CVE | Date | Description | ||
---|---|---|---|---|
CVE-2023-3825 | 2023-07-31 22:53:56 | icscert | PTC’s KEPServerEX Versions 6.0 to... | |
CVE-2023-3462 | 2023-07-31 22:40:23 | HashiCorp | HashiCorps Vault and Vault Enterprise... | |
CVE-2023-4010 | 2023-07-31 16:22:24 | redhat | A flaw was found in... | |
CVE-2023-4004 | 2023-07-31 16:22:18 | redhat | A use-after-free flaw was found... | |
CVE-2023-3997 | 2023-07-31 16:16:19 | Splunk | Splunk SOAR versions lower than... | |
CVE-2023-3817 | 2023-07-31 15:34:13 | openssl | Issue summary: Checking excessively long... | |
CVE-2023-3508 | 2023-07-31 09:37:37 | WPScan | The WooCommerce Pre-Orders WordPress plugin... | |
CVE-2023-3507 | 2023-07-31 09:37:37 | WPScan | The WooCommerce Pre-Orders WordPress plugin... | |
CVE-2023-3345 | 2023-07-31 09:37:36 | WPScan | The LMS by Masteriyo WordPress... | |
CVE-2023-3292 | 2023-07-31 09:37:35 | WPScan | The grid-kit-premium WordPress plugin before... | |
CVE-2023-3130 | 2023-07-31 09:37:34 | WPScan | The Short URL WordPress plugin... | |
CVE-2023-3134 | 2023-07-31 09:37:34 | WPScan | The Forminator WordPress plugin before... | |
CVE-2023-0602 | 2023-07-31 09:37:33 | WPScan | The Twittee Text Tweet WordPress... | |
CVE-2022-4888 | 2023-07-31 09:37:32 | WPScan | The Checkout Fields Manager WordPress... | |
CVE-2023-34360 | 2023-07-31 05:32:14 | twcert | A stored cross-site scripting (XSS)... | |
CVE-2023-34359 | 2023-07-31 04:31:39 | twcert | ASUS RT-AX88Us httpd is subject... | |
CVE-2023-34358 | 2023-07-31 04:09:05 | twcert | ASUS RT-AX88Us httpd is subject... | |
CVE-2020-4868 | 2023-07-31 01:37:47 | ibm | IBM TRIRIGA 3.0, 4.0, and... | |
CVE-2023-24971 | 2023-07-31 01:16:37 | ibm | IBM B2B Advanced Communications 1.0.0.0... | |
CVE-2023-22595 | 2023-07-31 01:13:36 | ibm | IBM B2B Advanced Communications 1.0.0.0... | |
CVE-2022-43831 | 2023-07-31 00:35:12 | ibm | IBM Storage Scale Container Native... | |
CVE-2023-35016 | 2023-07-31 00:29:37 | ibm | IBM Security Verify Governance, Identity... | |
CVE-2023-35019 | 2023-07-31 00:27:01 | ibm | IBM Security Verify Governance, Identity... | |
CVE-2023-4007 | 2023-07-31 00:00:43 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4006 | 2023-07-31 00:00:20 | @huntrdev | Improper Neutralization of Formula Elements... | |
CVE-2023-4005 | 2023-07-31 00:00:19 | @huntrdev | Insufficient Session Expiration in GitHub... | |
CVE-2020-21881 | 2023-07-31 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-21662 | 2023-07-31 00:00:00 | mitre | SQL injection vulnerability in yunyecms... | |
CVE-2020-36763 | 2023-07-31 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-31680 | 2023-07-31 00:00:00 | mitre | Deserialization of Untrusted Data vulnerability... | |
CVE-2021-31651 | 2023-07-31 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-31681 | 2023-07-31 00:00:00 | mitre | Deserialization of Untrusted Data vulnerability... | |
CVE-2022-42182 | 2023-07-31 00:00:00 | mitre | Precisely Spectrum Spatial Analyst 20.01... | |
CVE-2022-42183 | 2023-07-31 00:00:00 | mitre | Precisely Spectrum Spatial Analyst 20.01... | |
CVE-2023-39122 | 2023-07-31 00:00:00 | mitre | BMC Control-M through 9.0.20.200 allows... | |
CVE-2023-38311 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38307 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38303 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38305 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38750 | 2023-07-31 00:00:00 | mitre | In Zimbra Collaboration (ZCS) 8... | |
CVE-2023-38310 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38309 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38989 | 2023-07-31 00:00:00 | mitre | An issue in the delete... | |
CVE-2023-38306 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38308 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38304 | 2023-07-31 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-3983 | 2023-07-31 00:00:00 | tenable | An authenticated SQL injection vulnerability... | |
CVE-2023-36090 | 2023-07-31 00:00:00 | mitre | Authentication Bypass vulnerability in D-Link... | |
CVE-2023-36089 | 2023-07-31 00:00:00 | mitre | Authentication Bypass vulnerability in D-Link... | |
CVE-2023-36092 | 2023-07-31 00:00:00 | mitre | Authentication Bypass vulnerability in D-Link... | |
CVE-2023-36091 | 2023-07-31 00:00:00 | mitre | Authentication Bypass vulnerability in D-Link... | |
CVE-2023-35792 | 2023-07-31 00:00:00 | mitre | Vound Intella Connect 2.6.0.3 is... | |
CVE-2023-35861 | 2023-07-31 00:00:00 | mitre | A shell-injection vulnerability in email... | |
CVE-2023-35791 | 2023-07-31 00:00:00 | mitre | Vound Intella Connect 2.6.0.3 has... | |
CVE-2023-33534 | 2023-07-31 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-37647 | 2023-07-31 00:00:00 | mitre | SEMCMS v1.5 was discovered to... | |
CVE-2023-37771 | 2023-07-31 00:00:00 | mitre | Art Gallery Management System v1.0... | |
CVE-2023-37580 | 2023-07-31 00:00:00 | mitre | Zimbra Collaboration (ZCS) 8 before... | |
CVE-2023-34644 | 2023-07-31 00:00:00 | mitre | Remote code execution vulnerability in... | |
CVE-2023-34917 | 2023-07-31 00:00:00 | mitre | Fuge CMS v1.0 contains an... | |
CVE-2023-34872 | 2023-07-31 00:00:00 | mitre | A vulnerability in Outline.cc for... | |
CVE-2023-34635 | 2023-07-31 00:00:00 | mitre | Wifi Soft Unibox Administration 3.0... | |
CVE-2023-34916 | 2023-07-31 00:00:00 | mitre | Fuge CMS v1.0 contains an... | |
CVE-2023-34842 | 2023-07-31 00:00:00 | mitre | Remote Code Execution vulnerability in... | |
CVE-2023-37219 | 2023-07-30 10:40:47 | INCD | Tadiran Telecom Composit -... | |
CVE-2023-37218 | 2023-07-30 10:35:29 | INCD | Tadiran Telecom Aeonix -... | |
CVE-2023-37217 | 2023-07-30 10:34:36 | INCD | Tadiran Telecom Aeonix -... | |
CVE-2023-37216 | 2023-07-30 09:03:13 | INCD | AnaSystem SensMini... | |
CVE-2023-37215 | 2023-07-30 08:42:48 | INCD | JBL soundbar multibeam 5.1... | |
CVE-2023-37214 | 2023-07-30 08:33:16 | INCD | Heights Telecom ERO1xS-Pro Dual-Band FW... | |
CVE-2023-37213 | 2023-07-30 08:21:30 | INCD | Synel SYnergy Fingerprint Terminals... | |
CVE-2023-32227 | 2023-07-30 08:03:01 | INCD | Synel SYnergy Fingerprint Terminals... | |
CVE-2023-32226 | 2023-07-30 07:53:21 | INCD | Sysaid - CWE-552:... | |
CVE-2023-32225 | 2023-07-30 07:16:24 | INCD | Sysaid - CWE-434: Unrestricted... | |
CVE-2023-36542 | 2023-07-29 07:12:18 | apache | Apache NiFi 0.0.2 through 1.22.0... | |
CVE-2023-2314 | 2023-07-28 23:26:55 | Chrome | Insufficient data validation in DevTools... | |
CVE-2021-4323 | 2023-07-28 23:26:54 | Chrome | Insufficient validation of untrusted input... | |
CVE-2021-4322 | 2023-07-28 23:26:54 | Chrome | Use after free in DevTools... | |
CVE-2021-4324 | 2023-07-28 23:26:54 | Chrome | Insufficient policy enforcement in Google... | |
CVE-2022-4926 | 2023-07-28 23:26:54 | Chrome | Insufficient policy enforcement in Intents... | |
CVE-2023-2311 | 2023-07-28 23:26:54 | Chrome | Insufficient policy enforcement in File... | |
CVE-2023-2313 | 2023-07-28 23:26:54 | Chrome | Inappropriate implementation in Sandbox in... | |
CVE-2021-4321 | 2023-07-28 23:26:53 | Chrome | Policy bypass in Blink in... | |
CVE-2021-4318 | 2023-07-28 23:26:53 | Chrome | Object corruption in Blink in... | |
CVE-2021-4319 | 2023-07-28 23:26:53 | Chrome | Use after free in Blink... | |
CVE-2021-4316 | 2023-07-28 23:26:53 | Chrome | Inappropriate implementation in Cast UI... | |
CVE-2021-4320 | 2023-07-28 23:26:53 | Chrome | Use after free in Blink... | |
CVE-2021-4317 | 2023-07-28 23:26:53 | Chrome | Use after free in ANGLE... | |
CVE-2022-4924 | 2023-07-28 23:26:52 | Chrome | Use after free in WebRTC... | |
CVE-2022-4923 | 2023-07-28 23:26:52 | Chrome | Inappropriate implementation in Omnibox in... | |
CVE-2022-4920 | 2023-07-28 23:26:52 | Chrome | Heap buffer overflow in Blink... | |
CVE-2022-4922 | 2023-07-28 23:26:52 | Chrome | Inappropriate implementation in Blink in... | |
CVE-2022-4925 | 2023-07-28 23:26:52 | Chrome | Insufficient validation of untrusted input... | |
CVE-2022-4919 | 2023-07-28 23:26:52 | Chrome | Use after free in Base... | |
CVE-2022-4921 | 2023-07-28 23:26:52 | Chrome | Use after free in Accessibility... | |
CVE-2022-4917 | 2023-07-28 23:26:51 | Chrome | Incorrect security UI in Notifications... | |
CVE-2022-4918 | 2023-07-28 23:26:51 | Chrome | Use after free in UI... | |
CVE-2022-4916 | 2023-07-28 23:26:51 | Chrome | Use after free in Media... | |
CVE-2022-4914 | 2023-07-28 23:26:51 | Chrome | Heap buffer overflow in PrintPreview... | |
CVE-2022-4915 | 2023-07-28 23:26:51 | Chrome | Inappropriate implementation in URL Formatting... | |
CVE-2022-4909 | 2023-07-28 23:26:50 | Chrome | Inappropriate implementation in XML in... | |
CVE-2022-4912 | 2023-07-28 23:26:50 | Chrome | Type Confusion in MathML in... | |
CVE-2022-4910 | 2023-07-28 23:26:50 | Chrome | Inappropriate implementation in Autofill in... | |
CVE-2022-4911 | 2023-07-28 23:26:50 | Chrome | Insufficient data validation in DevTools... | |
CVE-2022-4913 | 2023-07-28 23:26:50 | Chrome | Inappropriate implementation in Extensions in... | |
CVE-2022-4908 | 2023-07-28 23:26:49 | Chrome | Inappropriate implementation in iFrame Sandbox... | |
CVE-2022-4906 | 2023-07-28 23:26:49 | Chrome | Inappropriate implementation in Blink in... | |
CVE-2022-4907 | 2023-07-28 23:26:49 | Chrome | Uninitialized Use in FFmpeg in... | |
CVE-2023-3598 | 2023-07-28 20:06:31 | Chrome | Out of bounds read and... | |
CVE-2023-3488 | 2023-07-28 15:36:29 | Silabs | Uninitialized buffer in GBL parser... | |
CVE-2023-38685 | 2023-07-28 15:27:19 | GitHub_M | Discourse is an open source... | |
CVE-2023-38684 | 2023-07-28 15:25:41 | GitHub_M | Discourse is an open source... | |
CVE-2023-38498 | 2023-07-28 15:18:18 | GitHub_M | Discourse is an open source... | |
CVE-2023-37906 | 2023-07-28 15:13:46 | GitHub_M | Discourse is an open source... | |
CVE-2023-37904 | 2023-07-28 15:09:08 | GitHub_M | Discourse is an open source... | |
CVE-2023-37467 | 2023-07-28 14:42:06 | GitHub_M | Discourse is an open source... | |
CVE-2023-2685 | 2023-07-28 11:31:50 | ABB | A vulnerability was found in... | |
CVE-2023-3670 | 2023-07-28 07:52:33 | CERTVDE | In CODESYS Development System 3.5.9.0... | |
CVE-2023-3990 | 2023-07-28 07:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3989 | 2023-07-28 06:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3988 | 2023-07-28 06:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3987 | 2023-07-28 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3986 | 2023-07-28 05:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3977 | 2023-07-28 04:37:03 | Wordfence | Several plugins for WordPress by... | |
CVE-2023-0958 | 2023-07-28 04:37:03 | Wordfence | Several plugins for WordPress by... | |
CVE-2023-3985 | 2023-07-28 04:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-37285 | 2023-07-28 04:30:46 | apple | An out-of-bounds read was addressed... | |
CVE-2023-38609 | 2023-07-28 04:30:45 | apple | An injection issue was addressed... | |
CVE-2023-32654 | 2023-07-28 04:30:45 | apple | A logic issue was addressed... | |
CVE-2023-38598 | 2023-07-28 04:30:44 | apple | A use-after-free issue was addressed... | |
CVE-2023-28203 | 2023-07-28 04:30:44 | apple | The issue was addressed with... | |
CVE-2023-38599 | 2023-07-28 04:30:43 | apple | A logic issue was addressed... | |
CVE-2023-38604 | 2023-07-28 04:30:43 | apple | An out-of-bounds write issue was... | |
CVE-2023-38592 | 2023-07-28 04:30:42 | apple | A logic issue was addressed... | |
CVE-2023-36495 | 2023-07-28 04:30:42 | apple | An integer overflow was addressed... | |
CVE-2023-38571 | 2023-07-28 04:30:41 | apple | This issue was addressed with... | |
CVE-2023-32445 | 2023-07-28 04:30:41 | apple | This issue was addressed with... | |
CVE-2023-38590 | 2023-07-28 04:30:40 | apple | A buffer overflow issue was... | |
CVE-2023-38601 | 2023-07-28 04:30:40 | apple | This issue was addressed by... | |
CVE-2023-32444 | 2023-07-28 04:30:40 | apple | A logic issue was addressed... | |
CVE-2023-32427 | 2023-07-28 04:30:39 | apple | This issue was addressed by... | |
CVE-2023-34425 | 2023-07-28 04:30:39 | apple | The issue was addressed with... | |
CVE-2023-3984 | 2023-07-28 03:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3774 | 2023-07-28 00:45:04 | HashiCorp | An unhandled error in Vault... | |
CVE-2022-31454 | 2023-07-28 00:00:00 | mitre | Yii 2 v2.0.45 was discovered... | |
CVE-2023-39022 | 2023-07-28 00:00:00 | mitre | oscore v2.2.6 and below was... | |
CVE-2023-39023 | 2023-07-28 00:00:00 | mitre | university compass v2.2.0 and below... | |
CVE-2023-39016 | 2023-07-28 00:00:00 | mitre | bboss-persistent v6.0.9 and below was... | |
CVE-2023-39015 | 2023-07-28 00:00:00 | mitre | webmagic-extension v0.9.0 and below was... | |
CVE-2023-39020 | 2023-07-28 00:00:00 | mitre | stanford-parser v3.9.2 and below was... | |
CVE-2023-39017 | 2023-07-28 00:00:00 | mitre | quartz-jobs 2.3.2 and below was... | |
CVE-2023-39021 | 2023-07-28 00:00:00 | mitre | wix-embedded-mysql v4.6.1 and below was... | |
CVE-2023-39010 | 2023-07-28 00:00:00 | mitre | BoofCV 0.42 was discovered to... | |
CVE-2023-39013 | 2023-07-28 00:00:00 | mitre | Duke v1.2 and below was... | |
CVE-2023-39018 | 2023-07-28 00:00:00 | mitre | FFmpeg 0.7.0 and below was... | |
CVE-2023-38988 | 2023-07-28 00:00:00 | mitre | An issue in the delete... | |
CVE-2023-38331 | 2023-07-28 00:00:00 | mitre | Zoho ManageEngine Support Center Plus... | |
CVE-2023-38992 | 2023-07-28 00:00:00 | mitre | jeecg-boot v3.5.1 was discovered to... | |
CVE-2023-31934 | 2023-07-28 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31935 | 2023-07-28 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31933 | 2023-07-28 00:00:00 | mitre | Sql injection vulnerability found in... | |
CVE-2023-31932 | 2023-07-28 00:00:00 | mitre | Sql injection vulnerability found in... | |
CVE-2023-31937 | 2023-07-28 00:00:00 | mitre | Sql injection vulnerability found in... | |
CVE-2023-31936 | 2023-07-28 00:00:00 | mitre | Sql injection vulnerability found in... | |
CVE-2023-37754 | 2023-07-28 00:00:00 | mitre | PowerJob v4.3.3 was discovered to... | |
CVE-2022-43703 | 2023-07-27 21:52:29 | Arm | An installer that loads or... | |
CVE-2022-43702 | 2023-07-27 21:47:25 | Arm | When the directory containing the... | |
CVE-2022-43701 | 2023-07-27 21:28:08 | Arm | When the installation directory does... | |
CVE-2023-23764 | 2023-07-27 20:45:19 | GitHub_P | An incorrect comparison vulnerability was... | |
CVE-2023-38510 | 2023-07-27 18:57:28 | GitHub_M | Tolgee is an open-source localization... | |
CVE-2023-38509 | 2023-07-27 18:53:31 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-38505 | 2023-07-27 18:49:29 | GitHub_M | DietPi-Dashboard is a web dashboard... | |
CVE-2023-3982 | 2023-07-27 18:32:45 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3981 | 2023-07-27 18:28:11 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2023-3980 | 2023-07-27 18:26:20 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-38504 | 2023-07-27 18:12:05 | GitHub_M | Sails is a realtime MVC... | |
CVE-2023-38495 | 2023-07-27 18:07:13 | GitHub_M | Crossplane is a framework for... | |
CVE-2023-37900 | 2023-07-27 15:50:54 | GitHub_M | Crossplane is a framework for... | |
CVE-2023-38492 | 2023-07-27 15:43:55 | GitHub_M | Kirby is a content management... | |
CVE-2023-38491 | 2023-07-27 15:30:49 | GitHub_M | Kirby is a content management... | |
CVE-2023-38490 | 2023-07-27 14:46:49 | GitHub_M | Kirby is a content management... | |
CVE-2023-38489 | 2023-07-27 14:36:46 | GitHub_M | Kirby is a content management... | |
CVE-2023-37894 | 2023-07-27 14:34:43 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-3975 | 2023-07-27 14:34:10 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2023-3974 | 2023-07-27 14:33:31 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2023-3973 | 2023-07-27 14:33:11 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-38488 | 2023-07-27 14:31:00 | GitHub_M | Kirby is a content management... | |
CVE-2023-37970 | 2023-07-27 14:30:03 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-37975 | 2023-07-27 14:25:32 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37976 | 2023-07-27 14:21:51 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37977 | 2023-07-27 14:16:11 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37979 | 2023-07-27 14:08:06 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37980 | 2023-07-27 13:59:23 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-37981 | 2023-07-27 13:50:13 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37993 | 2023-07-27 13:46:48 | Patchstack | Auth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-38512 | 2023-07-27 13:26:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-3970 | 2023-07-27 12:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3969 | 2023-07-27 11:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3957 | 2023-07-27 06:54:16 | Wordfence | The ACF Photo Gallery Field... | |
CVE-2023-3956 | 2023-07-27 06:54:14 | Wordfence | The InstaWP Connect plugin for... | |
CVE-2023-32450 | 2023-07-27 04:33:21 | dell | Dell Power Manager, Versions 3.3... | |
CVE-2023-32443 | 2023-07-27 00:31:43 | apple | An out-of-bounds read was addressed... | |
CVE-2023-38424 | 2023-07-27 00:31:40 | apple | The issue was addressed with... | |
CVE-2023-38259 | 2023-07-27 00:31:37 | apple | A logic issue was addressed... | |
CVE-2023-32418 | 2023-07-27 00:31:36 | apple | The issue was addressed with... | |
CVE-2023-38595 | 2023-07-27 00:31:30 | apple | The issue was addressed with... | |
CVE-2023-38258 | 2023-07-27 00:31:21 | apple | The issue was addressed with... | |
CVE-2023-38608 | 2023-07-27 00:31:21 | apple | The issue was addressed with... | |
CVE-2023-38425 | 2023-07-27 00:31:19 | apple | The issue was addressed with... | |
CVE-2023-32442 | 2023-07-27 00:31:16 | apple | An access issue was addressed... | |
CVE-2023-38603 | 2023-07-27 00:31:09 | apple | The issue was addressed with... | |
CVE-2023-32429 | 2023-07-27 00:30:59 | apple | The issue was addressed with... | |
CVE-2023-38136 | 2023-07-27 00:30:58 | apple | The issue was addressed with... | |
CVE-2023-32393 | 2023-07-27 00:30:58 | apple | The issue was addressed with... | |
CVE-2023-38593 | 2023-07-27 00:30:54 | apple | A logic issue was addressed... | |
CVE-2023-38602 | 2023-07-27 00:30:52 | apple | A permissions issue was addressed... | |
CVE-2023-38565 | 2023-07-27 00:30:39 | apple | A path handling issue was... | |
CVE-2023-38421 | 2023-07-27 00:30:33 | apple | The issue was addressed with... | |
CVE-2023-38564 | 2023-07-27 00:22:32 | apple | The issue was addressed with... | |
CVE-2023-35993 | 2023-07-27 00:22:30 | apple | A use-after-free issue was addressed... | |
CVE-2023-38572 | 2023-07-27 00:22:27 | apple | The issue was addressed with... | |
CVE-2023-32734 | 2023-07-27 00:22:26 | apple | The issue was addressed with... | |
CVE-2023-32364 | 2023-07-27 00:22:25 | apple | A logic issue was addressed... | |
CVE-2023-38600 | 2023-07-27 00:22:21 | apple | The issue was addressed with... | |
CVE-2023-38261 | 2023-07-27 00:22:17 | apple | The issue was addressed with... | |
CVE-2023-32441 | 2023-07-27 00:22:15 | apple | The issue was addressed with... | |
CVE-2023-32416 | 2023-07-27 00:22:14 | apple | A logic issue was addressed... | |
CVE-2023-38611 | 2023-07-27 00:22:12 | apple | The issue was addressed with... | |
CVE-2023-38580 | 2023-07-27 00:22:11 | apple | The issue was addressed with... | |
CVE-2020-22623 | 2023-07-27 00:00:00 | mitre | Directory traversal vulnerability in Jinfornet... | |
CVE-2021-36580 | 2023-07-27 00:00:00 | mitre | Open Redirect vulnerability exists in... | |
CVE-2022-31200 | 2023-07-27 00:00:00 | mitre | Atmail 5.62 allows XSS via... | |
CVE-2023-36942 | 2023-07-27 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-36941 | 2023-07-27 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-33743 | 2023-07-27 00:00:00 | mitre | TeleAdapt RoomCast TA-2400 1.0 through... | |
CVE-2023-33745 | 2023-07-27 00:00:00 | mitre | TeleAdapt RoomCast TA-2400 1.0 through... | |
CVE-2023-33742 | 2023-07-27 00:00:00 | mitre | TeleAdapt RoomCast TA-2400 1.0 through... | |
CVE-2023-33744 | 2023-07-27 00:00:00 | mitre | TeleAdapt RoomCast TA-2400 1.0 through... | |
CVE-2023-38410 | 2023-07-26 23:55:10 | apple | The issue was addressed with... | |
CVE-2023-38606 | 2023-07-26 23:55:05 | apple | This issue was addressed with... | |
CVE-2023-32437 | 2023-07-26 23:55:04 | apple | The issue was addressed with... | |
CVE-2023-36862 | 2023-07-26 23:55:03 | apple | A downgrade issue affecting Intel-based... | |
CVE-2023-38597 | 2023-07-26 23:55:02 | apple | The issue was addressed with... | |
CVE-2023-32381 | 2023-07-26 23:52:36 | apple | A use-after-free issue was addressed... | |
CVE-2023-36854 | 2023-07-26 23:52:34 | apple | The issue was addressed with... | |
CVE-2023-35983 | 2023-07-26 23:52:30 | apple | This issue was addressed with... | |
CVE-2023-32433 | 2023-07-26 23:49:10 | apple | A use-after-free issue was addressed... | |
CVE-2023-38594 | 2023-07-26 23:46:22 | apple | The issue was addressed with... | |
CVE-2023-38133 | 2023-07-26 23:42:26 | apple | The issue was addressed with... | |
CVE-2023-28014 | 2023-07-26 23:31:16 | HCL | HCL BigFix Mobile is vulnerable... | |
CVE-2023-37450 | 2023-07-26 23:21:56 | apple | The issue was addressed with... | |
CVE-2023-28012 | 2023-07-26 23:12:18 | HCL | HCL BigFix Mobile is vulnerable... | |
CVE-2023-28013 | 2023-07-26 22:54:44 | HCL | HCL Verse is susceptible to... | |
CVE-2023-32001 | 2023-07-26 20:09:57 | hackerone | ... | |
CVE-2023-3442 | 2023-07-26 18:32:19 | SN | A missing authorization vulnerability exists... | |
CVE-2023-3414 | 2023-07-26 18:20:18 | SN | A cross-site request forgery vulnerability... | |
CVE-2023-3242 | 2023-07-26 17:36:18 | ABB | Improper initialization implementation in Portmapper... | |
CVE-2023-30949 | 2023-07-26 17:35:04 | Palantir | A missing origin validation in... | |
CVE-2023-23842 | 2023-07-26 14:53:41 | SolarWinds | The SolarWinds Network Configuration Manager... | |
CVE-2023-3622 | 2023-07-26 14:45:18 | SolarWinds | Access Control Bypass Vulnerability... | |
CVE-2023-33229 | 2023-07-26 14:22:53 | SolarWinds | The SolarWinds Platform was susceptible... | |
CVE-2023-33308 | 2023-07-26 14:00:25 | fortinet | A stack-based overflow vulnerability [CWE-124]... | |
CVE-2023-23843 | 2023-07-26 13:58:05 | SolarWinds | The SolarWinds Platform was susceptible... | |
CVE-2023-39156 | 2023-07-26 13:54:55 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-39155 | 2023-07-26 13:54:54 | jenkins | Jenkins Chef Identity Plugin 2.0.3... | |
CVE-2023-39154 | 2023-07-26 13:54:54 | jenkins | Incorrect permission checks in Jenkins... | |
CVE-2023-39153 | 2023-07-26 13:54:53 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-39151 | 2023-07-26 13:54:52 | jenkins | Jenkins 2.415 and earlier, LTS... | |
CVE-2023-39152 | 2023-07-26 13:54:52 | jenkins | Always-incorrect control flow implementation in... | |
CVE-2023-33224 | 2023-07-26 13:53:31 | SolarWinds | The SolarWinds Platform was susceptible... | |
CVE-2023-33225 | 2023-07-26 13:46:19 | SolarWinds | The SolarWinds Platform was susceptible... | |
CVE-2023-23844 | 2023-07-26 13:32:42 | SolarWinds | The SolarWinds Platform was susceptible... | |
CVE-2023-39261 | 2023-07-26 12:14:12 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2023-38673 | 2023-07-26 11:10:34 | Baidu | PaddlePaddle before 2.5.0 has a... | |
CVE-2023-38672 | 2023-07-26 11:04:13 | Baidu | FPE in paddle.trace in PaddlePaddle... | |
CVE-2023-38671 | 2023-07-26 10:59:48 | Baidu | Heap buffer overflow in paddle.trace... | |
CVE-2023-28130 | 2023-07-26 10:57:02 | checkpoint | Local user may lead to... | |
CVE-2023-38670 | 2023-07-26 10:50:12 | Baidu | Null pointer dereference in paddle.flip... | |
CVE-2023-38669 | 2023-07-26 09:29:39 | Baidu | Use after free in paddle.diagonal... | |
CVE-2023-38647 | 2023-07-26 07:52:29 | apache | An attacker can use SnakeYAML... | |
CVE-2023-38433 | 2023-07-26 07:44:04 | jpcert | Fujitsu Real-time Video Transmission Gear... | |
CVE-2023-38555 | 2023-07-26 07:43:21 | jpcert | Authentication bypass vulnerability in Fujitsu... | |
CVE-2023-32468 | 2023-07-26 07:11:55 | dell | Dell ECS Streamer, versions prior... | |
CVE-2023-1401 | 2023-07-26 06:01:46 | GitLab | An issue has been discovered... | |
CVE-2023-20891 | 2023-07-26 05:41:23 | vmware | The VMware Tanzu Application Service... | |
CVE-2022-4608 | 2023-07-26 05:26:42 | Hitachi Energy | A vulnerability exists in HCI... | |
CVE-2022-2502 | 2023-07-26 05:25:27 | Hitachi Energy | A vulnerability exists in the... | |
