Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2023-28323 2023-06-30 23:40:30 hackerone A deserialization of untrusted data...
CVE-2023-28324 2023-06-30 23:40:19 hackerone A improper input validation vulnerability...
CVE-2023-28365 2023-06-30 23:40:13 hackerone A backup file vulnerability found...
CVE-2023-30586 2023-06-30 23:40:08 hackerone A privilege escalation vulnerability exists...
CVE-2023-30589 2023-06-30 23:39:59 hackerone The llhttp parser in the...
CVE-2023-31997 2023-06-30 23:39:29 hackerone UniFi OS 3.1 introduces a...
CVE-2023-28364 2023-06-30 23:20:12 hackerone An Open Redirect vulnerability exists...
CVE-2021-31982 2023-06-30 23:08:38 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2021-34475 2023-06-30 23:08:38 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2021-34506 2023-06-30 23:08:37 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2021-42307 2023-06-30 23:08:37 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2023-22814 2023-06-30 23:05:43 WDC PSIRT An authentication bypass issue via...
CVE-2023-36812 2023-06-30 22:58:33 GitHub_M OpenTSDB is a open source,...
CVE-2023-3493 2023-06-30 21:14:49 @huntrdev Improper Neutralization of Formula Elements...
CVE-2023-3491 2023-06-30 21:11:09 @huntrdev Unrestricted Upload of File with...
CVE-2023-3490 2023-06-30 21:09:30 @huntrdev SQL Injection in GitHub...
CVE-2023-22815 2023-06-30 21:07:36 WDC PSIRT Post-authentication remote command injection vulnerability...
CVE-2023-22816 2023-06-30 21:01:16 WDC PSIRT A post-authentication remote command injection...
CVE-2023-35946 2023-06-30 20:21:17 GitHub_M Gradle is a build tool...
CVE-2023-35947 2023-06-30 20:18:06 GitHub_M Gradle is a build tool...
CVE-2023-36477 2023-06-30 18:57:38 GitHub_M XWiki Platform is a generic...
CVE-2023-36810 2023-06-30 18:43:12 GitHub_M pypdf is a pure-python PDF...
CVE-2023-36807 2023-06-30 18:38:10 GitHub_M pypdf is a pure-python PDF...
CVE-2023-3485 2023-06-30 17:37:57 Temporal Insecure defaults in open-source Temporal...
CVE-2023-35178 2023-06-30 15:54:06 hp Certain HP LaserJet Pro print...
CVE-2023-35177 2023-06-30 15:51:43 hp Certain HP LaserJet Pro print...
CVE-2023-35176 2023-06-30 15:44:41 hp Certain HP LaserJet Pro print...
CVE-2023-35175 2023-06-30 15:43:02 hp Certain HP LaserJet Pro print...
CVE-2023-26299 2023-06-30 15:40:10 hp A potential Time-of-Check to Time-of-Use...
CVE-2023-3478 2023-06-30 12:00:03 VulDB A vulnerability classified as critical...
CVE-2023-3479 2023-06-30 09:55:14 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-3477 2023-06-30 07:31:03 VulDB A vulnerability was found in...
CVE-2023-3476 2023-06-30 07:00:06 VulDB A vulnerability was found in...
CVE-2023-3475 2023-06-30 07:00:05 VulDB A vulnerability was found in...
CVE-2023-3474 2023-06-30 06:31:04 VulDB A vulnerability has been found...
CVE-2023-3473 2023-06-30 06:31:03 VulDB A vulnerability, which was classified...
CVE-2023-28387 2023-06-30 06:22:37 jpcert "NewsPicks" App for Android versions...
CVE-2023-26135 2023-06-30 05:00:01 snyk All versions of the package...
CVE-2023-2846 2023-06-30 04:05:26 Mitsubishi Authentication Bypass by Capture-replay vulnerability...
CVE-2023-32622 2023-06-30 04:04:04 jpcert Improper neutralization of special elements...
CVE-2023-32621 2023-06-30 04:03:36 jpcert WL-WN531AX2 firmware versions prior to...
CVE-2023-32620 2023-06-30 04:02:54 jpcert Improper authentication vulnerability in WL-WN531AX2...
CVE-2023-32613 2023-06-30 04:02:25 jpcert Exposure of resource to wrong...
CVE-2023-32612 2023-06-30 04:01:42 jpcert Client-side enforcement of server-side security...
CVE-2023-32608 2023-06-30 02:15:52 jpcert Directory traversal vulnerability in Pleasanter...
CVE-2023-32607 2023-06-30 02:14:54 jpcert Stored cross-site scripting vulnerability in...
CVE-2023-36539 2023-06-30 02:01:21 Zoom Exposure of information intended to...
CVE-2023-3249 2023-06-30 01:56:18 Wordfence The Web3 – Crypto wallet...
CVE-2023-2834 2023-06-30 01:56:17 Wordfence The BookIt plugin for WordPress...
CVE-2023-3063 2023-06-30 01:56:17 Wordfence The SP Project & Document...
CVE-2023-3469 2023-06-30 00:00:19 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2020-18432 2023-06-30 00:00:00 mitre File Upload vulnerability in SEMCMS...
CVE-2023-2908 2023-06-30 00:00:00 redhat A null pointer dereference issue...
CVE-2023-27469 2023-06-30 00:00:00 mitre Malwarebytes Anti-Exploit 4.4.0.220 is vulnerable...
CVE-2023-3117 2023-06-30 00:00:00 redhat ...
CVE-2023-3338 2023-06-30 00:00:00 redhat A null pointer dereference flaw...
CVE-2023-1206 2023-06-30 00:00:00 redhat A hash collision flaw was...
CVE-2023-36347 2023-06-30 00:00:00 mitre A broken authentication mechanism in...
CVE-2023-36144 2023-06-30 00:00:00 mitre An authentication bypass in Intelbras...
CVE-2023-36146 2023-06-30 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-36143 2023-06-30 00:00:00 mitre Maxprint Maxlink 1200G v3.4.11E has...
CVE-2023-31543 2023-06-30 00:00:00 mitre A dependency confusion in pipreqs...
CVE-2023-33298 2023-06-30 00:00:00 mitre com.perimeter81.osx.HelperTool in Perimeter81 10.0.0.19 on...
CVE-2023-33336 2023-06-30 00:00:00 mitre Reflected cross site scripting (XSS)...
CVE-2023-33276 2023-06-30 00:00:00 mitre The web interface of Gira...
CVE-2023-37302 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37304 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37360 2023-06-30 00:00:00 mitre pacparser_find_proxy in Pacparser before 1.4.2...
CVE-2023-37307 2023-06-30 00:00:00 mitre In MISP before 2.4.172, title_for_layout...
CVE-2023-37300 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37298 2023-06-30 00:00:00 mitre Joplin before 2.11.5 allows XSS...
CVE-2023-37299 2023-06-30 00:00:00 mitre Joplin before 2.11.5 allows XSS...
CVE-2023-37303 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37305 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37301 2023-06-30 00:00:00 mitre An issue was discovered in...
CVE-2023-37365 2023-06-30 00:00:00 mitre Hnswlib 0.7.0 has a double...
CVE-2023-37306 2023-06-30 00:00:00 mitre MISP 2.4.172 mishandles different certificate...
CVE-2023-29241 2023-06-30 00:00:00 bosch Improper Information in Cybersecurity Guidebook...
CVE-2023-29145 2023-06-30 00:00:00 mitre The Malwarebytes EDR 1.0.11 for...
CVE-2023-29147 2023-06-30 00:00:00 mitre In Malwarebytes EDR 1.0.11 for...
CVE-2023-34840 2023-06-30 00:00:00 mitre angular-ui-notification v0.1.0, v0.2.0, and v0.3.6...
CVE-2023-3465 2023-06-29 21:00:04 VulDB A vulnerability was found in...
CVE-2023-36468 2023-06-29 20:44:33 GitHub_M XWiki Platform is a generic...
CVE-2023-36469 2023-06-29 20:38:52 GitHub_M XWiki Platform is a generic...
CVE-2023-36470 2023-06-29 20:31:54 GitHub_M XWiki Platform is a generic...
CVE-2023-3464 2023-06-29 20:31:03 VulDB A vulnerability was found in...
CVE-2023-36607 2023-06-29 20:30:13 icscert The affected TBox RTUs are...
CVE-2023-36471 2023-06-29 19:44:27 GitHub_M Xwiki commons is the common...
CVE-2023-35938 2023-06-29 19:33:59 GitHub_M Tuleap is a Free...
CVE-2023-30946 2023-06-29 18:49:23 Palantir A security defect was identified...
CVE-2023-30955 2023-06-29 18:46:33 Palantir A security defect was identified...
CVE-2023-33190 2023-06-29 17:27:08 GitHub_M Sealos is an open source...
CVE-2023-31222 2023-06-29 15:19:22 Medtronic Deserialization of untrusted data in Microsoft...
CVE-2015-1313 2023-06-29 14:07:44 mitre JetBrains TeamCity 8 and 9...
CVE-2023-3458 2023-06-29 13:31:04 VulDB A vulnerability was found in...
CVE-2023-3457 2023-06-29 13:31:03 VulDB A vulnerability was found in...
CVE-2023-22886 2023-06-29 09:41:00 apache Improper Input Validation vulnerability in...
CVE-2023-3447 2023-06-29 04:28:35 Wordfence The Active Directory Integration /...
CVE-2022-23264 2023-06-29 04:25:21 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2023-2982 2023-06-29 01:56:56 Wordfence The WordPress Social Login and...
CVE-2023-1602 2023-06-29 01:56:56 Wordfence The Short URL plugin for...
CVE-2022-26899 2023-06-29 01:22:25 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-32610 2023-06-29 00:57:08 jpcert Mailform Pro CGI 4.3.1.2 and...
CVE-2022-29146 2023-06-29 00:48:37 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2022-29147 2023-06-29 00:48:37 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2022-29144 2023-06-29 00:47:56 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-36476 2023-06-29 00:18:42 GitHub_M calamares-nixos-extensions provides Calamares branding and...
CVE-2020-26708 2023-06-29 00:00:00 mitre requests-xml v0.2.3 was discovered to...
CVE-2020-26710 2023-06-29 00:00:00 mitre easy-parse v0.1.1 was discovered to...
CVE-2020-26709 2023-06-29 00:00:00 mitre py-xml v1.0 was discovered to...
CVE-2022-44719 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2022-44720 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2022-46408 2023-06-29 00:00:00 mitre Ericsson Network Manager (ENM), versions...
CVE-2022-46407 2023-06-29 00:00:00 mitre Ericsson Network Manager (ENM), versions...
CVE-2023-26085 2023-06-29 00:00:00 mitre A possible out-of-bounds read and...
CVE-2023-26966 2023-06-29 00:00:00 mitre libtiff 4.5.0 is vulnerable to...
CVE-2023-26613 2023-06-29 00:00:00 mitre An OS command injection vulnerability...
CVE-2023-26616 2023-06-29 00:00:00 mitre D-Link DIR-823G firmware version 1.02B05...
CVE-2023-26612 2023-06-29 00:00:00 mitre D-Link DIR-823G firmware version 1.02B05...
CVE-2023-36617 2023-06-29 00:00:00 mitre A ReDoS issue was discovered...
CVE-2023-36488 2023-06-29 00:00:00 mitre ILIAS 7.21 and 8.0_beta1 through...
CVE-2023-36487 2023-06-29 00:00:00 mitre The password reset function in...
CVE-2023-36484 2023-06-29 00:00:00 mitre ILIAS 7.21 and 8.0_beta1 through...
CVE-2023-35830 2023-06-29 00:00:00 mitre STW (aka Sensor-Technik Wiedemann) TCG-4...
CVE-2023-33466 2023-06-29 00:00:00 mitre Orthanc before 1.12.0 allows authenticated...
CVE-2023-33277 2023-06-29 00:00:00 mitre The web interface of Gira...
CVE-2023-37256 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2023-37237 2023-06-29 00:00:00 mitre In Veritas NetBackup Appliance before...
CVE-2023-37251 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2023-37255 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2023-37254 2023-06-29 00:00:00 mitre An issue was discovered in...
CVE-2023-25433 2023-06-29 00:00:00 mitre libtiff 4.5.0 is vulnerable to...
CVE-2023-34486 2023-06-29 00:00:00 mitre itsourcecode Online Hotel Management System...
CVE-2023-34598 2023-06-29 00:00:00 mitre Gibbon v25.0.0 is vulnerable to...
CVE-2023-34831 2023-06-29 00:00:00 mitre The "Submission Web Form" of...
CVE-2023-34658 2023-06-29 00:00:00 mitre Telegram v9.6.3 on iOS allows...
CVE-2023-34735 2023-06-29 00:00:00 mitre Property Cloud Platform Management Center...
CVE-2023-34656 2023-06-29 00:00:00 mitre An issue was discovered with...
CVE-2023-34834 2023-06-29 00:00:00 mitre A Directory Browsing vulnerability in...
CVE-2023-34849 2023-06-29 00:00:00 mitre An unauthorized command injection vulnerability...
CVE-2023-34487 2023-06-29 00:00:00 mitre itsourcecode Online Hotel Management System...
CVE-2023-34844 2023-06-29 00:00:00 mitre Play With Docker < 0.0.2...
CVE-2023-34599 2023-06-29 00:00:00 mitre Multiple Cross-Site Scripting (XSS) vulnerabilities...
CVE-2023-34648 2023-06-29 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2023-34734 2023-06-29 00:00:00 mitre Annet AC Centralized Management Platform...
CVE-2023-36475 2023-06-28 22:32:10 GitHub_M Parse Server is an open...
CVE-2023-36474 2023-06-28 21:20:22 GitHub_M Interactsh is an open-source tool...
CVE-2023-3243 2023-06-28 20:23:21 Honeywell ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-3390 2023-06-28 20:02:07 Google A use-after-free vulnerability was found...
CVE-2023-3389 2023-06-28 19:33:55 Google A use-after-free vulnerability in the...
CVE-2023-3090 2023-06-28 19:06:41 Google A heap out-of-bounds write vulnerability...
CVE-2023-3450 2023-06-28 18:00:04 VulDB A vulnerability was found in...
CVE-2023-3449 2023-06-28 17:31:02 VulDB A vulnerability has been found...
CVE-2021-31937 2023-06-28 17:27:17 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-2625 2023-06-28 16:15:46 Hitachi Energy A vulnerability exists that can...
CVE-2023-27866 2023-06-28 15:41:11 ibm IBM Informix JDBC Driver 4.10...
CVE-2023-36467 2023-06-28 13:55:06 GitHub_M AWS data.all is an open...
CVE-2023-3445 2023-06-28 13:22:48 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1295 2023-06-28 11:08:54 Google A time-of-check to time-of-use issue...
CVE-2023-3034 2023-06-28 08:09:04 NCSC.ch Reflected XSS affects the ‘mode’...
CVE-2023-26134 2023-06-28 05:00:01 snyk Versions of the package git-commit-info...
CVE-2023-32623 2023-06-28 04:16:55 jpcert Directory traversal vulnerability in Snow...
CVE-2023-1844 2023-06-28 02:34:23 Wordfence The Subscribe2 plugin for WordPress...
CVE-2023-3407 2023-06-28 02:34:22 Wordfence The Subscribe2 plugin for WordPress...
CVE-2022-48505 2023-06-28 01:58:19 apple This issue was addressed with...
CVE-2023-3427 2023-06-28 01:48:22 Wordfence The Salon Booking System plugin...
CVE-2023-3333 2023-06-28 01:33:27 NEC Improper Neutralization of Special Elements...
CVE-2023-3332 2023-06-28 01:25:03 NEC Improper Neutralization of Input During...
CVE-2023-3331 2023-06-28 01:19:45 NEC Improper Limitation of a Pathname...
CVE-2023-3330 2023-06-28 01:13:03 NEC Improper Limitation of a Pathname...
CVE-2021-25828 2023-06-28 00:00:00 mitre Emby Server versions < 4.6.0.50...
CVE-2021-25827 2023-06-28 00:00:00 mitre Emby Server < 4.7.12.0 is...
CVE-2022-4143 2023-06-28 00:00:00 GitLab An issue has been discovered...
CVE-2022-20443 2023-06-28 00:00:00 google_android In hasInputInfo of Layer.cpp, there...
CVE-2022-44276 2023-06-28 00:00:00 mitre In Responsive Filemanager < 9.12.0,...
CVE-2023-2232 2023-06-28 00:00:00 GitLab An issue has been discovered...
CVE-2023-21197 2023-06-28 00:00:00 google_android In btm_acl_process_sca_cmpl_pkt of btm_acl.cc, there...
CVE-2023-21188 2023-06-28 00:00:00 google_android In btm_ble_update_inq_result of btm_ble_gap.cc, there...
CVE-2023-21191 2023-06-28 00:00:00 google_android In fixNotification of NotificationManagerService.java, there...
CVE-2023-21161 2023-06-28 00:00:00 google_android In Parse of simdata.cpp, there...
CVE-2023-21220 2023-06-28 00:00:00 google_android there is a possible use...
CVE-2023-21219 2023-06-28 00:00:00 google_android there is a possible use...
CVE-2023-21189 2023-06-28 00:00:00 google_android In startLockTaskMode of LockTaskController.java, there...
CVE-2023-21174 2023-06-28 00:00:00 google_android In isPageSearchEnabled of BillingCycleSettings.java, there...
CVE-2023-21180 2023-06-28 00:00:00 google_android In xmlParseTryOrFinish of parser.c, there...
CVE-2023-21190 2023-06-28 00:00:00 google_android In btm_acl_encrypt_change of btm_acl.cc, there...
CVE-2023-21210 2023-06-28 00:00:00 google_android In initiateHs20IconQueryInternal of sta_iface.cpp, there...
CVE-2023-21149 2023-06-28 00:00:00 google_android In registerGsmaServiceIntentReceiver of ShannonRcsService.java, there...
CVE-2023-21225 2023-06-28 00:00:00 google_android there is a possible way...
CVE-2023-21150 2023-06-28 00:00:00 google_android In handle_set_parameters_ctrl of hal_socket.c, there...
CVE-2023-21179 2023-06-28 00:00:00 google_android In parseSecurityParamsFromXml of XmlUtil.java, there...
CVE-2023-21171 2023-06-28 00:00:00 google_android In verifyInputEvent of InputDispatcher.cpp, there...
CVE-2023-21177 2023-06-28 00:00:00 google_android In requestAppKeyboardShortcuts of WindowManagerService.java, there...
CVE-2023-21169 2023-06-28 00:00:00 google_android In inviteInternal of p2p_iface.cpp, there...
CVE-2023-21152 2023-06-28 00:00:00 google_android In FaceStatsAnalyzer::InterpolateWeightList of face_stats_analyzer.cc, there...
CVE-2023-21193 2023-06-28 00:00:00 google_android In VideoFrame of VideoFrame.h, there...
CVE-2023-21148 2023-06-28 00:00:00 google_android In BuildSetConfig of protocolimsbuilder.cpp, there...
CVE-2023-21186 2023-06-28 00:00:00 google_android In LogResponse of Dns.cpp, there...
CVE-2023-21173 2023-06-28 00:00:00 google_android In multiple methods of DataUsageList.java,...
CVE-2023-21178 2023-06-28 00:00:00 google_android In installKey of KeyUtil.cpp, there...
CVE-2023-21155 2023-06-28 00:00:00 google_android In BuildSetRadioNode of protocolmiscbuilder.cpp, there...
CVE-2023-21222 2023-06-28 00:00:00 google_android In load_dt_data of storage.c, there...
CVE-2023-21157 2023-06-28 00:00:00 google_android In encode of wlandata.cpp, there...
CVE-2023-21213 2023-06-28 00:00:00 google_android In initiateTdlsTeardownInternal of sta_iface.cpp, there...
CVE-2023-21194 2023-06-28 00:00:00 google_android In gatt_dbg_op_name of gatt_utils.cc, there...
CVE-2023-21159 2023-06-28 00:00:00 google_android In Parse of simdata.cpp, there...
CVE-2023-21172 2023-06-28 00:00:00 google_android In multiple functions of WifiCallingSettings.java,...
CVE-2023-21185 2023-06-28 00:00:00 google_android In multiple functions of WifiNetworkFactory.java,...
CVE-2023-21175 2023-06-28 00:00:00 google_android In onCreate of DataUsageSummary.java, there...
CVE-2023-21223 2023-06-28 00:00:00 google_android In LPP_ConvertGNSS_DataBitAssistance of LPP_CommonUtil.c, there...
CVE-2023-21224 2023-06-28 00:00:00 google_android In ss_ProcessReturnResultComponent of ss_MmConManagement.c, there...
CVE-2023-21200 2023-06-28 00:00:00 google_android In on_remove_iso_data_path of btm_iso_impl.h, there...
CVE-2023-21066 2023-06-28 00:00:00 google_android In cd_CodeMsg of cd_codec.c, there...
CVE-2023-21184 2023-06-28 00:00:00 google_android In getCurrentPrivilegedPackagesForAllUsers of CarrierPrivilegesTracker.java, there...
CVE-2023-21182 2023-06-28 00:00:00 google_android In Exynos_parsing_user_data_registered_itu_t_t35 of VendorVideoAPI.cpp, there...
CVE-2023-21158 2023-06-28 00:00:00 google_android In encode of miscdata.cpp, there...
CVE-2023-21146 2023-06-28 00:00:00 google_android there is a possible way...
CVE-2023-21167 2023-06-28 00:00:00 google_android In setProfileName of DevicePolicyManagerService.java, there...
CVE-2023-21214 2023-06-28 00:00:00 google_android In addGroupWithConfigInternal of p2p_iface.cpp, there...
CVE-2023-21181 2023-06-28 00:00:00 google_android In btm_ble_update_inq_result of btm_ble_gap.cc, there...
CVE-2023-21517 2023-06-28 00:00:00 Samsung Mobile Heap out-of-bound write vulnerability in...
CVE-2023-21170 2023-06-28 00:00:00 google_android In executeSetClientTarget of ComposerCommandEngine.h, there...
CVE-2023-21199 2023-06-28 00:00:00 google_android In btu_ble_proc_ltk_req of btu_hcif.cc, there...
CVE-2023-21512 2023-06-28 00:00:00 Samsung Mobile Improper Knox ID validation logic...
CVE-2023-21518 2023-06-28 00:00:00 Samsung Mobile Improper access control vulnerability in...
CVE-2023-21204 2023-06-28 00:00:00 google_android In multiple files, there is...
CVE-2023-21209 2023-06-28 00:00:00 google_android In multiple functions of sta_iface.cpp,...
CVE-2023-21513 2023-06-28 00:00:00 Samsung Mobile Improper privilege management vulnerability in...
CVE-2023-21211 2023-06-28 00:00:00 google_android In multiple files, there is...
CVE-2023-21156 2023-06-28 00:00:00 google_android In BuildGetRadioNode of protocolmiscbulider.cpp, there...
CVE-2023-21153 2023-06-28 00:00:00 google_android In Do_AIMS_SET_CALL_WAITING of imsservice.cpp, there...
CVE-2023-21176 2023-06-28 00:00:00 google_android In list_key_entries of utils.rs, there...
CVE-2023-21237 2023-06-28 00:00:00 google_android In applyRemoteView of NotificationContentInflater.java, there...
CVE-2023-21192 2023-06-28 00:00:00 google_android In setInputMethodWithSubtypeIdLocked of InputMethodManagerService.java, there...
CVE-2023-21203 2023-06-28 00:00:00 google_android In startWpsPbcInternal of sta_iface.cpp, there...
CVE-2023-21226 2023-06-28 00:00:00 google_android In SAEMM_RetrieveTaiList of SAEMM_ContextManagement.c, there...
CVE-2023-21207 2023-06-28 00:00:00 google_android In initiateTdlsSetupInternal of sta_iface.cpp, there...
CVE-2023-21147 2023-06-28 00:00:00 google_android In lwis_i2c_device_disable of lwis_device_i2c.c, there...
CVE-2023-21208 2023-06-28 00:00:00 google_android In setCountryCodeInternal of sta_iface.cpp, there...
CVE-2023-21206 2023-06-28 00:00:00 google_android In initiateVenueUrlAnqpQueryInternal of sta_iface.cpp, there...
CVE-2023-21168 2023-06-28 00:00:00 google_android In convertCbYCrY of ColorConverter.cpp, there...
CVE-2023-21195 2023-06-28 00:00:00 google_android In btm_ble_periodic_adv_sync_tx_rcvd of btm_ble_gap.cc, there...
CVE-2023-21187 2023-06-28 00:00:00 google_android In onCreate of UsbAccessoryUriActivity.java, there...
CVE-2023-21183 2023-06-28 00:00:00 google_android In ForegroundUtils of ForegroundUtils.java, there...
CVE-2023-21160 2023-06-28 00:00:00 google_android In BuildSetTcsFci of protocolmiscbuilder.cpp, there...
CVE-2023-21201 2023-06-28 00:00:00 google_android In on_create_record_event of btif_sdp_server.cc, there...
CVE-2023-21205 2023-06-28 00:00:00 google_android In startWpsPinDisplayInternal of sta_iface.cpp, there...
CVE-2023-21202 2023-06-28 00:00:00 google_android In btm_delete_stored_link_key_complete of btm_devctl.cc, there...
CVE-2023-21151 2023-06-28 00:00:00 google_android In the Google BMS kernel...
CVE-2023-21196 2023-06-28 00:00:00 google_android In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.cc, there...
CVE-2023-21198 2023-06-28 00:00:00 google_android In remove_sdp_record of btif_sdp_server.cc, there...
CVE-2023-21236 2023-06-28 00:00:00 google_android In aoc_service_set_read_blocked of aoc.c, there...
CVE-2023-21212 2023-06-28 00:00:00 google_android In multiple files, there is...
CVE-2023-21154 2023-06-28 00:00:00 google_android In StoreAdbSerialNumber of protocolmiscbuilder.cpp, there...
CVE-2023-3439 2023-06-28 00:00:00 fedora A flaw was found in...
CVE-2023-3357 2023-06-28 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2023-3359 2023-06-28 00:00:00 redhat An issue was discovered in...
CVE-2023-3138 2023-06-28 00:00:00 redhat A vulnerability was found in...
CVE-2023-3358 2023-06-28 00:00:00 redhat A null pointer dereference was...
CVE-2023-3355 2023-06-28 00:00:00 redhat A NULL pointer dereference flaw...
CVE-2023-26615 2023-06-28 00:00:00 mitre D-Link DIR-823G firmware version 1.02B05...
CVE-2023-32224 2023-06-28 00:00:00 INCD D-Link DSL-224 firmware version 3.0.10...
CVE-2023-32223 2023-06-28 00:00:00 INCD D-Link DSL-224 firmware version 3.0.10...
CVE-2023-32222 2023-06-28 00:00:00 INCD D-Link DSL-G256DG version vBZ_1.00.27 web...
CVE-2023-33592 2023-06-28 00:00:00 mitre Lost and Found Information System...
CVE-2023-33661 2023-06-28 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-33570 2023-06-28 00:00:00 mitre Bagisto v1.5.1 is vulnerable to...
CVE-2023-20120 2023-06-28 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20188 2023-06-28 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-20028 2023-06-28 00:00:00 cisco Multiple vulnerabilities in the web-based...
CVE-2023-20199 2023-06-28 00:00:00 cisco A vulnerability in Cisco Duo...
CVE-2023-20108 2023-06-28 00:00:00 cisco A vulnerability in the XCP...
CVE-2023-20136 2023-06-28 00:00:00 cisco A vulnerability in the OpenAPI...
CVE-2023-20178 2023-06-28 00:00:00 cisco A vulnerability in the client...
CVE-2023-20105 2023-06-28 00:00:00 cisco A vulnerability in the change...
CVE-2023-20116 2023-06-28 00:00:00 cisco A vulnerability in the Administrative...
CVE-2023-20192 2023-06-28 00:00:00 cisco Multiple vulnerabilities in Cisco Expressway...
