CVE | Date | Description | ||
---|---|---|---|---|
CVE-2023-26278 | 2023-05-31 19:05:56 | ibm | IBM QRadar WinCollect Agent 10.0... | |
CVE-2015-10108 | 2023-05-31 19:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-26277 | 2023-05-31 18:57:38 | ibm | IBM QRadar WinCollect Agent 10.0... | |
CVE-2023-34088 | 2023-05-31 18:15:42 | GitHub_M | Collabora Online is a collaborative... | |
CVE-2022-35759 | 2023-05-31 18:07:09 | microsoft | Windows Local Security Authority (LSA)... | |
CVE-2022-35758 | 2023-05-31 18:07:08 | microsoft | Windows Kernel Memory Information Disclosure... | |
CVE-2022-35757 | 2023-05-31 18:07:07 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2022-35756 | 2023-05-31 18:07:07 | microsoft | Windows Kerberos Elevation of Privilege... | |
CVE-2022-35754 | 2023-05-31 18:07:06 | microsoft | Unified Write Filter Elevation of... | |
CVE-2022-35755 | 2023-05-31 18:07:06 | microsoft | Windows Print Spooler Elevation of... | |
CVE-2022-35752 | 2023-05-31 18:07:05 | microsoft | Windows Secure Socket Tunneling Protocol... | |
CVE-2022-35753 | 2023-05-31 18:07:05 | microsoft | Windows Secure Socket Tunneling Protocol... | |
CVE-2022-35750 | 2023-05-31 18:07:04 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2022-35751 | 2023-05-31 18:07:04 | microsoft | Windows Hyper-V Elevation of Privilege... | |
CVE-2022-35749 | 2023-05-31 18:07:03 | microsoft | Windows Digital Media Receiver Elevation... | |
CVE-2022-35748 | 2023-05-31 18:07:03 | microsoft | HTTP.sys Denial of Service Vulnerability... | |
CVE-2022-35746 | 2023-05-31 18:07:02 | microsoft | Windows Digital Media Receiver Elevation... | |
CVE-2022-35747 | 2023-05-31 18:07:02 | microsoft | Windows Point-to-Point Protocol (PPP) Denial... | |
CVE-2022-35745 | 2023-05-31 18:07:01 | microsoft | Windows Secure Socket Tunneling Protocol... | |
CVE-2022-35743 | 2023-05-31 18:07:00 | microsoft | Microsoft Windows Support Diagnostic Tool... | |
CVE-2022-35744 | 2023-05-31 18:07:00 | microsoft | Windows Point-to-Point Protocol (PPP) Remote... | |
CVE-2023-33979 | 2023-05-31 18:03:25 | GitHub_M | gpt_academic provides a graphical interface... | |
CVE-2023-33971 | 2023-05-31 17:56:18 | GitHub_M | Formcreator is a GLPI plugin... | |
CVE-2023-33967 | 2023-05-31 17:18:38 | GitHub_M | EaseProbe is a tool that... | |
CVE-2023-33966 | 2023-05-31 17:15:13 | GitHub_M | Deno is a runtime for... | |
CVE-2023-33964 | 2023-05-31 17:07:21 | GitHub_M | mx-chain-go is an implementation of... | |
CVE-2023-3018 | 2023-05-31 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3017 | 2023-05-31 14:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2758 | 2023-05-31 14:09:49 | tenable | A denial of service vulnerability... | |
CVE-2023-3016 | 2023-05-31 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3015 | 2023-05-31 14:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-3014 | 2023-05-31 13:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-34228 | 2023-05-31 13:03:17 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34229 | 2023-05-31 13:03:17 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34226 | 2023-05-31 13:03:16 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34227 | 2023-05-31 13:03:16 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34225 | 2023-05-31 13:03:16 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34224 | 2023-05-31 13:03:15 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34223 | 2023-05-31 13:03:15 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34221 | 2023-05-31 13:03:14 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34222 | 2023-05-31 13:03:14 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34219 | 2023-05-31 13:03:13 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34220 | 2023-05-31 13:03:13 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-34218 | 2023-05-31 13:03:12 | JetBrains | In JetBrains TeamCity before 2023.05... | |
CVE-2023-3007 | 2023-05-31 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3008 | 2023-05-31 11:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2909 | 2023-05-31 09:26:31 | ASUSTOR1 | EZ Sync service fails to... | |
CVE-2023-3005 | 2023-05-31 09:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3004 | 2023-05-31 09:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2749 | 2023-05-31 08:36:37 | ASUSTOR1 | Download Center fails to properly... | |
CVE-2023-3003 | 2023-05-31 08:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-26131 | 2023-05-31 05:00:01 | snyk | All versions of the package... | |
CVE-2023-25539 | 2023-05-31 04:50:27 | dell | Dell NetWorker 19.6.1.2, contains an... | |
CVE-2023-2304 | 2023-05-31 04:35:41 | Wordfence | The Favorites plugin for WordPress... | |
CVE-2023-2836 | 2023-05-31 03:36:11 | Wordfence | The CRM Perks Forms plugin... | |
CVE-2023-2434 | 2023-05-31 03:36:10 | Wordfence | The Nested Pages plugin for... | |
CVE-2023-1661 | 2023-05-31 03:36:10 | Wordfence | The Display post meta, term... | |
CVE-2015-10107 | 2023-05-31 03:00:04 | VulDB | A vulnerability was found in... | |
CVE-2014-125103 | 2023-05-31 03:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2545 | 2023-05-31 02:40:21 | Wordfence | The Feather Login Page plugin... | |
CVE-2023-2435 | 2023-05-31 02:40:21 | Wordfence | The Blog-in-Blog plugin for WordPress... | |
CVE-2023-2436 | 2023-05-31 02:40:20 | Wordfence | The Blog-in-Blog plugin for WordPress... | |
CVE-2023-2987 | 2023-05-31 02:40:20 | Wordfence | The Wordapp plugin for WordPress... | |
CVE-2023-2547 | 2023-05-31 02:40:20 | Wordfence | The Feather Login Page plugin... | |
CVE-2023-2549 | 2023-05-31 02:40:19 | Wordfence | The Feather Login Page plugin... | |
CVE-2021-45039 | 2023-05-31 00:00:00 | mitre | Multiple models of the Uniview... | |
CVE-2021-31233 | 2023-05-31 00:00:00 | mitre | SQL Injection vulnerability found in... | |
CVE-2022-48502 | 2023-05-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-2999 | 2023-05-31 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2998 | 2023-05-31 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3009 | 2023-05-31 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3021 | 2023-05-31 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3006 | 2023-05-31 00:00:00 | redhat | A known cache speculation vulnerability,... | |
CVE-2023-3013 | 2023-05-31 00:00:00 | @huntrdev | Unchecked Return Value in GitHub... | |
CVE-2023-3020 | 2023-05-31 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-3012 | 2023-05-31 00:00:00 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2023-26842 | 2023-05-31 00:00:00 | mitre | A stored Cross-site scripting (XSS)... | |
CVE-2023-32217 | 2023-05-31 00:00:00 | SailPoint | IdentityIQ 8.3 and all 8.3... | |
CVE-2023-31548 | 2023-05-31 00:00:00 | mitre | A stored Cross-site scripting (XSS)... | |
CVE-2023-23562 | 2023-05-31 00:00:00 | mitre | Stormshield Endpoint Security 2.3.0 through... | |
CVE-2023-33509 | 2023-05-31 00:00:00 | mitre | KramerAV VIA GO² < 4.0.1.1326... | |
CVE-2023-33487 | 2023-05-31 00:00:00 | mitre | TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113... | |
CVE-2023-33640 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33722 | 2023-05-31 00:00:00 | mitre | EDIMAX BR-6288ACL v1.12 was discovered... | |
CVE-2023-33641 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33637 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33633 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33486 | 2023-05-31 00:00:00 | mitre | TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113... | |
CVE-2023-33629 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33730 | 2023-05-31 00:00:00 | mitre | Privilege Escalation in the "GetUserCurrentPwd"... | |
CVE-2023-33634 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33485 | 2023-05-31 00:00:00 | mitre | TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113... | |
CVE-2023-33736 | 2023-05-31 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33628 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33643 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33718 | 2023-05-31 00:00:00 | mitre | mp4v2 v2.1.3 was discovered to... | |
CVE-2023-33636 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33735 | 2023-05-31 00:00:00 | mitre | D-Link DIR-846 v1.00A52 was discovered... | |
CVE-2023-33631 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33732 | 2023-05-31 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-33630 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33635 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33507 | 2023-05-31 00:00:00 | mitre | KramerAV VIA GO² < 4.0.1.1326... | |
CVE-2023-33639 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33508 | 2023-05-31 00:00:00 | mitre | KramerAV VIA GO² < 4.0.1.1326... | |
CVE-2023-33642 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33638 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33627 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-33287 | 2023-05-31 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33632 | 2023-05-31 00:00:00 | mitre | H3C Magic R300 version R300-2100MV100R004... | |
CVE-2023-30197 | 2023-05-31 00:00:00 | mitre | Incorrect Access Control in the... | |
CVE-2023-30285 | 2023-05-31 00:00:00 | mitre | An issue in Deviniti Issue... | |
CVE-2023-29747 | 2023-05-31 00:00:00 | mitre | Story Saver for Instragram -... | |
CVE-2023-34256 | 2023-05-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34258 | 2023-05-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34257 | 2023-05-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2012-10015 | 2023-05-30 23:31:02 | VulDB | A vulnerability was found in... | |
CVE-2023-2612 | 2023-05-30 23:12:29 | canonical | Jean-Baptiste Cayrou discovered that the... | |
CVE-2023-33962 | 2023-05-30 21:42:45 | GitHub_M | JStachio is a type-safe... | |
CVE-2023-33961 | 2023-05-30 21:34:00 | GitHub_M | Leantime is a lean open... | |
CVE-2023-2940 | 2023-05-30 21:31:41 | Chrome | Inappropriate implementation in Downloads in... | |
CVE-2023-2939 | 2023-05-30 21:31:41 | Chrome | Insufficient data validation in Installer... | |
CVE-2023-2941 | 2023-05-30 21:31:41 | Chrome | Inappropriate implementation in Extensions API... | |
CVE-2023-2937 | 2023-05-30 21:31:40 | Chrome | Inappropriate implementation in Picture In... | |
CVE-2023-2935 | 2023-05-30 21:31:40 | Chrome | Type Confusion in V8 in... | |
CVE-2023-2938 | 2023-05-30 21:31:40 | Chrome | Inappropriate implementation in Picture In... | |
CVE-2023-2936 | 2023-05-30 21:31:40 | Chrome | Type Confusion in V8 in... | |
CVE-2023-2932 | 2023-05-30 21:31:39 | Chrome | Use after free in PDF... | |
CVE-2023-2934 | 2023-05-30 21:31:39 | Chrome | Out of bounds memory access... | |
CVE-2023-2931 | 2023-05-30 21:31:39 | Chrome | Use after free in PDF... | |
CVE-2023-2933 | 2023-05-30 21:31:39 | Chrome | Use after free in PDF... | |
CVE-2023-2930 | 2023-05-30 21:31:38 | Chrome | Use after free in Extensions... | |
CVE-2023-2929 | 2023-05-30 21:31:38 | Chrome | Out of bounds write in... | |
CVE-2023-32342 | 2023-05-30 21:03:25 | ibm | IBM GSKit could allow a... | |
CVE-2023-33181 | 2023-05-30 20:57:38 | GitHub_M | Xibo is a content management... | |
CVE-2023-33180 | 2023-05-30 20:18:40 | GitHub_M | Xibo is a content management... | |
CVE-2023-33179 | 2023-05-30 20:07:13 | GitHub_M | Xibo is a content management... | |
CVE-2023-33178 | 2023-05-30 19:55:49 | GitHub_M | Xibo is a content management... | |
CVE-2023-33177 | 2023-05-30 19:12:01 | GitHub_M | Xibo is a content management... | |
CVE-2023-32699 | 2023-05-30 18:59:26 | GitHub_M | MeterSphere is an open source... | |
CVE-2023-1711 | 2023-05-30 18:46:24 | Hitachi Energy | A vulnerability exists in a... | |
CVE-2023-32696 | 2023-05-30 18:33:53 | GitHub_M | CKAN is an open-source data... | |
CVE-2023-2968 | 2023-05-30 17:37:45 | JFROG | A remote attacker can trigger... | |
CVE-2023-32689 | 2023-05-30 17:27:18 | GitHub_M | Parse Server is an open... | |
CVE-2023-32684 | 2023-05-30 17:19:17 | GitHub_M | Lima launches Linux virtual machines,... | |
CVE-2023-33975 | 2023-05-30 17:08:41 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2023-33974 | 2023-05-30 16:50:06 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2022-46361 | 2023-05-30 16:21:37 | Honeywell | An attacker having physical access... | |
CVE-2022-43485 | 2023-05-30 16:19:24 | Honeywell | Use of Insufficiently Random Values... | |
CVE-2023-33973 | 2023-05-30 16:18:04 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2022-4240 | 2023-05-30 16:15:50 | Honeywell | Missing Authentication for Critical Function... | |
CVE-2023-23754 | 2023-05-30 16:12:44 | Joomla | An issue was discovered in... | |
CVE-2023-23755 | 2023-05-30 16:12:32 | Joomla | An issue was discovered in... | |
CVE-2023-24826 | 2023-05-30 16:07:45 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2023-24825 | 2023-05-30 15:54:49 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2023-24817 | 2023-05-30 15:50:54 | GitHub_M | RIOT-OS, an operating system for... | |
CVE-2023-32448 | 2023-05-30 15:29:19 | dell | PowerPath for Windows, versions 7.0,... | |
CVE-2023-28080 | 2023-05-30 15:24:49 | dell | PowerPath for Windows, versions 7.0,... | |
CVE-2023-28079 | 2023-05-30 15:20:17 | dell | PowerPath for Windows, versions 7.0,... | |
CVE-2023-24568 | 2023-05-30 15:12:19 | dell | Dell NetWorker, contains an Improper... | |
CVE-2023-20884 | 2023-05-30 15:05:53 | vmware | VMware Workspace ONE Access and... | |
CVE-2023-2981 | 2023-05-30 15:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2980 | 2023-05-30 14:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2979 | 2023-05-30 14:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2978 | 2023-05-30 14:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2650 | 2023-05-30 13:40:11 | openssl | Issue summary: Processing some specially... | |
CVE-2023-33234 | 2023-05-30 10:56:56 | apache | Arbitrary code execution in Apache... | |
CVE-2023-2973 | 2023-05-30 10:31:02 | VulDB | A vulnerability, which was classified... | |
CVE-2022-45853 | 2023-05-30 10:02:46 | Zyxel | The privilege escalation vulnerability in... | |
CVE-2023-2111 | 2023-05-30 07:49:22 | WPScan | The Fast & Effective Popups... | |
CVE-2023-2023 | 2023-05-30 07:49:21 | WPScan | The Custom 404 Pro WordPress... | |
CVE-2023-2296 | 2023-05-30 07:49:21 | WPScan | The Loginizer WordPress plugin before... | |
CVE-2023-2223 | 2023-05-30 07:49:20 | WPScan | The Login rebuilder WordPress plugin... | |
CVE-2023-0766 | 2023-05-30 07:49:19 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2023-0443 | 2023-05-30 07:49:18 | WPScan | The AnyWhere Elementor WordPress plugin... | |
CVE-2023-2117 | 2023-05-30 07:49:17 | WPScan | The Image Optimizer by 10web... | |
CVE-2023-2287 | 2023-05-30 07:49:17 | WPScan | The Orbit Fox by ThemeIsle... | |
CVE-2022-4676 | 2023-05-30 07:49:16 | WPScan | The OSM WordPress plugin through... | |
CVE-2023-2288 | 2023-05-30 07:49:15 | WPScan | The Otter WordPress plugin before... | |
CVE-2023-1938 | 2023-05-30 07:49:14 | WPScan | The WP Fastest Cache WordPress... | |
CVE-2023-2113 | 2023-05-30 07:49:13 | WPScan | The Autoptimize WordPress plugin before... | |
CVE-2023-0329 | 2023-05-30 07:49:13 | WPScan | The Elementor Website Builder WordPress... | |
CVE-2023-2518 | 2023-05-30 07:49:12 | WPScan | The Easy Forms for Mailchimp... | |
CVE-2023-1524 | 2023-05-30 07:49:11 | WPScan | The Download Manager WordPress plugin... | |
CVE-2023-0733 | 2023-05-30 07:49:10 | WPScan | The Newsletter Popup WordPress plugin... | |
CVE-2023-2256 | 2023-05-30 07:49:09 | WPScan | The Product Addons & Fields... | |
CVE-2023-2470 | 2023-05-30 07:49:09 | WPScan | The Add to Feedly WordPress... | |
CVE-2023-30601 | 2023-05-30 07:25:49 | apache | Privilege escalation when enabling FQL/Audit... | |
CVE-2023-33955 | 2023-05-30 06:34:08 | GitHub_M | Minio Console is the UI... | |
CVE-2023-33191 | 2023-05-30 06:06:14 | GitHub_M | Kyverno is a policy engine... | |
CVE-2023-33189 | 2023-05-30 05:39:45 | GitHub_M | Pomerium is an identity and... | |
CVE-2023-33186 | 2023-05-30 05:31:37 | GitHub_M | Zulip is an open-source team... | |
CVE-2023-2970 | 2023-05-30 05:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-33193 | 2023-05-30 05:24:58 | GitHub_M | Emby Server is a user-installable... | |
CVE-2023-33183 | 2023-05-30 05:01:55 | GitHub_M | Calendar app for Nextcloud easily... | |
CVE-2023-26130 | 2023-05-30 05:00:02 | snyk | Versions of the package yhirose/cpp-httplib... | |
CVE-2023-33182 | 2023-05-30 04:58:07 | GitHub_M | Contacts app for Nextcloud easily... | |
CVE-2023-33198 | 2023-05-30 04:37:13 | GitHub_M | tgstation-server is a production scale... | |
CVE-2023-33175 | 2023-05-30 04:31:36 | GitHub_M | ToUI is a Python package... | |
CVE-2023-32685 | 2023-05-30 04:11:50 | GitHub_M | Kanboard is project management software... | |
CVE-2023-32698 | 2023-05-30 03:56:30 | GitHub_M | nFPM is an alternative to... | |
CVE-2023-32692 | 2023-05-30 03:15:01 | GitHub_M | CodeIgniter is a PHP full-stack... | |
CVE-2023-32691 | 2023-05-30 03:06:06 | GitHub_M | gost (GO Simple Tunnel) is... | |
CVE-2022-39071 | 2023-05-30 00:00:00 | zte | There is an unauthorized access... | |
CVE-2022-39075 | 2023-05-30 00:00:00 | zte | There is an unauthorized access... | |
CVE-2022-39074 | 2023-05-30 00:00:00 | zte | There is an unauthorized access... | |
CVE-2022-36244 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (Pty) LTD... | |
CVE-2022-36243 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (pty) LTD... | |
CVE-2022-36246 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (Pty) LTD... | |
CVE-2022-36249 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (Pty) LTD... | |
CVE-2022-36250 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (Pty) LTD... | |
CVE-2022-36247 | 2023-05-30 00:00:00 | ShopBeat | Shop Beat Solutions (Pty) LTD... | |
CVE-2022-47526 | 2023-05-30 00:00:00 | mitre | Fox-IT DataDiode (aka Fox DataDiode)... | |
CVE-2022-47525 | 2023-05-30 00:00:00 | mitre | Fox-IT DataDiode (aka Fox DataDiode)... | |
CVE-2022-47029 | 2023-05-30 00:00:00 | mitre | An issue was found in... | |
CVE-2022-47028 | 2023-05-30 00:00:00 | mitre | An issue discovered in Action... | |
CVE-2023-2972 | 2023-05-30 00:00:00 | @huntrdev | Prototype Pollution in GitHub repository... | |
CVE-2023-2952 | 2023-05-30 00:00:00 | GitLab | XRA dissector infinite loop in... | |
CVE-2023-2983 | 2023-05-30 00:00:00 | @huntrdev | Privilege Defined With Unsafe Actions... | |
CVE-2023-2984 | 2023-05-30 00:00:00 | @huntrdev | Path Traversal: ..filename in GitHub... | |
CVE-2023-2953 | 2023-05-30 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-27988 | 2023-05-30 00:00:00 | Zyxel | The post-authentication command injection vulnerability... | |
CVE-2023-32218 | 2023-05-30 00:00:00 | INCD | Avaya IX Workforce Engagement v15.2.7.1195... | |
CVE-2023-31185 | 2023-05-30 00:00:00 | INCD | ROZCOM server framework - Misconfiguration... | |
CVE-2023-31184 | 2023-05-30 00:00:00 | INCD | ROZCOM client CWE-798: Use of... | |
CVE-2023-31186 | 2023-05-30 00:00:00 | INCD | Avaya IX Workforce Engagement v15.2.7.1195... | |
CVE-2023-31187 | 2023-05-30 00:00:00 | INCD | Avaya IX Workforce Engagement v15.2.7.1195... | |
CVE-2023-23956 | 2023-05-30 00:00:00 | symantec | A user can supply malicious... | |
CVE-2023-23561 | 2023-05-30 00:00:00 | mitre | Stormshield Endpoint Security 2.3.0 through... | |
CVE-2023-33245 | 2023-05-30 00:00:00 | mitre | Minecraft through 1.19 and 1.20... | |
CVE-2023-33734 | 2023-05-30 00:00:00 | mitre | BlueCMS v1.6 was discovered to... | |
CVE-2023-33656 | 2023-05-30 00:00:00 | mitre | A memory leak vulnerability exists... | |
CVE-2023-33740 | 2023-05-30 00:00:00 | mitre | Incorrect access control in luowice... | |
CVE-2023-33741 | 2023-05-30 00:00:00 | mitre | Macrovideo v380pro v1.4.97 shares the... | |
CVE-2023-30196 | 2023-05-30 00:00:00 | mitre | Prestashop salesbooster <= 1.10.4 is... | |
CVE-2023-29733 | 2023-05-30 00:00:00 | mitre | The Lock Master app 2.2.4... | |
CVE-2023-29737 | 2023-05-30 00:00:00 | mitre | An issue found in Wave... | |
CVE-2023-29728 | 2023-05-30 00:00:00 | mitre | The Call Blocker application 6.6.3... | |
CVE-2023-29741 | 2023-05-30 00:00:00 | mitre | An issue found in BestWeather... | |
CVE-2023-29735 | 2023-05-30 00:00:00 | mitre | An issue found in edjing... | |
CVE-2023-29726 | 2023-05-30 00:00:00 | mitre | The Call Blocker application 6.6.3... | |
CVE-2023-29727 | 2023-05-30 00:00:00 | mitre | The Call Blocker application 6.6.3... | |
CVE-2023-29743 | 2023-05-30 00:00:00 | mitre | An issue found in BestWeather... | |
CVE-2023-29734 | 2023-05-30 00:00:00 | mitre | An issue found in edjing... | |
CVE-2023-29731 | 2023-05-30 00:00:00 | mitre | SoLive 1.6.14 thru 1.6.20 for... | |
CVE-2023-29738 | 2023-05-30 00:00:00 | mitre | An issue found in Wave... | |
CVE-2023-29745 | 2023-05-30 00:00:00 | mitre | An issue found in BestWeather... | |
CVE-2023-29732 | 2023-05-30 00:00:00 | mitre | SoLive 1.6.14 thru 1.6.20 for... | |
CVE-2023-29742 | 2023-05-30 00:00:00 | mitre | An issue found in BestWeather... | |
CVE-2023-29739 | 2023-05-30 00:00:00 | mitre | An issue found in Alarm... | |
CVE-2023-29740 | 2023-05-30 00:00:00 | mitre | An issue found in Alarm... | |
CVE-2023-28347 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28345 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28344 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28346 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28349 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28350 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28353 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28348 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28352 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28351 | 2023-05-30 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34151 | 2023-05-30 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-34152 | 2023-05-30 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-34153 | 2023-05-30 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-34205 | 2023-05-30 00:00:00 | mitre | In Moov signedxml through 1.0.0,... | |
CVE-2023-34204 | 2023-05-30 00:00:00 | mitre | imapsync through 2.229 uses predictable... | |
CVE-2023-0779 | 2023-05-30 00:00:00 | zephyr | At the most basic level,... | |
CVE-2014-125102 | 2023-05-29 22:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-32687 | 2023-05-29 20:03:05 | GitHub_M | tgstation-server is a toolset to... | |
CVE-2023-32072 | 2023-05-29 20:00:42 | GitHub_M | Tuleap is an open source... | |
CVE-2023-27613 | 2023-05-29 14:06:05 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23699 | 2023-05-29 14:00:56 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-2962 | 2023-05-29 14:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2808 | 2023-05-29 09:07:34 | Mattermost | Mattermost fails to normalize UTF... | |
CVE-2023-2955 | 2023-05-29 07:00:03 | VulDB | A vulnerability, which was classified... | |
CVE-2022-45372 | 2023-05-29 00:15:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-33974 | 2023-05-29 00:10:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2019-19791 | 2023-05-29 00:00:00 | mitre | In LemonLDAP::NG (aka lemonldap-ng) before... | |
CVE-2020-29547 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-27825 | 2023-05-29 00:00:00 | mitre | A directory traversal vulnerability on... | |
CVE-2021-37845 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24631 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24632 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24629 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24628 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24627 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-24630 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-41766 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-2954 | 2023-05-29 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-24603 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24600 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24598 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24604 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24601 | 2023-05-29 00:00:00 | mitre | OX App Suite before frontend... | |
CVE-2023-24599 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24605 | 2023-05-29 00:00:00 | mitre | OX App Suite before backend... | |
CVE-2023-24597 | 2023-05-29 00:00:00 | mitre | OX App Suite before frontend... | |
CVE-2023-24602 | 2023-05-29 00:00:00 | mitre | OX App Suite before frontend... | |
CVE-2023-30253 | 2023-05-29 00:00:00 | mitre | Dolibarr before 17.0.1 allows remote... | |
CVE-2023-30571 | 2023-05-29 00:00:00 | mitre | Libarchive through 3.6.2 can cause... | |
CVE-2023-28153 | 2023-05-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-4336 | 2023-05-28 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2022-36345 | 2023-05-28 19:05:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33926 | 2023-05-28 19:00:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33332 | 2023-05-28 18:53:50 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-28785 | 2023-05-28 18:47:17 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-32800 | 2023-05-28 18:39:33 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33311 | 2023-05-28 18:32:37 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-33313 | 2023-05-28 18:25:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33211 | 2023-05-28 18:14:59 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33319 | 2023-05-28 18:07:44 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33316 | 2023-05-28 18:01:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33328 | 2023-05-28 17:47:13 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33326 | 2023-05-28 17:42:32 | Patchstack | Unauth. Reflected (XSS) Cross-Site Scripting... | |
