated attacker over the...
CVE-2022-41271 2022-12-13 02:59:05 sap An unauthenticated user can attach...
CVE-2022-41268 2022-12-13 02:52:25 sap In some SAP standard roles...
CVE-2022-41267 2022-12-13 02:39:12 sap SAP Business Objects Platform -...
CVE-2022-41266 2022-12-13 02:34:11 sap Due to a lack of...
CVE-2022-41264 2022-12-13 02:27:48 sap Due to the unrestricted scope...
CVE-2019-25078 2022-12-13 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-39660 2022-12-13 00:00:00 google_android In TBD of TBD, there...
CVE-2021-32415 2022-12-13 00:00:00 mitre EXEMSI MSI Wrapper Versions prior...
CVE-2021-40365 2022-12-13 00:00:00 siemens Affected devices dont process correctly...
CVE-2021-44693 2022-12-13 00:00:00 siemens Affected devices dont process correctly...
CVE-2021-44695 2022-12-13 00:00:00 siemens Affected devices dont process correctly...
CVE-2021-44694 2022-12-13 00:00:00 siemens Affected devices dont process correctly...
CVE-2021-0934 2022-12-13 00:00:00 google_android In findAllDeAccounts of AccountsDb.java, there...
CVE-2022-27518 2022-12-13 00:00:00 Citrix Unauthenticated remote arbitrary code execution ...
CVE-2022-27581 2022-12-13 00:00:00 SICK AG Use of a Broken or...
CVE-2022-43723 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43722 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43517 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-43996 2022-12-13 00:00:00 mitre The csaf_provider package before 0.8.2...
CVE-2022-43724 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-45044 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-45028 2022-12-13 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45690 2022-12-13 00:00:00 mitre A stack overflow in the...
CVE-2022-45484 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-45871 2022-12-13 00:00:00 mitre A Denial-of-Service (DoS) vulnerability was...
CVE-2022-45693 2022-12-13 00:00:00 mitre Jettison before v1.5.2 was discovered...
CVE-2022-45005 2022-12-13 00:00:00 mitre IP-COM EW9 V15.11.0.14(9732) was discovered...
CVE-2022-45685 2022-12-13 00:00:00 mitre A stack overflow in Jettison...
CVE-2022-45937 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-45689 2022-12-13 00:00:00 mitre hutool-json v5.8.10 was discovered to...
CVE-2022-45936 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-45688 2022-12-13 00:00:00 mitre A stack overflow in the...
CVE-2022-4446 2022-12-13 00:00:00 @huntrdev PHP Remote File Inclusion in...
CVE-2022-4454 2022-12-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4223 2022-12-13 00:00:00 redhat The pgAdmin server includes an...
CVE-2022-4456 2022-12-13 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4455 2022-12-13 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4444 2022-12-13 00:00:00 VulDB A vulnerability was found in...
CVE-2022-38628 2022-12-13 00:00:00 mitre Nortek Linear eMerge E3-Series 0.32-08f,...
CVE-2022-26805 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-26806 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-26804 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-31698 2022-12-13 00:00:00 vmware The vCenter Server contains a...
CVE-2022-31699 2022-12-13 00:00:00 vmware VMware ESXi contains a heap-overflow...
CVE-2022-31697 2022-12-13 00:00:00 vmware The vCenter Server contains an...
CVE-2022-31696 2022-12-13 00:00:00 vmware VMware ESXi contains a memory...
CVE-2022-24480 2022-12-13 00:00:00 microsoft Outlook for Android Elevation of...
CVE-2022-33238 2022-12-13 00:00:00 qualcomm Transient DOS due to loop...
CVE-2022-33235 2022-12-13 00:00:00 qualcomm Information disclosure due to buffer...
CVE-2022-33268 2022-12-13 00:00:00 qualcomm Information disclosure due to buffer...
CVE-2022-37155 2022-12-13 00:00:00 mitre RCE in SPIP 3.1.13 through...
CVE-2022-20491 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20468 2022-12-13 00:00:00 google_android In BNEP_ConnectResp of bnep_api.cc, there...
CVE-2022-20478 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20484 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20476 2022-12-13 00:00:00 google_android In setEnabledSetting of PackageManager.java, there...
CVE-2022-20472 2022-12-13 00:00:00 google_android In toLanguageTag of LocaleListCache.cpp, there...
CVE-2022-20501 2022-12-13 00:00:00 google_android In onCreate of EnableAccountPreferenceActivity.java, there...
CVE-2022-20498 2022-12-13 00:00:00 google_android In fdt_path_offset_namelen of fdt_ro.c, there...
CVE-2022-20411 2022-12-13 00:00:00 google_android In avdt_msg_asmbl of avdt_msg.cc, there...
CVE-2022-20502 2022-12-13 00:00:00 google_android In GetResolvedMethod of entrypoint_utils-inl.h, there...
CVE-2022-20470 2022-12-13 00:00:00 google_android In bindRemoteViewsService of AppWidgetServiceImpl.java, there...
CVE-2022-20477 2022-12-13 00:00:00 google_android In shouldHideNotification of KeyguardNotificationVisibilityProvider.kt, there...
CVE-2022-20474 2022-12-13 00:00:00 google_android In readLazyValue of Parcel.java, there...
CVE-2022-20471 2022-12-13 00:00:00 google_android In SendIncDecRestoreCmdPart2 of NxpMfcReader.cc, there...
CVE-2022-20482 2022-12-13 00:00:00 google_android In createNotificationChannel of NotificationManager.java, there...
CVE-2022-20442 2022-12-13 00:00:00 google_android In onCreate of ReviewPermissionsActivity.java, there...
CVE-2022-20488 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20466 2022-12-13 00:00:00 google_android In applyKeyguardFlags of NotificationShadeWindowControllerImpl.java, there...
CVE-2022-20497 2022-12-13 00:00:00 google_android In updatePublicMode of NotificationLockscreenUserManagerImpl.java, there...
CVE-2022-20485 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20475 2022-12-13 00:00:00 google_android In test of ResetTargetTaskHelper.java, there...
CVE-2022-20496 2022-12-13 00:00:00 google_android In setDataSource of initMediaExtractor.cpp, there...
CVE-2022-20449 2022-12-13 00:00:00 google_android In writeApplicationRestrictionsLAr of UserManagerService.java, there...
CVE-2022-20480 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20500 2022-12-13 00:00:00 google_android In loadFromXml of ShortcutPackage.java, there...
CVE-2022-20487 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20473 2022-12-13 00:00:00 google_android In toLanguageTag of LocaleListCache.cpp, there...
CVE-2022-20469 2022-12-13 00:00:00 google_android In avct_lcb_msg_asmbl of avct_lcb_act.cc, there...
CVE-2022-20483 2022-12-13 00:00:00 google_android In several functions that parse...
CVE-2022-20240 2022-12-13 00:00:00 google_android In sOpAllowSystemRestrictionBypass of AppOpsManager.java, there...
CVE-2022-20486 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20479 2022-12-13 00:00:00 google_android In NotificationChannel of NotificationChannel.java, there...
CVE-2022-20495 2022-12-13 00:00:00 google_android In getEnabledAccessibilityServiceList of AccessibilityManager.java, there...
CVE-2022-20611 2022-12-13 00:00:00 google_android In deletePackageVersionedInternal of DeletePackageHelper.java, there...
CVE-2022-44677 2022-12-13 00:00:00 microsoft Windows Projected File System Elevation...
CVE-2022-44303 2022-12-13 00:00:00 mitre Resque Scheduler version 1.27.4 is...
CVE-2022-44676 2022-12-13 00:00:00 microsoft Windows Secure Socket Tunneling Protocol...
CVE-2022-44669 2022-12-13 00:00:00 microsoft Windows Error Reporting Elevation of...
CVE-2022-44694 2022-12-13 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2022-44680 2022-12-13 00:00:00 microsoft Windows Graphics Component Elevation of...
CVE-2022-44670 2022-12-13 00:00:00 microsoft Windows Secure Socket Tunneling Protocol...
CVE-2022-44702 2022-12-13 00:00:00 microsoft Windows Terminal Remote Code Execution...
CVE-2022-44687 2022-12-13 00:00:00 microsoft Raw Image Extension Remote Code...
CVE-2022-44693 2022-12-13 00:00:00 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-44678 2022-12-13 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2022-44731 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-44696 2022-12-13 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2022-44636 2022-12-13 00:00:00 mitre The Samsung TV (2021 and...
CVE-2022-44692 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-44681 2022-12-13 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2022-44695 2022-12-13 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2022-44683 2022-12-13 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2022-44710 2022-12-13 00:00:00 microsoft DirectX Graphics Kernel Elevation of...
CVE-2022-44707 2022-12-13 00:00:00 microsoft Windows Kernel Denial of Service...
CVE-2022-44704 2022-12-13 00:00:00 microsoft Microsoft Windows System Monitor (Sysmon)...
CVE-2022-44689 2022-12-13 00:00:00 microsoft Windows Subsystem for Linux (WSL2)...