CVE-2023-3946 | 2023-07-26 05:10:44 | trellix | A reflected cross-site scripting (XSS)... | |
CVE-2023-3947 | 2023-07-26 03:34:28 | Wordfence | The Video Conferencing with Zoom... | |
CVE-2023-32629 | 2023-07-26 01:59:47 | canonical | Local privilege escalation vulnerability in... | |
CVE-2023-2640 | 2023-07-26 01:59:23 | canonical | On Ubuntu kernels carrying both... | |
CVE-2022-43710 | 2023-07-26 00:00:00 | mitre | Interactive Forms (IAF) in GX... | |
CVE-2022-43713 | 2023-07-26 00:00:00 | mitre | Interactive Forms (IAF) in GX... | |
CVE-2022-43711 | 2023-07-26 00:00:00 | mitre | Interactive Forms (IAF) in GX... | |
CVE-2022-43712 | 2023-07-26 00:00:00 | mitre | POST requests to /web/mvc in... | |
CVE-2022-31456 | 2023-07-26 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-31455 | 2023-07-26 00:00:00 | mitre | * A cross-site scripting (XSS)... | |
CVE-2023-38285 | 2023-07-26 00:00:00 | mitre | Trustwave ModSecurity 3.x before 3.0.10... | |
CVE-2023-26859 | 2023-07-26 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-26911 | 2023-07-26 00:00:00 | mitre | ASUS SetupAsusServices v1.0.5.1 in Asus... | |
CVE-2023-31466 | 2023-07-26 00:00:00 | mitre | An XSS issue was discovered... | |
CVE-2023-31465 | 2023-07-26 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33802 | 2023-07-26 00:00:00 | mitre | A buffer overflow in SumatraPDF... | |
CVE-2023-37623 | 2023-07-26 00:00:00 | mitre | Netdisco before v2.063000 was discovered... | |
CVE-2023-37692 | 2023-07-26 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-37049 | 2023-07-26 00:00:00 | mitre | emlog 2.1.9 is vulnerable to... | |
CVE-2023-37732 | 2023-07-26 00:00:00 | mitre | Yasm v1.3.0.78 was found prone... | |
CVE-2023-37624 | 2023-07-26 00:00:00 | mitre | Netdisco before v2.063000 was discovered... | |
CVE-2023-30367 | 2023-07-26 00:00:00 | mitre | Multi-Remote Next Generation Connection Manager... | |
CVE-2023-30577 | 2023-07-26 00:00:00 | mitre | AMANDA (Advanced Maryland Automatic Network... | |
CVE-2023-38503 | 2023-07-25 22:06:00 | GitHub_M | Directus is a real-time API... | |
CVE-2023-3945 | 2023-07-25 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-38502 | 2023-07-25 21:14:22 | GitHub_M | TDengine is an open source,... | |
CVE-2023-38501 | 2023-07-25 21:06:18 | GitHub_M | copyparty is file server software.... | |
CVE-2023-38496 | 2023-07-25 21:02:12 | GitHub_M | Apptainer is an open source... | |
CVE-2023-38500 | 2023-07-25 20:59:53 | GitHub_M | TYPO3 HTML Sanitizer is an... | |
CVE-2023-38499 | 2023-07-25 20:54:41 | GitHub_M | TYPO3 is an open source... | |
CVE-2023-38493 | 2023-07-25 20:51:11 | GitHub_M | Armeria is a microservice framework... | |
CVE-2023-37920 | 2023-07-25 20:45:35 | GitHub_M | Certifi is a curated collection... | |
CVE-2023-37919 | 2023-07-25 20:42:28 | GitHub_M | Cal.com is open-source scheduling software.... | |
CVE-2023-37907 | 2023-07-25 20:11:50 | GitHub_M | Cryptomator is data encryption software... | |
CVE-2023-37902 | 2023-07-25 20:05:40 | GitHub_M | Vyper is a Pythonic programming... | |
CVE-2023-37460 | 2023-07-25 19:41:46 | GitHub_M | Plexis Archiver is a collection... | |
CVE-2023-37258 | 2023-07-25 19:36:14 | GitHub_M | DataEase is an open source... | |
CVE-2023-3944 | 2023-07-25 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-37257 | 2023-07-25 19:04:07 | GitHub_M | DataEase is an open source... | |
CVE-2023-36826 | 2023-07-25 18:50:42 | GitHub_M | Sentry is an error tracking... | |
CVE-2023-36806 | 2023-07-25 18:47:34 | GitHub_M | Contao is an open source... | |
CVE-2023-35944 | 2023-07-25 18:35:59 | GitHub_M | Envoy is an open source... | |
CVE-2023-35982 | 2023-07-25 18:28:20 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-35981 | 2023-07-25 18:28:14 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-35980 | 2023-07-25 18:28:10 | hpe | There are buffer overflow vulnerabilities... | |
CVE-2023-35943 | 2023-07-25 18:26:23 | GitHub_M | Envoy is an open source... | |
CVE-2023-35942 | 2023-07-25 18:24:11 | GitHub_M | Envoy is an open source... | |
CVE-2023-35941 | 2023-07-25 17:40:56 | GitHub_M | Envoy is an open source... | |
CVE-2023-35929 | 2023-07-25 17:30:22 | GitHub_M | Tuleap is a free and... | |
CVE-2023-34235 | 2023-07-25 17:24:19 | GitHub_M | Strapi is an open-source headless... | |
CVE-2023-2626 | 2023-07-25 17:07:02 | There exists an authentication bypass... | ||
CVE-2023-3773 | 2023-07-25 15:47:40 | redhat | A flaw was found in... | |
CVE-2023-3772 | 2023-07-25 15:47:40 | redhat | A flaw was found in... | |
CVE-2023-38435 | 2023-07-25 15:40:05 | apache | An improper neutralization of input... | |
CVE-2023-34093 | 2023-07-25 14:54:42 | GitHub_M | Strapi is an open-source headless... | |
CVE-2023-39175 | 2023-07-25 14:45:45 | JetBrains | In JetBrains TeamCity before 2023.05.2... | |
CVE-2023-39174 | 2023-07-25 14:45:44 | JetBrains | In JetBrains TeamCity before 2023.05.2... | |
CVE-2023-39173 | 2023-07-25 14:45:43 | JetBrains | In JetBrains TeamCity before 2023.05.2... | |
CVE-2023-37895 | 2023-07-25 14:02:10 | apache | Java object deserialization issue in... | |
CVE-2023-36503 | 2023-07-25 13:50:07 | Patchstack | Auth. (contributor+) Cross-Site Scripting (XSS)... | |
CVE-2023-36385 | 2023-07-25 13:44:31 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34017 | 2023-07-25 13:33:06 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-36502 | 2023-07-25 13:26:50 | Patchstack | Improper Neutralization of Input During... | |
CVE-2023-36501 | 2023-07-25 13:23:14 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34369 | 2023-07-25 13:02:01 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-3548 | 2023-07-25 13:01:04 | jci | An unauthorized user could gain... | |
CVE-2023-35043 | 2023-07-25 12:57:09 | Patchstack | Unauth. Stored Cross-Site Scripting (XSS)... | |
CVE-2023-23833 | 2023-07-25 12:53:42 | Patchstack | Auth. (contributor+) Cross-Site Scripting (XSS)... | |
CVE-2023-3486 | 2023-07-25 12:50:42 | tenable | An authentication bypass exists in... | |
CVE-2023-3637 | 2023-07-25 12:47:31 | redhat | An uncontrolled resource consumption flaw... | |
CVE-2023-33925 | 2023-07-25 12:42:37 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-2850 | 2023-07-25 11:13:18 | snyk | NodeBB is affected by a... | |
CVE-2023-3897 | 2023-07-25 08:59:31 | 42Gears | Username enumeration is possible through... | |
CVE-2023-3890 | 2023-07-25 08:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3888 | 2023-07-25 08:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-21406 | 2023-07-25 07:38:13 | Axis | Ariel Harush and Roy Hodir... | |
CVE-2023-21405 | 2023-07-25 07:34:36 | Axis | Knud from Fraktal.fi has found... | |
CVE-2023-3887 | 2023-07-25 07:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-35088 | 2023-07-25 07:10:19 | apache | Improper Neutralization of Special Elements... | |
CVE-2023-34434 | 2023-07-25 07:09:58 | apache | Deserialization of Untrusted Data Vulnerability... | |
CVE-2023-34189 | 2023-07-25 07:08:53 | apache | Exposure of Resource to Wrong... | |
CVE-2023-3886 | 2023-07-25 07:00:14 | VulDB | A vulnerability was found in... | |
CVE-2023-3885 | 2023-07-25 06:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-35066 | 2023-07-25 06:08:45 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-35078 | 2023-07-25 06:08:38 | hackerone | An authentication bypass vulnerability in... | |
CVE-2023-35067 | 2023-07-25 06:07:32 | TR-CERT | Plaintext Storage of a Password... | |
CVE-2023-3884 | 2023-07-25 06:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-3046 | 2023-07-25 05:46:30 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3883 | 2023-07-25 05:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-32637 | 2023-07-25 05:01:48 | jpcert | GBrowse accepts files with any... | |
CVE-2023-3882 | 2023-07-25 05:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3881 | 2023-07-25 04:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3880 | 2023-07-25 04:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-32639 | 2023-07-25 03:32:37 | jpcert | Applicant Programme Ver.7.06 and earlier... | |
CVE-2023-3879 | 2023-07-25 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3878 | 2023-07-25 03:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-3877 | 2023-07-25 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3876 | 2023-07-25 02:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-23568 | 2023-07-25 01:31:59 | Gallagher | Improper privilege validation in Command... | |
CVE-2023-3875 | 2023-07-25 01:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3874 | 2023-07-25 01:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3873 | 2023-07-25 00:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2020-35698 | 2023-07-25 00:00:00 | mitre | Thinkific Thinkific Online Course Creation... | |
CVE-2022-31457 | 2023-07-25 00:00:00 | mitre | RTX TRAP v1.0 allows attackers... | |
CVE-2022-31458 | 2023-07-25 00:00:00 | mitre | RTX TRAP v1.0 was discovered... | |
CVE-2022-46902 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-46900 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-46898 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-46901 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-46899 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39129 | 2023-07-25 00:00:00 | mitre | GNU gdb (GDB) 13.0.50.20220805-git was... | |
CVE-2023-39130 | 2023-07-25 00:00:00 | mitre | GNU gdb (GDB) 13.0.50.20220805-git was... | |
CVE-2023-39128 | 2023-07-25 00:00:00 | mitre | GNU gdb (GDB) 13.0.50.20220805-git was... | |
CVE-2023-38745 | 2023-07-25 00:00:00 | mitre | Pandoc before 3.1.6 allows arbitrary... | |
CVE-2023-32231 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-32232 | 2023-07-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33777 | 2023-07-25 00:00:00 | mitre | An issue in /functions/fbaorder.php of... | |
CVE-2023-37361 | 2023-07-25 00:00:00 | mitre | REDCap 12.0.26 LTS and 12.3.2... | |
CVE-2023-37677 | 2023-07-25 00:00:00 | mitre | Pligg CMS v2.0.2 (also known... | |
CVE-2023-34798 | 2023-07-25 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-22363 | 2023-07-24 23:09:14 | Gallagher | A stack-based buffer overflow in... | |
CVE-2023-25074 | 2023-07-24 23:05:24 | Gallagher | Improper privilege validation in Command... | |
CVE-2023-22428 | 2023-07-24 22:44:15 | Gallagher | Improper privilege validation in Command... | |
CVE-2023-3872 | 2023-07-24 22:00:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3871 | 2023-07-24 21:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-26045 | 2023-07-24 21:08:47 | GitHub_M | NodeBB is Node.js based forum... | |
CVE-2023-20593 | 2023-07-24 19:38:43 | AMD | An issue in “Zen 2”... | |
CVE-2023-34478 | 2023-07-24 18:24:45 | apache | Apache Shiro, before 1.12.0 or... | |
CVE-2023-3324 | 2023-07-24 17:20:49 | ABB | A vulnerability exists by allowing... | |
CVE-2023-3323 | 2023-07-24 17:17:09 | ABB | A vulnerability exists by allowing... | |
CVE-2023-3322 | 2023-07-24 17:12:37 | ABB | A vulnerability exists by allowing... | |
CVE-2023-3321 | 2023-07-24 17:06:31 | ABB | A vulnerability exists by allowing... | |
CVE-2023-3870 | 2023-07-24 16:49:18 | Arm | ... | |
CVE-2023-3640 | 2023-07-24 15:19:29 | redhat | A possible unauthorized memory access... | |
CVE-2023-32248 | 2023-07-24 15:19:27 | redhat | A flaw was found in... | |
CVE-2023-32258 | 2023-07-24 15:19:26 | redhat | A flaw was found in... | |
CVE-2023-32257 | 2023-07-24 15:19:26 | redhat | A flaw was found in... | |
CVE-2023-32252 | 2023-07-24 15:19:26 | redhat | A flaw was found in... | |
CVE-2023-1386 | 2023-07-24 15:19:25 | redhat | A flaw was found in... | |
CVE-2023-33951 | 2023-07-24 15:19:24 | redhat | A race condition vulnerability was... | |
CVE-2023-3745 | 2023-07-24 15:19:23 | redhat | A heap-based buffer overflow issue... | |
CVE-2023-32247 | 2023-07-24 15:19:23 | redhat | A flaw was found in... | |
CVE-2023-3750 | 2023-07-24 15:19:22 | redhat | A flaw was found in... | |
CVE-2023-3812 | 2023-07-24 15:19:21 | redhat | An out-of-bounds memory access flaw... | |
CVE-2023-3748 | 2023-07-24 15:19:20 | redhat | A flaw was found in... | |
CVE-2023-3384 | 2023-07-24 15:19:20 | redhat | A flaw was found in... | |
CVE-2023-38200 | 2023-07-24 15:19:19 | redhat | A flaw was found in... | |
CVE-2023-3019 | 2023-07-24 15:19:19 | redhat | A DMA reentrancy issue leading... | |
CVE-2023-3567 | 2023-07-24 15:19:19 | redhat | A use-after-free flaw was found... | |
CVE-2023-2860 | 2023-07-24 15:19:18 | redhat | An out-of-bounds read vulnerability was... | |
CVE-2023-33952 | 2023-07-24 15:19:18 | redhat | A double-free vulnerability was found... | |
CVE-2023-3863 | 2023-07-24 14:25:02 | redhat | A use-after-free flaw was found... | |
CVE-2023-2761 | 2023-07-24 10:20:26 | WPScan | The User Activity Log WordPress... | |
CVE-2023-3248 | 2023-07-24 10:20:25 | WPScan | The All-in-one Floating Contact Form... | |
CVE-2023-3344 | 2023-07-24 10:20:24 | WPScan | The Auto Location for WP... | |
CVE-2023-2309 | 2023-07-24 10:20:23 | WPScan | The wpForo Forum WordPress plugin... | |
CVE-2023-3417 | 2023-07-24 10:09:37 | mozilla | Thunderbird allowed the Text Direction... | |
CVE-2023-38060 | 2023-07-24 08:28:13 | OTRS | Improper Input Validation vulnerability in... | |
CVE-2023-38058 | 2023-07-24 08:28:03 | OTRS | An improper privilege check in... | |
CVE-2023-38057 | 2023-07-24 08:27:55 | OTRS | An improper input validation vulnerability... | |
CVE-2023-38056 | 2023-07-24 08:27:13 | OTRS | Improper Neutralization of commands allowed... | |
CVE-2023-3862 | 2023-07-24 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3861 | 2023-07-24 03:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3860 | 2023-07-24 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3859 | 2023-07-24 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3858 | 2023-07-24 01:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3857 | 2023-07-24 01:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3856 | 2023-07-24 00:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2021-39421 | 2023-07-24 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2022-30280 | 2023-07-24 00:00:00 | mitre | /SecurityManagement/html/createuser.jsf in Nokia NetAct 22... | |
CVE-2022-28865 | 2023-07-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28863 | 2023-07-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28867 | 2023-07-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-28864 | 2023-07-24 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-26078 | 2023-07-24 00:00:00 | mitre | Privilege escalation vulnerability was discovered... | |
CVE-2023-26077 | 2023-07-24 00:00:00 | mitre | Atera Agent through 1.8.3.6 on... | |
CVE-2023-37613 | 2023-07-24 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-3855 | 2023-07-23 23:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3854 | 2023-07-23 23:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3853 | 2023-07-23 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3852 | 2023-07-23 22:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3850 | 2023-07-23 10:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-28133 | 2023-07-23 09:07:35 | checkpoint | Local privilege escalation in Check... | |
CVE-2023-3849 | 2023-07-23 09:00:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3848 | 2023-07-23 08:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3847 | 2023-07-23 07:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3846 | 2023-07-23 07:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3845 | 2023-07-23 06:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3844 | 2023-07-23 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3843 | 2023-07-23 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3842 | 2023-07-23 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3841 | 2023-07-23 03:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-3840 | 2023-07-23 02:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3839 | 2023-07-23 02:00:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3838 | 2023-07-23 01:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-2430 | 2023-07-23 00:00:00 | redhat | A vulnerability was found due... | |
CVE-2023-3837 | 2023-07-22 20:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3836 | 2023-07-22 18:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3835 | 2023-07-22 17:31:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3834 | 2023-07-22 17:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3833 | 2023-07-22 16:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3832 | 2023-07-22 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3831 | 2023-07-22 15:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3830 | 2023-07-22 14:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3829 | 2023-07-22 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3828 | 2023-07-22 10:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3827 | 2023-07-22 09:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3826 | 2023-07-22 06:27:31 | VulDB | A vulnerability has been found... | |
CVE-2023-3247 | 2023-07-22 04:17:09 | php | In PHP versions 8.0.* before... | |
CVE-2023-28530 | 2023-07-22 01:47:06 | ibm | IBM Cognos Analytics 11.1 and... | |
CVE-2023-25929 | 2023-07-22 01:45:13 | ibm | IBM Cognos Analytics 11.1 and... | |
CVE-2023-38633 | 2023-07-22 00:00:00 | mitre | A directory traversal problem in... | |
CVE-2023-38195 | 2023-07-22 00:00:00 | mitre | Datalust Seq before 2023.2.9489 allows... | |
CVE-2023-35077 | 2023-07-21 20:51:29 | hackerone | An out-of-bounds write vulnerability on... | |
CVE-2023-3776 | 2023-07-21 20:49:53 | A use-after-free vulnerability in the... | ||
CVE-2023-3611 | 2023-07-21 20:49:10 | An out-of-bounds write vulnerability in... | ||
CVE-2023-3610 | 2023-07-21 20:48:13 | A use-after-free vulnerability in the... | ||
CVE-2023-3609 | 2023-07-21 20:47:12 | A use-after-free vulnerability in the... | ||
CVE-2022-43607 | 2023-07-21 20:25:42 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2022-46290 | 2023-07-21 20:25:42 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46291 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46289 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46293 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46295 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46292 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-46294 | 2023-07-21 20:25:41 | talos | Multiple out-of-bounds write vulnerabilities exist... | |
CVE-2022-42885 | 2023-07-21 20:25:40 | talos | A use of uninitialized pointer... | |
CVE-2022-41793 | 2023-07-21 20:25:40 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2022-43467 | 2023-07-21 20:25:39 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2022-44451 | 2023-07-21 20:25:39 | talos | A use of uninitialized pointer... | |
CVE-2022-46280 | 2023-07-21 20:25:39 | talos | A use of uninitialized pointer... | |
CVE-2022-37331 | 2023-07-21 20:25:38 | talos | An out-of-bounds write vulnerability exists... | |
CVE-2023-37916 | 2023-07-21 20:15:12 | GitHub_M | KubePi is an opensource kubernetes... | |
CVE-2023-37917 | 2023-07-21 20:13:22 | GitHub_M | KubePi is an opensource kubernetes... | |
CVE-2023-37918 | 2023-07-21 20:08:00 | GitHub_M | Dapr is a portable, event-driven,... | |
CVE-2023-37915 | 2023-07-21 20:02:07 | GitHub_M | OpenDDS is an open source... | |
CVE-2023-37903 | 2023-07-21 19:42:09 | GitHub_M | vm2 is an open source... | |
CVE-2023-37905 | 2023-07-21 19:35:49 | GitHub_M | ckeditor-wordcount-plugin is an open source... | |
CVE-2023-3603 | 2023-07-21 19:09:44 | redhat | A missing allocation check in... | |
CVE-2023-25841 | 2023-07-21 18:38:24 | Esri | There is a stored Cross-site... | |
CVE-2023-25840 | 2023-07-21 18:37:34 | Esri | There is a Cross-site Scripting... | |
CVE-2023-37901 | 2023-07-21 18:14:25 | GitHub_M | Indico is an open source... | |
CVE-2023-38187 | 2023-07-21 17:51:58 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2023-35392 | 2023-07-21 17:51:57 | microsoft | Microsoft Edge (Chromium-based) Spoofing Vulnerability... | |
CVE-2023-38173 | 2023-07-21 17:51:28 | microsoft | Microsoft Edge for Android Spoofing... | |
CVE-2023-26301 | 2023-07-21 16:06:27 | hp | Certain HP LaserJet Pro print... | |
CVE-2023-3102 | 2023-07-21 15:30:47 | GitLab | A sensitive information leak issue... | |
CVE-2023-3822 | 2023-07-21 14:52:05 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-3821 | 2023-07-21 14:50:39 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3820 | 2023-07-21 14:44:44 | @huntrdev | SQL Injection in GitHub... | |
CVE-2023-3819 | 2023-07-21 14:37:57 | @huntrdev | Exposure of Sensitive Information to... | |
CVE-2023-3484 | 2023-07-21 13:01:03 | GitLab | An issue has been discovered... | |
CVE-2023-35087 | 2023-07-21 07:11:03 | twcert | It is identified a format... | |
CVE-2023-35086 | 2023-07-21 06:32:20 | twcert | It is identified a format... | |
CVE-2023-28730 | 2023-07-21 06:07:24 | Panasonic Corporation | A memory corruption vulnerability Panasonic... | |
CVE-2023-28729 | 2023-07-21 06:05:26 | Panasonic Corporation | A type confusion vulnerability in... | |
CVE-2023-28728 | 2023-07-21 06:03:00 | Panasonic Corporation | A stack-based buffer overflow in... | |
CVE-2023-32478 | 2023-07-21 05:34:24 | dell | Dell PowerStore versions prior to... | |
CVE-2023-3815 | 2023-07-21 05:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3811 | 2023-07-21 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-37292 | 2023-07-21 04:08:55 | twcert | Improper Neutralization of Special Elements... | |
CVE-2023-3810 | 2023-07-21 04:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-25837 | 2023-07-21 03:42:24 | Esri | There is a Cross-site Scripting... | |
CVE-2023-25836 | 2023-07-21 03:41:09 | Esri | There is a Cross-site Scripting... | |
CVE-2023-3809 | 2023-07-21 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-37291 | 2023-07-21 03:02:50 | twcert | Galaxy Software Services Vitals ESP... | |
CVE-2023-3808 | 2023-07-21 03:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3807 | 2023-07-21 02:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3813 | 2023-07-21 02:04:26 | Wordfence | The Jupiter X Core plugin... | |
CVE-2023-3806 | 2023-07-21 02:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3805 | 2023-07-21 01:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3804 | 2023-07-21 01:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-32625 | 2023-07-21 00:49:24 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2023-32624 | 2023-07-21 00:48:57 | jpcert | Cross-site scripting vulnerability in TS... | |
CVE-2023-3803 | 2023-07-21 00:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3802 | 2023-07-21 00:00:07 | VulDB | A vulnerability was found in... | |
CVE-2021-35391 | 2023-07-21 00:00:00 | mitre | Server Side Request Forgery vulnerability... | |
CVE-2023-38632 | 2023-07-21 00:00:00 | mitre | async-sockets-cpp through 0.3.1 has a... | |
CVE-2023-38646 | 2023-07-21 00:00:00 | mitre | Metabase open source before 0.46.6.1... | |
CVE-2023-36339 | 2023-07-21 00:00:00 | mitre | An access control issue in... | |
CVE-2023-37742 | 2023-07-21 00:00:00 | mitre | WebBoss.io CMS before v3.7.0.1 was... | |
CVE-2023-3801 | 2023-07-20 23:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-25835 | 2023-07-20 23:30:50 | Esri | There is a stored Cross-site... | |
CVE-2023-3800 | 2023-07-20 23:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3799 | 2023-07-20 22:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3798 | 2023-07-20 22:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-3797 | 2023-07-20 21:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3796 | 2023-07-20 21:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3795 | 2023-07-20 20:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3794 | 2023-07-20 20:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3793 | 2023-07-20 19:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3792 | 2023-07-20 19:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3791 | 2023-07-20 18:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-37471 | 2023-07-20 16:53:23 | GitHub_M | Open Access Management (OpenAM) is... | |
CVE-2023-3790 | 2023-07-20 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3789 | 2023-07-20 16:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-38203 | 2023-07-20 15:41:10 | adobe | Adobe ColdFusion versions 2018u17 (and... | |
CVE-2023-3788 | 2023-07-20 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-34968 | 2023-07-20 14:58:59 | redhat | A path disclosure vulnerability was... | |
CVE-2023-34967 | 2023-07-20 14:57:45 | redhat | A Type Confusion vulnerability was... | |
