Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2023-23924 2023-01-31 23:54:30 GitHub_M Dompdf is an HTML to...
CVE-2023-0341 2023-01-31 23:22:53 canonical A stack buffer overflow exists...
CVE-2016-15023 2023-01-31 19:58:03 VulDB A vulnerability, which was classified...
CVE-2022-28331 2023-01-31 15:55:21 apache On Windows, Apache Portable Runtime...
CVE-2022-25147 2023-01-31 15:54:51 apache Integer Overflow or Wraparound vulnerability...
CVE-2022-24963 2023-01-31 15:52:09 apache Integer Overflow or Wraparound vulnerability...
CVE-2022-44644 2023-01-31 09:40:52 apache In Apache Linkis <=1.3.0 when...
CVE-2022-44645 2023-01-31 09:38:07 apache In Apache Linkis <=1.3.0 when...
CVE-2023-0593 2023-01-31 09:31:44 ONEKEY A path traversal vulnerability affects...
CVE-2023-0592 2023-01-31 09:25:10 ONEKEY A path traversal vulnerability affects...
CVE-2023-24829 2023-01-31 09:22:41 apache Incorrect Authorization vulnerability in Apache...
CVE-2023-0591 2023-01-31 09:18:07 ONEKEY ubireader_extract_files is vulnerable to path...
CVE-2022-25979 2023-01-31 05:00:02 snyk Versions of the package jsuites...
CVE-2022-21129 2023-01-31 05:00:01 snyk Versions of the package nemo-appium...
CVE-2022-25881 2023-01-31 05:00:01 snyk This affects versions of the...
CVE-2022-4441 2023-01-31 01:42:21 Hitachi Incorrect Privilege Assignment vulnerability in...
CVE-2022-4041 2023-01-31 01:39:38 Hitachi Incorrect Privilege Assignment vulnerability in...
CVE-2022-40258 2023-01-31 00:53:48 certcc AMI Megarac Weak password hashes...
CVE-2020-20402 2023-01-31 00:00:00 mitre Westbrookadmin portfolioCMS v1.05 allows attackers...
CVE-2022-45435 2023-01-31 00:00:00 SailPoint IdentityIQ 8.3 and all 8.3...
CVE-2022-45598 2023-01-31 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2022-45494 2023-01-31 00:00:00 mitre Buffer overflow vulnerability in function...
CVE-2022-45789 2023-01-31 00:00:00 schneider A CWE-294: Authentication Bypass by...
CVE-2022-45297 2023-01-31 00:00:00 mitre EQ v1.5.31 to v2.2.0 was...
CVE-2022-45172 2023-01-31 00:00:00 mitre An issue was discovered in...
CVE-2022-39060 2023-01-31 00:00:00 twcert ChangingTech MegaServiSignAdapter component has a...
CVE-2022-39061 2023-01-31 00:00:00 twcert ChangingTech MegaServiSignAdapter component has a...
CVE-2022-39059 2023-01-31 00:00:00 twcert ChangingTech MegaServiSignAdapter component has a...
CVE-2022-4898 2023-01-31 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-48161 2023-01-31 00:00:00 mitre Easy Images v2.0 was discovered...
CVE-2022-32984 2023-01-31 00:00:00 mitre BTCPay Server 1.3.0 through 1.5.3...
CVE-2022-30421 2023-01-31 00:00:00 mitre Improper Authentication vulnerability in Toshiba...
CVE-2022-44897 2023-01-31 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-47699 2023-01-31 00:00:00 mitre COMFAST (Shenzhen Sihai Zhonglian Network...
CVE-2022-47698 2023-01-31 00:00:00 mitre COMFAST (Shenzhen Sihai Zhonglian Network...
CVE-2022-47854 2023-01-31 00:00:00 mitre i-librarian 4.10 is vulnerable to...
CVE-2022-47780 2023-01-31 00:00:00 mitre SQL Injection vulnerability in Bangresto...
CVE-2022-47697 2023-01-31 00:00:00 mitre COMFAST (Shenzhen Sihai Zhonglian Network...
CVE-2022-47700 2023-01-31 00:00:00 mitre COMFAST (Shenzhen Sihai Zhonglian Network...
CVE-2022-47873 2023-01-31 00:00:00 mitre Netcad KEOS 1.0 is vulnerable...
CVE-2022-47035 2023-01-31 00:00:00 mitre Buffer Overflow Vulnerability in D-Link...
CVE-2022-47701 2023-01-31 00:00:00 mitre COMFAST (Shenzhen Sihai Zhonglian Network...
CVE-2022-46835 2023-01-31 00:00:00 SailPoint IdentityIQ 8.3 and all 8.3...
CVE-2023-22900 2023-01-31 00:00:00 twcert Efence login function has insufficient...
CVE-2023-22611 2023-01-31 00:00:00 schneider A CWE-200: Exposure of Sensitive...
CVE-2023-22610 2023-01-31 00:00:00 schneider A CWE-863: Incorrect Authorization vulnerability...
CVE-2023-24956 2023-01-31 00:00:00 mitre Forget Heart Message Box v1.1...
CVE-2023-24162 2023-01-31 00:00:00 mitre Deserialization vulnerability in Dromara Hutool...
CVE-2023-24163 2023-01-31 00:00:00 mitre SQL Inection vulnerability in Dromara...
CVE-2023-24241 2023-01-31 00:00:00 mitre Forget Heart Message Box v1.1...
CVE-2023-23582 2023-01-30 22:08:49 icscert Snap One Wattbox WB-300-IP-3 versions...
CVE-2023-22389 2023-01-30 22:06:22 icscert Snap One Wattbox WB-300-IP-3 versions...
CVE-2023-22315 2023-01-30 21:58:38 icscert Snap One Wattbox WB-300-IP-3 versions...
CVE-2023-24020 2023-01-30 21:54:49 icscert Snap One Wattbox WB-300-IP-3 versions...
CVE-2022-34885 2023-01-30 21:43:32 lenovo An improper input sanitization vulnerability...
CVE-2022-34888 2023-01-30 21:41:15 lenovo The Remote Mount feature can...
CVE-2021-3439 2023-01-30 21:39:58 hp HP has identified a potential...
CVE-2022-23455 2023-01-30 21:36:24 hp Potential security vulnerabilities have been...
CVE-2022-23454 2023-01-30 21:35:42 hp Potential security vulnerabilities have been...
CVE-2022-23453 2023-01-30 21:34:48 hp Potential security vulnerabilities have been...
CVE-2022-34884 2023-01-30 21:32:54 lenovo A buffer overflow exists in...
CVE-2022-40137 2023-01-30 21:26:55 lenovo A buffer overflow in the...
CVE-2022-27537 2023-01-30 21:26:11 hp Potential vulnerabilities have been identified...
CVE-2022-40136 2023-01-30 21:20:45 lenovo An information leak vulnerability in...
CVE-2022-40135 2023-01-30 21:20:33 lenovo An information leak vulnerability in...
CVE-2022-40134 2023-01-30 21:20:25 lenovo An information leak vulnerability in...
CVE-2021-3809 2023-01-30 20:53:00 hp Potential security vulnerabilities have been...
CVE-2021-3808 2023-01-30 20:52:16 hp Potential security vulnerabilities have been...
CVE-2022-27538 2023-01-30 20:41:26 hp A potential Time-of-Check to Time-of-Use...
CVE-2022-4667 2023-01-30 20:31:59 WPScan The RSS Aggregator by Feedzy...
CVE-2022-4671 2023-01-30 20:31:58 WPScan The PixCodes WordPress plugin before...
CVE-2022-4470 2023-01-30 20:31:57 WPScan The Widgets for Google Reviews...
CVE-2022-4763 2023-01-30 20:31:57 WPScan The Icon Widget WordPress plugin...
CVE-2022-4831 2023-01-30 20:31:55 WPScan The Custom User Profile Fields...
CVE-2022-4651 2023-01-30 20:31:54 WPScan The Justified Gallery WordPress plugin...
CVE-2023-0033 2023-01-30 20:31:53 WPScan The PDF Viewer WordPress plugin...
CVE-2022-4781 2023-01-30 20:31:52 WPScan The Accordion Shortcodes WordPress plugin...
CVE-2022-4552 2023-01-30 20:31:51 WPScan The FL3R FeelBox WordPress plugin...
CVE-2022-4765 2023-01-30 20:31:50 WPScan The Portfolio for Elementor WordPress...
CVE-2022-4749 2023-01-30 20:31:49 WPScan The Posts List Designer by...
CVE-2022-4837 2023-01-30 20:31:48 WPScan The CPO Companion WordPress plugin...
CVE-2022-4699 2023-01-30 20:31:47 WPScan The MediaElement.js WordPress plugin through...
CVE-2023-0097 2023-01-30 20:31:47 WPScan The Post Grid, Post Carousel,...
CVE-2023-0074 2023-01-30 20:31:45 WPScan The WP Social Widget WordPress...
CVE-2022-4553 2023-01-30 20:31:44 WPScan The FL3R FeelBox WordPress plugin...
CVE-2022-4787 2023-01-30 20:31:44 WPScan Themify Shortcodes WordPress plugin before...
CVE-2022-4680 2023-01-30 20:31:43 WPScan The Revive Old Posts WordPress...
CVE-2022-4395 2023-01-30 20:31:42 WPScan The Membership For WooCommerce WordPress...
CVE-2022-4792 2023-01-30 20:31:41 WPScan The News & Blog Designer...
CVE-2022-4835 2023-01-30 20:31:40 WPScan The Social Sharing Toolkit WordPress...
CVE-2022-4834 2023-01-30 20:31:39 WPScan The CPT Bootstrap Carousel WordPress...
CVE-2022-4793 2023-01-30 20:31:38 WPScan The Blog Designer WordPress plugin...
CVE-2022-4654 2023-01-30 20:31:37 WPScan The Pricing Tables WordPress Plugin...
CVE-2022-4496 2023-01-30 20:31:36 WPScan The SAML SSO Standard WordPress...
CVE-2022-4649 2023-01-30 20:31:35 WPScan The WP Extended Search WordPress...
CVE-2022-4472 2023-01-30 20:31:35 WPScan The Simple Sitemap WordPress plugin...
CVE-2022-4872 2023-01-30 20:31:34 WPScan The Chained Products WordPress plugin...
CVE-2023-0071 2023-01-30 20:31:33 WPScan The WP Tabs WordPress plugin...
CVE-2022-4794 2023-01-30 20:31:32 WPScan The AAWP WordPress plugin before...
CVE-2022-4828 2023-01-30 20:31:31 WPScan The Bold Timeline Lite WordPress...
CVE-2022-4306 2023-01-30 20:31:30 WPScan The Panda Pods Repeater Field...
CVE-2022-4776 2023-01-30 20:31:29 WPScan The CC Child Pages WordPress...
CVE-2022-3990 2023-01-30 18:52:10 hp HPSFViewer might allow Escalation of...
CVE-2023-24830 2023-01-30 16:25:33 apache Improper Authentication vulnerability in Apache...
CVE-2022-26872 2023-01-30 15:55:38 certcc AMI Megarac Password reset interception...
CVE-2023-0581 2023-01-30 14:06:27 Wordfence The PrivateContent plugin for WordPress...
CVE-2023-0240 2023-01-30 13:17:09 Google There is a logic error...
CVE-2023-0266 2023-01-30 13:09:32 Google A use after free vulnerability...
CVE-2022-42484 2023-01-30 10:12:04 talos An OS command injection vulnerability...
CVE-2022-38451 2023-01-30 10:11:51 talos A directory traversal vulnerability exists...
CVE-2022-25936 2023-01-30 05:00:01 snyk Versions of the package servst...
CVE-2022-25967 2023-01-30 05:00:01 snyk Versions of the package eta...
CVE-2022-27596 2023-01-30 01:13:47 qnap A vulnerability has been reported...
CVE-2022-2988 2023-01-30 00:00:00 schneider A CWE-787: Out-of-bounds Write vulnerability...
CVE-2022-45897 2023-01-30 00:00:00 mitre On Xerox WorkCentre 3550 25.003.03.000...
CVE-2022-45788 2023-01-30 00:00:00 schneider A CWE-754: Improper Check for...
CVE-2022-48006 2023-01-30 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-48303 2023-01-30 00:00:00 mitre GNU Tar through 1.34 has...
CVE-2022-48175 2023-01-30 00:00:00 mitre Rukovoditel v3.2.1 was discovered to...
CVE-2022-48176 2023-01-30 00:00:00 mitre Netgear routers R7000P before v1.3.3.154,...
CVE-2022-32525 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32514 2023-01-30 00:00:00 schneider A CWE-287: Improper Authentication vulnerability...
CVE-2022-32517 2023-01-30 00:00:00 schneider A CWE-1021: Improper Restriction of...
CVE-2022-32518 2023-01-30 00:00:00 schneider A CWE-522: Insufficiently Protected Credentials...
CVE-2022-32526 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32516 2023-01-30 00:00:00 schneider A CWE-352: Cross-Site Request Forgery...
CVE-2022-32513 2023-01-30 00:00:00 schneider A CWE-521: Weak Password Requirements...
CVE-2022-32520 2023-01-30 00:00:00 schneider A CWE-522: Insufficiently Protected Credentials...
CVE-2022-32512 2023-01-30 00:00:00 schneider A CWE-119: Improper Restriction of...
CVE-2022-32521 2023-01-30 00:00:00 schneider A CWE 502: Deserialization of...
CVE-2022-32519 2023-01-30 00:00:00 schneider A CWE-257: Storing Passwords in...
CVE-2022-32528 2023-01-30 00:00:00 schneider A CWE-306: Missing Authentication for...
CVE-2022-32523 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32524 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32522 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32747 2023-01-30 00:00:00 schneider A CWE-290: Authentication Bypass by...
CVE-2022-32529 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32527 2023-01-30 00:00:00 schneider A CWE-120: Buffer Copy without...
CVE-2022-32748 2023-01-30 00:00:00 schneider A CWE-295: Improper Certificate Validation...
CVE-2022-32515 2023-01-30 00:00:00 schneider A CWE-307: Improper Restriction of...
CVE-2022-22731 2023-01-30 00:00:00 schneider A CWE-22: Improper Limitation of...
CVE-2022-22732 2023-01-30 00:00:00 schneider A CWE-668: Exposure of Resource...
CVE-2022-23334 2023-01-30 00:00:00 mitre The Robot application in Ip-label...
CVE-2022-0223 2023-01-30 00:00:00 schneider A CWE-22: Improper Limitation of...
CVE-2022-46087 2023-01-30 00:00:00 mitre CloudSchool v3.0.1 is vulnerable to...
CVE-2023-22332 2023-01-30 00:00:00 jpcert Information disclosure vulnerability exists in...
CVE-2023-22322 2023-01-30 00:00:00 jpcert Improper restriction of XML external...
CVE-2023-22333 2023-01-30 00:00:00 jpcert Cross-site scripting vulnerability in EasyMail...
CVE-2023-22324 2023-01-30 00:00:00 jpcert SQL injection vulnerability in the...
CVE-2023-24623 2023-01-30 00:00:00 mitre Paranoidhttp before 0.3.0 allows SSRF...
CVE-2023-24612 2023-01-30 00:00:00 mitre The PdfBook extension through 2.0.5...
CVE-2023-24622 2023-01-30 00:00:00 mitre isInList in the safeurl-python package...
CVE-2016-15022 2023-01-29 18:58:03 VulDB A vulnerability was found in...
CVE-2009-10003 2023-01-29 18:58:02 VulDB A vulnerability was found in...
CVE-2023-0571 2023-01-29 17:30:35 VulDB A vulnerability has been found...
CVE-2023-0570 2023-01-29 17:27:33 VulDB A vulnerability, which was classified...
CVE-2021-46873 2023-01-29 00:00:00 mitre WireGuard, such as WireGuard 0.5.3...
CVE-2022-48285 2023-01-29 00:00:00 mitre loadAsync in JSZip before 3.8.0...
CVE-2023-24065 2023-01-29 00:00:00 mitre NOSH 4a5cfdb allows stored XSS...
CVE-2023-0572 2023-01-29 00:00:00 @huntrdev Unchecked Error Condition in GitHub...
CVE-2023-0564 2023-01-29 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-0565 2023-01-29 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-0569 2023-01-29 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-0566 2023-01-29 00:00:00 @huntrdev Improper Neutralization of Input During...
CVE-2021-4315 2023-01-28 22:58:03 VulDB A vulnerability has been found...
CVE-2023-0563 2023-01-28 22:24:06 VulDB A vulnerability classified as problematic...
CVE-2023-0562 2023-01-28 22:23:53 VulDB A vulnerability was found in...
CVE-2023-0561 2023-01-28 16:10:49 VulDB A vulnerability, which was classified...
CVE-2023-0560 2023-01-28 16:10:46 VulDB A vulnerability, which was classified...
CVE-2023-23629 2023-01-28 01:23:33 GitHub_M Metabase is an open source...
CVE-2023-23628 2023-01-28 01:11:16 GitHub_M Metabase is an open source...
CVE-2023-23627 2023-01-27 23:44:17 GitHub_M Sanitize is an allowlist-based HTML...
CVE-2023-23624 2023-01-27 23:35:10 GitHub_M Discourse is an open-source discussion...
CVE-2023-23621 2023-01-27 23:31:05 GitHub_M Discourse is an open-source discussion...
CVE-2023-23617 2023-01-27 23:24:33 GitHub_M OpenMage LTS is an e-commerce...
CVE-2022-46356 2023-01-27 23:22:47 hp Potential vulnerabilities have been identified...
CVE-2022-46357 2023-01-27 23:22:09 hp Potential vulnerabilities have been identified...
CVE-2022-46358 2023-01-27 23:21:04 hp Potential vulnerabilities have been identified...
CVE-2022-46359 2023-01-27 23:20:16 hp Potential vulnerabilities have been identified...
CVE-2023-22737 2023-01-27 23:14:33 GitHub_M wire-server provides back end services...
CVE-2022-23552 2023-01-27 22:59:16 GitHub_M Grafana is an open-source platform...
CVE-2022-39324 2023-01-27 22:42:01 GitHub_M Grafana is an open-source platform...
CVE-2023-0558 2023-01-27 21:09:29 Wordfence The ContentStudio plugin for WordPress...
CVE-2023-0557 2023-01-27 21:09:08 Wordfence The ContentStudio plugin for WordPress...
CVE-2023-0556 2023-01-27 21:08:16 Wordfence The ContentStudio plugin for WordPress...
CVE-2022-39380 2023-01-27 20:43:12 GitHub_M Wire web-app is part of...
CVE-2023-0555 2023-01-27 20:31:13 Wordfence The Quick Restaurant Menu plugin...
CVE-2023-0554 2023-01-27 20:28:40 Wordfence The Quick Restaurant Menu plugin...
CVE-2023-0553 2023-01-27 20:27:30 Wordfence The Quick Restaurant Menu plugin...
CVE-2023-0550 2023-01-27 20:17:19 Wordfence The Quick Restaurant Menu plugin...
CVE-2023-0549 2023-01-27 18:57:56 VulDB A vulnerability, which was classified...
CVE-2021-41231 2023-01-27 18:12:01 GitHub_M OpenMage LTS is an e-commerce...
CVE-2021-41144 2023-01-27 18:08:42 GitHub_M OpenMage LTS is an e-commerce...
CVE-2021-41143 2023-01-27 18:02:08 GitHub_M OpenMage LTS is an e-commerce...
CVE-2021-39217 2023-01-27 17:57:58 GitHub_M OpenMage LTS is an e-commerce...
CVE-2021-21395 2023-01-27 15:03:32 GitHub_M Magneto LTS (Long Term Support)...
CVE-2023-0534 2023-01-27 10:42:36 VulDB A vulnerability, which was classified...
CVE-2023-0533 2023-01-27 10:42:33 VulDB A vulnerability, which was classified...
CVE-2023-0532 2023-01-27 10:42:31 VulDB A vulnerability classified as critical...
CVE-2023-0531 2023-01-27 10:42:29 VulDB A vulnerability classified as critical...
CVE-2023-0530 2023-01-27 10:42:27 VulDB A vulnerability was found in...
CVE-2023-0529 2023-01-27 10:42:24 VulDB A vulnerability was found in...
CVE-2023-0528 2023-01-27 10:42:21 VulDB A vulnerability was found in...
CVE-2023-0527 2023-01-27 10:32:39 VulDB A vulnerability was found in...
CVE-2023-22740 2023-01-27 00:39:52 GitHub_M Discourse is an open source...
CVE-2019-25053 2023-01-27 00:00:00 mitre A path traversal vulnerability exists...
CVE-2020-36658 2023-01-27 00:00:00 mitre In Apache::Session::LDAP before 0.5, validity...
CVE-2020-36659 2023-01-27 00:00:00 mitre In Apache::Session::Browseable before 1.3.6, validity...
CVE-2022-2712 2023-01-27 00:00:00 eclipse In Eclipse GlassFish versions 5.1.0...
CVE-2022-43980 2023-01-27 00:00:00 INCIBE There is a stored cross-site...
CVE-2022-43978 2023-01-27 00:00:00 INCIBE There is an improper authentication...
CVE-2022-43979 2023-01-27 00:00:00 INCIBE There is a Path Traversal...
CVE-2022-39811 2023-01-27 00:00:00 mitre Italtel NetMatch-S CI 5.2.0-20211008 has...
CVE-2022-39813 2023-01-27 00:00:00 mitre Italtel NetMatch-S CI 5.2.0-20211008 allows...
CVE-2022-39812 2023-01-27 00:00:00 mitre Italtel NetMatch-S CI 5.2.0-20211008 allows...
CVE-2022-4205 2023-01-27 00:00:00 GitLab In Gitlab EE/CE before 15.6.1,...
CVE-2022-4255 2023-01-27 00:00:00 GitLab An info leak issue was...
CVE-2022-4335 2023-01-27 00:00:00 GitLab A blind SSRF vulnerability was...
CVE-2022-4139 2023-01-27 00:00:00 redhat An incorrect TLB flush issue...
CVE-2022-4285 2023-01-27 00:00:00 redhat An illegal memory access flaw...
CVE-2022-4201 2023-01-27 00:00:00 GitLab A blind SSRF in GitLab...
CVE-2022-48013 2023-01-27 00:00:00 mitre Opencats v0.9.7 was discovered to...
CVE-2022-48066 2023-01-27 00:00:00 mitre An issue in the component...
CVE-2022-48108 2023-01-27 00:00:00 mitre D-Link DIR_878_FW1.30B08 was discovered to...
CVE-2022-48011 2023-01-27 00:00:00 mitre Opencats v0.9.7 was discovered to...
CVE-2022-48118 2023-01-27 00:00:00 mitre Jorani v1.0 was discovered to...
CVE-2022-48012 2023-01-27 00:00:00 mitre Opencats v0.9.7 was discovered to...
CVE-2022-48073 2023-01-27 00:00:00 mitre Phicomm K2G v22.6.3.20 was discovered...
CVE-2022-48008 2023-01-27 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2022-48071 2023-01-27 00:00:00 mitre Phicomm K2 v22.6.534.263 was discovered...
CVE-2022-48107 2023-01-27 00:00:00 mitre D-Link DIR_878_FW1.30B08 was discovered to...
CVE-2022-48067 2023-01-27 00:00:00 mitre An information disclosure vulnerability in...
CVE-2022-48010 2023-01-27 00:00:00 mitre LimeSurvey v5.4.15 was discovered to...
CVE-2022-48070 2023-01-27 00:00:00 mitre Phicomm K2 v22.6.534.263 was discovered...
CVE-2022-48007 2023-01-27 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2022-48069 2023-01-27 00:00:00 mitre Totolink A830R V4.1.2cu.5182 was discovered...
CVE-2022-48116 2023-01-27 00:00:00 mitre AyaCMS v3.1.2 was discovered to...
CVE-2022-48072 2023-01-27 00:00:00 mitre Phicomm K2G v22.6.3.20 was discovered...
CVE-2022-44718 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44027 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44029 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44028 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44715 2023-01-27 00:00:00 mitre Improper File Permissions in NetScout...
CVE-2022-44298 2023-01-27 00:00:00 mitre SiteServer CMS 7.1.3 is vulnerable...
CVE-2022-44026 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44025 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44717 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-44024 2023-01-27 00:00:00 mitre An issue was discovered in...
CVE-2022-47632 2023-01-27 00:00:00 mitre Razer Synapse before 3.7.0830.081906 allows...