CVE-2023-33309 | 2023-05-28 17:36:55 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33314 | 2023-05-28 17:29:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33212 | 2023-05-28 17:20:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33931 | 2023-05-28 17:14:49 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33315 | 2023-05-28 17:11:00 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32958 | 2023-05-28 17:04:19 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33216 | 2023-05-28 16:58:52 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2015-10106 | 2023-05-28 12:31:04 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2014-125101 | 2023-05-28 12:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2951 | 2023-05-28 06:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2950 | 2023-05-28 00:00:00 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2023-2949 | 2023-05-28 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-2948 | 2023-05-28 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2023-32762 | 2023-05-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-32763 | 2023-05-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-31874 | 2023-05-28 00:00:00 | mitre | Yank Note (YN) 3.52.1 allows... | |
CVE-2023-31873 | 2023-05-28 00:00:00 | mitre | Gin 0.7.4 allows execution of... | |
CVE-2023-33291 | 2023-05-28 00:00:00 | mitre | In ebankIT 6, the public... | |
CVE-2023-30350 | 2023-05-28 00:00:00 | mitre | FS S3900-24T4S devices allow authenticated... | |
CVE-2023-30570 | 2023-05-28 00:00:00 | mitre | pluto in Libreswan before 4.11... | |
CVE-2023-29380 | 2023-05-28 00:00:00 | mitre | Warpinator before 1.6.0 allows remote... | |
CVE-2023-32695 | 2023-05-27 15:44:03 | GitHub_M | socket.io parser is a socket.io... | |
CVE-2023-2928 | 2023-05-27 09:31:02 | VulDB | A vulnerability was found in... | |
CVE-2023-2927 | 2023-05-27 09:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2926 | 2023-05-27 09:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2925 | 2023-05-27 08:31:02 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2924 | 2023-05-27 08:00:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2923 | 2023-05-27 07:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2922 | 2023-05-27 07:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-26127 | 2023-05-27 05:00:03 | snyk | All versions of the package... | |
CVE-2023-26128 | 2023-05-27 05:00:02 | snyk | All versions of the package... | |
CVE-2023-26129 | 2023-05-27 05:00:01 | snyk | All versions of the package... | |
CVE-2023-33184 | 2023-05-27 04:36:01 | GitHub_M | Nextcloud Mail is a mail... | |
CVE-2023-32686 | 2023-05-27 03:58:10 | GitHub_M | Kiwi TCMS is an open... | |
CVE-2023-33192 | 2023-05-27 03:53:34 | GitHub_M | ntpd-rs is an NTP implementation... | |
CVE-2023-33195 | 2023-05-27 03:51:35 | GitHub_M | Craft is a CMS for... | |
CVE-2023-33188 | 2023-05-27 03:47:52 | GitHub_M | Omni-notes is an open source... | |
CVE-2023-32688 | 2023-05-27 03:21:27 | GitHub_M | parse-server-push-adapter is the official Push... | |
CVE-2015-20108 | 2023-05-27 00:00:00 | mitre | xml_security.rb in the ruby-saml gem... | |
CVE-2023-2946 | 2023-05-27 00:00:00 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2023-2942 | 2023-05-27 00:00:00 | @huntrdev | Improper Input Validation in GitHub... | |
CVE-2023-2944 | 2023-05-27 00:00:00 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2023-2947 | 2023-05-27 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2945 | 2023-05-27 00:00:00 | @huntrdev | Missing Authorization in GitHub repository... | |
CVE-2023-2943 | 2023-05-27 00:00:00 | @huntrdev | Code Injection in GitHub repository... | |
CVE-2023-32325 | 2023-05-26 23:00:17 | GitHub_M | PostHog-js is a library to... | |
CVE-2023-32321 | 2023-05-26 22:57:00 | GitHub_M | CKAN is an open-source data... | |
CVE-2023-33199 | 2023-05-26 22:52:15 | GitHub_M | Rekors goals are to provide... | |
CVE-2023-32319 | 2023-05-26 22:49:30 | GitHub_M | Nextcloud server is an open... | |
CVE-2023-32676 | 2023-05-26 22:44:09 | GitHub_M | Autolab is a course management... | |
CVE-2023-32317 | 2023-05-26 22:42:09 | GitHub_M | Autolab is a course management... | |
CVE-2023-32316 | 2023-05-26 22:36:29 | GitHub_M | CloudExplorer Lite is an open... | |
CVE-2023-32315 | 2023-05-26 22:33:07 | GitHub_M | Openfire is an XMPP server... | |
CVE-2023-32311 | 2023-05-26 22:27:14 | GitHub_M | CloudExplorer Lite is an open... | |
CVE-2023-32307 | 2023-05-26 22:11:16 | GitHub_M | Sofia-SIP is an open-source SIP... | |
CVE-2023-31128 | 2023-05-26 21:49:06 | GitHub_M | NextCloud Cookbook is a recipe... | |
CVE-2023-33194 | 2023-05-26 20:30:23 | GitHub_M | Craft is a CMS for... | |
CVE-2023-33196 | 2023-05-26 20:22:23 | GitHub_M | Craft is a CMS for... | |
CVE-2023-33187 | 2023-05-26 20:11:54 | GitHub_M | Highlight is an open source,... | |
CVE-2023-33185 | 2023-05-26 20:03:33 | GitHub_M | Django-SES is a drop-in mail... | |
CVE-2023-33197 | 2023-05-26 19:17:23 | GitHub_M | Craft is a CMS for... | |
CVE-2023-32318 | 2023-05-26 17:21:17 | GitHub_M | Nextcloud server provides a home... | |
CVE-2023-32681 | 2023-05-26 17:02:52 | GitHub_M | Requests is a HTTP library.... | |
CVE-2023-32964 | 2023-05-26 14:34:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-29098 | 2023-05-26 14:28:22 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-25058 | 2023-05-26 14:19:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25034 | 2023-05-26 14:14:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25467 | 2023-05-26 14:02:30 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25470 | 2023-05-26 13:51:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25029 | 2023-05-26 13:46:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-39374 | 2023-05-26 13:44:44 | GitHub_M | Synapse is an open-source Matrix... | |
CVE-2022-39335 | 2023-05-26 13:36:56 | GitHub_M | Synapse is an open-source Matrix... | |
CVE-2023-32323 | 2023-05-26 13:32:01 | GitHub_M | Synapse is an open-source Matrix... | |
CVE-2023-24008 | 2023-05-26 12:15:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22693 | 2023-05-26 12:09:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25038 | 2023-05-26 12:00:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-24007 | 2023-05-26 11:57:26 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25781 | 2023-05-26 11:19:00 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25976 | 2023-05-26 11:13:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25971 | 2023-05-26 11:06:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23714 | 2023-05-26 11:01:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2021-46885 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46881 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46886 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46882 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46883 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46884 | 2023-05-26 00:00:00 | huawei | The video framework has memory... | |
CVE-2021-46887 | 2023-05-26 00:00:00 | huawei | Lack of length check vulnerability... | |
CVE-2022-48480 | 2023-05-26 00:00:00 | huawei | Integer overflow vulnerability in some... | |
CVE-2022-48479 | 2023-05-26 00:00:00 | huawei | The facial recognition TA of... | |
CVE-2022-48478 | 2023-05-26 00:00:00 | huawei | The facial recognition TA of... | |
CVE-2022-46945 | 2023-05-26 00:00:00 | mitre | Nagvis before 1.9.34 was discovered... | |
CVE-2023-2825 | 2023-05-26 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-2879 | 2023-05-26 00:00:00 | GitLab | GDSDB infinite loop in Wireshark... | |
CVE-2023-2854 | 2023-05-26 00:00:00 | GitLab | BLF file parser crash in... | |
CVE-2023-2857 | 2023-05-26 00:00:00 | GitLab | BLF file parser crash in... | |
CVE-2023-2002 | 2023-05-26 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-2855 | 2023-05-26 00:00:00 | GitLab | Candump log parser crash in... | |
CVE-2023-2898 | 2023-05-26 00:00:00 | redhat | There is a null-pointer-dereference flaw... | |
CVE-2023-2817 | 2023-05-26 00:00:00 | tenable | A post-authentication stored cross-site scripting... | |
CVE-2023-2856 | 2023-05-26 00:00:00 | GitLab | VMS TCPIPtrace file parser crash... | |
CVE-2023-2858 | 2023-05-26 00:00:00 | GitLab | NetScaler file parser crash in... | |
CVE-2023-2283 | 2023-05-26 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-27311 | 2023-05-26 00:00:00 | netapp | NetApp Blue XP Connector versions... | |
CVE-2023-21516 | 2023-05-26 00:00:00 | Samsung Mobile | XSS vulnerability from InstantPlay in... | |
CVE-2023-21514 | 2023-05-26 00:00:00 | Samsung Mobile | Improper scheme validation from InstantPlay... | |
CVE-2023-21515 | 2023-05-26 00:00:00 | Samsung Mobile | InstantPlay which included vulnerable script... | |
CVE-2023-1981 | 2023-05-26 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-1664 | 2023-05-26 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-1667 | 2023-05-26 00:00:00 | redhat | A NULL pointer dereference was... | |
CVE-2023-31227 | 2023-05-26 00:00:00 | huawei | The hwPartsDFR module has a... | |
CVE-2023-31225 | 2023-05-26 00:00:00 | huawei | The Gallery app has the... | |
CVE-2023-31226 | 2023-05-26 00:00:00 | huawei | The SDK for the MediaPlaybackController... | |
CVE-2023-22970 | 2023-05-26 00:00:00 | mitre | Bottles before 51.0 mishandles YAML... | |
CVE-2023-33779 | 2023-05-26 00:00:00 | mitre | A lateral privilege escalation vulnerability... | |
CVE-2023-33780 | 2023-05-26 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33439 | 2023-05-26 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-33394 | 2023-05-26 00:00:00 | mitre | skycaiji v2.5.4 is vulnerable to... | |
CVE-2023-33255 | 2023-05-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33247 | 2023-05-26 00:00:00 | mitre | Talend Data Catalog remote harvesting... | |
CVE-2023-33440 | 2023-05-26 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-33720 | 2023-05-26 00:00:00 | mitre | mp4v2 v2.1.2 was discovered to... | |
CVE-2023-20882 | 2023-05-26 00:00:00 | vmware | In Cloud foundry routing release... | |
CVE-2023-20868 | 2023-05-26 00:00:00 | vmware | NSX-T contains a reflected cross-site... | |
CVE-2023-20883 | 2023-05-26 00:00:00 | vmware | In Spring Boot versions 3.0.0... | |
CVE-2023-30145 | 2023-05-26 00:00:00 | mitre | Camaleon CMS v2.7.0 was discovered... | |
CVE-2023-28321 | 2023-05-26 00:00:00 | hackerone | An improper certificate validation vulnerability... | |
CVE-2023-28319 | 2023-05-26 00:00:00 | hackerone | A use after free vulnerability... | |
CVE-2023-28382 | 2023-05-26 00:00:00 | jpcert | Directory traversal vulnerability in ESS... | |
CVE-2023-28322 | 2023-05-26 00:00:00 | hackerone | An information disclosure vulnerability exists... | |
CVE-2023-28320 | 2023-05-26 00:00:00 | hackerone | A denial of service vulnerability... | |
CVE-2023-0116 | 2023-05-26 00:00:00 | huawei | The reminder module lacks an... | |
CVE-2023-0117 | 2023-05-26 00:00:00 | huawei | The online authentication provided by... | |
CVE-2023-32074 | 2023-05-25 22:59:27 | GitHub_M | user_oidc app is an OpenID... | |
CVE-2023-32067 | 2023-05-25 22:49:55 | GitHub_M | c-ares is an asynchronous resolver... | |
CVE-2023-2903 | 2023-05-25 22:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-2902 | 2023-05-25 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-31147 | 2023-05-25 21:55:47 | GitHub_M | c-ares is an asynchronous resolver... | |
CVE-2023-31130 | 2023-05-25 21:45:42 | GitHub_M | c-ares is an asynchronous resolver... | |
CVE-2023-2901 | 2023-05-25 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-31124 | 2023-05-25 21:09:31 | GitHub_M | c-ares is an asynchronous resolver... | |
CVE-2023-2900 | 2023-05-25 21:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-26215 | 2023-05-25 18:41:43 | tibco | The server component of TIBCO... | |
CVE-2023-26216 | 2023-05-25 18:38:21 | tibco | The server component of TIBCO... | |
CVE-2023-30851 | 2023-05-25 17:47:51 | GitHub_M | Cilium is a networking, observability,... | |
CVE-2023-30615 | 2023-05-25 17:39:06 | GitHub_M | Iris is a web collaborative... | |
CVE-2023-32694 | 2023-05-25 14:29:10 | GitHub_M | Saleor Core is a composable,... | |
CVE-2023-22504 | 2023-05-25 14:00:02 | atlassian | Affected versions of Atlassian Confluence... | |
CVE-2023-2798 | 2023-05-25 13:54:52 | Those using HtmlUnit to browse... | ||
CVE-2023-2851 | 2023-05-25 13:37:23 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2480 | 2023-05-25 13:28:29 | M-Files Corporation | Missing access permissions checks in... | |
CVE-2023-0459 | 2023-05-25 13:22:38 | Copy_from_user on 64-bit versions of... | ||
CVE-2023-2888 | 2023-05-25 13:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2022-47174 | 2023-05-25 12:17:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45366 | 2023-05-25 12:08:09 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-47178 | 2023-05-25 11:49:16 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47136 | 2023-05-25 11:45:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47144 | 2023-05-25 11:42:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46856 | 2023-05-25 11:23:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46810 | 2023-05-25 11:18:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46814 | 2023-05-25 11:09:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46820 | 2023-05-25 11:04:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45815 | 2023-05-25 10:59:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45371 | 2023-05-25 10:38:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-38716 | 2023-05-25 10:28:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-38356 | 2023-05-25 10:25:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-43490 | 2023-05-25 10:17:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-41987 | 2023-05-25 10:13:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45367 | 2023-05-25 09:55:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47177 | 2023-05-25 09:51:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-30484 | 2023-05-25 09:32:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47149 | 2023-05-25 09:13:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47165 | 2023-05-25 09:07:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47161 | 2023-05-25 09:04:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-41635 | 2023-05-25 08:59:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46800 | 2023-05-25 08:53:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46812 | 2023-05-25 08:48:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46865 | 2023-05-25 08:40:14 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2887 | 2023-05-25 08:33:34 | TR-CERT | Authentication Bypass by Spoofing vulnerability... | |
CVE-2022-46866 | 2023-05-25 08:32:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2886 | 2023-05-25 08:31:24 | TR-CERT | Missing Origin Validation in WebSockets... | |
CVE-2023-2885 | 2023-05-25 08:28:56 | TR-CERT | Improper Enforcement of Message Integrity... | |
CVE-2022-47164 | 2023-05-25 08:27:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2884 | 2023-05-25 08:26:39 | TR-CERT | Use of Cryptographically Weak Pseudo-Random... | |
CVE-2023-2883 | 2023-05-25 08:20:44 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-2882 | 2023-05-25 08:18:23 | TR-CERT | Generation of Incorrect Security Tokens... | |
CVE-2022-47159 | 2023-05-25 08:17:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47138 | 2023-05-25 08:14:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47139 | 2023-05-25 08:10:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47135 | 2023-05-25 08:06:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46907 | 2023-05-25 06:58:18 | apache | A carefully crafted request on... | |
CVE-2023-2732 | 2023-05-25 02:05:35 | Wordfence | The MStore API plugin for... | |
CVE-2023-2733 | 2023-05-25 02:05:34 | Wordfence | The MStore API plugin for... | |
CVE-2023-2734 | 2023-05-25 02:05:31 | Wordfence | The MStore API plugin for... | |
CVE-2023-2255 | 2023-05-25 00:00:00 | Document Fdn. | Improper access control in editor... | |
CVE-2023-2881 | 2023-05-25 00:00:00 | @huntrdev | Storing Passwords in a Recoverable... | |
CVE-2023-2804 | 2023-05-25 00:00:00 | redhat | A heap-based buffer overflow issue... | |
CVE-2023-27529 | 2023-05-25 00:00:00 | jpcert | Wacom Tablet Driver installer prior... | |
CVE-2023-31594 | 2023-05-25 00:00:00 | mitre | IC Realtime ICIP-P2012T 2.420 is... | |
CVE-2023-31861 | 2023-05-25 00:00:00 | mitre | ZLMediaKit 4.0 is vulnerable to... | |
CVE-2023-33356 | 2023-05-25 00:00:00 | mitre | IceCMS v1.0.0 is vulnerable to... | |
CVE-2023-33750 | 2023-05-25 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33280 | 2023-05-25 00:00:00 | mitre | In the Store Commander scquickaccounting... | |
CVE-2023-33279 | 2023-05-25 00:00:00 | mitre | In the Store Commander scfixmyprestashop... | |
CVE-2023-33263 | 2023-05-25 00:00:00 | mitre | In WFTPD 3.25, usernames and... | |
CVE-2023-33355 | 2023-05-25 00:00:00 | mitre | IceCMS v1.0.0 has Insecure Permissions.... | |
CVE-2023-33751 | 2023-05-25 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33278 | 2023-05-25 00:00:00 | mitre | In the Store Commander scexportcustomers... | |
CVE-2023-28370 | 2023-05-25 00:00:00 | jpcert | Open redirect vulnerability in Tornado... | |
CVE-2023-25439 | 2023-05-25 00:00:00 | mitre | Stored Cross Site Scripting (XSS)... | |
CVE-2023-0950 | 2023-05-25 00:00:00 | Document Fdn. | Improper Validation of Array Index... | |
CVE-2023-2500 | 2023-05-24 23:38:16 | Wordfence | The Go Pricing - WordPress... | |
CVE-2022-4815 | 2023-05-24 21:30:37 | HITVAN | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2023-1158 | 2023-05-24 21:26:53 | HITVAN | Hitachi Vantara Pentaho Business Analytics... | |
CVE-2023-2875 | 2023-05-24 19:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2874 | 2023-05-24 18:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2868 | 2023-05-24 18:00:52 | A remote command injection vulnerability... | ||
CVE-2023-2873 | 2023-05-24 18:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2872 | 2023-05-24 18:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-2871 | 2023-05-24 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2870 | 2023-05-24 17:31:02 | VulDB | A vulnerability was found in... | |
CVE-2023-25028 | 2023-05-24 16:42:41 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47448 | 2023-05-24 16:13:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33950 | 2023-05-24 16:10:10 | Liferay | Pattern Redirects in Liferay Portal... | |
CVE-2022-47447 | 2023-05-24 16:10:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47446 | 2023-05-24 16:05:31 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33949 | 2023-05-24 16:01:55 | Liferay | In Liferay Portal 7.3.0 and... | |
CVE-2022-46794 | 2023-05-24 16:00:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47180 | 2023-05-24 15:55:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47152 | 2023-05-24 15:52:00 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45364 | 2023-05-24 15:48:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46816 | 2023-05-24 15:45:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-33948 | 2023-05-24 15:42:39 | Liferay | The Dynamic Data Mapping module... | |
CVE-2023-33947 | 2023-05-24 15:34:37 | Liferay | The Object module in Liferay... | |
CVE-2023-33946 | 2023-05-24 15:28:28 | Liferay | The Object module in Liferay... | |
CVE-2023-33945 | 2023-05-24 15:22:39 | Liferay | SQL injection vulnerability in the... | |
CVE-2023-33944 | 2023-05-24 15:07:14 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-33943 | 2023-05-24 14:57:46 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-33942 | 2023-05-24 14:49:17 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-33246 | 2023-05-24 14:45:25 | apache | For RocketMQ versions 5.1.0 and... | |
CVE-2023-33941 | 2023-05-24 14:36:07 | Liferay | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-33940 | 2023-05-24 13:55:23 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-33939 | 2023-05-24 13:41:22 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-2045 | 2023-05-24 13:35:48 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-33938 | 2023-05-24 13:20:19 | Liferay | Cross-site scripting (XSS) vulnerability in... | |
CVE-2023-2064 | 2023-05-24 13:15:28 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-33937 | 2023-05-24 12:16:36 | Liferay | Stored cross-site scripting (XSS) vulnerability... | |
CVE-2023-2065 | 2023-05-24 12:04:41 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-2750 | 2023-05-24 11:44:39 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2865 | 2023-05-24 10:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2864 | 2023-05-24 10:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2863 | 2023-05-24 10:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-2862 | 2023-05-24 09:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2022-0357 | 2023-05-24 07:53:32 | Bitdefender | Unquoted Search Path or Element... | |
CVE-2023-1424 | 2023-05-24 04:39:25 | Mitsubishi | Buffer Copy without Checking Size... | |
CVE-2021-25748 | 2023-05-24 00:00:00 | kubernetes | A security issue was discovered... | |
CVE-2021-25749 | 2023-05-24 00:00:00 | kubernetes | Windows workloads can run as... | |
CVE-2022-30025 | 2023-05-24 00:00:00 | mitre | SQL injection in "/Framewrk/Home.jsp" file... | |
CVE-2022-42225 | 2023-05-24 00:00:00 | mitre | Jumpserver 2.10.0 <= version <=... | |
CVE-2022-41221 | 2023-05-24 00:00:00 | mitre | The client in OpenText Archive... | |
CVE-2023-2859 | 2023-05-24 00:00:00 | @huntrdev | Code Injection in GitHub repository... | |
CVE-2023-1944 | 2023-05-24 00:00:00 | kubernetes | This vulnerability enables ssh access... | |
CVE-2023-1174 | 2023-05-24 00:00:00 | kubernetes | This vulnerability exposes a network... | |
CVE-2023-31595 | 2023-05-24 00:00:00 | mitre | IC Realtime ICIP-P2012T 2.420 is... | |
CVE-2023-31459 | 2023-05-24 00:00:00 | mitre | A vulnerability in the Connect... | |
CVE-2023-31748 | 2023-05-24 00:00:00 | mitre | Insecure permissions in MobileTrans v4.0.11... | |
CVE-2023-31460 | 2023-05-24 00:00:00 | mitre | A vulnerability in the Connect... | |
CVE-2023-31458 | 2023-05-24 00:00:00 | mitre | A vulnerability in the Edge... | |
CVE-2023-31457 | 2023-05-24 00:00:00 | mitre | A vulnerability in the Headquarters... | |
CVE-2023-33800 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33792 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33980 | 2023-05-24 00:00:00 | mitre | Bramble Synchronisation Protocol (BSP) in... | |
CVE-2023-33789 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33788 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33009 | 2023-05-24 00:00:00 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-33787 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33010 | 2023-05-24 00:00:00 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-33793 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33829 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33983 | 2023-05-24 00:00:00 | mitre | The Introduction Client in Briar... | |
CVE-2023-33795 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33794 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33982 | 2023-05-24 00:00:00 | mitre | Bramble Handshake Protocol (BHP) in... | |
CVE-2023-33790 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33786 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33791 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33248 | 2023-05-24 00:00:00 | mitre | Amazon Alexa software version 8960323972... | |
CVE-2023-33799 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33798 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33785 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33981 | 2023-05-24 00:00:00 | mitre | Briar before 1.4.22 allows attackers... | |
CVE-2023-33797 | 2023-05-24 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-33796 | 2023-05-24 00:00:00 | mitre | A vulnerability in Netbox v3.5.1... | |
CVE-2023-29721 | 2023-05-24 00:00:00 | mitre | SofaWiki <= 3.8.9 has a... | |
CVE-2023-25599 | 2023-05-24 00:00:00 | mitre | A vulnerability in the conferencing... | |
CVE-2023-25598 | 2023-05-24 00:00:00 | mitre | A vulnerability in the conferencing... | |
CVE-2023-2494 | 2023-05-23 23:36:47 | Wordfence | The Go Pricing - WordPress... | |
CVE-2023-2496 | 2023-05-23 23:36:47 | Wordfence | The Go Pricing - WordPress... | |
CVE-2023-2498 | 2023-05-23 23:36:46 | Wordfence | The Go Pricing - WordPress... | |
CVE-2023-32697 | 2023-05-23 22:45:10 | GitHub_M | SQLite JDBC is a library... | |
CVE-2023-28015 | 2023-05-23 21:25:09 | HCL | The HCL Domino AppDev Pack... | |
CVE-2023-1508 | 2023-05-23 20:00:41 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2703 | 2023-05-23 19:19:47 | TR-CERT | Exposure of Private Personal Information... | |
CVE-2023-2702 | 2023-05-23 19:14:36 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-1837 | 2023-05-23 18:23:04 | HYPR | Missing Authentication for critical function... | |
CVE-2023-1209 | 2023-05-23 16:41:28 | SN | Cross-Site Scripting (XSS) vulnerabilities exist... | |
