Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2023-28845 2023-03-31 22:13:44 GitHub_M Nextcloud talk is a video...
CVE-2023-28844 2023-03-31 22:10:29 GitHub_M Nextcloud server is an open...
CVE-2023-28645 2023-03-31 22:08:14 GitHub_M Nextcloud richdocuments is a Nextcloud...
CVE-2023-24824 2023-03-31 22:01:18 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2023-26485 2023-03-31 22:01:16 GitHub_M cmark-gfm is GitHubs fork of...
CVE-2023-1785 2023-03-31 20:00:06 VulDB A vulnerability was found in...
CVE-2023-1784 2023-03-31 20:00:05 VulDB A vulnerability was found in...
CVE-2023-28843 2023-03-31 17:02:27 GitHub_M PrestaShop/paypal is an open source...
CVE-2022-3192 2023-03-31 16:13:13 ABB Improper Input Validation vulnerability in...
CVE-2023-0432 2023-03-31 15:51:02 icscert The web configuration service of...
CVE-2023-0344 2023-03-31 15:43:23 icscert Akuvox E11 appears to be...
CVE-2023-0343 2023-03-31 15:42:22 icscert Akuvox E11 contains a function...
CVE-2023-1773 2023-03-31 12:00:06 VulDB A vulnerability was found in...
CVE-2023-1777 2023-03-31 11:35:22 Mattermost Mattermost allows an attacker to...
CVE-2023-1772 2023-03-31 11:31:04 VulDB A vulnerability was found in...
CVE-2023-1771 2023-03-31 11:31:03 VulDB A vulnerability was found in...
CVE-2023-1776 2023-03-31 11:29:36 Mattermost Boards in Mattermost allows an...
CVE-2023-1775 2023-03-31 11:26:21 Mattermost When running in a High...
CVE-2023-1774 2023-03-31 11:14:00 Mattermost When processing an email invite...
CVE-2023-1770 2023-03-31 11:00:06 VulDB A vulnerability has been found...
CVE-2023-1769 2023-03-31 11:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1060 2023-03-31 09:02:04 TR-CERT Improper Neutralization of Input During...
CVE-2023-1258 2023-03-31 07:56:05 ABB Exposure of Sensitive Information to...
CVE-2023-28727 2023-03-31 06:30:25 Panasonic Corporation Panasonic AiSEG2 versions 2.00J through...
CVE-2023-28726 2023-03-31 06:29:32 Panasonic Corporation Panasonic AiSEG2 versions 2.80F through...
CVE-2022-4899 2023-03-31 00:00:00 redhat A vulnerability was found in...
CVE-2022-47190 2023-03-31 00:00:00 INCIBE Generex UPS CS141 below 2.06...
CVE-2022-47188 2023-03-31 00:00:00 INCIBE There is an arbitrary file...
CVE-2022-47189 2023-03-31 00:00:00 INCIBE Generex UPS CS141 below 2.06...
CVE-2022-47192 2023-03-31 00:00:00 INCIBE Generex UPS CS141 below 2.06...
CVE-2022-47191 2023-03-31 00:00:00 INCIBE Generex UPS CS141 below 2.06...
CVE-2022-46021 2023-03-31 00:00:00 mitre X-Man 1.0 has a SQL...
CVE-2023-27159 2023-03-31 00:00:00 mitre Appwrite up to v1.2.1 was...
CVE-2023-27163 2023-03-31 00:00:00 mitre request-baskets up to v1.2.1 was...
CVE-2023-27160 2023-03-31 00:00:00 mitre forem up to v2022.11.11 was...
CVE-2023-27162 2023-03-31 00:00:00 mitre openapi-generator up to v6.4.0 was...
CVE-2023-1762 2023-03-31 00:00:00 @huntrdev Improper Privilege Management in GitHub...
CVE-2023-1761 2023-03-31 00:00:00 @huntrdev Cross-site Scripting in GitHub repository...
CVE-2023-1759 2023-03-31 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1754 2023-03-31 00:00:00 @huntrdev Improper Neutralization of Input During...
CVE-2023-1753 2023-03-31 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-1755 2023-03-31 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1760 2023-03-31 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-26829 2023-03-31 00:00:00 mitre An authentication bypass vulnerability in...
CVE-2023-26858 2023-03-31 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26925 2023-03-31 00:00:00 mitre An information disclosure vulnerability exists...
CVE-2023-26830 2023-03-31 00:00:00 mitre An unrestricted file upload vulnerability...
CVE-2023-23594 2023-03-31 00:00:00 mitre An authentication bypass vulnerability in...
CVE-2023-29139 2023-03-31 00:00:00 mitre An issue was discovered in...
CVE-2023-29137 2023-03-31 00:00:00 mitre An issue was discovered in...
CVE-2023-29141 2023-03-31 00:00:00 mitre An issue was discovered in...
CVE-2023-29140 2023-03-31 00:00:00 mitre An issue was discovered in...
CVE-2023-28756 2023-03-31 00:00:00 mitre A ReDoS issue was discovered...
CVE-2023-28464 2023-03-31 00:00:00 mitre hci_conn_cleanup in net/bluetooth/hci_conn.c in the...
CVE-2023-28862 2023-03-31 00:00:00 mitre An issue was discovered in...
CVE-2023-28877 2023-03-31 00:00:00 mitre The VTEX apps-graphql@2.x GraphQL API...
CVE-2023-28879 2023-03-31 00:00:00 mitre In Artifex Ghostscript through 10.01.0,...
CVE-2023-28755 2023-03-31 00:00:00 mitre A ReDoS issue was discovered...
CVE-2023-1747 2023-03-30 23:31:03 VulDB A vulnerability has been found...
CVE-2023-1746 2023-03-30 23:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1745 2023-03-30 23:00:05 VulDB A vulnerability, which was classified...
CVE-2023-1744 2023-03-30 22:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1743 2023-03-30 22:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-1742 2023-03-30 21:31:03 VulDB A vulnerability was found in...
CVE-2023-1741 2023-03-30 21:00:06 VulDB A vulnerability was found in...
CVE-2023-1740 2023-03-30 21:00:05 VulDB A vulnerability was found in...
CVE-2022-42452 2023-03-30 20:37:43 HCL HCL Launch is vulnerable to...
CVE-2023-1739 2023-03-30 20:31:04 VulDB A vulnerability was found in...
CVE-2023-1738 2023-03-30 20:31:03 VulDB A vulnerability has been found...
CVE-2023-1737 2023-03-30 20:00:05 VulDB A vulnerability, which was classified...
CVE-2023-28846 2023-03-30 19:57:38 GitHub_M Unpoly is a JavaScript framework...
CVE-2023-1736 2023-03-30 19:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1735 2023-03-30 19:31:02 VulDB A vulnerability classified as critical...
CVE-2023-1734 2023-03-30 19:00:04 VulDB A vulnerability classified as critical...
CVE-2023-28835 2023-03-30 18:57:00 GitHub_M Nextcloud server is an open...
CVE-2023-28833 2023-03-30 18:49:38 GitHub_M Nextcloud server is an open...
CVE-2023-28644 2023-03-30 18:36:27 GitHub_M Nextcloud server is an open...
CVE-2023-28643 2023-03-30 18:31:31 GitHub_M Nextcloud server is an open...
CVE-2023-26482 2023-03-30 18:27:17 GitHub_M Nextcloud server is an open...
CVE-2023-28646 2023-03-30 18:16:18 GitHub_M Nextcloud android is an android...
CVE-2023-28647 2023-03-30 18:12:25 GitHub_M Nextcloud iOS is an ios...
CVE-2022-23522 2023-03-30 18:04:56 GitHub_M MindsDB is an open source...
CVE-2022-43473 2023-03-30 16:28:35 talos A blind XML External Entity...
CVE-2023-24473 2023-03-30 15:47:41 talos An information disclosure vulnerability exists...
CVE-2023-22845 2023-03-30 15:47:40 talos An out-of-bounds read vulnerability exists...
CVE-2023-24472 2023-03-30 15:47:40 talos A denial of service vulnerability...
CVE-2023-25076 2023-03-30 14:34:10 talos A buffer overflow vulnerability exists...
CVE-2023-1725 2023-03-30 14:30:45 TR-CERT Server-Side Request Forgery (SSRF) vulnerability...
CVE-2023-28733 2023-03-30 11:27:40 NCSC.ch AnyMailing Joomla Plugin is vulnerable...
CVE-2023-28732 2023-03-30 11:26:27 NCSC.ch Missing access control in AnyMailing Joomla...
CVE-2023-28731 2023-03-30 11:25:36 NCSC.ch AnyMailing Joomla Plugin is vulnerable...
CVE-2023-24399 2023-03-30 11:14:55 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-25040 2023-03-30 11:10:26 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-23681 2023-03-30 11:06:21 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-23677 2023-03-30 10:58:00 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-23675 2023-03-30 10:48:59 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23670 2023-03-30 10:44:53 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-1699 2023-03-30 09:26:13 rapid7 Rapid7 Nexpose versions 6.6.186 and...
CVE-2023-28935 2023-03-30 09:10:11 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-1014 2023-03-30 08:17:03 TR-CERT Improper Protection for Outbound Error...
CVE-2023-1013 2023-03-30 08:14:06 TR-CERT Improper Neutralization of Script-Related HTML...
CVE-2023-26116 2023-03-30 05:00:03 snyk Versions of the package angular...
CVE-2023-26118 2023-03-30 05:00:02 snyk Versions of the package angular...
CVE-2023-26117 2023-03-30 05:00:01 snyk Versions of the package angular...
CVE-2023-0620 2023-03-30 00:28:13 HashiCorp HashiCorp Vault and Vault Enterprise...
CVE-2023-0665 2023-03-30 00:21:47 HashiCorp HashiCorp Vaults PKI mount issuer...
CVE-2023-25000 2023-03-30 00:17:46 HashiCorp HashiCorp Vaults implementation of Shamirs...
CVE-2022-4744 2023-03-30 00:00:00 redhat A double-free flaw was found...
CVE-2022-30351 2023-03-30 00:00:00 mitre PDFZorro PDFZorro Online r20220428 using...
CVE-2022-30350 2023-03-30 00:00:00 mitre Avanquest Software RAD PDF (PDFEscape...
CVE-2022-47542 2023-03-30 00:00:00 mitre Red Gate SQL Monitor 11.0.14...
CVE-2023-27538 2023-03-30 00:00:00 hackerone An authentication bypass vulnerability exists...
CVE-2023-27533 2023-03-30 00:00:00 hackerone A vulnerability in input validation...
CVE-2023-27535 2023-03-30 00:00:00 hackerone An authentication bypass vulnerability exists...
CVE-2023-27536 2023-03-30 00:00:00 hackerone An authentication bypass vulnerability exists...
CVE-2023-27534 2023-03-30 00:00:00 hackerone A path traversal vulnerability exists...
CVE-2023-27537 2023-03-30 00:00:00 hackerone A double free vulnerability exists...
CVE-2023-1393 2023-03-30 00:00:00 redhat A flaw was found in...
CVE-2023-1670 2023-03-30 00:00:00 redhat A flaw use after free...
CVE-2023-1712 2023-03-30 00:00:00 @huntrdev Use of Hard-coded, Security-relevant Constants...
CVE-2023-26692 2023-03-30 00:00:00 mitre ZCBS Zijper Collectie Beheer Systeem...
CVE-2023-29059 2023-03-30 00:00:00 mitre 3CX DesktopApp through 18.12.416 has...
CVE-2023-28462 2023-03-30 00:00:00 mitre A JNDI rebind operation in...
CVE-2023-28509 2023-03-29 20:18:02 rapid7 Rocket Software UniData versions prior...
CVE-2023-28508 2023-03-29 20:16:46 rapid7 Rocket Software UniData versions prior...
CVE-2023-28507 2023-03-29 20:15:41 rapid7 Rocket Software UniData versions prior...
CVE-2023-28506 2023-03-29 20:13:44 rapid7 Rocket Software UniData versions prior...
CVE-2023-28505 2023-03-29 20:12:24 rapid7 Rocket Software UniData versions prior...
CVE-2023-28504 2023-03-29 20:11:20 rapid7 Rocket Software UniData versions prior...
CVE-2023-28503 2023-03-29 20:09:43 rapid7 Rocket Software UniData versions prior...
CVE-2023-28502 2023-03-29 20:03:33 rapid7 Rocket Software UniData versions prior...
CVE-2023-1656 2023-03-29 19:55:13 ForgeRock Cleartext Transmission of Sensitive Information...
CVE-2023-28501 2023-03-29 19:54:45 rapid7 Rocket Software UniData versions prior...
CVE-2023-22705 2023-03-29 19:32:53 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-47602 2023-03-29 19:24:50 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-47603 2023-03-29 18:57:56 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-47607 2023-03-29 18:51:39 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47610 2023-03-29 18:46:56 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47613 2023-03-29 18:42:16 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-45355 2023-03-29 18:35:28 Patchstack Auth. (admin+) SQL Injection (SQLi)...
CVE-2023-27489 2023-03-29 18:30:18 GitHub_M Kiwi TCMS is an open...
CVE-2023-25809 2023-03-29 18:22:56 GitHub_M runc is a CLI tool...
CVE-2023-28642 2023-03-29 18:15:48 GitHub_M runc is a CLI tool...
CVE-2023-1550 2023-03-29 16:34:38 f5 Insertion of Sensitive Information into...
CVE-2023-26292 2023-03-29 16:29:49 forcepoint Improper Neutralization of Input During...
CVE-2023-26291 2023-03-29 16:29:41 forcepoint Improper Neutralization of Input During...
CVE-2023-26290 2023-03-29 16:28:47 forcepoint Improper Neutralization of Input During...
CVE-2022-47596 2023-03-29 16:19:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-1575 2023-03-29 14:19:22 Wordfence The Mega Main Menu plugin...
CVE-2023-1680 2023-03-29 14:10:11 VulDB A vulnerability, which was classified...
CVE-2023-1663 2023-03-29 13:16:40 SNPS Coverity versions prior to 2023.3.2...
CVE-2023-23861 2023-03-29 12:50:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47444 2023-03-29 12:35:44 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-47438 2023-03-29 12:29:03 Patchstack Auth. (editor+) Stored Cross-Site Scripting...
CVE-2022-47433 2023-03-29 12:23:53 Patchstack Unauth. Reflected Cross-Site Scripting vulnerability...
CVE-2023-28158 2023-03-29 12:21:46 apache Privilege escalation via stored XSS...
CVE-2022-38077 2023-03-29 12:19:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-48433 2023-03-29 12:07:22 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-48432 2023-03-29 12:07:20 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-48431 2023-03-29 12:07:17 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2022-48430 2023-03-29 12:07:13 JetBrains In JetBrains IntelliJ IDEA before...
CVE-2023-1690 2023-03-29 10:31:04 VulDB A vulnerability, which was classified...
CVE-2023-0213 2023-03-29 10:22:45 M-Files Corporation Elevation of privilege issue in...
CVE-2023-1509 2023-03-29 10:14:35 Wordfence The GMAce plugin for WordPress...
CVE-2023-1689 2023-03-29 10:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-1688 2023-03-29 09:00:07 VulDB A vulnerability classified as problematic...
CVE-2023-1687 2023-03-29 08:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-1686 2023-03-29 07:00:06 VulDB A vulnerability was found in...
CVE-2023-1685 2023-03-29 06:00:06 VulDB A vulnerability was found in...
CVE-2023-23355 2023-03-29 04:02:59 qnap An OS command injection vulnerability...
CVE-2023-1684 2023-03-29 04:00:05 VulDB A vulnerability was found in...
CVE-2023-1683 2023-03-29 01:00:07 VulDB A vulnerability was found in...
CVE-2017-6894 2023-03-29 00:00:00 flexera A vulnerability exists in FlexNet...
CVE-2019-8963 2023-03-29 00:00:00 flexera A Denial of Service (DoS)...
CVE-2020-14140 2023-03-29 00:00:00 Xiaomi When Xiaomi router firmware is...
CVE-2021-41526 2023-03-29 00:00:00 flexera A vulnerability has been reported...
CVE-2022-2561 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-2848 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-2825 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-2560 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-27648 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-27642 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27644 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27646 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27598 2023-03-29 00:00:00 qnap A vulnerability has been reported...
CVE-2022-27645 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27641 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27643 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27647 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-27597 2023-03-29 00:00:00 qnap A vulnerability has been reported...
CVE-2022-43618 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43632 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43621 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43616 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43644 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43637 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43608 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43623 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43622 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43649 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43612 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43614 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43620 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43629 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43628 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43648 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43625 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43634 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43615 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43638 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43633 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43643 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43635 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43640 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43619 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43609 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43624 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43639 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43642 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43610 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43611 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43647 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43627 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43631 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43617 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43646 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43630 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43641 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43645 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43650 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-43636 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43626 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-43613 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-3093 2023-03-29 00:00:00 zdi This vulnerability allows physical attackers...
CVE-2022-3787 2023-03-29 00:00:00 redhat A vulnerability was found in...
CVE-2022-3210 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-48434 2023-03-29 00:00:00 mitre libavcodec/pthread_frame.c in FFmpeg before 5.1.2,...
CVE-2022-1274 2023-03-29 00:00:00 redhat A flaw was found in...
CVE-2022-36979 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36977 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36975 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36980 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36981 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36976 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36969 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36978 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36970 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36973 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36983 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36982 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36972 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36974 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-36971 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37384 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37350 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37379 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37013 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37355 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37356 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37378 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37349 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37391 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37366 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37363 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37380 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37374 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37369 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37359 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37373 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37371 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37390 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37377 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37388 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37351 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37364 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37370 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37372 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37383 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37353 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37354 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37375 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37362 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37385 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37376 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37382 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37360 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37389 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37365 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37381 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37357 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37387 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37358 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37368 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37361 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37386 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37012 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37367 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-37352 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-44370 2023-03-29 00:00:00 mitre NASM v2.16 was discovered to...
CVE-2022-44369 2023-03-29 00:00:00 mitre NASM 2.16 (development) is vulnerable...
CVE-2022-44368 2023-03-29 00:00:00 mitre NASM v2.16 was discovered to...
CVE-2022-28319 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28646 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28317 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28641 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28688 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28302 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28308 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28301 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28306 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28314 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28642 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28305 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28687 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28303 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28686 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28304 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28310 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28311 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28644 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28312 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28307 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28647 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28643 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28309 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28300 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28318 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28315 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28685 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28645 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28316 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28313 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-28320 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42432 2023-03-29 00:00:00 zdi This vulnerability allows local attackers...
CVE-2022-42428 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42425 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42427 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42433 2023-03-29 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-42429 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42424 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42426 2023-03-29 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-42430 2023-03-29 00:00:00 zdi This vulnerability allows local attackers...
CVE-2022-42431 2023-03-29 00:00:00 zdi This vulnerability allows local attackers...
CVE-2023-27167 2023-03-29 00:00:00 mitre Suprema BioStar 2 v2.8.16 was...
CVE-2023-1704 2023-03-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1701 2023-03-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1703 2023-03-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1702 2023-03-29 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1652 2023-03-29 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-26968 2023-03-29 00:00:00 mitre In Atrocore 1.5.25, the Create...
CVE-2023-26982 2023-03-29 00:00:00 mitre Trudesk v1.2.6 was discovered to...
CVE-2023-26984 2023-03-29 00:00:00 mitre An issue in the password...
CVE-2023-28892 2023-03-29 00:00:00 mitre Malwarebytes AdwCleaner 8.4.0 runs as...
CVE-2023-0664 2023-03-29 00:00:00 redhat A flaw was found in...
CVE-2023-0836 2023-03-29 00:00:00 redhat An information leak vulnerability was...
CVE-2023-1682 2023-03-28 23:31:05 VulDB A vulnerability has been found...
CVE-2023-1681 2023-03-28 23:00:05 VulDB A vulnerability, which was classified...
CVE-2023-1679 2023-03-28 22:00:06 VulDB A vulnerability classified as critical...
CVE-2023-1678 2023-03-28 22:00:05 VulDB A vulnerability classified as critical...
CVE-2023-1677 2023-03-28 21:31:02 VulDB A vulnerability was found in...
CVE-2023-1676 2023-03-28 21:00:06 VulDB A vulnerability was found in...
CVE-2023-1675 2023-03-28 21:00:04 VulDB A vulnerability was found in...
CVE-2023-1518 2023-03-28 20:51:54 icscert CP Plus KVMS Pro versions...
CVE-2022-36060 2023-03-28 20:37:28 GitHub_M matrix-react-sdk is a Matrix chat...
CVE-2023-28103 2023-03-28 20:37:24 GitHub_M matrix-react-sdk is a Matrix chat...
CVE-2023-1516 2023-03-28 20:34:52 icscert RoboDK versions 5.5.3 and prior...
CVE-2023-28427 2023-03-28 20:32:22 GitHub_M matrix-js-sdk is a Matrix messaging...
CVE-2022-36059 2023-03-28 20:32:18 GitHub_M matrix-js-sdk is a Matrix messaging...
CVE-2023-1674 2023-03-28 20:31:02 VulDB A vulnerability was found in...
CVE-2023-28631 2023-03-28 20:17:26 GitHub_M comrak is a CommonMark +...
CVE-2023-28626 2023-03-28 20:14:27 GitHub_M comrak is a CommonMark +...
CVE-2023-28712 2023-03-28 20:10:26 icscert Osprey Pump Controller version 1.01...
CVE-2023-28718 2023-03-28 20:09:15 icscert Osprey Pump Controller version 1.01...
CVE-2023-28398 2023-03-28 20:08:09 icscert Osprey Pump Controller version 1.01...
CVE-2023-27286 2023-03-28 20:07:54 ibm IBM Aspera Cargo 4.2.5 and...
CVE-2023-28447 2023-03-28 20:07:39 GitHub_M Smarty is a template engine...
CVE-2023-27284 2023-03-28 20:07:01 ibm IBM Aspera Cargo 4.2.5 and...
CVE-2023-28648 2023-03-28 20:06:56 icscert Osprey Pump Controller version 1.01...
CVE-2023-27394 2023-03-28 20:05:21 icscert Osprey Pump Controller version 1.01...
CVE-2023-27886 2023-03-28 20:04:07 icscert Osprey Pump Controller version 1.01...
CVE-2023-28654 2023-03-28 20:03:03 icscert Osprey Pump Controller version 1.01...
CVE-2023-28637 2023-03-28 20:02:54 GitHub_M DataEase is an open source...
CVE-2023-28375 2023-03-28 20:02:00 icscert Osprey Pump Controller version 1.01...
CVE-2023-28395 2023-03-28 19:59:29 icscert Osprey Pump Controller version 1.01...
CVE-2023-0775 2023-03-28 16:23:29 Silabs An invalid ‘prepare write request’...
CVE-2023-0466 2023-03-28 14:30:49 openssl The function X509_VERIFY_PARAM_add0_policy() is documented...
CVE-2023-0465 2023-03-28 14:30:39 openssl Applications that use a non-default...
CVE-2022-3685 2023-03-28 13:00:13 Hitachi Energy A vulnerability exists in the...
CVE-2022-3686 2023-03-28 12:57:11 Hitachi Energy A vulnerability exists in a...
CVE-2022-3684 2023-03-28 12:49:36 Hitachi Energy A vulnerability exists in a...
CVE-2023-28326 2023-03-28 12:36:11 apache Vendor: The Apache Software Foundation Versions...
CVE-2022-3683 2023-03-28 12:28:37 Hitachi Energy A vulnerability exists in the...
CVE-2022-3682 2023-03-28 11:36:37 Hitachi Energy A vulnerability exists in the...
CVE-2023-25197 2023-03-28 11:17:19 apache Improper Neutralization of Special Elements...
CVE-2023-25196 2023-03-28 11:16:57 apache Improper Neutralization of Special Elements...
CVE-2023-25195 2023-03-28 11:16:28 apache Server-Side Request Forgery (SSRF) vulnerability...
CVE-2023-25704 2023-03-28 08:19:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47170 2023-03-28 08:09:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-46863 2023-03-28 08:04:14 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-46855 2023-03-28 07:56:12 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-46848 2023-03-28 07:50:28 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-45831 2023-03-28 07:15:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-45825 2023-03-28 07:04:24 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2020-8889 2023-03-28 00:00:00 mitre The ShipStation.com plugin 1.0 for...
CVE-2022-45460 2023-03-28 00:00:00 mitre Multiple Xiongmai NVR devices, including...
CVE-2022-1230 2023-03-28 00:00:00 zdi This vulnerability allows local attackers...
CVE-2022-1229 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-24672 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24973 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24972 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24907 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-24352 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24674 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24908 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-24353 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-24673 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-23122 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-23121 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-23124 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-23123 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-23125 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-47529 2023-03-28 00:00:00 mitre Insecure Win32 memory objects in...
CVE-2022-0650 2023-03-28 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2022-0194 2023-03-28 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2022-46397 2023-03-28 00:00:00 mitre FP.io VPP (Vector Packet Processor)...
CVE-2022-46387 2023-03-28 00:00:00 mitre ConEmu through 220807 and Cmder...
CVE-2023-27701 2023-03-28 00:00:00 mitre MuYuCMS v2.2 was discovered to...
