Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2023-5112 2023-09-30 22:08:55 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-5111 2023-09-30 22:08:52 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43735 2023-09-30 22:08:49 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43734 2023-09-30 22:08:47 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43733 2023-09-30 22:08:44 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43732 2023-09-30 22:08:42 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43731 2023-09-30 21:55:02 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43730 2023-09-30 21:54:56 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43729 2023-09-30 21:54:54 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43728 2023-09-30 21:54:51 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43727 2023-09-30 21:54:50 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43726 2023-09-30 21:39:32 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43725 2023-09-30 21:39:29 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43724 2023-09-30 21:39:26 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43723 2023-09-30 21:39:24 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43722 2023-09-30 21:39:22 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43721 2023-09-30 21:19:56 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43720 2023-09-30 21:19:54 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43719 2023-09-30 21:19:51 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43718 2023-09-30 21:19:49 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43717 2023-09-30 21:04:21 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43716 2023-09-30 20:53:39 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43715 2023-09-30 20:53:36 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43714 2023-09-30 20:53:32 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43713 2023-09-30 20:53:29 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43712 2023-09-30 20:53:27 Fluid Attacks Os Commerce is currently susceptible...
CVE-2022-4956 2023-09-30 17:00:05 VulDB A vulnerability classified as critical...
CVE-2023-5313 2023-09-30 15:00:04 VulDB A vulnerability classified as problematic...
CVE-2023-5305 2023-09-30 14:31:04 VulDB A vulnerability was found in...
CVE-2023-5304 2023-09-30 14:00:08 VulDB A vulnerability has been found...
CVE-2023-5321 2023-09-30 13:43:14 @huntrdev Missing Authorization in GitHub repository...
CVE-2023-5303 2023-09-30 13:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5302 2023-09-30 12:00:07 VulDB A vulnerability, which was classified...
CVE-2023-5301 2023-09-30 10:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5300 2023-09-30 10:00:05 VulDB A vulnerability classified as critical...
CVE-2023-5207 2023-09-30 08:30:30 GitLab A vulnerability was discovered in...
CVE-2023-5298 2023-09-30 05:31:04 VulDB A vulnerability was found in...
CVE-2023-5201 2023-09-30 02:33:28 Wordfence The OpenHook plugin for WordPress...
CVE-2023-5295 2023-09-30 02:33:28 Wordfence The Blog Filter plugin for...
CVE-2023-43711 2023-09-30 02:01:36 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43710 2023-09-30 02:01:34 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43709 2023-09-30 02:01:28 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43708 2023-09-30 02:01:26 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43707 2023-09-30 02:01:23 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43706 2023-09-30 01:46:05 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43705 2023-09-30 01:46:03 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43704 2023-09-30 01:46:00 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43703 2023-09-30 01:45:57 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-43702 2023-09-30 01:45:51 Fluid Attacks Os Commerce is currently susceptible...
CVE-2023-5320 2023-09-30 00:00:42 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-5317 2023-09-30 00:00:17 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5316 2023-09-30 00:00:17 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-5318 2023-09-30 00:00:17 @huntrdev Use of Hard-coded Credentials in...
CVE-2023-5319 2023-09-30 00:00:16 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5227 2023-09-30 00:00:15 @huntrdev Unrestricted Upload of File with...
CVE-2023-44488 2023-09-30 00:00:00 mitre VP9 in libvpx before 1.13.1...
CVE-2023-5297 2023-09-29 21:31:05 VulDB A vulnerability was found in...
CVE-2023-5296 2023-09-29 21:31:04 VulDB A vulnerability was found in...
CVE-2023-5294 2023-09-29 21:00:08 VulDB A vulnerability has been found...
CVE-2023-5293 2023-09-29 20:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5287 2023-09-29 20:00:08 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5286 2023-09-29 20:00:07 VulDB A vulnerability, which was classified...
CVE-2023-43655 2023-09-29 19:33:32 GitHub_M Composer is a dependency manager...
CVE-2023-5285 2023-09-29 19:31:05 VulDB A vulnerability classified as critical...
CVE-2023-5284 2023-09-29 19:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5283 2023-09-29 19:00:08 VulDB A vulnerability was found in...
CVE-2023-5282 2023-09-29 19:00:06 VulDB A vulnerability was found in...
CVE-2023-5281 2023-09-29 18:31:04 VulDB A vulnerability was found in...
CVE-2023-5280 2023-09-29 18:00:07 VulDB A vulnerability was found in...
CVE-2023-5279 2023-09-29 18:00:05 VulDB A vulnerability has been found...
CVE-2023-5278 2023-09-29 17:31:05 VulDB A vulnerability, which was classified...
CVE-2023-5277 2023-09-29 17:31:04 VulDB A vulnerability, which was classified...
CVE-2023-26218 2023-09-29 17:07:11 tibco The Web Client component of...
CVE-2023-5276 2023-09-29 17:00:07 VulDB A vulnerability classified as critical...
CVE-2023-3024 2023-09-29 16:32:30 Silabs Forcing the Bluetooth LE stack...
CVE-2023-5273 2023-09-29 16:31:06 VulDB A vulnerability classified as problematic...
CVE-2023-5272 2023-09-29 16:31:04 VulDB A vulnerability classified as critical...
CVE-2023-39410 2023-09-29 16:23:34 apache When deserializing untrusted or corrupted...
CVE-2023-5271 2023-09-29 16:00:07 VulDB A vulnerability was found in...
CVE-2023-5270 2023-09-29 16:00:05 VulDB A vulnerability was found in...
CVE-2023-5269 2023-09-29 15:31:05 VulDB A vulnerability was found in...
CVE-2023-5268 2023-09-29 15:31:04 VulDB A vulnerability was found in...
CVE-2023-5267 2023-09-29 15:00:08 VulDB A vulnerability has been found...
CVE-2023-5266 2023-09-29 15:00:06 VulDB A vulnerability, which was classified...
CVE-2023-5265 2023-09-29 14:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5264 2023-09-29 14:00:09 VulDB A vulnerability classified as critical...
CVE-2023-5263 2023-09-29 14:00:07 VulDB A vulnerability was found in...
CVE-2023-39308 2023-09-29 13:59:39 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-5289 2023-09-29 13:59:17 @huntrdev Allocation of Resources Without Limits...
CVE-2023-41691 2023-09-29 13:56:01 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41687 2023-09-29 13:51:51 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-41666 2023-09-29 13:48:20 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-41663 2023-09-29 13:43:35 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41662 2023-09-29 13:39:29 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41661 2023-09-29 13:36:29 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41658 2023-09-29 13:33:01 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5262 2023-09-29 13:31:05 VulDB A vulnerability has been found...
CVE-2023-41657 2023-09-29 13:29:16 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41655 2023-09-29 13:24:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-5261 2023-09-29 12:00:08 VulDB A vulnerability, which was classified...
CVE-2023-5260 2023-09-29 12:00:07 VulDB A vulnerability, which was classified...
CVE-2023-5288 2023-09-29 11:37:56 SICK AG A remote unauthorized attacker may...
CVE-2023-5259 2023-09-29 11:31:05 VulDB A vulnerability classified as problematic...
CVE-2023-5258 2023-09-29 11:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5257 2023-09-29 10:31:04 VulDB A vulnerability was found in...
CVE-2023-5194 2023-09-29 09:28:50 Mattermost Mattermost fails to properly validate...
CVE-2023-5195 2023-09-29 09:25:58 Mattermost Mattermost fails to properly validate...
CVE-2023-5193 2023-09-29 09:23:47 Mattermost Mattermost fails to properly check...
CVE-2023-5196 2023-09-29 09:22:36 Mattermost Mattermost fails to enforce character...
CVE-2023-5159 2023-09-29 09:21:37 Mattermost Mattermost fails to properly verify...
CVE-2023-3413 2023-09-29 08:30:56 GitLab An issue has been discovered...
CVE-2023-3922 2023-09-29 07:30:50 GitLab An issue has been discovered...
CVE-2023-32477 2023-09-29 07:18:08 dell Dell Common Event Enabler 8.9.8.2...
CVE-2023-5198 2023-09-29 07:01:42 GitLab An issue has been discovered...
CVE-2023-0989 2023-09-29 06:30:56 GitLab An information disclosure issue in...
CVE-2023-2233 2023-09-29 06:30:51 GitLab An improper authorization issue has...
CVE-2023-3115 2023-09-29 06:02:51 GitLab An issue has been discovered...
CVE-2023-3920 2023-09-29 06:02:31 GitLab An issue has been discovered...
CVE-2023-3917 2023-09-29 06:02:26 GitLab Denial of Service in pipelines...
CVE-2023-3914 2023-09-29 06:02:21 GitLab A business logic error in...
CVE-2023-3906 2023-09-29 06:02:16 GitLab An input validation issue in...
CVE-2023-3979 2023-09-29 06:02:06 GitLab An issue has been discovered...
CVE-2023-4532 2023-09-29 06:02:01 GitLab An issue has been discovered...
CVE-2023-30591 2023-09-29 05:06:43 STAR_Labs Denial-of-service in NodeBB <= v2.8.10...
CVE-2023-26147 2023-09-29 05:00:04 snyk All versions of the package...
CVE-2023-26148 2023-09-29 05:00:03 snyk All versions of the package...
CVE-2023-26146 2023-09-29 05:00:01 snyk All versions of the package...
CVE-2022-35908 2023-09-29 00:00:00 mitre Cambium Enterprise Wi-Fi System Software...
CVE-2023-43944 2023-09-29 00:00:00 mitre A Stored Cross Site Scripting...
CVE-2023-43909 2023-09-29 00:00:00 mitre Hospital Management System thru commit...
CVE-2023-44464 2023-09-29 00:00:00 mitre pretix before 2023.7.2 allows Pillow...
CVE-2023-44270 2023-09-29 00:00:00 mitre An issue was discovered in...
CVE-2023-44469 2023-09-29 00:00:00 mitre A Server-Side Request Forgery issue...
CVE-2023-44466 2023-09-29 00:00:00 mitre An issue was discovered in...
CVE-2023-5077 2023-09-28 23:24:28 HashiCorp The Vault and Vault Enterprise...
CVE-2023-3775 2023-09-28 23:17:24 HashiCorp A Vault Enterprise Sentinel Role...
CVE-2023-43654 2023-09-28 22:10:09 GitHub_M TorchServe is a tool for...
CVE-2023-44168 2023-09-28 21:55:31 Fluid Attacks ...
CVE-2023-43662 2023-09-28 21:54:44 GitHub_M ShokoServer is a media server...
CVE-2023-44167 2023-09-28 21:54:23 Fluid Attacks ...
CVE-2023-44166 2023-09-28 21:51:51 Fluid Attacks The age parameter of the...
CVE-2023-44165 2023-09-28 21:48:38 Fluid Attacks ...
CVE-2023-44164 2023-09-28 21:44:23 Fluid Attacks The Email parameter of the...
CVE-2023-44163 2023-09-28 21:42:30 Fluid Attacks The search parameter of the...
CVE-2023-43739 2023-09-28 21:32:55 Fluid Attacks The bookisbn parameter of the...
CVE-2023-44174 2023-09-28 21:14:38 Fluid Attacks Online Movie Ticket Booking System...
CVE-2023-43014 2023-09-28 21:04:11 Fluid Attacks Asset Management System v1.0 is...
CVE-2023-43013 2023-09-28 21:00:07 Fluid Attacks Asset Management System v1.0 is...
CVE-2023-44173 2023-09-28 20:55:48 Fluid Attacks Online Movie Ticket Booking System...
CVE-2023-5185 2023-09-28 20:52:35 Fluid Attacks Gym Management System Project v1.0...
CVE-2023-43740 2023-09-28 20:48:22 Fluid Attacks Online Book Store Project v1.0...
CVE-2023-5053 2023-09-28 20:43:41 Fluid Attacks Hospital management system version 378c157...
CVE-2023-5004 2023-09-28 20:40:58 Fluid Attacks Hospital management system version 378c157...
CVE-2023-4316 2023-09-28 20:34:09 Fluid Attacks Zod in versions 3.21.0 up...
CVE-2023-5256 2023-09-28 18:17:43 drupal In certain scenarios, Drupals JSON:API...
CVE-2023-43664 2023-09-28 18:16:57 GitHub_M PrestaShop is an Open Source...
CVE-2023-43663 2023-09-28 18:13:49 GitHub_M PrestaShop is an Open Source...
CVE-2023-43657 2023-09-28 18:04:26 GitHub_M discourse-encrypt is a plugin that...
CVE-2023-40375 2023-09-28 17:38:59 ibm Integrated application server for IBM...
CVE-2023-43044 2023-09-28 17:23:59 ibm IBM License Metric Tool 9.2...
CVE-2023-5186 2023-09-28 15:23:18 Chrome Use after free in Passwords...
CVE-2023-5217 2023-09-28 15:23:18 Chrome Heap buffer overflow in vp8...
CVE-2023-5187 2023-09-28 15:23:18 Chrome Use after free in Extensions...
CVE-2023-40307 2023-09-28 13:55:49 sap An attacker with standard privileges...
CVE-2023-42756 2023-09-28 13:55:37 redhat A flaw was found in...
CVE-2023-5215 2023-09-28 13:55:32 redhat A flaw was found in...
CVE-2022-47187 2023-09-28 13:30:27 INCIBE There is a file upload...
CVE-2022-47186 2023-09-28 13:26:12 INCIBE There is an unrestricted upload...
CVE-2023-26149 2023-09-28 05:00:02 snyk Versions of the package quill-mention...
CVE-2023-26145 2023-09-28 05:00:01 snyk This affects versions of the...
CVE-2023-5233 2023-09-28 04:31:35 Wordfence The Font Awesome Integration plugin...
CVE-2023-5230 2023-09-28 04:31:35 Wordfence The TM WooCommerce Compare &...
CVE-2023-5232 2023-09-28 04:31:34 Wordfence The Font Awesome More Icons...
CVE-2023-5244 2023-09-28 00:00:18 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-43863 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43878 2023-09-28 00:00:00 mitre Rite CMS 3.0 has Multiple...
CVE-2023-43861 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43226 2023-09-28 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-43323 2023-09-28 00:00:00 mitre mooSocial 3.1.8 is vulnerable to...
CVE-2023-43873 2023-09-28 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-43862 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43860 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43866 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43879 2023-09-28 00:00:00 mitre Rite CMS 3.0 has a...
CVE-2023-43872 2023-09-28 00:00:00 mitre A File upload vulnerability in...
CVE-2023-43868 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43864 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43867 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43869 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43871 2023-09-28 00:00:00 mitre A File upload vulnerability in...
CVE-2023-43865 2023-09-28 00:00:00 mitre D-Link DIR-619L B1 2.02 is...
CVE-2023-43876 2023-09-28 00:00:00 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2023-43874 2023-09-28 00:00:00 mitre Multiple Cross Site Scripting (XSS)...
CVE-2023-43884 2023-09-28 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-38873 2023-09-28 00:00:00 mitre The commit 3730880 (April 2023)...
CVE-2023-38877 2023-09-28 00:00:00 mitre A host header injection vulnerability...
CVE-2023-38871 2023-09-28 00:00:00 mitre The commit 3730880 (April 2023)...
CVE-2023-38872 2023-09-28 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2023-38870 2023-09-28 00:00:00 mitre A SQL injection vulnerability exists...
CVE-2023-38874 2023-09-28 00:00:00 mitre A remote code execution (RCE)...
CVE-2023-30415 2023-09-28 00:00:00 mitre Sourcecodester Packers and Movers Management...