CVE-2022-44668 2022-12-13 00:00:00 microsoft Windows Media Remote Code Execution...
CVE-2022-44673 2022-12-13 00:00:00 microsoft Windows Client Server Run-time Subsystem...
CVE-2022-44666 2022-12-13 00:00:00 microsoft Windows Contacts Remote Code Execution...
CVE-2022-44690 2022-12-13 00:00:00 microsoft Microsoft SharePoint Server Remote Code...
CVE-2022-44697 2022-12-13 00:00:00 microsoft Windows Graphics Component Elevation of...
CVE-2022-44674 2022-12-13 00:00:00 microsoft Windows Bluetooth Driver Information Disclosure...
CVE-2022-44699 2022-12-13 00:00:00 microsoft Azure Network Watcher Agent Security...
CVE-2022-44575 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-44667 2022-12-13 00:00:00 microsoft Windows Media Remote Code Execution...
CVE-2022-44874 2022-12-13 00:00:00 mitre wasm3 commit 7890a2097569fde845881e0b352d813573e371f9 was discovered...
CVE-2022-44708 2022-12-13 00:00:00 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-44671 2022-12-13 00:00:00 microsoft Windows Graphics Component Elevation of...
CVE-2022-44691 2022-12-13 00:00:00 microsoft Microsoft Office OneNote Remote Code...
CVE-2022-44679 2022-12-13 00:00:00 microsoft Windows Graphics Component Information Disclosure...
CVE-2022-44688 2022-12-13 00:00:00 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2022-44675 2022-12-13 00:00:00 microsoft Windows Bluetooth Driver Elevation of...
CVE-2022-44682 2022-12-13 00:00:00 microsoft Windows Hyper-V Denial of Service...
CVE-2022-44713 2022-12-13 00:00:00 microsoft Microsoft Outlook for Mac Spoofing...
CVE-2022-44698 2022-12-13 00:00:00 microsoft Windows SmartScreen Security Feature Bypass...
CVE-2022-25685 2022-12-13 00:00:00 qualcomm Denial of service in Modem...
CVE-2022-25673 2022-12-13 00:00:00 qualcomm Denial of service in MODEM...
CVE-2022-25682 2022-12-13 00:00:00 qualcomm Memory corruption in MODEM UIM...
CVE-2022-25711 2022-12-13 00:00:00 qualcomm Memory corruption in camera due...
CVE-2022-25691 2022-12-13 00:00:00 qualcomm Denial of service in Modem...
CVE-2022-25681 2022-12-13 00:00:00 qualcomm Possible memory corruption in kernel...
CVE-2022-25697 2022-12-13 00:00:00 qualcomm Memory corruption in i2c buses...
CVE-2022-25695 2022-12-13 00:00:00 qualcomm Memory corruption in MODEM due...
CVE-2022-25698 2022-12-13 00:00:00 qualcomm Memory corruption in SPI buses...
CVE-2022-25677 2022-12-13 00:00:00 qualcomm Memory corruption in diag due...
CVE-2022-25712 2022-12-13 00:00:00 qualcomm Memory corruption in camera due...
CVE-2022-25692 2022-12-13 00:00:00 qualcomm Denial of service in Modem...
CVE-2022-25672 2022-12-13 00:00:00 qualcomm Denial of service in MODEM...
CVE-2022-25689 2022-12-13 00:00:00 qualcomm Denial of service in Modem...
CVE-2022-25675 2022-12-13 00:00:00 qualcomm Denial of service due to...
CVE-2022-25702 2022-12-13 00:00:00 qualcomm Denial of service in modem...
CVE-2022-47212 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-47211 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-47213 2022-12-13 00:00:00 microsoft Microsoft Office Graphics Remote Code...
CVE-2022-46059 2022-12-13 00:00:00 mitre AeroCMS v0.0.1 is vulnerable to...
CVE-2022-46355 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46051 2022-12-13 00:00:00 mitre The approve parameter from the...
CVE-2022-46834 2022-12-13 00:00:00 SICK AG Use of a Broken or...
CVE-2022-46352 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46349 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46350 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46351 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46353 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46833 2022-12-13 00:00:00 SICK AG Use of a Broken or...
CVE-2022-46664 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46346 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46404 2022-12-13 00:00:00 mitre A command injection vulnerability has...
CVE-2022-46144 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46140 2022-12-13 00:00:00 siemens Affected devices use a weak...
CVE-2022-46354 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46347 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46381 2022-12-13 00:00:00 mitre Certain Linear eMerge E3-Series devices...
CVE-2022-46061 2022-12-13 00:00:00 mitre AeroCMS v0.0.1 is vulnerable to...
CVE-2022-46047 2022-12-13 00:00:00 mitre AeroCMS v0.0.1 is vulnerable to...
CVE-2022-46142 2022-12-13 00:00:00 siemens Affected devices store the CLI...
CVE-2022-46143 2022-12-13 00:00:00 siemens Affected devices do not check...
CVE-2022-46345 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46348 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46265 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-46832 2022-12-13 00:00:00 SICK AG Use of a Broken or...
CVE-2022-46062 2022-12-13 00:00:00 mitre Gym Management System v0.0.1 is...
CVE-2022-46058 2022-12-13 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2022-42140 2022-12-13 00:00:00 mitre Delta Electronics DX-2100-L1-CN 2.42 is...
CVE-2022-42139 2022-12-13 00:00:00 mitre Delta Electronics DVW-W02W2-E2 1.5.0.10 is...
CVE-2022-42141 2022-12-13 00:00:00 mitre Delta Electronics DX-2100-L1-CN 2.42 is...
CVE-2022-41281 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41094 2022-12-13 00:00:00 microsoft Windows Hyper-V Elevation of Privilege...
CVE-2022-41074 2022-12-13 00:00:00 microsoft Windows Graphics Component Information Disclosure...
CVE-2022-41279 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41287 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41286 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41280 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41278 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41284 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41127 2022-12-13 00:00:00 microsoft Microsoft Dynamics NAV and Microsoft...
CVE-2022-41285 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41076 2022-12-13 00:00:00 microsoft PowerShell Remote Code Execution Vulnerability...
CVE-2022-41121 2022-12-13 00:00:00 microsoft Windows Graphics Component Elevation of...
CVE-2022-41283 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41089 2022-12-13 00:00:00 microsoft .NET Framework Remote Code Execution...
CVE-2022-41282 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41077 2022-12-13 00:00:00 microsoft Windows Fax Compose Form Elevation...
CVE-2022-41115 2022-12-13 00:00:00 microsoft Microsoft Edge (Chromium-based) Update Elevation...
CVE-2022-41915 2022-12-13 00:00:00 GitHub_M Netty project is an event-driven...
CVE-2022-41288 2022-12-13 00:00:00 siemens A vulnerability has been identified...
CVE-2022-41263 2022-12-12 21:48:12 sap Due to a missing authentication...
CVE-2022-41262 2022-12-12 21:39:53 sap Due to insufficient input validation,...
CVE-2022-41261 2022-12-12 21:24:53 sap SAP Solution Manager (Diagnostic Agent)...
CVE-2022-4016 2022-12-12 17:57:10 WPScan The Booster for WooCommerce WordPress...
CVE-2022-3921 2022-12-12 17:57:09 WPScan The Listingo WordPress theme before...
CVE-2022-3900 2022-12-12 17:57:08 WPScan The Cooked Pro WordPress plugin...
CVE-2022-3989 2022-12-12 17:54:58 WPScan The Motors WordPress plugin before...
CVE-2022-3862 2022-12-12 17:54:57 WPScan The Livemesh Addons for Elementor...
CVE-2022-4000 2022-12-12 17:54:56 WPScan The WooCommerce Shipping WordPress plugin...
CVE-2022-3946 2022-12-12 17:54:55 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-3881 2022-12-12 17:54:54 WPScan The WP Tools Increase Maximum...
CVE-2022-3880 2022-12-12 17:54:54 WPScan The Disable Json API, Login...
CVE-2022-3879 2022-12-12 17:54:52 WPScan The Car Dealer (Dealership) and...
CVE-2022-3906 2022-12-12 17:54:52 WPScan The Easy Form Builder WordPress...
CVE-2022-3930 2022-12-12 17:54:51 WPScan The Directorist WordPress plugin before...
CVE-2022-4010 2022-12-12 17:54:50 WPScan The Image Hover Effects WordPress...
CVE-2022-3999 2022-12-12 17:54:49 WPScan The DPD Baltic Shipping WordPress...
CVE-2022-3609 2022-12-12 17:54:48 WPScan The GetYourGuide Ticketing WordPress plugin...
CVE-2022-3982 2022-12-12 17:54:47 WPScan The Booking calendar, Appointment Booking...
CVE-2022-3605 2022-12-12 17:54:46 WPScan The WP CSV Exporter WordPress...
CVE-2022-3853 2022-12-12 17:54:45 WPScan Cross-site Scripting (XSS) is a...
CVE-2022-3981 2022-12-12 17:54:44 WPScan The Icegram Express WordPress plugin...
