Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2015-10104 2023-04-30 20:31:02 VulDB A vulnerability, which was classified...
CVE-2023-2428 2023-04-30 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2429 2023-04-30 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-30441 2023-04-29 14:40:40 ibm IBM Runtime Environment, Java Technology...
CVE-2023-2425 2023-04-29 07:31:04 VulDB A vulnerability was found in...
CVE-2023-2424 2023-04-29 07:31:03 VulDB A vulnerability was found in...
CVE-2022-43871 2023-04-29 02:42:10 ibm IBM Financial Transaction Manager for...
CVE-2023-30792 2023-04-29 02:21:49 facebook Anchor tag hrefs in Lexical...
CVE-2022-41736 2023-04-29 02:02:26 ibm IBM Spectrum Scale Container Native...
CVE-2023-2421 2023-04-29 01:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-2420 2023-04-29 01:31:03 VulDB A vulnerability was found in...
CVE-2023-2419 2023-04-29 01:00:06 VulDB A vulnerability was found in...
CVE-2023-2418 2023-04-29 00:31:04 VulDB A vulnerability was found in...
CVE-2023-2417 2023-04-29 00:31:03 VulDB A vulnerability was found in...
CVE-2023-2413 2023-04-29 00:00:05 VulDB A vulnerability was found in...
CVE-2023-2426 2023-04-29 00:00:00 @huntr_ai Use of Out-of-range Pointer Offset...
CVE-2023-2412 2023-04-28 23:31:03 VulDB A vulnerability was found in...
CVE-2023-2411 2023-04-28 23:00:06 VulDB A vulnerability was found in...
CVE-2023-2410 2023-04-28 23:00:04 VulDB A vulnerability has been found...
CVE-2023-2409 2023-04-28 22:31:05 VulDB A vulnerability, which was classified...
CVE-2023-2408 2023-04-28 22:31:04 VulDB A vulnerability, which was classified...
CVE-2023-2397 2023-04-28 22:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2396 2023-04-28 22:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-2395 2023-04-28 21:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-25495 2023-04-28 21:26:12 lenovo A valid, authenticated administrative user...
CVE-2023-25496 2023-04-28 21:13:41 lenovo A privilege escalation vulnerability was...
CVE-2023-29056 2023-04-28 21:07:40 lenovo A valid LDAP user, under...
CVE-2023-2394 2023-04-28 21:00:06 VulDB A vulnerability was found in...
CVE-2023-2393 2023-04-28 21:00:05 VulDB A vulnerability was found in...
CVE-2023-29057 2023-04-28 20:53:13 lenovo A valid XCC users local...
CVE-2023-30858 2023-04-28 20:49:26 GitHub_M The Denosaurs emoji package provides...
CVE-2023-29058 2023-04-28 20:47:46 lenovo A valid, authenticated XCC user...
CVE-2023-30857 2023-04-28 20:37:41 GitHub_M @aedart/support is the support package...
CVE-2023-2392 2023-04-28 20:31:05 VulDB A vulnerability was found in...
CVE-2023-2391 2023-04-28 20:31:04 VulDB A vulnerability was found in...
CVE-2023-2390 2023-04-28 20:00:07 VulDB A vulnerability has been found...
CVE-2023-2389 2023-04-28 20:00:05 VulDB A vulnerability, which was classified...
CVE-2023-2388 2023-04-28 19:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2387 2023-04-28 19:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-2386 2023-04-28 18:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-26022 2023-04-28 18:26:55 ibm IBM Db2 for Linux, UNIX...
CVE-2023-26021 2023-04-28 18:23:40 ibm IBM Db2 for Linux, UNIX...
CVE-2023-1968 2023-04-28 18:09:17 icscert Instruments with Illumina Universal Copy...
CVE-2023-1966 2023-04-28 18:06:51 icscert Instruments with Illumina Universal Copy...
CVE-2023-2385 2023-04-28 18:00:05 VulDB A vulnerability was found in...
CVE-2023-27555 2023-04-28 17:38:59 ibm IBM Db2 for Linux, UNIX...
CVE-2023-29334 2023-04-28 17:38:03 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2023-25930 2023-04-28 17:35:43 ibm IBM Db2 for Linux, UNIX...
CVE-2023-2384 2023-04-28 17:31:04 VulDB A vulnerability was found in...
CVE-2023-2383 2023-04-28 17:31:03 VulDB A vulnerability was found in...
CVE-2023-27864 2023-04-28 17:01:04 ibm IBM Maximo Asset Management 7.6.1.2...
CVE-2023-2382 2023-04-28 17:00:06 VulDB A vulnerability was found in...
CVE-2023-2381 2023-04-28 17:00:05 VulDB A vulnerability has been found...
CVE-2023-2380 2023-04-28 16:54:01 VulDB A vulnerability, which was classified...
CVE-2023-2379 2023-04-28 16:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1526 2023-04-28 16:04:13 hp Certain DesignJet and PageWide XL...
CVE-2023-27973 2023-04-28 16:00:55 hp Certain HP LaserJet Pro print...
CVE-2023-2378 2023-04-28 16:00:04 VulDB A vulnerability was found in...
CVE-2023-27972 2023-04-28 15:59:04 hp Certain HP LaserJet Pro print...
CVE-2023-27971 2023-04-28 15:55:45 hp Certain HP LaserJet Pro print...
CVE-2023-30856 2023-04-28 15:54:54 GitHub_M eDEX-UI is a science fiction...
CVE-2022-31643 2023-04-28 15:41:22 hp A potential security vulnerability has...
CVE-2023-30854 2023-04-28 15:35:59 GitHub_M AVideo is an open source...
CVE-2023-2377 2023-04-28 15:31:03 VulDB A vulnerability was found in...
CVE-2023-30853 2023-04-28 15:10:18 GitHub_M Gradle Build Action allows users...
CVE-2023-2376 2023-04-28 15:00:08 VulDB A vulnerability was found in...
CVE-2023-2375 2023-04-28 15:00:07 VulDB A vulnerability was found in...
CVE-2023-1477 2023-04-28 14:56:02 HYPR Improper Authentication vulnerability in HYPR...
CVE-2023-0834 2023-04-28 14:54:53 HYPR Incorrect Permission Assignment for Critical...
CVE-2023-2374 2023-04-28 14:31:04 VulDB A vulnerability has been found...
CVE-2023-2373 2023-04-28 14:00:07 VulDB A vulnerability, which was classified...
CVE-2023-2372 2023-04-28 14:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2371 2023-04-28 13:31:05 VulDB A vulnerability classified as critical...
CVE-2023-2370 2023-04-28 13:31:03 VulDB A vulnerability classified as critical...
CVE-2023-2369 2023-04-28 13:00:04 VulDB A vulnerability was found in...
CVE-2023-2368 2023-04-28 12:31:04 VulDB A vulnerability was found in...
CVE-2023-2367 2023-04-28 12:31:03 VulDB A vulnerability was found in...
CVE-2023-2366 2023-04-28 12:00:05 VulDB A vulnerability was found in...
CVE-2023-2365 2023-04-28 11:31:03 VulDB A vulnerability has been found...
CVE-2023-2360 2023-04-28 11:10:46 Acronis Sensitive information disclosure due to...
CVE-2023-2364 2023-04-28 11:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2363 2023-04-28 11:00:05 VulDB A vulnerability, which was classified...
CVE-2023-30467 2023-04-28 10:12:11 CERT-In This vulnerability exists in Milesight...
CVE-2023-30466 2023-04-28 10:06:26 CERT-In This vulnerability exists in Milesight...
CVE-2022-48481 2023-04-28 09:22:37 JetBrains In JetBrains Toolbox App before...
CVE-2023-28528 2023-04-28 02:06:06 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2023-27557 2023-04-28 01:35:26 ibm IBM Counter Fraud Management for...
CVE-2020-4729 2023-04-28 01:11:03 ibm IBM Counter Fraud Management for...
CVE-2023-27556 2023-04-28 00:56:37 ibm IBM Counter Fraud Management for...
CVE-2020-21643 2023-04-28 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2020-23647 2023-04-28 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-38583 2023-04-28 00:00:00 mitre On versions of Sage 300...
CVE-2022-41398 2023-04-28 00:00:00 mitre The optional Global Search feature...
CVE-2022-41400 2023-04-28 00:00:00 mitre Sage 300 through 2022 uses...
CVE-2022-41399 2023-04-28 00:00:00 mitre The optional Web Screens feature...
CVE-2022-41397 2023-04-28 00:00:00 mitre The optional Web Screens and...
CVE-2023-2356 2023-04-28 00:00:00 @huntrdev Relative Path Traversal in GitHub...
CVE-2023-2361 2023-04-28 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-26813 2023-04-28 00:00:00 mitre SQL injection vulnerability in com.xnx3.wangmarket.plugin.dataDictionary.controller.DataDictionaryPluginController.java...
CVE-2023-26781 2023-04-28 00:00:00 mitre SQL injection vulnerability in mccms...
CVE-2023-26782 2023-04-28 00:00:00 mitre An issue discovered in mccms...
CVE-2023-31485 2023-04-28 00:00:00 mitre GitLab::API::v4 through 0.26 does not...
CVE-2023-31486 2023-04-28 00:00:00 mitre HTTP::Tiny before 0.083, a Perl...
CVE-2023-31444 2023-04-28 00:00:00 mitre In Talend Studio before 7.3.1-R2022-10...
CVE-2023-31483 2023-04-28 00:00:00 mitre tar/TarFileReader.cpp in Cauldron cbang before...
CVE-2023-31484 2023-04-28 00:00:00 mitre CPAN.pm before 2.35 does not...
CVE-2023-31470 2023-04-28 00:00:00 mitre SmartDNS through 41 before 56d0332...
CVE-2023-31436 2023-04-28 00:00:00 mitre qfq_change_class in net/sched/sch_qfq.c in the...
CVE-2023-24269 2023-04-28 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-30405 2023-04-28 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-30125 2023-04-28 00:00:00 mitre EyouCms V1.6.1-UTF8-sp1 is vulnerable to...
CVE-2023-30024 2023-04-28 00:00:00 mitre The MagicJack device, a VoIP...
CVE-2023-30123 2023-04-28 00:00:00 mitre wuzhicms v4.1.0 is vulnerable to...
CVE-2023-30455 2023-04-28 00:00:00 mitre An issue was discovered in...
CVE-2023-30454 2023-04-28 00:00:00 mitre An issue was discovered in...
CVE-2023-29815 2023-04-28 00:00:00 mitre mccms v2.6.3 is vulnerable to...
CVE-2023-28474 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) in...
CVE-2023-28473 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) versions...
CVE-2023-28882 2023-04-28 00:00:00 mitre Trustwave ModSecurity 3.0.5 through 3.0.8...
CVE-2023-28820 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) before...
CVE-2023-28476 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) in...
CVE-2023-28472 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) versions...
CVE-2023-28477 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) versions...
CVE-2023-28821 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) before...
CVE-2023-28475 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) versions...
CVE-2023-28819 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) versions...
CVE-2023-28471 2023-04-28 00:00:00 mitre Concrete CMS (previously concrete5) in...
CVE-2023-28400 2023-04-27 22:18:43 icscert mySCADA myPRO versions 8.26.0 and...
CVE-2023-28716 2023-04-27 22:11:48 icscert mySCADA myPRO versions 8.26.0 and...
CVE-2023-28384 2023-04-27 22:09:56 icscert mySCADA myPRO versions 8.26.0 and...
CVE-2023-29169 2023-04-27 22:03:30 icscert mySCADA myPRO versions 8.26.0 and...
CVE-2023-29150 2023-04-27 22:01:29 icscert mySCADA myPRO versions 8.26.0 and...
CVE-2023-1967 2023-04-27 21:37:05 icscert Keysight N8844A Data Analytics Web...
CVE-2023-27860 2023-04-27 18:59:24 ibm IBM Maximo Asset Management 7.6.1.2...
CVE-2023-21712 2023-04-27 18:48:51 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2023-2355 2023-04-27 18:45:26 Acronis Local privilege escalation due to...
CVE-2023-28286 2023-04-27 18:34:08 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2023-28261 2023-04-27 18:33:43 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-2335 2023-04-27 17:55:49 42Gears Plaintext Password in Registry vulnerability...
CVE-2023-2158 2023-04-27 17:04:22 SNPS Code Dx versions prior to...
CVE-2023-30624 2023-04-27 16:56:49 GitHub_M Wasmtime is a standalone runtime...
CVE-2023-30852 2023-04-27 16:44:28 GitHub_M Pimcore is an open source...
CVE-2023-30850 2023-04-27 16:13:12 GitHub_M Pimcore is an open source...
CVE-2023-30849 2023-04-27 15:58:16 GitHub_M Pimcore is an open source...
CVE-2023-2350 2023-04-27 15:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-30848 2023-04-27 15:03:31 GitHub_M Pimcore is an open source...
CVE-2023-2349 2023-04-27 15:00:09 VulDB A vulnerability classified as problematic...
CVE-2023-2348 2023-04-27 15:00:07 VulDB A vulnerability was found in...
CVE-2023-2347 2023-04-27 14:31:04 VulDB A vulnerability was found in...
CVE-2023-2346 2023-04-27 14:31:03 VulDB A vulnerability was found in...
CVE-2023-30847 2023-04-27 14:08:35 GitHub_M H2O is an HTTP server....
CVE-2023-2345 2023-04-27 14:00:08 VulDB A vulnerability was found in...
CVE-2023-2344 2023-04-27 14:00:06 VulDB A vulnerability has been found...
CVE-2023-24966 2023-04-27 13:08:42 ibm IBM WebSphere Application Server 8.5...
CVE-2023-30444 2023-04-27 12:52:10 ibm IBM Watson Machine Learning on...
CVE-2023-29255 2023-04-27 12:47:02 ibm IBM DB2 for Linux, UNIX...
CVE-2023-2331 2023-04-27 11:51:45 42Gears Unquoted service Path or Element...
CVE-2023-1778 2023-04-27 09:33:19 CERT-In This vulnerability exists in GajShield...
CVE-2022-38730 2023-04-27 00:00:00 mitre Docker Desktop for Windows before...
CVE-2022-31647 2023-04-27 00:00:00 mitre Docker Desktop before 4.6.0 on...
CVE-2022-37326 2023-04-27 00:00:00 mitre Docker Desktop for Windows before...
CVE-2022-25091 2023-04-27 00:00:00 mitre Infopop Ultimate Bulletin Board up...
CVE-2022-47758 2023-04-27 00:00:00 mitre Nanoleaf firmware v7.1.1 and below...
CVE-2022-34292 2023-04-27 00:00:00 mitre Docker Desktop for Windows before...
CVE-2023-2343 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-2328 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-2338 2023-04-27 00:00:00 @huntrdev SQL Injection in GitHub repository...
CVE-2023-2341 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-2342 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-2339 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-2327 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2322 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2336 2023-04-27 00:00:00 @huntrdev Path Traversal in GitHub repository...
CVE-2023-2323 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2340 2023-04-27 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-26244 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-26245 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-26243 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-26246 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-31285 2023-04-27 00:00:00 mitre An XSS issue was discovered...
CVE-2023-31290 2023-04-27 00:00:00 mitre Trust Wallet Core before 3.1.1,...
CVE-2023-31286 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-31287 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-22901 2023-04-27 00:00:00 twcert ChangingTec MOTP system has a...
CVE-2023-24836 2023-04-27 00:00:00 twcert SUNNET CTMS has vulnerability of...
CVE-2023-20853 2023-04-27 00:00:00 twcert aEnrich Technology a+HRD has a...
CVE-2023-20852 2023-04-27 00:00:00 twcert aEnrich Technology a+HRD has a...
CVE-2023-30380 2023-04-27 00:00:00 mitre An issue in the component...
CVE-2023-30338 2023-04-27 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2023-30349 2023-04-27 00:00:00 mitre JFinal CMS v5.1.0 was discovered...
CVE-2023-29471 2023-04-27 00:00:00 mitre Lightbend Alpakka Kafka before 5.0.0...
CVE-2023-29950 2023-04-27 00:00:00 mitre swfrender v0.9.2 was discovered to...
CVE-2023-29489 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-28769 2023-04-27 00:00:00 Zyxel The buffer overflow vulnerability in...
CVE-2023-28697 2023-04-27 00:00:00 twcert Moxa MiiNePort E1 has a...
CVE-2023-28770 2023-04-27 00:00:00 Zyxel The sensitive information exposure vulnerability...
CVE-2023-25292 2023-04-27 00:00:00 mitre Reflected Cross Site Scripting (XSS)...
CVE-2023-25437 2023-04-27 00:00:00 mitre An issue was discovered in...
CVE-2023-2297 2023-04-26 23:30:18 Wordfence The Profile Builder – User...
CVE-2023-1786 2023-04-26 22:23:47 canonical Sensitive data could be exposed...
CVE-2022-45876 2023-04-26 21:07:31 icscert Versions of VISAM VBASE Automation...
CVE-2023-30846 2023-04-26 20:58:02 GitHub_M typed-rest-client is a library for...
CVE-2023-30845 2023-04-26 20:46:25 GitHub_M ESPv2 is a service proxy...
CVE-2023-30843 2023-04-26 20:32:54 GitHub_M Payload is a free and...
CVE-2022-45456 2023-04-26 19:54:03 Acronis Denial of service due to...
CVE-2023-28009 2023-04-26 19:38:54 HCL HCL Workload Automation is vulnerable...
CVE-2023-28008 2023-04-26 19:24:37 HCL HCL Workload Automation 9.4, 9.5,...
CVE-2023-27559 2023-04-26 19:02:45 ibm IBM Db2 for Linux, UNIX...
CVE-2023-30841 2023-04-26 18:24:04 GitHub_M Baremetal Operator (BMO) is a...
CVE-2023-30546 2023-04-26 18:14:46 GitHub_M Contiki-NG is an operating system...
CVE-2023-0458 2023-04-26 18:03:11 Google A speculative pointer dereference problem...
CVE-2023-29268 2023-04-26 17:24:18 tibco The Splus Server component of...
CVE-2023-22729 2023-04-26 14:00:29 GitHub_M Silverstripe Framework is the Model-View-Controller...
CVE-2023-22728 2023-04-26 13:57:03 GitHub_M Silverstripe Framework is the Model-View-Controller...
CVE-2023-1387 2023-04-26 13:47:16 GRAFANA Grafana is an open-source platform...
CVE-2023-29257 2023-04-26 12:56:10 ibm IBM Db2 for Linux, UNIX...
CVE-2023-26286 2023-04-26 11:50:34 ibm IBM AIX 7.1, 7.2, 7.3,...
CVE-2023-2273 2023-04-26 08:55:36 rapid7 Rapid7 Insight Agent token handler...
CVE-2023-2294 2023-04-26 06:00:05 VulDB A vulnerability was found in...
CVE-2022-36769 2023-04-26 02:52:02 ibm IBM Cloud Pak for Data...
CVE-2022-41739 2023-04-26 02:09:03 ibm IBM Spectrum Scale (IBM Spectrum...
CVE-2020-36070 2023-04-26 00:00:00 mitre Insecure Permission vulnerability found in...
CVE-2022-27979 2023-04-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2022-27978 2023-04-26 00:00:00 mitre Tooljet v1.6 does not properly...
CVE-2022-39989 2023-04-26 00:00:00 mitre An issue was discovered in...
CVE-2022-44232 2023-04-26 00:00:00 mitre libming 0.4.8 0.4.8 is vulnerable...
CVE-2022-25277 2023-04-26 00:00:00 drupal Drupal core sanitizes filenames with...
CVE-2022-25275 2023-04-26 00:00:00 drupal In some situations, the Image...
CVE-2022-25274 2023-04-26 00:00:00 drupal Drupal 9.3 implemented a generic...
CVE-2022-25276 2023-04-26 00:00:00 drupal The Media oEmbed iframe route...
CVE-2022-25278 2023-04-26 00:00:00 drupal Under certain circumstances, the Drupal...
CVE-2022-25273 2023-04-26 00:00:00 drupal Drupal cores form API has...
CVE-2023-2291 2023-04-26 00:00:00 tenable Static credentials exist in the...
CVE-2023-2307 2023-04-26 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-27107 2023-04-26 00:00:00 mitre Incorrect access control in the...
CVE-2023-26938 2023-04-26 00:00:00 GandC ...
CVE-2023-26935 2023-04-26 00:00:00 GandC ...
CVE-2023-26930 2023-04-26 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-26934 2023-04-26 00:00:00 GandC ...
CVE-2023-26936 2023-04-26 00:00:00 GandC ...
CVE-2023-26567 2023-04-26 00:00:00 mitre Sangoma FreePBX 1805 through 2302...
CVE-2023-26937 2023-04-26 00:00:00 GandC ...
CVE-2023-31250 2023-04-26 00:00:00 drupal The file download facility doesnt...
CVE-2023-24796 2023-04-26 00:00:00 mitre Password vulnerability found in Vinga...
CVE-2023-30266 2023-04-26 00:00:00 mitre CLTPHP <=6.0 is vulnerable to...
CVE-2023-30210 2023-04-26 00:00:00 mitre OURPHP <= 7.2.0 is vulnerable...
CVE-2023-30280 2023-04-26 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-30212 2023-04-26 00:00:00 mitre OURPHP <= 7.2.0 is vulnerale...
CVE-2023-30211 2023-04-26 00:00:00 mitre OURPHP <= 7.2.0 is vulnerable...
CVE-2023-30267 2023-04-26 00:00:00 mitre CLTPHP <=6.0 is vulnerable to...
CVE-2023-30363 2023-04-26 00:00:00 mitre vConsole v3.15.0 was discovered to...
CVE-2023-30265 2023-04-26 00:00:00 mitre CLTPHP <=6.0 is vulnerable to...
CVE-2023-30269 2023-04-26 00:00:00 mitre CLTPHP <=6.0 is vulnerable to...
CVE-2023-30112 2023-04-26 00:00:00 mitre Medicine Tracker System in PHP...
CVE-2023-29835 2023-04-26 00:00:00 mitre Insecure Permission vulnerability found in...
CVE-2023-29596 2023-04-26 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-29442 2023-04-26 00:00:00 mitre Zoho ManageEngine Applications Manager before...
CVE-2023-29836 2023-04-26 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-29443 2023-04-26 00:00:00 mitre Zoho ManageEngine ServiceDesk Plus before...
CVE-2023-0045 2023-04-25 22:44:57 Google The current implementation of the...
CVE-2023-2293 2023-04-25 21:00:04 VulDB A vulnerability was found in...
CVE-2023-30609 2023-04-25 20:58:27 GitHub_M matrix-react-sdk is a react-based SDK...
CVE-2023-29012 2023-04-25 20:44:05 GitHub_M Git for Windows is the...
CVE-2023-29011 2023-04-25 20:40:30 GitHub_M Git for Windows, the Windows...
CVE-2023-29007 2023-04-25 20:09:52 GitHub_M Git is a revision control...
CVE-2023-25815 2023-04-25 19:51:38 GitHub_M In Git for Windows, the...
CVE-2023-24005 2023-04-25 19:45:36 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23710 2023-04-25 19:41:40 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23866 2023-04-25 19:30:12 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-23889 2023-04-25 19:24:44 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-23995 2023-04-25 19:20:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25652 2023-04-25 19:17:35 GitHub_M Git is a revision control...
CVE-2023-25461 2023-04-25 19:13:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28084 2023-04-25 19:00:14 hpe HPE OneView and HPE OneView...
CVE-2023-28090 2023-04-25 18:45:35 hpe An HPE OneView appliance dump...
CVE-2023-28089 2023-04-25 18:44:21 hpe An HPE OneView appliance dump...
CVE-2023-28088 2023-04-25 18:43:01 hpe An HPE OneView appliance dump...
CVE-2023-30839 2023-04-25 18:41:38 GitHub_M PrestaShop is an Open Source...
CVE-2023-28087 2023-04-25 18:41:15 hpe An HPE OneView appliance dump...
