CVE | Date | Description | ||
---|---|---|---|---|
CVE-2023-4481 | 2023-08-31 23:46:18 | juniper | An Improper Input Validation vulnerability... | |
CVE-2023-40567 | 2023-08-31 21:42:53 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40569 | 2023-08-31 21:41:12 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40574 | 2023-08-31 21:39:17 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40576 | 2023-08-31 21:35:38 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40575 | 2023-08-31 21:34:11 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40188 | 2023-08-31 21:32:55 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40187 | 2023-08-31 21:21:12 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40186 | 2023-08-31 21:13:57 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-40181 | 2023-08-31 21:06:14 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39356 | 2023-08-31 20:50:19 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39352 | 2023-08-31 20:46:31 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-4299 | 2023-08-31 20:45:43 | icscert | Digi RealPort Protocol is vulnerable... | |
CVE-2023-4688 | 2023-08-31 20:26:56 | Acronis | Sensitive information leak through log... | |
CVE-2023-41751 | 2023-08-31 20:18:30 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-41750 | 2023-08-31 20:18:09 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-41749 | 2023-08-31 20:17:55 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-39353 | 2023-08-31 20:04:29 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39351 | 2023-08-31 19:56:07 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39355 | 2023-08-31 19:45:02 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39354 | 2023-08-31 19:36:28 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-39350 | 2023-08-31 19:31:13 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2022-46869 | 2023-08-31 19:16:47 | Acronis | Local privilege escalation during installation... | |
CVE-2023-40589 | 2023-08-31 18:31:07 | GitHub_M | FreeRDP is a free implementation... | |
CVE-2023-41045 | 2023-08-31 17:59:41 | GitHub_M | Graylog is a free and... | |
CVE-2023-41748 | 2023-08-31 17:54:25 | Acronis | Remote command execution due to... | |
CVE-2023-41747 | 2023-08-31 17:54:15 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-41746 | 2023-08-31 17:53:48 | Acronis | Remote command execution due to... | |
CVE-2023-41745 | 2023-08-31 17:16:56 | Acronis | Sensitive information disclosure due to... | |
CVE-2023-41044 | 2023-08-31 17:10:08 | GitHub_M | Graylog is a free and... | |
CVE-2023-41034 | 2023-08-31 17:01:38 | GitHub_M | Eclipse Leshan is a device... | |
CVE-2023-4683 | 2023-08-31 15:54:35 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2023-4682 | 2023-08-31 15:54:23 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2023-4681 | 2023-08-31 15:53:57 | @huntrdev | NULL Pointer Dereference in GitHub... | |
CVE-2023-4678 | 2023-08-31 15:47:53 | @huntrdev | Divide By Zero in GitHub... | |
CVE-2023-34392 | 2023-08-31 15:31:57 | SEL | A Missing Authentication for Critical... | |
CVE-2023-34391 | 2023-08-31 15:31:45 | SEL | Insecure Inherited Permissions vulnerability in... | |
CVE-2023-31175 | 2023-08-31 15:31:33 | SEL | An Execution with Unnecessary Privileges... | |
CVE-2023-31174 | 2023-08-31 15:31:26 | SEL | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-31173 | 2023-08-31 15:30:58 | SEL | Use of Hard-coded Credentials vulnerability... | |
CVE-2023-31172 | 2023-08-31 15:30:49 | SEL | An Incomplete Filtering of Special... | |
CVE-2023-31171 | 2023-08-31 15:30:41 | SEL | An Improper Neutralization of Special... | |
CVE-2023-31170 | 2023-08-31 15:30:32 | SEL | An Inclusion of Functionality from... | |
CVE-2023-31169 | 2023-08-31 15:30:23 | SEL | An Improper Handling of Unicode... | |
CVE-2023-31168 | 2023-08-31 15:30:14 | SEL | An Inclusion of Functionality from... | |
CVE-2023-31167 | 2023-08-31 15:29:11 | SEL | Improper Limitation of a Pathname... | |
CVE-2023-41744 | 2023-08-31 15:14:13 | Acronis | Local privilege escalation due to... | |
CVE-2023-41743 | 2023-08-31 15:04:10 | Acronis | Local privilege escalation due to... | |
CVE-2022-46868 | 2023-08-31 14:52:05 | Acronis | Local privilege escalation during recovery... | |
CVE-2022-45451 | 2023-08-31 14:43:49 | Acronis | Local privilege escalation due to... | |
CVE-2023-41742 | 2023-08-31 14:27:28 | Acronis | Excessive attack surface due to... | |
CVE-2023-28801 | 2023-08-31 13:53:11 | Zscaler | An Improper Verification of Cryptographic... | |
CVE-2023-33835 | 2023-08-31 13:04:05 | ibm | IBM Security Verify Information Queue... | |
CVE-2023-33834 | 2023-08-31 13:01:07 | ibm | IBM Security Verify Information Queue... | |
CVE-2023-33833 | 2023-08-31 12:59:32 | ibm | IBM Security Verify Information Queue... | |
CVE-2023-20900 | 2023-08-31 09:45:43 | vmware | A malicious actor that has... | |
CVE-2023-41741 | 2023-08-31 09:08:59 | synology | Exposure of sensitive information to... | |
CVE-2023-41740 | 2023-08-31 09:08:58 | synology | Improper limitation of a pathname... | |
CVE-2023-41739 | 2023-08-31 09:08:47 | synology | Uncontrolled resource consumption vulnerability in... | |
CVE-2023-41738 | 2023-08-31 09:08:13 | synology | Improper neutralization of special elements... | |
CVE-2023-2173 | 2023-08-31 05:33:14 | Wordfence | The BadgeOS plugin for WordPress... | |
CVE-2023-4471 | 2023-08-31 05:33:14 | Wordfence | The Order Tracking Pro plugin... | |
CVE-2023-3764 | 2023-08-31 05:33:14 | Wordfence | The WooCommerce PDF Invoice Builder... | |
CVE-2023-2188 | 2023-08-31 05:33:13 | Wordfence | The Colibri Page Builder for... | |
CVE-2023-2352 | 2023-08-31 05:33:13 | Wordfence | The CHP Ads Block Detector... | |
CVE-2023-2279 | 2023-08-31 05:33:12 | Wordfence | The WP Directory Kit plugin... | |
CVE-2023-4500 | 2023-08-31 05:33:12 | Wordfence | The Order Tracking Pro plugin... | |
CVE-2023-2171 | 2023-08-31 05:33:11 | Wordfence | The BadgeOS plugin for WordPress... | |
CVE-2023-4000 | 2023-08-31 05:33:11 | Wordfence | The Waiting: One-click countdowns plugin... | |
CVE-2023-2354 | 2023-08-31 05:33:10 | Wordfence | The CHP Ads Block Detector... | |
CVE-2023-3404 | 2023-08-31 05:33:10 | Wordfence | The ProfileGrid plugin for WordPress... | |
CVE-2023-4160 | 2023-08-31 05:33:09 | Wordfence | The WooCommerce PDF Invoice Builder... | |
CVE-2023-4315 | 2023-08-31 05:33:09 | Wordfence | The Woo Custom Emails for... | |
CVE-2023-3636 | 2023-08-31 05:33:09 | Wordfence | The WP Project Manager plugin... | |
CVE-2023-2172 | 2023-08-31 05:33:08 | Wordfence | The BadgeOS plugin for WordPress... | |
CVE-2023-2174 | 2023-08-31 05:33:08 | Wordfence | The BadgeOS plugin for WordPress... | |
CVE-2023-2353 | 2023-08-31 05:33:07 | Wordfence | The CHP Ads Block Detector... | |
CVE-2023-3162 | 2023-08-31 05:33:07 | Wordfence | The Stripe Payment Plugin for... | |
CVE-2023-4161 | 2023-08-31 05:33:06 | Wordfence | The WooCommerce PDF Invoice Builder... | |
CVE-2023-3677 | 2023-08-31 05:33:06 | Wordfence | The WooCommerce PDF Invoice Builder... | |
CVE-2023-2229 | 2023-08-31 05:33:05 | Wordfence | The Quick Post Duplicator for... | |
CVE-2023-0689 | 2023-08-31 05:33:05 | Wordfence | The Metform Elementor Contact Form... | |
CVE-2023-4245 | 2023-08-31 05:33:04 | Wordfence | The WooCommerce PDF Invoice Builder... | |
CVE-2023-3999 | 2023-08-31 05:33:04 | Wordfence | The Waiting: One-click countdowns plugin... | |
CVE-2023-31424 | 2023-08-31 00:54:27 | brocade | Brocade SANnav Web interface before... | |
CVE-2023-31423 | 2023-08-31 00:43:39 | brocade | Possible information exposure through log... | |
CVE-2023-31925 | 2023-08-31 00:20:30 | brocade | Brocade SANnav before v2.3.0 and... | |
CVE-2023-4162 | 2023-08-31 00:14:15 | brocade | A segmentation fault can occur... | |
CVE-2023-4163 | 2023-08-31 00:04:39 | brocade | In Brocade Fabric OS before... | |
CVE-2023-4654 | 2023-08-31 00:00:44 | @huntrdev | Sensitive Cookie in HTTPS Session... | |
CVE-2023-4655 | 2023-08-31 00:00:42 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-4649 | 2023-08-31 00:00:19 | @huntrdev | Session Fixation in GitHub repository... | |
CVE-2023-4650 | 2023-08-31 00:00:19 | @huntrdev | Improper Access Control in GitHub... | |
CVE-2023-4653 | 2023-08-31 00:00:19 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4651 | 2023-08-31 00:00:19 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2023-4652 | 2023-08-31 00:00:19 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-39912 | 2023-08-31 00:00:00 | mitre | Zoho ManageEngine ADManager Plus before... | |
CVE-2023-41636 | 2023-08-31 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2023-41637 | 2023-08-31 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-41717 | 2023-08-31 00:00:00 | mitre | Inappropriate file type control in... | |
CVE-2023-41638 | 2023-08-31 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-41635 | 2023-08-31 00:00:00 | mitre | A XML External Entity (XXE)... | |
CVE-2023-41640 | 2023-08-31 00:00:00 | mitre | An improper error handling vulnerability... | |
CVE-2023-41642 | 2023-08-31 00:00:00 | mitre | Multiple reflected cross-site scripting (XSS)... | |
CVE-2023-3489 | 2023-08-30 23:56:07 | brocade | The firmwaredownload command on Brocade... | |
CVE-2023-23765 | 2023-08-30 22:33:40 | GitHub_P | An incorrect comparison vulnerability was... | |
CVE-2023-41040 | 2023-08-30 21:07:42 | GitHub_M | GitPython is a python library... | |
CVE-2023-41041 | 2023-08-30 21:03:40 | GitHub_M | Graylog is a free and... | |
CVE-2023-40184 | 2023-08-30 17:48:30 | GitHub_M | xrdp is an open source... | |
CVE-2023-40582 | 2023-08-30 17:39:20 | GitHub_M | find-exec is a utility to... | |
CVE-2023-36811 | 2023-08-30 17:32:06 | GitHub_M | borgbackup is an opensource, deduplicating... | |
CVE-2023-41039 | 2023-08-30 17:18:56 | GitHub_M | RestrictedPython is a restricted execution... | |
CVE-2023-4640 | 2023-08-30 16:42:45 | Yugabyte | The controller responsible for setting... | |
CVE-2023-40597 | 2023-08-30 16:19:44 | Splunk | In Splunk Enterprise versions lower... | |
CVE-2023-40596 | 2023-08-30 16:19:43 | Splunk | In Splunk Enterprise versions earlier... | |
CVE-2023-40593 | 2023-08-30 16:19:41 | Splunk | In Splunk Enterprise versions lower... | |
CVE-2023-40594 | 2023-08-30 16:19:40 | Splunk | In Splunk Enterprise versions lower... | |
CVE-2023-4571 | 2023-08-30 16:19:39 | Splunk | In Splunk IT Service Intelligence... | |
CVE-2023-40592 | 2023-08-30 16:19:38 | Splunk | In Splunk Enterprise versions below... | |
CVE-2023-40595 | 2023-08-30 16:19:29 | Splunk | In Splunk Enterprise versions lower... | |
CVE-2023-40598 | 2023-08-30 16:19:28 | Splunk | In Splunk Enterprise versions below... | |
CVE-2023-20266 | 2023-08-30 16:18:42 | cisco | A vulnerability in Cisco Emergency... | |
CVE-2023-27621 | 2023-08-30 15:58:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-24401 | 2023-08-30 15:48:55 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-24397 | 2023-08-30 15:41:24 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25471 | 2023-08-30 15:37:32 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-28415 | 2023-08-30 15:31:01 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28692 | 2023-08-30 15:27:09 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25466 | 2023-08-30 15:23:15 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-35092 | 2023-08-30 15:19:56 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-35094 | 2023-08-30 15:14:28 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25453 | 2023-08-30 15:09:26 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34372 | 2023-08-30 15:04:19 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32294 | 2023-08-30 15:00:18 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-34004 | 2023-08-30 14:56:05 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-34008 | 2023-08-30 14:50:26 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34022 | 2023-08-30 14:46:01 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34023 | 2023-08-30 14:25:02 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4209 | 2023-08-30 14:22:05 | WPScan | The POEditor WordPress plugin before... | |
CVE-2022-1601 | 2023-08-30 14:22:04 | WPScan | The User Access Manager WordPress... | |
CVE-2023-4150 | 2023-08-30 14:22:04 | WPScan | The User Activity Tracking and... | |
CVE-2023-4023 | 2023-08-30 14:22:03 | WPScan | The All Users Messenger WordPress... | |
CVE-2023-1982 | 2023-08-30 14:22:03 | WPScan | The Front Editor WordPress plugin... | |
CVE-2023-4013 | 2023-08-30 14:22:02 | WPScan | The GDPR Cookie Compliance (CCPA,... | |
CVE-2023-4109 | 2023-08-30 14:22:02 | WPScan | The Ninja Forms WordPress Ninja... | |
CVE-2023-3992 | 2023-08-30 14:22:02 | WPScan | The PostX WordPress plugin before... | |
CVE-2023-4036 | 2023-08-30 14:22:01 | WPScan | The Simple Blog Card WordPress... | |
CVE-2023-4035 | 2023-08-30 14:22:01 | WPScan | The Simple Blog Card WordPress... | |
CVE-2023-3501 | 2023-08-30 14:22:00 | WPScan | The FormCraft WordPress plugin before... | |
CVE-2023-3720 | 2023-08-30 14:22:00 | WPScan | The Upload Media By URL... | |
CVE-2023-3356 | 2023-08-30 14:21:59 | WPScan | The Subscribers Text Counter WordPress... | |
CVE-2023-34032 | 2023-08-30 14:19:23 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34172 | 2023-08-30 14:12:46 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-34173 | 2023-08-30 14:04:10 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-34174 | 2023-08-30 13:54:45 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34180 | 2023-08-30 13:43:26 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34175 | 2023-08-30 13:39:25 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34176 | 2023-08-30 13:33:20 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34184 | 2023-08-30 13:28:58 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34183 | 2023-08-30 13:07:02 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-34187 | 2023-08-30 13:00:49 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-27426 | 2023-08-30 12:57:04 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33929 | 2023-08-30 12:52:14 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33320 | 2023-08-30 12:39:40 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33325 | 2023-08-30 12:34:49 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33317 | 2023-08-30 12:29:05 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-33210 | 2023-08-30 12:24:11 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25462 | 2023-08-30 12:18:41 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-33208 | 2023-08-30 12:03:00 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4624 | 2023-08-30 12:02:20 | @huntrdev | Server-Side Request Forgery (SSRF) in... | |
CVE-2023-32962 | 2023-08-30 11:56:06 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25019 | 2023-08-30 11:51:48 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32597 | 2023-08-30 11:45:27 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32746 | 2023-08-30 11:39:25 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-32793 | 2023-08-30 11:34:54 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-32802 | 2023-08-30 11:29:34 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4600 | 2023-08-30 11:29:28 | Wordfence | The AffiliateWP for WordPress is... | |
CVE-2023-32801 | 2023-08-30 11:25:12 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32742 | 2023-08-30 11:08:09 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32740 | 2023-08-30 10:50:50 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-3136 | 2023-08-30 08:28:12 | Wordfence | The MailArchiver plugin for WordPress... | |
CVE-2023-4522 | 2023-08-30 07:01:19 | GitLab | An issue has been discovered... | |
CVE-2023-4596 | 2023-08-30 01:45:37 | Wordfence | The Forminator plugin for WordPress... | |
CVE-2023-4599 | 2023-08-30 01:45:37 | Wordfence | The Slimstat Analytics plugin for... | |
CVE-2023-4597 | 2023-08-30 01:45:36 | Wordfence | The Slimstat Analytics plugin for... | |
CVE-2023-39135 | 2023-08-30 00:00:00 | mitre | An issue in Zip Swift... | |
CVE-2023-39137 | 2023-08-30 00:00:00 | mitre | An issue in Archive v3.3.7... | |
CVE-2023-39139 | 2023-08-30 00:00:00 | mitre | An issue in Archive v3.3.7... | |
CVE-2023-39138 | 2023-08-30 00:00:00 | mitre | An issue in ZIPFoundation v0.9.16... | |
CVE-2023-39136 | 2023-08-30 00:00:00 | mitre | An unhandled edge case in... | |
CVE-2023-38970 | 2023-08-30 00:00:00 | mitre | Cross Site Scripting vulnerabiltiy in... | |
CVE-2023-40837 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function sub_ADD50... | |
CVE-2023-40843 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40838 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function sub_3A1D0... | |
CVE-2023-40848 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40842 | 2023-08-30 00:00:00 | mitre | Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40839 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function sub_ADF3C... | |
CVE-2023-40841 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40847 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40840 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40844 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40845 | 2023-08-30 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-31714 | 2023-08-30 00:00:00 | mitre | Chitor-CMS before v1.1.2 was discovered... | |
CVE-2023-41537 | 2023-08-30 00:00:00 | mitre | phpjabbers Business Directory Script 3.2... | |
CVE-2023-41163 | 2023-08-30 00:00:00 | mitre | A Reflected Cross-site scripting (XSS)... | |
CVE-2023-41559 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44, Tenda... | |
CVE-2023-41538 | 2023-08-30 00:00:00 | mitre | phpjabbers PHP Forum Script 3.0... | |
CVE-2023-41552 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44 and... | |
CVE-2023-41555 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44 was... | |
CVE-2023-41553 | 2023-08-30 00:00:00 | mitre | Tenda AC9 V3.0 V15.03.06.42_multi and... | |
CVE-2023-41558 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44 was... | |
CVE-2023-41562 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44, Tenda... | |
CVE-2023-41563 | 2023-08-30 00:00:00 | mitre | Tenda AC9 V3.0 V15.03.06.42_multi and... | |
CVE-2023-41556 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44, Tenda... | |
CVE-2023-41561 | 2023-08-30 00:00:00 | mitre | Tenda AC9 V3.0 V15.03.06.42_multi and... | |
CVE-2023-41557 | 2023-08-30 00:00:00 | mitre | Tenda AC7 V1.0 V15.03.06.44 and... | |
CVE-2023-41560 | 2023-08-30 00:00:00 | mitre | Tenda AC9 V3.0 V15.03.06.42_multi was... | |
CVE-2023-41539 | 2023-08-30 00:00:00 | mitre | phpjabbers Business Directory Script 3.2... | |
CVE-2023-41554 | 2023-08-30 00:00:00 | mitre | Tenda AC9 V3.0 V15.03.06.42_multi was... | |
CVE-2023-4296 | 2023-08-29 21:42:48 | icscert | ​If an attacker tricks an... | |
CVE-2023-4611 | 2023-08-29 21:25:53 | redhat | A use-after-free flaw was found... | |
CVE-2023-32241 | 2023-08-29 20:11:55 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4572 | 2023-08-29 19:48:55 | Chrome | Use after free in MediaStream... | |
CVE-2023-39268 | 2023-08-29 19:38:58 | hpe | A memory corruption vulnerability in... | |
CVE-2023-4346 | 2023-08-29 19:38:55 | icscert | KNX devices that use KNX... | |
CVE-2023-39267 | 2023-08-29 19:28:55 | hpe | An authenticated remote code execution... | |
CVE-2023-39266 | 2023-08-29 19:20:18 | hpe | A vulnerability in the ArubaOS-Switch... | |
CVE-2023-3253 | 2023-08-29 19:08:29 | tenable | An improper authorization vulnerability exists... | |
CVE-2023-3252 | 2023-08-29 18:55:09 | tenable | An arbitrary file write vulnerability... | |
CVE-2023-3251 | 2023-08-29 18:38:11 | tenable | A pass-back vulnerability exists where... | |
CVE-2023-20890 | 2023-08-29 17:38:05 | vmware | Aria Operations for Networks contains... | |
CVE-2023-34039 | 2023-08-29 17:36:18 | vmware | Aria Operations for Networks contains... | |
CVE-2023-39522 | 2023-08-29 17:23:37 | GitHub_M | goauthentik is an open-source Identity... | |
CVE-2023-41037 | 2023-08-29 16:46:47 | GitHub_M | OpenPGP.js is a JavaScript implementation... | |
CVE-2023-3646 | 2023-08-29 16:31:57 | Arista | On affected platforms running Arista... | |
CVE-2023-24548 | 2023-08-29 16:13:10 | Arista | On affected platforms running Arista... | |
CVE-2021-32050 | 2023-08-29 15:24:30 | mongodb | Some MongoDB Drivers may erroneously... | |
CVE-2023-0654 | 2023-08-29 15:05:19 | cloudflare | Due to a misconfiguration, the... | |
CVE-2023-0238 | 2023-08-29 14:56:50 | cloudflare | Due to lack of a... | |
CVE-2023-23774 | 2023-08-29 08:49:32 | NCSC-NL | Motorola EBTS/MBTS Site Controller drops... | |
CVE-2023-23773 | 2023-08-29 08:49:00 | NCSC-NL | Motorola EBTS/MBTS Base Radio fails... | |
CVE-2023-23772 | 2023-08-29 08:48:45 | NCSC-NL | Motorola MBTS Site Controller fails... | |
CVE-2023-23771 | 2023-08-29 08:48:26 | NCSC-NL | Motorola MBTS Base Radio accepts... | |
CVE-2023-23770 | 2023-08-29 08:47:13 | NCSC-NL | Motorola MBTS Site Controller accepts... | |
CVE-2023-32457 | 2023-08-29 07:59:08 | dell | Dell PowerScale OneFS, versions 8.2.2.x-9.5.0.x,... | |
CVE-2023-1995 | 2023-08-29 01:06:41 | Hitachi | Insufficient Logging vulnerability in Hitachi... | |
CVE-2020-18912 | 2023-08-29 00:00:00 | mitre | An issue found in Earcms... | |
CVE-2021-3262 | 2023-08-29 00:00:00 | mitre | TripSpark VEO Transportation-2.2.x-XP_BB-20201123-184084 NovusEDU-2.2.x-XP_BB-20201123-184084 allows... | |
CVE-2023-39615 | 2023-08-29 00:00:00 | mitre | Xmlsoft Libxml2 v2.11.0 was discovered... | |
CVE-2023-39558 | 2023-08-29 00:00:00 | mitre | AudimexEE v15.0 was discovered to... | |
CVE-2023-39616 | 2023-08-29 00:00:00 | mitre | AOMedia v3.0.0 to v3.5.0 was... | |
CVE-2023-39663 | 2023-08-29 00:00:00 | mitre | Mathjax up to v2.7.9 was... | |
CVE-2023-39559 | 2023-08-29 00:00:00 | mitre | AudimexEE 15.0 was discovered to... | |
CVE-2023-39678 | 2023-08-29 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-38802 | 2023-08-29 00:00:00 | mitre | FRRouting FRR 7.5.1 through 9.0... | |
CVE-2023-38971 | 2023-08-29 00:00:00 | mitre | Cross Site Scripting vulnerabiltiy in... | |
CVE-2023-38283 | 2023-08-29 00:00:00 | mitre | In OpenBGPD before 8.1, incorrect... | |
CVE-2023-38975 | 2023-08-29 00:00:00 | mitre | * Buffer Overflow vulnerability in... | |
CVE-2023-40787 | 2023-08-29 00:00:00 | mitre | In SpringBlade V3.6.0 when executing... | |
CVE-2023-40890 | 2023-08-29 00:00:00 | mitre | A stack-based buffer overflow vulnerability... | |
CVE-2023-40889 | 2023-08-29 00:00:00 | mitre | A heap-based buffer overflow exists... | |
CVE-2023-41153 | 2023-08-29 00:00:00 | mitre | A Stored Cross-Site Scripting (XSS)... | |
CVE-2023-41362 | 2023-08-29 00:00:00 | mitre | MyBB before 1.8.36 allows Code... | |
CVE-2023-41266 | 2023-08-29 00:00:00 | mitre | A path traversal vulnerability found... | |
CVE-2023-41376 | 2023-08-29 00:00:00 | mitre | Nokia Service Router Operating System... | |
CVE-2023-41360 | 2023-08-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41359 | 2023-08-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41363 | 2023-08-29 00:00:00 | mitre | In Cerebrate 1.14, a vulnerability... | |
CVE-2023-41265 | 2023-08-29 00:00:00 | mitre | An HTTP Request Tunneling vulnerability... | |
CVE-2023-41361 | 2023-08-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41358 | 2023-08-29 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-4569 | 2023-08-28 21:46:12 | redhat | A memory leak flaw was... | |
CVE-2023-39968 | 2023-08-28 20:16:20 | GitHub_M | jupyter-server is the backend for... | |
CVE-2023-40170 | 2023-08-28 20:01:57 | GitHub_M | jupyter-server is the backend for... | |
CVE-2023-39348 | 2023-08-28 19:47:18 | GitHub_M | Spinnaker is an open source,... | |
CVE-2023-40590 | 2023-08-28 17:24:09 | GitHub_M | GitPython is a python... | |
CVE-2023-1997 | 2023-08-28 15:37:21 | 3DS | An OS Command Injection vulnerability... | |
CVE-2018-25089 | 2023-08-28 12:31:04 | VulDB | A vulnerability was found in... | |
CVE-2017-20186 | 2023-08-28 12:31:03 | VulDB | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-40195 | 2023-08-28 07:50:01 | apache | Deserialization of Untrusted Data, Inclusion... | |
CVE-2023-27604 | 2023-08-28 07:47:29 | apache | Apache Airflow Sqoop Provider, versions... | |
CVE-2023-38030 | 2023-08-28 06:44:16 | twcert | Saho’s attendance devices ADM100 and... | |
CVE-2023-38029 | 2023-08-28 05:59:47 | twcert | Saho’s attendance devices ADM100 and... | |
CVE-2023-38028 | 2023-08-28 04:12:44 | twcert | Saho’s attendance devices ADM100 and... | |
CVE-2023-38027 | 2023-08-28 03:37:19 | twcert | SpotCam Co., Ltd. SpotCam Sense’s... | |
CVE-2016-15035 | 2023-08-28 03:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-38026 | 2023-08-28 03:29:08 | twcert | SpotCam Co., Ltd. SpotCam FHD... | |
CVE-2023-38025 | 2023-08-28 03:21:04 | twcert | SpotCam Co., Ltd. SpotCam FHD... | |
CVE-2023-38024 | 2023-08-28 03:14:20 | twcert | SpotCam Co., Ltd. SpotCam FHD... | |
CVE-2023-24959 | 2023-08-28 00:56:30 | ibm | IBM InfoSphere Information Systems 11.7... | |
CVE-2023-23473 | 2023-08-28 00:52:17 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-22877 | 2023-08-28 00:34:57 | ibm | IBM InfoSphere Information Server 11.7... | |
CVE-2023-26270 | 2023-08-28 00:14:10 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2023-26271 | 2023-08-28 00:09:42 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2023-26272 | 2023-08-28 00:05:48 | ibm | IBM Security Guardium Data Encryption... | |
CVE-2023-4560 | 2023-08-28 00:00:20 | @huntrdev | Improper Authorization of Index Containing... | |
CVE-2023-4561 | 2023-08-28 00:00:19 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2020-27366 | 2023-08-28 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-24165 | 2023-08-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-46783 | 2023-08-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39652 | 2023-08-28 00:00:00 | mitre | theme volty tvcmsvideotab up to... | |
CVE-2023-39062 | 2023-08-28 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-39650 | 2023-08-28 00:00:00 | mitre | Theme Volty CMS Blog up... | |
CVE-2023-39709 | 2023-08-28 00:00:00 | mitre | Multiple cross-site scripting (XSS) vulnerabilities... | |
CVE-2023-39708 | 2023-08-28 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-39059 | 2023-08-28 00:00:00 | mitre | An issue in ansible semaphore... | |
CVE-2023-39810 | 2023-08-28 00:00:00 | mitre | An issue in the CPIO... | |
CVE-2023-39562 | 2023-08-28 00:00:00 | mitre | GPAC v2.3-DEV-rev449-g5948e4f70-master was discovered to... | |
CVE-2023-39578 | 2023-08-28 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-39560 | 2023-08-28 00:00:00 | mitre | ECTouch v2 was discovered to... | |
CVE-2023-38969 | 2023-08-28 00:00:00 | mitre | Cross Site Scripting vulnerabiltiy in... | |