CVE-2022-46968 2023-01-27 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-22242 2023-01-27 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-22241 2023-01-27 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-22240 2023-01-27 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-24060 2023-01-27 00:00:00 mitre Haven 5d15944 allows Server-Side Request...
CVE-2023-23616 2023-01-27 00:00:00 GitHub_M Discourse is an open-source discussion...
CVE-2023-23620 2023-01-27 00:00:00 GitHub_M Discourse is an open-source discussion...
CVE-2022-40969 2023-01-26 21:24:50 talos An os command injection vulnerability...
CVE-2022-40701 2023-01-26 21:24:50 talos A directory traversal vulnerability exists...
CVE-2022-36279 2023-01-26 21:24:50 talos A stack-based buffer overflow vulnerability...
CVE-2022-38088 2023-01-26 21:24:49 talos A directory traversal vulnerability exists...
CVE-2022-38459 2023-01-26 21:24:49 talos A stack-based buffer overflow vulnerability...
CVE-2022-39045 2023-01-26 21:24:48 talos A file write vulnerability exists...
CVE-2022-38715 2023-01-26 21:24:48 talos A leftover debug code vulnerability...
CVE-2022-40220 2023-01-26 21:24:47 talos An OS command injection vulnerability...
CVE-2022-41030 2023-01-26 21:24:46 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41023 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41028 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41026 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41029 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41021 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41027 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41025 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41022 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41024 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41020 2023-01-26 21:24:41 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41015 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41013 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41018 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41017 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41016 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41012 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41014 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41019 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41011 2023-01-26 21:24:40 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40999 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41003 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41009 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41006 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41004 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41001 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41005 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41008 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41000 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41002 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41007 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-41010 2023-01-26 21:24:39 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40990 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40996 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40994 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40995 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40993 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40997 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40992 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40998 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40991 2023-01-26 21:24:38 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40989 2023-01-26 21:24:37 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40985 2023-01-26 21:24:37 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40986 2023-01-26 21:24:37 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40988 2023-01-26 21:24:37 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-40987 2023-01-26 21:24:37 talos Several stack-based buffer overflow vulnerabilities...
CVE-2022-38066 2023-01-26 21:24:36 talos An OS command injection vulnerability...
CVE-2022-41154 2023-01-26 21:24:36 talos A directory traversal vulnerability exists...
CVE-2022-40222 2023-01-26 21:24:35 talos An OS command injection vulnerability...
CVE-2022-42493 2023-01-26 21:24:35 talos Several OS command injection vulnerabilities...
CVE-2022-42492 2023-01-26 21:24:35 talos Several OS command injection vulnerabilities...
CVE-2022-41991 2023-01-26 21:24:35 talos A heap-based buffer overflow vulnerability...
CVE-2022-42490 2023-01-26 21:24:34 talos Several OS command injection vulnerabilities...
CVE-2022-42491 2023-01-26 21:24:34 talos Several OS command injection vulnerabilities...
CVE-2023-0452 2023-01-26 20:39:37 icscert Econolite EOS versions prior to...
CVE-2023-0451 2023-01-26 20:37:53 icscert Econolite EOS versions prior to...
CVE-2023-0516 2023-01-26 16:58:52 VulDB A vulnerability was found in...
CVE-2023-0515 2023-01-26 16:58:49 VulDB A vulnerability was found in...
CVE-2023-0513 2023-01-26 15:00:12 VulDB A vulnerability has been found...
CVE-2023-23619 2023-01-26 10:42:51 GitHub_M Modelina is a library for...
CVE-2023-23614 2023-01-26 10:15:21 GitHub_M Pi-hole®s Web interface (based off...
CVE-2023-22739 2023-01-26 08:45:37 GitHub_M Discourse is an open source...
CVE-2023-22468 2023-01-26 08:31:00 GitHub_M Discourse is an open source...
CVE-2023-22736 2023-01-26 03:35:27 GitHub_M Argo CD is a declarative,...
CVE-2020-22327 2023-01-26 00:00:00 mitre An issue was discovered in...
CVE-2020-22452 2023-01-26 00:00:00 mitre SQL Injection vulnerability in function...
CVE-2021-36686 2023-01-26 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-36539 2023-01-26 00:00:00 mitre Instructure Canvas LMS didnt properly...
CVE-2021-41988 2023-01-26 00:00:00 mitre Qlik NPrinting Designer through 21.14.3.0...
CVE-2021-41989 2023-01-26 00:00:00 mitre Qlik QlikView through 12.60.20100.0 creates...
CVE-2022-45770 2023-01-26 00:00:00 mitre Improper input validation in adgnetworkwfpdrv.sys...
CVE-2022-40717 2023-01-26 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-40719 2023-01-26 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-40718 2023-01-26 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-40720 2023-01-26 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-44263 2023-01-26 00:00:00 mitre Dentsply Sirona Sidexis <= 4.3...
CVE-2022-44297 2023-01-26 00:00:00 mitre SiteServer CMS 7.1.3 has a...
CVE-2022-44264 2023-01-26 00:00:00 mitre Dentsply Sirona Sidexis <= 4.3...
CVE-2022-47951 2023-01-26 00:00:00 mitre An issue was discovered in...
CVE-2022-46967 2023-01-26 00:00:00 mitre An access control issue in...
CVE-2022-46966 2023-01-26 00:00:00 mitre Revenue Collection System v1.0 was...
CVE-2022-42393 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42389 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42371 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42400 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42374 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42379 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42376 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42409 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42407 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42390 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42372 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42396 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42394 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42403 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42383 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42404 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42418 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42419 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42406 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42421 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42414 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42395 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42416 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42373 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42408 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42370 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42377 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42410 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42401 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42417 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42415 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42412 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42386 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42381 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42392 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42391 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42402 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42413 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42380 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42384 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42387 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42420 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42397 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42369 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42399 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42378 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42411 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42405 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42398 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42375 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42423 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42330 2023-01-26 00:00:00 XEN Guests can cause Xenstore crash...
CVE-2022-42385 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42382 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42388 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41150 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41149 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41152 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41143 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41144 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41145 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41148 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41151 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41147 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41153 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41146 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41141 2023-01-26 00:00:00 zdi This vulnerability allows local attackers...
CVE-2022-41142 2023-01-26 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-41140 2023-01-26 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2023-22971 2023-01-26 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-24166 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-24169 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-24164 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-24165 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-24170 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-24167 2023-01-26 00:00:00 mitre Tenda AC18 V15.03.05.19 is vulnerable...
CVE-2023-0470 2023-01-26 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0512 2023-01-26 00:00:00 @huntrdev Divide By Zero in GitHub...
CVE-2023-0509 2023-01-26 00:00:00 @huntrdev Improper Certificate Validation in GitHub...
CVE-2023-0519 2023-01-26 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0455 2023-01-26 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2023-0488 2023-01-26 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0493 2023-01-26 00:00:00 @huntrdev Improper Neutralization of Equivalent Special...
CVE-2022-3924 2023-01-25 21:39:49 isc This issue can affect BIND...
CVE-2022-3736 2023-01-25 21:39:18 isc BIND 9 resolver can crash...
CVE-2022-3488 2023-01-25 21:37:47 isc Processing of repeated responses to...
CVE-2022-3094 2023-01-25 21:34:52 isc Sending a flood of dynamic...
CVE-2022-22462 2023-01-25 18:59:49 ibm IBM Security Verify Governance, Identity...
CVE-2023-22482 2023-01-25 18:25:15 GitHub_M Argo CD is a declarative,...
CVE-2022-43864 2023-01-25 18:07:21 ibm IBM Business Automation Workflow 22.0.2...
CVE-2022-43917 2023-01-25 17:17:35 ibm IBM WebSphere Application Server 8.5...
CVE-2022-34405 2023-01-25 16:15:43 dell An improper access control vulnerability...
CVE-2022-4510 2023-01-25 12:25:14 ONEKEY A path traversal vulnerability was...
CVE-2023-23609 2023-01-25 06:15:34 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2022-41941 2023-01-25 06:06:23 GitHub_M GLPI is a Free Asset...
CVE-2023-22500 2023-01-25 06:03:56 GitHub_M GLPI is a Free Asset...
CVE-2023-22722 2023-01-25 05:58:01 GitHub_M GLPI is a Free Asset...
CVE-2023-22724 2023-01-25 05:55:10 GitHub_M GLPI is a Free Asset...
CVE-2023-22725 2023-01-25 05:50:19 GitHub_M GLPI is a Free Asset...
CVE-2023-23610 2023-01-25 05:46:35 GitHub_M GLPI is a Free Asset...
CVE-2023-23611 2023-01-25 05:39:32 GitHub_M LTI Consumer XBlock implements the...
CVE-2022-25962 2023-01-25 05:00:04 snyk All versions of the package...
CVE-2022-21810 2023-01-25 05:00:03 snyk All versions of the package...
CVE-2022-25894 2023-01-25 05:00:03 snyk All versions of the package...
CVE-2022-21192 2023-01-25 05:00:02 snyk All versions of the package...
CVE-2022-25882 2023-01-25 05:00:02 snyk Versions of the package onnx...
CVE-2022-25847 2023-01-25 05:00:01 snyk All versions of the package...
CVE-2022-25927 2023-01-25 05:00:00 snyk Versions of the package ua-parser-js...
CVE-2018-25078 2023-01-25 00:00:00 mitre man-db before 2.8.5 on Gentoo...
CVE-2020-36657 2023-01-25 00:00:00 mitre uptimed before 0.4.6-r1 on Gentoo...
CVE-2020-18331 2023-01-25 00:00:00 mitre Directory traversal vulnerability in ChinaMobile...
CVE-2020-18329 2023-01-25 00:00:00 mitre An issue was discovered in...
CVE-2020-18330 2023-01-25 00:00:00 mitre An issue was discovered in...
CVE-2022-43997 2023-01-25 00:00:00 mitre Incorrect access control in Aternity...
CVE-2022-45730 2023-01-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-45920 2023-01-25 00:00:00 mitre In Softing uaToolkit Embedded before...
CVE-2022-38758 2023-01-25 00:00:00 microfocus Cross-site Scripting (XSS) vulnerability in...
CVE-2022-40035 2023-01-25 00:00:00 mitre File Upload Vulnerability found in...
CVE-2022-31706 2023-01-25 00:00:00 vmware The vRealize Log Insight contains...
CVE-2022-31704 2023-01-25 00:00:00 vmware The vRealize Log Insight contains...
CVE-2022-31711 2023-01-25 00:00:00 vmware VMware vRealize Log Insight contains...
CVE-2022-31710 2023-01-25 00:00:00 vmware vRealize Log Insight contains a...
CVE-2022-44018 2023-01-25 00:00:00 mitre In Softing uaToolkit Embedded before...
CVE-2022-29844 2023-01-25 00:00:00 WDC PSIRT A vulnerability in the FTP...
CVE-2022-29843 2023-01-25 00:00:00 WDC PSIRT A command injection vulnerability in...
CVE-2022-47767 2023-01-25 00:00:00 mitre A backdoor in Solar-Log Gateway...
CVE-2022-47052 2023-01-25 00:00:00 mitre The web interface of the...
CVE-2022-47073 2023-01-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46624 2023-01-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46957 2023-01-25 00:00:00 mitre Sourcecodester.com Online Graduate Tracer System...
CVE-2022-46128 2023-01-25 00:00:00 mitre phpgurukul Doctor Appointment Management System...
CVE-2022-46999 2023-01-25 00:00:00 mitre Tuzicms v2.0.6 was discovered to...
CVE-2022-46998 2023-01-25 00:00:00 mitre An issue in the website...
CVE-2023-24493 2023-01-25 00:00:00 tenable A formula injection vulnerability exists...
CVE-2023-24494 2023-01-25 00:00:00 tenable A stored cross-site scripting (XSS)...
CVE-2023-24495 2023-01-25 00:00:00 tenable A Server Side Request Forgery...
CVE-2023-23151 2023-01-25 00:00:00 mitre bloofoxCMS v0.5.2.1 was discovered to...
CVE-2023-0469 2023-01-25 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-0468 2023-01-25 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-0321 2023-01-25 00:00:00 INCIBE Campbell Scientific dataloggers CR6, CR300,...
CVE-2023-0476 2023-01-25 00:00:00 tenable A LDAP injection vulnerability exists...
CVE-2023-0229 2023-01-25 00:00:00 redhat A flaw was found in...
CVE-2023-24508 2023-01-24 22:32:58 Baicells Baicells Nova 227, Nova 233,...
CVE-2023-23612 2023-01-24 20:36:41 GitHub_M OpenSearch is an open source...
CVE-2023-23613 2023-01-24 20:33:55 GitHub_M OpenSearch is an open source...
CVE-2023-0356 2023-01-24 18:40:13 icscert SOCOMEC MODULYS GP Netvision versions...
CVE-2023-0463 2023-01-24 16:42:58 DEVOLUTIONS The force offline MFA prompt...
CVE-2023-24022 2023-01-24 15:51:17 Baicells Baicells Nova 227, Nova 233,...
CVE-2023-0284 2023-01-24 12:03:57 Tribe29 Improper Input Validation of LDAP...
CVE-2022-45820 2023-01-24 09:18:46 Patchstack SQL Injection (SQLi) vulnerability in LearnPress...
CVE-2022-45808 2023-01-24 09:13:42 Patchstack SQL Injection vulnerability in LearnPress –...
CVE-2022-47615 2023-01-24 09:05:26 Patchstack Local File Inclusion vulnerability in LearnPress...
CVE-2022-25860 2023-01-24 05:00:02 snyk Versions of the package simple-git...
CVE-2022-25908 2023-01-24 05:00:01 snyk All versions of the package...
CVE-2022-25350 2023-01-24 05:00:01 snyk All versions of the package...
CVE-2023-23608 2023-01-24 02:39:32 GitHub_M Spotipy is a light weight...
CVE-2023-22486 2023-01-24 02:30:29 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2023-22485 2023-01-24 00:26:57 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2021-28510 2023-01-24 00:00:00 Arista For certain systems running EOS,...
CVE-2022-27507 2023-01-24 00:00:00 Citrix Authenticated denial of service ...
CVE-2022-27508 2023-01-24 00:00:00 Citrix Unauthenticated denial of service ...
CVE-2022-45639 2023-01-24 00:00:00 mitre OS Command injection vulnerability in...
CVE-2022-4092 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-4054 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-4554 2023-01-24 00:00:00 TR-CERT B2B Customer Ordering System developed...
CVE-2022-38775 2023-01-24 00:00:00 elastic An issue was discovered in...
CVE-2022-38774 2023-01-24 00:00:00 elastic An issue was discovered in...
CVE-2022-3478 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-3482 2023-01-24 00:00:00 GitLab An improper access control issue...
CVE-2022-3820 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-3902 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-3572 2023-01-24 00:00:00 GitLab A cross-site scripting issue has...
CVE-2022-3740 2023-01-24 00:00:00 GitLab An issue has been discovered...
CVE-2022-48199 2023-01-24 00:00:00 mitre SoftPerfect NetWorx 7.1.1 on Windows...
CVE-2022-26329 2023-01-24 00:00:00 microfocus File existence disclosure vulnerability in...
CVE-2022-40036 2023-01-24 00:00:00 mitre An issue was discovered in...
CVE-2022-40037 2023-01-24 00:00:00 mitre An issue discovered in Rawchen...
CVE-2022-20489 2023-01-24 00:00:00 google_android In many functions of AutomaticZenRule.java,...
CVE-2022-20461 2023-01-24 00:00:00 google_android In pinReplyNative of com_android_bluetooth_btservice_AdapterService.cpp, there...
CVE-2022-20492 2023-01-24 00:00:00 google_android In many functions of AutomaticZenRule.java,...
CVE-2022-20493 2023-01-24 00:00:00 google_android In Condition of Condition.java, there...
CVE-2022-20235 2023-01-24 00:00:00 google_android The PowerVR GPU kernel driver...
CVE-2022-20458 2023-01-24 00:00:00 google_android The logs of sensitive information...
CVE-2022-20494 2023-01-24 00:00:00 google_android In AutomaticZenRule of AutomaticZenRule.java, there...
CVE-2022-20213 2023-01-24 00:00:00 google_android In ApplicationsDetailsActivity of AndroidManifest.xml, there...
CVE-2022-20456 2023-01-24 00:00:00 google_android In AutomaticZenRule of AutomaticZenRule.java, there...
CVE-2022-20214 2023-01-24 00:00:00 google_android In Car Settings app, the...
CVE-2022-20215 2023-01-24 00:00:00 google_android In onCreate of MasterClearConfirmFragment.java, there...
CVE-2022-20490 2023-01-24 00:00:00 google_android In multiple functions of AutomaticZenRule.java,...
CVE-2022-47040 2023-01-24 00:00:00 mitre An issue in ASKEY router...
CVE-2022-47100 2023-01-24 00:00:00 mitre A vulnerability in Sengled Smart...
CVE-2022-47042 2023-01-24 00:00:00 mitre MCMS v5.2.10 and below was...
CVE-2023-24425 2023-01-24 00:00:00 jenkins Jenkins Kubernetes Credentials Provider Plugin...
CVE-2023-24427 2023-01-24 00:00:00 jenkins Jenkins Bitbucket OAuth Plugin 0.12...
CVE-2023-24455 2023-01-24 00:00:00 jenkins Jenkins visualexpert Plugin 1.3 and...
CVE-2023-24447 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24429 2023-01-24 00:00:00 jenkins Jenkins Semantic Versioning Plugin 1.14...
CVE-2023-24438 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24424 2023-01-24 00:00:00 jenkins Jenkins OpenId Connect Authentication Plugin...
CVE-2023-24057 2023-01-24 00:00:00 mitre HL7 (Health Level 7) FHIR...
CVE-2023-24459 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24442 2023-01-24 00:00:00 jenkins Jenkins GitHub Pull Request Coverage...
CVE-2023-24446 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24445 2023-01-24 00:00:00 jenkins Jenkins OpenID Plugin 2.4 and...
CVE-2023-24457 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24444 2023-01-24 00:00:00 jenkins Jenkins OpenID Plugin 2.4 and...
CVE-2023-24433 2023-01-24 00:00:00 jenkins Missing permission checks in Jenkins...
CVE-2023-24449 2023-01-24 00:00:00 jenkins Jenkins PWauth Security Realm Plugin...
CVE-2023-24434 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24437 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24422 2023-01-24 00:00:00 jenkins A sandbox bypass vulnerability involving...
CVE-2023-24430 2023-01-24 00:00:00 jenkins Jenkins Semantic Versioning Plugin 1.14...
CVE-2023-24428 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24454 2023-01-24 00:00:00 jenkins Jenkins TestQuality Updater Plugin 1.3...
CVE-2023-24451 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24448 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24431 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24436 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24441 2023-01-24 00:00:00 jenkins Jenkins MSTest Plugin 1.0.0 and...
CVE-2023-24453 2023-01-24 00:00:00 jenkins A missing check in Jenkins...
CVE-2023-24450 2023-01-24 00:00:00 jenkins Jenkins view-cloner Plugin 1.1 and...
CVE-2023-24426 2023-01-24 00:00:00 jenkins Jenkins Azure AD Plugin 303.va_91ef20ee49f...
CVE-2023-24456 2023-01-24 00:00:00 jenkins Jenkins Keycloak Authentication Plugin 2.3.0...
CVE-2023-24440 2023-01-24 00:00:00 jenkins Jenkins JIRA Pipeline Steps Plugin...
CVE-2023-24458 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24439 2023-01-24 00:00:00 jenkins Jenkins JIRA Pipeline Steps Plugin...
CVE-2023-24435 2023-01-24 00:00:00 jenkins A missing permission check in...
CVE-2023-24432 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24423 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-24443 2023-01-24 00:00:00 jenkins Jenkins TestComplete support Plugin 2.8.1...
CVE-2023-24452 2023-01-24 00:00:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-23331 2023-01-24 00:00:00 mitre Amano Xoffice parking solutions 7.1.3879...
CVE-2023-23950 2023-01-24 00:00:00 symantec User’s supplied input (usually a...
CVE-2023-23949 2023-01-24 00:00:00 symantec An authenticated user can supply...
CVE-2023-23951 2023-01-24 00:00:00 symantec Ability to enumerate the Oracle...
CVE-2023-20905 2023-01-24 00:00:00 google_android In Mfc_Transceive of phNxpExtns_MifareStd.cpp, there...
CVE-2023-20904 2023-01-24 00:00:00 google_android In getTrampolineIntent of SettingsActivity.java, there...
CVE-2023-20908 2023-01-24 00:00:00 google_android In several functions of SettingsState.java,...
CVE-2023-20913 2023-01-24 00:00:00 google_android In onCreate of PhoneAccountSettingsActivity.java and...
CVE-2023-20921 2023-01-24 00:00:00 google_android In onPackageRemoved of AccessibilityManagerService.java, there...
CVE-2023-20920 2023-01-24 00:00:00 google_android In queue of UsbRequest.java, there...
CVE-2023-20915 2023-01-24 00:00:00 google_android In addOrReplacePhoneAccount of PhoneAccountRegistrar.java, there...
CVE-2023-20919 2023-01-24 00:00:00 google_android In getStringsForPrefix of Settings.java, there...
CVE-2023-20916 2023-01-24 00:00:00 google_android In getMainActivityLaunchIntent of LauncherAppsService.java, there...
CVE-2023-20912 2023-01-24 00:00:00 google_android In onActivityResult of AvatarPickerActivity.java, there...
CVE-2023-20924 2023-01-24 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2023-20925 2023-01-24 00:00:00 google_android In setUclampMinLocked of PowerSessionManager.cpp, there...
CVE-2023-20922 2023-01-24 00:00:00 google_android In setMimeGroup of PackageManagerService.java, there...
CVE-2023-20923 2023-01-24 00:00:00 google_android In exported content providers of...
CVE-2023-20928 2023-01-24 00:00:00 google_android In binder_vma_close of binder.c, there...
CVE-2023-0414 2023-01-24 00:00:00 GitLab Crash in the EAP dissector...
CVE-2023-0411 2023-01-24 00:00:00 GitLab Excessive loops in multiple dissectors...
CVE-2023-0471 2023-01-24 00:00:00 Chrome Use after free in WebTransport...
CVE-2023-0412 2023-01-24 00:00:00 GitLab TIPC dissector crash in Wireshark...
CVE-2023-0444 2023-01-24 00:00:00 tenable A privilege escalation vulnerability exists...
CVE-2023-0394 2023-01-24 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2023-0416 2023-01-24 00:00:00 GitLab GNW dissector crash in Wireshark...
CVE-2023-0448 2023-01-24 00:00:00 tenable The WP Helper Lite WordPress...
CVE-2023-0473 2023-01-24 00:00:00 Chrome Type Confusion in ServiceWorker API...
CVE-2023-0413 2023-01-24 00:00:00 GitLab Dissection engine bug in Wireshark...
CVE-2023-0472 2023-01-24 00:00:00 Chrome Use after free in WebRTC...
CVE-2023-0474 2023-01-24 00:00:00 Chrome Use after free in GuestView...
CVE-2023-0415 2023-01-24 00:00:00 GitLab iSCSI dissector crash in Wireshark...
CVE-2023-0417 2023-01-24 00:00:00 GitLab Memory leak in the NFS...
CVE-2023-22484 2023-01-23 22:42:57 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2023-22483 2023-01-23 22:36:14 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2023-23824 2023-01-23 18:09:36 Patchstack Auth. SQL Injection (SQLi) vulnerability...
CVE-2023-23687 2023-01-23 17:59:54 Patchstack Auth. Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2023-22721 2023-01-23 17:50:35 Patchstack Auth. Stored Cross-Site Scripting (XSS)...
CVE-2022-4816 2023-01-23 16:35:48 lenovo A denial-of-service vulnerability has been...
CVE-2023-0447 2023-01-23 16:30:26 Wordfence The My YouTube Channel plugin...
CVE-2022-3432 2023-01-23 16:27:12 lenovo A potential vulnerability in a...
CVE-2023-0446 2023-01-23 16:25:53 Wordfence The My YouTube Channel plugin...
CVE-2022-3430 2023-01-23 16:11:41 lenovo A potential vulnerability in the...
CVE-2022-1892 2023-01-23 15:31:19 lenovo A buffer overflow in the...
CVE-2022-1891 2023-01-23 15:25:33 lenovo A buffer overflow in the...
CVE-2022-1890 2023-01-23 15:18:46 lenovo A buffer overflow in the...
CVE-2022-0316 2023-01-23 14:48:05 WPScan The WeStand WordPress theme before...