CVE-2023-27232 2023-03-28 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-27008 2023-03-28 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-27231 2023-03-28 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-27700 2023-03-28 00:00:00 mitre MuYuCMS v2.2 was discovered to...
CVE-2023-27247 2023-03-28 00:00:00 mitre Cynet Client Agent v4.6.0.8010 allows...
CVE-2023-27821 2023-03-28 00:00:00 mitre Databasir v1.0.7 was discovered to...
CVE-2023-27246 2023-03-28 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27229 2023-03-28 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-26353 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26346 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26341 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26355 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26329 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26340 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26348 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26350 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26337 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26923 2023-03-28 00:00:00 mitre Musescore 3.0 to 4.0.1 has...
CVE-2023-26331 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26356 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26343 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26352 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26344 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26336 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26328 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26349 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26335 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26338 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26354 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26330 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26345 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26339 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26071 2023-03-28 00:00:00 mitre An issue was discovered in...
CVE-2023-26351 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26342 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26332 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26327 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26334 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-26333 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-24308 2023-03-28 00:00:00 mitre A potential memory vulnerability due...
CVE-2023-24304 2023-03-28 00:00:00 mitre Improper input validation in the...
CVE-2023-23330 2023-03-28 00:00:00 mitre amano Xparc parking solutions 7.1.3879...
CVE-2023-20903 2023-03-28 00:00:00 vmware This disclosure regards a vulnerability...
CVE-2023-25890 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25896 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25889 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25882 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25262 2023-03-28 00:00:00 mitre Stimulsoft GmbH Stimulsoft Designer (Web)...
CVE-2023-25898 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25904 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25893 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25906 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25897 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25901 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25886 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25722 2023-03-28 00:00:00 mitre A credential-leak issue was discovered...
CVE-2023-25883 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25895 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25881 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25899 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25892 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25887 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25903 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25894 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25880 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25721 2023-03-28 00:00:00 mitre Veracode Scan Jenkins Plugin before...
CVE-2023-25888 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25885 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25891 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25905 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25900 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25902 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25907 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25879 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2023-25260 2023-03-28 00:00:00 mitre Stimulsoft Designer (Web) 2023.1.3 is...
CVE-2023-25884 2023-03-28 00:00:00 adobe Adobe Dimension versions 3.4.7 (and...
CVE-2022-42447 2023-03-27 22:22:29 HCL HCL Compass is vulnerable to...
CVE-2023-26493 2023-03-27 21:35:36 GitHub_M Cocos Engine is an open-source...
CVE-2023-28102 2023-03-27 21:23:29 GitHub_M discordrb is an implementation of...
CVE-2023-28430 2023-03-27 21:11:26 GitHub_M OneSignal is an email, sms,...
CVE-2023-1666 2023-03-27 21:00:04 VulDB A vulnerability has been found...
CVE-2023-28640 2023-03-27 20:46:33 GitHub_M Apiman is a flexible and...
CVE-2023-28638 2023-03-27 20:43:20 GitHub_M Snappier is a high performance...
CVE-2023-28629 2023-03-27 20:36:27 GitHub_M GoCD is an open source...
CVE-2023-28630 2023-03-27 20:33:48 GitHub_M GoCD is an open source...
CVE-2023-28628 2023-03-27 20:20:08 GitHub_M lambdaisland/uri is a pure Clojure/ClojureScript...
CVE-2023-28627 2023-03-27 20:13:02 GitHub_M pymedusa is an automatic video...
CVE-2023-25817 2023-03-27 20:04:15 GitHub_M Nextcloud server is an open...
CVE-2023-25818 2023-03-27 20:00:01 GitHub_M Nextcloud server is an open...
CVE-2023-25661 2023-03-27 19:52:07 GitHub_M TensorFlow is an Open Source...
CVE-2023-28650 2023-03-27 19:40:04 icscert An unauthenticated remote attacker could...
CVE-2023-28655 2023-03-27 19:38:44 icscert A malicious user could leverage...
CVE-2023-22300 2023-03-27 19:36:02 icscert An unauthenticated remote attacker could...
CVE-2023-27927 2023-03-27 19:33:49 icscert An authenticated malicious user could...
CVE-2023-28652 2023-03-27 19:29:45 icscert An authenticated malicious user could...
CVE-2023-25828 2023-03-27 16:35:22 SNPS Pluck CMS is vulnerable to...
CVE-2022-48429 2023-03-27 15:51:43 JetBrains In JetBrains Hub before 2022.3.15573,...
CVE-2023-1092 2023-03-27 15:39:36 WPScan The OAuth Single Sign On...
CVE-2023-0395 2023-03-27 15:37:46 WPScan The menu shortcode WordPress plugin...
CVE-2023-1087 2023-03-27 15:37:45 WPScan The WC Sales Notification WordPress...
CVE-2023-0497 2023-03-27 15:37:43 WPScan The HT Portfolio WordPress plugin...
CVE-2023-1025 2023-03-27 15:37:42 WPScan The Simple File List WordPress...
CVE-2023-0272 2023-03-27 15:37:41 WPScan The NEX-Forms WordPress plugin before...
CVE-2023-0823 2023-03-27 15:37:40 WPScan The Cookie Notice & Compliance...
CVE-2023-0589 2023-03-27 15:37:39 WPScan The WP Image Carousel WordPress...
CVE-2023-0336 2023-03-27 15:37:38 WPScan The OoohBoi Steroids for Elementor...
CVE-2023-0496 2023-03-27 15:37:37 WPScan The HT Event WordPress plugin...
CVE-2023-1086 2023-03-27 15:37:36 WPScan The Preview Link Generator WordPress...
CVE-2023-1069 2023-03-27 15:37:34 WPScan The Complianz WordPress plugin before...
CVE-2023-0501 2023-03-27 15:37:33 WPScan The WP Insurance WordPress plugin...
CVE-2023-0491 2023-03-27 15:37:32 WPScan The Schedulicity WordPress plugin through...
CVE-2023-0503 2023-03-27 15:37:31 WPScan The Free WooCommerce Theme 99fy...
CVE-2023-0500 2023-03-27 15:37:31 WPScan The WP Film Studio WordPress...
CVE-2023-0502 2023-03-27 15:37:29 WPScan The WP News WordPress plugin...
CVE-2023-0955 2023-03-27 15:37:29 WPScan The WP Statistics WordPress plugin...
CVE-2023-0484 2023-03-27 15:37:28 WPScan The Contact Form 7 Widget...
CVE-2020-36666 2023-03-27 15:37:27 WPScan The directory-pro WordPress plugin before...
CVE-2023-0467 2023-03-27 15:37:26 WPScan The WP Dark Mode WordPress...
CVE-2023-1400 2023-03-27 15:37:25 WPScan The Modern Events Calendar Lite...
CVE-2023-0495 2023-03-27 15:37:24 WPScan The HT Slider For Elementor...
CVE-2023-0505 2023-03-27 15:37:23 WPScan The Ever Compare WordPress plugin...
CVE-2023-1093 2023-03-27 15:37:22 WPScan The OAuth Single Sign On...
CVE-2023-0499 2023-03-27 15:37:22 WPScan The QuickSwish WordPress plugin before...
CVE-2023-0335 2023-03-27 15:37:21 WPScan The WP Shamsi WordPress plugin...
CVE-2023-1089 2023-03-27 15:37:20 WPScan The Coupon Zen WordPress plugin...
CVE-2023-0660 2023-03-27 15:37:19 WPScan The Smart Slider 3 WordPress...
CVE-2023-1088 2023-03-27 15:37:18 WPScan The WP Plugin Manager WordPress...
CVE-2023-0498 2023-03-27 15:37:18 WPScan The WP Education WordPress plugin...
CVE-2023-0816 2023-03-27 15:37:17 WPScan The Formidable Forms WordPress plugin...
CVE-2023-0441 2023-03-27 15:37:16 WPScan The Gallery Blocks with Lightbox...
CVE-2023-0504 2023-03-27 15:37:15 WPScan The HT Politic WordPress plugin...
CVE-2022-48427 2023-03-27 15:27:17 JetBrains In JetBrains TeamCity before 2022.10.3...
CVE-2022-48428 2023-03-27 15:27:17 JetBrains In JetBrains TeamCity before 2022.10.3...
CVE-2022-48426 2023-03-27 15:27:16 JetBrains In JetBrains TeamCity before 2022.10.3...
CVE-2023-1399 2023-03-27 15:11:46 icscert N6854A Geolocation Server versions 2.4.2...
CVE-2023-1135 2023-03-27 14:59:57 icscert In Delta Electronics InfraSuite Device...
CVE-2023-1145 2023-03-27 14:56:30 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1140 2023-03-27 14:54:53 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1141 2023-03-27 14:51:43 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1136 2023-03-27 14:50:18 icscert In Delta Electronics InfraSuite Device...
CVE-2023-1142 2023-03-27 14:48:55 icscert In Delta Electronics InfraSuite Device...
CVE-2023-1134 2023-03-27 14:47:43 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1659 2023-03-27 14:47:13 ASRG ...
CVE-2023-1143 2023-03-27 14:46:20 icscert In Delta Electronics InfraSuite Device...
CVE-2023-1137 2023-03-27 14:44:40 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1144 2023-03-27 14:43:11 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1138 2023-03-27 14:41:48 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1139 2023-03-27 14:36:28 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-1133 2023-03-27 14:33:18 icscert Delta Electronics InfraSuite Device Master...
CVE-2023-27296 2023-03-27 14:10:32 apache Deserialization of Untrusted Data vulnerability...
CVE-2023-22707 2023-03-27 14:05:48 Patchstack Auth. (author+) Cross-Site Scripting (XSS)...
CVE-2022-47146 2023-03-27 14:00:49 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-46843 2023-03-27 13:55:40 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-30705 2023-03-27 13:50:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47924 2023-03-27 13:41:21 CERTVDE An high privileged attacker may...
CVE-2022-47925 2023-03-27 13:41:13 CERTVDE The validate JSON endpoint of...
CVE-2022-4126 2023-03-27 04:46:02 ABB Use of Default Password vulnerability...
CVE-2018-25083 2023-03-27 00:00:00 mitre The pullit package before 1.4.0...
CVE-2021-3923 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2022-2237 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2022-39043 2023-03-27 00:00:00 twcert Juiker app stores debug logs...
CVE-2022-3116 2023-03-27 00:00:00 redhat The Heimdal Software Kerberos 5...
CVE-2022-48360 2023-03-27 00:00:00 huawei The facial recognition module has...
CVE-2022-48358 2023-03-27 00:00:00 huawei The BatteryHealthActivity has a redirection...
CVE-2022-48361 2023-03-27 00:00:00 huawei The Always On Display (AOD)...
CVE-2022-48351 2023-03-27 00:00:00 huawei The secure OS module has...
CVE-2022-48349 2023-03-27 00:00:00 huawei The control component has a...
CVE-2022-48352 2023-03-27 00:00:00 huawei Some smartphones have data initialization...
CVE-2022-48348 2023-03-27 00:00:00 huawei The MediaProvider module has a...
CVE-2022-48357 2023-03-27 00:00:00 huawei Some products have the double...
CVE-2022-48353 2023-03-27 00:00:00 huawei Some smartphones have configuration issues....
CVE-2022-48359 2023-03-27 00:00:00 huawei The recovery mode for updates...
CVE-2022-48347 2023-03-27 00:00:00 huawei The MediaProvider module has a...
CVE-2022-48356 2023-03-27 00:00:00 huawei The facial recognition module has...
CVE-2022-48354 2023-03-27 00:00:00 huawei The Bluetooth module has a...
CVE-2022-48355 2023-03-27 00:00:00 huawei The Bluetooth module has a...
CVE-2022-48291 2023-03-27 00:00:00 huawei The Bluetooth module has an...
CVE-2022-48346 2023-03-27 00:00:00 huawei The HwContacts module has a...
CVE-2022-48350 2023-03-27 00:00:00 huawei The HUAWEI Messaging app has...
CVE-2022-32199 2023-03-27 00:00:00 mitre db_convert.php in ScriptCase through 9.9.008...
CVE-2022-46415 2023-03-27 00:00:00 mitre DJI Spark 01.00.0900 allows remote...
CVE-2022-46416 2023-03-27 00:00:00 mitre Parrot Bebop 4.7.1. allows remote...
CVE-2022-41354 2023-03-27 00:00:00 mitre An access control issue in...
CVE-2023-27847 2023-03-27 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-27245 2023-03-27 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27241 2023-03-27 00:00:00 mitre SourceCodester Water Billing System v1.0...
CVE-2023-27096 2023-03-27 00:00:00 mitre Insecure Permissions vulnerability found in...
CVE-2023-1637 2023-03-27 00:00:00 redhat A flaw that boot CPU...
CVE-2023-1075 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2023-1077 2023-03-27 00:00:00 redhat In the Linux kernel, pick_next_rt_entity()...
CVE-2023-1079 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2023-1654 2023-03-27 00:00:00 @huntrdev Denial of Service in GitHub...
CVE-2023-1665 2023-03-27 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2023-1073 2023-03-27 00:00:00 redhat A memory corruption flaw was...
CVE-2023-1078 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2023-1076 2023-03-27 00:00:00 redhat A flaw was found in...
CVE-2023-1647 2023-03-27 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-1074 2023-03-27 00:00:00 redhat A memory leak flaw was...
CVE-2023-1655 2023-03-27 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-1380 2023-03-27 00:00:00 redhat A slab-out-of-bound read problem was...
CVE-2023-26924 2023-03-27 00:00:00 mitre LLVM a0dab4950 has a segmentation...
CVE-2023-26959 2023-03-27 00:00:00 mitre Phpgurukul Park Ticketing Management System...
CVE-2023-26549 2023-03-27 00:00:00 huawei The SystemUI module has a...
CVE-2023-26548 2023-03-27 00:00:00 huawei The pgmng module has a...
CVE-2023-26547 2023-03-27 00:00:00 huawei The InputMethod module has a...
CVE-2023-26958 2023-03-27 00:00:00 mitre Phpgurukul Park Ticketing Management System...
CVE-2023-22249 2023-03-27 00:00:00 adobe Adobe Commerce versions 2.4.4-p2 (and...
CVE-2023-22251 2023-03-27 00:00:00 adobe Adobe Commerce versions 2.4.4-p2 (and...
CVE-2023-22902 2023-03-27 00:00:00 twcert Openfind Mail2000 file uploading function...
CVE-2023-22247 2023-03-27 00:00:00 adobe Adobe Commerce versions 2.4.4-p2 (and...
CVE-2023-22250 2023-03-27 00:00:00 adobe Adobe Commerce versions 2.4.4-p2 (and...
CVE-2023-24834 2023-03-27 00:00:00 twcert WisdomGarden Tronclass has improper access...
CVE-2023-24094 2023-03-27 00:00:00 mitre An issue in the bridge2...
CVE-2023-24842 2023-03-27 00:00:00 twcert HGiga MailSherlock has vulnerability of...
CVE-2023-24841 2023-03-27 00:00:00 twcert HGiga MailSherlock query function for...
CVE-2023-24838 2023-03-27 00:00:00 twcert HGiga PowerStation has a vulnerability...
CVE-2023-24837 2023-03-27 00:00:00 twcert HGiga PowerStation remote management function...
CVE-2023-24839 2023-03-27 00:00:00 twcert HGiga MailSherlock’s specific function has...
CVE-2023-24840 2023-03-27 00:00:00 twcert HGiga MailSherlock mail query function...
CVE-2023-24366 2023-03-27 00:00:00 mitre An arbitrary file download vulnerability...
CVE-2023-24835 2023-03-27 00:00:00 twcert Softnext Technologies Corp.’s SPAM SQR...
CVE-2023-20860 2023-03-27 00:00:00 vmware Spring Framework running version 6.0.0...
CVE-2023-28885 2023-03-27 00:00:00 mitre The MyLink infotainment system (build...
CVE-2023-28597 2023-03-27 00:00:00 Zoom Zoom clients prior to 5.13.5...
CVE-2023-28867 2023-03-27 00:00:00 mitre In GraphQL Java (aka graphql-java)...
CVE-2023-28596 2023-03-27 00:00:00 Zoom Zoom Client for IT Admin...
CVE-2023-28884 2023-03-27 00:00:00 mitre In MISP 2.4.169, app/Lib/Tools/CustomPaginationTool.php allows...
CVE-2023-28883 2023-03-27 00:00:00 mitre In Cerebrate 1.13, a blind...
CVE-2023-28866 2023-03-27 00:00:00 mitre In the Linux kernel through...
CVE-2023-25867 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25866 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25864 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25263 2023-03-27 00:00:00 mitre In Stimulsoft Designer (Desktop) 2023.1.5,...
CVE-2023-25869 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25871 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25018 2023-03-27 00:00:00 twcert RIFARTEK IOT Wall transportation function...
CVE-2023-25877 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25909 2023-03-27 00:00:00 twcert HGiga OAKlouds file uploading function...
CVE-2023-25874 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25875 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25878 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25863 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25872 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25017 2023-03-27 00:00:00 twcert RIFARTEK IOT Wall has a...
CVE-2023-25873 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25876 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25868 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25908 2023-03-27 00:00:00 adobe Adobe Photoshop versions 23.5.3 (and...
CVE-2023-25261 2023-03-27 00:00:00 mitre Certain Stimulsoft GmbH products are...
CVE-2023-25870 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-25865 2023-03-27 00:00:00 adobe Adobe Substance 3D Stager versions...
CVE-2023-0210 2023-03-27 00:00:00 redhat A bug affects the Linux...
CVE-2023-0494 2023-03-27 00:00:00 redhat A vulnerability was found in...
CVE-2023-0778 2023-03-27 00:00:00 redhat A Time-of-check Time-of-use (TOCTOU) flaw...
CVE-2023-0326 2023-03-27 00:00:00 GitLab An issue has been discovered...
CVE-2023-0241 2023-03-27 00:00:00 redhat pgAdmin 4 versions prior to...
CVE-2023-0179 2023-03-27 00:00:00 redhat A buffer overflow vulnerability was...
CVE-2023-1646 2023-03-26 22:31:03 VulDB A vulnerability was found in...
CVE-2023-1645 2023-03-26 22:00:05 VulDB A vulnerability was found in...
CVE-2023-1644 2023-03-26 22:00:04 VulDB A vulnerability was found in...
CVE-2023-1643 2023-03-26 21:31:04 VulDB A vulnerability has been found...
CVE-2023-1642 2023-03-26 21:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1641 2023-03-26 21:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1640 2023-03-26 21:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-1639 2023-03-26 20:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-1638 2023-03-26 20:31:03 VulDB A vulnerability was found in...
CVE-2023-27796 2023-03-26 00:00:00 mitre RG-EW1200G PRO Wireless Routers EW_3.0(1)B11P204,...
CVE-2023-26801 2023-03-26 00:00:00 mitre LB-LINK BL-AC1900_2.0 v1.0.1, LB-LINK BL-WR9000...
CVE-2023-26802 2023-03-26 00:00:00 mitre An issue in the component...
CVE-2023-26800 2023-03-26 00:00:00 mitre Ruijie Networks RG-EW1200 Wireless Routers...
CVE-2023-28858 2023-03-26 00:00:00 mitre redis-py before 4.5.3 leaves a...
CVE-2023-28859 2023-03-26 00:00:00 mitre redis-py before 4.4.4 and 4.5.x...
CVE-2023-1635 2023-03-25 19:00:05 VulDB A vulnerability was found in...
CVE-2023-1634 2023-03-25 18:31:03 VulDB A vulnerability was found in...
CVE-2016-15030 2023-03-25 17:31:04 VulDB A vulnerability classified as problematic...
CVE-2015-10097 2023-03-25 17:31:03 VulDB A vulnerability was found in...
CVE-2023-1632 2023-03-25 16:31:03 VulDB ...
CVE-2023-1631 2023-03-25 12:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1630 2023-03-25 11:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1629 2023-03-25 11:00:05 VulDB A vulnerability classified as critical...
CVE-2023-1628 2023-03-25 11:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-1627 2023-03-25 10:31:04 VulDB A vulnerability was found in...
CVE-2023-1626 2023-03-25 10:31:03 VulDB A vulnerability was found in...
CVE-2023-1456 2023-03-25 00:00:00 VulDB A vulnerability, which was classified...
CVE-2023-1458 2023-03-25 00:00:00 VulDB A vulnerability has been found...
CVE-2023-1457 2023-03-25 00:00:00 VulDB A vulnerability, which was classified...
CVE-2023-25660 2023-03-24 23:44:30 GitHub_M TensorFlow is an open source...
CVE-2023-25659 2023-03-24 23:43:26 GitHub_M TensorFlow is an open source...
CVE-2023-28437 2023-03-24 23:43:15 GitHub_M Dataease is an open source...
CVE-2023-25658 2023-03-24 23:42:46 GitHub_M TensorFlow is an open source...
CVE-2023-25662 2023-03-24 23:41:15 GitHub_M TensorFlow is an open source...
CVE-2023-25663 2023-03-24 23:40:59 GitHub_M TensorFlow is an open source...
CVE-2023-25664 2023-03-24 23:40:40 GitHub_M TensorFlow is an open source...
CVE-2023-25667 2023-03-24 23:40:20 GitHub_M TensorFlow is an open source...
CVE-2023-25666 2023-03-24 23:39:55 GitHub_M TensorFlow is an open source...
CVE-2023-25665 2023-03-24 23:39:26 GitHub_M TensorFlow is an open source...
CVE-2023-25668 2023-03-24 23:33:50 GitHub_M TensorFlow is an open source...
CVE-2023-25669 2023-03-24 23:32:57 GitHub_M TensorFlow is an open source...
CVE-2023-25670 2023-03-24 23:32:12 GitHub_M TensorFlow is an open source...
CVE-2023-25671 2023-03-24 23:31:40 GitHub_M TensorFlow is an open source...
CVE-2023-25672 2023-03-24 23:31:05 GitHub_M TensorFlow is an open source...
CVE-2023-25673 2023-03-24 23:30:41 GitHub_M TensorFlow is an open source...
CVE-2023-25674 2023-03-24 23:13:05 GitHub_M TensorFlow is an open source...
CVE-2023-25675 2023-03-24 23:11:30 GitHub_M TensorFlow is an open source...
CVE-2023-25676 2023-03-24 23:10:30 GitHub_M TensorFlow is an open source...
CVE-2023-25801 2023-03-24 23:08:50 GitHub_M TensorFlow is an open source...
CVE-2023-27579 2023-03-24 23:05:09 GitHub_M TensorFlow is an end-to-end open...
CVE-2023-28435 2023-03-24 20:39:23 GitHub_M Dataease is an open source...
CVE-2023-28444 2023-03-24 19:58:59 GitHub_M angular-server-side-configuration helps configure an angular...
CVE-2023-28446 2023-03-24 19:46:28 GitHub_M Deno is a simple, modern...
CVE-2023-28448 2023-03-24 19:34:29 GitHub_M Versionize is a framework for...
CVE-2021-3844 2023-03-24 16:37:56 rapid7 Rapid7 InsightVM suffers from insufficient...
CVE-2022-47502 2023-03-24 15:57:28 apache Apache OpenOffice documents can contain...
CVE-2022-38745 2023-03-24 15:56:48 apache Apache OpenOffice versions before 4.1.14...
CVE-2023-1616 2023-03-24 07:31:04 VulDB A vulnerability was found in...
CVE-2020-36691 2023-03-24 00:00:00 mitre An issue was discovered in...
CVE-2021-43311 2023-03-24 00:00:00 fedora A heap-based buffer overflow was...
CVE-2021-43314 2023-03-24 00:00:00 fedora A heap-based buffer overflows was...
CVE-2021-43312 2023-03-24 00:00:00 fedora A heap-based buffer overflow was...
CVE-2021-43313 2023-03-24 00:00:00 fedora A heap-based buffer overflow was...
CVE-2021-43317 2023-03-24 00:00:00 fedora A heap-based buffer overflows was...
CVE-2021-43316 2023-03-24 00:00:00 fedora A heap-based buffer overflow was...
CVE-2021-43315 2023-03-24 00:00:00 fedora A heap-based buffer overflows was...
CVE-2021-3684 2023-03-24 00:00:00 redhat A vulnerability was found in...
CVE-2021-3674 2023-03-24 00:00:00 fedora A flaw was found in...
CVE-2022-45597 2023-03-24 00:00:00 mitre ComponentSpace.Saml2 4.4.0 Missing SSL Certificate...
CVE-2022-40208 2023-03-24 00:00:00 redhat In Moodle, insufficient limitations in...
CVE-2022-20499 2023-03-24 00:00:00 google_android In validateForCommonR1andR2 of PasspointConfiguration.java, uncaught...
CVE-2022-20542 2023-03-24 00:00:00 google_android In parseParamsBlob of types.cpp, there...
CVE-2022-20532 2023-03-24 00:00:00 google_android In parseTrackFragmentRun() of MPEG4Extractor.cpp, there...
CVE-2022-20467 2023-03-24 00:00:00 google_android In isBluetoothShareUri of BluetoothOppUtility.java, there...
CVE-2022-28495 2023-03-24 00:00:00 mitre TOTOLink outdoor CPE CP900 V6.3c.566_B20171026...
CVE-2022-42948 2023-03-24 00:00:00 mitre Cobalt Strike 4.7.1 fails to...