CVE-2023-26095 | 2023-08-28 00:00:00 | mitre | ASQ in Stormshield Network Security... | |
CVE-2023-40765 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40997 | 2023-08-28 00:00:00 | mitre | Buffer Overflow vulnerability in O-RAN... | |
CVE-2023-40761 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40766 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40748 | 2023-08-28 00:00:00 | mitre | PHPJabbers Food Delivery Script 3.0... | |
CVE-2023-40763 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40756 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40825 | 2023-08-28 00:00:00 | mitre | An issue in Perfree PerfreeBlog... | |
CVE-2023-40828 | 2023-08-28 00:00:00 | mitre | An issue in pf4j pf4j... | |
CVE-2023-40764 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40826 | 2023-08-28 00:00:00 | mitre | An issue in pf4j pf4j... | |
CVE-2023-40781 | 2023-08-28 00:00:00 | mitre | Buffer Overflow vulnerability in Libming... | |
CVE-2023-40827 | 2023-08-28 00:00:00 | mitre | An issue in pf4j pf4j... | |
CVE-2023-40753 | 2023-08-28 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-40760 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40754 | 2023-08-28 00:00:00 | mitre | In PHPJabbers Car Rental Script... | |
CVE-2023-40755 | 2023-08-28 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-40759 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40998 | 2023-08-28 00:00:00 | mitre | Buffer Overflow vulnerability in O-RAN... | |
CVE-2023-40857 | 2023-08-28 00:00:00 | mitre | Buffer Overflow vulnerability in VirusTotal... | |
CVE-2023-40752 | 2023-08-28 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-40750 | 2023-08-28 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-40762 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40749 | 2023-08-28 00:00:00 | mitre | PHPJabbers Food Delivery Script v3.0... | |
CVE-2023-40751 | 2023-08-28 00:00:00 | mitre | PHPJabbers Fundraising Script v1.0 is... | |
CVE-2023-40757 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40767 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-40846 | 2023-08-28 00:00:00 | mitre | Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable... | |
CVE-2023-40758 | 2023-08-28 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-36481 | 2023-08-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-35785 | 2023-08-28 00:00:00 | mitre | Zoho ManageEngine Active Directory 360... | |
CVE-2023-34758 | 2023-08-28 00:00:00 | mitre | Sliver from v1.5.x to v1.5.39... | |
CVE-2023-34724 | 2023-08-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34725 | 2023-08-28 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41109 | 2023-08-28 00:00:00 | mitre | SmartNode SN200 (aka SN200) 3.21.2-23021... | |
CVE-2023-41005 | 2023-08-28 00:00:00 | mitre | An issue in Pagekit pagekit... | |
CVE-2022-43904 | 2023-08-27 23:08:35 | ibm | IBM Security Guardium 11.3 and... | |
CVE-2023-33852 | 2023-08-27 22:46:35 | ibm | IBM Security Guardium 11.4 is... | |
CVE-2022-43909 | 2023-08-27 22:40:04 | ibm | IBM Security Guardium 11.4 is... | |
CVE-2022-43907 | 2023-08-27 22:38:20 | ibm | IBM Security Guardium 11.4 could... | |
CVE-2023-4559 | 2023-08-27 22:31:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4558 | 2023-08-27 22:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-30437 | 2023-08-27 22:24:41 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-30436 | 2023-08-27 22:21:30 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-30435 | 2023-08-27 22:18:31 | ibm | IBM Security Guardium 11.3, 11.4,... | |
CVE-2023-38730 | 2023-08-27 22:10:11 | ibm | IBM Storage Copy Data Management... | |
CVE-2023-4557 | 2023-08-27 22:00:09 | VulDB | A vulnerability classified as critical... | |
CVE-2023-4556 | 2023-08-27 06:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4555 | 2023-08-27 06:00:08 | VulDB | A vulnerability has been found... | |
CVE-2023-4548 | 2023-08-26 09:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-4547 | 2023-08-26 09:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4546 | 2023-08-26 07:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4545 | 2023-08-26 07:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4544 | 2023-08-26 05:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-36741 | 2023-08-26 00:14:34 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2023-4543 | 2023-08-25 21:31:05 | VulDB | A vulnerability was found in... | |
CVE-2023-4542 | 2023-08-25 21:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-40587 | 2023-08-25 20:46:35 | GitHub_M | Pyramid is an open source... | |
CVE-2023-2906 | 2023-08-25 20:41:19 | AHA | Due to a failure in... | |
CVE-2023-41080 | 2023-08-25 20:39:36 | apache | URL Redirection to Untrusted Site... | |
CVE-2023-40586 | 2023-08-25 20:35:27 | GitHub_M | OWASP Coraza WAF is a... | |
CVE-2023-40585 | 2023-08-25 20:31:50 | GitHub_M | ironic-image is a container image... | |
CVE-2023-40571 | 2023-08-25 20:27:25 | GitHub_M | weblogic-framework is a tool for... | |
CVE-2023-40583 | 2023-08-25 20:25:28 | GitHub_M | libp2p is a networking stack... | |
CVE-2023-40166 | 2023-08-25 20:20:20 | GitHub_M | Notepad++ is a free and... | |
CVE-2023-40164 | 2023-08-25 20:12:58 | GitHub_M | Notepad++ is a free and... | |
CVE-2023-32678 | 2023-08-25 20:04:49 | GitHub_M | Zulip is an open-source team... | |
CVE-2023-40036 | 2023-08-25 19:58:33 | GitHub_M | Notepad++ is a free and... | |
CVE-2023-40580 | 2023-08-25 19:51:17 | GitHub_M | Freighter is a Stellar chrome... | |
CVE-2023-40031 | 2023-08-25 19:49:23 | GitHub_M | Notepad++ is a free and... | |
CVE-2023-40579 | 2023-08-25 19:46:40 | GitHub_M | OpenFGA is an authorization/permission engine... | |
CVE-2023-25848 | 2023-08-25 18:44:14 | Esri | ArcGIS Enterprise Server versions 11.0... | |
CVE-2019-13689 | 2023-08-25 18:34:21 | Chrome | Inappropriate implementation in OS in... | |
CVE-2019-13690 | 2023-08-25 18:33:49 | Chrome | Inappropriate implementation in OS in... | |
CVE-2023-38201 | 2023-08-25 16:15:39 | redhat | A flaw was found in... | |
CVE-2022-4452 | 2023-08-25 14:44:44 | Chrome | Insufficient data validation in crosvm... | |
CVE-2023-4534 | 2023-08-25 14:00:09 | VulDB | A vulnerability, which was classified... | |
CVE-2023-41250 | 2023-08-25 12:58:23 | JetBrains | In JetBrains TeamCity before 2023.05.3... | |
CVE-2023-41248 | 2023-08-25 12:58:23 | JetBrains | In JetBrains TeamCity before 2023.05.3... | |
CVE-2023-41249 | 2023-08-25 12:58:23 | JetBrains | In JetBrains TeamCity before 2023.05.3... | |
CVE-2023-32797 | 2023-08-25 11:28:33 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32603 | 2023-08-25 11:19:50 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32598 | 2023-08-25 11:14:41 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32575 | 2023-08-25 10:28:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-24394 | 2023-08-25 10:23:55 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32596 | 2023-08-25 10:19:36 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32595 | 2023-08-25 10:01:07 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-25981 | 2023-08-25 09:54:38 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25649 | 2023-08-25 09:37:36 | zte | There is a command injection... | |
CVE-2023-4478 | 2023-08-25 09:06:06 | Mattermost | Mattermost fails to restrict which... | |
CVE-2023-32591 | 2023-08-25 08:57:49 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32584 | 2023-08-25 08:53:42 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32577 | 2023-08-25 08:46:17 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32576 | 2023-08-25 08:38:49 | Patchstack | Auth. (subscriber+) Stored Cross-Site Scripting)... | |
CVE-2023-32518 | 2023-08-25 08:23:28 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-3406 | 2023-08-25 08:11:46 | M-Files Corporation | Path Traversal issue in M-Files... | |
CVE-2023-3425 | 2023-08-25 08:08:05 | M-Files Corporation | Out-of-bounds read issue in M-Files... | |
CVE-2023-32757 | 2023-08-25 07:29:05 | twcert | e-Excellence U-Office Force file uploading... | |
CVE-2023-32756 | 2023-08-25 07:14:39 | twcert | e-Excellence U-Office Force has a... | |
CVE-2023-32755 | 2023-08-25 06:48:31 | twcert | e-Excellence U-Office Force generates an... | |
CVE-2023-40530 | 2023-08-25 03:47:15 | jpcert | Improper authorization in handler for... | |
CVE-2023-4520 | 2023-08-25 02:40:08 | Wordfence | The FV Flowplayer Video Player... | |
CVE-2023-40599 | 2023-08-25 02:18:19 | jpcert | Regular expression Denial-of-Service (ReDoS) exists... | |
CVE-2023-40179 | 2023-08-25 00:58:56 | GitHub_M | Silverware Games is a premium... | |
CVE-2023-40182 | 2023-08-25 00:36:40 | GitHub_M | Silverware Games is a premium... | |
CVE-2023-40570 | 2023-08-25 00:18:09 | GitHub_M | Datasette is an open source... | |
CVE-2023-40577 | 2023-08-25 00:12:13 | GitHub_M | Alertmanager handles alerts sent by... | |
CVE-2020-11711 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-27932 | 2023-08-25 00:00:00 | mitre | Stormshield Network Security (SNS) VPN... | |
CVE-2023-39742 | 2023-08-25 00:00:00 | mitre | giflib v5.2.1 was discovered to... | |
CVE-2023-39290 | 2023-08-25 00:00:00 | mitre | A vulnerability in the Edge... | |
CVE-2023-39600 | 2023-08-25 00:00:00 | mitre | IceWarp 11.4.6.0 was discovered to... | |
CVE-2023-39288 | 2023-08-25 00:00:00 | mitre | A vulnerability in the Connect... | |
CVE-2023-39707 | 2023-08-25 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-39289 | 2023-08-25 00:00:00 | mitre | A vulnerability in the Connect... | |
CVE-2023-39291 | 2023-08-25 00:00:00 | mitre | A vulnerability in the Connect... | |
CVE-2023-39287 | 2023-08-25 00:00:00 | mitre | A vulnerability in the Edge... | |
CVE-2023-38973 | 2023-08-25 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-38712 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38710 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38974 | 2023-08-25 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-38711 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40800 | 2023-08-25 00:00:00 | mitre | The compare_parentcontrol_time function does not... | |
CVE-2023-40797 | 2023-08-25 00:00:00 | mitre | In Tenda AC23 v16.03.07.45_cn, the... | |
CVE-2023-40915 | 2023-08-25 00:00:00 | mitre | Tenda AX3 v16.03.12.11 has a... | |
CVE-2023-40799 | 2023-08-25 00:00:00 | mitre | Tenda AC23 Vv16.03.07.45_cn is vulnerable... | |
CVE-2023-40801 | 2023-08-25 00:00:00 | mitre | The sub_451784 function does not... | |
CVE-2023-40798 | 2023-08-25 00:00:00 | mitre | In Tenda AC23 v16.03.07.45_cn, the... | |
CVE-2023-40217 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40802 | 2023-08-25 00:00:00 | mitre | The get_parentControl_list_Info function does not... | |
CVE-2023-40796 | 2023-08-25 00:00:00 | mitre | Phicomm k2 v22.6.529.216 was discovered... | |
CVE-2023-36198 | 2023-08-25 00:00:00 | mitre | Buffer Overflow vulnerability in skalenetwork... | |
CVE-2023-36199 | 2023-08-25 00:00:00 | mitre | An issue in skalenetwork sgxwallet... | |
CVE-2023-24621 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-24620 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37249 | 2023-08-25 00:00:00 | mitre | Infoblox NIOS through 8.5.1 has... | |
CVE-2023-34723 | 2023-08-25 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41121 | 2023-08-25 00:00:00 | mitre | Array AG OS before 9.4.0.499... | |
CVE-2023-41173 | 2023-08-25 00:00:00 | mitre | AdGuard DNS before 2.2 allows... | |
CVE-2023-41167 | 2023-08-25 00:00:00 | mitre | @webiny/react-rich-text-renderer before 5.37.2 allows XSS... | |
CVE-2023-40030 | 2023-08-24 22:56:41 | GitHub_M | Cargo downloads a Rust project’s... | |
CVE-2023-4508 | 2023-08-24 22:51:47 | canonical | A user able to control... | |
CVE-2023-40022 | 2023-08-24 22:50:57 | GitHub_M | Rizin is a UNIX-like reverse... | |
CVE-2023-40017 | 2023-08-24 22:45:48 | GitHub_M | GeoNode is an open source... | |
CVE-2023-39519 | 2023-08-24 22:42:25 | GitHub_M | Cloud Explorer Lite is an... | |
CVE-2023-39521 | 2023-08-24 22:40:02 | GitHub_M | Tuleap is an open source... | |
CVE-2023-38508 | 2023-08-24 22:33:35 | GitHub_M | Tuleap is an open source... | |
CVE-2023-37469 | 2023-08-24 22:12:10 | GitHub_M | CasaOS is an open-source personal... | |
CVE-2023-32079 | 2023-08-24 22:03:43 | GitHub_M | Netmaker makes networks with WireGuard.... | |
CVE-2023-32078 | 2023-08-24 21:35:05 | GitHub_M | Netmaker makes networks with WireGuard.... | |
CVE-2023-32077 | 2023-08-24 21:23:14 | GitHub_M | Netmaker makes networks with WireGuard.... | |
CVE-2023-31412 | 2023-08-24 18:15:53 | SICK AG | The LMS5xx uses weak hash... | |
CVE-2023-4420 | 2023-08-24 18:11:39 | SICK AG | A remote unprivileged attacker can... | |
CVE-2023-4419 | 2023-08-24 18:08:19 | SICK AG | The LMS5xx uses hard-coded credentials,... | |
CVE-2023-4418 | 2023-08-24 18:05:15 | SICK AG | A remote unprivileged attacker can... | |
CVE-2023-34973 | 2023-08-24 16:15:27 | qnap | An insufficient entropy vulnerability has... | |
CVE-2023-34972 | 2023-08-24 16:15:16 | qnap | A cleartext transmission of sensitive... | |
CVE-2023-34971 | 2023-08-24 16:14:56 | qnap | An inadequate encryption strength vulnerability... | |
CVE-2023-40710 | 2023-08-24 16:09:25 | Dragos | An adversary could cause a... | |
CVE-2023-40709 | 2023-08-24 16:08:47 | Dragos | An adversary could crash the... | |
CVE-2023-40708 | 2023-08-24 16:08:23 | Dragos | The File Transfer Protocol (FTP)... | |
CVE-2023-40707 | 2023-08-24 16:05:48 | Dragos | There are no requirements for... | |
CVE-2023-40706 | 2023-08-24 16:03:36 | Dragos | There is no limit on... | |
CVE-2022-46884 | 2023-08-24 16:00:18 | mozilla | A potential use-after-free vulnerability existed... | |
CVE-2023-40371 | 2023-08-24 13:00:56 | ibm | IBM AIX 7.2, 7.3, VIOS... | |
CVE-2023-34040 | 2023-08-24 12:59:20 | vmware | In Spring for Apache Kafka... | |
CVE-2023-32516 | 2023-08-24 11:21:17 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32511 | 2023-08-24 11:15:59 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32510 | 2023-08-24 11:10:58 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-3705 | 2023-08-24 07:03:12 | CERT-In | The vulnerability exists in CP-Plus... | |
CVE-2023-4230 | 2023-08-24 06:43:01 | Moxa | A vulnerability has been identified... | |
CVE-2023-3704 | 2023-08-24 06:42:48 | CERT-In | The vulnerability exists in CP-Plus... | |
CVE-2023-4229 | 2023-08-24 06:33:44 | Moxa | A vulnerability has been identified... | |
CVE-2023-4513 | 2023-08-24 06:30:50 | GitLab | BT SDP dissector memory leak... | |
CVE-2023-4512 | 2023-08-24 06:30:45 | GitLab | CBOR dissector crash in Wireshark... | |
CVE-2023-4511 | 2023-08-24 06:30:40 | GitLab | BT SDP dissector infinite loop... | |
CVE-2023-4228 | 2023-08-24 06:19:40 | Moxa | A vulnerability has been identified... | |
CVE-2023-4227 | 2023-08-24 05:07:57 | Moxa | A vulnerability has been identified... | |
CVE-2023-40573 | 2023-08-24 01:31:14 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-32559 | 2023-08-24 01:23:29 | hackerone | A privilege escalation vulnerability exists... | |
CVE-2023-40572 | 2023-08-24 01:15:33 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-39699 | 2023-08-24 00:00:00 | mitre | IceWarp Mail Server v10.4.5 was... | |
CVE-2023-39834 | 2023-08-24 00:00:00 | mitre | PbootCMS below v3.2.0 was discovered... | |
CVE-2023-39700 | 2023-08-24 00:00:00 | mitre | IceWarp Mail Server v10.4.5 was... | |
CVE-2023-39801 | 2023-08-24 00:00:00 | mitre | A lack of exception handling... | |
CVE-2023-40899 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40895 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40897 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40902 | 2023-08-24 00:00:00 | mitre | Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-40876 | 2023-08-24 00:00:00 | mitre | DedeCMS up to and including... | |
CVE-2023-40904 | 2023-08-24 00:00:00 | mitre | Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-40877 | 2023-08-24 00:00:00 | mitre | DedeCMS up to and including... | |
CVE-2023-40891 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40874 | 2023-08-24 00:00:00 | mitre | DedeCMS up to and including... | |
CVE-2023-40901 | 2023-08-24 00:00:00 | mitre | Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was... | |
CVE-2023-40896 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40892 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40900 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40894 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40898 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40893 | 2023-08-24 00:00:00 | mitre | Tenda AC8 v4 US_AC8V4.0si_V16.03.34.06_cn was... | |
CVE-2023-40875 | 2023-08-24 00:00:00 | mitre | DedeCMS up to and including... | |
CVE-2023-41028 | 2023-08-23 21:47:26 | XI | A stack-based buffer overflow exists... | |
CVE-2023-38422 | 2023-08-23 21:21:07 | icscert | Walchem Intuition 9 firmware versions... | |
CVE-2023-32202 | 2023-08-23 21:18:39 | icscert | Walchem Intuition 9 firmware versions... | |
CVE-2023-3453 | 2023-08-23 21:14:17 | icscert | ETIC Telecom RAS versions 4.7.0... | |
CVE-2023-40185 | 2023-08-23 20:20:45 | GitHub_M | shescape is simple shell escape... | |
CVE-2023-40178 | 2023-08-23 20:15:23 | GitHub_M | Node-SAML is a SAML library... | |
CVE-2023-40177 | 2023-08-23 20:11:45 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-40035 | 2023-08-23 20:05:57 | GitHub_M | Craft is a CMS for... | |
CVE-2022-3746 | 2023-08-23 19:43:54 | lenovo | A potential vulnerability was discovered... | |
CVE-2022-3745 | 2023-08-23 19:43:34 | lenovo | A potential vulnerability was discovered... | |
CVE-2022-3744 | 2023-08-23 19:43:17 | lenovo | A potential vulnerability was discovered... | |
CVE-2022-3743 | 2023-08-23 19:42:59 | lenovo | A potential vulnerability was discovered... | |
CVE-2022-3742 | 2023-08-23 19:42:15 | lenovo | A potential vulnerability was discovered... | |
CVE-2023-40176 | 2023-08-23 19:33:15 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-40025 | 2023-08-23 19:12:04 | GitHub_M | Argo CD is a declarative,... | |
CVE-2023-40612 | 2023-08-23 18:22:49 | OpenNMS | In OpenMNS Horizon 31.0.8 and... | |
CVE-2023-20230 | 2023-08-23 18:21:39 | cisco | A vulnerability in the restricted... | |
CVE-2023-20234 | 2023-08-23 18:21:02 | cisco | A vulnerability in the CLI... | |
CVE-2023-20115 | 2023-08-23 18:20:34 | cisco | A vulnerability in the SFTP... | |
CVE-2023-20200 | 2023-08-23 18:20:09 | cisco | A vulnerability in the Simple... | |
CVE-2023-20169 | 2023-08-23 18:19:45 | cisco | A vulnerability in the Intermediate... | |
CVE-2023-20168 | 2023-08-23 18:07:53 | cisco | A vulnerability in TACACS+ and... | |
CVE-2023-39441 | 2023-08-23 15:39:51 | apache | Apache Airflow SMTP Provider before... | |
CVE-2023-37379 | 2023-08-23 15:38:56 | apache | Apache Airflow, in versions prior... | |
CVE-2023-40273 | 2023-08-23 15:37:49 | apache | The session fixation vulnerability allowed... | |
CVE-2023-1409 | 2023-08-23 15:21:43 | mongodb | If the MongoDB Server running... | |
CVE-2023-32509 | 2023-08-23 14:27:50 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32505 | 2023-08-23 14:22:40 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32300 | 2023-08-23 14:12:36 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-28994 | 2023-08-23 14:04:05 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32499 | 2023-08-23 13:59:24 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32498 | 2023-08-23 13:48:04 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32497 | 2023-08-23 13:40:45 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32496 | 2023-08-23 13:35:09 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-32236 | 2023-08-23 13:04:56 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32119 | 2023-08-23 12:41:15 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4042 | 2023-08-23 12:19:29 | redhat | A flaw was found in... | |
CVE-2023-3899 | 2023-08-23 10:49:11 | redhat | A vulnerability was found in... | |
CVE-2023-4041 | 2023-08-23 04:09:12 | Silabs | Buffer Copy without Checking Size... | |
CVE-2023-40282 | 2023-08-23 03:16:56 | jpcert | Improper authentication vulnerability in Rakuten... | |
CVE-2023-40144 | 2023-08-23 03:09:26 | jpcert | OS command injection vulnerability in... | |
CVE-2023-40158 | 2023-08-23 02:51:29 | jpcert | Hidden functionality vulnerability in the... | |
CVE-2023-38585 | 2023-08-23 02:51:09 | jpcert | Improper authentication vulnerability in the... | |
CVE-2023-4404 | 2023-08-23 01:58:02 | Wordfence | The Donation Forms by Charitable... | |
CVE-2023-39986 | 2023-08-23 01:34:02 | Hitachi | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-39985 | 2023-08-23 01:33:33 | Hitachi | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-39984 | 2023-08-23 01:32:59 | Hitachi | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-3495 | 2023-08-23 01:32:12 | Hitachi | ** UNSUPPORTED WHEN ASSIGNED **... | |
CVE-2023-38831 | 2023-08-23 00:00:00 | mitre | RARLAB WinRAR before 6.23 allows... | |
CVE-2023-36317 | 2023-08-23 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-41105 | 2023-08-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41100 | 2023-08-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-41104 | 2023-08-23 00:00:00 | mitre | libvmod-digest before 1.0.3, as used... | |
CVE-2023-41098 | 2023-08-23 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-4429 | 2023-08-22 23:56:14 | Chrome | Use after free in Loader... | |
CVE-2023-4430 | 2023-08-22 23:56:14 | Chrome | Use after free in Vulkan... | |
CVE-2023-4431 | 2023-08-22 23:56:14 | Chrome | Out of bounds memory access... | |
CVE-2023-4427 | 2023-08-22 23:56:13 | Chrome | Out of bounds memory access... | |
CVE-2023-4428 | 2023-08-22 23:56:13 | Chrome | Out of bounds memory access... | |
CVE-2023-40370 | 2023-08-22 21:57:37 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2023-38733 | 2023-08-22 21:54:14 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2023-38734 | 2023-08-22 21:18:08 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2023-33850 | 2023-08-22 20:31:25 | ibm | IBM GSKit-Crypto could allow a... | |
CVE-2023-37440 | 2023-08-22 18:10:43 | hpe | A vulnerability in the web-based... | |
CVE-2023-37439 | 2023-08-22 18:09:38 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37438 | 2023-08-22 18:08:32 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37437 | 2023-08-22 18:08:28 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37436 | 2023-08-22 18:08:25 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37435 | 2023-08-22 18:08:21 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37434 | 2023-08-22 18:08:17 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37433 | 2023-08-22 18:08:11 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37432 | 2023-08-22 18:08:07 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37431 | 2023-08-22 18:08:04 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37430 | 2023-08-22 18:08:01 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37429 | 2023-08-22 18:07:58 | hpe | Multiple vulnerabilities in the web-based... | |
CVE-2023-37428 | 2023-08-22 18:04:50 | hpe | A vulnerability in the EdgeConnect... | |
CVE-2023-37427 | 2023-08-22 18:03:52 | hpe | A vulnerability in the web-based... | |
CVE-2023-37426 | 2023-08-22 18:02:22 | hpe | EdgeConnect SD-WAN Orchestrator instances prior... | |
CVE-2023-37425 | 2023-08-22 18:01:03 | hpe | A vulnerability in the web-based... | |
CVE-2023-37424 | 2023-08-22 17:59:26 | hpe | A vulnerability in the web-based... | |
CVE-2023-37423 | 2023-08-22 17:57:30 | hpe | Vulnerabilities in the web-based management... | |
CVE-2023-37422 | 2023-08-22 17:57:26 | hpe | Vulnerabilities in the web-based management... | |
CVE-2023-37421 | 2023-08-22 17:57:19 | hpe | Vulnerabilities in the web-based management... | |
CVE-2023-4212 | 2023-08-22 17:34:12 | icscert | ​A command injection vulnerability exists... | |
CVE-2022-44729 | 2023-08-22 14:12:50 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2022-44730 | 2023-08-22 13:57:00 | apache | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-38732 | 2023-08-22 13:13:42 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2023-24517 | 2023-08-22 13:05:17 | INCIBE | Unrestricted Upload of File with... | |
CVE-2023-24516 | 2023-08-22 13:03:39 | INCIBE | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2023-24514 | 2023-08-22 13:02:10 | INCIBE | Cross-site Scripting (XSS) vulnerability in... | |
CVE-2023-24515 | 2023-08-22 12:59:25 | INCIBE | Server-Side Request Forgery (SSRF) vulnerability... | |
CVE-2023-4475 | 2023-08-22 09:02:30 | ASUSTOR1 | An Arbitrary File Movement vulnerability... | |
CVE-2023-3699 | 2023-08-22 08:57:21 | ASUSTOR1 | An Improper Privilege Management vulnerability... | |
CVE-2020-27418 | 2023-08-22 00:00:00 | mitre | A Use After Free vulnerability... | |
CVE-2020-21428 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-21890 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in clj_media_size... | |
CVE-2020-21528 | 2023-08-22 00:00:00 | mitre | A Segmentation Fault issue discovered... | |
CVE-2020-21722 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in oggvideotools... | |
CVE-2020-21426 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-21679 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in WritePCXImage... | |
CVE-2020-21685 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in hash_findi... | |
CVE-2020-21047 | 2023-08-22 00:00:00 | mitre | The libcpu component which is... | |
CVE-2020-21583 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-21687 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in scan... | |
CVE-2020-21710 | 2023-08-22 00:00:00 | mitre | A divide by zero issue... | |
CVE-2020-21686 | 2023-08-22 00:00:00 | mitre | A stack-use-after-scope issue discovered in... | |
CVE-2020-21724 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in ExtractorInformation... | |
CVE-2020-21896 | 2023-08-22 00:00:00 | mitre | A Use After Free vulnerability... | |
CVE-2020-21723 | 2023-08-22 00:00:00 | mitre | A Segmentation Fault issue discovered... | |
CVE-2020-21699 | 2023-08-22 00:00:00 | mitre | The web server Tengine 2.2.2... | |
CVE-2020-21490 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-21427 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-21469 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-26683 | 2023-08-22 00:00:00 | mitre | A memory leak issue discovered... | |
CVE-2020-26652 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-19725 | 2023-08-22 00:00:00 | mitre | There is a use-after-free vulnerability... | |
CVE-2020-19186 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in _nc_find_entry... | |
CVE-2020-19724 | 2023-08-22 00:00:00 | mitre | A memory consumption issue in... | |
CVE-2020-19190 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in _nc_find_entry... | |
CVE-2020-19188 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in fmt_entry... | |