CVE-2023-44275 2023-09-28 00:00:00 mitre OPNsense before 23.7.5 allows XSS...
CVE-2023-44273 2023-09-28 00:00:00 mitre Consensys gnark-crypto through 0.11.2 allows...
CVE-2023-44276 2023-09-28 00:00:00 mitre OPNsense before 23.7.5 allows XSS...
CVE-2023-42222 2023-09-28 00:00:00 mitre WebCatalog before 49.0 is vulnerable...
CVE-2023-41444 2023-09-28 00:00:00 mitre An issue in Binalyze IREC.sys...
CVE-2023-41447 2023-09-28 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41450 2023-09-28 00:00:00 mitre An issue in phpkobo AjaxNewsTicker...
CVE-2023-41446 2023-09-28 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41911 2023-09-28 00:00:00 mitre Samsung Mobile Processor Exynos 2200...
CVE-2023-43660 2023-09-27 21:00:29 GitHub_M Warpgate is a smart SSH,...
CVE-2023-4066 2023-09-27 20:54:42 redhat A flaw was found in...
CVE-2023-40026 2023-09-27 20:43:01 GitHub_M Argo CD is a declarative...
CVE-2023-43656 2023-09-27 20:38:57 GitHub_M matrix-hookshot is a Matrix bot...
CVE-2023-42818 2023-09-27 20:28:30 GitHub_M JumpServer is an open source...
CVE-2023-43651 2023-09-27 20:24:08 GitHub_M JumpServer is an open source...
CVE-2023-43650 2023-09-27 18:33:46 GitHub_M JumpServer is an open source...
CVE-2023-43652 2023-09-27 18:31:41 GitHub_M JumpServer is an open source...
CVE-2023-33972 2023-09-27 18:15:18 GitHub_M Scylladb is a NoSQL data...
CVE-2023-4523 2023-09-27 18:08:26 icscert Real Time Automation 460 Series...
CVE-2023-42822 2023-09-27 17:55:02 GitHub_M xrdp is an open source...
CVE-2023-5184 2023-09-27 17:26:51 zephyr Two potential signed to unsigned...
CVE-2023-20251 2023-09-27 17:25:25 cisco A vulnerability in the memory...
CVE-2023-20176 2023-09-27 17:25:00 cisco A vulnerability in the networking...
CVE-2023-20179 2023-09-27 17:24:32 cisco A vulnerability in the web-based...
CVE-2023-20202 2023-09-27 17:24:05 cisco A vulnerability in the Wireless...
CVE-2023-20109 2023-09-27 17:23:21 cisco A vulnerability in the Cisco...
CVE-2023-20268 2023-09-27 17:22:55 cisco A vulnerability in the packet...
CVE-2023-20186 2023-09-27 17:22:02 cisco A vulnerability in the Authentication,...
CVE-2023-20227 2023-09-27 17:21:38 cisco A vulnerability in the Layer...
CVE-2023-20226 2023-09-27 17:21:10 cisco A vulnerability in Application Quality...
CVE-2023-20223 2023-09-27 17:20:48 cisco A vulnerability in Cisco DNA...
CVE-2023-20033 2023-09-27 17:20:18 cisco A vulnerability in Cisco IOS...
CVE-2023-20187 2023-09-27 17:19:44 cisco A vulnerability in the Multicast...
CVE-2023-20231 2023-09-27 17:19:17 cisco A vulnerability in the web...
CVE-2023-20252 2023-09-27 17:17:38 cisco A vulnerability in the Security...
CVE-2023-20262 2023-09-27 17:16:50 cisco A vulnerability in the SSH...
CVE-2023-20034 2023-09-27 17:12:38 cisco Vulnerability in the Elasticsearch database...
CVE-2023-20253 2023-09-27 17:12:04 cisco A vulnerability in the command...
CVE-2023-20254 2023-09-27 17:11:23 cisco A vulnerability in the session...
CVE-2023-32458 2023-09-27 15:52:27 dell Dell AppSync, versions 4.4.0.0 to...
CVE-2023-4129 2023-09-27 15:44:02 dell Dell Data Protection Central, version...
CVE-2023-43125 2023-09-27 15:22:07 f5 BIG-IP APM clients may send...
CVE-2023-43124 2023-09-27 15:21:50 f5 BIG-IP APM clients may send...
CVE-2023-40049 2023-09-27 14:52:04 ProgressSoftware In WS_FTP Server version prior...
CVE-2023-40048 2023-09-27 14:51:35 ProgressSoftware In WS_FTP Server version prior...
CVE-2023-40047 2023-09-27 14:50:55 ProgressSoftware In WS_FTP Server version prior...
CVE-2023-40046 2023-09-27 14:50:18 ProgressSoftware In WS_FTP Server versions prior...
CVE-2023-40045 2023-09-27 14:49:45 ProgressSoftware In WS_FTP Server versions prior...
CVE-2023-42657 2023-09-27 14:49:03 ProgressSoftware In WS_FTP Server versions prior...
CVE-2023-40044 2023-09-27 14:48:08 ProgressSoftware In WS_FTP Server versions prior...
CVE-2023-5175 2023-09-27 14:13:57 mozilla During process shutdown, it was...
CVE-2023-5173 2023-09-27 14:13:51 mozilla In a non-standard configuration of...
CVE-2023-5172 2023-09-27 14:13:33 mozilla A hashtable in the...
CVE-2023-5170 2023-09-27 14:13:28 mozilla In canvas rendering, a compromised...
CVE-2023-5176 2023-09-27 14:13:25 mozilla Memory safety bugs present in...
CVE-2023-5174 2023-09-27 14:13:19 mozilla If Windows failed to duplicate...
CVE-2023-5171 2023-09-27 14:13:12 mozilla During Ion compilation, a Garbage...
CVE-2023-5169 2023-09-27 14:13:08 mozilla A compromised content process could...
CVE-2023-5168 2023-09-27 14:12:58 mozilla A compromised content process could...
CVE-2023-44129 2023-09-27 14:10:56 LGE The vulnerability is that the...
CVE-2023-44128 2023-09-27 14:08:51 LGE he vulnerability is to delete...
CVE-2023-44127 2023-09-27 14:05:24 LGE he vulnerability is that the...
CVE-2023-44126 2023-09-27 14:01:46 LGE The vulnerability is that the...
CVE-2023-5223 2023-09-27 14:00:06 VulDB A vulnerability, which was classified...
CVE-2023-44125 2023-09-27 13:59:02 LGE The vulnerability is the use...
CVE-2023-44124 2023-09-27 13:55:26 LGE The vulnerability is to theft...
CVE-2023-3223 2023-09-27 13:54:44 redhat A flaw was found in...
CVE-2023-44123 2023-09-27 13:52:57 LGE The vulnerability is the use...
CVE-2023-44122 2023-09-27 13:42:52 LGE The vulnerability is to theft...
CVE-2023-0833 2023-09-27 13:41:12 redhat A flaw was found in...
CVE-2023-0456 2023-09-27 13:39:37 redhat A flaw was found in...
CVE-2023-5222 2023-09-27 13:31:06 VulDB A vulnerability classified as critical...
CVE-2023-5221 2023-09-27 13:31:05 VulDB A vulnerability classified as critical...
CVE-2023-41653 2023-09-27 12:38:59 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41242 2023-09-27 12:36:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41241 2023-09-27 12:32:50 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-42487 2023-09-27 12:15:17 INCD Soundminer – CWE-22: Improper Limitation...
CVE-2023-42486 2023-09-27 12:13:37 INCD Fortect - CWE-428: Unquoted Search...
CVE-2023-4003 2023-09-27 12:11:23 INCD One Identity Password Manager version...
CVE-2023-44207 2023-09-27 12:02:27 Acronis Stored cross-site scripting (XSS) vulnerability...
CVE-2023-44206 2023-09-27 12:02:16 Acronis Sensitive information disclosure and manipulation...
CVE-2023-44159 2023-09-27 12:02:06 Acronis Sensitive information disclosure due to...
CVE-2023-44156 2023-09-27 12:01:56 Acronis Sensitive information disclosure due to...
CVE-2023-44205 2023-09-27 12:01:46 Acronis Sensitive information disclosure due to...
CVE-2023-44161 2023-09-27 12:01:35 Acronis Sensitive information manipulation due to...
CVE-2023-44160 2023-09-27 12:01:23 Acronis Sensitive information manipulation due to...
CVE-2023-44158 2023-09-27 12:01:12 Acronis Sensitive information disclosure due to...
CVE-2023-44157 2023-09-27 12:01:02 Acronis Local privilege escalation due to...
CVE-2023-44155 2023-09-27 12:00:50 Acronis Sensitive information leak through log...
CVE-2023-44154 2023-09-27 12:00:34 Acronis Sensitive information disclosure and manipulation...
CVE-2023-44153 2023-09-27 12:00:09 Acronis Sensitive information disclosure due to...
CVE-2023-44152 2023-09-27 11:59:56 Acronis Sensitive information disclosure and manipulation...
CVE-2023-41238 2023-09-27 11:58:55 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41237 2023-09-27 11:53:38 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41236 2023-09-27 11:35:15 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41235 2023-09-27 11:29:59 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40333 2023-09-27 11:25:35 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-30493 2023-09-27 10:54:37 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-30472 2023-09-27 10:42:38 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44121 2023-09-27 08:36:44 LGE The vulnerability is an intent...
CVE-2023-35071 2023-09-27 08:05:21 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-30471 2023-09-27 07:57:00 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-4737 2023-09-27 07:53:45 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-27622 2023-09-27 07:53:43 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-27628 2023-09-27 07:49:49 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-25483 2023-09-27 07:42:48 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4934 2023-09-27 07:35:04 TR-CERT Authorization Bypass Through User-Controlled Key...
CVE-2023-40677 2023-09-27 07:25:11 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40675 2023-09-27 07:22:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-43825 2023-09-27 07:14:02 jpcert Relative path traversal vulnerability in...
CVE-2023-40669 2023-09-27 06:49:20 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-40676 2023-09-27 06:45:17 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40667 2023-09-27 06:40:05 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40668 2023-09-27 06:31:06 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40665 2023-09-27 06:24:24 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40664 2023-09-27 05:50:09 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40663 2023-09-27 05:40:13 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40330 2023-09-27 05:35:16 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40605 2023-09-27 05:31:37 Patchstack Auth. (contributor) Cross-Site Scripting (XSS)...
CVE-2023-27616 2023-09-27 05:27:17 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-27617 2023-09-27 05:22:52 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40604 2023-09-27 05:18:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-28790 2023-09-27 05:14:37 Patchstack Auth. (editor+) Stored Cross-Site Scripting...
CVE-2023-28490 2023-09-27 05:05:19 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-4423 2023-09-27 03:03:01 Wordfence The WP Event Manager –...
CVE-2023-43828 2023-09-27 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-43233 2023-09-27 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-43192 2023-09-27 00:00:00 mitre SQL injection can exist in...
CVE-2023-43191 2023-09-27 00:00:00 mitre SpringbootCMS 1.0 foreground message can...
CVE-2023-43830 2023-09-27 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-43320 2023-09-27 00:00:00 mitre An issue in Proxmox Server...
CVE-2023-43314 2023-09-27 00:00:00 Zyxel ** UNSUPPORTED WHEN ASSIGNED **The...
CVE-2023-44016 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44080 2023-09-27 00:00:00 mitre An issue in PGYER codefever...
CVE-2023-44018 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44022 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44014 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44023 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44020 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44017 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44013 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44047 2023-09-27 00:00:00 mitre Sourcecodester Toll Tax Management System...
CVE-2023-44021 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44048 2023-09-27 00:00:00 mitre Sourcecodester Expense Tracker App v1...
CVE-2023-44019 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-44015 2023-09-27 00:00:00 mitre Tenda AC10U v1.0 US_AC10UV1.0RTL_V15.03.06.49_multi_TDE01 was...
CVE-2023-41452 2023-09-27 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2023-41449 2023-09-27 00:00:00 mitre An issue in phpkobo AjaxNewsTicker...
CVE-2023-41448 2023-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41453 2023-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41451 2023-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41445 2023-09-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41878 2023-09-26 22:53:27 GitHub_M MeterSphere is a one-stop open...
CVE-2023-42462 2023-09-26 22:46:27 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-42461 2023-09-26 22:45:26 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41888 2023-09-26 22:44:02 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41326 2023-09-26 22:40:49 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41324 2023-09-26 22:37:35 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41323 2023-09-26 22:35:37 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41322 2023-09-26 22:34:06 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-23958 2023-09-26 21:51:02 symantec Symantec Protection Engine, prior to...
CVE-2023-2358 2023-09-26 21:34:06 HITVAN Hitachi Vantara Pentaho Business Analytics...
CVE-2023-5183 2023-09-26 21:29:36 Illumio Unsafe deserialization of untrusted JSON...
CVE-2023-41321 2023-09-26 21:16:31 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-41320 2023-09-26 21:15:39 GitHub_M GLPI stands for Gestionnaire Libre...
CVE-2023-43645 2023-09-26 20:58:17 GitHub_M OpenFGA is an authorization/permission engine...
CVE-2023-41335 2023-09-26 20:51:29 GitHub_M Synapse is an open-source Matrix...
CVE-2023-42453 2023-09-26 20:49:23 GitHub_M Synapse is an open-source Matrix...
CVE-2023-42819 2023-09-26 20:40:41 GitHub_M JumpServer is an open source...
CVE-2023-42820 2023-09-26 20:35:22 GitHub_M JumpServer is an open source...
CVE-2023-41332 2023-09-26 20:27:41 GitHub_M Cilium is a networking, observability,...
CVE-2023-41333 2023-09-26 20:19:34 GitHub_M Cilium is a networking, observability,...
CVE-2023-40402 2023-09-26 20:15:03 apple A permissions issue was addressed...
CVE-2023-40443 2023-09-26 20:15:02 apple The issue was addressed with...
CVE-2023-40455 2023-09-26 20:15:02 apple A permissions issue was addressed...
CVE-2023-32361 2023-09-26 20:15:01 apple The issue was addressed with...
CVE-2023-41073 2023-09-26 20:15:01 apple An authorization issue was addressed...
CVE-2023-32377 2023-09-26 20:15:00 apple A buffer overflow issue was...
CVE-2023-40418 2023-09-26 20:15:00 apple An authentication issue was addressed...
CVE-2023-40434 2023-09-26 20:14:59 apple A configuration issue was addressed...
CVE-2023-41065 2023-09-26 20:14:59 apple A privacy issue was addressed...
CVE-2023-40422 2023-09-26 20:14:58 apple The issue was addressed with...
CVE-2023-41232 2023-09-26 20:14:58 apple An out-of-bounds read was addressed...
CVE-2023-40419 2023-09-26 20:14:57 apple The issue was addressed with...
CVE-2023-40435 2023-09-26 20:14:57 apple This issue was addressed by...
CVE-2023-40399 2023-09-26 20:14:56 apple The issue was addressed with...
CVE-2023-41984 2023-09-26 20:14:56 apple The issue was addressed with...
CVE-2023-40454 2023-09-26 20:14:55 apple A permissions issue was addressed...
CVE-2023-41068 2023-09-26 20:14:55 apple An access issue was addressed...
CVE-2023-40403 2023-09-26 20:14:54 apple The issue was addressed with...
CVE-2023-40395 2023-09-26 20:14:53 apple The issue was addressed with...
CVE-2023-29497 2023-09-26 20:14:53 apple A privacy issue was addressed...