CVE-2023-34966 | 2023-07-20 14:56:14 | redhat | An infinite loop vulnerability was... | |
CVE-2023-3347 | 2023-07-20 14:54:05 | redhat | A vulnerability was found in... | |
CVE-2023-3787 | 2023-07-20 14:52:18 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-2127 | 2023-07-20 14:49:49 | redhat | An out-of-bounds read vulnerability was... | |
CVE-2023-32265 | 2023-07-20 13:01:38 | OpenText | A potential security vulnerability has... | |
CVE-2023-32476 | 2023-07-20 13:00:51 | dell | Dell Hybrid Client version 2.0... | |
CVE-2023-3786 | 2023-07-20 13:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-32447 | 2023-07-20 12:55:50 | dell | Dell Wyse ThinOS versions prior... | |
CVE-2023-32446 | 2023-07-20 12:50:47 | dell | Dell Wyse ThinOS versions prior... | |
CVE-2023-32455 | 2023-07-20 12:44:50 | dell | Dell Wyse ThinOS versions prior... | |
CVE-2023-32483 | 2023-07-20 11:49:54 | dell | Wyse Management Suite versions prior... | |
CVE-2023-32482 | 2023-07-20 11:31:44 | dell | Wyse Management Suite versions prior... | |
CVE-2023-32481 | 2023-07-20 11:26:27 | dell | Wyse Management Suite versions prior... | |
CVE-2023-37290 | 2023-07-20 10:55:16 | twcert | InfoDoc Document On-line Submission and... | |
CVE-2023-3785 | 2023-07-20 10:34:09 | VulDB | A vulnerability was found in... | |
CVE-2023-3784 | 2023-07-20 08:02:02 | VulDB | A vulnerability was found in... | |
CVE-2023-3783 | 2023-07-20 07:22:18 | VulDB | A vulnerability was found in... | |
CVE-2021-39822 | 2023-07-20 06:23:11 | adobe | Adobe InDesign versions 16.3 (and... | |
CVE-2023-3779 | 2023-07-20 05:38:59 | Wordfence | The Essential Addons For Elementor... | |
CVE-2023-37289 | 2023-07-20 02:45:25 | twcert | It is identified a vulnerability... | |
CVE-2022-28737 | 2023-07-20 00:26:15 | canonical | Theres a possible overflow in... | |
CVE-2022-28736 | 2023-07-20 00:23:01 | canonical | Theres a use-after-free vulnerability in... | |
CVE-2022-28735 | 2023-07-20 00:22:51 | canonical | The GRUB2s shim_lock verifier allows... | |
CVE-2022-28734 | 2023-07-20 00:22:37 | canonical | Out-of-bounds write when handling split... | |
CVE-2022-28733 | 2023-07-20 00:20:02 | canonical | Integer underflow in grub_net_recv_ip4_packets; A... | |
CVE-2020-24275 | 2023-07-20 00:00:00 | mitre | A HTTP response header injection... | |
CVE-2021-45094 | 2023-07-20 00:00:00 | mitre | Imprivata Privileged Access Management (formally... | |
CVE-2021-39425 | 2023-07-20 00:00:00 | mitre | SeedDMS v6.0.15 was discovered to... | |
CVE-2023-38617 | 2023-07-20 00:00:00 | mitre | Office Suite Premium Version v10.9.1.42602... | |
CVE-2023-38335 | 2023-07-20 00:00:00 | mitre | Omnis Studio 10.22.00 has incorrect... | |
CVE-2023-38523 | 2023-07-20 00:00:00 | mitre | The web interface on multiple... | |
CVE-2023-38334 | 2023-07-20 00:00:00 | mitre | Omnis Studio 10.22.00 has incorrect... | |
CVE-2023-38408 | 2023-07-20 00:00:00 | mitre | The PKCS#11 feature in ssh-agent... | |
CVE-2023-31461 | 2023-07-20 00:00:00 | mitre | Attackers can exploit an open... | |
CVE-2023-31753 | 2023-07-20 00:00:00 | mitre | SQL injection vulnerability in diskusi.php... | |
CVE-2023-31462 | 2023-07-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37650 | 2023-07-20 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-37728 | 2023-07-20 00:00:00 | mitre | IceWarp v10.2.1 was discovered to... | |
CVE-2023-37165 | 2023-07-20 00:00:00 | mitre | Millhouse-Project v1.414 was discovered to... | |
CVE-2023-37602 | 2023-07-20 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-37645 | 2023-07-20 00:00:00 | mitre | eyoucms v1.6.3 was discovered to... | |
CVE-2023-37600 | 2023-07-20 00:00:00 | mitre | Office Suite Premium Version v10.9.1.42602... | |
CVE-2023-37164 | 2023-07-20 00:00:00 | mitre | Diafan CMS v6.0 was discovered... | |
CVE-2023-37601 | 2023-07-20 00:00:00 | mitre | Office Suite Premium v10.9.1.42602 was... | |
CVE-2023-37649 | 2023-07-20 00:00:00 | mitre | Incorrect access control in the... | |
CVE-2023-30200 | 2023-07-20 00:00:00 | mitre | In the module “Image: WebP,... | |
CVE-2023-34625 | 2023-07-20 00:00:00 | mitre | ShowMojo MojoBox Digital Lockbox 1.4... | |
CVE-2023-3300 | 2023-07-19 23:35:26 | HashiCorp | HashiCorp Nomad and Nomad Enterprise... | |
CVE-2023-3299 | 2023-07-19 23:35:12 | HashiCorp | HashiCorp Nomad Enterprise 1.2.11 up... | |
CVE-2023-3072 | 2023-07-19 23:34:56 | HashiCorp | HashiCorp Nomad and Nomad Enterprise... | |
CVE-2023-36853 | 2023-07-19 21:57:57 | icscert | In Keysight Geolocation Server v2.4.2... | |
CVE-2023-34394 | 2023-07-19 21:55:31 | icscert | In Keysight Geolocation Server v2.4.2... | |
CVE-2023-37362 | 2023-07-19 21:50:42 | icscert | Weintek Weincloud v0.13.6 could allow... | |
CVE-2023-32657 | 2023-07-19 21:47:37 | icscert | Weintek Weincloud v0.13.6 could allow... | |
CVE-2023-34429 | 2023-07-19 21:45:39 | icscert | Weintek Weincloud v0.13.6 could allow... | |
CVE-2023-35134 | 2023-07-19 21:43:20 | icscert | Weintek Weincloud v0.13.6 could allow... | |
CVE-2023-3782 | 2023-07-19 20:57:16 | JFROG | DoS of the OkHttp client... | |
CVE-2023-26217 | 2023-07-19 20:36:45 | tibco | The Data Exchange Add-on component... | |
CVE-2023-3722 | 2023-07-19 19:56:52 | avaya | An OS command injection vulnerability... | |
CVE-2023-37899 | 2023-07-19 19:45:31 | GitHub_M | Feathersjs is a framework for... | |
CVE-2023-37276 | 2023-07-19 19:39:19 | GitHub_M | aiohttp is an asynchronous HTTP... | |
CVE-2023-3467 | 2023-07-19 18:35:56 | Citrix | Privilege Escalation to root administrator... | |
CVE-2023-3674 | 2023-07-19 18:25:28 | redhat | A flaw was found in... | |
CVE-2023-3466 | 2023-07-19 18:21:05 | Citrix | Reflected Cross-Site Scripting (XSS) ... | |
CVE-2023-3519 | 2023-07-19 17:51:39 | Citrix | Unauthenticated remote code execution ... | |
CVE-2023-32263 | 2023-07-19 15:56:46 | OpenText | A potential vulnerability has been... | |
CVE-2023-32262 | 2023-07-19 15:56:32 | OpenText | A potential vulnerability has been... | |
CVE-2023-32261 | 2023-07-19 15:56:25 | OpenText | A potential vulnerability has been... | |
CVE-2023-25839 | 2023-07-19 15:45:47 | Esri | There is SQL injection vulnerability... | |
CVE-2023-25838 | 2023-07-19 15:37:14 | Esri | There is SQL injection vulnerability in... | |
CVE-2023-30799 | 2023-07-19 14:56:17 | VulnCheck | MikroTik RouterOS stable before 6.49.7... | |
CVE-2023-3638 | 2023-07-19 14:22:13 | icscert | In GeoVision GV-ADR2701 cameras, an... | |
CVE-2023-34034 | 2023-07-19 14:16:12 | vmware | Using "**" as a pattern... | |
CVE-2023-3463 | 2023-07-19 13:40:22 | icscert | All versions of GE Digital... | |
CVE-2023-28744 | 2023-07-19 13:16:38 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-27379 | 2023-07-19 13:16:37 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-33866 | 2023-07-19 13:16:37 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-32664 | 2023-07-19 13:16:36 | talos | A type confusion vulnerability exists... | |
CVE-2023-33876 | 2023-07-19 13:16:36 | talos | A use-after-free vulnerability exists in... | |
CVE-2023-3446 | 2023-07-19 11:31:34 | openssl | Issue summary: Checking excessively long... | |
CVE-2023-28754 | 2023-07-19 07:15:31 | apache | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-3763 | 2023-07-19 07:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3762 | 2023-07-19 06:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3761 | 2023-07-19 06:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-32635 | 2023-07-19 05:54:29 | jpcert | XBRL data create application version... | |
CVE-2023-3760 | 2023-07-19 05:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3759 | 2023-07-19 05:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3757 | 2023-07-19 04:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3756 | 2023-07-19 04:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3755 | 2023-07-19 03:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3754 | 2023-07-19 03:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2022-43910 | 2023-07-19 02:04:56 | ibm | IBM Security Guardium 11.3 could... | |
CVE-2023-3753 | 2023-07-19 02:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2022-43908 | 2023-07-19 01:56:52 | ibm | IBM Security Guardium 11.3 could... | |
CVE-2023-28513 | 2023-07-19 01:49:14 | ibm | IBM MQ 9.0 LTS, 9.1... | |
CVE-2023-26026 | 2023-07-19 01:36:50 | ibm | Planning Analytics Cartridge for Cloud... | |
CVE-2023-26023 | 2023-07-19 01:34:32 | ibm | Planning Analytics Cartridge for Cloud... | |
CVE-2023-27877 | 2023-07-19 01:31:33 | ibm | IBM Planning Analytics Cartridge for... | |
CVE-2023-3752 | 2023-07-19 01:31:03 | VulDB | A vulnerability was found in... | |
CVE-2021-38933 | 2023-07-19 01:22:12 | ibm | IBM Sterling Connect:Direct for UNIX... | |
CVE-2023-29260 | 2023-07-19 01:17:31 | ibm | IBM Sterling Connect:Express for UNIX... | |
CVE-2023-29259 | 2023-07-19 01:14:57 | ibm | IBM Sterling Connect:Express for UNIX... | |
CVE-2023-35900 | 2023-07-19 00:58:53 | ibm | IBM Robotic Process Automation for... | |
CVE-2023-3765 | 2023-07-19 00:53:33 | @huntrdev | Absolute Path Traversal in GitHub... | |
CVE-2023-33832 | 2023-07-19 00:51:17 | ibm | IBM Spectrum Protect 8.1.0.0 through... | |
CVE-2023-35898 | 2023-07-19 00:46:41 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-30433 | 2023-07-19 00:42:26 | ibm | IBM Security Verify Access 10.0... | |
CVE-2023-3751 | 2023-07-19 00:00:04 | VulDB | A vulnerability was found in... | |
CVE-2022-40896 | 2023-07-19 00:00:00 | mitre | A ReDoS issue was discovered... | |
CVE-2023-37748 | 2023-07-19 00:00:00 | mitre | ngiflib commit 5e7292 was discovered... | |
CVE-2023-37733 | 2023-07-19 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-22506 | 2023-07-18 23:30:00 | atlassian | This High severity Injection and... | |
CVE-2023-22508 | 2023-07-18 23:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2023-3527 | 2023-07-18 21:10:36 | avaya | A CSV injection vulnerability was... | |
CVE-2023-22505 | 2023-07-18 21:00:00 | atlassian | This High severity RCE (Remote... | |
CVE-2023-37897 | 2023-07-18 20:22:13 | GitHub_M | Grav is a file-based Web-platform... | |
CVE-2023-22061 | 2023-07-18 20:18:40 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22062 | 2023-07-18 20:18:40 | oracle | Vulnerability in the Oracle Hyperion... | |
CVE-2023-22060 | 2023-07-18 20:18:39 | oracle | Vulnerability in the Oracle Hyperion... | |
CVE-2023-22058 | 2023-07-18 20:18:38 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22057 | 2023-07-18 20:18:37 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22056 | 2023-07-18 20:18:37 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22055 | 2023-07-18 20:18:36 | oracle | Vulnerability in the JD Edwards... | |
CVE-2023-22054 | 2023-07-18 20:18:35 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22052 | 2023-07-18 20:18:34 | oracle | Vulnerability in the Java VM... | |
CVE-2023-22053 | 2023-07-18 20:18:34 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22051 | 2023-07-18 20:18:33 | oracle | Vulnerability in the Oracle GraalVM... | |
CVE-2023-22050 | 2023-07-18 20:18:32 | oracle | Vulnerability in the JD Edwards... | |
CVE-2023-22049 | 2023-07-18 20:18:32 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22048 | 2023-07-18 20:18:31 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22047 | 2023-07-18 20:18:30 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2023-22046 | 2023-07-18 20:18:29 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22045 | 2023-07-18 20:18:28 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22044 | 2023-07-18 20:18:28 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22043 | 2023-07-18 20:18:26 | oracle | Vulnerability in Oracle Java SE... | |
CVE-2023-22042 | 2023-07-18 20:18:25 | oracle | Vulnerability in the Oracle Applications... | |
CVE-2023-22041 | 2023-07-18 20:18:24 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22040 | 2023-07-18 20:18:23 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2023-22039 | 2023-07-18 20:18:23 | oracle | Vulnerability in the Oracle Agile... | |
CVE-2023-22038 | 2023-07-18 20:18:22 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22037 | 2023-07-18 20:18:21 | oracle | Vulnerability in the Oracle Web... | |
CVE-2023-22035 | 2023-07-18 20:18:20 | oracle | Vulnerability in the Oracle Scripting... | |
CVE-2023-22036 | 2023-07-18 20:18:20 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22034 | 2023-07-18 20:18:19 | oracle | Vulnerability in the Unified Audit... | |
CVE-2023-22031 | 2023-07-18 20:18:18 | oracle | Vulnerability in the Oracle WebLogic... | |
CVE-2023-22033 | 2023-07-18 20:18:18 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22027 | 2023-07-18 20:18:17 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22023 | 2023-07-18 20:18:16 | oracle | Vulnerability in the Oracle Solaris... | |
CVE-2023-22022 | 2023-07-18 20:18:16 | oracle | Vulnerability in the Oracle Health... | |
CVE-2023-22021 | 2023-07-18 20:18:15 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22018 | 2023-07-18 20:18:14 | oracle | Vulnerability in the Oracle VM... | |
CVE-2023-22020 | 2023-07-18 20:18:14 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22017 | 2023-07-18 20:18:13 | oracle | Vulnerability in the Oracle VM... | |
CVE-2023-22014 | 2023-07-18 20:18:12 | oracle | Vulnerability in the PeopleSoft Enterprise... | |
CVE-2023-22016 | 2023-07-18 20:18:12 | oracle | Vulnerability in the Oracle VM... | |
CVE-2023-22013 | 2023-07-18 20:18:11 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22011 | 2023-07-18 20:18:10 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22012 | 2023-07-18 20:18:10 | oracle | Vulnerability in the Oracle Business... | |
CVE-2023-22010 | 2023-07-18 20:18:09 | oracle | Vulnerability in Oracle Essbase (component:... | |
CVE-2023-22009 | 2023-07-18 20:18:08 | oracle | Vulnerability in the Oracle Self-Service... | |
CVE-2023-22008 | 2023-07-18 20:18:08 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22007 | 2023-07-18 20:18:07 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22006 | 2023-07-18 20:18:06 | oracle | Vulnerability in the Oracle Java... | |
CVE-2023-22005 | 2023-07-18 20:18:05 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-22004 | 2023-07-18 20:18:05 | oracle | Vulnerability in the Oracle Applications... | |
CVE-2023-21994 | 2023-07-18 20:18:04 | oracle | Vulnerability in the Oracle Mobile... | |
CVE-2023-21983 | 2023-07-18 20:18:03 | oracle | Vulnerability in the Application Express... | |
CVE-2023-21975 | 2023-07-18 20:18:03 | oracle | Vulnerability in the Application Express... | |
CVE-2023-21974 | 2023-07-18 20:18:02 | oracle | Vulnerability in the Application Express... | |
CVE-2023-21961 | 2023-07-18 20:18:00 | oracle | Vulnerability in the Oracle Hyperion... | |
CVE-2023-21950 | 2023-07-18 20:17:51 | oracle | Vulnerability in the MySQL Server... | |
CVE-2023-21949 | 2023-07-18 20:17:26 | oracle | Vulnerability in the Advanced Networking... | |
CVE-2023-2913 | 2023-07-18 19:52:45 | Rockwell | An executable used in Rockwell... | |
CVE-2023-28023 | 2023-07-18 19:07:40 | HCL | A cross site request forgery... | |
CVE-2023-28021 | 2023-07-18 18:55:20 | HCL | The BigFix WebUI uses weak... | |
CVE-2023-37477 | 2023-07-18 18:25:53 | GitHub_M | 1Panel is an open source... | |
CVE-2023-37480 | 2023-07-18 18:19:17 | GitHub_M | Fides is an open-source privacy... | |
CVE-2023-37481 | 2023-07-18 18:19:15 | GitHub_M | Fides is an open-source privacy... | |
CVE-2023-28020 | 2023-07-18 18:09:13 | HCL | URL redirection in Login page... | |
CVE-2023-28019 | 2023-07-18 17:57:23 | HCL | Insufficient validation in Bigfix WebUI... | |
CVE-2023-33312 | 2023-07-18 17:30:39 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-35763 | 2023-07-18 17:23:43 | icscert | Iagona ScrutisWeb versions 2.1.37 and... | |
CVE-2023-33871 | 2023-07-18 17:21:16 | icscert | Iagona ScrutisWeb versions 2.1.37 and... | |
CVE-2023-38257 | 2023-07-18 17:17:29 | icscert | Iagona ScrutisWeb versions 2.1.37 and... | |
CVE-2023-33329 | 2023-07-18 17:15:07 | Patchstack | Auth. (admin+) Reflected Cross-Site Scripting... | |
CVE-2023-35189 | 2023-07-18 17:12:24 | icscert | Iagona ScrutisWeb versions 2.1.37 and... | |
CVE-2023-34330 | 2023-07-18 17:12:09 | AMI | AMI SPx contains a vulnerability... | |
CVE-2023-34329 | 2023-07-18 17:11:10 | AMI | AMI MegaRAC SPx12 contains a... | |
CVE-2021-4428 | 2023-07-18 17:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-37259 | 2023-07-18 16:59:21 | GitHub_M | matrix-react-sdk is a react-based SDK... | |
CVE-2023-33231 | 2023-07-18 16:50:43 | SolarWinds | XSS attack was possible in... | |
CVE-2023-0160 | 2023-07-18 16:08:23 | redhat | A deadlock flaw was found... | |
CVE-2023-34035 | 2023-07-18 15:29:10 | vmware | Spring Security versions 5.8 prior to... | |
CVE-2023-2263 | 2023-07-18 15:01:24 | Rockwell | The Rockwell Automation Kinetix 5700... | |
CVE-2020-36762 | 2023-07-18 15:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-36383 | 2023-07-18 14:22:14 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-36384 | 2023-07-18 14:17:40 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-24390 | 2023-07-18 14:07:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-47421 | 2023-07-18 14:00:18 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30906 | 2023-07-18 13:57:44 | hpe | The vulnerability could be locally... | |
CVE-2022-34155 | 2023-07-18 13:41:59 | Patchstack | Improper Authentication vulnerability in miniOrange... | |
CVE-2023-32965 | 2023-07-18 13:24:59 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2018-25088 | 2023-07-18 13:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-23660 | 2023-07-18 12:42:29 | Patchstack | Auth. (subscriber+) SQL Injection (SQLi)... | |
CVE-2023-37892 | 2023-07-18 12:31:17 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37973 | 2023-07-18 12:27:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37889 | 2023-07-18 12:25:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25036 | 2023-07-18 12:17:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37387 | 2023-07-18 12:14:15 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47169 | 2023-07-18 12:09:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37386 | 2023-07-18 12:06:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25475 | 2023-07-18 11:58:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-3743 | 2023-07-18 11:56:05 | INCIBE | Ap Page Builder, in versions... | |
CVE-2022-45828 | 2023-07-18 11:53:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-46857 | 2023-07-18 11:41:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25473 | 2023-07-18 11:33:10 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25482 | 2023-07-18 11:29:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2433 | 2023-07-18 08:37:09 | Wordfence | The YARPP plugin for WordPress... | |
CVE-2015-10122 | 2023-07-18 04:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3403 | 2023-07-18 02:39:25 | Wordfence | The ProfileGrid plugin for WordPress... | |
CVE-2023-3713 | 2023-07-18 02:39:25 | Wordfence | The ProfileGrid plugin for WordPress... | |
CVE-2023-3714 | 2023-07-18 02:39:25 | Wordfence | The ProfileGrid plugin for WordPress... | |
CVE-2023-3459 | 2023-07-18 02:39:24 | Wordfence | The Export and Import Users... | |
CVE-2023-34143 | 2023-07-18 02:03:20 | Hitachi | Improper Validation of Certificate with... | |
CVE-2023-34142 | 2023-07-18 02:02:27 | Hitachi | Cleartext Transmission of Sensitive Information... | |
CVE-2023-3709 | 2023-07-18 02:01:08 | Wordfence | The Royal Elementor Addons plugin... | |
CVE-2023-3708 | 2023-07-18 02:01:06 | Wordfence | Several themes for WordPress by... | |
CVE-2022-4146 | 2023-07-18 02:01:04 | Hitachi | Expression Language Injection vulnerability in... | |
CVE-2020-36695 | 2023-07-18 01:59:31 | Hitachi | Incorrect Default Permissions vulnerability in... | |
CVE-2023-31998 | 2023-07-18 01:40:05 | hackerone | A heap overflow vulnerability found... | |
CVE-2021-43072 | 2023-07-18 00:01:04 | fortinet | A buffer copy without checking... | |
CVE-2020-22159 | 2023-07-18 00:00:00 | mitre | EVERTZ devices 3080IPX exe-guest-v1.2-r26125, 7801FC... | |
CVE-2020-23909 | 2023-07-18 00:00:00 | mitre | Heap-based buffer over-read in function... | |
CVE-2020-23911 | 2023-07-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-23910 | 2023-07-18 00:00:00 | mitre | Stack-based buffer overflow vulnerability in... | |
CVE-2021-32256 | 2023-07-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-33294 | 2023-07-18 00:00:00 | mitre | In elfutils 0.183, an infinite... | |
CVE-2021-37522 | 2023-07-18 00:00:00 | mitre | SQL injection vulnerability in HKing2802... | |
CVE-2021-34123 | 2023-07-18 00:00:00 | mitre | An issue was discovered on... | |
CVE-2021-34119 | 2023-07-18 00:00:00 | mitre | A flaw was discovered in... | |
CVE-2021-34121 | 2023-07-18 00:00:00 | mitre | An Out of Bounds flaw... | |
CVE-2022-26563 | 2023-07-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-33065 | 2023-07-18 00:00:00 | mitre | Multiple signed integers overflow in... | |
CVE-2022-33064 | 2023-07-18 00:00:00 | mitre | An off-by-one error in function... | |
CVE-2022-47085 | 2023-07-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-41409 | 2023-07-18 00:00:00 | mitre | Integer overflow vulnerability in pcre2test... | |
CVE-2023-38434 | 2023-07-18 00:00:00 | mitre | xHTTP 72f812d has a double... | |
CVE-2023-36669 | 2023-07-18 00:00:00 | mitre | Missing Authentication for a Critical... | |
CVE-2023-36670 | 2023-07-18 00:00:00 | mitre | A remotely exploitable command injection... | |
CVE-2023-31441 | 2023-07-18 00:00:00 | mitre | In NATO Communications and Information... | |
CVE-2023-33265 | 2023-07-18 00:00:00 | mitre | In Hazelcast through 5.0.4, 5.1... | |
CVE-2023-37140 | 2023-07-18 00:00:00 | mitre | ChakraCore branch master cbb9b was... | |
CVE-2023-37142 | 2023-07-18 00:00:00 | mitre | ChakraCore branch master cbb9b was... | |
CVE-2023-37788 | 2023-07-18 00:00:00 | mitre | goproxy v1.1 was discovered to... | |
CVE-2023-37758 | 2023-07-18 00:00:00 | mitre | D-LINK DIR-815 v1.01 was discovered... | |
CVE-2023-37141 | 2023-07-18 00:00:00 | mitre | ChakraCore branch master cbb9b was... | |
CVE-2023-37143 | 2023-07-18 00:00:00 | mitre | ChakraCore branch master cbb9b was... | |
CVE-2023-37139 | 2023-07-18 00:00:00 | mitre | ChakraCore branch master cbb9b was... | |
CVE-2023-30153 | 2023-07-18 00:00:00 | mitre | An SQL injection vulnerability in... | |
CVE-2023-30383 | 2023-07-18 00:00:00 | mitre | TP-LINK Archer C50v2 Archer C50(US)_V2_160801,... | |
CVE-2023-37479 | 2023-07-17 22:13:39 | GitHub_M | Open Enclave is a hardware-agnostic... | |
CVE-2023-3724 | 2023-07-17 21:13:10 | wolfSSL | If a TLS 1.3 client... | |
CVE-2023-37476 | 2023-07-17 21:02:46 | GitHub_M | OpenRefine is a free,... | |
CVE-2023-37265 | 2023-07-17 20:59:25 | GitHub_M | CasaOS is an open-source Personal... | |
CVE-2023-37266 | 2023-07-17 20:57:43 | GitHub_M | CasaOS is an open-source Personal... | |
CVE-2023-37461 | 2023-07-17 19:51:19 | GitHub_M | Metersphere is an opensource testing... | |
CVE-2023-34141 | 2023-07-17 17:56:26 | Zyxel | A command injection vulnerability in... | |
CVE-2023-34140 | 2023-07-17 17:49:38 | Zyxel | A buffer overflow vulnerability in... | |
CVE-2023-34139 | 2023-07-17 17:36:32 | Zyxel | A command injection vulnerability in... | |
CVE-2023-34138 | 2023-07-17 17:31:40 | Zyxel | A command injection vulnerability in... | |
CVE-2023-33012 | 2023-07-17 17:23:26 | Zyxel | A command injection vulnerability in... | |
CVE-2023-33011 | 2023-07-17 17:15:45 | Zyxel | A format string vulnerability in... | |
CVE-2023-28767 | 2023-07-17 16:59:45 | Zyxel | The configuration parser fails to... | |
CVE-2023-37475 | 2023-07-17 16:36:23 | GitHub_M | Hamba avro is a go... | |
CVE-2023-3593 | 2023-07-17 15:38:57 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-3615 | 2023-07-17 15:33:25 | Mattermost | Mattermost iOS app fails to properly validate... | |
CVE-2023-3614 | 2023-07-17 15:32:16 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-3613 | 2023-07-17 15:31:23 | Mattermost | Mattermost WelcomeBot plugin fails to... | |
CVE-2023-3591 | 2023-07-17 15:30:05 | Mattermost | Mattermost fails to invalidate previously... | |
CVE-2023-3590 | 2023-07-17 15:28:50 | Mattermost | Mattermost fails to delete card attachments... | |
CVE-2023-3587 | 2023-07-17 15:26:51 | Mattermost | Mattermost fails to properly show... | |
CVE-2023-3586 | 2023-07-17 15:25:30 | Mattermost | Mattermost fails to disable public Boards... | |
CVE-2023-3585 | 2023-07-17 15:24:20 | Mattermost | Mattermost Boards fail to properly... | |
CVE-2023-3584 | 2023-07-17 15:23:02 | Mattermost | Mattermost fails to properly check... | |