CVE-2022-4775 2023-01-23 14:32:01 WPScan The GeoDirectory WordPress plugin before...
CVE-2022-4718 2023-01-23 14:32:00 WPScan The Landing Page Builder WordPress...
CVE-2021-24837 2023-01-23 14:31:59 WPScan The Passster WordPress plugin before...
CVE-2022-4485 2023-01-23 14:31:58 WPScan The Page-list WordPress plugin before...
CVE-2022-4542 2023-01-23 14:31:58 WPScan The Compact WP Audio Player...
CVE-2022-4305 2023-01-23 14:31:57 WPScan The Login as User or...
CVE-2022-4715 2023-01-23 14:31:56 WPScan The Structured Content WordPress plugin...
CVE-2022-4650 2023-01-23 14:31:55 WPScan The HashBar WordPress plugin before...
CVE-2022-4017 2023-01-23 14:31:54 WPScan The Booster for WooCommerce WordPress...
CVE-2022-4693 2023-01-23 14:31:53 WPScan The User Verification WordPress plugin...
CVE-2022-4758 2023-01-23 14:31:52 WPScan The 10WebMapBuilder WordPress plugin before...
CVE-2022-4467 2023-01-23 14:31:52 WPScan The Search & Filter WordPress...
CVE-2022-4627 2023-01-23 14:31:51 WPScan The ShiftNav WordPress plugin before...
CVE-2022-4790 2023-01-23 14:31:50 WPScan The WP Google My Business...
CVE-2022-4303 2023-01-23 14:31:49 WPScan The WP Limit Login Attempts...
CVE-2022-4753 2023-01-23 14:31:48 WPScan The Print-O-Matic WordPress plugin before...
CVE-2022-4323 2023-01-23 14:31:47 WPScan The Analyticator WordPress plugin before...
CVE-2022-4548 2023-01-23 14:31:47 WPScan The Optimize images ALT Text...
CVE-2022-4509 2023-01-23 14:31:46 WPScan The Content Control WordPress plugin...
CVE-2022-3425 2023-01-23 14:31:44 WPScan The Analyticator WordPress plugin before...
CVE-2022-4230 2023-01-23 14:31:43 WPScan The WP Statistics WordPress plugin...
CVE-2022-4545 2023-01-23 14:31:42 WPScan The Sitemap WordPress plugin before...
CVE-2022-4706 2023-01-23 14:31:41 WPScan The Genesis Columns Advanced WordPress...
CVE-2022-4751 2023-01-23 14:31:40 WPScan The Word Balloon WordPress plugin...
CVE-2022-4383 2023-01-23 14:31:39 WPScan The CBX Petition for WordPress...
CVE-2022-3811 2023-01-23 14:31:38 WPScan The EU Cookie Law for...
CVE-2022-4570 2023-01-23 14:31:37 WPScan The Top 10 WordPress plugin...
CVE-2022-4474 2023-01-23 14:31:37 WPScan The Easy Social Feed WordPress...
CVE-2022-4675 2023-01-23 14:31:36 WPScan The Mongoose Page Plugin WordPress...
CVE-2022-4789 2023-01-23 14:31:35 WPScan The WPZOOM Portfolio WordPress plugin...
CVE-2022-4443 2023-01-23 14:31:34 WPScan The BruteBank WordPress plugin before...
CVE-2022-4475 2023-01-23 14:31:34 WPScan The Collapse-O-Matic WordPress plugin before...
CVE-2022-4746 2023-01-23 14:31:33 WPScan The FluentAuth WordPress plugin before...
CVE-2022-4576 2023-01-23 14:31:32 WPScan The Easy Bootstrap Shortcode WordPress...
CVE-2022-4624 2023-01-23 14:31:31 WPScan The GS Logo Slider WordPress...
CVE-2022-4673 2023-01-23 14:31:30 WPScan The Rate my Post WordPress...
CVE-2021-24881 2023-01-23 14:31:29 WPScan The Passster WordPress plugin before...
CVE-2022-4307 2023-01-23 14:31:29 WPScan The پلاگین پرداخت دلخواه WordPress...
CVE-2022-4346 2023-01-23 14:31:28 WPScan The All-In-One Security (AIOS) WordPress...
CVE-2022-4716 2023-01-23 14:31:27 WPScan The WP Popups WordPress plugin...
CVE-2022-4668 2023-01-23 14:31:26 WPScan The Easy Appointments WordPress plugin...
CVE-2022-4629 2023-01-23 14:31:26 WPScan The Product Slider for WooCommerce...
CVE-2022-4672 2023-01-23 14:31:25 WPScan The WordPress Simple Shopping Cart...
CVE-2022-4760 2023-01-23 14:31:24 WPScan The OneClick Chat to Order...
CVE-2022-4625 2023-01-23 14:31:23 WPScan The Login Logout Menu WordPress...
CVE-2022-4832 2023-01-23 14:31:22 WPScan The Store Locator WordPress plugin...
CVE-2021-43449 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2021-43448 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2021-43446 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2021-43447 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2021-43444 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2021-43445 2023-01-23 00:00:00 mitre ONLYOFFICE all versions as of...
CVE-2022-38725 2023-01-23 00:00:00 mitre An integer overflow in the...
CVE-2022-48281 2023-01-23 00:00:00 mitre processCropSelections in tools/tiffcrop.c in LibTIFF...
CVE-2022-40034 2023-01-23 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability found...
CVE-2022-23005 2023-01-23 00:00:00 WDC PSIRT Western Digital has identified a...
CVE-2022-37719 2023-01-23 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2022-37718 2023-01-23 00:00:00 mitre The management portal component of...
CVE-2022-47065 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2022-46959 2023-01-23 00:00:00 mitre An issue in the component...
CVE-2022-46639 2023-01-23 00:00:00 mitre A vulnerability in the descarga_etiqueta.php...
CVE-2022-41505 2023-01-23 00:00:00 mitre An access control issue on...
CVE-2023-21796 2023-01-23 00:00:00 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-21795 2023-01-23 00:00:00 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-21775 2023-01-23 00:00:00 microsoft Microsoft Edge (Chromium-based) Remote Code...
CVE-2023-21719 2023-01-23 00:00:00 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2023-22960 2023-01-23 00:00:00 mitre Lexmark products through 2023-01-10 have...
CVE-2023-22630 2023-01-23 00:00:00 mitre IzyBat Orange casiers before 20221102_1...
CVE-2023-24069 2023-01-23 00:00:00 mitre Signal Desktop before 6.2.0 on...
CVE-2023-24098 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2023-24099 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2023-24097 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2023-24095 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2023-24096 2023-01-23 00:00:00 mitre TrendNet Wireless AC Easy-Upgrader TEW-820AP...
CVE-2023-24070 2023-01-23 00:00:00 mitre app/View/AuthKeys/authkey_display.ctp in MISP through 2.4.167...
CVE-2023-24068 2023-01-23 00:00:00 mitre Signal Desktop before 6.2.0 on...
CVE-2023-23314 2023-01-23 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-23560 2023-01-23 00:00:00 mitre In certain Lexmark products through...
CVE-2023-0440 2023-01-23 00:00:00 @huntrdev Observable Discrepancy in GitHub repository...
CVE-2023-0438 2023-01-23 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-24059 2023-01-22 00:00:00 mitre Grand Theft Auto V for...
CVE-2023-24044 2023-01-22 00:00:00 mitre A Host Header Injection issue...
CVE-2023-24058 2023-01-22 00:00:00 mitre Booked Scheduler 2.5.5 allows authenticated...
CVE-2023-24055 2023-01-22 00:00:00 mitre KeePass through 2.53 (in a...
CVE-2023-24056 2023-01-22 00:00:00 mitre In pkgconf through 1.9.3, variable...
CVE-2023-0435 2023-01-22 00:00:00 @huntrdev Excessive Attack Surface in GitHub...
CVE-2023-0434 2023-01-22 00:00:00 @huntrdev Improper Input Validation in GitHub...
CVE-2023-22884 2023-01-21 13:02:49 apache Improper Neutralization of Special Elements...
CVE-2020-36655 2023-01-21 00:00:00 mitre Yii Yii2 Gii before 2.2.2...
CVE-2023-22617 2023-01-21 00:00:00 mitre A remote attacker might be...
CVE-2023-24038 2023-01-21 00:00:00 mitre The HTML-StripScripts module through 1.06...
CVE-2023-24040 2023-01-21 00:00:00 mitre dtprintinfo in Common Desktop Environment...
CVE-2023-24039 2023-01-21 00:00:00 mitre A stack-based buffer overflow in...
CVE-2023-24042 2023-01-21 00:00:00 mitre A race condition in LightFTP...
CVE-2023-0433 2023-01-21 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-22742 2023-01-20 22:49:06 GitHub_M libgit2 is a cross-platform, linkable...
CVE-2023-0052 2023-01-20 21:23:08 icscert SAUTER Controls Nova 200–220 Series...
CVE-2023-22726 2023-01-20 21:02:35 GitHub_M act is a project which...
CVE-2023-23607 2023-01-20 20:03:45 GitHub_M erohtar/Dasherr is a dashboard for...
CVE-2022-1109 2023-01-20 19:23:31 lenovo An incorrect default permissions vulnerability...
CVE-2022-41733 2023-01-20 18:34:59 ibm IBM InfoSphere Information Server 11.7...
CVE-2022-35977 2023-01-20 18:19:27 GitHub_M Redis is an in-memory database...
CVE-2023-22458 2023-01-20 18:19:24 GitHub_M Redis is an in-memory database...
CVE-2021-39089 2023-01-20 18:14:59 ibm IBM Cloud Pak for Security...
CVE-2021-39011 2023-01-20 18:08:10 ibm IBM Cloud Pak for Security...
CVE-2022-40267 2023-01-20 07:52:56 Mitsubishi Predictable Seed in Pseudo-Random Number...
CVE-2023-23691 2023-01-20 07:16:02 dell Dell EMC PV ME5, versions...
CVE-2020-21152 2023-01-20 00:00:00 mitre SQL Injection vulnerability in inxedu...
CVE-2020-22654 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22661 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22657 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22662 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22653 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22658 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22656 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22659 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22660 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-22655 2023-01-20 00:00:00 mitre In Ruckus R310 10.5.1.0.199, Ruckus...
CVE-2020-23256 2023-01-20 00:00:00 mitre An issue was discovered in...
CVE-2020-29297 2023-01-20 00:00:00 mitre Multiple SQL Injection vulnerabilities in...
CVE-2020-25502 2023-01-20 00:00:00 mitre Cybereason EDR version 19.1.282 and...
CVE-2021-26642 2023-01-20 00:00:00 krcert When uploading an image file...
CVE-2021-26644 2023-01-20 00:00:00 krcert SQL-Injection vulnerability caused by the...
CVE-2021-33641 2023-01-20 00:00:00 openEuler When processing files, malloc stores...
CVE-2021-33642 2023-01-20 00:00:00 openEuler When a file is processed,...
CVE-2021-37500 2023-01-20 00:00:00 mitre Directory traversal vulnerability in Reprise...
CVE-2021-37499 2023-01-20 00:00:00 mitre CRLF vulnerability in Reprise License...
CVE-2021-37498 2023-01-20 00:00:00 mitre An SSRF issue was discovered...
CVE-2021-29368 2023-01-20 00:00:00 mitre Session fixation vulnerability in CuppaCMS...
CVE-2022-43959 2023-01-20 00:00:00 mitre Insufficiently Protected Credentials in the...
CVE-2022-43704 2023-01-20 00:00:00 mitre The Sinilink XY-WFT1 WiFi Remote...
CVE-2022-45557 2023-01-20 00:00:00 mitre Cross site scripting (XSS) vulnerability...
CVE-2022-45558 2023-01-20 00:00:00 mitre Cross site scripting (XSS) vulnerability...
CVE-2022-45538 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-45541 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-45542 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-45537 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-45540 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-45748 2023-01-20 00:00:00 mitre An issue was discovered with...
CVE-2022-45539 2023-01-20 00:00:00 mitre EyouCMS <= 1.6.0 was discovered...
CVE-2022-39193 2023-01-20 00:00:00 mitre An issue was discovered in...
CVE-2022-38112 2023-01-20 00:00:00 SolarWinds In DPA 2022.4 and older...
CVE-2022-38110 2023-01-20 00:00:00 SolarWinds In Database Performance Analyzer (DPA)...
CVE-2022-3918 2023-01-20 00:00:00 Swift A program using FoundationNetworking in...
CVE-2022-48121 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-48126 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-48120 2023-01-20 00:00:00 mitre SQL Injection vulnerability in kishan0725...
CVE-2022-48279 2023-01-20 00:00:00 mitre In ModSecurity before 2.9.6 and...
CVE-2022-48125 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-48152 2023-01-20 00:00:00 mitre SQL Injection vulnerability in RemoteClinic...
CVE-2022-48122 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-48123 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-48124 2023-01-20 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2022-25631 2023-01-20 00:00:00 symantec Symantec Endpoint Protection, prior to...
CVE-2022-47021 2023-01-20 00:00:00 mitre A null pointer dereference issue...
CVE-2022-47747 2023-01-20 00:00:00 mitre kraken <= 0.1.4 has an...
CVE-2022-47015 2023-01-20 00:00:00 mitre MariaDB Server before 10.3.34 thru...
CVE-2022-47024 2023-01-20 00:00:00 mitre A null pointer dereference issue...
CVE-2022-47012 2023-01-20 00:00:00 mitre Use of uninitialized variable in...
CVE-2022-47732 2023-01-20 00:00:00 mitre In Yeastar N412 and N824...
CVE-2022-41441 2023-01-20 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-22373 2023-01-20 00:00:00 jpcert Cross-site scripting vulnerability in CONPROSYS...
CVE-2023-22964 2023-01-20 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus MSP...
CVE-2023-22912 2023-01-20 00:00:00 mitre An issue was discovered in...
CVE-2023-22339 2023-01-20 00:00:00 jpcert Improper access control vulnerability in...
CVE-2023-22331 2023-01-20 00:00:00 jpcert Use of default credentials vulnerability...
CVE-2023-22910 2023-01-20 00:00:00 mitre An issue was discovered in...
CVE-2023-22334 2023-01-20 00:00:00 jpcert Use of password hash instead...
CVE-2023-24026 2023-01-20 00:00:00 mitre In MISP 2.4.167, app/webroot/js/event-graph.js has...
CVE-2023-24027 2023-01-20 00:00:00 mitre In MISP 2.4.167, app/webroot/js/action_table.js allows...
CVE-2023-24025 2023-01-20 00:00:00 mitre CRYSTALS-DILITHIUM (in Post-Quantum Cryptography Selected...
CVE-2023-24021 2023-01-20 00:00:00 mitre Incorrect handling of 0 bytes...
CVE-2023-24028 2023-01-20 00:00:00 mitre In MISP 2.4.167, app/Controller/Component/ACLComponent.php has...
CVE-2023-23014 2023-01-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-23489 2023-01-20 00:00:00 tenable The Easy Digital Downloads WordPress...
CVE-2023-23012 2023-01-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-23492 2023-01-20 00:00:00 tenable The Login with Phone Number...
CVE-2023-23490 2023-01-20 00:00:00 tenable The Survey Maker WordPress Plugin,...
CVE-2023-23488 2023-01-20 00:00:00 tenable The Paid Memberships Pro WordPress...
CVE-2023-23491 2023-01-20 00:00:00 tenable The Quick Event Manager WordPress...
CVE-2023-23144 2023-01-20 00:00:00 mitre Integer overflow vulnerability in function...
CVE-2023-23010 2023-01-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-23015 2023-01-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-23596 2023-01-20 00:00:00 mitre jc21 NGINX Proxy Manager through...
CVE-2023-23145 2023-01-20 00:00:00 mitre GPAC version 2.2-rev0-gab012bbfb-master was discovered...
CVE-2023-23024 2023-01-20 00:00:00 mitre Book Store Management System v1.0...
CVE-2023-23143 2023-01-20 00:00:00 mitre Buffer overflow vulnerability in function...
CVE-2023-0101 2023-01-20 00:00:00 tenable A privilege escalation vulnerability was...
CVE-2023-0410 2023-01-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-22745 2023-01-19 22:12:40 GitHub_M tpm2-tss is an open source...
CVE-2023-22741 2023-01-19 21:20:22 GitHub_M Sofia-SIP is an open-source SIP...
CVE-2021-27782 2023-01-19 18:54:01 HCL HCL BigFix Mobile / Modern...
CVE-2022-47196 2023-01-19 17:02:15 talos An insecure default vulnerability exists...
CVE-2022-47197 2023-01-19 17:02:15 talos An insecure default vulnerability exists...
CVE-2022-47195 2023-01-19 17:02:15 talos An insecure default vulnerability exists...
CVE-2022-47194 2023-01-19 17:02:10 talos An insecure default vulnerability exists...
CVE-2022-39167 2023-01-19 16:44:30 ibm IBM Spectrum Virtualize 8.5, 8.4,...
CVE-2022-40697 2023-01-19 16:32:46 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-0404 2023-01-19 14:25:17 Wordfence The Events Made Easy plugin...
CVE-2023-0403 2023-01-19 14:07:59 Wordfence The Social Warfare plugin for...
CVE-2023-0402 2023-01-19 14:07:08 Wordfence The Social Warfare plugin for...
CVE-2022-3738 2023-01-19 11:27:51 CERTVDE The vulnerability allows a remote...
CVE-2023-23690 2023-01-19 11:25:48 dell Cloud Mobility for Dell EMC...
CVE-2015-10071 2023-01-19 09:22:37 VulDB A vulnerability was found in...
CVE-2014-125083 2023-01-19 09:22:36 VulDB A vulnerability has been found...
CVE-2015-10070 2023-01-19 09:22:31 VulDB A vulnerability was found in...
CVE-2013-10014 2023-01-19 09:22:30 VulDB A vulnerability classified as critical...
CVE-2022-4892 2023-01-19 07:58:08 VulDB A vulnerability was found in...
CVE-2017-20174 2023-01-19 07:58:06 VulDB A vulnerability was found in...
CVE-2015-10069 2023-01-19 07:58:05 VulDB A vulnerability was found in...
CVE-2023-20008 2023-01-19 01:41:03 cisco A vulnerability in the CLI...
CVE-2023-20002 2023-01-19 01:40:44 cisco A vulnerability in Cisco TelePresence...
CVE-2023-20007 2023-01-19 01:40:17 cisco A vulnerability in the web-based...
CVE-2023-20045 2023-01-19 01:39:49 cisco A vulnerability in the web-based...
CVE-2023-20058 2023-01-19 01:38:26 cisco A vulnerability in the web-based...
CVE-2023-20019 2023-01-19 01:38:00 cisco A vulnerability in the web-based...
CVE-2023-20040 2023-01-19 01:37:34 cisco A vulnerability in the NETCONF...
CVE-2023-20044 2023-01-19 01:37:06 cisco A vulnerability in Cisco CX...
CVE-2023-20043 2023-01-19 01:36:37 cisco A vulnerability in Cisco CX...
CVE-2023-20047 2023-01-19 01:36:07 cisco A vulnerability in the Link...
CVE-2023-20018 2023-01-19 01:35:41 cisco A vulnerability in the web-based...
CVE-2023-20020 2023-01-19 01:35:09 cisco A vulnerability in the Device...
CVE-2023-20038 2023-01-19 01:34:24 cisco A vulnerability in the monitoring...
CVE-2023-20037 2023-01-19 01:34:01 cisco A vulnerability in Cisco Industrial...
CVE-2023-20025 2023-01-19 01:33:39 cisco A vulnerability in the web-based...
CVE-2023-20026 2023-01-19 01:33:26 cisco A vulnerability in the web-based...
CVE-2023-20057 2023-01-19 01:32:32 cisco A vulnerability in the URL...
CVE-2023-20010 2023-01-19 01:32:08 cisco A vulnerability in the web-based...
CVE-2021-37774 2023-01-19 00:00:00 mitre An issue was discovered in...
CVE-2022-3806 2023-01-19 00:00:00 zephyr Inconsistent handling of error cases...
CVE-2022-31901 2023-01-19 00:00:00 mitre Buffer overflow in function Notepad_plus::addHotSpot...
CVE-2022-47740 2023-01-19 00:00:00 mitre Seltmann GmbH Content Management System...
CVE-2022-47105 2023-01-19 00:00:00 mitre Jeecg-boot v3.4.4 was discovered to...
CVE-2022-47745 2023-01-19 00:00:00 mitre ZenTao 16.4 to 18.0.beta1 is...
CVE-2022-47766 2023-01-19 00:00:00 mitre PopojiCMS v2.0.1 backend plugin function...
CVE-2022-46887 2023-01-19 00:00:00 mitre Multiple SQL injection vulnerabilities in...
CVE-2022-46890 2023-01-19 00:00:00 mitre Weak access control in NexusPHP...
CVE-2022-46476 2023-01-19 00:00:00 mitre D-Link DIR-859 A1 1.05 was...
CVE-2022-46889 2023-01-19 00:00:00 mitre A persistent cross-site scripting (XSS)...
CVE-2022-46888 2023-01-19 00:00:00 mitre Multiple reflective cross-site scripting (XSS)...
CVE-2023-0398 2023-01-19 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-0397 2023-01-19 00:00:00 zephyr A malicious / defect bluetooth...
CVE-2023-0396 2023-01-19 00:00:00 zephyr A malicious / defective bluetooth...
CVE-2023-0406 2023-01-19 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-0126 2023-01-19 00:00:00 sonicwall Pre-authentication path traversal vulnerability in...
CVE-2022-3085 2023-01-18 23:22:02 icscert Fuji Electric Tellus Lite V-Simulator...
CVE-2022-48191 2023-01-18 23:07:41 trendmicro A vulnerability exists in Trend...
CVE-2023-0290 2023-01-18 21:10:42 rapid7 Rapid7 Velociraptor did not properly...
CVE-2010-10009 2023-01-18 20:58:03 VulDB A vulnerability was found in...
CVE-2023-0242 2023-01-18 20:57:30 rapid7 Rapid7 Velociraptor allows users to...
CVE-2023-22863 2023-01-18 18:46:54 ibm IBM Robotic Process Automation 20.12.0...
CVE-2023-22594 2023-01-18 18:41:26 ibm IBM Robotic Process Automation for...
CVE-2023-22592 2023-01-18 18:33:47 ibm IBM Robotic Process Automation for...
CVE-2022-47990 2023-01-18 18:19:12 ibm IBM AIX 7.1, 7.2, 7.3...
CVE-2022-20967 2023-01-18 17:48:19 cisco A vulnerability in the web-based...
CVE-2022-20964 2023-01-18 17:47:55 cisco A vulnerability in the web-based...
CVE-2022-20966 2023-01-18 17:46:16 cisco A vulnerability in the web-based...
CVE-2022-20965 2023-01-18 17:44:34 cisco A vulnerability in the web-based...
CVE-2017-20173 2023-01-18 15:58:06 VulDB A vulnerability was found in...
CVE-2012-10006 2023-01-18 15:58:05 VulDB A vulnerability classified as critical...
CVE-2011-10001 2023-01-18 15:58:04 VulDB A vulnerability was found in...
CVE-2021-4314 2023-01-18 15:23:42 Zowe It is possible to manipulate...
CVE-2017-20172 2023-01-18 14:58:02 VulDB A vulnerability was found in...
CVE-2022-45103 2023-01-18 14:31:56 dell Dell Unisphere for PowerMax vApp,...
CVE-2023-0385 2023-01-18 14:18:55 Wordfence The Custom 404 Pro plugin...
CVE-2022-34457 2023-01-18 11:38:57 dell Dell command configuration, version 4.8...
CVE-2022-34399 2023-01-18 11:20:21 dell Dell Alienware m17 R5 BIOS...
CVE-2022-34436 2023-01-18 11:15:59 dell Dell iDRAC8 version 2.83.83.83 and...
CVE-2022-34435 2023-01-18 11:07:45 dell Dell iDRAC9 version 6.00.02.00 and...
CVE-2023-0214 2023-01-18 10:49:16 trellix A cross-site scripting vulnerability in...
CVE-2020-36654 2023-01-18 07:58:05 VulDB A vulnerability classified as problematic...
CVE-2020-36653 2023-01-18 07:58:04 VulDB A vulnerability was found in...
CVE-2015-10068 2023-01-18 07:58:03 VulDB A vulnerability classified as critical...
CVE-2022-34442 2023-01-18 06:54:35 dell Dell EMC SCG Policy Manager,...