CVE-2022-42528 2023-03-24 00:00:00 google_android In ffa_mrd_prot of shared_mem.c, there...
CVE-2022-42498 2023-03-24 00:00:00 google_android In Pixel cellular firmware, there...
CVE-2022-42499 2023-03-24 00:00:00 google_android In sms_SendMmCpErrMsg of sms_MmConManagement.c, there...
CVE-2022-42500 2023-03-24 00:00:00 google_android In OEM_OnRequest of sced.cpp, there...
CVE-2023-27042 2023-03-24 00:00:00 mitre Tenda AX3 V16.03.12.11 is vulnerable...
CVE-2023-27055 2023-03-24 00:00:00 mitre Aver Information Inc PTZApp2 v20.01044.48...
CVE-2023-27242 2023-03-24 00:00:00 mitre SourceCodester Loan Management System v1.0...
CVE-2023-21000 2023-03-24 00:00:00 google_android In MediaCodec.cpp, there is a...
CVE-2023-21032 2023-03-24 00:00:00 google_android In _ufdt_output_node_to_fdt of ufdt_convert.c, there...
CVE-2023-21022 2023-03-24 00:00:00 google_android In BufferBlock of Suballocation.cpp, there...
CVE-2023-21044 2023-03-24 00:00:00 google_android In init of VendorGraphicBufferMeta, there...
CVE-2023-21042 2023-03-24 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2023-21056 2023-03-24 00:00:00 google_android In lwis_slc_buffer_free of lwis_device_slc.c, there...
CVE-2023-21016 2023-03-24 00:00:00 google_android In AccountTypePreference of AccountTypePreference.java, there...
CVE-2023-21008 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21069 2023-03-24 00:00:00 google_android In wl_update_hidden_ap_ie of wl_cfgscan.c, there...
CVE-2023-21047 2023-03-24 00:00:00 google_android In ConvertToHalMetadata of aidl_utils.cc, there...
CVE-2023-21059 2023-03-24 00:00:00 google_android In EUTRAN_LCS_DecodeFacilityInformationElement of LPP_LcsManagement.c, there...
CVE-2023-21017 2023-03-24 00:00:00 google_android In InstallStart of InstallStart.java, there...
CVE-2023-21050 2023-03-24 00:00:00 google_android In load_png_image of ExynosHWCHelper.cpp, there...
CVE-2023-21061 2023-03-24 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2023-21045 2023-03-24 00:00:00 google_android When cpif handles probe failures,...
CVE-2023-21011 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21010 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21028 2023-03-24 00:00:00 google_android In parse_printerAttributes of ipphelper.c, there...
CVE-2023-21034 2023-03-24 00:00:00 google_android In multiple functions of SensorService.cpp,...
CVE-2023-21018 2023-03-24 00:00:00 google_android In UnwindingWorker of unwinding.cc, there...
CVE-2023-21068 2023-03-24 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2023-21036 2023-03-24 00:00:00 google_android In BitmapExport.java, there is a...
CVE-2023-21002 2023-03-24 00:00:00 google_android In getAvailabilityStatus of several Transcode...
CVE-2023-21072 2023-03-24 00:00:00 google_android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there...
CVE-2023-21005 2023-03-24 00:00:00 google_android In getAvailabilityStatus of several Transcode...
CVE-2023-21049 2023-03-24 00:00:00 google_android In append_camera_metadata of camera_metadata.c, there...
CVE-2023-21063 2023-03-24 00:00:00 google_android In ParseWithAuthType of simdata.cpp, there...
CVE-2023-21026 2023-03-24 00:00:00 google_android In updateInputChannel of WindowManagerService.java, there...
CVE-2023-21006 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21019 2023-03-24 00:00:00 google_android In ih264e_init_proc_ctxt of ih264e_process.c, there...
CVE-2023-21025 2023-03-24 00:00:00 google_android In ufdt_local_fixup_prop of ufdt_overlay.c, there...
CVE-2023-21024 2023-03-24 00:00:00 google_android In maybeFinish of FallbackHome.java, there...
CVE-2023-21041 2023-03-24 00:00:00 google_android In append_to_params of param_util.c, there...
CVE-2023-21021 2023-03-24 00:00:00 google_android In isTargetSdkLessThanQOrPrivileged of WifiServiceImpl.java, there...
CVE-2023-21038 2023-03-24 00:00:00 google_android In cs40l2x_cp_trigger_queue_show of cs40l2x.c, there...
CVE-2023-21004 2023-03-24 00:00:00 google_android In getAvailabilityStatus of several Transcode...
CVE-2023-21030 2023-03-24 00:00:00 google_android In Confirmation of keystore_cli_v2.cpp, there...
CVE-2023-21015 2023-03-24 00:00:00 google_android In getAvailabilityStatus of several Transcode...
CVE-2023-21035 2023-03-24 00:00:00 google_android In multiple functions of BackupHelper.java,...
CVE-2023-21033 2023-03-24 00:00:00 google_android In addNetwork of WifiManager.java, there...
CVE-2023-21027 2023-03-24 00:00:00 google_android In multiple functions of PasspointXmlUtils.java,...
CVE-2023-21043 2023-03-24 00:00:00 google_android In (TBD) of (TBD), there...
CVE-2023-21029 2023-03-24 00:00:00 google_android In register of UidObserverController.java, there...
CVE-2023-21014 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21053 2023-03-24 00:00:00 google_android In sms_ExtractCbLanguage of sms_CellBroadcast.c, there...
CVE-2023-21009 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21078 2023-03-24 00:00:00 google_android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there...
CVE-2023-21064 2023-03-24 00:00:00 google_android In DoSetPinControl of miscservice.cpp, there...
CVE-2023-21052 2023-03-24 00:00:00 google_android In setToExternal of ril_external_client.cpp, there...
CVE-2023-21048 2023-03-24 00:00:00 google_android In handleEvent of nan.cpp, there...
CVE-2023-21051 2023-03-24 00:00:00 google_android In dwc3_exynos_clk_get of dwc3-exynos.c, there...
CVE-2023-21070 2023-03-24 00:00:00 google_android In add_roam_cache_list of wl_roam.c, there...
CVE-2023-21031 2023-03-24 00:00:00 google_android In setPowerMode of HWC2.cpp, there...
CVE-2023-21001 2023-03-24 00:00:00 google_android In onContextItemSelected of NetworkProviderSettings.java, there...
CVE-2023-21040 2023-03-24 00:00:00 google_android In buildCommand of bluetooth_ccc.cc, there...
CVE-2023-21077 2023-03-24 00:00:00 google_android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there...
CVE-2023-21073 2023-03-24 00:00:00 google_android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there...
CVE-2023-21046 2023-03-24 00:00:00 google_android In ConvertToHalMetadata of aidl_utils.cc, there...
CVE-2023-21071 2023-03-24 00:00:00 google_android In dhd_prot_ioctcmplt_process of dhd_msgbuf.c, there...
CVE-2023-21054 2023-03-24 00:00:00 google_android In EUTRAN_LCS_ConvertLCS_MOLRReq of LPP_CommonUtil.c, there...
CVE-2023-21003 2023-03-24 00:00:00 google_android In getAvailabilityStatus of several Transcode...
CVE-2023-21062 2023-03-24 00:00:00 google_android In DoSetTempEcc of imsservice.cpp, there...
CVE-2023-21075 2023-03-24 00:00:00 google_android In get_svc_hash of nan.cpp, there...
CVE-2023-21013 2023-03-24 00:00:00 google_android In forceStaDisconnection of hostapd.cpp, there...
CVE-2023-21079 2023-03-24 00:00:00 google_android In rtt_unpack_xtlv_cbfn of dhd_rtt.c, there...
CVE-2023-21007 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21058 2023-03-24 00:00:00 google_android In lcsm_SendRrAcquiAssist of lcsm_bcm_assist.c, there...
CVE-2023-21020 2023-03-24 00:00:00 google_android In registerSignalHandlers of main.c, there...
CVE-2023-21076 2023-03-24 00:00:00 google_android In createTransmitFollowupRequest of nan.cpp, there...
CVE-2023-21057 2023-03-24 00:00:00 google_android In ProfSixDecomTcpSACKoption of RohcPacketCommon, there...
CVE-2023-21039 2023-03-24 00:00:00 google_android In dumpstateBoard of Dumpstate.cpp, there...
CVE-2023-21012 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-21060 2023-03-24 00:00:00 google_android In sms_GetTpPiIe of sms_PduCodec.c, there...
CVE-2023-21067 2023-03-24 00:00:00 google_android Product: AndroidVersions: Android kernelAndroid ID:...
CVE-2023-21065 2023-03-24 00:00:00 google_android In fdt_next_tag of fdt.c, there...
CVE-2023-21055 2023-03-24 00:00:00 google_android In dit_hal_ioctl of dit.c, there...
CVE-2023-1176 2023-03-24 00:00:00 @huntrdev Absolute Path Traversal in GitHub...
CVE-2023-1177 2023-03-24 00:00:00 @huntrdev Path Traversal: ..filename in GitHub...
CVE-2023-1583 2023-03-24 00:00:00 redhat A NULL pointer dereference was...
CVE-2023-26864 2023-03-24 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-22812 2023-03-24 00:00:00 WDC PSIRT SanDisk PrivateAccess versions prior to...
CVE-2023-24625 2023-03-24 00:00:00 mitre Faveo 5.0.1 allows remote attackers...
CVE-2023-23149 2023-03-24 00:00:00 mitre DEK-1705 <=Firmware:34.23.1 device was discovered...
CVE-2023-20969 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-20960 2023-03-24 00:00:00 google_android In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there...
CVE-2023-20977 2023-03-24 00:00:00 google_android In btm_ble_read_remote_features_complete of btm_ble_gap.cc, there...
CVE-2023-20991 2023-03-24 00:00:00 google_android In btm_ble_process_periodic_adv_sync_lost_evt of ble_scanner_hci_interface.cc ,...
CVE-2023-20987 2023-03-24 00:00:00 google_android In btm_read_link_quality_complete of btm_acl.cc, there...
CVE-2023-20979 2023-03-24 00:00:00 google_android In GetNextSourceDataPacket of bta_av_co.cc, there...
CVE-2023-20962 2023-03-24 00:00:00 google_android In getSliceEndItem of MediaVolumePreferenceController.java, there...
CVE-2023-20936 2023-03-24 00:00:00 google_android In bta_av_rc_disc_done of bta_av_act.cc, there...
CVE-2023-20955 2023-03-24 00:00:00 google_android In onPrepareOptionsMenu of AppInfoDashboardFragment.java, there...
CVE-2023-20968 2023-03-24 00:00:00 google_android In multiple functions of p2p_iface.cpp,...
CVE-2023-20947 2023-03-24 00:00:00 google_android In getGroupState of GrantPermissionsViewModel.kt, there...
CVE-2023-20989 2023-03-24 00:00:00 google_android In btm_ble_write_adv_enable_complete of btm_ble_gap.cc, there...
CVE-2023-20996 2023-03-24 00:00:00 google_android In multiple locations, there is...
CVE-2023-20966 2023-03-24 00:00:00 google_android In inflate of inflate.c, there...
CVE-2023-20999 2023-03-24 00:00:00 google_android In multiple locations, there is...
CVE-2023-20952 2023-03-24 00:00:00 google_android In A2DP_BuildCodecHeaderSbc of a2dp_sbc.cc, there...
CVE-2023-20931 2023-03-24 00:00:00 google_android In avdt_scb_hdl_write_req of avdt_scb_act.cc, there...
CVE-2023-20970 2023-03-24 00:00:00 google_android In multiple locations of p2p_iface.cpp,...
CVE-2023-20972 2023-03-24 00:00:00 google_android In btm_vendor_specific_evt of btm_devctl.cc, there...
CVE-2023-20986 2023-03-24 00:00:00 google_android In btm_ble_clear_resolving_list_completecomplete of btm_ble_privacy.cc, there...
CVE-2023-20963 2023-03-24 00:00:00 google_android In WorkSource, there is a...
CVE-2023-20929 2023-03-24 00:00:00 google_android In sendHalfSheetCancelBroadcast of HalfSheetActivity.java, there...
CVE-2023-20917 2023-03-24 00:00:00 google_android In onTargetSelected of ResolverActivity.java, there...
CVE-2023-20911 2023-03-24 00:00:00 google_android In addPermission of PermissionManagerServiceImpl.java ,...
CVE-2023-20975 2023-03-24 00:00:00 google_android In getAvailabilityStatus of EnableContentCapturePreferenceController.java, there...
CVE-2023-20981 2023-03-24 00:00:00 google_android In btu_ble_rc_param_req_evt of btu_hcif.cc, there...
CVE-2023-20998 2023-03-24 00:00:00 google_android In multiple locations, there is...
CVE-2023-20994 2023-03-24 00:00:00 google_android In _ufdt_output_property_to_fdt of ufdt_convert.c, there...
CVE-2023-20984 2023-03-24 00:00:00 google_android In ParseBqrLinkQualityEvt of btif_bqr.cc, there...
CVE-2023-20997 2023-03-24 00:00:00 google_android In multiple locations, there is...
CVE-2023-20953 2023-03-24 00:00:00 google_android In onPrimaryClipChanged of ClipboardListener.java, there...
CVE-2023-20954 2023-03-24 00:00:00 google_android In SDP_AddAttribute of sdp_db.cc, there...
CVE-2023-20958 2023-03-24 00:00:00 google_android In read_paint of ttcolr.c, there...
CVE-2023-20957 2023-03-24 00:00:00 google_android In onAttach of SettingsPreferenceFragment.java, there...
CVE-2023-20951 2023-03-24 00:00:00 google_android In gatt_process_prep_write_rsp of gatt_cl.cc, there...
CVE-2023-20992 2023-03-24 00:00:00 google_android In on_iso_link_quality_read of btm_iso_impl.h, there...
CVE-2023-20910 2023-03-24 00:00:00 google_android In add of WifiNetworkSuggestionsManager.java, there...
CVE-2023-20993 2023-03-24 00:00:00 google_android In multiple functions of SnoozeHelper.java,...
CVE-2023-20982 2023-03-24 00:00:00 google_android In btm_read_tx_power_complete of btm_acl.cc, there...
CVE-2023-20973 2023-03-24 00:00:00 google_android In btm_create_conn_cancel_complete of btm_sec.cc, there...
CVE-2023-20964 2023-03-24 00:00:00 google_android In multiple functions of MediaSessionRecord.java,...
CVE-2023-20926 2023-03-24 00:00:00 google_android In onParentVisible of HeaderPrivacyIconsController.kt, there...
CVE-2023-20976 2023-03-24 00:00:00 google_android In getConfirmationMessage of DefaultAutofillPicker.java, there...
CVE-2023-20995 2023-03-24 00:00:00 google_android In captureImage of CustomizedSensor.cpp, there...
CVE-2023-20990 2023-03-24 00:00:00 google_android In btm_ble_rand_enc_complete of btm_ble.cc, there...
CVE-2023-20971 2023-03-24 00:00:00 google_android In removePermission of PermissionManagerServiceImpl.java, there...
CVE-2023-20959 2023-03-24 00:00:00 google_android In AddSupervisedUserActivity, guest users are...
CVE-2023-20988 2023-03-24 00:00:00 google_android In btm_read_rssi_complete of btm_acl.cc, there...
CVE-2023-20974 2023-03-24 00:00:00 google_android In btm_ble_add_resolving_list_entry_complete of btm_ble_privacy.cc, there...
CVE-2023-20985 2023-03-24 00:00:00 google_android In BTA_GATTS_HandleValueIndication of bta_gatts_api.cc, there...
CVE-2023-20983 2023-03-24 00:00:00 google_android In btm_ble_rand_enc_complete of btm_ble.cc, there...
CVE-2023-20906 2023-03-24 00:00:00 google_android In onPackageAddedInternal of PermissionManagerService.java, there...
CVE-2023-20980 2023-03-24 00:00:00 google_android In btu_ble_ll_conn_param_upd_evt of btu_hcif.cc, there...
CVE-2023-20956 2023-03-24 00:00:00 google_android In Import of C2SurfaceSyncObj.cpp, there...
CVE-2023-28151 2023-03-24 00:00:00 mitre An issue was discovered in...
CVE-2023-28150 2023-03-24 00:00:00 mitre An issue was discovered in...
CVE-2023-28686 2023-03-24 00:00:00 mitre Dino before 0.2.3, 0.3.x before...
CVE-2023-28152 2023-03-24 00:00:00 mitre An issue was discovered in...
CVE-2023-28818 2023-03-24 00:00:00 mitre An issue was discovered in...
CVE-2023-25350 2023-03-24 00:00:00 mitre Faveo Helpdesk 1.0-1.11.1 is vulnerable...
CVE-2023-28445 2023-03-23 23:23:27 GitHub_M Deno is a runtime for...
CVE-2023-28443 2023-03-23 23:13:58 GitHub_M Directus is a real-time API...
CVE-2023-28442 2023-03-23 23:10:49 GitHub_M GeoNode is an open source...
CVE-2023-28441 2023-03-23 23:02:47 GitHub_M smartCARS 3 is flight tracking...
CVE-2023-24787 2023-03-23 21:08:53 mitre ...
CVE-2023-1613 2023-03-23 21:00:07 VulDB A vulnerability has been found...
CVE-2023-1612 2023-03-23 20:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1610 2023-03-23 20:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1609 2023-03-23 20:00:05 VulDB A vulnerability was found in...
CVE-2023-1608 2023-03-23 19:31:04 VulDB A vulnerability was found in...
CVE-2023-1607 2023-03-23 19:31:03 VulDB A vulnerability was found in...
CVE-2023-28436 2023-03-23 19:27:48 GitHub_M Tailscale is software for using...
CVE-2023-25655 2023-03-23 19:23:58 GitHub_M baserCMS is a Content Management...
CVE-2023-25654 2023-03-23 19:22:30 GitHub_M baserCMS is a Content Management...
CVE-2023-1606 2023-03-23 19:00:05 VulDB A vulnerability was found in...
CVE-2023-20558 2023-03-23 18:50:11 AMD Insufficient control flow management in...
CVE-2023-20559 2023-03-23 18:49:41 AMD Insufficient control flow management in...
CVE-2023-1603 2023-03-23 17:13:31 DEVOLUTIONS Permission bypass when importing or...
CVE-2023-1202 2023-03-23 17:12:47 DEVOLUTIONS Permission bypass when importing or...
CVE-2023-25456 2023-03-23 16:56:03 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26008 2023-03-23 16:48:10 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25992 2023-03-23 16:18:28 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23707 2023-03-23 16:12:13 Patchstack Improper Neutralization of Input During...
CVE-2022-47145 2023-03-23 16:03:07 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-47173 2023-03-23 15:57:29 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47589 2023-03-23 14:48:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-22702 2023-03-23 14:42:01 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-23722 2023-03-23 14:25:56 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23728 2023-03-23 14:18:24 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-23864 2023-03-23 12:44:52 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-23650 2023-03-23 12:40:43 Patchstack Auth. (subscriber+) Stored Cross-Site Scripting...
CVE-2023-22712 2023-03-23 12:35:27 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-22715 2023-03-23 12:31:35 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-22716 2023-03-23 12:15:32 Patchstack Auth. (admin+) Cross-Site Scripting vulnerability...
CVE-2022-47431 2023-03-23 11:50:15 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-28422 2023-03-23 11:45:07 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2023-22704 2023-03-23 11:40:19 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-44742 2023-03-23 11:33:40 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-45843 2023-03-23 11:28:31 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-28684 2023-03-23 11:26:11 jenkins Jenkins remote-jobs-view-plugin Plugin 0.0.3 and...
CVE-2023-28683 2023-03-23 11:26:10 jenkins Jenkins Phabricator Differential Plugin 2.1.5...
CVE-2023-28682 2023-03-23 11:26:09 jenkins Jenkins Performance Publisher Plugin 8.09...
CVE-2023-28680 2023-03-23 11:26:08 jenkins Jenkins Crap4J Plugin 0.9 and...
CVE-2023-28681 2023-03-23 11:26:08 jenkins Jenkins Visual Studio Code Metrics...
CVE-2023-28679 2023-03-23 11:26:07 jenkins Jenkins Mashup Portlets Plugin 1.1.2...
CVE-2023-28678 2023-03-23 11:26:06 jenkins Jenkins Cppcheck Plugin 1.26 and...
CVE-2023-28677 2023-03-23 11:26:06 jenkins Jenkins Convert To Pipeline Plugin...
CVE-2023-28676 2023-03-23 11:26:05 jenkins A cross-site request forgery (CSRF)...
CVE-2023-28675 2023-03-23 11:26:04 jenkins A missing permission check in...
CVE-2023-28674 2023-03-23 11:26:03 jenkins A cross-site request forgery (CSRF)...
CVE-2023-28673 2023-03-23 11:26:03 jenkins A missing permission check in...
CVE-2023-28672 2023-03-23 11:26:02 jenkins Jenkins OctoPerf Load Testing Plugin...
CVE-2023-28671 2023-03-23 11:26:01 jenkins A cross-site request forgery (CSRF)...
CVE-2023-28670 2023-03-23 11:26:00 jenkins Jenkins Pipeline Aggregator View Plugin...
CVE-2023-28669 2023-03-23 11:26:00 jenkins Jenkins JaCoCo Plugin 3.3.2 and...
CVE-2023-28668 2023-03-23 11:25:59 jenkins Jenkins Role-based Authorization Strategy Plugin...
CVE-2022-4224 2023-03-23 11:15:37 CERTVDE In multiple products of CODESYS...
CVE-2018-25048 2023-03-23 10:45:36 CERTVDE The CODESYS runtime system in...
CVE-2023-1595 2023-03-23 10:31:03 VulDB A vulnerability has been found...
CVE-2023-1594 2023-03-23 10:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1593 2023-03-23 10:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1592 2023-03-23 09:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1591 2023-03-23 09:00:07 VulDB A vulnerability classified as critical...
CVE-2023-1590 2023-03-23 08:00:07 VulDB A vulnerability was found in...
CVE-2023-1589 2023-03-23 08:00:05 VulDB A vulnerability has been found...
CVE-2023-1410 2023-03-23 07:48:56 GRAFANA Grafana is an open-source platform...
CVE-2023-1051 2023-03-23 06:12:01 TR-CERT Improper Neutralization of Input During...
CVE-2023-1050 2023-03-23 06:09:47 TR-CERT Improper Neutralization of Special Elements...
CVE-2022-22512 2023-03-23 05:32:16 CERTVDE Hard-coded credentials in Web-UI of...
CVE-2023-26114 2023-03-23 05:00:01 snyk Versions of the package code-server...
CVE-2020-19786 2023-03-23 00:00:00 mitre File upload vulnerability in CSKaza...
CVE-2020-24857 2023-03-23 00:00:00 mitre Cross Site Scripting vulnerabilty found...
CVE-2022-3101 2023-03-23 00:00:00 redhat A flaw was found in...
CVE-2022-3146 2023-03-23 00:00:00 redhat A flaw was found in...
CVE-2022-36413 2023-03-23 00:00:00 mitre Zoho ManageEngine ADSelfService Plus through...
CVE-2022-30037 2023-03-23 00:00:00 mitre XunRuiCMS v4.3.3 to v4.5.1 vulnerable...
CVE-2022-28497 2023-03-23 00:00:00 mitre TOTOLink outdoor CPE CP900 V6.3c.566_B20171026...
CVE-2022-28491 2023-03-23 00:00:00 mitre TOTOLink outdoor CPE CP900 V6.3c.566_B20171026...
CVE-2022-28496 2023-03-23 00:00:00 mitre TOTOLink outdoor CPE CP900 V6.3c.566_B20171026...
CVE-2022-28494 2023-03-23 00:00:00 mitre TOTOLink outdoor CPE CP900 V6.3c.566_B20171026...
CVE-2022-28493 2023-03-23 00:00:00 mitre A vulnerability in TOTOLINK CP900...
CVE-2022-28492 2023-03-23 00:00:00 mitre TOTOLINK Technology CPE with firmware...
CVE-2023-27034 2023-03-23 00:00:00 mitre PrestaShop jmsblog 2.5.5 was discovered...
CVE-2023-27077 2023-03-23 00:00:00 mitre Stack Overflow vulnerability found in...
CVE-2023-27135 2023-03-23 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-27655 2023-03-23 00:00:00 GandC ...
CVE-2023-27249 2023-03-23 00:00:00 mitre swfdump v0.9.2 was discovered to...
CVE-2023-27094 2023-03-23 00:00:00 mitre An issue found in OpenGoofy...
CVE-2023-27079 2023-03-23 00:00:00 mitre Command Injection vulnerability found in...
CVE-2023-27078 2023-03-23 00:00:00 mitre A command injection issue was...
CVE-2023-1249 2023-03-23 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1544 2023-03-23 00:00:00 fedora A flaw was found in...
CVE-2023-1513 2023-03-23 00:00:00 redhat A flaw was found in...
CVE-2023-1605 2023-03-23 00:00:00 @huntrdev Denial of Service in GitHub...
CVE-2023-1252 2023-03-23 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1289 2023-03-23 00:00:00 redhat A vulnerability was discovered in...
CVE-2023-1402 2023-03-23 00:00:00 fedora The course participation report required...