CVE-2023-25474 | 2023-05-23 15:01:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46813 | 2023-05-23 14:49:32 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26011 | 2023-05-23 14:44:30 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26014 | 2023-05-23 14:36:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25056 | 2023-05-23 13:30:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-30440 | 2023-05-23 13:20:41 | ibm | IBM PowerVM Hypervisor FW860.00 through... | |
CVE-2023-23713 | 2023-05-23 13:16:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46853 | 2023-05-23 13:12:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46851 | 2023-05-23 13:07:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23705 | 2023-05-23 13:03:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23724 | 2023-05-23 12:46:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23706 | 2023-05-23 12:41:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25707 | 2023-05-23 12:36:40 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25481 | 2023-05-23 12:26:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25472 | 2023-05-23 12:20:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23694 | 2023-05-23 06:08:23 | dell | Dell VxRail versions earlier than... | |
CVE-2023-23693 | 2023-05-23 06:02:50 | dell | Dell VxRail, versions prior to... | |
CVE-2023-30469 | 2023-05-23 01:02:58 | Hitachi | Cross-site Scripting vulnerability in Hitachi... | |
CVE-2020-20012 | 2023-05-23 00:00:00 | mitre | WebPlus Pro v1.4.7.8.4-01 is vulnerable... | |
CVE-2023-2845 | 2023-05-23 00:00:00 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2023-2844 | 2023-05-23 00:00:00 | @huntrdev | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-27507 | 2023-05-23 00:00:00 | jpcert | MicroEngine Mailform version 1.1.0 to... | |
CVE-2023-27920 | 2023-05-23 00:00:00 | jpcert | Improper access control vulnerability in... | |
CVE-2023-27068 | 2023-05-23 00:00:00 | mitre | Deserialization of Untrusted Data in... | |
CVE-2023-27926 | 2023-05-23 00:00:00 | jpcert | Cross-site scripting vulnerability in Profile... | |
CVE-2023-27388 | 2023-05-23 00:00:00 | jpcert | Improper authentication vulnerability in T&D... | |
CVE-2023-27925 | 2023-05-23 00:00:00 | jpcert | Cross-site scripting vulnerability in Post... | |
CVE-2023-27521 | 2023-05-23 00:00:00 | jpcert | OS command injection vulnerability in... | |
CVE-2023-27304 | 2023-05-23 00:00:00 | jpcert | Operation restriction bypass vulnerability in... | |
CVE-2023-27921 | 2023-05-23 00:00:00 | jpcert | JINS MEME CORE Firmware version... | |
CVE-2023-27923 | 2023-05-23 00:00:00 | jpcert | Cross-site scripting vulnerability in Tag... | |
CVE-2023-27397 | 2023-05-23 00:00:00 | jpcert | Unrestricted upload of file with... | |
CVE-2023-27387 | 2023-05-23 00:00:00 | jpcert | Cross-site request forgery (CSRF) in... | |
CVE-2023-27922 | 2023-05-23 00:00:00 | jpcert | Cross-site scripting vulnerability in Newsletter... | |
CVE-2023-27514 | 2023-05-23 00:00:00 | jpcert | OS command injection vulnerability in... | |
CVE-2023-27512 | 2023-05-23 00:00:00 | jpcert | Use of hard-coded credentials exists... | |
CVE-2023-27384 | 2023-05-23 00:00:00 | jpcert | Operation restriction bypass vulnerability in... | |
CVE-2023-27518 | 2023-05-23 00:00:00 | jpcert | Buffer overflow vulnerability in the... | |
CVE-2023-26595 | 2023-05-23 00:00:00 | jpcert | Denial-of-service (DoS) vulnerability in Message... | |
CVE-2023-31747 | 2023-05-23 00:00:00 | mitre | Wondershare Filmora 12 (Build 12.2.1.2088)... | |
CVE-2023-31763 | 2023-05-23 00:00:00 | mitre | Weak security in the transmitter... | |
CVE-2023-31860 | 2023-05-23 00:00:00 | mitre | Wuzhi CMS v3.1.2 has a... | |
CVE-2023-31517 | 2023-05-23 00:00:00 | mitre | A memory leak in the... | |
CVE-2023-31669 | 2023-05-23 00:00:00 | mitre | WebAssembly wat2wasm v1.0.32 allows attackers... | |
CVE-2023-31752 | 2023-05-23 00:00:00 | mitre | SourceCodester Employee and Visitor Gate... | |
CVE-2023-31740 | 2023-05-23 00:00:00 | mitre | There is a command injection... | |
CVE-2023-31741 | 2023-05-23 00:00:00 | mitre | There is a command injection... | |
CVE-2023-31994 | 2023-05-23 00:00:00 | mitre | Certain Hanwha products are vulnerable... | |
CVE-2023-31826 | 2023-05-23 00:00:00 | mitre | Skyscreamer Open Source Nevado JMS... | |
CVE-2023-31761 | 2023-05-23 00:00:00 | mitre | Weak security in the transmitter... | |
CVE-2023-31518 | 2023-05-23 00:00:00 | mitre | A heap use-after-free in the... | |
CVE-2023-31996 | 2023-05-23 00:00:00 | mitre | Hanwha IP Camera ANE-L7012R 1.41.01... | |
CVE-2023-31762 | 2023-05-23 00:00:00 | mitre | Weak security in the transmitter... | |
CVE-2023-31995 | 2023-05-23 00:00:00 | mitre | Hanwha IP Camera ANE-L7012R 1.41.01... | |
CVE-2023-31670 | 2023-05-23 00:00:00 | mitre | An issue in wasm2c 1.0.32,... | |
CVE-2023-31664 | 2023-05-23 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2023-31726 | 2023-05-23 00:00:00 | mitre | AList 3.15.1 is vulnerable to... | |
CVE-2023-31708 | 2023-05-23 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-31759 | 2023-05-23 00:00:00 | mitre | Weak Security in the 433MHz... | |
CVE-2023-31814 | 2023-05-23 00:00:00 | mitre | D-Link DIR-300 firmware <=REVA1.06 and... | |
CVE-2023-22654 | 2023-05-23 00:00:00 | jpcert | Client-side enforcement of server-side security... | |
CVE-2023-23303 | 2023-05-23 00:00:00 | mitre | The `Toybox.Ant.GenericChannel.enableEncryption` API method in... | |
CVE-2023-23305 | 2023-05-23 00:00:00 | mitre | The GarminOS TVM component in... | |
CVE-2023-23301 | 2023-05-23 00:00:00 | mitre | The `news` MonkeyC operation code... | |
CVE-2023-23304 | 2023-05-23 00:00:00 | mitre | The GarminOS TVM component in... | |
CVE-2023-23302 | 2023-05-23 00:00:00 | mitre | The `Toybox.GenericChannel.setDeviceConfig` API method in... | |
CVE-2023-23545 | 2023-05-23 00:00:00 | jpcert | Missing authentication for critical function... | |
CVE-2023-23300 | 2023-05-23 00:00:00 | mitre | The `Toybox.Cryptography.Cipher.initialize` API method in... | |
CVE-2023-23299 | 2023-05-23 00:00:00 | mitre | The permission system implemented and... | |
CVE-2023-23298 | 2023-05-23 00:00:00 | mitre | The `Toybox.Graphics.BufferedBitmap.initialize` API method in... | |
CVE-2023-23306 | 2023-05-23 00:00:00 | mitre | The `Toybox.Ant.BurstPayload.add` API method in... | |
CVE-2023-33362 | 2023-05-23 00:00:00 | mitre | Piwigo 13.6.0 is vulnerable to... | |
CVE-2023-33617 | 2023-05-23 00:00:00 | mitre | An OS Command Injection vulnerability... | |
CVE-2023-33361 | 2023-05-23 00:00:00 | mitre | Piwigo 13.6.0 is vulnerable to... | |
CVE-2023-33338 | 2023-05-23 00:00:00 | mitre | Old Age Home Management 1.0... | |
CVE-2023-33599 | 2023-05-23 00:00:00 | mitre | EasyImages2.0 ≤ 2.8.1 is vulnerable... | |
CVE-2023-33359 | 2023-05-23 00:00:00 | mitre | Piwigo 13.6.0 is vulnerable to... | |
CVE-2023-30382 | 2023-05-23 00:00:00 | mitre | A buffer overflow in the... | |
CVE-2023-29919 | 2023-05-23 00:00:00 | mitre | SolarView Compact <= 6.0 is... | |
CVE-2023-28367 | 2023-05-23 00:00:00 | jpcert | Cross-site scripting vulnerability in CTA... | |
CVE-2023-28413 | 2023-05-23 00:00:00 | jpcert | Directory traversal vulnerability in Snow... | |
CVE-2023-28409 | 2023-05-23 00:00:00 | jpcert | Unrestricted upload of file with... | |
CVE-2023-28392 | 2023-05-23 00:00:00 | jpcert | Wi-Fi AP UNIT AC-PD-WAPU v1.05_B04... | |
CVE-2023-28390 | 2023-05-23 00:00:00 | jpcert | Privilege escalation vulnerability in SR-7100VN... | |
CVE-2023-28394 | 2023-05-23 00:00:00 | jpcert | Beekeeper Studio versions prior to... | |
CVE-2023-28408 | 2023-05-23 00:00:00 | jpcert | Directory traversal vulnerability in MW... | |
CVE-2023-25440 | 2023-05-23 00:00:00 | mitre | Stored Cross Site Scripting (XSS)... | |
CVE-2023-25953 | 2023-05-23 00:00:00 | jpcert | Code injection vulnerability in Drive... | |
CVE-2023-25946 | 2023-05-23 00:00:00 | jpcert | Authentication bypass vulnerability in Qrio... | |
CVE-2022-46658 | 2023-05-22 22:46:13 | icscert | The affected product is vulnerable... | |
CVE-2022-46738 | 2023-05-22 22:36:40 | icscert | The affected product exposes multiple... | |
CVE-2022-47320 | 2023-05-22 22:30:59 | icscert | The iBoot device’s basic discovery... | |
CVE-2022-47311 | 2023-05-22 22:12:51 | icscert | A proprietary protocol for iBoot... | |
CVE-2022-4945 | 2023-05-22 21:15:33 | icscert | The Dataprobe cloud usernames and... | |
CVE-2023-2504 | 2023-05-22 21:10:48 | icscert | Files present on firmware images... | |
CVE-2023-2505 | 2023-05-22 21:01:56 | icscert | The affected products have a... | |
CVE-2023-25183 | 2023-05-22 20:04:36 | icscert | In Snap One OvrC Pro... | |
CVE-2023-31240 | 2023-05-22 19:58:48 | icscert | Snap One OvrC Pro versions... | |
CVE-2023-31245 | 2023-05-22 19:37:10 | icscert | Devices using Snap One OvrC... | |
CVE-2023-28386 | 2023-05-22 19:35:12 | icscert | Snap One OvrC Pro devices... | |
CVE-2023-31193 | 2023-05-22 19:28:43 | icscert | Snap One OvrC Pro versions... | |
CVE-2023-31241 | 2023-05-22 19:26:22 | icscert | Snap One OvrC cloud servers... | |
CVE-2023-28412 | 2023-05-22 19:24:06 | icscert | When supplied with a random... | |
CVE-2023-28649 | 2023-05-22 19:10:51 | icscert | The Hub in the Snap... | |
CVE-2023-31062 | 2023-05-22 15:47:35 | apache | Improper Privilege Management Vulnerabilities in... | |
CVE-2023-31064 | 2023-05-22 15:44:22 | apache | Files or Directories Accessible to... | |
CVE-2023-31065 | 2023-05-22 15:40:56 | apache | Insufficient Session Expiration vulnerability in... | |
CVE-2023-31066 | 2023-05-22 15:35:41 | apache | Files or Directories Accessible to... | |
CVE-2023-31098 | 2023-05-22 15:31:53 | apache | Weak Password Requirements vulnerability in... | |
CVE-2023-31101 | 2023-05-22 15:17:42 | apache | Insecure Default Initialization of Resource... | |
CVE-2023-32350 | 2023-05-22 15:14:57 | icscert | Versions 00.07.00 through 00.07.03 of... | |
CVE-2023-31103 | 2023-05-22 15:13:30 | apache | Exposure of Resource to Wrong... | |
CVE-2023-32349 | 2023-05-22 15:12:08 | icscert | Version 00.07.03.4 and prior of... | |
CVE-2023-2588 | 2023-05-22 15:09:31 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-2587 | 2023-05-22 15:06:30 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-2586 | 2023-05-22 15:05:15 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-32348 | 2023-05-22 15:02:56 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-32347 | 2023-05-22 14:58:44 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-32346 | 2023-05-22 14:45:46 | icscert | Teltonika’s Remote Management System versions... | |
CVE-2023-25448 | 2023-05-22 14:20:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25447 | 2023-05-22 14:13:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-31206 | 2023-05-22 13:58:19 | apache | Exposure of Resource to Wrong... | |
CVE-2023-31453 | 2023-05-22 13:25:47 | apache | Incorrect Permission Assignment for Critical... | |
CVE-2022-46680 | 2023-05-22 13:25:40 | schneider | A CWE-319: Cleartext transmission of... | |
CVE-2023-31454 | 2023-05-22 13:23:17 | apache | Incorrect Permission Assignment for Critical... | |
CVE-2023-31058 | 2023-05-22 12:54:12 | apache | Deserialization of Untrusted Data Vulnerability... | |
CVE-2023-25537 | 2023-05-22 10:48:45 | dell | Dell PowerEdge 14G server BIOS... | |
CVE-2023-2832 | 2023-05-22 10:43:44 | @huntrdev | SQL Injection in GitHub... | |
CVE-2023-28709 | 2023-05-22 10:08:49 | apache | The fix for CVE-2023-24998 was... | |
CVE-2023-23797 | 2023-05-22 10:00:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-41608 | 2023-05-22 09:55:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-44739 | 2023-05-22 09:46:01 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45076 | 2023-05-22 09:40:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45079 | 2023-05-22 09:36:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45376 | 2023-05-22 09:22:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47167 | 2023-05-22 09:14:59 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47183 | 2023-05-22 09:11:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47611 | 2023-05-22 09:06:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47609 | 2023-05-22 08:56:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47142 | 2023-05-22 08:52:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22714 | 2023-05-22 08:49:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22709 | 2023-05-22 08:46:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22692 | 2023-05-22 08:42:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22688 | 2023-05-22 08:37:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23680 | 2023-05-22 08:31:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23712 | 2023-05-22 08:27:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23813 | 2023-05-22 08:24:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-0010 | 2023-05-22 07:22:51 | ABB | Insertion of Sensitive Information into... | |
CVE-2023-33236 | 2023-05-22 06:40:22 | Moxa | MXsecurity version 1.0 is vulnearble... | |
CVE-2023-33235 | 2023-05-22 05:38:29 | Moxa | MXsecurity version 1.0 is vulnearble... | |
CVE-2023-32336 | 2023-05-22 00:57:53 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-2597 | 2023-05-22 00:00:00 | eclipse | In Eclipse Openj9 before version... | |
CVE-2023-2838 | 2023-05-22 00:00:00 | @huntrdev | Out-of-bounds Read in GitHub repository... | |
CVE-2023-2839 | 2023-05-22 00:00:00 | @huntrdev | Divide By Zero in GitHub... | |
CVE-2023-2837 | 2023-05-22 00:00:00 | @huntrdev | Stack-based Buffer Overflow in GitHub... | |
CVE-2023-2840 | 2023-05-22 00:00:00 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2023-27067 | 2023-05-22 00:00:00 | mitre | Directory Traversal vulnerability in Sitecore... | |
CVE-2023-27066 | 2023-05-22 00:00:00 | mitre | Directory Traversal vulnerability in Site... | |
CVE-2023-31742 | 2023-05-22 00:00:00 | mitre | There is a command injection... | |
CVE-2023-31779 | 2023-05-22 00:00:00 | mitre | Wekan v6.84 and earlier is... | |
CVE-2023-31584 | 2023-05-22 00:00:00 | mitre | GitHub repository cu/silicon commit a9ef36... | |
CVE-2023-31689 | 2023-05-22 00:00:00 | mitre | In Wcms 0.3.2, an attacker... | |
CVE-2023-31923 | 2023-05-22 00:00:00 | mitre | Suprema BioStar 2 before 2022... | |
CVE-2023-31816 | 2023-05-22 00:00:00 | mitre | IT Sourcecode Content Management System... | |
CVE-2023-33297 | 2023-05-22 00:00:00 | mitre | Bitcoin Core before 24.1, when... | |
CVE-2023-33288 | 2023-05-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33264 | 2023-05-22 00:00:00 | mitre | In Hazelcast through 5.0.4, 5.1... | |
CVE-2023-33294 | 2023-05-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33281 | 2023-05-22 00:00:00 | mitre | The remote keyfob system on... | |
CVE-2023-33285 | 2023-05-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33293 | 2023-05-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-29838 | 2023-05-22 00:00:00 | mitre | Insecure Permission vulnerability found in... | |
CVE-2023-28467 | 2023-05-22 00:00:00 | mitre | In MyBB before 1.8.34, there... | |
CVE-2023-2826 | 2023-05-21 07:31:03 | VulDB | A vulnerability has been found... | |
CVE-2020-36694 | 2023-05-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-46888 | 2023-05-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33251 | 2023-05-21 00:00:00 | mitre | When Akka HTTP before 10.5.2... | |
CVE-2023-33254 | 2023-05-21 00:00:00 | mitre | There is an LDAP bind... | |
CVE-2023-33250 | 2023-05-21 00:00:00 | mitre | The Linux kernel 6.3 has... | |
CVE-2023-33252 | 2023-05-21 00:00:00 | mitre | iden3 snarkjs through 0.6.11 allows... | |
CVE-2022-47134 | 2023-05-20 22:51:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32589 | 2023-05-20 22:48:09 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22689 | 2023-05-20 22:41:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23890 | 2023-05-20 22:30:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-24414 | 2023-05-20 22:08:55 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-1696 | 2023-05-20 14:15:55 | huawei | The multimedia video module has... | |
CVE-2023-1694 | 2023-05-20 14:13:46 | huawei | The Settings module has the... | |
CVE-2023-1693 | 2023-05-20 14:12:33 | huawei | The Settings module has the... | |
CVE-2023-1692 | 2023-05-20 14:10:55 | huawei | The window management module lacks... | |
CVE-2023-2713 | 2023-05-20 09:52:22 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-2712 | 2023-05-20 09:49:53 | TR-CERT | Unrestricted Upload of File with... | |
CVE-2023-2824 | 2023-05-20 08:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2823 | 2023-05-20 07:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2822 | 2023-05-20 07:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2276 | 2023-05-20 03:35:57 | Wordfence | The WCFM Membership – WooCommerce... | |
CVE-2023-2717 | 2023-05-20 02:03:24 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-2736 | 2023-05-20 02:03:23 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-2735 | 2023-05-20 02:03:22 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-2716 | 2023-05-20 02:03:22 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-2714 | 2023-05-20 02:03:20 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-2715 | 2023-05-20 02:03:18 | Wordfence | The Groundhogg plugin for WordPress... | |
CVE-2023-32700 | 2023-05-20 00:00:00 | mitre | LuaTeX before 1.17.0 allows execution... | |
CVE-2023-33244 | 2023-05-20 00:00:00 | mitre | Obsidian before 1.2.2 allows calls... | |
CVE-2023-28623 | 2023-05-19 21:04:51 | GitHub_M | Zulip is an open-source team... | |
CVE-2023-32677 | 2023-05-19 20:44:47 | GitHub_M | Zulip is an open-source team... | |
CVE-2023-32675 | 2023-05-19 19:46:18 | GitHub_M | Vyper is a pythonic Smart... | |
CVE-2023-32679 | 2023-05-19 19:40:14 | GitHub_M | Craft CMS is an open... | |
CVE-2023-1996 | 2023-05-19 16:37:20 | 3DS | A reflected Cross-site Scripting (XSS)... | |
CVE-2023-2815 | 2023-05-19 16:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2814 | 2023-05-19 16:00:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-47984 | 2023-05-19 15:56:37 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-22878 | 2023-05-19 15:53:35 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-28529 | 2023-05-19 15:44:16 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-28950 | 2023-05-19 15:20:50 | ibm | IBM MQ 8.0, 9.0, 9.1,... | |
CVE-2023-28514 | 2023-05-19 14:43:45 | ibm | IBM MQ 8.0, 9.0, and... | |
CVE-2023-28045 | 2023-05-19 08:35:58 | dell | Dell CloudIQ Collector version 1.10.2... | |
CVE-2023-2806 | 2023-05-19 08:31:02 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-1618 | 2023-05-19 04:19:42 | Mitsubishi | Active Debug Code vulnerability in... | |
CVE-2023-2704 | 2023-05-19 02:03:19 | Wordfence | The BP Social Connect plugin... | |
CVE-2022-30114 | 2023-05-19 00:00:00 | mitre | A heap-based buffer overflow in... | |
CVE-2023-26818 | 2023-05-19 00:00:00 | mitre | Telegram 9.3.1 and 9.4.0 allows... | |
CVE-2023-31757 | 2023-05-19 00:00:00 | mitre | DedeCMS up to v5.7.108 is... | |
CVE-2023-31756 | 2023-05-19 00:00:00 | mitre | A command injection vulnerability exists... | |
CVE-2023-31707 | 2023-05-19 00:00:00 | mitre | SEMCMS 1.5 is vulnerable to... | |
CVE-2023-31862 | 2023-05-19 00:00:00 | mitre | jizhicms v2.4.6 is vulnerable to... | |
CVE-2023-33240 | 2023-05-19 00:00:00 | mitre | Foxit PDF Reader (12.1.1.15289 and... | |
CVE-2023-20881 | 2023-05-19 00:00:00 | vmware | Cloud foundry instances having CAPI... | |
CVE-2023-30775 | 2023-05-19 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-30199 | 2023-05-19 00:00:00 | mitre | Prestashop customexporter <= 1.7.20 is... | |
CVE-2023-30774 | 2023-05-19 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-32680 | 2023-05-18 22:55:30 | GitHub_M | Metabase is an open source... | |
CVE-2022-35798 | 2023-05-18 22:45:16 | microsoft | Azure Arc Jumpstart Information Disclosure... | |
CVE-2023-30470 | 2023-05-18 21:27:57 | A use-after-free related to unsound... | ||
CVE-2023-28753 | 2023-05-18 21:27:44 | netconsd prior to v0.2 was... | ||
CVE-2023-28081 | 2023-05-18 21:26:49 | A bytecode optimization bug in... | ||
CVE-2023-25933 | 2023-05-18 21:24:58 | A type confusion bug in... | ||
CVE-2023-24833 | 2023-05-18 21:24:11 | A use-after-free in BigIntPrimitive addition... | ||
CVE-2023-24832 | 2023-05-18 21:24:01 | A null pointer dereference bug... | ||
CVE-2023-23759 | 2023-05-18 21:21:02 | There is a vulnerability in... | ||
CVE-2023-23557 | 2023-05-18 21:19:41 | An error in Hermes algorithm... | ||
CVE-2023-23556 | 2023-05-18 21:16:43 | An error in BigInt conversion... | ||
CVE-2023-2025 | 2023-05-18 20:50:36 | jci | OpenBlue Enterprise Manager Data Collector... | |
CVE-2023-2024 | 2023-05-18 20:45:01 | jci | Improper authentication in OpenBlue Enterprise... | |
CVE-2023-32100 | 2023-05-18 18:47:12 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-32099 | 2023-05-18 18:46:22 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-32098 | 2023-05-18 18:46:01 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-32097 | 2023-05-18 18:45:36 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-32096 | 2023-05-18 18:45:08 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-2481 | 2023-05-18 18:44:48 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-1132 | 2023-05-18 18:44:04 | Silabs | Compiler removal of buffer clearing... | |
CVE-2023-0965 | 2023-05-18 18:38:56 | Silabs | Compiler removal of buffer clearing... | |
CVE-2022-36328 | 2023-05-18 17:55:02 | WDC PSIRT | Improper Limitation of a Pathname... | |
CVE-2022-36327 | 2023-05-18 17:54:39 | WDC PSIRT | Improper Limitation of a Pathname... | |
CVE-2022-36326 | 2023-05-18 17:53:21 | WDC PSIRT | An uncontrolled resource consumption vulnerability... | |
CVE-2023-32322 | 2023-05-18 16:34:52 | GitHub_M | Ombi is an open source... | |
CVE-2023-2799 | 2023-05-18 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2790 | 2023-05-18 12:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-2789 | 2023-05-18 12:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-25698 | 2023-05-18 10:45:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27430 | 2023-05-18 10:38:44 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27423 | 2023-05-18 10:29:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23667 | 2023-05-18 10:21:15 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-2782 | 2023-05-18 10:16:55 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-23999 | 2023-05-18 10:14:41 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-47157 | 2023-05-18 10:09:47 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30780 | 2023-05-18 10:02:58 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-4418 | 2023-05-18 09:56:07 | Acronis | Local privilege escalation due to... | |
CVE-2023-32515 | 2023-05-18 09:55:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-31233 | 2023-05-18 09:30:55 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-45450 | 2023-05-18 09:27:38 | Acronis | Sensitive information disclosure and manipulation... | |
CVE-2022-45459 | 2023-05-18 09:26:22 | Acronis | Sensitive information disclosure due to... | |
CVE-2022-45458 | 2023-05-18 09:25:04 | Acronis | Sensitive information disclosure and manipulation... | |
CVE-2022-45457 | 2023-05-18 09:23:51 | Acronis | Sensitive information disclosure and manipulation... | |
CVE-2022-45452 | 2023-05-18 09:21:55 | Acronis | Local privilege escalation due to... | |
CVE-2022-45453 | 2023-05-18 09:19:10 | Acronis | TLS/SSL weak cipher suites enabled.... | |
CVE-2023-30487 | 2023-05-18 08:37:57 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30868 | 2023-05-18 08:28:46 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-2757 | 2023-05-18 02:04:29 | Wordfence | The Waiting: One-click countdowns plugin... | |
CVE-2019-25137 | 2023-05-18 00:00:00 | mitre | Umbraco CMS 4.11.8 through 7.15.10,... | |
CVE-2022-4870 | 2023-05-18 00:00:00 | Octopus | In affected versions of Octopus... | |
CVE-2023-2800 | 2023-05-18 00:00:00 | @huntrdev | Insecure Temporary File in GitHub... | |
CVE-2023-27217 | 2023-05-18 00:00:00 | mitre | A stack-based buffer overflow in... | |
CVE-2023-1195 | 2023-05-18 00:00:00 | redhat | A use-after-free flaw was found... | |
CVE-2023-31871 | 2023-05-18 00:00:00 | mitre | OpenText Documentum Content Server before... | |
CVE-2023-31655 | 2023-05-18 00:00:00 | mitre | redis v7.0.10 was discovered to... | |
CVE-2023-31729 | 2023-05-18 00:00:00 | mitre | TOTOLINK A3300R v17.0.0cu.557 is vulnerable... | |
CVE-2023-31597 | 2023-05-18 00:00:00 | mitre | An issue in Zammad v5.4.0... | |
CVE-2023-33203 | 2023-05-18 00:00:00 | mitre | The Linux kernel before 6.2.9... | |
CVE-2023-33204 | 2023-05-18 00:00:00 | mitre | sysstat through 12.7.2 allows a... | |
CVE-2023-20162 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20087 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20161 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20167 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20077 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20158 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20173 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20163 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20189 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20171 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20003 | 2023-05-18 00:00:00 | cisco | A vulnerability in the social... | |
CVE-2023-20172 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20166 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20183 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the API... | |