CVE-2023-20006 2023-06-28 00:00:00 cisco A vulnerability in the hardware-based...
CVE-2023-20119 2023-06-28 00:00:00 cisco A vulnerability in the web-based...
CVE-2023-30259 2023-06-28 00:00:00 mitre A Buffer Overflow vulnerability in...
CVE-2023-34929 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34761 2023-06-28 00:00:00 mitre An unauthenticated attacker within BLE...
CVE-2023-34933 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34736 2023-06-28 00:00:00 mitre Guantang Equipment Management System version...
CVE-2023-34937 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34843 2023-06-28 00:00:00 mitre Traggo Server 0.3.0 is vulnerable...
CVE-2023-34738 2023-06-28 00:00:00 mitre Chemex through 3.7.1 is vulnerable...
CVE-2023-34934 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34652 2023-06-28 00:00:00 mitre PHPgurukl Hostel Management System v.1.0...
CVE-2023-34928 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34930 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34931 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34932 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34650 2023-06-28 00:00:00 mitre PHPgurukl Small CRM v.1.0 is...
CVE-2023-34935 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34936 2023-06-28 00:00:00 mitre A stack overflow in the...
CVE-2023-34647 2023-06-28 00:00:00 mitre PHPgurukl Hostel Management System v.1.0...
CVE-2023-34651 2023-06-28 00:00:00 mitre PHPgurukl Hospital Management System v.1.0...
CVE-2023-36464 2023-06-27 21:24:30 GitHub_M pypdf is an open source,...
CVE-2023-3436 2023-06-27 20:55:21 GandC Xpdf 4.04 will deadlock on...
CVE-2023-36463 2023-06-27 19:36:12 GitHub_M Meldekarten generator is an open...
CVE-2023-30993 2023-06-27 19:25:24 ibm IBM Cloud Pak for Security...
CVE-2023-23468 2023-06-27 18:30:35 ibm IBM Robotic Process Automation for...
CVE-2023-22593 2023-06-27 18:00:38 ibm IBM Robotic Process Automation for...
CVE-2022-34352 2023-06-27 17:39:02 ibm IBM QRadar SIEM 7.5.0 is...
CVE-2023-26274 2023-06-27 17:35:29 ibm IBM QRadar SIEM 7.5.0 is...
CVE-2023-28857 2023-06-27 17:10:47 GitHub_M Apereo CAS is an open...
CVE-2023-26276 2023-06-27 17:09:43 ibm IBM QRadar SIEM 7.5.0 uses...
CVE-2023-26273 2023-06-27 17:04:43 ibm IBM QRadar SIEM 7.5.0 could...
CVE-2023-32339 2023-06-27 16:57:53 ibm IBM Business Automation Workflow is...
CVE-2023-34240 2023-06-27 16:34:15 GitHub_M Cloudexplorer-lite is an open source...
CVE-2023-34099 2023-06-27 16:29:07 GitHub_M Shopware is an open source...
CVE-2023-34098 2023-06-27 16:25:15 GitHub_M Shopware is an open source...
CVE-2023-36002 2023-06-27 14:32:26 Proofpoint A missing authorization check in...
CVE-2023-36000 2023-06-27 14:32:01 Proofpoint A missing authorization check in...
CVE-2023-35998 2023-06-27 14:30:53 Proofpoint A missing authorization check in...
CVE-2023-3432 2023-06-27 14:30:23 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2023-2818 2023-06-27 14:29:49 Proofpoint An insecure filesystem permission in...
CVE-2023-3431 2023-06-27 14:28:33 @huntrdev Improper Access Control in GitHub...
CVE-2023-3405 2023-06-27 14:24:40 M-Files Corporation Unchecked parameter value in M-Files...
CVE-2023-2605 2023-06-27 13:17:26 WPScan The wpbrutalai WordPress plugin before...
CVE-2023-2795 2023-06-27 13:17:25 WPScan The CodeColorer WordPress plugin before...
CVE-2023-2326 2023-06-27 13:17:25 WPScan The Gravity Forms Google Sheet...
CVE-2023-0588 2023-06-27 13:17:24 WPScan The Catalyst Connect Zoho CRM...
CVE-2023-2624 2023-06-27 13:17:23 WPScan The KiviCare WordPress plugin before...
CVE-2023-2628 2023-06-27 13:17:22 WPScan The KiviCare WordPress plugin before...
CVE-2023-1166 2023-06-27 13:17:21 WPScan The USM-Premium WordPress plugin before...
CVE-2023-2623 2023-06-27 13:17:20 WPScan The KiviCare WordPress plugin before...
CVE-2023-2592 2023-06-27 13:17:20 WPScan The FormCraft WordPress plugin before...
CVE-2023-2068 2023-06-27 13:17:19 WPScan The File Manager Advanced Shortcode...
CVE-2023-2711 2023-06-27 13:17:18 WPScan The Ultimate Product Catalog WordPress...
CVE-2023-2842 2023-06-27 13:17:17 WPScan The WP Inventory Manager WordPress...
CVE-2023-1891 2023-06-27 13:17:16 WPScan The Accordion & FAQ WordPress...
CVE-2023-0873 2023-06-27 13:17:15 WPScan The Kanban Boards for WordPress...
CVE-2022-4115 2023-06-27 13:17:14 WPScan The Editorial Calendar WordPress plugin...
CVE-2023-2032 2023-06-27 13:17:14 WPScan The Custom 404 Pro WordPress...
CVE-2023-2601 2023-06-27 13:17:12 WPScan The wpbrutalai WordPress plugin before...
CVE-2023-2877 2023-06-27 13:17:12 WPScan The Formidable Forms WordPress plugin...
CVE-2023-2744 2023-06-27 13:17:11 WPScan The ERP WordPress plugin before...
CVE-2023-2482 2023-06-27 13:17:10 WPScan The Responsive CSS EDITOR WordPress...
CVE-2023-2178 2023-06-27 13:17:09 WPScan The Aajoda Testimonials WordPress plugin...
CVE-2023-2580 2023-06-27 13:17:08 WPScan The AI Engine WordPress plugin...
CVE-2023-2996 2023-06-27 13:17:07 WPScan The Jetpack WordPress plugin before...
CVE-2023-2627 2023-06-27 13:17:06 WPScan The KiviCare WordPress plugin before...
CVE-2023-2743 2023-06-27 13:17:05 WPScan The ERP WordPress plugin before...
CVE-2023-35798 2023-06-27 11:39:51 apache Input Validation vulnerability in Apache...
CVE-2023-34395 2023-06-27 11:36:58 apache Improper Neutralization of Argument Delimiters...
CVE-2023-3423 2023-06-27 03:29:26 @huntrdev Weak Password Requirements in GitHub...
CVE-2023-3412 2023-06-27 03:28:27 Wordfence The Image Map Pro –...
CVE-2023-3411 2023-06-27 03:28:27 Wordfence The Image Map Pro –...
CVE-2023-3132 2023-06-27 02:54:08 Wordfence The MainWP Child plugin for...
CVE-2023-3371 2023-06-27 01:55:28 Wordfence The User Registration plugin for...
CVE-2020-19902 2023-06-27 00:00:00 mitre Directory Traversal vulnerability found in...
CVE-2020-18416 2023-06-27 00:00:00 mitre An cross site request forgery...
CVE-2020-18414 2023-06-27 00:00:00 mitre Stored cross site scripting (XSS)...
CVE-2020-18418 2023-06-27 00:00:00 mitre A Cross site request forgery...
CVE-2020-18404 2023-06-27 00:00:00 mitre An issue was discovered in...
CVE-2020-18410 2023-06-27 00:00:00 mitre A stored cross site scripting...
CVE-2020-18406 2023-06-27 00:00:00 mitre An issue was discovered in...
CVE-2020-18409 2023-06-27 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2020-18413 2023-06-27 00:00:00 mitre Stored cross site scripting (XSS)...
CVE-2021-30205 2023-06-27 00:00:00 mitre Incorrect access control in the...
CVE-2021-30203 2023-06-27 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-35799 2023-06-27 00:00:00 mitre Stormshield Endpoint Security Evolution 2.0.0...
CVE-2023-35800 2023-06-27 00:00:00 mitre Stormshield Endpoint Security Evolution 2.0.0...
CVE-2023-33566 2023-06-27 00:00:00 mitre ...
CVE-2023-33567 2023-06-27 00:00:00 mitre ...
CVE-2023-29068 2023-06-27 00:00:00 autodesk A maliciously crafted file consumed...
CVE-2023-25004 2023-06-27 00:00:00 autodesk A maliciously crafted pskernel.dll file...
CVE-2023-25001 2023-06-27 00:00:00 autodesk A maliciously crafted SKP file...
CVE-2023-25002 2023-06-27 00:00:00 autodesk A maliciously crafted SKP file...
CVE-2023-34835 2023-06-27 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2023-34836 2023-06-27 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2023-34839 2023-06-27 00:00:00 mitre A Cross Site Request Forgery...
CVE-2023-34837 2023-06-27 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2023-34830 2023-06-27 00:00:00 mitre i-doit Open v24 was discovered...
CVE-2023-34838 2023-06-27 00:00:00 mitre A Cross Site Scripting vulnerability...
CVE-2023-22834 2023-06-26 23:06:00 Palantir The Contour Service was not...
CVE-2023-30945 2023-06-26 23:00:08 Palantir Multiple Services such as VHS(Video...
CVE-2023-35695 2023-06-26 21:58:45 trendmicro A remote attacker could leverage...
CVE-2023-34148 2023-06-26 21:58:19 trendmicro An exposed dangerous function vulnerability...
CVE-2023-34147 2023-06-26 21:58:09 trendmicro An exposed dangerous function vulnerability...
CVE-2023-34146 2023-06-26 21:58:00 trendmicro An exposed dangerous function vulnerability...
CVE-2023-34145 2023-06-26 21:57:50 trendmicro An untrusted search path vulnerability...
CVE-2023-34144 2023-06-26 21:57:41 trendmicro An untrusted search path vulnerability...
CVE-2023-32605 2023-06-26 21:57:26 trendmicro Affected versions Trend Micro Apex...
CVE-2023-32604 2023-06-26 21:57:14 trendmicro Affected versions Trend Micro Apex...
CVE-2023-32557 2023-06-26 21:57:00 trendmicro A path traversal vulnerability in...
CVE-2023-32556 2023-06-26 21:56:48 trendmicro A link following vulnerability in...
CVE-2023-32555 2023-06-26 21:56:37 trendmicro A Time-of-Check Time-Of-Use vulnerability in...
CVE-2023-32554 2023-06-26 21:56:27 trendmicro A Time-of-Check Time-Of-Use vulnerability in...
CVE-2023-32553 2023-06-26 21:56:16 trendmicro An Improper access control vulnerability...
CVE-2023-32552 2023-06-26 21:56:06 trendmicro An Improper access control vulnerability...
CVE-2023-32537 2023-06-26 21:55:43 trendmicro Affected versions Trend Micro Apex...
CVE-2023-32536 2023-06-26 21:55:34 trendmicro Affected versions Trend Micro Apex...
CVE-2023-32535 2023-06-26 21:55:24 trendmicro Certain dashboard widgets on Trend...
CVE-2023-32534 2023-06-26 21:55:09 trendmicro Certain dashboard widgets on Trend...
CVE-2023-32533 2023-06-26 21:55:02 trendmicro Certain dashboard widgets on Trend...
CVE-2023-32532 2023-06-26 21:54:53 trendmicro Certain dashboard widgets on Trend...
CVE-2023-32531 2023-06-26 21:54:44 trendmicro Certain dashboard widgets on Trend...
CVE-2023-32530 2023-06-26 21:54:34 trendmicro Vulnerable modules of Trend Micro...
CVE-2023-32529 2023-06-26 21:54:23 trendmicro Vulnerable modules of Trend Micro...
CVE-2023-32528 2023-06-26 21:54:13 trendmicro Trend Micro Mobile Security (Enterprise)...
CVE-2023-32527 2023-06-26 21:54:06 trendmicro Trend Micro Mobile Security (Enterprise)...
CVE-2023-32526 2023-06-26 21:53:56 trendmicro Trend Micro Mobile Security (Enterprise)...
CVE-2023-32525 2023-06-26 21:53:44 trendmicro Trend Micro Mobile Security (Enterprise)...
CVE-2023-32524 2023-06-26 21:53:33 trendmicro Affected versions of Trend Micro...
CVE-2023-32523 2023-06-26 21:53:22 trendmicro Affected versions of Trend Micro...
CVE-2023-32522 2023-06-26 21:53:08 trendmicro A path traversal exists in...
CVE-2023-32521 2023-06-26 21:52:58 trendmicro A path traversal exists in...
CVE-2023-30902 2023-06-26 21:52:39 trendmicro A privilege escalation vulnerability in...
CVE-2023-28929 2023-06-26 21:52:22 trendmicro Trend Micro Security 2021, 2022,...
CVE-2023-35164 2023-06-26 21:17:25 GitHub_M DataEase is an open source...
CVE-2023-3422 2023-06-26 20:40:12 Chrome Use after free in Guest...
CVE-2023-3421 2023-06-26 20:40:12 Chrome Use after free in Media...
CVE-2023-3420 2023-06-26 20:40:11 Chrome Type Confusion in V8 in...
CVE-2023-34463 2023-06-26 20:29:38 GitHub_M DataEase is an open source...
CVE-2023-35168 2023-06-26 20:11:04 GitHub_M DataEase is an open source...
CVE-2023-33176 2023-06-26 19:50:25 GitHub_M BigBlueButton is an open source...
CVE-2023-34422 2023-06-26 19:45:31 lenovo A valid, authenticated LXCA user...
CVE-2023-34421 2023-06-26 19:45:26 lenovo A valid, authenticated LXCA user...
CVE-2023-34420 2023-06-26 19:45:12 lenovo A valid, authenticated LXCA user...
CVE-2023-34418 2023-06-26 19:45:05 lenovo A valid, authenticated LXCA user...
CVE-2023-3113 2023-06-26 19:44:58 lenovo An unauthenticated XML external entity...
CVE-2023-2993 2023-06-26 19:44:50 lenovo A valid, authenticated user with...
CVE-2023-2992 2023-06-26 19:44:40 lenovo An unauthenticated  denial of service...
CVE-2023-2290 2023-06-26 19:44:19 lenovo A potential vulnerability in the...
CVE-2023-35170 2023-06-26 19:40:23 GitHub_M ...
CVE-2023-35930 2023-06-26 19:32:59 GitHub_M SpiceDB is an open source,...
CVE-2023-35933 2023-06-26 19:26:30 GitHub_M OPenFGA is an open source...
CVE-2023-2005 2023-06-26 17:39:56 tenable Vulnerability in Tenable Tenable.Io, Tenable...
CVE-2023-29438 2023-06-26 12:04:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-29437 2023-06-26 12:00:29 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-29435 2023-06-26 11:09:39 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-29436 2023-06-26 10:46:07 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-29434 2023-06-26 10:08:54 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-3398 2023-06-26 10:05:09 @huntrdev Denial of Service in GitHub...
CVE-2023-29430 2023-06-26 09:26:50 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-29427 2023-06-26 08:32:55 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-29424 2023-06-26 07:17:51 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-29423 2023-06-26 07:13:11 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-22359 2023-06-26 06:51:24 Tribe29 User enumeration in Checkmk <=2.2.0p4...
CVE-2023-1150 2023-06-26 06:19:53 CERTVDE Uncontrolled resource consumption in Series...
CVE-2023-1620 2023-06-26 06:19:30 CERTVDE Multiple WAGO devices in multiple...
CVE-2023-1619 2023-06-26 06:18:33 CERTVDE Multiple WAGO devices in multiple...
CVE-2023-29093 2023-06-26 05:33:47 Patchstack Improper Neutralization of Input During...
CVE-2023-28991 2023-06-26 05:27:18 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28992 2023-06-26 05:21:43 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28988 2023-06-26 05:05:12 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2020-23064 2023-06-26 00:00:00 mitre ...
CVE-2020-23065 2023-06-26 00:00:00 mitre Cross Site Scripting vulnerabiltiy in...
CVE-2020-23066 2023-06-26 00:00:00 mitre ...
CVE-2020-20210 2023-06-26 00:00:00 mitre Bludit 3.9.2 is vulnerable to...
CVE-2021-31635 2023-06-26 00:00:00 mitre Server-Side Template Injection (SSTI) vulnerability...
CVE-2022-48335 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-48332 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-48334 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-48331 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-48336 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-48333 2023-06-26 00:00:00 mitre Widevine Trusted Application (TA) 5.0.0...
CVE-2022-40010 2023-06-26 00:00:00 mitre Tenda AC6 AC1200 Smart Dual-Band...
CVE-2023-27082 2023-06-26 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-36252 2023-06-26 00:00:00 mitre An issue in Ateme Flamingo...
CVE-2023-36631 2023-06-26 00:00:00 mitre Lack of access control in...
CVE-2023-36301 2023-06-26 00:00:00 mitre Talend Data Catalog before 8.0-20230221...
CVE-2023-36662 2023-06-26 00:00:00 mitre The TechTime User Management components...
CVE-2023-36675 2023-06-26 00:00:00 mitre An issue was discovered in...
CVE-2023-33580 2023-06-26 00:00:00 mitre Phpgurukul Student Study Center Management...
CVE-2023-33404 2023-06-26 00:00:00 mitre An Unrestricted Upload vulnerability, due...
CVE-2023-30261 2023-06-26 00:00:00 mitre Command Injection vulnerability in OpenWB...
CVE-2023-29459 2023-06-26 00:00:00 mitre The laola.redbull application through 5.1.9-R...
CVE-2023-28485 2023-06-26 00:00:00 mitre A stored cross-site scripting (Stored...
CVE-2023-25306 2023-06-26 00:00:00 mitre MultiMC Launcher <= 0.6.16 is...
CVE-2023-25307 2023-06-26 00:00:00 mitre nothub mrpack-install <= v0.16.2 is...
CVE-2023-34924 2023-06-26 00:00:00 mitre H3C Magic B1STW B1STV100R012 was...
CVE-2023-3396 2023-06-25 18:31:03 VulDB A vulnerability was found in...
CVE-2015-20109 2023-06-25 00:00:00 mitre end_pattern (called from internal_fnmatch) in...
CVE-2023-36612 2023-06-25 00:00:00 mitre Directory traversal can occur in...
CVE-2023-36630 2023-06-25 00:00:00 mitre In CloudPanel before 2.3.1, insecure...
CVE-2023-36661 2023-06-25 00:00:00 mitre Shibboleth XMLTooling before 3.2.4, as...
CVE-2023-36663 2023-06-25 00:00:00 mitre it-novum openITCOCKPIT (aka open IT...
CVE-2023-36666 2023-06-25 00:00:00 mitre INEX IXP-Manager before 6.3.1 allows...
CVE-2023-36632 2023-06-25 00:00:00 mitre The legacy email.utils.parseaddr function in...
CVE-2023-36660 2023-06-25 00:00:00 mitre The OCB feature in libnettle...
CVE-2023-36664 2023-06-25 00:00:00 mitre Artifex Ghostscript through 10.01.2 mishandles...
CVE-2023-3387 2023-06-24 02:00:19 Wordfence The Lana Text to Image...
CVE-2023-3197 2023-06-24 02:00:18 Wordfence The MStore API plugin for...
CVE-2023-3388 2023-06-24 02:00:18 Wordfence The Beautiful Cookie Consent Banner...
CVE-2023-1722 2023-06-24 01:20:25 Fluid Attacks Yoga Class Registration System version...
CVE-2023-1724 2023-06-24 00:13:34 Fluid Attacks Faveo Helpdesk Enterprise version 6.0.1...
CVE-2023-1721 2023-06-23 23:02:38 Fluid Attacks Yoga Class Registration System version...
CVE-2023-1783 2023-06-23 21:55:48 Fluid Attacks OrangeScrum version 2.0.11 allows an...
CVE-2023-35932 2023-06-23 21:05:32 GitHub_M jcvi is a Python library...
CVE-2023-35928 2023-06-23 20:58:33 GitHub_M Nextcloud Server is a space...
CVE-2023-35927 2023-06-23 20:53:33 GitHub_M NextCloud Server and NextCloud Enterprise...
CVE-2023-35173 2023-06-23 20:50:15 GitHub_M Nextcloud End-to-end encryption app provides...
CVE-2023-35172 2023-06-23 20:49:56 GitHub_M NextCloud Server and NextCloud Enterprise...
CVE-2023-35171 2023-06-23 20:44:34 GitHub_M NextCloud Server and NextCloud Enterprise...
CVE-2023-35169 2023-06-23 20:37:28 GitHub_M PHP-IMAP is a wrapper for...
CVE-2023-35165 2023-06-23 20:32:49 GitHub_M AWS Cloud Development Kit (AWS...
CVE-2023-35163 2023-06-23 20:25:16 GitHub_M Vega is a decentralized trading...
CVE-2023-35154 2023-06-23 20:20:49 GitHub_M Knowage is an open source...
CVE-2023-34254 2023-06-23 20:19:03 GitHub_M The GLPI Agent is a...
CVE-2023-35931 2023-06-23 19:32:53 GitHub_M Shescape is a simple shell...
CVE-2023-34460 2023-06-23 19:09:54 GitHub_M Tauri is a framework for...
CVE-2023-35167 2023-06-23 19:03:54 GitHub_M Remult is a CRUD framework...
CVE-2023-35162 2023-06-23 18:52:19 GitHub_M XWiki Platform is a generic...
CVE-2023-35161 2023-06-23 18:51:45 GitHub_M XWiki Platform is a generic...
CVE-2023-35160 2023-06-23 18:48:18 GitHub_M XWiki Platform is a generic...
CVE-2023-35159 2023-06-23 18:34:17 GitHub_M XWiki Platform is a generic...
CVE-2023-35158 2023-06-23 18:26:37 GitHub_M XWiki Platform is a generic...
CVE-2023-35157 2023-06-23 18:22:54 GitHub_M XWiki Platform is a generic...
CVE-2023-35156 2023-06-23 18:19:56 GitHub_M XWiki Platform is a generic...
CVE-2023-35155 2023-06-23 18:15:05 GitHub_M XWiki Platform is a generic...
CVE-2023-3394 2023-06-23 18:12:04 @huntrdev Session Fixation in GitHub repository...
CVE-2023-3393 2023-06-23 18:11:49 @huntrdev Code Injection in GitHub...
CVE-2023-25520 2023-06-23 17:23:21 nvidia NVIDIA Jetson Linux Driver Package...
CVE-2023-35153 2023-06-23 17:19:59 GitHub_M XWiki Platform is a generic...
CVE-2023-25518 2023-06-23 17:09:10 nvidia NVIDIA Jetson contains a vulnerability...
CVE-2023-25515 2023-06-23 17:07:50 nvidia NVIDIA GPU Display Driver for...
CVE-2023-35152 2023-06-23 16:41:51 GitHub_M XWiki Platform is a generic...
CVE-2023-35151 2023-06-23 16:33:01 GitHub_M XWiki Platform is a generic...
CVE-2023-35150 2023-06-23 16:26:55 GitHub_M XWiki Platform is a generic...
CVE-2023-34467 2023-06-23 16:20:51 GitHub_M XWiki Platform is a generic...
CVE-2023-3391 2023-06-23 16:00:03 VulDB A vulnerability was found in...
CVE-2023-34466 2023-06-23 15:26:11 GitHub_M XWiki Platform is a generic...
CVE-2023-34465 2023-06-23 15:07:59 GitHub_M XWiki Platform is a generic...
CVE-2023-35925 2023-06-23 15:07:03 GitHub_M FastAsyncWorldEdit (FAWE) is designed for...
CVE-2023-34464 2023-06-23 14:44:47 GitHub_M XWiki Platform is a generic...
CVE-2022-47614 2023-06-23 14:31:36 Patchstack Unauth. SQL Injection (SQLi) vulnerability...
CVE-2023-23679 2023-06-23 14:21:36 Patchstack Authorization Bypass Through User-Controlled Key...
CVE-2023-28751 2023-06-23 12:26:27 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27427 2023-06-23 12:21:42 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-29100 2023-06-23 12:17:10 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-32580 2023-06-23 12:05:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-35048 2023-06-23 11:50:32 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-34021 2023-06-23 11:31:21 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-34012 2023-06-23 11:24:51 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28065 2023-06-23 11:04:35 dell Dell Command | Update, Dell...
CVE-2023-28064 2023-06-23 10:57:51 dell Dell BIOS contains an Out-of-bounds...
CVE-2023-32480 2023-06-23 10:50:52 dell Dell BIOS contains an Improper...
CVE-2023-28073 2023-06-23 10:42:06 dell Dell BIOS contains an improper...
CVE-2023-28071 2023-06-23 10:37:19 dell Dell Command | Update, Dell...
CVE-2023-28058 2023-06-23 10:30:27 dell Dell BIOS contains an improper...
CVE-2023-28050 2023-06-23 10:25:56 dell Dell BIOS contains an improper...
CVE-2023-28026 2023-06-23 10:23:05 dell Dell BIOS contains an improper...
CVE-2023-28044 2023-06-23 10:20:01 dell Dell BIOS contains an improper...
CVE-2023-28060 2023-06-23 10:17:46 dell Dell BIOS contains an improper...
CVE-2023-25938 2023-06-23 10:13:31 dell Dell BIOS contains an improper...
CVE-2023-28031 2023-06-23 10:11:12 dell Dell BIOS contains an improper...
CVE-2023-28034 2023-06-23 10:08:23 dell Dell BIOS contains an improper...
CVE-2023-28027 2023-06-23 10:04:42 dell Dell BIOS contains an improper...
CVE-2023-28036 2023-06-23 10:01:57 dell Dell BIOS contains an improper...
CVE-2023-3383 2023-06-23 10:00:05 VulDB A vulnerability, which was classified...
CVE-2023-3382 2023-06-23 10:00:04 VulDB A vulnerability, which was classified...
CVE-2023-28032 2023-06-23 09:59:02 dell Dell BIOS contains an improper...
CVE-2023-28028 2023-06-23 09:56:11 dell Dell BIOS contains an improper...
CVE-2023-28039 2023-06-23 09:51:49 dell Dell BIOS contains an improper...
CVE-2023-28040 2023-06-23 09:48:55 dell Dell BIOS contains an improper...
CVE-2023-28056 2023-06-23 09:46:19 dell Dell BIOS contains an improper...
CVE-2023-28030 2023-06-23 09:43:27 dell Dell BIOS contains an improper...
CVE-2023-25937 2023-06-23 09:40:06 dell Dell BIOS contains an improper...
CVE-2023-28033 2023-06-23 09:37:19 dell Dell BIOS contains an improper...
CVE-2023-28035 2023-06-23 09:34:51 dell Dell BIOS contains an improper...
CVE-2023-3381 2023-06-23 09:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-3380 2023-06-23 09:31:03 VulDB A vulnerability classified as critical...
CVE-2023-28041 2023-06-23 09:25:22 dell Dell BIOS contains an improper...
CVE-2023-28042 2023-06-23 09:22:39 dell Dell BIOS contains an improper...
CVE-2023-28061 2023-06-23 09:19:23 dell Dell BIOS contains an improper...
CVE-2023-28059 2023-06-23 09:16:20 dell Dell BIOS contains an improper...
CVE-2023-28029 2023-06-23 09:12:17 dell Dell BIOS contains an improper...
CVE-2023-28054 2023-06-23 09:06:40 dell Dell BIOS contains an improper...
CVE-2023-28052 2023-06-23 09:02:08 dell Dell BIOS contains an improper...
CVE-2023-25936 2023-06-23 08:56:50 dell Dell BIOS contains an improper...
CVE-2023-32464 2023-06-23 07:57:36 dell Dell VxRail, versions prior to...
CVE-2023-32463 2023-06-23 07:51:55 dell Dell VxRail, version(s) 8.0.100 and...