CVE-2023-40388 2023-09-26 20:14:52 apple A privacy issue was addressed...
CVE-2023-41063 2023-09-26 20:14:52 apple The issue was addressed with...
CVE-2023-40432 2023-09-26 20:14:51 apple The issue was addressed with...
CVE-2023-40520 2023-09-26 20:14:51 apple The issue was addressed with...
CVE-2023-38615 2023-09-26 20:14:50 apple The issue was addressed with...
CVE-2023-40424 2023-09-26 20:14:50 apple The issue was addressed with...
CVE-2023-41995 2023-09-26 20:14:49 apple A use-after-free issue was addressed...
CVE-2023-41079 2023-09-26 20:14:49 apple The issue was addressed with...
CVE-2023-40541 2023-09-26 20:14:48 apple This issue was addressed by...
CVE-2023-40384 2023-09-26 20:14:48 apple A permissions issue was addressed...
CVE-2023-39233 2023-09-26 20:14:47 apple The issue was addressed with...
CVE-2023-40412 2023-09-26 20:14:47 apple The issue was addressed with...
CVE-2023-40428 2023-09-26 20:14:46 apple The issue was addressed with...
CVE-2023-35990 2023-09-26 20:14:46 apple The issue was addressed with...
CVE-2023-39434 2023-09-26 20:14:45 apple A use-after-free issue was addressed...
CVE-2023-40429 2023-09-26 20:14:45 apple A permissions issue was addressed...
CVE-2023-40452 2023-09-26 20:14:44 apple The issue was addressed with...
CVE-2023-41078 2023-09-26 20:14:44 apple An authorization issue was addressed...
CVE-2023-40448 2023-09-26 20:14:43 apple The issue was addressed with...
CVE-2023-41074 2023-09-26 20:14:43 apple The issue was addressed with...
CVE-2023-40409 2023-09-26 20:14:42 apple The issue was addressed with...
CVE-2023-40426 2023-09-26 20:14:42 apple A permissions issue was addressed...
CVE-2023-38586 2023-09-26 20:14:41 apple An access issue was addressed...
CVE-2023-37448 2023-09-26 20:14:41 apple A lock screen issue was...
CVE-2023-40410 2023-09-26 20:14:40 apple An out-of-bounds read was addressed...
CVE-2023-35984 2023-09-26 20:14:40 apple The issue was addressed with...
CVE-2023-40386 2023-09-26 20:14:39 apple A privacy issue was addressed...
CVE-2023-41981 2023-09-26 20:14:39 apple The issue was addressed with...
CVE-2023-40406 2023-09-26 20:14:38 apple The issue was addressed with...
CVE-2023-40451 2023-09-26 20:14:38 apple This issue was addressed with...
CVE-2023-40391 2023-09-26 20:14:37 apple The issue was addressed with...
CVE-2023-41979 2023-09-26 20:14:37 apple A race condition was addressed...
CVE-2023-40407 2023-09-26 20:14:36 apple The issue was addressed with...
CVE-2023-41996 2023-09-26 20:14:36 apple The issue was addressed with...
CVE-2023-40450 2023-09-26 20:14:35 apple The issue was addressed with...
CVE-2023-41980 2023-09-26 20:14:35 apple A permissions issue was addressed...
CVE-2023-40431 2023-09-26 20:14:33 apple The issue was addressed with...
CVE-2023-40427 2023-09-26 20:14:33 apple The issue was addressed with...
CVE-2023-32396 2023-09-26 20:14:32 apple This issue was addressed with...
CVE-2023-41968 2023-09-26 20:14:32 apple This issue was addressed with...
CVE-2023-40441 2023-09-26 20:14:31 apple A resource exhaustion issue was...
CVE-2023-23495 2023-09-26 20:14:31 apple A permissions issue was addressed...
CVE-2023-40400 2023-09-26 20:14:30 apple This issue was addressed with...
CVE-2023-38596 2023-09-26 20:12:07 apple The issue was addressed with...
CVE-2023-40436 2023-09-26 20:12:06 apple The issue was addressed with...
CVE-2023-40420 2023-09-26 20:12:06 apple The issue was addressed with...
CVE-2023-35074 2023-09-26 20:12:05 apple The issue was addressed with...
CVE-2023-41067 2023-09-26 20:12:05 apple A logic issue was addressed...
CVE-2023-41071 2023-09-26 20:12:04 apple A use-after-free issue was addressed...
CVE-2023-41070 2023-09-26 20:12:04 apple A logic issue was addressed...
CVE-2023-41066 2023-09-26 20:12:03 apple An authentication issue was addressed...
CVE-2023-41174 2023-09-26 20:12:03 apple The issue was addressed with...
CVE-2023-32421 2023-09-26 20:12:02 apple A privacy issue was addressed...
CVE-2023-40456 2023-09-26 20:12:02 apple The issue was addressed with...
CVE-2023-41986 2023-09-26 20:12:01 apple The issue was addressed with...
CVE-2023-40417 2023-09-26 20:12:00 apple A window management issue was...
CVE-2023-36851 2023-09-26 19:53:17 juniper A Missing Authentication for Critical...
CVE-2023-4260 2023-09-26 19:23:48 zephyr Potential off-by-one buffer overflow vulnerability...
CVE-2023-42460 2023-09-26 18:47:09 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-4264 2023-09-26 18:34:52 zephyr Potential buffer overflow vulnerabilities n...
CVE-2023-39347 2023-09-26 18:30:00 GitHub_M Cilium is a networking, observability,...
CVE-2023-4262 2023-09-26 18:19:46 zephyr ...
CVE-2023-43646 2023-09-26 18:19:29 GitHub_M get-func-name is a module to...
CVE-2023-30961 2023-09-26 18:01:07 Palantir Palantir Gotham was found to...
CVE-2023-30959 2023-09-26 17:56:20 Palantir In Apollo change requests,...
CVE-2023-34043 2023-09-26 17:14:36 vmware VMware Aria Operations contains a...
CVE-2023-32541 2023-09-26 14:02:28 talos A use-after-free vulnerability exists in...
CVE-2023-43775 2023-09-26 13:50:13 Eaton Denial-of-service vulnerability in the web...
CVE-2023-28055 2023-09-26 13:35:38 dell Dell NetWorker, Version 19.7 has...
CVE-2023-5157 2023-09-26 13:25:24 redhat A vulnerability was found in...
CVE-2023-4065 2023-09-26 13:25:23 redhat A flaw was found in...
CVE-2023-5197 2023-09-26 10:04:37 Google A use-after-free vulnerability in the...
CVE-2023-39378 2023-09-26 09:23:48 INCD SiberianCMS - CWE-89:...
CVE-2023-39377 2023-09-26 09:22:26 INCD SiberianCMS - CWE-434: Unrestricted...
CVE-2023-39376 2023-09-26 09:19:55 INCD SiberianCMS - CWE-284 Improper Access...
CVE-2023-39375 2023-09-26 09:15:01 INCD SiberianCMS - CWE-274: Improper Handling...
CVE-2023-43614 2023-09-26 08:19:56 jpcert Cross-site scripting vulnerability in Order...
CVE-2023-43610 2023-09-26 08:19:11 jpcert SQL injection vulnerability in Order...
CVE-2023-43493 2023-09-26 08:18:24 jpcert SQL injection vulnerability in Item...
CVE-2023-43484 2023-09-26 08:17:31 jpcert Cross-site scripting vulnerability in Item...
CVE-2023-41962 2023-09-26 08:16:35 jpcert Cross-site scripting vulnerability in Credit...
CVE-2023-41233 2023-09-26 08:15:39 jpcert Cross-site scripting vulnerability in Item...
CVE-2023-40532 2023-09-26 08:14:17 jpcert Path traversal vulnerability in Welcart...
CVE-2023-40219 2023-09-26 08:13:16 jpcert Welcart e-Commerce versions 2.7 to...
CVE-2023-3767 2023-09-26 07:51:36 INCIBE An OS command injection vulnerability...
CVE-2023-41860 2023-09-26 07:46:53 Patchstack Unauth. Cross-Site Scripting (XSS) vulnerability...
CVE-2023-41861 2023-09-26 07:41:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5192 2023-09-26 07:34:27 @huntrdev Excessive Data Query Operations in...
CVE-2023-2315 2023-09-26 04:36:21 STAR_Labs Path Traversal in OpenCart versions...
CVE-2023-5162 2023-09-26 01:51:15 Wordfence The Options for Twenty Seventeen...
CVE-2023-5161 2023-09-26 01:51:14 Wordfence The Modal Window plugin for...
CVE-2023-5135 2023-09-26 01:51:14 Wordfence The Simple Cloudflare Turnstile plugin...
CVE-2023-4506 2023-09-26 01:51:13 Wordfence The Active Directory Integration /...
CVE-2023-4505 2023-09-26 01:51:13 Wordfence The Staff / Employee Business...
CVE-2022-48606 2023-09-26 01:27:26 huawei Stability-related vulnerability in the binder...
CVE-2023-4565 2023-09-26 01:25:36 huawei Broadcast permission control vulnerability in...
CVE-2023-41312 2023-09-26 01:23:42 huawei Permission control vulnerability in the...
CVE-2023-41311 2023-09-26 01:22:20 huawei Permission control vulnerability in the...
CVE-2023-41310 2023-09-26 01:20:44 huawei Keep-alive vulnerability in the sticky...
CVE-2023-41309 2023-09-26 01:19:07 huawei Permission control vulnerability in the...
CVE-2023-41308 2023-09-26 01:17:42 huawei Screenshot vulnerability in the input...
CVE-2023-41307 2023-09-26 01:16:21 huawei Memory overwriting vulnerability in the...
CVE-2023-41306 2023-09-26 01:14:26 huawei Vulnerability of mutex management in...
CVE-2023-41305 2023-09-26 01:12:50 huawei Vulnerability of 5G messages being...
CVE-2021-38243 2023-09-26 00:00:00 mitre xunruicms up to v4.5.1 was...
CVE-2023-43154 2023-09-26 00:00:00 mitre In Macrob7 Macs Framework Content...
CVE-2023-43232 2023-09-26 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-43381 2023-09-26 00:00:00 mitre SQL Injection vulnerability in Tianchoy...
CVE-2023-43263 2023-09-26 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-43857 2023-09-26 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-43222 2023-09-26 00:00:00 mitre SeaCMS v12.8 has an arbitrary...
CVE-2023-43187 2023-09-26 00:00:00 mitre A remote code execution (RCE)...
CVE-2023-43856 2023-09-26 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-43331 2023-09-26 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-43216 2023-09-26 00:00:00 mitre SeaCMS V12.9 was discovered to...
CVE-2023-43234 2023-09-26 00:00:00 mitre DedeBIZ v6.2.11 was discovered to...
CVE-2023-43291 2023-09-26 00:00:00 mitre Deserialization of Untrusted Data in...
CVE-2023-35793 2023-09-26 00:00:00 mitre An issue was discovered in...
CVE-2023-44044 2023-09-26 00:00:00 mitre Super Store Finder v3.6 and...
CVE-2023-44170 2023-09-26 00:00:00 mitre SeaCMS V12.9 was discovered to...
CVE-2023-44169 2023-09-26 00:00:00 mitre SeaCMS V12.9 was discovered to...
CVE-2023-44042 2023-09-26 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-44043 2023-09-26 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-44216 2023-09-26 00:00:00 mitre PVRIC (PowerVR Image Compression) on...
CVE-2023-44172 2023-09-26 00:00:00 mitre SeaCMS V12.9 was discovered to...
CVE-2023-44171 2023-09-26 00:00:00 mitre SeaCMS V12.9 was discovered to...
CVE-2023-41904 2023-09-26 00:00:00 mitre Zoho ManageEngine ADManager Plus before...
CVE-2023-4259 2023-09-25 23:05:40 zephyr Two potential buffer overflow vulnerabilities...
CVE-2023-4258 2023-09-25 21:46:37 zephyr In Bluetooth mesh implementation If...
CVE-2023-5129 2023-09-25 20:42:25 Google ...
CVE-2023-42753 2023-09-25 20:25:59 redhat An array indexing vulnerability was...
CVE-2022-4318 2023-09-25 19:23:02 redhat A vulnerability was found in...
CVE-2022-4245 2023-09-25 19:20:57 redhat A flaw was found in...
CVE-2022-4244 2023-09-25 19:20:04 redhat A flaw was found in...
CVE-2022-4137 2023-09-25 19:17:55 redhat A reflected cross-site scripting (XSS)...
CVE-2023-43644 2023-09-25 19:12:35 GitHub_M Sing-box is an open source...
CVE-2023-43642 2023-09-25 19:03:49 GitHub_M snappy-java is a Java port...
CVE-2023-42817 2023-09-25 18:57:33 GitHub_M Pimcore admin-ui-classic-bundle provides a Backend...
CVE-2023-40581 2023-09-25 18:54:00 GitHub_M yt-dlp is a youtube-dl fork...
CVE-2023-41863 2023-09-25 18:46:18 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-41867 2023-09-25 18:41:54 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41868 2023-09-25 18:37:31 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41871 2023-09-25 18:31:51 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-4156 2023-09-25 17:20:19 redhat A heap out-of-bounds read flaw...
CVE-2023-4476 2023-09-25 15:56:56 WPScan The Locatoraid Store Locator WordPress...
CVE-2023-4549 2023-09-25 15:56:56 WPScan The DoLogin Security WordPress plugin...
CVE-2023-4502 2023-09-25 15:56:55 WPScan The Translate WordPress with GTranslate...
CVE-2023-3664 2023-09-25 15:56:55 WPScan The FileOrganizer WordPress plugin through...
CVE-2023-3547 2023-09-25 15:56:55 WPScan The All in One B2B...
CVE-2023-4148 2023-09-25 15:56:54 WPScan The Ditty WordPress plugin before...
CVE-2023-4631 2023-09-25 15:56:54 WPScan The DoLogin Security WordPress plugin...
CVE-2023-4521 2023-09-25 15:56:53 WPScan The Import XML and RSS...
CVE-2023-4281 2023-09-25 15:56:53 WPScan This Activity Log WordPress plugin...
CVE-2023-4490 2023-09-25 15:56:52 WPScan The WP Job Portal WordPress...
CVE-2023-4238 2023-09-25 15:56:52 WPScan The Prevent files / folders...
CVE-2023-3226 2023-09-25 15:56:52 WPScan The Popup Builder WordPress plugin...
CVE-2023-4300 2023-09-25 15:56:51 WPScan The Import XML and RSS...
CVE-2023-4892 2023-09-25 15:55:35 Fluid Attacks Teedy v1.11 has a vulnerability...
CVE-2023-5158 2023-09-25 15:55:15 redhat A flaw was found in...
CVE-2023-5156 2023-09-25 15:55:15 redhat A flaw was found in...
CVE-2023-0633 2023-09-25 15:32:20 Docker In Docker Desktop on Windows...
CVE-2023-0627 2023-09-25 15:31:58 Docker Docker Desktop 4.11.x allows --no-windows-containers...
CVE-2023-0626 2023-09-25 15:31:38 Docker Docker Desktop before 4.12.0 is...
CVE-2023-0625 2023-09-25 15:31:09 Docker Docker Desktop before 4.12.0 is...
CVE-2023-5166 2023-09-25 15:30:10 Docker Docker Desktop before 4.23.0 allows...
CVE-2023-5165 2023-09-25 15:29:12 Docker Docker Desktop before 4.23.0 allows...
CVE-2023-23567 2023-09-25 15:22:35 talos A heap-based buffer overflow vulnerability...