CVE-2023-25793 2023-04-25 18:40:09 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28086 2023-04-25 18:39:46 hpe An HPE OneView appliance dump...
CVE-2021-23203 2023-04-25 18:35:38 odoo Improper access control in reporting...
CVE-2023-25485 2023-04-25 18:33:47 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2021-44547 2023-04-25 18:33:42 odoo A sandboxing issue in Odoo...
CVE-2021-26947 2023-04-25 18:33:41 odoo Cross-site scripting (XSS) issue Odoo...
CVE-2021-26263 2023-04-25 18:33:40 odoo Cross-site scripting (XSS) issue in...
CVE-2021-44465 2023-04-25 18:33:39 odoo Improper access control in Odoo...
CVE-2021-44775 2023-04-25 18:33:38 odoo Cross-site scripting (XSS) issue in...
CVE-2021-23178 2023-04-25 18:33:37 odoo Improper access control in Odoo...
CVE-2021-23186 2023-04-25 18:33:36 odoo A sandboxing issue in Odoo...
CVE-2021-23166 2023-04-25 18:33:35 odoo A sandboxing issue in Odoo...
CVE-2021-44461 2023-04-25 18:33:34 odoo Cross-site scripting (XSS) issue in...
CVE-2021-44460 2023-04-25 18:33:33 odoo Improper access control in Odoo...
CVE-2021-44476 2023-04-25 18:33:32 odoo A sandboxing issue in Odoo...
CVE-2021-45111 2023-04-25 18:33:00 odoo Improper access control in Odoo...
CVE-2021-23176 2023-04-25 18:32:31 odoo Improper access control in reporting...
CVE-2021-45071 2023-04-25 18:29:52 odoo Cross-site scripting (XSS) issue Odoo...
CVE-2023-2282 2023-04-25 18:23:00 DEVOLUTIONS Improper access control in the...
CVE-2023-30838 2023-04-25 18:22:54 GitHub_M PrestaShop is an Open Source...
CVE-2023-30545 2023-04-25 17:47:01 GitHub_M PrestaShop is an Open Source...
CVE-2023-29200 2023-04-25 17:00:29 GitHub_M Contao is an open source...
CVE-2022-47608 2023-04-25 16:56:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25484 2023-04-25 16:50:45 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28847 2023-04-25 16:32:59 GitHub_M Nextcloud Server is the file...
CVE-2023-2281 2023-04-25 13:04:42 Mattermost When archiving a team, Mattermost...
CVE-2023-25479 2023-04-25 12:00:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25490 2023-04-25 11:46:23 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27619 2023-04-25 11:41:49 Patchstack Auth (subscriber+) Reflected Cross-Site Scripting...
CVE-2023-25710 2023-04-25 11:34:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-45837 2023-04-25 11:27:00 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-22665 2023-04-25 06:44:21 apache There is insufficient checking of...
CVE-2012-5872 2023-04-25 00:00:00 mitre ARC (aka ARC2) through 2011-12-01...
CVE-2012-5873 2023-04-25 00:00:00 mitre ARC (aka ARC2) through 2011-12-01...
CVE-2022-45291 2023-04-25 00:00:00 mitre PWS Personal Weather Station Dashboard...
CVE-2022-40723 2023-04-25 00:00:00 Ping Identity The PingID RADIUS PCV adapter...
CVE-2022-40482 2023-04-25 00:00:00 mitre The authentication method in Laravel...
CVE-2022-40725 2023-04-25 00:00:00 Ping Identity PingID Desktop prior to the...
CVE-2022-40724 2023-04-25 00:00:00 Ping Identity The PingFederate Local Identity Profiles...
CVE-2022-40722 2023-04-25 00:00:00 Ping Identity A misconfiguration of RSA padding...
CVE-2022-31244 2023-04-25 00:00:00 mitre Nokia OneNDS 17r2 has Insecure...
CVE-2022-23721 2023-04-25 00:00:00 Ping Identity PingID integration for Windows login...
CVE-2022-42335 2023-04-25 00:00:00 XEN x86 shadow paging arbitrary pointer...
CVE-2023-2269 2023-04-25 00:00:00 redhat A denial of service problem...
CVE-2023-27105 2023-04-25 00:00:00 mitre A vulnerability in the Wi-Fi...
CVE-2023-27843 2023-04-25 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26058 2023-04-25 00:00:00 mitre An XXE issue was discovered...
CVE-2023-26735 2023-04-25 00:00:00 mitre blackbox_exporter v0.23.0 was discovered to...
CVE-2023-26839 2023-04-25 00:00:00 mitre A cross-site request forgery (CSRF)...
CVE-2023-26560 2023-04-25 00:00:00 mitre Northern.tech CFEngine Enterprise before 3.21.1...
CVE-2023-26057 2023-04-25 00:00:00 mitre An XXE issue was discovered...
CVE-2023-26843 2023-04-25 00:00:00 mitre A stored Cross-site scripting (XSS)...
CVE-2023-26098 2023-04-25 00:00:00 mitre An issue was discovered in...
CVE-2023-26841 2023-04-25 00:00:00 mitre A cross-site request forgery (CSRF)...
CVE-2023-26840 2023-04-25 00:00:00 mitre A cross-site request forgery (CSRF)...
CVE-2023-31223 2023-04-25 00:00:00 mitre Dradis before 4.8.0 allows persistent...
CVE-2023-24512 2023-04-25 00:00:00 Arista On affected platforms running Arista...
CVE-2023-23838 2023-04-25 00:00:00 SolarWinds Directory traversal and file enumeration...
CVE-2023-23837 2023-04-25 00:00:00 SolarWinds No exception handling vulnerability which...
CVE-2023-23839 2023-04-25 00:00:00 SolarWinds The SolarWinds Platform was susceptible...
CVE-2023-20871 2023-04-25 00:00:00 vmware VMware Fusion contains a local...
CVE-2023-20870 2023-04-25 00:00:00 vmware VMware Workstation and Fusion contain...
CVE-2023-20869 2023-04-25 00:00:00 vmware VMware Workstation (17.x) and VMware...
CVE-2023-20872 2023-04-25 00:00:00 vmware VMware Workstation and Fusion contain...
CVE-2023-30402 2023-04-25 00:00:00 mitre YASM v1.3.0 was discovered to...
CVE-2023-30549 2023-04-25 00:00:00 GitHub_M Apptainer is an open source...
CVE-2023-30111 2023-04-25 00:00:00 mitre Medicine Tracker System in PHP...
CVE-2023-30106 2023-04-25 00:00:00 mitre Sourcecodester Medicine Tracker System in...
CVE-2023-30417 2023-04-25 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-30177 2023-04-25 00:00:00 mitre CraftCMS 3.7.59 is vulnerable Cross...
CVE-2023-30404 2023-04-25 00:00:00 mitre Aigital Wireless-N Repeater Mini_Router v0.131229...
CVE-2023-29552 2023-04-25 00:00:00 mitre The Service Location Protocol (SLP,...
CVE-2023-29779 2023-04-25 00:00:00 mitre Sengled Dimmer Switch V0.0.9 contains...
CVE-2023-28771 2023-04-25 00:00:00 Zyxel Improper error message handling in...
CVE-2023-25348 2023-04-25 00:00:00 mitre ChurchCRM 4.5.3 was discovered to...
CVE-2023-25347 2023-04-25 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-25346 2023-04-25 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-25314 2023-04-25 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-25313 2023-04-25 00:00:00 mitre OS injection vulnerability in World...
CVE-2023-30629 2023-04-24 21:58:00 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-30628 2023-04-24 21:17:32 GitHub_M Kiwi TCMS is an open...
CVE-2023-30623 2023-04-24 21:03:15 GitHub_M `embano1/wip` is a GitHub Action...
CVE-2023-30627 2023-04-24 20:07:27 GitHub_M jellyfin-web is the web client...
CVE-2023-30626 2023-04-24 20:06:39 GitHub_M Jellyfin is a free-software media...
CVE-2023-29530 2023-04-24 19:34:40 GitHub_M Laminas Diactoros provides PSR HTTP...
CVE-2023-2257 2023-04-24 18:48:52 DEVOLUTIONS Authentication Bypass in Hub Business...
CVE-2023-1414 2023-04-24 18:31:02 WPScan The WP VR WordPress plugin...
CVE-2023-1623 2023-04-24 18:31:01 WPScan The Custom Post Type UI...
CVE-2023-0418 2023-04-24 18:31:00 WPScan The Video Central for WordPress...
CVE-2023-1435 2023-04-24 18:30:59 WPScan The Ajax Search Pro WordPress...
CVE-2023-0424 2023-04-24 18:30:57 WPScan The MS-Reviews WordPress plugin through...
CVE-2023-1624 2023-04-24 18:30:56 WPScan The WPCode WordPress plugin before...
CVE-2023-1126 2023-04-24 18:30:55 WPScan The WP FEvents Book WordPress...
CVE-2023-0388 2023-04-24 18:30:54 WPScan The Random Text WordPress plugin...
CVE-2023-1324 2023-04-24 18:30:53 WPScan The Easy Forms for Mailchimp...
CVE-2023-0276 2023-04-24 18:30:53 WPScan The Weaver Xtreme Theme Support...
CVE-2023-1129 2023-04-24 18:30:52 WPScan The WP FEvents Book WordPress...
CVE-2023-1020 2023-04-24 18:30:51 WPScan The Steveas WP Live Chat...
CVE-2023-0899 2023-04-24 18:30:50 WPScan The Steveas WP Live Chat...
CVE-2023-1420 2023-04-24 18:30:49 WPScan The Ajax Search Lite WordPress...
CVE-2023-0420 2023-04-24 18:30:49 WPScan The Custom Post Type and...
CVE-2012-10014 2023-04-24 17:31:03 VulDB A vulnerability classified as problematic...
CVE-2012-10013 2023-04-24 17:31:02 VulDB A vulnerability was found in...
CVE-2022-41612 2023-04-24 16:56:54 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-30613 2023-04-24 16:29:16 GitHub_M Kiwi TCMS, an open source...
CVE-2023-30544 2023-04-24 16:26:08 GitHub_M Kiwi TCMS is an open...
CVE-2023-26494 2023-04-24 16:05:37 GitHub_M lorawan-stack is an open source...
CVE-2023-30622 2023-04-24 15:34:05 GitHub_M Clusternet is a general-purpose system...
CVE-2023-30776 2023-04-24 15:29:53 apache An authenticated user with specific...
CVE-2023-27524 2023-04-24 15:28:16 apache Session Validation attacks in Apache...
CVE-2023-24823 2023-04-24 15:27:55 GitHub_M RIOT-OS, an operating system that...
CVE-2023-24822 2023-04-24 15:24:26 GitHub_M RIOT-OS, an operating system that...
CVE-2023-24821 2023-04-24 15:11:47 GitHub_M RIOT-OS, an operating system that...
CVE-2023-24820 2023-04-24 14:59:43 GitHub_M RIOT-OS, an operating system that...
CVE-2023-24819 2023-04-24 14:42:44 GitHub_M RIOT-OS, an operating system that...
CVE-2023-24818 2023-04-24 14:23:44 GitHub_M RIOT-OS, an operating system that...
CVE-2022-47598 2023-04-24 14:23:40 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47158 2023-04-24 14:16:12 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-45084 2023-04-24 14:12:21 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-23892 2023-04-24 13:48:37 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-1731 2023-04-24 13:36:03 CERTVDE In Meinbergs LTOS versions prior...
CVE-2022-48477 2023-04-24 12:21:29 JetBrains In JetBrains Hub before 2023.1.15725...
CVE-2022-48476 2023-04-24 12:21:25 JetBrains In JetBrains Ktor before 2.3.0...
CVE-2023-22577 2023-04-24 08:14:53 DIVD Within White Rabbit Switch its...
CVE-2023-22581 2023-04-24 08:14:53 DIVD White Rabbit Switch contains a...
CVE-2022-28354 2023-04-24 00:00:00 mitre In the Active Threads Plugin...
CVE-2023-2259 2023-04-24 00:00:00 @huntrdev Improper Neutralization of Special Elements...
CVE-2023-2007 2023-04-24 00:00:00 redhat The specific flaw exists within...
CVE-2023-2250 2023-04-24 00:00:00 redhat A flaw was found in...
CVE-2023-2258 2023-04-24 00:00:00 @huntrdev Improper Neutralization of Formula Elements...
CVE-2023-2251 2023-04-24 00:00:00 @huntrdev Uncaught Exception in GitHub repository...
CVE-2023-2019 2023-04-24 00:00:00 redhat A flaw was found in...
CVE-2023-2260 2023-04-24 00:00:00 @huntrdev Authorization Bypass Through User-Controlled Key...
CVE-2023-2006 2023-04-24 00:00:00 redhat A race condition was found...
CVE-2023-27849 2023-04-24 00:00:00 mitre rails-routes-to-json v1.0.0 was discovered to...
CVE-2023-27991 2023-04-24 00:00:00 Zyxel The post-authentication command injection vulnerability...
CVE-2023-27990 2023-04-24 00:00:00 Zyxel The cross-site scripting (XSS) vulnerability...
CVE-2023-27848 2023-04-24 00:00:00 mitre broccoli-compass v0.2.4 was discovered to...
CVE-2023-26865 2023-04-24 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26097 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-26099 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-26061 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-26059 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-26060 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31045 2023-04-24 00:00:00 mitre A stored Cross-site scripting (XSS)...
CVE-2023-31083 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31059 2023-04-24 00:00:00 mitre Repetier Server through 1.4.10 allows...
CVE-2023-31085 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31081 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31082 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31060 2023-04-24 00:00:00 mitre Repetier Server through 1.4.10 executes...
CVE-2023-31061 2023-04-24 00:00:00 mitre Repetier Server through 1.4.10 does...
CVE-2023-31084 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-31056 2023-04-24 00:00:00 mitre CloverDX before 5.17.3 writes passwords...
CVE-2023-22917 2023-04-24 00:00:00 Zyxel A buffer overflow vulnerability in...
CVE-2023-22916 2023-04-24 00:00:00 Zyxel The configuration parser of Zyxel...
CVE-2023-22914 2023-04-24 00:00:00 Zyxel A path traversal vulnerability in...
CVE-2023-22913 2023-04-24 00:00:00 Zyxel A post-authentication command injection vulnerability...
CVE-2023-22915 2023-04-24 00:00:00 Zyxel A buffer overflow vulnerability in...
CVE-2023-22918 2023-04-24 00:00:00 Zyxel A post-authentication information exposure vulnerability...
CVE-2023-30369 2023-04-24 00:00:00 mitre Tenda AC15 V15.03.05.19 is vulnerable...
CVE-2023-30458 2023-04-24 00:00:00 mitre A username enumeration issue was...
CVE-2023-30406 2023-04-24 00:00:00 mitre Jerryscript commit 1a2c047 was discovered...
CVE-2023-30410 2023-04-24 00:00:00 mitre Jerryscript commit 1a2c047 was discovered...
CVE-2023-30408 2023-04-24 00:00:00 mitre Jerryscript commit 1a2c047 was discovered...
CVE-2023-30368 2023-04-24 00:00:00 mitre Tenda AC5 V15.03.06.28 is vulnerable...
CVE-2023-30370 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-30375 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-30373 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-30533 2023-04-24 00:00:00 mitre SheetJS Community Edition before 0.19.3...
CVE-2023-30378 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-30372 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, The...
CVE-2023-30414 2023-04-24 00:00:00 mitre Jerryscript commit 1a2c047 was discovered...
CVE-2023-30371 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-30376 2023-04-24 00:00:00 mitre In Tenda AC15 V15.03.05.19, the...
CVE-2023-29578 2023-04-24 00:00:00 mitre mp4v2 v2.0.0 was discovered to...
CVE-2023-29780 2023-04-24 00:00:00 mitre Third Reality Smart Blind 1.00.54...
CVE-2023-29480 2023-04-24 00:00:00 mitre Ribose RNP before 0.16.3 sometimes...
CVE-2023-29579 2023-04-24 00:00:00 mitre yasm 1.3.0.55.g101bc was discovered to...
CVE-2023-29479 2023-04-24 00:00:00 mitre Ribose RNP before 0.16.3 may...
CVE-2023-29582 2023-04-24 00:00:00 mitre yasm 1.3.0.55.g101bc was discovered to...
CVE-2023-29570 2023-04-24 00:00:00 mitre Cesanta MJS v2.20.0 was discovered...
CVE-2023-29848 2023-04-24 00:00:00 mitre Bang Resto 1.0 was discovered...
CVE-2023-29849 2023-04-24 00:00:00 mitre Bang Resto 1.0 was discovered...
CVE-2023-29583 2023-04-24 00:00:00 mitre yasm 1.3.0.55.g101bc was discovered to...
CVE-2023-29469 2023-04-24 00:00:00 mitre An issue was discovered in...
CVE-2023-29566 2023-04-24 00:00:00 mitre huedawn-tesseract 0.3.3 and dawnsparks-node-tesseract 0.4.0...
CVE-2023-28131 2023-04-24 00:00:00 checkpoint A vulnerability in the expo.io...
CVE-2023-28484 2023-04-24 00:00:00 mitre In libxml2 before 2.10.4, parsing...
CVE-2023-25131 2023-04-24 00:00:00 ZUSO ART Use of default password vulnerability...
CVE-2023-25133 2023-04-24 00:00:00 ZUSO ART Improper privilege management vulnerability in...
CVE-2023-25132 2023-04-24 00:00:00 ZUSO ART Unrestricted upload of file with...
CVE-2023-23753 2023-04-23 20:33:51 Joomla The Visforms Base Package for...
CVE-2023-2246 2023-04-23 15:31:04 VulDB A vulnerability has been found...
CVE-2023-22686 2023-04-23 11:22:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23879 2023-04-23 11:18:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45080 2023-04-23 11:13:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-45074 2023-04-23 11:08:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27614 2023-04-23 10:54:36 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-27425 2023-04-23 10:47:37 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25451 2023-04-23 10:41:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23806 2023-04-23 10:37:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting (XSS)...
CVE-2023-23816 2023-04-23 10:31:18 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-23817 2023-04-23 10:27:21 Patchstack Auth. (contrinbutor+) Cross-Site Scripting (XSS)...
CVE-2023-23827 2023-04-23 10:19:27 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-23717 2023-04-23 10:12:35 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-23832 2023-04-23 10:06:46 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2022-44743 2023-04-23 09:59:49 Patchstack Auth. (author+) Stored Cross-Site Scripting...
CVE-2022-45361 2023-04-23 09:52:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24404 2023-04-23 09:45:18 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2023-24386 2023-04-23 09:38:17 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-22698 2023-04-23 09:32:02 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-22718 2023-04-23 09:27:12 Patchstack Reflected Cross-Site Scripting (XSS) vulnerability...
CVE-2022-47435 2023-04-23 09:18:31 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-44594 2023-04-23 09:02:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-44582 2023-04-23 08:55:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-44631 2023-04-23 08:48:09 Patchstack Auth. (author+) Stored Cross-Site Scripting...
CVE-2023-31043 2023-04-23 00:00:00 mitre EnterpriseDB EDB Postgres Advanced Server...
CVE-2022-4944 2023-04-22 18:00:05 VulDB A vulnerability, which was classified...
CVE-2023-2245 2023-04-22 17:00:04 VulDB A vulnerability was found in...
CVE-2023-2244 2023-04-22 16:31:04 VulDB A vulnerability was found in...
CVE-2023-2243 2023-04-22 16:31:03 VulDB A vulnerability was found in...
CVE-2023-2242 2023-04-22 16:00:05 VulDB A vulnerability has been found...
CVE-2023-2241 2023-04-22 16:00:04 VulDB A vulnerability, which was classified...
CVE-2023-25514 2023-04-22 02:36:23 nvidia NVIDIA CUDA toolkit for Linux...
CVE-2023-25513 2023-04-22 02:35:39 nvidia NVIDIA CUDA toolkit for Linux...
CVE-2023-25512 2023-04-22 02:35:01 nvidia NVIDIA CUDA toolkit for Linux...
CVE-2023-25511 2023-04-22 02:34:16 nvidia NVIDIA CUDA Toolkit for Linux...
CVE-2023-25510 2023-04-22 02:33:42 nvidia NVIDIA CUDA Toolkit SDK for...
CVE-2023-25509 2023-04-22 02:32:42 nvidia NVIDIA DGX-1 SBIOS contains a...
CVE-2023-25508 2023-04-22 02:32:04 nvidia NVIDIA DGX-1 BMC contains a...
CVE-2023-25507 2023-04-22 02:31:16 nvidia NVIDIA DGX-1 BMC contains a...
CVE-2023-25506 2023-04-22 02:30:26 nvidia NVIDIA DGX-1 contains a vulnerability...
CVE-2023-25505 2023-04-22 02:29:45 nvidia NVIDIA DGX-1 BMC contains a...
CVE-2023-0209 2023-04-22 02:28:54 nvidia NVIDIA DGX-1 SBIOS contains a...
CVE-2023-0207 2023-04-22 02:28:08 nvidia NVIDIA DGX-2 SBIOS contains a...
CVE-2023-0206 2023-04-22 02:27:25 nvidia NVIDIA DGX A100 SBIOS contains...
CVE-2023-0205 2023-04-22 02:26:35 nvidia NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX...
CVE-2023-0204 2023-04-22 02:24:54 nvidia NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX...
CVE-2023-0203 2023-04-22 02:24:15 nvidia NVIDIA ConnectX-5, ConnectX-6, and ConnectX6-DX...
CVE-2023-0202 2023-04-22 02:23:32 nvidia NVIDIA DGX A100 SBIOS contains...
CVE-2023-0201 2023-04-22 02:22:51 nvidia NVIDIA DGX-2 SBIOS contains a...
CVE-2023-0200 2023-04-22 02:21:13 nvidia NVIDIA DGX-2 contains a vulnerability...
CVE-2023-0199 2023-04-22 02:19:48 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0190 2023-04-22 02:19:06 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0184 2023-04-22 02:18:16 nvidia NVIDIA GPU Display Driver for...
CVE-2023-2239 2023-04-22 00:00:00 @huntrdev Exposure of Private Personal Information...
CVE-2023-2240 2023-04-22 00:00:00 @huntrdev Improper Privilege Management in GitHub...
CVE-2023-1875 2023-04-22 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-29020 2023-04-21 22:31:56 GitHub_M @fastify/passport is a port of...
CVE-2023-29019 2023-04-21 22:28:55 GitHub_M @fastify/passport is a port of...
CVE-2023-2118 2023-04-21 21:52:14 DEVOLUTIONS Insufficient access control in support ticket...
CVE-2023-30621 2023-04-21 20:14:54 GitHub_M Gipsy is a multi-purpose discord...
CVE-2023-30620 2023-04-21 20:11:26 GitHub_M mindsdb is a Machine Learning...
CVE-2023-30618 2023-04-21 19:34:56 GitHub_M Kitchen-Terraform provides a set of...
CVE-2023-2141 2023-04-21 15:48:39 3DS An unsafe .NET object deserialization...
CVE-2023-2140 2023-04-21 15:48:25 3DS A Server-Side Request Forgery vulnerability...
CVE-2023-2139 2023-04-21 15:44:51 3DS A reflected Cross-site Scripting (XSS)...
CVE-2023-30798 2023-04-21 15:27:47 VulnCheck There MultipartParser usage in Encodes...
CVE-2023-1998 2023-04-21 14:51:52 Google The Linux kernel allows userspace...
CVE-2023-2231 2023-04-21 14:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2226 2023-04-21 11:48:46 rapid7 Due to insufficient validation in...
CVE-2023-2220 2023-04-21 11:31:03 VulDB A vulnerability was found in...
CVE-2023-2219 2023-04-21 11:00:07 VulDB A vulnerability was found in...
CVE-2023-2218 2023-04-21 11:00:06 VulDB A vulnerability has been found...
CVE-2023-2217 2023-04-21 10:31:04 VulDB A vulnerability, which was classified...