CVE-2023-33299 2023-06-23 07:46:37 fortinet A deserialization of untrusted data...
CVE-2023-31469 2023-06-23 07:07:42 apache A REST interface in Apache...
CVE-2023-23344 2023-06-23 05:02:52 HCL A permission issue in BigFix...
CVE-2023-33141 2023-06-23 01:25:57 microsoft Yet Another Reverse Proxy (YARP)...
CVE-2023-36191 2023-06-23 01:01:54 mitre ...
CVE-2022-22630 2023-06-23 00:00:00 apple A use after free issue...
CVE-2022-46718 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2022-46715 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2022-42860 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2022-42792 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2022-42807 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2022-42834 2023-06-23 00:00:00 apple An access issue was addressed...
CVE-2023-27908 2023-06-23 00:00:00 autodesk A maliciously crafted DLL file...
CVE-2023-27964 2023-06-23 00:00:00 apple An authentication issue was addressed...
CVE-2023-27940 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-27930 2023-06-23 00:00:00 apple A type confusion issue was...
CVE-2023-3302 2023-06-23 00:00:00 @huntrdev Improper Neutralization of Formula Elements...
CVE-2023-3317 2023-06-23 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-3303 2023-06-23 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-3304 2023-06-23 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-3212 2023-06-23 00:00:00 redhat A NULL pointer dereference issue...
CVE-2023-32386 2023-06-23 00:00:00 apple A privacy issue was addressed...
CVE-2023-32376 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-32360 2023-06-23 00:00:00 apple An authentication issue was addressed...
CVE-2023-32351 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32375 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32382 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32408 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32435 2023-06-23 00:00:00 apple A memory corruption issue was...
CVE-2023-32373 2023-06-23 00:00:00 apple A use-after-free issue was addressed...
CVE-2023-32357 2023-06-23 00:00:00 apple An authorization issue was addressed...
CVE-2023-32354 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32392 2023-06-23 00:00:00 apple A privacy issue was addressed...
CVE-2023-32365 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32390 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32410 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32363 2023-06-23 00:00:00 apple A permissions issue was addressed...
CVE-2023-32404 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-32413 2023-06-23 00:00:00 apple A race condition was addressed...
CVE-2023-32414 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32409 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32369 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32399 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32389 2023-06-23 00:00:00 apple This issue was addressed...
CVE-2023-32380 2023-06-23 00:00:00 apple An out-of-bounds write issue was...
CVE-2023-32417 2023-06-23 00:00:00 apple This issue was addressed by...
CVE-2023-32420 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32387 2023-06-23 00:00:00 apple A use-after-free issue was addressed...
CVE-2023-32395 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32415 2023-06-23 00:00:00 apple This issue was addressed...
CVE-2023-32412 2023-06-23 00:00:00 apple A use-after-free issue was addressed...
CVE-2023-32402 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32352 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32403 2023-06-23 00:00:00 apple This issue was addressed...
CVE-2023-32372 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32367 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-32388 2023-06-23 00:00:00 apple A privacy issue was addressed...
CVE-2023-32400 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-32355 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32423 2023-06-23 00:00:00 apple A buffer overflow issue was...
CVE-2023-32405 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32397 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32398 2023-06-23 00:00:00 apple A use-after-free issue was addressed...
CVE-2023-32384 2023-06-23 00:00:00 apple A buffer overflow was addressed...
CVE-2023-32419 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32411 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-32368 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-32422 2023-06-23 00:00:00 apple This issue was addressed by...
CVE-2023-32394 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32385 2023-06-23 00:00:00 apple A denial-of-service issue was addressed...
CVE-2023-32439 2023-06-23 00:00:00 apple A type confusion issue was...
CVE-2023-32407 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32391 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32353 2023-06-23 00:00:00 apple A logic issue was addressed...
CVE-2023-32371 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-32434 2023-06-23 00:00:00 apple An integer overflow was addressed...
CVE-2023-36348 2023-06-23 00:00:00 mitre POS Codekop v2.0 was discovered...
CVE-2023-36272 2023-06-23 00:00:00 mitre LibreDWG v0.10 to v0.12.5 was...
CVE-2023-36345 2023-06-23 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-36274 2023-06-23 00:00:00 mitre LibreDWG v0.11 to v0.12.5 was...
CVE-2023-36193 2023-06-23 00:00:00 mitre Gifsicle v1.9.3 was discovered to...
CVE-2023-36287 2023-06-23 00:00:00 mitre An unauthenticated Cross-Site Scripting (XSS)...
CVE-2023-36192 2023-06-23 00:00:00 mitre Sngrep v1.6.0 was discovered to...
CVE-2023-36289 2023-06-23 00:00:00 mitre An unauthenticated Cross-Site Scripting (XSS)...
CVE-2023-36288 2023-06-23 00:00:00 mitre An unauthenticated Cross-Site Scripting (XSS)...
CVE-2023-36346 2023-06-23 00:00:00 mitre POS Codekop v2.0 was discovered...
CVE-2023-36284 2023-06-23 00:00:00 mitre An unauthenticated Time-Based SQL injection...
CVE-2023-36271 2023-06-23 00:00:00 mitre LibreDWG v0.10 to v0.12.5 was...
CVE-2023-36273 2023-06-23 00:00:00 mitre LibreDWG v0.12.5 was discovered to...
CVE-2023-35759 2023-06-23 00:00:00 mitre In Progress WhatsUp Gold before...
CVE-2023-35801 2023-06-23 00:00:00 mitre A directory traversal vulnerability in...
CVE-2023-23539 2023-06-23 00:00:00 apple A buffer overflow issue was...
CVE-2023-23516 2023-06-23 00:00:00 apple The issue was addressed with...
CVE-2023-33565 2023-06-23 00:00:00 mitre ...
CVE-2023-30260 2023-06-23 00:00:00 mitre Command injection vulnerability in RaspAP...
CVE-2023-30362 2023-06-23 00:00:00 mitre Buffer Overflow vulnerability in coap_send...
CVE-2023-30258 2023-06-23 00:00:00 mitre Command Injection vulnerability in MagnusSolution...
CVE-2023-29860 2023-06-23 00:00:00 mitre An insecure permissions in /Taier/API/tenant/listTenant...
CVE-2023-28204 2023-06-23 00:00:00 apple An out-of-bounds read was addressed...
CVE-2023-28202 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-28191 2023-06-23 00:00:00 apple This issue was addressed with...
CVE-2023-25003 2023-06-23 00:00:00 autodesk A maliciously crafted pskernel.dll file...
CVE-2023-34672 2023-06-23 00:00:00 mitre Improper Access Control leads to...
CVE-2023-34673 2023-06-23 00:00:00 mitre Elenos ETG150 FM transmitter running...
CVE-2023-34203 2023-06-23 00:00:00 mitre In Progress OpenEdge OEM (OpenEdge...
CVE-2023-34188 2023-06-23 00:00:00 mitre The HTTP server in Mongoose...
CVE-2023-34671 2023-06-23 00:00:00 mitre Improper Access Control leads to...
CVE-2023-34462 2023-06-22 23:00:12 GitHub_M Netty is an asynchronous event-driven...
CVE-2023-34241 2023-06-22 22:39:32 GitHub_M OpenPrinting CUPS is a standards-based,...
CVE-2023-34110 2023-06-22 22:34:39 GitHub_M Flask-AppBuilder is an application development...
CVE-2023-28016 2023-06-22 22:18:21 HCL Host Header Injection vulnerability in...
CVE-2023-28006 2023-06-22 22:07:58 HCL The OSD Bare Metal Server...
CVE-2023-3114 2023-06-22 21:59:46 HashiCorp Terraform Enterprise since v202207-1 did...
CVE-2023-23343 2023-06-22 21:57:37 HCL A clickjacking vulnerability in the...
CVE-2023-32320 2023-06-22 20:57:54 GitHub_M Nextcloud Server is a data...
CVE-2023-3128 2023-06-22 20:14:00 GRAFANA Grafana is validating Azure AD...
CVE-2023-2991 2023-06-22 19:22:24 rapid7 Fortra Globalscape EFTs administration server...
CVE-2023-2990 2023-06-22 19:17:28 rapid7 Fortra Globalscape EFT versions before...
CVE-2023-28800 2023-06-22 19:15:55 Zscaler When using local accounts for...
CVE-2023-2989 2023-06-22 19:14:17 rapid7 Fortra Globalscape EFT versions before...
CVE-2023-28799 2023-06-22 19:06:24 Zscaler A URL parameter during login...
CVE-2023-3326 2023-06-22 16:37:51 freebsd pam_krb5 authenticates a user by...
CVE-2023-2611 2023-06-22 16:22:49 icscert Advantech R-SeeNet versions 2.4.22 is...
CVE-2023-3256 2023-06-22 16:21:25 icscert Advantech R-SeeNet versions 2.4.22 allows...
CVE-2023-34170 2023-06-22 14:26:25 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-34028 2023-06-22 14:21:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-35174 2023-06-22 13:34:38 GitHub_M Livebook is a web application...
CVE-2023-35926 2023-06-22 13:29:03 GitHub_M Backstage is an open platform...
CVE-2023-34006 2023-06-22 12:58:34 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-33997 2023-06-22 12:55:16 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-32960 2023-06-22 12:51:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25500 2023-06-22 12:49:06 Vaadin Possible information disclosure in Vaadin...
CVE-2023-25499 2023-06-22 12:47:57 Vaadin When adding non-visible components to...
CVE-2022-47593 2023-06-22 12:45:40 Patchstack Auth. (subscriber+) SQL Injection (SQLi)...
CVE-2023-28774 2023-06-22 12:25:23 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-34368 2023-06-22 12:12:37 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-33323 2023-06-22 12:12:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-32239 2023-06-22 12:11:21 Patchstack Auth. (subscriber+) Stored Cross-Site Scripting...
CVE-2023-28418 2023-06-22 12:00:47 Patchstack Auth. (subscriber+) Reflected Cross-Site Scripting...
CVE-2023-20896 2023-06-22 12:00:45 vmware The VMware vCenter Server contains...
CVE-2023-28174 2023-06-22 11:59:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27452 2023-06-22 11:59:18 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-20895 2023-06-22 11:57:15 vmware The VMware vCenter Server contains...
CVE-2023-20894 2023-06-22 11:54:04 vmware The VMware vCenter Server contains...
CVE-2023-20893 2023-06-22 11:52:32 vmware The VMware vCenter Server contains...
CVE-2023-26534 2023-06-22 11:51:06 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26539 2023-06-22 11:50:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-35917 2023-06-22 11:47:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-35918 2023-06-22 11:47:22 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-20892 2023-06-22 11:47:19 vmware The vCenter Server contains a...
CVE-2023-30500 2023-06-22 11:45:21 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-23811 2023-06-22 11:44:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23795 2023-06-22 11:43:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23807 2023-06-22 11:42:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28778 2023-06-22 11:34:12 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28776 2023-06-22 11:29:43 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28750 2023-06-22 11:25:14 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28784 2023-06-22 11:21:07 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-35093 2023-06-22 11:07:21 Patchstack Broken Access Control vulnerability in...
CVE-2023-35090 2023-06-22 10:33:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-31213 2023-06-22 10:05:58 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-28695 2023-06-22 08:37:34 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27618 2023-06-22 08:33:56 Patchstack Auth. (editor+) Stored Cross-Site Scripting...
CVE-2023-28534 2023-06-22 08:28:56 Patchstack Auth. (subscriber+) Stored Cross-Site Scripting...
CVE-2023-28496 2023-06-22 08:24:44 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28423 2023-06-22 08:09:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28166 2023-06-22 08:05:24 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-28171 2023-06-22 08:01:10 Patchstack Auth. (subscriber+) Stored Cross-Site Scripting...
CVE-2023-27612 2023-06-22 07:55:24 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-27629 2023-06-22 07:46:05 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-27413 2023-06-22 07:42:22 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-27631 2023-06-22 07:29:07 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-32449 2023-06-22 06:50:34 dell Dell PowerStore versions prior to...
CVE-2023-26115 2023-06-22 05:00:01 snyk All versions of the package...
CVE-2019-25152 2023-06-22 01:49:51 Wordfence The Abandoned Cart Lite for...
CVE-2023-33842 2023-06-22 01:34:35 ibm IBM SPSS Modeler on Windows...
CVE-2023-28956 2023-06-22 01:00:26 ibm IBM Spectrum Protect Backup-Archive Client...
CVE-2023-27083 2023-06-22 00:00:00 mitre An issue discovered in /admin.php...
CVE-2023-32571 2023-06-22 00:00:00 mitre Dynamic Linq 1.0.7.10 through 1.2.25...
CVE-2023-36239 2023-06-22 00:00:00 mitre libming listswf 0.4.7 was discovered...
CVE-2023-36362 2023-06-22 00:00:00 mitre An issue in the rel_sequences...
CVE-2023-36370 2023-06-22 00:00:00 mitre An issue in the gc_col...
CVE-2023-36093 2023-06-22 00:00:00 mitre There is a storage type...
CVE-2023-36368 2023-06-22 00:00:00 mitre An issue in the cs_bind_ubat...
CVE-2023-36243 2023-06-22 00:00:00 mitre FLVMeta v1.2.1 was discovered to...
CVE-2023-36355 2023-06-22 00:00:00 mitre TP-Link TL-WR940N V4 was discovered...
CVE-2023-36354 2023-06-22 00:00:00 mitre TP-Link TL-WR940N V4, TL-WR841N V8/V10,...
CVE-2023-36359 2023-06-22 00:00:00 mitre TP-Link TL-WR940N V4, TL-WR841N V8/V10,...
CVE-2023-36366 2023-06-22 00:00:00 mitre An issue in the log_create_delta...
CVE-2023-36365 2023-06-22 00:00:00 mitre An issue in the sql_trans_copy_key...
CVE-2023-36356 2023-06-22 00:00:00 mitre TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8,...
CVE-2023-36357 2023-06-22 00:00:00 mitre An issue in the /userRpm/LocalManageControlRpm...
CVE-2023-36363 2023-06-22 00:00:00 mitre An issue in the __nss_database_lookup...
CVE-2023-36367 2023-06-22 00:00:00 mitre An issue in the BLOBcmp...
CVE-2023-36364 2023-06-22 00:00:00 mitre An issue in the rel_deps...
CVE-2023-36358 2023-06-22 00:00:00 mitre TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6,...
CVE-2023-36097 2023-06-22 00:00:00 mitre funadmin v3.3.2 and v3.3.3 are...
CVE-2023-36369 2023-06-22 00:00:00 mitre An issue in the list_append...
CVE-2023-36371 2023-06-22 00:00:00 mitre An issue in the GDKfree...
CVE-2023-35131 2023-06-22 00:00:00 fedora Content on the groups page...
CVE-2023-35132 2023-06-22 00:00:00 fedora A limited SQL injection risk...
CVE-2023-35133 2023-06-22 00:00:00 fedora An issue in the logic...
CVE-2023-31868 2023-06-22 00:00:00 mitre Sage X3 version 12.14.0.50-0 is...
CVE-2023-31867 2023-06-22 00:00:00 mitre Sage X3 version 12.14.0.50-0 is...
CVE-2023-33387 2023-06-22 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-30347 2023-06-22 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-29709 2023-06-22 00:00:00 mitre An issue was discovered in...
CVE-2023-29707 2023-06-22 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-29708 2023-06-22 00:00:00 mitre An issue was discovered in...
CVE-2023-29711 2023-06-22 00:00:00 mitre An incorrect access control issue...
CVE-2023-29931 2023-06-22 00:00:00 mitre laravel-s 3.7.35 is vulnerable to...
CVE-2023-28094 2023-06-22 00:00:00 Pega Pega platform clients who are...
CVE-2023-34923 2023-06-22 00:00:00 mitre XML Signature Wrapping (XSW) in...
CVE-2023-34553 2023-06-22 00:00:00 mitre An issue was discovered in...
CVE-2023-34601 2023-06-22 00:00:00 mitre Jeesite before commit 10742d3 was...
CVE-2023-34796 2023-06-22 00:00:00 mitre Cross site scripting (XSS) vulnerabiliy...
CVE-2023-34939 2023-06-22 00:00:00 mitre Onlyoffice Community Server before v12.5.2...
CVE-2023-34927 2023-06-22 00:00:00 mitre Casdoor v1.331.0 and below was...
CVE-2023-3110 2023-06-21 19:44:00 Silabs Description: A vulnerability in SiLabs...
CVE-2023-0972 2023-06-21 19:43:12 Silabs Description: A vulnerability in SiLabs...
CVE-2023-0971 2023-06-21 19:42:25 Silabs A logic error in SiLabs...
CVE-2023-0970 2023-06-21 19:41:46 Silabs Multiple buffer overflow vulnerabilities in...
CVE-2023-0969 2023-06-21 19:40:44 Silabs A vulnerability in SiLabs Z/IP...
CVE-2023-2911 2023-06-21 16:26:36 isc If the `recursive-clients` quota is...
CVE-2023-2829 2023-06-21 16:26:24 isc A `named` instance configured to...
CVE-2023-2828 2023-06-21 16:26:07 isc Every `named` instance configured to...
CVE-2023-27414 2023-06-21 13:27:47 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-27429 2023-06-21 13:19:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27432 2023-06-21 13:02:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-27439 2023-06-21 12:57:13 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27450 2023-06-21 12:49:08 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2022-3372 2023-06-21 12:47:01 INCIBE There is a CSRF vulnerability...
CVE-2023-27443 2023-06-21 12:42:57 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-34981 2023-06-21 10:26:16 apache A regression in the fix...
CVE-2023-34340 2023-06-21 07:01:48 apache Improper Authentication vulnerability in Apache...
CVE-2023-3339 2023-06-21 06:31:03 VulDB A vulnerability has been found...
CVE-2022-25883 2023-06-21 05:00:03 snyk Versions of the package semver...
CVE-2022-45287 2023-06-21 00:00:00 mitre An access control issue in...
CVE-2023-27243 2023-06-21 00:00:00 mitre An access control issue in...
CVE-2023-24261 2023-06-21 00:00:00 mitre A vulnerability in GL.iNET GL-E750...
CVE-2023-33289 2023-06-21 00:00:00 mitre The urlnorm crate through 0.1.4...
CVE-2023-33725 2023-06-21 00:00:00 mitre Broadleaf 5.x and 6.x (including...
CVE-2023-33591 2023-06-21 00:00:00 mitre User Registration & Login and...
CVE-2023-33405 2023-06-21 00:00:00 mitre Blogengine.net 3.3.8.0 and earlier is...
CVE-2023-33584 2023-06-21 00:00:00 mitre Sourcecodester Enrollment System Project V1.0...
CVE-2023-25435 2023-06-21 00:00:00 mitre libtiff 4.5.0 is vulnerable to...
CVE-2023-0026 2023-06-21 00:00:00 juniper An Improper Input Validation vulnerability...
CVE-2023-33869 2023-06-20 19:43:46 icscert Enphase Envoy versions D7.0.88 is...
CVE-2023-32274 2023-06-20 19:38:42 icscert Enphase Installer Toolkit versions 3.27.0...
CVE-2023-35166 2023-06-20 19:29:51 GitHub_M XWiki Platform is a generic...
CVE-2023-2400 2023-06-20 16:19:50 DEVOLUTIONS Improper deletion of resource in...
CVE-2023-3340 2023-06-20 15:31:03 VulDB A vulnerability was found in...
CVE-2023-2533 2023-06-20 14:45:14 Fluid Attacks A Cross-Site Request Forgery (CSRF)...
CVE-2023-35095 2023-06-20 13:30:02 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-3337 2023-06-20 12:00:04 VulDB A vulnerability was found in...
CVE-2023-1999 2023-06-20 11:28:52 Google There exists a use after...
CVE-2023-35097 2023-06-20 09:05:03 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-35098 2023-06-20 09:01:46 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-1862 2023-06-20 08:28:12 cloudflare Cloudflare WARP client for Windows...
CVE-2023-35878 2023-06-20 07:57:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-35882 2023-06-20 07:53:58 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-26436 2023-06-20 07:52:02 OX Attackers with access to the...
CVE-2023-26435 2023-06-20 07:51:58 OX It was possible to call...
CVE-2023-26434 2023-06-20 07:51:53 OX When adding an external mail...
CVE-2023-26433 2023-06-20 07:51:50 OX When adding an external mail...
CVE-2023-26432 2023-06-20 07:51:47 OX When adding an external mail...
CVE-2023-26431 2023-06-20 07:51:43 OX IPv4-mapped IPv6 addresses did not...
CVE-2023-26429 2023-06-20 07:51:39 OX Control characters were not removed...
CVE-2023-26428 2023-06-20 07:51:36 OX Attackers can successfully request arbitrary...
CVE-2023-26427 2023-06-20 07:51:27 OX Default permissions for a properties...
CVE-2023-35884 2023-06-20 06:50:34 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-3325 2023-06-20 04:27:34 Wordfence The CMS Commander plugin for...
CVE-2023-3320 2023-06-20 02:52:14 Wordfence The WP Sticky Social ...
CVE-2020-21174 2023-06-20 00:00:00 mitre File Upload vulenrability in liufee...
CVE-2020-21058 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-21268 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-21489 2023-06-20 00:00:00 mitre File Upload vulnerability in Feehicms...
CVE-2020-21400 2023-06-20 00:00:00 mitre SQL injection vulnerability in gaozhifeng...
CVE-2020-21252 2023-06-20 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2020-21485 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-21366 2023-06-20 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2020-21052 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-21325 2023-06-20 00:00:00 mitre An issue in WUZHI CMS...
CVE-2020-21246 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-21486 2023-06-20 00:00:00 mitre SQL injection vulnerability in PHPOK...
CVE-2020-21474 2023-06-20 00:00:00 mitre File Upload vulnerability in NucleusCMS...
CVE-2020-20726 2023-06-20 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2020-20070 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2020-20918 2023-06-20 00:00:00 mitre An issue discovered in Pluck...
CVE-2020-20067 2023-06-20 00:00:00 mitre File upload vulnerability in ebCMS...
CVE-2020-20969 2023-06-20 00:00:00 mitre File Upload vulnerability in PluckCMS...
CVE-2020-20919 2023-06-20 00:00:00 mitre File upload vulnerability in Pluck...
CVE-2020-20502 2023-06-20 00:00:00 mitre Cross Site Request Forgery found...
CVE-2020-20725 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-20718 2023-06-20 00:00:00 mitre File Upload vulnerability in PluckCMS...
CVE-2020-20413 2023-06-20 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-20636 2023-06-20 00:00:00 mitre SQL injection vulnerability found in...
CVE-2020-20697 2023-06-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2020-20735 2023-06-20 00:00:00 mitre File Upload vulnerability in LJCMS...
CVE-2020-20703 2023-06-20 00:00:00 mitre Buffer Overflow vulnerability in VIM...
CVE-2020-20335 2023-06-20 00:00:00 mitre Buffer Overflow vulnerability in Antirez...
CVE-2020-20491 2023-06-20 00:00:00 mitre SQL injection vulnerability in OpenCart...
CVE-2023-3220 2023-06-20 00:00:00 redhat An issue was discovered in...
CVE-2023-35885 2023-06-20 00:00:00 mitre CloudPanel 2 before 2.3.1 has...
CVE-2023-35854 2023-06-20 00:00:00 mitre Zoho ManageEngine ADSelfService Plus through...
CVE-2023-33495 2023-06-20 00:00:00 mitre Craft CMS through 4.4.9 is...
CVE-2023-34596 2023-06-20 00:00:00 mitre A vulnerability in Aeotec WallMote...
CVE-2023-34597 2023-06-20 00:00:00 mitre A vulnerability in Fibaro Motion...
CVE-2023-34600 2023-06-20 00:00:00 mitre Adiscon LogAnalyzer v4.1.13 and before...
CVE-2023-34541 2023-06-20 00:00:00 mitre Langchain 0.0.171 is vulnerable to...
CVE-2023-34563 2023-06-20 00:00:00 mitre netgear R6250 Firmware Version 1.0.4.48...
CVE-2023-32659 2023-06-19 20:18:36 icscert SUBNET PowerSYSTEM Center versions 2020...
CVE-2023-29158 2023-06-19 20:11:05 icscert SUBNET PowerSYSTEM Center versions 2020...
CVE-2023-3315 2023-06-19 20:10:21 jenkins Missing permission checks in Jenkins...
CVE-2023-34461 2023-06-19 17:02:13 GitHub_M PyBB is an open source...
CVE-2023-31411 2023-06-19 14:59:30 SICK AG A remote unprivileged attacker can...
CVE-2023-31410 2023-06-19 14:57:52 SICK AG A remote unprivileged attacker can...
CVE-2023-35772 2023-06-19 13:54:25 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-35775 2023-06-19 13:32:21 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-35776 2023-06-19 13:27:26 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-35779 2023-06-19 13:21:16 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-33213 2023-06-19 12:42:25 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-2907 2023-06-19 12:41:53 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-34373 2023-06-19 12:33:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3318 2023-06-19 12:31:02 VulDB A vulnerability was found in...
CVE-2022-46850 2023-06-19 12:26:16 Patchstack Auth. (author+) Broken Access Control...
CVE-2022-47586 2023-06-19 11:58:10 Patchstack Unauth. SQL Injection (SQLi) vulnerability...
CVE-2023-27992 2023-06-19 11:42:41 Zyxel The pre-authentication command injection vulnerability...
CVE-2023-3316 2023-06-19 11:10:41 JFROG A NULL pointer dereference in...
CVE-2023-2812 2023-06-19 10:52:55 WPScan The Ultimate Dashboard WordPress plugin...
CVE-2023-2805 2023-06-19 10:52:54 WPScan The SupportCandy WordPress plugin before...
CVE-2023-2654 2023-06-19 10:52:53 WPScan The Conditional Menus WordPress plugin...
CVE-2023-2751 2023-06-19 10:52:52 WPScan The Upload Resume WordPress plugin...
CVE-2023-2399 2023-06-19 10:52:51 WPScan The QuBot WordPress plugin before...
CVE-2023-2527 2023-06-19 10:52:50 WPScan The Integration for Contact Form...
CVE-2023-2359 2023-06-19 10:52:49 WPScan The Slider Revolution WordPress plugin...
CVE-2023-0489 2023-06-19 10:52:49 WPScan The SlideOnline WordPress plugin through...
CVE-2023-0368 2023-06-19 10:52:48 WPScan The Responsive Tabs For WPBakery...
CVE-2023-2600 2023-06-19 10:52:47 WPScan The Custom Base Terms WordPress...
CVE-2023-2401 2023-06-19 10:52:46 WPScan The QuBot WordPress plugin before...
CVE-2023-2899 2023-06-19 10:52:45 WPScan The Google Map Shortcode WordPress...
CVE-2023-2492 2023-06-19 10:52:44 WPScan The QueryWall: Plugn Play Firewall...
CVE-2023-2742 2023-06-19 10:52:43 WPScan The AI ChatBot WordPress plugin...
CVE-2023-2719 2023-06-19 10:52:42 WPScan The SupportCandy WordPress plugin before...
CVE-2023-2221 2023-06-19 10:52:42 WPScan The WP Custom Cursors WordPress...
CVE-2023-2811 2023-06-19 10:52:41 WPScan The AI ChatBot WordPress plugin...
CVE-2023-2684 2023-06-19 10:52:40 WPScan The File Renaming on Upload...
CVE-2023-2779 2023-06-19 10:52:39 WPScan The Social Share, Social Login...
CVE-2019-25136 2023-06-19 10:45:09 mozilla A compromised child process could...
CVE-2023-34417 2023-06-19 10:42:55 mozilla Memory safety bugs present in...
CVE-2023-34415 2023-06-19 10:40:49 mozilla When choosing a site-isolated process...
CVE-2023-25736 2023-06-19 10:22:11 mozilla An invalid downcast from `nsHTMLDocument`...
CVE-2023-25733 2023-06-19 10:22:03 mozilla The return value from `gfx::SourceSurfaceSkia::Map()`...