CVE-2020-19185 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in one_one_mapping... | |
CVE-2020-19726 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-19189 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in postprocess_terminfo... | |
CVE-2020-19909 | 2023-08-22 00:00:00 | mitre | Integer overflow vulnerability in tool_operate.c... | |
CVE-2020-19187 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in fmt_entry... | |
CVE-2020-35357 | 2023-08-22 00:00:00 | mitre | A buffer overflow can occur... | |
CVE-2020-35342 | 2023-08-22 00:00:00 | mitre | GNU Binutils before 2.34 has... | |
CVE-2020-22219 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-22218 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-22916 | 2023-08-22 00:00:00 | mitre | An issue discovered in XZ... | |
CVE-2020-22524 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in FreeImage_Load... | |
CVE-2020-22628 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in LibRaw::stretch()... | |
CVE-2020-22570 | 2023-08-22 00:00:00 | mitre | Memcached 1.6.0 before 1.6.3 allows... | |
CVE-2020-22181 | 2023-08-22 00:00:00 | mitre | A reflected cross site scripting... | |
CVE-2020-22217 | 2023-08-22 00:00:00 | mitre | Buffer overflow vulnerability in c-ares... | |
CVE-2020-24113 | 2023-08-22 00:00:00 | mitre | Directory Traversal vulnerability in Contacts... | |
CVE-2020-24292 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in load... | |
CVE-2020-24293 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in psdThumbnail::Read... | |
CVE-2020-24294 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in psdParser::UnpackRLE... | |
CVE-2020-24295 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in PSDParser.cpp::ReadImageLine()... | |
CVE-2020-23992 | 2023-08-22 00:00:00 | mitre | Cross Site Scripting (XSS) in... | |
CVE-2020-23793 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-23804 | 2023-08-22 00:00:00 | mitre | Uncontrolled Recursion in pdfinfo, and... | |
CVE-2020-20813 | 2023-08-22 00:00:00 | mitre | Control Channel in OpenVPN 2.4.7... | |
CVE-2020-18831 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in tEXtToDataBuf... | |
CVE-2020-18382 | 2023-08-22 00:00:00 | mitre | Heap-buffer-overflow in /src/wasm/wasm-binary.cpp in wasm::WasmBinaryBuilder::visitBlock(wasm::Block*)... | |
CVE-2020-18780 | 2023-08-22 00:00:00 | mitre | A Use After Free vulnerability... | |
CVE-2020-18770 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-18781 | 2023-08-22 00:00:00 | mitre | Heap buffer overflow vulnerability in... | |
CVE-2020-18768 | 2023-08-22 00:00:00 | mitre | There exists one heap buffer... | |
CVE-2020-18494 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-18652 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in WEBP_Support.cpp... | |
CVE-2020-18839 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in HtmlOutputDev::page... | |
CVE-2020-18651 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-18378 | 2023-08-22 00:00:00 | mitre | A NULL pointer dereference was... | |
CVE-2020-18232 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in function... | |
CVE-2020-25887 | 2023-08-22 00:00:00 | mitre | Buffer overflow in mg_resolve_from_hosts_file in... | |
CVE-2021-43171 | 2023-08-22 00:00:00 | mitre | Improper verification of applications cryptographic... | |
CVE-2021-32422 | 2023-08-22 00:00:00 | mitre | dpic 2021.01.01 has a Global... | |
CVE-2021-32420 | 2023-08-22 00:00:00 | mitre | dpic 2021.01.01 has a Heap-based... | |
CVE-2021-32421 | 2023-08-22 00:00:00 | mitre | dpic 2021.01.01 has a Heap... | |
CVE-2021-32292 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-40211 | 2023-08-22 00:00:00 | mitre | An issue was discovered with... | |
CVE-2021-40266 | 2023-08-22 00:00:00 | mitre | FreeImage before 1.18.0, ReadPalette function... | |
CVE-2021-40262 | 2023-08-22 00:00:00 | mitre | A stack exhaustion issue was... | |
CVE-2021-40265 | 2023-08-22 00:00:00 | mitre | A heap overflow bug exists... | |
CVE-2021-40263 | 2023-08-22 00:00:00 | mitre | A heap overflow vulnerability in... | |
CVE-2021-40264 | 2023-08-22 00:00:00 | mitre | NULL pointer dereference vulnerability in... | |
CVE-2021-35309 | 2023-08-22 00:00:00 | mitre | An issue discovered in Samsung... | |
CVE-2021-33390 | 2023-08-22 00:00:00 | mitre | dpic 2021.04.10 has a use-after-free... | |
CVE-2021-33388 | 2023-08-22 00:00:00 | mitre | dpic 2021.04.10 has a Heap... | |
CVE-2021-30047 | 2023-08-22 00:00:00 | mitre | VSFTPD 3.0.3 allows attackers to... | |
CVE-2021-29390 | 2023-08-22 00:00:00 | mitre | libjpeg-turbo version 2.0.90 has a... | |
CVE-2021-34193 | 2023-08-22 00:00:00 | mitre | Stack overflow vulnerability in OpenSC... | |
CVE-2021-46310 | 2023-08-22 00:00:00 | mitre | An issue was discovered IW44Image.cpp... | |
CVE-2021-46312 | 2023-08-22 00:00:00 | mitre | An issue was discovered IW44EncodeCodec.cpp... | |
CVE-2021-46174 | 2023-08-22 00:00:00 | mitre | Heap-based Buffer Overflow in function... | |
CVE-2021-46179 | 2023-08-22 00:00:00 | mitre | Reachable Assertion vulnerability in upx... | |
CVE-2022-43358 | 2023-08-22 00:00:00 | mitre | Stack overflow vulnerability in ast_selectors.cpp:... | |
CVE-2022-43357 | 2023-08-22 00:00:00 | mitre | Stack overflow vulnerability in ast_selectors.cpp... | |
CVE-2022-45611 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-45703 | 2023-08-22 00:00:00 | mitre | Heap buffer overflow vulnerability in... | |
CVE-2022-45582 | 2023-08-22 00:00:00 | mitre | Open Redirect vulnerability in Horizon... | |
CVE-2022-38349 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-48522 | 2023-08-22 00:00:00 | mitre | In Perl 5.34.0, function S_find_uninit_var... | |
CVE-2022-48570 | 2023-08-22 00:00:00 | mitre | Crypto++ through 8.4 contains a... | |
CVE-2022-48545 | 2023-08-22 00:00:00 | mitre | An infinite recursion in Catalog::findDestInTree... | |
CVE-2022-48063 | 2023-08-22 00:00:00 | mitre | GNU Binutils before 2.40 was... | |
CVE-2022-48565 | 2023-08-22 00:00:00 | mitre | An XML External Entity (XXE)... | |
CVE-2022-48064 | 2023-08-22 00:00:00 | mitre | GNU Binutils before 2.40 was... | |
CVE-2022-48564 | 2023-08-22 00:00:00 | mitre | read_ints in plistlib.py in Python... | |
CVE-2022-48547 | 2023-08-22 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2022-48566 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-48560 | 2023-08-22 00:00:00 | mitre | A use-after-free exists in Python... | |
CVE-2022-48541 | 2023-08-22 00:00:00 | mitre | A memory leak in ImageMagick... | |
CVE-2022-48554 | 2023-08-22 00:00:00 | mitre | File before 5.43 has an... | |
CVE-2022-48174 | 2023-08-22 00:00:00 | mitre | There is a stack overflow... | |
CVE-2022-48571 | 2023-08-22 00:00:00 | mitre | memcached 1.6.7 allows a Denial... | |
CVE-2022-48538 | 2023-08-22 00:00:00 | mitre | In Cacti 1.2.19, there is... | |
CVE-2022-48065 | 2023-08-22 00:00:00 | mitre | GNU Binutils before 2.40 was... | |
CVE-2022-26592 | 2023-08-22 00:00:00 | mitre | Stack Overflow vulnerability in libsass... | |
CVE-2022-40090 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-40433 | 2023-08-22 00:00:00 | oracle | ... | |
CVE-2022-36648 | 2023-08-22 00:00:00 | mitre | The hardware emulation in the... | |
CVE-2022-35206 | 2023-08-22 00:00:00 | mitre | Null pointer dereference vulnerability in... | |
CVE-2022-35205 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-37051 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-37052 | 2023-08-22 00:00:00 | mitre | A reachable Object::getString assertion in... | |
CVE-2022-37050 | 2023-08-22 00:00:00 | mitre | In Poppler 22.07.0, PDFDoc::savePageAs in... | |
CVE-2022-44840 | 2023-08-22 00:00:00 | mitre | Heap buffer overflow vulnerability in... | |
CVE-2022-44215 | 2023-08-22 00:00:00 | mitre | There is an open redirect... | |
CVE-2022-29654 | 2023-08-22 00:00:00 | mitre | Buffer overflow vulnerability in quote_for_pmake... | |
CVE-2022-28073 | 2023-08-22 00:00:00 | mitre | A use after free in... | |
CVE-2022-28069 | 2023-08-22 00:00:00 | mitre | A heap buffer overflow in... | |
CVE-2022-28071 | 2023-08-22 00:00:00 | mitre | A use after free in... | |
CVE-2022-28070 | 2023-08-22 00:00:00 | mitre | A null pointer deference in... | |
CVE-2022-28072 | 2023-08-22 00:00:00 | mitre | A heap buffer overflow in... | |
CVE-2022-28068 | 2023-08-22 00:00:00 | mitre | A heap buffer overflow in... | |
CVE-2022-25024 | 2023-08-22 00:00:00 | mitre | The json2xml package through 3.12.0... | |
CVE-2022-47069 | 2023-08-22 00:00:00 | mitre | p7zip 16.02 was discovered to... | |
CVE-2022-47696 | 2023-08-22 00:00:00 | mitre | An issue was discovered Binutils... | |
CVE-2022-47007 | 2023-08-22 00:00:00 | mitre | An issue was discovered function... | |
CVE-2022-47010 | 2023-08-22 00:00:00 | mitre | An issue was discovered function... | |
CVE-2022-47022 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-47011 | 2023-08-22 00:00:00 | mitre | An issue was discovered function... | |
CVE-2022-47673 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2022-47695 | 2023-08-22 00:00:00 | mitre | An issue was discovered Binutils... | |
CVE-2022-47008 | 2023-08-22 00:00:00 | mitre | An issue was discovered function... | |
CVE-2022-34038 | 2023-08-22 00:00:00 | mitre | Etcd v3.5.4 allows remote attackers... | |
CVE-2022-41444 | 2023-08-22 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-39026 | 2023-08-22 00:00:00 | mitre | Directory Traversal vulnerability in FileMage... | |
CVE-2023-39141 | 2023-08-22 00:00:00 | mitre | webui-aria2 commit 4fe2e was discovered... | |
CVE-2023-39599 | 2023-08-22 00:00:00 | mitre | Cross-Site Scripting (XSS) vulnerability in... | |
CVE-2023-38908 | 2023-08-22 00:00:00 | mitre | An issue in TPLink Smart... | |
CVE-2023-38668 | 2023-08-22 00:00:00 | mitre | Stack-based buffer over-read in disasm... | |
CVE-2023-38665 | 2023-08-22 00:00:00 | mitre | Null pointer dereference in ieee_write_file... | |
CVE-2023-38667 | 2023-08-22 00:00:00 | mitre | Stack-based buffer over-read in function... | |
CVE-2023-38909 | 2023-08-22 00:00:00 | mitre | An issue in TPLink Smart... | |
CVE-2023-38996 | 2023-08-22 00:00:00 | mitre | An issue in all versions... | |
CVE-2023-38666 | 2023-08-22 00:00:00 | mitre | Bento4 v1.6.0-639 was discovered to... | |
CVE-2023-36281 | 2023-08-22 00:00:00 | mitre | An issue in langchain v.0.0.171... | |
CVE-2023-23564 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-23565 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-23563 | 2023-08-22 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34853 | 2023-08-22 00:00:00 | mitre | Buffer Overflow vulnerability in Supermicro... | |
CVE-2023-4301 | 2023-08-21 22:34:37 | OpenText | A cross-site request forgery (CSRF)... | |
CVE-2023-4302 | 2023-08-21 22:34:30 | OpenText | A missing permission check in... | |
CVE-2023-4303 | 2023-08-21 22:34:20 | OpenText | Jenkins Fortify Plugin 22.1.38 and... | |
CVE-2023-25913 | 2023-08-21 20:30:03 | DIVD | Because of an authentication flaw... | |
CVE-2023-25914 | 2023-08-21 20:30:03 | DIVD | Due to improper restriction, authenticated... | |
CVE-2023-25915 | 2023-08-21 20:30:02 | DIVD | Due to improper input validation,... | |
CVE-2023-36787 | 2023-08-21 19:04:29 | microsoft | Microsoft Edge (Chromium-based) Elevation of... | |
CVE-2023-38158 | 2023-08-21 19:04:16 | microsoft | Microsoft Edge (Chromium-based) Information Disclosure... | |
CVE-2023-4459 | 2023-08-21 18:49:13 | redhat | A NULL pointer dereference flaw... | |
CVE-2023-4417 | 2023-08-21 18:38:06 | DEVOLUTIONS | Improper access controls in the... | |
CVE-2023-4373 | 2023-08-21 18:36:23 | DEVOLUTIONS | Inadequate validation of permissions when... | |
CVE-2023-32002 | 2023-08-21 16:52:42 | hackerone | The use of `Module._load()` can... | |
CVE-2023-38035 | 2023-08-21 16:51:20 | hackerone | A security vulnerability in MICS... | |
CVE-2023-4456 | 2023-08-21 15:19:22 | redhat | A flaw was found in... | |
CVE-2023-3604 | 2023-08-21 12:29:51 | WPScan | The Change WP Admin Login... | |
CVE-2023-3366 | 2023-08-21 12:29:50 | WPScan | The MultiParcels Shipping For WooCommerce... | |
CVE-2023-3936 | 2023-08-21 12:29:49 | WPScan | The Blog2Social WordPress plugin before... | |
CVE-2023-3954 | 2023-08-21 12:29:48 | WPScan | The MultiParcels Shipping For WooCommerce... | |
CVE-2023-3667 | 2023-08-21 12:29:48 | WPScan | The Bit Assist WordPress plugin... | |
CVE-2023-40735 | 2023-08-21 11:35:44 | VULSec | Exposure of Sensitive Information to... | |
CVE-2023-3481 | 2023-08-21 10:04:23 | Critters versions 0.0.17-0.0.19 have an... | ||
CVE-2023-4455 | 2023-08-21 09:27:12 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-4454 | 2023-08-21 09:26:54 | @huntrdev | Cross-Site Request Forgery (CSRF) in... | |
CVE-2023-4453 | 2023-08-21 09:22:03 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-39939 | 2023-08-21 08:14:23 | jpcert | SQL injection vulnerability in LuxCal... | |
CVE-2023-39543 | 2023-08-21 08:14:05 | jpcert | Cross-site scripting vulnerability in LuxCal... | |
CVE-2023-40068 | 2023-08-21 08:13:50 | jpcert | Cross-site scripting vulnerability in Advanced... | |
CVE-2022-46751 | 2023-08-21 06:55:00 | apache | Improper Restriction of XML External... | |
CVE-2023-4450 | 2023-08-21 02:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4449 | 2023-08-21 02:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4448 | 2023-08-21 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4447 | 2023-08-21 01:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-4446 | 2023-08-21 01:00:09 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4445 | 2023-08-21 01:00:08 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4444 | 2023-08-21 00:31:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-4443 | 2023-08-21 00:31:04 | VulDB | A vulnerability classified as critical... | |
CVE-2023-4442 | 2023-08-21 00:00:06 | VulDB | A vulnerability was found in... | |
CVE-2020-28715 | 2023-08-21 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39809 | 2023-08-21 00:00:00 | mitre | N.V.K.INTER CO., LTD. (NVK) iBSG... | |
CVE-2023-39106 | 2023-08-21 00:00:00 | mitre | An issue in Nacos Group... | |
CVE-2023-39094 | 2023-08-21 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-39660 | 2023-08-21 00:00:00 | mitre | An issue in Gaberiele Venturi... | |
CVE-2023-39618 | 2023-08-21 00:00:00 | mitre | TOTOLINK X5000R B20210419 was discovered... | |
CVE-2023-39617 | 2023-08-21 00:00:00 | mitre | TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were... | |
CVE-2023-39748 | 2023-08-21 00:00:00 | mitre | An issue in the component... | |
CVE-2023-39061 | 2023-08-21 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-39751 | 2023-08-21 00:00:00 | mitre | TP-Link TL-WR941ND V6 were discovered... | |
CVE-2023-39745 | 2023-08-21 00:00:00 | mitre | TP-Link TL-WR940N V2, TP-Link TL-WR941ND... | |
CVE-2023-39786 | 2023-08-21 00:00:00 | mitre | Tenda AC8V4 V16.03.34.06 was discovered... | |
CVE-2023-39747 | 2023-08-21 00:00:00 | mitre | TP-Link WR841N V8, TP-Link TL-WR940N... | |
CVE-2023-39784 | 2023-08-21 00:00:00 | mitre | Tenda AC8V4 V16.03.34.06 was discovered... | |
CVE-2023-39808 | 2023-08-21 00:00:00 | mitre | N.V.K.INTER CO., LTD. (NVK) iBSG... | |
CVE-2023-39749 | 2023-08-21 00:00:00 | mitre | D-Link DAP-2660 v1.13 was discovered... | |
CVE-2023-39807 | 2023-08-21 00:00:00 | mitre | N.V.K.INTER CO., LTD. (NVK) iBSG... | |
CVE-2023-39750 | 2023-08-21 00:00:00 | mitre | D-Link DAP-2660 v1.13 was discovered... | |
CVE-2023-39785 | 2023-08-21 00:00:00 | mitre | Tenda AC8V4 V16.03.34.06 was discovered... | |
CVE-2023-38961 | 2023-08-21 00:00:00 | mitre | Buffer Overflwo vulnerability in JerryScript... | |
CVE-2023-38836 | 2023-08-21 00:00:00 | mitre | File Upload vulnerability in BoidCMS... | |
CVE-2023-38899 | 2023-08-21 00:00:00 | mitre | SQL injection vulnerability in berkaygediz... | |
CVE-2023-38976 | 2023-08-21 00:00:00 | mitre | An issue in weaviate v.1.20.0... | |
CVE-2023-38906 | 2023-08-21 00:00:00 | mitre | An issue in TPLink Smart... | |
CVE-2023-40352 | 2023-08-21 00:00:00 | mitre | McAfee Safe Connect before 2.16.1.126... | |
CVE-2023-31447 | 2023-08-21 00:00:00 | mitre | user_login.cgi on Draytek Vigor2620 devices... | |
CVE-2023-4441 | 2023-08-20 23:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4440 | 2023-08-20 23:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4439 | 2023-08-20 22:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4438 | 2023-08-20 22:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-4437 | 2023-08-20 22:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4436 | 2023-08-20 22:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4451 | 2023-08-20 14:04:35 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-4435 | 2023-08-20 00:00:19 | @huntrdev | Improper Input Validation in GitHub... | |
CVE-2023-4434 | 2023-08-20 00:00:18 | @huntrdev | Missing Authorization in GitHub repository... | |
CVE-2022-24989 | 2023-08-20 00:00:00 | mitre | TerraMaster NAS through 4.2.30 allows... | |
CVE-2023-40711 | 2023-08-20 00:00:00 | mitre | Veilid before 0.1.9 does not... | |
CVE-2023-36674 | 2023-08-20 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37250 | 2023-08-20 00:00:00 | mitre | Unity Parsec has a TOCTOU... | |
CVE-2023-37369 | 2023-08-20 00:00:00 | mitre | In Qt before 5.15.15, 6.x... | |
CVE-2023-2971 | 2023-08-19 05:45:35 | STAR_Labs | Improper path handling in Typora... | |
CVE-2023-2318 | 2023-08-19 05:43:56 | STAR_Labs | DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in... | |
CVE-2023-2317 | 2023-08-19 05:35:36 | STAR_Labs | DOM-based XSS in updater/update.html in... | |
CVE-2023-2316 | 2023-08-19 05:34:20 | STAR_Labs | Improper path handling in Typora... | |
CVE-2023-2110 | 2023-08-19 05:31:48 | STAR_Labs | Improper path handling in Obsidian... | |
CVE-2023-4433 | 2023-08-19 00:59:33 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4432 | 2023-08-19 00:52:51 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-40037 | 2023-08-18 21:54:52 | apache | Apache NiFi 1.21.0 through 1.23.0... | |
CVE-2023-40172 | 2023-08-18 21:48:42 | GitHub_M | Social media skeleton is an... | |
CVE-2023-40173 | 2023-08-18 21:47:17 | GitHub_M | Social media skeleton is an... | |
CVE-2023-40174 | 2023-08-18 21:41:53 | GitHub_M | Social media skeleton is an... | |
CVE-2023-40175 | 2023-08-18 21:35:47 | GitHub_M | Puma is a Ruby/Rack web... | |
CVE-2023-20212 | 2023-08-18 19:55:33 | cisco | A vulnerability in the AutoIt... | |
CVE-2023-4422 | 2023-08-18 18:35:17 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4415 | 2023-08-18 16:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4414 | 2023-08-18 16:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-32122 | 2023-08-18 15:17:09 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32130 | 2023-08-18 15:05:49 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4413 | 2023-08-18 15:00:06 | VulDB | ... | |
CVE-2023-29387 | 2023-08-18 14:57:56 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-32109 | 2023-08-18 14:53:06 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30499 | 2023-08-18 14:41:03 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4412 | 2023-08-18 14:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-32108 | 2023-08-18 14:06:42 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4411 | 2023-08-18 14:00:07 | VulDB | A vulnerability has been found... | |
CVE-2023-4410 | 2023-08-18 14:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-32107 | 2023-08-18 14:00:03 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32106 | 2023-08-18 13:55:22 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32105 | 2023-08-18 13:50:42 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-32103 | 2023-08-18 13:46:35 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-31218 | 2023-08-18 13:28:46 | Patchstack | Cross-Site Request Forgery (CSRF) leading... | |
CVE-2023-31232 | 2023-08-18 13:11:56 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4409 | 2023-08-18 13:00:06 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4407 | 2023-08-18 13:00:05 | VulDB | A vulnerability classified as critical... | |
CVE-2023-31228 | 2023-08-18 12:57:43 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-31094 | 2023-08-18 12:50:58 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-40072 | 2023-08-18 09:45:31 | jpcert | OS command injection vulnerability in... | |
CVE-2023-40069 | 2023-08-18 09:44:43 | jpcert | OS command injection vulnerability in... | |
CVE-2023-39944 | 2023-08-18 09:43:35 | jpcert | OS command injection vulnerability in... | |
CVE-2023-39455 | 2023-08-18 09:42:19 | jpcert | OS command injection vulnerability in... | |
CVE-2023-39454 | 2023-08-18 09:41:14 | jpcert | Buffer overflow vulnerability exists in... | |
CVE-2023-39445 | 2023-08-18 09:40:17 | jpcert | Hidden functionality vulnerability in LAN-WH300N/RE... | |
CVE-2023-38576 | 2023-08-18 09:39:29 | jpcert | Hidden functionality vulnerability in LAN-WH300N/RE... | |
CVE-2023-38132 | 2023-08-18 09:38:31 | jpcert | LAN-W451NGR all versions provided by... | |
CVE-2023-35991 | 2023-08-18 09:37:37 | jpcert | Hidden functionality vulnerability in LOGITEC... | |
CVE-2023-32626 | 2023-08-18 09:36:26 | jpcert | Hidden functionality vulnerability in LAN-W300N/RS... | |
CVE-2023-39416 | 2023-08-18 09:26:31 | jpcert | Proself Enterprise/Standard Edition Ver5.61 and... | |
CVE-2023-39415 | 2023-08-18 09:26:24 | jpcert | Improper authentication vulnerability in Proself... | |
CVE-2023-30875 | 2023-08-18 07:58:44 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4040 | 2023-08-18 06:46:50 | Wordfence | The Stripe Payment Plugin for... | |
CVE-2023-27471 | 2023-08-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-27576 | 2023-08-18 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39669 | 2023-08-18 00:00:00 | mitre | D-Link DIR-880 A1_FW107WWb08 was discovered... | |
CVE-2023-39667 | 2023-08-18 00:00:00 | mitre | D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered... | |
CVE-2023-39665 | 2023-08-18 00:00:00 | mitre | D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered... | |
CVE-2023-39674 | 2023-08-18 00:00:00 | mitre | D-Link DIR-880 A1_FW107WWb08 was discovered... | |
CVE-2023-39666 | 2023-08-18 00:00:00 | mitre | D-Link DIR-842 fw_revA_1-02_eu_multi_20151008 was discovered... | |
CVE-2023-39668 | 2023-08-18 00:00:00 | mitre | D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered... | |
CVE-2023-39670 | 2023-08-18 00:00:00 | mitre | Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered... | |
CVE-2023-39672 | 2023-08-18 00:00:00 | mitre | Tenda WH450 v1.0.0.18 was discovered... | |
CVE-2023-39673 | 2023-08-18 00:00:00 | mitre | Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered... | |
CVE-2023-39671 | 2023-08-18 00:00:00 | mitre | D-Link DIR-880 A1_FW107WWb08 was discovered... | |
CVE-2023-38911 | 2023-08-18 00:00:00 | mitre | A Cross-Site Scripting (XSS) vulnerability... | |
CVE-2023-38890 | 2023-08-18 00:00:00 | mitre | Online Shopping Portal Project 3.1... | |
CVE-2023-38839 | 2023-08-18 00:00:00 | mitre | SQL injection vulnerability in Kidus... | |
CVE-2023-38910 | 2023-08-18 00:00:00 | mitre | CSZ CMS 1.3.0 is vulnerable... | |
CVE-2023-28690 | 2023-08-17 21:19:53 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-40171 | 2023-08-17 21:19:28 | GitHub_M | Dispatch is an open source... | |
CVE-2023-39971 | 2023-08-17 20:06:40 | Joomla | Improper Neutralization of Input During... | |
CVE-2023-39972 | 2023-08-17 20:06:39 | Joomla | Improper Access Control vulnerability in... | |
CVE-2023-39974 | 2023-08-17 20:06:39 | Joomla | Exposure of Sensitive Information vulnerability... | |
CVE-2023-39973 | 2023-08-17 20:06:35 | Joomla | Improper Access Control vulnerability in... | |
CVE-2023-39970 | 2023-08-17 20:06:32 | Joomla | Unrestricted Upload of File with... | |
CVE-2023-36846 | 2023-08-17 19:18:00 | juniper | A Missing Authentication for Critical... | |
CVE-2023-36845 | 2023-08-17 19:17:57 | juniper | A PHP External Variable Modification... | |
CVE-2023-36844 | 2023-08-17 19:17:47 | juniper | A PHP External Variable Modification... | |
CVE-2023-36847 | 2023-08-17 19:16:53 | juniper | A Missing Authentication for Critical... | |
CVE-2023-40168 | 2023-08-17 19:05:18 | GitHub_M | TurboWarp is a desktop application... | |
CVE-2023-40315 | 2023-08-17 19:04:01 | OpenNMS | In OpenMNS Horizon 31.0.8 and... | |
CVE-2023-40313 | 2023-08-17 18:24:08 | OpenNMS | A BeanShell interpreter in remote... | |
CVE-2023-37914 | 2023-08-17 17:21:23 | GitHub_M | XWiki Platform is a generic... | |
CVE-2023-40165 | 2023-08-17 17:06:32 | GitHub_M | rubygems.org is the Ruby communitys... | |
CVE-2023-34419 | 2023-08-17 16:49:12 | lenovo | A buffer overflow has been... | |
CVE-2023-4030 | 2023-08-17 16:48:47 | lenovo | A vulnerability was reported in... | |
CVE-2023-4029 | 2023-08-17 16:48:24 | lenovo | A buffer overflow has been... | |
CVE-2023-4028 | 2023-08-17 16:48:06 | lenovo | A buffer overflow has been... | |
CVE-2023-3078 | 2023-08-17 16:47:36 | lenovo | An uncontrolled search path vulnerability... | |
CVE-2023-2917 | 2023-08-17 15:10:08 | Rockwell | The Rockwell Automation Thinmanager Thinserver... | |
CVE-2023-2915 | 2023-08-17 15:05:52 | Rockwell | The Rockwell Automation Thinmanager Thinserver... | |
CVE-2023-2914 | 2023-08-17 15:01:25 | Rockwell | The Rockwell Automation Thinmanager Thinserver... | |
CVE-2023-28783 | 2023-08-17 14:50:26 | Patchstack | Auth. (shop manager+) Stored Cross-Site... | |
CVE-2023-28693 | 2023-08-17 14:44:56 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-31072 | 2023-08-17 14:35:30 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-31079 | 2023-08-17 14:31:13 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-40272 | 2023-08-17 13:52:30 | apache | Apache Airflow Spark Provider, versions... | |
CVE-2023-34412 | 2023-08-17 13:07:01 | CERTVDE | A vulnerability in Red Lion... | |
CVE-2023-4394 | 2023-08-17 12:49:14 | redhat | A use-after-free flaw was found... | |
CVE-2023-31091 | 2023-08-17 10:46:13 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26530 | 2023-08-17 10:41:51 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-31074 | 2023-08-17 10:01:35 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-29182 | 2023-08-17 09:42:26 | fortinet | A stack-based buffer overflow vulnerability... | |
CVE-2023-3698 | 2023-08-17 09:34:53 | ASUSTOR1 | Printer service fails to adequately... | |
CVE-2023-3697 | 2023-08-17 09:33:46 | ASUSTOR1 | Printer service fails to adequately... | |
CVE-2023-2910 | 2023-08-17 09:25:43 | ASUSTOR1 | Improper neutralization of special elements... | |