CVE-2022-34462 2023-01-18 06:51:37 dell Dell EMC SCG Policy Manager,...
CVE-2022-32490 2023-01-18 05:59:52 dell Dell BIOS contains an improper...
CVE-2010-10007 2023-01-18 05:58:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2022-34401 2023-01-18 05:51:09 dell Dell BIOS contains a stack...
CVE-2022-34460 2023-01-18 05:25:10 dell Prior Dell BIOS versions contain...
CVE-2022-34393 2023-01-18 05:19:24 dell Dell BIOS contains an improper...
CVE-2022-34456 2023-01-18 05:11:42 dell Dell EMC Metro node, Version(s)...
CVE-2022-25901 2023-01-18 05:00:01 snyk Versions of the package cookiejar...
CVE-2020-36651 2023-01-18 00:58:05 VulDB A vulnerability has been found...
CVE-2018-25077 2023-01-18 00:58:04 VulDB A vulnerability was found in...
CVE-2015-10067 2023-01-18 00:58:03 VulDB A vulnerability was found in...
CVE-2022-47917 2023-01-18 00:48:40 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-47911 2023-01-18 00:47:02 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-47395 2023-01-18 00:45:32 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-46733 2023-01-18 00:43:45 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-45444 2023-01-18 00:41:51 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-45127 2023-01-18 00:39:40 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-43483 2023-01-18 00:37:49 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-43455 2023-01-18 00:32:37 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2022-41989 2023-01-18 00:30:13 icscert Sewio’s Real-Time Location System (RTLS)...
CVE-2023-21860 2023-01-18 00:15:07 oracle Vulnerability in the MySQL Cluster...
CVE-2020-35326 2023-01-18 00:00:00 mitre SQL Injection vulnerability in file...
CVE-2020-22007 2023-01-18 00:00:00 mitre OS Command Injection vulnerability in...
CVE-2021-36630 2023-01-18 00:00:00 mitre DDOS reflection amplification vulnerability in...
CVE-2021-33959 2023-01-18 00:00:00 mitre Plex media server 1.21 and...
CVE-2022-45928 2023-01-18 00:00:00 mitre A remote OScript execution issue...
CVE-2022-45923 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-45925 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-45613 2023-01-18 00:00:00 mitre Book Store Management System v1.0...
CVE-2022-45927 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-45924 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-45922 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-45926 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-4235 2023-01-18 00:00:00 Fluid Attacks RushBet version 2022.23.1-b490616d allows a...
CVE-2022-3100 2023-01-18 00:00:00 redhat A flaw was found in...
CVE-2022-47950 2023-01-18 00:00:00 mitre An issue was discovered in...
CVE-2022-47966 2023-01-18 00:00:00 mitre Multiple Zoho ManageEngine on-premise products,...
CVE-2022-47881 2023-01-18 00:00:00 mitre Foxit PDF Reader and PDF...
CVE-2022-46505 2023-01-18 00:00:00 mitre An issue in MatrixSSL 4.5.1-open...
CVE-2022-41417 2023-01-18 00:00:00 mitre BlogEngine.NET v3.3.8.0 allows an attacker...
CVE-2023-21604 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21612 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21606 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21609 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21601 2023-01-18 00:00:00 adobe Adobe Dimension version 3.4.6 (and...
CVE-2023-21614 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21585 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21608 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21607 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21610 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21603 2023-01-18 00:00:00 adobe Adobe Dimension version 3.4.6 (and...
CVE-2023-21605 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21581 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21613 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21579 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-21611 2023-01-18 00:00:00 adobe Adobe Acrobat Reader versions 22.003.20282...
CVE-2023-22809 2023-01-18 00:00:00 mitre In Sudo before 1.9.12p2, the...
CVE-2023-0040 2023-01-18 00:00:00 Swift Versions of Async HTTP Client...
CVE-2023-0164 2023-01-18 00:00:00 Fluid Attacks OrangeScrum version 2.0.11 allows an...
CVE-2023-0358 2023-01-18 00:00:00 @huntrdev Use After Free in GitHub...
CVE-2015-10066 2023-01-17 23:58:13 VulDB A vulnerability was found in...
CVE-2014-125082 2023-01-17 23:58:12 VulDB A vulnerability was found in...
CVE-2010-10006 2023-01-17 23:58:07 VulDB A vulnerability, which was classified...
CVE-2022-38469 2023-01-17 23:50:53 icscert An unauthorized user with network...
CVE-2022-46331 2023-01-17 23:49:42 icscert An unauthorized user could possibly...
CVE-2022-43494 2023-01-17 23:48:30 icscert An unauthorized user could be...
CVE-2022-46660 2023-01-17 23:47:18 icscert An unauthorized user could alter...
CVE-2023-21898 2023-01-17 23:35:27 oracle Vulnerability in the Oracle VM...
CVE-2023-21899 2023-01-17 23:35:27 oracle Vulnerability in the Oracle VM...
CVE-2023-21900 2023-01-17 23:35:27 oracle Vulnerability in the Oracle Solaris...
CVE-2023-21892 2023-01-17 23:35:26 oracle Vulnerability in the Oracle Business...
CVE-2023-21894 2023-01-17 23:35:26 oracle Vulnerability in the Oracle Global...
CVE-2023-21893 2023-01-17 23:35:26 oracle Vulnerability in the Oracle Data...
CVE-2023-21891 2023-01-17 23:35:26 oracle Vulnerability in the Oracle Business...
CVE-2023-21889 2023-01-17 23:35:25 oracle Vulnerability in the Oracle VM...
CVE-2023-21888 2023-01-17 23:35:25 oracle Vulnerability in the Primavera Gateway...
CVE-2023-21890 2023-01-17 23:35:25 oracle Vulnerability in the Oracle Communications...
CVE-2023-21887 2023-01-17 23:35:24 oracle Vulnerability in the MySQL Server...
CVE-2023-21886 2023-01-17 23:35:24 oracle Vulnerability in the Oracle VM...
CVE-2023-21885 2023-01-17 23:35:24 oracle Vulnerability in the Oracle VM...
CVE-2023-21882 2023-01-17 23:35:23 oracle Vulnerability in the MySQL Server...
CVE-2023-21883 2023-01-17 23:35:23 oracle Vulnerability in the MySQL Server...
CVE-2023-21884 2023-01-17 23:35:23 oracle Vulnerability in the Oracle VM...
CVE-2023-21881 2023-01-17 23:35:22 oracle Vulnerability in the MySQL Server...
CVE-2023-21879 2023-01-17 23:35:22 oracle Vulnerability in the MySQL Server...
CVE-2023-21880 2023-01-17 23:35:22 oracle Vulnerability in the MySQL Server...
CVE-2023-21878 2023-01-17 23:35:21 oracle Vulnerability in the MySQL Server...
CVE-2023-21875 2023-01-17 23:35:21 oracle Vulnerability in the MySQL Server...
CVE-2023-21876 2023-01-17 23:35:21 oracle Vulnerability in the MySQL Server...
CVE-2023-21877 2023-01-17 23:35:21 oracle Vulnerability in the MySQL Server...
CVE-2023-21872 2023-01-17 23:35:20 oracle Vulnerability in the MySQL Server...
CVE-2023-21874 2023-01-17 23:35:20 oracle Vulnerability in the MySQL Server...
CVE-2023-21873 2023-01-17 23:35:20 oracle Vulnerability in the MySQL Server...
CVE-2023-21869 2023-01-17 23:35:19 oracle Vulnerability in the MySQL Server...
CVE-2023-21871 2023-01-17 23:35:19 oracle Vulnerability in the MySQL Server...
CVE-2023-21870 2023-01-17 23:35:19 oracle Vulnerability in the MySQL Server...
CVE-2023-21867 2023-01-17 23:35:18 oracle Vulnerability in the MySQL Server...
CVE-2023-21866 2023-01-17 23:35:18 oracle Vulnerability in the MySQL Server...
CVE-2023-21868 2023-01-17 23:35:18 oracle Vulnerability in the MySQL Server...
CVE-2023-21862 2023-01-17 23:35:17 oracle Vulnerability in the Oracle Web...
CVE-2023-21865 2023-01-17 23:35:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21863 2023-01-17 23:35:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21864 2023-01-17 23:35:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21859 2023-01-17 23:35:16 oracle Vulnerability in the Oracle Access...
CVE-2023-21861 2023-01-17 23:35:16 oracle Vulnerability in the Oracle Business...
CVE-2023-21858 2023-01-17 23:35:15 oracle Vulnerability in the Oracle Collaborative...
CVE-2023-21857 2023-01-17 23:35:15 oracle Vulnerability in the Oracle HCM...
CVE-2023-21856 2023-01-17 23:35:15 oracle Vulnerability in the Oracle iSetup...
CVE-2023-21855 2023-01-17 23:35:14 oracle Vulnerability in the Oracle Sales...
CVE-2023-21854 2023-01-17 23:35:14 oracle Vulnerability in the Oracle Sales...
CVE-2023-21853 2023-01-17 23:35:14 oracle Vulnerability in the Oracle Mobile...
CVE-2023-21852 2023-01-17 23:35:13 oracle Vulnerability in the Oracle Learning...
CVE-2023-21850 2023-01-17 23:35:13 oracle Vulnerability in the Oracle Demantra...
CVE-2023-21851 2023-01-17 23:35:13 oracle Vulnerability in the Oracle Marketing...
CVE-2023-21848 2023-01-17 23:35:12 oracle Vulnerability in the Oracle Communications...
CVE-2023-21849 2023-01-17 23:35:12 oracle Vulnerability in the Oracle Applications...
CVE-2023-21847 2023-01-17 23:35:12 oracle Vulnerability in the Oracle Web...
CVE-2023-21846 2023-01-17 23:35:12 oracle Vulnerability in the Oracle BI...
CVE-2023-21843 2023-01-17 23:35:11 oracle Vulnerability in the Oracle Java...
CVE-2023-21844 2023-01-17 23:35:11 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21845 2023-01-17 23:35:11 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21840 2023-01-17 23:35:10 oracle Vulnerability in the MySQL Server...
CVE-2023-21841 2023-01-17 23:35:10 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21842 2023-01-17 23:35:10 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21837 2023-01-17 23:35:09 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21839 2023-01-17 23:35:09 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21838 2023-01-17 23:35:09 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21835 2023-01-17 23:35:08 oracle Vulnerability in the Oracle Java...
CVE-2023-21836 2023-01-17 23:35:08 oracle Vulnerability in the MySQL Server...
CVE-2023-21834 2023-01-17 23:35:08 oracle Vulnerability in the Oracle Self-Service...
CVE-2023-21831 2023-01-17 23:35:07 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21830 2023-01-17 23:35:07 oracle Vulnerability in the Oracle Java...
CVE-2023-21832 2023-01-17 23:35:07 oracle Vulnerability in the Oracle BI...
CVE-2023-21827 2023-01-17 23:35:06 oracle Vulnerability in the Oracle Database...
CVE-2023-21829 2023-01-17 23:35:06 oracle Vulnerability in the Oracle Database...
CVE-2023-21828 2023-01-17 23:35:06 oracle Vulnerability in the Oracle Hospitality...
CVE-2023-21826 2023-01-17 23:35:05 oracle Vulnerability in the Oracle Hospitality...
CVE-2023-21825 2023-01-17 23:35:05 oracle Vulnerability in the Oracle iSupplier...
CVE-2023-21824 2023-01-17 23:35:05 oracle Vulnerability in the Oracle Communications...
CVE-2022-39429 2023-01-17 23:31:40 oracle Vulnerability in the Java VM...
CVE-2022-46732 2023-01-17 23:31:14 icscert Even if the authentication fails...
CVE-2017-20171 2023-01-17 22:58:05 VulDB A vulnerability classified as critical...
CVE-2015-10065 2023-01-17 22:58:04 VulDB A vulnerability classified as critical...
CVE-2014-125081 2023-01-17 22:58:03 VulDB A vulnerability, which was classified...
CVE-2022-23521 2023-01-17 22:17:17 GitHub_M Git is distributed revision control...
CVE-2022-41903 2023-01-17 22:17:16 GitHub_M Git is distributed revision control...
CVE-2023-22733 2023-01-17 21:37:43 GitHub_M Shopware is an open source...
CVE-2023-22732 2023-01-17 21:34:26 GitHub_M Shopware is an open source...
CVE-2023-22731 2023-01-17 21:31:45 GitHub_M Shopware is an open source...
CVE-2023-22730 2023-01-17 21:27:50 GitHub_M Shopware is an open source...
CVE-2023-22734 2023-01-17 21:21:23 GitHub_M Shopware is an open source...
CVE-2022-41953 2023-01-17 21:03:14 GitHub_M Git GUI is a convenient...
CVE-2023-22727 2023-01-17 20:41:10 GitHub_M CakePHP is a development framework...
CVE-2023-22499 2023-01-17 20:23:20 GitHub_M Deno is a runtime for...
CVE-2022-23538 2023-01-17 20:06:25 GitHub_M github.com/sylabs/scs-library-client is the Go client...
CVE-2022-4891 2023-01-17 19:58:03 VulDB A vulnerability has been found...
CVE-2023-23749 2023-01-17 19:38:22 Joomla The LDAP Integration with Active...
CVE-2022-37436 2023-01-17 19:12:59 apache Prior to Apache HTTP Server...
CVE-2022-36760 2023-01-17 19:11:55 apache Inconsistent Interpretation of HTTP Requests...
CVE-2006-20001 2023-01-17 19:07:27 apache A carefully crafted If: request...
CVE-2015-10064 2023-01-17 18:58:05 VulDB A vulnerability was found in...
CVE-2015-10063 2023-01-17 18:58:04 VulDB A vulnerability was found in...
CVE-2015-10062 2023-01-17 18:58:03 VulDB A vulnerability, which was classified...
CVE-2023-22875 2023-01-17 18:22:21 ibm IBM QRadar SIEM 7.4 and...
CVE-2022-4621 2023-01-17 16:36:58 icscert Panasonic Sanyo CCTV Network Cameras...
CVE-2022-3091 2023-01-17 16:21:57 icscert RONDS EPM version 1.19.5 has...
CVE-2022-2893 2023-01-17 16:19:05 icscert RONDS EPM version 1.19.5 does...
CVE-2016-15021 2023-01-17 14:58:05 VulDB A vulnerability was found in...
CVE-2015-10061 2023-01-17 14:58:04 VulDB A vulnerability was found in...
CVE-2013-10013 2023-01-17 14:58:02 VulDB A vulnerability was found in...
CVE-2017-20170 2023-01-17 13:58:03 VulDB A vulnerability was found in...
CVE-2015-10060 2023-01-17 12:58:04 VulDB A vulnerability was found in...
CVE-2015-10059 2023-01-17 12:58:03 VulDB A vulnerability has been found...
CVE-2015-10058 2023-01-17 12:58:02 VulDB A vulnerability, which was classified...
CVE-2010-10008 2023-01-17 07:35:29 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-0332 2023-01-17 07:29:05 VulDB A vulnerability was found in...
CVE-2022-43462 2023-01-17 04:41:37 Patchstack Auth. SQL Injection (SQLi) vulnerability...
CVE-2022-42462 2023-01-17 04:36:15 Patchstack Auth. Stored Cross-Site Scripting (XSS)...
CVE-2022-30544 2023-01-17 04:23:59 Patchstack Cross-Site Request Forgery (CSRF) in...
CVE-2020-36611 2023-01-17 01:21:48 Hitachi Incorrect Default Permissions vulnerability in...
CVE-2018-14628 2023-01-17 00:00:00 redhat An information leak vulnerability was...
CVE-2021-32837 2023-01-17 00:00:00 GitHub_M mechanize, a library for automatically...
CVE-2021-36647 2023-01-17 00:00:00 mitre Use of a Broken or...
CVE-2022-2907 2023-01-17 00:00:00 GitLab An issue has been discovered...
CVE-2022-2251 2023-01-17 00:00:00 GitLab Improper sanitization of branch names...
CVE-2022-43977 2023-01-17 00:00:00 mitre An issue was discovered on...
CVE-2022-43976 2023-01-17 00:00:00 mitre An issue was discovered in...
CVE-2022-43975 2023-01-17 00:00:00 mitre An issue was discovered in...
CVE-2022-45440 2023-01-17 00:00:00 Zyxel A vulnerability exists in the...
CVE-2022-45439 2023-01-17 00:00:00 Zyxel A pair of spare WiFi...
CVE-2022-39195 2023-01-17 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-4121 2023-01-17 00:00:00 fedora In libetpan a null pointer...
CVE-2022-3650 2023-01-17 00:00:00 redhat A privilege escalation flaw was...
CVE-2022-40319 2023-01-17 00:00:00 mitre The LISTSERV 17 web interface...
CVE-2022-40704 2023-01-17 00:00:00 redhat A XSS vulnerability was found...
CVE-2022-23739 2023-01-17 00:00:00 GitHub_P An incorrect authorization vulnerability was...
CVE-2022-47853 2023-01-17 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 is vulnerable...
CVE-2022-47318 2023-01-17 00:00:00 jpcert ruby-git versions prior to v1.13.0...
CVE-2022-47929 2023-01-17 00:00:00 mitre In the Linux kernel before...
CVE-2022-46475 2023-01-17 00:00:00 mitre D-Link DIR 645A1 1.06B01_Beta01 was...
CVE-2022-46891 2023-01-17 00:00:00 mitre An issue was discovered in...
CVE-2022-46648 2023-01-17 00:00:00 jpcert ruby-git versions prior to v1.13.0...
CVE-2022-41858 2023-01-17 00:00:00 redhat A flaw was found in...
CVE-2022-41859 2023-01-17 00:00:00 redhat In freeradius, the EAP-PWD function...
CVE-2022-41860 2023-01-17 00:00:00 redhat In freeradius, when an EAP-SIM...
CVE-2022-41861 2023-01-17 00:00:00 redhat A flaw was found in...
CVE-2023-22304 2023-01-17 00:00:00 jpcert OS command injection vulnerability in...
CVE-2023-22278 2023-01-17 00:00:00 jpcert m-FILTER prior to Ver.5.70R01 (Ver.5...
CVE-2023-22303 2023-01-17 00:00:00 jpcert TP-Link SG105PE firmware prior to...
CVE-2023-22298 2023-01-17 00:00:00 jpcert Open redirect vulnerability in pgAdmin...
CVE-2023-22280 2023-01-17 00:00:00 jpcert MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to...
CVE-2023-22286 2023-01-17 00:00:00 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2023-22624 2023-01-17 00:00:00 mitre Zoho ManageEngine Exchange Reporter Plus...
CVE-2023-22366 2023-01-17 00:00:00 jpcert CX-Motion-MCH v2.32 and earlier contains...
CVE-2023-22316 2023-01-17 00:00:00 jpcert Hidden functionality vulnerability in PIX-RT100...
CVE-2023-22296 2023-01-17 00:00:00 jpcert Reflected cross-site scripting vulnerability in...
CVE-2023-22279 2023-01-17 00:00:00 jpcert MAHO-PBX NetDevancer Lite/Uni/Pro/Cloud prior to...
CVE-2023-22357 2023-01-17 00:00:00 jpcert Active debug code exists in...
CVE-2023-23637 2023-01-17 00:00:00 mitre IMPatienT before 1.5.2 allows stored...
CVE-2023-0338 2023-01-17 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-0122 2023-01-17 00:00:00 redhat A NULL pointer dereference vulnerability...
CVE-2023-0158 2023-01-17 00:00:00 NLnet Labs NLnet Labs Krill supports direct...
CVE-2023-0296 2023-01-17 00:00:00 redhat The Birthday attack against 64-bit...
CVE-2023-0337 2023-01-17 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2022-3087 2023-01-16 23:46:24 icscert Fuji Electric Tellus Lite V-Simulator...
CVE-2015-10057 2023-01-16 18:58:06 VulDB A vulnerability was found in...
CVE-2015-10056 2023-01-16 18:58:04 VulDB A vulnerability was found in...
CVE-2023-0327 2023-01-16 18:50:23 VulDB A vulnerability was found in...
CVE-2015-10055 2023-01-16 17:58:05 VulDB A vulnerability was found in...
CVE-2015-10054 2023-01-16 17:58:04 VulDB A vulnerability, which was classified...
CVE-2014-125080 2023-01-16 17:58:03 VulDB A vulnerability has been found...
CVE-2022-2658 2023-01-16 15:38:13 WPScan The WP Spell Check WordPress...
CVE-2022-4299 2023-01-16 15:38:12 WPScan The Metricool WordPress plugin before...
CVE-2022-4431 2023-01-16 15:38:11 WPScan The WOOCS WordPress plugin before...
CVE-2022-4309 2023-01-16 15:38:10 WPScan The Subscribe2 WordPress plugin before...
CVE-2022-4295 2023-01-16 15:38:09 WPScan The Show All Comments WordPress...
CVE-2022-4578 2023-01-16 15:38:08 WPScan The Video Conferencing with Zoom...
CVE-2022-4484 2023-01-16 15:38:07 WPScan The Social Share, Social Login...
CVE-2022-4451 2023-01-16 15:38:06 WPScan The Social Sharing WordPress plugin...
CVE-2022-4447 2023-01-16 15:38:06 WPScan The Fontsy WordPress plugin through...
CVE-2022-4060 2023-01-16 15:38:05 WPScan The User Post Gallery WordPress...
CVE-2022-4544 2023-01-16 15:38:04 WPScan The MashShare WordPress plugin before...
CVE-2022-4483 2023-01-16 15:38:03 WPScan The Insert Pages WordPress plugin...
CVE-2022-4460 2023-01-16 15:38:02 WPScan The Sidebar Widgets by CodeLights...
CVE-2022-4476 2023-01-16 15:38:02 WPScan The Download Manager WordPress plugin...
CVE-2022-4477 2023-01-16 15:38:01 WPScan The Smash Balloon Social Post...
CVE-2022-4508 2023-01-16 15:38:00 WPScan The ConvertKit WordPress plugin before...
CVE-2022-4549 2023-01-16 15:37:59 WPScan The Tickera WordPress plugin before...
CVE-2022-4482 2023-01-16 15:37:58 WPScan The Carousel, Slider, Gallery by...
CVE-2022-4478 2023-01-16 15:37:57 WPScan The Font Awesome WordPress plugin...
CVE-2022-4481 2023-01-16 15:37:56 WPScan The Mesmerize Companion WordPress plugin...
CVE-2022-4655 2023-01-16 15:37:55 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-4507 2023-01-16 15:37:55 WPScan The Real Cookie Banner WordPress...
CVE-2022-4442 2023-01-16 15:37:54 WPScan The Custom Post Types and...
CVE-2022-4320 2023-01-16 15:37:53 WPScan The WordPress Events Calendar WordPress...
CVE-2022-4658 2023-01-16 15:37:52 WPScan The RSSImport WordPress plugin through...
CVE-2022-4571 2023-01-16 15:37:52 WPScan The Seriously Simple Podcasting WordPress...
CVE-2022-4199 2023-01-16 15:37:51 WPScan The Link Library WordPress plugin...
CVE-2022-4547 2023-01-16 15:37:50 WPScan The Conditional Payment Methods for...
CVE-2022-4101 2023-01-16 15:37:49 WPScan The Images Optimize and Upload...
CVE-2022-4480 2023-01-16 15:37:48 WPScan The Click to Chat WordPress...
CVE-2022-4464 2023-01-16 15:37:47 WPScan Themify Portfolio Post WordPress plugin...
CVE-2022-4327 2023-01-16 15:37:47 WPScan ...
CVE-2022-4487 2023-01-16 15:37:46 WPScan The Easy Accordion WordPress plugin...
CVE-2022-4653 2023-01-16 15:37:45 WPScan The Greenshift WordPress plugin before...
CVE-2022-4453 2023-01-16 15:37:44 WPScan The 3D FlipBook WordPress plugin...
CVE-2022-3904 2023-01-16 15:37:44 WPScan The MonsterInsights WordPress plugin before...
CVE-2022-4469 2023-01-16 15:37:43 WPScan The Simple Membership WordPress plugin...
CVE-2022-4486 2023-01-16 15:37:42 WPScan The Meteor Slides WordPress plugin...
CVE-2022-4449 2023-01-16 15:37:41 WPScan The Page scroll to id...
CVE-2022-4330 2023-01-16 15:37:41 WPScan The WP Attachments WordPress plugin...
CVE-2022-4465 2023-01-16 15:37:40 WPScan The WP Video Lightbox WordPress...
CVE-2022-4648 2023-01-16 15:37:39 WPScan The Real Testimonials WordPress plugin...