CVE-2022-3915 2022-12-12 17:54:43 WPScan The Dokan WordPress plugin before...
CVE-2022-4004 2022-12-12 17:54:42 WPScan The Donation Button WordPress plugin...
CVE-2022-3935 2022-12-12 17:54:42 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-3919 2022-12-12 17:54:41 WPScan The Jetpack CRM WordPress plugin...
CVE-2022-3934 2022-12-12 17:54:40 WPScan The FlatPM WordPress plugin before...
CVE-2022-4005 2022-12-12 17:54:39 WPScan The Donation Button WordPress plugin...
CVE-2022-3925 2022-12-12 17:54:38 WPScan The buddybadges WordPress plugin through...
CVE-2022-3933 2022-12-12 17:54:37 WPScan The Essential Real Estate WordPress...
CVE-2022-3883 2022-12-12 17:54:36 WPScan The Block Bad Bots and...
CVE-2022-4097 2022-12-12 17:54:35 WPScan The All-In-One Security (AIOS) WordPress...
CVE-2022-3912 2022-12-12 17:54:35 WPScan The User Registration WordPress plugin...
CVE-2022-3882 2022-12-12 17:54:34 WPScan The Memory Usage, Memory Limit,...
CVE-2022-3908 2022-12-12 17:54:33 WPScan The Helloprint WordPress plugin before...
CVE-2022-3359 2022-12-12 17:54:32 WPScan The Shortcodes and extra features...
CVE-2022-4312 2022-12-12 17:10:22 icscert A cleartext storage of sensitive...
CVE-2022-4311 2022-12-12 17:08:30 icscert An insertion of sensitive information...
CVE-2021-4243 2022-12-12 13:35:19 VulDB ...
CVE-2022-3485 2022-12-12 11:39:32 CERTVDE In IFM Moneo Appliance with...
CVE-2022-31596 2022-12-12 03:43:40 sap Under certain conditions, an attacker...
CVE-2022-2807 2022-12-12 01:50:00 TR-CERT SQL Injection vulnerability in Algan...
CVE-2022-2993 2022-12-12 01:50:00 zephyr There is an error in...
CVE-2022-2640 2022-12-12 01:50:00 icscert The Config-files of Horner Automation’s...
CVE-2022-2642 2022-12-12 01:50:00 icscert Horner Automation’s RCC 972 firmware...
CVE-2022-2808 2022-12-12 01:49:10 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2022-2641 2022-12-12 01:49:10 icscert Horner Automation’s RCC 972 with...
CVE-2022-43516 2022-12-12 01:49:10 Zabbix A Firewall Rule which allows...
CVE-2022-43515 2022-12-12 01:49:10 Zabbix Zabbix Frontend provides a feature...
CVE-2022-24439 2022-12-12 01:49:10 snyk All versions of package gitpython...
CVE-2022-25912 2022-12-12 01:49:10 snyk The package simple-git before 3.15.0...
CVE-2022-41559 2022-12-12 01:49:10 tibco The Web Client component of...
CVE-2022-41560 2022-12-12 01:49:10 tibco The Statement Set Upload via...
CVE-2021-4244 2022-12-12 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2021-41943 2022-12-12 00:00:00 mitre Logrhythm Web Console 7.4.9 allows...
CVE-2022-45980 2022-12-12 00:00:00 mitre Tenda AX12 V22.03.01.21_CN was discovered...
CVE-2022-45968 2022-12-12 00:00:00 mitre Alist v3.4.0 is vulnerable to...
CVE-2022-45957 2022-12-12 00:00:00 mitre ZTE ZXHN-H108NS router with firmware...
CVE-2022-45970 2022-12-12 00:00:00 mitre Alist v3.5.1 is vulnerable to...
CVE-2022-45275 2022-12-12 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-45759 2022-12-12 00:00:00 mitre SENS v1.0 has a file...
CVE-2022-45228 2022-12-12 00:00:00 mitre Dragino Lora LG01 18ed40 IoT...
CVE-2022-45997 2022-12-12 00:00:00 mitre Tenda W20E V16.01.0.6(3392) is vulnerable...
CVE-2022-45758 2022-12-12 00:00:00 mitre SENS v1.0 is vulnerable to...
CVE-2022-45269 2022-12-12 00:00:00 mitre A directory traversal vulnerability in...
CVE-2022-45756 2022-12-12 00:00:00 mitre SENS v1.0 is vulnerable to...
CVE-2022-45996 2022-12-12 00:00:00 mitre Tenda W20E V16.01.0.6(3392) is vulnerable...
CVE-2022-45760 2022-12-12 00:00:00 mitre SENS v1.0 is vulnerable to...
CVE-2022-45227 2022-12-12 00:00:00 mitre The web portal of Dragino...
CVE-2022-45977 2022-12-12 00:00:00 mitre Tenda AX12 V22.03.01.21_CN was found...
CVE-2022-45043 2022-12-12 00:00:00 mitre Tenda AX12 V22.03.01.16_cn is vulnerable...
CVE-2022-45979 2022-12-12 00:00:00 mitre Tenda AX12 v22.03.01.21_CN was discovered...
CVE-2022-45956 2022-12-12 00:00:00 mitre Boa Web Server versions 0.94.13...
CVE-2022-4416 2022-12-12 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4421 2022-12-12 00:00:00 VulDB A vulnerability was found in...
CVE-2022-23511 2022-12-12 00:00:00 GitHub_M A privilege escalation issue exists...
CVE-2022-44637 2022-12-12 00:00:00 mitre Redmine before 4.2.9 and 5.0.x...
CVE-2022-44031 2022-12-12 00:00:00 mitre Redmine before 4.2.9 and 5.0.x...
CVE-2022-25837 2022-12-12 00:00:00 mitre Bluetooth® Pairing in Bluetooth Core...
CVE-2022-25836 2022-12-12 00:00:00 mitre Bluetooth® Low Energy Pairing in...
CVE-2022-46903 2022-12-12 00:00:00 mitre Insufficient processing of user input...
CVE-2022-46908 2022-12-12 00:00:00 mitre SQLite through 3.40.0, when relying...
CVE-2022-46905 2022-12-12 00:00:00 mitre Insufficient processing of user input...
CVE-2022-46906 2022-12-12 00:00:00 mitre Insufficient processing of user input...
CVE-2022-46904 2022-12-12 00:00:00 mitre Insufficient processing of user input...
CVE-2022-42716 2022-12-12 00:00:00 mitre An issue was discovered in...
CVE-2022-41881 2022-12-12 00:00:00 GitHub_M Netty project is an event-driven...
CVE-2022-4407 2022-12-11 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-4402 2022-12-11 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4414 2022-12-11 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2022-4400 2022-12-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4409 2022-12-11 00:00:00 @huntrdev Sensitive Cookie in HTTPS Session...
CVE-2022-4408 2022-12-11 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2022-4413 2022-12-11 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-4401 2022-12-11 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4403 2022-12-11 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-23485 2022-12-10 00:40:46 GitHub_M Sentry is an error tracking...
CVE-2022-45145 2022-12-10 00:00:00 mitre egg-compile.scm in CHICKEN 5.x before...
CVE-2022-4396 2022-12-10 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4397 2022-12-10 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4398 2022-12-10 00:00:00 @huntrdev Integer Overflow or Wraparound in...
CVE-2022-4399 2022-12-10 00:00:00 VulDB A vulnerability was found in...
CVE-2022-23497 2022-12-09 22:16:00 GitHub_M FreshRSS is a free, self-hostable...
CVE-2022-23510 2022-12-09 22:12:10 GitHub_M cube-js is a headless business...
CVE-2022-46157 2022-12-09 20:14:33 GitHub_M Akeneo PIM is an open...
CVE-2022-46166 2022-12-09 20:11:11 GitHub_M Spring boot admins is an...
CVE-2022-41299 2022-12-09 18:09:42 ibm IBM Cloud Transformation Advisor 2.0.1...
CVE-2022-23477 2022-12-09 17:51:32 GitHub_M xrdp is an open source...
CVE-2022-23484 2022-12-09 17:51:15 GitHub_M xrdp is an open source...
CVE-2022-23483 2022-12-09 17:50:52 GitHub_M xrdp is an open source...
CVE-2022-23482 2022-12-09 17:50:39 GitHub_M xrdp is an open source...
CVE-2022-23481 2022-12-09 17:50:24 GitHub_M xrdp is an open source...
CVE-2022-23480 2022-12-09 17:50:08 GitHub_M xrdp is an open source...
CVE-2022-23479 2022-12-09 17:49:56 GitHub_M xrdp is an open source...
CVE-2022-23478 2022-12-09 17:49:42 GitHub_M xrdp is an open source...
CVE-2022-23468 2022-12-09 17:49:24 GitHub_M xrdp is an open source...
CVE-2022-23493 2022-12-09 17:48:49 GitHub_M xrdp is an open source...
CVE-2022-4264 2022-12-09 14:08:40 M-Files Corporation Incorrect Privilege Assignment in M-Files...
CVE-2022-2752 2022-12-09 13:30:26 Secomea A vulnerability in the web...