CVE-2023-31076 | 2023-08-17 08:44:53 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-31071 | 2023-08-17 08:41:21 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30877 | 2023-08-17 08:30:23 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30874 | 2023-08-17 08:25:39 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30876 | 2023-08-17 08:08:59 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28533 | 2023-08-17 08:04:50 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28622 | 2023-08-17 08:00:54 | Patchstack | Auth. (author+) Stored Cross-Site Scripting... | |
CVE-2023-40251 | 2023-08-17 06:54:14 | krcert | Missing Encryption of Sensitive Data... | |
CVE-2023-34217 | 2023-08-17 06:48:38 | Moxa | TN-4900 Series firmware versions v1.2.4... | |
CVE-2023-3244 | 2023-08-17 06:43:42 | Wordfence | The Comments Like Dislike plugin... | |
CVE-2023-40252 | 2023-08-17 06:41:53 | krcert | Improper Control of Generation of... | |
CVE-2023-34216 | 2023-08-17 06:41:41 | Moxa | TN-4900 Series firmware versions v1.2.4... | |
CVE-2023-40281 | 2023-08-17 06:37:01 | jpcert | EC-CUBE 2.11.0 to 2.17.2-p1 contain... | |
CVE-2023-34215 | 2023-08-17 06:35:06 | Moxa | TN-5900 Series firmware versions v3.3... | |
CVE-2023-4395 | 2023-08-17 03:52:35 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4392 | 2023-08-17 02:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-34214 | 2023-08-17 02:26:05 | Moxa | TN-4900 Series firmware versions v1.2.4... | |
CVE-2023-34213 | 2023-08-17 02:20:20 | Moxa | TN-5900 Series firmware versions v3.3... | |
CVE-2023-33239 | 2023-08-17 02:13:25 | Moxa | TN-4900 Series firmware versions v1.2.4... | |
CVE-2023-25647 | 2023-08-17 02:13:19 | zte | There is a permission and... | |
CVE-2023-33238 | 2023-08-17 02:04:50 | Moxa | TN-4900 Series firmware versions v1.2.4... | |
CVE-2023-33237 | 2023-08-17 01:50:53 | Moxa | TN-5900 Series firmware version v3.3... | |
CVE-2023-39125 | 2023-08-17 00:00:00 | mitre | NTSC-CRT 2.2.1 has an integer... | |
CVE-2023-39741 | 2023-08-17 00:00:00 | mitre | lrzip v0.651 was discovered to... | |
CVE-2023-39743 | 2023-08-17 00:00:00 | mitre | lrzip-next LZMA v23.01 was discovered... | |
CVE-2023-38843 | 2023-08-17 00:00:00 | mitre | An issue in Atlos v.1.0... | |
CVE-2023-38838 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability in Kidus... | |
CVE-2023-38902 | 2023-08-17 00:00:00 | mitre | A command injection vulnerability in... | |
CVE-2023-38905 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability in Jeecg-boot... | |
CVE-2023-26469 | 2023-08-17 00:00:00 | mitre | In Jorani 1.0.0, an attacker... | |
CVE-2023-36106 | 2023-08-17 00:00:00 | mitre | An incorrect access control vulnerability... | |
CVE-2023-31943 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31944 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31946 | 2023-08-17 00:00:00 | mitre | File Upload vulnerability found in... | |
CVE-2023-31940 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31938 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31492 | 2023-08-17 00:00:00 | mitre | Zoho ManageEngine ADManager Plus version... | |
CVE-2023-31939 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31945 | 2023-08-17 00:00:00 | mitre | SQL injection vulnerability found in... | |
CVE-2023-31942 | 2023-08-17 00:00:00 | mitre | Cross Site Scripting vulnerability found... | |
CVE-2023-31941 | 2023-08-17 00:00:00 | mitre | File Upload vulnerability found in... | |
CVE-2023-35011 | 2023-08-16 22:46:33 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2023-35009 | 2023-08-16 22:44:27 | ibm | IBM Cognos Analytics 11.1.7, 11.2.0,... | |
CVE-2023-35893 | 2023-08-16 21:53:30 | ibm | IBM Security Guardium 10.6, 11.3,... | |
CVE-2023-20224 | 2023-08-16 21:43:47 | cisco | A vulnerability in the CLI... | |
CVE-2023-20229 | 2023-08-16 21:43:36 | cisco | A vulnerability in the CryptoService... | |
CVE-2023-20211 | 2023-08-16 21:43:23 | cisco | A vulnerability in the web-based... | |
CVE-2023-20197 | 2023-08-16 21:43:11 | cisco | A vulnerability in the filesystem... | |
CVE-2023-20232 | 2023-08-16 21:39:51 | cisco | A vulnerability in the Tomcat... | |
CVE-2023-20217 | 2023-08-16 21:39:41 | cisco | A vulnerability in the CLI... | |
CVE-2023-20222 | 2023-08-16 21:39:30 | cisco | A vulnerability in the web-based... | |
CVE-2023-20201 | 2023-08-16 21:39:11 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20203 | 2023-08-16 21:38:58 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20205 | 2023-08-16 21:38:42 | cisco | Multiple vulnerabilities in the web-based... | |
CVE-2023-20013 | 2023-08-16 21:01:43 | cisco | Multiple vulnerabilities in Cisco Intersight... | |
CVE-2023-20017 | 2023-08-16 21:01:28 | cisco | Multiple vulnerabilities in Cisco Intersight... | |
CVE-2023-20111 | 2023-08-16 21:01:17 | cisco | A vulnerability in the web-based... | |
CVE-2023-20221 | 2023-08-16 21:01:05 | cisco | A vulnerability in the web-based... | |
CVE-2023-20237 | 2023-08-16 21:00:25 | cisco | A vulnerability in Cisco Intersight... | |
CVE-2023-20209 | 2023-08-16 20:59:41 | cisco | A vulnerability in the web-based... | |
CVE-2023-20242 | 2023-08-16 20:59:25 | cisco | A vulnerability in the web-based... | |
CVE-2023-20228 | 2023-08-16 20:59:07 | cisco | A vulnerability in the web-based... | |
CVE-2023-40034 | 2023-08-16 20:48:03 | GitHub_M | Woodpecker is a community fork... | |
CVE-2023-40033 | 2023-08-16 20:34:11 | GitHub_M | Flarum is an open source... | |
CVE-2023-40021 | 2023-08-16 20:25:22 | GitHub_M | Oppia is an online learning... | |
CVE-2022-4894 | 2023-08-16 20:13:46 | hp | Certain HP and Samsung Printer... | |
CVE-2023-4384 | 2023-08-16 20:00:06 | VulDB | A vulnerability has been found... | |
CVE-2023-4383 | 2023-08-16 20:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4382 | 2023-08-16 19:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-32453 | 2023-08-16 19:22:33 | dell | Dell BIOS contains an improper... | |
CVE-2023-28075 | 2023-08-16 19:15:41 | dell | Dell BIOS contain a Time-of-check... | |
CVE-2023-4389 | 2023-08-16 18:49:10 | redhat | A flaw was found in... | |
CVE-2023-4387 | 2023-08-16 18:49:10 | redhat | A use-after-free flaw was found... | |
CVE-2023-38737 | 2023-08-16 18:07:30 | ibm | IBM WebSphere Application Server Liberty... | |
CVE-2023-4385 | 2023-08-16 16:49:18 | redhat | A NULL pointer dereference flaw... | |
CVE-2023-2737 | 2023-08-16 15:45:29 | THA-PSIRT | Improper log permissions in SafeNet... | |
CVE-2023-39250 | 2023-08-16 15:16:03 | dell | Dell Storage Integration Tools for... | |
CVE-2023-4204 | 2023-08-16 15:12:01 | Moxa | NPort IAW5000A-I/O Series firmware version... | |
CVE-2023-40351 | 2023-08-16 14:32:59 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-40350 | 2023-08-16 14:32:58 | jenkins | Jenkins Docker Swarm Plugin 1.11... | |
CVE-2023-40348 | 2023-08-16 14:32:57 | jenkins | The webhook endpoint in Jenkins... | |
CVE-2023-40349 | 2023-08-16 14:32:57 | jenkins | Jenkins Gogs Plugin 1.0.15 and... | |
CVE-2023-40347 | 2023-08-16 14:32:56 | jenkins | Jenkins Maven Artifact ChoiceListProvider (Nexus)... | |
CVE-2023-40346 | 2023-08-16 14:32:55 | jenkins | Jenkins Shortcut Job Plugin 0.4... | |
CVE-2023-40345 | 2023-08-16 14:32:55 | jenkins | Jenkins Delphix Plugin 3.0.2 and... | |
CVE-2023-40344 | 2023-08-16 14:32:54 | jenkins | A missing permission check in... | |
CVE-2023-40342 | 2023-08-16 14:32:53 | jenkins | Jenkins Flaky Test Handler Plugin... | |
CVE-2023-40343 | 2023-08-16 14:32:53 | jenkins | Jenkins Tuleap Authentication Plugin 1.1.20... | |
CVE-2023-40341 | 2023-08-16 14:32:52 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-40340 | 2023-08-16 14:32:51 | jenkins | Jenkins NodeJS Plugin 1.6.0 and... | |
CVE-2023-40339 | 2023-08-16 14:32:51 | jenkins | Jenkins Config File Provider Plugin... | |
CVE-2023-40338 | 2023-08-16 14:32:50 | jenkins | Jenkins Folders Plugin 6.846.v23698686f0f6 and... | |
CVE-2023-40337 | 2023-08-16 14:32:50 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-40336 | 2023-08-16 14:32:49 | jenkins | A cross-site request forgery (CSRF)... | |
CVE-2023-32493 | 2023-08-16 13:52:49 | dell | Dell PowerScale OneFS, 9.5.0.x, contains... | |
CVE-2023-32492 | 2023-08-16 13:48:47 | dell | Dell PowerScale OneFS 9.5.0.x contains... | |
CVE-2023-32491 | 2023-08-16 13:44:10 | dell | Dell PowerScale OneFS 9.5.0.x, contains... | |
CVE-2023-32490 | 2023-08-16 13:40:10 | dell | Dell PowerScale OneFS 8.2x -9.5x... | |
CVE-2023-32489 | 2023-08-16 13:36:27 | dell | Dell PowerScale OneFS 8.2x -9.5x... | |
CVE-2023-32488 | 2023-08-16 13:32:02 | dell | Dell PowerScale OneFS, 8.2.x-9.5.0.x, contains... | |
CVE-2023-32487 | 2023-08-16 13:28:28 | dell | Dell PowerScale OneFS, 8.2.x -... | |
CVE-2023-32486 | 2023-08-16 13:24:03 | dell | Dell PowerScale OneFS 9.5.x version... | |
CVE-2023-32495 | 2023-08-16 13:00:52 | dell | Dell PowerScale OneFS, 8.2.x-9.5.x, contains... | |
CVE-2023-32494 | 2023-08-16 12:56:09 | dell | Dell PowerScale OneFS, 8.0.x-9.5.x, contains... | |
CVE-2023-0551 | 2023-08-16 11:03:30 | WPScan | The REST API TO MiniProgram... | |
CVE-2023-2254 | 2023-08-16 11:03:29 | WPScan | The Ko-fi Button WordPress plugin... | |
CVE-2023-1977 | 2023-08-16 11:03:28 | WPScan | The Booking Manager WordPress plugin... | |
CVE-2023-1465 | 2023-08-16 11:03:27 | WPScan | The WP EasyPay WordPress plugin... | |
CVE-2023-1110 | 2023-08-16 11:03:26 | WPScan | The Yellow Yard Searchbar WordPress... | |
CVE-2023-0274 | 2023-08-16 11:03:26 | WPScan | The URL Params WordPress plugin... | |
CVE-2023-2225 | 2023-08-16 11:03:25 | WPScan | The SEO ALert WordPress plugin... | |
CVE-2023-2272 | 2023-08-16 11:03:24 | WPScan | The Tiempo.com WordPress plugin through... | |
CVE-2023-0058 | 2023-08-16 11:03:23 | WPScan | The Tiempo.com WordPress plugin through... | |
CVE-2023-2123 | 2023-08-16 11:03:22 | WPScan | The WP Inventory Manager WordPress... | |
CVE-2023-2271 | 2023-08-16 11:03:22 | WPScan | The Tiempo.com WordPress plugin through... | |
CVE-2023-0579 | 2023-08-16 11:03:21 | WPScan | The YARPP WordPress plugin before... | |
CVE-2023-2122 | 2023-08-16 11:03:20 | WPScan | The Image Optimizer by 10web... | |
CVE-2022-4782 | 2023-08-16 11:03:19 | WPScan | The ClickFunnels WordPress plugin through... | |
CVE-2023-4381 | 2023-08-16 11:02:27 | @huntrdev | Unverified Password Change in GitHub... | |
CVE-2023-4241 | 2023-08-16 10:13:12 | cloudflare | lol-html can cause panics on... | |
CVE-2023-30871 | 2023-08-16 10:10:28 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30779 | 2023-08-16 10:05:00 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30784 | 2023-08-16 09:56:19 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-30473 | 2023-08-16 09:52:38 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30785 | 2023-08-16 09:48:01 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30782 | 2023-08-16 09:43:38 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30786 | 2023-08-16 09:38:46 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-39507 | 2023-08-16 08:47:29 | jpcert | Improper authorization in the custom... | |
CVE-2023-26140 | 2023-08-16 05:00:01 | snyk | Versions of the package @excalidraw/excalidraw... | |
CVE-2023-4374 | 2023-08-16 04:36:01 | Wordfence | The WP Remote Users Sync... | |
CVE-2023-3958 | 2023-08-16 04:36:00 | Wordfence | The WP Remote Users Sync... | |
CVE-2020-26037 | 2023-08-16 00:00:00 | mitre | Directory Traversal vulnerability in Server... | |
CVE-2023-39975 | 2023-08-16 00:00:00 | mitre | kdc/do_tgs_req.c in MIT Kerberos 5... | |
CVE-2023-39846 | 2023-08-16 00:00:00 | mitre | An issue in Konga v0.14.9... | |
CVE-2023-39115 | 2023-08-16 00:00:00 | mitre | install/aiz-uploader/upload in Campcodes Online Matrimonial... | |
CVE-2023-38904 | 2023-08-16 00:00:00 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2023-38894 | 2023-08-16 00:00:00 | mitre | A Prototype Pollution issue in... | |
CVE-2023-33663 | 2023-08-16 00:00:00 | mitre | In the module “Customization fields... | |
CVE-2023-20560 | 2023-08-15 21:08:47 | AMD | Insufficient validation of the IOCTL... | |
CVE-2023-20564 | 2023-08-15 21:07:49 | AMD | Insufficient validation in the IOCTL... | |
CVE-2023-38402 | 2023-08-15 18:47:59 | hpe | A vulnerability in the HPE... | |
CVE-2023-4329 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4328 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4324 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4326 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4327 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4325 | 2023-08-15 18:25:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4332 | 2023-08-15 18:25:37 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4331 | 2023-08-15 18:25:37 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4334 | 2023-08-15 18:25:37 | certcc | Broadcom RAID Controller Web server... | |
CVE-2023-4333 | 2023-08-15 18:25:37 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4335 | 2023-08-15 18:25:37 | certcc | Broadcom RAID Controller Web server... | |
CVE-2023-4330 | 2023-08-15 18:25:37 | certcc | ... | |
CVE-2023-4337 | 2023-08-15 18:25:36 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4336 | 2023-08-15 18:25:36 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4338 | 2023-08-15 18:25:36 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4340 | 2023-08-15 18:25:35 | certcc | Broadcom RAID Controller is vulnerable... | |
CVE-2023-4339 | 2023-08-15 18:25:35 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4342 | 2023-08-15 18:25:34 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4341 | 2023-08-15 18:25:34 | certcc | Broadcom RAID Controller is vulnerable... | |
CVE-2023-4343 | 2023-08-15 18:25:34 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4344 | 2023-08-15 18:25:34 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-4323 | 2023-08-15 18:21:36 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-38401 | 2023-08-15 18:16:47 | hpe | A vulnerability in the HPE... | |
CVE-2023-4345 | 2023-08-15 17:46:38 | certcc | Broadcom RAID Controller web interface... | |
CVE-2023-40027 | 2023-08-15 17:45:54 | GitHub_M | Keystone is an open source... | |
CVE-2023-40028 | 2023-08-15 17:25:16 | GitHub_M | Ghost is an open source... | |
CVE-2023-4366 | 2023-08-15 17:07:14 | Chrome | Use after free in Extensions... | |
CVE-2023-4369 | 2023-08-15 17:07:14 | Chrome | Insufficient data validation in Systems... | |
CVE-2023-4365 | 2023-08-15 17:07:14 | Chrome | Inappropriate implementation in Fullscreen in... | |
CVE-2023-4367 | 2023-08-15 17:07:14 | Chrome | Insufficient policy enforcement in Extensions... | |
CVE-2023-4368 | 2023-08-15 17:07:14 | Chrome | Insufficient policy enforcement in Extensions... | |
CVE-2023-4362 | 2023-08-15 17:07:13 | Chrome | Heap buffer overflow in Mojom... | |
CVE-2023-4363 | 2023-08-15 17:07:13 | Chrome | Inappropriate implementation in WebShare in... | |
CVE-2023-4364 | 2023-08-15 17:07:13 | Chrome | Inappropriate implementation in Permission Prompts... | |
CVE-2023-4361 | 2023-08-15 17:07:13 | Chrome | Inappropriate implementation in Autofill in... | |
CVE-2023-4360 | 2023-08-15 17:07:12 | Chrome | Inappropriate implementation in Color in... | |
CVE-2023-4359 | 2023-08-15 17:07:12 | Chrome | Inappropriate implementation in App Launcher... | |
CVE-2023-4357 | 2023-08-15 17:07:12 | Chrome | Insufficient validation of untrusted input... | |
CVE-2023-4358 | 2023-08-15 17:07:12 | Chrome | Use after free in DNS... | |
CVE-2023-4355 | 2023-08-15 17:07:11 | Chrome | Out of bounds memory access... | |
CVE-2023-4354 | 2023-08-15 17:07:11 | Chrome | Heap buffer overflow in Skia... | |
CVE-2023-4353 | 2023-08-15 17:07:11 | Chrome | Heap buffer overflow in ANGLE... | |
CVE-2023-4356 | 2023-08-15 17:07:11 | Chrome | Use after free in Audio... | |
CVE-2023-4352 | 2023-08-15 17:07:11 | Chrome | Type confusion in V8 in... | |
CVE-2023-4351 | 2023-08-15 17:07:10 | Chrome | Use after free in Network... | |
CVE-2023-4350 | 2023-08-15 17:07:10 | Chrome | Inappropriate implementation in Fullscreen in... | |
CVE-2023-4349 | 2023-08-15 17:07:10 | Chrome | Use after free in Device... | |
CVE-2023-2312 | 2023-08-15 17:07:09 | Chrome | Use after free in Offline... | |
CVE-2023-39438 | 2023-08-15 16:23:58 | sap | A missing authorization check allows... | |
CVE-2023-35082 | 2023-08-15 15:11:56 | hackerone | An authentication bypass vulnerability in... | |
CVE-2023-32003 | 2023-08-15 15:10:29 | hackerone | `fs.mkdtemp()` and `fs.mkdtempSync()` can be... | |
CVE-2023-32004 | 2023-08-15 15:10:19 | hackerone | A vulnerability has been discovered... | |
CVE-2023-32006 | 2023-08-15 15:10:09 | hackerone | The use of `module.constructor.createRequire()` can... | |
CVE-2023-4371 | 2023-08-15 15:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-30498 | 2023-08-15 12:45:55 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-24478 | 2023-08-15 12:42:18 | intel | Use of insufficiently random values... | |
CVE-2023-30778 | 2023-08-15 12:40:26 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-30747 | 2023-08-15 12:35:21 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-2916 | 2023-08-15 08:32:58 | Wordfence | The InfiniteWP Client plugin for... | |
CVE-2023-4308 | 2023-08-15 07:32:37 | Wordfence | The User Submitted Posts plugin... | |
CVE-2023-4347 | 2023-08-15 00:00:19 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-39852 | 2023-08-15 00:00:00 | mitre | Doctormms v1.0 was discovered to... | |
CVE-2023-39843 | 2023-08-15 00:00:00 | mitre | Missing encryption in the RFID... | |
CVE-2023-39661 | 2023-08-15 00:00:00 | mitre | An issue in pandas-ai v.0.9.1... | |
CVE-2023-39850 | 2023-08-15 00:00:00 | mitre | Schoolmate v1.3 was discovered to... | |
CVE-2023-39659 | 2023-08-15 00:00:00 | mitre | An issue in langchain langchain-ai... | |
CVE-2023-39841 | 2023-08-15 00:00:00 | mitre | Missing encryption in the RFID... | |
CVE-2023-39662 | 2023-08-15 00:00:00 | mitre | An issue in llama_index v.0.7.13... | |
CVE-2023-39851 | 2023-08-15 00:00:00 | mitre | webchess v1.0 was discovered to... | |
CVE-2023-39842 | 2023-08-15 00:00:00 | mitre | Missing encryption in the RFID... | |
CVE-2023-38862 | 2023-08-15 00:00:00 | mitre | An issue in COMFAST CF-XR11... | |
CVE-2023-38864 | 2023-08-15 00:00:00 | mitre | An issue in COMFAST CF-XR11... | |
CVE-2023-38865 | 2023-08-15 00:00:00 | mitre | COMFAST CF-XR11 V2.7.2 has a... | |
CVE-2023-38889 | 2023-08-15 00:00:00 | mitre | An issue in Alluxio v.2.9.3... | |
CVE-2023-38856 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38853 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38916 | 2023-08-15 00:00:00 | mitre | SQL Injection vulnerability in eVotingSystem-PHP... | |
CVE-2023-38915 | 2023-08-15 00:00:00 | mitre | File Upload vulnerability in Wolf-leo... | |
CVE-2023-38840 | 2023-08-15 00:00:00 | mitre | Bitwarden Desktop 2023.7.0 and below... | |
CVE-2023-38855 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38850 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in Michaelrsweet... | |
CVE-2023-38854 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38852 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38898 | 2023-08-15 00:00:00 | mitre | An issue in Python cpython... | |
CVE-2023-38858 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability infaad2 v.2.10.1... | |
CVE-2023-38866 | 2023-08-15 00:00:00 | mitre | COMFAST CF-XR11 V2.7.2 has a... | |
CVE-2023-38863 | 2023-08-15 00:00:00 | mitre | An issue in COMFAST CF-XR11... | |
CVE-2023-38896 | 2023-08-15 00:00:00 | mitre | An issue in Harrison Chase... | |
CVE-2023-38861 | 2023-08-15 00:00:00 | mitre | An issue in Wavlink WL_WNJ575A3... | |
CVE-2023-38851 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability in libxlsv.1.6.2... | |
CVE-2023-38860 | 2023-08-15 00:00:00 | mitre | An issue in LangChain v.0.0.231... | |
CVE-2023-38857 | 2023-08-15 00:00:00 | mitre | Buffer Overflow vulnerability infaad2 v.2.10.1... | |
CVE-2023-28479 | 2023-08-15 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-27948 | 2023-08-14 22:40:50 | apple | An out-of-bounds read was addressed... | |
CVE-2022-48503 | 2023-08-14 22:40:49 | apple | The issue was addressed with... | |
CVE-2020-36615 | 2023-08-14 22:40:48 | apple | An out-of-bounds read was addressed... | |
CVE-2022-22646 | 2023-08-14 22:40:45 | apple | This issue was addressed by... | |
CVE-2022-46706 | 2023-08-14 22:40:43 | apple | A type confusion issue was... | |
CVE-2022-32876 | 2023-08-14 22:40:41 | apple | A logic issue was addressed... | |
CVE-2023-27939 | 2023-08-14 22:40:40 | apple | An out-of-bounds read was addressed... | |
CVE-2023-28199 | 2023-08-14 22:40:39 | apple | An out-of-bounds read issue existed... | |
CVE-2023-28198 | 2023-08-14 22:40:37 | apple | A use-after-free issue was addressed... | |
CVE-2022-22655 | 2023-08-14 22:40:36 | apple | An access issue was addressed... | |
CVE-2022-42828 | 2023-08-14 22:40:35 | apple | The issue was addressed with... | |
CVE-2022-26699 | 2023-08-14 22:40:34 | apple | A logic issue was addressed... | |
CVE-2022-46722 | 2023-08-14 22:40:33 | apple | A logic issue was addressed... | |
CVE-2023-28179 | 2023-08-14 22:40:32 | apple | The issue was addressed with... | |
CVE-2022-46725 | 2023-08-14 22:40:31 | apple | A spoofing issue existed in... | |
CVE-2023-32358 | 2023-08-14 22:40:30 | apple | A type confusion issue was... | |
CVE-2022-46724 | 2023-08-14 22:40:29 | apple | This issue was addressed by... | |
CVE-2023-27947 | 2023-08-14 22:40:28 | apple | An out-of-bounds read was addressed... | |
CVE-2023-21229 | 2023-08-14 21:11:13 | google_android | In registerServiceLocked of ManagedServices.java, there... | |
CVE-2023-21230 | 2023-08-14 21:10:56 | google_android | In onAccessPointChanged of AccessPointPreference.java, there... | |
CVE-2023-21231 | 2023-08-14 21:10:42 | google_android | In getIntentForButton of ButtonManager.java, there... | |
CVE-2023-21232 | 2023-08-14 21:10:31 | google_android | In multiple locations, there is... | |
CVE-2023-21233 | 2023-08-14 21:10:12 | google_android | In multiple locations of avrc,... | |
CVE-2023-21234 | 2023-08-14 21:10:03 | google_android | In launchConfirmationActivity of ChooseLockSettingsHelper.java, there... | |
CVE-2023-21235 | 2023-08-14 21:09:50 | google_android | In onCreate of LockSettingsActivity.java, there... | |
CVE-2023-35689 | 2023-08-14 21:09:29 | google_android | In checkDebuggingDisallowed of DeviceVersionFragment.java, there... | |
CVE-2023-21292 | 2023-08-14 21:08:38 | google_android | In openContentUri of ActivityManagerService.java, there... | |
CVE-2023-21290 | 2023-08-14 21:07:55 | google_android | In update of MmsProvider.java, there... | |
CVE-2023-21289 | 2023-08-14 21:07:27 | google_android | In multiple locations, there is... | |
CVE-2023-21288 | 2023-08-14 21:07:10 | google_android | In visitUris of Notification.java, there... | |
CVE-2023-21287 | 2023-08-14 21:06:51 | google_android | In multiple locations, there is... | |
CVE-2023-21286 | 2023-08-14 21:06:38 | google_android | In visitUris of RemoteViews.java, there... | |
CVE-2023-21285 | 2023-08-14 21:06:23 | google_android | In setMetadata of MediaSessionRecord.java, there... | |
CVE-2023-21284 | 2023-08-14 21:06:09 | google_android | In multiple functions of DevicePolicyManager.java,... | |
CVE-2023-21283 | 2023-08-14 21:05:55 | google_android | In multiple functions of StatusHints.java,... | |
CVE-2023-21282 | 2023-08-14 21:05:23 | google_android | In TRANSPOSER_SETTINGS of lpp_tran.h, there... | |
CVE-2023-21281 | 2023-08-14 21:05:06 | google_android | In multiple functions of KeyguardViewMediator.java,... | |
CVE-2023-21280 | 2023-08-14 21:04:48 | google_android | In setMediaButtonBroadcastReceiver of MediaSessionRecord.java, there... | |
CVE-2023-21279 | 2023-08-14 21:04:31 | google_android | In visitUris of RemoteViews.java, there... | |
CVE-2023-21278 | 2023-08-14 21:03:27 | google_android | In multiple locations, there is... | |
CVE-2023-21277 | 2023-08-14 21:03:04 | google_android | In visitUris of RemoteViews.java, there... | |
CVE-2023-21276 | 2023-08-14 21:02:38 | google_android | In writeToParcel of CursorWindow.cpp, there... | |
CVE-2023-21275 | 2023-08-14 21:01:55 | google_android | In decideCancelProvisioningDialog of AdminIntegratedFlowPrepareActivity.java, there... | |
CVE-2023-21274 | 2023-08-14 21:01:43 | google_android | In convertSubgraphFromHAL of ShimConverter.cpp, there... | |
CVE-2023-21273 | 2023-08-14 21:01:24 | google_android | In SDP_AddAttribute of sdp_db.cc, there... | |
CVE-2023-21272 | 2023-08-14 21:01:10 | google_android | In readFrom of Uri.java, there... | |
CVE-2023-21271 | 2023-08-14 21:00:47 | google_android | In parseInputs of ShimPreparedModel.cpp, there... | |
CVE-2023-21269 | 2023-08-14 21:00:08 | google_android | In startActivityInner of ActivityStarter.java, there... | |
CVE-2023-21268 | 2023-08-14 20:59:52 | google_android | In update of MmsProvider.java, there... | |
CVE-2023-21267 | 2023-08-14 20:59:41 | google_android | In multiple functions of KeyguardViewMediator.java,... | |
CVE-2023-21265 | 2023-08-14 20:59:28 | google_android | In multiple locations, there are... | |
CVE-2023-21264 | 2023-08-14 20:59:10 | google_android | In multiple functions of mem_protect.c,... | |
CVE-2023-21242 | 2023-08-14 20:58:52 | google_android | In isServerCertChainValid of InsecureEapNetworkHandler.java, there... | |
CVE-2023-21140 | 2023-08-14 20:58:27 | google_android | In onCreate of ManagePermissionsActivity.java, there... | |
CVE-2023-21134 | 2023-08-14 20:58:11 | google_android | In onCreate of ManagePermissionsActivity.java, there... | |
CVE-2023-21133 | 2023-08-14 20:57:57 | google_android | In onCreate of ManagePermissionsActivity.java, there... | |
CVE-2023-21132 | 2023-08-14 20:57:31 | google_android | In onCreate of ManagePermissionsActivity.java, there... | |
CVE-2023-20965 | 2023-08-14 20:48:48 | google_android | In processMessageImpl of ClientModeImpl.java, there... | |
CVE-2023-38687 | 2023-08-14 20:21:17 | GitHub_M | Svelecte is a flexible autocomplete/select... | |
CVE-2023-39950 | 2023-08-14 20:17:29 | GitHub_M | efibootguard is a simple UEFI... | |
CVE-2023-40013 | 2023-08-14 20:10:24 | GitHub_M | SVG Loader is a javascript... | |
CVE-2023-40020 | 2023-08-14 20:03:10 | GitHub_M | PrivateUploader is an open source... | |
CVE-2023-40023 | 2023-08-14 19:59:44 | GitHub_M | yaklang is a programming language... | |
CVE-2023-40024 | 2023-08-14 19:53:24 | GitHub_M | ScanCode.io is a server to... | |
CVE-2023-2606 | 2023-08-14 19:10:23 | WPScan | The WP Brutal AI WordPress... | |
CVE-2023-3328 | 2023-08-14 19:10:22 | WPScan | The Custom Field For WP... | |
CVE-2023-3601 | 2023-08-14 19:10:21 | WPScan | The Simple Author Box WordPress... | |
CVE-2023-2802 | 2023-08-14 19:10:20 | WPScan | The Ultimate Addons for Contact... | |
CVE-2023-3435 | 2023-08-14 19:10:19 | WPScan | The User Activity Log WordPress... | |
CVE-2022-4953 | 2023-08-14 19:10:18 | WPScan | The Elementor Website Builder WordPress... | |
CVE-2023-2803 | 2023-08-14 19:10:17 | WPScan | The Ultimate Addons for Contact... | |
CVE-2023-3645 | 2023-08-14 19:10:16 | WPScan | The Contact Form Builder by... | |