CVE-2023-28393 2023-09-25 15:22:35 talos A stack-based buffer overflow vulnerability...
CVE-2023-32614 2023-09-25 15:22:34 talos A heap-based buffer overflow vulnerability...
CVE-2023-32284 2023-09-25 15:22:34 talos An out-of-bounds write vulnerability exists...
CVE-2023-35002 2023-09-25 15:22:34 talos A heap-based buffer overflow vulnerability...
CVE-2023-39453 2023-09-25 15:22:33 talos A use-after-free vulnerability exists in...
CVE-2023-32653 2023-09-25 15:22:33 talos An out-of-bounds write vulnerability exists...
CVE-2023-40163 2023-09-25 15:22:32 talos An out-of-bounds write vulnerability exists...
CVE-2023-3550 2023-09-25 15:20:27 Fluid Attacks Mediawiki v1.40.0 does not validate...
CVE-2023-41303 2023-09-25 12:21:38 huawei Command injection vulnerability in the...
CVE-2022-48605 2023-09-25 12:20:03 huawei Input verification vulnerability in the...
CVE-2023-41293 2023-09-25 12:18:42 huawei Data security classification vulnerability in...
CVE-2023-41302 2023-09-25 12:16:12 huawei Redirection permission verification vulnerability in...
CVE-2023-41301 2023-09-25 12:08:30 huawei Vulnerability of unauthorized API access...
CVE-2023-41300 2023-09-25 12:03:58 huawei Vulnerability of parameters not being...
CVE-2023-41299 2023-09-25 11:41:44 huawei DoS vulnerability in the PMS...
CVE-2023-41298 2023-09-25 11:40:32 huawei Vulnerability of permission control in...
CVE-2023-41297 2023-09-25 11:39:06 huawei Vulnerability of defects introduced in...
CVE-2023-41296 2023-09-25 11:37:37 huawei Vulnerability of missing authorization in...
CVE-2023-41295 2023-09-25 11:02:55 huawei Vulnerability of improper permission management...
CVE-2023-41294 2023-09-25 11:00:34 huawei The DP module has a...
CVE-2023-39409 2023-09-25 10:50:05 huawei DoS vulnerability in the PMS...
CVE-2023-39408 2023-09-25 08:51:09 huawei DoS vulnerability in the PMS...
CVE-2023-39407 2023-09-25 08:45:47 huawei The Watchkit has a risk...
CVE-2023-5154 2023-09-25 03:00:07 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5153 2023-09-25 02:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5152 2023-09-25 02:00:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5151 2023-09-25 01:31:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5150 2023-09-25 01:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-41872 2023-09-25 01:05:25 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5149 2023-09-25 01:00:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5148 2023-09-25 01:00:08 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-41874 2023-09-25 00:42:59 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41948 2023-09-25 00:36:50 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41949 2023-09-25 00:31:22 Patchstack Auth. (admin+) Cross-Site Scripting (XSS)...
CVE-2023-5147 2023-09-25 00:31:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5146 2023-09-25 00:00:09 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2015-6964 2023-09-25 00:00:00 mitre MultiBit HD before 0.1.2 allows...
CVE-2023-43131 2023-09-25 00:00:00 mitre General Device Manager 2.5.2.2 is...
CVE-2023-43382 2023-09-25 00:00:00 mitre Directory Traversal vulnerability in itechyou...
CVE-2023-43278 2023-09-25 00:00:00 mitre A Cross-Site Request Forgery (CSRF)...
CVE-2023-43339 2023-09-25 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2023-43458 2023-09-25 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-43141 2023-09-25 00:00:00 mitre TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R...
CVE-2023-43256 2023-09-25 00:00:00 mitre A path traversal in Gladys...
CVE-2023-43326 2023-09-25 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-43132 2023-09-25 00:00:00 mitre szvone vmqphp <=1.13 is vulnerable...
CVE-2023-43457 2023-09-25 00:00:00 mitre An issue in Service Provider...
CVE-2023-43319 2023-09-25 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-43325 2023-09-25 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-43456 2023-09-25 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-39640 2023-09-25 00:00:00 mitre UpLight cookiebanner before 1.5.1 was...
CVE-2023-38907 2023-09-25 00:00:00 mitre An issue in TPLink Smart...
CVE-2023-42426 2023-09-25 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-41419 2023-09-25 00:00:00 mitre An issue in Gevent before...
CVE-2023-5145 2023-09-24 23:31:05 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5144 2023-09-24 23:00:06 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5143 2023-09-24 22:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5142 2023-09-24 22:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-1633 2023-09-24 00:09:50 redhat A credentials leak flaw was...
CVE-2023-1636 2023-09-24 00:09:03 redhat A vulnerability was found in...
CVE-2023-1625 2023-09-24 00:08:12 redhat An information leak was discovered...
CVE-2023-1260 2023-09-24 00:07:08 redhat An authentication bypass vulnerability was...
CVE-2022-3962 2023-09-23 19:00:54 redhat A content spoofing vulnerability was...
CVE-2023-5134 2023-09-23 07:34:02 Wordfence The Easy Registration Forms for...
CVE-2023-5125 2023-09-23 04:29:41 Wordfence The Contact Form by FormGet...
CVE-2023-43640 2023-09-22 17:11:42 GitHub_M TaxonWorks is a web-based workbench...
CVE-2023-42821 2023-09-22 16:55:33 GitHub_M The package `github.com/gomarkdown/markdown` is a...
CVE-2023-41031 2023-09-22 16:07:59 XI Command injection in homemng.htm in Juplink RX4-1500 versions...
CVE-2023-41029 2023-09-22 16:07:12 XI Command injection vulnerability in the homemng.htm...
CVE-2023-42812 2023-09-22 16:07:02 GitHub_M Galaxy is an open-source platform...
CVE-2023-41027 2023-09-22 16:06:05 XI Credential disclosure in the /webs/userpasswd.htm...
CVE-2023-42811 2023-09-22 15:19:15 GitHub_M aes-gcm is a pure Rust...
CVE-2023-42798 2023-09-22 15:13:48 GitHub_M AutomataCI is a template git...
CVE-2023-23766 2023-09-22 14:18:49 GitHub_P An incorrect comparison vulnerability was...
CVE-2022-4039 2023-09-22 14:00:39 redhat A flaw was found in...
CVE-2022-3874 2023-09-22 13:56:54 redhat A command injection flaw was...
CVE-2023-34319 2023-09-22 13:34:44 XEN The fix for XSA-423 added...
CVE-2023-5002 2023-09-22 13:31:43 fedora A flaw was found in...
CVE-2023-4716 2023-09-22 05:31:26 Wordfence The Media Library Assistant plugin...
CVE-2023-4774 2023-09-22 05:31:26 Wordfence The WP-Matomo Integration (WP-Piwik) plugin...
CVE-2023-43090 2023-09-22 05:02:08 fedora A vulnerability was found in...
CVE-2023-23364 2023-09-22 03:51:02 qnap A buffer copy without checking...
CVE-2023-23363 2023-09-22 03:50:42 qnap A buffer copy without checking...
CVE-2023-23362 2023-09-22 03:27:19 qnap An OS command injection vulnerability...
CVE-2023-43771 2023-09-22 00:00:00 mitre In nqptp-message-handlers.c in nqptp before...
CVE-2023-43338 2023-09-22 00:00:00 mitre Cesanta mjs v2.20.0 was discovered...
CVE-2023-43770 2023-09-22 00:00:00 mitre Roundcube before 1.4.14, 1.5.x before...
CVE-2023-43144 2023-09-22 00:00:00 mitre Projectworldsl Assets-management-system-in-php 1.0 is vulnerable...
CVE-2023-43766 2023-09-22 00:00:00 mitre Certain WithSecure products allow Local...
CVE-2023-43767 2023-09-22 00:00:00 mitre Certain WithSecure products allow Denial...
CVE-2023-43468 2023-09-22 00:00:00 mitre SQL injection vulnerability in janobe...
CVE-2023-43762 2023-09-22 00:00:00 mitre Certain WithSecure products allow Unauthenticated...
CVE-2023-43270 2023-09-22 00:00:00 mitre dst-admin v1.5.0 was discovered to...
CVE-2023-43760 2023-09-22 00:00:00 mitre Certain WithSecure products allow Denial...
CVE-2023-43129 2023-09-22 00:00:00 mitre D-LINK DIR-806 1200M11AC wireless router...
CVE-2023-43765 2023-09-22 00:00:00 mitre Certain WithSecure products allow Denial...
CVE-2023-43130 2023-09-22 00:00:00 mitre D-LINK DIR-806 1200M11AC wireless router...
CVE-2023-43470 2023-09-22 00:00:00 mitre SQL injection vulnerability in janobe...
CVE-2023-43783 2023-09-22 00:00:00 mitre Cadence through 0.9.2 2023-08-21 uses...
CVE-2023-43761 2023-09-22 00:00:00 mitre Certain WithSecure products allow Denial...
CVE-2023-43782 2023-09-22 00:00:00 mitre Cadence through 0.9.2 2023-08-21 uses...
CVE-2023-43784 2023-09-22 00:00:00 mitre Plesk Onyx 17.8.11 has accessKeyId...
CVE-2023-43469 2023-09-22 00:00:00 mitre SQL injection vulnerability in janobe...
CVE-2023-43763 2023-09-22 00:00:00 mitre Certain WithSecure products allow XSS...
CVE-2023-38346 2023-09-22 00:00:00 mitre An issue was discovered in...
CVE-2023-40989 2023-09-22 00:00:00 mitre SQL injection vulnerbility in jeecgboot...
CVE-2023-4504 2023-09-21 22:47:41 AHA Due to failure in validating...
CVE-2023-5068 2023-09-21 22:01:07 icscert Delta Electronics DIAScreen may write...
CVE-2023-41993 2023-09-21 18:23:52 apple The issue was addressed with...
CVE-2023-41992 2023-09-21 18:23:49 apple The issue was addressed with...
CVE-2023-41991 2023-09-21 18:23:48 apple A certificate validation issue was...
CVE-2023-42810 2023-09-21 17:11:54 GitHub_M systeminformation is a System Information...
CVE-2023-42806 2023-09-21 16:45:34 GitHub_M Hydra is the layer-two scalability...
CVE-2023-42805 2023-09-21 16:39:56 GitHub_M quinn-proto is a state machine...
CVE-2023-42807 2023-09-21 16:37:49 GitHub_M Frappe LMS is an open...
CVE-2023-42458 2023-09-21 16:34:11 GitHub_M Zope is an open-source web...
CVE-2023-42456 2023-09-21 15:20:56 GitHub_M Sudo-rs, a memory safe implementation...
CVE-2023-42457 2023-09-21 14:49:32 GitHub_M plone.rest allows users to use...
CVE-2023-41048 2023-09-21 14:31:07 GitHub_M plone.namedfile allows users to handle...
CVE-2023-40183 2023-09-21 14:21:49 GitHub_M DataEase is an open source...
CVE-2023-43637 2023-09-21 13:20:05 ASRG Due to the implementation of...
CVE-2023-43631 2023-09-21 13:17:00 ASRG On boot, the Pillar eve...
CVE-2023-43632 2023-09-21 13:13:30 ASRG As noted in the “VTPM.md”...
CVE-2023-43633 2023-09-21 13:08:58 ASRG On boot, the Pillar eve...
CVE-2023-43634 2023-09-21 13:05:14 ASRG When sealing/unsealing the “vault” key,...
CVE-2023-4753 2023-09-21 09:16:56 OpenHarmony OpenHarmony v3.2.1 and prior version...
CVE-2023-5104 2023-09-21 08:44:16 @huntrdev Improper Input Validation in GitHub...
CVE-2023-4760 2023-09-21 07:35:35 eclipse In Eclipse RAP versions from...
CVE-2023-4292 2023-09-21 06:18:43 CERTVDE Frauscher Sensortechnik GmbH FDS101 for...
CVE-2023-4152 2023-09-21 06:18:21 CERTVDE Frauscher Sensortechnik GmbH FDS101 for...
CVE-2023-4291 2023-09-21 06:17:57 CERTVDE Frauscher Sensortechnik GmbH FDS101 for...
CVE-2023-39252 2023-09-21 05:32:07 dell Dell SCG Policy Manager 5.16.00.14...
CVE-2015-5467 2023-09-21 00:00:00 mitre webViewAction in Yii (aka Yii2)...
CVE-2015-8371 2023-09-21 00:00:00 mitre Composer before 2016-02-10 allows cache...
CVE-2018-5478 2023-09-21 00:00:00 mitre Contao 3.x before 3.5.32 allows...
CVE-2023-43274 2023-09-21 00:00:00 mitre Phpjabbers PHP Shopping Cart 4.2...
CVE-2023-43236 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-43242 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-43235 2023-09-21 00:00:00 mitre D-Link DIR-823G v1.0.2B05 was discovered...
CVE-2023-43128 2023-09-21 00:00:00 mitre D-LINK DIR-806 1200M11AC wireless router...
CVE-2023-43669 2023-09-21 00:00:00 mitre The Tungstenite crate before 0.20.1...
CVE-2023-43237 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-43239 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-43241 2023-09-21 00:00:00 mitre D-Link DIR-823G v1.0.2B05 was discovered...
CVE-2023-43238 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-43309 2023-09-21 00:00:00 mitre There is a stored cross-site...
CVE-2023-43240 2023-09-21 00:00:00 mitre D-Link DIR-816 A2 v1.10CNB05 was...
CVE-2023-38343 2023-09-21 00:00:00 mitre An XXE (XML external entity...
CVE-2023-38344 2023-09-21 00:00:00 mitre An issue was discovered in...
CVE-2023-31716 2023-09-21 00:00:00 mitre FUXA <= 1.1.12 has a...
CVE-2023-31717 2023-09-21 00:00:00 mitre A SQL Injection attack in...
CVE-2023-31718 2023-09-21 00:00:00 mitre FUXA <= 1.1.12 is vulnerable...
CVE-2023-31719 2023-09-21 00:00:00 mitre FUXA <= 1.1.12 is vulnerable...
CVE-2023-34576 2023-09-21 00:00:00 mitre SQL injection vulnerability in updatepos.php...
CVE-2023-34577 2023-09-21 00:00:00 mitre SQL injection vulnerability in Prestashop...
CVE-2023-42279 2023-09-21 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-42261 2023-09-21 00:00:00 mitre Mobile Security Framework (MobSF) <=v3.7.8...
CVE-2023-42482 2023-09-21 00:00:00 mitre Samsung Mobile Processor Exynos 2200...
CVE-2023-42280 2023-09-21 00:00:00 mitre mee-admin 1.5 is vulnerable to...
CVE-2023-41616 2023-09-21 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-41614 2023-09-21 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-37279 2023-09-20 21:27:22 GitHub_M Faktory is a language-agnostic persistent...
CVE-2023-22024 2023-09-20 20:39:57 oracle In the Unbreakable Enterprise Kernel...
CVE-2023-38718 2023-09-20 19:12:24 ibm IBM Robotic Process Automation 21.0.0...
CVE-2023-37410 2023-09-20 19:06:55 ibm IBM Personal Communications 14.05, 14.06,...
CVE-2022-3596 2023-09-20 19:06:28 redhat An information leak was found...
CVE-2023-40368 2023-09-20 18:43:43 ibm IBM Storage Protect 8.1.0.0 through...
CVE-2023-20597 2023-09-20 17:32:18 AMD Improper initialization of variables in...
CVE-2023-20594 2023-09-20 17:27:59 AMD Improper initialization of variables in...