CVE-2023-0324 2023-01-16 14:58:03 VulDB A vulnerability was found in...
CVE-2022-4890 2023-01-16 12:58:03 VulDB A vulnerability, which was classified...
CVE-2021-4313 2023-01-16 11:58:05 VulDB A vulnerability was found in...
CVE-2018-25076 2023-01-16 11:58:04 VulDB A vulnerability classified as critical...
CVE-2015-10053 2023-01-16 11:58:03 VulDB A vulnerability classified as critical...
CVE-2010-10005 2023-01-16 11:00:14 VulDB ...
CVE-2013-10012 2023-01-16 10:58:04 VulDB A vulnerability, which was classified...
CVE-2016-15020 2023-01-16 10:58:04 VulDB A vulnerability was found in...
CVE-2022-41703 2023-01-16 10:14:01 apache A vulnerability in the SQL...
CVE-2022-45438 2023-01-16 10:12:02 apache When explicitly enabling the feature...
CVE-2022-43721 2023-01-16 10:10:52 apache An authenticated attacker with update...
CVE-2022-43720 2023-01-16 10:10:41 apache An authenticated attacker with write...
CVE-2022-43719 2023-01-16 10:10:27 apache Two legacy REST API endpoints...
CVE-2022-43718 2023-01-16 10:10:04 apache Upload data forms do not...
CVE-2022-43717 2023-01-16 10:08:04 apache Dashboard rendering does not sufficiently...
CVE-2022-4258 2023-01-16 09:52:09 CERTVDE In multiple versions of HIMA...
CVE-2022-47630 2023-01-16 00:00:00 mitre Trusted Firmware-A through 2.8 has...
CVE-2023-0316 2023-01-16 00:00:00 @huntrdev Path Traversal: ..filename in GitHub...
CVE-2023-0323 2023-01-16 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0315 2023-01-16 00:00:00 @huntrdev Command Injection in GitHub repository...
CVE-2018-25075 2023-01-15 19:58:03 VulDB A vulnerability classified as critical...
CVE-2016-15019 2023-01-15 18:58:05 VulDB A vulnerability was found in...
CVE-2016-15018 2023-01-15 18:58:04 VulDB A vulnerability was found in...
CVE-2015-10052 2023-01-15 18:58:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10051 2023-01-15 17:58:08 VulDB A vulnerability, which was classified...
CVE-2015-10050 2023-01-15 17:58:07 VulDB A vulnerability was found in...
CVE-2015-10049 2023-01-15 17:58:06 VulDB A vulnerability was found in...
CVE-2023-0305 2023-01-15 11:58:05 VulDB A vulnerability classified as critical...
CVE-2023-0304 2023-01-15 11:58:04 VulDB A vulnerability classified as critical...
CVE-2023-0303 2023-01-15 11:58:03 VulDB A vulnerability was found in...
CVE-2015-10048 2023-01-15 09:58:04 VulDB A vulnerability was found in...
CVE-2015-10047 2023-01-15 09:58:03 VulDB A vulnerability was found in...
CVE-2015-10046 2023-01-15 09:21:00 VulDB A vulnerability has been found...
CVE-2015-10045 2023-01-15 09:20:59 VulDB A vulnerability, which was classified...
CVE-2015-10044 2023-01-15 09:20:58 VulDB A vulnerability classified as critical...
CVE-2014-125079 2023-01-15 08:58:05 VulDB A vulnerability was found in...
CVE-2014-125078 2023-01-15 08:58:04 VulDB A vulnerability was found in...
CVE-2014-125077 2023-01-15 08:58:03 VulDB A vulnerability, which was classified...
CVE-2022-4889 2023-01-15 07:23:25 VulDB A vulnerability classified as critical...
CVE-2023-23590 2023-01-15 00:00:00 mitre Mercedes-Benz XENTRY Retail Data Storage...
CVE-2023-23595 2023-01-15 00:00:00 mitre BlueCat Device Registration Portal 2.2...
CVE-2023-0311 2023-01-15 00:00:00 @huntrdev Improper Authentication in GitHub repository...
CVE-2023-0313 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0314 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-0312 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0306 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0302 2023-01-15 00:00:00 @huntrdev Failure to Sanitize Special Elements...
CVE-2023-0307 2023-01-15 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-0309 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0308 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0310 2023-01-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2015-10043 2023-01-14 20:58:03 VulDB A vulnerability, which was classified...
CVE-2015-10020 2023-01-14 20:15:30 VulDB A vulnerability has been found...
CVE-2017-20167 2023-01-14 19:47:46 VulDB A vulnerability, which was classified...
CVE-2022-45353 2023-01-14 10:53:27 Patchstack Broken Access Control in Betheme theme...
CVE-2022-38467 2023-01-14 10:14:12 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-22602 2023-01-14 09:33:39 apache When using Apache Shiro before...
CVE-2023-22497 2023-01-14 01:02:12 GitHub_M Netdata is an open source...
CVE-2023-22496 2023-01-14 00:59:53 GitHub_M Netdata is an open source...
CVE-2023-22495 2023-01-14 00:47:28 GitHub_M Izanami is a shared configuration...
CVE-2022-41956 2023-01-14 00:40:32 GitHub_M Autolab is a course management...
CVE-2023-22471 2023-01-14 00:34:06 GitHub_M Deck is a kanban style...
CVE-2023-22470 2023-01-14 00:32:28 GitHub_M Nextcloud Deck is a kanban...
CVE-2022-23532 2023-01-14 00:29:27 GitHub_M APOC (Awesome Procedures on Cypher)...
CVE-2023-22478 2023-01-14 00:22:54 GitHub_M KubePi is a modern Kubernetes...
CVE-2022-41955 2023-01-14 00:09:07 GitHub_M Autolab is a course management...
CVE-2023-22480 2023-01-14 00:03:19 GitHub_M KubeOperator is an open source...
CVE-2022-2815 2023-01-14 00:00:00 @huntrdev Insecure Storage of Sensitive Information...
CVE-2022-1812 2023-01-14 00:00:00 @huntrdev Integer Overflow or Wraparound in...
CVE-2023-22852 2023-01-14 00:00:00 mitre Tiki through 25.0 allows CSRF...
CVE-2023-22853 2023-01-14 00:00:00 mitre Tiki before 24.1, when feature_create_webhelp...
CVE-2023-22850 2023-01-14 00:00:00 mitre Tiki before 24.1, when the...
CVE-2023-22851 2023-01-14 00:00:00 mitre Tiki before 24.2 allows lib/importer/tikiimporter_blog_wordpress.php...
CVE-2023-23589 2023-01-14 00:00:00 mitre The SafeSocks option in Tor...
CVE-2023-0298 2023-01-14 00:00:00 @huntrdev Incorrect Authorization in GitHub repository...
CVE-2023-0300 2023-01-14 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-0297 2023-01-14 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2023-0301 2023-01-14 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0299 2023-01-14 00:00:00 @huntrdev Improper Input Validation in GitHub...
CVE-2022-41721 2023-01-13 22:46:22 Go A request smuggling attack is...
CVE-2017-20169 2023-01-13 20:43:49 VulDB A vulnerability, which was classified...
CVE-2015-10042 2023-01-13 20:16:34 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-0295 2023-01-13 19:54:33 Wordfence The Launchpad plugin for WordPress...
CVE-2023-0294 2023-01-13 19:46:14 Wordfence The Mediamatic – Media Library...
CVE-2023-0293 2023-01-13 19:44:45 Wordfence The Mediamatic – Media Library...
CVE-2015-10041 2023-01-13 19:33:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10040 2023-01-13 19:22:05 VulDB A vulnerability was found in...
CVE-2023-22491 2023-01-13 18:05:00 GitHub_M Gatsby is a free and...
CVE-2023-22489 2023-01-13 18:03:46 GitHub_M Flarum is a discussion platform...
CVE-2009-10002 2023-01-13 17:12:44 VulDB A vulnerability, which was classified...
CVE-2009-10001 2023-01-13 17:09:43 VulDB A vulnerability classified as problematic...
CVE-2021-4312 2023-01-13 17:06:37 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-0221 2023-01-13 15:19:03 trellix Product security bypass vulnerability in...
CVE-2023-22494 2023-01-13 15:10:06 GitHub_M ...
CVE-2023-22493 2023-01-13 14:28:49 GitHub_M RSSHub is an open source...
CVE-2023-0287 2023-01-13 12:40:49 VulDB A vulnerability was found in...
CVE-2023-0283 2023-01-13 09:20:41 VulDB A vulnerability classified as critical...
CVE-2023-0281 2023-01-13 09:18:27 VulDB A vulnerability was found in...
CVE-2022-21191 2023-01-13 05:00:01 snyk Versions of the package global-modules-path...
CVE-2022-42290 2023-01-13 02:28:58 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42289 2023-01-13 02:09:44 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42288 2023-01-13 02:09:02 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42287 2023-01-13 02:07:42 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42286 2023-01-13 02:06:23 nvidia DGX A100 SBIOS contains a...
CVE-2022-42285 2023-01-13 01:48:15 nvidia DGX A100 SBIOS contains a...
CVE-2022-42284 2023-01-13 01:45:54 nvidia NVIDIA BMC stores user passwords...
CVE-2022-42283 2023-01-13 01:39:07 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42282 2023-01-13 01:38:16 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42281 2023-01-13 01:37:05 nvidia NVIDIA DGX A100 contains a...
CVE-2022-42280 2023-01-13 01:35:55 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42279 2023-01-13 01:35:15 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42278 2023-01-13 01:34:13 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42277 2023-01-13 01:32:54 nvidia NVIDIA DGX Station contains a...
CVE-2022-42276 2023-01-13 01:32:03 nvidia NVIDIA DGX A100 contains a...
CVE-2022-3161 2023-01-13 00:17:06 icscert The APDFL.dll contains a memory...
CVE-2022-3160 2023-01-13 00:16:30 icscert The APDFL.dll contains an out-of-bounds...
CVE-2022-3159 2023-01-13 00:15:15 icscert The APDFL.dll contains a stack-based...
CVE-2022-42275 2023-01-13 00:03:01 nvidia NVIDIA BMC IPMI handler allows...
CVE-2022-42274 2023-01-13 00:00:38 nvidia NVIDIA BMC contains a vulnerability...
CVE-2021-36204 2023-01-13 00:00:00 jci Under some circumstances an Insufficiently...
CVE-2021-46872 2023-01-13 00:00:00 mitre An issue was discovered in...
CVE-2022-45299 2023-01-13 00:00:00 mitre An issue in the IpFile...
CVE-2022-3693 2023-01-13 00:00:00 TR-CERT Path Traversal vulnerability in Deytek...
CVE-2022-48258 2023-01-13 00:00:00 mitre In Eternal Terminal 6.2.1, etserver...
CVE-2022-48091 2023-01-13 00:00:00 mitre Tramyardg hotel-mgmt-system version 2022.4 is...
CVE-2022-48090 2023-01-13 00:00:00 mitre Tramyardg hotel-mgmt-system version 2022.4 is...
CVE-2022-48257 2023-01-13 00:00:00 mitre In Eternal Terminal 6.2.1, etserver...
CVE-2022-48256 2023-01-13 00:00:00 mitre Technitium DNS Server before 10.0...
CVE-2022-46946 2023-01-13 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46952 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46950 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46955 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46956 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46471 2023-01-13 00:00:00 mitre Online Health Care System v1.0...
CVE-2022-46478 2023-01-13 00:00:00 mitre The RPC interface in datax-web...
CVE-2022-46947 2023-01-13 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46951 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46953 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-46093 2023-01-13 00:00:00 mitre Hospital Management System v1.0 is...
CVE-2022-46949 2023-01-13 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46502 2023-01-13 00:00:00 mitre Online Student Enrollment System v1.0...
CVE-2022-46954 2023-01-13 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2022-42136 2023-01-13 00:00:00 mitre Authenticated mail users, under specific...
CVE-2023-21598 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-21588 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21589 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21599 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-21592 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21590 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21595 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-21591 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21587 2023-01-13 00:00:00 adobe Adobe InDesign version 18.0 (and...
CVE-2023-21594 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-21596 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-21597 2023-01-13 00:00:00 adobe Adobe InCopy versions 18.0 (and...
CVE-2023-23559 2023-01-13 00:00:00 mitre In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in...
CVE-2023-23566 2023-01-13 00:00:00 mitre A 2-Step Verification problem in...
CVE-2023-0289 2023-01-13 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0288 2023-01-13 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2022-4616 2023-01-12 23:54:02 icscert The webserver in Delta DX-3021...
CVE-2022-41778 2023-01-12 23:19:47 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-22601 2023-01-12 22:34:14 icscert InHand Networks InRouter 302, prior...
CVE-2023-22600 2023-01-12 22:33:16 icscert InHand Networks InRouter 302, prior...
CVE-2023-22599 2023-01-12 22:31:55 icscert InHand Networks InRouter 302, prior...
CVE-2023-22598 2023-01-12 22:30:33 icscert InHand Networks InRouter 302, prior...
CVE-2023-22597 2023-01-12 22:27:53 icscert InHand Networks InRouter 302, prior...
CVE-2022-42273 2023-01-12 22:17:59 nvidia NVIDIA BMC contains a vulnerability...
CVE-2022-42272 2023-01-12 22:16:41 nvidia NVIDIA BMC contains a vulnerability...
CVE-2023-0258 2023-01-12 21:20:59 VulDB A vulnerability was found in...
CVE-2023-0257 2023-01-12 21:09:33 VulDB A vulnerability was found in...
CVE-2023-0256 2023-01-12 21:03:04 VulDB A vulnerability was found in...
CVE-2022-42268 2023-01-12 19:38:55 nvidia Omniverse Kit contains a vulnerability...
CVE-2023-22488 2023-01-12 19:24:16 GitHub_M Flarum is a forum software...
CVE-2023-0254 2023-01-12 17:34:26 Wordfence The Simple Membership WP user...
CVE-2022-40983 2023-01-12 16:44:11 talos An integer overflow vulnerability exists...
CVE-2022-43591 2023-01-12 16:44:10 talos A buffer overflow vulnerability exists...
CVE-2013-10011 2023-01-12 15:13:12 VulDB A vulnerability was found in...
CVE-2012-10005 2023-01-12 15:02:35 VulDB A vulnerability has been found...
CVE-2023-0246 2023-01-12 14:57:07 VulDB A vulnerability, which was classified...
CVE-2023-0245 2023-01-12 14:52:10 VulDB A vulnerability, which was classified...
CVE-2023-0244 2023-01-12 14:49:40 VulDB A vulnerability classified as critical...
CVE-2023-0243 2023-01-12 14:46:36 VulDB A vulnerability classified as critical...
CVE-2022-2155 2023-01-12 14:01:51 Hitachi Energy A vulnerability exists in the...
CVE-2022-24913 2023-01-12 05:00:01 snyk Versions of the package com.fasterxml.util:java-merge-sort...
CVE-2017-5242 2023-01-12 00:00:00 rapid7 Nexpose and InsightVM virtual appliances...
CVE-2022-45728 2023-01-12 00:00:00 mitre Doctor Appointment Management System v1.0.0...
CVE-2022-45729 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-39182 2023-01-12 00:00:00 INCD H C Mingham-Smith Ltd -...
CVE-2022-39187 2023-01-12 00:00:00 INCD Rumpus - FTP server version...
CVE-2022-39185 2023-01-12 00:00:00 INCD EXFO - BV-10 Performance Endpoint...
CVE-2022-39183 2023-01-12 00:00:00 INCD Moodle Plugin - SAML Auth...
CVE-2022-39184 2023-01-12 00:00:00 INCD EXFO - BV-10 Performance Endpoint...
CVE-2022-39186 2023-01-12 00:00:00 INCD EXFO - BV-10 Performance Endpoint...
CVE-2022-4342 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-4167 2023-01-12 00:00:00 GitLab Incorrect Authorization check affecting all...
CVE-2022-4365 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-4842 2023-01-12 00:00:00 redhat A flaw NULL Pointer Dereference...
CVE-2022-4131 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-4345 2023-01-12 00:00:00 GitLab Infinite loops in the BPv6,...
CVE-2022-4743 2023-01-12 00:00:00 redhat A potential memory leak issue...
CVE-2022-4037 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-3341 2023-01-12 00:00:00 fedora A null pointer dereference issue...
CVE-2022-3870 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-3514 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-3145 2023-01-12 00:00:00 Okta An open redirect vulnerability exists...
CVE-2022-3613 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-3573 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2022-3592 2023-01-12 00:00:00 redhat A symlink following vulnerability was...
CVE-2022-3515 2023-01-12 00:00:00 redhat A vulnerability was found in...
CVE-2022-3628 2023-01-12 00:00:00 redhat A buffer overflow flaw was...
CVE-2022-3977 2023-01-12 00:00:00 redhat A use-after-free flaw was found...
CVE-2022-3437 2023-01-12 00:00:00 redhat A heap-based buffer overflow vulnerability...
CVE-2022-25027 2023-01-12 00:00:00 mitre The Forgotten Password functionality of...
CVE-2022-25026 2023-01-12 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2022-47927 2023-01-12 00:00:00 mitre An issue was discovered in...
CVE-2022-47102 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46368 2023-01-12 00:00:00 INCD Rumpus - FTP server version...
CVE-2022-46367 2023-01-12 00:00:00 INCD Rumpus - FTP server Cross-site...
CVE-2022-46369 2023-01-12 00:00:00 INCD Rumpus - FTP server version...
CVE-2022-46503 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46372 2023-01-12 00:00:00 INCD Alotcer - AR7088H-A firmware version...
CVE-2022-46438 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46370 2023-01-12 00:00:00 INCD Rumpus - FTP server version...
CVE-2022-46463 2023-01-12 00:00:00 mitre An access control issue in...
CVE-2022-46472 2023-01-12 00:00:00 mitre Helmet Store Showroom Site v1.0...
CVE-2022-46623 2023-01-12 00:00:00 mitre Judging Management System v1.0.0 was...
CVE-2022-46622 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-46371 2023-01-12 00:00:00 INCD Alotcer - AR7088H-A firmware version...
CVE-2022-42704 2023-01-12 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-22396 2023-01-12 00:00:00 juniper An Uncontrolled Resource Consumption vulnerability...
CVE-2023-22400 2023-01-12 00:00:00 juniper An Uncontrolled Resource Consumption vulnerability...
CVE-2023-22407 2023-01-12 00:00:00 juniper An Incomplete Cleanup vulnerability in...
CVE-2023-22408 2023-01-12 00:00:00 juniper An Improper Validation of Array...
CVE-2023-22413 2023-01-12 00:00:00 juniper An Improper Check or Handling...
CVE-2023-22415 2023-01-12 00:00:00 juniper An Out-of-Bounds Write vulnerability in...
CVE-2023-22411 2023-01-12 00:00:00 juniper An Out-of-Bounds Write vulnerability in...
CVE-2023-22397 2023-01-12 00:00:00 juniper An Allocation of Resources Without...
CVE-2023-22416 2023-01-12 00:00:00 juniper A Buffer Overflow vulnerability in...
CVE-2023-22412 2023-01-12 00:00:00 juniper An Improper Locking vulnerability in...
CVE-2023-22410 2023-01-12 00:00:00 juniper A Missing Release of Memory...
CVE-2023-22405 2023-01-12 00:00:00 juniper An Improper Preservation of Consistency...
CVE-2023-22409 2023-01-12 00:00:00 juniper An Unchecked Input for Loop...
CVE-2023-22403 2023-01-12 00:00:00 juniper An Allocation of Resources Without...
CVE-2023-22417 2023-01-12 00:00:00 juniper A Missing Release of Memory...
CVE-2023-22395 2023-01-12 00:00:00 juniper A Missing Release of Memory...
CVE-2023-22398 2023-01-12 00:00:00 juniper An Access of Uninitialized Pointer...
CVE-2023-22406 2023-01-12 00:00:00 juniper A Missing Release of Memory...
CVE-2023-22393 2023-01-12 00:00:00 juniper An Improper Check for Unusual...
CVE-2023-22391 2023-01-12 00:00:00 juniper A vulnerability in class-of-service (CoS)...
CVE-2023-22394 2023-01-12 00:00:00 juniper An Improper Handling of Unexpected...
CVE-2023-22404 2023-01-12 00:00:00 juniper An Out-of-bounds Write vulnerability in...
CVE-2023-22414 2023-01-12 00:00:00 juniper A Missing Release of Memory...
CVE-2023-22402 2023-01-12 00:00:00 juniper A Use After Free vulnerability...
CVE-2023-22401 2023-01-12 00:00:00 juniper An Improper Validation of Array...
CVE-2023-22399 2023-01-12 00:00:00 juniper When sFlow is enabled and...
CVE-2023-23455 2023-01-12 00:00:00 mitre atm_tc_enqueue in net/sched/sch_atm.c in the...
CVE-2023-23457 2023-01-12 00:00:00 fedora A Segmentation fault was found...
CVE-2023-23454 2023-01-12 00:00:00 mitre cbq_classify in net/sched/sch_cbq.c in the...
CVE-2023-23456 2023-01-12 00:00:00 fedora A heap-based buffer overflow issue...
CVE-2023-0042 2023-01-12 00:00:00 GitLab An issue has been discovered...
CVE-2023-0227 2023-01-12 00:00:00 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2023-0247 2023-01-12 00:00:00 @huntrdev Uncontrolled Search Path Element in...
CVE-2017-14454 2023-01-11 23:34:19 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16335 2023-01-11 21:40:08 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16334 2023-01-11 21:40:08 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16336 2023-01-11 21:40:08 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16333 2023-01-11 21:40:08 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16329 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16327 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16331 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16326 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16332 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16330 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16328 2023-01-11 21:40:02 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16323 2023-01-11 21:40:01 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16325 2023-01-11 21:40:01 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16324 2023-01-11 21:40:01 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16322 2023-01-11 21:40:01 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16319 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16318 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16321 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16320 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16316 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16317 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16315 2023-01-11 21:40:00 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16312 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16308 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16313 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16309 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16307 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16311 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16310 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16314 2023-01-11 21:39:54 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16302 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16305 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16303 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16301 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16300 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16304 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16306 2023-01-11 21:39:53 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16298 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16294 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16296 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16295 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16299 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16297 2023-01-11 21:39:52 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16290 2023-01-11 21:39:47 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16292 2023-01-11 21:39:47 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16291 2023-01-11 21:39:47 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16289 2023-01-11 21:39:47 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16293 2023-01-11 21:39:47 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16284 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16286 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16285 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16282 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16281 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16283 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16288 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16287 2023-01-11 21:39:46 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16277 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16278 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16279 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16275 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16276 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16280 2023-01-11 21:39:45 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16274 2023-01-11 21:39:44 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16272 2023-01-11 21:39:44 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16273 2023-01-11 21:39:44 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16271 2023-01-11 21:39:44 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16270 2023-01-11 21:39:39 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16259 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16267 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16269 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16263 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16268 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16260 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16262 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16261 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16265 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16266 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16264 2023-01-11 21:39:38 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16258 2023-01-11 21:39:37 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16257 2023-01-11 21:39:37 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2017-16256 2023-01-11 21:39:37 talos Multiple exploitable buffer overflow vulnerabilities...
CVE-2022-3143 2023-01-11 20:57:29 redhat wildfly-elytron: possible timing attacks via...
CVE-2023-0105 2023-01-11 20:46:51 redhat A flaw was found in...
CVE-2023-0091 2023-01-11 20:44:07 redhat A flaw was found in...
CVE-2022-4873 2023-01-11 20:39:53 certcc On Netcomm router models NF20MESH,...
CVE-2022-4874 2023-01-11 20:39:25 certcc Authentication bypass in Netcomm router...
CVE-2022-4498 2023-01-11 20:38:37 certcc In TP-Link routers, Archer C5...
CVE-2022-3841 2023-01-11 20:38:19 redhat RHACM: unauthenticated SSRF in console...
CVE-2022-46176 2023-01-11 20:07:12 GitHub_M Cargo is a Rust package...
CVE-2023-22487 2023-01-11 19:49:37 GitHub_M Flarum is a forum software...
CVE-2023-22492 2023-01-11 19:42:50 GitHub_M ZITADEL is a combination of...
CVE-2022-4499 2023-01-11 18:48:41 certcc TP-Link routers, Archer C5 and...
CVE-2015-10039 2023-01-11 18:24:50 VulDB A vulnerability was found in...
CVE-2015-10038 2023-01-11 18:21:54 VulDB A vulnerability was found in...