CVE-2023-3582 | 2023-07-17 15:21:35 | Mattermost | Mattermost fails to verify channel... | |
CVE-2022-38062 | 2023-07-17 15:20:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-3581 | 2023-07-17 15:20:00 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-3577 | 2023-07-17 15:18:07 | Mattermost | Mattermost fails to properly restrict... | |
CVE-2022-36424 | 2023-07-17 15:12:46 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37985 | 2023-07-17 15:04:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37974 | 2023-07-17 15:00:51 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37968 | 2023-07-17 14:56:54 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34005 | 2023-07-17 14:46:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-47172 | 2023-07-17 14:36:11 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36514 | 2023-07-17 14:30:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36513 | 2023-07-17 14:26:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36511 | 2023-07-17 14:19:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2958 | 2023-07-17 14:16:26 | TR-CERT | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-31216 | 2023-07-17 13:50:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35880 | 2023-07-17 13:40:19 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35096 | 2023-07-17 13:35:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2963 | 2023-07-17 13:33:37 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-35089 | 2023-07-17 13:31:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2960 | 2023-07-17 13:30:24 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-2701 | 2023-07-17 13:30:00 | WPScan | The Gravity Forms WordPress plugin... | |
CVE-2023-0439 | 2023-07-17 13:29:58 | WPScan | The NEX-Forms WordPress plugin before... | |
CVE-2023-2330 | 2023-07-17 13:29:57 | WPScan | The Caldera Forms Google Sheets... | |
CVE-2023-3182 | 2023-07-17 13:29:56 | WPScan | The Membership WordPress plugin before... | |
CVE-2023-3245 | 2023-07-17 13:29:56 | WPScan | The Floating Chat Widget WordPress... | |
CVE-2023-3418 | 2023-07-17 13:29:55 | WPScan | ... | |
CVE-2023-3179 | 2023-07-17 13:29:54 | WPScan | The POST SMTP Mailer WordPress... | |
CVE-2023-1893 | 2023-07-17 13:29:53 | WPScan | The Login Configurator WordPress plugin... | |
CVE-2023-2143 | 2023-07-17 13:29:52 | WPScan | The Enable SVG, WebP &... | |
CVE-2023-2636 | 2023-07-17 13:29:51 | WPScan | The AN_GradeBook WordPress plugin through... | |
CVE-2023-3041 | 2023-07-17 13:29:50 | WPScan | The Autochat Automatic Conversation WordPress... | |
CVE-2023-3186 | 2023-07-17 13:29:50 | WPScan | The Popup by Supsystic WordPress... | |
CVE-2023-2579 | 2023-07-17 13:29:49 | WPScan | The InventoryPress WordPress plugin through... | |
CVE-2023-2329 | 2023-07-17 13:29:48 | WPScan | The WooCommerce Google Sheet Connector... | |
CVE-2022-4023 | 2023-07-17 13:29:47 | WPScan | The 3DPrint WordPress plugin before... | |
CVE-2023-35038 | 2023-07-17 13:26:20 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-2959 | 2023-07-17 13:25:14 | TR-CERT | Authentication Bypass by Primary Weakness... | |
CVE-2023-3376 | 2023-07-17 13:11:40 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2912 | 2023-07-17 12:31:05 | Secomea | Use After Free vulnerability in... | |
CVE-2023-27424 | 2023-07-17 12:17:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23719 | 2023-07-17 10:54:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23646 | 2023-07-17 10:50:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22672 | 2023-07-17 10:40:13 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-27606 | 2023-07-17 10:28:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34036 | 2023-07-17 10:00:43 | vmware | Reactive web applications that use... | |
CVE-2023-26512 | 2023-07-17 07:16:12 | apache | CWE-502 Deserialization of Untrusted Data at... | |
CVE-2023-3700 | 2023-07-17 06:16:21 | @huntrdev | Authorization Bypass Through User-Controlled Key... | |
CVE-2023-2760 | 2023-07-17 06:14:32 | CERTVDE | An SQL injection vulnerability exists... | |
CVE-2023-2759 | 2023-07-17 06:14:15 | CERTVDE | A hidden API exists in... | |
CVE-2022-4952 | 2023-07-17 02:00:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3695 | 2023-07-17 00:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-35012 | 2023-07-17 00:01:20 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-3696 | 2023-07-17 00:00:21 | @huntrdev | Prototype Pollution in GitHub repository... | |
CVE-2021-37384 | 2023-07-17 00:00:00 | mitre | RCE (Remote Code Execution) vulnerability... | |
CVE-2021-37386 | 2023-07-17 00:00:00 | mitre | Furukawa Electric LatAm 423-41W/AC before... | |
CVE-2022-30858 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38428 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38430 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38427 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38403 | 2023-07-17 00:00:00 | mitre | iperf3 before 3.14 allows peers... | |
CVE-2023-38431 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38404 | 2023-07-17 00:00:00 | mitre | The XPRTLD web application in... | |
CVE-2023-38432 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38426 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38409 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38405 | 2023-07-17 00:00:00 | mitre | On Crestron 3-Series Control Systems... | |
CVE-2023-38429 | 2023-07-17 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-36656 | 2023-07-17 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-35818 | 2023-07-17 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-31853 | 2023-07-17 00:00:00 | mitre | Cudy LT400 1.13.4 is vulnerable... | |
CVE-2023-31851 | 2023-07-17 00:00:00 | mitre | Cudy LT400 1.13.4 is has... | |
CVE-2023-31852 | 2023-07-17 00:00:00 | mitre | Cudy LT400 1.13.4 is vulnerable... | |
CVE-2023-37791 | 2023-07-17 00:00:00 | mitre | D-Link DIR-619L v2.04(TW) was discovered... | |
CVE-2023-37781 | 2023-07-17 00:00:00 | mitre | An issue in the emqx_sn... | |
CVE-2023-37769 | 2023-07-17 00:00:00 | mitre | stress-test master commit e4c878 was... | |
CVE-2023-37770 | 2023-07-17 00:00:00 | mitre | faust commit ee39a19 was discovered... | |
CVE-2023-28864 | 2023-07-17 00:00:00 | mitre | Progress Chef Infra Server before... | |
CVE-2023-34669 | 2023-07-17 00:00:00 | mitre | TOTOLINK CP300+ V5.2cu.7594 contains a... | |
CVE-2023-33857 | 2023-07-16 23:38:08 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-35901 | 2023-07-16 23:31:39 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2023-3694 | 2023-07-16 23:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-30989 | 2023-07-16 22:40:06 | ibm | IBM Performance Tools for i... | |
CVE-2023-30988 | 2023-07-16 22:37:18 | ibm | The IBM i 7.2, 7.3,... | |
CVE-2023-3693 | 2023-07-16 21:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3691 | 2023-07-16 16:31:02 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3690 | 2023-07-16 16:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3689 | 2023-07-16 15:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3688 | 2023-07-16 14:31:02 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3687 | 2023-07-16 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3686 | 2023-07-16 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3685 | 2023-07-16 11:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3684 | 2023-07-16 10:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3683 | 2023-07-16 08:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-3692 | 2023-07-16 00:00:20 | @huntrdev | Unrestricted Upload of File with... | |
CVE-2023-38379 | 2023-07-16 00:00:00 | mitre | The web interface on the... | |
CVE-2023-38378 | 2023-07-16 00:00:00 | mitre | The web interface on the... | |
CVE-2023-2507 | 2023-07-15 18:45:18 | Fluid Attacks | CleverTap Cordova Plugin version 2.6.2... | |
CVE-2023-30791 | 2023-07-15 18:41:21 | Fluid Attacks | Plane version 0.7.1-dev allows an... | |
CVE-2023-2268 | 2023-07-15 18:37:04 | Fluid Attacks | Plane version 0.7.1 allows an... | |
CVE-2023-3682 | 2023-07-15 16:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3681 | 2023-07-15 09:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3680 | 2023-07-15 09:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-3679 | 2023-07-15 08:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3678 | 2023-07-15 08:00:04 | VulDB | A vulnerability was found in... | |
CVE-2021-31294 | 2023-07-15 00:00:00 | mitre | Redis before 6cbea7d allows a... | |
CVE-2023-38350 | 2023-07-15 00:00:00 | mitre | PNP4Nagios through 81ebfc5 has stored... | |
CVE-2023-38349 | 2023-07-15 00:00:00 | mitre | PNP4Nagios through 81ebfc5 lacks CSRF... | |
CVE-2023-35802 | 2023-07-15 00:00:00 | mitre | IQ Engine before 10.6r1 on... | |
CVE-2023-36818 | 2023-07-14 21:16:14 | GitHub_M | Discourse is an open source... | |
CVE-2023-36466 | 2023-07-14 21:14:01 | GitHub_M | Discourse is an open source... | |
CVE-2023-34236 | 2023-07-14 21:09:46 | GitHub_M | Weave GitOps Terraform Controller (aka... | |
CVE-2023-37268 | 2023-07-14 21:02:00 | GitHub_M | Warpgate is an SSH, HTTPS... | |
CVE-2023-37462 | 2023-07-14 20:39:05 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-37464 | 2023-07-14 20:25:18 | GitHub_M | OpenIDC/cjose is a C library... | |
CVE-2023-37472 | 2023-07-14 20:17:07 | GitHub_M | Knowage is an open source... | |
CVE-2023-37473 | 2023-07-14 20:00:16 | GitHub_M | zenstruck/collections is a set of... | |
CVE-2023-37474 | 2023-07-14 19:55:22 | GitHub_M | Copyparty is a portable file... | |
CVE-2023-3633 | 2023-07-14 19:29:34 | Bitdefender | An out-of-bounds write vulnerability in Bitdefender... | |
CVE-2023-36850 | 2023-07-14 18:06:02 | juniper | An Improper Validation of Specified... | |
CVE-2023-36849 | 2023-07-14 17:58:25 | juniper | An Improper Check or Handling... | |
CVE-2023-36887 | 2023-07-14 17:54:34 | microsoft | Microsoft Edge (Chromium-based) Remote Code... | |
CVE-2023-36888 | 2023-07-14 17:54:34 | microsoft | Microsoft Edge for Android (Chromium-based)... | |
CVE-2023-36883 | 2023-07-14 17:54:33 | microsoft | Microsoft Edge for iOS Spoofing... | |
CVE-2023-36848 | 2023-07-14 17:52:37 | juniper | An Improper Handling of Undefined... | |
CVE-2023-36840 | 2023-07-14 17:43:15 | juniper | A Reachable Assertion vulnerability in... | |
CVE-2023-36836 | 2023-07-14 17:33:18 | juniper | A Use of an Uninitialized... | |
CVE-2023-24896 | 2023-07-14 17:30:30 | microsoft | Dynamics 365 Finance Spoofing Vulnerability... | |
CVE-2023-36835 | 2023-07-14 17:11:26 | juniper | An Improper Check for Unusual... | |
CVE-2023-38253 | 2023-07-14 17:07:01 | redhat | An out-of-bounds read flaw was... | |
CVE-2023-38252 | 2023-07-14 17:06:20 | redhat | An out-of-bounds read flaw was... | |
CVE-2023-36834 | 2023-07-14 17:04:36 | juniper | An Incomplete Internal State Distinction... | |
CVE-2023-36833 | 2023-07-14 16:56:37 | juniper | A Use After Free vulnerability... | |
CVE-2023-28985 | 2023-07-14 16:34:24 | juniper | An Improper Validation of Syntactic... | |
CVE-2023-36838 | 2023-07-14 16:26:24 | juniper | An Out-of-bounds Read vulnerability in... | |
CVE-2023-35692 | 2023-07-14 15:57:35 | google_android | In getLocationCache of GeoLocation.java, there... | |
CVE-2023-36832 | 2023-07-14 15:56:44 | juniper | An Improper Handling of Exceptional... | |
CVE-2023-36831 | 2023-07-14 14:56:32 | juniper | An Improper Check or Handling... | |
CVE-2023-3434 | 2023-07-14 12:29:34 | BLSOPS | Improper Input Validation in the... | |
CVE-2023-3433 | 2023-07-14 12:28:53 | BLSOPS | The "nickname" field within Savoir-faire... | |
CVE-2023-3673 | 2023-07-14 12:19:04 | @huntrdev | SQL Injection in GitHub... | |
CVE-2023-2975 | 2023-07-14 11:16:25 | openssl | Issue summary: The AES-SIV cipher... | |
CVE-2023-3672 | 2023-07-14 09:27:32 | @huntrdev | Cross-site Scripting (XSS) - DOM... | |
CVE-2023-3649 | 2023-07-14 06:16:45 | GitLab | iSCSI dissector crash in Wireshark... | |
CVE-2023-3648 | 2023-07-14 06:16:33 | GitLab | Kafka dissector crash in Wireshark... | |
CVE-2023-3514 | 2023-07-14 04:53:31 | STAR_Labs | Improper Privilege Control in RazerCentralSerivce... | |
CVE-2023-3513 | 2023-07-14 04:49:59 | STAR_Labs | Improper Privilege Control in RazerCentralSerivce... | |
CVE-2023-2082 | 2023-07-14 04:38:53 | Wordfence | The "Buy Me a Coffee... | |
CVE-2023-3668 | 2023-07-14 00:00:19 | @huntrdev | Improper Encoding or Escaping of... | |
CVE-2023-38337 | 2023-07-14 00:00:00 | mitre | rswag before 2.10.1 allows remote... | |
CVE-2023-38336 | 2023-07-14 00:00:00 | mitre | netkit-rcp in rsh-client 0.17-24 allows... | |
CVE-2023-38286 | 2023-07-14 00:00:00 | mitre | Thymeleaf through 3.1.1.RELEASE, as used... | |
CVE-2023-38325 | 2023-07-14 00:00:00 | mitre | The cryptography package before 41.0.2... | |
CVE-2023-32760 | 2023-07-14 00:00:00 | mitre | An issue in Archer Platform... | |
CVE-2023-32759 | 2023-07-14 00:00:00 | mitre | An issue in Archer Platform... | |
CVE-2023-32761 | 2023-07-14 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-37718 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37794 | 2023-07-14 00:00:00 | mitre | WAYOS FBM-291W 19.09.11V was discovered... | |
CVE-2023-37717 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN,... | |
CVE-2023-37223 | 2023-07-14 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-37719 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37715 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37716 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN,... | |
CVE-2023-37722 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37224 | 2023-07-14 00:00:00 | mitre | An issue in Archer Platform... | |
CVE-2023-37721 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37714 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37793 | 2023-07-14 00:00:00 | mitre | WAYOS FBM-291W 19.09.11V was discovered... | |
CVE-2023-37723 | 2023-07-14 00:00:00 | mitre | Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were... | |
CVE-2023-37466 | 2023-07-13 23:17:51 | GitHub_M | vm2 is an advanced vm/sandbox... | |
CVE-2023-37278 | 2023-07-13 22:37:29 | GitHub_M | GLPI is a Free Asset... | |
CVE-2023-37275 | 2023-07-13 22:34:45 | GitHub_M | Auto-GPT is an experimental open-source... | |
CVE-2023-37274 | 2023-07-13 22:33:41 | GitHub_M | Auto-GPT is an experimental open-source... | |
CVE-2023-37273 | 2023-07-13 22:33:16 | GitHub_M | Auto-GPT is an experimental open-source... | |
CVE-2023-37272 | 2023-07-13 22:28:34 | GitHub_M | JS7 is an Open Source... | |
CVE-2023-36473 | 2023-07-13 20:57:50 | GitHub_M | Discourse is an open source... | |
CVE-2023-35945 | 2023-07-13 20:41:15 | GitHub_M | Envoy is a cloud-native high-performance... | |
CVE-2023-37468 | 2023-07-13 20:18:33 | GitHub_M | Feedbacksystem is a personalized feedback... | |
CVE-2023-37463 | 2023-07-13 19:22:16 | GitHub_M | cmark-gfm is an extended version... | |
CVE-2023-30565 | 2023-07-13 19:06:18 | BD | An insecure connection between Systems... | |
CVE-2023-30564 | 2023-07-13 19:06:02 | BD | Alaris Systems Manager does not... | |
CVE-2023-30563 | 2023-07-13 19:04:43 | BD | A malicious file could be... | |
CVE-2023-30562 | 2023-07-13 19:03:32 | BD | A GRE dataset file within... | |
CVE-2023-30561 | 2023-07-13 19:03:17 | BD | The data flowing between the... | |
CVE-2023-30560 | 2023-07-13 18:53:49 | BD | The configuration from the PCU... | |
CVE-2023-34458 | 2023-07-13 18:45:03 | GitHub_M | mx-chain-go is the official implementation... | |
CVE-2023-30559 | 2023-07-13 17:50:13 | BD | The firmware update package for... | |
CVE-2022-24834 | 2023-07-13 14:35:41 | GitHub_M | Redis is an in-memory database... | |
CVE-2023-37267 | 2023-07-13 13:43:59 | GitHub_M | Umbraco is a ASP.NET CMS.... | |
CVE-2023-35070 | 2023-07-13 13:23:26 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3661 | 2023-07-13 12:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3660 | 2023-07-13 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-2003 | 2023-07-13 11:25:03 | INCIBE | Embedded malicious code vulnerability in... | |
CVE-2023-25948 | 2023-07-13 11:09:30 | Honeywell | Server information leak of configuration... | |
CVE-2023-26597 | 2023-07-13 11:04:55 | Honeywell | Controller DoS due to buffer... | |
CVE-2023-3659 | 2023-07-13 11:00:04 | VulDB | A vulnerability has been found... | |
CVE-2023-25770 | 2023-07-13 10:59:58 | Honeywell | Controller DoS may occur due... | |
CVE-2023-25178 | 2023-07-13 10:59:16 | Honeywell | Controller may be loaded with... | |
CVE-2023-25078 | 2023-07-13 10:58:33 | Honeywell | Server or Console Station DoS... | |
CVE-2023-24480 | 2023-07-13 10:57:46 | Honeywell | Controller DoS due to stack... | |
CVE-2023-24474 | 2023-07-13 10:56:01 | Honeywell | Experion server may experience a... | |
CVE-2023-23585 | 2023-07-13 10:54:59 | Honeywell | Experion server DoS due to... | |
CVE-2023-22435 | 2023-07-13 10:53:44 | Honeywell | Experion server may experience a... | |
CVE-2023-3658 | 2023-07-13 10:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3657 | 2023-07-13 10:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-29457 | 2023-07-13 09:35:24 | Zabbix | Reflected XSS attacks, occur when... | |
CVE-2023-29458 | 2023-07-13 09:33:46 | Zabbix | Duktape is an 3rd-party embeddable... | |
CVE-2023-29456 | 2023-07-13 09:33:32 | Zabbix | URL validation scheme receives input... | |
CVE-2023-29455 | 2023-07-13 09:33:18 | Zabbix | Reflected XSS attacks, also known... | |
CVE-2023-29454 | 2023-07-13 09:30:27 | Zabbix | Stored or persistent cross-site scripting... | |
CVE-2023-29452 | 2023-07-13 09:29:55 | Zabbix | Currently, geomap configuration (Administration ->... | |
CVE-2023-29451 | 2023-07-13 09:29:42 | Zabbix | Specially crafted string can cause... | |
CVE-2023-29450 | 2023-07-13 08:25:27 | Zabbix | JavaScript pre-processing can be used... | |
CVE-2023-29449 | 2023-07-13 08:24:00 | Zabbix | JavaScript preprocessing, webhooks and global... | |
CVE-2023-35069 | 2023-07-13 07:56:42 | TR-CERT | Improper Limitation of a Pathname... | |
CVE-2023-3319 | 2023-07-13 07:52:43 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-2957 | 2023-07-13 07:47:41 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-1547 | 2023-07-13 07:42:44 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-37415 | 2023-07-13 07:35:33 | apache | Improper Input Validation vulnerability in... | |
CVE-2023-37565 | 2023-07-13 03:04:25 | jpcert | Code injection vulnerability in ELECOM... | |
CVE-2023-37564 | 2023-07-13 03:01:41 | jpcert | OS command injection vulnerability in... | |
CVE-2023-37563 | 2023-07-13 02:59:04 | jpcert | ELECOM wireless LAN routers are... | |
CVE-2023-37562 | 2023-07-13 02:55:50 | jpcert | Cross-site request forgery (CSRF) vulnerability... | |
CVE-2023-34137 | 2023-07-13 02:43:08 | sonicwall | SonicWall GMS and Analytics CAS... | |
CVE-2023-34136 | 2023-07-13 02:40:20 | sonicwall | Vulnerability in SonicWall GMS and... | |
CVE-2023-34135 | 2023-07-13 02:37:59 | sonicwall | Path Traversal vulnerability in SonicWall... | |
CVE-2023-34134 | 2023-07-13 02:35:41 | sonicwall | Exposure of sensitive information to... | |
CVE-2023-34133 | 2023-07-13 02:28:35 | sonicwall | Improper Neutralization of Special Elements... | |
CVE-2023-34132 | 2023-07-13 02:24:25 | sonicwall | Use of password hash instead... | |
CVE-2023-34131 | 2023-07-13 02:20:39 | sonicwall | Exposure of sensitive information to... | |
CVE-2023-2620 | 2023-07-13 02:11:05 | GitLab | An issue has been discovered... | |
CVE-2023-2576 | 2023-07-13 02:08:59 | GitLab | An issue has been discovered... | |
CVE-2023-3362 | 2023-07-13 02:08:46 | GitLab | An information disclosure issue in... | |
CVE-2023-3363 | 2023-07-13 02:08:35 | GitLab | An information disclosure issue in... | |
CVE-2023-3444 | 2023-07-13 02:08:20 | GitLab | An issue has been discovered... | |
CVE-2023-3424 | 2023-07-13 02:08:07 | GitLab | An issue has been discovered... | |
CVE-2023-3342 | 2023-07-13 02:04:15 | Wordfence | The User Registration plugin for... | |
CVE-2023-3343 | 2023-07-13 02:04:14 | Wordfence | The User Registration plugin for... | |
CVE-2023-2200 | 2023-07-13 02:02:34 | GitLab | An issue has been discovered... | |
CVE-2023-2190 | 2023-07-13 02:00:02 | GitLab | An issue has been discovered... | |
CVE-2023-37568 | 2023-07-13 01:48:09 | jpcert | ELECOM wireless LAN routers WRC-1167GHBK-S... | |
CVE-2023-37567 | 2023-07-13 01:46:47 | jpcert | Command injection vulnerability in ELECOM... | |
CVE-2023-37566 | 2023-07-13 01:44:48 | jpcert | Command injection vulnerability in ELECOM... | |
CVE-2023-37561 | 2023-07-13 01:20:06 | jpcert | Open redirect vulnerability in ELECOM... | |
CVE-2023-37560 | 2023-07-13 01:16:30 | jpcert | Cross-site scripting vulnerability in WRH-300WH-H... | |
CVE-2023-34130 | 2023-07-13 01:06:27 | sonicwall | SonicWall GMS and Analytics use... | |
CVE-2023-34129 | 2023-07-13 01:03:51 | sonicwall | Improper limitation of a pathname... | |
CVE-2023-34128 | 2023-07-13 00:58:35 | sonicwall | Tomcat application credentials are hardcoded... | |
CVE-2023-34127 | 2023-07-13 00:47:58 | sonicwall | Improper Neutralization of Special Elements... | |
CVE-2023-34126 | 2023-07-13 00:44:10 | sonicwall | Vulnerability in SonicWall GMS and... | |
CVE-2023-34125 | 2023-07-13 00:21:21 | sonicwall | Path Traversal vulnerability in GMS... | |
CVE-2023-34124 | 2023-07-13 00:14:16 | sonicwall | The authentication mechanism in SonicWall... | |
CVE-2023-21260 | 2023-07-13 00:01:32 | google_android | In notification access permission dialog... | |
CVE-2022-42045 | 2023-07-13 00:00:00 | mitre | Certain Zemana products are vulnerable... | |
CVE-2023-38197 | 2023-07-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38199 | 2023-07-13 00:00:00 | mitre | coreruleset (aka OWASP ModSecurity Core... | |
CVE-2023-38198 | 2023-07-13 00:00:00 | mitre | acme.sh before 3.0.6 runs arbitrary... | |
CVE-2023-35833 | 2023-07-13 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-31821 | 2023-07-13 00:00:00 | mitre | An issue found in ALBIS... | |
CVE-2023-31820 | 2023-07-13 00:00:00 | mitre | An issue found in Shizutetsu... | |
CVE-2023-31825 | 2023-07-13 00:00:00 | mitre | An issue found in Inageya... | |
CVE-2023-31705 | 2023-07-13 00:00:00 | mitre | A Reflected Cross-site scripting (XSS)... | |
CVE-2023-31823 | 2023-07-13 00:00:00 | mitre | An issue found in Marui... | |
CVE-2023-31819 | 2023-07-13 00:00:00 | mitre | An issue found in KEISEI... | |
CVE-2023-31822 | 2023-07-13 00:00:00 | mitre | An issue found in Entetsu... | |
CVE-2023-31704 | 2023-07-13 00:00:00 | mitre | Sourcecodester Online Computer and Laptop... | |
CVE-2023-31824 | 2023-07-13 00:00:00 | mitre | An issue found in DERICIA... | |
CVE-2023-33768 | 2023-07-13 00:00:00 | mitre | Incorrect signature verification of the... | |
CVE-2023-37746 | 2023-07-13 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-37785 | 2023-07-13 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-37743 | 2023-07-13 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-37786 | 2023-07-13 00:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-37598 | 2023-07-13 00:00:00 | mitre | A Cross Site Request Forgery... | |
CVE-2023-37836 | 2023-07-13 00:00:00 | mitre | libjpeg commit db33a6e was discovered... | |
CVE-2023-37839 | 2023-07-13 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-37599 | 2023-07-13 00:00:00 | mitre | An issue in issabel-pbx v.4.0.0-6... | |
CVE-2023-37744 | 2023-07-13 00:00:00 | mitre | Maid Hiring Management System v1.0... | |
CVE-2023-37787 | 2023-07-13 00:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-37849 | 2023-07-13 00:00:00 | mitre | A DLL hijacking vulnerability in... | |
CVE-2023-37745 | 2023-07-13 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-37837 | 2023-07-13 00:00:00 | mitre | libjpeg commit db33a6e was discovered... | |
CVE-2023-30151 | 2023-07-13 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2023-35694 | 2023-07-12 23:56:38 | google_android | In DMPixelLogger_ProcessDmCommand of DMPixelLogger.cpp, there... | |
CVE-2023-35693 | 2023-07-12 23:56:14 | google_android | In incfs_kill_sb of fs/incfs/vfs.c, there... | |
CVE-2023-35691 | 2023-07-12 23:53:56 | google_android | there is a possible out... | |
CVE-2023-21400 | 2023-07-12 23:53:37 | google_android | In multiple functions of... | |
CVE-2023-21399 | 2023-07-12 23:53:16 | google_android | there is a possible way... | |
CVE-2023-21262 | 2023-07-12 23:34:24 | google_android | In startInput of AudioPolicyInterfaceImpl.cpp, there... | |
CVE-2023-21261 | 2023-07-12 23:33:53 | google_android | ... | |
CVE-2023-21257 | 2023-07-12 23:33:38 | google_android | In updateSettingsInternalLI of InstallPackageHelper.java, there... | |