CVE-2023-42656 2023-09-20 16:06:59 ProgressSoftware In Progress MOVEit Transfer versions...
CVE-2023-43498 2023-09-20 16:06:40 jenkins In Jenkins 2.423 and earlier,...
CVE-2023-43502 2023-09-20 16:06:13 jenkins A cross-site request forgery (CSRF)...
CVE-2023-43500 2023-09-20 16:06:12 jenkins A cross-site request forgery (CSRF)...
CVE-2023-43501 2023-09-20 16:06:12 jenkins A missing permission check in...
CVE-2023-43499 2023-09-20 16:06:11 jenkins Jenkins Build Failure Analyzer Plugin...
CVE-2023-43496 2023-09-20 16:06:10 jenkins Jenkins 2.423 and earlier, LTS...
CVE-2023-43497 2023-09-20 16:06:10 jenkins In Jenkins 2.423 and earlier,...
CVE-2023-43495 2023-09-20 16:06:09 jenkins Jenkins 2.423 and earlier, LTS...
CVE-2023-43494 2023-09-20 16:06:08 jenkins Jenkins 2.50 through 2.423 (both...
CVE-2023-40043 2023-09-20 16:06:00 ProgressSoftware In Progress MOVEit Transfer versions...
CVE-2023-42660 2023-09-20 16:04:54 ProgressSoftware In Progress MOVEit Transfer versions...
CVE-2023-5074 2023-09-20 15:32:44 tenable Use of a static key...
CVE-2023-2262 2023-09-20 15:20:23 Rockwell A buffer overflow vulnerability exists...
CVE-2023-2508 2023-09-20 15:05:35 Fluid Attacks The `PaperCutNG Mobility Print` version...
CVE-2023-43635 2023-09-20 14:58:07 ASRG Vault Key Sealed With SHA1...
CVE-2023-43636 2023-09-20 14:50:17 ASRG In EVE OS, the “measured...
CVE-2023-43630 2023-09-20 14:37:44 ASRG PCR14 is not in the...
CVE-2022-3916 2023-09-20 14:28:52 redhat A flaw was found in...
CVE-2023-0462 2023-09-20 13:40:43 redhat An arbitrary code execution flaw...
CVE-2023-0118 2023-09-20 13:39:27 redhat An arbitrary code execution flaw...
CVE-2022-1438 2023-09-20 13:34:22 redhat A flaw was found in...
CVE-2023-43478 2023-09-20 13:03:10 tenable fake_upload.cgi on the Telstra Smart...
CVE-2023-43477 2023-09-20 12:41:03 tenable The ping_from parameter of ping_tracerte.cgi...
CVE-2023-0829 2023-09-20 12:38:54 INCIBE Plesk 17.0 through 18.0.31 version,...
CVE-2023-4236 2023-09-20 12:32:16 isc A flaw in the networking...
CVE-2023-3341 2023-09-20 12:32:03 isc The code that processes control...
CVE-2022-45448 2023-09-20 12:14:58 INCIBE M4 PDF plugin for Prestashop...
CVE-2023-5042 2023-09-20 11:03:34 Acronis Sensitive information disclosure due to...
CVE-2023-5084 2023-09-20 09:49:59 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-4853 2023-09-20 09:47:32 redhat A flaw was found in...
CVE-2022-45447 2023-09-20 09:30:09 INCIBE M4 PDF plugin for Prestashop...
CVE-2023-34047 2023-09-20 09:09:12 vmware A batch loader function in...
CVE-2023-41374 2023-09-20 08:49:30 jpcert Double free issue exists in...
CVE-2023-41375 2023-09-20 08:49:10 jpcert Use after free vulnerability exists...
CVE-2023-22644 2023-09-20 08:12:34 suse A user can reverse engineer...
CVE-2022-47562 2023-09-20 07:56:29 INCIBE Vulnerability in the RCPbind service...
CVE-2022-47561 2023-09-20 07:54:53 INCIBE The web application stores credentials...
CVE-2022-47560 2023-09-20 07:52:33 INCIBE The lack of web request...
CVE-2023-2163 2023-09-20 05:02:38 Google Incorrect verifier pruning in BPF in...
CVE-2023-26144 2023-09-20 05:00:02 snyk Versions of the package graphql...
CVE-2023-5063 2023-09-20 02:31:41 Wordfence The Widget Responsive for Youtube...
CVE-2023-5062 2023-09-20 02:31:41 Wordfence The WordPress Charts plugin for...
CVE-2023-4088 2023-09-20 02:26:43 Mitsubishi Incorrect Default Permissions vulnerability in...
CVE-2023-31014 2023-09-20 01:13:46 nvidia NVIDIA GeForce Now for Android...
CVE-2023-31015 2023-09-20 01:12:02 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31013 2023-09-20 01:06:36 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31012 2023-09-20 01:05:52 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31011 2023-09-20 01:03:34 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31010 2023-09-20 01:02:23 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31009 2023-09-20 00:56:53 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-31008 2023-09-20 00:55:51 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25534 2023-09-20 00:55:00 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25533 2023-09-20 00:54:06 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25532 2023-09-20 00:29:20 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25531 2023-09-20 00:28:07 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25530 2023-09-20 00:09:17 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25529 2023-09-20 00:08:17 nvidia NVIDIA DGX H100 BMC and...
CVE-2023-25528 2023-09-20 00:07:01 nvidia NVIDIA DGX H100 baseboard management...
CVE-2023-25527 2023-09-20 00:06:08 nvidia NVIDIA DGX H100 BMC contains...
CVE-2023-25526 2023-09-20 00:04:40 nvidia NVIDIA Cumulus Linux contains a...
CVE-2023-25525 2023-09-20 00:03:02 nvidia NVIDIA Cumulus Linux contains a...
CVE-2019-19450 2023-09-20 00:00:00 mitre paraparser in ReportLab before 3.5.31...
CVE-2023-43373 2023-09-20 00:00:00 mitre Hoteldruid v3.0.5 was discovered to...
CVE-2023-43377 2023-09-20 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-43203 2023-09-20 00:00:00 mitre D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered...
CVE-2023-43198 2023-09-20 00:00:00 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2023-43618 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43137 2023-09-20 00:00:00 mitre TPLINK TL-ER5120G 4.0 2.0.0 Build...
CVE-2023-43374 2023-09-20 00:00:00 mitre Hoteldruid v3.0.5 was discovered to...
CVE-2023-43207 2023-09-20 00:00:00 mitre D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered...
CVE-2023-43619 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43620 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43621 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43376 2023-09-20 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-43138 2023-09-20 00:00:00 mitre TPLINK TL-ER5120G 4.0 2.0.0 Build...
CVE-2023-43201 2023-09-20 00:00:00 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2023-43199 2023-09-20 00:00:00 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2023-43134 2023-09-20 00:00:00 mitre There is an unauthorized access...
CVE-2023-43202 2023-09-20 00:00:00 mitre D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered...
CVE-2023-43371 2023-09-20 00:00:00 mitre Hoteldruid v3.0.5 was discovered to...
CVE-2023-43617 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43135 2023-09-20 00:00:00 mitre There is an unauthorized access...
CVE-2023-43197 2023-09-20 00:00:00 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2023-43204 2023-09-20 00:00:00 mitre D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered...
CVE-2023-43196 2023-09-20 00:00:00 mitre D-Link DI-7200GV2.E1 v21.04.09E1 was discovered...
CVE-2023-43206 2023-09-20 00:00:00 mitre D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered...
CVE-2023-43616 2023-09-20 00:00:00 mitre An issue was discovered in...
CVE-2023-43200 2023-09-20 00:00:00 mitre D-Link device DI-7200GV2.E1 v21.04.09E1 was...
CVE-2023-43375 2023-09-20 00:00:00 mitre Hoteldruid v3.0.5 was discovered to...
CVE-2023-39052 2023-09-20 00:00:00 mitre An information leak in Earthgarden_waiting...
CVE-2023-39041 2023-09-20 00:00:00 mitre An information leak in KUKURUDELI...
CVE-2023-39044 2023-09-20 00:00:00 mitre An information leak in ajino-Shiretoko...
CVE-2023-39677 2023-09-20 00:00:00 mitre MyPrestaModules Prestashop Module v6.2.9 and...
CVE-2023-39045 2023-09-20 00:00:00 mitre An information leak in kokoroe_members...
CVE-2023-39675 2023-09-20 00:00:00 mitre SimpleImportProduct Prestashop Module v6.2.9 was...
CVE-2023-38886 2023-09-20 00:00:00 mitre An issue in Dolibarr ERP...
CVE-2023-38887 2023-09-20 00:00:00 mitre File Upload vulnerability in Dolibarr...
CVE-2023-38888 2023-09-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-38875 2023-09-20 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-38876 2023-09-20 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-40619 2023-09-20 00:00:00 mitre phpPgAdmin 7.14.4 and earlier is...
CVE-2023-40930 2023-09-20 00:00:00 mitre An issue in the directory...
CVE-2023-40618 2023-09-20 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-36109 2023-09-20 00:00:00 mitre Buffer Overflow vulnerability in JerryScript...
CVE-2023-36234 2023-09-20 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-34575 2023-09-20 00:00:00 mitre SQL injection vulnerability in PrestaShop...
CVE-2023-42147 2023-09-20 00:00:00 mitre An issue in CloudExplorer Lite...
CVE-2023-42321 2023-09-20 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2023-42322 2023-09-20 00:00:00 mitre Insecure Permissions vulnerability in icmsdev...
CVE-2023-42334 2023-09-20 00:00:00 mitre An Indirect Object Reference (IDOR)...
CVE-2023-42331 2023-09-20 00:00:00 mitre A file upload vulnerability in...
CVE-2023-42335 2023-09-20 00:00:00 mitre Unrestricted File Upload vulnerability in...
CVE-2023-42464 2023-09-20 00:00:00 mitre A Type Confusion vulnerability was...
CVE-2023-41484 2023-09-20 00:00:00 mitre An issue in cimg.eu Cimg...
CVE-2023-41902 2023-09-20 00:00:00 mitre An XPC misconfiguration vulnerability in...
CVE-2023-2995 2023-09-19 19:37:08 WPScan The Leyka WordPress plugin before...
CVE-2023-4376 2023-09-19 19:06:03 WPScan The Serial Codes Generator and...
CVE-2023-22513 2023-09-19 17:00:00 atlassian This High severity RCE (Remote...
CVE-2023-43566 2023-09-19 16:57:29 JetBrains In JetBrains TeamCity before 2023.05.4...
CVE-2023-42793 2023-09-19 16:57:29 JetBrains In JetBrains TeamCity before 2023.05.4...
CVE-2023-42452 2023-09-19 15:58:44 GitHub_M Mastodon is a free, open-source...
CVE-2023-42451 2023-09-19 15:56:46 GitHub_M Mastodon is a free, open-source...
CVE-2023-42450 2023-09-19 15:53:39 GitHub_M Mastodon is a free, open-source...
CVE-2023-32182 2023-09-19 15:07:02 suse A Improper Link Resolution Before...
CVE-2023-42447 2023-09-19 14:57:16 GitHub_M blurhash-rs is a pure Rust...
CVE-2023-3892 2023-09-19 14:54:12 MIM Improper Restriction of XML External...
CVE-2023-42444 2023-09-19 14:47:22 GitHub_M phonenumber is a library for...
CVE-2023-41890 2023-09-19 14:38:55 GitHub_M Sustainsys.Saml2 library adds SAML2P support...
CVE-2023-41179 2023-09-19 13:44:57 trendmicro A vulnerability in the 3rd...
CVE-2023-4096 2023-09-19 13:24:18 INCIBE Weak password recovery mechanism vulnerability...
CVE-2023-4095 2023-09-19 13:22:30 INCIBE User enumeration vulnerability in Arconte...
CVE-2023-4094 2023-09-19 13:15:00 INCIBE ARCONTE Aureas authentication system, in...
CVE-2022-47559 2023-09-19 13:00:59 INCIBE Lack of device control over...
CVE-2023-4093 2023-09-19 13:00:27 INCIBE Reflected and persistent XSS vulnerability...
CVE-2022-47558 2023-09-19 12:58:48 INCIBE Devices ekorCCP and ekorRCI are...
CVE-2023-4092 2023-09-19 12:57:10 INCIBE SQL injection vulnerability in Arconte...
CVE-2022-47557 2023-09-19 12:54:52 INCIBE Vulnerability in ekorCCP and ekorRCI...
CVE-2022-47556 2023-09-19 12:51:19 INCIBE Uncontrolled resource consumption in ekorRCI,...
CVE-2022-47555 2023-09-19 12:47:13 INCIBE Operating system command injection in...
CVE-2022-47554 2023-09-19 12:35:56 INCIBE Exposure of sensitive information in...
CVE-2023-41834 2023-09-19 12:34:16 apache Improper Neutralization of CRLF Sequences...
CVE-2023-23957 2023-09-19 12:30:39 symantec An authenticated user can see...
CVE-2022-47553 2023-09-19 12:30:05 INCIBE Incorrect authorisation in ekorCCP and...
CVE-2023-32649 2023-09-19 10:06:15 Nozomi A Denial of Service (Dos)...
CVE-2023-29245 2023-09-19 10:04:57 Nozomi A SQL Injection vulnerability in...
CVE-2023-2567 2023-09-19 10:03:04 Nozomi A SQL Injection vulnerability has...
CVE-2023-32184 2023-09-19 09:42:48 suse A Insecure Storage of Sensitive...
CVE-2023-0773 2023-09-19 09:33:42 CERT-In The vulnerability exists in Uniview...
CVE-2023-32186 2023-09-19 09:32:49 suse A Allocation of Resources Without...
CVE-2023-5009 2023-09-19 07:01:14 GitLab An issue has been discovered...
CVE-2023-5054 2023-09-19 06:38:44 Wordfence The Super Store Finder plugin...
CVE-2023-26143 2023-09-19 05:00:01 snyk Versions of the package blamer...
CVE-2023-5060 2023-09-19 02:03:32 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2020-24089 2023-09-19 00:00:00 mitre An issue was discovered in...
CVE-2022-28357 2023-09-19 00:00:00 mitre NATS nats-server 2.2.0 through 2.7.4...
CVE-2023-39575 2023-09-19 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-38353 2023-09-19 00:00:00 mitre MiniTool Power Data Recovery version...
CVE-2023-38352 2023-09-19 00:00:00 mitre MiniTool Partition Wizard 12.8 contains...
CVE-2023-38351 2023-09-19 00:00:00 mitre MiniTool Partition Wizard 12.8 contains...
CVE-2023-38356 2023-09-19 00:00:00 mitre MiniTool Power Data Recovery 11.6...
CVE-2023-38355 2023-09-19 00:00:00 mitre MiniTool Movie Maker 7.0 contains...
CVE-2023-38354 2023-09-19 00:00:00 mitre MiniTool Shadow Maker version 4.1...
CVE-2023-40931 2023-09-19 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40933 2023-09-19 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40934 2023-09-19 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40932 2023-09-19 00:00:00 mitre A Cross-site scripting (XSS) vulnerability...
CVE-2023-36319 2023-09-19 00:00:00 mitre File Upload vulnerability in Openupload...
CVE-2023-31808 2023-09-19 00:00:00 mitre Technicolor TG670 10.5.N.9 devices contain...
CVE-2023-42399 2023-09-19 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41599 2023-09-19 00:00:00 mitre An issue in the component...
CVE-2023-41387 2023-09-19 00:00:00 mitre A SQL injection in the...
CVE-2023-42454 2023-09-18 21:36:02 GitHub_M SQLpage is a SQL-only webapp...