CVE-2014-125076 2023-01-11 18:20:57 VulDB A vulnerability was found in...
CVE-2014-125075 2023-01-11 18:19:23 VulDB A vulnerability was found in...
CVE-2022-4885 2023-01-11 17:55:09 VulDB A vulnerability has been found...
CVE-2020-36650 2023-01-11 17:52:05 VulDB A vulnerability, which was classified...
CVE-2022-3782 2023-01-11 16:58:10 redhat keycloak: path traversal via double...
CVE-2022-4428 2023-01-11 16:49:36 cloudflare support_uri parameter in the WARP...
CVE-2022-40615 2023-01-11 16:48:43 ibm IBM Sterling Partner Engagement Manager...
CVE-2022-34335 2023-01-11 16:42:28 ibm IBM Sterling Partner Engagement Manager...
CVE-2022-4457 2023-01-11 16:32:28 cloudflare Due to a misconfiguration in...
CVE-2013-10010 2023-01-11 14:58:52 VulDB A vulnerability classified as problematic...
CVE-2017-20168 2023-01-11 14:54:54 VulDB A vulnerability was found in...
CVE-2014-125074 2023-01-11 14:53:18 VulDB A vulnerability was found in...
CVE-2020-36649 2023-01-11 14:50:51 VulDB A vulnerability was found in...
CVE-2018-25074 2023-01-11 14:49:09 VulDB A vulnerability was found in...
CVE-2018-25073 2023-01-11 13:54:49 VulDB A vulnerability has been found...
CVE-2022-4696 2023-01-11 12:33:41 Google There exists a use-after-free vulnerability...
CVE-2022-34441 2023-01-11 09:03:34 dell Dell EMC SCG Policy Manager,...
CVE-2022-34440 2023-01-11 08:23:05 dell Dell EMC SCG Policy Manager,...
CVE-2015-10037 2023-01-11 06:36:02 VulDB A vulnerability, which was classified...
CVE-2015-10036 2023-01-11 06:23:07 VulDB A vulnerability was found in...
CVE-2012-10004 2023-01-11 06:21:17 VulDB A vulnerability was found in...
CVE-2022-42271 2023-01-11 06:00:01 nvidia NVIDIA BMC contains a vulnerability...
CVE-2021-3966 2023-01-11 00:00:00 zephyr usb device bluetooth class includes...
CVE-2022-43393 2023-01-11 00:00:00 Zyxel An improper check for unusual...
CVE-2022-43391 2023-01-11 00:00:00 Zyxel A buffer overflow vulnerability in...
CVE-2022-43392 2023-01-11 00:00:00 Zyxel A buffer overflow vulnerability in...
CVE-2022-43390 2023-01-11 00:00:00 Zyxel A command injection vulnerability in...
CVE-2022-43389 2023-01-11 00:00:00 Zyxel A buffer overflow vulnerability in...
CVE-2022-4415 2023-01-11 00:00:00 redhat A vulnerability was found in...
CVE-2022-4543 2023-01-11 00:00:00 redhat A flaw named "EntryBleed" was...
CVE-2022-4344 2023-01-11 00:00:00 GitLab Memory exhaustion in the Kafka...
CVE-2022-48253 2023-01-11 00:00:00 mitre nhttpd in Nostromo before 2.1...
CVE-2022-48252 2023-01-11 00:00:00 mitre The jokob-sk/Pi.Alert fork (before 22.12.20)...
CVE-2022-47864 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-47866 2023-01-11 00:00:00 mitre Lead management system v1.0 is...
CVE-2022-47865 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-47859 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-47860 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-47861 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-47862 2023-01-11 00:00:00 mitre Lead Management System v1.0 is...
CVE-2022-0553 2023-01-11 00:00:00 zephyr There is no check to...
CVE-2022-42967 2023-01-11 00:00:00 JFROG Caret is vulnerable to an...
CVE-2023-22958 2023-01-11 00:00:00 mitre The Syracom Secure Login plugin...
CVE-2023-22947 2023-01-11 00:00:00 mitre Insecure folder permissions in the...
CVE-2023-22963 2023-01-11 00:00:00 mitre The personnummer implementation before 3.0.3...
CVE-2023-22959 2023-01-11 00:00:00 mitre WebChess through 0.9.0 and 1.0.0.rc2...
CVE-2023-22945 2023-01-11 00:00:00 mitre In the GrowthExperiments extension for...
CVE-2023-22952 2023-01-11 00:00:00 mitre In SugarCRM before 12.0. Hotfix...
CVE-2023-20532 2023-01-10 20:57:08 AMD Insufficient input validation in the...
CVE-2023-20531 2023-01-10 20:57:07 AMD Insufficient bound checks in the...
CVE-2023-20530 2023-01-10 20:57:06 AMD Insufficient input validation of BIOS...
CVE-2023-20529 2023-01-10 20:57:04 AMD Insufficient bound checks in the...
CVE-2023-20528 2023-01-10 20:57:03 AMD Insufficient input validation in the...
CVE-2023-20527 2023-01-10 20:57:02 AMD Improper syscall input validation in...
CVE-2023-20525 2023-01-10 20:57:00 AMD Insufficient syscall input validation in...
CVE-2023-20523 2023-01-10 20:56:59 AMD TOCTOU in the ASP may...
CVE-2023-20522 2023-01-10 20:56:58 AMD Insufficient input validation in ASP...
CVE-2022-23814 2023-01-10 20:56:56 AMD Failure to validate addresses provided...
CVE-2022-23813 2023-01-10 20:56:55 AMD The software interfaces to ASP...
CVE-2021-46791 2023-01-10 20:56:54 AMD Insufficient input validation during parsing...
CVE-2021-46779 2023-01-10 20:56:52 AMD Insufficient input validation in SVC_ECC_PRIMITIVE...
CVE-2021-46768 2023-01-10 20:56:51 AMD Insufficient input validation in SEV...
CVE-2021-46767 2023-01-10 20:56:50 AMD Insufficient input validation in the...
CVE-2021-26409 2023-01-10 20:56:47 AMD Insufficient bounds checking in SEV-ES...
CVE-2021-26407 2023-01-10 20:56:45 AMD A randomly generated Initialization Vector...
CVE-2021-26404 2023-01-10 20:56:44 AMD Improper input validation and bounds...
CVE-2021-26403 2023-01-10 20:56:43 AMD Insufficient checks in SEV may...
CVE-2021-26402 2023-01-10 20:56:41 AMD Insufficient bounds checking in ASP...
CVE-2021-26398 2023-01-10 20:56:40 AMD Insufficient input validation in SYS_KEY_DERIVE...
CVE-2021-26396 2023-01-10 20:56:39 AMD Insufficient validation of address mapping...
CVE-2021-26355 2023-01-10 20:56:37 AMD Insufficient fencing and checks in...
CVE-2021-26343 2023-01-10 20:56:34 AMD Insufficient validation in ASP BIOS...
CVE-2021-26328 2023-01-10 20:56:33 AMD Failure to verify the mode...
CVE-2021-46795 2023-01-10 20:53:25 AMD A TOCTOU (time-of-check to time-of-use)...
CVE-2022-35401 2023-01-10 20:44:50 talos An authentication bypass vulnerability exists...
CVE-2022-38105 2023-01-10 20:44:26 talos An information disclosure vulnerability exists...
CVE-2022-38393 2023-01-10 20:37:32 talos A denial of service vulnerability...
CVE-2023-22479 2023-01-10 20:34:08 GitHub_M KubePi is a modern Kubernetes...
CVE-2023-22469 2023-01-10 20:26:27 GitHub_M Deck is a kanban style...
CVE-2022-46163 2023-01-10 20:26:02 GitHub_M Travel support program is a...
CVE-2022-4636 2023-01-10 19:54:23 icscert Black Box KVM Firmware version...
CVE-2021-26346 2023-01-10 19:50:24 AMD Failure to validate the integer...
CVE-2021-26316 2023-01-10 19:46:46 AMD Failure to validate the communication...
CVE-2023-0162 2023-01-10 17:14:45 Wordfence The CPO Companion plugin for...
CVE-2022-4707 2023-01-10 16:55:51 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4701 2023-01-10 16:55:47 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4703 2023-01-10 16:55:42 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4705 2023-01-10 16:55:38 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4704 2023-01-10 16:55:34 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4710 2023-01-10 16:55:29 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4708 2023-01-10 16:55:21 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4711 2023-01-10 16:55:15 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4702 2023-01-10 16:55:10 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4700 2023-01-10 16:55:05 Wordfence The Royal Elementor Addons plugin...
CVE-2022-4709 2023-01-10 16:55:00 Wordfence The Royal Elementor Addons plugin...
CVE-2014-125073 2023-01-10 15:45:08 VulDB A vulnerability was found in...
CVE-2016-15017 2023-01-10 14:04:49 VulDB A vulnerability has been found...
CVE-2022-47967 2023-01-10 11:39:48 siemens A vulnerability has been identified...
CVE-2022-47935 2023-01-10 11:39:47 siemens A vulnerability has been identified...
CVE-2022-46823 2023-01-10 11:39:46 siemens A vulnerability has been identified...
CVE-2022-45094 2023-01-10 11:39:44 siemens A vulnerability has been identified...
CVE-2022-45093 2023-01-10 11:39:43 siemens A vulnerability has been identified...
CVE-2022-45092 2023-01-10 11:39:41 siemens A vulnerability has been identified...
CVE-2022-43514 2023-01-10 11:39:39 siemens A vulnerability has been identified...
CVE-2022-43513 2023-01-10 11:39:38 siemens A vulnerability has been identified...
CVE-2022-38773 2023-01-10 11:39:37 siemens Affected devices do not contain...
CVE-2022-4429 2023-01-10 09:28:41 NLOK Avira Security for Windows contains...
CVE-2022-4294 2023-01-10 09:14:47 NLOK Norton, Avira, Avast and AVG...
CVE-2023-0023 2023-01-10 03:32:49 sap In SAP Bank Account Management...
CVE-2023-0022 2023-01-10 03:25:36 sap SAP BusinessObjects Business Intelligence Analysis...
CVE-2023-0018 2023-01-10 03:21:37 sap Due to improper input sanitization...
CVE-2023-0017 2023-01-10 03:18:57 sap An unauthenticated attacker in SAP...
CVE-2023-0016 2023-01-10 03:13:29 sap SAP BPC MS 10.0 -...
CVE-2023-0015 2023-01-10 03:05:47 sap In SAP BusinessObjects Business Intelligence...
CVE-2023-0014 2023-01-10 03:02:39 sap SAP NetWeaver ABAP Server and...
CVE-2023-0013 2023-01-10 02:50:52 sap The ABAP Keyword Documentation of...
CVE-2023-0012 2023-01-10 02:44:38 sap In SAP Host Agent (Windows)...
CVE-2017-20166 2023-01-10 00:00:00 mitre Ecto 2.2.0 lacks a certain...
CVE-2021-46871 2023-01-10 00:00:00 mitre tag.ex in Phoenix Phoenix.HTML (aka...
CVE-2022-45164 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-45167 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-45166 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-45165 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-4338 2023-01-10 00:00:00 redhat An integer underflow in Organization...
CVE-2022-4337 2023-01-10 00:00:00 redhat An out-of-bounds read in Organization...
CVE-2022-4422 2023-01-10 00:00:00 TR-CERT Call Center System developed by...
CVE-2022-4382 2023-01-10 00:00:00 redhat A use-after-free flaw caused by...
CVE-2022-4379 2023-01-10 00:00:00 redhat A use-after-free vulnerability was found...
CVE-2022-38491 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-38489 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-38490 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-38482 2023-01-10 00:00:00 mitre A link-manipulation issue was discovered...
CVE-2022-38481 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-38492 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-3792 2023-01-10 00:00:00 TR-CERT Improper Neutralization of Special Elements...
CVE-2022-48251 2023-01-10 00:00:00 mitre The AES instructions on the...
CVE-2022-36443 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-36442 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-36441 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2022-30332 2023-01-10 00:00:00 mitre In Talend Administration Center 7.3.1.20200219...
CVE-2022-47083 2023-01-10 00:00:00 mitre A PHP Object Injection vulnerability...
CVE-2022-46449 2023-01-10 00:00:00 mitre An issue in MPD (Music...
CVE-2022-46610 2023-01-10 00:00:00 mitre 72crm v9 was discovered to...
CVE-2023-21733 2023-01-10 00:00:00 microsoft Windows Bind Filter Driver Elevation...
CVE-2023-21766 2023-01-10 00:00:00 microsoft Windows Overlay Filter Information Disclosure...
CVE-2023-21538 2023-01-10 00:00:00 microsoft .NET Denial of Service Vulnerability...
CVE-2023-21773 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21738 2023-01-10 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2023-21750 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21547 2023-01-10 00:00:00 microsoft Internet Key Exchange (IKE) Protocol...
CVE-2023-21535 2023-01-10 00:00:00 microsoft Windows Secure Socket Tunneling Protocol...
CVE-2023-21541 2023-01-10 00:00:00 microsoft Windows Task Scheduler Elevation of...
CVE-2023-21537 2023-01-10 00:00:00 microsoft Microsoft Message Queuing (MSMQ) Elevation...
CVE-2023-21557 2023-01-10 00:00:00 microsoft Windows Lightweight Directory Access Protocol...
CVE-2023-21774 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21683 2023-01-10 00:00:00 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-21551 2023-01-10 00:00:00 microsoft Microsoft Cryptographic Services Elevation of...
CVE-2023-21742 2023-01-10 00:00:00 microsoft Microsoft SharePoint Server Remote Code...
CVE-2023-21754 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21676 2023-01-10 00:00:00 microsoft Windows Lightweight Directory Access Protocol...
CVE-2023-21730 2023-01-10 00:00:00 microsoft Microsoft Cryptographic Services Elevation of...
CVE-2023-21732 2023-01-10 00:00:00 microsoft Microsoft ODBC Driver Remote Code...
CVE-2023-21772 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21768 2023-01-10 00:00:00 microsoft Windows Ancillary Function Driver for...
CVE-2023-21747 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21543 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21788 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21782 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21540 2023-01-10 00:00:00 microsoft Windows Cryptographic Information Disclosure Vulnerability...
CVE-2023-21539 2023-01-10 00:00:00 microsoft Windows Authentication Remote Code Execution...
CVE-2023-21748 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21725 2023-01-10 00:00:00 microsoft Windows Malicious Software Removal Tool...
CVE-2023-21737 2023-01-10 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2023-21524 2023-01-10 00:00:00 microsoft Windows Local Security Authority (LSA)...
CVE-2023-21546 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21767 2023-01-10 00:00:00 microsoft Windows Overlay Filter Elevation of...
CVE-2023-21561 2023-01-10 00:00:00 microsoft Microsoft Cryptographic Services Elevation of...
CVE-2023-21556 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21760 2023-01-10 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2023-21759 2023-01-10 00:00:00 microsoft Windows Smart Card Resource Management...
CVE-2023-21555 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21536 2023-01-10 00:00:00 microsoft Event Tracing for Windows Information...
CVE-2023-21749 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21559 2023-01-10 00:00:00 microsoft Windows Cryptographic Information Disclosure Vulnerability...
CVE-2023-21734 2023-01-10 00:00:00 microsoft Microsoft Office Remote Code Execution...
CVE-2023-21763 2023-01-10 00:00:00 microsoft Microsoft Exchange Server Elevation of...
CVE-2023-21527 2023-01-10 00:00:00 microsoft Windows iSCSI Service Denial of...
CVE-2023-21789 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21752 2023-01-10 00:00:00 microsoft Windows Backup Service Elevation of...
CVE-2023-21735 2023-01-10 00:00:00 microsoft Microsoft Office Remote Code Execution...
CVE-2023-21542 2023-01-10 00:00:00 microsoft Windows Installer Elevation of Privilege...
CVE-2023-21776 2023-01-10 00:00:00 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-21724 2023-01-10 00:00:00 microsoft Microsoft DWM Core Library Elevation...
CVE-2023-21757 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21744 2023-01-10 00:00:00 microsoft Microsoft SharePoint Server Remote Code...
CVE-2023-21739 2023-01-10 00:00:00 microsoft Windows Bluetooth Driver Elevation of...
CVE-2023-21681 2023-01-10 00:00:00 microsoft Microsoft WDAC OLE DB provider...
CVE-2023-21771 2023-01-10 00:00:00 microsoft Windows Local Session Manager (LSM)...
CVE-2023-21765 2023-01-10 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2023-21736 2023-01-10 00:00:00 microsoft Microsoft Office Visio Remote Code...
CVE-2023-21680 2023-01-10 00:00:00 microsoft Windows Win32k Elevation of Privilege...
CVE-2023-21790 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21552 2023-01-10 00:00:00 microsoft Windows GDI Elevation of Privilege...
CVE-2023-21758 2023-01-10 00:00:00 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-21679 2023-01-10 00:00:00 microsoft Windows Layer 2 Tunneling Protocol...
CVE-2023-21674 2023-01-10 00:00:00 microsoft Windows Advanced Local Procedure Call...
CVE-2023-21753 2023-01-10 00:00:00 microsoft Event Tracing for Windows Information...
CVE-2023-21784 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21677 2023-01-10 00:00:00 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-21548 2023-01-10 00:00:00 microsoft Windows Secure Socket Tunneling Protocol...
CVE-2023-21791 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21793 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21549 2023-01-10 00:00:00 microsoft Windows SMB Witness Service Elevation...
CVE-2023-21563 2023-01-10 00:00:00 microsoft BitLocker Security Feature Bypass Vulnerability...
CVE-2023-21746 2023-01-10 00:00:00 microsoft Windows NTLM Elevation of Privilege...
CVE-2023-21682 2023-01-10 00:00:00 microsoft Windows Point-to-Point Protocol (PPP) Information...
CVE-2023-21532 2023-01-10 00:00:00 microsoft Windows GDI Elevation of Privilege...
CVE-2023-21560 2023-01-10 00:00:00 microsoft Windows Boot Manager Security Feature...
CVE-2023-21728 2023-01-10 00:00:00 microsoft Windows Netlogon Denial of Service...
CVE-2023-21787 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21762 2023-01-10 00:00:00 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2023-21726 2023-01-10 00:00:00 microsoft Windows Credential Manager User Interface...
CVE-2023-21741 2023-01-10 00:00:00 microsoft Microsoft Office Visio Information Disclosure...
CVE-2023-21675 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21678 2023-01-10 00:00:00 microsoft Windows Print Spooler Elevation of...
CVE-2023-21779 2023-01-10 00:00:00 microsoft Visual Studio Code Remote Code...
CVE-2023-21785 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21755 2023-01-10 00:00:00 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-21780 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21786 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21792 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21550 2023-01-10 00:00:00 microsoft Windows Cryptographic Information Disclosure Vulnerability...
CVE-2023-21761 2023-01-10 00:00:00 microsoft Microsoft Exchange Server Information Disclosure...
CVE-2023-21764 2023-01-10 00:00:00 microsoft Microsoft Exchange Server Elevation of...
CVE-2023-21783 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-21745 2023-01-10 00:00:00 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2023-21558 2023-01-10 00:00:00 microsoft Windows Error Reporting Service Elevation...
CVE-2023-21525 2023-01-10 00:00:00 microsoft Remote Procedure Call Runtime Denial...
CVE-2023-21743 2023-01-10 00:00:00 microsoft Microsoft SharePoint Server Security Feature...
CVE-2023-21531 2023-01-10 00:00:00 microsoft Azure Service Fabric Container Elevation...
CVE-2023-21781 2023-01-10 00:00:00 microsoft 3D Builder Remote Code Execution...
CVE-2023-22898 2023-01-10 00:00:00 mitre workers/extractor.py in Pandora (aka pandora-analysis/pandora)...
CVE-2023-22899 2023-01-10 00:00:00 mitre Zip4j through 2.11.2, as used...
CVE-2023-22320 2023-01-10 00:00:00 jpcert OpenAM Web Policy Agent (OpenAM...
CVE-2023-22911 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2023-22909 2023-01-10 00:00:00 mitre An issue was discovered in...
CVE-2023-22903 2023-01-10 00:00:00 mitre api/views/user.py in LibrePhotos before e19e539...
CVE-2023-22895 2023-01-10 00:00:00 mitre The bzip2 crate before 0.4.4...
CVE-2023-0130 2023-01-10 00:00:00 Chrome Inappropriate implementation in in Fullscreen...
CVE-2023-0135 2023-01-10 00:00:00 Chrome Use after free in Cart...
CVE-2023-0132 2023-01-10 00:00:00 Chrome Inappropriate implementation in in Permission...
CVE-2023-0131 2023-01-10 00:00:00 Chrome Inappropriate implementation in in iframe...
CVE-2023-0139 2023-01-10 00:00:00 Chrome Insufficient validation of untrusted input...
CVE-2023-0129 2023-01-10 00:00:00 Chrome Heap buffer overflow in Network...
CVE-2023-0134 2023-01-10 00:00:00 Chrome Use after free in Cart...
CVE-2023-0140 2023-01-10 00:00:00 Chrome Inappropriate implementation in in File...
CVE-2023-0138 2023-01-10 00:00:00 Chrome Heap buffer overflow in libphonenumber...
CVE-2023-0128 2023-01-10 00:00:00 Chrome Use after free in Overview...
CVE-2023-0137 2023-01-10 00:00:00 Chrome Heap buffer overflow in Platform...
CVE-2023-0141 2023-01-10 00:00:00 Chrome Insufficient policy enforcement in CORS...
CVE-2023-0136 2023-01-10 00:00:00 Chrome Inappropriate implementation in in Fullscreen...
CVE-2023-0133 2023-01-10 00:00:00 Chrome Inappropriate implementation in in Permission...
CVE-2022-4325 2023-01-09 22:13:46 WPScan The Post Status Notifier Lite...
CVE-2022-4391 2023-01-09 22:13:45 WPScan The Vision Interactive For WordPress...
CVE-2022-4368 2023-01-09 22:13:44 WPScan The WP CSV WordPress plugin...
CVE-2022-3679 2023-01-09 22:13:44 WPScan The Starter Templates by Kadence...
CVE-2022-3855 2023-01-09 22:13:43 WPScan The 404 to Start WordPress...
CVE-2022-4426 2023-01-09 22:13:41 WPScan The Mautic Integration for WooCommerce...
CVE-2022-4102 2023-01-09 22:13:40 WPScan The Royal Elementor Addons WordPress...
CVE-2022-4196 2023-01-09 22:13:40 WPScan The Multi Step Form WordPress...
CVE-2022-4374 2023-01-09 22:13:39 WPScan The Bg Bible References WordPress...
CVE-2022-4103 2023-01-09 22:13:38 WPScan The Royal Elementor Addons WordPress...
CVE-2022-4301 2023-01-09 22:13:37 WPScan The Sunshine Photo Cart WordPress...
CVE-2022-4497 2023-01-09 22:13:36 WPScan The Jetpack CRM WordPress plugin...
CVE-2022-3923 2023-01-09 22:13:35 WPScan The ActiveCampaign for WooCommerce WordPress...
CVE-2022-4394 2023-01-09 22:13:34 WPScan The iPages Flipbook For WordPress...
CVE-2022-4479 2023-01-09 22:13:33 WPScan The Table of Contents Plus...
CVE-2022-4491 2023-01-09 22:13:32 WPScan The WP-Table Reloaded WordPress plugin...
CVE-2022-4468 2023-01-09 22:13:32 WPScan The WP Recipe Maker WordPress...
CVE-2022-3417 2023-01-09 22:13:31 WPScan The WPtouch WordPress plugin before...
CVE-2022-4043 2023-01-09 22:13:30 WPScan The WP Custom Admin Interface...
CVE-2022-4393 2023-01-09 22:13:29 WPScan The ImageLinks Interactive Image Builder...
CVE-2022-4392 2023-01-09 22:13:28 WPScan The iPanorama 360 WordPress Virtual...
CVE-2022-3416 2023-01-09 22:13:28 WPScan The WPtouch WordPress plugin before...
CVE-2022-3343 2023-01-09 22:13:27 WPScan The WPQA Builder WordPress plugin...
CVE-2022-4310 2023-01-09 22:13:26 WPScan The Slimstat Analytics WordPress plugin...
CVE-2014-125072 2023-01-09 21:12:12 VulDB A vulnerability classified as critical...
CVE-2023-0125 2023-01-09 20:51:06 VulDB A vulnerability was found in...
CVE-2014-125071 2023-01-09 20:45:48 VulDB A vulnerability was found in...