CVE-2023-2216 2023-04-21 10:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-2215 2023-04-21 10:00:07 VulDB A vulnerability classified as critical...
CVE-2023-2214 2023-04-21 10:00:05 VulDB A vulnerability was found in...
CVE-2023-2213 2023-04-21 09:31:04 VulDB A vulnerability was found in...
CVE-2023-2212 2023-04-21 09:31:03 VulDB A vulnerability was found in...
CVE-2023-2211 2023-04-21 09:00:05 VulDB A vulnerability was found in...
CVE-2023-2210 2023-04-21 08:31:03 VulDB A vulnerability has been found...
CVE-2023-2209 2023-04-21 08:00:08 VulDB A vulnerability, which was classified...
CVE-2023-2208 2023-04-21 08:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2207 2023-04-21 07:31:04 VulDB A vulnerability classified as critical...
CVE-2023-2206 2023-04-21 07:31:03 VulDB A vulnerability classified as critical...
CVE-2023-2205 2023-04-21 07:00:05 VulDB A vulnerability was found in...
CVE-2023-2204 2023-04-21 06:31:03 VulDB A vulnerability was found in...
CVE-2021-33589 2023-04-21 00:00:00 mitre Ribose RNP before 0.15.1 does...
CVE-2022-48150 2023-04-21 00:00:00 mitre Shopware v5.5.10 was discovered to...
CVE-2022-36963 2023-04-21 00:00:00 SolarWinds The SolarWinds Platform was susceptible...
CVE-2022-47509 2023-04-21 00:00:00 SolarWinds The SolarWinds Platform was susceptible...
CVE-2022-47505 2023-04-21 00:00:00 SolarWinds The SolarWinds Platform was susceptible...
CVE-2022-47930 2023-04-21 00:00:00 mitre An issue was discovered in...
CVE-2023-2227 2023-04-21 00:00:00 @huntrdev Improper Authorization in GitHub repository...
CVE-2023-2228 2023-04-21 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-2202 2023-04-21 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-26876 2023-04-21 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26100 2023-04-21 00:00:00 mitre In Progress Flowmon before 12.2.0,...
CVE-2023-26101 2023-04-21 00:00:00 mitre In Progress Flowmon Packet Investigator...
CVE-2023-26557 2023-04-21 00:00:00 mitre io.finnet tss-lib before 2.0.0 can...
CVE-2023-26556 2023-04-21 00:00:00 mitre io.finnet tss-lib before 2.0.0 can...
CVE-2023-29910 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29908 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29575 2023-04-21 00:00:00 mitre Bento4 v1.6.0-639 was discovered to...
CVE-2023-29914 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29912 2023-04-21 00:00:00 mitre H3C Magic R200 R200V100R004 was...
CVE-2023-29906 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29916 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29917 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29909 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29907 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29913 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29911 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29905 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29915 2023-04-21 00:00:00 mitre H3C Magic R200 version R200V100R004...
CVE-2023-29924 2023-04-21 00:00:00 mitre PowerJob V4.3.1 is vulnerable to...
CVE-2023-2131 2023-04-20 20:40:57 icscert Versions of INEA ME RTU...
CVE-2023-23579 2023-04-20 18:16:47 icscert Datakit CrossCadWare_x64.dll contains an out-of-bounds...
CVE-2023-22846 2023-04-20 18:15:19 icscert Datakit CrossCadWare_x64.dll contains an out-of-bounds...
CVE-2023-22354 2023-04-20 18:13:50 icscert Datakit CrossCadWare_x64.dll contains an out-of-bounds...
CVE-2023-22321 2023-04-20 18:12:15 icscert Datakit CrossCadWare_x64.dll contains an out-of-bounds...
CVE-2023-22295 2023-04-20 18:09:44 icscert Datakit CrossCadWare_x64.dll contains an out...
CVE-2023-30616 2023-04-20 17:14:08 GitHub_M Form block is a wordpress...
CVE-2023-29528 2023-04-20 17:08:50 GitHub_M XWiki Commons are technical libraries...
CVE-2023-27495 2023-04-20 17:05:21 GitHub_M @fastify/csrf-protection is a plugin which...
CVE-2023-23938 2023-04-20 16:58:11 GitHub_M Tuleap is a Free &...
CVE-2023-1255 2023-04-20 16:14:54 openssl Issue summary: The AES-XTS cipher...
CVE-2022-36788 2023-04-20 15:29:30 talos A heap-based buffer overflow vulnerability...
CVE-2023-25601 2023-04-20 15:07:00 apache On version 3.0.0 through 3.1.1,...
CVE-2022-46302 2023-04-20 13:06:30 Tribe29 Broad access controls could allow...
CVE-2023-22309 2023-04-20 13:05:27 Tribe29 Reflective Cross-Site-Scripting in Webconf in...
CVE-2023-1767 2023-04-20 09:20:05 snyk The Snyk Advisor website (https://snyk.io/advisor/)...
CVE-2023-2193 2023-04-20 08:17:04 Mattermost Mattermost fails to invalidate existing...
CVE-2023-2112 2023-04-20 08:05:52 M-Files Corporation Desktop component service allows lateral...
CVE-2023-0384 2023-04-20 08:02:10 M-Files Corporation User-controlled operations could have allowed...
CVE-2023-0383 2023-04-20 08:00:31 M-Files Corporation User-controlled operations could have allowed...
CVE-2023-28047 2023-04-20 06:59:08 dell Dell Display Manager, versions 2.1.0...
CVE-2022-4942 2023-04-20 05:31:04 VulDB A vulnerability was found in...
CVE-2014-125099 2023-04-20 05:31:03 VulDB A vulnerability has been found...
CVE-2021-38364 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2021-38363 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2021-36436 2023-04-20 00:00:00 mitre An issue in Mobicint Backend...
CVE-2022-24109 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-24035 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29608 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29609 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29607 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29605 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29606 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29944 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2022-29604 2023-04-20 00:00:00 mitre An issue was discovered in...
CVE-2023-2176 2023-04-20 00:00:00 redhat A vulnerability was found in...
CVE-2023-2191 2023-04-20 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2194 2023-04-20 00:00:00 redhat An out-of-bounds write vulnerability was...
CVE-2023-2177 2023-04-20 00:00:00 redhat A null pointer dereference issue...
CVE-2023-27652 2023-04-20 00:00:00 mitre An issue found in Ego...
CVE-2023-27353 2023-04-20 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2023-27354 2023-04-20 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2023-27350 2023-04-20 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2023-27090 2023-04-20 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27352 2023-04-20 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2023-27355 2023-04-20 00:00:00 zdi This vulnerability allows network-adjacent attackers...
CVE-2023-27351 2023-04-20 00:00:00 zdi This vulnerability allows remote attackers...
CVE-2023-20865 2023-04-20 00:00:00 vmware VMware Aria Operations for Logs...
CVE-2023-20873 2023-04-20 00:00:00 vmware In Spring Boot versions 3.0.0...
CVE-2023-20864 2023-04-20 00:00:00 vmware VMware Aria Operations for Logs...
CVE-2023-30076 2023-04-20 00:00:00 mitre Sourcecodester Judging Management System v1.0...
CVE-2023-29926 2023-04-20 00:00:00 mitre PowerJob V4.3.2 has unauthorized interface...
CVE-2023-28459 2023-04-20 00:00:00 mitre pretalx 2.3.1 before 2.3.2 allows...
CVE-2023-28458 2023-04-20 00:00:00 mitre pretalx 2.3.1 before 2.3.2 allows...
CVE-2022-2084 2023-04-19 21:47:41 canonical Sensitive data could be exposed...
CVE-2021-3429 2023-04-19 21:42:02 canonical When instructing cloud-init to set...
CVE-2023-30797 2023-04-19 19:10:12 VulnCheck Netflix Lemur before version 1.3.2...
CVE-2023-1900 2023-04-19 18:47:17 NLOK A vulnerability within the Avira...
CVE-2023-1587 2023-04-19 18:39:52 NLOK Avast and AVG Antivirus for...
CVE-2023-1586 2023-04-19 18:35:09 NLOK Avast and AVG Antivirus for...
CVE-2023-1585 2023-04-19 18:27:57 NLOK Avast and AVG Antivirus for...
CVE-2023-30614 2023-04-19 17:28:30 GitHub_M Pay is a payments engine...
CVE-2023-30612 2023-04-19 17:25:40 GitHub_M Cloud hypervisor is a Virtual...
CVE-2023-30611 2023-04-19 17:21:43 GitHub_M Discourse-reactions is a plugin that...
CVE-2023-30610 2023-04-19 17:18:54 GitHub_M aws-sigv4 is a rust library...
CVE-2021-43819 2023-04-19 17:05:32 GitHub_M Stargate-Bukkit is a mod for...
CVE-2022-38125 2023-04-19 11:58:14 Secomea Improper Restriction of Communication Channel...
CVE-2023-0317 2023-04-19 11:57:46 Secomea Unprotected Alternate Channel vulnerability in...
CVE-2022-4308 2023-04-19 11:56:32 Secomea Plaintext Storage of a Password...
CVE-2023-2169 2023-04-19 09:38:19 Wordfence The TaxoPress plugin for WordPress...
CVE-2023-2170 2023-04-19 09:38:19 Wordfence The TaxoPress plugin for WordPress...
CVE-2023-2168 2023-04-19 09:38:18 Wordfence The TaxoPress plugin for WordPress...
CVE-2023-25620 2023-04-19 08:17:57 schneider A CWE-754: Improper Check for...
CVE-2023-25619 2023-04-19 07:53:15 schneider A CWE-754: Improper Check for...
CVE-2023-2136 2023-04-19 03:40:26 Chrome Integer overflow in Skia in...
CVE-2023-2134 2023-04-19 03:40:26 Chrome Out of bounds memory access...
CVE-2023-2137 2023-04-19 03:40:26 Chrome Heap buffer overflow in sqlite...
CVE-2023-2135 2023-04-19 03:40:26 Chrome Use after free in DevTools...
CVE-2023-2133 2023-04-19 03:40:25 Chrome Out of bounds memory access...
CVE-2021-33971 2023-04-19 00:00:00 mitre Qihoo 360 (https://www.360.cn/) Qihoo 360...
CVE-2021-33975 2023-04-19 00:00:00 mitre Buffer Overflow vulnerability in Qihoo...
CVE-2021-33973 2023-04-19 00:00:00 mitre Buffer Overflow vulnerability in Qihoo...
CVE-2021-33970 2023-04-19 00:00:00 mitre Buffer Overflow vulnerability in Qihoo...
CVE-2021-33972 2023-04-19 00:00:00 mitre Buffer Overflow vulnerability in Qihoo...
CVE-2021-33974 2023-04-19 00:00:00 mitre Qihoo 360 (https://www.360.cn/) Qihoo 360...
CVE-2021-0880 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXKickTA3D of the PowerVR...
CVE-2021-0882 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXKickSync of the PowerVR...
CVE-2021-0879 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXTDMSubmitTransfer of the PowerVR...
CVE-2021-0874 2023-04-19 00:00:00 google_android In PVRSRVBridgeDevicememHistorySparseChange of the PowerVR...
CVE-2021-0885 2023-04-19 00:00:00 google_android In PVRSRVBridgeSyncPrimOpTake of the PowerVR...
CVE-2021-0872 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXKickVRDM of the PowerVR...
CVE-2021-0876 2023-04-19 00:00:00 google_android In PVRSRVBridgePhysmemNewRamBackedLockedPMR of the PowerVR...
CVE-2021-0875 2023-04-19 00:00:00 google_android In PVRSRVBridgeChangeSparseMem of the PowerVR...
CVE-2021-0878 2023-04-19 00:00:00 google_android In PVRSRVBridgeServerSyncGetStatus of the PowerVR...
CVE-2021-0884 2023-04-19 00:00:00 google_android In PVRSRVBridgePhysmemImportSparseDmaBuf of the PowerVR...
CVE-2021-0873 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXKickRS of the PowerVR...
CVE-2021-0883 2023-04-19 00:00:00 google_android In PVRSRVBridgeCacheOpQueue of the PowerVR...
CVE-2021-0881 2023-04-19 00:00:00 google_android In PVRSRVBridgeRGXKickCDM of the PowerVR...
CVE-2022-2507 2023-04-19 00:00:00 Octopus In affected versions of Octopus...
CVE-2023-2166 2023-04-19 00:00:00 redhat A null pointer dereference issue...
CVE-2023-2162 2023-04-19 00:00:00 redhat A use-after-free vulnerability was found...
CVE-2023-27777 2023-04-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability was...
CVE-2023-27776 2023-04-19 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-21092 2023-04-19 00:00:00 google_android In retrieveServiceLocked of ActiveServices.java, there...
CVE-2023-21097 2023-04-19 00:00:00 google_android In toUriInner of Intent.java, there...
CVE-2023-21098 2023-04-19 00:00:00 google_android In multiple functions of AccountManagerService.java,...
CVE-2023-21088 2023-04-19 00:00:00 google_android In deliverOnFlushComplete of LocationProviderManager.java, there...
CVE-2023-21083 2023-04-19 00:00:00 google_android In onNullBinding of CallScreeningServiceHelper.java, there...
CVE-2023-21086 2023-04-19 00:00:00 google_android In isToggleable of SecureNfcEnabler.java and...
CVE-2023-21080 2023-04-19 00:00:00 google_android In register_notification_rsp of btif_rc.cc, there...
CVE-2023-21089 2023-04-19 00:00:00 google_android In startInstrumentation of ActivityManagerService.java, there...
CVE-2023-21096 2023-04-19 00:00:00 google_android In OnWakelockReleased of attribution_processor.cc, there...
CVE-2023-21087 2023-04-19 00:00:00 google_android In PreferencesHelper.java, an uncaught exception...
CVE-2023-21084 2023-04-19 00:00:00 google_android In buildPropFile of filesystem.go, there...
CVE-2023-21094 2023-04-19 00:00:00 google_android In sanitize of LayerState.cpp, there...
CVE-2023-21093 2023-04-19 00:00:00 google_android In extractRelativePath of FileUtils.java, there...
CVE-2023-21099 2023-04-19 00:00:00 google_android In multiple methods of PackageInstallerSession.java,...
CVE-2023-21082 2023-04-19 00:00:00 google_android In getNumberFromCallIntent of NewOutgoingCallIntentBroadcaster.java, there...
CVE-2023-21091 2023-04-19 00:00:00 google_android In canDisplayLocalUi of AppLocalePickerActivity.java, there...
CVE-2023-21090 2023-04-19 00:00:00 google_android In parseUsesPermission of ParsingPackageUtils.java, there...
CVE-2023-21100 2023-04-19 00:00:00 google_android In inflate of inflate.c, there...
CVE-2023-21085 2023-04-19 00:00:00 google_android In nci_snd_set_routing_cmd of nci_hmsgs.cc, there...
CVE-2023-21081 2023-04-19 00:00:00 google_android In multiple functions of PackageInstallerService.java...
CVE-2023-1382 2023-04-19 00:00:00 redhat A data race flaw was...
CVE-2023-26599 2023-04-19 00:00:00 mitre XSS vulnerability in TripleSign in...
CVE-2023-22893 2023-04-19 00:00:00 mitre Strapi through 4.5.5 does not...
CVE-2023-22621 2023-04-19 00:00:00 mitre Strapi through 4.5.5 allows authenticated...
CVE-2023-22645 2023-04-19 00:00:00 suse An Improper Privilege Management vulnerability...
CVE-2023-22894 2023-04-19 00:00:00 mitre Strapi through 4.5.5 allows attackers...
CVE-2023-23451 2023-04-19 00:00:00 SICK AG The Flexi Classic and Flexi...
CVE-2023-20950 2023-04-19 00:00:00 google_android In AlarmManagerActivity of AlarmManagerActivity.java, there...
CVE-2023-20941 2023-04-19 00:00:00 google_android In acc_ctrlrequest_composite of f_accessory.c, there...
CVE-2023-20967 2023-04-19 00:00:00 google_android In avdt_scb_hdl_pkt_no_frag of avdt_scb_act.cc, there...
CVE-2023-20862 2023-04-19 00:00:00 vmware In Spring Security, versions 5.7.x...
CVE-2023-20935 2023-04-19 00:00:00 google_android In deserialize of multiple files,...
CVE-2023-20909 2023-04-19 00:00:00 google_android In multiple functions of RunningTasks.java,...
CVE-2023-30463 2023-04-19 00:00:00 mitre Altran picoTCP through 1.7.0 allows...
CVE-2023-29923 2023-04-19 00:00:00 mitre PowerJob V4.3.1 is vulnerable to...
CVE-2023-29921 2023-04-19 00:00:00 mitre PowerJob V4.3.1 is vulnerable to...
CVE-2023-29922 2023-04-19 00:00:00 mitre PowerJob V4.3.1 is vulnerable to...
CVE-2023-29586 2023-04-19 00:00:00 mitre Code Sector TeraCopy 3.9.7 does...
CVE-2023-28123 2023-04-19 00:00:00 hackerone A permission misconfiguration in UI...
CVE-2023-28122 2023-04-19 00:00:00 hackerone A local privilege escalation (LPE)...
CVE-2023-28124 2023-04-19 00:00:00 hackerone Improper usage of symmetric encryption...
CVE-2023-28328 2023-04-19 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2023-28327 2023-04-19 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2023-25759 2023-04-19 00:00:00 mitre OS Command Injection in TripleData...
CVE-2023-25760 2023-04-19 00:00:00 mitre Incorrect Access Control in Tripleplay...
CVE-2023-29517 2023-04-18 23:54:12 GitHub_M XWiki Platform is a generic...
CVE-2023-29516 2023-04-18 23:51:58 GitHub_M XWiki Platform is a generic...
CVE-2023-29515 2023-04-18 23:50:17 GitHub_M XWiki Platform is a generic...
CVE-2023-29514 2023-04-18 23:48:12 GitHub_M XWiki Platform is a generic...
CVE-2023-29513 2023-04-18 23:46:10 GitHub_M XWiki Platform is a generic...
CVE-2023-29512 2023-04-18 23:44:25 GitHub_M XWiki Platform is a generic...
CVE-2023-29510 2023-04-18 23:42:44 GitHub_M XWiki Platform is a generic...
CVE-2023-29522 2023-04-18 23:38:22 GitHub_M XWiki Platform is a generic...
CVE-2023-29521 2023-04-18 23:36:16 GitHub_M XWiki Platform is a generic...
CVE-2023-29520 2023-04-18 23:33:41 GitHub_M XWiki Platform is a generic...
CVE-2023-29519 2023-04-18 23:31:09 GitHub_M XWiki Platform is a generic...
CVE-2023-29518 2023-04-18 23:29:32 GitHub_M XWiki Platform is a generic...
CVE-2023-29523 2023-04-18 23:09:46 GitHub_M XWiki Platform is a generic...
CVE-2023-29524 2023-04-18 23:04:48 GitHub_M XWiki Platform is a generic...
CVE-2023-29525 2023-04-18 23:01:46 GitHub_M XWiki Platform is a generic...
CVE-2023-29526 2023-04-18 22:57:29 GitHub_M XWiki Platform is a generic...
CVE-2023-29527 2023-04-18 22:53:41 GitHub_M XWiki Platform is a generic...
CVE-2023-30605 2023-04-18 22:35:43 GitHub_M Archery is an open source...
CVE-2023-30558 2023-04-18 22:35:41 GitHub_M Archery is an open source...
CVE-2023-30557 2023-04-18 22:35:40 GitHub_M Archery is an open source...
CVE-2023-30556 2023-04-18 22:35:38 GitHub_M Archery is an open source...
CVE-2023-30555 2023-04-18 22:35:36 GitHub_M Archery is an open source...
CVE-2023-30554 2023-04-18 22:35:34 GitHub_M Archery is an open source...
CVE-2023-30553 2023-04-18 22:35:32 GitHub_M Archery is an open source...
CVE-2023-30552 2023-04-18 22:35:30 GitHub_M Archery is an open source...
CVE-2023-30606 2023-04-18 21:36:08 GitHub_M Discourse is an open source...
CVE-2023-30608 2023-04-18 21:32:11 GitHub_M sqlparse is a non-validating SQL...
CVE-2023-30538 2023-04-18 21:25:58 GitHub_M Discourse is an open source...
CVE-2023-29196 2023-04-18 21:24:10 GitHub_M Discourse is an open source...
CVE-2023-29002 2023-04-18 21:21:11 GitHub_M Cilium is a networking, observability,...
CVE-2023-28004 2023-04-18 21:16:01 schneider A CWE-129: Improper validation of...
CVE-2023-29410 2023-04-18 21:13:55 schneider A CWE-20: Improper Input Validation...
CVE-2023-29413 2023-04-18 20:50:53 schneider A CWE-306: Missing Authentication for...
CVE-2023-29412 2023-04-18 20:50:08 schneider CWE-78: Improper Neutralization of Special...
CVE-2023-28856 2023-04-18 20:50:03 GitHub_M Redis is an open source,...
CVE-2023-29411 2023-04-18 20:49:34 schneider A CWE-306: Missing Authentication for...
CVE-2023-28839 2023-04-18 20:44:55 GitHub_M Shoppingfeed PrestaShop is an add-on...
CVE-2023-28003 2023-04-18 20:43:50 schneider A CWE-613: Insufficient Session Expiration...
CVE-2023-28440 2023-04-18 20:40:13 GitHub_M Discourse is an open source...
CVE-2023-25555 2023-04-18 20:39:14 schneider A CWE-78: Improper Neutralization of...
CVE-2023-25553 2023-04-18 20:38:01 schneider A CWE-79: Improper Neutralization of...
CVE-2023-25551 2023-04-18 20:37:23 schneider A CWE-79: Improper Neutralization of...
CVE-2023-25550 2023-04-18 20:36:30 schneider A CWE-94: Improper Control of...
CVE-2023-25549 2023-04-18 20:35:42 schneider A CWE-94: Improper Control of...
CVE-2023-26049 2023-04-18 20:35:36 GitHub_M Jetty is a java based...
CVE-2023-25554 2023-04-18 20:34:40 schneider A CWE-78: Improper Neutralization of...
CVE-2023-25552 2023-04-18 20:33:50 schneider A CWE-862: Missing Authorization vulnerability...
CVE-2023-25548 2023-04-18 20:32:42 schneider A CWE-863: Incorrect Authorization vulnerability...
CVE-2023-25547 2023-04-18 20:31:35 schneider A CWE-863: Incorrect Authorization vulnerability...
CVE-2023-26048 2023-04-18 20:30:20 GitHub_M Jetty is a java based...
CVE-2022-43378 2023-04-18 20:06:36 schneider A CWE-1021: Improper Restriction of...
CVE-2022-43377 2023-04-18 19:56:14 schneider A CWE-307: Improper Restriction of...
CVE-2022-43376 2023-04-18 19:55:07 schneider A CWE-79: Improper Neutralization of...
CVE-2023-22003 2023-04-18 19:54:46 oracle Vulnerability in the Oracle Solaris...
CVE-2023-22002 2023-04-18 19:54:45 oracle Vulnerability in the Oracle VM...
CVE-2023-22001 2023-04-18 19:54:45 oracle Vulnerability in the Oracle VM...
CVE-2023-21998 2023-04-18 19:54:44 oracle Vulnerability in the Oracle VM...
CVE-2023-21999 2023-04-18 19:54:44 oracle Vulnerability in the Oracle VM...
CVE-2023-22000 2023-04-18 19:54:44 oracle Vulnerability in the Oracle VM...
CVE-2023-21996 2023-04-18 19:54:43 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21993 2023-04-18 19:54:43 oracle Vulnerability in the Oracle Clinical...
CVE-2023-21997 2023-04-18 19:54:43 oracle Vulnerability in the Oracle User...
CVE-2023-21991 2023-04-18 19:54:42 oracle Vulnerability in the Oracle VM...
CVE-2023-21990 2023-04-18 19:54:42 oracle Vulnerability in the Oracle VM...