CVE-2023-42446 2023-09-18 21:29:22 GitHub_M Pow is a authentication and...
CVE-2023-42443 2023-09-18 20:52:33 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-42441 2023-09-18 20:19:26 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-38255 2023-09-18 20:08:05 icscert A potential attacker with or...
CVE-2023-38582 2023-09-18 20:04:48 icscert Persistent cross-site scripting (XSS) in...
CVE-2023-39446 2023-09-18 20:02:40 icscert Thanks to the weaknesses that...
CVE-2023-39452 2023-09-18 20:01:05 icscert The web application that owns...
CVE-2023-40221 2023-09-18 19:59:17 icscert The absence of filters when...
CVE-2023-41084 2023-09-18 19:56:27 icscert Session management within the web...
CVE-2023-41965 2023-09-18 19:29:58 icscert Sending some requests in the...
CVE-2023-41030 2023-09-18 18:22:08 XI Hard-coded credentials in Juplink RX4-1500 versions...
CVE-2023-4806 2023-09-18 16:33:57 redhat A flaw was found in...
CVE-2023-4527 2023-09-18 16:32:18 redhat A flaw was found in...
CVE-2023-32187 2023-09-18 12:04:27 suse An Allocation of Resources Without...
CVE-2023-34999 2023-09-18 10:16:14 bosch A command injection vulnerability exists...
CVE-2023-5036 2023-09-18 05:46:44 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-5034 2023-09-18 05:00:07 VulDB A vulnerability classified as problematic...
CVE-2023-5033 2023-09-18 04:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5032 2023-09-18 03:31:04 VulDB A vulnerability was found in...
CVE-2023-41349 2023-09-18 02:36:30 twcert ASUS router RT-AX88U has a...
CVE-2023-35851 2023-09-18 02:33:59 twcert SUNNET WMPro portals FAQ function...
CVE-2023-35850 2023-09-18 02:30:35 twcert SUNNET WMPro portals file management...
CVE-2023-5031 2023-09-18 01:31:06 VulDB A vulnerability was found in...
CVE-2020-36766 2023-09-18 00:00:00 mitre An issue was discovered in...
CVE-2021-26837 2023-09-18 00:00:00 mitre SQL Injection vulnerability in SearchTextBox...
CVE-2023-43114 2023-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-43115 2023-09-18 00:00:00 mitre In Artifex Ghostscript through 10.01.2,...
CVE-2023-39046 2023-09-18 00:00:00 mitre An information leak in TonTon-Tei_waiting...
CVE-2023-39049 2023-09-18 00:00:00 mitre An information leak in youmart-tokunaga...
CVE-2023-39043 2023-09-18 00:00:00 mitre An information leak in YKC...
CVE-2023-39039 2023-09-18 00:00:00 mitre An information leak in Camp...
CVE-2023-39040 2023-09-18 00:00:00 mitre An information leak in Cheese...
CVE-2023-39056 2023-09-18 00:00:00 mitre An information leak in Coffee-jumbo...
CVE-2023-39058 2023-09-18 00:00:00 mitre An information leak in THE_B_members...
CVE-2023-40788 2023-09-18 00:00:00 mitre SpringBlade <=V3.6.0 is vulnerable to...
CVE-2023-33831 2023-09-18 00:00:00 mitre A remote command execution (RCE)...
CVE-2023-37611 2023-09-18 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-34195 2023-09-18 00:00:00 mitre An issue was discovered in...
CVE-2023-42523 2023-09-18 00:00:00 mitre Certain WithSecure products allow a...
CVE-2023-42522 2023-09-18 00:00:00 mitre Certain WithSecure products allow a...
CVE-2023-42253 2023-09-18 00:00:00 mitre Code-Projects Vehicle Management 1.0 is...
CVE-2023-42359 2023-09-18 00:00:00 mitre SQL injection vulnerability in Exam...
CVE-2023-42526 2023-09-18 00:00:00 mitre Certain WithSecure products allow a...
CVE-2023-42387 2023-09-18 00:00:00 mitre An issue in TDSQL Chitu...
CVE-2023-42371 2023-09-18 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-42328 2023-09-18 00:00:00 mitre An issue in PeppermintLabs Peppermint...
CVE-2023-42521 2023-09-18 00:00:00 mitre Certain WithSecure products allow a...
CVE-2023-42524 2023-09-18 00:00:00 mitre Certain WithSecure products allow an...
CVE-2023-42520 2023-09-18 00:00:00 mitre Certain WithSecure products allow a...
CVE-2023-42320 2023-09-18 00:00:00 mitre Buffer Overflow vulnerability in Tenda...
CVE-2023-42525 2023-09-18 00:00:00 mitre Certain WithSecure products allow an...
CVE-2023-41595 2023-09-18 00:00:00 mitre An issue in xui-xray v1.8.3...
CVE-2023-41929 2023-09-18 00:00:00 mitre A DLL hijacking vulnerability in...
CVE-2023-41443 2023-09-18 00:00:00 mitre SQL injection vulnerability in Novel-Plus...
CVE-2023-5030 2023-09-17 22:00:07 VulDB A vulnerability has been found...
CVE-2023-5029 2023-09-17 21:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5027 2023-09-17 16:31:05 VulDB A vulnerability classified as critical...
CVE-2023-5028 2023-09-17 11:00:06 VulDB A vulnerability, which was classified...
CVE-2023-5026 2023-09-17 09:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-5025 2023-09-17 07:00:07 VulDB A vulnerability was found in...
CVE-2023-5024 2023-09-17 06:31:04 VulDB A vulnerability was found in...
CVE-2023-5023 2023-09-17 06:00:10 VulDB A vulnerability was found in...
CVE-2023-5022 2023-09-17 05:31:04 VulDB A vulnerability has been found...
CVE-2023-5021 2023-09-17 05:00:06 VulDB A vulnerability, which was classified...
CVE-2023-38040 2023-09-17 04:41:38 hackerone A reflected XSS vulnerability exists...
CVE-2023-5020 2023-09-17 04:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5019 2023-09-17 04:00:06 VulDB A vulnerability classified as critical...
CVE-2023-5018 2023-09-17 03:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5017 2023-09-17 03:00:07 VulDB A vulnerability was found in...
CVE-2023-5016 2023-09-17 02:00:06 VulDB A vulnerability was found in...
CVE-2023-5015 2023-09-17 01:31:05 VulDB A vulnerability was found in...
CVE-2023-5014 2023-09-17 01:00:08 VulDB A vulnerability was found in...
CVE-2023-5013 2023-09-16 23:00:07 VulDB A vulnerability has been found...
CVE-2023-5012 2023-09-16 20:31:05 VulDB A vulnerability, which was classified...
CVE-2023-3025 2023-09-16 08:31:30 Wordfence The Dropbox Folder Share plugin...
CVE-2023-5001 2023-09-16 04:25:56 Wordfence The Horizontal scrolling announcement for...
CVE-2023-4994 2023-09-16 01:52:17 Wordfence The Allow PHP in Posts...
CVE-2023-39777 2023-09-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-39612 2023-09-16 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-42336 2023-09-16 00:00:00 mitre An issue in NETIS SYSTEMS...
CVE-2023-41157 2023-09-16 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2023-36562 2023-09-15 21:43:28 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-36727 2023-09-15 21:43:27 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2023-36735 2023-09-15 21:43:12 microsoft Microsoft Edge (Chromium-based) Elevation of...
CVE-2023-42442 2023-09-15 20:29:12 GitHub_M JumpServer is an open source...
CVE-2023-42439 2023-09-15 20:22:19 GitHub_M GeoNode is an open source...
CVE-2022-3261 2023-09-15 20:20:18 redhat A flaw was found in...
CVE-2023-41900 2023-09-15 20:17:42 GitHub_M Jetty is a Java based...
CVE-2023-0813 2023-09-15 20:17:41 redhat A flaw was found in...
CVE-2023-0923 2023-09-15 20:16:04 redhat A flaw was found in...
CVE-2023-41889 2023-09-15 20:09:27 GitHub_M SHIRASAGI is a Content Management...
CVE-2023-41887 2023-09-15 20:06:55 GitHub_M OpenRefine is a powerful free,...
CVE-2023-41886 2023-09-15 20:05:20 GitHub_M OpenRefine is a powerful free,...
CVE-2023-41880 2023-09-15 19:43:41 GitHub_M Wasmtime is a standalone runtime...
CVE-2023-41325 2023-09-15 19:40:58 GitHub_M OP-TEE is a Trusted Execution...
CVE-2023-40167 2023-09-15 19:37:37 GitHub_M Jetty is a Java based...
CVE-2023-40019 2023-09-15 19:34:32 GitHub_M FreeSWITCH is a Software Defined...
CVE-2023-40018 2023-09-15 19:32:19 GitHub_M FreeSWITCH is a Software Defined...
CVE-2023-41043 2023-09-15 19:27:59 GitHub_M Discourse is an open-source discussion...
CVE-2023-41042 2023-09-15 19:26:43 GitHub_M Discourse is an open-source discussion...
CVE-2023-40588 2023-09-15 19:23:39 GitHub_M Discourse is an open-source discussion...
CVE-2023-38706 2023-09-15 19:22:08 GitHub_M Discourse is an open-source discussion...
CVE-2023-37459 2023-09-15 19:19:30 GitHub_M Contiki-NG is an operating system...
CVE-2023-37281 2023-09-15 19:17:53 GitHub_M Contiki-NG is an operating system...
CVE-2023-38507 2023-09-15 19:15:06 GitHub_M Strapi is the an open-source...
CVE-2023-37263 2023-09-15 18:57:09 GitHub_M Strapi is the an open-source...
CVE-2023-36472 2023-09-15 18:54:34 GitHub_M Strapi is an open-source headless...
CVE-2023-36479 2023-09-15 18:37:35 GitHub_M Eclipse Jetty Canonical Repository is...
CVE-2023-4991 2023-09-15 15:31:05 VulDB A vulnerability was found in...
CVE-2023-4988 2023-09-15 15:00:09 VulDB A vulnerability, which was classified...
CVE-2023-4987 2023-09-15 14:31:05 VulDB A vulnerability, which was classified...
CVE-2023-4986 2023-09-15 14:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-4985 2023-09-15 14:00:10 VulDB A vulnerability classified as critical...
CVE-2023-4984 2023-09-15 13:31:06 VulDB A vulnerability was found in...
CVE-2023-4983 2023-09-15 13:31:05 VulDB A vulnerability was found in...
CVE-2022-3466 2023-09-15 13:18:27 redhat The version of cri-o as...
CVE-2023-4959 2023-09-15 09:51:26 redhat A flaw was found in...
CVE-2023-4665 2023-09-15 08:39:57 TR-CERT Incorrect Execution-Assigned Permissions vulnerability in...
CVE-2023-4664 2023-09-15 08:38:09 TR-CERT Incorrect Default Permissions vulnerability in...
CVE-2023-4663 2023-09-15 08:37:18 TR-CERT Improper Neutralization of Script-Related HTML...
CVE-2023-4662 2023-09-15 08:36:04 TR-CERT Execution with Unnecessary Privileges vulnerability...
CVE-2023-4661 2023-09-15 08:34:57 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4833 2023-09-15 08:22:11 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4835 2023-09-15 08:09:23 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4231 2023-09-15 07:53:25 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4670 2023-09-15 07:24:13 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4831 2023-09-15 07:01:47 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-32461 2023-09-15 06:56:54 dell Dell PowerEdge BIOS and Dell...
CVE-2023-4830 2023-09-15 05:52:34 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4673 2023-09-15 05:38:51 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-38039 2023-09-15 03:21:54 hackerone When curl retrieves an HTTP...
CVE-2023-4963 2023-09-15 02:44:54 Wordfence The WS Facebook Like Box...
CVE-2022-20917 2023-09-15 02:12:51 cisco A vulnerability in the Extensible...
CVE-2023-3891 2023-09-15 02:07:22 Fluid Attacks Race condition in Lapce v0.2.8...
CVE-2023-4974 2023-09-15 02:00:11 VulDB A vulnerability was found in...
CVE-2023-4973 2023-09-15 02:00:09 VulDB A vulnerability was found in...
CVE-2023-4982 2023-09-15 00:00:50 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-4981 2023-09-15 00:00:42 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-4980 2023-09-15 00:00:42 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-4979 2023-09-15 00:00:19 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-4977 2023-09-15 00:00:19 @huntrdev Code Injection in GitHub...
CVE-2023-4978 2023-09-15 00:00:19 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2022-47848 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-39643 2023-09-15 00:00:00 mitre Bl Modules xmlfeeds before v3.9.8...
CVE-2023-40983 2023-09-15 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-40986 2023-09-15 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-40982 2023-09-15 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-40985 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-40984 2023-09-15 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-36658 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-36160 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-36657 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-36659 2023-09-15 00:00:00 mitre An issue was discovered in...
CVE-2023-28614 2023-09-15 00:00:00 mitre Freewill iFIS (aka SMART Trade)...
CVE-2023-42270 2023-09-15 00:00:00 mitre Grocy <= 4.0.2 is vulnerable...
CVE-2023-42398 2023-09-15 00:00:00 mitre An issue in zzCMS v.2023...
CVE-2023-41626 2023-09-15 00:00:00 mitre Gradio v3.27.0 was discovered to...
CVE-2023-41436 2023-09-15 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-4680 2023-09-14 23:06:24 HashiCorp HashiCorp Vault and Vault Enterprise...
CVE-2023-25584 2023-09-14 20:50:58 redhat An out-of-bounds read flaw was...
CVE-2023-25585 2023-09-14 20:50:09 redhat A flaw was found in...
CVE-2023-25586 2023-09-14 20:49:15 redhat A flaw was found in...
CVE-2023-25588 2023-09-14 20:47:16 redhat A flaw was found in...
CVE-2023-4965 2023-09-14 20:00:07 VulDB A vulnerability was found in...
CVE-2023-4676 2023-09-14 19:37:53 TR-CERT Improper Neutralization of Input During...
CVE-2023-32636 2023-09-14 19:19:21 redhat A flaw was found in...
CVE-2023-32643 2023-09-14 19:14:56 redhat A flaw was found in...
CVE-2023-32611 2023-09-14 19:07:19 redhat A flaw was found in...
CVE-2023-29499 2023-09-14 19:06:17 redhat A flaw was found in...
CVE-2023-32665 2023-09-14 19:03:58 redhat A flaw was found in...
CVE-2023-4972 2023-09-14 19:03:37 TR-CERT Incorrect Use of Privileged APIs...
CVE-2023-4702 2023-09-14 19:01:26 TR-CERT Authentication Bypass Using an Alternate...
CVE-2023-4669 2023-09-14 18:34:40 TR-CERT Authentication Bypass by Assumed-Immutable Data...
CVE-2023-4766 2023-09-14 18:12:14 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4832 2023-09-14 17:49:40 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-1576 2023-09-14 17:42:50 redhat ...
CVE-2023-4951 2023-09-14 16:43:40 GreenRocketSecurity A cross site scripting issue...
CVE-2023-30909 2023-09-14 14:56:34 hpe A remote authentication bypass issue...
CVE-2023-1108 2023-09-14 14:48:58 redhat A flaw was found in...
CVE-2023-2848 2023-09-14 11:36:50 snyk Movim prior to version 0.22...
CVE-2023-38558 2023-09-14 10:39:29 siemens A vulnerability has been identified...
CVE-2023-38557 2023-09-14 10:39:28 siemens A vulnerability has been identified...