CVE-2022-33187 2022-12-09 01:48:24 brocade Brocade SANnav before v2.2.1 logs...
CVE-2022-45292 2022-12-09 00:00:00 mitre User invites for Funkwhale v1.2.8...
CVE-2022-45290 2022-12-09 00:00:00 mitre Kbase Doc v1.0 was discovered...
CVE-2022-4336 2022-12-09 00:00:00 redhat In BAOTA linux panel there...
CVE-2022-4375 2022-12-09 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4170 2022-12-09 00:00:00 fedora The rxvt-unicode package is vulnerable...
CVE-2022-4377 2022-12-09 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4390 2022-12-09 00:00:00 tenable A network misconfiguration is present...
CVE-2022-3259 2022-12-09 00:00:00 redhat Openshift 4.9 does not use...
CVE-2022-3724 2022-12-09 00:00:00 GitLab Crash in the USB HID...
CVE-2022-44213 2022-12-09 00:00:00 mitre ZKTeco Xiamen Information Technology ZKBio...
CVE-2022-44838 2022-12-09 00:00:00 mitre Automotive Shop Management System v1.0...
CVE-2022-44790 2022-12-09 00:00:00 mitre Interspire Email Marketer through 6.5.1...
CVE-2022-29838 2022-12-09 00:00:00 WDC PSIRT Improper Authentication vulnerability in the...
CVE-2022-29839 2022-12-09 00:00:00 WDC PSIRT Insufficiently Protected Credentials vulnerability in...
CVE-2022-25629 2022-12-09 00:00:00 symantec An authenticated user who has...
CVE-2022-25630 2022-12-09 00:00:00 symantec An authenticated user can embed...
CVE-2022-34297 2022-12-09 00:00:00 mitre Yii Yii2 Gii through 2.2.4...
CVE-2022-41947 2022-12-08 22:14:14 GitHub_M DHIS 2 is an open...
CVE-2022-41948 2022-12-08 22:14:12 GitHub_M DHIS 2 is an open...
CVE-2022-41949 2022-12-08 21:57:50 GitHub_M DHIS 2 is an open...
CVE-2022-46158 2022-12-08 21:50:44 GitHub_M PrestaShop is an open-source e-commerce...
CVE-2022-46153 2022-12-08 21:46:22 GitHub_M Traefik is an open source...
CVE-2022-23469 2022-12-08 21:33:19 GitHub_M Traefik is an open source...
CVE-2022-23494 2022-12-08 21:29:26 GitHub_M tinymce is an open source...
CVE-2022-23495 2022-12-08 21:25:40 GitHub_M go-merkledag implements the DAGService interface...
CVE-2022-23496 2022-12-08 21:19:30 GitHub_M Yet Another UserAgent Analyzer...
CVE-2022-41717 2022-12-08 19:03:53 Go An attacker can cause excessive...
CVE-2022-46831 2022-12-08 17:38:04 JetBrains In JetBrains TeamCity between 2022.10...
CVE-2022-46830 2022-12-08 17:38:03 JetBrains In JetBrains TeamCity between 2022.10...
CVE-2022-46829 2022-12-08 17:38:01 JetBrains In JetBrains JetBrains Gateway before...
CVE-2022-46828 2022-12-08 17:37:59 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-46827 2022-12-08 17:37:58 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-46826 2022-12-08 17:37:56 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-46825 2022-12-08 17:37:54 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-46824 2022-12-08 17:37:52 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-20968 2022-12-08 16:13:11 cisco A vulnerability in the Cisco...
CVE-2022-23476 2022-12-08 03:03:24 GitHub_M Nokogiri is an open source...
CVE-2022-23492 2022-12-08 00:08:11 GitHub_M go-libp2p is the offical libp2p...
CVE-2020-36610 2022-12-08 00:00:00 VulDB A vulnerability was found in...
CVE-2020-36609 2022-12-08 00:00:00 VulDB A vulnerability was found in...
CVE-2022-45877 2022-12-08 00:00:00 OpenHarmony OpenHarmony-v3.1.4 and prior versions had...
CVE-2022-45508 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45513 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45506 2022-12-08 00:00:00 mitre Tenda W30E v1.0.1.25(633) was discovered...
CVE-2022-45511 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45524 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45522 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45507 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45501 2022-12-08 00:00:00 mitre Tenda W6-S v1.0.0.4(510) was discovered...
CVE-2022-45519 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45509 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45504 2022-12-08 00:00:00 mitre An issue in the component...
CVE-2022-45525 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45516 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45510 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45523 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45518 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45512 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45498 2022-12-08 00:00:00 mitre An issue in the component...
CVE-2022-45515 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45497 2022-12-08 00:00:00 mitre Tenda W6-S v1.0.0.4(510) was discovered...
CVE-2022-45514 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45517 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45499 2022-12-08 00:00:00 mitre Tenda W6-S v1.0.0.4(510) was discovered...
CVE-2022-45505 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45118 2022-12-08 00:00:00 OpenHarmony OpenHarmony-v3.1.2 and prior versions had...
CVE-2022-45520 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45521 2022-12-08 00:00:00 mitre Tenda W30E V1.0.1.25(633) was discovered...
CVE-2022-45503 2022-12-08 00:00:00 mitre Tenda W6-S v1.0.0.4(510) was discovered...
CVE-2022-39904 2022-12-08 00:00:00 Samsung Mobile Exposure of Sensitive Information vulnerability...
CVE-2022-39915 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39899 2022-12-08 00:00:00 Samsung Mobile Improper authentication vulnerability in Samsung...
CVE-2022-39894 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39914 2022-12-08 00:00:00 Samsung Mobile Exposure of Sensitive Information from...
CVE-2022-39910 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39906 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39908 2022-12-08 00:00:00 Samsung Mobile TOCTOU vulnerability in Samsung decoding...
CVE-2022-39897 2022-12-08 00:00:00 Samsung Mobile Exposure of Sensitive Information vulnerability...
CVE-2022-39909 2022-12-08 00:00:00 Samsung Mobile Insufficient verification of data authenticity...
CVE-2022-39900 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39911 2022-12-08 00:00:00 Samsung Mobile Improper check or handling of...
CVE-2022-39898 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39896 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerabilities in...
CVE-2022-39905 2022-12-08 00:00:00 Samsung Mobile Implicit intent hijacking vulnerability in...
CVE-2022-39912 2022-12-08 00:00:00 Samsung Mobile Improper handling of insufficient permissions...
CVE-2022-39901 2022-12-08 00:00:00 Samsung Mobile Improper authentication in Exynos baseband...
CVE-2022-39907 2022-12-08 00:00:00 Samsung Mobile Integer overflow vulnerability in Samsung...
CVE-2022-39895 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-39902 2022-12-08 00:00:00 Samsung Mobile Improper authorization in Exynos baseband...
CVE-2022-39913 2022-12-08 00:00:00 Samsung Mobile Exposure of Sensitive Information to...
CVE-2022-39903 2022-12-08 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2022-4348 2022-12-08 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4364 2022-12-08 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4354 2022-12-08 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4350 2022-12-08 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4123 2022-12-08 00:00:00 redhat A flaw was found in...
CVE-2022-4349 2022-12-08 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4366 2022-12-08 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2022-4347 2022-12-08 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4122 2022-12-08 00:00:00 redhat A vulnerability was found in...
CVE-2022-4353 2022-12-08 00:00:00 VulDB A vulnerability has been found...
CVE-2022-38754 2022-12-08 00:00:00 microfocus A potential vulnerability has been...
CVE-2022-38599 2022-12-08 00:00:00 mitre Teleport v3.2.2, Teleport v3.5.6-rc6, and...
CVE-2022-38765 2022-12-08 00:00:00 mitre Canon Medical Informatics Vitrea Vision...
CVE-2022-3262 2022-12-08 00:00:00 redhat A flaw was found in...
CVE-2022-3260 2022-12-08 00:00:00 redhat The response header has not...
CVE-2022-40939 2022-12-08 00:00:00 mitre In certain Secustation products the...
CVE-2022-33186 2022-12-08 00:00:00 brocade A vulnerability in Brocade Fabric...
CVE-2022-37916 2022-12-08 00:00:00 hpe Vulnerabilities in the AirWave Management...
CVE-2022-37918 2022-12-08 00:00:00 hpe Vulnerabilities in the AirWave Management...
CVE-2022-37917 2022-12-08 00:00:00 hpe Vulnerabilities in the AirWave Management...
CVE-2022-44938 2022-12-08 00:00:00 mitre Weak reset token generation in...
CVE-2022-44931 2022-12-08 00:00:00 mitre Tenda A18 v15.13.07.09 was discovered...
CVE-2022-44932 2022-12-08 00:00:00 mitre An access control issue in...
CVE-2022-44455 2022-12-08 00:00:00 OpenHarmony The appspawn and nwebspawn services...
CVE-2022-46792 2022-12-08 00:00:00 mitre Hasura GraphQL Engine before 2.15.2...