CVE-2023-20156 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20174 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20164 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20160 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20182 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the API... | |
CVE-2023-20106 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in Cisco Identity... | |
CVE-2023-20159 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20110 | 2023-05-18 00:00:00 | cisco | A vulnerability in the web-based... | |
CVE-2023-20184 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the API... | |
CVE-2023-20024 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20157 | 2023-05-18 00:00:00 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-30333 | 2023-05-18 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-30124 | 2023-05-18 00:00:00 | mitre | LavaLite v9.0.0 is vulnerable to... | |
CVE-2023-29720 | 2023-05-18 00:00:00 | mitre | SofaWiki <=3.8.9 is vulnerable to... | |
CVE-2023-29857 | 2023-05-18 00:00:00 | mitre | An issue in Teslamate v1.27.1... | |
CVE-2023-29985 | 2023-05-18 00:00:00 | mitre | Sourcecodester Student Study Center Desk... | |
CVE-2023-28369 | 2023-05-18 00:00:00 | jpcert | Brother iPrint&Scan V6.11.2 and earlier... | |
CVE-2023-2776 | 2023-05-17 20:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2775 | 2023-05-17 20:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2774 | 2023-05-17 19:31:02 | VulDB | A vulnerability was found in... | |
CVE-2023-2773 | 2023-05-17 19:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-2772 | 2023-05-17 18:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2771 | 2023-05-17 18:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2770 | 2023-05-17 18:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-24805 | 2023-05-17 17:33:41 | GitHub_M | cups-filters contains backends, filters, and... | |
CVE-2023-2769 | 2023-05-17 17:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-26044 | 2023-05-17 17:24:25 | GitHub_M | react/http is an event-driven, streaming... | |
CVE-2023-31135 | 2023-05-17 17:04:52 | GitHub_M | Dgraph is an open source... | |
CVE-2023-2768 | 2023-05-17 17:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2766 | 2023-05-17 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2765 | 2023-05-17 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-22348 | 2023-05-17 15:51:54 | Tribe29 | Improper Authorization in RestAPI in... | |
CVE-2023-2679 | 2023-05-17 12:55:58 | Snow | Data leakage in Adobe connector... | |
CVE-2023-30438 | 2023-05-17 12:48:37 | ibm | An internally discovered vulnerability in... | |
CVE-2023-2745 | 2023-05-17 08:36:44 | Wordfence | WordPress Core is vulnerable to... | |
CVE-2023-31208 | 2023-05-17 08:24:59 | Tribe29 | Improper neutralization of livestatus command... | |
CVE-2023-0864 | 2023-05-17 07:15:52 | ABB | Cleartext Transmission of Sensitive Information... | |
CVE-2023-0863 | 2023-05-17 07:10:46 | ABB | Improper Authentication vulnerability in ABB... | |
CVE-2023-2509 | 2023-05-17 06:33:37 | ASUSTOR1 | A Cross-Site Scripting(XSS) vulnerability was... | |
CVE-2023-2608 | 2023-05-17 01:58:49 | Wordfence | The Multiple Page Generator Plugin... | |
CVE-2023-2706 | 2023-05-17 01:58:49 | Wordfence | The OTP Login Woocommerce &... | |
CVE-2022-45144 | 2023-05-17 00:00:00 | mitre | Algoo Tracim before 4.4.2 allows... | |
CVE-2022-42336 | 2023-05-17 00:00:00 | XEN | Mishandling of guest SSBD selection... | |
CVE-2023-2731 | 2023-05-17 00:00:00 | redhat | A NULL pointer dereference flaw... | |
CVE-2023-2752 | 2023-05-17 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2756 | 2023-05-17 00:00:00 | @huntrdev | SQL Injection in GitHub repository... | |
CVE-2023-2753 | 2023-05-17 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2319 | 2023-05-17 00:00:00 | redhat | It was discovered that an... | |
CVE-2023-2780 | 2023-05-17 00:00:00 | @huntrdev | Path Traversal: ..filename in GitHub... | |
CVE-2023-2491 | 2023-05-17 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-2203 | 2023-05-17 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-2295 | 2023-05-17 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-27233 | 2023-05-17 00:00:00 | mitre | Piwigo before 13.6.0 was discovered... | |
CVE-2023-1764 | 2023-05-17 00:00:00 | Canon | Canon IJ Network Tool/Ver.4.7.5 and... | |
CVE-2023-1859 | 2023-05-17 00:00:00 | redhat | A use-after-free flaw was found... | |
CVE-2023-1763 | 2023-05-17 00:00:00 | Canon | Canon IJ Network Tool/Ver.4.7.5 and... | |
CVE-2023-1972 | 2023-05-17 00:00:00 | redhat | A potential heap based buffer... | |
CVE-2023-32767 | 2023-05-17 00:00:00 | mitre | The web interface of Symcon... | |
CVE-2023-31723 | 2023-05-17 00:00:00 | mitre | yasm 1.3.0.55.g101bc was discovered to... | |
CVE-2023-31700 | 2023-05-17 00:00:00 | mitre | TP-Link TL-WPA4530 KIT V2 (EU)_170406... | |
CVE-2023-31702 | 2023-05-17 00:00:00 | mitre | SQL injection in the View... | |
CVE-2023-31725 | 2023-05-17 00:00:00 | mitre | yasm 1.3.0.55.g101bc was discovered to... | |
CVE-2023-31698 | 2023-05-17 00:00:00 | mitre | Bludit v3.14.1 is vulnerable to... | |
CVE-2023-31699 | 2023-05-17 00:00:00 | mitre | ChurchCRM v4.5.4 is vulnerable to... | |
CVE-2023-31724 | 2023-05-17 00:00:00 | mitre | yasm 1.3.0.55.g101bc was discovered to... | |
CVE-2023-31903 | 2023-05-17 00:00:00 | mitre | GuppY CMS 6.00.10 is vulnerable... | |
CVE-2023-31722 | 2023-05-17 00:00:00 | mitre | There exists a heap buffer... | |
CVE-2023-31701 | 2023-05-17 00:00:00 | mitre | TP-Link TL-WPA4530 KIT V2 (EU)_170406... | |
CVE-2023-31904 | 2023-05-17 00:00:00 | mitre | savysoda Wifi HD Wireless Disk... | |
CVE-2023-31847 | 2023-05-17 00:00:00 | mitre | In davinci 0.3.0-rc after logging... | |
CVE-2023-31703 | 2023-05-17 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-31902 | 2023-05-17 00:00:00 | mitre | RPA Technology Mobile Mouse 3.6.0.4... | |
CVE-2023-30191 | 2023-05-17 00:00:00 | mitre | PrestaShop cdesigner < 3.1.9 is... | |
CVE-2023-29837 | 2023-05-17 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-2528 | 2023-05-16 23:35:31 | Wordfence | The Contact Form by Supsystic... | |
CVE-2023-30510 | 2023-05-16 18:56:20 | hpe | A vulnerability exists in the... | |
CVE-2023-30509 | 2023-05-16 18:55:05 | hpe | Multiple authenticated path traversal vulnerabilities... | |
CVE-2023-30508 | 2023-05-16 18:55:01 | hpe | Multiple authenticated path traversal vulnerabilities... | |
CVE-2023-30507 | 2023-05-16 18:54:48 | hpe | Multiple authenticated path traversal vulnerabilities... | |
CVE-2023-30506 | 2023-05-16 18:51:50 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-30505 | 2023-05-16 18:51:46 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-30504 | 2023-05-16 18:51:43 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-30503 | 2023-05-16 18:51:40 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-30502 | 2023-05-16 18:51:27 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-30501 | 2023-05-16 18:49:59 | hpe | Vulnerabilities exist in the Aruba... | |
CVE-2023-2724 | 2023-05-16 18:45:34 | Chrome | Type confusion in V8 in... | |
CVE-2023-2725 | 2023-05-16 18:45:34 | Chrome | Use after free in Guest... | |
CVE-2023-2723 | 2023-05-16 18:45:34 | Chrome | Use after free in DevTools... | |
CVE-2023-2726 | 2023-05-16 18:45:34 | Chrome | Inappropriate implementation in WebApp Installs... | |
CVE-2023-2722 | 2023-05-16 18:45:33 | Chrome | Use after free in Autofill... | |
CVE-2023-2721 | 2023-05-16 18:45:33 | Chrome | Use after free in Navigation... | |
CVE-2023-2631 | 2023-05-16 18:06:59 | SNPS | A missing permission check in... | |
CVE-2023-2195 | 2023-05-16 18:02:33 | SNPS | A cross-site request forgery (CSRF)... | |
CVE-2023-2633 | 2023-05-16 17:56:40 | SNPS | Jenkins Code Dx Plugin 3.1.0... | |
CVE-2023-2632 | 2023-05-16 17:54:11 | SNPS | Jenkins Code Dx Plugin 3.1.0... | |
CVE-2023-2196 | 2023-05-16 17:46:59 | SNPS | A missing permission check in... | |
CVE-2023-2740 | 2023-05-16 16:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-33007 | 2023-05-16 16:00:22 | jenkins | Jenkins LoadComplete support Plugin 1.0... | |
CVE-2023-33006 | 2023-05-16 16:00:21 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-33005 | 2023-05-16 16:00:20 | jenkins | Jenkins WSO2 Oauth Plugin 1.0... | |
CVE-2023-33004 | 2023-05-16 16:00:20 | jenkins | A missing permission check in... | |
CVE-2023-33003 | 2023-05-16 16:00:19 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-33002 | 2023-05-16 16:00:18 | jenkins | Jenkins TestComplete support Plugin 2.8.1... | |
CVE-2023-33001 | 2023-05-16 16:00:18 | jenkins | Jenkins HashiCorp Vault Plugin 360.v0a_1c04cf807d... | |
CVE-2023-33000 | 2023-05-16 16:00:17 | jenkins | Jenkins NS-ND Integration Performance Publisher... | |
CVE-2023-32999 | 2023-05-16 16:00:16 | jenkins | A missing permission check in... | |
CVE-2023-32998 | 2023-05-16 16:00:16 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32997 | 2023-05-16 16:00:15 | jenkins | Jenkins CAS Plugin 1.6.2 and... | |
CVE-2023-32996 | 2023-05-16 16:00:14 | jenkins | A missing permission check in... | |
CVE-2023-32995 | 2023-05-16 16:00:13 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32994 | 2023-05-16 16:00:13 | jenkins | Jenkins SAML Single Sign On(SSO)... | |
CVE-2023-32993 | 2023-05-16 16:00:12 | jenkins | Jenkins SAML Single Sign On(SSO)... | |
CVE-2023-32992 | 2023-05-16 16:00:11 | jenkins | Missing permission checks in Jenkins... | |
CVE-2023-32991 | 2023-05-16 16:00:11 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32990 | 2023-05-16 16:00:10 | jenkins | A missing permission check in... | |
CVE-2023-32989 | 2023-05-16 16:00:09 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32987 | 2023-05-16 16:00:08 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32988 | 2023-05-16 16:00:08 | jenkins | A missing permission check in... | |
CVE-2023-32986 | 2023-05-16 16:00:07 | jenkins | Jenkins File Parameter Plugin 285.v757c5b_67a_c25... | |
CVE-2023-32985 | 2023-05-16 16:00:06 | jenkins | Jenkins Sidebar Link Plugin 2.2.1... | |
CVE-2023-32984 | 2023-05-16 16:00:05 | jenkins | Jenkins TestNG Results Plugin 730.v4c5283037693... | |
CVE-2023-32983 | 2023-05-16 16:00:05 | jenkins | Jenkins Ansible Plugin 204.v8191fd551eb_f and... | |
CVE-2023-32982 | 2023-05-16 16:00:04 | jenkins | Jenkins Ansible Plugin 204.v8191fd551eb_f and... | |
CVE-2023-32981 | 2023-05-16 16:00:03 | jenkins | An arbitrary file write vulnerability... | |
CVE-2023-32980 | 2023-05-16 16:00:01 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32979 | 2023-05-16 16:00:00 | jenkins | Jenkins Email Extension Plugin does... | |
CVE-2023-32978 | 2023-05-16 15:59:59 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32977 | 2023-05-16 15:59:58 | jenkins | Jenkins Pipeline: Job Plugin does... | |
CVE-2023-2739 | 2023-05-16 15:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-28076 | 2023-05-16 15:26:19 | dell | CloudLink 7.1.2 and all prior... | |
CVE-2023-2738 | 2023-05-16 15:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-29439 | 2023-05-16 14:11:22 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23703 | 2023-05-16 09:50:45 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23709 | 2023-05-16 09:42:02 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23720 | 2023-05-16 09:31:58 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23657 | 2023-05-16 09:24:25 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23641 | 2023-05-16 09:18:08 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23727 | 2023-05-16 08:43:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2548 | 2023-05-16 08:40:01 | Wordfence | The RegistrationMagic plugin for WordPress... | |
CVE-2023-2499 | 2023-05-16 08:40:01 | Wordfence | The RegistrationMagic plugin for WordPress... | |
CVE-2023-23676 | 2023-05-16 08:35:38 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23673 | 2023-05-16 08:28:51 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32956 | 2023-05-16 07:16:09 | synology | Improper neutralization of special elements... | |
CVE-2023-32955 | 2023-05-16 07:15:16 | synology | Improper neutralization of special elements... | |
CVE-2023-2161 | 2023-05-16 04:31:26 | schneider | A CWE-611: Improper Restriction of... | |
CVE-2023-2710 | 2023-05-16 02:04:29 | Wordfence | The video carousel slider with... | |
CVE-2023-2708 | 2023-05-16 02:04:27 | Wordfence | The Video Gallery plugin for... | |
CVE-2021-27131 | 2023-05-16 00:00:00 | mitre | Moodle 3.10.1 is vulnerable to... | |
CVE-2023-2730 | 2023-05-16 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-27742 | 2023-05-16 00:00:00 | mitre | IDURAR ERP/CRM v1 was discovered... | |
CVE-2023-31890 | 2023-05-16 00:00:00 | mitre | An XML Deserialization vulnerability in... | |
CVE-2023-31678 | 2023-05-16 00:00:00 | mitre | Incorrect access control in Videogo... | |
CVE-2023-31544 | 2023-05-16 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-31679 | 2023-05-16 00:00:00 | mitre | Incorrect access control in Videogo... | |
CVE-2023-31857 | 2023-05-16 00:00:00 | mitre | Sourcecodester Online Computer and Laptop... | |
CVE-2023-31572 | 2023-05-16 00:00:00 | mitre | An issue in Bludit 4.0.0-rc-2... | |
CVE-2023-31856 | 2023-05-16 00:00:00 | mitre | A command injection vulnerability in... | |
CVE-2023-31576 | 2023-05-16 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-31587 | 2023-05-16 00:00:00 | mitre | Tenda AC5 router V15.03.06.28 was... | |
CVE-2023-31677 | 2023-05-16 00:00:00 | mitre | Insecure permissions in luowice 3.5.18... | |
CVE-2023-31519 | 2023-05-16 00:00:00 | mitre | Pharmacy Management System v1.0 was... | |
CVE-2023-31848 | 2023-05-16 00:00:00 | mitre | davinci 0.3.0-rc is vulnerable to... | |
CVE-2023-30281 | 2023-05-16 00:00:00 | mitre | Insecure permissions vulnerability was discovered,... | |
CVE-2023-30452 | 2023-05-16 00:00:00 | mitre | The MoroSystems EasyMind - Mind... | |
CVE-2023-30189 | 2023-05-16 00:00:00 | mitre | Prestashop posstaticblocks <= 1.0.0 is... | |
CVE-2023-29961 | 2023-05-16 00:00:00 | mitre | D-Link DIR-605L firmware version 1.17B01... | |
CVE-2023-29927 | 2023-05-16 00:00:00 | mitre | Versions of Sage 300 through... | |
CVE-2023-25394 | 2023-05-16 00:00:00 | mitre | Videostream macOS app 0.5.0 and... | |
CVE-2023-31131 | 2023-05-15 21:05:49 | GitHub_M | Greenplum Database (GPDB) is an... | |
CVE-2023-31145 | 2023-05-15 20:58:32 | GitHub_M | Collabora Online is a collaborative... | |
CVE-2023-32068 | 2023-05-15 20:53:09 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-32308 | 2023-05-15 20:47:06 | GitHub_M | anuko timetracker is an open... | |
CVE-2023-32309 | 2023-05-15 20:42:34 | GitHub_M | PyMdown Extensions is a set... | |
CVE-2023-32314 | 2023-05-15 19:46:32 | GitHub_M | vm2 is a sandbox that... | |
CVE-2023-32313 | 2023-05-15 19:45:13 | GitHub_M | vm2 is a sandbox that... | |
CVE-2023-0233 | 2023-05-15 12:15:47 | WPScan | The ActiveCampaign WordPress plugin before... | |
CVE-2023-1835 | 2023-05-15 12:15:46 | WPScan | The Ninja Forms Contact Form... | |
CVE-2023-1839 | 2023-05-15 12:15:45 | WPScan | The Product Addons & Fields... | |
CVE-2022-4774 | 2023-05-15 12:15:44 | WPScan | The Bit Form WordPress plugin... | |
CVE-2023-1019 | 2023-05-15 12:15:43 | WPScan | The Help Desk WP WordPress... | |
CVE-2023-0761 | 2023-05-15 12:15:43 | WPScan | The Clock In Portal- Staff... | |
CVE-2023-2009 | 2023-05-15 12:15:42 | WPScan | Plugin does not sanitize and... | |
CVE-2023-1890 | 2023-05-15 12:15:41 | WPScan | The Tablesome WordPress plugin before... | |
CVE-2023-0644 | 2023-05-15 12:15:40 | WPScan | The Push Notifications for WordPress... | |
CVE-2023-0812 | 2023-05-15 12:15:39 | WPScan | The Active Directory Integration /... | |
CVE-2023-0490 | 2023-05-15 12:15:39 | WPScan | The f(x) TOC WordPress plugin... | |
CVE-2023-0520 | 2023-05-15 12:15:38 | WPScan | The RapidExpCart WordPress plugin through... | |
CVE-2023-0763 | 2023-05-15 12:15:37 | WPScan | The Clock In Portal- Staff... | |
CVE-2023-1596 | 2023-05-15 12:15:36 | WPScan | The tagDiv Composer WordPress plugin... | |
CVE-2023-2180 | 2023-05-15 12:15:35 | WPScan | The KIWIZ Invoices Certification &... | |
CVE-2023-2179 | 2023-05-15 12:15:35 | WPScan | The WooCommerce Order Status Change... | |
CVE-2023-0892 | 2023-05-15 12:15:34 | WPScan | The BizLibrary WordPress plugin through... | |
CVE-2023-1915 | 2023-05-15 12:15:33 | WPScan | The Thumbnail carousel slider WordPress... | |
CVE-2023-0762 | 2023-05-15 12:15:32 | WPScan | The Clock In Portal- Staff... | |
CVE-2023-0600 | 2023-05-15 12:15:31 | WPScan | The WP Visitor Statistics (Real... | |
CVE-2023-1549 | 2023-05-15 12:15:30 | WPScan | The Ad Inserter WordPress plugin... | |
CVE-2023-1207 | 2023-05-15 12:15:30 | WPScan | This HTTP Headers WordPress plugin... | |
CVE-2023-23682 | 2023-05-15 12:14:17 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23654 | 2023-05-15 11:40:07 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23683 | 2023-05-15 11:36:46 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23674 | 2023-05-15 11:24:20 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23688 | 2023-05-15 11:19:06 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-22717 | 2023-05-15 11:09:23 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-22706 | 2023-05-15 11:05:33 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-31409 | 2023-05-15 10:55:57 | SICK AG | Uncontrolled Resource Consumption in SICK... | |
CVE-2023-31408 | 2023-05-15 10:55:39 | SICK AG | Cleartext Storage of Sensitive Information... | |
CVE-2023-23450 | 2023-05-15 10:55:10 | SICK AG | Use of Password Hash Instead... | |
CVE-2023-23449 | 2023-05-15 10:54:46 | SICK AG | Observable Response Discrepancy in SICK... | |
CVE-2023-23448 | 2023-05-15 10:53:31 | SICK AG | Inclusion of Sensitive Information in... | |
CVE-2023-23447 | 2023-05-15 10:53:05 | SICK AG | Uncontrolled Resource Consumption in SICK... | |
CVE-2023-23446 | 2023-05-15 10:52:30 | SICK AG | Improper Access Control in SICK... | |
CVE-2023-23445 | 2023-05-15 10:51:44 | SICK AG | Improper Access Control in SICK... | |
CVE-2023-22703 | 2023-05-15 10:28:15 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-22690 | 2023-05-15 10:22:16 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-22684 | 2023-05-15 10:18:02 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47393 | 2023-05-15 10:03:58 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47392 | 2023-05-15 10:01:09 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47391 | 2023-05-15 09:59:52 | CERTVDE | In multiple CODESYS products in... | |
CVE-2022-47390 | 2023-05-15 09:58:21 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47389 | 2023-05-15 09:57:37 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47388 | 2023-05-15 09:56:43 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47387 | 2023-05-15 09:54:41 | CERTVDE | An authenticated remote attacker may... | |
CVE-2022-47386 | 2023-05-15 09:49:04 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47385 | 2023-05-15 09:47:18 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47384 | 2023-05-15 09:46:29 | CERTVDE | An authenticated remote attacker may... | |
CVE-2022-47383 | 2023-05-15 09:44:53 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47382 | 2023-05-15 09:42:48 | CERTVDE | An authenticated remote attacker may... | |
CVE-2022-47381 | 2023-05-15 09:41:51 | CERTVDE | An authenticated remote attacker may... | |
CVE-2022-47380 | 2023-05-15 09:40:44 | CERTVDE | An authenticated remote attacker may... | |
CVE-2022-47379 | 2023-05-15 09:33:41 | CERTVDE | An authenticated, remote attacker may... | |
CVE-2022-47378 | 2023-05-15 09:30:22 | CERTVDE | Multiple CODESYS products in multiple... | |
CVE-2022-22508 | 2023-05-15 09:27:38 | CERTVDE | Improper Input Validation vulnerability in... | |
CVE-2022-4048 | 2023-05-15 09:23:18 | CERTVDE | Inadequate Encryption Strength in CODESYS... | |
CVE-2022-47937 | 2023-05-15 09:20:23 | apache | Improper input validation in the... | |
CVE-2023-1698 | 2023-05-15 08:51:27 | CERTVDE | In multiple products of WAGO... | |
CVE-2023-22318 | 2023-05-15 08:34:43 | Tribe29 | Denial of service in Webconf... | |
CVE-2021-0877 | 2023-05-15 00:00:00 | google_android | Product: AndroidVersions: Android SoCAndroid ID:... | |
CVE-2023-2700 | 2023-05-15 00:00:00 | redhat | A vulnerability was found in... | |
CVE-2023-2124 | 2023-05-15 00:00:00 | redhat | An out-of-bounds memory access flaw... | |
CVE-2023-21118 | 2023-05-15 00:00:00 | google_android | In unflattenString8 of Sensor.cpp, there... | |
CVE-2023-21116 | 2023-05-15 00:00:00 | google_android | In verifyReplacingVersionCode of InstallPackageHelper.java, there... | |
CVE-2023-21112 | 2023-05-15 00:00:00 | google_android | In AnalyzeMfcResp of NxpMfcReader.cc, there... | |
CVE-2023-21103 | 2023-05-15 00:00:00 | google_android | In registerPhoneAccount of PhoneAccountRegistrar.java, uncaught... | |
CVE-2023-21109 | 2023-05-15 00:00:00 | google_android | In multiple places of AccessibilityService,... | |
CVE-2023-21117 | 2023-05-15 00:00:00 | google_android | In registerReceiverWithFeature of ActivityManagerService.java, there... | |
CVE-2023-21111 | 2023-05-15 00:00:00 | google_android | In several functions of PhoneAccountRegistrar.java,... | |
CVE-2023-21107 | 2023-05-15 00:00:00 | google_android | In retrieveAppEntry of NotificationAccessDetails.java, there... | |
CVE-2023-21104 | 2023-05-15 00:00:00 | google_android | In applySyncTransaction of WindowOrganizer.java, a... | |
CVE-2023-21110 | 2023-05-15 00:00:00 | google_android | In several functions of SnoozeHelper.java,... | |
CVE-2023-21102 | 2023-05-15 00:00:00 | google_android | In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there... | |
CVE-2023-21106 | 2023-05-15 00:00:00 | google_android | In adreno_set_param of adreno_gpu.c, there... | |
CVE-2023-1729 | 2023-05-15 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-32787 | 2023-05-15 00:00:00 | mitre | The OPC UA Legacy Java... | |
CVE-2023-32784 | 2023-05-15 00:00:00 | mitre | In KeePass 2.x before 2.54,... | |
CVE-2023-32758 | 2023-05-15 00:00:00 | mitre | giturlparse (aka git-url-parse) through 1.2.2,... | |
CVE-2023-31631 | 2023-05-15 00:00:00 | mitre | An issue in the sqlo_preds_contradiction... | |
CVE-2023-31607 | 2023-05-15 00:00:00 | mitre | An issue in the __libc_malloc... | |
CVE-2023-31626 | 2023-05-15 00:00:00 | mitre | An issue in the gpf_notice... | |
CVE-2023-31628 | 2023-05-15 00:00:00 | mitre | An issue in the stricmp... | |
CVE-2023-31617 | 2023-05-15 00:00:00 | mitre | An issue in the dk_set_delete... | |
CVE-2023-31611 | 2023-05-15 00:00:00 | mitre | An issue in the __libc_longjmp... | |
CVE-2023-31622 | 2023-05-15 00:00:00 | mitre | An issue in the sqlc_make_policy_trig... | |
CVE-2023-31625 | 2023-05-15 00:00:00 | mitre | An issue in the psiginfo... | |
CVE-2023-31614 | 2023-05-15 00:00:00 | mitre | An issue in the mp_box_deserialize_string... | |
CVE-2023-31986 | 2023-05-15 00:00:00 | mitre | A Command Injection vulnerability in... | |
CVE-2023-31623 | 2023-05-15 00:00:00 | mitre | An issue in the mp_box_copy... | |
CVE-2023-31613 | 2023-05-15 00:00:00 | mitre | An issue in the __nss_database_lookup... | |
CVE-2023-31629 | 2023-05-15 00:00:00 | mitre | An issue in the sqlo_union_scope... | |
CVE-2023-31620 | 2023-05-15 00:00:00 | mitre | An issue in the dv_compare... | |
CVE-2023-31624 | 2023-05-15 00:00:00 | mitre | An issue in the sinv_check_exp... | |
CVE-2023-31627 | 2023-05-15 00:00:00 | mitre | An issue in the strhash... | |
CVE-2023-31842 | 2023-05-15 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-31619 | 2023-05-15 00:00:00 | mitre | An issue in the sch_name_to_object... | |
CVE-2023-31618 | 2023-05-15 00:00:00 | mitre | An issue in the sqlc_union_dt_wrap... | |
CVE-2023-31845 | 2023-05-15 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-31844 | 2023-05-15 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-31612 | 2023-05-15 00:00:00 | mitre | An issue in the dfe_qexp_list... | |
CVE-2023-31615 | 2023-05-15 00:00:00 | mitre | An issue in the chash_array... | |
CVE-2023-31621 | 2023-05-15 00:00:00 | mitre | An issue in the kc_var_col... | |
CVE-2023-31610 | 2023-05-15 00:00:00 | mitre | An issue in the _IO_default_xsputn... | |
CVE-2023-31609 | 2023-05-15 00:00:00 | mitre | An issue in the dfe_unit_col_loci... | |
CVE-2023-31630 | 2023-05-15 00:00:00 | mitre | An issue in the sqlo_query_spec... | |
CVE-2023-31616 | 2023-05-15 00:00:00 | mitre | An issue in the bif_mod... | |
CVE-2023-31608 | 2023-05-15 00:00:00 | mitre | An issue in the artm_div_int... | |
CVE-2023-31843 | 2023-05-15 00:00:00 | mitre | Sourcecodester Faculty Evaluation System v1.0... | |
CVE-2023-20694 | 2023-05-15 00:00:00 | MediaTek | In preloader, there is a... | |
CVE-2023-20697 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20930 | 2023-05-15 00:00:00 | google_android | In pushDynamicShortcut of ShortcutPackage.java, there... | |
CVE-2023-20705 | 2023-05-15 00:00:00 | MediaTek | In apu, there is a... | |
CVE-2023-20708 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20696 | 2023-05-15 00:00:00 | MediaTek | In preloader, there is a... | |
CVE-2023-20722 | 2023-05-15 00:00:00 | MediaTek | In m4u, there is a... | |
CVE-2023-20914 | 2023-05-15 00:00:00 | google_android | In onSetRuntimePermissionGrantStateByDeviceAdmin of AdminRestrictedPermissionsUtils.java, there... | |
CVE-2023-20673 | 2023-05-15 00:00:00 | MediaTek | In vcu, there is a... | |
CVE-2023-20711 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20717 | 2023-05-15 00:00:00 | MediaTek | In vcu, there is a... | |