CVE-2023-21992 2023-04-18 19:54:42 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21987 2023-04-18 19:54:41 oracle Vulnerability in the Oracle VM...
CVE-2023-21988 2023-04-18 19:54:41 oracle Vulnerability in the Oracle VM...
CVE-2023-21989 2023-04-18 19:54:41 oracle Vulnerability in the Oracle VM...
CVE-2023-21984 2023-04-18 19:54:40 oracle Vulnerability in the Oracle Solaris...
CVE-2023-21986 2023-04-18 19:54:40 oracle Vulnerability in the Oracle GraalVM...
CVE-2023-21985 2023-04-18 19:54:40 oracle Vulnerability in the Oracle Solaris...
CVE-2023-21980 2023-04-18 19:54:39 oracle Vulnerability in the MySQL Server...
CVE-2023-21981 2023-04-18 19:54:39 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21982 2023-04-18 19:54:39 oracle Vulnerability in the MySQL Server...
CVE-2023-21979 2023-04-18 19:54:37 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21978 2023-04-18 19:54:37 oracle Vulnerability in the Oracle Application...
CVE-2023-21973 2023-04-18 19:54:36 oracle Vulnerability in the Oracle iProcurement...
CVE-2023-21976 2023-04-18 19:54:36 oracle Vulnerability in the MySQL Server...
CVE-2023-21977 2023-04-18 19:54:36 oracle Vulnerability in the MySQL Server...
CVE-2023-21971 2023-04-18 19:54:35 oracle Vulnerability in the MySQL Connectors...
CVE-2023-21972 2023-04-18 19:54:35 oracle Vulnerability in the MySQL Server...
CVE-2023-21970 2023-04-18 19:54:35 oracle Vulnerability in the Oracle BI...
CVE-2023-21969 2023-04-18 19:54:34 oracle Vulnerability in Oracle SQL Developer...
CVE-2023-21968 2023-04-18 19:54:34 oracle Vulnerability in the Oracle Java...
CVE-2023-21967 2023-04-18 19:54:33 oracle Vulnerability in the Oracle Java...
CVE-2023-21966 2023-04-18 19:54:33 oracle Vulnerability in the MySQL Server...
CVE-2023-21965 2023-04-18 19:54:33 oracle Vulnerability in the Oracle Business...
CVE-2023-21962 2023-04-18 19:54:32 oracle Vulnerability in the MySQL Server...
CVE-2023-21964 2023-04-18 19:54:32 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21963 2023-04-18 19:54:32 oracle Vulnerability in the MySQL Server...
CVE-2023-21959 2023-04-18 19:54:31 oracle Vulnerability in the Oracle iReceivables...
CVE-2023-21960 2023-04-18 19:54:31 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21956 2023-04-18 19:54:31 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21953 2023-04-18 19:54:30 oracle Vulnerability in the MySQL Server...
CVE-2023-21955 2023-04-18 19:54:30 oracle Vulnerability in the MySQL Server...
CVE-2023-21954 2023-04-18 19:54:30 oracle Vulnerability in the Oracle Java...
CVE-2023-21948 2023-04-18 19:54:29 oracle Vulnerability in the Oracle Solaris...
CVE-2023-21947 2023-04-18 19:54:29 oracle Vulnerability in the MySQL Server...
CVE-2023-21952 2023-04-18 19:54:29 oracle Vulnerability in the Oracle Business...
CVE-2023-21946 2023-04-18 19:54:28 oracle Vulnerability in the MySQL Server...
CVE-2023-21944 2023-04-18 19:54:28 oracle Vulnerability in Oracle Essbase (component:...
CVE-2023-21945 2023-04-18 19:54:28 oracle Vulnerability in the MySQL Server...
CVE-2023-21942 2023-04-18 19:54:27 oracle Vulnerability in Oracle Essbase (component:...
CVE-2023-21943 2023-04-18 19:54:27 oracle Vulnerability in Oracle Essbase (component:...
CVE-2023-21939 2023-04-18 19:54:26 oracle Vulnerability in the Oracle Java...
CVE-2023-21941 2023-04-18 19:54:26 oracle Vulnerability in the Oracle BI...
CVE-2023-21940 2023-04-18 19:54:26 oracle Vulnerability in the MySQL Server...
CVE-2023-21936 2023-04-18 19:54:25 oracle Vulnerability in the JD Edwards...
CVE-2023-21938 2023-04-18 19:54:25 oracle Vulnerability in the Oracle Java...
CVE-2023-21937 2023-04-18 19:54:25 oracle Vulnerability in the Oracle Java...
CVE-2023-21934 2023-04-18 19:54:24 oracle Vulnerability in the Java VM...
CVE-2023-21933 2023-04-18 19:54:24 oracle Vulnerability in the MySQL Server...
CVE-2023-21935 2023-04-18 19:54:24 oracle Vulnerability in the MySQL Server...
CVE-2023-21931 2023-04-18 19:54:23 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-21930 2023-04-18 19:54:23 oracle Vulnerability in the Oracle Java...
CVE-2023-21932 2023-04-18 19:54:23 oracle Vulnerability in the Oracle Hospitality...
CVE-2023-21927 2023-04-18 19:54:22 oracle Vulnerability in the JD Edwards...
CVE-2023-21929 2023-04-18 19:54:22 oracle Vulnerability in the MySQL Server...
CVE-2023-21928 2023-04-18 19:54:22 oracle Vulnerability in the Oracle Solaris...
CVE-2023-21925 2023-04-18 19:54:21 oracle Vulnerability in the Oracle Health...
CVE-2023-21924 2023-04-18 19:54:21 oracle Vulnerability in the Oracle Health...
CVE-2023-21926 2023-04-18 19:54:21 oracle Vulnerability in the Oracle Health...
CVE-2023-21921 2023-04-18 19:54:20 oracle Vulnerability in the Oracle Health...
CVE-2023-21923 2023-04-18 19:54:20 oracle Vulnerability in the Oracle Health...
CVE-2023-21922 2023-04-18 19:54:20 oracle Vulnerability in the Oracle Health...
CVE-2023-21918 2023-04-18 19:54:19 oracle Vulnerability in the Oracle Database...
CVE-2023-21919 2023-04-18 19:54:19 oracle Vulnerability in the MySQL Server...
CVE-2023-21920 2023-04-18 19:54:19 oracle Vulnerability in the MySQL Server...
CVE-2023-21916 2023-04-18 19:54:18 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-21917 2023-04-18 19:54:18 oracle Vulnerability in the MySQL Server...
CVE-2023-21915 2023-04-18 19:54:18 oracle Vulnerability in the Oracle Banking...
CVE-2023-21911 2023-04-18 19:54:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21913 2023-04-18 19:54:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21912 2023-04-18 19:54:17 oracle Vulnerability in the MySQL Server...
CVE-2023-21910 2023-04-18 19:54:16 oracle Vulnerability in the Oracle Business...
CVE-2023-21909 2023-04-18 19:54:16 oracle Vulnerability in the Siebel CRM...
CVE-2023-21908 2023-04-18 19:54:16 oracle Vulnerability in the Oracle Banking...
CVE-2023-21906 2023-04-18 19:54:15 oracle Vulnerability in the Oracle Banking...
CVE-2023-21905 2023-04-18 19:54:15 oracle Vulnerability in the Oracle Banking...
CVE-2023-21907 2023-04-18 19:54:15 oracle Vulnerability in the Oracle Banking...
CVE-2023-21904 2023-04-18 19:54:14 oracle Vulnerability in the Oracle Banking...
CVE-2023-21902 2023-04-18 19:54:14 oracle Vulnerability in the Oracle Financial...
CVE-2023-21903 2023-04-18 19:54:14 oracle Vulnerability in the Oracle Banking...
CVE-2023-21896 2023-04-18 19:54:00 oracle Vulnerability in the Oracle Solaris...
CVE-2022-34755 2023-04-18 19:50:33 schneider A CWE-427 - Uncontrolled Search...
CVE-2023-22294 2023-04-18 18:59:33 Tribe29 Privilege escalation in Tribe29 Checkmk...
CVE-2023-22307 2023-04-18 18:57:53 Tribe29 Sensitive data exposure in Webconf...
CVE-2023-25556 2023-04-18 17:03:07 schneider A CWE-287: Improper Authentication vulnerability...
CVE-2023-1548 2023-04-18 16:42:18 schneider A CWE-269: Improper Privilege Management...
CVE-2023-27976 2023-04-18 16:39:35 schneider A CWE-668: Exposure of Resource...
CVE-2023-28143 2023-04-18 15:54:16 Qualys Qualys Cloud Agent for macOS...
CVE-2023-28142 2023-04-18 15:51:58 Qualys A Race Condition exists in...
CVE-2023-28141 2023-04-18 15:50:19 Qualys An NTFS Junction condition exists...
CVE-2023-28140 2023-04-18 15:47:37 Qualys An Executable Hijacking condition exists...
CVE-2023-2155 2023-04-18 14:31:03 VulDB A vulnerability was found in...
CVE-2023-2154 2023-04-18 14:00:07 VulDB A vulnerability was found in...
CVE-2023-2153 2023-04-18 14:00:05 VulDB A vulnerability was found in...
CVE-2022-45836 2023-04-18 13:58:06 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-2152 2023-04-18 13:31:03 VulDB A vulnerability has been found...
CVE-2022-44632 2023-04-18 13:18:50 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-2151 2023-04-18 13:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2150 2023-04-18 13:00:05 VulDB A vulnerability, which was classified...
CVE-2022-44735 2023-04-18 12:56:20 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-45839 2023-04-18 12:33:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-2149 2023-04-18 12:31:03 VulDB A vulnerability classified as critical...
CVE-2022-45838 2023-04-18 12:11:08 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-2148 2023-04-18 12:00:10 VulDB A vulnerability classified as critical...
CVE-2023-2147 2023-04-18 11:31:04 VulDB A vulnerability was found in...
CVE-2023-2146 2023-04-18 11:31:03 VulDB A vulnerability was found in...
CVE-2023-2020 2023-04-18 11:09:09 Tribe29 Insufficient permission checks in the...
CVE-2023-2145 2023-04-18 11:00:07 VulDB A vulnerability was found in...
CVE-2023-2144 2023-04-18 11:00:05 VulDB A vulnerability was found in...
CVE-2023-2120 2023-04-18 01:57:09 Wordfence The Thumbnail carousel slider plugin...
CVE-2023-2119 2023-04-18 01:57:07 Wordfence The Responsive Filterable Portfolio plugin...
CVE-2021-40506 2023-04-18 00:00:00 mitre An issue was discovered in...
CVE-2021-40507 2023-04-18 00:00:00 mitre An issue was discovered in...
CVE-2021-28254 2023-04-18 00:00:00 mitre A deserialization vulnerability in the...
CVE-2021-41613 2023-04-18 00:00:00 mitre An issue was discovered in...
CVE-2021-41612 2023-04-18 00:00:00 mitre An issue was discovered in...
CVE-2021-41614 2023-04-18 00:00:00 mitre An issue was discovered in...
CVE-2022-46640 2023-04-18 00:00:00 mitre Nanoleaf Desktop App before v1.3.1...
CVE-2023-2160 2023-04-18 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-2138 2023-04-18 00:00:00 @huntrdev Use of Hard-coded Credentials in...
CVE-2023-27043 2023-04-18 00:00:00 mitre The email module of Python...
CVE-2023-27092 2023-04-18 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-29887 2023-04-18 00:00:00 mitre A Local File inclusion vulnerability...
CVE-2023-29774 2023-04-18 00:00:00 mitre Dreamer CMS 3.0.1 is vulnerable...
CVE-2023-29854 2023-04-18 00:00:00 mitre DirCMS 6.0.0 has a Cross...
CVE-2023-29855 2023-04-18 00:00:00 mitre WBCE CMS 1.5.3 has a...
CVE-2023-28863 2023-04-18 00:00:00 mitre AMI MegaRAC SPx12 and SPx13...
CVE-2023-30547 2023-04-17 21:42:10 GitHub_M vm2 is a sandbox that...
CVE-2023-30541 2023-04-17 21:37:29 GitHub_M OpenZeppelin Contracts is a library...
CVE-2023-30540 2023-04-17 21:32:29 GitHub_M Nextcloud Talk is a chat,...
CVE-2023-30539 2023-04-17 21:27:29 GitHub_M Nextcloud is a personal home...
CVE-2023-29213 2023-04-17 21:21:40 GitHub_M XWiki Platform is a generic...
CVE-2023-30536 2023-04-17 21:17:33 GitHub_M slim/psr7 is a PSR-7 implementation...
CVE-2023-29197 2023-04-17 21:08:46 GitHub_M guzzlehttp/psr7 is a PSR-7 HTTP...
CVE-2023-30543 2023-04-17 21:02:20 GitHub_M @web3-react is a framework for...
CVE-2023-30548 2023-04-17 20:43:43 GitHub_M gatsby-plugin-sharp is a plugin for...
CVE-2023-2130 2023-04-17 20:00:06 VulDB A vulnerability classified as critical...
CVE-2015-10103 2023-04-17 19:00:05 VulDB A vulnerability, which was classified...
CVE-2023-29004 2023-04-17 18:34:07 GitHub_M hap-wi/roxy-wi is a web interface...
CVE-2015-10102 2023-04-17 18:00:05 VulDB A vulnerability, which was classified...
CVE-2023-25504 2023-04-17 16:29:43 apache A malicious actor who has...
CVE-2023-27525 2023-04-17 16:28:00 apache An authenticated user with Gamma...
CVE-2023-1831 2023-04-17 14:21:13 Mattermost Mattermost fails to redact from...
CVE-2023-1873 2023-04-17 13:06:28 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-1473 2023-04-17 12:17:48 WPScan The Slider, Gallery, and Carousel...
CVE-2023-1371 2023-04-17 12:17:47 WPScan The W4 Post List WordPress...
CVE-2023-1413 2023-04-17 12:17:47 WPScan The WP VR WordPress plugin...
CVE-2023-1274 2023-04-17 12:17:46 WPScan The Pricing Tables For WPBakery...
CVE-2023-1331 2023-04-17 12:17:45 WPScan The Redirection WordPress plugin before...
CVE-2023-0367 2023-04-17 12:17:44 WPScan The Pricing Tables For WPBakery...
CVE-2023-1373 2023-04-17 12:17:43 WPScan The W4 Post List WordPress...
CVE-2023-0889 2023-04-17 12:17:43 WPScan Themeflection Numbers WordPress plugin before...
CVE-2023-1282 2023-04-17 12:17:42 WPScan The Drag and Drop Multiple...
CVE-2023-1427 2023-04-17 12:17:41 WPScan - The Photo Gallery by...
CVE-2023-0277 2023-04-17 12:17:40 WPScan The WC Fields Factory WordPress...
CVE-2023-1325 2023-04-17 12:17:39 WPScan The Easy Forms for Mailchimp...
CVE-2023-0765 2023-04-17 12:17:39 WPScan The Gallery by BestWebSoft WordPress...
CVE-2023-0374 2023-04-17 12:17:38 WPScan The W4 Post List WordPress...
CVE-2023-0764 2023-04-17 12:17:37 WPScan The Gallery by BestWebSoft WordPress...
CVE-2023-1723 2023-04-17 11:45:05 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-2017 2023-04-17 10:18:27 STAR_Labs Server-side Template Injection (SSTI) in...
CVE-2023-1109 2023-04-17 07:32:24 CERTVDE In Phoenix Contacts ENERGY AXC...
CVE-2023-22946 2023-04-17 07:30:19 apache In Apache Spark versions prior...
CVE-2023-30771 2023-04-17 07:26:12 apache Incorrect Authorization vulnerability in Apache...
CVE-2023-24831 2023-04-17 06:42:06 apache Improper Authentication vulnerability in Apache...
CVE-2023-30770 2023-04-17 06:32:05 ASUSTOR1 A stack-based buffer overflow vulnerability...
CVE-2021-33797 2023-04-17 00:00:00 fedora Buffer-overflow in jsdtoa.c in Artifex...
CVE-2022-44726 2023-04-17 00:00:00 mitre The TouchDown Timesheet tracking component...
CVE-2022-46389 2023-04-17 00:00:00 SN There exists a reflected XSS...
CVE-2023-2109 2023-04-17 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-27910 2023-04-17 00:00:00 autodesk A user may be tricked...
CVE-2023-27906 2023-04-17 00:00:00 autodesk A malicious actor may convince...
CVE-2023-27755 2023-04-17 00:00:00 mitre go-bbs v1 was discovered to...
CVE-2023-27907 2023-04-17 00:00:00 autodesk A malicious actor may convince...
CVE-2023-27844 2023-04-17 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-27909 2023-04-17 00:00:00 autodesk An Out-Of-Bounds Write Vulnerability in...
CVE-2023-27911 2023-04-17 00:00:00 autodesk A user may be tricked...
CVE-2023-27705 2023-04-17 00:00:00 mitre APNG_Optimizer v1.4 was discovered to...
CVE-2023-27733 2023-04-17 00:00:00 mitre DedeCMS v5.7.106 was discovered to...
CVE-2023-1697 2023-04-17 00:00:00 juniper An Improper Handling of Missing...
CVE-2023-24504 2023-04-17 00:00:00 INCD Electra Central AC unit –...
CVE-2023-24502 2023-04-17 00:00:00 INCD Electra Central AC unit –...
CVE-2023-24500 2023-04-17 00:00:00 INCD Electra Central AC unit –...
CVE-2023-24503 2023-04-17 00:00:00 INCD Electra Central AC unit –...
CVE-2023-24501 2023-04-17 00:00:00 INCD Electra Central AC unit –...
CVE-2023-30769 2023-04-17 00:00:00 Halborn Vulnerability discovered is related to...
CVE-2023-29665 2023-04-17 00:00:00 mitre D-Link DIR823G_V1.0.2B05 was discovered to...
CVE-2023-28968 2023-04-17 00:00:00 juniper An Improperly Controlled Sequential Memory...
CVE-2023-28964 2023-04-17 00:00:00 juniper An Improper Handling of Length...
CVE-2023-28972 2023-04-17 00:00:00 juniper An Improper Link Resolution Before...
CVE-2023-28966 2023-04-17 00:00:00 juniper An Incorrect Default Permissions vulnerability...
CVE-2023-28975 2023-04-17 00:00:00 juniper An Unexpected Status Code or...
CVE-2023-28960 2023-04-17 00:00:00 juniper An Incorrect Permission Assignment for...
CVE-2023-28978 2023-04-17 00:00:00 juniper An Insecure Default Initialization of...
CVE-2023-28976 2023-04-17 00:00:00 juniper An Improper Check for Unusual...
CVE-2023-28963 2023-04-17 00:00:00 juniper An Improper Authentication vulnerability in...
CVE-2023-28984 2023-04-17 00:00:00 juniper A Use After Free vulnerability...
CVE-2023-28971 2023-04-17 00:00:00 juniper An Improper Restriction of Communication...
CVE-2023-28982 2023-04-17 00:00:00 juniper A Missing Release of Memory...
CVE-2023-28980 2023-04-17 00:00:00 juniper A Use After Free vulnerability...
CVE-2023-28973 2023-04-17 00:00:00 juniper An Improper Authorization vulnerability in...
CVE-2023-28959 2023-04-17 00:00:00 juniper An Improper Check or Handling...
CVE-2023-28967 2023-04-17 00:00:00 juniper A Use of Uninitialized Resource...
CVE-2023-28974 2023-04-17 00:00:00 juniper An Improper Check for Unusual...
CVE-2023-28961 2023-04-17 00:00:00 juniper An Improper Handling of Unexpected...
CVE-2023-28983 2023-04-17 00:00:00 juniper An OS Command Injection vulnerability...
CVE-2023-28979 2023-04-17 00:00:00 juniper An Improper Check for Unusual...
CVE-2023-28981 2023-04-17 00:00:00 juniper An Improper Input Validation vulnerability...
CVE-2023-28962 2023-04-17 00:00:00 juniper An Improper Authentication vulnerability in...
CVE-2023-28970 2023-04-17 00:00:00 juniper An Improper Check or Handling...
CVE-2023-28965 2023-04-17 00:00:00 juniper An Improper Check or Handling...
CVE-2023-25010 2023-04-17 00:00:00 autodesk A malicious actor may convince...
CVE-2022-45849 2023-04-16 08:42:05 Patchstack Auth. (subscriber+) Reflected Cross-Site Scripting...
CVE-2022-44734 2023-04-16 08:35:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-43458 2023-04-16 08:29:22 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2022-43480 2023-04-16 08:20:39 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-22687 2023-04-16 08:08:23 Patchstack Insecure Storage of Sensitive Information...
CVE-2023-30474 2023-04-16 07:50:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27610 2023-04-16 07:41:13 Patchstack Auth. (admin+) SQL Injection (SQLi)...
CVE-2023-2108 2023-04-16 07:31:03 VulDB A vulnerability has been found...
CVE-2022-48314 2023-04-16 07:11:54 huawei The Bluetooth module has a...
CVE-2023-30542 2023-04-16 07:10:13 GitHub_M OpenZeppelin Contracts is a library...
CVE-2023-29511 2023-04-16 07:07:53 GitHub_M XWiki Platform is a generic...
CVE-2022-48313 2023-04-16 07:07:28 huawei The Bluetooth module has a...
CVE-2023-30537 2023-04-16 07:06:43 GitHub_M XWiki Platform is a generic...
CVE-2023-29509 2023-04-16 07:04:17 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29508 2023-04-16 07:00:43 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29507 2023-04-16 06:52:19 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29506 2023-04-16 06:49:51 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29214 2023-04-16 06:45:57 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29212 2023-04-16 06:39:52 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29211 2023-04-16 06:34:27 GitHub_M XWiki Commons are technical libraries...
CVE-2022-48312 2023-04-16 06:01:46 huawei The HwPCAssistant module has the...
CVE-2022-43128 2023-04-16 01:50:19 mitre ...
CVE-2021-36520 2023-04-16 00:00:00 mitre A SQL injection vulnerability in...
CVE-2021-33990 2023-04-16 00:00:00 mitre Liferay Portal 6.2.5 allows Command=FileUpload&Type=File&CurrentFolder=/...
CVE-2022-38840 2023-04-16 00:00:00 mitre cgi-bin/xmlstatus.cgi in Güralp MAN-EAM-0003 3.2.4...
CVE-2022-38841 2023-04-16 00:00:00 mitre Linksys AX3200 1.1.00 is vulnerable...
CVE-2022-40946 2023-04-16 00:00:00 mitre On D-Link DIR-819 Firmware Version...
CVE-2022-37255 2023-04-16 00:00:00 mitre TP-Link Tapo C310 1.3.0 devices...
CVE-2022-37705 2023-04-16 00:00:00 mitre A privilege escalation flaw was...
CVE-2022-37186 2023-04-16 00:00:00 mitre In LemonLDAP::NG before 2.0.15. some...
CVE-2022-37704 2023-04-16 00:00:00 mitre Amanda 3.5.1 allows privilege escalation...
CVE-2022-37306 2023-04-16 00:00:00 mitre OX App Suite before 7.10.6-rev30...
CVE-2022-30076 2023-04-16 00:00:00 mitre ENTAB ERP 1.0 allows attackers...
CVE-2022-28353 2023-04-16 00:00:00 mitre In the External Redirect Warning...
CVE-2022-34126 2023-04-16 00:00:00 mitre The Activity plugin before 3.1.1...
CVE-2022-34128 2023-04-16 00:00:00 mitre The Cartography (aka positions) plugin...
CVE-2022-34125 2023-04-16 00:00:00 mitre front/icon.send.php in the CMDB plugin...
CVE-2022-34127 2023-04-16 00:00:00 mitre The Managentities plugin before 4.0.2...
CVE-2023-30772 2023-04-16 00:00:00 mitre The Linux kernel before 6.2.9...
CVE-2015-10101 2023-04-15 20:38:47 VulDB A vulnerability classified as problematic...