CVE-2022-41802 2022-12-08 00:00:00 OpenHarmony Kernel subsystem within OpenHarmony-v3.1.4 and...
CVE-2022-4291 2022-12-07 23:45:04 NLOK The aswjsflt.dll library from Avast...
CVE-2022-3092 2022-12-07 23:01:34 icscert GE CIMPICITY versions 2022 and...
CVE-2022-3084 2022-12-07 23:00:22 icscert GE CIMPICITY versions 2022 and...
CVE-2022-2952 2022-12-07 22:59:10 icscert GE CIMPICITY versions 2022 and...
CVE-2022-2948 2022-12-07 22:58:15 icscert GE CIMPICITY versions 2022 and...
CVE-2022-2002 2022-12-07 22:56:50 icscert GE CIMPICITY versions 2022 and...
CVE-2022-23471 2022-12-07 22:51:34 GitHub_M containerd is an open source...
CVE-2022-23491 2022-12-07 21:15:53 GitHub_M Certifi is a curated collection...
CVE-2022-23487 2022-12-07 20:05:35 GitHub_M js-libp2p is the official javascript...
CVE-2022-23486 2022-12-07 20:03:35 GitHub_M libp2p-rust is the official rust...
CVE-2022-43581 2022-12-07 17:07:51 ibm IBM Content Navigator 3.0.0, 3.0.1,...
CVE-2022-20691 2022-12-07 16:56:12 cisco A vulnerability in the Cisco...
CVE-2022-20690 2022-12-07 16:56:01 cisco Multiple vulnerabilities in the Cisco...
CVE-2022-20689 2022-12-07 16:54:44 cisco Multiple vulnerabilities in the Cisco...
CVE-2022-20688 2022-12-07 16:54:29 cisco A vulnerability in the Cisco...
CVE-2022-20687 2022-12-07 16:53:31 cisco Multiple vulnerabilities in the Link...
CVE-2022-20686 2022-12-07 16:53:06 cisco Multiple vulnerabilities in the Link...
CVE-2022-41735 2022-12-07 16:40:29 ibm IBM Business Process Manager 21.0.1...
CVE-2020-36565 2022-12-07 16:14:43 Go Due to improper sanitization of...
CVE-2022-41720 2022-12-07 16:11:18 Go On Windows, restricted files can...
CVE-2022-3641 2022-12-07 14:35:18 DEVOLUTIONS Elevation of privilege in the...
CVE-2022-45910 2022-12-07 09:50:52 apache Improper neutralization of special elements...
CVE-2022-46742 2022-12-07 08:16:09 Baidu Code injection in paddle.audio.functional.get_window in...
CVE-2022-46741 2022-12-07 07:41:04 Baidu Out-of-bounds read in gather_tree in...
CVE-2022-41800 2022-12-07 03:12:17 f5 In all versions of BIG-IP,...
CVE-2022-41622 2022-12-07 03:08:06 f5 In all versions,  BIG-IP and BIG-IQ...
CVE-2022-43660 2022-12-07 00:00:00 jpcert Improper neutralization of Server-Side Includes...
CVE-2022-43468 2022-12-07 00:00:00 jpcert External initialization of trusted variables...
CVE-2022-43508 2022-12-07 00:00:00 jpcert Use-after free vulnerability exists in...
CVE-2022-43509 2022-12-07 00:00:00 jpcert Out-of-bounds write vulnerability exists in...
CVE-2022-43464 2022-12-07 00:00:00 jpcert Hidden functionality vulnerability in UDR-JA1604/UDR-JA1608/UDR-JA1616...
CVE-2022-43668 2022-12-07 00:00:00 jpcert Typora versions prior to 1.4.4...
CVE-2022-43667 2022-12-07 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2022-45217 2022-12-07 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45916 2022-12-07 00:00:00 mitre ILIAS before 7.16 allows XSS....
CVE-2022-45122 2022-12-07 00:00:00 jpcert Cross-site scripting vulnerability in Movable...
CVE-2022-45025 2022-12-07 00:00:00 mitre Markdown Preview Enhanced v0.6.5 and...
CVE-2022-45008 2022-12-07 00:00:00 mitre Online Leave Management System v1.0...
CVE-2022-45550 2022-12-07 00:00:00 mitre AyaCMS 3.1.2 is vulnerable to...
CVE-2022-45009 2022-12-07 00:00:00 mitre Online Leave Management System v1.0...
CVE-2022-45918 2022-12-07 00:00:00 mitre ILIAS before 7.16 allows External...
CVE-2022-45917 2022-12-07 00:00:00 mitre ILIAS before 7.16 has an...
CVE-2022-45026 2022-12-07 00:00:00 mitre An issue in Markdown Preview...
CVE-2022-45915 2022-12-07 00:00:00 mitre ILIAS before 7.16 allows OS...
CVE-2022-45113 2022-12-07 00:00:00 jpcert Improper validation of syntactic correctness...
CVE-2022-45010 2022-12-07 00:00:00 mitre Simple Phone Book/Directory Web App...
CVE-2022-39044 2022-12-07 00:00:00 jpcert Hidden functionality vulnerability in multiple...
CVE-2022-4261 2022-12-07 00:00:00 rapid7 Rapid7 Nexpose and InsightVM versions...
CVE-2022-4322 2022-12-07 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4341 2022-12-07 00:00:00 VulDB A vulnerability has been found...
CVE-2022-3643 2022-12-07 00:00:00 XEN Guests can trigger NIC interface...
CVE-2022-40966 2022-12-07 00:00:00 jpcert Authentication bypass vulnerability in multiple...
CVE-2022-37406 2022-12-07 00:00:00 jpcert Cross-site scripting vulnerability in Aficio...
CVE-2022-44942 2022-12-07 00:00:00 mitre Casdoor before v1.126.1 was discovered...
CVE-2022-44608 2022-12-07 00:00:00 jpcert Uncontrolled resource consumption vulnerability in...
CVE-2022-44351 2022-12-07 00:00:00 mitre Skycaiji v2.5.1 was discovered to...
CVE-2022-44373 2022-12-07 00:00:00 mitre A stack overflow vulnerability exists...
CVE-2022-44606 2022-12-07 00:00:00 jpcert OS command injection vulnerability in...
CVE-2022-44153 2022-12-07 00:00:00 mitre Rapid Software LLC Rapid SCADA...
CVE-2022-44620 2022-12-07 00:00:00 jpcert Improper authentication vulnerability in UDR-JA1604/UDR-JA1608/UDR-JA1616...
CVE-2022-44393 2022-12-07 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44849 2022-12-07 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-44371 2022-12-07 00:00:00 mitre hope-boot 1.0.0 has a deserialization...
CVE-2022-44361 2022-12-07 00:00:00 mitre An issue was discovered in...
CVE-2022-34840 2022-12-07 00:00:00 jpcert Use of hard-coded credentials vulnerability...
CVE-2022-46770 2022-12-07 00:00:00 mitre qubes-mirage-firewall (aka Mirage firewall for...
CVE-2022-46687 2022-12-07 00:00:00 jenkins Jenkins Spring Config Plugin 2.0.0...
CVE-2022-46688 2022-12-07 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2022-46685 2022-12-07 00:00:00 jenkins In Jenkins Gitea Plugin 1.4.4...
CVE-2022-46683 2022-12-07 00:00:00 jenkins Jenkins Google Login Plugin 1.4...
CVE-2022-46682 2022-12-07 00:00:00 jenkins Jenkins Plot Plugin 2.1.11 and...
CVE-2022-46686 2022-12-07 00:00:00 jenkins Jenkins Custom Build Properties Plugin...
CVE-2022-46684 2022-12-07 00:00:00 jenkins Jenkins Checkmarx Plugin 2022.3.3 and...
CVE-2022-42486 2022-12-07 00:00:00 jpcert Stored cross-site scripting vulnerability in...
CVE-2022-42329 2022-12-07 00:00:00 XEN Guests can trigger deadlock in...
CVE-2022-42328 2022-12-07 00:00:00 XEN Guests can trigger deadlock in...
CVE-2022-42458 2022-12-07 00:00:00 jpcert Authentication bypass using an alternate...
CVE-2022-41783 2022-12-07 00:00:00 jpcert tdpServer of TP-Link RE300 V1...
CVE-2022-41994 2022-12-07 00:00:00 jpcert Stored cross-site scripting vulnerability in...
CVE-2022-42699 2022-12-06 22:00:55 Patchstack Auth. Remote Code Execution vulnerability...
CVE-2022-45829 2022-12-06 21:53:04 Patchstack Auth. Path Traversal vulnerability in Easy...
CVE-2022-45833 2022-12-06 21:44:04 Patchstack Auth. Path Traversal vulnerability in...
CVE-2022-45816 2022-12-06 21:32:27 Patchstack Auth. Stored Cross-Site Scripting (XSS)...
CVE-2022-45848 2022-12-06 20:59:46 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2022-42888 2022-12-06 20:46:30 Patchstack Unauth. Privilege Escalation vulnerability in ARMember...