CVE-2023-34416 2023-06-19 10:17:18 mozilla Memory safety bugs present in...
CVE-2023-34414 2023-06-19 10:14:49 mozilla The error page for sites...
CVE-2023-29546 2023-06-19 10:13:23 mozilla When recording the screen while...
CVE-2023-29534 2023-06-19 10:11:00 mozilla Different techniques existed to obscure...
CVE-2023-25747 2023-06-19 10:10:16 mozilla A potential use-after-free in libaudio...
CVE-2023-29545 2023-06-19 10:07:39 mozilla Similar to CVE-2023-28163, this time...
CVE-2023-29542 2023-06-19 10:03:32 mozilla A newline in a filename...
CVE-2023-29532 2023-06-19 09:58:03 mozilla A local attacker can trick...
CVE-2023-29531 2023-06-19 09:48:59 mozilla An attacker could have caused...
CVE-2023-32216 2023-06-19 09:42:17 mozilla Mozilla developers and community members...
CVE-2023-32214 2023-06-19 09:38:56 mozilla Protocol handlers `ms-cxh` and `ms-cxh-full`...
CVE-2023-32210 2023-06-19 09:37:25 mozilla Documents were incorrectly assuming an...
CVE-2023-32209 2023-06-19 09:36:11 mozilla A maliciously crafted favicon could...
CVE-2023-32208 2023-06-19 09:30:32 mozilla Service workers could reveal script...
CVE-2023-35005 2023-06-19 08:15:18 apache In Apache Airflow, some potentially...
CVE-2022-48486 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48496 2023-06-19 00:00:00 huawei Vulnerability of lax app identity...
CVE-2022-48489 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48506 2023-06-19 00:00:00 mitre A flawed pseudorandom number generator...
CVE-2022-48497 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48490 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48487 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48498 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48499 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48495 2023-06-19 00:00:00 huawei Vulnerability of unauthorized access to...
CVE-2022-48488 2023-06-19 00:00:00 huawei Vulnerability of bypassing the default...
CVE-2022-48494 2023-06-19 00:00:00 huawei Vulnerability of lax app identity...
CVE-2022-48493 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48501 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48500 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2022-48491 2023-06-19 00:00:00 huawei Vulnerability of missing authentication on...
CVE-2022-48492 2023-06-19 00:00:00 huawei Configuration defects in the secure...
CVE-2023-27396 2023-06-19 00:00:00 jpcert FINS (Factory Interface Network Service)...
CVE-2023-3312 2023-06-19 00:00:00 redhat A vulnerability was found in...
CVE-2023-3022 2023-06-19 00:00:00 redhat A flaw was found in...
CVE-2023-32270 2023-06-19 00:00:00 jpcert Access of memory location after...
CVE-2023-32538 2023-06-19 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-32273 2023-06-19 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-32542 2023-06-19 00:00:00 jpcert Out-of-bounds read vulnerability exists in...
CVE-2023-32288 2023-06-19 00:00:00 jpcert Out-of-bounds read vulnerability exists in...
CVE-2023-32201 2023-06-19 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-32276 2023-06-19 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-35839 2023-06-19 00:00:00 mitre A bypass in the component...
CVE-2023-35843 2023-06-19 00:00:00 mitre NocoDB through 0.106.0 (or 0.109.1)...
CVE-2023-35857 2023-06-19 00:00:00 mitre In Siren Investigate before 13.2.2,...
CVE-2023-35849 2023-06-19 00:00:00 mitre VirtualSquare picoTCP (aka PicoTCP-NG) through...
CVE-2023-35853 2023-06-19 00:00:00 mitre In Suricata before 6.0.13, an...
CVE-2023-35862 2023-06-19 00:00:00 mitre libcoap 4.3.1 contains a buffer...
CVE-2023-35852 2023-06-19 00:00:00 mitre In Suricata before 6.0.13 (when...
CVE-2023-35846 2023-06-19 00:00:00 mitre VirtualSquare picoTCP (aka PicoTCP-NG) through...
CVE-2023-35844 2023-06-19 00:00:00 mitre packages/backend/src/routers in Lightdash before 0.510.3...
CVE-2023-35840 2023-06-19 00:00:00 mitre _joinPath in elFinderVolumeLocalFileSystem.class.php in elFinder...
CVE-2023-35866 2023-06-19 00:00:00 mitre In KeePassXC through 2.7.5, a...
CVE-2023-35855 2023-06-19 00:00:00 mitre A buffer overflow in Counter-Strike...
CVE-2023-35856 2023-06-19 00:00:00 mitre A buffer overflow in Nintendo...
CVE-2023-35847 2023-06-19 00:00:00 mitre VirtualSquare picoTCP (aka PicoTCP-NG) through...
CVE-2023-35848 2023-06-19 00:00:00 mitre VirtualSquare picoTCP (aka PicoTCP-NG) through...
CVE-2023-31239 2023-06-19 00:00:00 jpcert Stack-based buffer overflow vulnerability in...
CVE-2023-30759 2023-06-19 00:00:00 jpcert The driver installation package created...
CVE-2023-34602 2023-06-19 00:00:00 mitre JeecgBoot up to v 3.5.1...
CVE-2023-34603 2023-06-19 00:00:00 mitre JeecgBoot up to v 3.5.1...
CVE-2023-34159 2023-06-19 00:00:00 huawei Improper permission control vulnerability in...
CVE-2023-34167 2023-06-19 00:00:00 huawei Vulnerability of spoofing trustlists of...
CVE-2023-34162 2023-06-19 00:00:00 huawei Version update determination vulnerability in...
CVE-2023-34155 2023-06-19 00:00:00 huawei Vulnerability of unauthorized calling on...
CVE-2023-34166 2023-06-19 00:00:00 huawei Vulnerability of system restart triggered...
CVE-2023-34160 2023-06-19 00:00:00 huawei Vulnerability of spoofing trustlists of...
CVE-2023-34156 2023-06-19 00:00:00 huawei Vulnerability of services denied by...
CVE-2023-34641 2023-06-19 00:00:00 mitre KioWare for Windows through v8.33...
CVE-2023-34161 2023-06-19 00:00:00 huawei nappropriate authorization vulnerability in the...
CVE-2023-34163 2023-06-19 00:00:00 huawei Permission control vulnerability in the...
CVE-2023-34657 2023-06-19 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-34158 2023-06-19 00:00:00 huawei Vulnerability of spoofing trustlists of...
CVE-2023-34642 2023-06-19 00:00:00 mitre KioWare for Windows through v8.33...
CVE-2023-3311 2023-06-18 15:00:04 VulDB A vulnerability, which was classified...
CVE-2023-3310 2023-06-18 12:00:04 VulDB A vulnerability, which was classified...
CVE-2023-3309 2023-06-18 11:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-3308 2023-06-18 09:00:03 VulDB A vulnerability classified as problematic...
CVE-2023-3307 2023-06-18 08:31:03 VulDB A vulnerability was found in...
CVE-2023-3306 2023-06-18 08:00:04 VulDB A vulnerability was found in...
CVE-2023-3305 2023-06-18 07:31:03 VulDB A vulnerability was found in...
CVE-2023-35824 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-35829 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-35828 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-35827 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-35823 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-35826 2023-06-18 00:00:00 mitre An issue was discovered in...
CVE-2023-3295 2023-06-17 01:48:18 Wordfence The Unlimited Elements For Elementor...
CVE-2023-28295 2023-06-17 00:29:16 microsoft Microsoft Publisher Remote Code Execution...
CVE-2023-28287 2023-06-17 00:29:14 microsoft Microsoft Publisher Remote Code Execution...
CVE-2014-125106 2023-06-17 00:00:00 mitre Nanopb before 0.3.1 allows size_t...
CVE-2023-35809 2023-06-17 00:00:00 mitre An issue was discovered in...
CVE-2023-35813 2023-06-17 00:00:00 mitre Multiple Sitecore products allow remote...
CVE-2023-35808 2023-06-17 00:00:00 mitre An issue was discovered in...
CVE-2023-35810 2023-06-17 00:00:00 mitre An issue was discovered in...
CVE-2023-35811 2023-06-17 00:00:00 mitre An issue was discovered in...
CVE-2023-34459 2023-06-16 22:13:18 GitHub_M OpenZeppelin Contracts is a library...
CVE-2023-30905 2023-06-16 20:47:58 hpe The MC990 X and UV300...
CVE-2023-30904 2023-06-16 20:44:42 hpe A security vulnerability in HPE...
CVE-2023-30903 2023-06-16 20:43:06 hpe HP-UX could be exploited locally...
CVE-2023-30625 2023-06-16 16:04:00 GitHub_M rudder-server is part of RudderStack,...
CVE-2022-48469 2023-06-16 12:59:04 huawei There is a traffic hijacking...
CVE-2022-48473 2023-06-16 12:58:04 huawei There is a misinterpretation of...
CVE-2022-48471 2023-06-16 12:57:13 huawei There is a misinterpretation of...
CVE-2022-48472 2023-06-16 12:54:31 huawei A Huawei printer has a...
CVE-2022-48330 2023-06-16 12:51:41 huawei A Huawei sound box product...
CVE-2023-20885 2023-06-16 12:18:35 vmware Vulnerability in Cloud Foundry Notifications,...
CVE-2023-26537 2023-06-16 11:13:58 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25974 2023-06-16 11:09:29 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26527 2023-06-16 11:02:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27420 2023-06-16 10:47:39 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-26515 2023-06-16 10:41:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-33307 2023-06-16 09:40:11 fortinet A null pointer dereference in...
CVE-2023-33306 2023-06-16 09:40:07 fortinet A null pointer dereference in...
CVE-2023-2785 2023-06-16 09:07:28 Mattermost Mattermost fails to properly truncate...
CVE-2023-2831 2023-06-16 09:06:15 Mattermost Mattermost fails to unescape Markdown...
CVE-2023-2797 2023-06-16 09:03:17 Mattermost Mattermost fails to sanitize code...
CVE-2023-2793 2023-06-16 09:02:34 Mattermost Mattermost fails to validate links...
CVE-2023-2792 2023-06-16 09:01:43 Mattermost Mattermost fails to sanitize ephemeral...
CVE-2023-2791 2023-06-16 08:59:16 Mattermost When creating a playbook run...
CVE-2023-2788 2023-06-16 08:58:15 Mattermost Mattermost fails to check if...
CVE-2023-26541 2023-06-16 08:56:47 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-2787 2023-06-16 08:55:39 Mattermost Mattermost fails to check channel...
CVE-2023-2786 2023-06-16 08:43:49 Mattermost Mattermost fails to properly check...
CVE-2023-2784 2023-06-16 08:41:59 Mattermost Mattermost fails to verify if...
CVE-2023-25963 2023-06-16 08:41:38 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-2783 2023-06-16 08:39:26 Mattermost Mattermost Apps Framework fails to...
CVE-2023-26013 2023-06-16 08:37:31 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-2431 2023-06-16 07:08:33 kubernetes A security issue was discovered...
CVE-2023-34157 2023-06-16 06:55:57 huawei Vulnerability of HwWatchHealth being hijacked.Successful...
CVE-2023-34165 2023-06-16 06:54:59 huawei Unauthorized access vulnerability in the...
CVE-2023-34154 2023-06-16 06:54:01 huawei Vulnerability of undefined permissions in...
CVE-2023-29349 2023-06-16 00:44:38 microsoft Microsoft ODBC and OLE DB...
CVE-2023-32028 2023-06-16 00:44:30 microsoft Microsoft SQL OLE DB Remote...
CVE-2023-32027 2023-06-16 00:44:29 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-32026 2023-06-16 00:44:29 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-32025 2023-06-16 00:44:28 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-29356 2023-06-16 00:44:27 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-3195 2023-06-16 00:00:00 redhat A stack-based buffer overflow issue...
CVE-2023-3268 2023-06-16 00:00:00 redhat An out of bounds (OOB)...
CVE-2023-3293 2023-06-16 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3291 2023-06-16 00:00:00 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-3294 2023-06-16 00:00:00 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-32753 2023-06-16 00:00:00 twcert OMICARD EDM’s file uploading function...
CVE-2023-32754 2023-06-16 00:00:00 twcert Thinking Software Efence login function...
CVE-2023-32752 2023-06-16 00:00:00 twcert L7 Networks InstantScan IS-8000 &...
CVE-2023-35784 2023-06-16 00:00:00 mitre A double free or use...
CVE-2023-35790 2023-06-16 00:00:00 mitre An issue was discovered in...
CVE-2023-35789 2023-06-16 00:00:00 mitre An issue was discovered in...
CVE-2023-35708 2023-06-16 00:00:00 mitre In Progress MOVEit Transfer before...
CVE-2023-35783 2023-06-16 00:00:00 mitre The ke_search (aka Faceted Search)...
CVE-2023-35788 2023-06-16 00:00:00 mitre An issue was discovered in...
CVE-2023-35782 2023-06-16 00:00:00 mitre The ipandlanguageredirect extension before 5.1.2...
CVE-2023-24243 2023-06-16 00:00:00 mitre CData RSB Connect v22.0.8336 was...
CVE-2023-33438 2023-06-16 00:00:00 mitre A stored Cross-site scripting (XSS)...
CVE-2023-30222 2023-06-16 00:00:00 mitre An information disclosure vulnerability in...
CVE-2023-30223 2023-06-16 00:00:00 mitre A broken authentication vulnerability in...
CVE-2023-30453 2023-06-16 00:00:00 mitre The Teamlead Reminder plugin through...
CVE-2023-25185 2023-06-16 00:00:00 mitre An issue was discovered on...
CVE-2023-25186 2023-06-16 00:00:00 mitre An issue was discovered on...
CVE-2023-25188 2023-06-16 00:00:00 mitre An issue was discovered on...
CVE-2023-25645 2023-06-16 00:00:00 zte There is a permission and...
CVE-2023-25187 2023-06-16 00:00:00 mitre An issue was discovered on...
CVE-2023-25366 2023-06-16 00:00:00 mitre In Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS,...
CVE-2023-34795 2023-06-16 00:00:00 mitre xlsxio v0.1.2 to v0.2.34 was...
CVE-2023-34645 2023-06-16 00:00:00 mitre jfinal CMS 5.1.0 has an...
CVE-2023-34659 2023-06-16 00:00:00 mitre jeecg-boot 3.5.0 and 3.5.1 have...
CVE-2023-34474 2023-06-16 00:00:00 redhat A heap-based buffer overflow issue...
CVE-2023-34733 2023-06-16 00:00:00 mitre A lack of exception handling...
CVE-2023-34548 2023-06-16 00:00:00 mitre Simple Customer Relationship Management 1.0...
CVE-2023-34845 2023-06-16 00:00:00 mitre Bludit v3.14.1 was discovered to...
CVE-2023-34832 2023-06-16 00:00:00 mitre TP-Link Archer AX10(EU)_V1.2_230220 was discovered...
CVE-2023-34660 2023-06-16 00:00:00 mitre jjeecg-boot V3.5.0 has an unauthorized...
CVE-2023-34475 2023-06-16 00:00:00 redhat A heap use after free...
CVE-2023-2080 2023-06-15 22:18:58 forcepoint Improper Neutralization of Special Elements...
CVE-2023-2747 2023-06-15 19:49:29 Silabs The initialization vector (IV) used...
CVE-2023-34242 2023-06-15 19:07:14 GitHub_M Cilium is a networking, observability,...
CVE-2023-2683 2023-06-15 19:05:21 Silabs A memory leak in the...
CVE-2023-2686 2023-06-15 19:00:04 Silabs Buffer overflow in Wi-Fi Commissioning...
CVE-2023-34455 2023-06-15 17:15:00 GitHub_M snappy-java is a fast compressor/decompressor...
CVE-2023-34454 2023-06-15 16:27:45 GitHub_M snappy-java is a fast compressor/decompressor...
CVE-2023-34453 2023-06-15 16:12:34 GitHub_M snappy-java is a fast compressor/decompressor...
CVE-2023-24420 2023-06-15 13:32:09 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-25055 2023-06-15 13:24:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27634 2023-06-15 13:19:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3276 2023-06-15 13:00:03 VulDB A vulnerability, which was classified...
CVE-2023-3275 2023-06-15 12:31:03 VulDB A vulnerability classified as critical...
CVE-2023-3274 2023-06-15 12:31:02 VulDB A vulnerability classified as critical...
CVE-2023-25972 2023-06-15 12:28:29 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25450 2023-06-15 12:21:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23802 2023-06-15 12:03:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25449 2023-06-15 11:58:41 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-28175 2023-06-15 10:14:34 bosch Improper Authorization in SSH server...
CVE-2023-32229 2023-06-15 10:03:22 bosch Due to an error in...
CVE-2023-2847 2023-06-15 07:46:47 ESET During internal security analysis, a...
CVE-2022-4149 2023-06-15 06:44:25 Netskope The Netskope client service (prior...
CVE-2023-2270 2023-06-15 04:29:55 Netskope The Netskope client service running...
CVE-2023-35030 2023-06-15 04:06:36 Liferay Cross-site request forgery (CSRF) vulnerability...
CVE-2023-35029 2023-06-15 03:59:44 Liferay Open redirect vulnerability in the...
CVE-2023-3193 2023-06-15 03:47:57 Liferay Cross-site scripting (XSS) vulnerability in...
CVE-2022-32752 2023-06-15 02:57:58 ibm IBM Security Directory Suite VA...
CVE-2022-32757 2023-06-15 02:55:22 ibm IBM Security Directory Suite VA...
CVE-2022-33166 2023-06-15 02:33:33 ibm IBM Security Directory Suite VA...
CVE-2022-33159 2023-06-15 01:43:19 ibm IBM Security Directory Suite VA...
CVE-2022-33168 2023-06-15 01:19:01 ibm IBM Security Directory Suite VA...
CVE-2022-33163 2023-06-15 01:10:45 ibm IBM Security Directory Suite VA...
CVE-2023-25683 2023-06-15 00:59:47 ibm IBM PowerVM Hypervisor FW950.00 through...
CVE-2022-22307 2023-06-15 00:35:40 ibm IBM Security Guardium 11.3, 11.4,...
CVE-2021-0945 2023-06-15 00:00:00 google_android In _PMRCreate of the PowerVR...
CVE-2021-0701 2023-06-15 00:00:00 google_android In PVRSRVBridgeSyncPrimOpCreate of the PowerVR...
CVE-2023-21137 2023-06-15 00:00:00 google_android In several methods of JobStore.java,...
CVE-2023-21131 2023-06-15 00:00:00 google_android In checkKeyIntentParceledCorrectly() of ActivityManagerService.java, there...
CVE-2023-21115 2023-06-15 00:00:00 google_android In btm_sec_encrypt_change of btm_sec.cc, there...
CVE-2023-21135 2023-06-15 00:00:00 google_android In onCreate of NotificationAccessSettings.java, there...
CVE-2023-21142 2023-06-15 00:00:00 google_android In multiple files, there is...
CVE-2023-21129 2023-06-15 00:00:00 google_android In getFullScreenIntentDecision of NotificationInterruptStateProviderImpl.java, there...
CVE-2023-21136 2023-06-15 00:00:00 google_android In multiple functions of JobStore.java,...
CVE-2023-21120 2023-06-15 00:00:00 google_android In multiple functions of cdm_engine.cpp,...
CVE-2023-21095 2023-06-15 00:00:00 google_android In canStartSystemGesture of RecentsAnimationDeviceState.java, there...
CVE-2023-21105 2023-06-15 00:00:00 google_android In multiple functions of ChooserActivity.java,...
CVE-2023-21123 2023-06-15 00:00:00 google_android In multiple functions of multiple...
CVE-2023-21139 2023-06-15 00:00:00 google_android In bindPlayer of MediaControlPanel.java, there...
CVE-2023-21128 2023-06-15 00:00:00 google_android In various functions of AppStandbyController.java,...
CVE-2023-21124 2023-06-15 00:00:00 google_android In run of multiple files,...
CVE-2023-21130 2023-06-15 00:00:00 google_android In btm_ble_periodic_adv_sync_lost of btm_ble_gap.cc, there...
CVE-2023-21121 2023-06-15 00:00:00 google_android In onResume of AppManagementFragment.java, there...
CVE-2023-21127 2023-06-15 00:00:00 google_android In readSampleData of NuMediaExtractor.cpp, there...
CVE-2023-21141 2023-06-15 00:00:00 google_android In several functions of several...
CVE-2023-21101 2023-06-15 00:00:00 google_android In multiple functions of WVDrmPlugin.cpp,...
CVE-2023-21126 2023-06-15 00:00:00 google_android In bindOutputSwitcherAndBroadcastButton of MediaControlPanel.java, there...
CVE-2023-21122 2023-06-15 00:00:00 google_android In various functions of various...
CVE-2023-21138 2023-06-15 00:00:00 google_android In onNullBinding of CallRedirectionProcessor.java, there...
CVE-2023-21143 2023-06-15 00:00:00 google_android In multiple functions of multiple...
CVE-2023-21144 2023-06-15 00:00:00 google_android In doInBackground of NotificationContentInflater.java, there...
CVE-2023-21618 2023-06-15 00:00:00 adobe Adobe Substance 3D Designer version...
CVE-2023-21108 2023-06-15 00:00:00 google_android In sdpu_build_uuid_seq of sdp_discovery.cc, there...
CVE-2023-31672 2023-06-15 00:00:00 mitre In the PrestaShop < 2.4.3...
CVE-2023-22248 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-24031 2023-06-15 00:00:00 mitre An issue was discovered in...
CVE-2023-24030 2023-06-15 00:00:00 mitre An open redirect vulnerability exists...
CVE-2023-24032 2023-06-15 00:00:00 mitre In Zimbra Collaboration Suite through...
CVE-2023-23841 2023-06-15 00:00:00 SolarWinds SolarWinds Serv-U is submitting an...
CVE-2023-33243 2023-06-15 00:00:00 mitre RedTeam Pentesting discovered that the...
CVE-2023-29321 2023-06-15 00:00:00 adobe Adobe Animate versions 22.0.9 (and...
CVE-2023-29297 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29304 2023-06-15 00:00:00 adobe Adobe Experience Manager versions 6.5.16.0...
CVE-2023-29290 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29289 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29292 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29307 2023-06-15 00:00:00 adobe Adobe Experience Manager versions 6.5.16.0...
CVE-2023-29302 2023-06-15 00:00:00 adobe Adobe Experience Manager versions 6.5.16.0...
CVE-2023-29291 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29295 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29322 2023-06-15 00:00:00 adobe Adobe Experience Manager versions 6.5.16.0...
CVE-2023-29293 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29296 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29287 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29294 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-29288 2023-06-15 00:00:00 adobe Adobe Commerce versions 2.4.6 (and...
CVE-2023-28810 2023-06-15 00:00:00 hikvision Some access control/intercom products have...
CVE-2023-28809 2023-06-15 00:00:00 hikvision Some access control products are...
CVE-2023-34833 2023-06-15 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-34852 2023-06-15 00:00:00 mitre PublicCMS <=V4.0.202302 is vulnerable to...
CVE-2023-34626 2023-06-15 00:00:00 mitre Piwigo 13.7.0 is vulnerable to...
CVE-2023-34880 2023-06-15 00:00:00 mitre cmseasy v7.7.7.7 20230520 was discovered...
CVE-2023-34800 2023-06-15 00:00:00 mitre D-Link Go-RT-AC750 revA_v101b03 was discovered...
CVE-2023-34666 2023-06-15 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-34797 2023-06-15 00:00:00 mitre Broken access control in the...
CVE-2023-34452 2023-06-14 22:28:34 GitHub_M Grav is a flat-file content...
CVE-2023-34448 2023-06-14 22:06:01 GitHub_M Grav is a flat-file content...
CVE-2023-34253 2023-06-14 22:00:12 GitHub_M Grav is a flat-file content...
CVE-2023-34252 2023-06-14 21:38:48 GitHub_M Grav is a flat-file content...
CVE-2023-34251 2023-06-14 21:31:31 GitHub_M Grav is a flat-file content...
CVE-2023-2820 2023-06-14 21:26:31 Proofpoint An information disclosure vulnerability in...
CVE-2023-2819 2023-06-14 21:14:38 Proofpoint A stored cross-site scripting vulnerability...
CVE-2023-1329 2023-06-14 20:23:33 hp A potential security vulnerability has...
CVE-2023-34449 2023-06-14 20:10:54 GitHub_M ink! is an embedded domain...
CVE-2023-2976 2023-06-14 17:36:40 Google Use of Javas default temporary...
CVE-2022-31646 2023-06-14 17:07:52 hp Potential vulnerabilities have been identified...
CVE-2022-31645 2023-06-14 17:07:00 hp Potential vulnerabilities have been identified...
CVE-2022-31644 2023-06-14 17:06:30 hp Potential vulnerabilities have been identified...
CVE-2023-34095 2023-06-14 16:58:50 GitHub_M cpdb-libs provides frontend and backend...
CVE-2022-31642 2023-06-14 16:32:26 hp Potential vulnerabilities have been identified...
CVE-2023-0009 2023-06-14 16:31:58 palo_alto A local privilege escalation (PE)...
CVE-2022-31641 2023-06-14 16:31:38 hp Potential vulnerabilities have been identified...
CVE-2023-0010 2023-06-14 16:31:35 palo_alto A reflected cross-site scripting (XSS)...
CVE-2022-31640 2023-06-14 16:30:14 hp Potential vulnerabilities have been identified...
CVE-2023-32030 2023-06-14 14:52:41 microsoft .NET and Visual Studio Denial...
CVE-2023-29337 2023-06-14 14:52:20 microsoft NuGet Client Remote Code Execution...
CVE-2023-24936 2023-06-14 14:52:19 microsoft .NET, .NET Framework, and Visual...
CVE-2023-29331 2023-06-14 14:52:19 microsoft .NET, .NET Framework, and Visual...
CVE-2023-24895 2023-06-14 14:52:18 microsoft .NET, .NET Framework, and Visual...
CVE-2023-32031 2023-06-14 14:52:14 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-32024 2023-06-14 14:52:13 microsoft Microsoft Power Apps Spoofing Vulnerability...
CVE-2023-29326 2023-06-14 14:52:11 microsoft .NET Framework Remote Code Execution...
CVE-2023-24897 2023-06-14 14:52:10 microsoft .NET, .NET Framework, and Visual...
CVE-2023-28310 2023-06-14 14:52:08 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-34101 2023-06-14 14:50:21 GitHub_M Contiki-NG is an operating system...
CVE-2023-32465 2023-06-14 13:41:10 dell Dell Power Protect Cyber Recovery,...
CVE-2023-35149 2023-06-14 12:53:11 jenkins A missing permission check in...
CVE-2023-35148 2023-06-14 12:53:10 jenkins A cross-site request forgery (CSRF)...
CVE-2023-35147 2023-06-14 12:53:09 jenkins Jenkins AWS CodeCommit Trigger Plugin...
CVE-2023-35145 2023-06-14 12:53:08 jenkins Jenkins Sonargraph Integration Plugin 5.0.1...
CVE-2023-35146 2023-06-14 12:53:08 jenkins Jenkins Template Workflows Plugin 41.v32d86a_313b_4a...
CVE-2023-35144 2023-06-14 12:53:07 jenkins Jenkins Maven Repository Server Plugin...
CVE-2023-35143 2023-06-14 12:53:06 jenkins Jenkins Maven Repository Server Plugin...
CVE-2023-35142 2023-06-14 12:53:05 jenkins Jenkins Checkmarx Plugin 2022.4.3 and...
CVE-2023-35141 2023-06-14 12:53:05 jenkins In Jenkins 2.399 and earlier,...
CVE-2023-3040 2023-06-14 11:54:51 cloudflare A debug function in the...
CVE-2023-3036 2023-06-14 11:08:08 cloudflare An unchecked read in NTP...
CVE-2023-3241 2023-06-14 09:00:03 VulDB A vulnerability was found in...