CVE-2023-21256 | 2023-07-12 23:33:18 | google_android | In SettingsHomepageActivity.java, there is a... | |
CVE-2023-21255 | 2023-07-12 23:33:00 | google_android | In multiple functions of binder.c,... | |
CVE-2023-21254 | 2023-07-12 23:32:42 | google_android | In getCurrentState of OneTimePermissionUserManager.java, there... | |
CVE-2023-21251 | 2023-07-12 23:32:23 | google_android | In onCreate of ConfirmDialog.java, there... | |
CVE-2023-21250 | 2023-07-12 23:32:01 | google_android | In gatt_end_operation of gatt_utils.cc, there... | |
CVE-2023-21249 | 2023-07-12 23:30:49 | google_android | In multiple functions of OneTimePermissionUserManager.java,... | |
CVE-2023-21248 | 2023-07-12 23:30:29 | google_android | In getAvailabilityStatus of WifiScanningMainSwitchPreferenceController.java, there... | |
CVE-2023-21247 | 2023-07-12 23:30:08 | google_android | In getAvailabilityStatus of BluetoothScanningMainSwitchPreferenceController.java, there... | |
CVE-2023-21246 | 2023-07-12 23:29:44 | google_android | In ShortcutInfo of ShortcutInfo.java, there... | |
CVE-2023-21245 | 2023-07-12 23:26:14 | google_android | In showNextSecurityScreenOrFinish of KeyguardSecurityContainerController.java, there... | |
CVE-2023-21243 | 2023-07-12 23:25:29 | google_android | In validateForCommonR1andR2 of PasspointConfiguration.java, there... | |
CVE-2023-21241 | 2023-07-12 23:24:58 | google_android | In rw_i93_send_to_upper of rw_i93.cc, there... | |
CVE-2023-21240 | 2023-07-12 23:23:54 | google_android | In Policy of Policy.java, there... | |
CVE-2023-21239 | 2023-07-12 23:23:29 | google_android | In visitUris of Notification.java, there... | |
CVE-2023-21238 | 2023-07-12 23:22:47 | google_android | In visitUris of RemoteViews.java, there... | |
CVE-2023-21145 | 2023-07-12 23:18:53 | google_android | In updatePictureInPictureMode of ActivityRecord.java, there... | |
CVE-2023-20942 | 2023-07-12 23:18:19 | google_android | In openMmapStream of AudioFlinger.cpp, there... | |
CVE-2023-20918 | 2023-07-12 23:18:00 | google_android | In getPendingIntentLaunchFlags of ActivityOptions.java, there... | |
CVE-2023-34123 | 2023-07-12 23:16:31 | sonicwall | Use of Hard-coded Cryptographic Key... | |
CVE-2021-0948 | 2023-07-12 23:16:21 | google_android | The PVRSRVBridgeGetMultiCoreInfo ioctl in the... | |
CVE-2023-3635 | 2023-07-12 18:34:31 | JFROG | GzipSource does not handle an... | |
CVE-2023-3644 | 2023-07-12 18:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3643 | 2023-07-12 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3642 | 2023-07-12 17:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3641 | 2023-07-12 16:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-38046 | 2023-07-12 16:20:06 | palo_alto | A vulnerability exists in Palo... | |
CVE-2023-29311 | 2023-07-12 15:56:55 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29314 | 2023-07-12 15:56:54 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29312 | 2023-07-12 15:56:53 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29308 | 2023-07-12 15:56:53 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29318 | 2023-07-12 15:56:52 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29309 | 2023-07-12 15:56:51 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29317 | 2023-07-12 15:56:50 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29316 | 2023-07-12 15:56:49 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29313 | 2023-07-12 15:56:48 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29315 | 2023-07-12 15:56:47 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29319 | 2023-07-12 15:56:46 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-29310 | 2023-07-12 15:56:45 | adobe | Adobe InDesign versions ID18.3 (and... | |
CVE-2023-37965 | 2023-07-12 15:53:03 | jenkins | A missing permission check in... | |
CVE-2023-37964 | 2023-07-12 15:53:02 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37963 | 2023-07-12 15:53:01 | jenkins | A missing permission check in... | |
CVE-2023-37962 | 2023-07-12 15:53:00 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37961 | 2023-07-12 15:52:59 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37960 | 2023-07-12 15:52:59 | jenkins | Jenkins MathWorks Polyspace Plugin 1.0.5... | |
CVE-2023-37959 | 2023-07-12 15:52:58 | jenkins | A missing permission check in... | |
CVE-2023-37958 | 2023-07-12 15:52:57 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37957 | 2023-07-12 15:52:57 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37956 | 2023-07-12 15:52:56 | jenkins | A missing permission check in... | |
CVE-2023-37955 | 2023-07-12 15:52:55 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37953 | 2023-07-12 15:52:54 | jenkins | A missing permission check in... | |
CVE-2023-37954 | 2023-07-12 15:52:54 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37952 | 2023-07-12 15:52:53 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-37951 | 2023-07-12 15:52:52 | jenkins | Jenkins mabl Plugin 0.0.46 and... | |
CVE-2023-37949 | 2023-07-12 15:52:51 | jenkins | A missing permission check in... | |
CVE-2023-37950 | 2023-07-12 15:52:51 | jenkins | A missing permission check in... | |
CVE-2023-37948 | 2023-07-12 15:52:50 | jenkins | Jenkins Oracle Cloud Infrastructure Compute... | |
CVE-2023-37947 | 2023-07-12 15:52:49 | jenkins | Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20... | |
CVE-2023-37946 | 2023-07-12 15:52:49 | jenkins | Jenkins OpenShift Login Plugin 1.1.0.227.v27e08dfb_1a_20... | |
CVE-2023-37945 | 2023-07-12 15:52:48 | jenkins | A missing permission check in... | |
CVE-2023-37944 | 2023-07-12 15:52:47 | jenkins | A missing permission check in... | |
CVE-2023-37943 | 2023-07-12 15:52:46 | jenkins | Jenkins Active Directory Plugin 2.30... | |
CVE-2023-37942 | 2023-07-12 15:52:46 | jenkins | Jenkins External Monitor Job Type... | |
CVE-2023-29300 | 2023-07-12 15:46:08 | adobe | Adobe ColdFusion versions 2018u16 (and... | |
CVE-2023-29301 | 2023-07-12 15:46:07 | adobe | Adobe ColdFusion versions 2018u16 (and... | |
CVE-2023-29298 | 2023-07-12 15:46:07 | adobe | Adobe ColdFusion versions 2018u16 (and... | |
CVE-2023-3618 | 2023-07-12 14:06:04 | redhat | A flaw was found in... | |
CVE-2023-20210 | 2023-07-12 13:53:38 | cisco | A vulnerability in Cisco BroadWorks... | |
CVE-2023-20207 | 2023-07-12 13:51:48 | cisco | A vulnerability in the logging... | |
CVE-2023-20185 | 2023-07-12 13:50:35 | cisco | A vulnerability in the Cisco... | |
CVE-2023-37456 | 2023-07-12 13:46:28 | mozilla | The session restore helper crashed... | |
CVE-2023-37455 | 2023-07-12 13:46:07 | mozilla | The permission request prompt from... | |
CVE-2023-3600 | 2023-07-12 13:45:04 | mozilla | During the worker lifecycle, a... | |
CVE-2023-3596 | 2023-07-12 12:51:19 | Rockwell | Where this vulnerability exists in... | |
CVE-2023-38069 | 2023-07-12 12:48:23 | JetBrains | In JetBrains IntelliJ IDEA before... | |
CVE-2023-38067 | 2023-07-12 12:48:22 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38068 | 2023-07-12 12:48:22 | JetBrains | In JetBrains YouTrack before 2023.1.16597... | |
CVE-2023-38066 | 2023-07-12 12:48:21 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38065 | 2023-07-12 12:48:21 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38063 | 2023-07-12 12:48:20 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38064 | 2023-07-12 12:48:20 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38062 | 2023-07-12 12:48:19 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-38061 | 2023-07-12 12:48:19 | JetBrains | In JetBrains TeamCity before 2023.05.1... | |
CVE-2023-3595 | 2023-07-12 12:37:01 | Rockwell | Where this vulnerability exists in... | |
CVE-2021-44696 | 2023-07-12 11:21:15 | adobe | Adobe Prelude version 22.1.1 (and... | |
CVE-2021-43757 | 2023-07-12 11:17:45 | adobe | Adobe Media Encoder versions 22.0,... | |
CVE-2021-43759 | 2023-07-12 11:17:44 | adobe | Adobe Media Encoder versions 22.0,... | |
CVE-2021-43758 | 2023-07-12 11:17:43 | adobe | Adobe Media Encoder versions 22.0,... | |
CVE-2021-43760 | 2023-07-12 11:17:42 | adobe | Adobe Media Encoder versions 22.0,... | |
CVE-2022-45855 | 2023-07-12 09:59:44 | apache | SpringEL injection in the metrics... | |
CVE-2022-42009 | 2023-07-12 09:58:19 | apache | SpringEL injection in the server... | |
CVE-2023-37582 | 2023-07-12 09:26:18 | apache | The RocketMQ NameServer component still... | |
CVE-2023-22888 | 2023-07-12 09:17:55 | apache | Apache Airflow, versions before 2.6.3,... | |
CVE-2023-36543 | 2023-07-12 09:17:33 | apache | Apache Airflow, versions before 2.6.3,... | |
CVE-2022-46651 | 2023-07-12 09:17:06 | apache | Apache Airflow, versions before 2.6.3,... | |
CVE-2023-22887 | 2023-07-12 09:14:25 | apache | Apache Airflow, versions before 2.6.3,... | |
CVE-2023-35908 | 2023-07-12 09:14:10 | apache | Apache Airflow, versions before 2.6.3,... | |
CVE-2023-30428 | 2023-07-12 09:10:03 | apache | Incorrect Authorization vulnerability in Apache... | |
CVE-2023-30429 | 2023-07-12 09:08:23 | apache | Incorrect Authorization vulnerability in Apache... | |
CVE-2023-31007 | 2023-07-12 09:07:03 | apache | Improper Authentication vulnerability in Apache... | |
CVE-2023-37579 | 2023-07-12 09:05:24 | apache | Incorrect Authorization vulnerability in Apache... | |
CVE-2022-48451 | 2023-07-12 08:32:45 | Unisoc | In bluetooth service, there is... | |
CVE-2023-33905 | 2023-07-12 08:32:43 | Unisoc | In iwnpi server, there is... | |
CVE-2023-33904 | 2023-07-12 08:32:42 | Unisoc | In hci_server, there is a... | |
CVE-2022-48450 | 2023-07-12 08:32:40 | Unisoc | In bluetooth service, there is... | |
CVE-2023-33903 | 2023-07-12 08:32:39 | Unisoc | In FM service, there is... | |
CVE-2023-33902 | 2023-07-12 08:32:38 | Unisoc | In bluetooth service, there is... | |
CVE-2023-33901 | 2023-07-12 08:32:36 | Unisoc | In bluetooth service, there is... | |
CVE-2023-33897 | 2023-07-12 08:32:35 | Unisoc | In libimpl-ril, there is a... | |
CVE-2023-33896 | 2023-07-12 08:32:34 | Unisoc | In libimpl-ril, there is a... | |
CVE-2023-33895 | 2023-07-12 08:32:33 | Unisoc | In fastDial service, there is... | |
CVE-2023-33894 | 2023-07-12 08:32:32 | Unisoc | In fastDial service, there is... | |
CVE-2023-33893 | 2023-07-12 08:32:30 | Unisoc | In fastDial service, there is... | |
CVE-2023-33892 | 2023-07-12 08:32:28 | Unisoc | In fastDial service, there is... | |
CVE-2023-33891 | 2023-07-12 08:32:26 | Unisoc | In telephony service, there is... | |
CVE-2023-33890 | 2023-07-12 08:32:25 | Unisoc | In telephony service, there is... | |
CVE-2023-33889 | 2023-07-12 08:32:23 | Unisoc | In telephony service, there is... | |
CVE-2023-33888 | 2023-07-12 08:32:21 | Unisoc | In telephony service, there is... | |
CVE-2023-33887 | 2023-07-12 08:32:20 | Unisoc | In telephony service, there is... | |
CVE-2023-33885 | 2023-07-12 08:32:18 | Unisoc | In telephony service, there is... | |
CVE-2023-33886 | 2023-07-12 08:32:18 | Unisoc | In telephony service, there is... | |
CVE-2023-33884 | 2023-07-12 08:32:16 | Unisoc | In telephony service, there is... | |
CVE-2023-33883 | 2023-07-12 08:32:13 | Unisoc | In telephony service, there is... | |
CVE-2023-33882 | 2023-07-12 08:32:12 | Unisoc | In telephony service, there is... | |
CVE-2023-33881 | 2023-07-12 08:32:10 | Unisoc | In telephony service, there is... | |
CVE-2023-33880 | 2023-07-12 08:32:09 | Unisoc | In music service, there is... | |
CVE-2023-33879 | 2023-07-12 08:32:07 | Unisoc | In music service, there is... | |
CVE-2023-32789 | 2023-07-12 08:32:06 | Unisoc | In telephony service, there is... | |
CVE-2023-32788 | 2023-07-12 08:32:04 | Unisoc | In telephony service, there is... | |
CVE-2023-33900 | 2023-07-12 08:32:03 | Unisoc | In telephony service, there is... | |
CVE-2023-33899 | 2023-07-12 08:31:59 | Unisoc | In telephony service, there is... | |
CVE-2023-33898 | 2023-07-12 08:31:58 | Unisoc | In telephony service, there is... | |
CVE-2023-30913 | 2023-07-12 08:31:55 | Unisoc | In telephony service, there is... | |
CVE-2023-30942 | 2023-07-12 08:31:54 | Unisoc | In telephony service, there is... | |
CVE-2023-30941 | 2023-07-12 08:31:49 | Unisoc | In telephony service, there is... | |
CVE-2023-30940 | 2023-07-12 08:31:47 | Unisoc | In telephony service, there is... | |
CVE-2023-30939 | 2023-07-12 08:31:46 | Unisoc | In telephony service, there is... | |
CVE-2023-30938 | 2023-07-12 08:31:45 | Unisoc | In telephony service, there is... | |
CVE-2023-30937 | 2023-07-12 08:31:44 | Unisoc | In telephony service, there is... | |
CVE-2023-30936 | 2023-07-12 08:31:42 | Unisoc | In telephony service, there is... | |
CVE-2023-30935 | 2023-07-12 08:31:40 | Unisoc | In telephony service, there is... | |
CVE-2023-30934 | 2023-07-12 08:31:39 | Unisoc | In telephony service, there is... | |
CVE-2023-30933 | 2023-07-12 08:31:37 | Unisoc | In telephony service, there is... | |
CVE-2023-30932 | 2023-07-12 08:31:34 | Unisoc | In telephony service, there is... | |
CVE-2023-30931 | 2023-07-12 08:31:31 | Unisoc | In telephony service, there is... | |
CVE-2023-30930 | 2023-07-12 08:31:29 | Unisoc | In telephony service, there is... | |
CVE-2023-30929 | 2023-07-12 08:31:27 | Unisoc | In telephony service, there is... | |
CVE-2023-30928 | 2023-07-12 08:31:26 | Unisoc | In telephony service, there is... | |
CVE-2023-30927 | 2023-07-12 08:31:25 | Unisoc | In telephony service, there is... | |
CVE-2023-30926 | 2023-07-12 08:31:25 | Unisoc | In opm service, there is... | |
CVE-2023-30925 | 2023-07-12 08:31:23 | Unisoc | In opm service, there is... | |
CVE-2023-30924 | 2023-07-12 08:31:20 | Unisoc | In messaging service, there is... | |
CVE-2023-30923 | 2023-07-12 08:31:16 | Unisoc | In messaging service, there is... | |
CVE-2023-30922 | 2023-07-12 08:31:15 | Unisoc | In messaging service, there is... | |
CVE-2023-30921 | 2023-07-12 08:31:12 | Unisoc | In messaging service, there is... | |
CVE-2023-30920 | 2023-07-12 08:31:11 | Unisoc | In messaging service, there is... | |
CVE-2023-30919 | 2023-07-12 08:31:10 | Unisoc | In messaging service, there is... | |
CVE-2023-30918 | 2023-07-12 08:31:08 | Unisoc | In telephony service, there is... | |
CVE-2023-30917 | 2023-07-12 08:31:07 | Unisoc | In DMService, there is a... | |
CVE-2023-30916 | 2023-07-12 08:31:06 | Unisoc | In DMService, there is a... | |
CVE-2023-3106 | 2023-07-12 08:27:58 | redhat | A NULL pointer dereference vulnerability... | |
CVE-2023-29414 | 2023-07-12 08:18:01 | schneider | A CWE-120: Buffer Copy without... | |
CVE-2023-32200 | 2023-07-12 07:49:55 | apache | There is insufficient restrictions of... | |
CVE-2020-36761 | 2023-07-12 07:21:51 | Wordfence | The Top 10 plugin for... | |
CVE-2021-4426 | 2023-07-12 07:21:51 | Wordfence | The Absolute Reviews plugin for... | |
CVE-2021-4427 | 2023-07-12 07:21:51 | Wordfence | The Vuukle Comments, Reactions, Share... | |
CVE-2020-36760 | 2023-07-12 07:21:50 | Wordfence | The Ocean Extra plugin for... | |
CVE-2021-4425 | 2023-07-12 07:21:50 | Wordfence | The Defender Security plugin for... | |
CVE-2023-37200 | 2023-07-12 07:11:30 | schneider | A CWE-611: Improper Restriction of... | |
CVE-2023-2763 | 2023-07-12 07:05:33 | 3DS | Use-After-Free, Out-of-bounds Write and Heap-based... | |
CVE-2023-2762 | 2023-07-12 07:05:26 | 3DS | A Use-After-Free vulnerability in SLDPRT... | |
CVE-2023-37199 | 2023-07-12 07:04:08 | schneider | A CWE-94: Improper Control of... | |
CVE-2021-4424 | 2023-07-12 06:52:36 | Wordfence | The Slider Hero plugin for... | |
CVE-2020-36757 | 2023-07-12 06:52:35 | Wordfence | The WP Hotel Booking plugin... | |
CVE-2021-4423 | 2023-07-12 06:52:35 | Wordfence | The RAYS Grid plugin for... | |
CVE-2021-4422 | 2023-07-12 06:52:35 | Wordfence | The POST SMTP Mailer plugin... | |
CVE-2020-36756 | 2023-07-12 06:52:34 | Wordfence | The 10WebAnalytics plugin for WordPress... | |
CVE-2021-4421 | 2023-07-12 06:52:34 | Wordfence | The Advanced Popups plugin for... | |
CVE-2021-4419 | 2023-07-12 06:52:33 | Wordfence | The WP-Backgrounds Lite plugin for... | |
CVE-2021-4420 | 2023-07-12 06:52:33 | Wordfence | The Sell Media plugin for... | |
CVE-2023-37198 | 2023-07-12 06:44:34 | schneider | A CWE-94: Improper Control of... | |
CVE-2023-37197 | 2023-07-12 06:41:30 | schneider | A CWE-89: Improper Neutralization of... | |
CVE-2023-37196 | 2023-07-12 06:22:46 | schneider | A CWE-89: Improper Neutralization of... | |
CVE-2023-2561 | 2023-07-12 04:38:52 | Wordfence | The Gallery Metabox for WordPress... | |
CVE-2023-3087 | 2023-07-12 04:38:52 | Wordfence | The FluentSMTP plugin for WordPress... | |
CVE-2023-3166 | 2023-07-12 04:38:51 | Wordfence | The Lana Email Logger plugin... | |
CVE-2023-3081 | 2023-07-12 04:38:51 | Wordfence | The WP Mail Logging plugin... | |
CVE-2023-3202 | 2023-07-12 04:38:50 | Wordfence | The MStore API plugin for... | |
CVE-2023-3167 | 2023-07-12 04:38:50 | Wordfence | The Mail Queue plugin for... | |
CVE-2020-36752 | 2023-07-12 04:38:49 | Wordfence | The Coming Soon & Maintenance... | |
CVE-2023-2517 | 2023-07-12 04:38:49 | Wordfence | The Metform Elementor Contact Form... | |
CVE-2023-3023 | 2023-07-12 04:38:49 | Wordfence | The WP EasyCart plugin for... | |
CVE-2023-2869 | 2023-07-12 04:38:48 | Wordfence | The WP-Members Membership plugin for... | |
CVE-2023-3369 | 2023-07-12 04:38:48 | Wordfence | The About Me 3000 widget... | |
CVE-2023-2562 | 2023-07-12 04:38:47 | Wordfence | The Gallery Metabox for WordPress... | |
CVE-2023-3092 | 2023-07-12 04:38:47 | Wordfence | The SMTP Mail plugin for... | |
CVE-2023-3199 | 2023-07-12 04:38:47 | Wordfence | The MStore API plugin for... | |
CVE-2023-3158 | 2023-07-12 04:38:46 | Wordfence | The Mail Control plugin for... | |
CVE-2023-3088 | 2023-07-12 04:38:46 | Wordfence | The WP Mail Log plugin... | |
CVE-2023-3082 | 2023-07-12 04:38:45 | Wordfence | The Post SMTP plugin for... | |
CVE-2023-3093 | 2023-07-12 04:38:45 | Wordfence | The YaySMTP plugin for WordPress... | |
CVE-2023-3011 | 2023-07-12 04:38:44 | Wordfence | The ARMember plugin for WordPress... | |
CVE-2023-3168 | 2023-07-12 04:38:44 | Wordfence | The WP Reroute Email plugin... | |
CVE-2023-3525 | 2023-07-12 04:38:43 | Wordfence | The Getnet Argentina para Woocommerce... | |
CVE-2023-3105 | 2023-07-12 04:38:43 | Wordfence | The LearnDash LMS plugin for... | |
CVE-2023-3135 | 2023-07-12 04:38:43 | Wordfence | The Mailtree Log Mail plugin... | |
CVE-2023-3122 | 2023-07-12 04:38:42 | Wordfence | The GD Mail Queue plugin... | |
CVE-2023-3080 | 2023-07-12 04:38:42 | Wordfence | The WP Mail Catcher plugin... | |
CVE-2021-4416 | 2023-07-12 03:40:45 | Wordfence | The wp-mpdf plugin for WordPress... | |
CVE-2021-4417 | 2023-07-12 03:40:45 | Wordfence | The Forminator – Contact Form,... | |
CVE-2021-4414 | 2023-07-12 03:40:44 | Wordfence | The Abandoned Cart Lite for... | |
CVE-2021-4415 | 2023-07-12 03:40:44 | Wordfence | The Sunshine Photo Cart plugin... | |
CVE-2021-4413 | 2023-07-12 03:40:43 | Wordfence | The Process Steps Template Designer... | |
CVE-2021-4412 | 2023-07-12 03:40:43 | Wordfence | The WP Prayer plugin for... | |
CVE-2021-4411 | 2023-07-12 03:40:42 | Wordfence | The WP EasyPay – Square... | |
CVE-2021-4410 | 2023-07-12 03:02:03 | Wordfence | The Qtranslate Slug plugin for... | |
CVE-2021-4408 | 2023-07-12 03:02:02 | Wordfence | The DW Question & Answer... | |
CVE-2021-4409 | 2023-07-12 03:02:02 | Wordfence | The WooCommerce Etsy Integration plugin... | |
CVE-2020-36750 | 2023-07-12 03:02:01 | Wordfence | The EWWW Image Optimizer plugin... | |
CVE-2021-4407 | 2023-07-12 03:02:01 | Wordfence | The Custom Banners plugin for... | |
CVE-2020-20021 | 2023-07-12 00:00:00 | mitre | An issue discovered in MikroTik... | |
CVE-2023-26563 | 2023-07-12 00:00:00 | mitre | The Syncfusion EJ2 Node File... | |
CVE-2023-26564 | 2023-07-12 00:00:00 | mitre | The Syncfusion EJ2 ASPCore File... | |
CVE-2023-36266 | 2023-07-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-33274 | 2023-07-12 00:00:00 | mitre | The authentication mechanism in PowerShield... | |
CVE-2023-33668 | 2023-07-12 00:00:00 | mitre | DigiExam up to v14.0.2 lacks... | |
CVE-2023-37629 | 2023-07-12 00:00:00 | mitre | Online Piggery Management System 1.0... | |
CVE-2023-37628 | 2023-07-12 00:00:00 | mitre | Online Piggery Management System 1.0... | |
CVE-2023-37627 | 2023-07-12 00:00:00 | mitre | Code-projects Online Restaurant Management System... | |
CVE-2023-37630 | 2023-07-12 00:00:00 | mitre | Online Piggery Management System 1.0... | |
CVE-2023-30226 | 2023-07-12 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-24492 | 2023-07-11 21:36:52 | Citrix | A vulnerability has been discovered... | |
CVE-2023-24491 | 2023-07-11 21:13:05 | Citrix | A vulnerability has been discovered... | |
CVE-2023-3127 | 2023-07-11 21:06:29 | jci | An unauthenticated user could log... | |
CVE-2023-23756 | 2023-07-11 19:35:26 | Joomla | Improper Neutralization of Input During... | |
CVE-2023-29406 | 2023-07-11 19:23:58 | Go | The HTTP/1 client does not... | |
CVE-2023-20575 | 2023-07-11 18:29:02 | AMD | A potential power side-channel vulnerability... | |
CVE-2023-37280 | 2023-07-11 18:19:37 | GitHub_M | Pimcore Admin Classic Bundle provides... | |
CVE-2023-36884 | 2023-07-11 18:14:23 | microsoft | Windows Search Remote Code Execution... | |
CVE-2023-3626 | 2023-07-11 18:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-35333 | 2023-07-11 17:56:10 | microsoft | MediaWiki PandocUpload Extension Remote Code... | |
CVE-2023-36825 | 2023-07-11 17:49:23 | GitHub_M | Orchid is a Laravel package... | |
CVE-2023-34089 | 2023-07-11 17:36:14 | GitHub_M | Decidim is a participatory democracy... | |
CVE-2023-3625 | 2023-07-11 17:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-34090 | 2023-07-11 17:29:36 | GitHub_M | Decidim is a participatory democracy... | |
CVE-2023-32693 | 2023-07-11 17:19:26 | GitHub_M | Decidim is a participatory democracy... | |
CVE-2023-37271 | 2023-07-11 17:14:11 | GitHub_M | RestrictedPython is a tool that... | |
CVE-2023-36538 | 2023-07-11 17:12:17 | Zoom | Improper access control in Zoom... | |
CVE-2023-36537 | 2023-07-11 17:09:13 | Zoom | Improper privilege management in Zoom... | |
CVE-2023-36536 | 2023-07-11 17:06:59 | Zoom | Untrusted search path in... | |
CVE-2023-34119 | 2023-07-11 17:05:11 | Zoom | Insecure temporary file in the... | |
CVE-2023-36871 | 2023-07-11 17:03:31 | microsoft | Azure Active Directory Security Feature... | |
CVE-2023-36867 | 2023-07-11 17:03:30 | microsoft | Visual Studio Code GitHub Pull... | |
CVE-2023-36868 | 2023-07-11 17:03:30 | microsoft | Azure Service Fabric on Windows... | |
CVE-2023-35374 | 2023-07-11 17:03:29 | microsoft | Paint 3D Remote Code Execution... | |
CVE-2023-35335 | 2023-07-11 17:03:28 | microsoft | Microsoft Dynamics 365 (on-premises) Cross-site... | |
CVE-2023-35373 | 2023-07-11 17:03:28 | microsoft | Mono Authenticode Validation Spoofing Vulnerability... | |
CVE-2023-35311 | 2023-07-11 17:03:27 | microsoft | Microsoft Outlook Security Feature Bypass... | |
CVE-2023-35312 | 2023-07-11 17:03:27 | microsoft | Microsoft VOLSNAP.SYS Elevation of Privilege... | |
CVE-2023-35310 | 2023-07-11 17:03:26 | microsoft | Windows DNS Server Remote Code... | |
CVE-2023-35309 | 2023-07-11 17:03:26 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2023-35308 | 2023-07-11 17:03:25 | microsoft | Windows MSHTML Platform Security Feature... | |
CVE-2023-35306 | 2023-07-11 17:03:24 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-35305 | 2023-07-11 17:03:24 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35303 | 2023-07-11 17:03:23 | microsoft | USB Audio Class System Driver... | |
CVE-2023-35304 | 2023-07-11 17:03:23 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35302 | 2023-07-11 17:03:22 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-35300 | 2023-07-11 17:03:22 | microsoft | Remote Procedure Call Runtime Remote... | |
CVE-2023-35299 | 2023-07-11 17:03:21 | microsoft | Windows Common Log File System... | |
CVE-2023-35298 | 2023-07-11 17:03:20 | microsoft | HTTP.sys Denial of Service Vulnerability... | |
CVE-2023-35297 | 2023-07-11 17:03:20 | microsoft | Windows Pragmatic General Multicast (PGM)... | |
CVE-2023-32085 | 2023-07-11 17:03:19 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-35296 | 2023-07-11 17:03:19 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-32084 | 2023-07-11 17:03:18 | microsoft | HTTP.sys Denial of Service Vulnerability... | |
CVE-2023-32057 | 2023-07-11 17:03:17 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2023-32083 | 2023-07-11 17:03:17 | microsoft | Microsoft Failover Cluster Information Disclosure... | |
CVE-2023-32056 | 2023-07-11 17:03:16 | microsoft | Windows Server Update Service (WSUS)... | |