CVE-2022-45359 2022-12-06 20:36:45 Patchstack Unauth. Arbitrary File Upload vulnerability...
CVE-2022-46333 2022-12-06 19:52:36 Proofpoint The admin user interface in...
CVE-2022-46332 2022-12-06 19:52:02 Proofpoint The Admin Smart Search feature...
CVE-2022-23475 2022-12-06 19:13:36 GitHub_M daloRADIUS is an open source...
CVE-2022-46161 2022-12-06 18:47:00 GitHub_M pdfmake is an open source...
CVE-2022-43867 2022-12-06 18:12:25 ibm IBM Spectrum Scale 5.1.0.1 through...
CVE-2022-46154 2022-12-06 18:08:27 GitHub_M Kodexplorer is a chinese language...
CVE-2022-23466 2022-12-06 17:58:52 GitHub_M teler is an real-time intrusion...
CVE-2022-34361 2022-12-06 17:52:40 ibm IBM Sterling Secure Proxy 6.0.3...
CVE-2022-23470 2022-12-06 17:37:23 GitHub_M Galaxy is an open-source platform...
CVE-2022-23472 2022-12-06 17:18:59 GitHub_M Passeo is an open source...
CVE-2022-33875 2022-12-06 16:01:04 fortinet An improper neutralization of special...
CVE-2022-33876 2022-12-06 16:01:01 fortinet Multiple instances of improper input...
CVE-2022-38379 2022-12-06 16:00:58 fortinet Improper neutralization of input during...
CVE-2022-30305 2022-12-06 16:00:54 fortinet An insufficient logging [CWE-778] vulnerability...
CVE-2022-40680 2022-12-06 16:00:38 fortinet A improper neutralization of input...
CVE-2022-35843 2022-12-06 16:00:33 fortinet An authentication bypass by assumed-immutable...
CVE-2022-38123 2022-12-06 15:58:01 Secomea Improper Input Validation of plugin...
CVE-2022-40209 2022-12-06 14:54:09 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-34881 2022-12-06 01:30:55 Hitachi Generation of Error Message Containing...
CVE-2022-46151 2022-12-06 00:33:43 GitHub_M Querybook is an open source...
CVE-2020-6627 2022-12-06 00:00:00 mitre The web-management application on Seagate...
CVE-2022-43369 2022-12-06 00:00:00 mitre AutoTaxi Stand Management System v1.0...
CVE-2022-43363 2022-12-06 00:00:00 mitre Telegram Web 15.3.1 allows XSS...
CVE-2022-45548 2022-12-06 00:00:00 mitre AyaCMS v3.1.2 has an Arbitrary...
CVE-2022-45326 2022-12-06 00:00:00 mitre An XML external entity (XXE)...
CVE-2022-39098 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39102 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39100 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39131 2022-12-06 00:00:00 Unisoc In camera driver, there is...
CVE-2022-39093 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39094 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39130 2022-12-06 00:00:00 Unisoc In face detect driver, there...
CVE-2022-39132 2022-12-06 00:00:00 Unisoc In camera driver, there is...
CVE-2022-39134 2022-12-06 00:00:00 Unisoc In audio driver, there is...
CVE-2022-39095 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39096 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39097 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39106 2022-12-06 00:00:00 Unisoc In sensor driver, there is...
CVE-2022-39099 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39101 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39090 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39129 2022-12-06 00:00:00 Unisoc In face detect driver, there...
CVE-2022-39133 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-39092 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-39091 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-4296 2022-12-06 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4314 2022-12-06 00:00:00 @huntrdev Improper Privilege Management in GitHub...
CVE-2022-4147 2022-12-06 00:00:00 redhat Quarkus CORS filter allows simple...
CVE-2022-4300 2022-12-06 00:00:00 VulDB A vulnerability was found in...
CVE-2022-40603 2022-12-06 00:00:00 Zyxel A cross-site scripting (XSS) vulnerability...
CVE-2022-44900 2022-12-06 00:00:00 mitre A directory traversal vulnerability in...
CVE-2022-44030 2022-12-06 00:00:00 mitre Redmine 5.x before 5.0.4 allows...
CVE-2022-44289 2022-12-06 00:00:00 mitre Thinkphp 5.1.41 and 5.0.24 has...
CVE-2022-46383 2022-12-06 00:00:00 mitre RackN Digital Rebar through 4.6.14,...
CVE-2022-46382 2022-12-06 00:00:00 mitre RackN Digital Rebar through 4.6.14,...
CVE-2022-42776 2022-12-06 00:00:00 Unisoc In UscAIEngine service, there is...
CVE-2022-42772 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42761 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42774 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42754 2022-12-06 00:00:00 Unisoc In npu driver, there is...
CVE-2022-42757 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42764 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42773 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42763 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42759 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42766 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42777 2022-12-06 00:00:00 Unisoc In power management service, there...
CVE-2022-42755 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42769 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42758 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42780 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42782 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42770 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42779 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42778 2022-12-06 00:00:00 Unisoc In windows manager service, there...
CVE-2022-42771 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42765 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42756 2022-12-06 00:00:00 Unisoc In sensor driver, there is...
CVE-2022-42767 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42781 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42775 2022-12-06 00:00:00 Unisoc In camera driver, there is...
CVE-2022-42768 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42760 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-42762 2022-12-06 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-41325 2022-12-06 00:00:00 mitre An integer overflow in the...
CVE-2022-41910 2022-12-06 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-41902 2022-12-06 00:00:00 GitHub_M TensorFlow is an open source...
CVE-2022-4173 2022-12-05 23:15:33 NLOK A vulnerability within the malware...
CVE-2022-2827 2022-12-05 21:35:37 certcc AMI MegaRAC User Enumeration Vulnerability...
CVE-2022-40259 2022-12-05 21:33:13 certcc MegaRAC Default Credentials Vulnerability ...
CVE-2022-40242 2022-12-05 21:29:01 certcc MegaRAC Default Credentials Vulnerability ...
CVE-2022-46164 2022-12-05 20:52:19 GitHub_M NodeBB is an open source...
CVE-2022-46169 2022-12-05 20:48:07 GitHub_M Cacti is an open source...
CVE-2022-23467 2022-12-05 19:22:30 GitHub_M OpenRazer is an open source...
CVE-2022-3846 2022-12-05 16:51:48 WPScan The Workreap WordPress theme before...
CVE-2022-3858 2022-12-05 16:50:40 WPScan The Floating Chat Widget: Contact...
CVE-2022-3907 2022-12-05 16:50:39 WPScan The Clerk WordPress plugin before...
CVE-2022-3838 2022-12-05 16:50:38 WPScan The WPUpper Share Buttons WordPress...
CVE-2022-1540 2022-12-05 16:50:37 WPScan The PostmagThemes Demo Import WordPress...
CVE-2022-3249 2022-12-05 16:50:36 WPScan The WP CSV Exporter WordPress...
CVE-2022-3926 2022-12-05 16:50:35 WPScan The WP OAuth Server (OAuth...
CVE-2022-3426 2022-12-05 16:50:34 WPScan The Advanced WP Columns WordPress...
CVE-2022-3830 2022-12-05 16:50:33 WPScan The WP Page Builder WordPress...
CVE-2022-3892 2022-12-05 16:50:32 WPScan The WP OAuth Server (OAuth...
CVE-2022-3837 2022-12-05 16:50:31 WPScan The Uji Countdown WordPress plugin...
CVE-2022-3677 2022-12-05 16:50:30 WPScan The Advanced Import WordPress plugin...
CVE-2022-3694 2022-12-05 16:50:29 WPScan The Syncee WordPress plugin before...
CVE-2022-3909 2022-12-05 16:50:29 WPScan The Add Comments WordPress plugin...
CVE-2022-3856 2022-12-05 16:50:28 WPScan The Comic Book Management System...
CVE-2022-45824 2022-12-05 11:07:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45822 2022-12-05 10:57:53 Patchstack Unauth. SQL Injection (SQLi) vulnerability...
CVE-2021-39434 2022-12-05 00:00:00 mitre A default username and password...
CVE-2021-34181 2022-12-05 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-27773 2022-12-05 00:00:00 hackerone A privilege escalation vulnerability is...
CVE-2022-43500 2022-12-05 00:00:00 jpcert Cross-site scripting vulnerability in WordPress...
CVE-2022-43548 2022-12-05 00:00:00 hackerone A OS Command Injection vulnerability...
CVE-2022-43706 2022-12-05 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2022-43497 2022-12-05 00:00:00 jpcert Cross-site scripting vulnerability in WordPress...
CVE-2022-43470 2022-12-05 00:00:00 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2022-43442 2022-12-05 00:00:00 jpcert Plaintext storage of a password...
CVE-2022-43479 2022-12-05 00:00:00 jpcert Open redirect vulnerability in SHIRASAGI...
CVE-2022-43549 2022-12-05 00:00:00 hackerone Improper authentication in Veeam Backup...
CVE-2022-43504 2022-12-05 00:00:00 jpcert Improper authentication vulnerability in WordPress...