CVE-2023-3721 | 2023-08-14 19:10:15 | WPScan | The WP-EMail WordPress plugin before... | |
CVE-2023-40312 | 2023-08-14 17:35:26 | OpenNMS | Multiple reflected XSS were found... | |
CVE-2023-40311 | 2023-08-14 17:31:29 | OpenNMS | Multiple stored XSS were found... | |
CVE-2023-38721 | 2023-08-14 17:25:24 | ibm | The IBM i 7.2, 7.3,... | |
CVE-2023-0872 | 2023-08-14 17:21:58 | OpenNMS | The Horizon REST API includes... | |
CVE-2023-38741 | 2023-08-14 17:19:00 | ibm | IBM TXSeries for Multiplatforms 8.1,... | |
CVE-2023-33013 | 2023-08-14 16:16:32 | Zyxel | A post-authentication command injection vulnerability... | |
CVE-2023-28768 | 2023-08-14 16:10:27 | Zyxel | Improper frame handling in the... | |
CVE-2023-4322 | 2023-08-14 15:27:40 | @huntrdev | Heap-based Buffer Overflow in GitHub... | |
CVE-2023-30752 | 2023-08-14 14:45:22 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30751 | 2023-08-14 14:39:24 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28535 | 2023-08-14 14:35:29 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30749 | 2023-08-14 14:17:09 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30754 | 2023-08-14 14:11:02 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30489 | 2023-08-14 14:03:53 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-30477 | 2023-08-14 13:57:33 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30475 | 2023-08-14 13:53:31 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-29097 | 2023-08-14 13:46:57 | Patchstack | Auth. (author+) Stored Cross-Site Scripting... | |
CVE-2023-30483 | 2023-08-14 13:42:51 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4321 | 2023-08-14 10:26:07 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-3160 | 2023-08-14 09:27:02 | ESET | The vulnerability potentially allows an... | |
CVE-2023-3267 | 2023-08-14 04:11:06 | trellix | When adding a remote backup... | |
CVE-2023-3266 | 2023-08-14 04:09:45 | trellix | A non-feature complete authentication mechanism... | |
CVE-2023-3265 | 2023-08-14 04:08:06 | trellix | An authentication bypass exists on... | |
CVE-2023-3264 | 2023-08-14 04:05:58 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-3263 | 2023-08-14 04:02:55 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-3262 | 2023-08-14 03:59:51 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-3261 | 2023-08-14 03:53:59 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-3260 | 2023-08-14 03:51:52 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-3259 | 2023-08-14 03:49:59 | trellix | The Dataprobe iBoot PDU running... | |
CVE-2023-39829 | 2023-08-14 00:00:00 | mitre | Tenda A18 V15.13.07.09 was discovered... | |
CVE-2023-39828 | 2023-08-14 00:00:00 | mitre | Tenda A18 V15.13.07.09 was discovered... | |
CVE-2023-39908 | 2023-08-14 00:00:00 | mitre | The PKCS11 module of the... | |
CVE-2023-39827 | 2023-08-14 00:00:00 | mitre | Tenda A18 V15.13.07.09 was discovered... | |
CVE-2023-39292 | 2023-08-14 00:00:00 | mitre | A SQL Injection vulnerability has... | |
CVE-2023-39293 | 2023-08-14 00:00:00 | mitre | A Command Injection vulnerability has... | |
CVE-2023-32748 | 2023-08-14 00:00:00 | mitre | The Linux DVS server component... | |
CVE-2023-40294 | 2023-08-14 00:00:00 | mitre | libboron in Boron 2.0.8 has... | |
CVE-2023-40291 | 2023-08-14 00:00:00 | mitre | Harman Infotainment 20190525031613 allows root... | |
CVE-2023-40354 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40274 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40295 | 2023-08-14 00:00:00 | mitre | libboron in Boron 2.0.8 has... | |
CVE-2023-40303 | 2023-08-14 00:00:00 | mitre | GNU inetutils before 2.5 may... | |
CVE-2023-40293 | 2023-08-14 00:00:00 | mitre | Harman Infotainment 20190525031613 and later... | |
CVE-2023-40453 | 2023-08-14 00:00:00 | mitre | Docker Machine through 0.16.2 allows... | |
CVE-2023-40305 | 2023-08-14 00:00:00 | mitre | GNU indent 2.2.13 has a... | |
CVE-2023-40296 | 2023-08-14 00:00:00 | mitre | async-sockets-cpp through 0.3.1 has a... | |
CVE-2023-40518 | 2023-08-14 00:00:00 | mitre | LiteSpeed OpenLiteSpeed before 1.7.18 does... | |
CVE-2023-40292 | 2023-08-14 00:00:00 | mitre | Harman Infotainment 20190525031613 and later... | |
CVE-2023-40283 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40360 | 2023-08-14 00:00:00 | mitre | QEMU through 8.0.4 accesses a... | |
CVE-2023-40359 | 2023-08-14 00:00:00 | mitre | xterm before 380 supports ReGIS... | |
CVE-2023-31041 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-37847 | 2023-08-14 00:00:00 | mitre | novel-plus v3.6.2 was discovered to... | |
CVE-2023-37070 | 2023-08-14 00:00:00 | mitre | Code Projects Hospital Information System... | |
CVE-2023-30188 | 2023-08-14 00:00:00 | mitre | Memory Exhaustion vulnerability in ONLYOFFICE... | |
CVE-2023-30187 | 2023-08-14 00:00:00 | mitre | An out of bounds memory... | |
CVE-2023-30186 | 2023-08-14 00:00:00 | mitre | A use after free issue... | |
CVE-2023-29468 | 2023-08-14 00:00:00 | mitre | The Texas Instruments (TI) WiLink... | |
CVE-2023-28480 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28483 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28481 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-28482 | 2023-08-14 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-46895 | 2023-08-13 12:45:33 | huawei | Vulnerability of defects introduced in... | |
CVE-2023-39406 | 2023-08-13 12:42:27 | huawei | Permission control vulnerability in the... | |
CVE-2023-39404 | 2023-08-13 12:41:04 | huawei | Vulnerability of input parameter verification... | |
CVE-2023-39403 | 2023-08-13 12:40:18 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39402 | 2023-08-13 12:38:45 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39401 | 2023-08-13 12:37:40 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39400 | 2023-08-13 12:36:38 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39399 | 2023-08-13 12:35:19 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39398 | 2023-08-13 12:34:13 | huawei | Parameter verification vulnerability in the... | |
CVE-2023-39397 | 2023-08-13 12:32:43 | huawei | Input parameter verification vulnerability in... | |
CVE-2023-39395 | 2023-08-13 12:31:31 | huawei | Mismatch vulnerability in the serialization... | |
CVE-2023-39394 | 2023-08-13 12:26:40 | huawei | Vulnerability of API privilege escalation... | |
CVE-2023-39391 | 2023-08-13 12:25:22 | huawei | Vulnerability of system file information... | |
CVE-2023-39390 | 2023-08-13 12:24:06 | huawei | Vulnerability of input parameter verification... | |
CVE-2023-39387 | 2023-08-13 12:22:52 | huawei | Vulnerability of permission control in... | |
CVE-2023-39386 | 2023-08-13 12:20:45 | huawei | Vulnerability of input parameters being... | |
CVE-2023-39385 | 2023-08-13 12:19:40 | huawei | Vulnerability of configuration defects in... | |
CVE-2023-39384 | 2023-08-13 11:45:05 | huawei | Vulnerability of incomplete permission verification... | |
CVE-2023-39383 | 2023-08-13 11:43:27 | huawei | Vulnerability of input parameters being... | |
CVE-2023-39382 | 2023-08-13 11:42:16 | huawei | Input verification vulnerability in... | |
CVE-2023-39381 | 2023-08-13 11:41:06 | huawei | Input verification vulnerability in... | |
CVE-2023-39380 | 2023-08-13 11:39:45 | huawei | Permission control vulnerability in the... | |
CVE-2023-39405 | 2023-08-13 11:37:24 | huawei | Vulnerability of out-of-bounds parameter read/write... | |
CVE-2023-39396 | 2023-08-13 11:35:42 | huawei | Deserialization vulnerability in the input... | |
CVE-2023-39393 | 2023-08-13 11:34:33 | huawei | Vulnerability of insecure signatures in... | |
CVE-2023-39392 | 2023-08-13 11:33:13 | huawei | Vulnerability of insecure signatures in... | |
CVE-2023-39389 | 2023-08-13 11:30:51 | huawei | Vulnerability of input parameters being... | |
CVE-2023-39388 | 2023-08-13 11:28:21 | huawei | Vulnerability of input parameters being... | |
CVE-2023-23208 | 2023-08-13 00:00:00 | mitre | Genesys Administrator Extension (GAX) before... | |
CVE-2023-4265 | 2023-08-12 22:09:20 | zephyr | Potential buffer overflow vulnerabilities in... | |
CVE-2023-4293 | 2023-08-12 07:42:51 | Wordfence | The Premium Packages - Sell... | |
CVE-2023-3452 | 2023-08-12 02:05:19 | Wordfence | The Canto plugin for WordPress... | |
CVE-2023-0871 | 2023-08-11 16:13:50 | OpenNMS | XXE injection in /rtc/post/ endpoint... | |
CVE-2023-39949 | 2023-08-11 13:55:14 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-39948 | 2023-08-11 13:51:38 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-39947 | 2023-08-11 13:43:26 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-39946 | 2023-08-11 13:37:07 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-32267 | 2023-08-11 13:36:42 | OpenText | A potential vulnerability has been... | |
CVE-2023-39945 | 2023-08-11 13:21:53 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-39534 | 2023-08-11 13:12:00 | GitHub_M | eprosima Fast DDS is a... | |
CVE-2023-39417 | 2023-08-11 12:19:15 | redhat | IN THE EXTENSION SCRIPT, a... | |
CVE-2023-39418 | 2023-08-11 12:19:15 | redhat | A vulnerability was found in... | |
CVE-2023-3937 | 2023-08-11 11:28:30 | Snow | Cross site scripting vulnerability in... | |
CVE-2023-3864 | 2023-08-11 11:24:05 | Snow | Blind SQL injection in a... | |
CVE-2023-39553 | 2023-08-11 07:18:14 | apache | Improper Input Validation vulnerability in... | |
CVE-2023-4108 | 2023-08-11 06:12:33 | Mattermost | Mattermost fails to sanitize post... | |
CVE-2023-4107 | 2023-08-11 06:12:21 | Mattermost | Mattermost fails to properly validate... | |
CVE-2023-4106 | 2023-08-11 06:12:11 | Mattermost | Mattermost fails to check if... | |
CVE-2023-4105 | 2023-08-11 06:11:57 | Mattermost | Mattermost fails to delete the... | |
CVE-2023-40254 | 2023-08-11 06:08:19 | krcert | Download of Code Without Integrity... | |
CVE-2023-3824 | 2023-08-11 05:48:34 | php | In PHP version 8.0.* before... | |
CVE-2023-3823 | 2023-08-11 05:42:25 | php | In PHP versions 8.0.* before... | |
CVE-2023-40253 | 2023-08-11 05:34:48 | krcert | Improper Authentication vulnerability in Genians... | |
CVE-2023-32543 | 2023-08-11 02:37:34 | intel | Incorrect default permissions in the... | |
CVE-2023-32663 | 2023-08-11 02:37:34 | intel | Incorrect default permissions in some... | |
CVE-2023-32547 | 2023-08-11 02:37:33 | intel | Incorrect default permissions in the... | |
CVE-2023-32609 | 2023-08-11 02:37:32 | intel | Improper access control in the... | |
CVE-2023-34349 | 2023-08-11 02:37:32 | intel | Race condition in some Intel(R)... | |
CVE-2023-32285 | 2023-08-11 02:37:31 | intel | Improper access control in some... | |
CVE-2023-22330 | 2023-08-11 02:37:31 | intel | Use of uninitialized resource in... | |
CVE-2023-22356 | 2023-08-11 02:37:30 | intel | Improper initialization in some Intel(R)... | |
CVE-2023-22444 | 2023-08-11 02:37:30 | intel | Improper initialization in some Intel(R)... | |
CVE-2022-36372 | 2023-08-11 02:37:29 | intel | Improper buffer restrictions in some... | |
CVE-2023-34438 | 2023-08-11 02:37:29 | intel | Race condition in some Intel(R)... | |
CVE-2023-22449 | 2023-08-11 02:37:28 | intel | Improper input validation in some... | |
CVE-2023-32617 | 2023-08-11 02:37:27 | intel | Improper input validation in some... | |
CVE-2023-34086 | 2023-08-11 02:37:27 | intel | Improper input validation in some... | |
CVE-2023-33877 | 2023-08-11 02:37:26 | intel | Out-of-bounds write in some Intel(R)... | |
CVE-2023-30760 | 2023-08-11 02:37:26 | intel | Out-of-bounds read in some Intel(R)... | |
CVE-2023-33867 | 2023-08-11 02:37:25 | intel | Improper buffer restrictions in some... | |
CVE-2023-29243 | 2023-08-11 02:37:25 | intel | Unchecked return value in some... | |
CVE-2023-32656 | 2023-08-11 02:37:24 | intel | Improper buffer restrictions in some... | |
CVE-2023-34427 | 2023-08-11 02:37:24 | intel | Protection mechanism failure in some... | |
CVE-2023-29151 | 2023-08-11 02:37:23 | intel | Uncontrolled search path element in... | |
CVE-2023-31246 | 2023-08-11 02:37:22 | intel | Incorrect default permissions in some... | |
CVE-2023-34355 | 2023-08-11 02:37:22 | intel | Uncontrolled search path element for... | |
CVE-2022-44612 | 2023-08-11 02:37:21 | intel | Use of hard-coded credentials in... | |
CVE-2023-25757 | 2023-08-11 02:37:21 | intel | Improper access control in some... | |
CVE-2022-29887 | 2023-08-11 02:37:20 | intel | Cross-site Scripting (XSS) in some... | |
CVE-2023-29500 | 2023-08-11 02:37:20 | intel | Exposure of sensitive information to... | |
CVE-2023-27887 | 2023-08-11 02:37:19 | intel | Improper initialization in BIOS firmware... | |
CVE-2023-29494 | 2023-08-11 02:37:19 | intel | Improper input validation in BIOS... | |
CVE-2022-37336 | 2023-08-11 02:37:18 | intel | Improper input validation in BIOS... | |
CVE-2023-27391 | 2023-08-11 02:37:17 | intel | Improper access control in some... | |
CVE-2023-28823 | 2023-08-11 02:37:17 | intel | Uncontrolled search path in some... | |
CVE-2023-27515 | 2023-08-11 02:37:16 | intel | Cross-site scripting (XSS) for the... | |
CVE-2023-28711 | 2023-08-11 02:37:16 | intel | Insufficient control flow management in... | |
CVE-2022-29470 | 2023-08-11 02:37:15 | intel | Improper access control in the... | |
CVE-2023-28380 | 2023-08-11 02:37:15 | intel | Uncontrolled search path for the... | |
CVE-2022-25864 | 2023-08-11 02:37:14 | intel | Uncontrolled search path in some... | |
CVE-2023-28658 | 2023-08-11 02:37:14 | intel | Insecure inherited permissions in some... | |
CVE-2023-28385 | 2023-08-11 02:37:13 | intel | Improper authorization in the Intel(R)... | |
CVE-2023-28714 | 2023-08-11 02:37:13 | intel | Improper access control in firmware... | |
CVE-2023-27392 | 2023-08-11 02:37:12 | intel | Incorrect default permissions in the... | |
CVE-2023-27509 | 2023-08-11 02:37:11 | intel | Improper access control in some... | |
CVE-2023-26587 | 2023-08-11 02:37:11 | intel | Improper input validation for the... | |
CVE-2022-45112 | 2023-08-11 02:37:10 | intel | Improper access control in some... | |
CVE-2023-27505 | 2023-08-11 02:37:10 | intel | Incorrect default permissions in some... | |
CVE-2023-28405 | 2023-08-11 02:37:09 | intel | Uncontrolled search path in the... | |
CVE-2023-25944 | 2023-08-11 02:37:09 | intel | Uncontrolled search path element in... | |
CVE-2022-41804 | 2023-08-11 02:37:08 | intel | Unauthorized error injection in Intel(R)... | |
CVE-2023-27506 | 2023-08-11 02:37:08 | intel | Improper buffer restrictions in the... | |
CVE-2023-22276 | 2023-08-11 02:37:07 | intel | Race condition in firmware for... | |
CVE-2023-23908 | 2023-08-11 02:37:07 | intel | Improper access control in some... | |
CVE-2023-22841 | 2023-08-11 02:37:06 | intel | Unquoted search path in the... | |
CVE-2022-40982 | 2023-08-11 02:37:05 | intel | Information exposure through microarchitectural state... | |
CVE-2023-23577 | 2023-08-11 02:37:05 | intel | Uncontrolled search path element for... | |
CVE-2023-25773 | 2023-08-11 02:37:04 | intel | Improper access control in the... | |
CVE-2023-25182 | 2023-08-11 02:37:04 | intel | Uncontrolled search path element in... | |
CVE-2023-22338 | 2023-08-11 02:37:03 | intel | Out-of-bounds read in some Intel(R)... | |
CVE-2023-22840 | 2023-08-11 02:37:03 | intel | Improper neutralization in software for... | |
CVE-2022-27879 | 2023-08-11 02:37:02 | intel | Improper buffer restrictions in the... | |
CVE-2022-43505 | 2023-08-11 02:37:02 | intel | Insufficient control flow management in... | |
CVE-2022-38083 | 2023-08-11 02:37:01 | intel | Improper initialization in the BIOS... | |
CVE-2022-37343 | 2023-08-11 02:37:00 | intel | Improper access control in the... | |
CVE-2022-44611 | 2023-08-11 02:37:00 | intel | Improper input validation in the... | |
CVE-2022-38973 | 2023-08-11 02:36:59 | intel | Improper access control for some... | |
CVE-2022-41984 | 2023-08-11 02:36:58 | intel | Protection mechanism failure for some... | |
CVE-2023-24016 | 2023-08-11 02:36:58 | intel | Uncontrolled search path element in... | |
CVE-2022-43456 | 2023-08-11 02:36:57 | intel | Uncontrolled search path in some... | |
CVE-2023-25775 | 2023-08-11 02:36:57 | intel | Improper access control in the... | |
CVE-2022-38102 | 2023-08-11 02:36:56 | intel | Improper Input validation in firmware... | |
CVE-2022-29871 | 2023-08-11 02:36:56 | intel | Improper access control in the... | |
CVE-2022-38076 | 2023-08-11 02:36:55 | intel | Improper input validation in some... | |
CVE-2022-36392 | 2023-08-11 02:36:55 | intel | Improper input validation in some... | |
CVE-2022-36351 | 2023-08-11 02:36:54 | intel | Improper input validation in some... | |
CVE-2022-40964 | 2023-08-11 02:36:53 | intel | Improper access control for some... | |
CVE-2022-46329 | 2023-08-11 02:36:53 | intel | Protection mechanism failure for some... | |
CVE-2022-27635 | 2023-08-11 02:36:52 | intel | Improper access control for some... | |
CVE-2022-34657 | 2023-08-11 02:36:52 | intel | Improper input validation in firmware... | |
CVE-2023-28938 | 2023-08-11 02:36:51 | intel | Uncontrolled resource consumption in some... | |
CVE-2023-28736 | 2023-08-11 02:36:51 | intel | Buffer overflow in some Intel(R)... | |
CVE-2023-37512 | 2023-08-11 00:34:17 | HCL | When the app is put... | |
CVE-2023-37513 | 2023-08-11 00:25:14 | HCL | When the app is put... | |
CVE-2023-37511 | 2023-08-11 00:16:40 | HCL | If certain App Transport Security... | |
CVE-2023-4304 | 2023-08-11 00:00:20 | @huntrdev | Business Logic Errors in GitHub... | |
CVE-2020-27449 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-27544 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-27514 | 2023-08-11 00:00:00 | mitre | Directory Traversal vulnerability in delete... | |
CVE-2020-36138 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36037 | 2023-08-11 00:00:00 | mitre | An issue was disocvered in... | |
CVE-2020-36023 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36082 | 2023-08-11 00:00:00 | mitre | File Upload vulnerability in bloofoxCMS... | |
CVE-2020-36024 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-36136 | 2023-08-11 00:00:00 | mitre | SQL Injection vulnerability in cskaza... | |
CVE-2020-36034 | 2023-08-11 00:00:00 | mitre | SQL Injection vulnerability in oretnom23... | |
CVE-2020-19952 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-35139 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-35141 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-35990 | 2023-08-11 00:00:00 | mitre | Buffer Overflow vulnerability in cFilenameInit... | |
CVE-2020-24950 | 2023-08-11 00:00:00 | mitre | SQL Injection vulnerability in file... | |
CVE-2020-24187 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-24904 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-24872 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-24075 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-24922 | 2023-08-11 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-24804 | 2023-08-11 00:00:00 | mitre | Plaintext Password vulnerability in AddAdmin.py... | |
CVE-2020-24222 | 2023-08-11 00:00:00 | mitre | Buffer Overflow vulnerability in jfif_decode()... | |
CVE-2020-24221 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2020-23595 | 2023-08-11 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2020-20523 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-28840 | 2023-08-11 00:00:00 | mitre | Buffer Overflow vulnerability in jpgfile.c... | |
CVE-2020-28717 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-28848 | 2023-08-11 00:00:00 | mitre | CSV Injection vulnerability in ChurchCRM... | |
CVE-2020-28849 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2020-25915 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-27523 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-27524 | 2023-08-11 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2021-3236 | 2023-08-11 00:00:00 | mitre | vim 8.2.2348 is affected by... | |
CVE-2021-26505 | 2023-08-11 00:00:00 | mitre | Prototype pollution vulnerability in MrSwitch... | |
CVE-2021-26504 | 2023-08-11 00:00:00 | mitre | Directory Traversal vulnerability in Foddy... | |
CVE-2021-29057 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-29378 | 2023-08-11 00:00:00 | mitre | SQL Injection in pear-admin-think version... | |
CVE-2021-28429 | 2023-08-11 00:00:00 | mitre | Integer overflow vulnerability in av_timecode_make_string... | |
CVE-2021-28835 | 2023-08-11 00:00:00 | mitre | Buffer Overflow vulnerability in XNView... | |
CVE-2021-28411 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-28025 | 2023-08-11 00:00:00 | mitre | Integer Overflow vulnerability in qsvghandler.cpp... | |
CVE-2021-28427 | 2023-08-11 00:00:00 | mitre | Buffer Overflow vulnerability in XNView... | |
CVE-2021-25856 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-25857 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2021-25786 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-40260 | 2023-08-11 00:00:00 | mitre | EmpowerID before 7.205.0.1 allows an... | |
CVE-2023-40256 | 2023-08-11 00:00:00 | mitre | A vulnerability was discovered in... | |
CVE-2023-40267 | 2023-08-11 00:00:00 | mitre | GitPython before 3.1.32 does not... | |
CVE-2023-22957 | 2023-08-11 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-22956 | 2023-08-11 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-22955 | 2023-08-11 00:00:00 | mitre | An issue was discovered on... | |
CVE-2023-35179 | 2023-08-10 23:14:48 | SolarWinds | A vulnerability has been identified... | |
CVE-2023-40014 | 2023-08-10 19:52:55 | GitHub_M | OpenZeppelin Contracts is a library... | |
CVE-2023-28129 | 2023-08-10 19:07:44 | hackerone | DSM 2022.2 SU2 and all... | |
CVE-2023-32560 | 2023-08-10 19:07:38 | hackerone | An attacker can send a... | |
CVE-2023-32561 | 2023-08-10 19:07:32 | hackerone | A previously generated artifact by... | |
CVE-2023-32562 | 2023-08-10 19:04:54 | hackerone | An unrestricted upload of file... | |
CVE-2023-32563 | 2023-08-10 19:04:48 | hackerone | An unauthenticated attacker could achieve... | |
CVE-2023-32564 | 2023-08-10 19:04:43 | hackerone | An unrestricted upload of file... | |
CVE-2023-32565 | 2023-08-10 19:03:46 | hackerone | An attacker can send a... | |
CVE-2023-32566 | 2023-08-10 18:58:36 | hackerone | An attacker can send a... | |
CVE-2023-32567 | 2023-08-10 18:58:24 | hackerone | Ivanti Avalanche decodeToMap XML External... | |
CVE-2023-35085 | 2023-08-10 18:58:17 | hackerone | An integer overflow vulnerability in... | |
CVE-2023-38034 | 2023-08-10 18:58:07 | hackerone | A command injection vulnerability in... | |
CVE-2023-23342 | 2023-08-10 18:46:23 | HCL | If certain local files are... | |
CVE-2023-39966 | 2023-08-10 17:46:21 | GitHub_M | 1Panel is an open source... | |
CVE-2023-39965 | 2023-08-10 17:42:05 | GitHub_M | 1Panel is an open source... | |
CVE-2023-39964 | 2023-08-10 17:39:11 | GitHub_M | 1Panel is an open source... | |
CVE-2023-39963 | 2023-08-10 17:26:30 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-39962 | 2023-08-10 17:23:50 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-39961 | 2023-08-10 17:18:40 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-39959 | 2023-08-10 17:07:42 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-39958 | 2023-08-10 17:04:51 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-4128 | 2023-08-10 16:50:25 | redhat | ... | |
CVE-2023-39957 | 2023-08-10 15:04:16 | GitHub_M | Nextcloud Talk Android allows users... | |
CVE-2023-39955 | 2023-08-10 14:53:42 | GitHub_M | Notes is a note-taking app... | |
CVE-2023-39954 | 2023-08-10 14:32:27 | GitHub_M | user_oidc provides the OIDC connect... | |
CVE-2023-39953 | 2023-08-10 13:55:19 | GitHub_M | user_oidc provides the OIDC connect... | |
CVE-2023-39952 | 2023-08-10 13:50:50 | GitHub_M | Nextcloud Server provides data storage... | |
CVE-2023-38210 | 2023-08-10 13:40:32 | adobe | Adobe XMP Toolkit versions 2022.06... | |
CVE-2023-38397 | 2023-08-10 13:19:41 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-38246 | 2023-08-10 13:17:49 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-29299 | 2023-08-10 13:17:48 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-29320 | 2023-08-10 13:17:48 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38226 | 2023-08-10 13:17:47 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38228 | 2023-08-10 13:17:46 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38231 | 2023-08-10 13:17:45 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-29303 | 2023-08-10 13:17:44 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38225 | 2023-08-10 13:17:43 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38229 | 2023-08-10 13:17:43 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38233 | 2023-08-10 13:17:41 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38222 | 2023-08-10 13:17:40 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38227 | 2023-08-10 13:17:40 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38223 | 2023-08-10 13:17:38 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38238 | 2023-08-10 13:17:37 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38245 | 2023-08-10 13:17:37 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38236 | 2023-08-10 13:17:36 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38235 | 2023-08-10 13:17:35 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38232 | 2023-08-10 13:17:34 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38248 | 2023-08-10 13:17:33 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38244 | 2023-08-10 13:17:32 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38247 | 2023-08-10 13:17:31 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38237 | 2023-08-10 13:17:30 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38242 | 2023-08-10 13:17:29 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38240 | 2023-08-10 13:17:28 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38239 | 2023-08-10 13:17:28 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38230 | 2023-08-10 13:17:27 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38241 | 2023-08-10 13:17:26 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38224 | 2023-08-10 13:17:25 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38234 | 2023-08-10 13:17:25 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-38243 | 2023-08-10 13:17:23 | adobe | Adobe Acrobat Reader versions 23.003.20244... | |
CVE-2023-37388 | 2023-08-10 13:08:02 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28779 | 2023-08-10 12:57:15 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37983 | 2023-08-10 12:52:23 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-39314 | 2023-08-10 12:46:48 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-24393 | 2023-08-10 12:32:28 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-24391 | 2023-08-10 12:28:18 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23828 | 2023-08-10 12:22:15 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-36530 | 2023-08-10 11:52:34 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30481 | 2023-08-10 11:43:13 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23900 | 2023-08-10 11:30:36 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34374 | 2023-08-10 11:24:41 | Patchstack | Auth. (editor+) Stored Cross-Site Scripting... | |