CVE-2023-32055 | 2023-07-11 17:03:16 | microsoft | Active Template Library Elevation of... | |
CVE-2023-32054 | 2023-07-11 17:03:15 | microsoft | Volume Shadow Copy Elevation of... | |
CVE-2023-32052 | 2023-07-11 17:03:14 | microsoft | Microsoft Power Apps (online) Spoofing... | |
CVE-2023-32053 | 2023-07-11 17:03:14 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2023-33170 | 2023-07-11 17:03:13 | microsoft | ASP.NET and Visual Studio Security... | |
CVE-2023-33171 | 2023-07-11 17:03:13 | microsoft | Microsoft Dynamics 365 (on-premises) Cross-site... | |
CVE-2023-33163 | 2023-07-11 17:03:12 | microsoft | Windows Network Load Balancing Remote... | |
CVE-2023-33164 | 2023-07-11 17:03:12 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33162 | 2023-07-11 17:03:11 | microsoft | Microsoft Excel Information Disclosure Vulnerability... | |
CVE-2023-33160 | 2023-07-11 17:03:10 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2023-33161 | 2023-07-11 17:03:10 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2023-33159 | 2023-07-11 17:03:09 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2023-33158 | 2023-07-11 17:03:09 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2023-33157 | 2023-07-11 17:03:08 | microsoft | Microsoft SharePoint Remote Code Execution... | |
CVE-2023-33156 | 2023-07-11 17:03:07 | microsoft | Microsoft Defender Elevation of Privilege... | |
CVE-2023-33155 | 2023-07-11 17:03:07 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2023-33134 | 2023-07-11 17:03:06 | microsoft | Microsoft SharePoint Server Remote Code... | |
CVE-2023-33154 | 2023-07-11 17:03:06 | microsoft | Windows Partition Management Driver Elevation... | |
CVE-2023-33127 | 2023-07-11 17:03:05 | microsoft | .NET and Visual Studio Elevation... | |
CVE-2023-29347 | 2023-07-11 17:03:05 | microsoft | Windows Admin Center Spoofing Vulnerability... | |
CVE-2023-21526 | 2023-07-11 17:03:04 | microsoft | Windows Netlogon Information Disclosure Vulnerability... | |
CVE-2023-36874 | 2023-07-11 17:03:03 | microsoft | Windows Error Reporting Service Elevation... | |
CVE-2023-36872 | 2023-07-11 17:03:02 | microsoft | VP9 Video Extensions Information Disclosure... | |
CVE-2023-35367 | 2023-07-11 17:03:02 | microsoft | Windows Routing and Remote Access... | |
CVE-2023-35365 | 2023-07-11 17:03:01 | microsoft | Windows Routing and Remote Access... | |
CVE-2023-35366 | 2023-07-11 17:03:01 | microsoft | Windows Routing and Remote Access... | |
CVE-2023-35364 | 2023-07-11 17:03:00 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35362 | 2023-07-11 17:02:59 | microsoft | Windows Clip Service Elevation of... | |
CVE-2023-35363 | 2023-07-11 17:02:59 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35361 | 2023-07-11 17:02:58 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35360 | 2023-07-11 17:02:58 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35358 | 2023-07-11 17:02:57 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35357 | 2023-07-11 17:02:57 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35356 | 2023-07-11 17:02:56 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35352 | 2023-07-11 17:02:55 | microsoft | Windows Remote Desktop Security Feature... | |
CVE-2023-35353 | 2023-07-11 17:02:55 | microsoft | Connected User Experiences and Telemetry... | |
CVE-2023-35350 | 2023-07-11 17:02:54 | microsoft | Windows Active Directory Certificate Services... | |
CVE-2023-35351 | 2023-07-11 17:02:54 | microsoft | Windows Active Directory Certificate Services... | |
CVE-2023-35348 | 2023-07-11 17:02:53 | microsoft | Active Directory Federation Service Security... | |
CVE-2023-35347 | 2023-07-11 17:02:53 | microsoft | Microsoft Install Service Elevation of... | |
CVE-2023-35346 | 2023-07-11 17:02:52 | microsoft | Windows DNS Server Remote Code... | |
CVE-2023-35344 | 2023-07-11 17:02:51 | microsoft | Windows DNS Server Remote Code... | |
CVE-2023-35345 | 2023-07-11 17:02:51 | microsoft | Windows DNS Server Remote Code... | |
CVE-2023-35342 | 2023-07-11 17:02:50 | microsoft | Windows Image Acquisition Elevation of... | |
CVE-2023-35343 | 2023-07-11 17:02:50 | microsoft | Windows Geolocation Service Remote Code... | |
CVE-2023-35340 | 2023-07-11 17:02:49 | microsoft | Windows CNG Key Isolation Service... | |
CVE-2023-35341 | 2023-07-11 17:02:49 | microsoft | Microsoft DirectMusic Information Disclosure Vulnerability... | |
CVE-2023-35339 | 2023-07-11 17:02:48 | microsoft | Windows CryptoAPI Denial of... | |
CVE-2023-35338 | 2023-07-11 17:02:47 | microsoft | Windows Peer Name Resolution Protocol... | |
CVE-2023-35337 | 2023-07-11 17:02:47 | microsoft | Win32k Elevation of Privilege Vulnerability... | |
CVE-2023-35336 | 2023-07-11 17:02:46 | microsoft | Windows MSHTML Platform Security Feature... | |
CVE-2023-35332 | 2023-07-11 17:02:45 | microsoft | Windows Remote Desktop Protocol Security... | |
CVE-2023-35330 | 2023-07-11 17:02:44 | microsoft | Windows Extended Negotiation Denial of... | |
CVE-2023-35331 | 2023-07-11 17:02:44 | microsoft | Windows Local Security Authority (LSA)... | |
CVE-2023-35329 | 2023-07-11 17:02:43 | microsoft | Windows Authentication Denial of Service... | |
CVE-2023-35326 | 2023-07-11 17:02:42 | microsoft | Windows CDP User Components Information... | |
CVE-2023-35328 | 2023-07-11 17:02:42 | microsoft | Windows Transaction Manager Elevation of... | |
CVE-2023-35325 | 2023-07-11 17:02:41 | microsoft | Windows Print Spooler Information Disclosure... | |
CVE-2023-35324 | 2023-07-11 17:02:41 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-35323 | 2023-07-11 17:02:40 | microsoft | Windows OLE Remote Code Execution... | |
CVE-2023-35321 | 2023-07-11 17:02:39 | microsoft | Windows Deployment Services Denial of... | |
CVE-2023-35322 | 2023-07-11 17:02:39 | microsoft | Windows Deployment Services Remote Code... | |
CVE-2023-35319 | 2023-07-11 17:02:38 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-35320 | 2023-07-11 17:02:38 | microsoft | Connected User Experiences and Telemetry... | |
CVE-2023-35318 | 2023-07-11 17:02:37 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-35317 | 2023-07-11 17:02:36 | microsoft | Windows Server Update Service (WSUS)... | |
CVE-2023-35316 | 2023-07-11 17:02:36 | microsoft | Remote Procedure Call Runtime Information... | |
CVE-2023-35314 | 2023-07-11 17:02:35 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-35315 | 2023-07-11 17:02:35 | microsoft | Windows Layer-2 Bridge Network Driver... | |
CVE-2023-32051 | 2023-07-11 17:02:34 | microsoft | Raw Image Extension Remote Code... | |
CVE-2023-35313 | 2023-07-11 17:02:34 | microsoft | Windows Online Certificate Status Protocol... | |
CVE-2023-32049 | 2023-07-11 17:02:33 | microsoft | Windows SmartScreen Security Feature Bypass... | |
CVE-2023-32050 | 2023-07-11 17:02:33 | microsoft | Windows Installer Elevation of Privilege... | |
CVE-2023-32047 | 2023-07-11 17:02:32 | microsoft | Paint 3D Remote Code Execution... | |
CVE-2023-32045 | 2023-07-11 17:02:31 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-32046 | 2023-07-11 17:02:31 | microsoft | Windows MSHTML Platform Elevation of... | |
CVE-2023-32043 | 2023-07-11 17:02:30 | microsoft | Windows Remote Desktop Security Feature... | |
CVE-2023-32044 | 2023-07-11 17:02:30 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-32042 | 2023-07-11 17:02:29 | microsoft | OLE Automation Information Disclosure Vulnerability... | |
CVE-2023-32040 | 2023-07-11 17:02:28 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-32041 | 2023-07-11 17:02:28 | microsoft | Windows Update Orchestrator Service Information... | |
CVE-2023-32039 | 2023-07-11 17:02:27 | microsoft | Microsoft PostScript and PCL6 Class... | |
CVE-2023-32038 | 2023-07-11 17:02:27 | microsoft | Microsoft ODBC Driver Remote Code... | |
CVE-2023-32037 | 2023-07-11 17:02:26 | microsoft | Windows Layer-2 Bridge Network Driver... | |
CVE-2023-32035 | 2023-07-11 17:02:26 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-32034 | 2023-07-11 17:02:25 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-32033 | 2023-07-11 17:02:24 | microsoft | Microsoft Failover Cluster Remote Code... | |
CVE-2023-33174 | 2023-07-11 17:02:24 | microsoft | Windows Cryptographic Information Disclosure Vulnerability... | |
CVE-2023-33173 | 2023-07-11 17:02:23 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33172 | 2023-07-11 17:02:23 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33169 | 2023-07-11 17:02:22 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33168 | 2023-07-11 17:02:22 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33167 | 2023-07-11 17:02:21 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33166 | 2023-07-11 17:02:20 | microsoft | Remote Procedure Call Runtime Denial... | |
CVE-2023-33165 | 2023-07-11 17:02:20 | microsoft | Microsoft SharePoint Server Security Feature... | |
CVE-2023-33153 | 2023-07-11 17:02:19 | microsoft | Microsoft Outlook Remote Code Execution... | |
CVE-2023-33152 | 2023-07-11 17:02:19 | microsoft | Microsoft ActiveX Remote Code Execution... | |
CVE-2023-33151 | 2023-07-11 17:02:18 | microsoft | Microsoft Outlook Spoofing Vulnerability ... | |
CVE-2023-33150 | 2023-07-11 17:02:17 | microsoft | Microsoft Office Security Feature Bypass... | |
CVE-2023-33148 | 2023-07-11 17:02:16 | microsoft | Microsoft Office Elevation of Privilege... | |
CVE-2023-33149 | 2023-07-11 17:02:16 | microsoft | Microsoft Office Graphics Remote Code... | |
CVE-2023-21756 | 2023-07-11 17:02:15 | microsoft | Windows Win32k Elevation of Privilege... | |
CVE-2023-34118 | 2023-07-11 17:01:56 | Zoom | Improper privilege management in Zoom... | |
CVE-2023-3624 | 2023-07-11 17:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-34117 | 2023-07-11 16:59:20 | Zoom | Relative path traversal in the... | |
CVE-2023-34116 | 2023-07-11 16:56:16 | Zoom | Improper input validation in the... | |
CVE-2023-25606 | 2023-07-11 16:52:51 | fortinet | An improper limitation of a... | |
CVE-2023-28001 | 2023-07-11 16:52:46 | fortinet | An insufficient session expiration in... | |
CVE-2022-23447 | 2023-07-11 16:52:42 | fortinet | An improper limitation of a... | |
CVE-2023-24881 | 2023-07-11 16:37:55 | microsoft | Microsoft Teams Information Disclosure Vulnerability... | |
CVE-2023-3623 | 2023-07-11 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3354 | 2023-07-11 16:16:56 | redhat | A flaw was found in... | |
CVE-2023-36824 | 2023-07-11 16:16:16 | GitHub_M | Redis is an in-memory database... | |
CVE-2023-3627 | 2023-07-11 16:08:59 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-3621 | 2023-07-11 16:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3108 | 2023-07-11 15:45:03 | redhat | A flaw was found in... | |
CVE-2023-3619 | 2023-07-11 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3617 | 2023-07-11 15:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3620 | 2023-07-11 14:55:43 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-2746 | 2023-07-11 13:15:04 | Rockwell | The Rockwell Automation Enhanced HIM... | |
CVE-2023-2072 | 2023-07-11 13:05:56 | Rockwell | The Rockwell Automation PowerMonitor 1000... | |
CVE-2023-32104 | 2023-07-11 12:49:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35091 | 2023-07-11 12:45:57 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35773 | 2023-07-11 12:42:38 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-24417 | 2023-07-11 12:38:29 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36522 | 2023-07-11 12:34:23 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25443 | 2023-07-11 12:29:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34029 | 2023-07-11 12:25:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25706 | 2023-07-11 12:19:11 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35044 | 2023-07-11 12:13:03 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36690 | 2023-07-11 12:01:02 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-1672 | 2023-07-11 11:47:35 | redhat | A race condition exists in... | |
CVE-2023-3269 | 2023-07-11 11:45:36 | redhat | A vulnerability exists in the... | |
CVE-2023-23671 | 2023-07-11 11:22:22 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-34185 | 2023-07-11 11:17:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35047 | 2023-07-11 11:14:45 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35778 | 2023-07-11 11:11:39 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35780 | 2023-07-11 11:04:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36687 | 2023-07-11 10:01:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36693 | 2023-07-11 09:47:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37391 | 2023-07-11 09:45:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-37376 | 2023-07-11 09:07:28 | siemens | A vulnerability has been identified... | |
CVE-2023-37375 | 2023-07-11 09:07:27 | siemens | A vulnerability has been identified... | |
CVE-2023-37374 | 2023-07-11 09:07:26 | siemens | A vulnerability has been identified... | |
CVE-2023-37248 | 2023-07-11 09:07:25 | siemens | A vulnerability has been identified... | |
CVE-2023-37247 | 2023-07-11 09:07:24 | siemens | A vulnerability has been identified... | |
CVE-2023-37246 | 2023-07-11 09:07:23 | siemens | A vulnerability has been identified... | |
CVE-2023-36755 | 2023-07-11 09:07:22 | siemens | A vulnerability has been identified... | |
CVE-2023-36754 | 2023-07-11 09:07:21 | siemens | A vulnerability has been identified... | |
CVE-2023-36753 | 2023-07-11 09:07:20 | siemens | A vulnerability has been identified... | |
CVE-2023-36752 | 2023-07-11 09:07:19 | siemens | A vulnerability has been identified... | |
CVE-2023-36751 | 2023-07-11 09:07:17 | siemens | A vulnerability has been identified... | |
CVE-2023-36750 | 2023-07-11 09:07:16 | siemens | A vulnerability has been identified... | |
CVE-2023-36749 | 2023-07-11 09:07:15 | siemens | A vulnerability has been identified... | |
CVE-2023-36748 | 2023-07-11 09:07:14 | siemens | A vulnerability has been identified... | |
CVE-2023-36521 | 2023-07-11 09:07:13 | siemens | A vulnerability has been identified... | |
CVE-2023-36390 | 2023-07-11 09:07:12 | siemens | A vulnerability has been identified... | |
CVE-2023-36389 | 2023-07-11 09:07:11 | siemens | A vulnerability has been identified... | |
CVE-2023-36386 | 2023-07-11 09:07:10 | siemens | A vulnerability has been identified... | |
CVE-2023-35921 | 2023-07-11 09:07:09 | siemens | A vulnerability has been identified... | |
CVE-2023-35920 | 2023-07-11 09:07:08 | siemens | A vulnerability has been identified... | |
CVE-2023-29131 | 2023-07-11 09:07:07 | siemens | A vulnerability has been identified... | |
CVE-2023-29130 | 2023-07-11 09:07:06 | siemens | A vulnerability has been identified... | |
CVE-2022-31810 | 2023-07-11 09:07:03 | siemens | A vulnerability has been identified... | |
CVE-2022-29562 | 2023-07-11 09:07:00 | siemens | A vulnerability has been identified... | |
CVE-2022-29561 | 2023-07-11 09:06:58 | siemens | A vulnerability has been identified... | |
CVE-2022-22302 | 2023-07-11 08:54:00 | fortinet | A clear text storage of... | |
CVE-2023-23777 | 2023-07-11 08:49:41 | fortinet | An improper neutralization of special... | |
CVE-2023-31191 | 2023-07-11 08:45:14 | Nozomi | DroneScout ds230 Remote ID receiver... | |
CVE-2023-31190 | 2023-07-11 08:43:25 | Nozomi | DroneScout ds230 Remote ID receiver... | |
CVE-2023-29156 | 2023-07-11 08:42:03 | Nozomi | DroneScout ds230 Remote ID receiver... | |
CVE-2023-34015 | 2023-07-11 08:36:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35913 | 2023-07-11 08:21:34 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35774 | 2023-07-11 08:05:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36517 | 2023-07-11 08:02:47 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-1936 | 2023-07-11 07:58:27 | GitLab | An issue has been discovered... | |
CVE-2023-35781 | 2023-07-11 07:58:24 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2022-45823 | 2023-07-11 07:50:53 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25468 | 2023-07-11 07:42:56 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23997 | 2023-07-11 07:39:18 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23704 | 2023-07-11 07:35:04 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25487 | 2023-07-11 07:25:16 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-24421 | 2023-07-11 07:22:25 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25051 | 2023-07-11 07:19:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23731 | 2023-07-11 07:01:37 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23791 | 2023-07-11 06:55:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23803 | 2023-07-11 06:49:36 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23792 | 2023-07-11 05:49:33 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36925 | 2023-07-11 02:57:57 | sap | SAP Solution Manager (Diagnostics agent)... | |
CVE-2023-36924 | 2023-07-11 02:57:27 | sap | While using a specific function,... | |
CVE-2023-36922 | 2023-07-11 02:56:55 | sap | Due to programming error in... | |
CVE-2023-36921 | 2023-07-11 02:56:06 | sap | SAP Solution Manager (Diagnostics agent)... | |
CVE-2023-36919 | 2023-07-11 02:54:02 | sap | In SAP Enable Now -... | |
CVE-2023-36918 | 2023-07-11 02:49:54 | sap | In SAP Enable Now -... | |
CVE-2023-36917 | 2023-07-11 02:48:10 | sap | SAP BusinessObjects Business Intelligence Platform... | |
CVE-2023-35874 | 2023-07-11 02:47:11 | sap | SAP NetWeaver Application Server ABAP... | |
CVE-2023-35873 | 2023-07-11 02:42:19 | sap | The Runtime Workbench (RWB) of SAP... | |
CVE-2023-35872 | 2023-07-11 02:41:33 | sap | The Message Display Tool (MDT) of... | |
CVE-2023-35871 | 2023-07-11 02:41:03 | sap | The SAP Web Dispatcher -... | |
CVE-2023-35870 | 2023-07-11 02:40:26 | sap | When creating a journal entry... | |
CVE-2023-33992 | 2023-07-11 02:34:11 | sap | The SAP BW BICS communication... | |
CVE-2023-33990 | 2023-07-11 02:29:57 | sap | SAP SQL Anywhere - version 17.0,... | |
CVE-2023-33989 | 2023-07-11 02:28:49 | sap | An attacker with non-administrative authorizations... | |
CVE-2023-33988 | 2023-07-11 02:26:57 | sap | In SAP Enable Now -... | |
CVE-2023-33987 | 2023-07-11 02:24:52 | sap | An unauthenticated attacker in SAP... | |
CVE-2023-31405 | 2023-07-11 02:23:26 | sap | SAP NetWeaver AS for Java... | |
CVE-2023-2078 | 2023-07-11 02:03:55 | Wordfence | The "Buy Me a Coffee... | |
CVE-2023-2079 | 2023-07-11 02:03:55 | Wordfence | The "Buy Me a Coffee... | |
CVE-2020-20118 | 2023-07-11 00:00:00 | mitre | Buffer Overflow vulnerability in Avast... | |
CVE-2022-48521 | 2023-07-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-26861 | 2023-07-11 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-36293 | 2023-07-11 00:00:00 | mitre | SQL injection vulnerability in wmanager... | |
CVE-2023-36163 | 2023-07-11 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-31818 | 2023-07-11 00:00:00 | mitre | An issue found in Marukyu... | |
CVE-2023-37767 | 2023-07-11 00:00:00 | mitre | GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to... | |
CVE-2023-37174 | 2023-07-11 00:00:00 | mitre | GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to... | |
CVE-2023-37659 | 2023-07-11 00:00:00 | mitre | xalpha v0.11.4 is vulnerable to... | |
CVE-2023-37656 | 2023-07-11 00:00:00 | mitre | WebsiteGuide v0.2 is vulnerable to... | |
CVE-2023-37765 | 2023-07-11 00:00:00 | mitre | GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to... | |
CVE-2023-37658 | 2023-07-11 00:00:00 | mitre | fast-poster v2.15.0 is vulnerable to... | |
CVE-2023-37596 | 2023-07-11 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-37190 | 2023-07-11 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37657 | 2023-07-11 00:00:00 | mitre | TwoNav v2.0.28-20230624 is vulnerable to... | |
CVE-2023-37597 | 2023-07-11 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-37189 | 2023-07-11 00:00:00 | mitre | A stored cross site scripting... | |
CVE-2023-37191 | 2023-07-11 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37766 | 2023-07-11 00:00:00 | mitre | GPAC v2.3-DEV-rev381-g817a848f6-master was discovered to... | |
CVE-2023-29984 | 2023-07-11 00:00:00 | mitre | Null pointer dereference vulnerability exists... | |
CVE-2023-34561 | 2023-07-11 00:00:00 | mitre | A buffer overflow in the... | |
CVE-2023-3608 | 2023-07-10 21:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-24489 | 2023-07-10 21:11:39 | Citrix | A vulnerability has been discovered... | |
CVE-2023-30956 | 2023-07-10 21:07:31 | Palantir | A security defect was identified... | |
CVE-2023-24490 | 2023-07-10 21:06:05 | Citrix | Users with only access to... | |
CVE-2023-30960 | 2023-07-10 21:05:23 | Palantir | A security defect was discovered... | |
CVE-2023-30963 | 2023-07-10 21:04:08 | Palantir | A security defect was discovered... | |
CVE-2023-3607 | 2023-07-10 21:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-22835 | 2023-07-10 20:58:14 | Palantir | A security defect was identified... | |
CVE-2023-24487 | 2023-07-10 20:51:59 | Citrix | Arbitrary file read in Citrix ADC... | |
CVE-2023-24488 | 2023-07-10 20:41:31 | Citrix | Cross site scripting vulnerability in Citrix... | |
CVE-2023-24486 | 2023-07-10 20:36:01 | Citrix | A vulnerability has been identified... | |
CVE-2023-3606 | 2023-07-10 20:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-34432 | 2023-07-10 20:05:39 | redhat | A heap buffer overflow vulnerability... | |
CVE-2023-3605 | 2023-07-10 20:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-30765 | 2023-07-10 19:04:41 | icscert | Delta Electronics InfraSuite Device Master... | |
CVE-2023-34316 | 2023-07-10 19:01:51 | icscert | An attacker could bypass the... | |
CVE-2023-34347 | 2023-07-10 18:59:30 | icscert | Delta Electronics InfraSuite Device Master... | |
CVE-2023-3599 | 2023-07-10 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-34318 | 2023-07-10 17:16:59 | redhat | A heap buffer overflow vulnerability... | |
CVE-2023-32627 | 2023-07-10 17:15:42 | redhat | A floating point exception vulnerability... | |
CVE-2023-26590 | 2023-07-10 17:14:14 | redhat | A floating point exception vulnerability... | |
CVE-2016-15034 | 2023-07-10 17:11:17 | VulDB | A vulnerability was found in... | |
CVE-2023-23348 | 2023-07-10 17:06:35 | HCL | HCL Launch could disclose sensitive... | |
CVE-2023-37277 | 2023-07-10 16:11:14 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-37392 | 2023-07-10 15:50:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35912 | 2023-07-10 15:47:34 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-36691 | 2023-07-10 15:43:28 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23787 | 2023-07-10 15:39:12 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-28995 | 2023-07-10 15:31:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23993 | 2023-07-10 15:27:42 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-32254 | 2023-07-10 15:11:25 | redhat | A flaw was found in... | |
CVE-2023-32250 | 2023-07-10 15:09:37 | redhat | A flaw was found in... | |
CVE-2023-28986 | 2023-07-10 15:05:41 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-1183 | 2023-07-10 15:04:30 | redhat | A flaw was found in... | |
CVE-2015-10121 | 2023-07-10 14:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-29095 | 2023-07-10 13:08:33 | Patchstack | Auth. (admin+) SQL Injection (SQLi)... | |
CVE-2023-28989 | 2023-07-10 12:51:07 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-25478 | 2023-07-10 12:44:21 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-1208 | 2023-07-10 12:41:23 | WPScan | This HTTP Headers WordPress plugin... | |
CVE-2023-3219 | 2023-07-10 12:41:20 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-3131 | 2023-07-10 12:41:17 | WPScan | The MStore API WordPress plugin... | |
CVE-2023-3225 | 2023-07-10 12:41:13 | WPScan | The Float menu WordPress plugin... | |
CVE-2023-2967 | 2023-07-10 12:41:10 | WPScan | The TinyMCE Custom Styles WordPress... | |
CVE-2023-2635 | 2023-07-10 12:41:07 | WPScan | The Call Now Accessibility Button... | |
CVE-2023-3209 | 2023-07-10 12:41:04 | WPScan | The MStore API WordPress plugin... | |
CVE-2023-2029 | 2023-07-10 12:41:01 | WPScan | The PrePost SEO WordPress plugin... | |
CVE-2023-2028 | 2023-07-10 12:40:57 | WPScan | The Call Now Accessibility Button... | |
CVE-2023-3175 | 2023-07-10 12:40:53 | WPScan | The AI ChatBot WordPress plugin... | |
CVE-2023-2709 | 2023-07-10 12:40:49 | WPScan | The AN_GradeBook WordPress plugin through... | |
CVE-2023-3118 | 2023-07-10 12:40:46 | WPScan | The Export All URLs WordPress... | |
CVE-2023-2529 | 2023-07-10 12:40:43 | WPScan | The Enable SVG Uploads WordPress... | |