CVE-2023-29210 2023-04-15 16:20:29 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29209 2023-04-15 16:06:44 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29208 2023-04-15 15:52:47 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29207 2023-04-15 15:48:05 GitHub_M XWiki Commons are technical...
CVE-2023-29206 2023-04-15 15:41:56 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29205 2023-04-15 15:27:05 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29204 2023-04-15 15:24:22 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29203 2023-04-15 15:17:46 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29202 2023-04-15 14:28:44 GitHub_M XWiki Commons are technical libraries...
CVE-2023-29201 2023-04-15 14:24:59 GitHub_M XWiki Commons are technical libraries...
CVE-2023-2107 2023-04-15 14:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2101 2023-04-15 12:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2100 2023-04-15 12:31:02 VulDB A vulnerability classified as problematic...
CVE-2023-2099 2023-04-15 12:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-2098 2023-04-15 11:31:03 VulDB A vulnerability was found in...
CVE-2023-2097 2023-04-15 11:00:08 VulDB A vulnerability was found in...
CVE-2023-2096 2023-04-15 11:00:07 VulDB A vulnerability was found in...
CVE-2023-2095 2023-04-15 10:31:05 VulDB A vulnerability was found in...
CVE-2023-2094 2023-04-15 10:31:04 VulDB A vulnerability has been found...
CVE-2023-2093 2023-04-15 10:00:06 VulDB A vulnerability, which was classified...
CVE-2023-2092 2023-04-15 09:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2090 2023-04-15 09:00:05 VulDB A vulnerability classified as critical...
CVE-2023-2091 2023-04-15 08:40:43 VulDB A vulnerability classified as critical...
CVE-2023-2027 2023-04-15 07:42:23 Wordfence The ZM Ajax Login &...
CVE-2023-2089 2023-04-15 07:07:52 VulDB A vulnerability was found in...
CVE-2018-17454 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17536 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17450 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17455 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17453 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17452 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17537 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17883 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17451 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-17449 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2018-15472 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2019-14942 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2019-14944 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2020-27545 2023-04-15 00:00:00 mitre libdwarf before 20201017 has a...
CVE-2020-29007 2023-04-15 00:00:00 mitre The Score extension through 0.3.0...
CVE-2020-28163 2023-04-15 00:00:00 mitre libdwarf before 20201201 allows a...
CVE-2020-17354 2023-04-15 00:00:00 mitre LilyPond before 2.24 allows attackers...
CVE-2021-43612 2023-04-15 00:00:00 mitre In lldpd before 1.0.13, when...
CVE-2021-45464 2023-04-15 00:00:00 mitre kvmtool through 39181fc allows an...
CVE-2021-39295 2023-04-15 00:00:00 mitre In OpenBMC 2.9, crafted IPMI...
CVE-2021-30153 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2021-34337 2023-04-15 00:00:00 mitre An issue was discovered in...
CVE-2022-2525 2023-04-15 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2022-43698 2023-04-15 00:00:00 mitre OX App Suite before 7.10.6-rev30...
CVE-2022-43697 2023-04-15 00:00:00 mitre OX App Suite before 7.10.6-rev30...
CVE-2022-43699 2023-04-15 00:00:00 mitre OX App Suite before 7.10.6-rev30...
CVE-2022-43696 2023-04-15 00:00:00 mitre OX App Suite before 7.10.6-rev20...
CVE-2022-45030 2023-04-15 00:00:00 mitre A SQL injection vulnerability in...
CVE-2022-48178 2023-04-15 00:00:00 mitre X2CRM Open Source Sales CRM...
CVE-2022-48177 2023-04-15 00:00:00 mitre X2CRM Open Source Sales CRM...
CVE-2022-47522 2023-04-15 00:00:00 mitre The IEEE 802.11 specifications through...
CVE-2023-2104 2023-04-15 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-2105 2023-04-15 00:00:00 @huntrdev Session Fixation in GitHub repository...
CVE-2023-2102 2023-04-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2106 2023-04-15 00:00:00 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-2103 2023-04-15 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-22669 2023-04-15 00:00:00 mitre Parsing of DWG files in...
CVE-2023-22670 2023-04-15 00:00:00 mitre A heap-based buffer overflow exists...
CVE-2023-24607 2023-04-15 00:00:00 mitre Qt before 6.4.3 allows a...
CVE-2023-24934 2023-04-14 21:27:55 microsoft Microsoft Defender Security Feature Bypass...
CVE-2023-2004 2023-04-14 20:49:26 redhat ...
CVE-2023-2077 2023-04-14 20:00:04 VulDB A vulnerability, which was classified...
CVE-2023-2076 2023-04-14 19:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-2075 2023-04-14 19:31:03 VulDB A vulnerability classified as critical...
CVE-2023-30535 2023-04-14 19:30:26 GitHub_M Snowflake JDBC provides a JDBC...
CVE-2023-29193 2023-04-14 19:01:01 GitHub_M SpiceDB is an open source,...
CVE-2023-2074 2023-04-14 19:00:07 VulDB A vulnerability was found in...
CVE-2023-2073 2023-04-14 19:00:05 VulDB A vulnerability was found in...
CVE-2023-29018 2023-04-14 18:47:03 GitHub_M The OpenFeature Operator allows users...
CVE-2023-29194 2023-04-14 18:42:54 GitHub_M Vitess is a database clustering...
CVE-2023-29199 2023-04-14 18:37:03 GitHub_M There exists a vulnerability in...
CVE-2023-29529 2023-04-14 18:21:17 GitHub_M matrix-js-sdk is the Matrix Client-Server...
CVE-2023-29013 2023-04-14 18:15:12 GitHub_M Traefik (pronounced traffic) is a...
CVE-2023-2033 2023-04-14 18:10:15 Chrome Type confusion in V8 in...
CVE-2022-47501 2023-04-14 15:01:31 apache Arbitrary file reading vulnerability in...
CVE-2023-28085 2023-04-14 14:22:24 hpe An HPE OneView Global Dashboard...
CVE-2022-3748 2023-04-14 14:06:30 ForgeRock Improper Authorization vulnerability in ForgeRock...
CVE-2023-28091 2023-04-14 14:04:35 hpe HPE OneView virtual appliance "Migrate...
CVE-2023-2059 2023-04-14 14:00:07 VulDB A vulnerability was found in...
CVE-2023-2058 2023-04-14 14:00:05 VulDB A vulnerability was found in...
CVE-2023-1833 2023-04-14 13:45:17 TR-CERT Authentication Bypass by Primary Weakness...
CVE-2023-1803 2023-04-14 13:40:27 TR-CERT Authentication Bypass by Alternate Name...
CVE-2023-2057 2023-04-14 13:31:04 VulDB A vulnerability was found in...
CVE-2023-2056 2023-04-14 13:31:03 VulDB A vulnerability was found in...
CVE-2023-2055 2023-04-14 13:00:05 VulDB A vulnerability has been found...
CVE-2023-2054 2023-04-14 12:31:04 VulDB A vulnerability, which was classified...
CVE-2023-2053 2023-04-14 12:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2052 2023-04-14 12:00:06 VulDB A vulnerability classified as critical...
CVE-2023-1617 2023-04-14 11:48:53 ABB Improper Authentication vulnerability in B&R...
CVE-2023-2051 2023-04-14 11:31:04 VulDB A vulnerability classified as critical...
CVE-2023-2050 2023-04-14 11:31:03 VulDB A vulnerability was found in...
CVE-2023-2049 2023-04-14 11:00:05 VulDB A vulnerability was found in...
CVE-2023-2048 2023-04-14 10:31:05 VulDB A vulnerability was found in...
CVE-2023-2047 2023-04-14 10:31:03 VulDB A vulnerability was found in...
CVE-2023-2044 2023-04-14 10:00:05 VulDB A vulnerability has been found...
CVE-2023-2043 2023-04-14 09:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2042 2023-04-14 09:00:08 VulDB A vulnerability, which was classified...
CVE-2023-2041 2023-04-14 09:00:06 VulDB A vulnerability classified as critical...
CVE-2023-2040 2023-04-14 08:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1863 2023-04-14 08:14:06 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-2039 2023-04-14 08:00:05 VulDB A vulnerability was found in...
CVE-2023-2038 2023-04-14 07:31:04 VulDB A vulnerability was found in...
CVE-2023-2037 2023-04-14 07:31:03 VulDB A vulnerability was found in...
CVE-2023-2036 2023-04-14 07:00:07 VulDB A vulnerability was found in...
CVE-2023-2035 2023-04-14 06:31:03 VulDB A vulnerability has been found...
CVE-2023-26123 2023-04-14 05:00:01 snyk Versions of the package raysan5/raylib...
CVE-2023-1285 2023-04-14 02:17:55 Mitsubishi Signal Handler Race Condition vulnerability...
CVE-2021-46880 2023-04-14 00:00:00 mitre x509/x509_verify.c in LibreSSL before 3.4.2,...
CVE-2022-45170 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-45175 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-45173 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-45178 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-45180 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-45174 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2022-47027 2023-04-14 00:00:00 mitre Timmystudios Fast Typing Keyboard v1.275.1.162...
CVE-2022-46886 2023-04-14 00:00:00 SN There exists an open redirect...
CVE-2023-2034 2023-04-14 00:00:00 @huntrdev Unrestricted Upload of File with...
CVE-2023-2008 2023-04-14 00:00:00 redhat A flaw was found in...
CVE-2023-27666 2023-04-14 00:00:00 mitre Auto Dealer Management System v1.0...
CVE-2023-27647 2023-04-14 00:00:00 mitre An issue found in DUALSPACE...
CVE-2023-27890 2023-04-14 00:00:00 mitre The Export User plugin through...
CVE-2023-27651 2023-04-14 00:00:00 mitre An issue found in Ego...
CVE-2023-27193 2023-04-14 00:00:00 mitre An issue found in DUALSPACE...
CVE-2023-27643 2023-04-14 00:00:00 mitre An issue found in POWERAMP...
CVE-2023-27913 2023-04-14 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2023-27649 2023-04-14 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-27571 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-27914 2023-04-14 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2023-27915 2023-04-14 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2023-27572 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-27648 2023-04-14 00:00:00 mitre Directory Traversal vulnerability found in...
CVE-2023-27654 2023-04-14 00:00:00 mitre An issue found in WHOv.1.0.28,...
CVE-2023-27912 2023-04-14 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2023-27653 2023-04-14 00:00:00 mitre An issue found in WHOv.1.0.28,...
CVE-2023-26559 2023-04-14 00:00:00 mitre A directory traversal vulnerability in...
CVE-2023-26980 2023-04-14 00:00:00 mitre PAX Technology PAX A920 Pro...
CVE-2023-26463 2023-04-14 00:00:00 mitre strongSwan 5.9.8 and 5.9.9 potentially...
CVE-2023-26756 2023-04-14 00:00:00 mitre The login page of Revive...
CVE-2023-26969 2023-04-14 00:00:00 mitre Atropim 1.5.26 is vulnerable to...
CVE-2023-22949 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-30459 2023-04-14 00:00:00 mitre SmartPTT SCADA 1.1.0.0 allows remote...
CVE-2023-29798 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29801 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29626 2023-04-14 00:00:00 mitre Yoga Class Registration System 1.0...
CVE-2023-29491 2023-04-14 00:00:00 mitre ncurses before 6.4 20230408, when...
CVE-2023-29569 2023-04-14 00:00:00 mitre Cesanta MJS v2.20.0 was discovered...
CVE-2023-29067 2023-04-14 00:00:00 autodesk A maliciously crafted X_B file...
CVE-2023-29799 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29802 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29088 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29847 2023-04-14 00:00:00 mitre AeroCMS v0.0.1 was discovered to...
CVE-2023-29800 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29623 2023-04-14 00:00:00 mitre Purchase Order Management v1.0 was...
CVE-2023-29850 2023-04-14 00:00:00 mitre SENAYAN Library Management System (SLiMS)...
CVE-2023-29803 2023-04-14 00:00:00 mitre TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered...
CVE-2023-29627 2023-04-14 00:00:00 mitre Online Pizza Ordering v1.0 was...
CVE-2023-29804 2023-04-14 00:00:00 mitre WFS-SR03 v1.0.3 was discovered to...
CVE-2023-29622 2023-04-14 00:00:00 mitre Purchase Order Management v1.0 was...
CVE-2023-29132 2023-04-14 00:00:00 mitre Irssi 1.3.x and 1.4.x before...
CVE-2023-29089 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29383 2023-04-14 00:00:00 mitre In Shadow 4.13, it is...
CVE-2023-29090 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29091 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29086 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29085 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29584 2023-04-14 00:00:00 mitre mp4v2 v2.0.0 was discovered to...
CVE-2023-29805 2023-04-14 00:00:00 mitre WFS-SR03 v1.0.3 was discovered to...
CVE-2023-29621 2023-04-14 00:00:00 mitre Purchase Order Management v1.0 was...
CVE-2023-29087 2023-04-14 00:00:00 mitre An issue was discovered in...
CVE-2023-29625 2023-04-14 00:00:00 mitre Employee Performance Evaluation System v1.0...
CVE-2023-25597 2023-04-14 00:00:00 mitre A vulnerability in the web...
CVE-2023-1326 2023-04-13 22:35:19 canonical A privilege escalation attack was...
CVE-2022-45358 2023-04-13 11:36:59 Patchstack Auth. (subscriber+) Reflected Cross-Site Scripting...
CVE-2022-44625 2023-04-13 11:29:41 Patchstack Auth. (admin+) Stored Cross-Site Scripting)...
CVE-2022-45064 2023-04-13 10:01:14 apache The SlingRequestDispatcher doesnt correctly implement...
CVE-2022-48468 2023-04-13 00:00:00 mitre protobuf-c before 1.4.1 has an...
CVE-2023-2014 2023-04-13 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-2021 2023-04-13 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-27748 2023-04-13 00:00:00 mitre BlackVue DR750-2CH LTE v.1.012_2022.10.26 does...
CVE-2023-27747 2023-04-13 00:00:00 mitre BlackVue DR750-2CH LTE v.1.012_2022.10.26 does...
CVE-2023-27779 2023-04-13 00:00:00 mitre AM Presencia v3.7.3 was discovered...
CVE-2023-27746 2023-04-13 00:00:00 mitre BlackVue DR750-2CH LTE v.1.012_2022.10.26 was...
CVE-2023-27812 2023-04-13 00:00:00 mitre bloofox v0.5.2 was discovered to...
CVE-2023-27667 2023-04-13 00:00:00 mitre Auto Dealer Management System v1.0...
CVE-2023-27772 2023-04-13 00:00:00 mitre libiec61850 v1.5.1 was discovered to...
CVE-2023-26415 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26409 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26414 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26264 2023-04-13 00:00:00 mitre All versions of Talend Data...
CVE-2023-26413 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26412 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26416 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26263 2023-04-13 00:00:00 mitre All versions of Talend Data...
CVE-2023-26410 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26398 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-26918 2023-04-13 00:00:00 mitre Diasoft File Replication Pro 7.5.0...
CVE-2023-26411 2023-04-13 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-22948 2023-04-13 00:00:00 mitre An issue was discovered in...
CVE-2023-22950 2023-04-13 00:00:00 mitre An issue was discovered in...
CVE-2023-22951 2023-04-13 00:00:00 mitre An issue was discovered in...
CVE-2023-24509 2023-04-13 00:00:00 Arista On affected modular platforms running...
CVE-2023-20866 2023-04-13 00:00:00 vmware In Spring Session version 3.0.0,...
CVE-2023-20863 2023-04-13 00:00:00 vmware In spring framework versions prior...
CVE-2023-30636 2023-04-13 00:00:00 mitre TiKV 6.1.2 allows remote attackers...
CVE-2023-30638 2023-04-13 00:00:00 mitre Atos Unify OpenScape SBC 10...
CVE-2023-30635 2023-04-13 00:00:00 mitre TiKV 6.1.2 allows remote attackers...
CVE-2023-30630 2023-04-13 00:00:00 mitre Dmidecode before 3.5 allows -dump-bin...
CVE-2023-30637 2023-04-13 00:00:00 mitre Baidu braft 1.1.2 has a...
CVE-2023-29597 2023-04-13 00:00:00 mitre bloofox v0.5.2 was discovered to...
CVE-2023-29598 2023-04-13 00:00:00 mitre lmxcms v1.4.1 was discovered to...
CVE-2023-29084 2023-04-13 00:00:00 mitre Zoho ManageEngine ADManager Plus before...
CVE-2023-29573 2023-04-13 00:00:00 mitre Bento4 v1.6.0-639 was discovered to...
CVE-2023-25954 2023-04-13 00:00:00 jpcert KYOCERA Mobile Print v3.2.0.230119 and...
CVE-2023-30532 2023-04-12 17:05:19 jenkins A missing permission check in...
CVE-2023-30531 2023-04-12 17:05:18 jenkins Jenkins Consul KV Builder Plugin...
CVE-2023-30530 2023-04-12 17:05:17 jenkins Jenkins Consul KV Builder Plugin...
CVE-2023-30529 2023-04-12 17:05:17 jenkins Jenkins Lucene-Search Plugin 387.v938a_ecb_f7fe9 and...
CVE-2023-30528 2023-04-12 17:05:16 jenkins Jenkins WSO2 Oauth Plugin 1.0...
CVE-2023-30527 2023-04-12 17:05:15 jenkins Jenkins WSO2 Oauth Plugin 1.0...
CVE-2023-30525 2023-04-12 17:05:14 jenkins A cross-site request forgery (CSRF)...
CVE-2023-30526 2023-04-12 17:05:14 jenkins A missing permission check in...
CVE-2023-30524 2023-04-12 17:05:13 jenkins Jenkins Report Portal Plugin 0.5...
CVE-2023-30522 2023-04-12 17:05:12 jenkins A missing permission check in...
CVE-2023-30523 2023-04-12 17:05:12 jenkins Jenkins Report Portal Plugin 0.5...
CVE-2023-30521 2023-04-12 17:05:11 jenkins A missing permission check in...
CVE-2023-30519 2023-04-12 17:05:10 jenkins A missing permission check in...
CVE-2023-30520 2023-04-12 17:05:10 jenkins Jenkins Quay.io trigger Plugin 0.1...
CVE-2023-30518 2023-04-12 17:05:09 jenkins A missing permission check in...
CVE-2023-30517 2023-04-12 17:05:08 jenkins Jenkins NeuVector Vulnerability Scanner Plugin...
CVE-2023-30515 2023-04-12 17:05:07 jenkins Jenkins Thycotic DevOps Secrets Vault...
CVE-2023-30516 2023-04-12 17:05:07 jenkins Jenkins Image Tag Parameter Plugin...
CVE-2023-30514 2023-04-12 17:05:06 jenkins Jenkins Azure Key Vault Plugin...
CVE-2023-30513 2023-04-12 17:05:05 jenkins Jenkins Kubernetes Plugin 3909.v1f2c633e8590 and...
CVE-2023-0006 2023-04-12 16:41:39 palo_alto A local file deletion vulnerability...
CVE-2023-0005 2023-04-12 16:41:21 palo_alto A vulnerability in Palo Alto...
CVE-2023-0004 2023-04-12 16:41:02 palo_alto A local file deletion vulnerability...
CVE-2023-1872 2023-04-12 15:40:42 Google A use-after-free vulnerability in the...
CVE-2022-47605 2023-04-12 14:41:14 Patchstack Auth. SQL Injection) vulnerability in...
CVE-2023-1874 2023-04-12 13:30:09 Wordfence The WP Data Access plugin...
CVE-2023-1829 2023-04-12 11:16:59 Google A use-after-free vulnerability in the...
CVE-2022-48437 2023-04-12 00:00:00 mitre An issue was discovered in...
CVE-2022-24350 2023-04-12 00:00:00 mitre An issue was discovered in...
CVE-2022-47053 2023-04-12 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27703 2023-04-12 00:00:00 mitre The Android version of pikpak...
CVE-2023-27826 2023-04-12 00:00:00 mitre SeowonIntech SWC 5100W WIMAX Bootloader...
CVE-2023-27775 2023-04-12 00:00:00 mitre A stored HTML injection vulnerability...
CVE-2023-27830 2023-04-12 00:00:00 mitre TightVNC before v2.8.75 allows attackers...
CVE-2023-27704 2023-04-12 00:00:00 mitre Void Tools Everything lower than...
CVE-2023-27216 2023-04-12 00:00:00 mitre An issue found in D-Link...
CVE-2023-27032 2023-04-12 00:00:00 mitre Prestashop advancedpopupcreator v1.1.21 to v1.1.24...
CVE-2023-21582 2023-04-12 00:00:00 adobe Adobe Digital Editions version 4.5.11.187303...
CVE-2023-1993 2023-04-12 00:00:00 GitLab LISP dissector large loop in...
CVE-2023-1906 2023-04-12 00:00:00 redhat A heap-based buffer overflow issue...
CVE-2023-1992 2023-04-12 00:00:00 GitLab RPCoRDMA dissector crash in Wireshark...
CVE-2023-1994 2023-04-12 00:00:00 GitLab GQUIC dissector crash in Wireshark...
CVE-2023-1990 2023-04-12 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-26381 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26407 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26420 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26372 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26406 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26376 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26402 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26422 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26375 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26424 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26395 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26384 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26403 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26421 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26397 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26394 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26425 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26392 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26371 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26377 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26379 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26852 2023-04-12 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-26378 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26385 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26423 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26419 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26405 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26388 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26400 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26380 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26396 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26382 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26404 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26387 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26390 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26391 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26374 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26401 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26393 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26418 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26383 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26389 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26408 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-26386 2023-04-12 00:00:00 adobe Adobe Substance 3D Stager version...
CVE-2023-26373 2023-04-12 00:00:00 adobe Adobe Dimension version 3.4.8 (and...
CVE-2023-26417 2023-04-12 00:00:00 adobe Adobe Acrobat Reader versions 23.001.20093...
CVE-2023-22897 2023-04-12 00:00:00 mitre An issue was discovered in...
CVE-2023-22620 2023-04-12 00:00:00 mitre An issue was discovered in...
CVE-2023-22235 2023-04-12 00:00:00 adobe InCopy versions 18.1 (and earlier),...
CVE-2023-22616 2023-04-12 00:00:00 mitre An issue was discovered in...
CVE-2023-24545 2023-04-12 00:00:00 Arista On affected platforms running Arista...
CVE-2023-24513 2023-04-12 00:00:00 Arista On affected platforms running Arista...
CVE-2023-24511 2023-04-12 00:00:00 Arista On affected platforms running Arista...
CVE-2023-23591 2023-04-12 00:00:00 mitre The Logback component in Terminalfour...
CVE-2023-30512 2023-04-12 00:00:00 mitre CubeFS through 3.2.1 allows Kubernetes...
CVE-2023-29574 2023-04-12 00:00:00 mitre Bento4 v1.6.0-639 was discovered to...
CVE-2023-29581 2023-04-12 00:00:00 mitre yasm 1.3.0.55.g101bc has a segmentation...
CVE-2023-29571 2023-04-12 00:00:00 mitre Cesanta MJS v2.20.0 was discovered...
CVE-2023-29580 2023-04-12 00:00:00 mitre yasm 1.3.0.55.g101bc was discovered to...
CVE-2023-28121 2023-04-12 00:00:00 hackerone An issue in WooCommerce Payments...
CVE-2023-28488 2023-04-12 00:00:00 mitre client.c in gdhcp in ConnMan...
CVE-2023-28311 2023-04-11 19:14:03 microsoft Microsoft Word Remote Code Execution...
CVE-2023-28312 2023-04-11 19:14:03 microsoft Azure Machine Learning Information Disclosure...
CVE-2023-28307 2023-04-11 19:14:02 microsoft Windows DNS Server Remote Code...
CVE-2023-28308 2023-04-11 19:14:02 microsoft Windows DNS Server Remote Code...
CVE-2023-28306 2023-04-11 19:14:01 microsoft Windows DNS Server Remote Code...
CVE-2023-28304 2023-04-11 19:14:01 microsoft Microsoft ODBC and OLE DB...