CVE-2023-3240 2023-06-14 08:31:04 VulDB A vulnerability has been found...
CVE-2023-3239 2023-06-14 08:31:03 VulDB A vulnerability, which was classified...
CVE-2023-3238 2023-06-14 08:00:04 VulDB A vulnerability, which was classified...
CVE-2023-2570 2023-06-14 07:52:24 schneider A CWE-129: Improper Validation of...
CVE-2023-34396 2023-06-14 07:50:59 apache Allocation of Resources Without Limits...
CVE-2023-2569 2023-06-14 07:50:11 schneider A CWE-787: Out-of-Bounds Write vulnerability...
CVE-2023-34149 2023-06-14 07:48:54 apache Allocation of Resources Without Limits...
CVE-2023-30631 2023-06-14 07:44:55 apache Improper Input Validation vulnerability in...
CVE-2023-33933 2023-06-14 07:44:12 apache Exposure of Sensitive Information to...
CVE-2022-47184 2023-06-14 07:42:36 apache Exposure of Sensitive Information to...
CVE-2023-3001 2023-06-14 07:40:16 schneider A CWE-502: Deserialization of Untrusted...
CVE-2023-3237 2023-06-14 07:31:03 VulDB A vulnerability classified as critical...
CVE-2023-34000 2023-06-14 07:30:11 Patchstack Unauth. IDOR vulnerability leading to...
CVE-2023-1049 2023-06-14 07:27:59 schneider A CWE-94: Improper Control of...
CVE-2023-0837 2023-06-14 07:01:10 TV An improper authorization check...
CVE-2023-3236 2023-06-14 07:00:06 VulDB A vulnerability classified as critical...
CVE-2023-3235 2023-06-14 07:00:04 VulDB A vulnerability was found in...
CVE-2023-3234 2023-06-14 06:31:04 VulDB A vulnerability was found in...
CVE-2023-3233 2023-06-14 06:31:03 VulDB A vulnerability was found in...
CVE-2023-3232 2023-06-14 06:00:04 VulDB A vulnerability was found in...
CVE-2023-3231 2023-06-14 05:31:04 VulDB A vulnerability has been found...
CVE-2023-3189 2023-06-14 05:31:03 VulDB A vulnerability, which was classified...
CVE-2023-24937 2023-06-14 02:05:49 microsoft Windows CryptoAPI Denial of...
CVE-2023-3201 2023-06-14 01:47:50 Wordfence The MStore API plugin for...
CVE-2023-3198 2023-06-14 01:47:49 Wordfence The MStore API plugin for...
CVE-2023-3200 2023-06-14 01:47:49 Wordfence The MStore API plugin for...
CVE-2023-3203 2023-06-14 01:47:48 Wordfence The MStore API plugin for...
CVE-2020-22402 2023-06-14 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2021-31280 2023-06-14 00:00:00 mitre An issue was discovered in...
CVE-2023-3229 2023-06-14 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-3227 2023-06-14 00:00:00 @huntrdev Insufficient Granularity of Access Control...
CVE-2023-3230 2023-06-14 00:00:00 @huntrdev Missing Authorization in GitHub repository...
CVE-2023-3228 2023-06-14 00:00:00 @huntrdev Business Logic Errors in GitHub...
CVE-2023-26062 2023-06-14 00:00:00 mitre A mobile network solution internal...
CVE-2023-26965 2023-06-14 00:00:00 mitre loadImage() in tools/tiffcrop.c in LibTIFF...
CVE-2023-35110 2023-06-14 00:00:00 mitre An issue was discovered jjson...
CVE-2023-35116 2023-06-14 00:00:00 mitre jackson-databind through 2.15.2 allows attackers...
CVE-2023-31671 2023-06-14 00:00:00 mitre PrestaShop postfinance <= 17.1.13 is...
CVE-2023-31746 2023-06-14 00:00:00 mitre There is a command injection...
CVE-2023-33515 2023-06-14 00:00:00 mitre SoftExpert Excellence Suite 2.1.9 is...
CVE-2023-30082 2023-06-14 00:00:00 mitre A denial of service attack...
CVE-2023-30150 2023-06-14 00:00:00 mitre PrestaShop leocustomajax 1.0 and 1.0.0...
CVE-2023-25368 2023-06-14 00:00:00 mitre Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS is...
CVE-2023-25369 2023-06-14 00:00:00 mitre Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS is...
CVE-2023-25434 2023-06-14 00:00:00 mitre libtiff 4.5.0 is vulnerable to...
CVE-2023-25367 2023-06-14 00:00:00 mitre Siglent SDS 1104X-E SDS1xx4X-E_V6.1.37R9.ADS allows...
CVE-2023-34754 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34624 2023-06-14 00:00:00 mitre An issue was discovered htmlcleaner...
CVE-2023-34752 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34824 2023-06-14 00:00:00 mitre fdkaac before 1.0.5 was discovered...
CVE-2023-34623 2023-06-14 00:00:00 mitre An issue was discovered jtidy...
CVE-2023-34611 2023-06-14 00:00:00 mitre An issue was discovered mjson...
CVE-2023-34755 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34565 2023-06-14 00:00:00 mitre Netbox 3.5.1 is vulnerable to...
CVE-2023-34540 2023-06-14 00:00:00 mitre Langchain before v0.0.225 was discovered...
CVE-2023-34610 2023-06-14 00:00:00 mitre An issue was discovered json-io...
CVE-2023-34614 2023-06-14 00:00:00 mitre An issue was discovered jmarsden/jsonij...
CVE-2023-34613 2023-06-14 00:00:00 mitre An issue was discovered sojo...
CVE-2023-34367 2023-06-14 00:00:00 mitre Windows 7 is vulnerable to...
CVE-2023-34609 2023-06-14 00:00:00 mitre An issue was discovered flexjson...
CVE-2023-34617 2023-06-14 00:00:00 mitre An issue was discovered genson...
CVE-2023-34823 2023-06-14 00:00:00 mitre fdkaac before 1.0.5 was discovered...
CVE-2023-34878 2023-06-14 00:00:00 mitre An issue was discovered in...
CVE-2023-34750 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34867 2023-06-14 00:00:00 mitre Jerryscript 3.0 (commit 05dbbd1) was...
CVE-2023-34868 2023-06-14 00:00:00 mitre Jerryscript 3.0 (commit 05dbbd1) was...
CVE-2023-34756 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34612 2023-06-14 00:00:00 mitre An issue was discovered ph-json...
CVE-2023-34616 2023-06-14 00:00:00 mitre An issue was discovered pbjson...
CVE-2023-34753 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34620 2023-06-14 00:00:00 mitre An issue was discovered hjson...
CVE-2023-34747 2023-06-14 00:00:00 mitre File upload vulnerability in ujcms...
CVE-2023-34865 2023-06-14 00:00:00 mitre Directory traversal vulnerability in ujcms...
CVE-2023-34751 2023-06-14 00:00:00 mitre bloofox v0.5.2.1 was discovered to...
CVE-2023-34615 2023-06-14 00:00:00 mitre An issue was discovered JSONUtil...
CVE-2023-33145 2023-06-13 23:26:29 microsoft Microsoft Edge (Chromium-based) Information Disclosure...
CVE-2023-33142 2023-06-13 23:26:28 microsoft Microsoft SharePoint Server Elevation of...
CVE-2023-33144 2023-06-13 23:26:28 microsoft Visual Studio Code Spoofing Vulnerability...
CVE-2023-33140 2023-06-13 23:26:26 microsoft Microsoft OneNote Spoofing Vulnerability ...
CVE-2023-33135 2023-06-13 23:26:26 microsoft .NET and Visual Studio Elevation...
CVE-2023-33132 2023-06-13 23:26:25 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2023-33133 2023-06-13 23:26:25 microsoft Microsoft Excel Remote Code Execution...
CVE-2023-33131 2023-06-13 23:26:24 microsoft Microsoft Outlook Remote Code Execution...
CVE-2023-33130 2023-06-13 23:26:24 microsoft Microsoft SharePoint Server Spoofing Vulnerability...
CVE-2023-33129 2023-06-13 23:26:23 microsoft Microsoft SharePoint Server Denial of...
CVE-2023-33126 2023-06-13 23:26:22 microsoft .NET and Visual Studio Remote...
CVE-2023-33128 2023-06-13 23:26:22 microsoft .NET and Visual Studio Remote...
CVE-2023-32032 2023-06-13 23:26:21 microsoft .NET and Visual Studio Elevation...
CVE-2023-32022 2023-06-13 23:26:20 microsoft Windows Server Service Security Feature...
CVE-2023-32021 2023-06-13 23:26:20 microsoft Windows SMB Witness Service Security...
CVE-2023-32020 2023-06-13 23:26:19 microsoft Windows DNS Spoofing Vulnerability ...
CVE-2023-32019 2023-06-13 23:26:19 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-32018 2023-06-13 23:26:18 microsoft Windows Hello Remote Code Execution...
CVE-2023-32017 2023-06-13 23:26:17 microsoft Microsoft PostScript Printer Driver Remote...
CVE-2023-32016 2023-06-13 23:26:17 microsoft Windows Installer Information Disclosure Vulnerability...
CVE-2023-32015 2023-06-13 23:26:16 microsoft Windows Pragmatic General Multicast (PGM)...
CVE-2023-32014 2023-06-13 23:26:16 microsoft Windows Pragmatic General Multicast (PGM)...
CVE-2023-32013 2023-06-13 23:26:15 microsoft Windows Hyper-V Denial of Service...
CVE-2023-32012 2023-06-13 23:26:15 microsoft Windows Container Manager Service Elevation...
CVE-2023-32011 2023-06-13 23:26:14 microsoft Windows iSCSI Discovery Service Denial...
CVE-2023-32010 2023-06-13 23:26:13 microsoft Windows Bus Filter Driver Elevation...
CVE-2023-32009 2023-06-13 23:26:13 microsoft Windows Collaborative Translation Framework Elevation...
CVE-2023-32008 2023-06-13 23:26:12 microsoft Windows Resilient File System (ReFS)...
CVE-2023-29373 2023-06-13 23:26:12 microsoft Microsoft ODBC Driver Remote Code...
CVE-2023-29372 2023-06-13 23:26:11 microsoft Microsoft WDAC OLE DB provider...
CVE-2023-29370 2023-06-13 23:26:10 microsoft Windows Media Remote Code Execution...
CVE-2023-29371 2023-06-13 23:26:10 microsoft Windows GDI Elevation of Privilege...
CVE-2023-29369 2023-06-13 23:26:09 microsoft Remote Procedure Call Runtime Denial...
CVE-2023-29368 2023-06-13 23:26:09 microsoft Windows Filtering Platform Elevation of...
CVE-2023-29367 2023-06-13 23:26:08 microsoft iSCSI Target WMI Provider Remote...
CVE-2023-29366 2023-06-13 23:26:07 microsoft Windows Geolocation Service Remote Code...
CVE-2023-29365 2023-06-13 23:26:07 microsoft Windows Media Remote Code Execution...
CVE-2023-29363 2023-06-13 23:26:06 microsoft Windows Pragmatic General Multicast (PGM)...
CVE-2023-29364 2023-06-13 23:26:06 microsoft Windows Authentication Elevation of Privilege...
CVE-2023-29362 2023-06-13 23:26:05 microsoft Remote Desktop Client Remote Code...
CVE-2023-29361 2023-06-13 23:26:05 microsoft Windows Cloud Files Mini Filter...
CVE-2023-29360 2023-06-13 23:26:04 microsoft Microsoft Streaming Service Elevation of...
CVE-2023-29359 2023-06-13 23:26:03 microsoft GDI Elevation of Privilege Vulnerability...
CVE-2023-29358 2023-06-13 23:26:03 microsoft Windows GDI Elevation of Privilege...
CVE-2023-29355 2023-06-13 23:26:02 microsoft DHCP Server Service Information Disclosure...
CVE-2023-29357 2023-06-13 23:26:02 microsoft Microsoft SharePoint Server Elevation of...
CVE-2023-29351 2023-06-13 23:26:01 microsoft Windows Group Policy Elevation of...
CVE-2023-29352 2023-06-13 23:26:01 microsoft Windows Remote Desktop Security Feature...
CVE-2023-29346 2023-06-13 23:26:00 microsoft NTFS Elevation of Privilege Vulnerability...
CVE-2023-21565 2023-06-13 23:25:57 microsoft Azure DevOps Server Spoofing Vulnerability...
CVE-2023-21569 2023-06-13 23:25:57 microsoft Azure DevOps Server Spoofing Vulnerability...
CVE-2023-33146 2023-06-13 23:25:56 microsoft Microsoft Office Remote Code Execution...
CVE-2023-33139 2023-06-13 23:25:55 microsoft Visual Studio Information Disclosure Vulnerability...
CVE-2023-33137 2023-06-13 23:25:54 microsoft Microsoft Excel Remote Code Execution...
CVE-2023-32029 2023-06-13 23:25:53 microsoft Microsoft Excel Remote Code Execution...
CVE-2023-29353 2023-06-13 23:25:52 microsoft Sysinternals Process Monitor for Windows...
CVE-2023-24938 2023-06-13 23:25:50 microsoft Windows CryptoAPI Denial of...
CVE-2023-34250 2023-06-13 21:41:29 GitHub_M Discourse is an open source...
CVE-2023-32301 2023-06-13 21:35:38 GitHub_M Discourse is an open source...
CVE-2023-32061 2023-06-13 21:16:09 GitHub_M Discourse is an open source...
CVE-2023-31142 2023-06-13 21:12:47 GitHub_M Discourse is an open source...
CVE-2023-2778 2023-06-13 20:35:18 Rockwell A denial-of-service vulnerability exists in...
CVE-2023-2639 2023-06-13 20:28:28 Rockwell The underlying feedback mechanism of...
CVE-2023-2638 2023-06-13 20:25:03 Rockwell Rockwell Automations FactoryTalk System Services...
CVE-2023-2637 2023-06-13 20:15:07 Rockwell Rockwell Automations FactoryTalk System Services...
CVE-2022-43684 2023-06-13 18:51:39 SN ServiceNow has released patches and...
CVE-2023-34115 2023-06-13 18:40:14 Zoom Buffer copy without checking size...
CVE-2023-34114 2023-06-13 18:37:22 Zoom Exposure of resource to wrong...
CVE-2023-34113 2023-06-13 17:56:19 Zoom ...
CVE-2023-3217 2023-06-13 17:51:09 Chrome Use after free in WebXR...
CVE-2023-3214 2023-06-13 17:51:08 Chrome Use after free in Autofill...
CVE-2023-3216 2023-06-13 17:51:08 Chrome Type confusion in V8 in...
CVE-2023-3215 2023-06-13 17:51:08 Chrome Use after free in WebRTC...
CVE-2023-34122 2023-06-13 17:45:41 Zoom ...
CVE-2023-34121 2023-06-13 17:42:17 Zoom Improper input validation in...
CVE-2023-34120 2023-06-13 17:38:52 Zoom Improper privilege management in Zoom...
CVE-2023-28603 2023-06-13 17:34:55 Zoom Zoom VDI client installer ...
CVE-2023-28602 2023-06-13 17:30:07 Zoom Zoom for Windows clients prior...
CVE-2023-1707 2023-06-13 17:06:04 hp Certain HP Enterprise LaserJet and...
CVE-2023-28601 2023-06-13 17:05:58 Zoom Zoom for Windows clients prior...
CVE-2023-28600 2023-06-13 17:00:53 Zoom Zoom for MacOSclients prior to...
CVE-2023-28599 2023-06-13 16:55:46 Zoom Zoom clients prior to 5.13.10...
CVE-2023-28598 2023-06-13 16:49:29 Zoom Zoom for Linux clients...
CVE-2023-20867 2023-06-13 16:47:21 vmware A fully compromised ESXi host...
CVE-2023-34249 2023-06-13 16:40:44 GitHub_M benjjvi/PyBB is an open source...
CVE-2023-34247 2023-06-13 16:31:31 GitHub_M Keystone is a content management...
CVE-2023-28303 2023-06-13 16:24:46 microsoft Windows Snipping Tool Information Disclosure...
CVE-2022-31639 2023-06-13 16:14:12 hp Potential time-of-check to time-of-use (TOCTOU)...
CVE-2022-31638 2023-06-13 16:13:39 hp Potential time-of-check to time-of-use (TOCTOU)...
CVE-2022-31637 2023-06-13 16:12:59 hp Potential time-of-check to time-of-use (TOCTOU)...
CVE-2022-31636 2023-06-13 16:11:06 hp Potential time-of-check to time-of-use (TOCTOU)...
CVE-2022-31635 2023-06-13 16:10:26 hp Potential time-of-check to time-of-use (TOCTOU)...
CVE-2023-25978 2023-06-13 15:09:31 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27624 2023-06-13 15:04:10 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28620 2023-06-13 14:28:34 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26528 2023-06-13 14:17:24 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-26538 2023-06-13 14:12:48 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25964 2023-06-13 14:07:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-42880 2023-06-13 13:50:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-23831 2023-06-13 13:40:01 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-35064 2023-06-13 13:11:30 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-3050 2023-06-13 11:50:27 TR-CERT Reliance on Cookies without Validation...
CVE-2023-3049 2023-06-13 11:47:56 TR-CERT Unrestricted Upload of File with...
CVE-2023-3048 2023-06-13 11:44:32 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2023-3047 2023-06-13 11:41:05 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-2807 2023-06-13 11:10:59 INCIBE Authentication Bypass by Spoofing vulnerability...
CVE-2023-33305 2023-06-13 08:41:49 fortinet A loop with unreachable exit...
CVE-2023-29175 2023-06-13 08:41:48 fortinet An improper certificate validation vulnerability...
CVE-2023-29178 2023-06-13 08:41:48 fortinet A access of uninitialized pointer...
CVE-2023-27997 2023-06-13 08:41:47 fortinet A heap-based buffer overflow vulnerability...
CVE-2023-28000 2023-06-13 08:41:47 fortinet An improper neutralization of special...
CVE-2023-26210 2023-06-13 08:41:46 fortinet Multiple improper neutralization of special...
CVE-2023-26204 2023-06-13 08:41:46 fortinet A plaintext storage of a...
CVE-2023-26207 2023-06-13 08:41:45 fortinet An insertion of sensitive information...
CVE-2023-25609 2023-06-13 08:41:45 fortinet A server-side request forgery (SSRF)...
CVE-2023-22633 2023-06-13 08:41:44 fortinet An improper permissions, privileges, and...
CVE-2023-22639 2023-06-13 08:41:44 fortinet A out-of-bounds write in Fortinet...
CVE-2022-43953 2023-06-13 08:41:43 fortinet A use of externally-controlled format...
CVE-2022-43949 2023-06-13 08:41:43 fortinet A use of a broken...
CVE-2022-42478 2023-06-13 08:41:42 fortinet An Improper Restriction of Excessive...
CVE-2022-42474 2023-06-13 08:41:42 fortinet A relative path traversal vulnerability...
CVE-2022-39946 2023-06-13 08:41:41 fortinet An access control vulnerability [CWE-284]...
CVE-2022-41327 2023-06-13 08:41:41 fortinet A cleartext transmission of sensitive...
CVE-2022-33877 2023-06-13 08:41:40 fortinet An incorrect default permission [CWE-276]...
CVE-2023-33921 2023-06-13 08:17:20 siemens A vulnerability has been identified...
CVE-2023-33920 2023-06-13 08:17:19 siemens A vulnerability has been identified...
CVE-2023-33919 2023-06-13 08:17:18 siemens A vulnerability has been identified...
CVE-2023-33124 2023-06-13 08:17:17 siemens A vulnerability has been identified...
CVE-2023-33123 2023-06-13 08:17:16 siemens A vulnerability has been identified...
CVE-2023-33122 2023-06-13 08:17:15 siemens A vulnerability has been identified...
CVE-2023-33121 2023-06-13 08:17:14 siemens A vulnerability has been identified...
CVE-2023-31238 2023-06-13 08:17:13 siemens A vulnerability has been identified...
CVE-2023-30901 2023-06-13 08:17:12 siemens A vulnerability has been identified...
CVE-2023-30897 2023-06-13 08:17:11 siemens A vulnerability has been identified...
CVE-2023-30757 2023-06-13 08:17:10 siemens A vulnerability has been identified...
CVE-2023-29129 2023-06-13 08:17:09 siemens A vulnerability has been identified...
CVE-2023-28829 2023-06-13 08:17:07 siemens A vulnerability has been identified...
CVE-2023-27465 2023-06-13 08:17:06 siemens A vulnerability has been identified...
CVE-2023-25910 2023-06-13 08:17:04 siemens A vulnerability has been identified...
CVE-2023-2729 2023-06-13 07:11:54 synology Use of insufficiently random values...
CVE-2023-0142 2023-06-13 06:52:50 synology Uncontrolled search path element vulnerability...
CVE-2023-2673 2023-06-13 06:16:18 CERTVDE Improper Input Validation vulnerability in...
CVE-2023-2876 2023-06-13 03:52:12 ABB Sensitive Cookie Without HttpOnly Flag...
CVE-2023-33991 2023-06-13 02:49:25 sap SAP UI5 Variant Management -...
CVE-2023-33986 2023-06-13 02:45:44 sap SAP CRM ABAP (Grantor Management)...
CVE-2023-33985 2023-06-13 02:45:00 sap SAP NetWeaver Enterprise Portal -...
CVE-2023-33984 2023-06-13 02:44:24 sap SAP NetWeaver (Design Time Repository)...
CVE-2023-32115 2023-06-13 02:42:28 sap An attacker can exploit MDS...
CVE-2023-32114 2023-06-13 02:38:20 sap SAP NetWeaver (Change and Transport...
CVE-2023-2827 2023-06-13 02:36:18 sap SAP Plant Connectivity - version...
CVE-2023-2278 2023-06-13 01:48:07 Wordfence The WP Directory Kit plugin...
CVE-2023-2563 2023-06-13 01:48:07 Wordfence The WordPress Contact Forms by...
CVE-2023-2351 2023-06-13 01:48:06 Wordfence The WP Directory Kit plugin...
CVE-2023-2277 2023-06-13 01:48:06 Wordfence The WP Directory Kit plugin...
CVE-2022-28550 2023-06-13 00:00:00 mitre Matthias-Wandel/jhead jhead 3.06 is vulnerable...
CVE-2022-47376 2023-06-13 00:00:00 BD The Alaris Infusion Central software,...
CVE-2023-27837 2023-06-13 00:00:00 mitre TP-Link TL-WPA8630P (US)_ V2_ Version...
CVE-2023-27836 2023-06-13 00:00:00 mitre TP-Link TL-WPA8630P (US)_ V2_ Version...
CVE-2023-3218 2023-06-13 00:00:00 @huntrdev Race Condition within a Thread...
CVE-2023-3224 2023-06-13 00:00:00 @huntrdev Code Injection in GitHub repository...
CVE-2023-32546 2023-06-13 00:00:00 jpcert Code injection vulnerability exists in...
CVE-2023-32548 2023-06-13 00:00:00 jpcert OS command injection vulnerability exists...
CVE-2023-31437 2023-06-13 00:00:00 mitre An issue was discovered in...
CVE-2023-31541 2023-06-13 00:00:00 mitre A unrestricted file upload vulnerability...
CVE-2023-31198 2023-06-13 00:00:00 jpcert OS command injection vulnerability exists...
CVE-2023-31439 2023-06-13 00:00:00 mitre An issue was discovered in...
CVE-2023-31195 2023-06-13 00:00:00 jpcert ASUS Router RT-AX3000 Firmware versions...
CVE-2023-31438 2023-06-13 00:00:00 mitre An issue was discovered in...
CVE-2023-31196 2023-06-13 00:00:00 jpcert Missing authentication for critical function...
CVE-2023-24469 2023-06-13 00:00:00 OpenText Potential Cross-Site Scripting in ArcSight...
CVE-2023-24546 2023-06-13 00:00:00 Arista On affected versions of the...
CVE-2023-24470 2023-06-13 00:00:00 OpenText Potential XML External Entity Injection...
CVE-2023-33817 2023-06-13 00:00:00 mitre hoteldruid v3.0.5 was discovered to...
CVE-2023-33695 2023-06-13 00:00:00 mitre Hutool v5.8.17 and below was...
CVE-2023-33620 2023-06-13 00:00:00 mitre GL.iNET GL-AR750S-Ext firmware v3.215 uses...
CVE-2023-33568 2023-06-13 00:00:00 mitre An issue in Dolibarr 16...
CVE-2023-33621 2023-06-13 00:00:00 mitre GL.iNET GL-AR750S-Ext firmware v3.215 inserts...
CVE-2023-30762 2023-06-13 00:00:00 jpcert Improper authentication vulnerability exists in...
CVE-2023-30179 2023-06-13 00:00:00 mitre CraftCMS version 3.7.59 is vulnerable...
CVE-2023-30764 2023-06-13 00:00:00 jpcert OS command injection vulnerability exists...
CVE-2023-30766 2023-06-13 00:00:00 jpcert Hidden functionality issue exists in...
CVE-2023-29498 2023-06-13 00:00:00 jpcert Improper restriction of XML external...
CVE-2023-29562 2023-06-13 00:00:00 mitre TP-Link TL-WPA7510 (EU)_V2_190125 was discovered...
CVE-2023-29167 2023-06-13 00:00:00 jpcert Out-of-bound reads vulnerability exists in...
CVE-2023-29501 2023-06-13 00:00:00 jpcert Jiyu Kukan Toku-Toku coupon App...
CVE-2023-29160 2023-06-13 00:00:00 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-34537 2023-06-13 00:00:00 mitre A Reflected XSS was discovered...
CVE-2023-34944 2023-06-13 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-34965 2023-06-13 00:00:00 mitre SSPanel-Uim 2023.3 does not restrict...
CVE-2023-32674 2023-06-12 21:40:45 hp Certain versions of HP PC...
CVE-2023-32673 2023-06-12 21:39:31 hp Certain versions of HP PC...
CVE-2023-26298 2023-06-12 21:20:38 hp Previous versions of HP Device...
CVE-2023-26297 2023-06-12 21:19:33 hp Previous versions of HP Device...
CVE-2023-26296 2023-06-12 21:18:50 hp Previous versions of HP Device...
CVE-2023-26295 2023-06-12 21:18:10 hp Previous versions of HP Device...
CVE-2023-26294 2023-06-12 21:17:31 hp Previous versions of HP Device...
CVE-2023-1897 2023-06-12 19:18:57 icscert Atlas Copco Power Focus 6000...
CVE-2023-1898 2023-06-12 19:16:40 icscert Atlas Copco Power Focus 6000...
CVE-2023-1899 2023-06-12 19:13:51 icscert Atlas Copco Power Focus 6000...
CVE-2022-43778 2023-06-12 19:02:30 hp Potential Time-of-Check to Time-of Use...
CVE-2022-43777 2023-06-12 19:01:12 hp Potential Time-of-Check to Time-of Use...
CVE-2022-27541 2023-06-12 18:59:18 hp Potential Time-of-Check to Time-of Use...
CVE-2022-27539 2023-06-12 18:56:55 hp Potential Time-of-Check to Time-of Use...
CVE-2022-36331 2023-06-12 17:57:51 WDC PSIRT Western Digital My Cloud, My...
CVE-2023-2568 2023-06-12 17:28:23 WPScan The Photo Gallery by Ays...
CVE-2023-2398 2023-06-12 17:28:22 WPScan The Icegram Engage WordPress plugin...
CVE-2023-2362 2023-06-12 17:28:22 WPScan The Float menu WordPress plugin...
CVE-2023-2718 2023-06-12 17:28:21 WPScan The Contact Form Email WordPress...
CVE-2023-1323 2023-06-12 17:28:21 WPScan The Easy Forms for Mailchimp...
CVE-2023-0431 2023-06-12 17:28:21 WPScan The File Away WordPress plugin...
CVE-2023-34336 2023-06-12 17:08:21 AMI AMI BMC contains a vulnerability...