CVE-2023-1597 | 2023-07-10 12:40:40 | WPScan | The tagDiv Cloud Library WordPress... | |
CVE-2023-2495 | 2023-07-10 12:40:36 | WPScan | The Greeklish-permalink WordPress plugin through... | |
CVE-2023-1780 | 2023-07-10 12:40:32 | WPScan | The Companion Sitemap Generator WordPress... | |
CVE-2023-2964 | 2023-07-10 12:40:29 | WPScan | The Simple Iframe WordPress plugin... | |
CVE-2023-2026 | 2023-07-10 12:40:26 | WPScan | The Image Protector WordPress plugin... | |
CVE-2023-1119 | 2023-07-10 12:40:23 | WPScan | The WP-Optimize WordPress plugin before... | |
CVE-2023-3077 | 2023-07-10 12:40:19 | WPScan | The MStore API WordPress plugin... | |
CVE-2023-3076 | 2023-07-10 12:40:16 | WPScan | The MStore API WordPress plugin... | |
CVE-2023-2578 | 2023-07-10 12:40:13 | WPScan | The Buy Me a Coffee... | |
CVE-2023-2493 | 2023-07-10 12:40:10 | WPScan | The All In One Redirection... | |
CVE-2023-2796 | 2023-07-10 12:40:07 | WPScan | The EventON WordPress plugin before... | |
CVE-2023-3129 | 2023-07-10 12:40:04 | WPScan | The URL Shortify WordPress plugin... | |
CVE-2023-22695 | 2023-07-10 12:38:52 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22694 | 2023-07-10 12:34:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23869 | 2023-07-10 12:19:06 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23897 | 2023-07-10 12:14:48 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2015-10120 | 2023-07-10 12:00:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-24405 | 2023-07-10 11:58:08 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-23804 | 2023-07-10 11:54:05 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-22673 | 2023-07-10 11:40:27 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-3580 | 2023-07-10 11:38:22 | @huntrdev | Improper Handling of Additional Special... | |
CVE-2023-3579 | 2023-07-10 11:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3578 | 2023-07-10 11:00:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-24395 | 2023-07-10 10:40:43 | Patchstack | Cross-Site Request Forgery (CSRF) vulnerability... | |
CVE-2023-35699 | 2023-07-10 09:39:45 | SICK AG | Cleartext Storage on Disk in... | |
CVE-2023-35698 | 2023-07-10 09:37:22 | SICK AG | Observable Response Discrepancy in the... | |
CVE-2023-35697 | 2023-07-10 09:35:52 | SICK AG | Improper Restriction of Excessive Authentication... | |
CVE-2023-35696 | 2023-07-10 09:32:57 | SICK AG | Unauthenticated endpoints in the SICK... | |
CVE-2023-3273 | 2023-07-10 09:31:17 | SICK AG | Improper Access Control in the... | |
CVE-2023-34442 | 2023-07-10 09:31:05 | apache | Exposure of Sensitive Information to... | |
CVE-2015-10119 | 2023-07-10 09:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-35887 | 2023-07-10 09:28:54 | apache | Exposure of Sensitive Information to... | |
CVE-2023-3272 | 2023-07-10 09:27:46 | SICK AG | Cleartext Transmission of Sensitive Information... | |
CVE-2023-3271 | 2023-07-10 09:26:21 | SICK AG | Improper Access Control in the... | |
CVE-2023-3270 | 2023-07-10 09:18:28 | SICK AG | Exposure of Sensitive Information to... | |
CVE-2023-3574 | 2023-07-10 08:48:31 | @huntrdev | Improper Authorization in GitHub repository... | |
CVE-2023-3568 | 2023-07-10 07:28:46 | @huntrdev | Open Redirect in GitHub repository... | |
CVE-2021-4406 | 2023-07-10 06:29:48 | DIVD | An administrator is able to... | |
CVE-2021-42079 | 2023-07-10 06:29:48 | DIVD | An authenticated administrator is able... | |
CVE-2021-42081 | 2023-07-10 06:29:48 | DIVD | An authenticated administrator is allowed... | |
CVE-2021-42080 | 2023-07-10 06:29:48 | DIVD | An attacker is able to... | |
CVE-2021-42083 | 2023-07-10 06:29:47 | DIVD | An authenticated attacker is able... | |
CVE-2021-42082 | 2023-07-10 06:29:47 | DIVD | Local users are able to... | |
CVE-2023-1901 | 2023-07-10 04:37:33 | zephyr | The bluetooth HCI host layer... | |
CVE-2023-2234 | 2023-07-10 04:33:35 | zephyr | Union variant confusion allows any... | |
CVE-2023-1902 | 2023-07-10 04:30:14 | zephyr | The bluetooth HCI host layer... | |
CVE-2023-0359 | 2023-07-10 04:21:21 | zephyr | A missing nullptr-check in handle_ra_input... | |
CVE-2023-28955 | 2023-07-10 01:09:59 | ibm | IBM Watson Knowledge Catalog on... | |
CVE-2023-28958 | 2023-07-10 01:06:17 | ibm | IBM Watson Knowledge Catalog on... | |
CVE-2023-27540 | 2023-07-10 00:22:35 | ibm | IBM Watson CP4D Data Stores... | |
CVE-2023-28953 | 2023-07-10 00:17:30 | ibm | IBM Cognos Analytics on Cloud... | |
CVE-2023-30442 | 2023-07-10 00:01:47 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-36936 | 2023-07-10 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-36375 | 2023-07-10 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36939 | 2023-07-10 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-36940 | 2023-07-10 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-36376 | 2023-07-10 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-37710 | 2023-07-10 00:00:00 | mitre | Tenda AC1206 V15.03.06.23 and AC10... | |
CVE-2023-37712 | 2023-07-10 00:00:00 | mitre | Tenda AC1206 V15.03.06.23, F1202 V1.2.0.20(408),... | |
CVE-2023-37703 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37700 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37705 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37152 | 2023-07-10 00:00:00 | mitre | Projectworlds Online Art Gallery Project... | |
CVE-2023-37701 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37706 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37288 | 2023-07-10 00:00:00 | twcert | SmartBPM.NET component has a vulnerability... | |
CVE-2023-37287 | 2023-07-10 00:00:00 | twcert | SmartBPM.NET has a vulnerability of... | |
CVE-2023-37153 | 2023-07-10 00:00:00 | mitre | KodExplorer 4.51 contains a Cross-Site... | |
CVE-2023-37704 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37286 | 2023-07-10 00:00:00 | twcert | SmartSoft SmartBPM.NET has a vulnerability... | |
CVE-2023-37707 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37150 | 2023-07-10 00:00:00 | mitre | Sourcecodester Online Pizza Ordering System... | |
CVE-2023-37702 | 2023-07-10 00:00:00 | mitre | Tenda FH1203 V2.0.1.6 was discovered... | |
CVE-2023-37711 | 2023-07-10 00:00:00 | mitre | Tenda AC1206 V15.03.06.23 and AC10... | |
CVE-2023-30431 | 2023-07-09 23:58:32 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-23487 | 2023-07-09 23:54:40 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-27558 | 2023-07-09 23:32:13 | ibm | IBM Db2 on Windows 10.5,... | |
CVE-2023-29256 | 2023-07-09 23:27:56 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-2046 | 2023-07-09 17:12:48 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2853 | 2023-07-09 16:39:36 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-2852 | 2023-07-09 16:37:31 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3045 | 2023-07-09 16:16:57 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-27868 | 2023-07-08 18:46:16 | ibm | IBM Db2 JDBC Driver for... | |
CVE-2023-27867 | 2023-07-08 18:43:58 | ibm | IBM Db2 JDBC Driver for... | |
CVE-2023-27869 | 2023-07-08 18:40:10 | ibm | IBM Db2 JDBC Driver for... | |
CVE-2023-30449 | 2023-07-08 18:31:30 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-30445 | 2023-07-08 18:28:41 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-30448 | 2023-07-08 18:19:59 | ibm | IBM DB2 for Linux, UNIX... | |
CVE-2023-30446 | 2023-07-08 18:09:52 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-30447 | 2023-07-08 18:07:15 | ibm | IBM Db2 for Linux, UNIX... | |
CVE-2023-3566 | 2023-07-08 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3564 | 2023-07-08 17:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3563 | 2023-07-08 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3562 | 2023-07-08 16:00:05 | VulDB | A vulnerability has been found... | |
CVE-2023-3561 | 2023-07-08 15:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3560 | 2023-07-08 15:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3559 | 2023-07-08 14:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3558 | 2023-07-08 14:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3557 | 2023-07-08 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3565 | 2023-07-08 13:24:33 | @huntrdev | Cross-site Scripting (XSS) - Generic... | |
CVE-2023-3556 | 2023-07-08 13:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3555 | 2023-07-08 12:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3554 | 2023-07-08 12:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-3553 | 2023-07-08 08:33:44 | @huntrdev | Exposure of Sensitive Information to... | |
CVE-2023-3552 | 2023-07-08 08:19:04 | @huntrdev | Improper Encoding or Escaping of... | |
CVE-2023-3551 | 2023-07-08 08:05:24 | @huntrdev | Code Injection in GitHub... | |
CVE-2023-32000 | 2023-07-07 23:07:53 | hackerone | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-37270 | 2023-07-07 21:26:28 | GitHub_M | Piwigo is open source photo... | |
CVE-2023-37269 | 2023-07-07 21:19:38 | GitHub_M | Winter is a free, open-source... | |
CVE-2023-37262 | 2023-07-07 20:17:42 | GitHub_M | CC: Tweaked is a mod... | |
CVE-2023-37261 | 2023-07-07 20:17:40 | GitHub_M | OpenComputers is a Minecraft mod... | |
CVE-2022-4361 | 2023-07-07 19:57:44 | redhat | Keycloak, an open-source identity and... | |
CVE-2023-20180 | 2023-07-07 19:47:26 | cisco | A vulnerability in the web... | |
CVE-2023-20133 | 2023-07-07 19:47:01 | cisco | A vulnerability in the web... | |
CVE-2021-32495 | 2023-07-07 18:27:29 | fedora | Radare2 has a use-after-free vulnerability... | |
CVE-2021-32494 | 2023-07-07 18:20:40 | fedora | Radare2 has a division by... | |
CVE-2021-39014 | 2023-07-07 18:12:52 | ibm | IBM Cloud Object System 3.15.8.97... | |
CVE-2021-33796 | 2023-07-07 17:55:00 | fedora | In MuJS before version 1.1.2,... | |
CVE-2021-33798 | 2023-07-07 17:39:16 | fedora | A null pointer dereference was... | |
CVE-2023-3544 | 2023-07-07 17:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3543 | 2023-07-07 16:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-37264 | 2023-07-07 16:23:09 | GitHub_M | Tekton Pipelines project provides k8s-style... | |
CVE-2023-3542 | 2023-07-07 16:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3541 | 2023-07-07 15:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3540 | 2023-07-07 15:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3539 | 2023-07-07 14:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-3538 | 2023-07-07 14:00:04 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3537 | 2023-07-07 13:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-3536 | 2023-07-07 13:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3535 | 2023-07-07 12:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3534 | 2023-07-07 12:00:04 | VulDB | A vulnerability was found in... | |
CVE-2020-8934 | 2023-07-07 11:46:51 | The Site Kit by Google... | ||
CVE-2023-33008 | 2023-07-07 09:07:31 | apache | Deserialization of Untrusted Data vulnerability... | |
CVE-2023-32183 | 2023-07-07 08:11:07 | suse | Incorrect Default Permissions vulnerability in... | |
CVE-2023-3532 | 2023-07-07 02:22:00 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-35890 | 2023-07-07 02:13:23 | ibm | IBM WebSphere Application Server 8.5... | |
CVE-2023-27845 | 2023-07-07 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-36256 | 2023-07-07 00:00:00 | mitre | The Online Examination System Project... | |
CVE-2023-36994 | 2023-07-07 00:00:00 | mitre | In TravianZ 8.3.4 and 8.3.3,... | |
CVE-2023-36201 | 2023-07-07 00:00:00 | mitre | An issue in JerryscriptProject jerryscript... | |
CVE-2023-36992 | 2023-07-07 00:00:00 | mitre | PHP injection in TravianZ 8.3.4... | |
CVE-2023-36993 | 2023-07-07 00:00:00 | mitre | The cryptographically insecure random number... | |
CVE-2023-33664 | 2023-07-07 00:00:00 | mitre | ai-dev aicombinationsonfly before v0.3.1 was... | |
CVE-2023-37064 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37171 | 2023-07-07 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2023-37065 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37144 | 2023-07-07 00:00:00 | mitre | Tenda AC10 v15.03.06.26 was discovered... | |
CVE-2023-37148 | 2023-07-07 00:00:00 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2023-37149 | 2023-07-07 00:00:00 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2023-37061 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37173 | 2023-07-07 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2023-37308 | 2023-07-07 00:00:00 | mitre | Zoho ManageEngine ADAudit Plus before... | |
CVE-2023-37063 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37146 | 2023-07-07 00:00:00 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2023-37066 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37145 | 2023-07-07 00:00:00 | mitre | TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered... | |
CVE-2023-37172 | 2023-07-07 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2023-37062 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-37170 | 2023-07-07 00:00:00 | mitre | TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered... | |
CVE-2023-37067 | 2023-07-07 00:00:00 | mitre | Chamilo 1.11.x up to 1.11.20... | |
CVE-2023-29998 | 2023-07-07 00:00:00 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2023-25201 | 2023-07-07 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-34197 | 2023-07-07 00:00:00 | mitre | Zoho ManageEngine ServiceDesk Plus before... | |
CVE-2023-35120 | 2023-07-06 23:09:42 | icscert | PiiGAB M-Bus is vulnerable to... | |
CVE-2023-34433 | 2023-07-06 23:06:34 | icscert | PiiGAB M-Bus stores passwords using... | |
CVE-2023-34995 | 2023-07-06 23:05:21 | icscert | There are no requirements for... | |
CVE-2023-32652 | 2023-07-06 23:03:35 | icscert | PiiGAB M-Bus does not validate identification... | |
CVE-2023-35765 | 2023-07-06 23:01:56 | icscert | PiiGAB M-Bus stores credentials in... | |
CVE-2023-35987 | 2023-07-06 22:58:06 | icscert | PiiGAB M-Bus contains hard-coded credentials... | |
CVE-2023-31277 | 2023-07-06 22:56:10 | icscert | PiiGAB M-Bus transmits credentials in... | |
CVE-2023-33868 | 2023-07-06 22:53:59 | icscert | The number of login attempts... | |
CVE-2023-36859 | 2023-07-06 22:51:51 | icscert | PiiGAB M-Bus SoftwarePack 900S does not... | |
CVE-2023-20899 | 2023-07-06 22:29:19 | vmware | VMware SD-WAN (Edge) contains a... | |
CVE-2023-36829 | 2023-07-06 22:08:58 | GitHub_M | Sentry is an error tracking... | |
CVE-2023-35934 | 2023-07-06 19:39:49 | GitHub_M | yt-dlp is a command-line program... | |
CVE-2023-3531 | 2023-07-06 19:18:45 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-36462 | 2023-07-06 19:16:37 | GitHub_M | Mastodon is a free, open-source... | |
CVE-2023-36461 | 2023-07-06 18:57:59 | GitHub_M | Mastodon is a free, open-source... | |
CVE-2023-36460 | 2023-07-06 18:39:09 | GitHub_M | Mastodon is a free, open-source... | |
CVE-2023-3529 | 2023-07-06 18:31:03 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-36459 | 2023-07-06 18:29:07 | GitHub_M | Mastodon is a free, open-source... | |
CVE-2023-36456 | 2023-07-06 18:24:03 | GitHub_M | authentik is an open-source Identity... | |
CVE-2023-3528 | 2023-07-06 18:00:03 | VulDB | A vulnerability was found in... | |
CVE-2023-1298 | 2023-07-06 17:13:27 | SN | ServiceNow has released upgrades and... | |
CVE-2023-37260 | 2023-07-06 15:09:08 | GitHub_M | league/oauth2-server is an implementation of... | |
CVE-2023-36823 | 2023-07-06 15:06:00 | GitHub_M | Sanitize is an allowlist-based HTML... | |
CVE-2023-36830 | 2023-07-06 15:03:47 | GitHub_M | SQLFluff is a SQL linter.... | |
CVE-2023-23547 | 2023-07-06 14:53:35 | talos | A directory traversal vulnerability exists... | |
CVE-2023-23550 | 2023-07-06 14:53:35 | talos | An OS command injection vulnerability... | |
CVE-2023-22306 | 2023-07-06 14:53:34 | talos | An OS command injection vulnerability... | |
CVE-2023-23571 | 2023-07-06 14:53:34 | talos | An access violation vulnerability exists... | |
CVE-2023-23902 | 2023-07-06 14:53:34 | talos | A buffer overflow vulnerability exists... | |
CVE-2023-22844 | 2023-07-06 14:53:33 | talos | An authentication bypass vulnerability exists... | |
CVE-2023-22659 | 2023-07-06 14:53:33 | talos | An os command injection vulnerability... | |
CVE-2023-22319 | 2023-07-06 14:53:32 | talos | A sql injection vulnerability exists... | |
CVE-2023-23907 | 2023-07-06 14:53:32 | talos | A directory traversal vulnerability exists... | |
CVE-2023-22371 | 2023-07-06 14:53:31 | talos | An os command injection vulnerability... | |
CVE-2023-24496 | 2023-07-06 14:53:31 | talos | Cross-site scripting (xss) vulnerabilities exist... | |
CVE-2023-24497 | 2023-07-06 14:53:31 | talos | Cross-site scripting (xss) vulnerabilities exist... | |
CVE-2023-24519 | 2023-07-06 14:53:30 | talos | Two OS command injection vulnerability... | |
CVE-2023-24520 | 2023-07-06 14:53:30 | talos | Two OS command injection vulnerability... | |
CVE-2023-23546 | 2023-07-06 14:53:30 | talos | A misconfiguration vulnerability exists in... | |
CVE-2023-22365 | 2023-07-06 14:53:29 | talos | An OS command injection vulnerability... | |
CVE-2023-22299 | 2023-07-06 14:53:29 | talos | An OS command injection vulnerability... | |
CVE-2023-24582 | 2023-07-06 14:53:29 | talos | Two OS command injection vulnerabilities... | |
CVE-2023-24583 | 2023-07-06 14:53:29 | talos | Two OS command injection vulnerabilities... | |
CVE-2023-22653 | 2023-07-06 14:53:28 | talos | An OS command injection vulnerability... | |
CVE-2023-24595 | 2023-07-06 14:53:28 | talos | An OS command injection vulnerability... | |
CVE-2023-24018 | 2023-07-06 14:53:27 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2023-25124 | 2023-07-06 14:53:27 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25123 | 2023-07-06 14:53:27 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25118 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25117 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25121 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25115 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25122 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25113 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25112 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25119 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25120 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25116 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25114 | 2023-07-06 14:53:26 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25111 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25109 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25106 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25108 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25107 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25102 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25103 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25104 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25101 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25105 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25110 | 2023-07-06 14:53:25 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25096 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25095 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25092 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25089 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25097 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25098 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25090 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25099 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25091 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25100 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25093 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25094 | 2023-07-06 14:53:24 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25081 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25083 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25088 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25082 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25087 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25084 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25085 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-25086 | 2023-07-06 14:53:23 | talos | Multiple buffer overflow vulnerabilities exist... | |
CVE-2023-24019 | 2023-07-06 14:53:22 | talos | A stack-based buffer overflow vulnerability... | |
CVE-2023-25582 | 2023-07-06 14:53:22 | talos | Two OS command injection vulnerabilities... | |
CVE-2023-25583 | 2023-07-06 14:53:22 | talos | Two OS command injection vulnerabilities... | |
CVE-2023-35948 | 2023-07-06 14:47:22 | GitHub_M | Novu provides an API for... | |
CVE-2023-35937 | 2023-07-06 13:50:10 | GitHub_M | Metersphere is an open source... | |
CVE-2022-48520 | 2023-07-06 12:55:24 | huawei | Unauthorized access vulnerability in the... | |
CVE-2022-48519 | 2023-07-06 12:54:22 | huawei | Unauthorized access vulnerability in the... | |
CVE-2022-48518 | 2023-07-06 12:53:19 | huawei | Vulnerability of signature verification in... | |
CVE-2023-1695 | 2023-07-06 12:51:58 | huawei | Vulnerability of failures to capture... | |
CVE-2023-1691 | 2023-07-06 12:50:39 | huawei | Vulnerability of failures to capture... | |
CVE-2022-48517 | 2023-07-06 12:48:51 | huawei | Unauthorized service access vulnerability in... | |
CVE-2022-48516 | 2023-07-06 12:47:17 | huawei | Vulnerability that a unique value... | |
CVE-2022-48515 | 2023-07-06 12:46:13 | huawei | Vulnerability of inappropriate permission control... | |
CVE-2022-48514 | 2023-07-06 12:44:13 | huawei | The Sepolicy module has inappropriate... | |
CVE-2022-48513 | 2023-07-06 12:42:55 | huawei | Vulnerability of identity verification being... | |
CVE-2021-46892 | 2023-07-06 12:41:21 | huawei | Encryption bypass vulnerability in Maintenance... | |
CVE-2022-48511 | 2023-07-06 12:39:53 | huawei | Use After Free (UAF) vulnerability... | |
CVE-2022-48510 | 2023-07-06 12:39:00 | huawei | Input verification vulnerability in the... | |
CVE-2022-48509 | 2023-07-06 12:38:03 | huawei | Race condition vulnerability due to... | |
CVE-2022-48507 | 2023-07-06 12:36:59 | huawei | Vulnerability of identity verification being... | |
CVE-2023-34164 | 2023-07-06 12:35:19 | huawei | Vulnerability of incomplete input parameter... | |
CVE-2023-3456 | 2023-07-06 12:34:21 | huawei | Vulnerability of kernel raw address... | |
CVE-2023-37245 | 2023-07-06 12:32:42 | huawei | Buffer overflow vulnerability in the... | |
CVE-2023-37242 | 2023-07-06 12:31:20 | huawei | Vulnerability of commands from the... | |
CVE-2023-37241 | 2023-07-06 12:30:10 | huawei | Input verification vulnerability in the... | |
CVE-2023-37240 | 2023-07-06 12:29:12 | huawei | Vulnerability of missing input length... | |
CVE-2023-37239 | 2023-07-06 12:27:38 | huawei | Format string vulnerability in the... | |
CVE-2023-37238 | 2023-07-06 12:26:28 | huawei | Vulnerability of apps permission to... | |
CVE-2021-46894 | 2023-07-06 12:23:59 | huawei | Use After Free (UAF) vulnerability... | |
CVE-2022-48512 | 2023-07-06 12:22:38 | huawei | Use After Free (UAF) vulnerability... | |
CVE-2022-48508 | 2023-07-06 12:21:04 | huawei | Inappropriate authorization vulnerability in... | |
CVE-2023-3523 | 2023-07-06 09:53:48 | @huntrdev | Out-of-bounds Read in GitHub repository... | |
CVE-2023-26137 | 2023-07-06 05:00:03 | snyk | All versions of the package... | |
CVE-2023-26138 | 2023-07-06 05:00:01 | snyk | All versions of the package... | |
CVE-2023-30678 | 2023-07-06 02:51:51 | Samsung Mobile | Potential zip path traversal vulnerability... | |
CVE-2023-30677 | 2023-07-06 02:51:50 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-30676 | 2023-07-06 02:51:49 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-30675 | 2023-07-06 02:51:48 | Samsung Mobile | Improper authentication in Samsung Pass... | |
CVE-2023-30674 | 2023-07-06 02:51:47 | Samsung Mobile | Improper configuration in Samsung Internet... | |
CVE-2023-30673 | 2023-07-06 02:51:46 | Samsung Mobile | Improper validation of integrity check... | |
CVE-2023-30672 | 2023-07-06 02:51:45 | Samsung Mobile | Improper privilege management vulnerability in... | |
CVE-2023-30671 | 2023-07-06 02:51:44 | Samsung Mobile | Logic error in package installation... | |
CVE-2023-30670 | 2023-07-06 02:51:43 | Samsung Mobile | Out-of-bounds Write in BuildIpcFactoryDeviceTestEvent of... | |
CVE-2023-30669 | 2023-07-06 02:51:42 | Samsung Mobile | Out-of-bounds Write in DoOemFactorySendFactoryTestResult of... | |