CVE-2023-28302 2023-04-11 19:14:00 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-28299 2023-04-11 19:13:59 microsoft Visual Studio Spoofing Vulnerability ...
CVE-2023-28296 2023-04-11 19:13:58 microsoft Visual Studio Remote Code Execution...
CVE-2023-28293 2023-04-11 19:13:58 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-28262 2023-04-11 19:13:57 microsoft Visual Studio Elevation of Privilege...
CVE-2023-28263 2023-04-11 19:13:57 microsoft Visual Studio Information Disclosure Vulnerability...
CVE-2023-28256 2023-04-11 19:13:56 microsoft Windows DNS Server Remote Code...
CVE-2023-28260 2023-04-11 19:13:56 microsoft .NET DLL Hijacking Remote Code...
CVE-2023-28255 2023-04-11 19:13:55 microsoft Windows DNS Server Remote Code...
CVE-2023-28278 2023-04-11 19:13:55 microsoft Windows DNS Server Remote Code...
CVE-2023-28277 2023-04-11 19:13:54 microsoft Windows DNS Server Information Disclosure...
CVE-2023-28254 2023-04-11 19:13:54 microsoft Windows DNS Server Remote Code...
CVE-2023-28276 2023-04-11 19:13:53 microsoft Windows Group Policy Security Feature...
CVE-2023-28253 2023-04-11 19:13:52 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-28275 2023-04-11 19:13:52 microsoft Microsoft WDAC OLE DB provider...
CVE-2023-28274 2023-04-11 19:13:51 microsoft Windows Win32k Elevation of Privilege...
CVE-2023-28252 2023-04-11 19:13:51 microsoft Windows Common Log File System...
CVE-2023-28273 2023-04-11 19:13:50 microsoft Windows Clip Service Elevation of...
CVE-2023-28250 2023-04-11 19:13:50 microsoft Windows Pragmatic General Multicast (PGM)...
CVE-2023-28272 2023-04-11 19:13:49 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-28249 2023-04-11 19:13:49 microsoft Windows Boot Manager Security Feature...
CVE-2023-28248 2023-04-11 19:13:48 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-28271 2023-04-11 19:13:48 microsoft Windows Kernel Memory Information Disclosure...
CVE-2023-28247 2023-04-11 19:13:47 microsoft Windows Network File System Information...
CVE-2023-28270 2023-04-11 19:13:47 microsoft Windows Lock Screen Security Feature...
CVE-2023-28246 2023-04-11 19:13:46 microsoft Windows Registry Elevation of Privilege...
CVE-2023-28269 2023-04-11 19:13:45 microsoft Windows Boot Manager Security Feature...
CVE-2023-28268 2023-04-11 19:13:45 microsoft Netlogon RPC Elevation of Privilege...
CVE-2023-28267 2023-04-11 19:13:44 microsoft Remote Desktop Protocol Client Information...
CVE-2023-28244 2023-04-11 19:13:44 microsoft Windows Kerberos Elevation of Privilege...
CVE-2023-28266 2023-04-11 19:13:43 microsoft Windows Common Log File System...
CVE-2023-28243 2023-04-11 19:13:43 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-28241 2023-04-11 19:13:42 microsoft Windows Secure Socket Tunneling Protocol...
CVE-2023-28240 2023-04-11 19:13:42 microsoft Windows Network Load Balancing Remote...
CVE-2023-28238 2023-04-11 19:13:41 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-28237 2023-04-11 19:13:41 microsoft Windows Kernel Remote Code Execution...
CVE-2023-28235 2023-04-11 19:13:40 microsoft Windows Lock Screen Security Feature...
CVE-2023-28236 2023-04-11 19:13:40 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-28234 2023-04-11 19:13:39 microsoft Windows Secure Channel Denial of...
CVE-2023-28232 2023-04-11 19:13:38 microsoft Windows Point-to-Point Tunneling Protocol Remote...
CVE-2023-28233 2023-04-11 19:13:38 microsoft Windows Secure Channel Denial of...
CVE-2023-28231 2023-04-11 19:13:37 microsoft DHCP Server Service Remote Code...
CVE-2023-28229 2023-04-11 19:13:37 microsoft Windows CNG Key Isolation Service...
CVE-2023-28228 2023-04-11 19:13:36 microsoft Windows Spoofing Vulnerability ...
CVE-2023-28227 2023-04-11 19:13:36 microsoft Windows Bluetooth Driver Remote Code...
CVE-2023-28226 2023-04-11 19:13:35 microsoft Windows Enroll Engine Security Feature...
CVE-2023-28225 2023-04-11 19:13:35 microsoft Windows NTLM Elevation of Privilege...
CVE-2023-28224 2023-04-11 19:13:34 microsoft Windows Point-to-Point Protocol over Ethernet...
CVE-2023-28223 2023-04-11 19:13:34 microsoft Windows Domain Name Service...
CVE-2023-28219 2023-04-11 19:13:33 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-28220 2023-04-11 19:13:33 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-24929 2023-04-11 19:13:32 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24887 2023-04-11 19:13:32 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24928 2023-04-11 19:13:31 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24886 2023-04-11 19:13:30 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24927 2023-04-11 19:13:30 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24885 2023-04-11 19:13:29 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24926 2023-04-11 19:13:29 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24884 2023-04-11 19:13:28 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24925 2023-04-11 19:13:28 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24883 2023-04-11 19:13:27 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24924 2023-04-11 19:13:27 microsoft Microsoft PostScript and PCL6 Class...
CVE-2023-24912 2023-04-11 19:13:26 microsoft Windows Graphics Component Elevation of...
CVE-2023-24860 2023-04-11 19:13:26 microsoft Microsoft Defender Denial of Service...
CVE-2023-21554 2023-04-11 19:13:25 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-23375 2023-04-11 19:13:25 microsoft Microsoft ODBC and OLE DB...
CVE-2023-24893 2023-04-11 19:13:24 microsoft Visual Studio Code Remote Code...
CVE-2023-28314 2023-04-11 19:13:23 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-28309 2023-04-11 19:13:22 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-28313 2023-04-11 19:13:22 microsoft Microsoft Dynamics 365 Customer Voice...
CVE-2023-28300 2023-04-11 19:13:21 microsoft Azure Service Connector Security Feature...
CVE-2023-28305 2023-04-11 19:13:21 microsoft Windows DNS Server Remote Code...
CVE-2023-28297 2023-04-11 19:13:20 microsoft Windows Remote Procedure Call Service...
CVE-2023-28298 2023-04-11 19:13:20 microsoft Windows Kernel Denial of Service...
CVE-2023-28292 2023-04-11 19:13:19 microsoft Raw Image Extension Remote Code...
CVE-2023-28291 2023-04-11 19:13:18 microsoft Raw Image Extension Remote Code...
CVE-2023-28288 2023-04-11 19:13:18 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2023-28285 2023-04-11 19:13:17 microsoft Microsoft Office Remote Code Execution...
CVE-2023-28222 2023-04-11 19:13:16 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-28218 2023-04-11 19:13:15 microsoft Windows Ancillary Function Driver for...
CVE-2023-28221 2023-04-11 19:13:15 microsoft Windows Error Reporting Service Elevation...
CVE-2023-28217 2023-04-11 19:13:14 microsoft Windows Network Address Translation (NAT)...
CVE-2023-24931 2023-04-11 19:13:13 microsoft Windows Secure Channel Denial of...
CVE-2023-28216 2023-04-11 19:13:13 microsoft Windows Advanced Local Procedure Call...
CVE-2023-24914 2023-04-11 19:13:12 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-23384 2023-04-11 19:13:12 microsoft Microsoft SQL Server Remote Code...
CVE-2023-21769 2023-04-11 19:13:11 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-21729 2023-04-11 19:13:11 microsoft Remote Procedure Call Runtime Information...
CVE-2023-21727 2023-04-11 19:13:10 microsoft Remote Procedure Call Runtime Remote...
CVE-2023-28301 2023-04-11 19:13:00 microsoft Microsoft Edge (Chromium-based) Tampering Vulnerability...
CVE-2023-24935 2023-04-11 19:12:59 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2023-28284 2023-04-11 19:12:59 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2023-1988 2023-04-11 18:31:03 VulDB A vulnerability was found in...
CVE-2023-1987 2023-04-11 18:00:10 VulDB A vulnerability has been found...
CVE-2023-1986 2023-04-11 18:00:09 VulDB A vulnerability, which was classified...
CVE-2023-1939 2023-04-11 17:47:49 DEVOLUTIONS No access control for the...
CVE-2023-1980 2023-04-11 17:44:15 DEVOLUTIONS Two factor authentication bypass on login...
CVE-2023-1985 2023-04-11 17:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1984 2023-04-11 17:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1983 2023-04-11 17:00:04 VulDB A vulnerability was found in...
CVE-2022-35850 2023-04-11 16:07:22 fortinet An improper neutralization of script-related...
CVE-2022-42469 2023-04-11 16:07:17 fortinet A permissive list of allowed...
CVE-2023-22642 2023-04-11 16:07:12 fortinet An improper certificate validation vulnerability...
CVE-2022-27485 2023-04-11 16:07:08 fortinet A improper neutralization of special...
CVE-2022-43947 2023-04-11 16:07:03 fortinet An improper restriction of excessive authentication...
CVE-2022-27487 2023-04-11 16:06:58 fortinet A improper privilege management in...
CVE-2022-43946 2023-04-11 16:06:46 fortinet Multiple vulnerabilities including an incorrect...
CVE-2022-43955 2023-04-11 16:06:43 fortinet An improper neutralization of input...
CVE-2022-43952 2023-04-11 16:06:40 fortinet An improper neutralization of input...
CVE-2022-42477 2023-04-11 16:06:17 fortinet An improper input validation vulnerability...
CVE-2023-22641 2023-04-11 16:06:13 fortinet A url redirection to untrusted...
CVE-2022-43948 2023-04-11 16:06:08 fortinet A improper neutralization of special...
CVE-2022-41331 2023-04-11 16:06:05 fortinet A missing authentication for critical...
CVE-2022-42470 2023-04-11 16:06:02 fortinet A relative path traversal vulnerability...
CVE-2022-40682 2023-04-11 16:05:59 fortinet A incorrect authorization in Fortinet...
CVE-2022-40679 2023-04-11 16:05:49 fortinet An improper neutralization of special...
CVE-2022-43951 2023-04-11 16:05:46 fortinet An exposure of sensitive information...
CVE-2023-27995 2023-04-11 16:05:43 fortinet A improper neutralization of special...
CVE-2022-41330 2023-04-11 16:05:38 fortinet An improper neutralization of input...
CVE-2023-22635 2023-04-11 16:05:35 fortinet A download of code without...
CVE-2022-43770 2023-04-11 15:48:16 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-3695 2023-04-11 15:45:03 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2023-1552 2023-04-11 14:38:16 GE GP ToolboxST prior to version 7.10...
CVE-2023-30465 2023-04-11 14:35:11 apache Improper Neutralization of Special Elements...
CVE-2023-28062 2023-04-11 13:55:40 dell Dell PPDM versions 19.12, 19.11...
CVE-2023-0645 2023-04-11 13:22:06 Google An out of bounds read...
CVE-2022-47468 2023-04-11 11:09:54 Unisoc In telecom service, there is...
CVE-2022-47467 2023-04-11 11:09:53 Unisoc In telecom service, there is...
CVE-2022-47466 2023-04-11 11:09:52 Unisoc In telecom service, there is...
CVE-2022-47465 2023-04-11 11:09:51 Unisoc In vdsp service, there is...
CVE-2022-47464 2023-04-11 11:09:49 Unisoc In telecom service, there is...
CVE-2022-47463 2023-04-11 11:09:48 Unisoc In telecom service, there is...
CVE-2022-47362 2023-04-11 11:09:47 Unisoc In telecom service, there is...
CVE-2022-47338 2023-04-11 11:09:45 Unisoc In telecom service, there is...
CVE-2022-47337 2023-04-11 11:09:44 Unisoc In media service, there is...
CVE-2022-47336 2023-04-11 11:09:43 Unisoc In telecom service, there is...
CVE-2022-47335 2023-04-11 11:09:42 Unisoc In telecom service, there is...
CVE-2023-29054 2023-04-11 09:03:08 siemens A vulnerability has been identified...
CVE-2023-29053 2023-04-11 09:03:07 siemens A vulnerability has been identified...
CVE-2023-28828 2023-04-11 09:03:06 siemens A vulnerability has been identified...
CVE-2023-28766 2023-04-11 09:03:05 siemens A vulnerability has been identified...
CVE-2023-28489 2023-04-11 09:03:04 siemens A vulnerability has been identified...
CVE-2023-27464 2023-04-11 09:03:03 siemens A vulnerability has been identified...
CVE-2023-26293 2023-04-11 09:03:02 siemens A vulnerability has been identified...
CVE-2023-23588 2023-04-11 09:03:01 siemens A vulnerability has been identified...
CVE-2022-43768 2023-04-11 09:02:51 siemens A vulnerability has been identified...
CVE-2022-43767 2023-04-11 09:02:50 siemens A vulnerability has been identified...
CVE-2022-43716 2023-04-11 09:02:49 siemens A vulnerability has been identified...
CVE-2023-26122 2023-04-11 05:00:02 snyk All versions of the package...
CVE-2023-26121 2023-04-11 05:00:01 snyk All versions of the package...
CVE-2023-29189 2023-04-11 03:11:30 sap SAP CRM (WebClient UI) -...
CVE-2023-29187 2023-04-11 03:09:31 sap A Windows user with basic...
CVE-2023-29186 2023-04-11 03:08:49 sap In SAP NetWeaver (BI CONT...
CVE-2023-29185 2023-04-11 03:08:03 sap SAP NetWeaver AS for ABAP...
CVE-2023-29112 2023-04-11 03:03:09 sap The SAP Application Interface (Message...
CVE-2023-29111 2023-04-11 03:01:14 sap The SAP AIF (ODATA service)...
CVE-2023-29110 2023-04-11 03:00:17 sap The SAP Application Interface (Message...
CVE-2023-29109 2023-04-11 02:58:49 sap The SAP Application Interface Framework...
CVE-2023-29108 2023-04-11 02:56:58 sap The IP filter in ABAP...
CVE-2023-28765 2023-04-11 02:53:14 sap An attacker with basic privileges...
CVE-2023-28763 2023-04-11 02:52:07 sap SAP NetWeaver AS for ABAP...
CVE-2023-28761 2023-04-11 02:51:23 sap In SAP NetWeaver Enterprise Portal -...
CVE-2023-27897 2023-04-11 02:50:00 sap In SAP CRM - versions...
CVE-2023-27499 2023-04-11 02:48:52 sap SAP GUI for HTML -...
CVE-2023-27497 2023-04-11 02:37:07 sap Due to missing authentication and...
CVE-2023-27267 2023-04-11 02:36:15 sap Due to missing authentication and insufficient...
CVE-2023-26458 2023-04-11 02:34:46 sap An information disclosure vulnerability exists...
CVE-2023-24527 2023-04-11 02:33:38 sap SAP NetWeaver AS Java for...
CVE-2023-1903 2023-04-11 02:31:13 sap SAP HCM Fiori App My...
CVE-2020-19802 2023-04-11 00:00:00 mitre File Upload vulnerability found in...
CVE-2020-19803 2023-04-11 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2020-24736 2023-04-11 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2020-9009 2023-04-11 00:00:00 mitre The ShipStation.com plugin 1.1 and...
CVE-2021-46879 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2021-46878 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2022-43293 2023-04-11 00:00:00 mitre Wacom Driver 6.3.46-1 for Windows...
CVE-2022-38604 2023-04-11 00:00:00 mitre Wacom Driver 6.3.46-1 for Windows...
CVE-2022-46396 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-27191 2023-04-11 00:00:00 mitre An issue found in DUALSPACE...
CVE-2023-27389 2023-04-11 00:00:00 jpcert Inadequate encryption strength vulnerability in...
CVE-2023-27917 2023-04-11 00:00:00 jpcert OS command injection vulnerability in...
CVE-2023-27520 2023-04-11 00:00:00 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2023-27179 2023-04-11 00:00:00 mitre GDidees CMS v3.9.1 and lower...
CVE-2023-27192 2023-04-11 00:00:00 mitre An issue found in DUALSPACE...
CVE-2023-27645 2023-04-11 00:00:00 mitre An issue found in POWERAMP...
CVE-2023-1989 2023-04-11 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1975 2023-04-11 00:00:00 @huntrdev Insertion of Sensitive Information Into...
CVE-2023-1976 2023-04-11 00:00:00 @huntrdev Password Aging with Long Expiration...
CVE-2023-1974 2023-04-11 00:00:00 @huntrdev Exposure of Sensitive Information Through...
CVE-2023-26588 2023-04-11 00:00:00 jpcert Use of hard-coded credentials vulnerability...
CVE-2023-26555 2023-04-11 00:00:00 mitre praecis_parse in ntpd/refclock_palisade.c in NTP...
CVE-2023-26593 2023-04-11 00:00:00 jpcert CENTUM series provided by Yokogawa...
CVE-2023-26847 2023-04-11 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-26917 2023-04-11 00:00:00 mitre libyang from v2.0.164 to v2.1.30...
CVE-2023-26846 2023-04-11 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-26552 2023-04-11 00:00:00 mitre mstolfp in libntp/mstolfp.c in NTP...
CVE-2023-26551 2023-04-11 00:00:00 mitre mstolfp in libntp/mstolfp.c in NTP...
CVE-2023-26553 2023-04-11 00:00:00 mitre mstolfp in libntp/mstolfp.c in NTP...
CVE-2023-26260 2023-04-11 00:00:00 mitre OXID eShop 6.2.x before 6.4.4...
CVE-2023-26964 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-26845 2023-04-11 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-26554 2023-04-11 00:00:00 mitre mstolfp in libntp/mstolfp.c in NTP...
CVE-2023-22429 2023-04-11 00:00:00 jpcert Android App Wolt Delivery: Food...
CVE-2023-22808 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-22613 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-22615 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-22282 2023-04-11 00:00:00 jpcert WAB-MAT Ver.5.0.0.8 and earlier starts...
CVE-2023-22614 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-22612 2023-04-11 00:00:00 mitre An issue was discovered in...
CVE-2023-24544 2023-04-11 00:00:00 jpcert Improper access control vulnerability in...
CVE-2023-24464 2023-04-11 00:00:00 jpcert Stored-cross-site scripting vulnerability in Buffalo...
CVE-2023-24182 2023-04-11 00:00:00 mitre LuCI openwrt-22.03 branch git-22.361.69894-438c598 was...
CVE-2023-23572 2023-04-11 00:00:00 jpcert Cross-site scripting vulnerability in SEIKO...
CVE-2023-23277 2023-04-11 00:00:00 mitre Snippet-box 1.0.0 is vulnerable to...
CVE-2023-23575 2023-04-11 00:00:00 jpcert Improper access control vulnerability in...
CVE-2023-29576 2023-04-11 00:00:00 mitre Bento4 v1.6.0-639 was discovered to...
CVE-2023-29492 2023-04-11 00:00:00 mitre Novi Survey before 8.9.43676 allows...
CVE-2023-28368 2023-04-11 00:00:00 jpcert TP-Link L2 switch T2600G-28SQ firmware...
CVE-2023-28340 2023-04-11 00:00:00 mitre Zoho ManageEngine Applications Manager through...
CVE-2023-28341 2023-04-11 00:00:00 mitre Stored Cross site scripting (XSS)...
CVE-2023-28808 2023-04-11 00:00:00 hikvision Some Hikvision Hybrid SAN/Cluster Storage...
CVE-2023-25407 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-25413 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-25414 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-25755 2023-04-11 00:00:00 jpcert Screen Creator Advance 2 Ver.0.1.1.4...
CVE-2023-25411 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-25409 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-25950 2023-04-11 00:00:00 jpcert HTTP request/response smuggling vulnerability in...
CVE-2023-25955 2023-04-11 00:00:00 jpcert National land numerical information data...
CVE-2023-25415 2023-04-11 00:00:00 mitre Aten PE8108 2.4.232 is vulnerable...
CVE-2023-29192 2023-04-10 21:11:09 GitHub_M SilverwareGames.io versions before 1.2.19 allow...
CVE-2023-29005 2023-04-10 20:47:17 GitHub_M Flask-AppBuilder versions before 4.3.0 lack...
CVE-2018-25084 2023-04-10 18:00:05 VulDB A vulnerability, which was classified...
CVE-2015-10100 2023-04-10 18:00:04 VulDB A vulnerability, which was classified...
CVE-2023-1971 2023-04-10 16:31:03 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-1970 2023-04-10 16:00:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-1969 2023-04-10 16:00:05 VulDB A vulnerability classified as critical...
CVE-2023-1381 2023-04-10 14:14:39 WPScan The WP Meta SEO WordPress...
CVE-2023-0546 2023-04-10 13:18:07 WPScan The Contact Form Plugin WordPress...
CVE-2023-0157 2023-04-10 13:18:06 WPScan The All-In-One Security (AIOS) WordPress...
CVE-2022-4827 2023-04-10 13:18:05 WPScan The WP Tiles WordPress plugin...
CVE-2023-1121 2023-04-10 13:18:04 WPScan The Simple Giveaways WordPress plugin...
CVE-2023-0874 2023-04-10 13:18:03 WPScan The Klaviyo WordPress plugin before...
CVE-2023-0423 2023-04-10 13:18:02 WPScan The WordPress Amazon S3 Plugin...
CVE-2023-0422 2023-04-10 13:18:01 WPScan The Article Directory WordPress plugin...
CVE-2023-1120 2023-04-10 13:18:00 WPScan The Simple Giveaways WordPress plugin...
CVE-2023-1478 2023-04-10 13:17:59 WPScan The Hummingbird WordPress plugin before...
CVE-2023-0156 2023-04-10 13:17:59 WPScan The All-In-One Security (AIOS) WordPress...
CVE-2023-0983 2023-04-10 13:17:58 WPScan The stylish-cost-calculator-premium WordPress plugin before...
CVE-2023-0605 2023-04-10 13:17:57 WPScan The Auto Rename Media On...
CVE-2023-1425 2023-04-10 13:17:56 WPScan The WordPress CRM, Email &...
CVE-2023-1426 2023-04-10 13:17:55 WPScan The WP Tiles WordPress plugin...
CVE-2023-1406 2023-04-10 13:17:54 WPScan The JetEngine WordPress plugin before...
CVE-2023-1122 2023-04-10 13:17:53 WPScan The Simple Giveaways WordPress plugin...
CVE-2023-0893 2023-04-10 13:17:53 WPScan The Time Sheets WordPress plugin...
CVE-2023-0363 2023-04-10 13:17:52 WPScan The Scheduled Announcements Widget WordPress...
CVE-2015-10099 2023-04-10 12:00:05 VulDB A vulnerability classified as critical...
CVE-2023-29216 2023-04-10 07:37:29 apache In Apache Linkis <=1.3.1, because...
CVE-2023-27987 2023-04-10 07:37:07 apache In Apache Linkis <=1.3.1, due to...
CVE-2023-27603 2023-04-10 07:36:50 apache In Apache Linkis <=1.3.1, due...
CVE-2023-27602 2023-04-10 07:36:28 apache In Apache Linkis <=1.3.1, The...
CVE-2023-29215 2023-04-10 07:35:23 apache In Apache Linkis <=1.3.1, due...
CVE-2023-26120 2023-04-10 05:00:01 snyk This affects all versions of...
CVE-2014-125098 2023-04-10 03:31:03 VulDB A vulnerability was found in...
CVE-2014-125097 2023-04-10 03:00:07 VulDB A vulnerability, which was classified...
CVE-2014-125096 2023-04-10 03:00:05 VulDB A vulnerability was found in...
CVE-2020-36077 2023-04-10 00:00:00 mitre SQL injection vulnerability found in...
CVE-2021-45985 2023-04-10 00:00:00 mitre In Lua 5.4.3, an erroneous...