CVE-2023-34335 2023-06-12 17:06:57 AMI AMI BMC contains a vulnerability...
CVE-2023-34334 2023-06-12 17:04:48 AMI AMI BMC contains a vulnerability...
CVE-2023-34343 2023-06-12 17:02:37 AMI AMI BMC contains a vulnerability...
CVE-2023-34342 2023-06-12 17:01:33 AMI AMI BMC contains a vulnerability...
CVE-2023-34341 2023-06-12 17:00:01 AMI AMI BMC contains a vulnerability...
CVE-2023-34345 2023-06-12 16:58:01 AMI AMI BMC contains a vulnerability...
CVE-2023-34344 2023-06-12 16:54:19 AMI AMI BMC contains a vulnerability...
CVE-2023-34246 2023-06-12 16:33:05 GitHub_M Doorkeeper is an OAuth 2...
CVE-2023-34105 2023-06-12 16:30:39 GitHub_M SRS is a real-time video...
CVE-2023-35053 2023-06-12 15:46:04 JetBrains In JetBrains YouTrack before 2023.1.10518...
CVE-2023-35054 2023-06-12 15:46:04 JetBrains In JetBrains YouTrack before 2023.1.10518...
CVE-2023-29385 2023-06-12 15:14:35 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-34212 2023-06-12 15:14:06 apache The JndiJmsConnectionFactoryProvider Controller Service, along...
CVE-2023-28933 2023-06-12 15:10:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-34468 2023-06-12 15:09:20 apache The DBCPConnectionPool and HikariCPConnectionPool Controller...
CVE-2023-34026 2023-06-12 15:05:25 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-3208 2023-06-12 15:00:07 VulDB A vulnerability, which was classified...
CVE-2023-3206 2023-06-12 15:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-32118 2023-06-12 14:56:58 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-31236 2023-06-12 14:47:46 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-32961 2023-06-12 14:19:44 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-30745 2023-06-12 13:59:02 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-30753 2023-06-12 13:55:46 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-23822 2023-06-12 13:33:49 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23819 2023-06-12 13:09:42 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2022-47140 2023-06-12 12:52:04 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-45827 2023-06-12 12:44:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-23818 2023-06-12 12:39:33 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2015-10118 2023-06-12 07:00:05 VulDB A vulnerability classified as problematic...
CVE-2023-26133 2023-06-12 05:00:01 snyk All versions of the package...
CVE-2020-36732 2023-06-12 00:00:00 mitre The crypto-js package before 3.2.1...
CVE-2022-38156 2023-06-12 00:00:00 mitre A remote command injection issues...
CVE-2023-27716 2023-06-12 00:00:00 mitre An issue was discovered in...
CVE-2023-3161 2023-06-12 00:00:00 redhat A flaw was found in...
CVE-2023-3159 2023-06-12 00:00:00 redhat A use after free issue...
CVE-2023-32219 2023-06-12 00:00:00 INCD A Mazda model (2015-2016) can...
CVE-2023-32221 2023-06-12 00:00:00 INCD EaseUS Todo Backup version 20220111.390...
CVE-2023-32220 2023-06-12 00:00:00 INCD Milesight NCR/camera version 71.8.0.6-r5 allows...
CVE-2023-35036 2023-06-12 00:00:00 mitre In Progress MOVEit Transfer before...
CVE-2023-35035 2023-06-12 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-35031 2023-06-12 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-35032 2023-06-12 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-35042 2023-06-12 00:00:00 mitre GeoServer 2, in some configurations,...
CVE-2023-35034 2023-06-12 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-35033 2023-06-12 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-33625 2023-06-12 00:00:00 mitre D-Link DIR-600 Hardware Version B5,...
CVE-2023-33626 2023-06-12 00:00:00 mitre D-Link DIR-600 Hardware Version B5,...
CVE-2023-33253 2023-06-12 00:00:00 mitre LabCollector 6.0 though 6.15 allows...
CVE-2023-33492 2023-06-12 00:00:00 mitre EyouCMS 1.6.2 is vulnerable to...
CVE-2023-33290 2023-06-12 00:00:00 mitre The git-url-parse crate through 0.4.4...
CVE-2023-30198 2023-06-12 00:00:00 mitre Prestashop winbizpayment <= 1.0.2 is...
CVE-2023-28478 2023-06-12 00:00:00 mitre TP-Link EC-70 devices through 2.3.4...
CVE-2023-34855 2023-06-12 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-34941 2023-06-12 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-34494 2023-06-12 00:00:00 mitre NanoMQ 0.16.5 is vulnerable to...
CVE-2023-34942 2023-06-12 00:00:00 mitre Asus RT-N10LX Router v2.0.0.39 was...
CVE-2023-34940 2023-06-12 00:00:00 mitre Asus RT-N10LX Router v2.0.0.39 was...
CVE-2023-34581 2023-06-12 00:00:00 mitre Sourcecodester Service Provider Management System...
CVE-2023-34488 2023-06-12 00:00:00 mitre NanoMQ 0.17.5 is vulnerable to...
CVE-2023-22583 2023-06-11 13:17:02 DIVD The Danfoss AK-EM100 web forms...
CVE-2023-22582 2023-06-11 13:17:02 DIVD The Danfoss AK-EM100 web applications...
CVE-2023-25911 2023-06-11 13:17:02 DIVD The Danfoss AK-EM100 web applications...
CVE-2023-22586 2023-06-11 13:17:01 DIVD The Danfoss AK-EM100 web applications...
CVE-2023-22584 2023-06-11 13:17:01 DIVD The Danfoss AK-EM100 stores login...
CVE-2023-22585 2023-06-11 13:17:01 DIVD The Danfoss AK-EM100 web applications...
CVE-2023-25912 2023-06-11 13:17:01 DIVD The webreport generation feature in...
CVE-2023-3192 2023-06-11 00:00:00 @huntrdev Session Fixation in GitHub repository...
CVE-2023-26132 2023-06-10 05:00:01 snyk Versions of the package dottie...
CVE-2023-3191 2023-06-10 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3188 2023-06-10 00:00:00 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2023-3190 2023-06-10 00:00:00 @huntrdev Improper Encoding or Escaping of...
CVE-2023-3187 2023-06-09 21:00:04 VulDB A vulnerability, which was classified...
CVE-2023-32312 2023-06-09 19:29:13 GitHub_M UmbracoIdentityExtensions is an Umbraco add-on...
CVE-2023-34100 2023-06-09 17:30:50 GitHub_M Contiki-NG is an open-source, cross-platform...
CVE-2019-16283 2023-06-09 17:29:29 hp A potential security vulnerability has...
CVE-2023-34245 2023-06-09 17:04:23 GitHub_M @udecode/plate-link is the link handler...
CVE-2023-2121 2023-06-09 16:59:49 HashiCorp Vault and Vault Enterprises (Vault)...
CVE-2023-3184 2023-06-09 13:00:04 VulDB A vulnerability was found in...
CVE-2023-3183 2023-06-09 13:00:03 VulDB A vulnerability was found in...
CVE-2023-2261 2023-06-09 12:32:01 Wordfence The WP Activity Log plugin...
CVE-2023-2286 2023-06-09 12:32:00 Wordfence The WP Activity Log for...
CVE-2023-2284 2023-06-09 12:32:00 Wordfence The WP Activity Log Premium...
CVE-2023-2285 2023-06-09 12:31:59 Wordfence The WP Activity Log Premium...
CVE-2023-32731 2023-06-09 10:54:08 Google When gRPC HTTP2 stack raised...
CVE-2023-32732 2023-06-09 10:48:15 Google gRPC contains a vulnerability whereby...
CVE-2023-1428 2023-06-09 10:46:54 Google There exists an vulnerability causing...
CVE-2023-2892 2023-06-09 06:48:50 Wordfence The WP EasyCart plugin for...
CVE-2023-2897 2023-06-09 06:48:49 Wordfence The Brizy Page Builder plugin...
CVE-2023-2894 2023-06-09 06:48:48 Wordfence The WP EasyCart plugin for...
CVE-2023-2893 2023-06-09 06:48:40 Wordfence The WP EasyCart plugin for...
CVE-2023-2896 2023-06-09 06:48:38 Wordfence The WP EasyCart plugin for...
CVE-2023-2895 2023-06-09 06:48:38 Wordfence The WP EasyCart plugin for...
CVE-2023-3177 2023-06-09 06:00:04 VulDB A vulnerability has been found...
CVE-2023-2184 2023-06-09 05:33:39 Wordfence The WP Responsive Tabs horizontal...
CVE-2023-2083 2023-06-09 05:33:39 Wordfence The Essential Blocks plugin for...
CVE-2023-1895 2023-06-09 05:33:38 Wordfence The Getwid – Gutenberg Blocks...
CVE-2023-1430 2023-06-09 05:33:37 Wordfence The FluentCRM - Marketing Automation...
CVE-2023-2555 2023-06-09 05:33:36 Wordfence The WPCS – WordPress Currency...
CVE-2023-1016 2023-06-09 05:33:36 Wordfence The Intuitive Custom Post Order...
CVE-2023-0692 2023-06-09 05:33:36 Wordfence The Metform Elementor Contact Form...
CVE-2023-2557 2023-06-09 05:33:35 Wordfence The WPCS – WordPress Currency...
CVE-2023-2031 2023-06-09 05:33:35 Wordfence The Locatoraid Store Locator plugin...
CVE-2023-2087 2023-06-09 05:33:34 Wordfence The Essential Blocks plugin for...
CVE-2023-2066 2023-06-09 05:33:34 Wordfence The Announcement & Notification Banner...
CVE-2023-2289 2023-06-09 05:33:33 Wordfence The wordpress vertical image slider...
CVE-2023-1404 2023-06-09 05:33:33 Wordfence The Weaver Show Posts Plugin...
CVE-2023-0721 2023-06-09 05:33:33 Wordfence The Metform Elementor Contact Form...
CVE-2023-1169 2023-06-09 05:33:32 Wordfence The OoohBoi Steroids for Elementor...
CVE-2023-0292 2023-06-09 05:33:32 Wordfence The Quiz And Survey Master...
CVE-2023-2891 2023-06-09 05:33:31 Wordfence The WP EasyCart plugin for...
CVE-2023-2558 2023-06-09 05:33:31 Wordfence The WPCS – WordPress Currency...
CVE-2023-1807 2023-06-09 05:33:31 Wordfence The Elementor Addons, Widgets and...
CVE-2023-2067 2023-06-09 05:33:30 Wordfence The Announcement & Notification Banner...
CVE-2023-2556 2023-06-09 05:33:30 Wordfence The WPCS – WordPress Currency...
CVE-2023-1978 2023-06-09 05:33:29 Wordfence The ShiftController Employee Shift Scheduling...
CVE-2023-1889 2023-06-09 05:33:29 Wordfence The Directorist plugin for WordPress...
CVE-2023-2275 2023-06-09 05:33:28 Wordfence The WooCommerce Multivendor Marketplace –...
CVE-2023-2159 2023-06-09 05:33:28 Wordfence The CMP – Coming Soon...
CVE-2023-0729 2023-06-09 05:33:28 Wordfence The Wicked Folders plugin for...
CVE-2023-1375 2023-06-09 05:33:27 Wordfence The WP Fastest Cache plugin...
CVE-2023-0708 2023-06-09 05:33:27 Wordfence The Metform Elementor Contact Form...
CVE-2023-2280 2023-06-09 05:33:26 Wordfence The WP Directory Kit plugin...
CVE-2023-2688 2023-06-09 05:33:26 Wordfence The WordPress File Upload and...
CVE-2023-2085 2023-06-09 05:33:26 Wordfence The Essential Blocks plugin for...
CVE-2023-2086 2023-06-09 05:33:25 Wordfence The Essential Blocks plugin for...
CVE-2023-2305 2023-06-09 05:33:25 Wordfence The Download Manager plugin for...
CVE-2023-2189 2023-06-09 05:33:24 Wordfence The Elementor Addons, Widgets and...
CVE-2023-2237 2023-06-09 05:33:24 Wordfence The WP Replicate Post plugin...
CVE-2023-2450 2023-06-09 05:33:23 Wordfence The FiboSearch - AJAX Search...
CVE-2023-0691 2023-06-09 05:33:23 Wordfence The Metform Elementor Contact Form...
CVE-2023-0710 2023-06-09 05:33:23 Wordfence The Metform Elementor Contact Form...
CVE-2023-1615 2023-06-09 05:33:22 Wordfence The Ultimate Addons for Contact...
CVE-2023-0688 2023-06-09 05:33:22 Wordfence The Metform Elementor Contact Form...
CVE-2023-2249 2023-06-09 05:33:21 Wordfence The wpForo Forum plugin for...
CVE-2023-2599 2023-06-09 05:33:21 Wordfence The Active Directory Integration plugin...
CVE-2023-1910 2023-06-09 05:33:20 Wordfence The Getwid – Gutenberg Blocks...
CVE-2023-2584 2023-06-09 05:33:19 Wordfence The PixelYourSite plugin for WordPress...
CVE-2023-0993 2023-06-09 05:33:19 Wordfence The Shield Security plugin for...
CVE-2023-0291 2023-06-09 05:33:19 Wordfence The Quiz And Survey Master...
CVE-2023-1843 2023-06-09 05:33:18 Wordfence The Metform Elementor Contact Form...
CVE-2023-1403 2023-06-09 05:33:18 Wordfence The Weaver Xtreme Theme for...
CVE-2023-2402 2023-06-09 05:33:17 Wordfence The Photo Gallery Slideshow &...
CVE-2023-0832 2023-06-09 05:33:17 Wordfence The Under Construction plugin for...
CVE-2023-2526 2023-06-09 05:33:16 Wordfence The Easy Google Maps plugin...
CVE-2023-2452 2023-06-09 05:33:15 Wordfence The Advanced Woo Search...
CVE-2023-1917 2023-06-09 05:33:15 Wordfence The PowerPress plugin for WordPress...
CVE-2023-2484 2023-06-09 05:33:14 Wordfence The Active Directory Integration plugin...
CVE-2023-2414 2023-06-09 05:33:14 Wordfence The Online Booking & Scheduling...
CVE-2023-2604 2023-06-09 05:33:14 Wordfence The Team Circle Image Slider...
CVE-2023-2767 2023-06-09 05:33:13 Wordfence The WordPress File Upload and...
CVE-2023-0709 2023-06-09 05:33:13 Wordfence The Metform Elementor Contact Form...
CVE-2023-0694 2023-06-09 05:33:12 Wordfence The Metform Elementor Contact Form...
CVE-2023-0693 2023-06-09 05:33:12 Wordfence The Metform Elementor Contact Form...
CVE-2023-0695 2023-06-09 05:33:12 Wordfence The Metform Elementor Contact Form...
CVE-2023-2764 2023-06-09 05:33:11 Wordfence The Draw Attention plugin for...
CVE-2023-0992 2023-06-09 05:33:11 Wordfence The Shield Security plugin for...
CVE-2023-2607 2023-06-09 05:33:10 Wordfence The Multiple Page Generator Plugin...
CVE-2023-2084 2023-06-09 05:33:10 Wordfence The Essential Blocks plugin for...
CVE-2023-1888 2023-06-09 05:33:09 Wordfence The Directorist plugin for WordPress...
CVE-2023-0831 2023-06-09 05:33:09 Wordfence The Under Construction plugin for...
CVE-2023-3176 2023-06-09 05:31:03 VulDB A vulnerability, which was classified...
CVE-2023-2454 2023-06-09 00:00:00 redhat schema_element defeats protective search_path changes;...
CVE-2023-2455 2023-06-09 00:00:00 redhat Row security policies disregard user...
CVE-2023-27706 2023-06-09 00:00:00 mitre Bitwarden Windows desktop application versions...
CVE-2023-3173 2023-06-09 00:00:00 @huntrdev Improper Restriction of Excessive Authentication...
CVE-2023-3141 2023-06-09 00:00:00 redhat A use-after-free flaw was found...
CVE-2023-3172 2023-06-09 00:00:00 @huntrdev Path Traversal in GitHub repository...
CVE-2023-26465 2023-06-09 00:00:00 Pega Pega Platform versions 7.2 to...
CVE-2023-33557 2023-06-09 00:00:00 mitre Fuel CMS v1.5.2 was discovered...
CVE-2023-30262 2023-06-09 00:00:00 mitre An issue found in MIM...
CVE-2023-29767 2023-06-09 00:00:00 mitre An issue found in CrossX...
CVE-2023-29756 2023-06-09 00:00:00 mitre An issue found in Twilight...
CVE-2023-29712 2023-06-09 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-29713 2023-06-09 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-29759 2023-06-09 00:00:00 mitre An issue found in FlightAware...
CVE-2023-29752 2023-06-09 00:00:00 mitre An issue found in Facemoji...
CVE-2023-29758 2023-06-09 00:00:00 mitre An issue found in Blue...
CVE-2023-29755 2023-06-09 00:00:00 mitre An issue found in Twilight...
CVE-2023-29761 2023-06-09 00:00:00 mitre An issue found in Sleep...
CVE-2023-29714 2023-06-09 00:00:00 mitre Cross Site Scripting vulnerability found...
CVE-2023-29751 2023-06-09 00:00:00 mitre An issue found in Yandex...
CVE-2023-29749 2023-06-09 00:00:00 mitre An issue found in Yandex...
CVE-2023-29766 2023-06-09 00:00:00 mitre An issue found in CrossX...
CVE-2023-29757 2023-06-09 00:00:00 mitre An issue found in Blue...
CVE-2023-29753 2023-06-09 00:00:00 mitre An issue found in Facemoji...
CVE-2023-34856 2023-06-09 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-34364 2023-06-09 00:00:00 mitre A buffer overflow was discovered...
CVE-2023-34363 2023-06-09 00:00:00 mitre An issue was discovered in...
CVE-2023-0342 2023-06-09 00:00:00 mongodb MongoDB Ops Manager Diagnostics Archive...
CVE-2023-34112 2023-06-08 23:05:36 GitHub_M JavaCPP Presets is a project...
CVE-2023-34243 2023-06-08 21:09:14 GitHub_M TGstation is a toolset to...
CVE-2023-34230 2023-06-08 20:29:50 GitHub_M snowflake-connector-net, the Snowflake Connector for...
CVE-2023-29401 2023-06-08 20:27:15 Go The filename parameter of the...
CVE-2023-24535 2023-06-08 20:26:40 Go Parsing invalid messages can panic....
CVE-2023-34233 2023-06-08 20:22:13 GitHub_M The Snowflake Connector for Python...
CVE-2023-29405 2023-06-08 20:19:19 Go The go command may execute...
CVE-2023-29404 2023-06-08 20:19:17 Go The go command may execute...
CVE-2023-29403 2023-06-08 20:19:13 Go On Unix platforms, the Go...
CVE-2023-29402 2023-06-08 20:19:04 Go The go command may generate...
CVE-2023-34232 2023-06-08 20:17:49 GitHub_M snowflake-connector-nodejs, a NodeJS driver for...
CVE-2023-0954 2023-06-08 20:05:20 jci A debug feature in Sensormatic...
CVE-2023-34231 2023-06-08 19:42:13 GitHub_M gosnowflake is th Snowflake Golang...
CVE-2023-34096 2023-06-08 18:59:51 GitHub_M Thruk is a multibackend monitoring...
CVE-2023-3165 2023-06-08 17:00:04 VulDB A vulnerability was found in...
CVE-2023-3163 2023-06-08 13:31:02 VulDB A vulnerability was found in...
CVE-2023-2986 2023-06-08 01:56:22 Wordfence The Abandoned Cart Lite for...
CVE-2023-23480 2023-06-08 01:42:38 ibm IBM Sterling Partner Engagement Manager...
CVE-2023-23481 2023-06-08 01:29:08 ibm IBM Sterling Partner Engagement Manager...
CVE-2023-23482 2023-06-08 01:09:18 ibm IBM Sterling Partner Engagement Manager...
CVE-2023-33846 2023-06-08 00:39:37 ibm IBM TXSeries for Multiplatforms 8.1,...
CVE-2023-33847 2023-06-08 00:35:17 ibm IBM TXSeries for Multiplatforms 8.1,...
CVE-2023-32750 2023-06-08 00:00:00 mitre Pydio Cells through 4.1.2 allows...
CVE-2023-32751 2023-06-08 00:00:00 mitre Pydio Cells through 4.1.2 allows...
CVE-2023-32749 2023-06-08 00:00:00 mitre Pydio Cells allows users by...
CVE-2023-33660 2023-06-08 00:00:00 mitre A heap buffer overflow vulnerability...
CVE-2023-33658 2023-06-08 00:00:00 mitre A heap buffer overflow vulnerability...
CVE-2023-33657 2023-06-08 00:00:00 mitre A use-after-free vulnerability exists in...
CVE-2023-33443 2023-06-08 00:00:00 mitre Incorrect access control in the...
CVE-2023-34570 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34566 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34961 2023-06-08 00:00:00 mitre Chamilo v1.11.x up to v1.11.18...
CVE-2023-34958 2023-06-08 00:00:00 mitre Incorrect access control in Chamilo...
CVE-2023-34959 2023-06-08 00:00:00 mitre An issue in Chamilo v1.11.*...
CVE-2023-34567 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34962 2023-06-08 00:00:00 mitre Incorrect access control in Chamilo...
CVE-2023-34571 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34969 2023-06-08 00:00:00 mitre D-Bus before 1.15.6 sometimes allows...
CVE-2023-34568 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34569 2023-06-08 00:00:00 mitre Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was...
CVE-2023-34238 2023-06-07 23:24:49 GitHub_M Gatsby is a free and...
CVE-2023-34239 2023-06-07 23:20:06 GitHub_M Gradio is an open-source Python...
CVE-2023-2904 2023-06-07 21:59:24 icscert The External Visitor Manager portal...
CVE-2023-31200 2023-06-07 21:52:29 icscert PTC Vuforia Studio does not...
CVE-2023-29502 2023-06-07 21:50:29 icscert Before importing a project into...
CVE-2023-27881 2023-06-07 21:48:50 icscert A user could use the...
CVE-2023-29152 2023-06-07 21:46:20 icscert By changing the filename parameter...
CVE-2023-24476 2023-06-07 21:44:56 icscert An attacker with local access...
CVE-2023-29168 2023-06-07 21:42:46 icscert The local Vuforia web application...
CVE-2023-33849 2023-06-07 21:24:24 ibm IBM TXSeries for Multiplatforms 8.1,...
CVE-2023-25177 2023-06-07 20:51:51 icscert Delta Electronics CNCSoft-B DOPSoft versions...
CVE-2023-24014 2023-06-07 20:50:29 icscert Delta Electronics CNCSoft-B DOPSoft versions...
CVE-2023-1864 2023-06-07 20:43:17 icscert FANUC ROBOGUIDE-HandlingPRO Versions 9 Rev.ZD...
CVE-2023-1709 2023-06-07 20:36:05 icscert Datalogics Library APDFLThe v18.0.4PlusP1e and...
CVE-2023-33848 2023-06-07 20:13:51 ibm IBM TXSeries for Multiplatforms 8.1,...
CVE-2023-2866 2023-06-07 20:12:46 icscert If an attacker can trick...
CVE-2023-34237 2023-06-07 19:50:50 GitHub_M SABnzbd is an open source...
CVE-2023-3152 2023-06-07 18:00:04 VulDB A vulnerability classified as critical...
CVE-2023-29345 2023-06-07 17:48:14 microsoft Microsoft Edge (Chromium-based) Security Feature...
CVE-2023-3151 2023-06-07 17:31:04 VulDB A vulnerability was found in...
CVE-2023-3150 2023-06-07 17:31:03 VulDB A vulnerability was found in...
CVE-2023-34108 2023-06-07 17:16:54 GitHub_M mailcow is a mail server...
CVE-2023-34109 2023-06-07 17:11:21 GitHub_M zxcvbn-ts is an open source...
CVE-2023-34234 2023-06-07 17:06:10 GitHub_M OpenZeppelin Contracts is a...
CVE-2023-3149 2023-06-07 17:00:03 VulDB A vulnerability was found in...
CVE-2023-3148 2023-06-07 16:31:03 VulDB A vulnerability was found in...
CVE-2023-3147 2023-06-07 16:00:03 VulDB A vulnerability has been found...
CVE-2023-3146 2023-06-07 15:31:03 VulDB A vulnerability, which was classified...
CVE-2023-3145 2023-06-07 15:00:05 VulDB A vulnerability, which was classified...
CVE-2023-3144 2023-06-07 15:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-2878 2023-06-07 14:35:10 kubernetes Kubernetes secrets-store-csi-driver in versions before...
CVE-2023-3143 2023-06-07 14:31:02 VulDB A vulnerability classified as problematic...
CVE-2023-20889 2023-06-07 14:20:14 vmware Aria Operations for Networks contains...
CVE-2023-20888 2023-06-07 14:18:41 vmware Aria Operations for Networks contains...
CVE-2023-20887 2023-06-07 14:16:56 vmware Aria Operations for Networks contains...
CVE-2020-36728 2023-06-07 12:43:13 Wordfence The Adning Advertising plugin for...
CVE-2021-4380 2023-06-07 12:43:13 Wordfence The Pinterest Automatic plugin for...
CVE-2020-36705 2023-06-07 12:43:12 Wordfence The Adning Advertising plugin for...
CVE-2021-4379 2023-06-07 12:43:12 Wordfence The WooCommerce Multi Currency plugin...
CVE-2021-4337 2023-06-07 12:43:07 Wordfence Sixteen XforWooCommerce Add-On Plugins for...
CVE-2023-3140 2023-06-07 09:15:00 KNIME Missing HTTP headers (X-Frame-Options, Content-Security-Policy)...
CVE-2023-2541 2023-06-07 08:08:50 KNIME The Web Frontend of KNIME...
CVE-2023-30576 2023-06-07 08:06:54 apache Apache Guacamole 0.9.10 through 1.5.1...
CVE-2023-30575 2023-06-07 08:06:36 apache Apache Guacamole 1.5.1 and older...
CVE-2023-0976 2023-06-07 07:35:57 trellix A command Injection Vulnerability in...
CVE-2023-1388 2023-06-07 07:32:52 trellix A heap-based overflow vulnerability in...
CVE-2023-2187 2023-06-07 06:42:31 trellix On Triangle MicroWorks SCADA Data...
CVE-2023-2186 2023-06-07 06:37:33 trellix On Triangle MicroWorks SCADA Data...
CVE-2023-0667 2023-06-07 02:38:07 AHA Due to failure in validating...
CVE-2023-0668 2023-06-07 02:32:45 AHA Due to failure in validating...
CVE-2023-0666 2023-06-07 02:25:27 AHA Due to failure in validating...
CVE-2020-36731 2023-06-07 01:51:54 Wordfence The Flexible Checkout Fields for...
CVE-2021-4381 2023-06-07 01:51:54 Wordfence The uListing plugin for WordPress...
CVE-2019-25150 2023-06-07 01:51:53 Wordfence The Email Templates plugin for...
CVE-2021-4382 2023-06-07 01:51:53 Wordfence The Recently plugin for WordPress...
CVE-2022-4950 2023-06-07 01:51:53 Wordfence Several WordPress plugins developed by...
CVE-2020-36730 2023-06-07 01:51:52 Wordfence The CMP for WordPress is...
CVE-2021-4383 2023-06-07 01:51:52 Wordfence The WP Quick FrontEnd Editor...
CVE-2019-25151 2023-06-07 01:51:51 Wordfence The Funnel Builder plugin for...
CVE-2020-36729 2023-06-07 01:51:51 Wordfence The 2J-SlideShow Plugin for WordPress...
CVE-2021-4377 2023-06-07 01:51:50 Wordfence The Doneren met Mollie plugin...
CVE-2022-4949 2023-06-07 01:51:50 Wordfence The AdSanity plugin for WordPress...
CVE-2021-4378 2023-06-07 01:51:49 Wordfence The WP Quick FrontEnd Editor...