CVE-2023-26496 2023-03-23 00:00:00 mitre An issue was discovered in...
CVE-2023-26359 2023-03-23 00:00:00 adobe Adobe ColdFusion versions 2018 Update...
CVE-2023-26088 2023-03-23 00:00:00 mitre In Malwarebytes before 4.5.23, a...
CVE-2023-26361 2023-03-23 00:00:00 adobe Adobe ColdFusion versions 2018 Update...
CVE-2023-26498 2023-03-23 00:00:00 mitre An issue was discovered in...
CVE-2023-26360 2023-03-23 00:00:00 adobe Adobe ColdFusion versions 2018 Update...
CVE-2023-24655 2023-03-23 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24295 2023-03-23 00:00:00 mitre A stack overfow in SoftMaker...
CVE-2023-24788 2023-03-23 00:00:00 mitre NotrinosERP v0.7 was discovered to...
CVE-2023-23192 2023-03-23 00:00:00 mitre IS Decisions UserLock MFA 11.01...
CVE-2023-20861 2023-03-23 00:00:00 vmware In Spring Framework versions 6.0.0...
CVE-2023-20107 2023-03-23 00:00:00 cisco A vulnerability in the deterministic...
CVE-2023-20100 2023-03-23 00:00:00 cisco A vulnerability in the access...
CVE-2023-20035 2023-03-23 00:00:00 cisco A vulnerability in the CLI...
CVE-2023-20072 2023-03-23 00:00:00 cisco A vulnerability in the fragmentation...
CVE-2023-20056 2023-03-23 00:00:00 cisco A vulnerability in the management...
CVE-2023-20059 2023-03-23 00:00:00 cisco A vulnerability in the implementation...
CVE-2023-20066 2023-03-23 00:00:00 cisco A vulnerability in the web...
CVE-2023-20055 2023-03-23 00:00:00 cisco A vulnerability in the management...
CVE-2023-20067 2023-03-23 00:00:00 cisco A vulnerability in the HTTP-based...
CVE-2023-20065 2023-03-23 00:00:00 cisco A vulnerability in the Cisco...
CVE-2023-20112 2023-03-23 00:00:00 cisco A vulnerability in Cisco access...
CVE-2023-20029 2023-03-23 00:00:00 cisco A vulnerability in the Meraki...
CVE-2023-20113 2023-03-23 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20082 2023-03-23 00:00:00 cisco A vulnerability in Cisco IOS...
CVE-2023-20080 2023-03-23 00:00:00 cisco A vulnerability in the IPv6...
CVE-2023-20027 2023-03-23 00:00:00 cisco A vulnerability in the implementation...
CVE-2023-20081 2023-03-23 00:00:00 cisco A vulnerability in the IPv6...
CVE-2023-20097 2023-03-23 00:00:00 cisco A vulnerability in Cisco access...
CVE-2023-20859 2023-03-23 00:00:00 vmware In Spring Vault, versions 3.0.x...
CVE-2023-28610 2023-03-23 00:00:00 mitre The update process in OMICRON...
CVE-2023-28333 2023-03-23 00:00:00 fedora The Mustache pix helper contained...
CVE-2023-28331 2023-03-23 00:00:00 fedora Content output by the database...
CVE-2023-28329 2023-03-23 00:00:00 fedora Insufficient validation of profile field...
CVE-2023-28772 2023-03-23 00:00:00 mitre An issue was discovered in...
CVE-2023-28334 2023-03-23 00:00:00 fedora Authenticated users were able to...
CVE-2023-28335 2023-03-23 00:00:00 fedora The link to reset all...
CVE-2023-28758 2023-03-23 00:00:00 mitre An issue was discovered in...
CVE-2023-28611 2023-03-23 00:00:00 mitre Incorrect authorization in OMICRON StationGuard...
CVE-2023-28330 2023-03-23 00:00:00 fedora Insufficient sanitizing in backup resulted...
CVE-2023-28332 2023-03-23 00:00:00 fedora If the algebra filter was...
CVE-2023-28470 2023-03-23 00:00:00 mitre In Couchbase Server 5 through...
CVE-2023-28336 2023-03-23 00:00:00 fedora Insufficient filtering of grade report...
CVE-2023-28759 2023-03-23 00:00:00 mitre An issue was discovered in...
CVE-2023-0590 2023-03-23 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-0056 2023-03-23 00:00:00 redhat An uncontrolled resource consumption vulnerability...
CVE-2023-26283 2023-03-22 21:35:07 ibm IBM WebSphere Application Server 9.0...
CVE-2022-43863 2023-03-22 21:25:01 ibm IBM QRadar SIEM 7.4 and...
CVE-2023-28439 2023-03-22 20:55:00 GitHub_M CKEditor4 is an open source...
CVE-2023-28438 2023-03-22 20:46:33 GitHub_M Pimcore is an open source...
CVE-2023-28434 2023-03-22 20:44:04 GitHub_M Minio is a Multi-Cloud Object...
CVE-2023-28433 2023-03-22 20:33:43 GitHub_M Minio is a Multi-Cloud Object...
CVE-2023-28432 2023-03-22 20:16:38 GitHub_M Minio is a Multi-Cloud Object...
CVE-2023-28431 2023-03-22 20:11:43 GitHub_M Frontier is an Ethereum compatibility...
CVE-2023-28119 2023-03-22 19:51:13 GitHub_M The crewjam/saml go library contains...
CVE-2023-28117 2023-03-22 19:37:18 GitHub_M Sentry SDK is the official...
CVE-2023-28114 2023-03-22 18:30:16 GitHub_M `cilium-cli` is the command line...
CVE-2023-25820 2023-03-22 18:22:54 GitHub_M Nextcloud Server is the file...
CVE-2023-0870 2023-03-22 18:16:42 OpenNMS A form can be manipulated...
CVE-2023-1580 2023-03-22 17:49:11 DEVOLUTIONS Uncontrolled resource consumption in the...
CVE-2023-0464 2023-03-22 16:36:47 openssl A security vulnerability has been...
CVE-2023-1573 2023-03-22 15:31:05 VulDB A vulnerability was found in...
CVE-2023-1571 2023-03-22 15:00:05 VulDB A vulnerability, which was classified...
CVE-2023-1570 2023-03-22 14:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1569 2023-03-22 14:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-1568 2023-03-22 14:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-1567 2023-03-22 13:31:05 VulDB A vulnerability was found in...
CVE-2023-1566 2023-03-22 13:31:04 VulDB A vulnerability was found in...
CVE-2023-1281 2023-03-22 13:18:55 Google Use After Free vulnerability in...
CVE-2023-1565 2023-03-22 13:00:04 VulDB A vulnerability was found in...
CVE-2023-1574 2023-03-22 12:50:16 DEVOLUTIONS Information disclosure in the user...
CVE-2023-1564 2023-03-22 12:31:04 VulDB A vulnerability was found in...
CVE-2023-1563 2023-03-22 12:31:03 VulDB A vulnerability has been found...
CVE-2023-1572 2023-03-22 12:00:51 VulDB A vulnerability has been found...
CVE-2023-1561 2023-03-22 12:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1560 2023-03-22 11:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1559 2023-03-22 11:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-1558 2023-03-22 11:00:04 VulDB A vulnerability classified as critical...
CVE-2023-1557 2023-03-22 10:31:04 VulDB A vulnerability was found in...
CVE-2023-1556 2023-03-22 10:31:03 VulDB A vulnerability was found in...
CVE-2023-1562 2023-03-22 10:16:19 Mattermost Mattermost fails to check the...
CVE-2023-28708 2023-03-22 10:10:58 apache When using the RemoteIpFilter with...
CVE-2023-27857 2023-03-22 00:00:18 Rockwell In affected versions, a...
CVE-2022-45003 2023-03-22 00:00:00 mitre Gophish through 0.12.1 allows attackers...
CVE-2022-45634 2023-03-22 00:00:00 mitre An issue discovered in MEGAFEIS,...
CVE-2022-45004 2023-03-22 00:00:00 mitre Gophish through 0.12.1 was discovered...
CVE-2022-4095 2023-03-22 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-27754 2023-03-22 00:00:00 mitre vox2mesh 1.0 has stack-overflow in...
CVE-2023-27638 2023-03-22 00:00:00 mitre An issue was discovered in...
CVE-2023-27224 2023-03-22 00:00:00 mitre An issue found in NginxProxyManager...
CVE-2023-27054 2023-03-22 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27100 2023-03-22 00:00:00 mitre Improper restriction of excessive authentication...
CVE-2023-27060 2023-03-22 00:00:00 mitre LightCMS v1.3.7 was discovered to...
CVE-2023-27637 2023-03-22 00:00:00 mitre An issue was discovered in...
CVE-2023-21616 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-21615 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-1578 2023-03-22 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2023-26426 2023-03-22 00:00:00 adobe Illustrator version 26.5.2 (and earlier)...
CVE-2023-26913 2023-03-22 00:00:00 mitre EVOLUCARE ECSIMAGING (aka ECS Imaging)...
CVE-2023-26358 2023-03-22 00:00:00 adobe Creative Cloud version 5.9.1 (and...
CVE-2023-22266 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22252 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22257 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22262 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22265 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22271 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22256 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22254 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22264 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22269 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22261 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22258 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22263 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22260 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22253 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-22259 2023-03-22 00:00:00 adobe Experience Manager versions 6.5.15.0 (and...
CVE-2023-28666 2023-03-22 00:00:00 tenable The InPost Gallery WordPress plugin,...
CVE-2023-28664 2023-03-22 00:00:00 tenable The Meta Data and Taxonomies...
CVE-2023-28660 2023-03-22 00:00:00 tenable The Events Made Easy WordPress...
CVE-2023-28665 2023-03-22 00:00:00 tenable The Woo Bulk Price Update...
CVE-2023-28663 2023-03-22 00:00:00 tenable The Formidable PRO2PDF WordPress Plugin,...
CVE-2023-28659 2023-03-22 00:00:00 tenable The Waiting: One-click Countdowns WordPress...
CVE-2023-28662 2023-03-22 00:00:00 tenable The Gift Cards (Gift Vouchers...
CVE-2023-28667 2023-03-22 00:00:00 tenable The Lead Generated WordPress Plugin,...
CVE-2023-28661 2023-03-22 00:00:00 tenable The WP Popup Banners WordPress...
CVE-2023-25862 2023-03-22 00:00:00 adobe Illustrator version 26.5.2 (and earlier)...
CVE-2023-25860 2023-03-22 00:00:00 adobe Illustrator version 26.5.2 (and earlier)...
CVE-2023-25861 2023-03-22 00:00:00 adobe Illustrator version 26.5.2 (and earlier)...
CVE-2023-25859 2023-03-22 00:00:00 adobe Illustrator version 26.5.2 (and earlier)...
CVE-2023-0386 2023-03-22 00:00:00 redhat A flaw was found in...
CVE-2023-27856 2023-03-21 23:55:23 Rockwell In affected versions, path traversal...
CVE-2023-27855 2023-03-21 23:48:11 Rockwell In affected versions, a path...
CVE-2022-46286 2023-03-21 22:26:53 icscert Versions of VISAM VBASE Automation...
CVE-2022-45468 2023-03-21 22:24:37 icscert Versions of VISAM VBASE Automation...
CVE-2022-45121 2023-03-21 22:22:53 icscert Versions of VISAM VBASE Automation...
CVE-2022-41696 2023-03-21 22:19:30 icscert Versions of VISAM VBASE Automation...
CVE-2022-43512 2023-03-21 22:19:09 icscert Versions of VISAM VBASE Automation...
CVE-2022-46300 2023-03-21 22:10:34 icscert Versions of VISAM VBASE Automation...
CVE-2023-1534 2023-03-21 20:50:56 Chrome Out of bounds read in...
CVE-2023-1531 2023-03-21 20:50:56 Chrome Use after free in ANGLE...
CVE-2023-1530 2023-03-21 20:50:56 Chrome Use after free in PDF...
CVE-2023-1533 2023-03-21 20:50:56 Chrome Use after free in WebProtect...
CVE-2023-1532 2023-03-21 20:50:56 Chrome Out of bounds read in...
CVE-2023-1528 2023-03-21 20:50:55 Chrome Use after free in Passwords...
CVE-2023-1529 2023-03-21 20:50:55 Chrome Out of bounds memory access...
CVE-2023-1262 2023-03-21 20:30:16 Silabs Missing MAC layer security in...
CVE-2023-1261 2023-03-21 20:26:55 Silabs Missing MAC layer security in...
CVE-2023-1168 2023-03-21 20:22:09 hpe An authenticated remote code execution...
CVE-2023-0391 2023-03-21 19:25:25 rapid7 MGT-COMMERCE CloudPanel ships with a...
CVE-2018-25082 2023-03-21 18:00:05 VulDB A vulnerability was found in...
CVE-2022-38452 2023-03-21 17:41:26 talos A command execution vulnerability exists...
CVE-2022-37337 2023-03-21 17:41:26 talos A command execution vulnerability exists...
CVE-2022-38458 2023-03-21 17:41:25 talos A cleartext transmission vulnerability exists...
CVE-2022-36429 2023-03-21 17:41:25 talos A command execution vulnerability exists...
CVE-2023-1306 2023-03-21 16:53:17 rapid7 An authenticated attacker can leverage...
CVE-2023-1305 2023-03-21 16:51:43 rapid7 An authenticated attacker can leverage...
CVE-2023-1304 2023-03-21 16:45:49 rapid7 An authenticated attacker can leverage...
CVE-2023-25684 2023-03-21 16:13:23 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25686 2023-03-21 15:55:53 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-28685 2023-03-21 15:53:30 jenkins Jenkins AbsInt a³ Plugin 1.1.0...
CVE-2023-25923 2023-03-21 15:07:53 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25688 2023-03-21 15:01:07 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25687 2023-03-21 14:57:32 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25924 2023-03-21 14:53:38 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-25689 2023-03-21 14:49:21 ibm IBM Security Guardium Key Lifecycle...
CVE-2023-27873 2023-03-21 14:37:03 ibm IBM Aspera Faspex 4.4.2 could...
CVE-2023-27874 2023-03-21 14:33:20 ibm IBM Aspera Faspex 4.4.2 is...
CVE-2023-27871 2023-03-21 14:29:53 ibm IBM Aspera Faspex 4.4.2 could...
CVE-2023-1154 2023-03-21 11:21:13 TR-CERT Improper Neutralization of Input During...
CVE-2023-1153 2023-03-21 11:19:53 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-1314 2023-03-21 11:01:14 cloudflare A vulnerability has been discovered...
CVE-2016-15029 2023-03-21 11:00:05 VulDB A vulnerability has been found...
CVE-2023-1462 2023-03-21 08:16:26 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2022-41785 2023-03-21 05:57:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-41831 2023-03-21 05:36:51 Patchstack Auth. (contributor+) Cross-Site Scripting vulnerability...
CVE-2022-42485 2023-03-21 05:28:04 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2022-45636 2023-03-21 00:00:00 mitre An issue discovered in MEGAFEIS,...
CVE-2022-45637 2023-03-21 00:00:00 mitre An insecure password reset issue...
CVE-2022-45635 2023-03-21 00:00:00 mitre An issue discovered in MEGAFEIS,...
CVE-2022-42331 2023-03-21 00:00:00 XEN x86: speculative vulnerability in 32bit...
CVE-2022-42334 2023-03-21 00:00:00 XEN x86/HVM pinned cache attributes mis-handling...
CVE-2022-42333 2023-03-21 00:00:00 XEN x86/HVM pinned cache attributes mis-handling...
CVE-2022-42332 2023-03-21 00:00:00 XEN x86 shadow plus log-dirty mode...
CVE-2023-27977 2023-03-21 00:00:00 schneider A CWE-345: Insufficient Verification of...
CVE-2023-27978 2023-03-21 00:00:00 schneider A CWE-502: Deserialization of Untrusted...
CVE-2023-27982 2023-03-21 00:00:00 schneider A CWE-345: Insufficient Verification of...
CVE-2023-27983 2023-03-21 00:00:00 schneider A CWE-306: Missing Authentication for...
CVE-2023-27981 2023-03-21 00:00:00 schneider A CWE-22: Improper Limitation of...
CVE-2023-27842 2023-03-21 00:00:00 mitre Insecure Permissions vulnerability found in...
CVE-2023-27087 2023-03-21 00:00:00 mitre Permissions vulnerabiltiy found in Xuxueli...
CVE-2023-27570 2023-03-21 00:00:00 mitre The eo_tags package before 1.4.19...
CVE-2023-27980 2023-03-21 00:00:00 schneider A CWE-306: Missing Authentication for...
CVE-2023-27979 2023-03-21 00:00:00 schneider A CWE-345: Insufficient Verification of...
CVE-2023-27984 2023-03-21 00:00:00 schneider A CWE-20: Improper Input Validation...
CVE-2023-27569 2023-03-21 00:00:00 mitre The eo_tags package before 1.3.0...
CVE-2023-1539 2023-03-21 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2023-1536 2023-03-21 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1537 2023-03-21 00:00:00 @huntrdev Authentication Bypass by Capture-replay in...
CVE-2023-1541 2023-03-21 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-1545 2023-03-21 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2023-1543 2023-03-21 00:00:00 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2023-1535 2023-03-21 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1538 2023-03-21 00:00:00 @huntrdev Observable Timing Discrepancy in GitHub...
CVE-2023-1542 2023-03-21 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-1527 2023-03-21 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1540 2023-03-21 00:00:00 @huntrdev Observable Response Discrepancy in GitHub...
CVE-2023-26497 2023-03-21 00:00:00 mitre An issue was discovered in...
CVE-2023-24709 2023-03-21 00:00:00 mitre An issue found in Paradox...
CVE-2023-28725 2023-03-21 00:00:00 mitre General Bytes Crypto Application Server...
CVE-2023-25134 2023-03-21 00:00:00 mitre McAfee Total Protection prior to...
CVE-2012-10009 2023-03-20 23:31:03 VulDB A vulnerability was found in...
CVE-2022-43663 2023-03-20 20:16:02 talos An integer conversion vulnerability exists...
CVE-2022-45124 2023-03-20 20:16:01 talos An information disclosure vulnerability exists...
CVE-2023-28425 2023-03-20 19:03:37 GitHub_M Redis is an in-memory database...
CVE-2023-27578 2023-03-20 19:00:58 GitHub_M Galaxy is an open-source platform...
CVE-2023-0681 2023-03-20 17:26:01 rapid7 Rapid7 InsightVM versions 6.6.178 and...
CVE-2023-0911 2023-03-20 15:52:23 WPScan The WordPress Shortcodes Plugin —...
CVE-2023-0340 2023-03-20 15:52:22 WPScan The Custom Content Shortcode WordPress...
CVE-2023-0273 2023-03-20 15:52:21 WPScan The Custom Content Shortcode WordPress...
CVE-2023-0875 2023-03-20 15:52:21 WPScan The WP Meta SEO WordPress...
CVE-2022-4148 2023-03-20 15:52:20 WPScan The WP OAuth Server (OAuth...
CVE-2023-0370 2023-03-20 15:52:19 WPScan The WPB Advanced FAQ WordPress...
CVE-2023-0937 2023-03-20 15:52:18 WPScan The VK All in One...
CVE-2023-0167 2023-03-20 15:52:17 WPScan The GetResponse for WordPress plugin...
CVE-2023-0940 2023-03-20 15:52:16 WPScan The ProfileGrid WordPress plugin before...
CVE-2023-0890 2023-03-20 15:52:16 WPScan The WordPress Shortcodes Plugin —...
CVE-2023-0865 2023-03-20 15:52:15 WPScan The WooCommerce Multiple Customer Addresses...
CVE-2023-0364 2023-03-20 15:52:14 WPScan The real.Kit WordPress plugin before...
CVE-2023-0630 2023-03-20 15:52:13 WPScan The Slimstat Analytics WordPress plugin...
CVE-2023-0145 2023-03-20 15:52:12 WPScan The Saan World Clock WordPress...
CVE-2023-0369 2023-03-20 15:52:11 WPScan The GoToWP WordPress plugin through...
CVE-2023-0631 2023-03-20 15:52:10 WPScan The Paid Memberships Pro WordPress...
CVE-2023-0175 2023-03-20 15:52:09 WPScan The Responsive Clients Logo Gallery...
CVE-2023-0365 2023-03-20 15:52:09 WPScan The React Webcam WordPress plugin...
CVE-2023-0876 2023-03-20 15:52:08 WPScan The WP Meta SEO WordPress...
CVE-2022-3894 2023-03-20 15:52:07 WPScan The WP OAuth Server (OAuth...
CVE-2023-22288 2023-03-20 15:33:59 Tribe29 HTML Email Injection in Tribe29...
CVE-2023-27586 2023-03-20 15:23:31 GitHub_M CairoSVG is an SVG converter...
CVE-2023-28429 2023-03-20 14:54:21 GitHub_M Pimcore is an open source...
CVE-2023-28428 2023-03-20 14:51:43 GitHub_M PDFio is a C library...
CVE-2023-28424 2023-03-20 12:47:13 GitHub_M Soko if the code that...
CVE-2023-28118 2023-03-20 12:39:42 GitHub_M kaml provides YAML support for...
CVE-2023-28083 2023-03-20 12:34:16 hpe A remote Cross-site Scripting vulnerability...
CVE-2023-26513 2023-03-20 12:20:17 apache Excessive Iteration vulnerability in Apache...
CVE-2023-0320 2023-03-20 12:18:36 TR-CERT Improper Neutralization of Input During...
CVE-2022-47591 2023-03-20 12:06:40 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-47592 2023-03-20 11:48:23 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-22682 2023-03-20 11:44:10 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-22680 2023-03-20 11:36:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-22679 2023-03-20 11:31:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23721 2023-03-20 11:27:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23718 2023-03-20 11:22:23 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-22678 2023-03-20 11:05:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-22681 2023-03-20 10:56:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-24381 2023-03-20 10:47:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25064 2023-03-20 10:40:49 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25794 2023-03-20 10:33:06 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-25795 2023-03-20 10:28:46 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-1507 2023-03-20 10:00:04 VulDB A vulnerability has been found...
CVE-2023-25782 2023-03-20 09:49:40 Patchstack Auth. (admin+) vulnerability in Second2none...
CVE-2023-1506 2023-03-20 09:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1505 2023-03-20 09:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1504 2023-03-20 08:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1250 2023-03-20 08:20:39 OTRS Improper Input Validation vulnerability in...
CVE-2023-1248 2023-03-20 08:19:34 OTRS Improper Input Validation vulnerability in...
CVE-2023-1503 2023-03-20 08:00:05 VulDB A vulnerability classified as critical...
CVE-2023-1502 2023-03-20 08:00:04 VulDB A vulnerability was found in...
CVE-2022-4933 2023-03-20 04:31:04 VulDB A vulnerability, which was classified...
CVE-2015-10096 2023-03-20 04:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1517 2023-03-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-1515 2023-03-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1501 2023-03-19 20:00:05 VulDB A vulnerability, which was classified...
CVE-2023-1500 2023-03-19 20:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1499 2023-03-19 19:31:04 VulDB A vulnerability classified as critical...
CVE-2023-1498 2023-03-19 19:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1497 2023-03-19 19:00:05 VulDB A vulnerability was found in...
CVE-2022-48425 2023-03-19 00:00:00 mitre In the Linux kernel through...
CVE-2022-48423 2023-03-19 00:00:00 mitre In the Linux kernel before...
CVE-2022-48424 2023-03-19 00:00:00 mitre In the Linux kernel before...
CVE-2022-48422 2023-03-19 00:00:00 mitre ONLYOFFICE Docs through 7.3 on...
CVE-2023-1496 2023-03-19 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-26905 2023-03-19 00:00:00 mitre An issue was discovered in...
CVE-2023-26806 2023-03-19 00:00:00 mitre Tenda W20E v15.11.0.6(US_W20EV4.0br_v15.11.0.6(1068_1546_841 is vulnerable...
CVE-2023-26805 2023-03-19 00:00:00 mitre Tenda W20E v15.11.0.6 (US_W20EV4.0br_v15.11.0.6(1068_1546_841)_CN_TDC) is...
CVE-2023-28617 2023-03-19 00:00:00 mitre org-babel-execute:latex in ob-latex.el in Org...
CVE-2023-1495 2023-03-18 23:31:04 VulDB A vulnerability classified as critical...
CVE-2023-1494 2023-03-18 23:00:06 VulDB A vulnerability classified as critical...
CVE-2023-1493 2023-03-18 23:00:05 VulDB A vulnerability was found in...
CVE-2023-1492 2023-03-18 22:31:03 VulDB A vulnerability was found in...
CVE-2023-1491 2023-03-18 22:00:05 VulDB A vulnerability was found in...
CVE-2023-1490 2023-03-18 22:00:04 VulDB A vulnerability was found in...
CVE-2023-1489 2023-03-18 21:31:03 VulDB A vulnerability has been found...
CVE-2023-1488 2023-03-18 21:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1487 2023-03-18 21:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1486 2023-03-18 20:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-1485 2023-03-18 20:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-1484 2023-03-18 10:00:05 VulDB A vulnerability was found in...
CVE-2023-1483 2023-03-18 09:31:04 VulDB A vulnerability has been found...
CVE-2023-1482 2023-03-18 09:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1481 2023-03-18 09:00:07 VulDB A vulnerability, which was classified...