CVE-2022-39048 2023-04-10 00:00:00 SN A XSS vulnerability was identified...
CVE-2022-32871 2023-04-10 00:00:00 apple A logic issue was addressed...
CVE-2022-37462 2023-04-10 00:00:00 mitre A stored Cross-Site Scripting (XSS)...
CVE-2022-46717 2023-04-10 00:00:00 apple A logic issue was addressed...
CVE-2022-46703 2023-04-10 00:00:00 apple A logic issue was addressed...
CVE-2022-46716 2023-04-10 00:00:00 apple A logic issue was addressed...
CVE-2022-46709 2023-04-10 00:00:00 apple A memory corruption issue was...
CVE-2022-42858 2023-04-10 00:00:00 apple A memory corruption issue was...
CVE-2022-41976 2023-04-10 00:00:00 mitre An privilege escalation issue was...
CVE-2023-27178 2023-04-10 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-27650 2023-04-10 00:00:00 mitre An issue found in APUS...
CVE-2023-27076 2023-04-10 00:00:00 mitre Command injection vulnerability found in...
CVE-2023-1668 2023-04-10 00:00:00 redhat A flaw was found in...
CVE-2023-1916 2023-04-10 00:00:00 redhat A flaw was found in...
CVE-2023-26986 2023-04-10 00:00:00 mitre An issue in China Mobile...
CVE-2023-26495 2023-04-10 00:00:00 mitre An issue was discovered in...
CVE-2023-26069 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26066 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26773 2023-04-10 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-26467 2023-04-10 00:00:00 Pega A man in the middle...
CVE-2023-26064 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26860 2023-04-10 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26919 2023-04-10 00:00:00 mitre delight-nashorn-sandbox 0.2.4 and 0.2.5 is...
CVE-2023-26774 2023-04-10 00:00:00 mitre An issue found in Sales...
CVE-2023-26067 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26065 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26070 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26068 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26788 2023-04-10 00:00:00 mitre Veritas Appliance v4.1.0.1 is affected...
CVE-2023-26063 2023-04-10 00:00:00 mitre Certain Lexmark devices through 2023-02-19...
CVE-2023-26466 2023-04-10 00:00:00 Pega A user with non-Admin access...
CVE-2023-24721 2023-04-10 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-24181 2023-04-10 00:00:00 mitre LuCI openwrt-22.03 branch git-22.361.69894-438c598 was...
CVE-2023-30456 2023-04-10 00:00:00 mitre An issue was discovered in...
CVE-2023-29375 2023-04-10 00:00:00 mitre An issue was discovered in...
CVE-2023-29376 2023-04-10 00:00:00 mitre An issue was discovered in...
CVE-2023-28205 2023-04-10 00:00:00 apple A use after free issue...
CVE-2023-28093 2023-04-10 00:00:00 Pega A user with a compromised...
CVE-2023-28206 2023-04-10 00:00:00 apple An out-of-bounds write issue was...
CVE-2023-25392 2023-04-10 00:00:00 mitre Allegro Tech BigFlow <1.6 is...
CVE-2012-10012 2023-04-09 23:31:04 VulDB A vulnerability has been found...
CVE-2009-10004 2023-04-09 23:31:03 VulDB A vulnerability was found in...
CVE-2012-10011 2023-04-09 22:00:04 VulDB A vulnerability was found in...
CVE-2023-1964 2023-04-09 08:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1963 2023-04-09 08:00:06 VulDB A vulnerability was found in...
CVE-2023-1962 2023-04-09 08:00:05 VulDB A vulnerability classified as critical...
CVE-2014-125095 2023-04-09 05:31:04 VulDB A vulnerability was found in...
CVE-2012-10010 2023-04-09 05:31:03 VulDB A vulnerability was found in...
CVE-2023-27720 2023-04-09 00:00:00 mitre D-Link DIR878 1.30B08 was discovered...
CVE-2023-27718 2023-04-09 00:00:00 mitre D-Link DIR878 1.30B08 was discovered...
CVE-2023-27730 2023-04-09 00:00:00 mitre Nginx NJS v0.7.10 was discovered...
CVE-2023-27729 2023-04-09 00:00:00 mitre Nginx NJS v0.7.10 was discovered...
CVE-2023-27727 2023-04-09 00:00:00 mitre Nginx NJS v0.7.10 was discovered...
CVE-2023-27719 2023-04-09 00:00:00 mitre D-Link DIR878 1.30B08 was discovered...
CVE-2023-27728 2023-04-09 00:00:00 mitre Nginx NJS v0.7.10 was discovered...
CVE-2013-10025 2023-04-08 17:00:06 VulDB A vulnerability was found in...
CVE-2013-10024 2023-04-08 17:00:05 VulDB A vulnerability has been found...
CVE-2023-1961 2023-04-08 11:31:04 VulDB A vulnerability was found in...
CVE-2023-1960 2023-04-08 11:31:03 VulDB A vulnerability was found in...
CVE-2023-1959 2023-04-08 11:00:05 VulDB A vulnerability has been found...
CVE-2023-1958 2023-04-08 10:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1957 2023-04-08 10:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1956 2023-04-08 10:00:07 VulDB A vulnerability classified as critical...
CVE-2023-1955 2023-04-08 10:00:06 VulDB A vulnerability classified as critical...
CVE-2023-1954 2023-04-08 09:31:04 VulDB A vulnerability was found in...
CVE-2023-1953 2023-04-08 09:31:03 VulDB A vulnerability was found in...
CVE-2015-10098 2023-04-08 09:00:06 VulDB A vulnerability was found in...
CVE-2013-10023 2023-04-08 09:00:05 VulDB A vulnerability was found in...
CVE-2023-1952 2023-04-08 08:31:03 VulDB A vulnerability was found in...
CVE-2023-1951 2023-04-08 08:00:05 VulDB A vulnerability was found in...
CVE-2023-1950 2023-04-08 07:31:03 VulDB A vulnerability has been found...
CVE-2023-1949 2023-04-08 07:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1948 2023-04-08 06:31:03 VulDB A vulnerability, which was classified...
CVE-2023-24626 2023-04-08 00:00:00 mitre socket.c in GNU Screen through...
CVE-2023-30450 2023-04-08 00:00:00 mitre rpk in Redpanda before 23.1.2...
CVE-2023-1947 2023-04-07 22:00:08 VulDB A vulnerability was found in...
CVE-2023-1946 2023-04-07 22:00:06 VulDB A vulnerability was found in...
CVE-2023-1801 2023-04-07 20:40:55 Tcpdump The SMB protocol decoder in...
CVE-2023-23762 2023-04-07 18:41:52 GitHub_P An incorrect comparison vulnerability was...
CVE-2023-23761 2023-04-07 18:41:47 GitHub_P An improper authentication vulnerability was...
CVE-2023-1942 2023-04-07 18:00:04 VulDB A vulnerability has been found...
CVE-2023-1941 2023-04-07 17:31:04 VulDB A vulnerability, which was classified...
CVE-2023-1940 2023-04-07 17:31:03 VulDB A vulnerability classified as critical...
CVE-2023-1909 2023-04-07 17:00:04 VulDB A vulnerability, which was classified...
CVE-2023-28710 2023-04-07 14:55:44 apache Improper Input Validation vulnerability in...
CVE-2023-28706 2023-04-07 14:54:37 apache Improper Control of Generation of...
CVE-2023-28707 2023-04-07 14:53:24 apache Improper Input Validation vulnerability in...
CVE-2023-29388 2023-04-07 14:48:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-29170 2023-04-07 14:35:55 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2023-29171 2023-04-07 14:21:24 Patchstack Unauth. Reflected Cross-site Scripting (XSS)...
CVE-2023-29172 2023-04-07 14:16:30 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28789 2023-04-07 14:12:32 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28781 2023-04-07 14:08:39 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-28792 2023-04-07 14:00:46 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-27620 2023-04-07 13:49:45 Patchstack Auth. (contributor+) Stored Cross-site Scripting...
CVE-2023-25442 2023-04-07 13:45:12 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2023-23799 2023-04-07 13:39:45 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2022-43928 2023-04-07 13:37:22 ibm The IBM Toolbox for Java...
CVE-2022-43914 2023-04-07 13:26:55 ibm IBM TRIRIGA Application Platform 4.0...
CVE-2023-27876 2023-04-07 13:19:32 ibm IBM TRIRIGA 4.0 is vulnerable...
CVE-2022-33959 2023-04-07 13:07:34 ibm IBM Sterling Order Management 10.0...
CVE-2023-29094 2023-04-07 12:59:29 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2022-34333 2023-04-07 12:58:38 ibm IBM Sterling Order Management 10.0...
CVE-2023-25713 2023-04-07 12:54:32 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-25702 2023-04-07 12:39:15 Patchstack Auth. (admin+) Stored Cross-site Scripting...
CVE-2023-25705 2023-04-07 12:33:48 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25712 2023-04-07 12:29:39 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25711 2023-04-07 12:24:52 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-1726 2023-04-07 12:13:28 TR-CERT Improper Neutralization of Input During...
CVE-2023-25464 2023-04-07 12:03:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25716 2023-04-07 11:58:50 Patchstack Auth (admin+) Stored Cross-Site Scripting...
CVE-2023-23994 2023-04-07 11:51:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23885 2023-04-07 11:46:31 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-28993 2023-04-07 11:26:59 Patchstack Unauth.  Reflected Cross-Site Scripting (XSS)...
CVE-2023-29236 2023-04-07 11:22:36 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-25041 2023-04-07 11:17:04 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-25049 2023-04-07 11:12:16 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25020 2023-04-07 11:08:01 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-25031 2023-04-07 11:01:41 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25024 2023-04-07 10:51:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25027 2023-04-07 10:46:24 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25022 2023-04-07 10:40:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25023 2023-04-07 10:36:41 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25046 2023-04-07 09:26:09 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24398 2023-04-07 09:20:14 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24402 2023-04-07 08:48:19 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-25059 2023-04-07 08:40:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25061 2023-04-07 08:35:04 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-1937 2023-04-07 08:31:03 VulDB A vulnerability, which was classified...
CVE-2023-28051 2023-04-07 07:20:12 dell Dell Power Manager, versions 3.10...
CVE-2020-11935 2023-04-07 00:00:00 canonical It was discovered that aufs...
CVE-2022-43309 2023-04-07 00:00:00 mitre Supermicro X11SSL-CF HW Rev 1.01,...
CVE-2023-27802 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27016 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27013 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27808 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27180 2023-04-07 00:00:00 mitre GDidees CMS v3.9.1 was discovered...
CVE-2023-27014 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27807 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27018 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27017 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27021 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27803 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27020 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27806 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27019 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27015 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27012 2023-04-07 00:00:00 mitre Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered...
CVE-2023-27805 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27810 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27801 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-27033 2023-04-07 00:00:00 mitre Prestashop cdesigner v3.1.3 to v3.1.8...
CVE-2023-27804 2023-04-07 00:00:00 mitre H3C Magic R100 R100V100R005.bin was...
CVE-2023-26978 2023-04-07 00:00:00 mitre TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-26820 2023-04-07 00:00:00 mitre siteproxy v1.0 was discovered to...
CVE-2023-26817 2023-04-07 00:00:00 mitre codefever before 2023.2.7-commit-b1c2e7f was discovered...
CVE-2023-26848 2023-04-07 00:00:00 mitre TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to...
CVE-2023-24800 2023-04-07 00:00:00 mitre D-Link DIR878 DIR_878_FW120B05 was discovered...
CVE-2023-24799 2023-04-07 00:00:00 mitre D-Link DIR878 DIR_878_FW120B05 was discovered...
CVE-2023-24798 2023-04-07 00:00:00 mitre D-Link DIR878 DIR_878_FW120B05 was discovered...
CVE-2023-24797 2023-04-07 00:00:00 mitre D-Link DIR882 DIR882A1_FW110B02 was discovered...
CVE-2023-29478 2023-04-07 00:00:00 mitre BiblioCraft before 2.4.6 does not...
CVE-2023-25219 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25211 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25217 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25216 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25213 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25215 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25214 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25220 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25218 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25212 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2023-25210 2023-04-07 00:00:00 mitre Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered...
CVE-2014-125094 2023-04-06 21:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-1928 2023-04-06 20:05:36 Wordfence The WP Fastest Cache plugin...
CVE-2023-1929 2023-04-06 20:05:33 Wordfence The WP Fastest Cache plugin...
CVE-2023-1930 2023-04-06 20:05:30 Wordfence The WP Fastest Cache plugin...
CVE-2023-1931 2023-04-06 20:05:26 Wordfence The WP Fastest Cache plugin...
CVE-2023-1927 2023-04-06 20:00:16 Wordfence The WP Fastest Cache plugin...
CVE-2023-1926 2023-04-06 19:59:53 Wordfence The WP Fastest Cache plugin...
CVE-2023-1925 2023-04-06 19:57:44 Wordfence The WP Fastest Cache plugin...
CVE-2023-1924 2023-04-06 19:57:24 Wordfence The WP Fastest Cache plugin...
CVE-2023-1923 2023-04-06 19:57:00 Wordfence The WP Fastest Cache plugin...
CVE-2023-1922 2023-04-06 19:56:34 Wordfence The WP Fastest Cache plugin...
CVE-2023-1921 2023-04-06 19:56:12 Wordfence The WP Fastest Cache plugin...
CVE-2023-1920 2023-04-06 19:55:46 Wordfence The WP Fastest Cache plugin...
CVE-2023-1919 2023-04-06 19:55:18 Wordfence The WP Fastest Cache plugin...
CVE-2023-1918 2023-04-06 19:54:45 Wordfence The WP Fastest Cache plugin...
CVE-2023-29017 2023-04-06 19:18:34 GitHub_M vm2 is a sandbox that...
CVE-2023-29016 2023-04-06 19:03:26 GitHub_M The Goobi viewer is a...
CVE-2023-29015 2023-04-06 19:03:23 GitHub_M The Goobi viewer is a...
CVE-2023-29014 2023-04-06 19:03:19 GitHub_M The Goobi viewer is a...
CVE-2023-29008 2023-04-06 16:36:50 GitHub_M The SvelteKit framework offers developers...
CVE-2023-0580 2023-04-06 16:19:51 ABB Insecure Storage of Sensitive Information...
CVE-2023-29010 2023-04-06 16:02:18 GitHub_M Budibase is a low code...
CVE-2023-24537 2023-04-06 15:50:49 Go Calling any of the Parse...
CVE-2023-24538 2023-04-06 15:50:48 Go Templates do not properly consider...
CVE-2023-24534 2023-04-06 15:50:45 Go HTTP and MIME header parsing...
CVE-2023-24536 2023-04-06 15:50:24 Go Multipart form parsing can consume...
CVE-2023-1913 2023-04-06 14:51:26 Wordfence The Maps Widget for Google...
CVE-2023-1912 2023-04-06 14:37:58 Wordfence The Limit Login Attempts plugin...
CVE-2023-25062 2023-04-06 13:59:51 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23891 2023-04-06 13:54:38 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-24378 2023-04-06 13:48:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-24374 2023-04-06 13:33:07 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-24396 2023-04-06 13:14:37 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-0750 2023-04-06 13:12:11 NCSC.ch Yellobrik PEC-1864 implements authentication checks...
CVE-2022-46793 2023-04-06 12:44:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23801 2023-04-06 12:39:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1908 2023-04-06 12:31:03 VulDB A vulnerability was found in...
CVE-2023-24387 2023-04-06 10:57:18 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24411 2023-04-06 10:52:23 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-24403 2023-04-06 10:32:52 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24383 2023-04-06 10:12:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23898 2023-04-06 10:08:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-0652 2023-04-06 09:42:33 cloudflare Due to a hardlink created...
CVE-2023-1802 2023-04-06 08:52:19 Docker In Docker Desktop 4.17.x the...
CVE-2023-24003 2023-04-06 08:09:14 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-24002 2023-04-06 08:04:24 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24004 2023-04-06 08:00:22 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24006 2023-04-06 07:55:06 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-24001 2023-04-06 07:50:15 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23996 2023-04-06 07:46:40 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23998 2023-04-06 07:42:52 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23980 2023-04-06 07:39:03 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25542 2023-04-06 06:17:11 dell Dell Trusted Device Agent, versions...
CVE-2023-28046 2023-04-06 06:07:35 dell Dell Display Manager, versions 2.1.0...
CVE-2023-23972 2023-04-06 05:50:34 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23987 2023-04-06 05:22:56 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23979 2023-04-06 05:17:03 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-23971 2023-04-06 05:04:10 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23815 2023-04-06 04:58:07 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-23982 2023-04-06 04:49:44 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23981 2023-04-06 04:43:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2020-36072 2023-04-06 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-36071 2023-04-06 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-36074 2023-04-06 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-36073 2023-04-06 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-19678 2023-04-06 00:00:00 mitre Directory Traversal vulnerability found in...
CVE-2022-32599 2023-04-06 00:00:00 MediaTek In rpmb, there is a...
CVE-2022-46781 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-26083 2023-04-06 00:00:00 mitre Memory leak vulnerability in Mali...
CVE-2023-22985 2023-04-06 00:00:00 mitre Sourcecodester Simple Guestbook Management System...
CVE-2023-20677 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20660 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20674 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20682 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20654 2023-04-06 00:00:00 MediaTek In keyinstall, there is a...
CVE-2023-20676 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20658 2023-04-06 00:00:00 MediaTek In isp, there is a...
CVE-2023-20684 2023-04-06 00:00:00 MediaTek In vdec, there is a...
CVE-2023-20656 2023-04-06 00:00:00 MediaTek In geniezone, there is a...
CVE-2023-20675 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20665 2023-04-06 00:00:00 MediaTek In ril, there is a...
CVE-2023-20663 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20655 2023-04-06 00:00:00 MediaTek In mmsdk, there is a...
CVE-2023-20681 2023-04-06 00:00:00 MediaTek In adsp, there is a...
CVE-2023-20661 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20666 2023-04-06 00:00:00 MediaTek In display drm, there is...
CVE-2023-20679 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20670 2023-04-06 00:00:00 MediaTek In audio, there is a...
CVE-2023-20686 2023-04-06 00:00:00 MediaTek In display drm, there is...
CVE-2023-20657 2023-04-06 00:00:00 MediaTek In mtee, there is a...
CVE-2023-20685 2023-04-06 00:00:00 MediaTek In vdec, there is a...
CVE-2023-20653 2023-04-06 00:00:00 MediaTek In keyinstall, there is a...
CVE-2023-20652 2023-04-06 00:00:00 MediaTek In keyinstall, there is a...
CVE-2023-20659 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20688 2023-04-06 00:00:00 MediaTek In power, there is a...
CVE-2023-20680 2023-04-06 00:00:00 MediaTek In adsp, there is a...
CVE-2023-20662 2023-04-06 00:00:00 MediaTek In wlan, there is a...
CVE-2023-20664 2023-04-06 00:00:00 MediaTek In gz, there is a...
CVE-2023-20687 2023-04-06 00:00:00 MediaTek In display drm, there is...
CVE-2023-29475 2023-04-06 00:00:00 mitre inventory in Atos Unify OpenScape...
CVE-2023-29415 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29417 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29474 2023-04-06 00:00:00 mitre inventory in Atos Unify OpenScape...
CVE-2023-29420 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29416 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29419 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29418 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29421 2023-04-06 00:00:00 mitre An issue was discovered in...
CVE-2023-29473 2023-04-06 00:00:00 mitre webservice in Atos Unify OpenScape...
CVE-2023-29465 2023-04-06 00:00:00 mitre SageMath FlintQS 1.0 relies on...
CVE-2023-28500 2023-04-06 00:00:00 mitre A Java insecure deserialization vulnerability...
CVE-2023-1782 2023-04-05 19:10:52 HashiCorp HashiCorp Nomad and Nomad Enterprise...
CVE-2023-1522 2023-04-05 18:51:02 Genetec SQL Injection in the Hardware...
CVE-2022-4941 2023-04-05 18:00:49 Wordfence The WCFM Membership plugin for...
CVE-2022-4940 2023-04-05 18:00:39 Wordfence The WCFM Membership plugin for...
CVE-2022-4939 2023-04-05 18:00:30 Wordfence THe WCFM Membership plugin for...
CVE-2023-29006 2023-04-05 17:53:03 GitHub_M The Order GLPI plugin allows...
CVE-2023-28855 2023-04-05 17:48:22 GitHub_M Fields is a GLPI plugin...
CVE-2023-28852 2023-04-05 17:45:30 GitHub_M GLPI is a free asset...
CVE-2023-28849 2023-04-05 17:41:20 GitHub_M GLPI is a free asset...
CVE-2022-4938 2023-04-05 17:40:31 Wordfence The WCFM Frontend Manager plugin...
CVE-2022-4937 2023-04-05 17:40:18 Wordfence The WCFM Frontend Manager plugin...
CVE-2023-28838 2023-04-05 17:39:04 GitHub_M GLPI is a free asset...
CVE-2022-4936 2023-04-05 17:27:54 Wordfence The WCFM Marketplace plugin for...
CVE-2022-4935 2023-04-05 17:27:39 Wordfence The WCFM Marketplace plugin for...
CVE-2023-28636 2023-04-05 17:21:22 GitHub_M GLPI is a free asset...
CVE-2023-28634 2023-04-05 16:06:11 GitHub_M GLPI is a free asset...
CVE-2023-20118 2023-04-05 16:05:41 cisco A vulnerability in the web-based...
CVE-2023-28633 2023-04-05 15:27:58 GitHub_M GLPI is a free asset...
CVE-2023-1412 2023-04-05 15:22:56 cloudflare An unprivileged (non-admin) user can...
CVE-2022-43664 2023-04-05 15:18:03 talos A use-after-free vulnerability exists within...
CVE-2022-45115 2023-04-05 15:18:03 talos A buffer overflow vulnerability exists...
CVE-2023-22291 2023-04-05 15:18:02 talos An invalid free vulnerability exists...
CVE-2023-22660 2023-04-05 15:18:02 talos A heap-based buffer overflow vulnerability...
CVE-2023-28632 2023-04-05 14:45:12 GitHub_M GLPI is a free asset...
CVE-2023-1871 2023-04-05 13:25:27 Wordfence The YourChannel plugin for WordPress...
CVE-2023-1870 2023-04-05 13:24:49 Wordfence The YourChannel plugin for WordPress...
CVE-2023-1869 2023-04-05 13:24:22 Wordfence The YourChannel plugin for...
CVE-2023-1868 2023-04-05 13:23:54 Wordfence The YourChannel plugin for WordPress...
CVE-2023-1867 2023-04-05 13:23:35 Wordfence The YourChannel plugin for WordPress...
CVE-2023-1866 2023-04-05 13:23:11 Wordfence The YourChannel plugin for WordPress...
CVE-2023-1865 2023-04-05 13:22:37 Wordfence The YourChannel plugin for WordPress...
CVE-2013-10022 2023-04-05 12:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1860 2023-04-05 08:31:03 VulDB A vulnerability was found in...
CVE-2023-1858 2023-04-05 08:00:08 VulDB A vulnerability was found in...
CVE-2023-28069 2023-04-05 07:41:18 dell Dell Streaming Data Platform prior...
CVE-2023-1857 2023-04-05 07:40:20 VulDB A vulnerability was found in...
CVE-2023-1856 2023-04-05 07:40:18 VulDB A vulnerability has been found...
CVE-2023-1854 2023-04-05 07:40:17 VulDB A vulnerability, which was classified...
CVE-2023-1853 2023-04-05 07:40:12 VulDB A vulnerability, which was classified...
CVE-2023-1852 2023-04-05 07:40:11 VulDB A vulnerability classified as problematic...
CVE-2023-1851 2023-04-05 07:39:29 VulDB A vulnerability classified as problematic...
CVE-2023-26536 2023-04-05 07:35:11 Patchstack Auth. (contributor+) Cross-Site Scripting (XSS)...
CVE-2023-1850 2023-04-05 07:31:03 VulDB A vulnerability was found in...