CVE-2023-20701 | 2023-05-15 00:00:00 | MediaTek | In widevine, there is a... | |
CVE-2023-20695 | 2023-05-15 00:00:00 | MediaTek | In preloader, there is a... | |
CVE-2023-20710 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20718 | 2023-05-15 00:00:00 | MediaTek | In vcu, there is a... | |
CVE-2023-20721 | 2023-05-15 00:00:00 | MediaTek | In isp, there is a... | |
CVE-2023-20719 | 2023-05-15 00:00:00 | MediaTek | In pqframework, there is a... | |
CVE-2023-20703 | 2023-05-15 00:00:00 | MediaTek | In apu, there is a... | |
CVE-2023-20700 | 2023-05-15 00:00:00 | MediaTek | In widevine, there is a... | |
CVE-2023-20698 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20726 | 2023-05-15 00:00:00 | MediaTek | In mnld, there is a... | |
CVE-2023-20706 | 2023-05-15 00:00:00 | MediaTek | In apu, there is a... | |
CVE-2023-20720 | 2023-05-15 00:00:00 | MediaTek | In pqframework, there is a... | |
CVE-2023-20707 | 2023-05-15 00:00:00 | MediaTek | In ril, there is a... | |
CVE-2023-20709 | 2023-05-15 00:00:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20704 | 2023-05-15 00:00:00 | MediaTek | In apu, there is a... | |
CVE-2023-20699 | 2023-05-15 00:00:00 | MediaTek | In adsp, there is a... | |
CVE-2023-30245 | 2023-05-15 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-29861 | 2023-05-15 00:00:00 | mitre | An issue found in FLIR-DVTEL... | |
CVE-2023-29862 | 2023-05-15 00:00:00 | mitre | An issue found in Agasio-Camera... | |
CVE-2023-2699 | 2023-05-14 12:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2698 | 2023-05-14 11:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2697 | 2023-05-14 11:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2696 | 2023-05-14 11:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2695 | 2023-05-14 10:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2694 | 2023-05-14 10:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2693 | 2023-05-14 09:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2692 | 2023-05-14 09:00:03 | VulDB | A vulnerability has been found... | |
CVE-2023-2691 | 2023-05-14 08:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2690 | 2023-05-14 08:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2689 | 2023-05-14 08:00:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-32303 | 2023-05-12 20:55:07 | GitHub_M | Planet is software that provides... | |
CVE-2023-32306 | 2023-05-12 18:52:59 | GitHub_M | Time Tracker is an open... | |
CVE-2023-32305 | 2023-05-12 18:46:55 | GitHub_M | aiven-extras is a PostgreSQL extension.... | |
CVE-2023-27863 | 2023-05-12 18:27:59 | ibm | IBM Spectrum Protect Plus Server... | |
CVE-2023-25927 | 2023-05-12 17:38:51 | ibm | IBM Security Verify Access 10.0.0,... | |
CVE-2023-2457 | 2023-05-12 17:36:05 | Chrome | Out of bounds write in... | |
CVE-2023-2458 | 2023-05-12 17:36:05 | Chrome | Use after free in ChromeOS... | |
CVE-2023-22685 | 2023-05-12 15:24:46 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25460 | 2023-05-12 15:19:32 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25958 | 2023-05-12 15:15:56 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28414 | 2023-05-12 15:10:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23810 | 2023-05-12 15:06:31 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23867 | 2023-05-12 14:39:11 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-31199 | 2023-05-12 14:01:48 | intel | Improper access control in the... | |
CVE-2023-30768 | 2023-05-12 14:01:48 | intel | Improper access control in the... | |
CVE-2023-30763 | 2023-05-12 14:01:47 | intel | Heap-based overflow in Intel(R) SoC... | |
CVE-2023-31197 | 2023-05-12 14:01:46 | intel | Uncontrolled search path in the... | |
CVE-2023-29242 | 2023-05-12 14:01:46 | intel | Improper access control for Intel(R)... | |
CVE-2023-32081 | 2023-05-12 13:49:56 | GitHub_M | Vert.x STOMP is a vert.x... | |
CVE-2023-32073 | 2023-05-12 13:34:34 | GitHub_M | WWBN AVideo is an open... | |
CVE-2023-1934 | 2023-05-12 13:18:25 | icscert | The PnPSCADA system, a product... | |
CVE-2023-23444 | 2023-05-12 12:39:26 | SICK AG | Missing Authentication for Critical Function... | |
CVE-2023-2682 | 2023-05-12 12:31:06 | VulDB | A vulnerability was found in... | |
CVE-2023-2512 | 2023-05-12 10:09:06 | cloudflare | Prior to version v1.20230419.0, the... | |
CVE-2023-2678 | 2023-05-12 09:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-2677 | 2023-05-12 09:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2676 | 2023-05-12 09:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2672 | 2023-05-12 09:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2514 | 2023-05-12 08:56:56 | Mattermost | Mattermost Sever fails to redact... | |
CVE-2023-2515 | 2023-05-12 08:53:44 | Mattermost | Mattermost fails to restrict a... | |
CVE-2023-2671 | 2023-05-12 08:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2670 | 2023-05-12 08:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-28936 | 2023-05-12 07:45:04 | apache | Attacker can access arbitrary recording/room Vendor:... | |
CVE-2023-29032 | 2023-05-12 07:43:30 | apache | An attacker that has gained... | |
CVE-2023-29246 | 2023-05-12 07:43:20 | apache | An attacker who has gained... | |
CVE-2023-2669 | 2023-05-12 07:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-32243 | 2023-05-12 07:23:22 | Patchstack | Improper Authentication vulnerability in WPDeveloper... | |
CVE-2023-2668 | 2023-05-12 07:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-2667 | 2023-05-12 06:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-28522 | 2023-05-12 01:22:58 | ibm | IBM API Connect V10 could... | |
CVE-2023-28520 | 2023-05-12 01:11:55 | ibm | IBM Planning Analytics Local 2.0... | |
CVE-2021-39036 | 2023-05-12 00:49:10 | ibm | IBM Cognos Analytics 11.1 and... | |
CVE-2020-13378 | 2023-05-12 00:00:00 | mitre | Loadbalancer.org Enterprise VA MAX through... | |
CVE-2020-13377 | 2023-05-12 00:00:00 | mitre | The web-services interface of Loadbalancer.org... | |
CVE-2022-48020 | 2023-05-12 00:00:00 | mitre | Vinteo VCC v2.36.4 was discovered... | |
CVE-2022-47879 | 2023-05-12 00:00:00 | mitre | A Remote Code Execution (RCE)... | |
CVE-2022-47880 | 2023-05-12 00:00:00 | mitre | An Information disclosure vulnerability in... | |
CVE-2023-2674 | 2023-05-12 00:00:00 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2023-2665 | 2023-05-12 00:00:00 | @huntrdev | Storage of Sensitive Data in... | |
CVE-2023-2675 | 2023-05-12 00:00:00 | @huntrdev | Improper Restriction of Excessive Authentication... | |
CVE-2023-2088 | 2023-05-12 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-2181 | 2023-05-12 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-2666 | 2023-05-12 00:00:00 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2023-27238 | 2023-05-12 00:00:00 | mitre | LavaLite CMS v 9.0.0 was... | |
CVE-2023-27823 | 2023-05-12 00:00:00 | mitre | An authentication bypass in Optoma... | |
CVE-2023-27237 | 2023-05-12 00:00:00 | mitre | LavaLite CMS v 9.0.0 was... | |
CVE-2023-1096 | 2023-05-12 00:00:00 | netapp | SnapCenter versions 4.7 prior to... | |
CVE-2023-31919 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31985 | 2023-05-12 00:00:00 | mitre | A Command Injection vulnerability in... | |
CVE-2023-31983 | 2023-05-12 00:00:00 | mitre | A Command Injection vulnerability in... | |
CVE-2023-31914 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31920 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31922 | 2023-05-12 00:00:00 | mitre | QuickJS commit 2788d71 was discovered... | |
CVE-2023-31913 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 *commit 1a2c047) was... | |
CVE-2023-31916 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 1a2c047) was... | |
CVE-2023-31921 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31918 | 2023-05-12 00:00:00 | mitre | Jerryscript 3.0 (commit 1a2c047) was... | |
CVE-2023-23169 | 2023-05-12 00:00:00 | mitre | Synapsoft pdfocus 1.17 is vulnerable... | |
CVE-2023-20878 | 2023-05-12 00:00:00 | vmware | VMware Aria Operations contains a... | |
CVE-2023-20880 | 2023-05-12 00:00:00 | vmware | VMware Aria Operations contains a... | |
CVE-2023-20879 | 2023-05-12 00:00:00 | vmware | VMware Aria Operations contains a... | |
CVE-2023-20877 | 2023-05-12 00:00:00 | vmware | VMware Aria Operations contains a... | |
CVE-2023-30130 | 2023-05-12 00:00:00 | mitre | An issue found in CraftCMS... | |
CVE-2023-30247 | 2023-05-12 00:00:00 | mitre | File Upload vulnerability found in... | |
CVE-2023-30330 | 2023-05-12 00:00:00 | mitre | SoftExpert (SE) Excellence Suite 2.x... | |
CVE-2023-30246 | 2023-05-12 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-29809 | 2023-05-12 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-29818 | 2023-05-12 00:00:00 | mitre | An issue found in Webroot... | |
CVE-2023-29820 | 2023-05-12 00:00:00 | mitre | An issue found in Webroot... | |
CVE-2023-29657 | 2023-05-12 00:00:00 | mitre | eXtplorer 2.1.15 is vulnerable to... | |
CVE-2023-29819 | 2023-05-12 00:00:00 | mitre | An issue found in Webroot... | |
CVE-2023-29983 | 2023-05-12 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-29790 | 2023-05-12 00:00:00 | mitre | kodbox 1.2.x through 1.3.7 has... | |
CVE-2023-29808 | 2023-05-12 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-25428 | 2023-05-12 00:00:00 | mitre | A DLL Hijacking issue discovered... | |
CVE-2023-25009 | 2023-05-12 00:00:00 | autodesk | A malicious actor may convince... | |
CVE-2023-25007 | 2023-05-12 00:00:00 | autodesk | A malicious actor may convince... | |
CVE-2023-25005 | 2023-05-12 00:00:00 | autodesk | A maliciously crafted DLL file... | |
CVE-2023-25008 | 2023-05-12 00:00:00 | autodesk | A malicious actor may convince... | |
CVE-2023-25006 | 2023-05-12 00:00:00 | autodesk | A malicious actor may convince... | |
CVE-2023-32059 | 2023-05-11 21:01:11 | GitHub_M | Vyper is a Pythonic smart... | |
CVE-2023-32058 | 2023-05-11 20:55:35 | GitHub_M | Vyper is a Pythonic smart... | |
CVE-2023-31146 | 2023-05-11 20:51:51 | GitHub_M | Vyper is a Pythonic smart... | |
CVE-2023-2664 | 2023-05-11 20:21:25 | GandC | In Xpdf 4.04 (and earlier),... | |
CVE-2023-2663 | 2023-05-11 20:16:59 | GandC | In Xpdf 4.04 (and earlier),... | |
CVE-2023-2662 | 2023-05-11 20:08:25 | GandC | In Xpdf 4.04 (and earlier),... | |
CVE-2023-27870 | 2023-05-11 19:36:23 | ibm | IBM Spectrum Virtualize 8.5, under... | |
CVE-2023-27554 | 2023-05-11 19:25:13 | ibm | IBM WebSphere Application Server 8.5... | |
CVE-2023-32082 | 2023-05-11 19:22:56 | GitHub_M | etcd is a distributed key-value... | |
CVE-2023-29195 | 2023-05-11 19:07:39 | GitHub_M | Vitess is a database clustering... | |
CVE-2023-2444 | 2023-05-11 18:12:13 | Rockwell | A cross site request forgery... | |
CVE-2023-2443 | 2023-05-11 18:08:08 | Rockwell | Rockwell Automation ThinManager product allows... | |
CVE-2023-1834 | 2023-05-11 18:01:06 | Rockwell | Rockwell Automation was made aware... | |
CVE-2023-29022 | 2023-05-11 17:51:33 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29029 | 2023-05-11 17:51:13 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29028 | 2023-05-11 17:50:48 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29027 | 2023-05-11 17:47:55 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29026 | 2023-05-11 17:47:11 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29025 | 2023-05-11 17:45:59 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29024 | 2023-05-11 17:42:45 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29023 | 2023-05-11 17:41:54 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29030 | 2023-05-11 17:41:17 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-29031 | 2023-05-11 17:38:06 | Rockwell | A cross site scripting vulnerability... | |
CVE-2023-32075 | 2023-05-11 16:39:37 | GitHub_M | The Customer Management Framework (CMF)... | |
CVE-2023-24539 | 2023-05-11 15:29:38 | Go | Angle brackets (<>) are not... | |
CVE-2023-24540 | 2023-05-11 15:29:31 | Go | Not all valid JavaScript whitespace... | |
CVE-2023-29400 | 2023-05-11 15:29:24 | Go | Templates containing actions in unquoted... | |
CVE-2023-2661 | 2023-05-11 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-2660 | 2023-05-11 15:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-22720 | 2023-05-11 14:31:36 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-2659 | 2023-05-11 14:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2658 | 2023-05-11 14:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2657 | 2023-05-11 13:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-2656 | 2023-05-11 13:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2490 | 2023-05-11 09:46:03 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2653 | 2023-05-11 08:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2652 | 2023-05-11 08:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2649 | 2023-05-11 08:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-2648 | 2023-05-11 08:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2647 | 2023-05-11 07:31:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2646 | 2023-05-11 07:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-2645 | 2023-05-11 07:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2644 | 2023-05-11 07:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2643 | 2023-05-11 06:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2642 | 2023-05-11 06:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2641 | 2023-05-11 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2021-34076 | 2023-05-11 00:00:00 | mitre | File Upload vulnerability in PHPOK... | |
CVE-2022-47129 | 2023-05-11 00:00:00 | mitre | PHPOK v6.3 was discovered to... | |
CVE-2023-32668 | 2023-05-11 00:00:00 | mitre | LuaTeX before 1.17.0 allows a... | |
CVE-2023-31530 | 2023-05-11 00:00:00 | mitre | Motorola CX2L Router 1.0.1 was... | |
CVE-2023-31497 | 2023-05-11 00:00:00 | mitre | Incorrect access control in Quick... | |
CVE-2023-31473 | 2023-05-11 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31531 | 2023-05-11 00:00:00 | mitre | Motorola CX2L Router 1.0.1 was... | |
CVE-2023-31442 | 2023-05-11 00:00:00 | mitre | In Lightbend Akka before 2.8.1,... | |
CVE-2023-31529 | 2023-05-11 00:00:00 | mitre | Motorola CX2L Router 1.0.1 was... | |
CVE-2023-31498 | 2023-05-11 00:00:00 | mitre | A privilege escalation issue was... | |
CVE-2023-31528 | 2023-05-11 00:00:00 | mitre | Motorola CX2L Router 1.0.1 was... | |
CVE-2023-31502 | 2023-05-11 00:00:00 | mitre | Altenergy Power Control Software C1.2.5... | |
CVE-2023-31475 | 2023-05-11 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31445 | 2023-05-11 00:00:00 | mitre | Cassia Access controller before 2.1.1.2203171453,... | |
CVE-2023-31477 | 2023-05-11 00:00:00 | mitre | A path traversal issue was... | |
CVE-2023-30172 | 2023-05-11 00:00:00 | mitre | A directory traversal vulnerability in... | |
CVE-2023-30256 | 2023-05-11 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-30192 | 2023-05-11 00:00:00 | mitre | Prestashop possearchproducts 1.7 is vulnerable... | |
CVE-2023-30394 | 2023-05-11 00:00:00 | mitre | The MoveIt framework 1.1.11 for... | |
CVE-2023-29277 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29284 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29274 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29281 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29278 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29863 | 2023-05-11 00:00:00 | mitre | Medical Systems Co. Medisys Weblab... | |
CVE-2023-29791 | 2023-05-11 00:00:00 | mitre | kodbox <= 1.37 is vulnerable... | |
CVE-2023-29282 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29275 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29276 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29986 | 2023-05-11 00:00:00 | mitre | spring-boot-actuator-logview 0.2.13 allows Directory Traversal... | |
CVE-2023-29279 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29285 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29273 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29286 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29280 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-29283 | 2023-05-11 00:00:00 | adobe | Adobe Substance 3D Painter versions... | |
CVE-2023-28361 | 2023-05-11 00:00:00 | hackerone | A Cross-site WebSocket Hijacking (CSWSH)... | |
CVE-2023-28356 | 2023-05-11 00:00:00 | hackerone | A vulnerability has been identified... | |
CVE-2023-28360 | 2023-05-11 00:00:00 | hackerone | An omission of security-relevant information... | |
CVE-2023-28357 | 2023-05-11 00:00:00 | hackerone | A vulnerability has been identified... | |
CVE-2023-28358 | 2023-05-11 00:00:00 | hackerone | A vulnerability has been discovered... | |
CVE-2023-28359 | 2023-05-11 00:00:00 | hackerone | A NoSQL injection vulnerability has... | |
CVE-2023-28325 | 2023-05-11 00:00:00 | hackerone | An improper authorization vulnerability exists... | |
CVE-2023-25309 | 2023-05-11 00:00:00 | mitre | Cross Site Scripting (XSS) Vulnerability... | |
CVE-2023-0855 | 2023-05-11 00:00:00 | Canon | Buffer overflow in IPP number-up... | |
CVE-2023-0857 | 2023-05-11 00:00:00 | Canon | Unintentional change of settings during... | |
CVE-2023-0858 | 2023-05-11 00:00:00 | Canon | Improper Authentication of RemoteUI of... | |
CVE-2023-0853 | 2023-05-11 00:00:00 | Canon | Buffer overflow in mDNS NSEC... | |
CVE-2023-0852 | 2023-05-11 00:00:00 | Canon | Buffer overflow in the Address... | |
CVE-2023-0859 | 2023-05-11 00:00:00 | Canon | Arbitrary Files can be installed... | |
CVE-2023-0854 | 2023-05-11 00:00:00 | Canon | Buffer overflow in NetBIOS QNAME... | |
CVE-2023-0856 | 2023-05-11 00:00:00 | Canon | Buffer overflow in IPP sides... | |
CVE-2023-0851 | 2023-05-11 00:00:00 | Canon | Buffer overflow in CPCA Resource... | |
CVE-2022-29840 | 2023-05-10 22:09:28 | WDC PSIRT | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-29841 | 2023-05-10 21:04:49 | WDC PSIRT | Improper Neutralization of Special Elements... | |
CVE-2022-29842 | 2023-05-10 20:53:19 | WDC PSIRT | Improper Neutralization of Special Elements... | |
CVE-2023-32080 | 2023-05-10 20:07:16 | GitHub_M | Wings is the server control... | |
CVE-2023-31166 | 2023-05-10 19:25:59 | SEL | An Improper Limitation of a... | |
CVE-2023-31165 | 2023-05-10 19:25:34 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31164 | 2023-05-10 19:25:16 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31163 | 2023-05-10 19:24:45 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31162 | 2023-05-10 19:24:20 | SEL | An Improper Input Validation vulnerability... | |
CVE-2023-31161 | 2023-05-10 19:24:03 | SEL | An Improper Input Validation vulnerability in... | |
CVE-2023-31160 | 2023-05-10 19:23:43 | SEL | An Improper Neutralization of Input... | |
CVE-2022-36329 | 2023-05-10 19:23:29 | WDC PSIRT | An improper privilege management issue... | |
CVE-2023-31159 | 2023-05-10 19:23:29 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31158 | 2023-05-10 19:23:15 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31157 | 2023-05-10 19:22:58 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31156 | 2023-05-10 19:22:44 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31155 | 2023-05-10 19:22:32 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31154 | 2023-05-10 19:22:18 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31153 | 2023-05-10 19:22:06 | SEL | An Improper Neutralization of Input... | |
CVE-2023-31152 | 2023-05-10 19:21:50 | SEL | An Authentication Bypass Using an... | |
CVE-2023-31151 | 2023-05-10 19:21:30 | SEL | An Improper Certificate Validation vulnerability... | |
CVE-2023-31150 | 2023-05-10 19:21:07 | SEL | A Storing Passwords in a... | |
CVE-2023-31149 | 2023-05-10 19:20:16 | SEL | An Improper Input Validation vulnerability... | |
CVE-2023-31148 | 2023-05-10 19:20:03 | SEL | An Improper Input Validation vulnerability... | |
CVE-2023-2310 | 2023-05-10 19:18:43 | SEL | A Channel Accessible by Non-Endpoint... | |
CVE-2022-36937 | 2023-05-10 18:28:20 | HHVM 4.172.0 and all prior... | ||
CVE-2023-32076 | 2023-05-10 17:58:09 | GitHub_M | in-toto is a framework to... | |
CVE-2023-32070 | 2023-05-10 17:18:06 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-0008 | 2023-05-10 16:34:18 | palo_alto | A file disclosure vulnerability in... | |
CVE-2023-0007 | 2023-05-10 16:30:47 | palo_alto | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-46377 | 2023-05-10 15:23:52 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2022-46378 | 2023-05-10 15:23:52 | talos | An out-of-bounds read vulnerability exists... | |
CVE-2022-41985 | 2023-05-10 15:23:52 | talos | An authentication bypass vulnerability exists... | |
CVE-2023-25772 | 2023-05-10 13:40:57 | intel | Improper input validation in the... | |
CVE-2023-27298 | 2023-05-10 13:17:26 | intel | Uncontrolled search path in the... | |
CVE-2023-22440 | 2023-05-10 13:17:25 | intel | Incorrect default permissions in the... | |
CVE-2023-22447 | 2023-05-10 13:17:25 | intel | Insertion of sensitive information into... | |
CVE-2023-23573 | 2023-05-10 13:17:24 | intel | Improper access control in the... | |
CVE-2023-25179 | 2023-05-10 13:17:24 | intel | Uncontrolled resource consumption in the... | |
CVE-2022-43474 | 2023-05-10 13:17:23 | intel | Uncontrolled search path for the... | |
CVE-2022-41610 | 2023-05-10 13:17:23 | intel | Improper authorization in Intel(R) EMA... | |
CVE-2022-43507 | 2023-05-10 13:17:22 | intel | Improper buffer restrictions in the... | |
CVE-2022-41693 | 2023-05-10 13:17:22 | intel | Uncontrolled search path in the... | |
CVE-2022-43465 | 2023-05-10 13:17:21 | intel | Improper authorization in the Intel(R)... | |
CVE-2022-45128 | 2023-05-10 13:17:21 | intel | Improper authorization in the Intel(R)... | |
CVE-2022-27180 | 2023-05-10 13:17:20 | intel | Uncontrolled search path in the... | |
CVE-2022-33963 | 2023-05-10 13:17:20 | intel | Incorrect default permissions in the... | |
CVE-2022-38101 | 2023-05-10 13:17:19 | intel | Uncontrolled search path in some... | |
CVE-2022-41769 | 2023-05-10 13:17:19 | intel | Improper access control in the... | |
CVE-2022-41801 | 2023-05-10 13:17:18 | intel | Uncontrolled resource consumption in the... | |
CVE-2022-41621 | 2023-05-10 13:17:18 | intel | Improper access control in some... | |
CVE-2022-40972 | 2023-05-10 13:17:17 | intel | Improper access control in some... | |
CVE-2022-41771 | 2023-05-10 13:17:17 | intel | Incorrect permission assignment for critical... | |
CVE-2022-32576 | 2023-05-10 13:17:16 | intel | Uncontrolled search path in the... | |
CVE-2022-41699 | 2023-05-10 13:17:16 | intel | Incorrect permission assignment for critical... | |
CVE-2022-38087 | 2023-05-10 13:17:15 | intel | Exposure of resource to wrong... | |
CVE-2022-33894 | 2023-05-10 13:17:14 | intel | Improper input validation in the... | |
CVE-2023-22355 | 2023-05-10 13:17:14 | intel | Uncontrolled search path in some... | |
CVE-2022-44610 | 2023-05-10 13:17:13 | intel | Improper authentication in the Intel(R)... | |
CVE-2022-41979 | 2023-05-10 13:17:13 | intel | Protection mechanism failure in the... | |
CVE-2022-43475 | 2023-05-10 13:17:12 | intel | Insecure storage of sensitive information... | |
CVE-2022-41998 | 2023-05-10 13:17:12 | intel | Uncontrolled search path in the... | |
CVE-2022-44619 | 2023-05-10 13:17:11 | intel | Insecure storage of sensitive information... | |
CVE-2022-42465 | 2023-05-10 13:17:11 | intel | Improper access control in kernel... | |
CVE-2022-40207 | 2023-05-10 13:17:10 | intel | Improper access control in the... | |
CVE-2022-41784 | 2023-05-10 13:17:10 | intel | Improper access control in kernel... | |
CVE-2022-40210 | 2023-05-10 13:17:09 | intel | Exposure of data element to... | |
CVE-2022-40685 | 2023-05-10 13:17:09 | intel | Insufficiently protected credentials in the... | |
CVE-2023-22443 | 2023-05-10 13:17:08 | intel | Integer overflow in some Intel(R)... | |
CVE-2023-24475 | 2023-05-10 13:17:07 | intel | Out of bounds read in... | |
CVE-2023-28411 | 2023-05-10 13:17:06 | intel | Double free in some Intel(R)... | |
CVE-2023-25175 | 2023-05-10 13:17:06 | intel | Improper input validation in some... | |
CVE-2023-22379 | 2023-05-10 13:17:05 | intel | Improper input validation in some... | |
CVE-2023-25776 | 2023-05-10 13:17:05 | intel | Improper input validation in some... | |
CVE-2023-22442 | 2023-05-10 13:17:04 | intel | Out of bounds write in... | |
CVE-2023-25545 | 2023-05-10 13:17:04 | intel | Improper buffer restrictions in some... | |
CVE-2023-22297 | 2023-05-10 13:17:03 | intel | Access of memory location after... | |
CVE-2022-38787 | 2023-05-10 13:17:02 | intel | Improper input validation in firmware... | |
CVE-2023-22661 | 2023-05-10 13:17:02 | intel | Buffer overflow in some Intel(R)... | |
CVE-2022-38103 | 2023-05-10 13:17:01 | intel | Insecure inherited permissions in the... | |
CVE-2022-46279 | 2023-05-10 13:17:01 | intel | Improper access control in the... | |
CVE-2022-41690 | 2023-05-10 13:17:00 | intel | Improper access control in the... | |
CVE-2022-32578 | 2023-05-10 13:16:59 | intel | Improper access control for the... | |
CVE-2022-34855 | 2023-05-10 13:16:59 | intel | Path traversal for the Intel(R)... | |
CVE-2022-34848 | 2023-05-10 13:16:58 | intel | Uncontrolled search path for the... | |
CVE-2022-36391 | 2023-05-10 13:16:57 | intel | Incorrect default permissions for the... | |
CVE-2022-46656 | 2023-05-10 13:16:57 | intel | Insecure inherited permissions for the... | |
CVE-2022-21162 | 2023-05-10 13:16:56 | intel | Uncontrolled search path for the... | |