CVE-2023-4516 2023-09-14 08:54:53 schneider A CWE-306: Missing Authentication for...
CVE-2023-41267 2023-09-14 07:46:42 apache In the Apache Airflow HDFS...
CVE-2023-42503 2023-09-14 07:45:14 apache Improper Input Validation, Uncontrolled Resource...
CVE-2023-38204 2023-09-14 07:40:13 adobe Adobe ColdFusion versions 2018u18 (and...
CVE-2023-38205 2023-09-14 07:40:12 adobe Adobe ColdFusion versions 2018u18 (and...
CVE-2023-38206 2023-09-14 07:40:06 adobe Adobe ColdFusion versions 2018u18 (and...
CVE-2023-4814 2023-09-14 06:43:07 trellix A Privilege escalation vulnerability exists...
CVE-2023-26141 2023-09-14 05:00:00 snyk Versions of the package sidekiq...
CVE-2023-4948 2023-09-14 03:24:07 Wordfence The WooCommerce CVR Payment Gateway...
CVE-2023-4945 2023-09-14 02:29:51 Wordfence The Booster for WooCommerce plugin...
CVE-2023-4841 2023-09-14 02:29:50 Wordfence The Feeds for YouTube for...
CVE-2023-4944 2023-09-14 02:29:50 Wordfence The Awesome Weather Widget for...
CVE-2021-28485 2023-09-14 00:00:00 mitre In Ericsson Mobile Switching Center...
CVE-2022-47631 2023-09-14 00:00:00 mitre Razer Synapse through 3.7.1209.121307 allows...
CVE-2023-39638 2023-09-14 00:00:00 mitre D-LINK DIR-859 A1 1.05 and...
CVE-2023-39642 2023-09-14 00:00:00 mitre Carts Guru cartsguru up to...
CVE-2023-39639 2023-09-14 00:00:00 mitre LeoTheme leoblog up to v3.1.2...
CVE-2023-39286 2023-09-14 00:00:00 mitre A vulnerability in the Connect...
CVE-2023-39285 2023-09-14 00:00:00 mitre A vulnerability in the Edge...
CVE-2023-39641 2023-09-14 00:00:00 mitre Active Design psaffiliate before v1.9.8...
CVE-2023-38891 2023-09-14 00:00:00 mitre SQL injection vulnerability in Vtiger...
CVE-2023-38912 2023-09-14 00:00:00 mitre SQL injection vulnerability in Super...
CVE-2023-40868 2023-09-14 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2023-40779 2023-09-14 00:00:00 mitre An issue in IceWarp Mail...
CVE-2023-40958 2023-09-14 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40956 2023-09-14 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40955 2023-09-14 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-40869 2023-09-14 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-40957 2023-09-14 00:00:00 mitre A SQL injection vulnerability in...
CVE-2023-36250 2023-09-14 00:00:00 mitre CSV Injection vulnerability in GNOME...
CVE-2023-37756 2023-09-14 00:00:00 mitre I-doit pro 25 and below...
CVE-2023-37739 2023-09-14 00:00:00 mitre i-doit Pro v25 and below...
CVE-2023-37755 2023-09-14 00:00:00 mitre i-doit pro 25 and below...
CVE-2023-42180 2023-09-14 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-42178 2023-09-14 00:00:00 mitre Lenosp 1.0.0-1.2.0 is vulnerable to...
CVE-2023-42362 2023-09-14 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-42405 2023-09-14 00:00:00 mitre SQL injection vulnerability in FIT2CLOUD...
CVE-2023-41011 2023-09-14 00:00:00 mitre Command Execution vulnerability in China...
CVE-2023-41588 2023-09-14 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-41160 2023-09-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41592 2023-09-14 00:00:00 mitre Froala Editor v4.0.1 to v4.1.1...
CVE-2023-41159 2023-09-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41156 2023-09-14 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41010 2023-09-14 00:00:00 mitre Insecure Permissions vulnerability in Sichuan...
CVE-2023-23845 2023-09-13 22:07:47 SolarWinds The SolarWinds Platform was susceptible...
CVE-2023-23840 2023-09-13 22:07:30 SolarWinds The SolarWinds Platform was susceptible...
CVE-2023-4568 2023-09-13 20:28:52 tenable PaperCut NG allows for unauthenticated...
CVE-2023-41892 2023-09-13 19:45:25 GitHub_M Craft CMS is a platform...
CVE-2023-3588 2023-09-13 18:22:11 3DS A stored Cross-site Scripting (XSS)...
CVE-2023-2680 2023-09-13 16:50:53 redhat This CVE exists because of...
CVE-2023-20190 2023-09-13 16:43:32 cisco A vulnerability in the classic...
CVE-2023-20191 2023-09-13 16:41:32 cisco A vulnerability in the access...
CVE-2023-20233 2023-09-13 16:40:15 cisco A vulnerability in the Connectivity...
CVE-2023-20236 2023-09-13 16:39:19 cisco A vulnerability in the iPXE...
CVE-2023-20135 2023-09-13 16:38:36 cisco A vulnerability in Cisco IOS...
CVE-2023-4785 2023-09-13 16:31:55 Google Lack of error handling in...
CVE-2023-3280 2023-09-13 16:13:29 palo_alto A problem with a protection...
CVE-2023-3255 2023-09-13 16:12:52 redhat A flaw was found in...
CVE-2023-4155 2023-09-13 16:11:39 redhat A flaw was found in...
CVE-2023-3301 2023-09-13 16:09:36 redhat A flaw was found in...
CVE-2023-4828 2023-09-13 15:16:13 Proofpoint An improper check for an...
CVE-2023-4803 2023-09-13 15:15:40 Proofpoint A reflected cross-site scripting vulnerability...
CVE-2023-4802 2023-09-13 15:15:06 Proofpoint A reflected cross-site scripting vulnerability...
CVE-2023-4801 2023-09-13 15:14:36 Proofpoint An improper certification validation vulnerability...
CVE-2023-39916 2023-09-13 14:24:08 NLnet Labs NLnet Labs’ Routinator 0.9.0 up...
CVE-2023-39915 2023-09-13 14:20:59 NLnet Labs NLnet Labs Routinator up to...
CVE-2023-39914 2023-09-13 14:17:49 NLnet Labs NLnet Labs bcder library up...
CVE-2023-4701 2023-09-13 13:20:16 CERTVDE ...
CVE-2023-3935 2023-09-13 13:19:18 CERTVDE A heap buffer overflow vulnerability...
CVE-2023-38215 2023-09-13 13:01:34 adobe Adobe Experience Manager versions 6.5.17...
CVE-2023-38214 2023-09-13 13:01:33 adobe Adobe Experience Manager versions 6.5.17...
CVE-2021-44172 2023-09-13 12:30:09 fortinet An exposure of sensitive information...
CVE-2022-35849 2023-09-13 12:30:04 fortinet An improper neutralization of special...
CVE-2023-29183 2023-09-13 12:29:55 fortinet An improper neutralization of input...
CVE-2023-40715 2023-09-13 12:29:50 fortinet A cleartext storage of sensitive...
CVE-2023-40717 2023-09-13 12:29:45 fortinet A use of hard-coded credentials...
CVE-2023-36638 2023-09-13 12:29:36 fortinet An improper privilege management vulnerability...
CVE-2023-36634 2023-09-13 12:29:31 fortinet An incomplete filtering of one...
CVE-2023-36642 2023-09-13 12:29:26 fortinet An improper neutralization of special...
CVE-2023-34984 2023-09-13 12:29:20 fortinet A protection mechanism failure in...
CVE-2023-27998 2023-09-13 12:29:15 fortinet A lack of custom error...
CVE-2023-36551 2023-09-13 12:29:10 fortinet A exposure of sensitive information...
CVE-2023-25608 2023-09-13 12:28:51 fortinet An incomplete filtering of one...
CVE-2023-41081 2023-09-13 09:30:05 apache Important: Authentication Bypass CVE-2023-41081 The mod_jk...
CVE-2023-29305 2023-09-13 08:27:19 adobe Adobe Connect versions 12.3 and...
CVE-2023-29306 2023-09-13 08:27:18 adobe Adobe Connect versions 12.3 and...
CVE-2023-26369 2023-09-13 08:17:43 adobe Acrobat Reader versions 23.003.20284 (and...
CVE-2023-4039 2023-09-13 08:05:10 Arm **DISPUTED**A failure in the -fstack-protector...
CVE-2023-4400 2023-09-13 06:53:11 trellix A password management vulnerability in...
CVE-2023-4915 2023-09-13 02:54:13 Wordfence The WP User Control plugin...
CVE-2023-4917 2023-09-13 02:54:12 Wordfence The Leyka plugin for WordPress...
CVE-2023-4153 2023-09-13 02:54:12 Wordfence The BAN Users plugin for...
CVE-2023-4916 2023-09-13 02:54:11 Wordfence The Login with phone number...
CVE-2023-4213 2023-09-13 02:54:11 Wordfence The Simplr Registration Form Plus+...
CVE-2023-4928 2023-09-13 00:00:20 @huntrdev SQL Injection in GitHub...
CVE-2023-40617 2023-09-13 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-40850 2023-09-13 00:00:00 mitre netentsec NS-ASG 6.3 is vulnerable...
CVE-2023-42468 2023-09-13 00:00:00 mitre The com.cutestudio.colordialer application through 2.1.8-2...
CVE-2023-42469 2023-09-13 00:00:00 mitre The com.full.dialer.top.secure.encrypted application through 1.0.1...
CVE-2023-41155 2023-09-13 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41152 2023-09-13 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41158 2023-09-13 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-41162 2023-09-13 00:00:00 mitre A Reflected Cross-site scripting (XSS)...
CVE-2023-41154 2023-09-13 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-4813 2023-09-12 21:54:33 redhat A flaw was found in...
CVE-2023-4908 2023-09-12 20:47:07 Chrome Inappropriate implementation in Picture in...
CVE-2023-4909 2023-09-12 20:47:07 Chrome Inappropriate implementation in Interstitials in...
CVE-2023-4904 2023-09-12 20:47:06 Chrome Insufficient policy enforcement in Downloads...
CVE-2023-4905 2023-09-12 20:47:06 Chrome Inappropriate implementation in Prompts in...
CVE-2023-4907 2023-09-12 20:47:06 Chrome Inappropriate implementation in Intents in...
CVE-2023-4906 2023-09-12 20:47:06 Chrome Insufficient policy enforcement in Autofill...
CVE-2023-4902 2023-09-12 20:47:05 Chrome Inappropriate implementation in Input in...
CVE-2023-4901 2023-09-12 20:47:05 Chrome Inappropriate implementation in Prompts in...
CVE-2023-4903 2023-09-12 20:47:05 Chrome Inappropriate implementation in Custom Mobile...
CVE-2023-4900 2023-09-12 20:47:05 Chrome Inappropriate implementation in Custom Tabs...
CVE-2023-41885 2023-09-12 20:03:27 GitHub_M Piccolo is an ORM and...
CVE-2023-3712 2023-09-12 19:59:00 Honeywell Files or Directories Accessible to...
CVE-2023-41331 2023-09-12 19:57:57 GitHub_M SOFARPC is a Java RPC...
CVE-2023-3711 2023-09-12 19:57:50 Honeywell Session Fixation vulnerability in Honeywell...
CVE-2023-39201 2023-09-12 19:56:36 Zoom Untrusted search path in CleanZoom...
CVE-2023-3710 2023-09-12 19:55:41 Honeywell Improper Input Validation vulnerability in...
CVE-2023-39208 2023-09-12 19:55:02 Zoom Improper input validation in Zoom...
CVE-2023-39215 2023-09-12 19:53:25 Zoom Improper authentication in Zoom clients...
CVE-2023-41036 2023-09-12 19:48:15 GitHub_M Macvim is a text editor...
CVE-2023-21520 2023-09-12 19:45:51 blackberry A PII Enumeration via Credential...
CVE-2023-4921 2023-09-12 19:45:19 Google A use-after-free vulnerability in the...
CVE-2023-21523 2023-09-12 19:44:02 blackberry A Stored Cross-site Scripting (XSS)...
CVE-2023-4918 2023-09-12 19:24:59 redhat A flaw was found in...
CVE-2023-30962 2023-09-12 18:29:42 Palantir The Gotham Cerberus service was...
CVE-2023-21522 2023-09-12 18:29:24 blackberry A Reflected Cross-site Scripting (XSS)...
CVE-2023-21521 2023-09-12 18:18:34 blackberry An SQL Injection vulnerability in...
CVE-2023-4501 2023-09-12 18:05:56 OpenText User authentication with username and...
CVE-2023-36739 2023-09-12 16:58:47 microsoft 3D Viewer Remote Code Execution...
CVE-2023-36740 2023-09-12 16:58:47 microsoft 3D Viewer Remote Code Execution...
CVE-2023-36761 2023-09-12 16:58:46 microsoft Microsoft Word Information Disclosure Vulnerability...
CVE-2023-36760 2023-09-12 16:58:46 microsoft 3D Viewer Remote Code Execution...
CVE-2023-36762 2023-09-12 16:58:45 microsoft Microsoft Word Remote Code Execution...
CVE-2023-36763 2023-09-12 16:58:44 microsoft Microsoft Outlook Information Disclosure Vulnerability...
CVE-2023-36764 2023-09-12 16:58:44 microsoft Microsoft SharePoint Server Elevation of...
CVE-2023-36771 2023-09-12 16:58:43 microsoft 3D Builder Remote Code Execution...
CVE-2023-36770 2023-09-12 16:58:43 microsoft 3D Builder Remote Code Execution...
CVE-2023-36773 2023-09-12 16:58:42 microsoft 3D Builder Remote Code Execution...
CVE-2023-36772 2023-09-12 16:58:42 microsoft 3D Builder Remote Code Execution...
CVE-2023-36788 2023-09-12 16:58:41 microsoft .NET Framework Remote Code Execution...
CVE-2023-36777 2023-09-12 16:58:41 microsoft Microsoft Exchange Server Information Disclosure...
CVE-2023-36793 2023-09-12 16:58:40 microsoft Visual Studio Remote Code Execution...
CVE-2023-36792 2023-09-12 16:58:40 microsoft Visual Studio Remote Code Execution...
CVE-2023-36796 2023-09-12 16:58:39 microsoft Visual Studio Remote Code Execution...
CVE-2023-36794 2023-09-12 16:58:39 microsoft Visual Studio Remote Code Execution...
CVE-2023-36800 2023-09-12 16:58:38 microsoft Dynamics Finance and Operations Cross-site...
CVE-2023-36799 2023-09-12 16:58:38 microsoft .NET Core and Visual Studio...
CVE-2023-38155 2023-09-12 16:58:37 microsoft Azure DevOps Server Remote Code...
CVE-2023-38160 2023-09-12 16:58:37 microsoft Windows TCP/IP Information Disclosure Vulnerability...
CVE-2023-38164 2023-09-12 16:58:36 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-38163 2023-09-12 16:58:36 microsoft Windows Defender Attack Surface Reduction...
CVE-2023-36886 2023-09-12 16:58:35 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-33136 2023-09-12 16:58:34 microsoft Azure DevOps Server Remote Code...
CVE-2023-29332 2023-09-12 16:58:34 microsoft Microsoft Azure Kubernetes Service Elevation...
CVE-2023-36736 2023-09-12 16:58:33 microsoft Microsoft Identity Linux Broker Remote...
CVE-2023-41764 2023-09-12 16:58:33 microsoft Microsoft Office Spoofing Vulnerability ...