CVE-2023-1849 2023-04-05 07:00:07 VulDB A vulnerability was found in...
CVE-2023-1848 2023-04-05 07:00:05 VulDB A vulnerability was found in...
CVE-2023-1847 2023-04-05 06:57:33 VulDB A vulnerability was found in...
CVE-2023-1846 2023-04-05 06:31:03 VulDB A vulnerability has been found...
CVE-2023-0382 2023-04-05 06:13:59 M-Files Corporation User-controlled operations could have allowed...
CVE-2023-1845 2023-04-05 06:00:07 VulDB A vulnerability, which was classified...
CVE-2022-3513 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2022-3375 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2022-31889 2023-04-05 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2022-31888 2023-04-05 00:00:00 mitre Session Fixation vulnerability in in...
CVE-2022-31890 2023-04-05 00:00:00 mitre SQL Injection vulnerability in audit/class.audit.php...
CVE-2023-1582 2023-04-05 00:00:00 redhat A race problem was found...
CVE-2023-1788 2023-04-05 00:00:00 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2023-1071 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-1887 2023-04-05 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-1838 2023-04-05 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1787 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-1886 2023-04-05 00:00:00 @huntrdev Authentication Bypass by Capture-replay in...
CVE-2023-1733 2023-04-05 00:00:00 GitLab A denial of service condition...
CVE-2023-1417 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-1880 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1892 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-1758 2023-04-05 00:00:00 @huntrdev Failure to Sanitize Special Elements...
CVE-2023-1882 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-1710 2023-04-05 00:00:00 GitLab A sensitive information disclosure vulnerability...
CVE-2023-1708 2023-04-05 00:00:00 GitLab An issue was identified in...
CVE-2023-1098 2023-04-05 00:00:00 GitLab An information disclosure vulnerability has...
CVE-2023-1884 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-1757 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1167 2023-04-05 00:00:00 GitLab Improper authorization in Gitlab EE...
CVE-2023-1878 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1881 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1877 2023-04-05 00:00:00 @huntrdev Command Injection in GitHub repository...
CVE-2023-1879 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1855 2023-04-05 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1885 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1756 2023-04-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1883 2023-04-05 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-26857 2023-04-05 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-26856 2023-04-05 00:00:00 mitre Dynamic Transaction Queuing System v1.0...
CVE-2023-26789 2023-04-05 00:00:00 mitre Veritas NetBackUp OpsCenter Version 9.1.0.1...
CVE-2023-24720 2023-04-05 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-24747 2023-04-05 00:00:00 mitre Jfinal CMS v5.1 was discovered...
CVE-2023-20124 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20145 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20129 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20123 2023-04-05 00:00:00 cisco A vulnerability in the offline...
CVE-2023-20150 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20141 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20122 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the restricted...
CVE-2023-20030 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20138 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20117 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20051 2023-04-05 00:00:00 cisco A vulnerability in the Vector...
CVE-2023-20121 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the restricted...
CVE-2023-20152 2023-04-05 00:00:00 cisco Multiple vulnerabilities in specific Cisco...
CVE-2023-20130 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20140 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20103 2023-04-05 00:00:00 cisco A vulnerability in Cisco Secure...
CVE-2023-20131 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20137 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20127 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20148 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20142 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20134 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web...
CVE-2023-20149 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20096 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20102 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20153 2023-04-05 00:00:00 cisco Multiple vulnerabilities in specific Cisco...
CVE-2023-20146 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20151 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20021 2023-04-05 00:00:00 cisco Multiple vulnerabilities in specific Cisco...
CVE-2023-20132 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web...
CVE-2023-20068 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20023 2023-04-05 00:00:00 cisco Multiple vulnerabilities in specific Cisco...
CVE-2023-20073 2023-04-05 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20139 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20147 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20143 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20022 2023-04-05 00:00:00 cisco Multiple vulnerabilities in specific Cisco...
CVE-2023-20128 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20144 2023-04-05 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-29374 2023-04-05 00:00:00 mitre In LangChain through 0.0.131, the...
CVE-2023-29389 2023-04-05 00:00:00 mitre Toyota RAV4 2021 vehicles automatically...
CVE-2023-28342 2023-04-05 00:00:00 mitre Zoho ManageEngine ADSelfService Plus before...
CVE-2023-28639 2023-04-05 00:00:00 GitHub_M GLPI is a free asset...
CVE-2023-25330 2023-04-05 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-0670 2023-04-05 00:00:00 Fluid Attacks Ulearn version a5a7ca20de859051ea0470542844980a66dfc05d allows an...
CVE-2023-0967 2023-04-05 00:00:00 Fluid Attacks Bhima version 1.27.0 allows an...
CVE-2023-0523 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-0838 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-0842 2023-04-05 00:00:00 Fluid Attacks xml2js version 0.4.23 allows an...
CVE-2023-0319 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-0944 2023-04-05 00:00:00 Fluid Attacks Bhima version 1.27.0 allows an...
CVE-2023-0450 2023-04-05 00:00:00 GitLab An issue has been discovered...
CVE-2023-0959 2023-04-05 00:00:00 Fluid Attacks Bhima version 1.27.0 allows a...
CVE-2023-1823 2023-04-04 21:39:35 Chrome Inappropriate implementation in FedCM in...
CVE-2023-1820 2023-04-04 21:39:35 Chrome Heap buffer overflow in Browser...
CVE-2023-1822 2023-04-04 21:39:35 Chrome Incorrect security UI in Navigation...
CVE-2023-1819 2023-04-04 21:39:35 Chrome Out of bounds read in...
CVE-2023-1818 2023-04-04 21:39:35 Chrome Use after free in Vulkan...
CVE-2023-1821 2023-04-04 21:39:35 Chrome Inappropriate implementation in WebShare in...
CVE-2023-1814 2023-04-04 21:39:34 Chrome Insufficient validation of untrusted input...
CVE-2023-1817 2023-04-04 21:39:34 Chrome Insufficient policy enforcement in Intents...
CVE-2023-1812 2023-04-04 21:39:34 Chrome Out of bounds memory access...
CVE-2023-1815 2023-04-04 21:39:34 Chrome Use after free in Networking...
CVE-2023-1811 2023-04-04 21:39:34 Chrome Use after free in Frames...
CVE-2023-1813 2023-04-04 21:39:34 Chrome Inappropriate implementation in Extensions in...
CVE-2023-1816 2023-04-04 21:39:34 Chrome Incorrect security UI in Picture...
CVE-2023-1810 2023-04-04 21:39:33 Chrome Heap buffer overflow in Visuals...
CVE-2023-29003 2023-04-04 21:20:43 GitHub_M SvelteKit is a web development...
CVE-2023-28853 2023-04-04 21:14:53 GitHub_M Mastodon is a free, open-source...
CVE-2023-28840 2023-04-04 21:13:03 GitHub_M Moby is an open source...
CVE-2023-28841 2023-04-04 21:12:17 GitHub_M Moby is an open source...
CVE-2023-28842 2023-04-04 21:07:27 GitHub_M Moby) is an open source...
CVE-2023-27496 2023-04-04 19:48:56 GitHub_M Envoy is an open source...
CVE-2023-27493 2023-04-04 19:46:57 GitHub_M Envoy is an open source...
CVE-2023-1840 2023-04-04 19:00:12 Wordfence The Sp*tify Play Button for...
CVE-2023-27492 2023-04-04 18:34:44 GitHub_M Envoy is an open source...
CVE-2023-27491 2023-04-04 18:18:23 GitHub_M Envoy is an open source...
CVE-2023-27488 2023-04-04 17:57:17 GitHub_M Envoy is an open source...
CVE-2023-1748 2023-04-04 16:56:27 icscert The listed versions of Nexx...
CVE-2023-1752 2023-04-04 16:55:40 icscert The listed versions of Nexx...
CVE-2023-1749 2023-04-04 16:54:46 icscert The listed versions of Nexx...
CVE-2023-1751 2023-04-04 16:54:06 icscert The listed versions of Nexx...
CVE-2023-1750 2023-04-04 16:52:59 icscert The listed versions of Nexx...
CVE-2023-27487 2023-04-04 15:42:34 GitHub_M Envoy is an open source...
CVE-2023-26437 2023-04-04 14:37:29 OX Denial of service vulnerability in...
CVE-2022-48435 2023-04-04 13:28:20 JetBrains In JetBrains PhpStorm before 2023.1...
CVE-2023-23977 2023-04-04 12:56:36 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-29000 2023-04-04 12:53:35 GitHub_M The Nextcloud Desktop Client is...
CVE-2023-28999 2023-04-04 12:51:08 GitHub_M Nextcloud is an open-source productivity...
CVE-2023-28998 2023-04-04 12:45:42 GitHub_M The Nextcloud Desktop Client is...
CVE-2023-23870 2023-04-04 12:44:28 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28997 2023-04-04 12:42:24 GitHub_M The Nextcloud Desktop Client is...
CVE-2023-28848 2023-04-04 12:38:31 GitHub_M user_oidc is the OIDC connect...
CVE-2023-23878 2023-04-04 11:38:53 Patchstack Auth. (editor+) Stored Cross-Site Scripting...
CVE-2023-23821 2023-04-04 11:31:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23686 2023-04-04 11:26:18 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2022-41633 2023-04-04 11:12:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23685 2023-04-04 11:05:20 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-25942 2023-04-04 10:28:04 dell Dell PowerScale OneFS versions 8.2.x-9.4.x...
CVE-2023-25941 2023-04-04 10:22:14 dell Dell PowerScale OneFS versions 8.2.x-9.5.0.x...
CVE-2023-25940 2023-04-04 10:14:28 dell Dell PowerScale OneFS version 9.5.0.0...
CVE-2023-1827 2023-04-04 09:31:03 VulDB A vulnerability has been found...
CVE-2023-1826 2023-04-04 09:00:05 VulDB A vulnerability, which was classified...
CVE-2023-1728 2023-04-04 08:40:51 TR-CERT Unrestricted Upload of File with...
CVE-2023-1768 2023-04-04 06:30:29 Tribe29 Inappropriate error handling in Tribe29...
CVE-2023-21630 2023-04-04 04:46:56 qualcomm Memory Corruption in Multimedia Framework...
CVE-2022-40532 2023-04-04 04:46:55 qualcomm Memory corruption due to integer...
CVE-2022-40503 2023-04-04 04:46:53 qualcomm Information disclosure due to buffer...
CVE-2022-33302 2023-04-04 04:46:52 qualcomm Memory corruption due to improper...
CVE-2022-33301 2023-04-04 04:46:50 qualcomm Memory corruption due to incorrect...
CVE-2022-33298 2023-04-04 04:46:49 qualcomm Memory corruption due to use...
CVE-2022-33297 2023-04-04 04:46:47 qualcomm Information disclosure due to buffer...
CVE-2022-33296 2023-04-04 04:46:46 qualcomm Memory corruption due to integer...
CVE-2022-33295 2023-04-04 04:46:44 qualcomm Information disclosure in Modem due...
CVE-2022-33294 2023-04-04 04:46:43 qualcomm Transient DOS in Modem due...
CVE-2022-33291 2023-04-04 04:46:42 qualcomm Information disclosure in Modem due...
CVE-2022-33289 2023-04-04 04:46:40 qualcomm Memory corruption occurs in Modem...
CVE-2022-33288 2023-04-04 04:46:39 qualcomm Memory corruption due to buffer...
CVE-2022-33287 2023-04-04 04:46:37 qualcomm Information disclosure in Modem due...
CVE-2022-33282 2023-04-04 04:46:36 qualcomm Memory corruption in Automotive Multimedia...
CVE-2022-33270 2023-04-04 04:46:34 qualcomm Transient DOS due to time-of-check...
CVE-2022-33269 2023-04-04 04:46:33 qualcomm Memory corruption due to integer...
CVE-2022-33259 2023-04-04 04:46:32 qualcomm Memory corruption due to buffer...
CVE-2022-33258 2023-04-04 04:46:30 qualcomm Information disclosure due to buffer...
CVE-2022-33231 2023-04-04 04:46:29 qualcomm Memory corruption due to double...
CVE-2022-33228 2023-04-04 04:46:27 qualcomm Information disclosure sue to buffer...
CVE-2022-33223 2023-04-04 04:46:26 qualcomm Transient DOS in Modem due...
CVE-2022-33222 2023-04-04 04:46:24 qualcomm Information disclosure due to buffer...
CVE-2022-33211 2023-04-04 04:46:23 qualcomm memory corruption in modem due...
CVE-2022-25747 2023-04-04 04:46:21 qualcomm Information disclosure in modem due...
CVE-2022-25745 2023-04-04 04:46:20 qualcomm Memory corruption in modem due...
CVE-2022-25740 2023-04-04 04:46:19 qualcomm Memory corruption in modem due...
CVE-2022-25739 2023-04-04 04:46:17 qualcomm Denial of service in modem...
CVE-2022-25737 2023-04-04 04:46:16 qualcomm Information disclosure in modem due...
CVE-2022-25731 2023-04-04 04:46:15 qualcomm Information disclosure in modem due...
CVE-2022-25730 2023-04-04 04:46:13 qualcomm Information disclosure in modem due...
CVE-2022-25726 2023-04-04 04:46:12 qualcomm Information disclosure in modem data...
CVE-2022-25678 2023-04-04 04:46:11 qualcomm Memory correction in modem due...
CVE-2020-21060 2023-04-04 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-21514 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2020-21487 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-36692 2023-04-04 00:00:00 Sophos A reflected XSS via POST...
CVE-2020-19850 2023-04-04 00:00:00 mitre An issue found in Directus...
CVE-2020-19278 2023-04-04 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2020-19277 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-19279 2023-04-04 00:00:00 mitre Directory Traversal vulnerability found in...
CVE-2020-19697 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-19699 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-19698 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-19692 2023-04-04 00:00:00 mitre Buffer Overflow vulnerabilty found in...
CVE-2020-19695 2023-04-04 00:00:00 mitre Buffer Overflow found in Nginx...
CVE-2020-19693 2023-04-04 00:00:00 mitre An issue found in Espruino...
CVE-2020-22533 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-23259 2023-04-04 00:00:00 mitre An issue found in Jsish...
CVE-2020-23258 2023-04-04 00:00:00 mitre An issue found in Jsish...
CVE-2020-23327 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-23260 2023-04-04 00:00:00 mitre An issue found in Jsish...
CVE-2020-23257 2023-04-04 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2020-20521 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-20915 2023-04-04 00:00:00 mitre SQL Injection vulnerability found in...
CVE-2020-20522 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-20914 2023-04-04 00:00:00 mitre SQL Injection vulnerability found in...
CVE-2020-20913 2023-04-04 00:00:00 mitre SQL Injection vulnerability found in...
CVE-2020-29312 2023-04-04 00:00:00 mitre An issue found in Zend...
CVE-2021-3267 2023-04-04 00:00:00 mitre File Upload vulnerability found in...
CVE-2021-31707 2023-04-04 00:00:00 mitre Permissions vulnerability found in KiteCMS...
CVE-2021-28235 2023-04-04 00:00:00 mitre Authentication vulnerability found in Etcd-io...
CVE-2022-4934 2023-04-04 00:00:00 Sophos A post-auth command injection vulnerability...
CVE-2022-48227 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48224 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48223 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48225 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48228 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48221 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48226 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-48222 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2022-47870 2023-04-04 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-27761 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27765 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27768 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27089 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-27759 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27760 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27763 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27766 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27769 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27091 2023-04-04 00:00:00 mitre An unauthorized access issue found...
CVE-2023-27771 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27734 2023-04-04 00:00:00 mitre An issue found in Eteran...
CVE-2023-27764 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27767 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27770 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-27762 2023-04-04 00:00:00 mitre An issue found in Wondershare...
CVE-2023-1671 2023-04-04 00:00:00 Sophos A pre-auth command injection vulnerability...
CVE-2023-26991 2023-04-04 00:00:00 mitre SWFTools v0.9.2 was discovered to...
CVE-2023-26775 2023-04-04 00:00:00 mitre File Upload vulnerability found in...
CVE-2023-26777 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-26776 2023-04-04 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-26855 2023-04-04 00:00:00 mitre The hashing algorithm of ChurchCRM...
CVE-2023-26750 2023-04-04 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-26974 2023-04-04 00:00:00 mitre Irfanview v4.62 allows a user-mode...
CVE-2023-26866 2023-04-04 00:00:00 mitre GreenPacket OH736s WR-1200 Indoor Unit,...
CVE-2023-26733 2023-04-04 00:00:00 mitre Buffer Overflow vulnerability found in...
CVE-2023-26921 2023-04-04 00:00:00 mitre OS Command Injection vulnerability in...
CVE-2023-26976 2023-04-04 00:00:00 mitre Tenda AC6 v15.03.05.09_multi was discovered...
CVE-2023-29323 2023-04-04 00:00:00 mitre ascii_load_sockaddr in smtpd in OpenBSD...
CVE-2023-28613 2023-04-04 00:00:00 mitre An issue was discovered in...
CVE-2023-25303 2023-04-04 00:00:00 mitre ATLauncher <= 3.4.26.0 is vulnerable...
CVE-2023-25355 2023-04-04 00:00:00 mitre CoreDial sipXcom up to and...
CVE-2023-25356 2023-04-04 00:00:00 mitre CoreDial sipXcom up to and...
CVE-2023-25305 2023-04-04 00:00:00 mitre PolyMC Launcher <= 1.4.3 is...
CVE-2023-0325 2023-04-04 00:00:00 Fluid Attacks Uvdesk version 1.1.1 allows an...
CVE-2023-0357 2023-04-04 00:00:00 Fluid Attacks Helpy version 2.8.0 allows an...
CVE-2023-0480 2023-04-04 00:00:00 Fluid Attacks VitalPBX version 3.2.3-8 allows an...
CVE-2023-0738 2023-04-04 00:00:00 Fluid Attacks OrangeScrum version 2.0.11 allows an...
CVE-2023-0265 2023-04-04 00:00:00 Fluid Attacks Uvdesk version 1.1.1 allows an...
CVE-2023-0486 2023-04-04 00:00:00 Fluid Attacks VitalPBX version 3.2.3-8 allows an...
CVE-2023-0835 2023-04-04 00:00:00 Fluid Attacks markdown-pdf version 11.0.0 allows an...
CVE-2022-4771 2023-04-03 18:58:44 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-4770 2023-04-03 18:56:17 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-4769 2023-04-03 18:53:51 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43772 2023-04-03 18:50:58 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-3960 2023-04-03 18:48:00 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43941 2023-04-03 18:44:41 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43771 2023-04-03 18:40:01 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43940 2023-04-03 18:25:33 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43939 2023-04-03 18:10:32 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43938 2023-04-03 18:06:54 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2022-43773 2023-04-03 17:59:17 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2023-28854 2023-04-03 17:55:56 GitHub_M nophp is a PHP web...
CVE-2022-43769 2023-04-03 17:47:45 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2023-28851 2023-04-03 17:36:22 GitHub_M Silverstripe Form Capture provides a...
CVE-2023-28850 2023-04-03 17:09:20 GitHub_M Pimcore Perspective Editor provides an...
CVE-2023-28837 2023-04-03 16:41:19 GitHub_M Wagtail is an open source...
CVE-2023-28834 2023-04-03 16:19:48 GitHub_M Nextcloud Server is an open...
CVE-2023-0977 2023-04-03 15:39:43 trellix A heap-based overflow vulnerability in...
CVE-2023-0975 2023-04-03 15:27:34 trellix A vulnerability exists in Trellix...
CVE-2022-38072 2023-04-03 15:07:21 talos An improper array index validation...
CVE-2023-0399 2023-04-03 14:38:29 WPScan The Image Over Image For...
CVE-2023-1377 2023-04-03 14:38:28 WPScan The Solidres WordPress plugin through...
CVE-2023-1330 2023-04-03 14:38:27 WPScan The Redirection WordPress plugin before...
CVE-2023-1124 2023-04-03 14:38:26 WPScan The Shopping Cart & eCommerce...
CVE-2023-0820 2023-04-03 14:38:25 WPScan The User Role by BestWebSoft...
CVE-2023-1766 2023-04-03 13:28:14 TR-CERT Improper Neutralization of Input During...
CVE-2023-1765 2023-04-03 13:27:25 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-28625 2023-04-03 13:19:40 GitHub_M mod_auth_openidc is an authentication and...
CVE-2023-26529 2023-04-03 12:30:33 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26269 2023-04-03 07:59:13 apache Apache James server version 3.7.3...
CVE-2023-26119 2023-04-03 05:00:02 snyk Versions of the package net.sourceforge.htmlunit:htmlunit...
CVE-2023-26112 2023-04-03 05:00:01 snyk All versions of the package...
CVE-2022-27665 2023-04-03 00:00:00 mitre Reflected XSS (via AngularJS sandbox...
CVE-2022-38923 2023-04-03 00:00:00 mitre BluePage CMS thru v3.9 processes...
CVE-2022-38922 2023-04-03 00:00:00 mitre BluePage CMS thru 3.9 processes...
CVE-2022-36440 2023-04-03 00:00:00 mitre A reachable assertion was found...
CVE-2023-1611 2023-04-03 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-1579 2023-04-03 00:00:00 redhat Heap based buffer overflow in...
CVE-2023-26916 2023-04-03 00:00:00 mitre libyang from v2.0.164 to v2.1.30...
CVE-2023-24724 2023-04-03 00:00:00 mitre A stored cross site scripting...
CVE-2023-29218 2023-04-03 00:00:00 mitre The Twitter Recommendation Algorithm through...
CVE-2023-28836 2023-04-03 00:00:00 GitHub_M Wagtail is an open source...
CVE-2023-0225 2023-04-03 00:00:00 redhat A flaw was found in...
CVE-2023-0922 2023-04-03 00:00:00 redhat The Samba AD DC administration...
CVE-2023-0614 2023-04-03 00:00:00 redhat The fix in 4.6.16, 4.7.9,...
CVE-2023-1800 2023-04-02 10:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1799 2023-04-02 10:00:06 VulDB A vulnerability, which was classified...
CVE-2023-1798 2023-04-02 09:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1797 2023-04-02 09:00:07 VulDB A vulnerability classified as critical...
CVE-2023-1796 2023-04-02 09:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-1795 2023-04-02 08:31:03 VulDB A vulnerability was found in...
CVE-2023-1794 2023-04-02 08:00:05 VulDB A vulnerability was found in...
CVE-2023-1793 2023-04-02 07:31:03 VulDB A vulnerability was found in...
CVE-2023-1792 2023-04-02 07:00:08 VulDB A vulnerability was found in...
CVE-2023-1791 2023-04-02 07:00:07 VulDB A vulnerability has been found...
CVE-2023-27025 2023-04-02 00:00:00 mitre An arbitrary file download vulnerability...
CVE-2023-1790 2023-04-01 09:00:04 VulDB A vulnerability, which was classified...
CVE-2023-0198 2023-04-01 04:56:27 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0197 2023-04-01 04:55:48 nvidia NVIDIA vGPU software contains a...
CVE-2023-0195 2023-04-01 04:55:08 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0194 2023-04-01 04:53:48 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0192 2023-04-01 04:52:15 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0191 2023-04-01 04:51:09 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0189 2023-04-01 04:49:11 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0188 2023-04-01 04:45:45 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0187 2023-04-01 04:44:23 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0186 2023-04-01 04:41:14 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0185 2023-04-01 04:38:58 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0183 2023-04-01 04:34:10 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0182 2023-04-01 04:31:21 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0181 2023-04-01 04:30:27 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0180 2023-04-01 04:28:11 nvidia NVIDIA GPU Display Driver for...
CVE-2023-0208 2023-04-01 03:23:19 nvidia NVIDIA DCGM for Linux contains...
CVE-2023-1789 2023-04-01 00:00:00 @huntrdev Improper Input Validation in GitHub...
CVE-2023-26822 2023-04-01 00:00:00 mitre D-Link Go-RT-AC750 revA_v101b03 was discovered...