CVE-2023-4283 | 2023-08-10 11:05:43 | Wordfence | The EmbedPress plugin for WordPress... | |
CVE-2023-4282 | 2023-08-10 11:05:42 | Wordfence | The EmbedPress plugin for WordPress... | |
CVE-2023-37988 | 2023-08-10 10:39:26 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23871 | 2023-08-10 10:35:05 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26311 | 2023-08-10 10:32:31 | OPPO | A remote code execution... | |
CVE-2023-24009 | 2023-08-10 10:14:58 | Patchstack | Auth. (subscriber+) Reflected Cross-site Scripting... | |
CVE-2023-23798 | 2023-08-10 10:04:51 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2022-44629 | 2023-08-10 09:40:08 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-27861 | 2023-08-10 09:19:45 | Patchstack | Unauth. Open Redirect vulnerability in... | |
CVE-2023-23826 | 2023-08-10 09:06:15 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-24389 | 2023-08-10 09:01:02 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-26309 | 2023-08-10 08:34:12 | OPPO | A remote code execution vulnerability... | |
CVE-2023-31209 | 2023-08-10 08:14:12 | Tribe29 | Improper neutralization of active check... | |
CVE-2023-4276 | 2023-08-10 06:53:58 | Wordfence | The Absolute Privacy plugin for... | |
CVE-2023-4277 | 2023-08-10 06:53:57 | Wordfence | The Realia plugin for WordPress... | |
CVE-2023-30705 | 2023-08-10 01:18:53 | Samsung Mobile | Improper sanitization of incoming intent... | |
CVE-2023-30704 | 2023-08-10 01:18:52 | Samsung Mobile | Improper Authorization vulnerability in Samsung... | |
CVE-2023-30703 | 2023-08-10 01:18:50 | Samsung Mobile | Improper URL validation vulnerability in... | |
CVE-2023-30702 | 2023-08-10 01:18:49 | Samsung Mobile | Stack overflow vulnerability in SSHDCPAPP... | |
CVE-2023-30701 | 2023-08-10 01:18:48 | Samsung Mobile | PendingIntent hijacking in WifiGeofenceManager prior... | |
CVE-2023-30700 | 2023-08-10 01:18:46 | Samsung Mobile | PendingIntent hijacking vulnerability in SemWifiApTimeOutImpl... | |
CVE-2023-30699 | 2023-08-10 01:18:45 | Samsung Mobile | Out-of-bounds write vulnerability in parser_hvcC... | |
CVE-2023-30698 | 2023-08-10 01:18:44 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-30697 | 2023-08-10 01:18:42 | Samsung Mobile | An improper input validation in... | |
CVE-2023-30696 | 2023-08-10 01:18:41 | Samsung Mobile | An improper input validation in... | |
CVE-2023-30695 | 2023-08-10 01:18:39 | Samsung Mobile | Out-of-bounds Write vulnerability in SSHDCPAPP... | |
CVE-2023-30694 | 2023-08-10 01:18:38 | Samsung Mobile | Out-of-bounds Write in IpcTxPcscTransmitApdu of... | |
CVE-2023-30693 | 2023-08-10 01:18:37 | Samsung Mobile | Out-of-bounds Write in DoOemFactorySendFactoryBypassCommand of... | |
CVE-2023-30691 | 2023-08-10 01:18:35 | Samsung Mobile | Parcel mismatch in AuthenticationConfig prior... | |
CVE-2023-30689 | 2023-08-10 01:18:34 | Samsung Mobile | Out-of-bounds Write in BuildOemEmbmsGetSigStrengthResponse of... | |
CVE-2023-30688 | 2023-08-10 01:18:33 | Samsung Mobile | Out-of-bounds Write in MakeUiccAuthForOem of... | |
CVE-2023-30687 | 2023-08-10 01:18:32 | Samsung Mobile | Out-of-bounds Write in RmtUimApdu of... | |
CVE-2023-30686 | 2023-08-10 01:18:30 | Samsung Mobile | Out-of-bounds Write in ReqDataRaw of... | |
CVE-2023-30685 | 2023-08-10 01:18:29 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2023-30684 | 2023-08-10 01:18:28 | Samsung Mobile | Improper access control in Samsung... | |
CVE-2023-30683 | 2023-08-10 01:18:26 | Samsung Mobile | Improper access control in Telecom... | |
CVE-2023-30682 | 2023-08-10 01:18:25 | Samsung Mobile | Improper access control in Telecom... | |
CVE-2023-30681 | 2023-08-10 01:18:24 | Samsung Mobile | An improper input validation vulnerability... | |
CVE-2023-30680 | 2023-08-10 01:18:23 | Samsung Mobile | Improper privilege management vulnerability in... | |
CVE-2023-30679 | 2023-08-10 01:18:21 | Samsung Mobile | Improper access control in HDCP... | |
CVE-2023-30654 | 2023-08-10 01:17:07 | Samsung Mobile | Improper access control vulnerability in... | |
CVE-2022-47636 | 2023-08-10 00:00:00 | mitre | A DLL hijacking vulnerability has... | |
CVE-2023-39806 | 2023-08-10 00:00:00 | mitre | iCMS v7.0.16 was discovered to... | |
CVE-2023-39776 | 2023-08-10 00:00:00 | mitre | A File Upload vulnerability in... | |
CVE-2023-39805 | 2023-08-10 00:00:00 | mitre | iCMS v7.0.16 was discovered to... | |
CVE-2023-38333 | 2023-08-10 00:00:00 | mitre | Zoho ManageEngine Applications Manager through... | |
CVE-2023-38830 | 2023-08-10 00:00:00 | mitre | An information leak in PHPJabbers... | |
CVE-2023-40225 | 2023-08-10 00:00:00 | mitre | HAProxy through 2.0.32, 2.1.x and... | |
CVE-2023-40224 | 2023-08-10 00:00:00 | mitre | MISP 2.4.174 allows XSS in... | |
CVE-2023-40235 | 2023-08-10 00:00:00 | mitre | An NTLM Hash Disclosure was... | |
CVE-2023-40216 | 2023-08-10 00:00:00 | mitre | OpenBSD 7.3 before errata 014... | |
CVE-2023-36310 | 2023-08-10 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-36315 | 2023-08-10 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-36311 | 2023-08-10 00:00:00 | mitre | There is a SQL injection... | |
CVE-2023-36313 | 2023-08-10 00:00:00 | mitre | PHPJabbers Document Creator v1.0 is... | |
CVE-2023-36309 | 2023-08-10 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-36312 | 2023-08-10 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-36314 | 2023-08-10 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-37543 | 2023-08-10 00:00:00 | mitre | Cacti before 1.2.6 allows IDOR... | |
CVE-2023-37625 | 2023-08-10 00:00:00 | mitre | A stored cross-site scripting (XSS)... | |
CVE-2023-37734 | 2023-08-10 00:00:00 | mitre | EZ softmagic MP3 Audio Converter... | |
CVE-2023-37069 | 2023-08-10 00:00:00 | mitre | Code-Projects Online Hospital Management System... | |
CVE-2023-33242 | 2023-08-09 21:01:37 | Halborn | Crypto wallets implementing the Lindell17... | |
CVE-2023-33241 | 2023-08-09 21:00:20 | Halborn | Crypto wallets implementing the GG18... | |
CVE-2023-23347 | 2023-08-09 19:01:57 | HCL | HCL DRYiCE iAutomate is affected... | |
CVE-2023-23346 | 2023-08-09 18:52:37 | HCL | HCL DRYiCE MyCloud is affected... | |
CVE-2022-48604 | 2023-08-09 18:35:32 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48603 | 2023-08-09 18:34:48 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48602 | 2023-08-09 18:33:39 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48601 | 2023-08-09 18:32:30 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48600 | 2023-08-09 18:28:29 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48599 | 2023-08-09 18:26:24 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48598 | 2023-08-09 18:25:02 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48597 | 2023-08-09 18:23:45 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48596 | 2023-08-09 18:21:34 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48595 | 2023-08-09 18:19:24 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48594 | 2023-08-09 18:18:03 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48593 | 2023-08-09 18:14:54 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48592 | 2023-08-09 18:09:37 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48591 | 2023-08-09 18:04:59 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48590 | 2023-08-09 17:57:42 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48589 | 2023-08-09 17:54:20 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48588 | 2023-08-09 17:47:49 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48587 | 2023-08-09 17:46:05 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48586 | 2023-08-09 17:44:56 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48585 | 2023-08-09 17:42:14 | Securifera | A SQL injection vulnerability exists... | |
CVE-2022-48584 | 2023-08-09 17:29:49 | Securifera | A command injection vulnerability exists... | |
CVE-2022-48583 | 2023-08-09 17:13:54 | Securifera | A command injection vulnerability exists... | |
CVE-2022-48582 | 2023-08-09 17:11:15 | Securifera | A command injection vulnerability exists... | |
CVE-2022-48581 | 2023-08-09 17:08:11 | Securifera | A command injection vulnerability exists... | |
CVE-2022-48580 | 2023-08-09 17:02:24 | Securifera | A command injection vulnerability exists... | |
CVE-2023-39531 | 2023-08-09 16:09:34 | GitHub_M | Sentry is an error tracking... | |
CVE-2023-39969 | 2023-08-09 15:34:07 | GitHub_M | uthenticode is a small cross-platform... | |
CVE-2023-40012 | 2023-08-09 15:33:54 | GitHub_M | uthenticode is a small cross-platform... | |
CVE-2023-3518 | 2023-08-09 15:06:52 | HashiCorp | HashiCorp Consul and Consul Enterprise... | |
CVE-2023-4273 | 2023-08-09 14:53:44 | redhat | A flaw was found in... | |
CVE-2023-3953 | 2023-08-09 14:02:44 | schneider | A CWE-119: Improper Restriction of... | |
CVE-2023-33953 | 2023-08-09 12:54:47 | gRPC contains a vulnerability that... | ||
CVE-2023-23903 | 2023-08-09 09:12:24 | Nozomi | An authenticated administrator can upload... | |
CVE-2023-24015 | 2023-08-09 09:05:16 | Nozomi | A partial DoS vulnerability has... | |
CVE-2023-24471 | 2023-08-09 08:54:27 | Nozomi | An access control vulnerability was... | |
CVE-2023-22843 | 2023-08-09 08:46:31 | Nozomi | An authenticated attacker with administrative... | |
CVE-2023-23574 | 2023-08-09 08:39:13 | Nozomi | A blind SQL Injection vulnerability... | |
CVE-2023-38212 | 2023-08-09 08:23:36 | adobe | Adobe Dimension version 3.4.9 is... | |
CVE-2023-38211 | 2023-08-09 08:23:35 | adobe | Adobe Dimension version 3.4.9 is... | |
CVE-2023-38213 | 2023-08-09 08:23:34 | adobe | Adobe Dimension version 3.4.9 is... | |
CVE-2023-3632 | 2023-08-09 08:05:57 | TR-CERT | Use of Hard-coded Cryptographic Key... | |
CVE-2023-22378 | 2023-08-09 08:01:57 | Nozomi | A blind SQL Injection vulnerability... | |
CVE-2023-24477 | 2023-08-09 07:50:56 | Nozomi | In certain conditions, depending on... | |
CVE-2023-38207 | 2023-08-09 07:41:53 | adobe | Adobe Commerce versions 2.4.6-p1 (and... | |
CVE-2023-38208 | 2023-08-09 07:41:47 | adobe | Adobe Commerce versions 2.4.6-p1 (and... | |
CVE-2023-38209 | 2023-08-09 07:41:46 | adobe | Adobe Commerce versions 2.4.6-p1 (and... | |
CVE-2023-33934 | 2023-08-09 06:58:06 | apache | Improper Input Validation vulnerability in... | |
CVE-2022-47185 | 2023-08-09 06:57:40 | apache | Improper input validation vulnerability on... | |
CVE-2023-37858 | 2023-08-09 06:37:48 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37857 | 2023-08-09 06:37:26 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37855 | 2023-08-09 06:37:07 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37856 | 2023-08-09 06:36:49 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37863 | 2023-08-09 06:36:28 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37859 | 2023-08-09 06:36:07 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37864 | 2023-08-09 06:35:48 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37862 | 2023-08-09 06:35:14 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37860 | 2023-08-09 06:34:56 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37861 | 2023-08-09 06:34:36 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-26310 | 2023-08-09 06:13:22 | OPPO | There is a command injection... | |
CVE-2023-2905 | 2023-08-09 04:46:14 | AHA | Due to a failure in... | |
CVE-2023-4242 | 2023-08-09 03:36:14 | Wordfence | The FULL - Customer plugin... | |
CVE-2023-4243 | 2023-08-09 03:36:13 | Wordfence | The FULL - Customer plugin... | |
CVE-2023-38752 | 2023-08-09 03:29:51 | jpcert | Improper authorization vulnerability in Special... | |
CVE-2023-38751 | 2023-08-09 03:29:37 | jpcert | Improper authorization vulnerability in Special... | |
CVE-2023-39341 | 2023-08-09 02:42:51 | jpcert | "FFRI yarai", "FFRI yarai Home... | |
CVE-2023-4239 | 2023-08-09 02:04:02 | Wordfence | The Real Estate Manager plugin... | |
CVE-2023-39001 | 2023-08-09 00:00:00 | mitre | A command injection vulnerability in... | |
CVE-2023-39003 | 2023-08-09 00:00:00 | mitre | OPNsense Community Edition before 23.7... | |
CVE-2023-39000 | 2023-08-09 00:00:00 | mitre | A reflected cross-site scripting (XSS)... | |
CVE-2023-39005 | 2023-08-09 00:00:00 | mitre | Insecure permissions exist for configd.socket... | |
CVE-2023-39004 | 2023-08-09 00:00:00 | mitre | Insecure permissions in the configuration... | |
CVE-2023-39002 | 2023-08-09 00:00:00 | mitre | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-39007 | 2023-08-09 00:00:00 | mitre | /ui/cron/item/open in the Cron component... | |
CVE-2023-39910 | 2023-08-09 00:00:00 | mitre | The cryptocurrency wallet entropy seeding... | |
CVE-2023-39006 | 2023-08-09 00:00:00 | mitre | The Crash Reporter (crash_reporter.php) component... | |
CVE-2023-39008 | 2023-08-09 00:00:00 | mitre | A command injection vulnerability in... | |
CVE-2023-38347 | 2023-08-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38997 | 2023-08-09 00:00:00 | mitre | A directory traversal vulnerability in... | |
CVE-2023-38999 | 2023-08-09 00:00:00 | mitre | A Cross-Site Request Forgery (CSRF)... | |
CVE-2023-38348 | 2023-08-09 00:00:00 | mitre | A CSRF issue was discovered... | |
CVE-2023-38998 | 2023-08-09 00:00:00 | mitre | An open redirect in the... | |
CVE-2023-32782 | 2023-08-09 00:00:00 | mitre | A command injection was identified... | |
CVE-2023-32781 | 2023-08-09 00:00:00 | mitre | A command injection vulnerability was... | |
CVE-2023-36672 | 2023-08-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-36671 | 2023-08-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-36673 | 2023-08-09 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-35838 | 2023-08-09 00:00:00 | mitre | The WireGuard client 0.5.3 on... | |
CVE-2023-31448 | 2023-08-09 00:00:00 | mitre | A path traversal vulnerability was... | |
CVE-2023-31450 | 2023-08-09 00:00:00 | mitre | A path traversal vulnerability was... | |
CVE-2023-31449 | 2023-08-09 00:00:00 | mitre | A path traversal vulnerability was... | |
CVE-2023-31452 | 2023-08-09 00:00:00 | mitre | A cross-site request forgery (CSRF)... | |
CVE-2023-33468 | 2023-08-09 00:00:00 | mitre | KramerAV VIA Connect (2) and... | |
CVE-2023-33469 | 2023-08-09 00:00:00 | mitre | In instances where the screen... | |
CVE-2023-37068 | 2023-08-09 00:00:00 | mitre | Code-Projects Gym Management System V1.0... | |
CVE-2023-34545 | 2023-08-09 00:00:00 | mitre | A SQL injection vulnerability in... | |
CVE-2023-39209 | 2023-08-08 21:39:52 | Zoom | Improper input validation in Zoom... | |
CVE-2023-39214 | 2023-08-08 21:38:25 | Zoom | Exposure of sensitive information in... | |
CVE-2023-39213 | 2023-08-08 21:36:13 | Zoom | Improper neutralization of special elements... | |
CVE-2023-39212 | 2023-08-08 21:32:20 | Zoom | Untrusted search path in Zoom... | |
CVE-2023-39211 | 2023-08-08 21:30:46 | Zoom | Improper privilege management in Zoom... | |
CVE-2023-39210 | 2023-08-08 21:27:52 | Zoom | Cleartext storage of sensitive information... | |
CVE-2023-39951 | 2023-08-08 21:02:36 | GitHub_M | OpenTelemetry Java Instrumentation provides OpenTelemetry... | |
CVE-2023-38180 | 2023-08-08 18:52:31 | microsoft | .NET and Visual Studio Denial... | |
CVE-2023-35391 | 2023-08-08 18:52:30 | microsoft | ASP.NET Core SignalR and Visual... | |
CVE-2023-39533 | 2023-08-08 18:50:05 | GitHub_M | go-libp2p is the Go implementation... | |
CVE-2023-36899 | 2023-08-08 18:34:05 | microsoft | ASP.NET Elevation of Privilege Vulnerability... | |
CVE-2023-36873 | 2023-08-08 18:34:02 | microsoft | .NET Framework Spoofing Vulnerability ... | |
CVE-2023-39518 | 2023-08-08 18:31:36 | GitHub_M | social-media-skeleton is an uncompleted social... | |
CVE-2023-39218 | 2023-08-08 17:54:59 | Zoom | Client-side enforcement of server-side security... | |
CVE-2023-39217 | 2023-08-08 17:49:38 | Zoom | Improper input validation in Zoom... | |
CVE-2023-39216 | 2023-08-08 17:48:05 | Zoom | Improper input validation in Zoom... | |
CVE-2023-36535 | 2023-08-08 17:39:51 | Zoom | Client-side enforcement of server-side security... | |
CVE-2023-36534 | 2023-08-08 17:35:29 | Zoom | Path traversal in Zoom Desktop... | |
CVE-2023-36533 | 2023-08-08 17:33:47 | Zoom | Uncontrolled resource consumption in Zoom... | |
CVE-2023-39342 | 2023-08-08 17:31:10 | GitHub_M | Dangerzone is software for converting... | |
CVE-2023-36532 | 2023-08-08 17:30:58 | Zoom | Buffer overflow in Zoom Clients... | |
CVE-2023-36541 | 2023-08-08 17:27:48 | Zoom | Insufficient verification of data authenticity... | |
CVE-2023-20561 | 2023-08-08 17:14:53 | AMD | Insufficient validation of the IOCTL... | |
CVE-2023-20556 | 2023-08-08 17:14:24 | AMD | Insufficient validation of the IOCTL... | |
CVE-2023-20562 | 2023-08-08 17:13:50 | AMD | Insufficient validation in the IOCTL... | |
CVE-2023-38154 | 2023-08-08 17:08:58 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-38176 | 2023-08-08 17:08:57 | microsoft | Azure Arc-Enabled Servers Elevation of... | |
CVE-2023-38178 | 2023-08-08 17:08:57 | microsoft | .NET Core and Visual Studio... | |
CVE-2023-38182 | 2023-08-08 17:08:55 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2023-38181 | 2023-08-08 17:08:55 | microsoft | Microsoft Exchange Server Spoofing Vulnerability... | |
CVE-2023-35390 | 2023-08-08 17:08:54 | microsoft | .NET and Visual Studio Remote... | |
CVE-2023-36897 | 2023-08-08 17:08:53 | microsoft | Visual Studio Tools for Office... | |
CVE-2023-35388 | 2023-08-08 17:08:53 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2023-36896 | 2023-08-08 17:08:52 | microsoft | Microsoft Excel Remote Code Execution... | |
CVE-2023-36894 | 2023-08-08 17:08:51 | microsoft | Microsoft SharePoint Server Information Disclosure... | |
CVE-2023-36895 | 2023-08-08 17:08:51 | microsoft | Microsoft Outlook Remote Code Execution... | |
CVE-2023-36892 | 2023-08-08 17:08:50 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2023-36893 | 2023-08-08 17:08:50 | microsoft | Microsoft Outlook Spoofing Vulnerability ... | |
CVE-2023-36891 | 2023-08-08 17:08:49 | microsoft | Microsoft SharePoint Server Spoofing Vulnerability... | |
CVE-2023-36890 | 2023-08-08 17:08:49 | microsoft | Microsoft SharePoint Server Information Disclosure... | |
CVE-2023-36881 | 2023-08-08 17:08:48 | microsoft | Azure Apache Ambari Spoofing Vulnerability ... | |
CVE-2023-36877 | 2023-08-08 17:08:47 | microsoft | Azure Apache Oozie Spoofing Vulnerability... | |
CVE-2023-35372 | 2023-08-08 17:08:47 | microsoft | Microsoft Office Visio Remote Code... | |
CVE-2023-21709 | 2023-08-08 17:08:46 | microsoft | Microsoft Exchange Server Elevation of... | |
CVE-2023-35371 | 2023-08-08 17:08:46 | microsoft | Microsoft Office Remote Code Execution... | |
CVE-2023-38167 | 2023-08-08 17:08:45 | microsoft | Microsoft Dynamics 365 Business Central... | |
CVE-2023-38169 | 2023-08-08 17:08:44 | microsoft | Microsoft SQL OLE DB Remote... | |
CVE-2023-38172 | 2023-08-08 17:08:43 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-38170 | 2023-08-08 17:08:43 | microsoft | HEVC Video Extensions Remote Code... | |
CVE-2023-38184 | 2023-08-08 17:08:42 | microsoft | Windows Lightweight Directory Access Protocol... | |
CVE-2023-38175 | 2023-08-08 17:08:42 | microsoft | Microsoft Windows Defender Elevation of... | |
CVE-2023-38186 | 2023-08-08 17:08:41 | microsoft | Windows Mobile Device Management Elevation... | |
CVE-2023-38185 | 2023-08-08 17:08:41 | microsoft | Microsoft Exchange Server Remote Code... | |
CVE-2023-38188 | 2023-08-08 17:08:40 | microsoft | Azure Apache Hadoop Spoofing Vulnerability... | |
CVE-2023-35394 | 2023-08-08 17:08:39 | microsoft | Azure HDInsight Jupyter Notebook Spoofing... | |
CVE-2023-35393 | 2023-08-08 17:08:39 | microsoft | Azure Apache Hive Spoofing Vulnerability... | |
CVE-2023-35389 | 2023-08-08 17:08:38 | microsoft | Microsoft Dynamics 365 On-Premises Remote... | |
CVE-2023-35387 | 2023-08-08 17:08:38 | microsoft | Windows Bluetooth A2DP driver Elevation... | |
CVE-2023-35385 | 2023-08-08 17:08:37 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2023-35386 | 2023-08-08 17:08:37 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35384 | 2023-08-08 17:08:36 | microsoft | Windows HTML Platforms Security Feature... | |
CVE-2023-35382 | 2023-08-08 17:08:35 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35383 | 2023-08-08 17:08:35 | microsoft | Microsoft Message Queuing Information Disclosure... | |
CVE-2023-35381 | 2023-08-08 17:08:34 | microsoft | Windows Fax Service Remote Code... | |
CVE-2023-35380 | 2023-08-08 17:08:34 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-35378 | 2023-08-08 17:08:33 | microsoft | Windows Projected File System Elevation... | |
CVE-2023-35379 | 2023-08-08 17:08:33 | microsoft | Reliability Analysis Metrics Calculation Engine... | |
CVE-2023-35377 | 2023-08-08 17:08:32 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-38254 | 2023-08-08 17:08:31 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-35376 | 2023-08-08 17:08:31 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-36914 | 2023-08-08 17:08:30 | microsoft | Windows Smart Card Resource Management... | |
CVE-2023-36913 | 2023-08-08 17:08:30 | microsoft | Microsoft Message Queuing Information Disclosure... | |
CVE-2023-36912 | 2023-08-08 17:08:29 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-36911 | 2023-08-08 17:08:29 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2023-36910 | 2023-08-08 17:08:28 | microsoft | Microsoft Message Queuing (MSMQ) Remote... | |
CVE-2023-36909 | 2023-08-08 17:08:27 | microsoft | Microsoft Message Queuing (MSMQ) Denial... | |
CVE-2023-36908 | 2023-08-08 17:08:27 | microsoft | Windows Hyper-V Information Disclosure Vulnerability... | |
CVE-2023-36906 | 2023-08-08 17:08:26 | microsoft | Windows Cryptographic Services Information Disclosure... | |
CVE-2023-36907 | 2023-08-08 17:08:26 | microsoft | Windows Cryptographic Services Information Disclosure... | |
CVE-2023-36905 | 2023-08-08 17:08:25 | microsoft | Windows Wireless Wide Area Network... | |
CVE-2023-36904 | 2023-08-08 17:08:25 | microsoft | Windows Cloud Files Mini Filter... | |
CVE-2023-36903 | 2023-08-08 17:08:24 | microsoft | Windows System Assessment Tool Elevation... | |
CVE-2023-36900 | 2023-08-08 17:08:23 | microsoft | Windows Common Log File System... | |
CVE-2023-36889 | 2023-08-08 17:08:22 | microsoft | Windows Group Policy Security Feature... | |
CVE-2023-36898 | 2023-08-08 17:08:22 | microsoft | Tablet Windows User Interface Application... | |
CVE-2023-36882 | 2023-08-08 17:08:21 | microsoft | Microsoft WDAC OLE DB provider... | |
CVE-2023-36876 | 2023-08-08 17:08:21 | microsoft | Reliability Analysis Metrics Calculation (RacTask)... | |
CVE-2023-36866 | 2023-08-08 17:08:19 | microsoft | Microsoft Office Visio Remote Code... | |
CVE-2023-36869 | 2023-08-08 17:08:19 | microsoft | Azure DevOps Server Spoofing Vulnerability... | |
CVE-2023-36865 | 2023-08-08 17:08:18 | microsoft | Microsoft Office Visio Remote Code... | |
CVE-2023-35368 | 2023-08-08 17:08:18 | microsoft | Microsoft Exchange Remote Code Execution... | |
CVE-2023-35359 | 2023-08-08 17:08:17 | microsoft | Windows Kernel Elevation of Privilege... | |
CVE-2023-29330 | 2023-08-08 17:08:17 | microsoft | Microsoft Teams Remote Code Execution... | |
CVE-2023-29328 | 2023-08-08 17:08:16 | microsoft | Microsoft Teams Remote Code Execution... | |
CVE-2023-20555 | 2023-08-08 17:07:24 | AMD | Insufficient input validation in CpmDisplayFeatureSmm may... | |
CVE-2023-20588 | 2023-08-08 17:06:30 | AMD | A division-by-zero error on some... | |
CVE-2023-36540 | 2023-08-08 17:05:59 | Zoom | Untrusted search path in the... | |
CVE-2023-20586 | 2023-08-08 17:05:16 | AMD | A potential vulnerability was reported... | |
CVE-2023-20589 | 2023-08-08 17:04:17 | AMD | An attacker with specialized hardware... | |
CVE-2023-20569 | 2023-08-08 17:02:11 | AMD | A side channel vulnerability on... | |
CVE-2023-3894 | 2023-08-08 16:59:58 | Those using jackson-dataformats-text to parse... | ||
CVE-2023-39532 | 2023-08-08 16:51:26 | GitHub_M | SES is a JavaScript environment... | |
CVE-2023-3522 | 2023-08-08 15:13:35 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3386 | 2023-08-08 15:11:32 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3653 | 2023-08-08 14:42:18 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-3652 | 2023-08-08 14:40:50 | TR-CERT | Improper Neutralization of Input During... | |
CVE-2023-3651 | 2023-08-08 14:39:15 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-2423 | 2023-08-08 14:24:26 | Rockwell | A vulnerability was discovered in... | |
CVE-2023-4219 | 2023-08-08 13:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-32292 | 2023-08-08 12:55:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-31221 | 2023-08-08 12:46:59 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28931 | 2023-08-08 12:35:44 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-38384 | 2023-08-08 12:30:55 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-28934 | 2023-08-08 12:25:44 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-28773 | 2023-08-08 12:14:56 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-30482 | 2023-08-08 12:11:31 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-25984 | 2023-08-08 12:07:35 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2022-45821 | 2023-08-08 11:57:44 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-27415 | 2023-08-08 11:53:16 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-27627 | 2023-08-08 11:42:24 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-25063 | 2023-08-08 11:38:42 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23829 | 2023-08-08 11:35:39 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-23877 | 2023-08-08 11:31:40 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-24413 | 2023-08-08 11:28:20 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-23880 | 2023-08-08 11:23:43 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-24409 | 2023-08-08 11:19:44 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-25459 | 2023-08-08 11:03:15 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-3716 | 2023-08-08 11:02:50 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-3717 | 2023-08-08 10:46:36 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-29099 | 2023-08-08 10:45:48 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-32503 | 2023-08-08 10:41:12 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-27412 | 2023-08-08 10:35:27 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-27421 | 2023-08-08 10:30:18 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-4203 | 2023-08-08 10:29:21 | CyberDanube | Advantech EKI-1524, EKI-1522, EKI-1521 devices... | |