CVE-2015-10035 2023-01-09 20:43:55 VulDB A vulnerability was found in...
CVE-2015-10034 2023-01-09 20:41:48 VulDB A vulnerability has been found...
CVE-2015-10033 2023-01-09 20:36:58 VulDB A vulnerability, which was classified...
CVE-2022-4884 2023-01-09 16:11:16 Tribe29 Path-Traversal in MKP storing in...
CVE-2023-22477 2023-01-09 14:12:24 GitHub_M Mercurius is a GraphQL adapter...
CVE-2023-22473 2023-01-09 14:07:14 GitHub_M Talk-Android enables users to have...
CVE-2023-22472 2023-01-09 13:54:53 GitHub_M Deck is a kanban style...
CVE-2022-23509 2023-01-09 13:01:08 GitHub_M Weave GitOps is a simple...
CVE-2022-23508 2023-01-09 12:56:01 GitHub_M Weave GitOps is a simple...
CVE-2021-4311 2023-01-09 11:20:22 VulDB A vulnerability classified as problematic...
CVE-2022-2196 2023-01-09 10:59:53 Google A regression exists in the...
CVE-2022-46769 2023-01-09 10:14:56 apache An improper neutralization of input...
CVE-2017-20165 2023-01-09 09:33:18 VulDB A vulnerability classified as problematic...
CVE-2022-4882 2023-01-09 08:50:13 VulDB A vulnerability was found in...
CVE-2015-10032 2023-01-09 08:45:10 VulDB A vulnerability was found in...
CVE-2021-4310 2023-01-09 08:40:15 VulDB A vulnerability was found in...
CVE-2010-10004 2023-01-09 07:15:26 VulDB A vulnerability was found in...
CVE-2022-25890 2023-01-09 05:00:01 snyk All versions of the package...
CVE-2023-0036 2023-01-09 02:24:08 OpenHarmony platform_callback_stub in misc subsystem within...
CVE-2023-0035 2023-01-09 02:23:54 OpenHarmony softbus_client_stub in communication subsystem within...
CVE-2022-43662 2023-01-09 02:23:02 OpenHarmony Kernel subsystem within OpenHarmony-v3.1.4 and...
CVE-2022-45126 2023-01-09 02:22:23 OpenHarmony Kernel subsystem within OpenHarmony-v3.1.4 and...
CVE-2021-36603 2023-01-09 00:00:00 mitre Cross Site Scripting (XSS) in...
CVE-2022-43973 2023-01-09 00:00:00 trellix An arbitrary code execution vulnerability...
CVE-2022-43970 2023-01-09 00:00:00 trellix A buffer overflow vulnerability exists...
CVE-2022-43972 2023-01-09 00:00:00 trellix A null pointer dereference vulnerability...
CVE-2022-43974 2023-01-09 00:00:00 mitre MatrixSSL 4.0.4 through 4.5.1 has...
CVE-2022-43971 2023-01-09 00:00:00 trellix An arbitrary code exection vulnerability...
CVE-2022-36927 2023-01-09 00:00:00 Zoom Zoom Rooms for macOS clients...
CVE-2022-36926 2023-01-09 00:00:00 Zoom Zoom Rooms for macOS clients...
CVE-2022-36928 2023-01-09 00:00:00 Zoom Zoom for Android clients before...
CVE-2022-36930 2023-01-09 00:00:00 Zoom Zoom Rooms for Windows installers...
CVE-2022-36929 2023-01-09 00:00:00 Zoom The Zoom Rooms Installer for...
CVE-2022-36925 2023-01-09 00:00:00 Zoom Zoom Rooms for macOS clients...
CVE-2022-47790 2023-01-09 00:00:00 mitre Sourcecodester Dynamic Transaction Queuing System...
CVE-2022-46258 2023-01-09 00:00:00 GitHub_P An incorrect authorization vulnerability was...
CVE-2022-46603 2023-01-09 00:00:00 mitre An issue in Inkdrop v5.4.1...
CVE-2016-15016 2023-01-08 17:22:48 VulDB A vulnerability was found in...
CVE-2014-125070 2023-01-08 17:17:16 VulDB A vulnerability has been found...
CVE-2016-15015 2023-01-08 17:15:32 VulDB A vulnerability, which was classified...
CVE-2021-4309 2023-01-08 16:59:19 VulDB A vulnerability, which was classified...
CVE-2015-10031 2023-01-08 16:16:01 VulDB A vulnerability classified as critical...
CVE-2018-25072 2023-01-08 12:24:42 VulDB A vulnerability classified as critical...
CVE-2022-4881 2023-01-08 12:23:02 VulDB A vulnerability was found in...
CVE-2019-25100 2023-01-08 10:34:20 VulDB A vulnerability was found in...
CVE-2014-125069 2023-01-08 10:29:51 VulDB A vulnerability was found in...
CVE-2014-125068 2023-01-08 10:28:56 VulDB A vulnerability was found in...
CVE-2015-10030 2023-01-08 09:27:12 VulDB A vulnerability has been found...
CVE-2020-36648 2023-01-08 09:21:41 VulDB A vulnerability, which was classified...
CVE-2007-10002 2023-01-08 09:18:54 VulDB A vulnerability, which was classified...
CVE-2014-125067 2023-01-08 09:09:51 VulDB A vulnerability classified as critical...
CVE-2020-36647 2023-01-08 09:06:31 VulDB A vulnerability classified as critical...
CVE-2021-4308 2023-01-08 09:04:32 VulDB A vulnerability was found in...
CVE-2014-125066 2023-01-08 08:58:22 VulDB A vulnerability was found in...
CVE-2022-0668 2023-01-08 00:00:00 JFROG JFrog Artifactory prior to 7.37.13...
CVE-2022-2666 2023-01-07 21:35:27 VulDB A vulnerability has been found...
CVE-2021-4301 2023-01-07 21:35:11 VulDB A vulnerability was found in...
CVE-2014-125029 2023-01-07 21:34:46 VulDB A vulnerability was found in...
CVE-2022-1102 2023-01-07 21:34:19 VulDB A vulnerability classified as problematic...
CVE-2022-1101 2023-01-07 21:33:57 VulDB A vulnerability was found in...
CVE-2013-10009 2023-01-07 19:44:44 VulDB A vulnerability was found in...
CVE-2016-15014 2023-01-07 19:42:46 VulDB A vulnerability has been found...
CVE-2014-125064 2023-01-07 19:40:06 VulDB ...
CVE-2014-125065 2023-01-07 19:39:56 VulDB A vulnerability, which was classified...
CVE-2015-10029 2023-01-07 19:36:40 VulDB A vulnerability classified as problematic...
CVE-2020-36646 2023-01-07 19:34:51 VulDB A vulnerability classified as problematic...
CVE-2016-15013 2023-01-07 19:31:33 VulDB A vulnerability was found in...
CVE-2021-4307 2023-01-07 19:28:32 VulDB A vulnerability was found in...
CVE-2017-20164 2023-01-07 19:25:53 VulDB A vulnerability was found in...
CVE-2014-125063 2023-01-07 18:37:50 VulDB A vulnerability was found in...
CVE-2015-10028 2023-01-07 18:35:42 VulDB A vulnerability has been found...
CVE-2020-36645 2023-01-07 18:13:47 VulDB A vulnerability, which was classified...
CVE-2015-10027 2023-01-07 16:42:32 VulDB A vulnerability, which was classified...
CVE-2014-125062 2023-01-07 16:30:51 VulDB A vulnerability classified as critical...
CVE-2021-4306 2023-01-07 16:29:08 VulDB A vulnerability classified as problematic...
CVE-2016-15012 2023-01-07 12:59:27 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10026 2023-01-07 12:57:25 VulDB A vulnerability was found in...
CVE-2022-4880 2023-01-07 12:55:54 VulDB A vulnerability was found in...
CVE-2014-125061 2023-01-07 12:53:36 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10025 2023-01-07 12:48:30 VulDB A vulnerability has been found...
CVE-2014-125060 2023-01-07 12:44:59 VulDB A vulnerability, which was classified...
CVE-2014-125059 2023-01-07 12:42:19 VulDB A vulnerability, which was classified...
CVE-2015-10024 2023-01-07 12:39:47 VulDB A vulnerability classified as critical...
CVE-2015-10023 2023-01-07 11:31:46 VulDB A vulnerability classified as critical...
CVE-2018-25071 2023-01-07 11:28:15 VulDB A vulnerability was found in...
CVE-2015-10022 2023-01-07 11:23:43 VulDB A vulnerability was found in...
CVE-2015-10021 2023-01-07 11:19:58 VulDB A vulnerability was found in...
CVE-2014-125058 2023-01-07 10:10:25 VulDB A vulnerability was found in...
CVE-2018-25070 2023-01-07 10:07:58 VulDB A vulnerability has been found...
CVE-2014-125057 2023-01-07 09:19:50 VulDB A vulnerability was found in...
CVE-2014-125056 2023-01-07 09:06:06 VulDB A vulnerability was found in...
CVE-2020-36644 2023-01-07 09:02:44 VulDB A vulnerability has been found...
CVE-2014-125055 2023-01-07 08:59:49 VulDB A vulnerability, which was classified...
CVE-2015-10019 2023-01-07 08:48:03 VulDB A vulnerability, which was classified...
CVE-2014-125054 2023-01-07 08:45:12 VulDB A vulnerability classified as critical...
CVE-2018-25069 2023-01-07 08:40:57 VulDB A vulnerability classified as critical...
CVE-2023-0114 2023-01-07 08:24:17 VulDB A vulnerability was found in...
CVE-2023-0113 2023-01-07 08:22:36 VulDB A vulnerability was found in...
CVE-2023-0107 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0110 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0108 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0111 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0112 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-0106 2023-01-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2014-125053 2023-01-06 22:44:35 VulDB A vulnerability was found in...
CVE-2022-41613 2023-01-06 21:11:43 icscert Bentley Systems MicroStation Connect versions 10.17.0.209...
CVE-2013-10008 2023-01-06 21:11:02 VulDB A vulnerability was found in...
CVE-2022-40201 2023-01-06 21:10:43 icscert Bentley Systems MicroStation Connect versions 10.17.0.209...
CVE-2022-2484 2023-01-06 21:05:38 icscert The signature check in the...
CVE-2022-2483 2023-01-06 21:04:52 icscert The bootloader in the Nokia...
CVE-2022-2482 2023-01-06 21:03:42 icscert A vulnerability exists in Nokia’s...
CVE-2014-125052 2023-01-06 20:40:59 VulDB A vulnerability was found in...
CVE-2018-25068 2023-01-06 20:37:32 VulDB A vulnerability has been found...
CVE-2018-25067 2023-01-06 20:33:51 VulDB A vulnerability, which was classified...
CVE-2022-35281 2023-01-06 16:50:24 ibm IBM Maximo Asset Management 7.6.1.1,...
CVE-2022-22470 2023-01-06 16:39:55 ibm IBM Security Verify Governance 10.0...
CVE-2014-125051 2023-01-06 16:20:47 VulDB A vulnerability was found in...
CVE-2020-36643 2023-01-06 16:20:07 VulDB ...
CVE-2014-125050 2023-01-06 16:15:24 VulDB A vulnerability was found in...
CVE-2023-22475 2023-01-06 14:31:02 GitHub_M Canarytokens is an open source...
CVE-2015-10018 2023-01-06 12:33:34 VulDB A vulnerability has been found...
CVE-2014-125049 2023-01-06 12:29:56 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2014-125048 2023-01-06 12:05:25 VulDB A vulnerability, which was classified...
CVE-2019-25099 2023-01-06 12:01:29 VulDB A vulnerability classified as critical...
CVE-2014-125047 2023-01-06 11:59:39 VulDB A vulnerability classified as critical...
CVE-2022-4879 2023-01-06 10:36:20 VulDB A vulnerability was found in...
CVE-2018-25066 2023-01-06 10:33:16 VulDB A vulnerability was found in...
CVE-2020-36642 2023-01-06 10:28:44 VulDB A vulnerability was found in...
CVE-2015-10017 2023-01-06 10:26:12 VulDB A vulnerability has been found...
CVE-2014-125046 2023-01-06 09:53:54 VulDB A vulnerability, which was classified...
CVE-2015-10016 2023-01-06 09:49:12 VulDB A vulnerability, which was classified...
CVE-2016-15011 2023-01-06 09:46:20 VulDB A vulnerability classified as problematic...
CVE-2022-45935 2023-01-06 09:33:30 apache Usage of temporary files with...
CVE-2022-45787 2023-01-06 09:31:40 apache Unproper laxist permissions on the...
CVE-2022-4878 2023-01-06 09:30:21 VulDB A vulnerability classified as critical...
CVE-2022-40520 2023-01-06 05:02:40 qualcomm Memory corruption due to stack-based...
CVE-2022-40519 2023-01-06 05:02:39 qualcomm Information disclosure due to buffer...
CVE-2022-40518 2023-01-06 05:02:38 qualcomm Information disclosure due to buffer...
CVE-2022-40517 2023-01-06 05:02:37 qualcomm Memory corruption in core due...
CVE-2022-40516 2023-01-06 05:02:35 qualcomm Memory corruption in Core due...
CVE-2022-33300 2023-01-06 05:02:34 qualcomm Memory corruption in Automotive Android...
CVE-2022-33299 2023-01-06 05:02:32 qualcomm Transient DOS due to null...
CVE-2022-33290 2023-01-06 05:02:31 qualcomm Transient DOS in Bluetooth HOST...
CVE-2022-33286 2023-01-06 05:02:30 qualcomm Transient DOS due to buffer...
CVE-2022-33285 2023-01-06 05:02:28 qualcomm Transient DOS due to buffer...
CVE-2022-33284 2023-01-06 05:02:26 qualcomm Information disclosure due to buffer...
CVE-2022-33283 2023-01-06 05:02:25 qualcomm Information disclosure due to buffer...
CVE-2022-33276 2023-01-06 05:02:24 qualcomm Memory corruption due to buffer...
CVE-2022-33274 2023-01-06 05:02:22 qualcomm Memory corruption in android core...
CVE-2022-33266 2023-01-06 05:02:21 qualcomm Memory corruption in Audio due...
CVE-2022-33265 2023-01-06 05:02:20 qualcomm Memory corruption due to information...
CVE-2022-33255 2023-01-06 05:02:18 qualcomm Information disclosure due to buffer...
CVE-2022-33253 2023-01-06 05:02:17 qualcomm Transient DOS due to buffer...
CVE-2022-33252 2023-01-06 05:02:16 qualcomm Information disclosure due to buffer...
CVE-2022-33219 2023-01-06 05:02:15 qualcomm Memory corruption in Automotive due...
CVE-2022-33218 2023-01-06 05:02:13 qualcomm Memory corruption in Automotive due...
CVE-2022-25746 2023-01-06 05:02:12 qualcomm Memory corruption in kernel due...
CVE-2022-25725 2023-01-06 05:02:11 qualcomm Denial of service in MODEM...
CVE-2022-25722 2023-01-06 05:02:09 qualcomm Information exposure in DSP services...
CVE-2022-25721 2023-01-06 05:02:08 qualcomm Memory corruption in video driver...
CVE-2022-25923 2023-01-06 05:00:01 snyk Versions of the package exec-local-bin...
CVE-2022-25717 2023-01-06 04:56:05 qualcomm Memory corruption in display due...
CVE-2022-25716 2023-01-06 04:56:04 qualcomm Memory corruption in Multimedia Framework...
CVE-2022-25715 2023-01-06 04:42:11 qualcomm Memory corruption in display driver...
CVE-2022-22088 2023-01-06 04:42:10 qualcomm Memory corruption in Bluetooth HOST...
CVE-2022-22079 2023-01-06 04:42:09 qualcomm Denial of service while processing...
CVE-2021-46868 2023-01-06 00:00:00 huawei The HW_KEYMASTER module has a...
CVE-2021-46867 2023-01-06 00:00:00 huawei The HW_KEYMASTER module has a...
CVE-2022-45913 2023-01-06 00:00:00 mitre An issue was discovered in...
CVE-2022-45911 2023-01-06 00:00:00 mitre An issue was discovered in...
CVE-2022-39073 2023-01-06 00:00:00 zte There is a command injection...
CVE-2022-39072 2023-01-06 00:00:00 zte There is a SQL injection...
CVE-2022-40049 2023-01-06 00:00:00 mitre SQL injection vulnerability in sourcecodester...
CVE-2022-44149 2023-01-06 00:00:00 mitre The web service on Nexxt...
CVE-2022-44939 2023-01-06 00:00:00 mitre Efs Software Easy Chat Server...
CVE-2022-44870 2023-01-06 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2022-47976 2023-01-06 00:00:00 huawei The DMSDP module of the...
CVE-2022-47974 2023-01-06 00:00:00 huawei The Bluetooth AVRCP module has...
CVE-2022-47975 2023-01-06 00:00:00 huawei The DUBAI module has a...
CVE-2022-46761 2023-01-06 00:00:00 huawei The system has a vulnerability...
CVE-2022-46762 2023-01-06 00:00:00 huawei The memory management module has...
CVE-2022-42979 2023-01-06 00:00:00 mitre Information disclosure due to an...
CVE-2023-22671 2023-01-06 00:00:00 mitre Ghidra/RuntimeScripts/Linux/support/launch.sh in NSA Ghidra through...
CVE-2022-3929 2023-01-05 21:54:51 Hitachi Energy Communication between the client and...
CVE-2022-3928 2023-01-05 21:50:47 Hitachi Energy Hardcoded credential is found in...
CVE-2022-3927 2023-01-05 21:41:38 Hitachi Energy The affected products store both...
CVE-2021-40342 2023-01-05 21:27:02 Hitachi Energy In the DES implementation, the...
CVE-2021-40341 2023-01-05 21:26:42 Hitachi Energy DES cipher, which has inadequate...
CVE-2014-125045 2023-01-05 21:05:43 VulDB A vulnerability has been found...
CVE-2023-22455 2023-01-05 20:02:40 GitHub_M Discourse is an option source...
CVE-2023-22454 2023-01-05 19:58:36 GitHub_M Discourse is an option source...
CVE-2023-22453 2023-01-05 19:53:34 GitHub_M Discourse is an option source...
CVE-2022-46177 2023-01-05 19:48:05 GitHub_M Discourse is an option source...
CVE-2017-20163 2023-01-05 19:18:21 VulDB A vulnerability has been found...
CVE-2014-125044 2023-01-05 19:15:35 VulDB A vulnerability, which was classified...
CVE-2023-0088 2023-01-05 18:15:34 Wordfence The Swifty Page Manager plugin...
CVE-2023-0087 2023-01-05 18:13:58 Wordfence The Swifty Page Manager plugin...
CVE-2022-23546 2023-01-05 18:10:08 GitHub_M In version 2.9.0.beta14 of Discourse,...
CVE-2022-43573 2023-01-05 17:39:23 ibm IBM Robotic Process Automation 20.12...
CVE-2022-4435 2023-01-05 17:33:08 lenovo A buffer over-read vulnerability was...
CVE-2022-4434 2023-01-05 17:32:58 lenovo A buffer over-read vulnerability was...
CVE-2022-4433 2023-01-05 17:32:48 lenovo A buffer over-read vulnerability was...
CVE-2022-4432 2023-01-05 17:32:37 lenovo A buffer over-read vulnerability was...
CVE-2022-41740 2023-01-05 17:30:38 ibm IBM Robotic Process Automation 20.12...
CVE-2022-43844 2023-01-05 17:19:27 ibm IBM Robotic Process Automation for...
CVE-2022-46168 2023-01-05 17:18:58 GitHub_M Discourse is an option source...
CVE-2023-0086 2023-01-05 16:21:28 Wordfence The JetWidgets for Elementor plugin...
CVE-2015-10015 2023-01-05 14:43:19 VulDB A vulnerability, which was classified...
CVE-2014-125041 2023-01-05 14:30:29 VulDB A vulnerability classified as critical...
CVE-2015-10014 2023-01-05 13:06:31 VulDB A vulnerability classified as critical...
CVE-2014-125040 2023-01-05 13:02:55 VulDB A vulnerability was found in...
CVE-2017-20162 2023-01-05 11:49:24 VulDB A vulnerability, which was classified...
CVE-2020-36641 2023-01-05 11:29:57 VulDB A vulnerability classified as problematic...
CVE-2007-10001 2023-01-05 11:26:20 VulDB A vulnerability classified as problematic...
CVE-2021-4305 2023-01-05 10:03:09 VulDB A vulnerability was found in...
CVE-2021-4304 2023-01-05 09:59:07 VulDB A vulnerability was found in...
CVE-2015-10013 2023-01-05 09:52:06 VulDB A vulnerability was found in...
CVE-2018-25065 2023-01-05 09:17:20 VulDB A vulnerability was found in...
CVE-2022-4877 2023-01-05 09:14:02 VulDB A vulnerability has been found...
CVE-2020-36640 2023-01-05 09:09:51 VulDB A vulnerability, which was classified...
CVE-2023-0077 2023-01-05 09:07:22 synology Integer overflow or wraparound vulnerability...
CVE-2022-43932 2023-01-05 09:02:28 synology Improper neutralization of special elements...
CVE-2021-4303 2023-01-05 08:44:52 VulDB A vulnerability, which was classified...
CVE-2016-15010 2023-01-05 08:42:26 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2016-15009 2023-01-05 08:09:22 VulDB A vulnerability classified as problematic...
CVE-2018-25064 2023-01-05 08:06:31 VulDB A vulnerability was found in...
CVE-2022-4869 2023-01-05 08:04:29 VulDB A vulnerability was found in...
CVE-2019-25098 2023-01-05 07:59:57 VulDB A vulnerability was found in...
CVE-2019-25097 2023-01-05 07:58:53 VulDB A vulnerability was found in...
CVE-2019-25096 2023-01-05 07:58:51 VulDB A vulnerability has been found...
CVE-2019-25095 2023-01-05 07:44:28 VulDB A vulnerability, which was classified...
CVE-2022-45857 2023-01-05 07:37:57 fortinet An incorrect user management vulnerability...
CVE-2021-32828 2023-01-05 00:00:00 GitHub_M The Nuxeo Platform is an...
CVE-2022-45995 2023-01-05 00:00:00 mitre There is an unauthorized buffer...
CVE-2022-4378 2023-01-05 00:00:00 redhat A stack overflow flaw was...
CVE-2022-3715 2023-01-05 00:00:00 redhat A flaw was found in...
CVE-2022-23549 2023-01-05 00:00:00 GitHub_M Discourse is an option source...
CVE-2022-23548 2023-01-05 00:00:00 GitHub_M Discourse is an option source...
CVE-2022-44877 2023-01-05 00:00:00 mitre login/index.php in CWP (aka Control...
CVE-2022-47095 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-47659 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev644-g5c4df2a67 is vulnerable...
CVE-2022-47089 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-47093 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-47086 2023-01-05 00:00:00 mitre GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a...
CVE-2022-47658 2023-01-05 00:00:00 mitre GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable...
CVE-2022-47544 2023-01-05 00:00:00 mitre An issue was discovered in...
CVE-2022-47094 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-47087 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b has a...
CVE-2022-47523 2023-01-05 00:00:00 mitre Zoho ManageEngine Access Manager Plus...
CVE-2022-47655 2023-01-05 00:00:00 mitre Libde265 1.0.9 is vulnerable to...
CVE-2022-47662 2023-01-05 00:00:00 mitre GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 has a...
CVE-2022-47660 2023-01-05 00:00:00 mitre GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is has...
CVE-2022-47656 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev617-g85ce76efd is vulnerable...
CVE-2022-47661 2023-01-05 00:00:00 mitre GPAC MP4Box 2.1-DEV-rev649-ga8f438d20 is vulnerable...
CVE-2022-47657 2023-01-05 00:00:00 mitre GPAC MP4Box 2.1-DEV-rev644-g5c4df2a67 is vulnerable...
CVE-2022-47653 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable...
CVE-2022-47663 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev649-ga8f438d20 is vulnerable...
CVE-2022-47654 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev593-g007bf61a0 is vulnerable...
CVE-2022-47088 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-47543 2023-01-05 00:00:00 mitre An issue was discovered in...
CVE-2022-47092 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is contains...
CVE-2022-47091 2023-01-05 00:00:00 mitre GPAC MP4box 2.1-DEV-rev574-g9d5bb184b is vulnerable...
CVE-2022-46490 2023-01-05 00:00:00 mitre GPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered...