CVE-2022-43499 2022-12-05 00:00:00 jpcert Stored cross-site scripting vulnerability in...
CVE-2022-43557 2022-12-05 00:00:00 BD The BD BodyGuard™ infusion pumps...
CVE-2022-43556 2022-12-05 00:00:00 hackerone Concrete CMS (formerly concrete5) below...
CVE-2022-43484 2022-12-05 00:00:00 jpcert TERASOLUNA Global Framework 1.0.0 (Public...
CVE-2022-43487 2022-12-05 00:00:00 jpcert Cross-site scripting vulnerability in Salon...
CVE-2022-43097 2022-12-05 00:00:00 mitre Phpgurukul User Registration & User...
CVE-2022-43553 2022-12-05 00:00:00 hackerone A remote code execution vulnerability...
CVE-2022-45046 2022-12-05 00:00:00 apache ...
CVE-2022-45020 2022-12-05 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-45769 2022-12-05 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45478 2022-12-05 00:00:00 SNPS Telepad allows an attacker (in...
CVE-2022-45019 2022-12-05 00:00:00 mitre SLiMS 9 Bulian v9.5.0 was...
CVE-2022-45477 2022-12-05 00:00:00 SNPS Telepad allows remote unauthenticated users...
CVE-2022-45315 2022-12-05 00:00:00 mitre Mikrotik RouterOs before stable v7.6...
CVE-2022-45479 2022-12-05 00:00:00 SNPS PC Keyboard allows remote unauthenticated...
CVE-2022-45481 2022-12-05 00:00:00 SNPS The default configuration of Lazy...
CVE-2022-45990 2022-12-05 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45771 2022-12-05 00:00:00 mitre An issue in the /api/audits...
CVE-2022-45313 2022-12-05 00:00:00 mitre Mikrotik RouterOs before stable v7.5...
CVE-2022-45283 2022-12-05 00:00:00 mitre GPAC MP4box v2.0.0 was discovered...
CVE-2022-45912 2022-12-05 00:00:00 mitre An issue was discovered in...
CVE-2022-4293 2022-12-05 00:00:00 @huntrdev Floating Point Comparison with Incorrect...
CVE-2022-4281 2022-12-05 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4269 2022-12-05 00:00:00 redhat A flaw was found in...
CVE-2022-4292 2022-12-05 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-4282 2022-12-05 00:00:00 VulDB A vulnerability was found in...
CVE-2022-38337 2022-12-05 00:00:00 mitre When aborting a SFTP connection,...
CVE-2022-38336 2022-12-05 00:00:00 mitre An access control issue in...
CVE-2022-32630 2022-12-05 00:00:00 MediaTek In throttling, there is a...
CVE-2022-32221 2022-12-05 00:00:00 hackerone When doing HTTP(S) transfers, libcurl...
CVE-2022-32634 2022-12-05 00:00:00 MediaTek In ccci, there is a...
CVE-2022-32629 2022-12-05 00:00:00 MediaTek In isp, there is a...
CVE-2022-32631 2022-12-05 00:00:00 MediaTek In Wi-Fi, there is a...
CVE-2022-32632 2022-12-05 00:00:00 MediaTek In Wi-Fi, there is a...
CVE-2022-32597 2022-12-05 00:00:00 MediaTek In widevine, there is a...
CVE-2022-32224 2022-12-05 00:00:00 hackerone A possible escalation to RCE...
CVE-2022-32598 2022-12-05 00:00:00 MediaTek In widevine, there is a...
CVE-2022-32619 2022-12-05 00:00:00 MediaTek In keyinstall, there is a...
CVE-2022-32626 2022-12-05 00:00:00 MediaTek In display, there is a...
CVE-2022-32624 2022-12-05 00:00:00 MediaTek In throttling, there is a...
CVE-2022-32628 2022-12-05 00:00:00 MediaTek In isp, there is a...
CVE-2022-32622 2022-12-05 00:00:00 MediaTek In gz, there is a...
CVE-2022-32620 2022-12-05 00:00:00 MediaTek In mpu, there is a...
CVE-2022-32596 2022-12-05 00:00:00 MediaTek In widevine, there is a...
CVE-2022-32594 2022-12-05 00:00:00 MediaTek In widevine, there is a...
CVE-2022-32621 2022-12-05 00:00:00 MediaTek In isp, there is a...
CVE-2022-32633 2022-12-05 00:00:00 MediaTek In Wi-Fi, there is a...
CVE-2022-32625 2022-12-05 00:00:00 MediaTek In display, there is a...
CVE-2022-40918 2022-12-05 00:00:00 mitre Buffer overflow in firmware lewei_cam...
CVE-2022-35259 2022-12-05 00:00:00 hackerone XML Injection with Endpoint Manager...
CVE-2022-35258 2022-12-05 00:00:00 hackerone An unauthenticated attacker can cause...
CVE-2022-35260 2022-12-05 00:00:00 hackerone curl can be told to...
CVE-2022-35256 2022-12-05 00:00:00 hackerone The llhttp parser in the...
CVE-2022-35254 2022-12-05 00:00:00 hackerone An unauthenticated attacker can cause...
CVE-2022-35255 2022-12-05 00:00:00 hackerone A weak randomness in WebCrypto...
CVE-2022-23143 2022-12-05 00:00:00 zte ZTE OTCP product is impacted...
CVE-2022-37783 2022-12-05 00:00:00 mitre All Craft CMS versions between...
CVE-2022-37325 2022-12-05 00:00:00 mitre In Sangoma Asterisk through 16.28.0,...
CVE-2022-30123 2022-12-05 00:00:00 hackerone A sequence injection vulnerability exists...
CVE-2022-30122 2022-12-05 00:00:00 hackerone A possible denial of service...
CVE-2022-44009 2022-12-05 00:00:00 mitre Improper access control in Key-Value...
CVE-2022-44039 2022-12-05 00:00:00 mitre Franklin Fueling System FFS Colibri...
CVE-2022-42496 2022-12-05 00:00:00 jpcert OS command injection vulnerability in...
CVE-2022-42705 2022-12-05 00:00:00 mitre A use-after-free in res_pjsip_pubsub.c in...
CVE-2022-42706 2022-12-05 00:00:00 mitre An issue was discovered in...
CVE-2022-41777 2022-12-05 00:00:00 jpcert Improper check or handling of...
CVE-2022-41642 2022-12-05 00:00:00 jpcert OS command injection vulnerability in...
CVE-2022-41830 2022-12-05 00:00:00 jpcert Stored cross-site scripting vulnerability in...
CVE-2022-41807 2022-12-05 00:00:00 jpcert Missing authorization vulnerability exists in...
CVE-2022-41798 2022-12-05 00:00:00 jpcert Session information easily guessable vulnerability...
CVE-2022-35730 2022-12-04 22:35:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40968 2022-12-04 22:03:38 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-44721 2022-12-04 04:17:43 mitre ...
CVE-2022-35507 2022-12-04 00:00:00 mitre A response-header CRLF injection vulnerability...
CVE-2022-35508 2022-12-04 00:00:00 mitre Proxmox Virtual Environment (PVE) and...
CVE-2022-46412 2022-12-04 00:00:00 mitre An issue was discovered in...
CVE-2022-46410 2022-12-04 00:00:00 mitre An issue was discovered in...
CVE-2022-46413 2022-12-04 00:00:00 mitre An issue was discovered in...
CVE-2022-46414 2022-12-04 00:00:00 mitre An issue was discovered in...
CVE-2022-46411 2022-12-04 00:00:00 mitre An issue was discovered in...
CVE-2022-46391 2022-12-04 00:00:00 mitre AWStats 7.x through 7.8 allows...
CVE-2022-46405 2022-12-04 00:00:00 mitre Mastodon through 4.0.2 allows attackers...
CVE-2021-37533 2022-12-03 00:00:00 apache Prior to Apache Commons Net...
CVE-2022-4273 2022-12-03 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4272 2022-12-03 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4278 2022-12-03 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4275 2022-12-03 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4277 2022-12-03 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4274 2022-12-03 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4280 2022-12-03 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4276 2022-12-03 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4279 2022-12-03 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-3491 2022-12-03 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-23465 2022-12-02 22:53:45 GitHub_M SwiftTerm is a Xterm/VT100 Terminal...
CVE-2022-4216 2022-12-02 20:58:39 Wordfence The Chained Quiz plugin for...
CVE-2022-4217 2022-12-02 20:58:25 Wordfence The Chained Quiz plugin for...
CVE-2022-4212 2022-12-02 20:29:12 Wordfence The Chained Quiz plugin for...
CVE-2022-4211 2022-12-02 20:27:55 Wordfence The Chained Quiz plugin for...
CVE-2022-4210 2022-12-02 20:26:45 Wordfence The Chained Quiz plugin for...
CVE-2022-4209 2022-12-02 20:25:57 Wordfence The Chained Quiz plugin for...
CVE-2022-4208 2022-12-02 20:25:37 Wordfence The Chained Quiz plugin for...
CVE-2022-4213 2022-12-02 20:19:08 Wordfence The Chained Quiz plugin for...