CVE-2023-30668 | 2023-07-06 02:51:41 | Samsung Mobile | Out-of-bounds Write in BuildOemSecureSimLockResponse of... | |
CVE-2023-30667 | 2023-07-06 02:51:40 | Samsung Mobile | Improper access control in Audio... | |
CVE-2023-30666 | 2023-07-06 02:51:39 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30665 | 2023-07-06 02:51:38 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30664 | 2023-07-06 02:51:37 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30663 | 2023-07-06 02:51:36 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30662 | 2023-07-06 02:51:35 | Samsung Mobile | Exposure of Sensitive Information vulnerability... | |
CVE-2023-30661 | 2023-07-06 02:51:34 | Samsung Mobile | Exposure of Sensitive Information vulnerability... | |
CVE-2023-30660 | 2023-07-06 02:51:33 | Samsung Mobile | Exposure of Sensitive Information vulnerability... | |
CVE-2023-30659 | 2023-07-06 02:51:32 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30658 | 2023-07-06 02:51:31 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30657 | 2023-07-06 02:51:30 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30656 | 2023-07-06 02:51:29 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30655 | 2023-07-06 02:51:28 | Samsung Mobile | Improper input validation vulnerability in... | |
CVE-2023-30653 | 2023-07-06 02:50:26 | Samsung Mobile | Out of bounds read and... | |
CVE-2023-30652 | 2023-07-06 02:50:25 | Samsung Mobile | Out of bounds read and... | |
CVE-2023-30651 | 2023-07-06 02:50:24 | Samsung Mobile | Out of bounds read and... | |
CVE-2023-30650 | 2023-07-06 02:50:23 | Samsung Mobile | Out of bounds read and... | |
CVE-2023-30649 | 2023-07-06 02:50:22 | Samsung Mobile | Heap out of bound write... | |
CVE-2023-30648 | 2023-07-06 02:50:21 | Samsung Mobile | Stack out-of-bounds write vulnerability in... | |
CVE-2023-30647 | 2023-07-06 02:50:20 | Samsung Mobile | Heap out of bound write... | |
CVE-2023-30646 | 2023-07-06 02:50:19 | Samsung Mobile | Heap out of bound write... | |
CVE-2023-30645 | 2023-07-06 02:50:18 | Samsung Mobile | Heap out of bound write... | |
CVE-2023-30644 | 2023-07-06 02:50:17 | Samsung Mobile | Stack out of bound write... | |
CVE-2023-30643 | 2023-07-06 02:50:16 | Samsung Mobile | Missing authentication vulnerability in Galaxy... | |
CVE-2023-30642 | 2023-07-06 02:50:15 | Samsung Mobile | Improper privilege management vulnerability in... | |
CVE-2023-30641 | 2023-07-06 02:50:14 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-30640 | 2023-07-06 02:44:38 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-3521 | 2023-07-06 01:45:39 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-3520 | 2023-07-06 00:00:20 | @huntrdev | Sensitive Cookie in HTTPS Session... | |
CVE-2020-21861 | 2023-07-06 00:00:00 | mitre | File upload vulnerability in DuxCMS... | |
CVE-2020-21862 | 2023-07-06 00:00:00 | mitre | Directory traversal vulnerability in DuxCMS... | |
CVE-2020-22336 | 2023-07-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-46896 | 2023-07-06 00:00:00 | mitre | Buffer Overflow vulnerability in PX4-Autopilot... | |
CVE-2022-46080 | 2023-07-06 00:00:00 | mitre | Nexxt Nebula 1200-AC 15.03.06.60 allows... | |
CVE-2023-27225 | 2023-07-06 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-36970 | 2023-07-06 00:00:00 | mitre | A Cross-site scripting (XSS) vulnerability... | |
CVE-2023-36969 | 2023-07-06 00:00:00 | mitre | CMS Made Simple v2.2.17 is... | |
CVE-2023-36995 | 2023-07-06 00:00:00 | mitre | TravianZ through 8.3.4 allows XSS... | |
CVE-2023-36188 | 2023-07-06 00:00:00 | mitre | An issue in langchain v.0.0.64... | |
CVE-2023-36189 | 2023-07-06 00:00:00 | mitre | SQL injection vulnerability in langchain... | |
CVE-2023-36968 | 2023-07-06 00:00:00 | mitre | A SQL Injection vulnerability detected... | |
CVE-2023-24256 | 2023-07-06 00:00:00 | mitre | An issue in the com.nextev.datastatistic... | |
CVE-2023-37192 | 2023-07-06 00:00:00 | mitre | Memory management and protection issues... | |
CVE-2023-37133 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37134 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37122 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37135 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37453 | 2023-07-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37125 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37136 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37454 | 2023-07-06 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37124 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37131 | 2023-07-06 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-37132 | 2023-07-06 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-30325 | 2023-07-06 00:00:00 | mitre | SQL Injection vulnerability in textMessage... | |
CVE-2023-30319 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-30322 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-30326 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-30195 | 2023-07-06 00:00:00 | mitre | In the module "Detailed Order"... | |
CVE-2023-30321 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-30323 | 2023-07-06 00:00:00 | mitre | SQL Injection vulnerability in username... | |
CVE-2023-30320 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-29382 | 2023-07-06 00:00:00 | mitre | An issue in Zimbra Collaboration... | |
CVE-2023-29656 | 2023-07-06 00:00:00 | mitre | An improper authorization vulnerability in... | |
CVE-2023-29824 | 2023-07-06 00:00:00 | mitre | A use-after-free issue was discovered... | |
CVE-2023-29381 | 2023-07-06 00:00:00 | mitre | An issue in Zimbra Collaboration... | |
CVE-2023-34193 | 2023-07-06 00:00:00 | mitre | File Upload vulnerability in Zimbra... | |
CVE-2023-34192 | 2023-07-06 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36828 | 2023-07-05 21:30:06 | GitHub_M | Statamic is a flat-first, Laravel... | |
CVE-2023-36827 | 2023-07-05 21:22:30 | GitHub_M | Fides is an open-source privacy... | |
CVE-2023-36822 | 2023-07-05 21:18:09 | GitHub_M | Uptime Kuma, a self-hosted monitoring... | |
CVE-2023-36821 | 2023-07-05 21:14:44 | GitHub_M | Uptime Kuma, a self-hosted monitoring... | |
CVE-2023-36813 | 2023-07-05 21:05:53 | GitHub_M | Kanboard is project management software... | |
CVE-2023-36809 | 2023-07-05 21:02:37 | GitHub_M | Kiwi TCMS, an open source... | |
CVE-2023-36457 | 2023-07-05 20:57:23 | GitHub_M | 1Panel is an open source... | |
CVE-2023-36458 | 2023-07-05 20:57:19 | GitHub_M | 1Panel is an open source... | |
CVE-2023-36808 | 2023-07-05 20:52:48 | GitHub_M | GLPI is a free asset... | |
CVE-2023-35940 | 2023-07-05 20:46:04 | GitHub_M | GLPI is a free asset... | |
CVE-2023-35939 | 2023-07-05 20:42:52 | GitHub_M | GLPI is a free asset... | |
CVE-2023-35936 | 2023-07-05 20:37:56 | GitHub_M | Pandoc is a Haskell library... | |
CVE-2023-35924 | 2023-07-05 19:35:33 | GitHub_M | GLPI is a free asset... | |
CVE-2023-34457 | 2023-07-05 19:25:35 | GitHub_M | MechanicalSoup is a Python library... | |
CVE-2023-34244 | 2023-07-05 19:22:07 | GitHub_M | GLPI is a free asset... | |
CVE-2023-34107 | 2023-07-05 19:15:31 | GitHub_M | GLPI is a free asset... | |
CVE-2023-35001 | 2023-07-05 18:35:17 | canonical | Linux Kernel nftables Out-Of-Bounds Read/Write... | |
CVE-2023-31248 | 2023-07-05 18:33:59 | canonical | Linux Kernel nftables Use-After-Free Local... | |
CVE-2023-34473 | 2023-07-05 18:10:11 | AMI | AMI SPx contains a vulnerability... | |
CVE-2023-34472 | 2023-07-05 18:08:16 | AMI | AMI SPx contains a vulnerability... | |
CVE-2023-34471 | 2023-07-05 18:05:43 | AMI | AMI SPx contains a... | |
CVE-2023-34338 | 2023-07-05 18:02:37 | AMI | AMI SPx contains a vulnerability... | |
CVE-2023-34337 | 2023-07-05 18:01:27 | AMI | AMI SPx contains a vulnerability... | |
CVE-2023-34106 | 2023-07-05 17:48:32 | GitHub_M | GLPI is a free asset... | |
CVE-2023-30607 | 2023-07-05 17:42:54 | GitHub_M | icingaweb2-module-jira provides integration with Atlassian... | |
CVE-2023-27390 | 2023-07-05 15:51:51 | talos | A heap-based buffer overflow vulnerability... | |
CVE-2023-31194 | 2023-07-05 15:51:50 | talos | An improper array index validation... | |
CVE-2023-35979 | 2023-07-05 14:50:10 | hpe | There is an unauthenticated buffer... | |
CVE-2023-35978 | 2023-07-05 14:49:00 | hpe | A vulnerability in ArubaOS could... | |
CVE-2023-35977 | 2023-07-05 14:47:46 | hpe | Vulnerabilities exist which allow an... | |
CVE-2023-35976 | 2023-07-05 14:47:43 | hpe | Vulnerabilities exist which allow an... | |
CVE-2023-35975 | 2023-07-05 14:46:49 | hpe | An authenticated path traversal vulnerability... | |
CVE-2023-35974 | 2023-07-05 14:45:43 | hpe | Authenticated command injection vulnerabilities exist... | |
CVE-2023-35973 | 2023-07-05 14:45:39 | hpe | Authenticated command injection vulnerabilities exist... | |
CVE-2023-35972 | 2023-07-05 14:44:42 | hpe | An authenticated remote command injection... | |
CVE-2023-35971 | 2023-07-05 14:43:11 | hpe | A vulnerability in the ArubaOS... | |
CVE-2023-3515 | 2023-07-05 14:12:33 | @huntrdev | Open Redirect in GitHub repository... | |
CVE-2023-3089 | 2023-07-05 12:21:03 | redhat | A compliance problem was found... | |
CVE-2023-3455 | 2023-07-05 12:19:46 | huawei | Key management vulnerability on system.... | |
CVE-2021-46893 | 2023-07-05 12:17:19 | huawei | Vulnerability of unstrict data verification... | |
CVE-2021-46891 | 2023-07-05 12:15:51 | huawei | Vulnerability of incomplete read and... | |
CVE-2023-2538 | 2023-07-05 12:11:53 | Nozomi | A CWE-552 "Files or Directories... | |
CVE-2021-46890 | 2023-07-05 11:52:24 | huawei | Vulnerability of incomplete read and... | |
CVE-2023-3336 | 2023-07-05 09:11:54 | Moxa | TN-5900 Series version 3.3 and... | |
CVE-2023-37212 | 2023-07-05 09:05:53 | mozilla | Memory safety bugs present in... | |
CVE-2023-37210 | 2023-07-05 09:05:30 | mozilla | A website could prevent a... | |
CVE-2023-37209 | 2023-07-05 09:05:08 | mozilla | A use-after-free condition existed in... | |
CVE-2023-2880 | 2023-07-05 09:04:28 | CERTVDE | Frauscher Sensortechnik GmbH FDS001 for... | |
CVE-2023-37206 | 2023-07-05 09:02:02 | mozilla | Uploading files which contain symlinks... | |
CVE-2023-37205 | 2023-07-05 09:01:53 | mozilla | The use of RTL Arabic... | |
CVE-2023-37204 | 2023-07-05 09:01:40 | mozilla | A website could have obscured... | |
CVE-2023-37203 | 2023-07-05 09:01:27 | mozilla | Insufficient validation in the Drag... | |
CVE-2023-3482 | 2023-07-05 09:01:13 | mozilla | When Firefox is configured to... | |
CVE-2023-37211 | 2023-07-05 09:00:58 | mozilla | Memory safety bugs present in... | |
CVE-2023-37208 | 2023-07-05 08:54:19 | mozilla | When opening Diagcab files, Firefox... | |
CVE-2023-37207 | 2023-07-05 08:52:52 | mozilla | A website could have obscured... | |
CVE-2023-37202 | 2023-07-05 08:52:01 | mozilla | Cross-compartment wrappers wrapping a scripted... | |
CVE-2023-37201 | 2023-07-05 08:51:01 | mozilla | An attacker could have triggered... | |
CVE-2023-34150 | 2023-07-05 07:28:35 | apache | ** UNSUPPORTED WHEN ASSIGNED ** Use... | |
CVE-2020-23452 | 2023-07-05 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2020-25969 | 2023-07-05 00:00:00 | mitre | gnuplot v5.5 was discovered to... | |
CVE-2022-42175 | 2023-07-05 00:00:00 | mitre | Insecure Direct Object Reference vulnerability... | |
CVE-2023-27197 | 2023-07-05 00:00:00 | mitre | PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722... | |
CVE-2023-27198 | 2023-07-05 00:00:00 | mitre | PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722... | |
CVE-2023-27199 | 2023-07-05 00:00:00 | mitre | PAX Technology A930 PayDroid_7.1.1_Virgo_V04.5.02_20220722 allows... | |
CVE-2023-36932 | 2023-07-05 00:00:00 | mitre | In Progress MOVEit Transfer before... | |
CVE-2023-36933 | 2023-07-05 00:00:00 | mitre | In Progress MOVEit Transfer before... | |
CVE-2023-36665 | 2023-07-05 00:00:00 | mitre | "protobuf.js (aka protobufjs) 6.10.0 through... | |
CVE-2023-36624 | 2023-07-05 00:00:00 | mitre | Loxone Miniserver Go Gen.2 through... | |
CVE-2023-36934 | 2023-07-05 00:00:00 | mitre | In Progress MOVEit Transfer before... | |
CVE-2023-36623 | 2023-07-05 00:00:00 | mitre | The root password of the... | |
CVE-2023-36622 | 2023-07-05 00:00:00 | mitre | The websocket configuration endpoint of... | |
CVE-2023-35863 | 2023-07-05 00:00:00 | mitre | In MADEFORNET HTTP Debugger through... | |
CVE-2023-35786 | 2023-07-05 00:00:00 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2023-33335 | 2023-07-05 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2023-33201 | 2023-07-05 00:00:00 | mitre | Bouncy Castle For Java before... | |
CVE-2023-30207 | 2023-07-05 00:00:00 | mitre | A divide by zero issue... | |
CVE-2023-25399 | 2023-07-05 00:00:00 | mitre | A refcounting issue which leads... | |
CVE-2023-34654 | 2023-07-05 00:00:00 | mitre | taocms <=3.0.2 is vulnerable to... | |
CVE-2023-31999 | 2023-07-04 16:29:20 | hackerone | All versions of @fastify/oauth2 used... | |
CVE-2023-3506 | 2023-07-04 16:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3505 | 2023-07-04 15:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-3504 | 2023-07-04 15:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3503 | 2023-07-04 14:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-3502 | 2023-07-04 14:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-2974 | 2023-07-04 13:24:29 | redhat | A vulnerability was found in... | |
CVE-2023-1273 | 2023-07-04 07:23:31 | WPScan | The ND Shortcodes WordPress plugin... | |
CVE-2023-2320 | 2023-07-04 07:23:30 | WPScan | The CF7 Google Sheets Connector... | |
CVE-2023-2321 | 2023-07-04 07:23:29 | WPScan | The WPForms Google Sheet Connector... | |
CVE-2022-4623 | 2023-07-04 07:23:28 | WPScan | The ND Shortcodes WordPress plugin... | |
CVE-2023-3460 | 2023-07-04 07:23:28 | WPScan | The Ultimate Member WordPress plugin... | |
CVE-2023-3139 | 2023-07-04 07:23:27 | WPScan | The Protect WP Admin WordPress... | |
CVE-2023-2010 | 2023-07-04 07:23:26 | WPScan | The Forminator WordPress plugin before... | |
CVE-2023-2324 | 2023-07-04 07:23:25 | WPScan | The Elementor Forms Google Sheet... | |
CVE-2023-2333 | 2023-07-04 07:23:24 | WPScan | The Ninja Forms Google Sheet... | |
CVE-2023-3133 | 2023-07-04 07:23:24 | WPScan | The Tutor LMS WordPress plugin... | |
CVE-2023-28542 | 2023-07-04 04:46:45 | qualcomm | Memory Corruption in WLAN HOST... | |
CVE-2023-28541 | 2023-07-04 04:46:44 | qualcomm | Memory Corruption in Data Modem... | |
CVE-2023-24854 | 2023-07-04 04:46:43 | qualcomm | Memory Corruption in WLAN HOST... | |
CVE-2023-24851 | 2023-07-04 04:46:42 | qualcomm | Memory Corruption in WLAN HOST... | |
CVE-2023-22667 | 2023-07-04 04:46:41 | qualcomm | Memory Corruption in Audio while... | |
CVE-2023-22387 | 2023-07-04 04:46:40 | qualcomm | Arbitrary memory overwrite when VM... | |
CVE-2023-22386 | 2023-07-04 04:46:39 | qualcomm | Memory Corruption in WLAN HOST... | |
CVE-2023-21641 | 2023-07-04 04:46:37 | qualcomm | An app with non-privileged access... | |
CVE-2023-21672 | 2023-07-04 04:46:37 | qualcomm | Memory corruption in Audio while... | |
CVE-2023-21640 | 2023-07-04 04:46:36 | qualcomm | Memory corruption in Linux when... | |
CVE-2023-21639 | 2023-07-04 04:46:35 | qualcomm | Memory corruption in Audio while... | |
CVE-2023-21638 | 2023-07-04 04:46:34 | qualcomm | Memory corruption in Video while... | |
CVE-2023-21637 | 2023-07-04 04:46:33 | qualcomm | Memory corruption in Linux while... | |
CVE-2023-21635 | 2023-07-04 04:46:32 | qualcomm | Memory Corruption in Data Network... | |
CVE-2023-21633 | 2023-07-04 04:46:31 | qualcomm | Memory Corruption in Linux while... | |
CVE-2023-21631 | 2023-07-04 04:46:30 | qualcomm | Weak Configuration due to improper... | |
CVE-2023-21629 | 2023-07-04 04:46:29 | qualcomm | Memory Corruption in Modem due... | |
CVE-2023-21624 | 2023-07-04 04:46:28 | qualcomm | Information disclosure in DSP Services... | |
CVE-2023-20748 | 2023-07-04 01:45:01 | MediaTek | In display, there is a... | |
CVE-2022-32666 | 2023-07-04 01:44:59 | MediaTek | In Wi-Fi, there is a... | |
CVE-2023-20693 | 2023-07-04 01:44:56 | MediaTek | In wlan firmware, there is... | |
CVE-2023-20692 | 2023-07-04 01:44:53 | MediaTek | In wlan firmware, there is... | |
CVE-2023-20691 | 2023-07-04 01:44:51 | MediaTek | In wlan firmware, there is... | |
CVE-2023-20690 | 2023-07-04 01:44:48 | MediaTek | In wlan firmware, there is... | |
CVE-2023-20689 | 2023-07-04 01:44:46 | MediaTek | In wlan firmware, there is... | |
CVE-2023-20775 | 2023-07-04 01:44:43 | MediaTek | In display, there is a... | |
CVE-2023-20774 | 2023-07-04 01:44:41 | MediaTek | In display, there is a... | |
CVE-2023-20773 | 2023-07-04 01:44:38 | MediaTek | In vow, there is a... | |
CVE-2023-20772 | 2023-07-04 01:44:36 | MediaTek | In vow, there is a... | |
CVE-2023-20771 | 2023-07-04 01:44:33 | MediaTek | In display, there is a... | |
CVE-2023-20768 | 2023-07-04 01:44:31 | MediaTek | In ion, there is a... | |
CVE-2023-20767 | 2023-07-04 01:44:28 | MediaTek | In pqframework, there is a... | |
CVE-2023-20766 | 2023-07-04 01:44:26 | MediaTek | In gps, there is a... | |
CVE-2023-20761 | 2023-07-04 01:44:23 | MediaTek | In ril, there is a... | |
CVE-2023-20760 | 2023-07-04 01:44:21 | MediaTek | In apu, there is a... | |
CVE-2023-20759 | 2023-07-04 01:44:18 | MediaTek | In cmdq, there is a... | |
CVE-2023-20758 | 2023-07-04 01:44:15 | MediaTek | In cmdq, there is a... | |
CVE-2023-20757 | 2023-07-04 01:44:13 | MediaTek | In cmdq, there is a... | |
CVE-2023-20756 | 2023-07-04 01:44:10 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20753 | 2023-07-04 01:44:07 | MediaTek | In rpmb, there is a... | |
CVE-2023-20755 | 2023-07-04 01:44:05 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20754 | 2023-07-04 01:44:02 | MediaTek | In keyinstall, there is a... | |
CVE-2023-25523 | 2023-07-03 23:27:59 | nvidia | NVIDIA CUDA toolkit for Linux... | |
CVE-2023-25522 | 2023-07-03 23:27:41 | nvidia | NVIDIA DGX A100/A800 contains a... | |
CVE-2023-25521 | 2023-07-03 23:27:26 | nvidia | NVIDIA DGX A100/A800 contains a... | |
CVE-2023-25517 | 2023-07-03 23:27:05 | nvidia | NVIDIA vGPU software contains a... | |
CVE-2023-25516 | 2023-07-03 23:26:36 | nvidia | NVIDIA GPU Display Driver for... | |
CVE-2023-30990 | 2023-07-03 23:14:25 | ibm | IBM i 7.2, 7.3, 7.4,... | |
CVE-2023-2728 | 2023-07-03 20:06:11 | kubernetes | Users may be able to... | |
CVE-2023-2727 | 2023-07-03 20:05:04 | kubernetes | Users may be able to... | |
CVE-2023-3395 | 2023-07-03 20:04:17 | icscert | All versions of the TWinSoft... | |
CVE-2023-36611 | 2023-07-03 20:03:07 | icscert | The affected TBox RTUs allow... | |
CVE-2023-36610 | 2023-07-03 20:01:31 | icscert | The affected TBox RTUs generate... | |
CVE-2023-36609 | 2023-07-03 19:59:08 | icscert | The affected TBox RTUs run... | |
CVE-2023-36608 | 2023-07-03 19:55:21 | icscert | The affected TBox RTUs store... | |
CVE-2023-36819 | 2023-07-03 18:21:35 | GitHub_M | Knowage is the professional open... | |
CVE-2023-36817 | 2023-07-03 17:54:35 | GitHub_M | `tktchurch/website` contains the codebase for... | |
CVE-2023-36815 | 2023-07-03 17:44:28 | GitHub_M | Sealos is a Cloud Operating... | |
CVE-2023-3497 | 2023-07-03 16:54:10 | Chrome | Out of bounds read in... | |
CVE-2023-36814 | 2023-07-03 16:48:36 | GitHub_M | Products.CMFCore are the key framework... | |
CVE-2023-35935 | 2023-07-03 16:41:04 | GitHub_M | ... | |
CVE-2023-34450 | 2023-07-03 16:36:34 | GitHub_M | CometBFT is a Byzantine Fault... | |
CVE-2023-34451 | 2023-07-03 16:35:37 | GitHub_M | CometBFT is a Byzantine Fault... | |
CVE-2023-36816 | 2023-07-03 16:12:17 | GitHub_M | 2FA is a Web app... | |
CVE-2023-35797 | 2023-07-03 09:08:53 | apache | Improper Input Validation vulnerability in... | |
CVE-2023-3314 | 2023-07-03 08:02:29 | trellix | A vulnerability arises out of... | |
CVE-2023-3313 | 2023-07-03 07:53:15 | trellix | An OS common injection vulnerability... | |
CVE-2023-3438 | 2023-07-03 07:35:24 | trellix | An unquoted Windows search path... | |
CVE-2020-22151 | 2023-07-03 00:00:00 | mitre | Permissions vulnerability in Fuel-CMS v.1.4.6... | |
CVE-2020-22597 | 2023-07-03 00:00:00 | mitre | An issue in Jerrscript- project... | |
CVE-2020-22153 | 2023-07-03 00:00:00 | mitre | File Upload vulnerability in FUEL-CMS... | |
CVE-2020-22152 | 2023-07-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-26509 | 2023-07-03 00:00:00 | mitre | AnyDesk 7.0.8 allows remote Denial... | |
CVE-2023-26258 | 2023-07-03 00:00:00 | mitre | Arcserve UDP through 9.0.6034 allows... | |
CVE-2023-36377 | 2023-07-03 00:00:00 | mitre | Buffer Overflow vulnerability in mtrojnar... | |
CVE-2023-36162 | 2023-07-03 00:00:00 | mitre | Cross Site Request Forgery vulnerability... | |
CVE-2023-36053 | 2023-07-03 00:00:00 | mitre | In Django 3.2 before 3.2.20,... | |
CVE-2023-36291 | 2023-07-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36258 | 2023-07-03 00:00:00 | mitre | An issue in LangChain before... | |
CVE-2023-36223 | 2023-07-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36222 | 2023-07-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36183 | 2023-07-03 00:00:00 | mitre | Buffer Overflow vulnerability in OpenImageIO... | |
CVE-2023-22906 | 2023-07-03 00:00:00 | mitre | Hero Qubo HCD01_02_V1.38_20220125 devices allow... | |
CVE-2023-37378 | 2023-07-03 00:00:00 | mitre | Nullsoft Scriptable Install System (NSIS)... | |
CVE-2020-36749 | 2023-07-01 05:33:30 | Wordfence | The Easy Testimonials plugin for... | |
CVE-2021-4405 | 2023-07-01 05:33:29 | Wordfence | The ElasticPress plugin for WordPress... | |
CVE-2021-4403 | 2023-07-01 05:33:29 | Wordfence | The Remove Schema plugin for... | |
CVE-2021-4404 | 2023-07-01 05:33:29 | Wordfence | The Event Espresso 4 Decaf... | |
CVE-2020-36748 | 2023-07-01 05:33:28 | Wordfence | The Dokan plugin for WordPress... | |
CVE-2021-4402 | 2023-07-01 05:33:28 | Wordfence | The Multiple Roles plugin for... | |
CVE-2020-36747 | 2023-07-01 05:33:27 | Wordfence | The Lightweight Sidebar Manager plugin... | |
CVE-2021-4400 | 2023-07-01 05:33:27 | Wordfence | The Better Search plugin for... | |
CVE-2021-4401 | 2023-07-01 05:33:27 | Wordfence | The Style Kits plugin for... | |
CVE-2021-4399 | 2023-07-01 05:33:26 | Wordfence | The Edwiser Bridge plugin for... | |
CVE-2021-4398 | 2023-07-01 05:33:26 | Wordfence | The Amministrazione Trasparente plugin for... | |
CVE-2021-4396 | 2023-07-01 05:33:25 | Wordfence | The Rucy plugin for WordPress... | |
CVE-2021-4397 | 2023-07-01 05:33:25 | Wordfence | The Staff Directory Plugin plugin... | |
CVE-2020-36746 | 2023-07-01 05:33:24 | Wordfence | The Menu Swapper plugin for... | |
CVE-2021-4395 | 2023-07-01 05:33:24 | Wordfence | The Abandoned Cart Recovery for... | |
CVE-2023-26136 | 2023-07-01 05:00:01 | snyk | Versions of the package tough-cookie... | |
CVE-2021-4388 | 2023-07-01 04:26:52 | Wordfence | The Opal Estate plugin for... | |
CVE-2020-36744 | 2023-07-01 04:26:51 | Wordfence | The NotificationX plugin for WordPress... | |
CVE-2020-36745 | 2023-07-01 04:26:51 | Wordfence | The WP Project Manager plugin... | |
CVE-2020-36743 | 2023-07-01 04:26:50 | Wordfence | The Product Catalog Simple plugin... | |
CVE-2021-4394 | 2023-07-01 04:26:50 | Wordfence | The Locations plugin for WordPress... | |
CVE-2020-36742 | 2023-07-01 04:26:49 | Wordfence | The Custom Field Template plugin... | |
CVE-2021-4391 | 2023-07-01 04:26:49 | Wordfence | The Ultimate Gift Cards for... | |
CVE-2021-4392 | 2023-07-01 04:26:49 | Wordfence | The eCommerce Product Catalog Plugin... | |
CVE-2020-36741 | 2023-07-01 04:26:48 | Wordfence | The MultiVendorX plugin for WordPress... | |
CVE-2021-4390 | 2023-07-01 04:26:48 | Wordfence | The Contact Form 7 Style... | |
CVE-2020-36740 | 2023-07-01 04:26:47 | Wordfence | The Radio Buttons for Taxonomies... | |
CVE-2021-4389 | 2023-07-01 04:26:47 | Wordfence | The WP Travel plugin for... | |
CVE-2021-4393 | 2023-07-01 04:26:47 | Wordfence | The eCommerce Product Catalog Plugin... | |
CVE-2021-4386 | 2023-07-01 03:30:14 | Wordfence | The WP Security Question plugin... | |
CVE-2021-4387 | 2023-07-01 03:30:14 | Wordfence | The Opal Estate plugin for... | |
CVE-2020-36739 | 2023-07-01 03:30:13 | Wordfence | The Feed Them Social –... | |
CVE-2021-4385 | 2023-07-01 03:30:13 | Wordfence | The WP Private Content Plus... | |
CVE-2020-36737 | 2023-07-01 03:30:12 | Wordfence | The Import / Export Customizer... | |
CVE-2020-36738 | 2023-07-01 03:30:12 | Wordfence | The Cool Timeline (Horizontal &... | |
CVE-2021-4384 | 2023-07-01 03:30:12 | Wordfence | The WordPress Photo Gallery –... | |
CVE-2020-36736 | 2023-07-01 03:30:11 | Wordfence | The WooCommerce Checkout & Funnel... | |
CVE-2020-36735 | 2023-07-01 02:54:23 | Wordfence | The WP ERP | Complete... |