CVE-2022-40971 | 2023-05-10 13:16:56 | intel | Incorrect default permissions for the... | |
CVE-2022-21239 | 2023-05-10 13:16:55 | intel | Out-of-bounds read in software for... | |
CVE-2022-41808 | 2023-05-10 13:16:55 | intel | Improper buffer restriction in software... | |
CVE-2022-21804 | 2023-05-10 13:16:54 | intel | Out-of-bounds write in software for... | |
CVE-2022-40974 | 2023-05-10 13:16:53 | intel | Incomplete cleanup in the Intel(R)... | |
CVE-2022-41646 | 2023-05-10 13:16:53 | intel | Insufficient control flow management in... | |
CVE-2022-37409 | 2023-05-10 13:16:52 | intel | Insufficient control flow management for... | |
CVE-2022-25976 | 2023-05-10 13:16:52 | intel | Improper input validation in the... | |
CVE-2022-30338 | 2023-05-10 13:16:51 | intel | Incorrect default permissions in the... | |
CVE-2022-29508 | 2023-05-10 13:16:51 | intel | Null pointer dereference in the... | |
CVE-2022-29919 | 2023-05-10 13:16:50 | intel | Use after free in the... | |
CVE-2022-32577 | 2023-05-10 13:16:49 | intel | Improper input validation in BIOS... | |
CVE-2022-31477 | 2023-05-10 13:16:49 | intel | Improper initialization for some Intel(R)... | |
CVE-2022-32582 | 2023-05-10 13:16:48 | intel | Improper access control in firmware... | |
CVE-2023-25771 | 2023-05-10 13:16:48 | intel | Improper access control for some... | |
CVE-2022-32766 | 2023-05-10 13:16:47 | intel | Improper input validation for some... | |
CVE-2022-37327 | 2023-05-10 13:16:47 | intel | Improper input validation in BIOS... | |
CVE-2022-28699 | 2023-05-10 13:16:46 | intel | Improper input validation for some... | |
CVE-2023-22312 | 2023-05-10 13:16:46 | intel | Improper access control for some... | |
CVE-2022-34147 | 2023-05-10 13:16:45 | intel | Improper input validation in BIOS... | |
CVE-2022-36339 | 2023-05-10 13:16:44 | intel | Improper input validation in firmware... | |
CVE-2023-27386 | 2023-05-10 13:16:44 | intel | Uncontrolled search path in some... | |
CVE-2022-42878 | 2023-05-10 13:16:43 | intel | Null pointer dereference for some... | |
CVE-2023-23909 | 2023-05-10 13:16:43 | intel | Out-of-bounds read for some Intel(R)... | |
CVE-2023-23580 | 2023-05-10 13:16:42 | intel | Stack-based buffer overflow for some... | |
CVE-2023-23910 | 2023-05-10 13:16:42 | intel | Out-of-bounds write for some Intel(R)... | |
CVE-2023-23569 | 2023-05-10 13:16:41 | intel | Stack-based buffer overflow for some... | |
CVE-2022-46645 | 2023-05-10 13:16:40 | intel | Uncontrolled resource consumption in the... | |
CVE-2023-27382 | 2023-05-10 13:16:40 | intel | Incorrect default permissions in the... | |
CVE-2022-41628 | 2023-05-10 13:16:39 | intel | Uncontrolled search path element in... | |
CVE-2022-41687 | 2023-05-10 13:16:39 | intel | Insecure inherited permissions in the... | |
CVE-2022-41658 | 2023-05-10 13:16:38 | intel | Insecure inherited permissions in the... | |
CVE-2022-41982 | 2023-05-10 13:16:37 | intel | Uncontrolled search path element in... | |
CVE-2023-28410 | 2023-05-10 13:16:37 | intel | Improper restriction of operations within... | |
CVE-2023-1732 | 2023-05-10 11:41:53 | cloudflare | When sampling randomness for a... | |
CVE-2022-45846 | 2023-05-10 11:08:50 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47587 | 2023-05-10 10:59:47 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47590 | 2023-05-10 10:54:34 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-47600 | 2023-05-10 10:41:30 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-47606 | 2023-05-10 10:31:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-27856 | 2023-05-10 10:28:07 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2022-47423 | 2023-05-10 10:23:08 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47436 | 2023-05-10 10:17:08 | Patchstack | Improper Neutralization of Input During... | |
CVE-2022-47441 | 2023-05-10 10:10:10 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-47137 | 2023-05-10 10:04:36 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-46861 | 2023-05-10 09:30:23 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-46817 | 2023-05-10 09:21:11 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-46819 | 2023-05-10 09:17:57 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-33961 | 2023-05-10 09:12:06 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-32970 | 2023-05-10 08:56:39 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-27455 | 2023-05-10 08:43:16 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23794 | 2023-05-10 08:39:31 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23873 | 2023-05-10 08:35:09 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-27419 | 2023-05-10 08:29:11 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30746 | 2023-05-10 08:24:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-22696 | 2023-05-10 08:10:41 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-29101 | 2023-05-10 08:06:10 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-24406 | 2023-05-10 08:01:53 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23701 | 2023-05-10 07:58:39 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-22711 | 2023-05-10 07:47:37 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-24418 | 2023-05-10 07:43:07 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23812 | 2023-05-10 07:38:57 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23789 | 2023-05-10 07:28:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23786 | 2023-05-10 07:19:23 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-23788 | 2023-05-10 07:15:00 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28932 | 2023-05-10 07:07:24 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-24392 | 2023-05-10 07:01:36 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-2619 | 2023-05-10 06:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-30777 | 2023-05-10 05:50:04 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-2618 | 2023-05-10 05:31:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2617 | 2023-05-10 05:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-26126 | 2023-05-10 05:00:01 | snyk | All versions of the package... | |
CVE-2021-45345 | 2023-05-10 00:00:00 | mitre | Buffer Overflow vulnerability found in... | |
CVE-2022-4008 | 2023-05-10 00:00:00 | Octopus | In affected versions of Octopus... | |
CVE-2023-2614 | 2023-05-10 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - DOM... | |
CVE-2023-2616 | 2023-05-10 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2023-2630 | 2023-05-10 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2629 | 2023-05-10 00:00:00 | @huntrdev | Improper Neutralization of Formula Elements... | |
CVE-2023-2615 | 2023-05-10 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-27510 | 2023-05-10 00:00:00 | jpcert | JB Inquiry form contains an... | |
CVE-2023-27918 | 2023-05-10 00:00:00 | jpcert | Cross-site scripting vulnerability in Appointment... | |
CVE-2023-27889 | 2023-05-10 00:00:00 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2023-27562 | 2023-05-10 00:00:00 | mitre | The n8n package 0.218.0 for... | |
CVE-2023-27564 | 2023-05-10 00:00:00 | mitre | The n8n package 0.218.0 for... | |
CVE-2023-27888 | 2023-05-10 00:00:00 | jpcert | Cross-site scripting vulnerability in Joruri... | |
CVE-2023-27919 | 2023-05-10 00:00:00 | jpcert | Authentication bypass vulnerability in NEXT... | |
CVE-2023-27527 | 2023-05-10 00:00:00 | jpcert | Shinseiyo Sogo Soft (7.9A) and... | |
CVE-2023-27385 | 2023-05-10 00:00:00 | jpcert | Heap-based buffer overflow vulnerability exists... | |
CVE-2023-27563 | 2023-05-10 00:00:00 | mitre | The n8n package 0.218.0 for... | |
CVE-2023-32568 | 2023-05-10 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-32573 | 2023-05-10 00:00:00 | mitre | In Qt before 5.15.14, 6.0.x... | |
CVE-2023-32569 | 2023-05-10 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-32570 | 2023-05-10 00:00:00 | mitre | VideoLAN dav1d before 1.2.0 has... | |
CVE-2023-31910 | 2023-05-10 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31556 | 2023-05-10 00:00:00 | mitre | podofoinfo 0.10.0 was discovered to... | |
CVE-2023-31906 | 2023-05-10 00:00:00 | mitre | Jerryscript 3.0.0(commit 1a2c047) was discovered... | |
CVE-2023-31471 | 2023-05-10 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31566 | 2023-05-10 00:00:00 | mitre | Podofo v0.10.0 was discovered to... | |
CVE-2023-31568 | 2023-05-10 00:00:00 | mitre | Podofo v0.10.0 was discovered to... | |
CVE-2023-31907 | 2023-05-10 00:00:00 | mitre | Jerryscript 3.0.0 was discovered to... | |
CVE-2023-31908 | 2023-05-10 00:00:00 | mitre | Jerryscript 3.0 (commit 05dbbd1) was... | |
CVE-2023-31567 | 2023-05-10 00:00:00 | mitre | Podofo v0.10.0 was discovered to... | |
CVE-2023-31555 | 2023-05-10 00:00:00 | mitre | podofoinfo 0.10.0 was discovered to... | |
CVE-2023-31557 | 2023-05-10 00:00:00 | GandC | ... | |
CVE-2023-31554 | 2023-05-10 00:00:00 | GandC | ... | |
CVE-2023-22361 | 2023-05-10 00:00:00 | jpcert | Improper privilege management vulnerability in... | |
CVE-2023-22441 | 2023-05-10 00:00:00 | jpcert | Missing authentication for critical function... | |
CVE-2023-24586 | 2023-05-10 00:00:00 | jpcert | Cleartext storage of sensitive information... | |
CVE-2023-23906 | 2023-05-10 00:00:00 | jpcert | Missing authentication for critical function... | |
CVE-2023-23901 | 2023-05-10 00:00:00 | jpcert | Improper following of a certificates... | |
CVE-2023-23578 | 2023-05-10 00:00:00 | jpcert | Improper access control vulnerability in... | |
CVE-2023-30352 | 2023-05-10 00:00:00 | mitre | Shenzen Tenda Technology IP Camera... | |
CVE-2023-30194 | 2023-05-10 00:00:00 | mitre | Prestashop posstaticfooter <= 1.0.0 is... | |
CVE-2023-30351 | 2023-05-10 00:00:00 | mitre | Shenzen Tenda Technology IP Camera... | |
CVE-2023-30354 | 2023-05-10 00:00:00 | mitre | Shenzen Tenda Technology IP Camera... | |
CVE-2023-30356 | 2023-05-10 00:00:00 | mitre | Missing Support for an Integrity... | |
CVE-2023-30353 | 2023-05-10 00:00:00 | mitre | Shenzen Tenda Technology IP Camera... | |
CVE-2023-29930 | 2023-05-10 00:00:00 | mitre | An issue was found in... | |
CVE-2023-25568 | 2023-05-10 00:00:00 | GitHub_M | Boxo, formerly known as go-libipfs,... | |
CVE-2023-25184 | 2023-05-10 00:00:00 | jpcert | Use of weak credentials exists... | |
CVE-2023-25070 | 2023-05-10 00:00:00 | jpcert | Cleartext transmission of sensitive information... | |
CVE-2023-25833 | 2023-05-10 00:00:00 | Esri | There is an HTML injection... | |
CVE-2023-25072 | 2023-05-10 00:00:00 | jpcert | Use of weak credentials exists... | |
CVE-2022-36330 | 2023-05-09 23:16:03 | WDC PSIRT | A buffer overflow vulnerability was... | |
CVE-2023-25831 | 2023-05-09 20:45:19 | Esri | There is a reflected XSS... | |
CVE-2021-46794 | 2023-05-09 19:01:47 | AMD | Insufficient bounds checking in ASP... | |
CVE-2021-46792 | 2023-05-09 19:01:38 | AMD | Time-of-check Time-of-use (TOCTOU) in the BIOS2PSP... | |
CVE-2021-46773 | 2023-05-09 19:01:27 | AMD | Insufficient input validation in ABL... | |
CVE-2021-46765 | 2023-05-09 19:01:15 | AMD | Insufficient input validation in ASP... | |
CVE-2021-46760 | 2023-05-09 19:01:05 | AMD | A malicious or compromised UApp... | |
CVE-2021-46759 | 2023-05-09 19:00:53 | AMD | Improper syscall input validation in... | |
CVE-2021-46756 | 2023-05-09 19:00:35 | AMD | Insufficient validation of inputs in SVC_MAP_USER_STACK... | |
CVE-2021-46755 | 2023-05-09 19:00:26 | AMD | Failure to unmap certain SysHub... | |
CVE-2021-46754 | 2023-05-09 19:00:16 | AMD | Insufficient input validation in the... | |
CVE-2021-46753 | 2023-05-09 19:00:04 | AMD | Failure to validate the length... | |
CVE-2021-46749 | 2023-05-09 18:59:39 | AMD | Insufficient bounds checking in ASP... | |
CVE-2021-26406 | 2023-05-09 18:59:29 | AMD | Insufficient validation in parsing Owners Certificate... | |
CVE-2021-26371 | 2023-05-09 18:59:16 | AMD | A compromised or malicious ABL... | |
CVE-2021-26365 | 2023-05-09 18:58:57 | AMD | Certain size values in firmware... | |
CVE-2021-26356 | 2023-05-09 18:58:48 | AMD | A TOCTOU in ASP bootloader... | |
CVE-2021-26354 | 2023-05-09 18:58:37 | AMD | Insufficient bounds checking in ASP... | |
CVE-2023-20520 | 2023-05-09 18:36:29 | AMD | Improper access control settings in... | |
CVE-2023-20524 | 2023-05-09 18:36:29 | AMD | An attacker with a compromised... | |
CVE-2022-23818 | 2023-05-09 18:36:28 | AMD | Insufficient input validation on the... | |
CVE-2021-46775 | 2023-05-09 18:36:26 | AMD | Improper input validation in ABL... | |
CVE-2021-46769 | 2023-05-09 18:36:25 | AMD | Insufficient syscall input validation in... | |
CVE-2021-46764 | 2023-05-09 18:36:24 | AMD | Improper validation of DRAM addresses... | |
CVE-2021-46763 | 2023-05-09 18:36:23 | AMD | Insufficient input validation in the... | |
CVE-2021-46762 | 2023-05-09 18:36:23 | AMD | Insufficient input validation in the... | |
CVE-2021-26397 | 2023-05-09 18:36:19 | AMD | Insufficient address validation, may allow... | |
CVE-2021-26379 | 2023-05-09 18:36:18 | AMD | Insufficient input validation of mailbox... | |
CVE-2023-29333 | 2023-05-09 17:03:09 | microsoft | Microsoft Access Denial of Service... | |
CVE-2023-29325 | 2023-05-09 17:03:09 | microsoft | Windows OLE Remote Code Execution... | |
CVE-2023-24904 | 2023-05-09 17:03:08 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2023-28290 | 2023-05-09 17:03:08 | microsoft | Microsoft Remote Desktop app for... | |
CVE-2023-24932 | 2023-05-09 17:03:07 | microsoft | Secure Boot Security Feature Bypass... | |
CVE-2023-28251 | 2023-05-09 17:03:07 | microsoft | Windows Driver Revocation List Security... | |
CVE-2023-29341 | 2023-05-09 17:03:05 | microsoft | AV1 Video Extension Remote Code... | |
CVE-2023-29343 | 2023-05-09 17:03:05 | microsoft | SysInternals Sysmon for Windows Elevation... | |
CVE-2023-29340 | 2023-05-09 17:03:04 | microsoft | AV1 Video Extension Remote Code... | |
CVE-2023-29338 | 2023-05-09 17:03:04 | microsoft | Visual Studio Code Spoofing Vulnerability... | |
CVE-2023-29336 | 2023-05-09 17:03:03 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2023-29335 | 2023-05-09 17:03:03 | microsoft | Microsoft Word Security Feature Bypass... | |
CVE-2023-29324 | 2023-05-09 17:03:02 | microsoft | Windows MSHTML Platform Security Feature... | |
CVE-2023-24954 | 2023-05-09 17:03:01 | microsoft | Microsoft SharePoint Server Information Disclosure... | |
CVE-2023-24955 | 2023-05-09 17:03:01 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2023-24953 | 2023-05-09 17:03:00 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2023-24950 | 2023-05-09 17:03:00 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2023-24948 | 2023-05-09 17:02:59 | microsoft | Windows Bluetooth Driver Elevation of... | |
CVE-2023-24949 | 2023-05-09 17:02:59 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-24946 | 2023-05-09 17:02:58 | microsoft | Windows Backup Service Elevation of... | |
CVE-2023-24947 | 2023-05-09 17:02:58 | microsoft | Windows Bluetooth Driver Remote Code... | |
CVE-2023-24945 | 2023-05-09 17:02:57 | microsoft | Windows iSCSI Target Service Information... | |
CVE-2023-24944 | 2023-05-09 17:02:57 | microsoft | Windows Bluetooth Driver Information Disclosure... | |
CVE-2023-24905 | 2023-05-09 17:02:56 | microsoft | Remote Desktop Client Remote Code... | |
CVE-2023-24943 | 2023-05-09 17:02:55 | microsoft | Windows Pragmatic General Multicast (PGM)... | |
CVE-2023-24903 | 2023-05-09 17:02:55 | microsoft | Windows Secure Socket Tunneling Protocol... | |
CVE-2023-24942 | 2023-05-09 17:02:54 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-24902 | 2023-05-09 17:02:54 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2023-24941 | 2023-05-09 17:02:53 | microsoft | Windows Network File System Remote... | |
CVE-2023-24901 | 2023-05-09 17:02:53 | microsoft | Windows NFS Portmapper Information Disclosure... | |
CVE-2023-24940 | 2023-05-09 17:02:52 | microsoft | Windows Pragmatic General Multicast (PGM)... | |
CVE-2023-24900 | 2023-05-09 17:02:52 | microsoft | Windows NTLM Security Support Provider... | |
CVE-2023-24899 | 2023-05-09 17:02:51 | microsoft | Windows Graphics Component Elevation of... | |
CVE-2023-24939 | 2023-05-09 17:02:51 | microsoft | Server for NFS Denial of... | |
CVE-2023-24898 | 2023-05-09 17:02:50 | microsoft | Windows SMB Denial of Service... | |
CVE-2023-28283 | 2023-05-09 17:02:49 | microsoft | Windows Lightweight Directory Access Protocol... | |
CVE-2023-25830 | 2023-05-09 16:31:21 | Esri | There is a reflected XSS... | |
CVE-2023-25829 | 2023-05-09 16:00:29 | Esri | There is an unvalidated redirect... | |
CVE-2023-32071 | 2023-05-09 15:42:16 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-32069 | 2023-05-09 15:31:59 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-32066 | 2023-05-09 15:28:50 | GitHub_M | Time Tracker is an open... | |
CVE-2023-31144 | 2023-05-09 15:22:39 | GitHub_M | Craft CMS is a content... | |
CVE-2023-31143 | 2023-05-09 14:59:42 | GitHub_M | mage-ai is an open-source data... | |
CVE-2023-32060 | 2023-05-09 14:54:39 | GitHub_M | DHIS2 Core contains the service... | |
CVE-2023-31139 | 2023-05-09 14:27:22 | GitHub_M | DHIS2 Core contains the service... | |
CVE-2023-31138 | 2023-05-09 14:11:11 | GitHub_M | DHIS2 Core contains the service... | |
CVE-2023-31137 | 2023-05-09 13:56:46 | GitHub_M | MaraDNS is open-source software that... | |
CVE-2023-31136 | 2023-05-09 13:37:38 | GitHub_M | PostgresNIO is a Swift client... | |
CVE-2023-29462 | 2023-05-09 13:27:57 | Rockwell | An arbitrary code execution vulnerability... | |
CVE-2023-29461 | 2023-05-09 13:26:24 | Rockwell | An arbitrary code execution vulnerability... | |
CVE-2023-29460 | 2023-05-09 13:19:43 | Rockwell | An arbitrary code execution vulnerability... | |
CVE-2023-20098 | 2023-05-09 13:12:22 | cisco | A vulnerability in the CLI... | |
CVE-2023-31134 | 2023-05-09 13:09:31 | GitHub_M | Tauri is software for building... | |
CVE-2023-20046 | 2023-05-09 13:06:10 | cisco | A vulnerability in the key-based... | |
CVE-2023-2596 | 2023-05-09 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-31126 | 2023-05-09 12:53:59 | GitHub_M | `org.xwiki.commons:xwiki-commons-xml` is an XML library... | |
CVE-2023-2595 | 2023-05-09 12:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-2594 | 2023-05-09 12:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-30986 | 2023-05-09 11:51:39 | siemens | A vulnerability has been identified... | |
CVE-2023-30985 | 2023-05-09 11:51:38 | siemens | A vulnerability has been identified... | |
CVE-2023-30899 | 2023-05-09 11:51:37 | siemens | A vulnerability has been identified... | |
CVE-2023-30898 | 2023-05-09 11:51:36 | siemens | A vulnerability has been identified... | |
CVE-2023-29128 | 2023-05-09 11:51:35 | siemens | A vulnerability has been identified... | |
CVE-2023-29107 | 2023-05-09 11:51:34 | siemens | A vulnerability has been identified... | |
CVE-2023-29106 | 2023-05-09 11:51:33 | siemens | A vulnerability has been identified... | |
CVE-2023-29105 | 2023-05-09 11:51:32 | siemens | A vulnerability has been identified... | |
CVE-2023-29104 | 2023-05-09 11:51:30 | siemens | A vulnerability has been identified... | |
CVE-2023-29103 | 2023-05-09 11:51:29 | siemens | A vulnerability has been identified... | |
CVE-2023-28832 | 2023-05-09 11:51:28 | siemens | A vulnerability has been identified... | |
CVE-2023-27410 | 2023-05-09 11:51:25 | siemens | A vulnerability has been identified... | |
CVE-2023-27409 | 2023-05-09 11:51:24 | siemens | A vulnerability has been identified... | |
CVE-2023-27408 | 2023-05-09 11:51:23 | siemens | A vulnerability has been identified... | |
CVE-2023-27407 | 2023-05-09 11:51:22 | siemens | A vulnerability has been identified... | |
CVE-2022-46844 | 2023-05-09 11:44:29 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-46858 | 2023-05-09 11:40:29 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-46864 | 2023-05-09 11:33:37 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-46822 | 2023-05-09 11:12:08 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23647 | 2023-05-09 11:05:57 | Patchstack | Auth. (author+) Stored Cross-Site Scripting... | |
CVE-2023-24372 | 2023-05-09 10:44:05 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23734 | 2023-05-09 10:40:15 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23733 | 2023-05-09 10:35:13 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23732 | 2023-05-09 10:29:18 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23862 | 2023-05-09 10:11:44 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23884 | 2023-05-09 10:07:15 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23883 | 2023-05-09 10:01:24 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23664 | 2023-05-09 09:58:01 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23793 | 2023-05-09 09:53:52 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-41640 | 2023-05-09 09:35:36 | Patchstack | Auth. (subscriber+) Stored Cross-Site Scripting... | |
CVE-2023-23863 | 2023-05-09 07:38:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-4537 | 2023-05-09 02:47:14 | Wordfence | The Hide My WP Ghost... | |
CVE-2023-32112 | 2023-05-09 01:42:23 | sap | Vendor Master Hierarchy - versions... | |
CVE-2023-32113 | 2023-05-09 01:41:52 | sap | SAP GUI for Windows -... | |
CVE-2023-32111 | 2023-05-09 01:38:07 | sap | In SAP PowerDesigner (Proxy) -... | |
CVE-2023-31407 | 2023-05-09 01:37:53 | sap | SAP Business Planning and Consolidation... | |
CVE-2023-31406 | 2023-05-09 01:37:32 | sap | Due to insufficient input validation,... | |
CVE-2023-31404 | 2023-05-09 01:37:04 | sap | Under certain conditions, SAP BusinessObjects Business... | |
CVE-2023-30744 | 2023-05-09 01:36:32 | sap | In SAP AS NetWeaver JAVA... | |
CVE-2023-30743 | 2023-05-09 01:35:47 | sap | Due to improper neutralization of... | |
CVE-2023-30742 | 2023-05-09 01:35:17 | sap | SAP CRM (WebClient UI) -... | |
CVE-2023-30741 | 2023-05-09 01:34:43 | sap | Due to insufficient input validation,... | |
CVE-2023-30740 | 2023-05-09 01:34:18 | sap | SAP BusinessObjects Business Intelligence Platform... | |
CVE-2022-44419 | 2023-05-09 01:21:41 | Unisoc | In modem, there is a... | |
CVE-2022-44420 | 2023-05-09 01:21:40 | Unisoc | In modem, there is a... | |
CVE-2022-47485 | 2023-05-09 01:21:39 | Unisoc | In modem control device, there... | |
CVE-2022-47334 | 2023-05-09 01:21:38 | Unisoc | In phasecheck server, there is... | |
CVE-2022-48389 | 2023-05-09 01:21:37 | Unisoc | In modem control device, there... | |
CVE-2022-44433 | 2023-05-09 01:21:36 | Unisoc | In phoneEx service, there is... | |
CVE-2022-48388 | 2023-05-09 01:21:34 | Unisoc | In powerEx service, there is... | |
CVE-2022-39089 | 2023-05-09 01:21:33 | Unisoc | In mlog service, there is... | |
CVE-2022-38685 | 2023-05-09 01:21:32 | Unisoc | In bluetooth service, there is... | |
CVE-2022-48387 | 2023-05-09 01:21:31 | Unisoc | the apipe driver, there is... | |
CVE-2022-48386 | 2023-05-09 01:21:30 | Unisoc | the apipe driver, there is... | |
CVE-2022-48385 | 2023-05-09 01:21:29 | Unisoc | In cp_dump driver, there is... | |
CVE-2022-48384 | 2023-05-09 01:21:28 | Unisoc | In srtd service, there is... | |
CVE-2022-48383 | 2023-05-09 01:21:27 | Unisoc | .In srtd service, there is... | |
CVE-2022-48382 | 2023-05-09 01:21:26 | Unisoc | In log service, there is... | |
CVE-2022-48381 | 2023-05-09 01:21:25 | Unisoc | In modem control device, there... | |
CVE-2022-48380 | 2023-05-09 01:21:24 | Unisoc | In modem control device, there... | |
CVE-2022-47340 | 2023-05-09 01:21:22 | Unisoc | In h265 codec firmware, there... | |
CVE-2022-48379 | 2023-05-09 01:21:21 | Unisoc | In dialer service, there is... | |
CVE-2022-48378 | 2023-05-09 01:21:20 | Unisoc | In engineermode service, there is... | |
CVE-2022-48377 | 2023-05-09 01:21:19 | Unisoc | In dialer service, there is... | |
CVE-2022-48376 | 2023-05-09 01:21:18 | Unisoc | In dialer service, there is... | |
CVE-2022-48375 | 2023-05-09 01:21:17 | Unisoc | In contacts service, there is... | |
CVE-2022-48374 | 2023-05-09 01:21:16 | Unisoc | In tee service, there is... | |
CVE-2022-48373 | 2023-05-09 01:21:14 | Unisoc | In tee service, there is... | |
CVE-2022-48372 | 2023-05-09 01:21:13 | Unisoc | In bootcp service, there is... | |
CVE-2022-48371 | 2023-05-09 01:21:12 | Unisoc | In dialer service, there is... | |
CVE-2022-48370 | 2023-05-09 01:21:11 | Unisoc | In dialer service, there is... | |
CVE-2022-48369 | 2023-05-09 01:21:10 | Unisoc | In audio service, there is... | |
CVE-2022-48368 | 2023-05-09 01:21:09 | Unisoc | In audio service, there is... | |
CVE-2022-48250 | 2023-05-09 01:21:08 | Unisoc | In audio service, there is... | |
CVE-2022-48249 | 2023-05-09 01:21:07 | Unisoc | In audio service, there is... | |
CVE-2022-48248 | 2023-05-09 01:21:06 | Unisoc | In audio service, there is... | |
CVE-2022-48247 | 2023-05-09 01:21:04 | Unisoc | In audio service, there is... | |
CVE-2022-48246 | 2023-05-09 01:21:03 | Unisoc | In audio service, there is... | |
CVE-2022-48245 | 2023-05-09 01:21:02 | Unisoc | In audio service, there is... | |
CVE-2022-48244 | 2023-05-09 01:21:01 | Unisoc | In audio service, there is... | |
CVE-2022-48243 | 2023-05-09 01:20:59 | Unisoc | In audio service, there is... | |
CVE-2022-48242 | 2023-05-09 01:20:58 | Unisoc | In telephony service, there is... | |
CVE-2022-48241 | 2023-05-09 01:20:57 | Unisoc | In telephony service, there is... | |
CVE-2022-48240 | 2023-05-09 01:20:56 | Unisoc | In camera driver, there is... | |
CVE-2022-48239 | 2023-05-09 01:20:55 | Unisoc | In camera driver, there is... | |