CVE-2022-4214 2022-12-02 20:17:20 Wordfence The Chained Quiz plugin for...
CVE-2022-4215 2022-12-02 20:15:45 Wordfence The Chained Quiz plugin for...
CVE-2022-4220 2022-12-02 20:11:13 Wordfence The Chained Quiz plugin for...
CVE-2022-4219 2022-12-02 20:10:31 Wordfence The Chained Quiz plugin for...
CVE-2022-4218 2022-12-02 20:10:04 Wordfence The Chained Quiz plugin for...
CVE-2022-46167 2022-12-02 18:22:21 GitHub_M Capsule is a multi-tenancy and...
CVE-2022-46145 2022-12-02 17:12:42 GitHub_M authentik is an open-source identity...
CVE-2022-46159 2022-12-02 14:15:11 GitHub_M Discourse is an open-source discussion...
CVE-2022-4270 2022-12-02 12:20:58 M-Files Corporation Incorrect privilege assignment issue in...
CVE-2022-43272 2022-12-02 00:00:00 mitre DCMTK v3.6.7 was discovered to...
CVE-2022-43325 2022-12-02 00:00:00 mitre An unauthenticated command injection vulnerability...
CVE-2022-45653 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45655 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45661 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45658 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45667 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) is vulnerable...
CVE-2022-45482 2022-12-02 00:00:00 SNPS Lazy Mouse server enforces weak...
CVE-2022-45671 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45643 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45480 2022-12-02 00:00:00 SNPS PC Keyboard WiFi & Bluetooth...
CVE-2022-45562 2022-12-02 00:00:00 mitre Insecure permissions in Telos Alliance...
CVE-2022-45647 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45670 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45663 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45646 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45657 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45674 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 is vulnerable...
CVE-2022-45645 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45656 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45215 2022-12-02 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45641 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 is vulnerable...
CVE-2022-45651 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45650 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45659 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45483 2022-12-02 00:00:00 SNPS Lazy Mouse allows an attacker...
CVE-2022-45673 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 is vulnerable...
CVE-2022-45669 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45649 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45644 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45654 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45664 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45652 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45660 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45648 2022-12-02 00:00:00 mitre Tenda AC6V1.0 V15.03.05.19 was discovered...
CVE-2022-45672 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) was discovered...
CVE-2022-45668 2022-12-02 00:00:00 mitre Tenda i22 V1.0.0.3(4687) is vulnerable...
CVE-2022-4262 2022-12-02 00:00:00 Chrome Type confusion in V8 in...
CVE-2022-4271 2022-12-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-3591 2022-12-02 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2022-3520 2022-12-02 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-44290 2022-12-02 00:00:00 mitre webTareas 2.4p5 was discovered to...
CVE-2022-44955 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44347 2022-12-02 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44957 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44365 2022-12-02 00:00:00 mitre Tenda i21 V1.0.0.14(4656) has a...
CVE-2022-44948 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44962 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44945 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44930 2022-12-02 00:00:00 mitre D-Link DHP-W310AV 3.10EU was discovered...
CVE-2022-44929 2022-12-02 00:00:00 mitre An access control issue in...
CVE-2022-44345 2022-12-02 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44956 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44277 2022-12-02 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44367 2022-12-02 00:00:00 mitre Tenda i21 V1.0.0.14(4656) is vulnerable...
CVE-2022-44952 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44960 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44959 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44949 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44950 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44961 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44348 2022-12-02 00:00:00 mitre Sanitization Management System v1.0 is...
CVE-2022-44953 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44366 2022-12-02 00:00:00 mitre Tenda i21 V1.0.0.14(4656) is vulnerable...
CVE-2022-44363 2022-12-02 00:00:00 mitre Tenda i21 V1.0.0.14(4656) is vulnerable...
CVE-2022-44947 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44928 2022-12-02 00:00:00 mitre D-Link DVG-G5402SP GE_1.03 was discovered...
CVE-2022-44362 2022-12-02 00:00:00 mitre Tenda i21 V1.0.0.14(4656) is vulnerable...
CVE-2022-44946 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44951 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44954 2022-12-02 00:00:00 mitre webtareas 2.4p5 was discovered to...
CVE-2022-44944 2022-12-02 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-44291 2022-12-02 00:00:00 mitre webTareas 2.4p5 was discovered to...
CVE-2022-46366 2022-12-02 00:00:00 apache Apache Tapestry 3.x allows deserialization...
CVE-2022-41971 2022-12-01 20:55:46 GitHub_M Nextcould Talk android is a...
CVE-2022-41970 2022-12-01 20:54:37 GitHub_M Nextcloud Server is an open...
CVE-2022-41969 2022-12-01 20:47:50 GitHub_M Nextcloud Server is an open...
CVE-2022-41968 2022-12-01 20:38:46 GitHub_M Nextcloud Server is an open...
CVE-2022-43901 2022-12-01 18:09:20 ibm IBM WebSphere Automation for IBM...
CVE-2022-43900 2022-12-01 18:00:27 ibm IBM WebSphere Automation for IBM...
CVE-2022-41297 2022-12-01 17:30:14 ibm IBM Db2U 3.5, 4.0, and...
CVE-2022-41296 2022-12-01 17:24:48 ibm IBM Db2U 3.5, 4.0, and...
CVE-2022-2969 2022-12-01 17:08:19 icscert Delta Industrial Automation DIALink versions...
CVE-2021-38997 2022-12-01 17:00:59 ibm IBM API Connect V10.0.0.0 through...
CVE-2022-45797 2022-12-01 14:12:42 trendmicro An arbitrary file deletion vulnerability...
CVE-2022-1471 2022-12-01 10:47:07 Google SnakeYamls Constructor() class does not...
CVE-2022-3270 2022-12-01 10:27:52 CERTVDE In multiple products by Festo...
CVE-2022-4221 2022-12-01 09:26:48 ONEKEY Improper Neutralization of Special Elements...
CVE-2022-45050 2022-12-01 08:00:43 DIVD A reflected XSS vulnerability has...
CVE-2022-43333 2022-12-01 00:00:00 mitre Telenia Software s.r.l TVox before...
CVE-2022-45045 2022-12-01 00:00:00 mitre Multiple Xiongmai NVR devices, including...
CVE-2022-45640 2022-12-01 00:00:00 mitre Tenda Tenda AC6V1.0 V15.03.05.19 is...
CVE-2022-4248 2022-12-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4246 2022-12-01 00:00:00 VulDB A vulnerability classified as problematic...
CVE-2022-4249 2022-12-01 00:00:00 VulDB A vulnerability, which was classified...
CVE-2022-4257 2022-12-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4247 2022-12-01 00:00:00 VulDB A vulnerability classified as critical...
CVE-2022-4251 2022-12-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4252 2022-12-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-4250 2022-12-01 00:00:00 VulDB A vulnerability has been found...
CVE-2022-4253 2022-12-01 00:00:00 VulDB A vulnerability was found in...
CVE-2022-3709 2022-12-01 00:00:00 Sophos A stored XSS vulnerability allows...
CVE-2022-3710 2022-12-01 00:00:00 Sophos A post-auth read-only SQL injection...
CVE-2022-3226 2022-12-01 00:00:00 Sophos An OS command injection vulnerability...
CVE-2022-3711 2022-12-01 00:00:00 Sophos A post-auth read-only SQL injection...
CVE-2022-3696 2022-12-01 00:00:00 Sophos A post-auth code injection vulnerability...
CVE-2022-3713 2022-12-01 00:00:00 Sophos A code injection vulnerability allows...
CVE-2022-40849 2022-12-01 00:00:00 mitre ThinkCMF version 6.0.7 is affected...
CVE-2022-40489 2022-12-01 00:00:00 mitre ThinkCMF version 6.0.7 is affected...
CVE-2022-36431 2022-12-01 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-35120 2022-12-01 00:00:00 mitre IXPdata EasyInstall 6.6.14725 contains an...
CVE-2022-23737 2022-12-01 00:00:00 GitHub_P An improper privilege management vulnerability...
CVE-2022-37017 2022-12-01 00:00:00 symantec Symantec Endpoint Protection (Windows) agent,...
CVE-2022-37016 2022-12-01 00:00:00 symantec Symantec Endpoint Protection (Windows) agent...
CVE-2022-30528 2022-12-01 00:00:00 mitre SQL Injection vulnerability in asith-eranga...
CVE-2022-44262 2022-12-01 00:00:00 mitre ff4j 1.8.1 is vulnerable to...
CVE-2022-44212 2022-12-01 00:00:00 mitre In GL.iNet Goodcloud 1.0, insecure...
CVE-2022-44211 2022-12-01 00:00:00 mitre In GL.iNet Goodcloud 1.1 Incorrect...
CVE-2022-29837 2022-12-01 00:00:00 WDC PSIRT A path traversal vulnerability was...
CVE-2022-28607 2022-12-01 00:00:00 mitre An issue was discovered in...
CVE-2022-42718 2022-12-01 00:00:00 mitre Incorrect default permissions in the...