CVE-2022-46489 2023-01-05 00:00:00 mitre GPAC version 2.1-DEV-rev505-gb9577e6ad-master was discovered...
CVE-2023-22622 2023-01-05 00:00:00 mitre WordPress through 6.1.1 depends on...
CVE-2023-22626 2023-01-05 00:00:00 mitre PgHero before 3.1.0 allows Information...
CVE-2023-0057 2023-01-05 00:00:00 @huntrdev Improper Restriction of Rendered UI...
CVE-2022-4876 2023-01-04 22:02:54 VulDB A vulnerability was found in...
CVE-2023-22467 2023-01-04 21:52:14 GitHub_M Luxon is a library for...
CVE-2023-22466 2023-01-04 21:47:09 GitHub_M Tokio is a runtime for...
CVE-2022-4875 2023-01-04 21:34:59 VulDB A vulnerability has been found...
CVE-2021-4302 2023-01-04 21:24:19 VulDB A vulnerability was found in...
CVE-2021-4300 2023-01-04 21:14:42 VulDB A vulnerability has been found...
CVE-2022-45051 2023-01-04 18:11:32 DIVD A reflected XSS vulnerability has...
CVE-2022-45049 2023-01-04 18:11:23 DIVD A reflected XSS vulnerability has...
CVE-2022-45052 2023-01-04 18:11:20 DIVD A Local File Inclusion vulnerability...
CVE-2022-22337 2023-01-04 17:50:06 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-22338 2023-01-04 17:41:40 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-22371 2023-01-04 17:31:51 ibm IBM Sterling B2B Integrator Standard...
CVE-2021-38928 2023-01-04 17:26:59 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-43920 2023-01-04 17:21:07 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-34330 2023-01-04 17:07:29 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-25926 2023-01-04 17:01:54 snyk Versions of the package window-control...
CVE-2022-22352 2023-01-04 17:00:11 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-46180 2023-01-04 16:44:54 GitHub_M Discourse Mermaid (discourse-mermaid-theme-component) allows users...
CVE-2023-22465 2023-01-04 15:30:04 GitHub_M Http4s is a Scala interface...
CVE-2023-22464 2023-01-04 15:12:50 GitHub_M ViewVC is a browser interface...
CVE-2023-22463 2023-01-04 15:04:18 GitHub_M KubePi is a k8s panel....
CVE-2022-45875 2023-01-04 14:57:45 apache Improper validation of script alert...
CVE-2023-22461 2023-01-04 14:57:04 GitHub_M The `sanitize-svg` package, a small...
CVE-2023-22460 2023-01-04 14:53:19 GitHub_M go-ipld-prime is an implementation of...
CVE-2023-22457 2023-01-04 14:24:39 GitHub_M CKEditor Integration UI adds support...
CVE-2016-15008 2023-01-04 09:32:30 VulDB A vulnerability was found in...
CVE-2020-36639 2023-01-04 09:28:10 VulDB A vulnerability has been found...
CVE-2019-25094 2023-01-04 09:15:33 VulDB A vulnerability, which was classified...
CVE-2014-125039 2023-01-04 09:12:27 VulDB A vulnerability, which was classified...
CVE-2010-10003 2023-01-04 09:05:06 VulDB A vulnerability classified as critical...
CVE-2022-39086 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39084 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39082 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39104 2023-01-04 00:00:00 Unisoc In contacts service, there is...
CVE-2022-39083 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39118 2023-01-04 00:00:00 Unisoc In sprd_sysdump driver, there is...
CVE-2022-39081 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39087 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39116 2023-01-04 00:00:00 Unisoc In sprd_sysdump driver, there is...
CVE-2022-39085 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-39088 2023-01-04 00:00:00 Unisoc In network service, there is...
CVE-2022-38683 2023-01-04 00:00:00 Unisoc In contacts service, there is...
CVE-2022-38682 2023-01-04 00:00:00 Unisoc In contacts service, there is...
CVE-2022-38678 2023-01-04 00:00:00 Unisoc In contacts service, there is...
CVE-2022-38684 2023-01-04 00:00:00 Unisoc In contacts service, there is...
CVE-2022-48216 2023-01-04 00:00:00 mitre Uniswap Universal Router before 1.1.0...
CVE-2022-48217 2023-01-04 00:00:00 mitre The tf_remapper_node component 1.1.1 for...
CVE-2022-44445 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44431 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44440 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44436 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44429 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44423 2023-01-04 00:00:00 Unisoc In music service, there is...
CVE-2022-44427 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44428 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44424 2023-01-04 00:00:00 Unisoc In music service, there is...
CVE-2022-44426 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44430 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44444 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44435 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44441 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44442 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44443 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44434 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44446 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44438 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44439 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44432 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-44437 2023-01-04 00:00:00 Unisoc In messaging service, there is...
CVE-2022-44422 2023-01-04 00:00:00 Unisoc In music service, there is...
CVE-2022-44425 2023-01-04 00:00:00 Unisoc In wlan driver, there is...
CVE-2022-46457 2023-01-04 00:00:00 mitre NASM v2.16 was discovered to...
CVE-2022-46456 2023-01-04 00:00:00 mitre NASM v2.16 was discovered to...
CVE-2022-46081 2023-01-04 00:00:00 mitre In Garmin Connect 4.61, terminating...
CVE-2023-0046 2023-01-04 00:00:00 @huntrdev Improper Restriction of Names for...
CVE-2023-0049 2023-01-04 00:00:00 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2023-0051 2023-01-04 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-0054 2023-01-04 00:00:00 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2023-0055 2023-01-04 00:00:00 @huntrdev Sensitive Cookie in HTTPS Session...
CVE-2023-0048 2023-01-04 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2022-42435 2023-01-03 23:16:13 ibm IBM Business Automation Workflow 18.0.0,...
CVE-2022-2967 2023-01-03 21:24:21 icscert Prosys OPC UA Simulation Server...
CVE-2022-43540 2023-01-03 20:08:16 hpe A vulnerability exists in the...
CVE-2022-43539 2023-01-03 20:07:05 hpe A vulnerability exists in...
CVE-2022-43538 2023-01-03 20:05:57 hpe Vulnerabilities in the ClearPass Policy...
CVE-2022-43537 2023-01-03 20:04:49 hpe Vulnerabilities in the ClearPass Policy...
CVE-2022-23506 2023-01-03 20:04:25 GitHub_M Spinnaker is an open source,...
CVE-2022-43536 2023-01-03 20:03:34 hpe Vulnerabilities in the ClearPass Policy...
CVE-2022-43535 2023-01-03 19:59:04 hpe A vulnerability in the ClearPass...
CVE-2022-43534 2023-01-03 19:57:45 hpe A vulnerability in the ClearPass...
CVE-2022-43533 2023-01-03 19:56:39 hpe A vulnerability in the...
CVE-2022-43532 2023-01-03 19:55:19 hpe A vulnerability in the...
CVE-2022-43531 2023-01-03 19:53:35 hpe Vulnerabilities in the web-based...
CVE-2022-43530 2023-01-03 19:50:44 hpe Vulnerabilities in the web-based management...
CVE-2022-44535 2023-01-03 19:48:21 hpe A vulnerability in the Aruba...
CVE-2022-44534 2023-01-03 19:47:01 hpe A vulnerability in the Aruba...
CVE-2022-43529 2023-01-03 19:43:23 hpe A vulnerability in the web-based...
CVE-2022-43528 2023-01-03 19:41:05 hpe Under certain configurations, an attacker...
CVE-2022-43527 2023-01-03 19:39:33 hpe Multiple vulnerabilities within the web-based...
CVE-2022-43526 2023-01-03 19:34:18 hpe Multiple vulnerabilities within the web-based...
CVE-2022-43525 2023-01-03 19:28:02 hpe Multiple vulnerabilities within the web-based...
CVE-2022-43524 2023-01-03 19:18:21 hpe A vulnerability in the web-based...
CVE-2022-43523 2023-01-03 19:15:26 hpe Multiple vulnerabilities in the web-based...
CVE-2022-43522 2023-01-03 19:04:48 hpe Multiple vulnerabilities in the web-based...
CVE-2022-43521 2023-01-03 18:58:56 hpe Multiple vulnerabilities in the web-based...
CVE-2022-43520 2023-01-03 18:51:55 hpe Multiple vulnerabilities in the web-based...
CVE-2022-43519 2023-01-03 18:37:10 hpe Multiple vulnerabilities in the web-based...
CVE-2022-37934 2023-01-03 18:33:15 hpe A potential security vulnerability has...
CVE-2022-37933 2023-01-03 18:31:35 hpe A potential security vulnerability has...
CVE-2023-22456 2023-01-03 18:29:51 GitHub_M ViewVC, a browser interface for...
CVE-2022-45143 2023-01-03 18:12:28 apache The JsonErrorReportValve in Apache Tomcat...
CVE-2022-39947 2023-01-03 16:58:37 fortinet A improper neutralization of special...
CVE-2022-42471 2023-01-03 16:58:16 fortinet An improper neutralization of CRLF...
CVE-2022-41336 2023-01-03 16:58:06 fortinet An improper neutralization of input...
CVE-2022-35845 2023-01-03 16:57:58 fortinet Multiple improper neutralization of special...
CVE-2023-0039 2023-01-03 14:12:21 Wordfence ...
CVE-2023-0038 2023-01-03 13:58:25 Wordfence The "Survey Maker – Best...
CVE-2022-4663 2023-01-03 13:56:11 Wordfence The Members Import plugin for...
CVE-2012-10003 2023-01-03 11:03:13 VulDB A vulnerability, which was classified...
CVE-2022-4871 2023-01-03 11:00:36 VulDB A vulnerability classified as problematic...
CVE-2013-10007 2023-01-03 10:56:25 VulDB A vulnerability classified as problematic...
CVE-2015-10012 2023-01-03 08:27:38 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2012-10002 2023-01-03 08:22:50 VulDB A vulnerability was found in...
CVE-2022-43931 2023-01-03 03:11:03 synology Out-of-bounds write vulnerability in Remote...
CVE-2021-32821 2023-01-03 00:00:00 GitHub_M MooTools is a collection of...
CVE-2021-32824 2023-01-03 00:00:00 GitHub_M Apache Dubbo is a java...
CVE-2022-43436 2023-01-03 00:00:00 twcert The File Upload function of...
CVE-2022-43438 2023-01-03 00:00:00 twcert The Administrator function of EasyTest...
CVE-2022-43448 2023-01-03 00:00:00 jpcert Out-of-bounds write vulnerability in V-SFT...
CVE-2022-43437 2023-01-03 00:00:00 twcert The Download function’s parameter of...
CVE-2022-45867 2023-01-03 00:00:00 mitre MyBB before 1.8.33 allows Directory...
CVE-2022-39042 2023-01-03 00:00:00 twcert aEnrich a+HRD has improper validation...
CVE-2022-39040 2023-01-03 00:00:00 twcert aEnrich a+HRD log read function...
CVE-2022-39041 2023-01-03 00:00:00 twcert aEnrich a+HRD has insufficient user...
CVE-2022-39039 2023-01-03 00:00:00 twcert aEnrich’s a+HRD has inadequate filtering...
CVE-2022-38766 2023-01-03 00:00:00 mitre The remote keyless system on...
CVE-2022-38627 2023-01-03 00:00:00 mitre Nortek Linear eMerge E3-Series 0.32-08f,...
CVE-2022-38723 2023-01-03 00:00:00 mitre Gravitee API Management before 3.15.13...
CVE-2022-3614 2023-01-03 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-32645 2023-01-03 00:00:00 MediaTek In vow, there is a...
CVE-2022-32636 2023-01-03 00:00:00 MediaTek In keyinstall, there is a...
CVE-2022-32640 2023-01-03 00:00:00 MediaTek In meta wifi, there is...
CVE-2022-32646 2023-01-03 00:00:00 MediaTek In gpu drm, there is...
CVE-2022-32658 2023-01-03 00:00:00 MediaTek In Wi-Fi driver, there is...
CVE-2022-32641 2023-01-03 00:00:00 MediaTek In meta wifi, there is...
CVE-2022-32638 2023-01-03 00:00:00 MediaTek In isp, there is a...
CVE-2022-32650 2023-01-03 00:00:00 MediaTek In mtk-isp, there is a...
CVE-2022-32665 2023-01-03 00:00:00 MediaTek In Boa, there is a...
CVE-2022-32648 2023-01-03 00:00:00 MediaTek In disp, there is a...
CVE-2022-32657 2023-01-03 00:00:00 MediaTek In Wi-Fi driver, there is...
CVE-2022-32651 2023-01-03 00:00:00 MediaTek In mtk-aie, there is a...
CVE-2022-32635 2023-01-03 00:00:00 MediaTek In gps, there is a...
CVE-2022-32637 2023-01-03 00:00:00 MediaTek In hevc decoder, there is...
CVE-2022-32659 2023-01-03 00:00:00 MediaTek In Wi-Fi driver, there is...
CVE-2022-32649 2023-01-03 00:00:00 MediaTek In jpeg, there is a...
CVE-2022-32644 2023-01-03 00:00:00 MediaTek In vow, there is a...
CVE-2022-32639 2023-01-03 00:00:00 MediaTek In watchdog, there is a...
CVE-2022-32652 2023-01-03 00:00:00 MediaTek In mtk-aie, there is a...
CVE-2022-32653 2023-01-03 00:00:00 MediaTek In mtk-aie, there is a...
CVE-2022-32647 2023-01-03 00:00:00 MediaTek In ccu, there is a...
CVE-2022-32623 2023-01-03 00:00:00 MediaTek In mdp, there is a...
CVE-2022-32664 2023-01-03 00:00:00 MediaTek In Config Manager, there is...
CVE-2022-40740 2023-01-03 00:00:00 twcert Realtek GPON router has insufficient...
CVE-2022-36943 2023-01-03 00:00:00 facebook SSZipArchive versions 2.5.3 and older...
CVE-2022-44036 2023-01-03 00:00:00 mitre In b2evolution 7.2.5, if configured...
CVE-2022-47618 2023-01-03 00:00:00 twcert Merit LILIN AH55B04 & AH55B08...
CVE-2022-47317 2023-01-03 00:00:00 jpcert Out-of-bounds write vulnerability in V-Server...
CVE-2022-47908 2023-01-03 00:00:00 jpcert Stack-based buffer overflow vulnerability in...
CVE-2022-46306 2023-01-03 00:00:00 twcert ChangingTec ServiSign component has a...
CVE-2022-46304 2023-01-03 00:00:00 twcert ChangingTec ServiSign component has insufficient...
CVE-2022-46309 2023-01-03 00:00:00 twcert Vitals ESP upload function has...
CVE-2022-46360 2023-01-03 00:00:00 jpcert Out-of-bounds read vulnerability in V-SFT...
CVE-2022-46305 2023-01-03 00:00:00 twcert ChangingTec ServiSign component has a...
CVE-2022-42710 2023-01-03 00:00:00 mitre Nice (formerly Nortek) Linear eMerge...
CVE-2022-41645 2023-01-03 00:00:00 jpcert Out-of-bounds read vulnerability in V-Server...
CVE-2022-3860 2023-01-02 21:53:14 WPScan The Visual Email Designer for...
CVE-2022-4260 2023-01-02 21:49:42 WPScan The WP-Ban WordPress plugin before...
CVE-2022-4237 2023-01-02 21:49:40 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-4372 2023-01-02 21:49:39 WPScan The Web Invoice WordPress plugin...
CVE-2022-4329 2023-01-02 21:49:38 WPScan The Product list Widget for...
CVE-2022-4057 2023-01-02 21:49:37 WPScan The Autoptimize WordPress plugin before...
CVE-2022-3911 2023-01-02 21:49:36 WPScan The iubenda WordPress plugin before...
CVE-2022-4256 2023-01-02 21:49:35 WPScan The All-in-One Addons for Elementor...
CVE-2022-4352 2023-01-02 21:49:35 WPScan The Qe SEO Handyman WordPress...
CVE-2022-4200 2023-01-02 21:49:34 WPScan The Login with Cognito WordPress...
CVE-2022-4369 2023-01-02 21:49:33 WPScan The WP-Lister Lite for Amazon...
CVE-2022-4099 2023-01-02 21:49:32 WPScan The Joy Of Text Lite...
CVE-2022-4298 2023-01-02 21:49:31 WPScan The Wholesale Market WordPress plugin...
CVE-2022-4109 2023-01-02 21:49:31 WPScan The Wholesale Market for WooCommerce...
CVE-2022-4236 2023-01-02 21:49:30 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-4373 2023-01-02 21:49:29 WPScan The Quote-O-Matic WordPress plugin through...
CVE-2022-4324 2023-01-02 21:49:28 WPScan The Custom Field Template WordPress...
CVE-2022-4114 2023-01-02 21:49:27 WPScan The Superio WordPress theme does...
CVE-2022-4417 2023-01-02 21:49:26 WPScan The WP Cerber Security, Anti-spam...
CVE-2022-4381 2023-01-02 21:49:25 WPScan The Popup Maker WordPress plugin...
CVE-2022-4362 2023-01-02 21:49:24 WPScan The Popup Maker WordPress plugin...
CVE-2022-4358 2023-01-02 21:49:24 WPScan The WP RSS By Publishers...
CVE-2022-4359 2023-01-02 21:49:23 WPScan The WP RSS By Publishers...
CVE-2022-3936 2023-01-02 21:49:22 WPScan The Team Members WordPress plugin...
CVE-2022-4119 2023-01-02 21:49:21 WPScan The Image Optimizer, Resizer and...
CVE-2022-4355 2023-01-02 21:49:20 WPScan The LetsRecover WordPress plugin before...
CVE-2022-3994 2023-01-02 21:49:19 WPScan The Authenticator WordPress plugin before...
CVE-2022-4302 2023-01-02 21:49:18 WPScan The White Label CMS WordPress...
CVE-2022-4356 2023-01-02 21:49:17 WPScan The LetsRecover WordPress plugin before...
CVE-2022-4142 2023-01-02 21:49:17 WPScan The WordPress Filter Gallery Plugin...
CVE-2022-4340 2023-01-02 21:49:16 WPScan The BookingPress WordPress plugin before...
CVE-2022-4198 2023-01-02 21:49:15 WPScan The WP Social Sharing WordPress...
CVE-2022-4049 2023-01-02 21:49:14 WPScan The WP User WordPress plugin...
CVE-2022-4360 2023-01-02 21:49:13 WPScan The WP RSS By Publishers...
CVE-2022-4140 2023-01-02 21:49:12 WPScan The Welcart e-Commerce WordPress plugin...
CVE-2022-3241 2023-01-02 21:49:12 WPScan The Build App Online WordPress...
CVE-2022-4357 2023-01-02 21:49:11 WPScan The LetsRecover WordPress plugin before...
CVE-2022-4059 2023-01-02 21:49:10 WPScan The Cryptocurrency Widgets Pack WordPress...
CVE-2022-4370 2023-01-02 21:49:09 WPScan The multimedial images WordPress plugin...
CVE-2022-4297 2023-01-02 21:49:08 WPScan The WP AutoComplete Search WordPress...
CVE-2022-4351 2023-01-02 21:49:07 WPScan The Qe SEO Handyman WordPress...
CVE-2022-4371 2023-01-02 21:49:06 WPScan The Web Invoice WordPress plugin...
CVE-2015-10011 2023-01-02 21:00:29 VulDB A vulnerability classified as problematic...
CVE-2015-10010 2023-01-02 20:55:47 VulDB A vulnerability was found in...
CVE-2023-22452 2023-01-02 19:17:59 GitHub_M kenny2automate is a Discord bot....
CVE-2016-15007 2023-01-02 18:36:41 VulDB A vulnerability was found in...
CVE-2014-125038 2023-01-02 17:18:30 VulDB A vulnerability has been found...
CVE-2014-125037 2023-01-02 17:13:57 VulDB A vulnerability, which was classified...
CVE-2014-125036 2023-01-02 17:11:40 VulDB A vulnerability, which was classified...
CVE-2014-125035 2023-01-02 16:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-22451 2023-01-02 15:56:43 GitHub_M Kiwi TCMS is an open...
CVE-2017-20161 2023-01-02 15:48:38 VulDB A vulnerability classified as problematic...
CVE-2015-10009 2023-01-02 15:37:56 VulDB A vulnerability was found in...
CVE-2015-10008 2023-01-02 10:33:17 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10007 2023-01-02 10:32:12 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2014-125034 2023-01-02 10:29:46 VulDB A vulnerability has been found...
CVE-2019-25093 2023-01-02 10:28:03 VulDB A vulnerability, which was classified...
CVE-2022-42475 2023-01-02 08:18:49 fortinet A heap-based buffer overflow vulnerability...
CVE-2016-15006 2023-01-02 07:59:38 VulDB A vulnerability, which was classified...
CVE-2021-4299 2023-01-02 07:57:07 VulDB A vulnerability classified as problematic...
CVE-2021-4298 2023-01-02 07:53:29 VulDB A vulnerability classified as critical...
CVE-2014-125033 2023-01-02 07:51:16 VulDB A vulnerability was found in...
CVE-2014-125032 2023-01-02 07:50:56 VulDB A vulnerability was found in...
CVE-2014-125031 2023-01-02 07:50:37 VulDB A vulnerability was found in...
CVE-2019-13768 2023-01-02 00:00:00 Chrome Use after free in FileAPI...
CVE-2021-21200 2023-01-02 00:00:00 Chrome Out of bounds read in...
CVE-2021-30558 2023-01-02 00:00:00 Chrome Insufficient policy enforcement in content...
CVE-2022-2743 2023-01-02 00:00:00 Chrome Integer overflow in Window Manager...
CVE-2022-2742 2023-01-02 00:00:00 Chrome Use after free in Exosphere...
CVE-2022-4025 2023-01-02 00:00:00 Chrome Inappropriate implementation in Paint in...
CVE-2022-3460 2023-01-02 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-3842 2023-01-02 00:00:00 Chrome Use after free in Passwords...
CVE-2022-3863 2023-01-02 00:00:00 Chrome Use after free in Browser...
CVE-2022-48197 2023-01-02 00:00:00 mitre Reflected cross-site scripting (XSS) exists...
CVE-2022-0337 2023-01-02 00:00:00 Chrome Inappropriate implementation in File System...
CVE-2022-0801 2023-01-02 00:00:00 Chrome Inappropriate implementation in HTML parser...
CVE-2021-4297 2023-01-01 18:15:21 VulDB A vulnerability has been found...
CVE-2015-10006 2023-01-01 16:36:45 VulDB A vulnerability, which was classified...
CVE-2013-10006 2023-01-01 16:30:02 VulDB A vulnerability classified as problematic...
CVE-2010-10002 2023-01-01 16:16:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-0029 2023-01-01 13:46:19 VulDB A vulnerability was found in...
CVE-2014-125030 2023-01-01 08:35:30 VulDB A vulnerability, which was classified...
CVE-2018-25063 2023-01-01 08:32:04 VulDB A vulnerability classified as problematic...
CVE-2018-25062 2023-01-01 08:15:00 VulDB A vulnerability classified as problematic...
CVE-2021-41823 2023-01-01 00:00:00 mitre The Web Application Firewall (WAF)...
CVE-2022-45213 2023-01-01 00:00:00 mitre perfSONAR before 4.4.6 inadvertently supports...
CVE-2022-45027 2023-01-01 00:00:00 mitre perfSONAR before 4.4.6, when performing...
CVE-2022-48198 2023-01-01 00:00:00 mitre The ntpd_driver component before 1.3.0...
CVE-2022-40711 2023-01-01 00:00:00 mitre PrimeKey EJBCA 7.9.0.2 Community allows...
CVE-2022-37786 2023-01-01 00:00:00 mitre An issue was discovered in...
CVE-2022-37787 2023-01-01 00:00:00 mitre An issue was discovered in...
CVE-2022-37785 2023-01-01 00:00:00 mitre An issue was discovered in...
CVE-2022-47952 2023-01-01 00:00:00 mitre lxc-user-nic in lxc through 5.0.1...
CVE-2022-47634 2023-01-01 00:00:00 mitre M-Link Archive Server in Isode...
CVE-2022-34323 2023-01-01 00:00:00 mitre Multiple XSS issues were discovered...
CVE-2022-34324 2023-01-01 00:00:00 mitre Multiple SQL injections in Sage...
CVE-2022-34322 2023-01-01 00:00:00 mitre Multiple XSS issues were discovered...
CVE-2023-22551 2023-01-01 00:00:00 mitre The FTP (aka "Implementation of...
CVE-2023-0028 2023-01-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...