CVE-2022-48238 | 2023-05-09 01:20:54 | Unisoc | In Image filter, there is... | |
CVE-2022-48237 | 2023-05-09 01:20:52 | Unisoc | In Image filter, there is... | |
CVE-2022-48236 | 2023-05-09 01:20:51 | Unisoc | In MP3 encoder, there is... | |
CVE-2022-48235 | 2023-05-09 01:20:50 | Unisoc | In MP3 encoder, there is... | |
CVE-2022-47499 | 2023-05-09 01:20:49 | Unisoc | In soter service, there is... | |
CVE-2022-47498 | 2023-05-09 01:20:48 | Unisoc | In soter service, there is... | |
CVE-2022-47497 | 2023-05-09 01:20:47 | Unisoc | In soter service, there is... | |
CVE-2022-47496 | 2023-05-09 01:20:46 | Unisoc | In soter service, there is... | |
CVE-2022-47495 | 2023-05-09 01:20:45 | Unisoc | In soter service, there is... | |
CVE-2022-47494 | 2023-05-09 01:20:44 | Unisoc | In soter service, there is... | |
CVE-2022-47491 | 2023-05-09 01:20:42 | Unisoc | In soter service, there is... | |
CVE-2022-47489 | 2023-05-09 01:20:41 | Unisoc | In soter service, there is... | |
CVE-2022-48231 | 2023-05-09 01:20:40 | Unisoc | In soter service, there is... | |
CVE-2022-47493 | 2023-05-09 01:20:38 | Unisoc | In soter service, there is... | |
CVE-2022-47492 | 2023-05-09 01:20:37 | Unisoc | In soter service, there is... | |
CVE-2022-47490 | 2023-05-09 01:20:36 | Unisoc | In soter service, there is... | |
CVE-2022-47488 | 2023-05-09 01:20:34 | Unisoc | In spipe drive, there is... | |
CVE-2022-47487 | 2023-05-09 01:20:33 | Unisoc | In thermal service, there is... | |
CVE-2022-47486 | 2023-05-09 01:20:32 | Unisoc | In ext4fsfilter driver, there is... | |
CVE-2022-47470 | 2023-05-09 01:20:31 | Unisoc | In ext4fsfilter driver, there is... | |
CVE-2022-47469 | 2023-05-09 01:20:30 | Unisoc | In ext4fsfilter driver, there is... | |
CVE-2022-48234 | 2023-05-09 01:20:29 | Unisoc | In FM service , there... | |
CVE-2022-48233 | 2023-05-09 01:20:27 | Unisoc | In FM service , there... | |
CVE-2022-48232 | 2023-05-09 01:20:26 | Unisoc | In FM service , there... | |
CVE-2023-29188 | 2023-05-09 00:57:57 | sap | SAP CRM WebClient UI -... | |
CVE-2023-28764 | 2023-05-09 00:55:04 | sap | SAP BusinessObjects Platform - versions... | |
CVE-2023-28762 | 2023-05-09 00:53:27 | sap | SAP BusinessObjects Business Intelligence Platform... | |
CVE-2020-23362 | 2023-05-09 00:00:00 | mitre | Insecure Permissons vulnerability found in... | |
CVE-2020-23363 | 2023-05-09 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-18280 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2021-31240 | 2023-05-09 00:00:00 | mitre | An issue found in libming... | |
CVE-2021-31239 | 2023-05-09 00:00:00 | mitre | An issue found in SQLite... | |
CVE-2021-31711 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2021-44283 | 2023-05-09 00:00:00 | mitre | A buffer overflow in the... | |
CVE-2023-2591 | 2023-05-09 00:00:00 | @huntrdev | Improper Neutralization of Input During... | |
CVE-2023-2609 | 2023-05-09 00:00:00 | @huntr_ai | NULL Pointer Dereference in GitHub... | |
CVE-2023-2590 | 2023-05-09 00:00:00 | @huntrdev | Missing Authorization in GitHub repository... | |
CVE-2023-2156 | 2023-05-09 00:00:00 | redhat | A flaw was found in... | |
CVE-2023-2610 | 2023-05-09 00:00:00 | @huntr_ai | Integer Overflow or Wraparound in... | |
CVE-2023-31490 | 2023-05-09 00:00:00 | mitre | An issue found in Frrouting... | |
CVE-2023-31981 | 2023-05-09 00:00:00 | mitre | Sngrep v1.6.0 was discovered to... | |
CVE-2023-31976 | 2023-05-09 00:00:00 | mitre | libming v0.4.8 was discovered to... | |
CVE-2023-31807 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31800 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31472 | 2023-05-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31476 | 2023-05-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31979 | 2023-05-09 00:00:00 | mitre | Catdoc v0.95 was discovered to... | |
CVE-2023-31803 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31489 | 2023-05-09 00:00:00 | mitre | An issue found in Frrouting... | |
CVE-2023-31974 | 2023-05-09 00:00:00 | mitre | yasm v1.3.0 was discovered to... | |
CVE-2023-31799 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31802 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31801 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31982 | 2023-05-09 00:00:00 | mitre | Sngrep v1.6.0 was discovered to... | |
CVE-2023-31804 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31973 | 2023-05-09 00:00:00 | mitre | yasm v1.3.0 was discovered to... | |
CVE-2023-31975 | 2023-05-09 00:00:00 | mitre | yasm v1.3.0 was discovered to... | |
CVE-2023-31474 | 2023-05-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31805 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31478 | 2023-05-09 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31972 | 2023-05-09 00:00:00 | mitre | yasm v1.3.0 was discovered to... | |
CVE-2023-31806 | 2023-05-09 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-30088 | 2023-05-09 00:00:00 | mitre | An issue found in Cesanta... | |
CVE-2023-30056 | 2023-05-09 00:00:00 | mitre | A session takeover vulnerability exists... | |
CVE-2023-30087 | 2023-05-09 00:00:00 | mitre | Buffer Overflow vulnerability found in... | |
CVE-2023-30086 | 2023-05-09 00:00:00 | mitre | Buffer Overflow vulnerability found in... | |
CVE-2023-30057 | 2023-05-09 00:00:00 | mitre | Multiple stored cross-site scripting (XSS)... | |
CVE-2023-30085 | 2023-05-09 00:00:00 | mitre | Buffer Overflow vulnerability found in... | |
CVE-2023-30084 | 2023-05-09 00:00:00 | mitre | An issue found in libming... | |
CVE-2023-30083 | 2023-05-09 00:00:00 | mitre | Buffer Overflow vulnerability found in... | |
CVE-2023-30237 | 2023-05-09 00:00:00 | mitre | CyberGhostVPN Windows Client before v8.3.10.10015... | |
CVE-2023-29092 | 2023-05-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28318 | 2023-05-09 00:00:00 | hackerone | A vulnerability has been discovered... | |
CVE-2023-28128 | 2023-05-09 00:00:00 | hackerone | An unrestricted upload of file... | |
CVE-2023-28126 | 2023-05-09 00:00:00 | hackerone | An authentication bypass vulnerability exists... | |
CVE-2023-28127 | 2023-05-09 00:00:00 | hackerone | A path traversal vulnerability exists... | |
CVE-2023-28316 | 2023-05-09 00:00:00 | hackerone | A security vulnerability has been... | |
CVE-2023-28125 | 2023-05-09 00:00:00 | hackerone | An improper authentication vulnerability exists... | |
CVE-2023-28317 | 2023-05-09 00:00:00 | hackerone | A vulnerability has been discovered... | |
CVE-2023-25832 | 2023-05-09 00:00:00 | Esri | There is a cross-site-request forgery... | |
CVE-2023-25834 | 2023-05-09 00:00:00 | Esri | Changes to user permissions in... | |
CVE-2023-22813 | 2023-05-08 22:56:49 | WDC PSIRT | A device API endpoint was missing... | |
CVE-2023-22710 | 2023-05-08 22:05:03 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23894 | 2023-05-08 21:57:06 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-24376 | 2023-05-08 21:37:11 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-31133 | 2023-05-08 20:56:39 | GitHub_M | Ghost is an app for... | |
CVE-2023-31129 | 2023-05-08 20:51:14 | GitHub_M | The Contiki-NG operating system versions... | |
CVE-2023-31141 | 2023-05-08 20:33:58 | GitHub_M | OpenSearch is open-source software suite... | |
CVE-2023-31140 | 2023-05-08 20:27:48 | GitHub_M | OpenProject is open source project... | |
CVE-2023-31125 | 2023-05-08 20:21:01 | GitHub_M | Engine.IO is the implementation of... | |
CVE-2023-31127 | 2023-05-08 20:05:29 | GitHub_M | libspdm is a sample implementation... | |
CVE-2023-31123 | 2023-05-08 20:01:40 | GitHub_M | `effectindex/tripreporter` is a community-powered, universal... | |
CVE-2023-30860 | 2023-05-08 18:04:09 | GitHub_M | WWBN AVideo is an open... | |
CVE-2023-30855 | 2023-05-08 17:59:14 | GitHub_M | Pimcore is an open source... | |
CVE-2023-30844 | 2023-05-08 17:54:03 | GitHub_M | Mutagen provides real-time file synchronization... | |
CVE-2023-30840 | 2023-05-08 17:45:46 | GitHub_M | Fluid is an open source... | |
CVE-2023-1979 | 2023-05-08 16:28:53 | The Web Stories for WordPress... | ||
CVE-2023-30837 | 2023-05-08 16:03:06 | GitHub_M | Vyper is a pythonic smart... | |
CVE-2023-30551 | 2023-05-08 15:52:42 | GitHub_M | Rekor is an open source... | |
CVE-2023-24408 | 2023-05-08 14:36:18 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-45065 | 2023-05-08 14:31:15 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-28493 | 2023-05-08 14:25:41 | Patchstack | Auth (subscriber+) Reflected Cross-Site Scripting... | |
CVE-2022-47439 | 2023-05-08 14:21:06 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2022-47437 | 2023-05-08 14:16:10 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-22791 | 2023-05-08 14:10:03 | hpe | A vulnerability exists in Aruba... | |
CVE-2023-22790 | 2023-05-08 14:08:43 | hpe | Multiple authenticated command injection vulnerabilities exist... | |
CVE-2023-22789 | 2023-05-08 14:08:39 | hpe | Multiple authenticated command injection vulnerabilities exist... | |
CVE-2023-22788 | 2023-05-08 14:08:35 | hpe | Multiple authenticated command injection vulnerabilities exist... | |
CVE-2023-22787 | 2023-05-08 14:07:00 | hpe | An unauthenticated Denial of Service... | |
CVE-2023-22786 | 2023-05-08 14:03:58 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22785 | 2023-05-08 14:03:55 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22784 | 2023-05-08 14:03:51 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22783 | 2023-05-08 14:03:47 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22782 | 2023-05-08 14:03:45 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22781 | 2023-05-08 14:03:42 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22780 | 2023-05-08 14:03:38 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-22779 | 2023-05-08 14:02:48 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-0268 | 2023-05-08 13:58:25 | WPScan | The Mega Addons For WPBakery... | |
CVE-2023-0526 | 2023-05-08 13:58:24 | WPScan | The Post Shortcode WordPress plugin... | |
CVE-2023-0603 | 2023-05-08 13:58:23 | WPScan | The Sloth Logo Customizer WordPress... | |
CVE-2023-0537 | 2023-05-08 13:58:22 | WPScan | The Product Slider For WooCommerce... | |
CVE-2023-1408 | 2023-05-08 13:58:21 | WPScan | The Video List Manager WordPress... | |
CVE-2022-4118 | 2023-05-08 13:58:20 | WPScan | The Bitcoin / AltCoin Payment... | |
CVE-2023-1347 | 2023-05-08 13:58:18 | WPScan | The Customizer Export/Import WordPress plugin... | |
CVE-2023-0280 | 2023-05-08 13:58:17 | WPScan | The Ultimate Carousel For Elementor... | |
CVE-2023-0536 | 2023-05-08 13:58:16 | WPScan | The Wp-D3 WordPress plugin through... | |
CVE-2023-1649 | 2023-05-08 13:58:15 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-1806 | 2023-05-08 13:58:13 | WPScan | The WP Inventory Manager WordPress... | |
CVE-2023-1650 | 2023-05-08 13:58:12 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-0542 | 2023-05-08 13:58:11 | WPScan | The Custom Post Type List... | |
CVE-2023-0514 | 2023-05-08 13:58:10 | WPScan | The Membership Database WordPress plugin... | |
CVE-2023-1651 | 2023-05-08 13:58:09 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-2114 | 2023-05-08 13:58:08 | WPScan | The NEX-Forms WordPress plugin before... | |
CVE-2023-0522 | 2023-05-08 13:58:07 | WPScan | The Enable/Disable Auto Login when... | |
CVE-2023-1011 | 2023-05-08 13:58:06 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-0544 | 2023-05-08 13:58:06 | WPScan | The WP Login Box WordPress... | |
CVE-2023-1660 | 2023-05-08 13:58:05 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-0421 | 2023-05-08 13:58:04 | WPScan | The Cloud Manager WordPress plugin... | |
CVE-2023-0948 | 2023-05-08 13:58:03 | WPScan | The Japanized For WooCommerce WordPress... | |
CVE-2023-0267 | 2023-05-08 13:58:02 | WPScan | The Ultimate Carousel For WPBakery... | |
CVE-2023-0768 | 2023-05-08 13:58:02 | WPScan | The Avirato hotels online booking... | |
CVE-2023-0894 | 2023-05-08 13:58:01 | WPScan | The Pickup | Delivery |... | |
CVE-2023-1905 | 2023-05-08 13:58:00 | WPScan | The WP Popups WordPress plugin... | |
CVE-2023-25052 | 2023-05-08 12:39:26 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2573 | 2023-05-08 12:33:06 | CyberDanube | Advantech EKI-1524, EKI-1522, EKI-1521 devices... | |
CVE-2023-2574 | 2023-05-08 12:28:59 | CyberDanube | Advantech EKI-1524, EKI-1522, EKI-1521 devices... | |
CVE-2023-28169 | 2023-05-08 12:22:32 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25452 | 2023-05-08 12:18:46 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2575 | 2023-05-08 12:11:34 | CyberDanube | Advantech EKI-1524, EKI-1522, EKI-1521 devices... | |
CVE-2022-45812 | 2023-05-08 12:09:13 | Patchstack | Auth. (subscriber+) Stored Cross-Site Scripting... | |
CVE-2023-25754 | 2023-05-08 11:57:45 | apache | Privilege Context Switching Error vulnerability... | |
CVE-2023-23668 | 2023-05-08 11:56:34 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25021 | 2023-05-08 11:48:22 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-46799 | 2023-05-08 11:44:29 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-29247 | 2023-05-08 09:01:40 | apache | Task instance details page in... | |
CVE-2023-31039 | 2023-05-08 08:57:14 | apache | Security vulnerability in Apache bRPC <1.5.0... | |
CVE-2023-31038 | 2023-05-08 08:54:10 | apache | SQL injection in Log4cxx when... | |
CVE-2023-2534 | 2023-05-08 07:29:49 | OTRS | Improper Authorization vulnerability in OTRS... | |
CVE-2020-21038 | 2023-05-08 00:00:00 | mitre | Open redirect vulnerability in typecho... | |
CVE-2020-36065 | 2023-05-08 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-19660 | 2023-05-08 00:00:00 | mitre | Cross Site Scripting (XSS) pandao... | |
CVE-2020-22334 | 2023-05-08 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-22755 | 2023-05-08 00:00:00 | mitre | File upload vulnerability in MCMS... | |
CVE-2020-23966 | 2023-05-08 00:00:00 | mitre | SQL Injection vulnerability in victor... | |
CVE-2020-18132 | 2023-05-08 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-18131 | 2023-05-08 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-18282 | 2023-05-08 00:00:00 | mitre | Cross-site scripting (XSS) vulnerability in... | |
CVE-2021-27280 | 2023-05-08 00:00:00 | mitre | OS Command injection vulnerability in... | |
CVE-2021-28999 | 2023-05-08 00:00:00 | mitre | SQL Injection vulnerability in CMS... | |
CVE-2021-28998 | 2023-05-08 00:00:00 | mitre | File upload vulnerability in CMS... | |
CVE-2022-32885 | 2023-05-08 00:00:00 | apple | A memory corruption issue was... | |
CVE-2022-46720 | 2023-05-08 00:00:00 | apple | An integer overflow was addressed... | |
CVE-2023-2478 | 2023-05-08 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-2583 | 2023-05-08 00:00:00 | @huntrdev | Code Injection in GitHub repository... | |
CVE-2023-2582 | 2023-05-08 00:00:00 | tenable | A prototype pollution vulnerability exists... | |
CVE-2023-2513 | 2023-05-08 00:00:00 | redhat | A use-after-free vulnerability was found... | |
CVE-2023-2566 | 2023-05-08 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-27936 | 2023-05-08 00:00:00 | apple | An out-of-bounds write issue was... | |
CVE-2023-27949 | 2023-05-08 00:00:00 | apple | An out-of-bounds read was addressed... | |
CVE-2023-27960 | 2023-05-08 00:00:00 | apple | This issue was addressed by... | |
CVE-2023-27954 | 2023-05-08 00:00:00 | apple | The issue was addressed by... | |
CVE-2023-27932 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-27942 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27928 | 2023-05-08 00:00:00 | apple | A privacy issue was addressed... | |
CVE-2023-27962 | 2023-05-08 00:00:00 | apple | A logic issue was addressed... | |
CVE-2023-27938 | 2023-05-08 00:00:00 | apple | An out-of-bounds read issue was... | |
CVE-2023-27968 | 2023-05-08 00:00:00 | apple | A buffer overflow issue was... | |
CVE-2023-27959 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27931 | 2023-05-08 00:00:00 | apple | This issue was addressed by... | |
CVE-2023-27933 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27957 | 2023-05-08 00:00:00 | apple | A buffer overflow issue was... | |
CVE-2023-27943 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-27961 | 2023-05-08 00:00:00 | apple | Multiple validation issues were addressed... | |
CVE-2023-27955 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27945 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-27951 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27929 | 2023-05-08 00:00:00 | apple | An out-of-bounds read was addressed... | |
CVE-2023-27956 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27946 | 2023-05-08 00:00:00 | apple | An out-of-bounds read was addressed... | |
CVE-2023-27934 | 2023-05-08 00:00:00 | apple | A memory initialization issue was... | |
CVE-2023-27937 | 2023-05-08 00:00:00 | apple | An integer overflow was addressed... | |
CVE-2023-27967 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27952 | 2023-05-08 00:00:00 | apple | A race condition was addressed... | |
CVE-2023-27963 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27935 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27953 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27970 | 2023-05-08 00:00:00 | apple | An out-of-bounds write issue was... | |
CVE-2023-27966 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27965 | 2023-05-08 00:00:00 | apple | A memory corruption issue was... | |
CVE-2023-27958 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-27944 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-27941 | 2023-05-08 00:00:00 | apple | A validation issue was addressed... | |
CVE-2023-27969 | 2023-05-08 00:00:00 | apple | A use after free issue... | |
CVE-2023-21404 | 2023-05-08 00:00:00 | Axis | AXIS OS 11.0.X - 11.3.x... | |
CVE-2023-1031 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-1094 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-32233 | 2023-05-08 00:00:00 | mitre | In the Linux kernel through... | |
CVE-2023-31182 | 2023-05-08 00:00:00 | INCD | EasyTor Applications – Authorization... | |
CVE-2023-31181 | 2023-05-08 00:00:00 | INCD | WJJ Software - InnoKB Server,... | |
CVE-2023-31178 | 2023-05-08 00:00:00 | INCD | AgilePoint NX v8.0 SU2.2 &... | |
CVE-2023-31180 | 2023-05-08 00:00:00 | INCD | WJJ Software - InnoKB Server,... | |
CVE-2023-31179 | 2023-05-08 00:00:00 | INCD | AgilePoint NX v8.0 SU2.2 &... | |
CVE-2023-31183 | 2023-05-08 00:00:00 | INCD | Cybonet PineApp Mail Secure A... | |
CVE-2023-24506 | 2023-05-08 00:00:00 | INCD | Milesight NCR/camera version 71.8.0.6-r5 exposes... | |
CVE-2023-24505 | 2023-05-08 00:00:00 | INCD | Milesight NCR/camera version 71.8.0.6-r5 discloses... | |
CVE-2023-24507 | 2023-05-08 00:00:00 | INCD | AgilePoint NX v8.0 SU2.2 &... | |
CVE-2023-23528 | 2023-05-08 00:00:00 | apple | An out-of-bounds read was addressed... | |
CVE-2023-23542 | 2023-05-08 00:00:00 | apple | A privacy issue was addressed... | |
CVE-2023-23532 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-23534 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23537 | 2023-05-08 00:00:00 | apple | A privacy issue was addressed... | |
CVE-2023-23540 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23527 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23536 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23535 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23543 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-23525 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-23541 | 2023-05-08 00:00:00 | apple | A privacy issue was addressed... | |
CVE-2023-23494 | 2023-05-08 00:00:00 | apple | A buffer overflow was addressed... | |
CVE-2023-23538 | 2023-05-08 00:00:00 | apple | A logic issue was addressed... | |
CVE-2023-23526 | 2023-05-08 00:00:00 | apple | This was addressed with additional... | |
CVE-2023-23533 | 2023-05-08 00:00:00 | apple | A logic issue was addressed... | |
CVE-2023-23523 | 2023-05-08 00:00:00 | apple | A logic issue was addressed... | |
CVE-2023-30257 | 2023-05-08 00:00:00 | mitre | A buffer overflow in the... | |
CVE-2023-30334 | 2023-05-08 00:00:00 | mitre | AsmBB v2.9.1 was discovered to... | |
CVE-2023-30789 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-30092 | 2023-05-08 00:00:00 | mitre | SourceCodester Online Pizza Ordering System... | |
CVE-2023-30790 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-30787 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-30185 | 2023-05-08 00:00:00 | mitre | CRMEB v4.4 to v4.6 was... | |
CVE-2023-30018 | 2023-05-08 00:00:00 | mitre | Judging Management System v1.0 is... | |
CVE-2023-30019 | 2023-05-08 00:00:00 | mitre | imgproxy <=3.14.0 is vulnerable to... | |
CVE-2023-30788 | 2023-05-08 00:00:00 | Fluid Attacks | MonicaHQ version 4.0.0 allows an... | |
CVE-2023-29696 | 2023-05-08 00:00:00 | mitre | H3C GR-1200W MiniGRW1A0V100R006 was discovered... | |
CVE-2023-29944 | 2023-05-08 00:00:00 | mitre | Metersphere v1.20.20-lts-79d354a6 is vulnerable to... | |
CVE-2023-29693 | 2023-05-08 00:00:00 | mitre | H3C GR-1200W MiniGRW1A0V100R006 was discovered... | |
CVE-2023-28178 | 2023-05-08 00:00:00 | apple | A logic issue was addressed... | |
CVE-2023-28201 | 2023-05-08 00:00:00 | apple | This issue was addressed with... | |
CVE-2023-28189 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-28192 | 2023-05-08 00:00:00 | apple | A permissions issue was addressed... | |
CVE-2023-28194 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-28180 | 2023-05-08 00:00:00 | apple | A denial-of-service issue was addressed... | |
CVE-2023-28181 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-28182 | 2023-05-08 00:00:00 | apple | The issue was addressed with... | |
CVE-2023-28200 | 2023-05-08 00:00:00 | apple | A validation issue was addressed... | |
CVE-2023-28190 | 2023-05-08 00:00:00 | apple | A privacy issue was addressed... | |
CVE-2023-2565 | 2023-05-07 15:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-2564 | 2023-05-07 00:00:00 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2023-32290 | 2023-05-07 00:00:00 | mitre | The myMail app through 14.30... | |
CVE-2023-31047 | 2023-05-07 00:00:00 | mitre | In Django 3.2 before 3.2.19,... | |
CVE-2023-24400 | 2023-05-06 23:03:02 | Patchstack | Auth. (contributor+) Cross-Site Scripting (XSS)... | |
CVE-2023-25491 | 2023-05-06 22:55:17 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2560 | 2023-05-06 10:00:08 | VulDB | A vulnerability was found in... | |
CVE-2023-26517 | 2023-05-06 06:59:59 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26519 | 2023-05-06 06:53:00 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-43877 | 2023-05-06 02:44:14 | ibm | IBM UrbanCode Deploy (UCD) versions... | |
CVE-2023-24957 | 2023-05-06 02:05:46 | ibm | IBM Business Automation Workflow 18.0.0.0,... | |
CVE-2022-22313 | 2023-05-06 01:38:25 | ibm | IBM QRadar Data Synchronization App... | |
CVE-2016-15031 | 2023-05-06 00:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-29354 | 2023-05-05 22:22:37 | microsoft | Microsoft Edge (Chromium-based) Security Feature... | |
CVE-2023-29350 | 2023-05-05 22:22:36 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2022-43866 | 2023-05-05 18:20:16 | ibm | IBM Maximo Asset Management 7.6.1.2... | |
CVE-2020-4914 | 2023-05-05 18:17:10 | ibm | IBM Cloud Pak System Suite... | |
CVE-2023-26285 | 2023-05-05 15:16:00 | ibm | IBM MQ 9.2 CD, 9.2... | |
CVE-2023-22874 | 2023-05-05 14:57:23 | ibm | IBM MQ Clients 9.2 CD,... | |
CVE-2022-43919 | 2023-05-05 14:24:44 | ibm | IBM MQ 9.2 CD, 9.2... | |
CVE-2023-30434 | 2023-05-05 14:03:16 | ibm | IBM Storage Scale (IBM Spectrum... | |
CVE-2022-38707 | 2023-05-05 13:54:45 | ibm | IBM Cognos Command Center 10.2.4.1... | |
CVE-2023-2540 | 2023-05-05 08:28:43 | KNIME | ... | |
CVE-2023-2539 | 2023-05-05 08:25:33 | KNIME | ... | |
CVE-2023-2537 | 2023-05-05 08:19:47 | KNIME | ... | |
CVE-2023-2536 | 2023-05-05 08:12:36 | KNIME | ... | |
CVE-2021-40331 | 2023-05-05 07:55:06 | apache | An Incorrect Permission Assignment for... | |
CVE-2022-45048 | 2023-05-05 07:50:25 | apache | Authenticated users with appropriate privileges... | |
CVE-2023-2535 | 2023-05-05 07:22:47 | KNIME | ... | |
CVE-2023-28068 | 2023-05-05 06:41:46 | dell | Dell Command Monitor, versions 10.9... | |
CVE-2017-20183 | 2023-05-05 01:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2550 | 2023-05-05 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2551 | 2023-05-05 00:00:00 | @huntrdev | PHP Remote File Inclusion in... | |
CVE-2023-2427 | 2023-05-05 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-2552 | 2023-05-05 00:00:00 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-2516 | 2023-05-05 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2531 | 2023-05-05 00:00:00 | @huntrdev | Improper Restriction of Excessive Authentication... | |
CVE-2023-2553 | 2023-05-05 00:00:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2554 | 2023-05-05 00:00:00 | @huntrdev | External Control of File Name... | |
CVE-2023-32235 | 2023-05-05 00:00:00 | mitre | Ghost before 5.42.1 allows remote... | |
CVE-2023-32269 | 2023-05-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-30065 | 2023-05-05 00:00:00 | mitre | MitraStar GPT-2741GNAC-N2 with firmware BR_g5.9_1.11(WVK.0)b32... | |
CVE-2023-30053 | 2023-05-05 00:00:00 | mitre | TOTOLINK A7100RU V7.4cu.2313_B20191024 is vulnerable... | |
CVE-2023-30243 | 2023-05-05 00:00:00 | mitre | Beijing Netcon NS-ASG Application Security... | |
CVE-2023-30090 | 2023-05-05 00:00:00 | mitre | Semcms Shop v4.2 was discovered... | |
CVE-2023-30013 | 2023-05-05 00:00:00 | mitre | TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113... | |