CVE-2023-1480 2023-03-18 09:00:05 VulDB A vulnerability classified as critical...
CVE-2023-1479 2023-03-18 08:25:39 VulDB A vulnerability classified as critical...
CVE-2023-26113 2023-03-18 05:00:01 snyk Versions of the package collection.js...
CVE-2021-46877 2023-03-18 00:00:00 mitre jackson-databind 2.10.x through 2.12.x before...
CVE-2023-24278 2023-03-18 00:00:00 mitre Squidex before 7.4.0 was discovered...
CVE-2023-28607 2023-03-18 00:00:00 mitre js/event-graph.js in MISP before 2.4.169...
CVE-2023-28606 2023-03-18 00:00:00 mitre js/event-graph.js in MISP before 2.4.169...
CVE-2023-28609 2023-03-18 00:00:00 mitre api/auth.go in Ansible Semaphore before...
CVE-2023-28116 2023-03-17 21:22:54 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2023-28115 2023-03-17 21:15:25 GitHub_M Snappy is a PHP library...
CVE-2023-27595 2023-03-17 21:12:00 GitHub_M Cilium is a networking, observability,...
CVE-2023-25069 2023-03-17 20:30:25 trendmicro TXOne StellarOne has an improper...
CVE-2023-27594 2023-03-17 19:56:43 GitHub_M Cilium is a networking, observability,...
CVE-2023-27593 2023-03-17 19:51:16 GitHub_M Cilium is a networking, observability,...
CVE-2023-27591 2023-03-17 19:04:03 GitHub_M Miniflux is a feed reader....
CVE-2023-27592 2023-03-17 19:04:00 GitHub_M Miniflux is a feed reader....
CVE-2023-28112 2023-03-17 18:35:07 GitHub_M Discourse is an open-source discussion...
CVE-2023-28111 2023-03-17 17:00:04 GitHub_M Discourse is an open-source discussion...
CVE-2023-0027 2023-03-17 16:52:21 Rockwell Rockwell Automation Modbus TCP Server...
CVE-2023-28107 2023-03-17 16:23:31 GitHub_M Discourse is an open-source discussion...
CVE-2023-25172 2023-03-17 16:07:27 GitHub_M Discourse is an open-source discussion...
CVE-2022-46867 2023-03-17 15:29:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-46854 2023-03-17 15:24:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-26040 2023-03-17 14:45:35 GitHub_M Discourse is an open-source discussion...
CVE-2023-1475 2023-03-17 14:42:05 VulDB A vulnerability, which was classified...
CVE-2023-1474 2023-03-17 14:39:53 VulDB A vulnerability classified as critical...
CVE-2023-1472 2023-03-17 14:21:32 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-23622 2023-03-17 14:17:17 GitHub_M Discourse is an open-source discussion...
CVE-2022-45817 2023-03-17 13:37:44 Patchstack Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-45814 2023-03-17 13:32:03 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2022-43461 2023-03-17 13:25:43 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2023-1470 2023-03-17 13:13:15 Wordfence The eCommerce Product Catalog plugin...
CVE-2023-1471 2023-03-17 13:08:10 Wordfence The WP Popup Banners plugin...
CVE-2023-1469 2023-03-17 12:31:55 Wordfence The WP Express Checkout plugin...
CVE-2023-1172 2023-03-17 12:20:30 Wordfence The Bookly plugin for WordPress...
CVE-2023-1468 2023-03-17 11:45:24 VulDB A vulnerability classified as critical...
CVE-2023-1467 2023-03-17 11:45:22 VulDB A vulnerability classified as critical...
CVE-2023-1466 2023-03-17 11:45:20 VulDB A vulnerability was found in...
CVE-2023-1464 2023-03-17 11:19:21 VulDB A vulnerability, which was classified...
CVE-2023-1152 2023-03-17 08:21:19 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-1461 2023-03-17 08:00:10 VulDB A vulnerability was found in...
CVE-2023-1460 2023-03-17 07:51:11 VulDB A vulnerability was found in...
CVE-2023-1459 2023-03-17 07:48:08 VulDB A vulnerability was found in...
CVE-2023-1455 2023-03-17 06:58:47 VulDB A vulnerability classified as critical...
CVE-2023-1454 2023-03-17 06:56:08 VulDB A vulnerability classified as critical...
CVE-2023-1453 2023-03-17 06:52:10 VulDB A vulnerability was found in...
CVE-2023-1452 2023-03-17 06:50:37 VulDB A vulnerability was found in...
CVE-2023-1451 2023-03-17 06:49:07 VulDB A vulnerability was found in...
CVE-2023-1450 2023-03-17 06:47:51 VulDB A vulnerability was found in...
CVE-2023-1449 2023-03-17 06:44:38 VulDB A vulnerability has been found...
CVE-2023-1448 2023-03-17 06:43:19 VulDB A vulnerability, which was classified...
CVE-2023-1447 2023-03-17 06:39:45 VulDB A vulnerability, which was classified...
CVE-2023-1446 2023-03-17 06:37:43 VulDB A vulnerability classified as problematic...
CVE-2023-1445 2023-03-17 06:36:09 VulDB A vulnerability classified as problematic...
CVE-2023-1444 2023-03-17 06:33:20 VulDB A vulnerability was found in...
CVE-2023-1443 2023-03-17 06:31:13 VulDB A vulnerability was found in...
CVE-2023-1442 2023-03-17 06:28:00 VulDB A vulnerability was found in...
CVE-2023-1441 2023-03-17 06:23:56 VulDB A vulnerability has been found...
CVE-2023-1440 2023-03-17 06:21:14 VulDB A vulnerability, which was classified...
CVE-2023-1439 2023-03-17 06:19:20 VulDB A vulnerability, which was classified...
CVE-2021-21548 2023-03-17 05:07:42 dell Dell EMC Unisphere for PowerMax...
CVE-2023-27253 2023-03-17 00:00:00 mitre A command injection vulnerability in...
CVE-2023-1463 2023-03-17 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2023-24678 2023-03-17 00:00:00 mitre A vulnerability in Centralite Pearl...
CVE-2023-28531 2023-03-17 00:00:00 mitre ssh-add in OpenSSH before 9.3...
CVE-2023-1436 2023-03-16 20:59:51 JFROG An infinite recursion is triggered...
CVE-2023-27494 2023-03-16 20:29:17 GitHub_M Streamlit, software for turning data...
CVE-2023-23935 2023-03-16 20:21:13 GitHub_M Discourse is an open-source messaging...
CVE-2022-43604 2023-03-16 20:14:14 talos An out-of-bounds write vulnerability exists...
CVE-2022-43605 2023-03-16 20:14:14 talos An out-of-bounds write vulnerability exists...
CVE-2022-43441 2023-03-16 20:14:14 talos A code execution vulnerability exists...
CVE-2022-43606 2023-03-16 20:02:09 talos A use-of-uninitialized-pointer vulnerability exists in...
CVE-2023-0598 2023-03-16 19:13:52 icscert GE Digital Proficy iFIX 2022,...
CVE-2023-1256 2023-03-16 18:33:52 icscert The listed versions of AVEVA...
CVE-2023-0811 2023-03-16 17:41:25 icscert Omron CJ1M unit v4.0 and...
CVE-2023-28109 2023-03-16 16:49:17 GitHub_M Play With Docker is a...
CVE-2023-28108 2023-03-16 16:34:56 GitHub_M Pimcore is an open source...
CVE-2023-28106 2023-03-16 16:31:20 GitHub_M Pimcore is an open source...
CVE-2023-28105 2023-03-16 16:26:34 GitHub_M go-used-util has commonly used utility...
CVE-2023-28110 2023-03-16 16:18:49 GitHub_M Jumpserver is a popular open...
CVE-2023-28101 2023-03-16 15:55:53 GitHub_M Flatpak is a system for...
CVE-2023-28100 2023-03-16 15:51:32 GitHub_M Flatpak is a system for...
CVE-2023-28104 2023-03-16 15:25:30 GitHub_M `silverstripe/graphql` serves Silverstripe data as...
CVE-2021-36821 2023-03-16 14:45:38 Patchstack Improper Neutralization of Input During...
CVE-2023-1433 2023-03-16 12:55:03 VulDB A vulnerability was found in...
CVE-2022-26080 2023-03-16 12:53:29 ABB Use of Insufficiently Random Values...
CVE-2023-1432 2023-03-16 12:50:01 VulDB A vulnerability was found in...
CVE-2023-27875 2023-03-16 12:37:09 ibm IBM Aspera Faspex 5.0.4 could...
CVE-2023-1431 2023-03-16 12:36:27 Wordfence The WP Simple Shopping Cart...
CVE-2022-34423 2023-03-16 12:21:18 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34422 2023-03-16 11:58:56 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34421 2023-03-16 11:57:14 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34420 2023-03-16 11:55:42 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34419 2023-03-16 11:54:01 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34418 2023-03-16 11:52:24 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34417 2023-03-16 11:50:19 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34416 2023-03-16 11:48:20 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34415 2023-03-16 11:44:58 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34414 2023-03-16 11:37:21 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34413 2023-03-16 11:35:09 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34412 2023-03-16 11:33:34 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34411 2023-03-16 11:31:33 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34410 2023-03-16 11:29:24 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34409 2023-03-16 11:26:00 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34408 2023-03-16 11:07:12 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34407 2023-03-16 11:04:32 dell Dell PowerEdge BIOS and Dell...
CVE-2022-34406 2023-03-16 11:00:25 dell Dell PowerEdge BIOS and Dell...
CVE-2023-24571 2023-03-16 09:55:59 dell Dell BIOS contains an Improper...
CVE-2022-41554 2023-03-16 09:02:55 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2022-40699 2023-03-16 08:57:24 Patchstack Cross-Site Scripting (XSS) vulnerability in...
CVE-2022-38971 2023-03-16 08:49:16 Patchstack Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2022-38063 2023-03-16 08:39:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2020-19947 2023-03-16 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-22647 2023-03-16 00:00:00 mitre An issue found in DepositGame...
CVE-2021-31637 2023-03-16 00:00:00 mitre An issue found in UwAmp...
CVE-2022-4009 2023-03-16 00:00:00 Octopus In affected versions of Octopus...
CVE-2023-27250 2023-03-16 00:00:00 mitre Online Book Store Project v1.0...
CVE-2023-27788 2023-03-16 00:00:00 mitre An issue found in TCPrewrite...
CVE-2023-27130 2023-03-16 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27131 2023-03-16 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27040 2023-03-16 00:00:00 mitre Simple Image Gallery v1.0 was...
CVE-2023-27041 2023-03-16 00:00:00 mitre School Registration and Fee System...
CVE-2023-27037 2023-03-16 00:00:00 mitre Qibosoft QiboCMS v7 was discovered...
CVE-2023-27787 2023-03-16 00:00:00 mitre An issue found in TCPprep...
CVE-2023-27711 2023-03-16 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27784 2023-03-16 00:00:00 mitre An issue found in TCPReplay...
CVE-2023-27707 2023-03-16 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-27059 2023-03-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27084 2023-03-16 00:00:00 mitre Permissions vulnerability found in isoftforce...
CVE-2023-27783 2023-03-16 00:00:00 mitre An issue found in TCPreplay...
CVE-2023-27785 2023-03-16 00:00:00 mitre An issue found in TCPreplay...
CVE-2023-27709 2023-03-16 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-27789 2023-03-16 00:00:00 mitre An issue found in TCPprep...
CVE-2023-27095 2023-03-16 00:00:00 mitre Insecure Permissions vulnerability found in...
CVE-2023-27786 2023-03-16 00:00:00 mitre An issue found in TCPprep...
CVE-2023-21458 2023-03-16 00:00:00 Samsung Mobile Improper privilege management vulnerability in...
CVE-2023-21454 2023-03-16 00:00:00 Samsung Mobile Improper authorization in Samsung Keyboard...
CVE-2023-21464 2023-03-16 00:00:00 Samsung Mobile Improper access control in Samsung...
CVE-2023-21460 2023-03-16 00:00:00 Samsung Mobile Improper authentication in SecSettings prior...
CVE-2023-21457 2023-03-16 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2023-21462 2023-03-16 00:00:00 Samsung Mobile The sensitive information exposure vulnerability...
CVE-2023-21455 2023-03-16 00:00:00 Samsung Mobile Improper authorization implementation in Exynos...
CVE-2023-21452 2023-03-16 00:00:00 Samsung Mobile Improper usage of implicit intent...
CVE-2023-21456 2023-03-16 00:00:00 Samsung Mobile Path traversal vulnerability in Galaxy...
CVE-2023-21463 2023-03-16 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2023-21449 2023-03-16 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2023-21465 2023-03-16 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2023-21459 2023-03-16 00:00:00 Samsung Mobile Use after free vulnerability in...
CVE-2023-21453 2023-03-16 00:00:00 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-21461 2023-03-16 00:00:00 Samsung Mobile Improper authorization vulnerability in AutoPowerOnOffConfirmDialog...
CVE-2023-1429 2023-03-16 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1390 2023-03-16 00:00:00 redhat A remote denial of service...
CVE-2023-26769 2023-03-16 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-26951 2023-03-16 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26768 2023-03-16 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-26784 2023-03-16 00:00:00 mitre SQL Injection vulnerability found in...
CVE-2023-26767 2023-03-16 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-22880 2023-03-16 00:00:00 Zoom Zoom for Windows clients before...
CVE-2023-22881 2023-03-16 00:00:00 Zoom Zoom clients before version 5.13.5...
CVE-2023-22883 2023-03-16 00:00:00 Zoom Zoom Client for IT Admin...
CVE-2023-22882 2023-03-16 00:00:00 Zoom Zoom clients before version 5.13.5...
CVE-2023-24671 2023-03-16 00:00:00 mitre VX Search v13.8 and v14.7...
CVE-2023-24795 2023-03-16 00:00:00 mitre Command execution vulnerability was discovered...
CVE-2023-24760 2023-03-16 00:00:00 mitre An issue found in Ofcms...
CVE-2023-23150 2023-03-16 00:00:00 mitre SA-WR915ND router firmware v17.35.1 was...
CVE-2023-28487 2023-03-16 00:00:00 mitre Sudo before 1.9.13 does not...
CVE-2023-28486 2023-03-16 00:00:00 mitre Sudo before 1.9.13 does not...
CVE-2023-28113 2023-03-16 00:00:00 GitHub_M russh is a Rust SSH...
CVE-2023-28155 2023-03-16 00:00:00 mitre The Request package through 2.88.1...
CVE-2023-25281 2023-03-16 00:00:00 mitre A stack overflow vulnerability exists...
CVE-2023-25280 2023-03-16 00:00:00 mitre OS Command injection vulnerability in...
CVE-2023-1421 2023-03-15 22:51:25 Mattermost A reflected cross-site scripting vulnerability...
CVE-2023-28099 2023-03-15 22:16:57 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-28098 2023-03-15 22:11:01 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-28097 2023-03-15 22:03:41 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-28096 2023-03-15 21:52:00 GitHub_M OpenSIPS, a Session Initiation Protocol...
CVE-2023-28095 2023-03-15 21:43:10 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-27601 2023-03-15 21:32:56 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-27600 2023-03-15 21:14:33 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-27599 2023-03-15 20:58:06 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-26484 2023-03-15 20:40:17 GitHub_M KubeVirt is a virtual machine...
CVE-2023-27598 2023-03-15 20:29:49 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-27597 2023-03-15 20:17:20 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-27596 2023-03-15 20:09:14 GitHub_M OpenSIPS is a Session Initiation...
CVE-2023-22591 2023-03-15 20:07:22 ibm IBM Robotic Process Automation 21.0.1...
CVE-2022-46773 2023-03-15 19:57:22 ibm IBM Robotic Process Automation 21.0.0...
CVE-2023-25680 2023-03-15 19:42:46 ibm IBM Robotic Process Automation 21.0.1...
CVE-2020-4556 2023-03-15 18:56:17 ibm IBM Financial Transaction Manager for...
CVE-2023-22876 2023-03-15 18:39:30 ibm IBM Sterling B2B Integrator Standard...
CVE-2022-46774 2023-03-15 18:21:54 ibm IBM Manage Application 8.8.0 and...
CVE-2020-4927 2023-03-15 18:11:14 ibm A vulnerability in the Spectrum...
CVE-2023-25804 2023-03-15 17:39:55 GitHub_M Roxy-WI is a Web interface...
CVE-2023-26284 2023-03-15 17:26:21 ibm IBM MQ Certified Container 9.3.0.1...
CVE-2022-43874 2023-03-15 17:20:24 ibm IBM App Connect Enterprise Certified...
CVE-2022-37940 2023-03-15 15:43:18 hpe Potential security vulnerabilities have been...
CVE-2023-1418 2023-03-15 15:18:33 VulDB A vulnerability classified as problematic...
CVE-2023-1416 2023-03-15 15:13:12 VulDB A vulnerability classified as critical...
CVE-2023-1379 2023-03-15 15:10:28 VulDB A vulnerability was found in...
CVE-2022-37402 2023-03-15 15:06:39 Patchstack Stored Cross-site Scripting (XSS) vulnerability...
CVE-2023-1415 2023-03-15 15:00:56 VulDB A vulnerability was found in...
CVE-2022-34148 2023-03-15 14:59:09 Patchstack Improper Neutralization of Input During...
CVE-2022-38456 2023-03-15 14:46:17 Patchstack Exposure of Sensitive Information to...
CVE-2022-44580 2023-03-15 14:37:16 Patchstack SQL Injection (SQLi) vulnerability in...
CVE-2023-0322 2023-03-15 11:15:23 TR-CERT Improper Neutralization of Input During...
CVE-2022-47427 2023-03-15 10:35:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25708 2023-03-15 10:30:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25709 2023-03-15 10:25:14 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25968 2023-03-15 10:20:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25695 2023-03-15 09:37:11 apache Generation of Error Message Containing...
CVE-2023-1407 2023-03-15 06:32:03 VulDB A vulnerability classified as critical...
CVE-2020-27507 2023-03-15 00:00:00 mitre The Kamailio SIP before 5.5.0...
CVE-2022-45155 2023-03-15 00:00:00 suse An Improper Handling of Exceptional...
CVE-2022-4313 2023-03-15 00:00:00 tenable A vulnerability was reported where...
CVE-2023-27102 2023-03-15 00:00:00 mitre Libde265 v1.0.11 was discovered to...
CVE-2023-27781 2023-03-15 00:00:00 mitre jpegoptim v1.5.2 was discovered to...
CVE-2023-27757 2023-03-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27234 2023-03-15 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-27239 2023-03-15 00:00:00 mitre Tenda AX3 V16.03.12.11 was discovered...
CVE-2023-27235 2023-03-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27103 2023-03-15 00:00:00 mitre Libde265 v1.0.11 was discovered to...
CVE-2023-27240 2023-03-15 00:00:00 mitre Tenda AX3 V16.03.12.11 was discovered...
CVE-2023-1389 2023-03-15 00:00:00 tenable TP-Link Archer AX21 (AX1800) firmware...
CVE-2023-26084 2023-03-15 00:00:00 mitre The armv8_dec_aes_gcm_full() API of Arm...
CVE-2023-26912 2023-03-15 00:00:00 mitre Cross site scripting (XSS) vulnerability...
CVE-2023-24731 2023-03-15 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24229 2023-03-15 00:00:00 mitre DrayTek Vigor2960 v1.5.1.4 allows an...
CVE-2023-24728 2023-03-15 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24730 2023-03-15 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24729 2023-03-15 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24726 2023-03-15 00:00:00 mitre Art Gallery Management System v1.0...
CVE-2023-24732 2023-03-15 00:00:00 mitre Simple Customer Relationship Management System...
CVE-2023-24468 2023-03-15 00:00:00 microfocus Broken access control in Advanced...
CVE-2023-28450 2023-03-15 00:00:00 mitre An issue was discovered in...
CVE-2023-28461 2023-03-15 00:00:00 mitre Array Networks Array AG Series...
CVE-2023-28371 2023-03-15 00:00:00 mitre In Stellarium through 1.2, attackers...
CVE-2023-28460 2023-03-15 00:00:00 mitre A command injection vulnerability was...
CVE-2023-28338 2023-03-15 00:00:00 tenable Any request send to a...
CVE-2023-28337 2023-03-15 00:00:00 tenable When uploading a firmware image...
CVE-2023-28466 2023-03-15 00:00:00 mitre do_tls_getsockopt in net/tls/tls_main.c in the...
CVE-2023-25345 2023-03-15 00:00:00 mitre Directory traversal vulnerability in swig-templates...
CVE-2023-25282 2023-03-15 00:00:00 mitre A heap overflow vulnerability in...
CVE-2023-25267 2023-03-15 00:00:00 mitre An issue was discovered in...
CVE-2023-25344 2023-03-15 00:00:00 mitre An issue was discovered in...
CVE-2023-0100 2023-03-15 00:00:00 eclipse In Eclipse BIRT, starting from...
CVE-2023-28005 2023-03-14 21:51:21 trendmicro A vulnerability in Trend Micro...
CVE-2023-27590 2023-03-14 20:37:59 GitHub_M Rizin is a UNIX-like reverse...
CVE-2023-27589 2023-03-14 18:22:35 GitHub_M Minio is a Multi-Cloud Object...
CVE-2023-27588 2023-03-14 17:23:10 GitHub_M Hasura is an open-source product...
CVE-2023-24892 2023-03-14 16:56:00 microsoft Microsoft Edge (Chromium-based) Webview2 Spoofing...
CVE-2023-24880 2023-03-14 16:55:59 microsoft Windows SmartScreen Security Feature Bypass...
CVE-2023-24890 2023-03-14 16:55:59 microsoft Microsoft OneDrive for iOS Security...
CVE-2023-24876 2023-03-14 16:55:58 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24913 2023-03-14 16:55:58 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24871 2023-03-14 16:55:57 microsoft Windows Bluetooth Service Remote Code...
CVE-2023-24872 2023-03-14 16:55:57 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24911 2023-03-14 16:55:56 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24870 2023-03-14 16:55:56 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24909 2023-03-14 16:55:55 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24910 2023-03-14 16:55:55 microsoft Windows Graphics Component Elevation of...
CVE-2023-24869 2023-03-14 16:55:54 microsoft Remote Procedure Call Runtime Remote...
CVE-2023-24908 2023-03-14 16:55:54 microsoft Remote Procedure Call Runtime Remote...
CVE-2023-24907 2023-03-14 16:55:53 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24868 2023-03-14 16:55:53 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24867 2023-03-14 16:55:52 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24906 2023-03-14 16:55:52 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24866 2023-03-14 16:55:51 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24865 2023-03-14 16:55:51 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24863 2023-03-14 16:55:50 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24864 2023-03-14 16:55:50 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24862 2023-03-14 16:55:49 microsoft Windows Secure Channel Denial of...
CVE-2023-24861 2023-03-14 16:55:49 microsoft Windows Graphics Component Elevation of...
CVE-2023-24859 2023-03-14 16:55:48 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-24858 2023-03-14 16:55:48 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24857 2023-03-14 16:55:47 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-23423 2023-03-14 16:55:47 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-23422 2023-03-14 16:55:46 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-23421 2023-03-14 16:55:46 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-23419 2023-03-14 16:55:45 microsoft Windows Resilient File System (ReFS)...
CVE-2023-23420 2023-03-14 16:55:45 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-23417 2023-03-14 16:55:44 microsoft Windows Partition Management Driver Elevation...
CVE-2023-23418 2023-03-14 16:55:44 microsoft Windows Resilient File System (ReFS)...
CVE-2023-23416 2023-03-14 16:55:43 microsoft Windows Cryptographic Services Remote Code...
CVE-2023-23415 2023-03-14 16:55:43 microsoft Internet Control Message Protocol (ICMP)...
CVE-2023-23414 2023-03-14 16:55:42 microsoft Windows Point-to-Point Protocol over Ethernet...
CVE-2023-23413 2023-03-14 16:55:41 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-23412 2023-03-14 16:55:41 microsoft Windows Accounts Picture Elevation of...
CVE-2023-23410 2023-03-14 16:55:40 microsoft Windows HTTP.sys Elevation of Privilege...
CVE-2023-23411 2023-03-14 16:55:40 microsoft Windows Hyper-V Denial of Service...
CVE-2023-23409 2023-03-14 16:55:39 microsoft Client Server Run-Time Subsystem (CSRSS)...
CVE-2023-23408 2023-03-14 16:55:39 microsoft Azure Apache Ambari Spoofing Vulnerability ...
CVE-2023-23406 2023-03-14 16:55:38 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-23407 2023-03-14 16:55:38 microsoft Windows Point-to-Point Protocol over Ethernet...
CVE-2023-23404 2023-03-14 16:55:37 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2023-23405 2023-03-14 16:55:37 microsoft Remote Procedure Call Runtime Remote...
CVE-2023-23402 2023-03-14 16:55:36 microsoft Windows Media Remote Code Execution...
CVE-2023-23401 2023-03-14 16:55:36 microsoft Windows Media Remote Code Execution...
CVE-2023-21708 2023-03-14 16:55:35 microsoft Remote Procedure Call Runtime Remote...
CVE-2023-23400 2023-03-14 16:55:35 microsoft Windows DNS Server Remote Code...