CVE-2019-25149 2023-06-07 01:51:47 Wordfence The Gallery Images Ape plugin...
CVE-2020-36727 2023-06-07 01:51:47 Wordfence The Newsletter Manager plugin for...
CVE-2020-36726 2023-06-07 01:51:46 Wordfence The Ultimate Reviews plugin for...
CVE-2021-4376 2023-06-07 01:51:46 Wordfence The WooCommerce Multi Currency plugin...
CVE-2020-36725 2023-06-07 01:51:45 Wordfence The TI WooCommerce Wishlist and...
CVE-2021-4375 2023-06-07 01:51:45 Wordfence The Welcart e-Commerce plugin for...
CVE-2021-4374 2023-06-07 01:51:44 Wordfence The WordPress Automatic Plugin for...
CVE-2023-3126 2023-06-07 01:51:44 Wordfence The B2BKing plugin for WordPress...
CVE-2021-4373 2023-06-07 01:51:43 Wordfence The Better Search plugin for...
CVE-2021-4370 2023-06-07 01:51:43 Wordfence The uListing plugin for WordPress...
CVE-2020-36722 2023-06-07 01:51:42 Wordfence The Visual Composer plugin for...
CVE-2021-4369 2023-06-07 01:51:42 Wordfence The Frontend File Manager plugin...
CVE-2020-36724 2023-06-07 01:51:41 Wordfence The Wordable plugin for WordPress...
CVE-2021-4372 2023-06-07 01:51:41 Wordfence The WooCommerce Dynamic Pricing and...
CVE-2021-4371 2023-06-07 01:51:41 Wordfence The WP Quick FrontEnd Editor...
CVE-2020-36723 2023-06-07 01:51:40 Wordfence The ListingPro - WordPress Directory...
CVE-2023-3125 2023-06-07 01:51:40 Wordfence The B2BKing plugin for WordPress...
CVE-2016-15033 2023-06-07 01:51:39 Wordfence The Delete All Comments plugin...
CVE-2019-25148 2023-06-07 01:51:39 Wordfence The WP HTML Mail plugin...
CVE-2019-25147 2023-06-07 01:51:38 Wordfence The Pretty Links plugin for...
CVE-2021-4368 2023-06-07 01:51:38 Wordfence The Frontend File Manager plugin...
CVE-2019-25146 2023-06-07 01:51:37 Wordfence The DELUCKS SEO plugin for...
CVE-2020-36721 2023-06-07 01:51:37 Wordfence The Brilliance <= 1.2.7, Activello...
CVE-2021-4365 2023-06-07 01:51:37 Wordfence The Frontend File Manager plugin...
CVE-2020-36717 2023-06-07 01:51:36 Wordfence The Kali Forms plugin for...
CVE-2021-4366 2023-06-07 01:51:36 Wordfence The PWA for WP &...
CVE-2020-36718 2023-06-07 01:51:35 Wordfence The GDPR CCPA Compliance Support...
CVE-2021-4367 2023-06-07 01:51:35 Wordfence The Flo Forms – Easy...
CVE-2020-36719 2023-06-07 01:51:34 Wordfence The ListingPro - WordPress Directory...
CVE-2020-36720 2023-06-07 01:51:34 Wordfence The Kali Forms plugin for...
CVE-2019-25145 2023-06-07 01:51:33 Wordfence The Contact Form & SMTP...
CVE-2020-36716 2023-06-07 01:51:33 Wordfence The WP Activity Log plugin...
CVE-2019-25144 2023-06-07 01:51:32 Wordfence The WP HTML Mail plugin...
CVE-2020-36715 2023-06-07 01:51:32 Wordfence The Login/Signup Popup plugin for...
CVE-2020-36713 2023-06-07 01:51:32 Wordfence The MStore API plugin for...
CVE-2019-25143 2023-06-07 01:51:31 Wordfence The GDPR Cookie Compliance plugin...
CVE-2020-36712 2023-06-07 01:51:31 Wordfence The Kali Forms plugin for...
CVE-2019-25142 2023-06-07 01:51:30 Wordfence The Mesmerize & Materialis themes...
CVE-2021-4364 2023-06-07 01:51:30 Wordfence The JobSearch WP Job Board...
CVE-2021-4360 2023-06-07 01:51:29 Wordfence The Controlled Admin Access plugin...
CVE-2021-4359 2023-06-07 01:51:29 Wordfence The Frontend File Manager plugin...
CVE-2019-25141 2023-06-07 01:51:28 Wordfence The Easy WP SMTP plugin...
CVE-2021-4362 2023-06-07 01:51:28 Wordfence The Kiwi Social Share plugin...
CVE-2021-4361 2023-06-07 01:51:28 Wordfence The JobSearch WP Job Board...
CVE-2021-4356 2023-06-07 01:51:27 Wordfence The Frontend File Manager plugin...
CVE-2021-4363 2023-06-07 01:51:27 Wordfence The WP Quick FrontEnd Editor...
CVE-2019-25140 2023-06-07 01:51:26 Wordfence The WordPress Coming Soon Page...
CVE-2020-36710 2023-06-07 01:51:26 Wordfence The WPS Hide Login plugin...
CVE-2021-4357 2023-06-07 01:51:26 Wordfence The uListing plugin for WordPress...
CVE-2021-4358 2023-06-07 01:51:25 Wordfence The WP DSGVO Tools (GDPR)...
CVE-2022-4948 2023-06-07 01:51:25 Wordfence The FlyingPress plugin for WordPress...
CVE-2020-36711 2023-06-07 01:51:24 Wordfence The Avada theme for WordPress...
CVE-2021-4355 2023-06-07 01:51:24 Wordfence The Welcart e-Commerce plugin for...
CVE-2019-25139 2023-06-07 01:51:23 Wordfence The Coming Soon Page &...
CVE-2020-36709 2023-06-07 01:51:23 Wordfence The Page Builder: KingComposer plugin...
CVE-2019-25138 2023-06-07 01:51:22 Wordfence The User Submitted Posts plugin...
CVE-2020-36708 2023-06-07 01:51:22 Wordfence The following themes for WordPress...
CVE-2021-4354 2023-06-07 01:51:22 Wordfence The PWA for WP &...
CVE-2020-36707 2023-06-07 01:51:21 Wordfence The Coming Soon & Maintenance...
CVE-2021-4352 2023-06-07 01:51:21 Wordfence The JobSearch WP Job Board...
CVE-2021-4351 2023-06-07 01:51:20 Wordfence The Frontend File Manager plugin...
CVE-2023-3124 2023-06-07 01:51:20 Wordfence The Elementor Pro plugin for...
CVE-2020-36704 2023-06-07 01:51:19 Wordfence The Fruitful Theme for WordPress...
CVE-2020-36701 2023-06-07 01:51:18 Wordfence The Page Builder: KingComposer plugin...
CVE-2021-4350 2023-06-07 01:51:18 Wordfence The Frontend File Manager plugin...
CVE-2020-36703 2023-06-07 01:51:17 Wordfence The Elementor Website Builder plugin...
CVE-2020-36702 2023-06-07 01:51:17 Wordfence The Ultimate Addons for Gutenberg...
CVE-2021-4345 2023-06-07 01:51:17 Wordfence The uListing plugin for WordPress...
CVE-2021-4347 2023-06-07 01:51:16 Wordfence The function update_shipment_status_email_status_fun in the...
CVE-2021-4346 2023-06-07 01:51:16 Wordfence The uListing plugin for WordPress...
CVE-2021-4349 2023-06-07 01:51:15 Wordfence The Process Steps Template Designer...
CVE-2021-4348 2023-06-07 01:51:15 Wordfence The Ultimate GDPR & CCPA...
CVE-2021-4344 2023-06-07 01:51:15 Wordfence The Frontend File Manager plugin...
CVE-2020-36700 2023-06-07 01:51:14 Wordfence The Page Builder: KingComposer plugin...
CVE-2021-4343 2023-06-07 01:51:14 Wordfence The Unauthenticated Account Creation plugin...
CVE-2021-4341 2023-06-07 01:51:13 Wordfence The uListing plugin for WordPress...
CVE-2021-4342 2023-06-07 01:51:13 Wordfence ...
CVE-2020-36699 2023-06-07 01:51:12 Wordfence The Quick Page/Post Redirect Plugin...
CVE-2021-4340 2023-06-07 01:51:12 Wordfence The uListing plugin for WordPress...
CVE-2021-4339 2023-06-07 01:51:11 Wordfence The uListing plugin for WordPress...
CVE-2021-4338 2023-06-07 01:51:11 Wordfence The 404 to 301 plugin...
CVE-2020-36697 2023-06-07 01:51:10 Wordfence The WP GDPR plugin for...
CVE-2020-36696 2023-06-07 01:51:09 Wordfence The Product Input Fields for...
CVE-2021-33223 2023-06-07 00:00:00 mitre An issue discovered in SeedDMS...
CVE-2021-46889 2023-06-07 00:00:00 mitre The 10Web Photo Gallery plugin...
CVE-2022-31693 2023-06-07 00:00:00 vmware VMware Tools for Windows (12.x.y...
CVE-2022-25834 2023-06-07 00:00:00 mitre In Percona XtraBackup (PXB) through...
CVE-2023-2198 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2001 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2199 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2485 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2015 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2442 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2589 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2013 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-2530 2023-06-07 00:00:00 A privilege escalation allowing remote...
CVE-2023-3142 2023-06-07 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1825 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-31114 2023-06-07 00:00:00 mitre An issue was discovered in...
CVE-2023-31116 2023-06-07 00:00:00 mitre An issue was discovered in...
CVE-2023-31115 2023-06-07 00:00:00 mitre An issue was discovered in...
CVE-2023-33283 2023-06-07 00:00:00 mitre Marval MSM through 14.19.0.12476 uses...
CVE-2023-33864 2023-06-07 00:00:00 mitre StreamReader::ReadFromExternal in RenderDoc before 1.27...
CVE-2023-33537 2023-06-07 00:00:00 mitre TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10,...
CVE-2023-33496 2023-06-07 00:00:00 mitre xxl-rpc v1.7.0 was discovered to...
CVE-2023-33498 2023-06-07 00:00:00 mitre alist <=3.16.3 is vulnerable to...
CVE-2023-33538 2023-06-07 00:00:00 mitre TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10,...
CVE-2023-33556 2023-06-07 00:00:00 mitre TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered...
CVE-2023-33595 2023-06-07 00:00:00 mitre CPython v3.12.0 alpha 7 was...
CVE-2023-33284 2023-06-07 00:00:00 mitre Marval MSM through 14.19.0.12476 and...
CVE-2023-33510 2023-06-07 00:00:00 mitre Jeecg P3 Biz Chat 1.0.5...
CVE-2023-33604 2023-06-07 00:00:00 mitre Imperial CMS v7.5 was discovered...
CVE-2023-33782 2023-06-07 00:00:00 mitre D-Link DIR-842V2 v1.0.3 was discovered...
CVE-2023-33865 2023-06-07 00:00:00 mitre RenderDoc before 1.27 allows local...
CVE-2023-33553 2023-06-07 00:00:00 mitre An issue in Planet Technologies...
CVE-2023-33781 2023-06-07 00:00:00 mitre An issue in D-Link DIR-842V2...
CVE-2023-33282 2023-06-07 00:00:00 mitre Marval MSM through 14.19.0.12476 and...
CVE-2023-33536 2023-06-07 00:00:00 mitre TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10,...
CVE-2023-33601 2023-06-07 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-33863 2023-06-07 00:00:00 mitre SerialiseValue in RenderDoc before 1.27...
CVE-2023-30400 2023-06-07 00:00:00 mitre An issue was discovered in...
CVE-2023-0121 2023-06-07 00:00:00 GitLab A denial of service issue...
CVE-2023-0508 2023-06-07 00:00:00 GitLab An issue has been discovered...
CVE-2023-22833 2023-06-06 18:55:06 Palantir Palantir Foundry deployments running Lime2...
CVE-2023-32683 2023-06-06 18:24:30 GitHub_M Synapse is a Matrix protocol...
CVE-2023-32682 2023-06-06 18:20:14 GitHub_M Synapse is a Matrix protocol...
CVE-2023-33959 2023-06-06 18:15:14 GitHub_M notation is a CLI tool...
CVE-2023-33958 2023-06-06 18:13:16 GitHub_M notation is a CLI tool...
CVE-2023-33957 2023-06-06 18:10:30 GitHub_M notation is a CLI tool...
CVE-2023-2183 2023-06-06 18:04:26 GRAFANA Grafana is an open-source platform...
CVE-2023-2801 2023-06-06 18:03:32 GRAFANA Grafana is an open-source platform...
CVE-2023-33977 2023-06-06 18:03:18 GitHub_M Kiwi TCMS is an open...
CVE-2022-46165 2023-06-06 17:59:30 GitHub_M Syncthing is an open source,...
CVE-2023-34104 2023-06-06 17:35:54 GitHub_M fast-xml-parser is an open source,...
CVE-2023-28653 2023-06-06 16:42:49 icscert The affected application lacks proper...
CVE-2023-27916 2023-06-06 16:39:46 icscert The affected application lacks proper...
CVE-2023-29503 2023-06-06 16:37:52 icscert The affected application lacks proper...
CVE-2023-34111 2023-06-06 16:29:21 GitHub_M The `Release PR Merged` workflow...
CVE-2023-31244 2023-06-06 16:27:01 icscert The affected product does not...
CVE-2023-31278 2023-06-06 16:25:34 icscert Horner Automation Cscape lacks proper...
CVE-2023-32203 2023-06-06 16:23:54 icscert Horner Automation Cscape lacks proper...
CVE-2023-32281 2023-06-06 15:15:17 icscert The affected application lacks proper...
CVE-2023-32289 2023-06-06 15:13:13 icscert The affected application lacks proper...
CVE-2023-32539 2023-06-06 15:11:19 icscert Horner Automation Cscape lacks proper...
CVE-2023-32551 2023-06-06 15:07:49 canonical Landscape allowed URLs which caused...
CVE-2023-32550 2023-06-06 15:07:42 canonical Landscapes server-status page exposed sensitive...
CVE-2023-32549 2023-06-06 15:07:24 canonical Landscape cryptographic keys were insecurely...
CVE-2023-32545 2023-06-06 14:51:49 icscert The affected application lacks proper...
CVE-2023-30948 2023-06-06 14:12:59 Palantir A security defect in Foundrys...
CVE-2023-20725 2023-06-06 12:12:12 MediaTek In preloader, there is a...
CVE-2023-20724 2023-06-06 12:12:03 MediaTek In Bluetooth, there is a...
CVE-2023-20723 2023-06-06 12:12:01 MediaTek In Bluetooth, there is a...
CVE-2023-20716 2023-06-06 12:11:59 MediaTek In wlan, there is a...
CVE-2023-20715 2023-06-06 12:11:57 MediaTek In wlan, there is a...
CVE-2023-20712 2023-06-06 12:11:55 MediaTek In wlan, there is a...
CVE-2023-20752 2023-06-06 12:11:53 MediaTek In keymange, there is a...
CVE-2023-20751 2023-06-06 12:11:51 MediaTek In keymange, there is a...
CVE-2023-20750 2023-06-06 12:11:49 MediaTek In swpm, there is a...
CVE-2023-20749 2023-06-06 12:11:47 MediaTek In swpm, there is a...
CVE-2023-20747 2023-06-06 12:11:45 MediaTek In vcu, there is a...
CVE-2023-20746 2023-06-06 12:11:43 MediaTek In vcu, there is a...
CVE-2023-20745 2023-06-06 12:11:41 MediaTek In vcu, there is a...
CVE-2023-20744 2023-06-06 12:11:39 MediaTek In vcu, there is a...
CVE-2023-20743 2023-06-06 12:11:37 MediaTek In vcu, there is a...
CVE-2023-20742 2023-06-06 12:11:35 MediaTek In ril, there is a...
CVE-2023-20741 2023-06-06 12:11:33 MediaTek In ril, there is a...
CVE-2023-20740 2023-06-06 12:11:31 MediaTek In vcu, there is a...
CVE-2023-20739 2023-06-06 12:11:29 MediaTek In vcu, there is a...
CVE-2023-20738 2023-06-06 12:11:27 MediaTek In vcu, there is a...
CVE-2023-20737 2023-06-06 12:11:25 MediaTek In vcu, there is a...
CVE-2023-20736 2023-06-06 12:11:23 MediaTek In vcu, there is a...
CVE-2023-20735 2023-06-06 12:11:21 MediaTek In vcu, there is a...
CVE-2023-20734 2023-06-06 12:11:19 MediaTek In vcu, there is a...
CVE-2023-20733 2023-06-06 12:11:17 MediaTek In vcu, there is a...
CVE-2023-20732 2023-06-06 12:11:15 MediaTek In wlan, there is a...
CVE-2023-20731 2023-06-06 12:11:13 MediaTek In wlan, there is a...
CVE-2023-20730 2023-06-06 12:11:11 MediaTek In wlan, there is a...
CVE-2023-20729 2023-06-06 12:11:09 MediaTek In wlan, there is a...
CVE-2023-20728 2023-06-06 12:11:07 MediaTek In wlan, there is a...
CVE-2023-3121 2023-06-06 11:00:05 VulDB A vulnerability has been found...
CVE-2023-3120 2023-06-06 11:00:04 VulDB A vulnerability, which was classified...
CVE-2023-3119 2023-06-06 10:31:03 VulDB A vulnerability, which was classified...
CVE-2023-1779 2023-06-06 10:07:35 CERTVDE Exposure of Sensitive Information to...
CVE-2023-0985 2023-06-06 10:06:48 CERTVDE An Authorization Bypass vulnerability was...
CVE-2023-2833 2023-06-06 09:33:23 Wordfence The ReviewX plugin for WordPress...
CVE-2023-20727 2023-06-06 08:02:55 MediaTek In wlan, there is a...
CVE-2023-21670 2023-06-06 07:39:21 qualcomm Memory Corruption in GPU Subsystem...
CVE-2023-21669 2023-06-06 07:39:19 qualcomm Information Disclosure in WLAN HOST...
CVE-2023-21661 2023-06-06 07:39:18 qualcomm Transient DOS while parsing WLAN...
CVE-2023-21660 2023-06-06 07:39:16 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-21659 2023-06-06 07:39:15 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-21658 2023-06-06 07:39:13 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-21657 2023-06-06 07:39:11 qualcomm Memoru corruption in Audio when...
CVE-2023-21656 2023-06-06 07:39:10 qualcomm Memory corruption in WLAN HOST...
CVE-2023-21632 2023-06-06 07:39:08 qualcomm Memory corruption in Automotive GPU...
CVE-2023-21628 2023-06-06 07:39:07 qualcomm Memory corruption in WLAN HAL...
CVE-2022-40538 2023-06-06 07:39:05 qualcomm Transient DOS due to reachable...
CVE-2022-40536 2023-06-06 07:39:03 qualcomm Transient DOS due to improper...
CVE-2022-40533 2023-06-06 07:39:02 qualcomm Transient DOS due to untrusted...
CVE-2022-40529 2023-06-06 07:39:00 qualcomm Memory corruption due to improper...
CVE-2022-40525 2023-06-06 07:38:59 qualcomm Information disclosure in Linux Networking...
CVE-2022-40523 2023-06-06 07:38:57 qualcomm Information disclosure in Kernel due...
CVE-2022-40522 2023-06-06 07:38:56 qualcomm Memory corruption in Linux Networking...
CVE-2022-40521 2023-06-06 07:38:54 qualcomm Transient DOS due to improper...
CVE-2022-40507 2023-06-06 07:38:52 qualcomm Memory corruption due to double...
CVE-2022-33307 2023-06-06 07:38:50 qualcomm Memory Corruption due to double...
CVE-2022-33303 2023-06-06 07:38:49 qualcomm Transient DOS due to uncontrolled...
CVE-2022-33267 2023-06-06 07:38:47 qualcomm Memory corruption in Linux while...
CVE-2022-33264 2023-06-06 07:38:45 qualcomm Memory corruption in modem due...
CVE-2022-33263 2023-06-06 07:38:44 qualcomm Memory corruption due to use...
CVE-2022-33251 2023-06-06 07:38:42 qualcomm Transient DOS due to reachable...
CVE-2022-33240 2023-06-06 07:38:41 qualcomm Memory corruption in Audio due...
CVE-2022-33230 2023-06-06 07:38:39 qualcomm Memory corruption in FM Host...
CVE-2022-33227 2023-06-06 07:38:38 qualcomm Memory corruption in Linux android...
CVE-2022-33226 2023-06-06 07:38:36 qualcomm Memory corruption due to buffer...
CVE-2022-33224 2023-06-06 07:38:35 qualcomm Memory corruption in core due...
CVE-2022-22076 2023-06-06 07:38:33 qualcomm information disclosure due to cryptographic...
CVE-2022-22060 2023-06-06 07:38:31 qualcomm Assertion occurs while processing Reconfiguration...
CVE-2023-30915 2023-06-06 05:13:14 Unisoc In email service, there is...
CVE-2023-30914 2023-06-06 05:13:13 Unisoc In email service, there is...
CVE-2023-30866 2023-06-06 05:13:12 Unisoc In telephony service, there is...
CVE-2023-30865 2023-06-06 05:13:11 Unisoc In dialer service, there is...
CVE-2023-30864 2023-06-06 05:13:10 Unisoc In Connectivity Service, there is...
CVE-2023-30863 2023-06-06 05:13:09 Unisoc In Connectivity Service, there is...
CVE-2022-48447 2023-06-06 05:13:08 Unisoc In telephony service, there is...
CVE-2022-48448 2023-06-06 05:13:08 Unisoc In telephony service, there is...
CVE-2022-48446 2023-06-06 05:13:07 Unisoc In telephony service, there is...
CVE-2022-48445 2023-06-06 05:13:06 Unisoc In telephony service, there is...
CVE-2022-48444 2023-06-06 05:13:05 Unisoc In telephony service, there is...
CVE-2022-48443 2023-06-06 05:13:04 Unisoc In telephony service, there is...
CVE-2022-48442 2023-06-06 05:13:03 Unisoc In dialer service, there is...
CVE-2022-48441 2023-06-06 05:13:02 Unisoc In dialer service, there is...
CVE-2022-48440 2023-06-06 05:13:01 Unisoc In dialer service, there is...
CVE-2022-48439 2023-06-06 05:13:00 Unisoc In cp_dump driver, there is...
CVE-2022-48438 2023-06-06 05:12:59 Unisoc In cp_dump driver, there is...
CVE-2022-48392 2023-06-06 05:12:58 Unisoc In dialer service, there is...
CVE-2022-48391 2023-06-06 05:12:57 Unisoc In telephony service, there is...
CVE-2022-48390 2023-06-06 05:12:56 Unisoc In telephony service, there is...
CVE-2018-25087 2023-06-06 03:00:04 VulDB A vulnerability classified as problematic...
CVE-2017-20185 2023-06-06 02:00:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10117 2023-06-06 02:00:04 VulDB A vulnerability, which was classified...
CVE-2023-2546 2023-06-06 01:55:07 Wordfence The WP User Switch plugin...
CVE-2015-10116 2023-06-06 00:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-2253 2023-06-06 00:00:00 redhat A flaw was found in...
CVE-2023-2157 2023-06-06 00:00:00 redhat A heap-based buffer overflow vulnerability...
CVE-2023-2602 2023-06-06 00:00:00 redhat A vulnerability was found in...
CVE-2023-2132 2023-06-06 00:00:00 GitLab An issue has been discovered...
CVE-2023-2603 2023-06-06 00:00:00 redhat A vulnerability was found in...
CVE-2023-2961 2023-06-06 00:00:00 redhat A segmentation fault flaw was...
CVE-2023-27126 2023-06-06 00:00:00 mitre The AES Key-IV pair used...
CVE-2023-1621 2023-06-06 00:00:00 GitLab An issue has been discovered...
CVE-2023-31569 2023-06-06 00:00:00 mitre TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered...
CVE-2023-31606 2023-06-06 00:00:00 mitre A Regular Expression Denial of...
CVE-2023-33530 2023-06-06 00:00:00 mitre There is a command injection...
CVE-2023-33747 2023-06-06 00:00:00 mitre CloudPanel v2.2.2 allows attackers to...
CVE-2023-33684 2023-06-06 00:00:00 mitre Weak session management in DB...
CVE-2023-33651 2023-06-06 00:00:00 mitre An issue in the MVC...
CVE-2023-33532 2023-06-06 00:00:00 mitre There is a command injection...
CVE-2023-33569 2023-06-06 00:00:00 mitre Sourcecodester Faculty Evaluation System v1.0...
CVE-2023-33653 2023-06-06 00:00:00 mitre Sitecore Experience Platform (XP) v9.3...
CVE-2023-33659 2023-06-06 00:00:00 mitre A heap buffer overflow vulnerability...
CVE-2023-33381 2023-06-06 00:00:00 mitre A command injection vulnerability was...
CVE-2023-33460 2023-06-06 00:00:00 mitre Theres a memory leak in...
CVE-2023-33613 2023-06-06 00:00:00 mitre axTLS v2.1.5 was discovered to...
CVE-2023-33652 2023-06-06 00:00:00 mitre Sitecore Experience Platform (XP) v9.3...
CVE-2023-33457 2023-06-06 00:00:00 mitre In Sogou Workflow v0.10.6, memcpy...
CVE-2023-33533 2023-06-06 00:00:00 mitre Netgear D6220 with Firmware Version...
CVE-2023-33477 2023-06-06 00:00:00 mitre In Harmonic NSG 9000-6G devices,...
CVE-2023-29632 2023-06-06 00:00:00 mitre PrestaShop jmspagebuilder 3.x is vulnerable...
CVE-2023-34409 2023-06-06 00:00:00 mitre In Percona Monitoring and Management...
CVE-2023-0921 2023-06-06 00:00:00 GitLab A lack of length validation...
CVE-2023-22450 2023-06-05 23:17:47 icscert In Advantech WebAccss/SCADA v9.1.3 and...
CVE-2023-32540 2023-06-05 23:16:28 icscert In Advantech WebAccss/SCADA v9.1.3 and...
CVE-2023-32628 2023-06-05 23:14:00 icscert In Advantech WebAccss/SCADA v9.1.3 and...
CVE-2023-34102 2023-06-05 22:16:43 GitHub_M Avo is an open source...
CVE-2023-34103 2023-06-05 22:13:21 GitHub_M Avo is an open source...
CVE-2013-10030 2023-06-05 22:00:03 VulDB A vulnerability, which was classified...
CVE-2023-3079 2023-06-05 21:40:06 Chrome Type confusion in V8 in...
CVE-2022-48188 2023-06-05 21:03:07 lenovo A buffer overflow vulnerability in...
CVE-2022-48181 2023-06-05 21:01:48 lenovo An ErrorMessage driver stack-based buffer...
CVE-2013-10029 2023-06-05 21:00:04 VulDB A vulnerability classified as problematic...
CVE-2022-4569 2023-06-05 20:59:26 lenovo A local privilege escalation vulnerability...
CVE-2023-34097 2023-06-05 20:02:04 GitHub_M hoppscotch is an open source...
CVE-2023-33969 2023-06-05 19:57:11 GitHub_M Kanboard is open source project...
CVE-2023-33970 2023-06-05 19:54:38 GitHub_M Kanboard is open source project...
CVE-2023-33968 2023-06-05 19:49:17 GitHub_M Kanboard is open source project...
CVE-2023-33956 2023-06-05 19:34:51 GitHub_M Kanboard is open source project...
CVE-2023-29344 2023-06-05 18:26:41 microsoft Microsoft Office Remote Code Execution...
CVE-2015-10115 2023-06-05 18:00:04 VulDB A vulnerability, which was classified...
CVE-2015-10114 2023-06-05 16:00:04 VulDB A vulnerability, which was classified...