CVE-2023-27416 | 2023-08-08 10:25:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4202 | 2023-08-08 10:24:40 | CyberDanube | Advantech EKI-1524, EKI-1522, EKI-1521 devices... | |
CVE-2023-27422 | 2023-08-08 10:15:52 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-36692 | 2023-08-08 10:05:38 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-39549 | 2023-08-08 09:21:01 | siemens | A vulnerability has been identified... | |
CVE-2023-39419 | 2023-08-08 09:21:00 | siemens | A vulnerability has been identified... | |
CVE-2023-39269 | 2023-08-08 09:20:58 | siemens | A vulnerability has been identified... | |
CVE-2023-39188 | 2023-08-08 09:20:57 | siemens | A vulnerability has been identified... | |
CVE-2023-39187 | 2023-08-08 09:20:56 | siemens | A vulnerability has been identified... | |
CVE-2023-39186 | 2023-08-08 09:20:55 | siemens | A vulnerability has been identified... | |
CVE-2023-39185 | 2023-08-08 09:20:54 | siemens | A vulnerability has been identified... | |
CVE-2023-39184 | 2023-08-08 09:20:52 | siemens | A vulnerability has been identified... | |
CVE-2023-39183 | 2023-08-08 09:20:51 | siemens | A vulnerability has been identified... | |
CVE-2023-39182 | 2023-08-08 09:20:50 | siemens | A vulnerability has been identified... | |
CVE-2023-39181 | 2023-08-08 09:20:49 | siemens | A vulnerability has been identified... | |
CVE-2023-38683 | 2023-08-08 09:20:48 | siemens | A vulnerability has been identified... | |
CVE-2023-38682 | 2023-08-08 09:20:47 | siemens | A vulnerability has been identified... | |
CVE-2023-38681 | 2023-08-08 09:20:46 | siemens | A vulnerability has been identified... | |
CVE-2023-38680 | 2023-08-08 09:20:45 | siemens | A vulnerability has been identified... | |
CVE-2023-38679 | 2023-08-08 09:20:44 | siemens | A vulnerability has been identified... | |
CVE-2023-38641 | 2023-08-08 09:20:43 | siemens | A vulnerability has been identified... | |
CVE-2023-38532 | 2023-08-08 09:20:41 | siemens | A vulnerability has been identified... | |
CVE-2023-38531 | 2023-08-08 09:20:40 | siemens | A vulnerability has been identified... | |
CVE-2023-38530 | 2023-08-08 09:20:39 | siemens | A vulnerability has been identified... | |
CVE-2023-38529 | 2023-08-08 09:20:38 | siemens | A vulnerability has been identified... | |
CVE-2023-38528 | 2023-08-08 09:20:37 | siemens | A vulnerability has been identified... | |
CVE-2023-38527 | 2023-08-08 09:20:36 | siemens | A vulnerability has been identified... | |
CVE-2023-38526 | 2023-08-08 09:20:35 | siemens | A vulnerability has been identified... | |
CVE-2023-38525 | 2023-08-08 09:20:33 | siemens | A vulnerability has been identified... | |
CVE-2023-38524 | 2023-08-08 09:20:32 | siemens | A vulnerability has been identified... | |
CVE-2023-37373 | 2023-08-08 09:20:28 | siemens | A vulnerability has been identified... | |
CVE-2023-37372 | 2023-08-08 09:20:27 | siemens | A vulnerability has been identified... | |
CVE-2023-30796 | 2023-08-08 09:20:21 | siemens | A vulnerability has been identified... | |
CVE-2023-30795 | 2023-08-08 09:20:19 | siemens | A vulnerability has been identified... | |
CVE-2023-28830 | 2023-08-08 09:20:17 | siemens | A vulnerability has been identified... | |
CVE-2023-27411 | 2023-08-08 09:20:16 | siemens | A vulnerability has been identified... | |
CVE-2023-24845 | 2023-08-08 09:20:14 | siemens | A vulnerability has been identified... | |
CVE-2022-39062 | 2023-08-08 09:20:11 | siemens | A vulnerability has been identified... | |
CVE-2021-41544 | 2023-08-08 09:20:08 | siemens | A vulnerability has been identified... | |
CVE-2023-28577 | 2023-08-08 09:15:07 | qualcomm | In the function call related... | |
CVE-2023-28576 | 2023-08-08 09:15:05 | qualcomm | The buffer obtained from kernel... | |
CVE-2023-28575 | 2023-08-08 09:15:04 | qualcomm | The cam_get_device_priv function does not... | |
CVE-2023-28561 | 2023-08-08 09:15:03 | qualcomm | Memory corruption in QESL while... | |
CVE-2023-28555 | 2023-08-08 09:15:02 | qualcomm | Transient DOS in Audio while... | |
CVE-2023-28537 | 2023-08-08 09:15:01 | qualcomm | Memory corruption while allocating memory... | |
CVE-2023-22666 | 2023-08-08 09:15:00 | qualcomm | Memory Corruption in Audio while... | |
CVE-2023-21652 | 2023-08-08 09:14:59 | qualcomm | Cryptographic issue in HLOS as... | |
CVE-2023-21651 | 2023-08-08 09:14:58 | qualcomm | Memory Corruption in Core due... | |
CVE-2023-21650 | 2023-08-08 09:14:57 | qualcomm | Memory Corruption in GPS HLOS... | |
CVE-2023-21649 | 2023-08-08 09:14:55 | qualcomm | Memory corruption in WLAN while... | |
CVE-2023-21648 | 2023-08-08 09:14:54 | qualcomm | Memory corruption in RIL while... | |
CVE-2023-21647 | 2023-08-08 09:14:53 | qualcomm | Information disclosure in Bluetooth when... | |
CVE-2023-21643 | 2023-08-08 09:14:52 | qualcomm | Memory corruption due to untrusted... | |
CVE-2023-21627 | 2023-08-08 09:14:51 | qualcomm | Memory corruption in Trusted Execution... | |
CVE-2023-21626 | 2023-08-08 09:14:50 | qualcomm | Cryptographic issue in HLOS due... | |
CVE-2023-21625 | 2023-08-08 09:14:49 | qualcomm | Information disclosure in Network Services... | |
CVE-2022-40510 | 2023-08-08 09:14:48 | qualcomm | Memory corruption due to buffer... | |
CVE-2023-3898 | 2023-08-08 08:55:44 | TR-CERT | Improper Neutralization of Special Elements... | |
CVE-2023-4009 | 2023-08-08 08:37:20 | mongodb | In MongoDB Ops Manager v5.0... | |
CVE-2023-37570 | 2023-08-08 08:11:08 | CERT-In | This vulnerability exists in ESDS... | |
CVE-2023-37569 | 2023-08-08 08:04:22 | CERT-In | This vulnerability exists in ESDS... | |
CVE-2023-3569 | 2023-08-08 06:56:40 | CERTVDE | In PHOENIX CONTACTs TC ROUTER... | |
CVE-2023-3526 | 2023-08-08 06:56:05 | CERTVDE | In PHOENIX CONTACTs TC ROUTER... | |
CVE-2023-3570 | 2023-08-08 06:52:57 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-3572 | 2023-08-08 06:52:29 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-3571 | 2023-08-08 06:52:05 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-3573 | 2023-08-08 06:51:34 | CERTVDE | In PHOENIX CONTACTs WP 6xxx... | |
CVE-2023-37486 | 2023-08-08 00:56:51 | sap | Under certain conditions SAP Commerce (OCC API)... | |
CVE-2023-39440 | 2023-08-08 00:49:17 | sap | In SAP BusinessObjects Business Intelligence... | |
CVE-2023-39439 | 2023-08-08 00:49:01 | sap | SAP Commerce Cloud may accept... | |
CVE-2023-39437 | 2023-08-08 00:48:38 | sap | SAP business One allows -... | |
CVE-2023-39436 | 2023-08-08 00:48:18 | sap | SAP Supplier Relationship Management -versions... | |
CVE-2023-37492 | 2023-08-08 00:47:40 | sap | SAP NetWeaver Application Server ABAP... | |
CVE-2023-37491 | 2023-08-08 00:46:40 | sap | The ACL (Access Control List) of SAP... | |
CVE-2023-37490 | 2023-08-08 00:46:14 | sap | SAP Business Objects Installer -... | |
CVE-2023-37488 | 2023-08-08 00:43:03 | sap | In SAP NetWeaver Process Integration -... | |
CVE-2023-37487 | 2023-08-08 00:42:16 | sap | SAP Business One (Service Layer)... | |
CVE-2023-37484 | 2023-08-08 00:40:36 | sap | SAP PowerDesigner - version 16.7,... | |
CVE-2023-37483 | 2023-08-08 00:39:33 | sap | SAP PowerDesigner - version 16.7,... | |
CVE-2023-36926 | 2023-08-08 00:38:12 | sap | Due to missing authentication check... | |
CVE-2023-36923 | 2023-08-08 00:36:59 | sap | SAP SQLA for PowerDesigner 17... | |
CVE-2023-33993 | 2023-08-08 00:35:51 | sap | B1i module of SAP Business... | |
CVE-2023-39976 | 2023-08-08 00:00:00 | mitre | log_blackbox.c in libqb before 2.0.8... | |
CVE-2023-39086 | 2023-08-08 00:00:00 | mitre | ASUS RT-AC66U B1 3.0.0.4.286_51665 was... | |
CVE-2023-39978 | 2023-08-08 00:00:00 | mitre | ImageMagick before 6.9.12-91 allows attackers... | |
CVE-2023-38760 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38769 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38759 | 2023-08-08 00:00:00 | mitre | Cross Site Request Forgery (CSRF)... | |
CVE-2023-38767 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38773 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38768 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38764 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38761 | 2023-08-08 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-38758 | 2023-08-08 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-38770 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38771 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38765 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38766 | 2023-08-08 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-38762 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-38763 | 2023-08-08 00:00:00 | mitre | SQL injection vulnerability in ChurchCRM... | |
CVE-2023-26961 | 2023-08-08 00:00:00 | mitre | Alteryx Server 2022.1.1.42590 does not... | |
CVE-2023-40041 | 2023-08-08 00:00:00 | mitre | TOTOLINK T10_v2 5.9c.5061_B20200511 has a... | |
CVE-2023-40042 | 2023-08-08 00:00:00 | mitre | TOTOLINK T10_v2 5.9c.5061_B20200511 has a... | |
CVE-2023-36306 | 2023-08-08 00:00:00 | mitre | A Cross Site Scripting (XSS)... | |
CVE-2023-36136 | 2023-08-08 00:00:00 | mitre | PHPJabbers Class Scheduling System 1.0... | |
CVE-2023-36482 | 2023-08-08 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-36344 | 2023-08-08 00:00:00 | mitre | An issue in Diebold Nixdorf... | |
CVE-2023-24698 | 2023-08-08 00:00:00 | mitre | Insufficient parameter validation in the... | |
CVE-2023-33756 | 2023-08-08 00:00:00 | mitre | An issue in the SpreadSheetPlugin... | |
CVE-2023-37689 | 2023-08-08 00:00:00 | mitre | Maid Hiring Management System v1.0... | |
CVE-2023-37646 | 2023-08-08 00:00:00 | mitre | An issue in the CAB... | |
CVE-2023-37685 | 2023-08-08 00:00:00 | mitre | Online Nurse Hiring System v1.0... | |
CVE-2023-37690 | 2023-08-08 00:00:00 | mitre | Maid Hiring Management System v1.0... | |
CVE-2023-37686 | 2023-08-08 00:00:00 | mitre | Online Nurse Hiring System v1.0... | |
CVE-2023-37687 | 2023-08-08 00:00:00 | mitre | Online Nurse Hiring System v1.0... | |
CVE-2023-37688 | 2023-08-08 00:00:00 | mitre | Maid Hiring Management System v1.0... | |
CVE-2023-37684 | 2023-08-08 00:00:00 | mitre | Online Nurse Hiring System v1.0... | |
CVE-2023-37682 | 2023-08-08 00:00:00 | mitre | Judging Management System v1.0 was... | |
CVE-2023-37683 | 2023-08-08 00:00:00 | mitre | Online Nurse Hiring System v1.0... | |
CVE-2023-39523 | 2023-08-07 20:55:46 | GitHub_M | ScanCode.io is a server to... | |
CVE-2023-39530 | 2023-08-07 20:51:52 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39529 | 2023-08-07 20:37:15 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39528 | 2023-08-07 20:35:07 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39527 | 2023-08-07 20:32:45 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39526 | 2023-08-07 20:28:59 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39525 | 2023-08-07 20:23:53 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39524 | 2023-08-07 19:48:21 | GitHub_M | PrestaShop is an open source... | |
CVE-2023-39520 | 2023-08-07 19:35:45 | GitHub_M | Cryptomator encrypts data being stored... | |
CVE-2023-4201 | 2023-08-07 19:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-38704 | 2023-08-07 19:24:33 | GitHub_M | import-in-the-middle is a module loading... | |
CVE-2023-39363 | 2023-08-07 18:40:25 | GitHub_M | Vyper is a Pythonic Smart... | |
CVE-2023-4200 | 2023-08-07 18:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-39349 | 2023-08-07 18:27:12 | GitHub_M | Sentry is an error tracking... | |
CVE-2023-4199 | 2023-08-07 17:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4012 | 2023-08-07 17:30:33 | GitLab | ntpd will crash if the... | |
CVE-2023-38157 | 2023-08-07 17:15:43 | microsoft | Microsoft Edge (Chromium-based) Security Feature... | |
CVE-2023-38044 | 2023-08-07 16:51:06 | Joomla | Improper Neutralization of Special Elements... | |
CVE-2023-23758 | 2023-08-07 16:51:06 | Joomla | Improper Neutralization of Special Elements... | |
CVE-2023-38045 | 2023-08-07 16:51:04 | Joomla | Improper Neutralization of Input During... | |
CVE-2023-23757 | 2023-08-07 16:51:01 | Joomla | Improper Neutralization of Special Elements... | |
CVE-2023-34476 | 2023-08-07 16:50:58 | Joomla | Improper Neutralization of Special Elements... | |
CVE-2023-34477 | 2023-08-07 16:50:55 | Joomla | Improper Neutralization of Special Elements... | |
CVE-2023-2843 | 2023-08-07 14:31:25 | WPScan | The MultiParcels Shipping For WooCommerce... | |
CVE-2023-0604 | 2023-08-07 14:31:24 | WPScan | The WP Food Manager WordPress... | |
CVE-2021-24916 | 2023-08-07 14:31:23 | WPScan | The Qubely WordPress plugin before... | |
CVE-2023-3524 | 2023-08-07 14:31:23 | WPScan | The WPCode WordPress plugin before... | |
CVE-2023-3671 | 2023-08-07 14:31:22 | WPScan | The MultiParcels Shipping For WooCommerce... | |
CVE-2023-3365 | 2023-08-07 14:31:21 | WPScan | The MultiParcels Shipping For WooCommerce... | |
CVE-2023-3575 | 2023-08-07 14:31:20 | WPScan | The Quiz And Survey Master... | |
CVE-2023-3650 | 2023-08-07 14:31:19 | WPScan | The Bubble Menu WordPress plugin... | |
CVE-2023-3492 | 2023-08-07 14:31:19 | WPScan | The WP Shopping Pages WordPress... | |
CVE-2023-4205 | 2023-08-07 13:19:44 | redhat | ... | |
CVE-2023-4194 | 2023-08-07 13:19:44 | redhat | A flaw was found in... | |
CVE-2023-4147 | 2023-08-07 13:19:43 | redhat | A use-after-free flaw was found... | |
CVE-2023-38392 | 2023-08-07 12:45:24 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-3896 | 2023-08-07 12:13:37 | OpenCloudOS | Divide By Zero in vim/vim... | |
CVE-2023-32090 | 2023-08-07 11:53:48 | Pega | Pega platform clients who are... | |
CVE-2023-0426 | 2023-08-07 05:23:45 | ABB | ABB is aware of vulnerabilities... | |
CVE-2023-0425 | 2023-08-07 05:06:46 | ABB | ABB is aware of vulnerabilities... | |
CVE-2023-20818 | 2023-08-07 03:22:16 | MediaTek | In wlan service, there is... | |
CVE-2023-20817 | 2023-08-07 03:22:14 | MediaTek | In wlan service, there is... | |
CVE-2023-20816 | 2023-08-07 03:22:11 | MediaTek | In wlan service, there is... | |
CVE-2023-20815 | 2023-08-07 03:22:09 | MediaTek | In wlan service, there is... | |
CVE-2023-20814 | 2023-08-07 03:22:07 | MediaTek | In wlan service, there is... | |
CVE-2023-20813 | 2023-08-07 03:22:05 | MediaTek | In wlan service, there is... | |
CVE-2023-20812 | 2023-08-07 03:22:03 | MediaTek | In wlan driver, there is... | |
CVE-2023-20811 | 2023-08-07 03:22:00 | MediaTek | In IOMMU, there is a... | |
CVE-2023-20810 | 2023-08-07 03:21:58 | MediaTek | In IOMMU, there is a... | |
CVE-2023-20809 | 2023-08-07 03:21:56 | MediaTek | In vdec, there is a... | |
CVE-2023-20808 | 2023-08-07 03:21:54 | MediaTek | In OPTEE, there is a... | |
CVE-2023-20807 | 2023-08-07 03:21:52 | MediaTek | In dpe, there is a... | |
CVE-2023-20806 | 2023-08-07 03:21:50 | MediaTek | In hcp, there is a... | |
CVE-2023-20805 | 2023-08-07 03:21:48 | MediaTek | In imgsys, there is a... | |
CVE-2023-20804 | 2023-08-07 03:21:46 | MediaTek | In imgsys, there is a... | |
CVE-2023-20803 | 2023-08-07 03:21:44 | MediaTek | In imgsys, there is a... | |
CVE-2023-20802 | 2023-08-07 03:21:42 | MediaTek | In imgsys, there is a... | |
CVE-2023-20801 | 2023-08-07 03:21:40 | MediaTek | In imgsys, there is a possible... | |
CVE-2023-20800 | 2023-08-07 03:21:37 | MediaTek | In imgsys, there is a... | |
CVE-2023-20798 | 2023-08-07 03:21:34 | MediaTek | In pda, there is a... | |
CVE-2023-20797 | 2023-08-07 03:21:31 | MediaTek | In camera middleware, there is... | |
CVE-2023-20796 | 2023-08-07 03:21:29 | MediaTek | In power, there is a... | |
CVE-2023-20795 | 2023-08-07 03:21:27 | MediaTek | In ril, there is a... | |
CVE-2023-20793 | 2023-08-07 03:21:25 | MediaTek | In apu, there is a... | |
CVE-2023-20790 | 2023-08-07 03:21:22 | MediaTek | In nvram, there is a... | |
CVE-2023-20789 | 2023-08-07 03:21:19 | MediaTek | In jpeg, there is a... | |
CVE-2023-20788 | 2023-08-07 03:21:16 | MediaTek | In thermal, there is a... | |
CVE-2023-20787 | 2023-08-07 03:21:14 | MediaTek | In thermal, there is a... | |
CVE-2023-20786 | 2023-08-07 03:21:12 | MediaTek | In gps, there is a... | |
CVE-2023-20785 | 2023-08-07 03:21:10 | MediaTek | In audio, there is a... | |
CVE-2023-20784 | 2023-08-07 03:21:08 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20783 | 2023-08-07 03:21:06 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20782 | 2023-08-07 03:21:04 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20781 | 2023-08-07 03:21:02 | MediaTek | In keyinstall, there is a... | |
CVE-2023-20780 | 2023-08-07 03:21:00 | MediaTek | In keyinstall, there is a... | |
CVE-2023-33913 | 2023-08-07 01:54:46 | Unisoc | In DRM/oemcrypto, there is a... | |
CVE-2022-47350 | 2023-08-07 01:54:45 | Unisoc | In camera driver, there is... | |
CVE-2022-47351 | 2023-08-07 01:54:45 | Unisoc | In camera driver, there is... | |
CVE-2023-33912 | 2023-08-07 01:54:45 | Unisoc | In Contacts service, there is... | |
CVE-2023-33908 | 2023-08-07 01:54:44 | Unisoc | In ims service, there is... | |
CVE-2023-33910 | 2023-08-07 01:54:44 | Unisoc | In Contacts Service, there is... | |
CVE-2023-33911 | 2023-08-07 01:54:44 | Unisoc | In vowifi service, there is... | |
CVE-2023-33909 | 2023-08-07 01:54:44 | Unisoc | In Contacts service, there is... | |
CVE-2023-33907 | 2023-08-07 01:54:43 | Unisoc | In Contacts Service, there is... | |
CVE-2023-33906 | 2023-08-07 01:54:43 | Unisoc | In Contacts Service, there is... | |
CVE-2023-4193 | 2023-08-07 00:00:08 | VulDB | A vulnerability has been found... | |
CVE-2022-38795 | 2023-08-07 00:00:00 | mitre | In Gitea through 1.17.1, repo... | |
CVE-2022-48579 | 2023-08-07 00:00:00 | mitre | UnRAR before 6.2.3 allows extraction... | |
CVE-2023-27373 | 2023-08-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-39550 | 2023-08-07 00:00:00 | mitre | Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1,... | |
CVE-2023-39903 | 2023-08-07 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38938 | 2023-08-07 00:00:00 | mitre | Tenda F1202 V1.2.0.9, PA202 V1.1.2.5,... | |
CVE-2023-38926 | 2023-08-07 00:00:00 | mitre | Netgear EX6200 v1.0.3.94 was discovered... | |
CVE-2023-38922 | 2023-08-07 00:00:00 | mitre | Netgear JWNR2000v2 v1.0.0.11, XWN5001 v0.4.1.1,... | |
CVE-2023-38940 | 2023-08-07 00:00:00 | mitre | Tenda F1203 V2.0.1.6, FH1203 V2.0.1.6... | |
CVE-2023-38925 | 2023-08-07 00:00:00 | mitre | Netgear DC112A 1.0.0.64, EX6200 1.0.3.94... | |
CVE-2023-38928 | 2023-08-07 00:00:00 | mitre | Netgear R7100LG 1.0.0.78 was discovered... | |
CVE-2023-38931 | 2023-08-07 00:00:00 | mitre | Tenda AC10 V1.0 V15.03.06.23, AC1206... | |
CVE-2023-38412 | 2023-08-07 00:00:00 | mitre | Netgear R6900P v1.3.3.154 was discovered... | |
CVE-2023-38933 | 2023-08-07 00:00:00 | mitre | Tenda AC6 V2.0 V15.03.06.23, AC7... | |
CVE-2023-38591 | 2023-08-07 00:00:00 | mitre | Netgear DG834Gv5 1.6.01.34 was discovered... | |
CVE-2023-38934 | 2023-08-07 00:00:00 | mitre | Tenda F1203 V2.0.1.6, FH1203 V2.0.1.6... | |
CVE-2023-38939 | 2023-08-07 00:00:00 | mitre | Tenda F1202 V1.2.0.9 and FH1202... | |
CVE-2023-38937 | 2023-08-07 00:00:00 | mitre | Tenda AC10 V1.0 V15.03.06.23, AC1206... | |
CVE-2023-38924 | 2023-08-07 00:00:00 | mitre | Netgear DGN3500 1.1.00.37 was discovered... | |
CVE-2023-38929 | 2023-08-07 00:00:00 | mitre | Tenda 4G300 v1.01.42 was discovered... | |
CVE-2023-38921 | 2023-08-07 00:00:00 | mitre | Netgear WG302v2 v5.2.9 and WAG302v2... | |
CVE-2023-38936 | 2023-08-07 00:00:00 | mitre | Tenda AC10 V1.0 V15.03.06.23, AC1206... | |
CVE-2023-38935 | 2023-08-07 00:00:00 | mitre | Tenda AC1206 V15.03.06.23, AC8 V4... | |
CVE-2023-38930 | 2023-08-07 00:00:00 | mitre | Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6,... | |
CVE-2023-38932 | 2023-08-07 00:00:00 | mitre | Tenda F1202 V1.2.0.9, PA202 V1.1.2.5,... | |
CVE-2023-32783 | 2023-08-07 00:00:00 | mitre | The event analysis component in... | |
CVE-2023-36220 | 2023-08-07 00:00:00 | mitre | Directory Traversal vulnerability in Textpattern... | |
CVE-2023-36054 | 2023-08-07 00:00:00 | mitre | lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5... | |
CVE-2023-36499 | 2023-08-07 00:00:00 | mitre | Netgear XR300 v1.0.3.78 was discovered... | |
CVE-2023-4192 | 2023-08-06 23:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4191 | 2023-08-06 23:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4196 | 2023-08-06 17:32:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4195 | 2023-08-06 17:02:14 | @huntrdev | PHP Remote File Inclusion in... | |
CVE-2023-4186 | 2023-08-06 13:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4185 | 2023-08-06 13:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4184 | 2023-08-06 11:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4183 | 2023-08-06 11:00:06 | VulDB | A vulnerability has been found... | |
CVE-2023-4182 | 2023-08-06 10:00:04 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4181 | 2023-08-06 08:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4180 | 2023-08-06 08:00:06 | VulDB | A vulnerability classified as critical... | |
CVE-2023-4179 | 2023-08-06 07:31:03 | VulDB | A vulnerability classified as critical... | |
CVE-2023-37581 | 2023-08-06 07:21:04 | apache | Insufficient input validation and sanitation... | |
CVE-2023-4177 | 2023-08-06 06:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4176 | 2023-08-06 02:00:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4175 | 2023-08-06 01:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4174 | 2023-08-06 00:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-4190 | 2023-08-06 00:00:20 | @huntrdev | Insufficient Session Expiration in GitHub... | |
CVE-2023-4173 | 2023-08-06 00:00:07 | VulDB | A vulnerability, which was classified... | |
CVE-2023-32600 | 2023-08-05 23:00:33 | Patchstack | Auth. (contributor+) Stored Cross-Site Scripting... | |
CVE-2023-4172 | 2023-08-05 23:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-34010 | 2023-08-05 22:56:36 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-34377 | 2023-08-05 22:51:09 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-36678 | 2023-08-05 22:46:27 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-30491 | 2023-08-05 22:35:24 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-36686 | 2023-08-05 22:28:54 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-36689 | 2023-08-05 22:22:48 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37873 | 2023-08-05 22:18:45 | Patchstack | Unauth. Reflected Cross-Site Scripting (XSS)... | |
CVE-2023-37874 | 2023-08-05 22:14:19 | Patchstack | Auth. (admin+) Stored Cross-Site Scripting... | |
CVE-2023-4171 | 2023-08-05 21:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-4189 | 2023-08-05 19:17:54 | @huntrdev | Cross-site Scripting (XSS) - Reflected... | |
CVE-2023-4188 | 2023-08-05 19:10:37 | @huntrdev | SQL Injection in GitHub... | |
CVE-2023-4170 | 2023-08-05 18:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4169 | 2023-08-05 18:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4168 | 2023-08-05 17:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-4187 | 2023-08-05 17:17:59 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4167 | 2023-08-05 16:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4166 | 2023-08-05 15:31:04 | VulDB | A vulnerability has been found... | |
CVE-2023-4165 | 2023-08-05 13:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-39508 | 2023-08-05 06:47:14 | apache | Execution with Unnecessary Privileges, :... | |
CVE-2020-23564 | 2023-08-05 00:00:00 | mitre | File Upload vulnerability in SEMCMS... | |
CVE-2022-46782 | 2023-08-05 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-38943 | 2023-08-05 00:00:00 | mitre | ShuiZe_0x727 v1.0 was discovered to... | |
CVE-2023-36095 | 2023-08-05 00:00:00 | mitre | An issue in Harrison Chase... | |
CVE-2023-33367 | 2023-08-05 00:00:00 | mitre | A SQL injection vulnerability exists... | |
CVE-2020-26064 | 2023-08-04 20:52:31 | cisco | A vulnerability in the web... | |
CVE-2020-26065 | 2023-08-04 20:51:55 | cisco | A vulnerability in the web-based... | |
CVE-2020-26082 | 2023-08-04 20:49:05 | cisco | A vulnerability in the zip... | |
CVE-2023-39346 | 2023-08-04 20:33:27 | GitHub_M | LinuxASMCallGraph is software for drawing... | |
CVE-2023-39344 | 2023-08-04 19:49:19 | GitHub_M | social-media-skeleton is an uncompleted social... | |
CVE-2022-4955 | 2023-08-04 19:13:28 | Chrome | Inappropriate implementation in DevTools in... | |
CVE-2023-39552 | 2023-08-04 18:59:52 | mitre | ... | |
CVE-2023-38702 | 2023-08-04 18:10:28 | GitHub_M | Knowage is an open source... | |
CVE-2023-38700 | 2023-08-04 18:05:43 | GitHub_M | matrix-appservice-irc is a Node.js IRC... | |
CVE-2023-38699 | 2023-08-04 17:53:30 | GitHub_M | MindsDBs AI Virtual Database allows... | |
CVE-2023-38698 | 2023-08-04 17:41:14 | GitHub_M | Ethereum Name Service (ENS) is... | |
CVE-2023-38697 | 2023-08-04 17:32:51 | GitHub_M | protocol-http1 provides a low-level implementation... | |
CVE-2023-38695 | 2023-08-04 17:25:18 | GitHub_M | cypress-image-snapshot shows visual regressions in... | |
CVE-2023-38692 | 2023-08-04 17:22:39 | GitHub_M | CloudExplorer Lite is an open... | |
CVE-2023-4159 | 2023-08-04 17:17:21 | @huntrdev | Unrestricted Upload of File with... | |
CVE-2023-4158 | 2023-08-04 17:16:44 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4157 | 2023-08-04 17:15:29 | @huntrdev | CWE-74 Improper Neutralization of Special... | |
CVE-2023-0264 | 2023-08-04 17:09:27 | redhat | A flaw was found in... | |
CVE-2023-38691 | 2023-08-04 16:34:54 | GitHub_M | matrix-appservice-bridge provides an API for... | |
CVE-2023-38690 | 2023-08-04 16:31:41 | GitHub_M | matrix-appservice-irc is a Node.js IRC... | |
CVE-2023-38689 | 2023-08-04 16:21:24 | GitHub_M | Logistics Pipes is a modification... | |
CVE-2023-38688 | 2023-08-04 16:18:15 | GitHub_M | twitch-tui provides Twitch chat in... | |
CVE-2023-38686 | 2023-08-04 15:57:15 | GitHub_M | Sydent is an identity server... | |
CVE-2023-38497 | 2023-08-04 15:51:44 | GitHub_M | Cargo downloads the Rust project’s... | |
CVE-2023-38494 | 2023-08-04 15:44:44 | GitHub_M | MeterSphere is an open-source continuous... | |
CVE-2023-38487 | 2023-08-04 15:40:16 | GitHub_M | HedgeDoc is software for creating... | |
CVE-2023-37896 | 2023-08-04 15:34:11 | GitHub_M | Nuclei is a vulnerability scanner.... | |
CVE-2023-37470 | 2023-08-04 15:12:43 | GitHub_M | Metabase is an open-source business... | |
CVE-2023-36480 | 2023-08-04 14:29:34 | GitHub_M | The Aerospike Java client is... | |
CVE-2023-4135 | 2023-08-04 13:19:15 | redhat | A heap out-of-bounds memory read... | |
CVE-2023-34038 | 2023-08-04 11:24:57 | vmware | VMware Horizon Server contains an... | |
CVE-2023-34037 | 2023-08-04 11:18:19 | vmware | VMware Horizon Server contains a... | |
CVE-2023-39379 | 2023-08-04 09:43:32 | jpcert | Fujitsu Software Infrastructure Manager (ISM)... | |