CVE-2023-24891 2023-03-14 16:55:34 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-24930 2023-03-14 16:55:34 microsoft Microsoft OneDrive for MacOS Elevation...
CVE-2023-24923 2023-03-14 16:55:33 microsoft Microsoft OneDrive for Android Information...
CVE-2023-24882 2023-03-14 16:55:33 microsoft Microsoft OneDrive for Android Information...
CVE-2023-24922 2023-03-14 16:55:32 microsoft Microsoft Dynamics 365 (On-Premises) Information...
CVE-2023-24921 2023-03-14 16:55:32 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-24920 2023-03-14 16:55:31 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-24879 2023-03-14 16:55:31 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-24919 2023-03-14 16:55:30 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-24856 2023-03-14 16:55:30 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-23403 2023-03-14 16:55:29 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-23399 2023-03-14 16:55:29 microsoft Microsoft Excel Remote Code Execution...
CVE-2023-23397 2023-03-14 16:55:28 microsoft Microsoft Outlook Elevation of Privilege...
CVE-2023-23398 2023-03-14 16:55:28 microsoft Microsoft Excel Spoofing Vulnerability ...
CVE-2023-23395 2023-03-14 16:55:27 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2023-23396 2023-03-14 16:55:27 microsoft Microsoft Excel Denial of Service...
CVE-2023-23393 2023-03-14 16:55:26 microsoft Windows BrokerInfrastructure Service Elevation of...
CVE-2023-23394 2023-03-14 16:55:26 microsoft Client Server Run-Time Subsystem (CSRSS)...
CVE-2023-23392 2023-03-14 16:55:25 microsoft HTTP Protocol Stack Remote Code...
CVE-2023-23391 2023-03-14 16:55:24 microsoft Office for Android Spoofing Vulnerability...
CVE-2023-23389 2023-03-14 16:55:24 microsoft Microsoft Defender Elevation of Privilege...
CVE-2023-23388 2023-03-14 16:55:23 microsoft Windows Bluetooth Driver Elevation of...
CVE-2023-23385 2023-03-14 16:55:23 microsoft Windows Point-to-Point Protocol over Ethernet...
CVE-2023-23383 2023-03-14 16:55:22 microsoft Service Fabric Explorer Spoofing Vulnerability...
CVE-2022-39216 2023-03-14 15:10:51 GitHub_M Combodo iTop is an open...
CVE-2022-39214 2023-03-14 15:10:47 GitHub_M Combodo iTop is an open...
CVE-2023-1397 2023-03-14 15:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-25596 2023-03-14 14:57:27 hpe A vulnerability exists in...
CVE-2023-25595 2023-03-14 14:55:37 hpe A vulnerability exists in...
CVE-2023-25594 2023-03-14 14:54:00 hpe A vulnerability in the...
CVE-2023-25593 2023-03-14 14:52:11 hpe Vulnerabilities within the web-based management...
CVE-2023-25592 2023-03-14 14:51:34 hpe Vulnerabilities within the web-based management...
CVE-2023-25591 2023-03-14 14:49:52 hpe A vulnerability in the web-based...
CVE-2023-25590 2023-03-14 14:47:56 hpe A vulnerability in the ClearPass...
CVE-2023-1299 2023-03-14 14:46:41 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2023-1296 2023-03-14 14:45:24 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2023-25589 2023-03-14 14:44:57 hpe A vulnerability in the web-based...
CVE-2023-1398 2023-03-14 14:43:03 VulDB A vulnerability classified as critical...
CVE-2023-1396 2023-03-14 14:35:53 VulDB A vulnerability was found in...
CVE-2023-1395 2023-03-14 14:33:28 VulDB A vulnerability was found in...
CVE-2023-1394 2023-03-14 14:31:19 VulDB A vulnerability was found in...
CVE-2023-1392 2023-03-14 14:24:13 VulDB A vulnerability has been found...
CVE-2023-1391 2023-03-14 14:21:03 VulDB A vulnerability, which was classified...
CVE-2023-27463 2023-03-14 09:32:09 siemens A vulnerability has been identified...
CVE-2023-27462 2023-03-14 09:32:08 siemens A vulnerability has been identified...
CVE-2023-27406 2023-03-14 09:32:07 siemens A vulnerability has been identified...
CVE-2023-27405 2023-03-14 09:32:06 siemens A vulnerability has been identified...
CVE-2023-27404 2023-03-14 09:32:05 siemens A vulnerability has been identified...
CVE-2023-27403 2023-03-14 09:32:04 siemens A vulnerability has been identified...
CVE-2023-27402 2023-03-14 09:32:03 siemens A vulnerability has been identified...
CVE-2023-27401 2023-03-14 09:32:02 siemens A vulnerability has been identified...
CVE-2023-27400 2023-03-14 09:32:01 siemens A vulnerability has been identified...
CVE-2023-27399 2023-03-14 09:32:00 siemens A vulnerability has been identified...
CVE-2023-27398 2023-03-14 09:31:59 siemens A vulnerability has been identified...
CVE-2023-27310 2023-03-14 09:31:58 siemens A vulnerability has been identified...
CVE-2023-27309 2023-03-14 09:31:57 siemens A vulnerability has been identified...
CVE-2023-25957 2023-03-14 09:31:56 siemens A vulnerability has been identified...
CVE-2022-47143 2023-03-14 08:58:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47141 2023-03-14 08:55:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47422 2023-03-14 08:47:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47147 2023-03-14 08:30:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47443 2023-03-14 08:26:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-23791 2023-03-14 08:13:03 TR-CERT Improper Neutralization of Input During...
CVE-2022-23790 2023-03-14 08:12:39 TR-CERT Improper Neutralization of Input During...
CVE-2021-4195 2023-03-14 08:10:48 TR-CERT Improper Neutralization of Input During...
CVE-2022-47154 2023-03-14 07:11:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47155 2023-03-14 06:58:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47162 2023-03-14 06:53:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47163 2023-03-14 06:48:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47171 2023-03-14 06:42:56 Patchstack Improper Neutralization of Input During...
CVE-2022-47595 2023-03-14 06:27:58 Patchstack Improper Limitation of a Pathname...
CVE-2023-27895 2023-03-14 05:08:09 sap SAP Authenticator for Android -...
CVE-2023-27893 2023-03-14 05:07:21 sap An attacker authenticated as a...
CVE-2023-27501 2023-03-14 05:06:17 sap SAP NetWeaver AS for ABAP...
CVE-2023-27500 2023-03-14 05:05:20 sap An attacker with non-administrative authorizations...
CVE-2023-27498 2023-03-14 05:04:32 sap SAP Host Agent (SAPOSCOL) -...
CVE-2023-27894 2023-03-14 05:03:25 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2023-27896 2023-03-14 05:02:29 sap In SAP BusinessObjects Business Intelligence...
CVE-2023-27271 2023-03-14 05:01:07 sap In SAP BusinessObjects Business Intelligence Platform...
CVE-2023-27270 2023-03-14 04:58:44 sap SAP NetWeaver Application Server for...
CVE-2023-27269 2023-03-14 04:58:10 sap SAP NetWeaver Application Server for...
CVE-2023-27268 2023-03-14 04:57:30 sap SAP NetWeaver AS Java (Object...
CVE-2023-26461 2023-03-14 04:56:47 sap SAP NetWeaver allows (SAP Enterprise...
CVE-2023-26460 2023-03-14 04:56:08 sap Cache Management Service in SAP...
CVE-2023-26457 2023-03-14 04:53:30 sap SAP Content Server - version...
CVE-2023-25618 2023-03-14 04:51:29 sap SAP NetWeaver Application Server for...
CVE-2023-26459 2023-03-14 04:45:51 sap Due to improper input controls...
CVE-2023-25617 2023-03-14 04:42:40 sap SAP Business Object (Adaptive Job...
CVE-2023-25616 2023-03-14 04:41:28 sap In some scenario, SAP Business...
CVE-2023-25615 2023-03-14 04:40:25 sap Due to insufficient input sanitization,...
CVE-2023-24526 2023-03-14 04:38:03 sap SAP NetWeaver Application Server Java...
CVE-2023-23857 2023-03-14 04:36:33 sap Due to missing authentication check,...
CVE-2023-0021 2023-03-14 04:34:41 sap Due to insufficient encoding of...
CVE-2023-27070 2023-03-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-27073 2023-03-14 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-27585 2023-03-14 00:00:00 GitHub_M PJSIP is a free and...
CVE-2023-27069 2023-03-14 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-27074 2023-03-14 00:00:00 mitre BP Monitoring Management System v1.0...
CVE-2023-1327 2023-03-14 00:00:00 tenable Netgear RAX30 (AX2400), prior to...
CVE-2023-26262 2023-03-14 00:00:00 mitre An issue was discovered in...
CVE-2023-26511 2023-03-14 00:00:00 mitre A Hard Coded Admin Credentials...
CVE-2023-24180 2023-03-14 00:00:00 mitre Libelfin v0.3 was discovered to...
CVE-2023-24279 2023-03-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-28144 2023-03-14 00:00:00 mitre KDAB Hotspot 1.3.x and 1.4.x...
CVE-2023-28339 2023-03-14 00:00:00 mitre OpenDoas through 6.8.2, when TIOCSTI...
CVE-2023-28343 2023-03-14 00:00:00 mitre OS command injection affects Altenergy...
CVE-2023-25206 2023-03-14 00:00:00 mitre PrestaShop ws_productreviews < 3.6.2 is...
CVE-2023-27582 2023-03-13 21:40:23 GitHub_M maddy is a composable, all-in-one...
CVE-2023-27583 2023-03-13 20:33:20 GitHub_M PanIndex is a network disk...
CVE-2023-0345 2023-03-13 20:29:30 icscert The Akuvox E11 secure shell...
CVE-2023-0346 2023-03-13 20:28:00 icscert Akuvox E11 cloud login is...
CVE-2023-0347 2023-03-13 20:27:02 icscert The Akuvox E11 Media Access...
CVE-2023-0348 2023-03-13 20:24:11 icscert Akuvox E11 allows direct SIP...
CVE-2023-0349 2023-03-13 20:23:34 icscert The Akuvox E11 libvoice library...
CVE-2023-0350 2023-03-13 20:22:53 icscert Akuvox E11 does not ensure...
CVE-2023-0351 2023-03-13 20:22:01 icscert The Akuvox E11 web server...
CVE-2023-27581 2023-03-13 20:19:23 GitHub_M github-slug-action is a GitHub Action...
CVE-2023-0352 2023-03-13 20:15:51 icscert The Akuvox E11 password recovery...
CVE-2023-0353 2023-03-13 20:07:22 icscert Akuvox E11 uses a weak...
CVE-2023-0354 2023-03-13 20:04:43 icscert The Akuvox E11 web server...
CVE-2023-0355 2023-03-13 19:57:47 icscert Akuvox E11 uses a hard-coded...
CVE-2023-25802 2023-03-13 19:35:11 GitHub_M Roxy-WI is a Web interface...
CVE-2023-1378 2023-03-13 17:25:22 VulDB A vulnerability classified as critical...
CVE-2023-27580 2023-03-13 17:14:58 GitHub_M CodeIgniter Shield provides authentication and...
CVE-2023-0973 2023-03-13 17:06:05 icscert STEPTools v18SP1 ifcmesh library (v18.1)...
CVE-2023-25170 2023-03-13 16:55:24 GitHub_M PrestaShop is an open source...
CVE-2022-4466 2023-03-13 16:03:37 WPScan The WordPress Infinite Scroll WordPress...
CVE-2023-0073 2023-03-13 16:03:37 WPScan The Client Logo Carousel WordPress...
CVE-2023-0219 2023-03-13 16:03:36 WPScan The FluentSMTP WordPress plugin before...
CVE-2023-0844 2023-03-13 16:03:35 WPScan The Namaste! LMS WordPress plugin...
CVE-2022-4661 2023-03-13 16:03:34 WPScan The Widgets for WooCommerce Products...
CVE-2023-0172 2023-03-13 16:03:33 WPScan The Juicer WordPress plugin before...
CVE-2023-0538 2023-03-13 16:03:33 WPScan The Campaign URL Builder WordPress...
CVE-2023-0037 2023-03-13 16:03:32 WPScan The 10Web Map Builder for...
CVE-2023-0749 2023-03-13 16:03:31 WPScan The Ocean Extra WordPress plugin...
CVE-2023-0772 2023-03-13 16:03:30 WPScan The Popup Builder by OptinMonster...
CVE-2022-4652 2023-03-13 16:03:29 WPScan The Video Background WordPress plugin...
CVE-2023-0477 2023-03-13 16:03:28 WPScan The Auto Featured Image (Auto...
CVE-2023-0066 2023-03-13 16:03:28 WPScan The Companion Sitemap Generator WordPress...
CVE-2023-25973 2023-03-13 14:14:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23711 2023-03-13 14:07:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-22700 2023-03-13 14:02:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25991 2023-03-13 13:58:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-38074 2023-03-13 13:43:34 Patchstack SQL Injection vulnerability in VeronaLabs...
CVE-2023-0978 2023-03-13 13:29:32 trellix A command injection vulnerability in...
CVE-2022-31474 2023-03-13 13:21:10 Patchstack Improper Limitation of a Pathname...
CVE-2023-1374 2023-03-13 12:31:14 Wordfence The Solidres plugin for WordPress...
CVE-2023-1372 2023-03-13 12:20:15 Wordfence The WH Testimonials plugin...
CVE-2023-0629 2023-03-13 11:16:41 Docker Docker Desktop before 4.17.0 allows...
CVE-2023-0628 2023-03-13 11:16:30 Docker Docker Desktop before 4.17.0 allows...
CVE-2022-47440 2023-03-13 09:14:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47166 2023-03-13 09:09:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1370 2023-03-13 09:04:36 JFROG [Json-smart](https://netplex.github.io/json-smart/) is a performance focused,...
CVE-2023-1369 2023-03-13 09:00:05 VulDB A vulnerability was found in...
CVE-2023-1368 2023-03-13 08:31:04 VulDB A vulnerability was found in...
CVE-2023-1366 2023-03-13 08:31:02 VulDB A vulnerability was found in...
CVE-2023-0888 2023-03-13 08:14:32 B.Braun An improper neutralization of directives...
CVE-2023-1365 2023-03-13 08:00:05 VulDB A vulnerability was found in...
CVE-2023-1364 2023-03-13 07:31:03 VulDB A vulnerability has been found...
CVE-2023-1363 2023-03-13 06:00:04 VulDB A vulnerability, which was classified...
CVE-2021-45423 2023-03-13 00:00:00 mitre A Buffer Overflow vulnerabilityexists in...
CVE-2022-2259 2023-03-13 00:00:00 Octopus In affected versions of Octopus...
CVE-2022-2258 2023-03-13 00:00:00 Octopus In affected versions of Octopus...
CVE-2023-27064 2023-03-13 00:00:00 mitre Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered...
CVE-2023-27065 2023-03-13 00:00:00 mitre Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered...
CVE-2023-27010 2023-03-13 00:00:00 mitre Wondershare Dr.Fone v12.9.6 was discovered...
CVE-2023-27587 2023-03-13 00:00:00 GitHub_M ReadtoMyShoe, a web app that...
CVE-2023-27093 2023-03-13 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27052 2023-03-13 00:00:00 mitre E-Commerce System v1.0 ws discovered...
CVE-2023-27061 2023-03-13 00:00:00 mitre Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered...
CVE-2023-27062 2023-03-13 00:00:00 mitre Tenda V15V1.0 was discovered to...
CVE-2023-27063 2023-03-13 00:00:00 mitre Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered...
CVE-2023-1361 2023-03-13 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2023-1362 2023-03-13 00:00:00 @huntrdev Improper Restriction of Rendered UI...
CVE-2023-1367 2023-03-13 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2023-26073 2023-03-13 00:00:00 mitre An issue was discovered in...
CVE-2023-26074 2023-03-13 00:00:00 mitre An issue was discovered in...
CVE-2023-26076 2023-03-13 00:00:00 mitre An issue was discovered in...
CVE-2023-26072 2023-03-13 00:00:00 mitre An issue was discovered in...
CVE-2023-24578 2023-03-13 00:00:00 mitre McAfee Total Protection prior to...
CVE-2023-24033 2023-03-13 00:00:00 mitre The Samsung Exynos Modem 5123,...
CVE-2023-24577 2023-03-13 00:00:00 mitre McAfee Total Protection prior to...
CVE-2023-24762 2023-03-13 00:00:00 mitre OS Command injection vulnerability in...
CVE-2023-24579 2023-03-13 00:00:00 mitre McAfee Total Protection prior to...
CVE-2023-28154 2023-03-13 00:00:00 mitre Webpack 5 before 5.76.0 does...
CVE-2023-25283 2023-03-13 00:00:00 mitre A stack overflow vulnerability in...
CVE-2023-25207 2023-03-13 00:00:00 mitre PrestaShop dpdfrance <6.1.3 is vulnerable...
CVE-2023-25803 2023-03-13 00:00:00 GitHub_M Roxy-WI is a Web interface...
CVE-2023-25279 2023-03-13 00:00:00 mitre OS Command injection vulnerability in...
CVE-2016-15028 2023-03-12 14:31:03 VulDB A vulnerability was found in...
CVE-2023-1360 2023-03-12 08:31:02 VulDB A vulnerability was found in...
CVE-2023-1359 2023-03-12 08:00:04 VulDB A vulnerability has been found...
CVE-2023-1358 2023-03-12 07:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1357 2023-03-12 07:31:03 VulDB A vulnerability, which was classified...
CVE-2021-46876 2023-03-12 00:00:00 mitre An issue was discovered in...
CVE-2021-46875 2023-03-12 00:00:00 mitre An issue was discovered in...
CVE-2022-48365 2023-03-12 00:00:00 mitre An issue was discovered in...
CVE-2022-48367 2023-03-12 00:00:00 mitre An issue was discovered in...
CVE-2022-48366 2023-03-12 00:00:00 mitre An issue was discovered in...
CVE-2013-10021 2023-03-11 20:31:02 VulDB A vulnerability was found in...
CVE-2023-1354 2023-03-11 17:41:41 VulDB A vulnerability has been found...
CVE-2023-1353 2023-03-11 17:41:39 VulDB A vulnerability, which was classified...
CVE-2023-1352 2023-03-11 17:41:37 VulDB A vulnerability, which was classified...
CVE-2023-1351 2023-03-11 11:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1350 2023-03-11 08:20:34 VulDB A vulnerability was found in...
CVE-2023-1349 2023-03-11 08:05:31 VulDB A vulnerability, which was classified...
CVE-2023-1355 2023-03-11 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2023-24999 2023-03-10 23:12:47 HashiCorp HashiCorp Vault and Vault Enterprise’s...
CVE-2023-27577 2023-03-10 20:56:58 GitHub_M flarum is a forum software...
CVE-2023-1335 2023-03-10 19:20:36 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1338 2023-03-10 19:20:19 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1337 2023-03-10 19:20:09 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1336 2023-03-10 19:19:57 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1339 2023-03-10 19:19:45 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1346 2023-03-10 19:07:39 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1345 2023-03-10 19:07:23 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1344 2023-03-10 19:07:04 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1343 2023-03-10 19:06:46 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1342 2023-03-10 19:06:29 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1341 2023-03-10 19:05:49 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1340 2023-03-10 19:05:24 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1334 2023-03-10 19:02:28 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1333 2023-03-10 19:02:13 Wordfence The RapidLoad Power-Up for Autoptimize...
CVE-2023-1328 2023-03-10 16:42:19 VulDB A vulnerability was found in...
CVE-2023-1322 2023-03-10 15:45:13 VulDB A vulnerability was found in...
CVE-2023-1321 2023-03-10 15:41:18 VulDB A vulnerability has been found...
CVE-2023-26464 2023-03-10 13:38:16 apache ** UNSUPPORTED WHEN ASSIGNED ** When...
CVE-2023-1246 2023-03-10 10:58:45 TR-CERT Files or Directories Accessible to...
CVE-2023-1198 2023-03-10 10:54:41 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-25947 2023-03-10 10:45:30 OpenHarmony The bundle management subsystem within...
CVE-2023-24465 2023-03-10 10:45:12 OpenHarmony Communication Wi-Fi subsystem within OpenHarmony-v3.1.4...
CVE-2023-22436 2023-03-10 10:44:55 OpenHarmony The kernel subsystem function check_permission_for_set_tokenid...
CVE-2023-22301 2023-03-10 10:44:38 OpenHarmony The kernel subsystem hmdfs within...
CVE-2023-0083 2023-03-10 10:44:22 OpenHarmony The ArKUI framework subsystem within...
CVE-2023-1311 2023-03-10 07:39:49 VulDB A vulnerability, which was classified...
CVE-2023-1310 2023-03-10 07:35:25 VulDB A vulnerability, which was classified...
CVE-2023-1309 2023-03-10 07:35:24 VulDB A vulnerability classified as critical...
CVE-2023-1308 2023-03-10 07:35:22 VulDB A vulnerability classified as critical...
CVE-2023-1091 2023-03-10 07:02:09 TR-CERT Improper Neutralization of Special Elements...
CVE-2021-27788 2023-03-10 04:13:05 HCL HCL Verse is susceptible to...
CVE-2017-20182 2023-03-10 02:00:05 VulDB A vulnerability was found in...
CVE-2014-125093 2023-03-10 02:00:04 VulDB A vulnerability has been found...
CVE-2013-10020 2023-03-10 01:00:04 VulDB A vulnerability, which was classified...
CVE-2021-33360 2023-03-10 00:00:00 mitre An issue found in Stoqey...
CVE-2022-48111 2023-03-10 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-44574 2023-03-10 00:00:00 hackerone An improper authentication vulnerability exists...
CVE-2023-27853 2023-03-10 00:00:00 tenable NETGEAR Nighthawk WiFi6 Router prior...
CVE-2023-27851 2023-03-10 00:00:00 tenable NETGEAR Nighthawk WiFi6 Router prior...
CVE-2023-27850 2023-03-10 00:00:00 tenable NETGEAR Nighthawk WiFi6 Router prior...
CVE-2023-27116 2023-03-10 00:00:00 mitre WebAssembly v1.0.29 discovered to contain...
CVE-2023-27852 2023-03-10 00:00:00 tenable NETGEAR Nighthawk WiFi6 Router prior...
CVE-2023-27161 2023-03-10 00:00:00 mitre Jellyfin up to v10.7.7 was...
CVE-2023-27532 2023-03-10 00:00:00 hackerone Vulnerability in Veeam Backup &...
CVE-2023-27115 2023-03-10 00:00:00 mitre WebAssembly v1.0.29 was discovered to...
CVE-2023-27119 2023-03-10 00:00:00 mitre WebAssembly v1.0.29 was discovered to...
CVE-2023-27117 2023-03-10 00:00:00 mitre WebAssembly v1.0.29 was discovered to...
CVE-2023-27114 2023-03-10 00:00:00 mitre radare2 v5.8.3 was discovered to...
CVE-2023-27164 2023-03-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27530 2023-03-10 00:00:00 hackerone A DoS vulnerability exists in...
CVE-2023-1307 2023-03-10 00:00:00 @huntrdev Authentication Bypass by Primary Weakness...
CVE-2023-1318 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1319 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1320 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1313 2023-03-10 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2023-1205 2023-03-10 00:00:00 tenable NETGEAR Nighthawk WiFi6 Router prior...
CVE-2023-1316 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1312 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1315 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1317 2023-03-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-26075 2023-03-10 00:00:00 mitre An issue was discovered in...
CVE-2023-24774 2023-03-10 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-23328 2023-03-10 00:00:00 mitre A File Upload vulnerability exists...
CVE-2023-23327 2023-03-10 00:00:00 mitre An Information Disclosure vulnerability exists...
CVE-2023-23326 2023-03-10 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-23911 2023-03-10 00:00:00 hackerone An improper access control vulnerability...
CVE-2023-0746 2023-03-10 00:00:00 INCIBE The help page in GigaVUE-FM,...
CVE-2023-1303 2023-03-09 21:48:49 VulDB A vulnerability was found in...
CVE-2023-1302 2023-03-09 21:33:42 VulDB A vulnerability, which was classified...
CVE-2023-1301 2023-03-09 21:31:48 VulDB A vulnerability, which was classified...
CVE-2023-1300 2023-03-09 21:30:17 VulDB A vulnerability classified as critical...
CVE-2023-0621 2023-03-09 21:13:06 icscert Cscape Envision RV version 4.60...
CVE-2023-0623 2023-03-09 21:12:00 icscert Cscape Envision RV version 4.60...
CVE-2023-0622 2023-03-09 21:10:55 icscert Cscape Envision RV version 4.60...
CVE-2023-27490 2023-03-09 20:37:11 GitHub_M NextAuth.js is an open source...
CVE-2023-27484 2023-03-09 20:22:48 GitHub_M crossplane-runtime is a set of...
CVE-2023-27483 2023-03-09 20:18:31 GitHub_M crossplane-runtime is a set of...
CVE-2023-25814 2023-03-09 17:10:57 GitHub_M metersphere is an open source...
CVE-2023-25573 2023-03-09 16:33:40 GitHub_M metersphere is an open source...
CVE-2023-1288 2023-03-09 16:33:09 3DS An XML External Entity injection...