CVE-2023-30054 | 2023-05-05 00:00:00 | mitre | TOTOLINK A7100RU V7.4cu.2313_B20191024 has a... | |
CVE-2023-30122 | 2023-05-05 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-30135 | 2023-05-05 00:00:00 | mitre | Tenda AC18 v15.03.05.19(6318_)_cn was discovered... | |
CVE-2023-30242 | 2023-05-05 00:00:00 | mitre | NS-ASG v6.3 was discovered to... | |
CVE-2023-29935 | 2023-05-05 00:00:00 | mitre | llvm-project commit a0138390 was discovered... | |
CVE-2023-29932 | 2023-05-05 00:00:00 | mitre | llvm-project commit fdbc55a5 was discovered... | |
CVE-2023-29933 | 2023-05-05 00:00:00 | mitre | llvm-project commit bd456297 was discovered... | |
CVE-2023-29942 | 2023-05-05 00:00:00 | mitre | llvm-project commit a0138390 was discovered... | |
CVE-2023-29963 | 2023-05-05 00:00:00 | mitre | S-CMS v5.0 was discovered to... | |
CVE-2023-29934 | 2023-05-05 00:00:00 | mitre | llvm-project commit 6c01b5c was discovered... | |
CVE-2023-29941 | 2023-05-05 00:00:00 | mitre | llvm-project commit a0138390 was discovered... | |
CVE-2023-29659 | 2023-05-05 00:00:00 | mitre | A Segmentation fault caused by... | |
CVE-2023-29939 | 2023-05-05 00:00:00 | mitre | llvm-project commit a0138390 was discovered... | |
CVE-2023-1894 | 2023-05-04 22:13:02 | puppet | A Regular Expression Denial of... | |
CVE-2022-47434 | 2023-05-04 20:35:25 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47449 | 2023-05-04 20:18:33 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-25961 | 2023-05-04 19:59:14 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-25982 | 2023-05-04 19:48:23 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25977 | 2023-05-04 19:36:35 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25458 | 2023-05-04 19:24:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-2524 | 2023-05-04 18:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-2523 | 2023-05-04 18:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2522 | 2023-05-04 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-30550 | 2023-05-04 17:26:13 | GitHub_M | MeterSphere is an open source... | |
CVE-2023-2521 | 2023-05-04 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-2520 | 2023-05-04 16:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2519 | 2023-05-04 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-24958 | 2023-05-04 13:38:49 | ibm | A vulnerability in the IBM... | |
CVE-2023-30619 | 2023-05-04 13:35:35 | GitHub_M | Tuleap Open ALM is a... | |
CVE-2023-23470 | 2023-05-04 13:32:02 | ibm | IBM i 7.2, 7.3, 7.4,... | |
CVE-2023-26010 | 2023-05-04 13:20:58 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26012 | 2023-05-04 13:14:07 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26016 | 2023-05-04 12:59:01 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-45818 | 2023-05-04 12:54:12 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25962 | 2023-05-04 12:47:39 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-4259 | 2023-05-04 10:38:25 | Nozomi | Due to improper input validation... | |
CVE-2017-20184 | 2023-05-04 09:17:54 | CERTVDE | Improper Limitation of a Pathname... | |
CVE-2023-22651 | 2023-05-04 07:53:49 | suse | Improper Privilege Management vulnerability in... | |
CVE-2023-25934 | 2023-05-04 06:58:21 | dell | DELL ECS prior to 3.8.0.2... | |
CVE-2023-26125 | 2023-05-04 05:00:01 | snyk | Versions of the package github.com/gin-gonic/gin... | |
CVE-2022-47757 | 2023-05-04 00:00:00 | mitre | In imo.im 2022.11.1051, a path... | |
CVE-2023-27568 | 2023-05-04 00:00:00 | mitre | SQL injection vulnerability inSpryker Commerce... | |
CVE-2023-27075 | 2023-05-04 00:00:00 | mitre | A cross-site scripting vulnerability (XSS)... | |
CVE-2023-21490 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control in GearManagerStub... | |
CVE-2023-21503 | 2023-05-04 00:00:00 | Samsung Mobile | Potential buffer overflow vulnerability in... | |
CVE-2023-21497 | 2023-05-04 00:00:00 | Samsung Mobile | Use of externally-controlled format string... | |
CVE-2023-21485 | 2023-05-04 00:00:00 | Samsung Mobile | Improper export of android application... | |
CVE-2023-21489 | 2023-05-04 00:00:00 | Samsung Mobile | Heap out-of-bounds write vulnerability in... | |
CVE-2023-21506 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Write vulnerability while processing... | |
CVE-2023-21505 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control in Samsung... | |
CVE-2023-21493 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-21498 | 2023-05-04 00:00:00 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-21500 | 2023-05-04 00:00:00 | Samsung Mobile | Double free validation vulnerability in... | |
CVE-2023-21486 | 2023-05-04 00:00:00 | Samsung Mobile | Improper export of android application... | |
CVE-2023-21510 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Read vulnerability while processing... | |
CVE-2023-21502 | 2023-05-04 00:00:00 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-21487 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-21495 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-21494 | 2023-05-04 00:00:00 | Samsung Mobile | Potential buffer overflow vulnerability in... | |
CVE-2023-21511 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Read vulnerability while processing... | |
CVE-2023-21491 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-21492 | 2023-05-04 00:00:00 | Samsung Mobile | Kernel pointers are printed in... | |
CVE-2023-21504 | 2023-05-04 00:00:00 | Samsung Mobile | Potential buffer overflow vulnerability in... | |
CVE-2023-21484 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-21499 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds write vulnerability in TA_Communication_mpos_encrypt_pin... | |
CVE-2023-21509 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Write vulnerability while processing... | |
CVE-2023-21501 | 2023-05-04 00:00:00 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-21488 | 2023-05-04 00:00:00 | Samsung Mobile | Improper access control vulnerablility in... | |
CVE-2023-21507 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Read vulnerability while processing... | |
CVE-2023-21508 | 2023-05-04 00:00:00 | Samsung Mobile | Out-of-bounds Write vulnerability while processing... | |
CVE-2023-21496 | 2023-05-04 00:00:00 | Samsung Mobile | Active Debug Code vulnerability in... | |
CVE-2023-31414 | 2023-05-04 00:00:00 | elastic | Kibana versions 8.0.0 through 8.7.0... | |
CVE-2023-31099 | 2023-05-04 00:00:00 | mitre | Zoho ManageEngine OPManager through 126323... | |
CVE-2023-31413 | 2023-05-04 00:00:00 | elastic | Filebeat versions through 7.17.9 and... | |
CVE-2023-31284 | 2023-05-04 00:00:00 | mitre | illumos illumos-gate before 676abcb has... | |
CVE-2023-31415 | 2023-05-04 00:00:00 | elastic | Kibana version 8.7.0 contains an... | |
CVE-2023-23059 | 2023-05-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-20126 | 2023-05-04 00:00:00 | cisco | A vulnerability in the web-based... | |
CVE-2023-30216 | 2023-05-04 00:00:00 | mitre | Insecure permissions in the updateUserInfo... | |
CVE-2023-30094 | 2023-05-04 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30399 | 2023-05-04 00:00:00 | mitre | Insecure permissions in the settings... | |
CVE-2023-30203 | 2023-05-04 00:00:00 | mitre | Judging Management System v1.0 was... | |
CVE-2023-30282 | 2023-05-04 00:00:00 | mitre | PrestaShop scexportcustomers <= 3.6.1 is... | |
CVE-2023-30264 | 2023-05-04 00:00:00 | mitre | CLTPHP <=6.0 is vulnerable to... | |
CVE-2023-30097 | 2023-05-04 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30328 | 2023-05-04 00:00:00 | mitre | An issue in the helper... | |
CVE-2023-30096 | 2023-05-04 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30077 | 2023-05-04 00:00:00 | mitre | Judging Management System v1.0 by... | |
CVE-2023-30331 | 2023-05-04 00:00:00 | mitre | An issue in the render... | |
CVE-2023-30095 | 2023-05-04 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30093 | 2023-05-04 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-30184 | 2023-05-04 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30268 | 2023-05-04 00:00:00 | mitre | CLTPHP <=6.0 is vulnerable to... | |
CVE-2023-29842 | 2023-05-04 00:00:00 | mitre | ChurchCRM 4.5.4 endpoint /EditEventTypes.php is... | |
CVE-2023-29996 | 2023-05-04 00:00:00 | mitre | In NanoMQ v0.15.0-0, segment fault... | |
CVE-2023-29994 | 2023-05-04 00:00:00 | mitre | In NanoMQ v0.15.0-0, Heap overflow... | |
CVE-2023-29827 | 2023-05-04 00:00:00 | mitre | ejs v3.1.9 is vulnerable to... | |
CVE-2023-29995 | 2023-05-04 00:00:00 | mitre | In NanoMQ v0.15.0-0, a Heap... | |
CVE-2023-25289 | 2023-05-04 00:00:00 | mitre | Directory Traversal vulnerability in virtualreception... | |
CVE-2023-25438 | 2023-05-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-22637 | 2023-05-03 21:27:03 | fortinet | An improper neutralization of input... | |
CVE-2023-26203 | 2023-05-03 21:27:00 | fortinet | A use of hard-coded credentials... | |
CVE-2022-45860 | 2023-05-03 21:26:57 | fortinet | A weak authentication vulnerability [CWE-1390]... | |
CVE-2022-45858 | 2023-05-03 21:26:54 | fortinet | A use of a weak... | |
CVE-2022-43950 | 2023-05-03 21:26:50 | fortinet | A URL redirection to untrusted... | |
CVE-2022-45859 | 2023-05-03 21:26:47 | fortinet | An insufficiently protected credentials vulnerability... | |
CVE-2023-27993 | 2023-05-03 21:26:44 | fortinet | A relative path traversal [CWE-23]... | |
CVE-2023-27999 | 2023-05-03 21:26:40 | fortinet | An improper neutralization of special... | |
CVE-2023-22640 | 2023-05-03 21:26:29 | fortinet | A out-of-bounds write in Fortinet... | |
CVE-2022-39161 | 2023-05-03 19:56:41 | ibm | IBM WebSphere Application Server 7.0,... | |
CVE-2023-25827 | 2023-05-03 18:36:14 | SNPS | Due to insufficient validation of... | |
CVE-2023-25826 | 2023-05-03 18:33:59 | SNPS | Due to insufficient validation of... | |
CVE-2023-25967 | 2023-05-03 15:29:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-26017 | 2023-05-03 15:24:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23830 | 2023-05-03 15:15:27 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23875 | 2023-05-03 15:10:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23881 | 2023-05-03 15:03:16 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-29240 | 2023-05-03 14:35:03 | f5 | An authenticated attacker granted a... | |
CVE-2023-29163 | 2023-05-03 14:34:54 | f5 | When UDP profile with idle... | |
CVE-2023-28742 | 2023-05-03 14:34:38 | f5 | When DNS is provisioned, an... | |
CVE-2023-28724 | 2023-05-03 14:34:28 | f5 | NGINX Management Suite default file... | |
CVE-2023-28656 | 2023-05-03 14:34:11 | f5 | NGINX Management Suite may allow... | |
CVE-2023-28406 | 2023-05-03 14:34:00 | f5 | A directory traversal vulnerability exists... | |
CVE-2023-27378 | 2023-05-03 14:33:49 | f5 | Multiple reflected cross-site scripting (XSS)... | |
CVE-2023-23808 | 2023-05-03 14:31:39 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-24594 | 2023-05-03 14:31:16 | f5 | When an SSL profile is... | |
CVE-2023-24461 | 2023-05-03 14:31:08 | f5 | An improper certificate validation vulnerability exists... | |
CVE-2023-22372 | 2023-05-03 14:30:55 | f5 | In the pre connection stage,... | |
CVE-2023-23809 | 2023-05-03 14:25:35 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23785 | 2023-05-03 14:12:58 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-46852 | 2023-05-03 14:04:32 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-22683 | 2023-05-03 13:43:55 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25979 | 2023-05-03 13:37:42 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23876 | 2023-05-03 13:12:59 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23874 | 2023-05-03 13:05:17 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-23820 | 2023-05-03 12:39:08 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-1385 | 2023-05-03 12:33:31 | Bitdefender | Improper JPAKE implementation allows offline... | |
CVE-2023-23708 | 2023-05-03 12:27:24 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-1384 | 2023-05-03 12:10:43 | Bitdefender | The setMediaSource function on the... | |
CVE-2023-1383 | 2023-05-03 11:42:10 | Bitdefender | An Improper Enforcement of Behavioral... | |
CVE-2023-22713 | 2023-05-03 11:14:44 | Patchstack | Auth. (contributor+) Cross-Site Scripting (XSS)... | |
CVE-2023-25796 | 2023-05-03 11:08:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25798 | 2023-05-03 11:04:18 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-30995 | 2023-05-03 10:50:45 | Acronis | Sensitive information disclosure due to... | |
CVE-2022-3405 | 2023-05-03 10:49:47 | Acronis | Code execution and sensitive information... | |
CVE-2023-25786 | 2023-05-03 10:47:20 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25789 | 2023-05-03 10:43:20 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25783 | 2023-05-03 10:34:13 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25787 | 2023-05-03 10:29:48 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25797 | 2023-05-03 10:25:10 | Patchstack | Auth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-25784 | 2023-05-03 10:19:59 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25792 | 2023-05-03 10:15:15 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23790 | 2023-05-03 09:58:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28070 | 2023-05-03 08:05:51 | dell | Alienware Command Center Application, versions... | |
CVE-2023-22691 | 2023-05-03 07:33:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2017-11197 | 2023-05-03 00:00:00 | mitre | In CyberArk Viewfinity 5.5.10.95 and... | |
CVE-2020-22429 | 2023-05-03 00:00:00 | mitre | redox-os v0.1.0 was discovered to... | |
CVE-2022-43681 | 2023-05-03 00:00:00 | mitre | An out-of-bounds read exists in... | |
CVE-2022-4376 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2022-40318 | 2023-05-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-40302 | 2023-05-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-2069 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-2182 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-1204 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-1178 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-1965 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-1265 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-1836 | 2023-05-03 00:00:00 | GitLab | A cross-site scripting issue has... | |
CVE-2023-24744 | 2023-05-03 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-30204 | 2023-05-03 00:00:00 | mitre | Judging Management System v1.0 was... | |
CVE-2023-30205 | 2023-05-03 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30300 | 2023-05-03 00:00:00 | mitre | An issue in the component... | |
CVE-2023-29839 | 2023-05-03 00:00:00 | mitre | A Stored Cross Site Scripting... | |
CVE-2023-0485 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-0756 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-0805 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-0155 | 2023-05-03 00:00:00 | GitLab | An issue has been discovered... | |
CVE-2023-2468 | 2023-05-02 23:47:59 | Chrome | Inappropriate implementation in PictureInPicture in... | |
CVE-2023-2467 | 2023-05-02 23:47:59 | Chrome | Inappropriate implementation in Prompts in... | |
CVE-2023-2465 | 2023-05-02 23:47:59 | Chrome | Inappropriate implementation in CORS in... | |
CVE-2023-2466 | 2023-05-02 23:47:59 | Chrome | Inappropriate implementation in Prompts in... | |
CVE-2023-2462 | 2023-05-02 23:47:58 | Chrome | Inappropriate implementation in Prompts in... | |
CVE-2023-2463 | 2023-05-02 23:47:58 | Chrome | Inappropriate implementation in Full Screen... | |
CVE-2023-2464 | 2023-05-02 23:47:58 | Chrome | Inappropriate implementation in PictureInPicture in... | |
CVE-2023-2461 | 2023-05-02 23:47:58 | Chrome | Use after free in OS... | |
CVE-2023-2459 | 2023-05-02 23:47:57 | Chrome | Inappropriate implementation in Prompts in... | |
CVE-2023-2460 | 2023-05-02 23:47:57 | Chrome | Insufficient validation of untrusted input... | |
CVE-2023-26268 | 2023-05-02 20:06:09 | apache | Design documents with matching document... | |
CVE-2023-30861 | 2023-05-02 17:04:22 | GitHub_M | Flask is a lightweight WSGI... | |
CVE-2023-2477 | 2023-05-02 14:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-2476 | 2023-05-02 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2445 | 2023-05-02 13:11:06 | DEVOLUTIONS | Improper access control in Subscriptions... | |
CVE-2023-2475 | 2023-05-02 13:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-2474 | 2023-05-02 12:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-2473 | 2023-05-02 12:00:09 | VulDB | A vulnerability was found in... | |
CVE-2023-23723 | 2023-05-02 11:02:26 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30869 | 2023-05-02 09:46:36 | Patchstack | Improper Authentication vulnerability in Easy... | |
CVE-2023-2000 | 2023-05-02 08:57:39 | Mattermost | Mattermost Desktop App fails to... | |
CVE-2023-31207 | 2023-05-02 08:52:31 | Tribe29 | Transmission of credentials within query... | |
CVE-2023-1196 | 2023-05-02 08:39:29 | WPScan | The Advanced Custom Fields (ACF)... | |
CVE-2023-32007 | 2023-05-02 08:37:22 | apache | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2022-40504 | 2023-05-02 07:30:18 | qualcomm | Transient DOS due to reachable... | |
CVE-2022-33273 | 2023-05-02 07:30:11 | qualcomm | Information disclosure due to buffer... | |
CVE-2023-1730 | 2023-05-02 07:05:01 | WPScan | The SupportCandy WordPress plugin before... | |
CVE-2023-1546 | 2023-05-02 07:05:00 | WPScan | The MyCryptoCheckout WordPress plugin before... | |
CVE-2023-1911 | 2023-05-02 07:04:59 | WPScan | The Blocksy Companion WordPress plugin... | |
CVE-2023-1090 | 2023-05-02 07:04:58 | WPScan | The SMTP Mailing Queue WordPress... | |
CVE-2023-1614 | 2023-05-02 07:04:57 | WPScan | The WP Custom Author URL... | |
CVE-2023-1804 | 2023-05-02 07:04:56 | WPScan | The Product Catalog Feed by... | |
CVE-2023-0891 | 2023-05-02 07:04:56 | WPScan | The StagTools WordPress plugin before... | |
CVE-2023-1669 | 2023-05-02 07:04:55 | WPScan | The SEOPress WordPress plugin before... | |
CVE-2023-1805 | 2023-05-02 07:04:54 | WPScan | The Product Catalog Feed by... | |
CVE-2023-1809 | 2023-05-02 07:04:53 | WPScan | The Download Manager WordPress plugin... | |
CVE-2023-1125 | 2023-05-02 07:04:52 | WPScan | The Ruby Help Desk WordPress... | |
CVE-2023-1021 | 2023-05-02 07:04:51 | WPScan | The amr ical events lists... | |
CVE-2023-1554 | 2023-05-02 07:04:51 | WPScan | The Quick Paypal Payments WordPress... | |
CVE-2023-1861 | 2023-05-02 07:04:50 | WPScan | The Limit Login Attempts WordPress... | |
CVE-2023-1525 | 2023-05-02 07:04:49 | WPScan | The Site Reviews WordPress plugin... | |
CVE-2023-0924 | 2023-05-02 07:04:48 | WPScan | The ZYREX POPUP WordPress plugin... | |
CVE-2023-21666 | 2023-05-02 05:08:59 | qualcomm | Memory Corruption in Graphics while... | |
CVE-2023-21665 | 2023-05-02 05:08:57 | qualcomm | Memory corruption in Graphics while... | |
CVE-2023-21642 | 2023-05-02 05:08:55 | qualcomm | Memory corruption in HAB Memory... | |
CVE-2022-40508 | 2023-05-02 05:08:54 | qualcomm | Transient DOS due to reachable... | |
CVE-2022-40505 | 2023-05-02 05:08:52 | qualcomm | Information disclosure due to buffer... | |
CVE-2022-34144 | 2023-05-02 05:08:49 | qualcomm | Transient DOS due to reachable... | |
CVE-2022-33305 | 2023-05-02 05:08:47 | qualcomm | Transient DOS due to NULL... | |
CVE-2022-33304 | 2023-05-02 05:08:46 | qualcomm | Transient DOS due to NULL... | |
CVE-2022-33292 | 2023-05-02 05:08:45 | qualcomm | Memory corruption in Qualcomm IPC... | |
CVE-2022-33281 | 2023-05-02 05:08:44 | qualcomm | Memory corruption due to improper... | |
CVE-2022-25713 | 2023-05-02 05:08:41 | qualcomm | Memory corruption in Automotive due... | |
CVE-2014-125100 | 2023-05-02 02:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2013-10026 | 2023-05-02 02:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2022-48482 | 2023-05-02 00:00:00 | mitre | 3CX before 18 Update 2... | |
CVE-2022-48483 | 2023-05-02 00:00:00 | mitre | 3CX before 18 Hotfix 1... | |
CVE-2022-30759 | 2023-05-02 00:00:00 | mitre | In Nokia One-NDS (aka Network... | |
CVE-2022-47877 | 2023-05-02 00:00:00 | mitre | A Stored cross-site scripting vulnerability... | |
CVE-2022-47874 | 2023-05-02 00:00:00 | mitre | Improper Access Control in /tc/rpc... | |
CVE-2022-47875 | 2023-05-02 00:00:00 | mitre | A Directory Traversal vulnerability in... | |
CVE-2022-47876 | 2023-05-02 00:00:00 | mitre | The integrator in Jedox GmbH... | |
CVE-2022-47878 | 2023-05-02 00:00:00 | mitre | Incorrect input validation for the... | |
CVE-2023-2479 | 2023-05-02 00:00:00 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2023-2247 | 2023-05-02 00:00:00 | Octopus | In affected versions of Octopus... | |
CVE-2023-27892 | 2023-05-02 00:00:00 | mitre | Insufficient length checks in the... | |
CVE-2023-26546 | 2023-05-02 00:00:00 | mitre | European Chemicals Agency IUCLID before... | |
CVE-2023-26089 | 2023-05-02 00:00:00 | mitre | European Chemicals Agency IUCLID 6.x... | |
CVE-2023-31433 | 2023-05-02 00:00:00 | mitre | A SQL injection issue in... | |
CVE-2023-31435 | 2023-05-02 00:00:00 | mitre | Multiple components (such as Onlinetemplate-Verwaltung,... | |
CVE-2023-31434 | 2023-05-02 00:00:00 | mitre | The parameters nutzer_titel, nutzer_vn, and... | |
CVE-2023-30403 | 2023-05-02 00:00:00 | mitre | An issue in the time-based... | |
CVE-2023-30943 | 2023-05-02 00:00:00 | fedora | The vulnerability was found Moodle... | |
CVE-2023-30944 | 2023-05-02 00:00:00 | fedora | The vulnerability was found Moodle... | |
CVE-2023-29778 | 2023-05-02 00:00:00 | mitre | GL.iNET MT3000 4.1.0 Release 2... | |
CVE-2023-29856 | 2023-05-02 00:00:00 | mitre | D-Link DIR-868L Hardware version A1,... | |
CVE-2023-29867 | 2023-05-02 00:00:00 | mitre | Zammad 5.3.x (Fixed 5.4.0) is... | |
CVE-2023-29772 | 2023-05-02 00:00:00 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2023-29918 | 2023-05-02 00:00:00 | mitre | RosarioSIS 10.8.4 is vulnerable to... | |
CVE-2023-29868 | 2023-05-02 00:00:00 | mitre | Zammad 5.3.x (Fixed in 5.4.0)... | |
CVE-2023-2197 | 2023-05-01 19:41:17 | HashiCorp | HashiCorp Vault Enterprise 1.13.0 up... | |
CVE-2023-22503 | 2023-05-01 16:00:32 | atlassian | Affected versions of Atlassian Confluence... | |
CVE-2023-2451 | 2023-05-01 16:00:06 | VulDB | A vulnerability was found in... | |
CVE-2022-46365 | 2023-05-01 14:53:50 | apache | Apache StreamPark 1.0.0 before 2.0.0... | |
CVE-2022-48186 | 2023-05-01 14:50:30 | lenovo | A certificate validation vulnerability exists... | |
CVE-2022-45801 | 2023-05-01 14:50:11 | apache | Apache StreamPark 1.0.0 to 2.0.0... | |
CVE-2022-4568 | 2023-05-01 14:36:25 | lenovo | A directory permissions management vulnerability... | |
CVE-2023-0683 | 2023-05-01 14:23:12 | lenovo | A valid, authenticated XCC user... | |
CVE-2023-25492 | 2023-05-01 14:11:48 | lenovo | A valid, authenticated user may... | |
CVE-2023-28092 | 2023-05-01 14:10:19 | hpe | A potential security vulnerability has... | |
CVE-2022-45802 | 2023-05-01 14:04:57 | apache | Streampark allows any users to... | |
CVE-2023-0896 | 2023-05-01 13:52:23 | lenovo | A default password was reported... | |
CVE-2023-30859 | 2023-05-01 13:41:19 | GitHub_M | Triton is a Minecraft plugin... | |
CVE-2023-2235 | 2023-05-01 12:51:25 | A use-after-free vulnerability in the... | ||
CVE-2023-2236 | 2023-05-01 12:50:47 | A use-after-free vulnerability in the... | ||
CVE-2023-2248 | 2023-05-01 12:49:59 | ... | ||
CVE-2018-25085 | 2023-05-01 05:00:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2015-10105 | 2023-05-01 02:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2022-35898 | 2023-05-01 00:00:00 | mitre | OpenText BizManager before 16.6.0.1 does... | |
CVE-2023-27108 | 2023-05-01 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-27035 | 2023-05-01 00:00:00 | mitre | An issue discovered in Obsidian... | |
CVE-2023-26987 | 2023-05-01 00:00:00 | mitre | An issue discovered in Konga... | |
CVE-2023-22923 | 2023-05-01 00:00:00 | Zyxel | A format string vulnerability in... | |
CVE-2023-22919 | 2023-05-01 00:00:00 | Zyxel | The post-authentication command injection vulnerability... | |
CVE-2023-22924 | 2023-05-01 00:00:00 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-22922 | 2023-05-01 00:00:00 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-22921 | 2023-05-01 00:00:00 | Zyxel | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-30061 | 2023-05-01 00:00:00 | mitre | D-Link DIR-879 v105A1 is vulnerable... | |
CVE-2023-30639 | 2023-05-01 00:00:00 | mitre | Archer Platform 6.8 before 6.12... | |
CVE-2023-30063 | 2023-05-01 00:00:00 | mitre | D-Link DIR-890L FW1.10 A1 is... | |
CVE-2023-29638 | 2023-05-01 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-29643 | 2023-05-01 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-29641 | 2023-05-01 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-29680 | 2023-05-01 00:00:00 | mitre | Cleartext Transmission in set-cookie:ecos_pw: Tenda... | |
CVE-2023-29681 | 2023-05-01 00:00:00 | mitre | Cleartext Transmission in cookie:ecos_pw: in... | |
CVE-2023-29639 | 2023-05-01 00:00:00 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2023-29636 | 2023-05-01 00:00:00 | mitre | Cross site scripting (XSS) vulnerability... | |
CVE-2023-29635 | 2023-05-01 00:00:00 | mitre | File upload vulnerability in Antabot... | |
CVE-2023-29637 | 2023-05-01 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... |