CVE-2015-10113 2023-06-05 15:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-2224 2023-06-05 13:39:02 WPScan The SEO by 10Web WordPress...
CVE-2023-2472 2023-06-05 13:39:02 WPScan The Newsletter, SMTP, Email marketing...
CVE-2023-2571 2023-06-05 13:39:02 WPScan The Quiz Maker WordPress plugin...
CVE-2023-2337 2023-06-05 13:39:01 WPScan The ConvertKit WordPress plugin before...
CVE-2023-0900 2023-06-05 13:39:01 WPScan The Pricing Table Builder WordPress...
CVE-2022-4946 2023-06-05 13:39:00 WPScan The Frontend Post WordPress Plugin...
CVE-2023-2634 2023-06-05 13:39:00 WPScan The Get your number WordPress...
CVE-2023-0152 2023-06-05 13:39:00 WPScan The WP Multi Store Locator...
CVE-2023-2488 2023-06-05 13:38:59 WPScan The Stop Spammers Security |...
CVE-2023-2572 2023-06-05 13:38:59 WPScan The Survey Maker WordPress plugin...
CVE-2023-2489 2023-06-05 13:38:59 WPScan The Stop Spammers Security |...
CVE-2023-2503 2023-06-05 13:38:58 WPScan The 10Web Social Post Feed...
CVE-2023-0545 2023-06-05 13:38:58 WPScan The Hostel WordPress plugin before...
CVE-2023-27989 2023-06-05 11:02:54 Zyxel A buffer overflow vulnerability in...
CVE-2023-3066 2023-06-05 08:27:49 NCSC.ch Incorrect Authorization vulnerability in Mobatime...
CVE-2023-3065 2023-06-05 08:27:33 NCSC.ch Improper Authentication vulnerability in Mobatime...
CVE-2023-3064 2023-06-05 08:24:53 NCSC.ch Anonymous user may get the...
CVE-2015-10112 2023-06-05 08:00:03 VulDB A vulnerability classified as problematic...
CVE-2023-3100 2023-06-05 07:31:03 VulDB A vulnerability, which was classified...
CVE-2023-3099 2023-06-05 07:00:04 VulDB A vulnerability classified as critical...
CVE-2023-3098 2023-06-05 06:31:03 VulDB A vulnerability classified as critical...
CVE-2023-3097 2023-06-05 06:00:04 VulDB A vulnerability was found in...
CVE-2023-3096 2023-06-05 05:31:02 VulDB A vulnerability was found in...
CVE-2023-0636 2023-06-05 03:45:09 ABB Improper Input Validation vulnerability in...
CVE-2023-0635 2023-06-05 03:42:04 ABB Improper Privilege Management vulnerability in...
CVE-2014-125105 2023-06-05 01:00:04 VulDB A vulnerability was found in...
CVE-2023-0041 2023-06-05 00:53:27 ibm IBM Security Guardium 11.5 could...
CVE-2023-32334 2023-06-05 00:44:31 ibm IBM Maximo Asset Management 7.6.1.2,...
CVE-2023-27861 2023-06-05 00:23:57 ibm IBM Maximo Application Suite -...
CVE-2020-19028 2023-06-05 00:00:00 mitre *File Upload vulnerability found in...
CVE-2023-3109 2023-06-05 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3027 2023-06-05 00:00:00 redhat The grc-policy-propagator allows security escalation...
CVE-2023-3111 2023-06-05 00:00:00 redhat A use after free vulnerability...
CVE-2023-32766 2023-06-05 00:00:00 mitre Gitpod before 2022.11.3 allows XSS...
CVE-2023-31893 2023-06-05 00:00:00 mitre Telefnica Brasil Vivo Play (IPTV)...
CVE-2023-24510 2023-06-05 00:00:00 Arista On the affected platforms running...
CVE-2023-33690 2023-06-05 00:00:00 mitre SonicJS up to v0.7.0 allows...
CVE-2023-33386 2023-06-05 00:00:00 mitre MarsCTF 1.2.1 has an arbitrary...
CVE-2023-33408 2023-06-05 00:00:00 mitre Minical 1.0.0 is vulnerable to...
CVE-2023-33410 2023-06-05 00:00:00 mitre Minical 1.0.0 and earlier contains...
CVE-2023-33693 2023-06-05 00:00:00 mitre A buffer overflow in EasyPlayerPro-Win...
CVE-2023-33524 2023-06-05 00:00:00 mitre Advent/SSC Inc. Tamale RMS <...
CVE-2023-33733 2023-06-05 00:00:00 mitre Reportlab up to v3.6.12 allows...
CVE-2023-33518 2023-06-05 00:00:00 mitre emoncms v11 and later was...
CVE-2023-33409 2023-06-05 00:00:00 mitre Minical 1.0.0 is vulnerable to...
CVE-2023-29629 2023-06-05 00:00:00 mitre PrestaShop jmsthemelayout 2.5.5 is vulnerable...
CVE-2023-29631 2023-06-05 00:00:00 mitre PrestaShop jmsslider 1.6.0 is vulnerable...
CVE-2023-29630 2023-06-05 00:00:00 mitre PrestaShop jmsmegamenu 1.1.x and 2.0.x...
CVE-2023-34410 2023-06-05 00:00:00 mitre An issue was discovered in...
CVE-2023-34407 2023-06-05 00:00:00 mitre OfflinePlayerService.exe in Harbinger Offline Player...
CVE-2023-34408 2023-06-05 00:00:00 mitre DokuWiki before 2023-04-04a allows XSS...
CVE-2023-34411 2023-06-05 00:00:00 mitre The xml-rs crate before 0.8.14...
CVE-2023-27285 2023-06-04 23:52:11 ibm IBM Aspera Connect 4.2.5 and...
CVE-2023-22862 2023-06-04 23:42:57 ibm IBM Aspera Connect 4.2.5 and...
CVE-2013-10028 2023-06-04 18:31:03 VulDB A vulnerability was found in...
CVE-2013-10027 2023-06-04 13:31:03 VulDB A vulnerability was found in...
CVE-2015-10111 2023-06-04 11:58:07 VulDB A vulnerability was found in...
CVE-2023-3094 2023-06-04 09:00:04 VulDB A vulnerability classified as critical...
CVE-2023-3095 2023-06-04 00:00:00 @huntrdev Improper Access Control in GitHub...
CVE-2023-3091 2023-06-03 23:31:02 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-32582 2023-06-03 11:04:48 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-3085 2023-06-03 10:31:02 VulDB A vulnerability, which was classified...
CVE-2023-2416 2023-06-03 04:35:16 Wordfence The Online Booking & Scheduling...
CVE-2023-2404 2023-06-03 04:35:16 Wordfence The CRM and Lead Management...
CVE-2023-2301 2023-06-03 04:35:15 Wordfence The Contact Form Builder by...
CVE-2023-2298 2023-06-03 04:35:15 Wordfence The Online Booking & Scheduling...
CVE-2023-2415 2023-06-03 04:35:15 Wordfence The Online Booking & Scheduling...
CVE-2023-2302 2023-06-03 04:35:14 Wordfence The Contact Form and Calls...
CVE-2023-2299 2023-06-03 04:35:14 Wordfence The Online Booking & Scheduling...
CVE-2023-2407 2023-06-03 04:35:13 Wordfence The Event Registration Calendar By...
CVE-2023-2303 2023-06-03 04:35:13 Wordfence The Contact Form and Calls...
CVE-2023-2300 2023-06-03 04:35:12 Wordfence The Contact Form Builder by...
CVE-2023-2406 2023-06-03 04:35:12 Wordfence The Event Registration Calendar By...
CVE-2023-2405 2023-06-03 04:35:11 Wordfence The CRM and Lead Management...
CVE-2023-0584 2023-06-03 01:59:28 Wordfence The VK Blocks plugin for...
CVE-2023-0583 2023-06-03 01:59:27 Wordfence The VK Blocks plugin for...
CVE-2023-33143 2023-06-03 00:36:57 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-3083 2023-06-03 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3086 2023-06-03 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3084 2023-06-03 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-2781 2023-06-02 23:37:56 Wordfence The User Email Verification for...
CVE-2023-3053 2023-06-02 23:37:56 Wordfence The Page Builder by AZEXO...
CVE-2023-3052 2023-06-02 23:37:56 Wordfence The Page Builder by AZEXO...
CVE-2023-3055 2023-06-02 23:37:55 Wordfence The Page Builder by AZEXO...
CVE-2023-3051 2023-06-02 23:37:55 Wordfence The Page Builder by AZEXO...
CVE-2023-1297 2023-06-02 22:48:28 HashiCorp Consul and Consul Enterprises cluster...
CVE-2023-2816 2023-06-02 22:43:34 HashiCorp Consul and Consul Enterprise allowed...
CVE-2023-3044 2023-06-02 22:32:31 GandC An excessively large PDF page...
CVE-2023-2687 2023-06-02 15:56:21 Silabs Buffer overflow in Platform CLI...
CVE-2023-3068 2023-06-02 15:31:03 VulDB A vulnerability classified as critical...
CVE-2023-34094 2023-06-02 15:19:45 GitHub_M ChuanhuChatGPT is a graphical user...
CVE-2023-3062 2023-06-02 14:00:05 VulDB A vulnerability was found in...
CVE-2023-3061 2023-06-02 14:00:04 VulDB A vulnerability was found in...
CVE-2023-3060 2023-06-02 13:31:03 VulDB A vulnerability has been found...
CVE-2023-3059 2023-06-02 13:00:05 VulDB A vulnerability, which was classified...
CVE-2023-3058 2023-06-02 13:00:04 VulDB A vulnerability was found in...
CVE-2023-3031 2023-06-02 12:42:11 NCSC.ch Improper Limitation of a Pathname...
CVE-2023-3057 2023-06-02 12:31:03 VulDB A vulnerability was found in...
CVE-2023-3033 2023-06-02 12:28:54 NCSC.ch Incorrect Authorization vulnerability in Mobatime...
CVE-2023-3032 2023-06-02 12:28:40 NCSC.ch Unrestricted Upload of File with...
CVE-2023-3056 2023-06-02 12:00:04 VulDB A vulnerability was found in...
CVE-2023-3000 2023-06-02 07:52:38 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-1159 2023-06-02 06:06:48 Wordfence The Bookly plugin for WordPress...
CVE-2023-2835 2023-06-02 06:06:47 Wordfence The WP Directory Kit plugin...
CVE-2023-2063 2023-06-02 04:05:38 Mitsubishi Unrestricted Upload of File with...
CVE-2023-2062 2023-06-02 04:04:28 Mitsubishi Missing Password Field Masking vulnerability...
CVE-2023-2061 2023-06-02 04:03:36 Mitsubishi Use of Hard-coded Password vulnerability...
CVE-2023-2060 2023-06-02 04:02:32 Mitsubishi Weak Password Requirements vulnerability in...
CVE-2023-2201 2023-06-02 03:36:06 Wordfence The Web Directory Free for...
CVE-2022-45938 2023-06-02 00:00:00 mitre An issue was discovered in...
CVE-2022-24695 2023-06-02 00:00:00 mitre Bluetooth Classic in Bluetooth Core...
CVE-2022-47616 2023-06-02 00:00:00 twcert Hitron CODA-5310 has insufficient filtering...
CVE-2022-47617 2023-06-02 00:00:00 twcert Hitron CODA-5310 has hard-coded encryption/decryption...
CVE-2022-46307 2023-06-02 00:00:00 twcert SGUDA U-Lock central lock control...
CVE-2022-46308 2023-06-02 00:00:00 twcert SGUDA U-Lock central lock control...
CVE-2023-27744 2023-06-02 00:00:00 mitre An issue was discovered in...
CVE-2023-27745 2023-06-02 00:00:00 mitre An issue in South River...
CVE-2023-3075 2023-06-02 00:00:00 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-3071 2023-06-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3074 2023-06-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3069 2023-06-02 00:00:00 @huntrdev Unverified Password Change in GitHub...
CVE-2023-3070 2023-06-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3073 2023-06-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-3067 2023-06-02 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-1945 2023-06-02 00:00:00 mozilla Unexpected data returned from the...
CVE-2023-32205 2023-06-02 00:00:00 mozilla In multiple cases browser prompts...
CVE-2023-32213 2023-06-02 00:00:00 mozilla When reading a file, an...
CVE-2023-32215 2023-06-02 00:00:00 mozilla Mozilla developers and community members...
CVE-2023-32206 2023-06-02 00:00:00 mozilla An out-of-bound read could have...
CVE-2023-32211 2023-06-02 00:00:00 mozilla A type checking bug would...
CVE-2023-32207 2023-06-02 00:00:00 mozilla A missing delay in popup...
CVE-2023-32212 2023-06-02 00:00:00 mozilla An attacker could have positioned...
CVE-2023-23606 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-23597 2023-06-02 00:00:00 mozilla A compromised web child process...
CVE-2023-23603 2023-06-02 00:00:00 mozilla Regular expressions used to filter...
CVE-2023-23602 2023-06-02 00:00:00 mozilla A mishandled security check when...
CVE-2023-23601 2023-06-02 00:00:00 mozilla Navigations were being allowed when...
CVE-2023-23604 2023-06-02 00:00:00 mozilla A duplicate SystemPrincipal object could...
CVE-2023-23598 2023-06-02 00:00:00 mozilla Due to the Firefox GTK...
CVE-2023-23599 2023-06-02 00:00:00 mozilla When copying a network request...
CVE-2023-23600 2023-06-02 00:00:00 mozilla Per origin notification permissions were...
CVE-2023-23605 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-33762 2023-06-02 00:00:00 mitre eMedia Consulting simpleRedak up to...
CVE-2023-33673 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-33476 2023-06-02 00:00:00 mitre ReadyMedia (MiniDLNA) versions from 1.1.15...
CVE-2023-33731 2023-06-02 00:00:00 mitre Reflected Cross Site Scripting (XSS)...
CVE-2023-33763 2023-06-02 00:00:00 mitre eMedia Consulting simpleRedak up to...
CVE-2023-33672 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-33671 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-33761 2023-06-02 00:00:00 mitre eMedia Consulting simpleRedak up to...
CVE-2023-33669 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-33717 2023-06-02 00:00:00 mitre mp4v2 v2.1.3 was discovered to...
CVE-2023-33670 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-33675 2023-06-02 00:00:00 mitre Tenda AC8V4.0-V16.03.34.06 was discovered to...
CVE-2023-30602 2023-06-02 00:00:00 twcert Hitron Technologies CODA-5310’s Telnet function...
CVE-2023-30603 2023-06-02 00:00:00 twcert Hitron Technologies CODA-5310 Telnet function...
CVE-2023-30604 2023-06-02 00:00:00 twcert It is identified a vulnerability...
CVE-2023-30149 2023-06-02 00:00:00 mitre SQL injection vulnerability in the...
CVE-2023-29533 2023-06-02 00:00:00 mozilla A website could have obscured...
CVE-2023-29541 2023-06-02 00:00:00 mozilla Firefox did not properly handle...
CVE-2023-29544 2023-06-02 00:00:00 mozilla If multiple instances of resource...
CVE-2023-29746 2023-06-02 00:00:00 mitre An issue found in The...
CVE-2023-29724 2023-06-02 00:00:00 mitre The BT21 x BTS Wallpaper...
CVE-2023-29725 2023-06-02 00:00:00 mitre The BT21 x BTS Wallpaper...
CVE-2023-29540 2023-06-02 00:00:00 mozilla Using a redirect embedded into...
CVE-2023-29535 2023-06-02 00:00:00 mozilla Following a Garbage Collector compaction,...
CVE-2023-29550 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-29548 2023-06-02 00:00:00 mozilla A wrong lowering instruction in...
CVE-2023-29537 2023-06-02 00:00:00 mozilla Multiple race conditions in the...
CVE-2023-29543 2023-06-02 00:00:00 mozilla An attacker could have caused...
CVE-2023-29549 2023-06-02 00:00:00 mozilla Under certain circumstances, a call...
CVE-2023-29538 2023-06-02 00:00:00 mozilla Under specific circumstances a WebExtension...
CVE-2023-29536 2023-06-02 00:00:00 mozilla An attacker could cause the...
CVE-2023-29539 2023-06-02 00:00:00 mozilla When handling the filename directive...
CVE-2023-29551 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-29547 2023-06-02 00:00:00 mozilla When a secure cookie existed...
CVE-2023-28162 2023-06-02 00:00:00 mozilla While implementing AudioWorklets, some code...
CVE-2023-28704 2023-06-02 00:00:00 twcert Furbo dog camera has insufficient...
CVE-2023-28163 2023-06-02 00:00:00 mozilla When downloading files through the...
CVE-2023-28161 2023-06-02 00:00:00 mozilla If temporary "one-time" permissions, such...
CVE-2023-28698 2023-06-02 00:00:00 twcert Wade Graphic Design FANTSY has...
CVE-2023-28176 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-28699 2023-06-02 00:00:00 twcert Wade Graphic Design FANTSY has...
CVE-2023-28705 2023-06-02 00:00:00 twcert Openfind Mail2000 has insufficient filtering...
CVE-2023-28702 2023-06-02 00:00:00 twcert ASUS RT-AC86U does not filter...
CVE-2023-28703 2023-06-02 00:00:00 twcert ASUS RT-AC86U’s specific cgi function...
CVE-2023-28177 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-28160 2023-06-02 00:00:00 mozilla When following a redirect to...
CVE-2023-28164 2023-06-02 00:00:00 mozilla Dragging a URL from a...
CVE-2023-28469 2023-06-02 00:00:00 mitre An issue was discovered in...
CVE-2023-28159 2023-06-02 00:00:00 mozilla The fullscreen notification could have...
CVE-2023-28700 2023-06-02 00:00:00 twcert OMICARD EDM backend system’s file...
CVE-2023-28701 2023-06-02 00:00:00 twcert ELITE TECHNOLOGY CORP. Web Fax...
CVE-2023-25737 2023-06-02 00:00:00 mozilla An invalid downcast from nsTextNode...
CVE-2023-25744 2023-06-02 00:00:00 mozilla Mmemory safety bugs present in...
CVE-2023-25745 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-25752 2023-06-02 00:00:00 mozilla When accessing throttled streams, the...
CVE-2023-25746 2023-06-02 00:00:00 mozilla Memory safety bugs present in...
CVE-2023-25729 2023-06-02 00:00:00 mozilla Permission prompts for opening external...
CVE-2023-25749 2023-06-02 00:00:00 mozilla Android applications with unpatched vulnerabilities...
CVE-2023-25742 2023-06-02 00:00:00 mozilla When importing a SPKI RSA...
CVE-2023-25735 2023-06-02 00:00:00 mozilla Cross-compartment wrappers wrapping a scripted...
CVE-2023-25750 2023-06-02 00:00:00 mozilla Under certain circumstances, a ServiceWorkers...
CVE-2023-25730 2023-06-02 00:00:00 mozilla A background script invoking requestFullscreen...
CVE-2023-25734 2023-06-02 00:00:00 mozilla After downloading a Windows .url...
CVE-2023-25738 2023-06-02 00:00:00 mozilla Members of the DEVMODEW struct...
CVE-2023-25743 2023-06-02 00:00:00 mozilla A lack of in app...
CVE-2023-25732 2023-06-02 00:00:00 mozilla When encoding data from an...
CVE-2023-25728 2023-06-02 00:00:00 mozilla The Content-Security-Policy-Report-Only header could allow...
CVE-2023-25780 2023-06-02 00:00:00 twcert It is identified a vulnerability...
CVE-2023-25751 2023-06-02 00:00:00 mozilla Sometimes, when invalidating JIT code...
CVE-2023-25740 2023-06-02 00:00:00 mozilla After downloading a Windows .scf...
CVE-2023-25739 2023-06-02 00:00:00 mozilla Module load requests that failed...
CVE-2023-25748 2023-06-02 00:00:00 mozilla By displaying a prompt with...
CVE-2023-25741 2023-06-02 00:00:00 mozilla When dragging and dropping an...
CVE-2023-25731 2023-06-02 00:00:00 mozilla Due to URL previews in...
CVE-2023-34362 2023-06-02 00:00:00 mitre In Progress MOVEit Transfer before...
CVE-2023-0430 2023-06-02 00:00:00 mozilla Certificate OCSP revocation status was...
CVE-2023-0616 2023-06-02 00:00:00 mozilla If a MIME email combines...
CVE-2023-0547 2023-06-02 00:00:00 mozilla OCSP revocation status of recipient...
CVE-2023-0767 2023-06-02 00:00:00 mozilla An attacker could construct a...
CVE-2016-15032 2023-06-01 22:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-10110 2023-06-01 22:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-34339 2023-06-01 18:12:29 JetBrains In JetBrains Ktor before 2.3.1...
CVE-2023-32709 2023-06-01 16:34:30 Splunk In Splunk Enterprise versions below...
CVE-2023-32713 2023-06-01 16:34:30 Splunk In Splunk App for Stream...
CVE-2023-32707 2023-06-01 16:34:30 Splunk In versions of Splunk Enterprise...
CVE-2023-32716 2023-06-01 16:34:29 Splunk In Splunk Enterprise versions below...
CVE-2023-32714 2023-06-01 16:34:29 Splunk In the Splunk App for...
CVE-2023-32712 2023-06-01 16:34:29 Splunk In Splunk Enterprise versions below...
CVE-2023-32706 2023-06-01 16:34:28 Splunk On Splunk Enterprise versions below...
CVE-2023-32710 2023-06-01 16:34:28 Splunk In Splunk Enterprise versions below...
CVE-2023-32717 2023-06-01 16:34:28 Splunk On Splunk Enterprise versions below...
CVE-2023-32711 2023-06-01 16:34:27 Splunk In Splunk Enterprise versions below...
CVE-2023-32708 2023-06-01 16:34:27 Splunk In Splunk Enterprise versions below...
CVE-2023-32715 2023-06-01 16:34:27 Splunk In the Splunk App for...
CVE-2023-34092 2023-06-01 16:29:51 GitHub_M Vite provides frontend tooling. Prior...
CVE-2023-34091 2023-06-01 16:24:53 GitHub_M Kyverno is a policy engine...
CVE-2023-33960 2023-06-01 16:20:23 GitHub_M OpenProject is web-based project management...
CVE-2023-32690 2023-06-01 16:15:21 GitHub_M libspdm is a sample implementation...
CVE-2023-32324 2023-06-01 16:04:10 GitHub_M OpenPrinting CUPS is an open...
CVE-2023-28043 2023-06-01 15:58:32 dell Dell SCG 5.14 contains an...
CVE-2023-28066 2023-06-01 15:40:50 dell Dell OS Recovery Tool, versions...
CVE-2023-33963 2023-06-01 15:09:14 GitHub_M DataEase is an open source...
CVE-2023-32310 2023-06-01 15:05:00 GitHub_M DataEase is an open source...
CVE-2023-33965 2023-06-01 14:10:54 GitHub_M Brook is a cross-platform programmable...
CVE-2023-3035 2023-06-01 13:31:03 VulDB A vulnerability has been found...
CVE-2015-10109 2023-06-01 13:00:05 VulDB A vulnerability was found in...
CVE-2014-125104 2023-06-01 13:00:04 VulDB A vulnerability was found in...
CVE-2022-43760 2023-06-01 12:56:40 suse An Improper Neutralization of Input...
CVE-2023-22647 2023-06-01 12:52:49 suse An Improper Privilege Management vulnerability...
CVE-2023-22648 2023-06-01 12:49:35 suse A Improper Privilege Management vulnerability...
CVE-2023-22652 2023-06-01 11:51:15 suse A Buffer Copy without Checking...
CVE-2023-32181 2023-06-01 11:46:03 suse A Buffer Copy without Checking...
CVE-2018-25086 2023-06-01 07:00:03 VulDB A vulnerability was found in...
CVE-2023-3029 2023-06-01 06:00:04 VulDB A vulnerability has been found...
CVE-2022-4332 2023-06-01 05:36:28 CERTVDE In Sprecher Automation SPRECON-E-C/P/T3 CPU...
CVE-2022-4333 2023-06-01 05:36:22 CERTVDE Hardcoded Credentials in multiple SPRECON-E...
CVE-2023-3028 2023-06-01 05:34:48 ASRG Insufficient authentication in the MQTT...
CVE-2010-10010 2023-06-01 05:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-24584 2023-06-01 04:08:35 Gallagher Controller 6000 is vulnerable to...
CVE-2022-35742 2023-06-01 01:09:34 microsoft Microsoft Outlook Denial of Service...
CVE-2023-2598 2023-06-01 00:00:00 redhat A flaw was found in...
CVE-2023-2977 2023-06-01 00:00:00 redhat A vulnerbility was found in...
CVE-2023-2985 2023-06-01 00:00:00 redhat A use after free flaw...
CVE-2023-27640 2023-06-01 00:00:00 mitre An issue was discovered in...
CVE-2023-27639 2023-06-01 00:00:00 mitre An issue was discovered in...
CVE-2023-3026 2023-06-01 00:00:00 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-23955 2023-06-01 00:00:00 symantec Advanced Secure Gateway and Content...
CVE-2023-23954 2023-06-01 00:00:00 symantec Advanced Secure Gateway and Content...
CVE-2023-23953 2023-06-01 00:00:00 symantec Advanced Secure Gateway and Content...
CVE-2023-23952 2023-06-01 00:00:00 symantec Advanced Secure Gateway and Content...
CVE-2023-33552 2023-06-01 00:00:00 mitre Heap Buffer Overflow in the...
CVE-2023-33544 2023-06-01 00:00:00 mitre hawtio 2.17.2 is vulnerable to...
CVE-2023-33461 2023-06-01 00:00:00 mitre iniparser v4.1 is vulnerable to...
CVE-2023-33551 2023-06-01 00:00:00 mitre Heap Buffer Overflow in the...
CVE-2023-33764 2023-06-01 00:00:00 mitre eMedia Consulting simpleRedak up to...
CVE-2023-33719 2023-06-01 00:00:00 mitre mp4v2 v2.1.3 was discovered to...
CVE-2023-33778 2023-06-01 00:00:00 mitre Draytek Vigor Routers firmware versions...
CVE-2023-33546 2023-06-01 00:00:00 mitre Janino 3.1.9 and earlier are...
CVE-2023-33754 2023-06-01 00:00:00 mitre The captive portal in Inpiazza...
CVE-2023-33716 2023-06-01 00:00:00 mitre mp4v2 v2.1.3 was discovered to...
CVE-2023-30758 2023-06-01 00:00:00 jpcert Cross-site scripting vulnerability in Pleasanter...
CVE-2023-29154 2023-06-01 00:00:00 jpcert SQL injection vulnerability exists in...
CVE-2023-29723 2023-06-01 00:00:00 mitre The Glitter Unicorn Wallpaper app...
CVE-2023-29722 2023-06-01 00:00:00 mitre The Glitter Unicorn Wallpaper app...
CVE-2023-29736 2023-06-01 00:00:00 mitre Keyboard Themes 1.275.1.164 for Android...
CVE-2023-29748 2023-06-01 00:00:00 mitre Story Saver for Instragram -...
CVE-2023-29159 2023-06-01 00:00:00 jpcert Directory traversal vulnerability in Starlette...
CVE-2023-28651 2023-06-01 00:00:00 jpcert Cross-site scripting vulnerability exists in...
CVE-2023-28147 2023-06-01 00:00:00 mitre An issue was discovered in...
CVE-2023-28399 2023-06-01 00:00:00 jpcert Incorrect permission assignment for critical...
CVE-2023-28657 2023-06-01 00:00:00 jpcert Improper access control vulnerability exists...
CVE-2023-28937 2023-06-01 00:00:00 jpcert DataSpider Servista version 4.4 and...
CVE-2023-28824 2023-06-01 00:00:00 jpcert Server-side request forgery vulnerability exists...
CVE-2023-28713 2023-06-01 00:00:00 jpcert Plaintext storage of a password...
CVE-2023-34312 2023-06-01 00:00:00 mitre In Tencent QQ through 9.7.8.29039...