CVE-2023-1287 2023-03-09 16:30:42 3DS An XSL template vulnerability in ENOVIA...
CVE-2023-0845 2023-03-09 15:14:26 HashiCorp Consul and Consul Enterprise allowed...
CVE-2023-26209 2023-03-09 14:55:17 fortinet A improper restriction of excessive...
CVE-2023-26208 2023-03-09 14:55:08 fortinet A improper restriction of excessive...
CVE-2022-29056 2023-03-09 14:54:52 fortinet A improper restriction of excessive...
CVE-2023-1294 2023-03-09 14:39:23 VulDB A vulnerability was found in...
CVE-2023-1293 2023-03-09 14:30:29 VulDB A vulnerability was found in...
CVE-2023-1292 2023-03-09 14:26:04 VulDB A vulnerability has been found...
CVE-2023-1291 2023-03-09 14:26:02 VulDB A vulnerability, which was classified...
CVE-2023-1290 2023-03-09 14:26:00 VulDB A vulnerability, which was classified...
CVE-2023-1251 2023-03-09 07:44:35 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-26109 2023-03-09 05:00:03 snyk All versions of the package...
CVE-2023-26110 2023-03-09 05:00:02 snyk All versions of the package...
CVE-2021-34125 2023-03-09 00:00:00 mitre An issue discovered in Yuneec...
CVE-2022-4289 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-4317 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-4462 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-4331 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-3381 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-3758 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-3767 2023-03-09 00:00:00 GitLab Missing validation in DAST analyzer...
CVE-2023-27208 2023-03-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27985 2023-03-09 00:00:00 mitre emacsclient-mail.desktop in Emacs 28.1 through...
CVE-2023-27986 2023-03-09 00:00:00 mitre emacsclient-mail.desktop in Emacs 28.1 through...
CVE-2023-27207 2023-03-09 00:00:00 mitre Online Pizza Ordering System 1.0...
CVE-2023-27210 2023-03-09 00:00:00 mitre Online Pizza Ordering System 1.0...
CVE-2023-27212 2023-03-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27204 2023-03-09 00:00:00 mitre Best POS Management System 1.0...
CVE-2023-27202 2023-03-09 00:00:00 mitre Best POS Management System 1.0...
CVE-2023-27206 2023-03-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27214 2023-03-09 00:00:00 mitre Online Student Management System v1.0...
CVE-2023-27213 2023-03-09 00:00:00 mitre Online Student Management System v1.0...
CVE-2023-27211 2023-03-09 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-27205 2023-03-09 00:00:00 mitre Best POS Management System 1.0...
CVE-2023-27203 2023-03-09 00:00:00 mitre Best POS Management System 1.0...
CVE-2023-1286 2023-03-09 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1084 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2023-1072 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2023-26948 2023-03-09 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26957 2023-03-09 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-20049 2023-03-09 00:00:00 cisco A vulnerability in the bidirectional...
CVE-2023-20064 2023-03-09 00:00:00 cisco A vulnerability in the GRand...
CVE-2023-0483 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2023-0223 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2023-0050 2023-03-09 00:00:00 GitLab An issue has been discovered...
CVE-2022-37939 2023-03-08 20:48:26 hpe A potential security vulnerability has...
CVE-2023-26489 2023-03-08 19:59:57 GitHub_M wasmtime is a fast and...
CVE-2023-24532 2023-03-08 19:40:45 Go The ScalarMult and ScalarBaseMult methods...
CVE-2023-24533 2023-03-08 19:40:38 Go Multiplication of certain unreduced P-256...
CVE-2023-27486 2023-03-08 18:53:41 GitHub_M xCAT is a toolkit for...
CVE-2023-23760 2023-03-08 18:43:51 GitHub_P A path traversal vulnerability was...
CVE-2023-1278 2023-03-08 18:19:19 VulDB A vulnerability, which was classified...
CVE-2023-1277 2023-03-08 18:06:40 VulDB A vulnerability, which was classified...
CVE-2023-1276 2023-03-08 18:00:40 VulDB A vulnerability, which was classified...
CVE-2023-1275 2023-03-08 17:57:30 VulDB A vulnerability classified as problematic...
CVE-2023-27905 2023-03-08 17:14:53 jenkins Jenkins update-center2 3.13 and 3.14...
CVE-2023-27904 2023-03-08 17:14:52 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27903 2023-03-08 17:14:52 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27902 2023-03-08 17:14:51 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27901 2023-03-08 17:14:50 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27899 2023-03-08 17:14:49 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27900 2023-03-08 17:14:49 jenkins Jenkins 2.393 and earlier, LTS...
CVE-2023-27898 2023-03-08 17:14:48 jenkins Jenkins 2.270 through 2.393 (both...
CVE-2022-46752 2023-03-08 16:51:55 dell Dell BIOS contains an Improper...
CVE-2022-20929 2023-03-08 14:33:05 cisco A vulnerability in the upgrade...
CVE-2023-1267 2023-03-08 11:03:08 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-23638 2023-03-08 10:48:58 apache A deserialization vulnerability existed when...
CVE-2023-0090 2023-03-08 00:27:36 Proofpoint The webservices in Proofpoint Enterprise...
CVE-2023-0089 2023-03-08 00:27:25 Proofpoint The webutils in Proofpoint Enterprise...
CVE-2018-25081 2023-03-08 00:00:00 mitre Bitwarden through 2023.2.1 offers password...
CVE-2021-33351 2023-03-08 00:00:00 mitre Cross Site Scripting Vulnerability in...
CVE-2021-33639 2023-03-08 00:00:00 openEuler REMAP cmd of SVM driver...
CVE-2021-33353 2023-03-08 00:00:00 mitre Directory Traversal vulnerability in Wyomind...
CVE-2021-33352 2023-03-08 00:00:00 mitre An issue in Wyomind Help...
CVE-2022-4315 2023-03-08 00:00:00 GitLab An issue has been discovered...
CVE-2022-4007 2023-03-08 00:00:00 GitLab A issue has been discovered...
CVE-2022-46394 2023-03-08 00:00:00 mitre An issue was discovered in...
CVE-2023-27477 2023-03-08 00:00:00 GitHub_M wasmtime is a fast and...
CVE-2023-27974 2023-03-08 00:00:00 mitre Bitwarden through 2023.2.1 offers password...
CVE-2023-27482 2023-03-08 00:00:00 GitHub_M homeassistant is an open source...
CVE-2023-27088 2023-03-08 00:00:00 mitre feiqu-opensource Background Vertical authorization vulnerability...
CVE-2023-1269 2023-03-08 00:00:00 @huntrdev Use of Hard-coded Credentials in...
CVE-2023-1270 2023-03-08 00:00:00 @huntrdev Cross-site Scripting in GitHub repository...
CVE-2023-1283 2023-03-08 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2023-26261 2023-03-08 00:00:00 mitre In UBIKA WAAP Gateway/Cloud through...
CVE-2023-26950 2023-03-08 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26956 2023-03-08 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26922 2023-03-08 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26952 2023-03-08 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-22891 2023-03-08 00:00:00 mitre There exists a privilege escalation...
CVE-2023-22890 2023-03-08 00:00:00 mitre SmartBear Zephyr Enterprise through 7.15.0...
CVE-2023-22892 2023-03-08 00:00:00 mitre There exists an information disclosure...
CVE-2023-22889 2023-03-08 00:00:00 mitre SmartBear Zephyr Enterprise through 7.15.0...
CVE-2023-24657 2023-03-08 00:00:00 mitre phpipam v1.6 was discovered to...
CVE-2023-24282 2023-03-08 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-24777 2023-03-08 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-24782 2023-03-08 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-24773 2023-03-08 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-25395 2023-03-08 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 router was...
CVE-2023-0030 2023-03-08 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-27476 2023-03-07 23:20:32 GitHub_M OWSLib is a Python package...
CVE-2023-25148 2023-03-07 22:20:13 trendmicro A security agent link following...
CVE-2023-25147 2023-03-07 22:20:04 trendmicro An issue in the Trend...
CVE-2023-25146 2023-03-07 22:19:52 trendmicro A security agent link following...
CVE-2023-25145 2023-03-07 22:19:42 trendmicro A link following vulnerability in...
CVE-2023-25144 2023-03-07 22:19:31 trendmicro An improper access control vulnerability...
CVE-2023-25143 2023-03-07 22:19:14 trendmicro An uncontrolled search path element...
CVE-2023-1233 2023-03-07 21:42:19 Chrome Insufficient policy enforcement in Resource...
CVE-2023-1234 2023-03-07 21:42:19 Chrome Inappropriate implementation in Intents in...
CVE-2023-1235 2023-03-07 21:42:19 Chrome Type confusion in DevTools in...
CVE-2023-1236 2023-03-07 21:42:19 Chrome Inappropriate implementation in Internals in...
CVE-2023-1232 2023-03-07 21:42:18 Chrome Insufficient policy enforcement in Resource...
CVE-2023-1231 2023-03-07 21:42:18 Chrome Inappropriate implementation in Autofill in...
CVE-2023-1228 2023-03-07 21:42:18 Chrome Insufficient policy enforcement in Intents...
CVE-2023-1227 2023-03-07 21:42:18 Chrome Use after free in Core...
CVE-2023-1229 2023-03-07 21:42:18 Chrome Inappropriate implementation in Permission prompts...
CVE-2023-1230 2023-03-07 21:42:18 Chrome Inappropriate implementation in WebApp Installs...
CVE-2023-1225 2023-03-07 21:42:17 Chrome Insufficient policy enforcement in Navigation...
CVE-2023-1222 2023-03-07 21:42:17 Chrome Heap buffer overflow in Web...
CVE-2023-1223 2023-03-07 21:42:17 Chrome Insufficient policy enforcement in Autofill...
CVE-2023-1221 2023-03-07 21:42:17 Chrome Insufficient policy enforcement in Extensions...
CVE-2023-1224 2023-03-07 21:42:17 Chrome Insufficient policy enforcement in Web...
CVE-2023-1226 2023-03-07 21:42:17 Chrome Insufficient policy enforcement in Web...
CVE-2023-1220 2023-03-07 21:42:17 Chrome Heap buffer overflow in UMA...
CVE-2023-1215 2023-03-07 21:42:16 Chrome Type confusion in CSS in...
CVE-2023-1218 2023-03-07 21:42:16 Chrome Use after free in WebRTC...
CVE-2023-1216 2023-03-07 21:42:16 Chrome Use after free in DevTools...
CVE-2023-1219 2023-03-07 21:42:16 Chrome Heap buffer overflow in Metrics...
CVE-2023-1217 2023-03-07 21:42:16 Chrome Stack buffer overflow in Crash...
CVE-2023-1214 2023-03-07 21:42:15 Chrome Type confusion in V8 in...
CVE-2023-1213 2023-03-07 21:42:15 Chrome Use after free in Swiftshader...
CVE-2023-1263 2023-03-07 21:07:47 Wordfence The CMP – Coming Soon...
CVE-2023-27485 2023-03-07 18:26:11 GitHub_M thmmniii/fbs-core is an open source...
CVE-2023-27481 2023-03-07 18:20:52 GitHub_M Directus is a real-time API...
CVE-2023-27480 2023-03-07 18:13:39 GitHub_M XWiki Platform is a generic...
CVE-2023-27479 2023-03-07 18:09:18 GitHub_M XWiki Platform is a generic...
CVE-2023-27478 2023-03-07 17:55:39 GitHub_M libmemcached-awesome is an open source...
CVE-2023-27475 2023-03-07 17:40:06 GitHub_M Goutil is a collection of...
CVE-2023-1257 2023-03-07 16:54:21 icscert An attacker with physical access...
CVE-2022-41329 2023-03-07 16:22:02 fortinet An exposure of sensitive information...
CVE-2022-42476 2023-03-07 16:21:53 fortinet A relative path traversal vulnerability...
CVE-2022-45861 2023-03-07 16:21:49 fortinet An access of uninitialized pointer...
CVE-2022-27490 2023-03-07 16:04:57 fortinet A exposure of sensitive information...
CVE-2022-40676 2023-03-07 16:04:55 fortinet A improper neutralization of input...
CVE-2022-41328 2023-03-07 16:04:52 fortinet A improper limitation of a...
CVE-2022-22297 2023-03-07 16:04:48 fortinet An incomplete filtering of one...
CVE-2023-23776 2023-03-07 16:04:45 fortinet An exposure of sensitive information...
CVE-2022-41333 2023-03-07 16:04:43 fortinet An uncontrolled resource consumption vulnerability...
CVE-2022-39953 2023-03-07 16:04:40 fortinet A improper privilege management in...
CVE-2022-39951 2023-03-07 16:04:38 fortinet A improper neutralization of special...
CVE-2023-25611 2023-03-07 16:04:36 fortinet A improper neutralization of formula...
CVE-2023-25605 2023-03-07 16:04:34 fortinet A improper access control vulnerability...
CVE-2020-36670 2023-03-07 15:34:03 Wordfence The NEX-Forms. plugin for WordPress...
CVE-2023-27522 2023-03-07 15:09:30 apache HTTP Response Smuggling vulnerability in...
CVE-2023-25690 2023-03-07 15:09:03 apache Some mod_proxy configurations on Apache...
CVE-2023-1254 2023-03-07 14:54:30 VulDB A vulnerability has been found...
CVE-2023-1253 2023-03-07 14:54:28 VulDB A vulnerability, which was classified...
CVE-2021-4333 2023-03-07 14:53:37 Wordfence The WP Statistics plugin for...
CVE-2022-4932 2023-03-07 14:47:47 Wordfence The Total Upkeep plugin for...
CVE-2022-4931 2023-03-07 14:43:32 Wordfence The BackupWordPress plugin for WordPress...
CVE-2015-10087 2023-03-07 14:28:54 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2021-4332 2023-03-07 14:16:46 Wordfence The Plus Addons for Elementor...
CVE-2021-4331 2023-03-07 14:07:34 Wordfence The Plus Addons for Elementor...
CVE-2021-4330 2023-03-07 13:51:38 Wordfence The Envato Elements & Download...
CVE-2020-36669 2023-03-07 13:33:59 Wordfence The JetBackup – WP Backup,...
CVE-2020-36668 2023-03-07 13:28:09 Wordfence The JetBackup – WP Backup,...
CVE-2020-36667 2023-03-07 13:23:17 Wordfence The JetBackup – WP Backup,...
CVE-2021-44197 2023-03-07 13:07:38 TR-CERT Improper Neutralization of Script-Related HTML...
CVE-2021-44196 2023-03-07 13:07:00 TR-CERT Improper Neutralization of Script-Related HTML...
CVE-2022-3760 2023-03-07 08:37:30 TR-CERT Improper Neutralization of Special Elements...
CVE-2022-40540 2023-03-07 04:43:57 qualcomm Memory corruption due to buffer...
CVE-2022-40539 2023-03-07 04:43:56 qualcomm Memory corruption in Automotive Android...
CVE-2022-40537 2023-03-07 04:43:54 qualcomm Memory corruption in Bluetooth HOST...
CVE-2022-40535 2023-03-07 04:43:52 qualcomm Transient DOS due to buffer...
CVE-2022-40531 2023-03-07 04:43:50 qualcomm Memory corruption in WLAN due...
CVE-2022-40530 2023-03-07 04:43:48 qualcomm Memory corruption in WLAN due...
CVE-2022-40527 2023-03-07 04:43:46 qualcomm Transient DOS due to reachable...
CVE-2022-40515 2023-03-07 04:43:44 qualcomm Memory corruption in Video due...
CVE-2022-33309 2023-03-07 04:43:42 qualcomm Transient DOS due to buffer...
CVE-2022-33278 2023-03-07 04:43:40 qualcomm Memory corruption due to buffer...
CVE-2022-33272 2023-03-07 04:43:38 qualcomm Transient DOS in modem due...
CVE-2022-33260 2023-03-07 04:43:36 qualcomm Memory corruption due to stack...
CVE-2022-33257 2023-03-07 04:43:34 qualcomm Memory corruption in Core due...
CVE-2022-33256 2023-03-07 04:43:33 qualcomm Memory corruption due to improper...
CVE-2022-33254 2023-03-07 04:43:31 qualcomm Transient DOS due to reachable...
CVE-2022-33250 2023-03-07 04:43:29 qualcomm Transient DOS due to reachable...
CVE-2022-33245 2023-03-07 04:43:28 qualcomm Memory corruption in WLAN due...
CVE-2022-33244 2023-03-07 04:43:26 qualcomm Transient DOS due to reachable...
CVE-2022-33242 2023-03-07 04:43:24 qualcomm Memory corruption due to improper...
CVE-2022-33213 2023-03-07 04:43:22 qualcomm Memory corruption in modem due...
CVE-2022-25709 2023-03-07 04:43:20 qualcomm Memory corruption in modem due...
CVE-2022-25705 2023-03-07 04:43:18 qualcomm Memory corruption in modem due...
CVE-2022-25694 2023-03-07 04:43:17 qualcomm Memory corruption in Modem due...
CVE-2022-25655 2023-03-07 04:43:15 qualcomm Memory corruption in WLAN HAL...
CVE-2022-22075 2023-03-07 04:43:13 qualcomm Information Disclosure in Graphics during...
CVE-2022-47459 2023-03-07 01:32:10 Unisoc In wlan driver, there is...
CVE-2022-47458 2023-03-07 01:32:06 Unisoc In wlan driver, there is...
CVE-2022-47457 2023-03-07 01:31:56 Unisoc In wlan driver, there is...
CVE-2022-47456 2023-03-07 01:31:55 Unisoc In wlan driver, there is...
CVE-2022-47455 2023-03-07 01:31:54 Unisoc In wlan driver, there is...
CVE-2022-47454 2023-03-07 01:31:53 Unisoc In wlan driver, there is...
CVE-2022-47453 2023-03-07 01:31:51 Unisoc In wcn service, there is...
CVE-2022-47484 2023-03-07 01:31:51 Unisoc In telephony service, there is...
CVE-2022-47483 2023-03-07 01:31:50 Unisoc In telephony service, there is...
CVE-2022-47482 2023-03-07 01:31:49 Unisoc In telephony service, there is...
CVE-2022-47481 2023-03-07 01:31:47 Unisoc In telephony service, there is...
CVE-2022-47480 2023-03-07 01:31:46 Unisoc In telephony service, there is...
CVE-2022-47479 2023-03-07 01:31:42 Unisoc In telephony service, there is...
CVE-2022-47478 2023-03-07 01:31:41 Unisoc In telephony service, there is...
CVE-2022-47477 2023-03-07 01:31:40 Unisoc In telephony service, there is...
CVE-2022-47476 2023-03-07 01:31:36 Unisoc In telephony service, there is...
CVE-2022-47475 2023-03-07 01:31:35 Unisoc In telephony service, there is...
CVE-2022-47474 2023-03-07 01:31:34 Unisoc In telephony service, there is...
CVE-2022-47471 2023-03-07 01:31:33 Unisoc In telephony service, there is...
CVE-2022-47473 2023-03-07 01:31:31 Unisoc In telephony service, there is...
CVE-2022-47472 2023-03-07 01:31:30 Unisoc In telephony service, there is...
CVE-2022-47462 2023-03-07 01:31:26 Unisoc In telephone service, there is...
CVE-2022-47461 2023-03-07 01:31:22 Unisoc In telephone service, there is...
CVE-2022-47460 2023-03-07 01:31:21 Unisoc In gpu device, there is...
CVE-2022-46257 2023-03-07 00:00:00 GitHub_P An information disclosure vulnerability was...
CVE-2023-1240 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1244 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1242 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1238 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1243 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1241 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1237 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1245 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1264 2023-03-07 00:00:00 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2023-1239 2023-03-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-26954 2023-03-07 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26955 2023-03-07 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-26953 2023-03-07 00:00:00 mitre onekeyadmin v1.3.9 was discovered to...
CVE-2023-22847 2023-03-07 00:00:00 jpcert Information disclosure vulnerability exists in...
CVE-2023-24780 2023-03-07 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-24775 2023-03-07 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-24781 2023-03-07 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-23554 2023-03-07 00:00:00 jpcert Uncontrolled search path element vulnerability...
CVE-2023-20638 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20627 2023-03-07 00:00:00 MediaTek In pqframework, there is a...
CVE-2023-20630 2023-03-07 00:00:00 MediaTek In usb, there is a...
CVE-2023-20628 2023-03-07 00:00:00 MediaTek In thermal, there is a...
CVE-2023-20641 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20625 2023-03-07 00:00:00 MediaTek In adsp, there is a...
CVE-2023-20650 2023-03-07 00:00:00 MediaTek In apu, there is a...
CVE-2023-20633 2023-03-07 00:00:00 MediaTek In usb, there is a...
CVE-2023-20649 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20626 2023-03-07 00:00:00 MediaTek In msdc, there is a...
CVE-2023-20632 2023-03-07 00:00:00 MediaTek In usb, there is a...
CVE-2023-20645 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20635 2023-03-07 00:00:00 MediaTek In keyinstall, there is a...
CVE-2023-20636 2023-03-07 00:00:00 MediaTek In display drm, there is...
CVE-2023-20646 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20620 2023-03-07 00:00:00 MediaTek In adsp, there is a...
CVE-2023-20644 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20634 2023-03-07 00:00:00 MediaTek In widevine, there is a...
CVE-2023-20624 2023-03-07 00:00:00 MediaTek In vow, there is a...
CVE-2023-20640 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20623 2023-03-07 00:00:00 MediaTek In ion, there is a...
CVE-2023-20647 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20637 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20642 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20651 2023-03-07 00:00:00 MediaTek In apu, there is a...
CVE-2023-20621 2023-03-07 00:00:00 MediaTek In tinysys, there is a...
CVE-2023-20639 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20643 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-20648 2023-03-07 00:00:00 MediaTek In ril, there is a...
CVE-2023-25223 2023-03-07 00:00:00 mitre CRMEB <=1.3.4 is vulnerable to...
CVE-2023-25230 2023-03-07 00:00:00 mitre A Server-Side Request Forgery (SSRF)...
CVE-2017-20181 2023-03-06 23:31:04 VulDB A vulnerability classified as critical...
CVE-2008-10004 2023-03-06 22:31:03 VulDB A vulnerability was found in...
CVE-2015-10095 2023-03-06 20:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-23939 2023-03-06 18:19:05 GitHub_M Azure/setup-kubectl is a GitHub Action...
CVE-2023-27472 2023-03-06 18:12:47 GitHub_M quickentity-editor-next is an open...
CVE-2023-26054 2023-03-06 18:05:07 GitHub_M BuildKit is a toolkit for...
CVE-2023-25169 2023-03-06 17:40:45 GitHub_M discourse-yearly-review is a discourse plugin...
CVE-2023-22481 2023-03-06 17:33:03 GitHub_M FreshRSS is a self-hosted RSS...
CVE-2023-1201 2023-03-06 17:15:00 DEVOLUTIONS Improper access control in the...
CVE-2023-27474 2023-03-06 16:43:54 GitHub_M Directus is a real-time API...
CVE-2023-1203 2023-03-06 16:38:52 DEVOLUTIONS Improper removal of sensitive data...
CVE-2023-1200 2023-03-06 15:49:43 VulDB A vulnerability was found in...
CVE-2022-4930 2023-03-06 15:31:04 VulDB A vulnerability classified as problematic...
CVE-2015-10094 2023-03-06 14:31:04 VulDB A vulnerability was found in...
CVE-2023-0979 2023-03-06 14:10:49 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-0069 2023-03-06 13:34:07 WPScan The WPaudio MP3 Player WordPress...
CVE-2023-0064 2023-03-06 13:34:06 WPScan The eVision Responsive Column Layout...
CVE-2023-0065 2023-03-06 13:34:06 WPScan The i2 Pros & Cons...
CVE-2023-0377 2023-03-06 13:34:05 WPScan The Scriptless Social Sharing WordPress...
CVE-2022-4328 2023-03-06 13:34:04 WPScan The WooCommerce Checkout Field Manager...
CVE-2023-0212 2023-03-06 13:34:03 WPScan The Advanced Recent Posts WordPress...
CVE-2023-0063 2023-03-06 13:34:02 WPScan The WordPress Shortcodes WordPress plugin...
CVE-2023-0068 2023-03-06 13:34:02 WPScan The Product GTIN (EAN, UPC,...
CVE-2023-0078 2023-03-06 13:34:01 WPScan The Resume Builder WordPress plugin...
CVE-2023-0165 2023-03-06 13:34:00 WPScan The Cost Calculator WordPress plugin...
CVE-2022-4265 2023-03-06 13:33:59 WPScan The Replyable WordPress plugin before...
CVE-2023-0328 2023-03-06 13:33:58 WPScan The WPCode WordPress plugin before...
CVE-2023-0076 2023-03-06 13:33:57 WPScan The Download Attachments WordPress plugin...
CVE-2022-2178 2023-03-06 11:43:42 TR-CERT Improper Neutralization of Input During...
CVE-2022-4862 2023-03-06 10:46:20 M-Files Corporation Rendering of HTML provided by...
CVE-2022-3284 2023-03-06 10:39:43 M-Files Corporation Download key for a file...
CVE-2017-20180 2023-03-06 10:31:04 VulDB A vulnerability classified as critical...