CVE-2023-4142 | 2023-08-04 02:04:30 | Wordfence | The WP Ultimate CSV Importer... | |
CVE-2023-4141 | 2023-08-04 02:04:28 | Wordfence | The WP Ultimate CSV Importer... | |
CVE-2023-4139 | 2023-08-04 02:04:27 | Wordfence | The WP Ultimate CSV Importer... | |
CVE-2023-4140 | 2023-08-04 02:04:24 | Wordfence | The WP Ultimate CSV Importer... | |
CVE-2023-4002 | 2023-08-04 00:30:28 | GitLab | An issue has been discovered... | |
CVE-2023-38708 | 2023-08-04 00:12:33 | GitHub_M | Pimcore is an Open Source... | |
CVE-2023-39343 | 2023-08-04 00:06:29 | GitHub_M | Sulu is an open-source PHP... | |
CVE-2022-41401 | 2023-08-04 00:00:00 | mitre | OpenRefine <= v3.5.2 contains a... | |
CVE-2023-39143 | 2023-08-04 00:00:00 | mitre | PaperCut NG and PaperCut MF... | |
CVE-2023-39551 | 2023-08-04 00:00:00 | mitre | PHPGurukul Online Security Guards Hiring... | |
CVE-2023-39107 | 2023-08-04 00:00:00 | mitre | An arbitrary file overwrite vulnerability... | |
CVE-2023-39112 | 2023-08-04 00:00:00 | mitre | ECShop v4.1.16 contains an arbitrary... | |
CVE-2023-38332 | 2023-08-04 00:00:00 | mitre | Zoho ManageEngine ADManager Plus through... | |
CVE-2023-38964 | 2023-08-04 00:00:00 | mitre | Creative Item Academy LMS 6.0... | |
CVE-2023-33378 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33374 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33379 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33375 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33372 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33376 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33377 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-33373 | 2023-08-04 00:00:00 | mitre | Connected IO v2.1.0 and prior... | |
CVE-2023-30146 | 2023-08-04 00:00:00 | mitre | Assmann Digitus Plug&View IP Camera... | |
CVE-2023-29505 | 2023-08-04 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-29689 | 2023-08-04 00:00:00 | mitre | PyroCMS 3.9 contains a remote... | |
CVE-2023-3373 | 2023-08-03 23:44:40 | Mitsubishi | Predictable Exact Value from Previous... | |
CVE-2023-0525 | 2023-08-03 23:42:43 | Mitsubishi | Weak Encoding for Password vulnerability... | |
CVE-2023-37501 | 2023-08-03 22:01:10 | HCL | A Persistent XSS vulnerability can... | |
CVE-2023-37500 | 2023-08-03 21:51:45 | HCL | A Persistent Cross-site Scripting (XSS)... | |
CVE-2023-37499 | 2023-08-03 21:38:49 | HCL | A Persistent Cross-site Scripting (XSS)... | |
CVE-2023-37498 | 2023-08-03 21:34:23 | HCL | A user is capable of... | |
CVE-2023-20214 | 2023-08-03 21:24:57 | cisco | A vulnerability in the request... | |
CVE-2023-20181 | 2023-08-03 21:22:47 | cisco | A vulnerability in the web-based... | |
CVE-2023-20218 | 2023-08-03 21:20:29 | cisco | A vulnerability in web-based management... | |
CVE-2023-20216 | 2023-08-03 21:18:55 | cisco | A vulnerability in the privilege... | |
CVE-2023-20215 | 2023-08-03 21:16:38 | cisco | A vulnerability in the scanning... | |
CVE-2023-20204 | 2023-08-03 21:15:10 | cisco | A vulnerability in the web-based... | |
CVE-2023-37497 | 2023-08-03 21:14:43 | HCL | The Unica application exposes an... | |
CVE-2023-30952 | 2023-08-03 21:12:53 | Palantir | A security defect was discovered... | |
CVE-2023-30950 | 2023-08-03 21:10:15 | Palantir | The foundry campaigns service was... | |
CVE-2023-30958 | 2023-08-03 21:09:10 | Palantir | A security defect was identified... | |
CVE-2023-30951 | 2023-08-03 21:07:11 | Palantir | The Foundry Magritte plugin rest-source... | |
CVE-2023-3749 | 2023-08-03 19:40:05 | jci | A local user could edit... | |
CVE-2023-0956 | 2023-08-03 18:08:13 | icscert | External input could be used... | |
CVE-2023-35081 | 2023-08-03 17:00:10 | hackerone | A path traversal vulnerability in... | |
CVE-2023-25524 | 2023-08-03 16:34:47 | nvidia | NVIDIA Omniverse Workstation Launcher for... | |
CVE-2023-4145 | 2023-08-03 16:04:11 | @huntrdev | Cross-site Scripting (XSS) - Stored... | |
CVE-2023-4132 | 2023-08-03 14:32:15 | redhat | A use-after-free vulnerability was found... | |
CVE-2023-4133 | 2023-08-03 14:32:12 | redhat | A use-after-free vulnerability was found... | |
CVE-2023-3180 | 2023-08-03 14:31:36 | redhat | A flaw was found in... | |
CVE-2023-2754 | 2023-08-03 13:53:00 | cloudflare | The Cloudflare WARP client for... | |
CVE-2023-3766 | 2023-08-03 13:49:46 | cloudflare | A vulnerability was discovered in... | |
CVE-2023-3348 | 2023-08-03 13:47:07 | cloudflare | The Wrangler command line tool ... | |
CVE-2023-4138 | 2023-08-03 13:41:50 | @huntrdev | Allocation of Resources Without Limits... | |
CVE-2023-4136 | 2023-08-03 13:33:10 | crafter | Improper Neutralization of Input During... | |
CVE-2022-26838 | 2023-08-03 13:16:16 | jpcert | Path traversal vulnerability in Importing... | |
CVE-2023-22277 | 2023-08-03 13:05:45 | jpcert | Use after free vulnerability exists... | |
CVE-2023-22314 | 2023-08-03 12:59:07 | jpcert | Use after free vulnerability exists... | |
CVE-2023-22317 | 2023-08-03 12:56:14 | jpcert | Use after free vulnerability exists... | |
CVE-2022-34453 | 2023-08-03 12:50:15 | dell | Dell XtremIO X2 XMS versions... | |
CVE-2022-4046 | 2023-08-03 12:39:44 | CERTVDE | In CODESYS Control in multiple... | |
CVE-2023-3669 | 2023-08-03 11:11:05 | CERTVDE | A missing Brute-Force protection in... | |
CVE-2023-37559 | 2023-08-03 11:06:56 | CERTVDE | After successful authentication as a... | |
CVE-2023-37558 | 2023-08-03 11:06:36 | CERTVDE | After successful authentication as a... | |
CVE-2023-37557 | 2023-08-03 11:06:17 | CERTVDE | After successful authentication as a... | |
CVE-2023-37556 | 2023-08-03 11:05:52 | CERTVDE | In multiple versions of multiple... | |
CVE-2023-37555 | 2023-08-03 11:05:33 | CERTVDE | In multiple versions of multiple... | |
CVE-2023-37554 | 2023-08-03 11:05:09 | CERTVDE | In multiple versions of multiple... | |
CVE-2023-37553 | 2023-08-03 11:04:39 | CERTVDE | In multiple versions of multiple... | |
CVE-2023-37552 | 2023-08-03 11:04:04 | CERTVDE | In multiple versions of multiple... | |
CVE-2023-37551 | 2023-08-03 11:03:37 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37550 | 2023-08-03 11:03:09 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37549 | 2023-08-03 11:02:33 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37548 | 2023-08-03 11:02:02 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37547 | 2023-08-03 11:01:10 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37546 | 2023-08-03 11:00:33 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-37545 | 2023-08-03 10:59:28 | CERTVDE | In multiple Codesys products in... | |
CVE-2023-3662 | 2023-08-03 10:55:43 | CERTVDE | In CODESYS Development System versions... | |
CVE-2023-3663 | 2023-08-03 10:55:08 | CERTVDE | In CODESYS Development System versions... | |
CVE-2023-4121 | 2023-08-03 09:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-4120 | 2023-08-03 09:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-4119 | 2023-08-03 08:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-4118 | 2023-08-03 08:00:05 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4117 | 2023-08-03 07:31:03 | VulDB | A vulnerability, which was classified... | |
CVE-2023-4116 | 2023-08-03 07:00:06 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-21412 | 2023-08-03 06:56:00 | Axis | User provided input is not... | |
CVE-2023-21411 | 2023-08-03 06:54:00 | Axis | User provided input is not... | |
CVE-2023-21410 | 2023-08-03 06:51:51 | Axis | User provided input is not... | |
CVE-2023-21409 | 2023-08-03 06:48:52 | Axis | Due to insufficient file permissions,... | |
CVE-2023-21408 | 2023-08-03 06:45:08 | Axis | Due to insufficient file permissions,... | |
CVE-2023-21407 | 2023-08-03 06:40:44 | Axis | A broken access control was... | |
CVE-2023-4008 | 2023-08-03 06:31:21 | GitLab | An issue has been discovered... | |
CVE-2023-4115 | 2023-08-03 06:00:05 | VulDB | A vulnerability classified as problematic... | |
CVE-2023-4114 | 2023-08-03 05:31:03 | VulDB | A vulnerability was found in... | |
CVE-2023-38748 | 2023-08-03 05:09:16 | jpcert | Use after free vulnerability exists... | |
CVE-2023-38747 | 2023-08-03 05:00:34 | jpcert | Heap-based buffer overflow vulnerability exists... | |
CVE-2023-4113 | 2023-08-03 05:00:06 | VulDB | A vulnerability was found in... | |
CVE-2023-38746 | 2023-08-03 04:58:30 | jpcert | Out-of-bounds read vulnerability/issue exists in... | |
CVE-2023-38744 | 2023-08-03 04:55:52 | jpcert | Denial-of-service (DoS) vulnerability due to... | |
CVE-2023-4112 | 2023-08-03 04:31:04 | VulDB | A vulnerability was found in... | |
CVE-2023-3932 | 2023-08-03 04:01:58 | GitLab | An issue has been discovered... | |
CVE-2023-3346 | 2023-08-03 04:00:43 | Mitsubishi | Buffer Copy without Checking Size... | |
CVE-2023-4111 | 2023-08-03 04:00:05 | VulDB | A vulnerability was found in... | |
CVE-2023-4127 | 2023-08-03 03:20:57 | @huntrdev | Race Condition within a Thread... | |
CVE-2023-4126 | 2023-08-03 03:08:57 | @huntrdev | Insufficient Session Expiration in GitHub... | |
CVE-2023-4125 | 2023-08-03 03:06:49 | @huntrdev | Weak Password Requirements in GitHub... | |
CVE-2023-4124 | 2023-08-03 03:05:32 | @huntrdev | Missing Authorization in GitHub repository... | |
CVE-2023-4110 | 2023-08-03 02:31:03 | VulDB | A vulnerability has been found... | |
CVE-2023-4072 | 2023-08-03 00:27:47 | Chrome | Out of bounds read and... | |
CVE-2023-4078 | 2023-08-03 00:27:47 | Chrome | Inappropriate implementation in Extensions in... | |
CVE-2023-4073 | 2023-08-03 00:27:47 | Chrome | Out of bounds memory access... | |
CVE-2023-4077 | 2023-08-03 00:27:47 | Chrome | Insufficient data validation in Extensions... | |
CVE-2023-4074 | 2023-08-03 00:27:47 | Chrome | Use after free in Blink... | |
CVE-2023-4076 | 2023-08-03 00:27:47 | Chrome | Use after free in WebRTC... | |
CVE-2023-4075 | 2023-08-03 00:27:47 | Chrome | Use after free in Cast... | |
CVE-2023-4070 | 2023-08-03 00:27:46 | Chrome | Type Confusion in V8 in... | |
CVE-2023-4068 | 2023-08-03 00:27:46 | Chrome | Type Confusion in V8 in... | |
CVE-2023-4071 | 2023-08-03 00:27:46 | Chrome | Heap buffer overflow in Visuals... | |
CVE-2023-4069 | 2023-08-03 00:27:46 | Chrome | Type Confusion in V8 in... | |
CVE-2020-20808 | 2023-08-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-39144 | 2023-08-03 00:00:00 | mitre | Element55 KnowMore appliances version 21... | |
CVE-2023-39075 | 2023-08-03 00:00:00 | mitre | Renault Zoe EV 2021 automotive... | |
CVE-2023-39097 | 2023-08-03 00:00:00 | mitre | WebBoss.io CMS v3.7.0.1 contains a... | |
CVE-2023-39096 | 2023-08-03 00:00:00 | mitre | WebBoss.io CMS v3.7.0.1 contains a... | |
CVE-2023-39121 | 2023-08-03 00:00:00 | mitre | emlog v2.1.9 was discovered to... | |
CVE-2023-38948 | 2023-08-03 00:00:00 | mitre | An arbitrary file download vulnerability... | |
CVE-2023-38942 | 2023-08-03 00:00:00 | mitre | Dango-Translator v4.5.5 was discovered to... | |
CVE-2023-38947 | 2023-08-03 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-38991 | 2023-08-03 00:00:00 | mitre | An issue in the delete... | |
CVE-2023-38956 | 2023-08-03 00:00:00 | mitre | A path traversal vulnerability in... | |
CVE-2023-38951 | 2023-08-03 00:00:00 | mitre | ZKTeco BioTime 8.5.5 through 9.x... | |
CVE-2023-38952 | 2023-08-03 00:00:00 | mitre | Insecure access control in ZKTeco... | |
CVE-2023-38949 | 2023-08-03 00:00:00 | mitre | An issue in a hidden... | |
CVE-2023-38950 | 2023-08-03 00:00:00 | mitre | A path traversal vulnerability in... | |
CVE-2023-38958 | 2023-08-03 00:00:00 | mitre | An access control issue in... | |
CVE-2023-38941 | 2023-08-03 00:00:00 | mitre | django-sspanel v2022.2.2 was discovered to... | |
CVE-2023-38955 | 2023-08-03 00:00:00 | mitre | ZKTeco BioAccess IVS v3.3.1 allows... | |
CVE-2023-38954 | 2023-08-03 00:00:00 | mitre | ZKTeco BioAccess IVS v3.3.1 was... | |
CVE-2023-26979 | 2023-08-03 00:00:00 | mitre | Bluetens Electrostimulation Device BluetensQ device... | |
CVE-2023-32764 | 2023-08-03 00:00:00 | mitre | Fabasoft Cloud Enterprise Client 23.3.0.130... | |
CVE-2023-36134 | 2023-08-03 00:00:00 | mitre | In PHP Jabbers Class Scheduling... | |
CVE-2023-36217 | 2023-08-03 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36141 | 2023-08-03 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-36131 | 2023-08-03 00:00:00 | mitre | PHPJabbers Availability Booking Calendar 5.0... | |
CVE-2023-36139 | 2023-08-03 00:00:00 | mitre | In PHPJabbers Cleaning Business Software... | |
CVE-2023-36212 | 2023-08-03 00:00:00 | mitre | File Upload vulnerability in Total... | |
CVE-2023-36255 | 2023-08-03 00:00:00 | mitre | An issue in Eramba Limited... | |
CVE-2023-36158 | 2023-08-03 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-36132 | 2023-08-03 00:00:00 | mitre | PHP Jabbers Availability Booking Calendar... | |
CVE-2023-36133 | 2023-08-03 00:00:00 | mitre | PHPJabbers Availability Booking Calendar 5.0... | |
CVE-2023-36082 | 2023-08-03 00:00:00 | mitre | An isssue in GatesAIr Flexiva... | |
CVE-2023-36299 | 2023-08-03 00:00:00 | mitre | A File Upload vulnerability in... | |
CVE-2023-36135 | 2023-08-03 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-36213 | 2023-08-03 00:00:00 | mitre | SQL injection vulnerability in MotoCMS... | |
CVE-2023-36138 | 2023-08-03 00:00:00 | mitre | PHPJabbers Cleaning Business Software 1.0... | |
CVE-2023-36159 | 2023-08-03 00:00:00 | mitre | Cross Site Scripting (XSS) vulnerability... | |
CVE-2023-36137 | 2023-08-03 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-36298 | 2023-08-03 00:00:00 | mitre | DedeCMS v5.7.109 has a File... | |
CVE-2023-33665 | 2023-08-03 00:00:00 | mitre | ai-dev aitable before v0.2.2 was... | |
CVE-2023-33369 | 2023-08-03 00:00:00 | mitre | A path traversal vulnerability exists... | |
CVE-2023-33368 | 2023-08-03 00:00:00 | mitre | Some API routes exists in... | |
CVE-2023-33371 | 2023-08-03 00:00:00 | mitre | Control ID IDSecure 4.7.26.0 and... | |
CVE-2023-33363 | 2023-08-03 00:00:00 | mitre | An authentication bypass vulnerability exists... | |
CVE-2023-33666 | 2023-08-03 00:00:00 | mitre | ai-dev aioptimizedcombinations before v0.1.3 was... | |
CVE-2023-33365 | 2023-08-03 00:00:00 | mitre | A path traversal vulnerability exists... | |
CVE-2023-33364 | 2023-08-03 00:00:00 | mitre | An OS Command injection vulnerability... | |
CVE-2023-33370 | 2023-08-03 00:00:00 | mitre | An uncaught exception vulnerability exists... | |
CVE-2023-33366 | 2023-08-03 00:00:00 | mitre | A SQL injection vulnerability exists... | |
CVE-2023-37364 | 2023-08-03 00:00:00 | mitre | In WS-Inc J WBEM Server... | |
CVE-2023-37679 | 2023-08-03 00:00:00 | mitre | A remote command execution (RCE)... | |
CVE-2023-30297 | 2023-08-03 00:00:00 | mitre | An issue found in N-able... | |
CVE-2023-28468 | 2023-08-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-25600 | 2023-08-03 00:00:00 | mitre | An issue was discovered in... | |
CVE-2023-34196 | 2023-08-03 00:00:00 | mitre | In the Keyfactor EJBCA before... | |
CVE-2023-1935 | 2023-08-02 22:40:46 | icscert | ROC800-Series RTU devices are vulnerable... | |
CVE-2023-1437 | 2023-08-02 22:30:43 | icscert | All versions prior to 9.1.4... | |
CVE-2023-3329 | 2023-08-02 22:26:07 | icscert | SpiderControl SCADA Webserver versions 2.08... | |
CVE-2023-29407 | 2023-08-02 19:52:53 | Go | A maliciously-crafted image can cause... | |
CVE-2023-29408 | 2023-08-02 19:52:48 | Go | The TIFF decoder does not... | |
CVE-2023-3978 | 2023-08-02 19:48:56 | Go | Text nodes not in the... | |
CVE-2023-29409 | 2023-08-02 19:47:23 | Go | Extremely large RSA keys in... | |
CVE-2023-38423 | 2023-08-02 15:55:35 | f5 | A cross-site scripting (XSS) vulnerability... | |
CVE-2023-38419 | 2023-08-02 15:55:27 | f5 | An authenticated attacker with guest... | |
CVE-2023-38418 | 2023-08-02 15:55:17 | f5 | The BIG-IP Edge Client Installer... | |
CVE-2023-38138 | 2023-08-02 15:55:06 | f5 | A reflected cross-site scripting (XSS)... | |
CVE-2023-36858 | 2023-08-02 15:54:34 | f5 | An insufficient verification of data... | |
CVE-2023-36494 | 2023-08-02 15:54:26 | f5 | Audit logs on F5OS-A may... | |
CVE-2023-3470 | 2023-08-02 15:54:14 | f5 | Specific F5 BIG-IP platforms with... | |
CVE-2023-23476 | 2023-08-02 14:40:34 | ibm | IBM Robotic Process Automation 21.0.0... | |
CVE-2022-40609 | 2023-08-02 14:21:51 | ibm | IBM SDK, Java Technology Edition... | |
CVE-2023-26451 | 2023-08-02 12:23:47 | OX | Functions with insufficient randomness were... | |
CVE-2023-26450 | 2023-08-02 12:23:43 | OX | The "OX Count" web service... | |
CVE-2023-26449 | 2023-08-02 12:23:37 | OX | The "OX Chat" web service... | |
CVE-2023-26448 | 2023-08-02 12:23:33 | OX | Custom log-in and log-out locations... | |
CVE-2023-26447 | 2023-08-02 12:23:28 | OX | The "upsell" widget for the... | |
CVE-2023-26446 | 2023-08-02 12:23:25 | OX | The users clientID at "application... | |
CVE-2023-26445 | 2023-08-02 12:23:20 | OX | Frontend themes are defined by... | |
CVE-2023-26443 | 2023-08-02 12:23:17 | OX | Full-text autocomplete search allows user-provided... | |
CVE-2023-26442 | 2023-08-02 12:23:13 | OX | In case Cacheservice was configured... | |
CVE-2023-26441 | 2023-08-02 12:23:09 | OX | Cacheservice did not correctly check... | |
CVE-2023-26440 | 2023-08-02 12:23:06 | OX | The cacheservice API could be... | |
CVE-2023-26439 | 2023-08-02 12:23:02 | OX | The cacheservice API could be... | |
CVE-2023-26438 | 2023-08-02 12:22:59 | OX | External service lookups for a... | |
CVE-2023-26430 | 2023-08-02 12:22:54 | OX | Attackers with access to user... | |
CVE-2023-3426 | 2023-08-02 09:40:28 | Liferay | The organization selector in Liferay... | |
CVE-2023-4067 | 2023-08-02 08:35:29 | Wordfence | The Bus Ticket Booking with... | |
CVE-2023-2022 | 2023-08-02 08:30:58 | GitLab | An issue has been discovered... | |
CVE-2023-3401 | 2023-08-02 08:30:48 | GitLab | An issue has been discovered... | |
CVE-2023-38556 | 2023-08-02 07:19:26 | jpcert | Improper input validation vulnerability in... | |
CVE-2023-4011 | 2023-08-02 05:30:35 | GitLab | An issue has been discovered... | |
CVE-2022-2416 | 2023-08-02 05:26:10 | Octopus | In affected versions of Octopus... | |
CVE-2023-4016 | 2023-08-02 04:20:20 | trellix | Under some circumstances, this weakness... | |
CVE-2022-2346 | 2023-08-02 01:09:01 | Octopus | In affected versions of Octopus... | |
CVE-2023-31926 | 2023-08-02 00:22:14 | brocade | System files could be overwritten... | |
CVE-2023-3500 | 2023-08-02 00:07:15 | GitLab | An issue has been discovered... | |
CVE-2023-3900 | 2023-08-02 00:07:05 | GitLab | An issue has been discovered... | |
CVE-2023-3993 | 2023-08-02 00:07:00 | GitLab | An issue has been discovered... | |
CVE-2023-3994 | 2023-08-02 00:06:50 | GitLab | An issue has been discovered... | |
CVE-2023-31927 | 2023-08-02 00:06:48 | brocade | An information disclosure in the... | |
CVE-2022-46485 | 2023-08-02 00:00:00 | mitre | Data Illusion Survey Software Solutions... | |
CVE-2022-46484 | 2023-08-02 00:00:00 | mitre | Information disclosure in password protected... | |
CVE-2023-39113 | 2023-08-02 00:00:00 | mitre | ngiflib commit fb271 was discovered... | |
CVE-2023-39114 | 2023-08-02 00:00:00 | mitre | ngiflib commit 84a75 was discovered... | |
CVE-2023-38330 | 2023-08-02 00:00:00 | mitre | OXID eShop Enterprise Edition 6.5.0... | |
CVE-2023-26316 | 2023-08-02 00:00:00 | Xiaomi | A XSS vulnerability exists in... | |
CVE-2023-26317 | 2023-08-02 00:00:00 | Xiaomi | Xiaomi routers have an external... | |
CVE-2023-36081 | 2023-08-02 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-33383 | 2023-08-02 00:00:00 | mitre | Shelly 4PM Pro four-channel smart... | |
CVE-2023-33257 | 2023-08-02 00:00:00 | mitre | Verint Engagement Management 15.3 Update... | |
CVE-2023-31432 | 2023-08-01 23:58:59 | brocade | Through manipulation of passwords or... | |
CVE-2023-31928 | 2023-08-01 23:53:58 | brocade | A reflected cross-site scripting (XSS)... | |
CVE-2023-31428 | 2023-08-01 23:41:41 | brocade | Brocade Fabric OS before Brocade... | |
CVE-2023-0632 | 2023-08-01 23:36:30 | GitLab | An issue has been discovered... | |
CVE-2023-1210 | 2023-08-01 23:36:25 | GitLab | An issue has been discovered... | |
CVE-2023-2164 | 2023-08-01 23:36:10 | GitLab | An issue has been discovered... | |
CVE-2023-3364 | 2023-08-01 23:36:00 | GitLab | An issue has been discovered... | |
CVE-2023-3385 | 2023-08-01 23:35:55 | GitLab | An issue has been discovered... | |
CVE-2023-31430 | 2023-08-01 23:31:00 | brocade | A buffer overflow vulnerability in... | |
CVE-2023-31431 | 2023-08-01 23:23:18 | brocade | A buffer overflow vulnerability in... | |
CVE-2023-31427 | 2023-08-01 22:46:17 | brocade | Brocade Fabric OS versions before... | |
CVE-2023-3737 | 2023-08-01 22:39:18 | Chrome | Inappropriate implementation in Notifications in... | |
CVE-2023-3738 | 2023-08-01 22:39:18 | Chrome | Inappropriate implementation in Autofill in... | |
CVE-2023-3740 | 2023-08-01 22:39:18 | Chrome | Insufficient validation of untrusted input... | |
CVE-2023-3736 | 2023-08-01 22:39:18 | Chrome | Inappropriate implementation in Custom Tabs... | |
CVE-2023-3739 | 2023-08-01 22:39:18 | Chrome | Insufficient validation of untrusted input... | |
CVE-2023-3735 | 2023-08-01 22:39:17 | Chrome | Inappropriate implementation in Web API... | |
CVE-2023-3733 | 2023-08-01 22:39:17 | Chrome | Inappropriate implementation in WebApp Installs... | |
CVE-2023-3732 | 2023-08-01 22:39:17 | Chrome | Out of bounds memory access... | |
CVE-2023-3734 | 2023-08-01 22:39:17 | Chrome | Inappropriate implementation in Picture In... | |
CVE-2023-3731 | 2023-08-01 22:39:17 | Chrome | Use after free in Diagnostics... | |
CVE-2023-3730 | 2023-08-01 22:39:17 | Chrome | Use after free in Tab... | |
CVE-2023-3728 | 2023-08-01 22:39:16 | Chrome | Use after free in WebRTC... | |
CVE-2023-3729 | 2023-08-01 22:39:16 | Chrome | Use after free in Splitscreen... | |
CVE-2023-3727 | 2023-08-01 22:39:16 | Chrome | Use after free in WebRTC... | |
CVE-2023-3494 | 2023-08-01 22:13:21 | freebsd | The fwctl driver implements a... | |
CVE-2023-3107 | 2023-08-01 22:01:07 | freebsd | A set of carefully crafted... | |
CVE-2023-31426 | 2023-08-01 21:18:55 | brocade | The Brocade Fabric OS Commands... | |
CVE-2023-31425 | 2023-08-01 20:34:47 | brocade | A vulnerability in the fosexec... | |
CVE-2023-31429 | 2023-08-01 20:20:52 | brocade | Brocade Fabric OS before Brocade... | |
CVE-2023-3718 | 2023-08-01 18:25:10 | hpe | An authenticated command injection vulnerability... | |
CVE-2023-20583 | 2023-08-01 18:00:43 | AMD | A potential power side-channel vulnerability... | |
CVE-2023-38560 | 2023-08-01 16:49:48 | redhat | An integer overflow flaw was... | |
CVE-2023-38559 | 2023-08-01 16:49:47 | redhat | A buffer overflow flaw was... | |
CVE-2023-4058 | 2023-08-01 15:02:02 | mozilla | Memory safety bugs present in... | |
CVE-2023-4057 | 2023-08-01 15:01:52 | mozilla | Memory safety bugs present in... | |
CVE-2023-4056 | 2023-08-01 15:01:39 | mozilla | Memory safety bugs present in... | |
CVE-2023-4055 | 2023-08-01 15:01:20 | mozilla | When the number of cookies... | |
CVE-2023-4054 | 2023-08-01 15:00:25 | mozilla | When opening appref-ms files, Firefox... | |
CVE-2023-4053 | 2023-08-01 14:59:54 | mozilla | A website could have obscured... | |
CVE-2023-4052 | 2023-08-01 14:59:17 | mozilla | The Firefox updater created a... | |
CVE-2023-4051 | 2023-08-01 14:58:43 | mozilla | A website could have obscured... | |
CVE-2023-4050 | 2023-08-01 14:58:31 | mozilla | In some cases, an untrusted... | |
CVE-2023-4049 | 2023-08-01 14:58:07 | mozilla | Race conditions in reference counting... | |
CVE-2023-4048 | 2023-08-01 14:57:48 | mozilla | An out-of-bounds read could have... | |
CVE-2023-4047 | 2023-08-01 14:57:35 | mozilla | A bug in popup notifications... | |
CVE-2023-4046 | 2023-08-01 14:57:07 | mozilla | In some circumstances, a stale... | |
CVE-2023-4045 | 2023-08-01 14:56:53 | mozilla | Offscreen Canvas did not properly... | |
CVE-2023-37478 | 2023-08-01 11:43:04 | GitHub_M | pnpm is a package manager.... | |
CVE-2023-32302 | 2023-08-01 10:44:39 | GitHub_M | ... | |
CVE-2023-23548 | 2023-08-01 09:42:58 | Tribe29 | Reflected XSS in business intelligence... | |
CVE-2023-26139 | 2023-08-01 05:00:01 | snyk | Versions of the package underscore-keypath... | |
CVE-2023-37496 | 2023-08-01 00:41:55 | HCL | HCL Verse is susceptible to... | |
CVE-2023-4033 | 2023-08-01 00:00:20 | @huntrdev | OS Command Injection in GitHub... | |
CVE-2020-10962 | 2023-08-01 00:00:00 | mitre | In PowerShell App Deployment Toolkit... | |
CVE-2022-39987 | 2023-08-01 00:00:00 | mitre | A Command injection vulnerability in... | |
CVE-2022-39986 | 2023-08-01 00:00:00 | mitre | A Command injection vulnerability in... | |
CVE-2023-39109 | 2023-08-01 00:00:00 | mitre | rconfig v3.9.4 was discovered to... | |
CVE-2023-39147 | 2023-08-01 00:00:00 | mitre | An arbitrary file upload vulnerability... | |
CVE-2023-39110 | 2023-08-01 00:00:00 | mitre | rconfig v3.9.4 was discovered to... | |
CVE-2023-39108 | 2023-08-01 00:00:00 | mitre | rconfig v3.9.4 was discovered to... | |
CVE-2023-38990 | 2023-08-01 00:00:00 | mitre | An issue in the delete... | |
CVE-2023-38357 | 2023-08-01 00:00:00 | mitre | Session tokens in RWS WorldServer... | |
CVE-2023-36984 | 2023-08-01 00:00:00 | mitre | LavaLite CMS v 9.0.0 is... | |
CVE-2023-36121 | 2023-08-01 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36118 | 2023-08-01 00:00:00 | mitre | Cross Site Scripting vulnerability in... | |
CVE-2023-36351 | 2023-08-01 00:00:00 | mitre | An issue in Viatom Health... | |
CVE-2023-36983 | 2023-08-01 00:00:00 | mitre | LavaLite CMS v 9.0.0 is... | |
CVE-2023-36210 | 2023-08-01 00:00:00 | mitre | MotoCMS Version 3.4.3 Store Category... | |
CVE-2023-36211 | 2023-08-01 00:00:00 | mitre | The Barebones CMS v2.0.2 is... | |
CVE-2023-31710 | 2023-08-01 00:00:00 | mitre | TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219... | |
CVE-2023-33564 | 2023-08-01 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-33563 | 2023-08-01 00:00:00 | mitre | In PHP Jabbers Time Slots... | |
CVE-2023-33562 | 2023-08-01 00:00:00 | mitre | User enumeration is found in... | |
CVE-2023-33561 | 2023-08-01 00:00:00 | mitre | Improper input validation of password... | |
CVE-2023-33493 | 2023-08-01 00:00:00 | mitre | An Unrestricted Upload of File... | |
CVE-2023-33560 | 2023-08-01 00:00:00 | mitre | There is a Cross Site... | |
CVE-2023-37772 | 2023-08-01 00:00:00 | mitre | Online Shopping Portal Project v3.1... | |
CVE-2023-34869 | 2023-08-01 00:00:00 | mitre | PHPJabbers Catering System v1.0 was... | |
CVE-2023-34551 | 2023-08-01 00:00:00 | mitre | In certain EZVIZ products, two... | |
CVE-2023-34960 | 2023-08-01 00:00:00 | mitre | A command injection vulnerability in... | |
CVE-2023-34552 | 2023-08-01 00:00:00 | mitre | In certain EZVIZ products, two... | |
CVE-2023-34634 | 2023-08-01 00:00:00 | mitre | Greenshot 1.2.10 and below allows... |