CVE-2023-1191 2023-03-06 07:21:45 VulDB A vulnerability classified as problematic...
CVE-2023-1190 2023-03-06 07:17:50 VulDB A vulnerability was found in...
CVE-2023-1189 2023-03-06 07:11:52 VulDB A vulnerability was found in...
CVE-2023-1188 2023-03-06 07:10:01 VulDB A vulnerability was found in...
CVE-2023-1187 2023-03-06 07:09:59 VulDB A vulnerability was found in...
CVE-2023-1186 2023-03-06 07:09:57 VulDB A vulnerability has been found...
CVE-2023-0839 2023-03-06 07:07:20 TR-CERT Improper Protection for Outbound Error...
CVE-2023-1185 2023-03-06 07:06:01 VulDB A vulnerability, which was classified...
CVE-2023-1184 2023-03-06 07:04:26 VulDB A vulnerability, which was classified...
CVE-2023-22858 2023-03-06 06:31:42 TML An Improper Access Control vulnerability...
CVE-2015-10093 2023-03-06 06:31:03 VulDB A vulnerability was found in...
CVE-2023-22857 2023-03-06 06:26:34 TML A stored Cross-site Scripting (XSS)...
CVE-2023-22856 2023-03-06 06:23:18 TML A stored Cross-site Scripting (XSS)...
CVE-2015-10092 2023-03-06 05:31:04 VulDB A vulnerability was found in...
CVE-2023-26108 2023-03-06 05:00:05 snyk Versions of the package @nestjs/core...
CVE-2023-26107 2023-03-06 05:00:04 snyk All versions of the package...
CVE-2023-26111 2023-03-06 05:00:03 snyk All versions of the package...
CVE-2023-26106 2023-03-06 05:00:01 snyk All versions of the package...
CVE-2015-10091 2023-03-06 04:00:05 VulDB A vulnerability has been found...
CVE-2022-4929 2023-03-06 02:31:04 VulDB A vulnerability was found in...
CVE-2022-4928 2023-03-06 01:00:05 VulDB A vulnerability was found in...
CVE-2019-8720 2023-03-06 00:00:00 redhat A vulnerability was found in...
CVE-2021-36393 2023-03-06 00:00:00 fedora In Moodle, an SQL injection...
CVE-2021-36402 2023-03-06 00:00:00 fedora In Moodle, Users names required...
CVE-2021-36392 2023-03-06 00:00:00 fedora In Moodle, an SQL injection...
CVE-2021-36400 2023-03-06 00:00:00 fedora In Moodle, insufficient capability checks...
CVE-2021-36394 2023-03-06 00:00:00 fedora In Moodle, a remote code...
CVE-2021-36397 2023-03-06 00:00:00 fedora In Moodle, insufficient capability checks...
CVE-2021-36399 2023-03-06 00:00:00 fedora In Moodle, ID numbers displayed...
CVE-2021-36396 2023-03-06 00:00:00 fedora In Moodle, insufficient redirect handling...
CVE-2021-36713 2023-03-06 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-36401 2023-03-06 00:00:00 fedora In Moodle, ID numbers exported...
CVE-2021-36403 2023-03-06 00:00:00 fedora In Moodle, in some circumstances,...
CVE-2021-36395 2023-03-06 00:00:00 fedora In Moodle, the file repositorys...
CVE-2021-36398 2023-03-06 00:00:00 fedora In moodle, ID numbers displayed...
CVE-2021-35377 2023-03-06 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2021-20251 2023-03-06 00:00:00 redhat A flaw was found in...
CVE-2022-45142 2023-03-06 00:00:00 redhat The fix for CVE-2022-3437 included...
CVE-2022-45141 2023-03-06 00:00:00 redhat Since the Windows Kerberos RC4-HMAC...
CVE-2022-4904 2023-03-06 00:00:00 redhat A flaw was found in...
CVE-2022-4134 2023-03-06 00:00:00 redhat A flaw was found in...
CVE-2022-3707 2023-03-06 00:00:00 redhat A double-free memory flaw was...
CVE-2022-3857 2023-03-06 00:00:00 redhat ...
CVE-2022-3424 2023-03-06 00:00:00 redhat A use-after-free flaw was found...
CVE-2022-3854 2023-03-06 00:00:00 redhat A flaw was found in...
CVE-2022-3277 2023-03-06 00:00:00 redhat An uncontrolled resource consumption flaw...
CVE-2022-48364 2023-03-06 00:00:00 mitre The undo_mark_statuses_as_sensitive method in app/services/approve_appeal_service.rb...
CVE-2022-44875 2023-03-06 00:00:00 mitre KioWare through 8.33 on Windows...
CVE-2022-46395 2023-03-06 00:00:00 mitre An issue was discovered in...
CVE-2022-42248 2023-03-06 00:00:00 mitre QlikView 12.60.2 was discovered to...
CVE-2023-27891 2023-03-06 00:00:00 mitre rami.io pretix before 4.17.1 allows...
CVE-2023-1161 2023-03-06 00:00:00 GitLab ISO 15765 and ISO 10681...
CVE-2023-1211 2023-03-06 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2023-1197 2023-03-06 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1212 2023-03-06 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-26601 2023-03-06 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus through...
CVE-2023-26949 2023-03-06 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-26600 2023-03-06 00:00:00 mitre ManageEngine ServiceDesk Plus through 14104,...
CVE-2023-24733 2023-03-06 00:00:00 mitre PMB v7.4.6 was discovered to...
CVE-2023-24776 2023-03-06 00:00:00 mitre Funadmin v3.2.0 was discovered to...
CVE-2023-24789 2023-03-06 00:00:00 mitre jeecg-boot v3.4.4 was discovered to...
CVE-2023-24735 2023-03-06 00:00:00 mitre PMB v7.4.6 was discovered to...
CVE-2023-24737 2023-03-06 00:00:00 mitre PMB v7.4.6 was discovered to...
CVE-2023-24736 2023-03-06 00:00:00 mitre PMB v7.4.6 was discovered to...
CVE-2023-24734 2023-03-06 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-24217 2023-03-06 00:00:00 mitre AgileBio Electronic Lab Notebook v4.234...
CVE-2023-24763 2023-03-06 00:00:00 mitre In the module "Xen Forum"...
CVE-2023-25304 2023-03-06 00:00:00 mitre An issue in Prism Launcher...
CVE-2023-0093 2023-03-06 00:00:00 Okta Okta Advanced Server Access Client...
CVE-2023-0330 2023-03-06 00:00:00 fedora A vulnerability in the lsi53c895a...
CVE-2015-10090 2023-03-05 23:31:04 VulDB A vulnerability, which was classified...
CVE-2014-125092 2023-03-05 20:31:04 VulDB A vulnerability was found in...
CVE-2006-10001 2023-03-05 20:31:03 VulDB A vulnerability, which was classified...
CVE-2022-4927 2023-03-05 20:00:05 VulDB A vulnerability was found in...
CVE-2021-4329 2023-03-05 19:00:05 VulDB A vulnerability, which was classified...
CVE-2015-10089 2023-03-05 13:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-1180 2023-03-05 09:50:24 VulDB A vulnerability has been found...
CVE-2023-1179 2023-03-05 09:48:42 VulDB A vulnerability, which was classified...
CVE-2015-10088 2023-03-05 05:00:05 VulDB A vulnerability, which was classified...
CVE-2008-10003 2023-03-05 02:00:06 VulDB A vulnerability was found in...
CVE-2008-10002 2023-03-05 02:00:05 VulDB A vulnerability has been found...
CVE-2023-27641 2023-03-05 00:00:00 mitre The REPORT (after z but...
CVE-2023-27635 2023-03-05 00:00:00 mitre debmany in debian-goodies 0.88.1 allows...
CVE-2023-1181 2023-03-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-26510 2023-03-05 00:00:00 mitre Ghost 5.35.0 allows authorization bypass:...
CVE-2023-22336 2023-03-05 00:00:00 jpcert Path traversal vulnerability in SS1...
CVE-2023-22344 2023-03-05 00:00:00 jpcert Use of hard-coded credentials vulnerability...
CVE-2023-22432 2023-03-05 00:00:00 jpcert Open redirect vulnerability exists in...
CVE-2023-22419 2023-03-05 00:00:00 jpcert Out-of-bounds read vulnerability exists in...
CVE-2023-22424 2023-03-05 00:00:00 jpcert Use-after-free vulnerability exists in Kostac...
CVE-2023-22438 2023-03-05 00:00:00 jpcert Cross-site scripting vulnerability in Contents...
CVE-2023-22838 2023-03-05 00:00:00 jpcert Cross-site scripting vulnerability in Product...
CVE-2023-22421 2023-03-05 00:00:00 jpcert Out-of-bounds read vulnerability exists in...
CVE-2023-22335 2023-03-05 00:00:00 jpcert Improper access control vulnerability in...
CVE-2023-25077 2023-03-05 00:00:00 jpcert Cross-site scripting vulnerability in Authentication...
CVE-2023-0734 2023-03-05 00:00:00 @huntrdev Improper Authorization in GitHub repository...
CVE-2014-125091 2023-03-04 22:00:04 VulDB A vulnerability has been found...
CVE-2014-125090 2023-03-04 19:31:03 VulDB A vulnerability was found in...
CVE-2020-36665 2023-03-04 18:31:04 VulDB A vulnerability was found in...
CVE-2020-36664 2023-03-04 17:00:05 VulDB A vulnerability has been found...
CVE-2020-36663 2023-03-04 06:31:03 VulDB A vulnerability, which was classified...
CVE-2023-26481 2023-03-04 00:30:16 GitHub_M authentik is an open-source Identity...
CVE-2023-25819 2023-03-04 00:11:15 GitHub_M Discourse is an open source...
CVE-2023-1175 2023-03-04 00:00:00 @huntrdev Incorrect Calculation of Buffer Size...
CVE-2023-26486 2023-03-03 23:48:41 GitHub_M Vega is a visualization grammar,...
CVE-2023-26487 2023-03-03 23:47:28 GitHub_M Vega is a visualization grammar,...
CVE-2023-23929 2023-03-03 23:37:50 GitHub_M vantage6 is a privacy preserving...
CVE-2023-26490 2023-03-03 23:37:03 GitHub_M mailcow is a dockerized email...
CVE-2023-26047 2023-03-03 22:44:16 GitHub_M teler-waf is a Go HTTP...
CVE-2023-26491 2023-03-03 22:41:37 GitHub_M RSSHub is an open source...
CVE-2023-27290 2023-03-03 22:36:06 ibm Docker based datastores for IBM...
CVE-2023-26483 2023-03-03 22:02:44 GitHub_M gosaml2 is a Pure Go...
CVE-2023-23927 2023-03-03 21:58:26 GitHub_M Craft is a platform for...
CVE-2023-26492 2023-03-03 21:49:02 GitHub_M Directus is a real-time API...
CVE-2023-0968 2023-03-03 21:29:17 Wordfence The Watu Quiz plugin for...
CVE-2023-26488 2023-03-03 21:08:34 GitHub_M OpenZeppelin Contracts is a library...
CVE-2023-1165 2023-03-03 07:00:49 VulDB A vulnerability was found in...
CVE-2023-0957 2023-03-03 07:00:41 snyk An issue was discovered in...
CVE-2023-0578 2023-03-03 06:57:04 TR-CERT Improper Neutralization of Input During...
CVE-2023-1164 2023-03-03 06:56:06 VulDB A vulnerability was found in...
CVE-2023-0577 2023-03-03 06:55:44 TR-CERT Improper Neutralization of Input During...
CVE-2023-1163 2023-03-03 06:49:59 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-1162 2023-03-03 06:49:57 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-0457 2023-03-03 04:18:15 Mitsubishi Plaintext Storage of a Password...
CVE-2021-36689 2023-03-03 00:00:00 mitre An issue discovered in com.samourai.wallet.PinEntryActivity.java...
CVE-2022-2837 2023-03-03 00:00:00 redhat A flaw was found in...
CVE-2022-2835 2023-03-03 00:00:00 redhat A flaw was found in...
CVE-2022-45551 2023-03-03 00:00:00 mitre An issue discovered in Shenzhen...
CVE-2022-45552 2023-03-03 00:00:00 mitre An Insecure Permissions vulnerability in...
CVE-2022-45553 2023-03-03 00:00:00 mitre An issue discovered in Shenzhen...
CVE-2022-45988 2023-03-03 00:00:00 mitre starsoftcomm CooCare 5.304 allows local...
CVE-2022-4645 2023-03-03 00:00:00 GitLab LibTIFF 4.4.0 has an out-of-bounds...
CVE-2022-47664 2023-03-03 00:00:00 mitre Libde265 1.0.9 is vulnerable to...
CVE-2022-47665 2023-03-03 00:00:00 mitre Libde265 1.0.9 has a heap...
CVE-2022-46973 2023-03-03 00:00:00 mitre Report v0.9.8.6 was discovered to...
CVE-2022-41862 2023-03-03 00:00:00 redhat In PostgreSQL, a modified, unauthenticated...
CVE-2023-27566 2023-03-03 00:00:00 mitre Cubism Core in Live2D Cubism...
CVE-2023-27574 2023-03-03 00:00:00 mitre ShadowsocksX-NG 1.10.0 signs with com.apple.security.get-task-allow...
CVE-2023-27567 2023-03-03 00:00:00 mitre In OpenBSD 7.2, a TCP...
CVE-2023-27561 2023-03-03 00:00:00 mitre runc through 1.1.4 has Incorrect...
CVE-2023-27560 2023-03-03 00:00:00 mitre Math/PrimeField.php in phpseclib 3.x before...
CVE-2023-1160 2023-03-03 00:00:00 @huntrdev Use of Platform-Dependent Third Party...
CVE-2023-1170 2023-03-03 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-26213 2023-03-03 00:00:00 mitre On Barracuda CloudGen WAN Private...
CVE-2023-26604 2023-03-03 00:00:00 mitre systemd before 247 does not...
CVE-2023-26779 2023-03-03 00:00:00 mitre CleverStupidDog yf-exam v 1.8.0 is...
CVE-2023-24641 2023-03-03 00:00:00 mitre Judging Management System v1.0 was...
CVE-2023-24642 2023-03-03 00:00:00 mitre Judging Management System v1.0 was...
CVE-2023-24643 2023-03-03 00:00:00 mitre Judging Management System v1.0 was...
CVE-2023-23313 2023-03-03 00:00:00 mitre Certain Draytek products are vulnerable...
CVE-2023-20078 2023-03-03 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20069 2023-03-03 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20104 2023-03-03 00:00:00 cisco A vulnerability in the file...
CVE-2023-20088 2023-03-03 00:00:00 cisco A vulnerability in the nginx...
CVE-2023-20061 2023-03-03 00:00:00 cisco Multiple vulnerabilities in Cisco Unified...
CVE-2023-20062 2023-03-03 00:00:00 cisco Multiple vulnerabilities in Cisco Unified...
CVE-2023-20079 2023-03-03 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-25402 2023-03-03 00:00:00 mitre CleverStupidDog yf-exam 1.8.0 is vulnerable...
CVE-2023-25403 2023-03-03 00:00:00 mitre CleverStupidDog yf-exam v 1.8.0 is...
CVE-2022-40633 2023-03-02 22:18:31 icscert A malicious actor can clone...
CVE-2023-22381 2023-03-02 20:54:34 GitHub_P A code injection vulnerability was...
CVE-2023-24975 2023-03-02 20:33:41 ibm IBM Spectrum Symphony 7.3 is...
CVE-2022-35645 2023-03-02 20:14:56 ibm IBM Maximo Asset Management 7.6.1.1,...
CVE-2023-26052 2023-03-02 18:54:33 GitHub_M Saleor is a headless, GraphQL...
CVE-2023-26055 2023-03-02 18:48:16 GitHub_M XWiki Commons are technical libraries...
CVE-2023-26056 2023-03-02 18:44:00 GitHub_M XWiki Platform is a generic...
CVE-2023-26470 2023-03-02 18:37:23 GitHub_M XWiki Platform is a generic...
CVE-2023-0084 2023-03-02 18:35:22 Wordfence The Metform Elementor Contact Form...
CVE-2023-26051 2023-03-02 18:29:48 GitHub_M Saleor is a headless, GraphQL...
CVE-2023-26471 2023-03-02 18:28:52 GitHub_M XWiki Platform is a generic...
CVE-2021-4328 2023-03-02 18:28:41 VulDB A vulnerability has been found...
CVE-2023-26472 2023-03-02 18:25:06 GitHub_M XWiki Platform is a generic...
CVE-2023-26473 2023-03-02 18:17:09 GitHub_M XWiki Platform is a generic...
CVE-2023-1157 2023-03-02 18:16:23 VulDB A vulnerability, which was classified...
CVE-2023-26474 2023-03-02 18:12:16 GitHub_M XWiki Platform is a generic...
CVE-2023-1156 2023-03-02 18:07:23 VulDB A vulnerability classified as problematic...
CVE-2023-26475 2023-03-02 18:07:04 GitHub_M XWiki Platform is a generic...
CVE-2023-26476 2023-03-02 18:02:20 GitHub_M XWiki Platform is a generic...
CVE-2023-26477 2023-03-02 17:52:40 GitHub_M XWiki Platform is a generic...
CVE-2023-26478 2023-03-02 17:46:15 GitHub_M XWiki Platform is a generic...
CVE-2023-26479 2023-03-02 17:20:18 GitHub_M XWiki Platform is a generic...
CVE-2023-26480 2023-03-02 17:09:18 GitHub_M XWiki Platform is a generic...
CVE-2023-1155 2023-03-02 17:03:45 Wordfence The Cost Calculator plugin for...
CVE-2023-0085 2023-03-02 16:01:14 Wordfence The Metform Elementor Contact Form...
CVE-2023-25536 2023-03-02 15:55:12 dell Dell PowerScale OneFS 9.4.0.x contains...
CVE-2021-3854 2023-03-02 11:01:05 TR-CERT Improper Neutralization of Special Elements...
CVE-2021-45479 2023-03-02 08:30:11 TR-CERT Improper Neutralization of Input During...
CVE-2021-45478 2023-03-02 08:26:02 TR-CERT Improper Handling of Parameters vulnerability...
CVE-2021-45477 2023-03-02 08:24:10 TR-CERT Improper Handling of Parameters vulnerability...
CVE-2023-1151 2023-03-02 06:31:04 VulDB A vulnerability was found in...
CVE-2023-26053 2023-03-02 03:11:31 GitHub_M Gradle is a build tool...
CVE-2023-25806 2023-03-02 03:04:26 GitHub_M OpenSearch Security is a plugin...
CVE-2023-25155 2023-03-02 03:01:36 GitHub_M Redis is an in-memory database...
CVE-2023-0228 2023-03-02 01:44:01 ABB Improper Authentication vulnerability in ABB...
CVE-2023-0196 2023-03-02 01:23:31 nvidia NVIDIA CUDA Toolkit SDK contains...
CVE-2023-0193 2023-03-02 01:19:51 nvidia NVIDIA CUDA Toolkit SDK contains...
CVE-2023-0053 2023-03-02 00:15:49 icscert SAUTER Controls Nova 200–220 Series...
CVE-2023-26046 2023-03-02 00:14:57 GitHub_M teler-waf is a Go HTTP...
CVE-2023-22462 2023-03-02 00:06:59 GitHub_M Grafana is an open-source platform...
CVE-2022-38734 2023-03-02 00:00:00 netapp StorageGRID (formerly StorageGRID Webscale) versions...
CVE-2022-46501 2023-03-02 00:00:00 mitre Accruent LLC Maintenance Connection 2021...
CVE-2023-1106 2023-03-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1107 2023-03-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1146 2023-03-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1148 2023-03-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1149 2023-03-02 00:00:00 @huntrdev Improper Neutralization of Equivalent Special...
CVE-2023-1118 2023-03-02 00:00:00 redhat A flaw use after free...
CVE-2023-1147 2023-03-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1101 2023-03-02 00:00:00 sonicwall SonicOS SSLVPN improper restriction of...
CVE-2023-26780 2023-03-02 00:00:00 mitre CleverStupidDog yf-exam v 1.8.0 is...
CVE-2023-25363 2023-03-02 00:00:00 mitre A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags...
CVE-2023-25358 2023-03-02 00:00:00 mitre A use-after-free vulnerability in WebCore::RenderLayer::addChild...
CVE-2023-25362 2023-03-02 00:00:00 mitre A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps...
CVE-2023-25360 2023-03-02 00:00:00 mitre A use-after-free vulnerability in WebCore::RenderLayer::renderer...
CVE-2023-25361 2023-03-02 00:00:00 mitre A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling...
CVE-2023-0656 2023-03-02 00:00:00 sonicwall A Stack-based buffer overflow vulnerability...
CVE-2020-5026 2023-03-01 21:28:02 ibm IBM Financial Transaction Manager for...
CVE-2020-5002 2023-03-01 21:16:40 ibm IBM Financial Transaction Manager 3.2.0...
CVE-2020-5001 2023-03-01 21:10:10 ibm IBM Financial Transaction Manager 3.2.0...
CVE-2022-43902 2023-03-01 20:44:15 ibm IBM MQ 9.2 CD, 9.2...
CVE-2023-22738 2023-03-01 20:22:13 GitHub_M vantage6 is a privacy preserving...
CVE-2023-1131 2023-03-01 19:36:23 VulDB A vulnerability has been found...
CVE-2023-1130 2023-03-01 19:34:48 VulDB A vulnerability, which was classified...
CVE-2023-1097 2023-03-01 19:29:26 Baicells Baicells EG7035-M11 devices with firmware...
CVE-2023-25931 2023-03-01 18:56:30 Medtronic Medtronic identified that the Pelvic...
CVE-2023-0460 2023-03-01 16:50:12 Google The YouTube Embedded 1.2 SDK...
CVE-2022-39228 2023-03-01 16:23:18 GitHub_M vantage6 is a privacy preserving...
CVE-2022-36021 2023-03-01 15:46:23 GitHub_M Redis is an in-memory database...
CVE-2023-0594 2023-03-01 15:36:43 GRAFANA Grafana is an open-source platform...
CVE-2023-0507 2023-03-01 15:35:55 GRAFANA Grafana is an open-source platform...
CVE-2023-25544 2023-03-01 14:26:43 dell Dell NetWorker versions 19.5 and...
CVE-2022-47148 2023-03-01 14:25:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-24567 2023-03-01 14:22:55 dell Dell NetWorker versions 19.5 and...
CVE-2022-46806 2023-03-01 14:16:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-46805 2023-03-01 14:08:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-46798 2023-03-01 14:00:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-46797 2023-03-01 13:43:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45068 2023-03-01 13:35:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45804 2023-03-01 13:19:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-40198 2023-03-01 13:11:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-38468 2023-03-01 13:02:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1064 2023-03-01 12:51:08 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-23973 2023-03-01 12:49:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23974 2023-03-01 12:33:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23984 2023-03-01 12:27:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1114 2023-03-01 11:50:52 TR-CERT Missing Authorization vulnerability in Eskom...
CVE-2021-4327 2023-03-01 10:05:37 VulDB A vulnerability was found in...
CVE-2023-1113 2023-03-01 09:57:48 VulDB A vulnerability was found in...
CVE-2023-1112 2023-03-01 09:54:38 VulDB A vulnerability was found in...
CVE-2022-45608 2023-03-01 00:00:00 mitre An issue was discovered in...
CVE-2022-4901 2023-03-01 00:00:00 Sophos Multiple stored XSS vulnerabilities in...
CVE-2022-3162 2023-03-01 00:00:00 kubernetes Users authorized to list or...
CVE-2022-3294 2023-03-01 00:00:00 kubernetes Users may have access to...
CVE-2022-48309 2023-03-01 00:00:00 Sophos A CSRF vulnerability allows malicious...
CVE-2022-48310 2023-03-01 00:00:00 Sophos An information disclosure vulnerability allows...
CVE-2023-1117 2023-03-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1116 2023-03-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1115 2023-03-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1104 2023-03-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1127 2023-03-01 00:00:00 @huntrdev Divide By Zero in GitHub...
CVE-2023-1105 2023-03-01 00:00:00 @huntrdev External Control of File Name...
CVE-2023-26608 2023-03-01 00:00:00 mitre SOLDR (System of Orchestration, Lifecycle...
CVE-2023-24045 2023-03-01 00:00:00 mitre In Dataiku DSS 11.2.1, an...
CVE-2023-24127 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24133 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24117 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24118 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24129 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24752 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24122 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24754 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24134 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24125 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24757 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24120 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24119 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24123 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24128 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24121 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24132 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24751 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24124 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24131 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24130 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-24756 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24755 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24758 2023-03-01 00:00:00 mitre libde265 v1.0.10 was discovered to...
CVE-2023-24126 2023-03-01 00:00:00 mitre Jensen of Scandinavia Eagle 1200AC...
CVE-2023-23005 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23006 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23003 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23001 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23002 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23000 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-23315 2023-03-01 00:00:00 mitre The PrestaShop e-commerce platform module...
CVE-2023-23004 2023-03-01 00:00:00 mitre In the Linux kernel before...
CVE-2023-25222 2023-03-01 00:00:00 mitre A heap-based buffer overflow vulnerability...
CVE-2023-25221 2023-03-01 00:00:00 mitre Libde265 v1.0.10 was discovered to...