CVE-2023-36744 2023-09-12 16:58:32 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-36742 2023-09-12 16:58:32 microsoft Visual Studio Code Remote Code...
CVE-2023-36745 2023-09-12 16:58:31 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-36756 2023-09-12 16:58:31 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-36757 2023-09-12 16:58:30 microsoft Microsoft Exchange Server Spoofing Vulnerability...
CVE-2023-36758 2023-09-12 16:58:30 microsoft Visual Studio Elevation of Privilege...
CVE-2023-36765 2023-09-12 16:58:29 microsoft Microsoft Office Elevation of Privilege...
CVE-2023-36759 2023-09-12 16:58:29 microsoft Visual Studio Elevation of Privilege...
CVE-2023-36767 2023-09-12 16:58:28 microsoft Microsoft Office Security Feature Bypass...
CVE-2023-36766 2023-09-12 16:58:28 microsoft Microsoft Excel Information Disclosure Vulnerability...
CVE-2023-36801 2023-09-12 16:58:27 microsoft DHCP Server Service Information Disclosure...
CVE-2023-36802 2023-09-12 16:58:27 microsoft Microsoft Streaming Service Proxy Elevation...
CVE-2023-36803 2023-09-12 16:58:26 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-36804 2023-09-12 16:58:26 microsoft Windows GDI Elevation of Privilege...
CVE-2023-36805 2023-09-12 16:58:25 microsoft Windows MSHTML Platform Security Feature...
CVE-2023-38139 2023-09-12 16:58:24 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-38140 2023-09-12 16:58:24 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-38142 2023-09-12 16:58:23 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-38141 2023-09-12 16:58:23 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-38143 2023-09-12 16:58:22 microsoft Windows Common Log File System...
CVE-2023-38144 2023-09-12 16:58:22 microsoft Windows Common Log File System...
CVE-2023-38147 2023-09-12 16:58:21 microsoft Windows Miracast Wireless Display Remote...
CVE-2023-38146 2023-09-12 16:58:21 microsoft Windows Themes Remote Code Execution...
CVE-2023-38148 2023-09-12 16:58:20 microsoft Internet Connection Sharing (ICS) Remote...
CVE-2023-38149 2023-09-12 16:58:20 microsoft Windows TCP/IP Denial of Service...
CVE-2023-38150 2023-09-12 16:58:19 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-38152 2023-09-12 16:58:19 microsoft DHCP Server Service Information Disclosure...
CVE-2023-38161 2023-09-12 16:58:18 microsoft Windows GDI Elevation of Privilege...
CVE-2023-38156 2023-09-12 16:58:18 microsoft Azure HDInsight Apache Ambari JDBC...
CVE-2023-38162 2023-09-12 16:58:17 microsoft DHCP Server Service Denial of...
CVE-2023-35355 2023-09-12 16:58:16 microsoft Windows Cloud Files Mini Filter...
CVE-2023-29463 2023-09-12 16:42:14 Rockwell The JMX Console within the...
CVE-2023-34470 2023-09-12 15:21:58 AMI AMI AptioV contains a vulnerability...
CVE-2023-34469 2023-09-12 15:21:11 AMI AMI AptioV contains a vulnerability...
CVE-2023-0119 2023-09-12 15:14:29 redhat A stored Cross-site scripting vulnerability...
CVE-2023-4863 2023-09-12 14:24:59 Chrome Heap buffer overflow in libwebp...
CVE-2023-4914 2023-09-12 14:11:52 @huntrdev Relative Path Traversal in GitHub...
CVE-2023-4913 2023-09-12 14:11:32 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-2071 2023-09-12 13:12:42 Rockwell Rockwell Automation FactoryTalk View Machine...
CVE-2023-40712 2023-09-12 11:05:48 apache Apache Airflow, versions before 2.7.1,...
CVE-2023-40611 2023-09-12 11:05:22 apache Apache Airflow, versions before 2.7.1,...
CVE-2023-41846 2023-09-12 09:32:36 siemens A vulnerability has been identified...
CVE-2023-41033 2023-09-12 09:32:34 siemens A vulnerability has been identified...
CVE-2023-41032 2023-09-12 09:32:33 siemens A vulnerability has been identified...
CVE-2023-40732 2023-09-12 09:32:32 siemens A vulnerability has been identified...
CVE-2023-40731 2023-09-12 09:32:31 siemens A vulnerability has been identified...
CVE-2023-40730 2023-09-12 09:32:30 siemens A vulnerability has been identified...
CVE-2023-40729 2023-09-12 09:32:29 siemens A vulnerability has been identified...
CVE-2023-40728 2023-09-12 09:32:28 siemens A vulnerability has been identified...
CVE-2023-40727 2023-09-12 09:32:27 siemens A vulnerability has been identified...
CVE-2023-40726 2023-09-12 09:32:26 siemens A vulnerability has been identified...
CVE-2023-40725 2023-09-12 09:32:25 siemens A vulnerability has been identified...
CVE-2023-40724 2023-09-12 09:32:24 siemens A vulnerability has been identified...
CVE-2023-38076 2023-09-12 09:32:20 siemens A vulnerability has been identified...
CVE-2023-38075 2023-09-12 09:32:19 siemens A vulnerability has been identified...
CVE-2023-38074 2023-09-12 09:32:17 siemens A vulnerability has been identified...
CVE-2023-38073 2023-09-12 09:32:16 siemens A vulnerability has been identified...
CVE-2023-38072 2023-09-12 09:32:15 siemens A vulnerability has been identified...
CVE-2023-38071 2023-09-12 09:32:14 siemens A vulnerability has been identified...
CVE-2023-38070 2023-09-12 09:32:13 siemens A vulnerability has been identified...
CVE-2023-28831 2023-09-12 09:32:06 siemens The OPC UA implementations (ANSI...
CVE-2023-4759 2023-09-12 09:12:10 eclipse Arbitrary File Overwrite in Eclipse...
CVE-2023-37875 2023-09-12 08:17:22 NCSC.ch Improper encoding or escaping of...
CVE-2023-37878 2023-09-12 08:16:36 NCSC.ch Insecure default permissions in Wing...
CVE-2023-37879 2023-09-12 08:15:31 NCSC.ch Insecure storage of sensitive information...
CVE-2023-37881 2023-09-12 08:14:20 NCSC.ch Weak access control in Wing...
CVE-2022-24093 2023-09-12 07:36:03 adobe Adobe Commerce versions 2.4.3-p1 (and...
CVE-2022-48475 2023-09-12 07:27:52 INCIBE Buffer Overflow vulnerability in Control...
CVE-2022-48474 2023-09-12 07:26:27 INCIBE Control de Ciber, in its...
CVE-2022-4896 2023-09-12 07:22:31 INCIBE Cyber Control, in its 1.650...
CVE-2023-3039 2023-09-12 06:06:06 dell SD ROM Utility, versions prior...
CVE-2023-26142 2023-09-12 05:00:01 snyk All versions of the package...
CVE-2023-40309 2023-09-12 02:21:19 sap SAP CommonCryptoLib does not perform...
CVE-2023-40621 2023-09-12 02:10:22 sap SAP PowerDesigner Client - version...
CVE-2023-40622 2023-09-12 02:03:05 sap SAP BusinessObjects Business Intelligence Platform...
CVE-2023-40623 2023-09-12 02:02:38 sap SAP BusinessObjects Suite Installer - version...
CVE-2023-40624 2023-09-12 02:00:30 sap SAP NetWeaver AS ABAP (applications...
CVE-2023-40625 2023-09-12 02:00:13 sap S4CORE (Manage Purchase Contracts App)...
CVE-2023-41367 2023-09-12 01:59:55 sap Due to missing authentication check...
CVE-2023-41368 2023-09-12 01:59:39 sap The OData service of the...
CVE-2023-41369 2023-09-12 01:59:03 sap The Create Single Payment application...
CVE-2023-42472 2023-09-12 01:58:32 sap Due to insufficient file type...
CVE-2023-4840 2023-09-12 01:52:13 Wordfence The MapPress Maps for WordPress...
CVE-2023-4887 2023-09-12 01:52:13 Wordfence The Google Maps Plugin by...
CVE-2023-4893 2023-09-12 01:52:12 Wordfence The Crayon Syntax Highlighter plugin...
CVE-2023-4890 2023-09-12 01:52:12 Wordfence The JQuery Accordion Menu Widget...
CVE-2023-32005 2023-09-12 01:36:55 hackerone A vulnerability has been identified...
CVE-2023-32558 2023-09-12 01:36:55 hackerone The use of the deprecated...
CVE-2023-40308 2023-09-12 01:21:15 sap SAP CommonCryptoLib allows an unauthenticated attacker...
CVE-2023-37489 2023-09-12 00:55:46 sap Due to the lack of...
CVE-2023-25519 2023-09-12 00:49:21 nvidia NVIDIA ConnectX Host Firmware for...
CVE-2022-47637 2023-09-12 00:00:00 mitre The installer in XAMPP through...
CVE-2023-27169 2023-09-12 00:00:00 mitre Xpand IT Write-back manager v2.3.1...
CVE-2023-39637 2023-09-12 00:00:00 mitre D-Link DIR-816 A2 1.10 B05...
CVE-2023-39150 2023-09-12 00:00:00 mitre ConEmu before commit 230724 does...
CVE-2023-39073 2023-09-12 00:00:00 mitre An issue in SNMP Web...
CVE-2023-40218 2023-09-12 00:00:00 mitre An issue was discovered in...
CVE-2023-40784 2023-09-12 00:00:00 mitre DedeCMS 5.7.102 has a File...
CVE-2023-40834 2023-09-12 00:00:00 mitre OpenCart CMS v4.0.2.2 was discovered...
CVE-2023-41423 2023-09-12 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-41013 2023-09-12 00:00:00 mitre Cross Site Scripting (XSS) in...
CVE-2023-40442 2023-09-11 23:29:27 apple A privacy issue was addressed...
CVE-2023-41990 2023-09-11 23:29:26 apple The issue was addressed with...
CVE-2023-40440 2023-09-11 23:29:25 apple This issue was addressed with...
CVE-2023-4899 2023-09-11 23:27:51 @huntrdev SQL Injection in GitHub...
CVE-2023-4898 2023-09-11 23:27:47 @huntrdev Authentication Bypass by Primary Weakness...
CVE-2023-41879 2023-09-11 21:14:28 GitHub_M Magento LTS is the official...
CVE-2022-1415 2023-09-11 20:20:23 redhat A flaw was found where...
CVE-2023-35683 2023-09-11 20:09:55 google_android In bindSelection of DatabaseUtils.java, there...
CVE-2023-35687 2023-09-11 20:09:55 google_android In MtpPropertyValue of MtpProperty.h, there...
CVE-2023-35684 2023-09-11 20:09:55 google_android In avdt_msg_asmbl of avdt_msg.cc, there...
CVE-2023-35680 2023-09-11 20:09:54 google_android In multiple locations, there is...
CVE-2023-35681 2023-09-11 20:09:54 google_android In eatt_l2cap_reconfig_completed of eatt_impl.h, there...
CVE-2023-35682 2023-09-11 20:09:54 google_android In hasPermissionForActivity of PackageManagerHelper.java, there...
CVE-2023-35677 2023-09-11 20:09:54 google_android In onCreate of DeviceAdminAdd.java, there...
CVE-2023-35679 2023-09-11 20:09:54 google_android In MtpPropertyValue of MtpProperty.h, there...
CVE-2023-35673 2023-09-11 20:09:53 google_android In build_read_multi_rsp of gatt_sr.cc, there...
CVE-2023-35674 2023-09-11 20:09:53 google_android In onCreate of WindowState.java, there...
CVE-2023-35671 2023-09-11 20:09:53 google_android In onHostEmulationData of HostEmulationManager.java, there...
CVE-2023-35676 2023-09-11 20:09:53 google_android In createQuickShareAction of SaveImageInBackgroundTask.java, there...
CVE-2023-35675 2023-09-11 20:09:53 google_android In loadMediaResumptionControls of MediaResumeListener.kt, there...
CVE-2023-35665 2023-09-11 20:09:52 google_android In multiple files, there is...
CVE-2023-35667 2023-09-11 20:09:52 google_android In updateList of NotificationAccessSettings.java, there...
CVE-2023-35670 2023-09-11 20:09:52 google_android In computeValuesFromData of FileUtils.java, there...
CVE-2023-35666 2023-09-11 20:09:52 google_android In bta_av_rc_msg of bta_av_act.cc, there...
CVE-2023-35664 2023-09-11 20:09:52 google_android In convertSubgraphFromHAL of ShimConverter.cpp, there...
CVE-2023-35669 2023-09-11 20:09:52 google_android In checkKeyIntentParceledCorrectly of AccountManagerService.java, there...
CVE-2023-35658 2023-09-11 20:09:51 google_android In gatt_process_prep_write_rsp of gatt_cl.cc, there...
CVE-2023-4897 2023-09-11 20:08:40 @huntrdev Relative Path Traversal in GitHub...
CVE-2023-4294 2023-09-11 19:46:09 WPScan The URL Shortify WordPress plugin...
CVE-2023-3170 2023-09-11 19:46:09 WPScan The tagDiv Composer WordPress plugin...
CVE-2023-4278 2023-09-11 19:46:08 WPScan The MasterStudy LMS WordPress Plugin...
CVE-2023-4060 2023-09-11 19:46:08 WPScan The WP Adminify WordPress plugin...
CVE-2023-3510 2023-09-11 19:46:07 WPScan The FTP Access WordPress plugin...
CVE-2023-3169 2023-09-11 19:46:07 WPScan The tagDiv Composer WordPress plugin...
CVE-2023-2705 2023-09-11 19:46:06 WPScan The gAppointments WordPress plugin before...
CVE-2023-4022 2023-09-11 19:46:06 WPScan The Herd Effects WordPress plugin...
CVE-2023-4314 2023-09-11 19:46:06 WPScan The wpDataTables WordPress plugin before...
CVE-2023-4270 2023-09-11 19:46:05 WPScan The Min Max Control WordPress...
CVE-2023-4318 2023-09-11 19:46:05 WPScan The Herd Effects WordPress plugin...
CVE-2023-4307 2023-09-11 19:46:04 WPScan The Lock User Account WordPress...
CVE-2023-36497 2023-09-11 19:36:26 icscert Dover Fueling Solutions MAGLINK LX...
CVE-2023-38256 2023-09-11 19:34:11 icscert Dover Fueling Solutions MAGLINK LX...
CVE-2023-41336 2023-09-11 19:21:48 GitHub_M ux-autocomplete is a JavaScript Autocomplete...
CVE-2023-39227 2023-09-11 19:08:08 icscert ​Softneta MedDream PACS stores usernames and...
CVE-2023-40150 2023-09-11 19:05:00 icscert Softneta MedDream PACS does not...
CVE-2023-41256 2023-09-11 18:55:05 icscert Dover Fueling Solutions MAGLINK LX...
CVE-2023-40032 2023-09-11 18:34:59 GitHub_M libvips is a demand-driven, horizontally...
CVE-2023-4881 2023-09-11 16:35:56 redhat ...
CVE-2019-16471 2023-09-11 13:50:59 adobe Adobe Acrobat Reader versions 2019.021.20056...
CVE-2019-16470 2023-09-11 13:50:57 adobe Adobe Acrobat Reader versions 2019.021.20056...
CVE-2019-7819 2023-09-11 13:50:54 adobe Adobe Acrobat Reader versions 2019.010.20098...
CVE-2022-34238 2023-09-11 13:34:43 adobe Acrobat Reader versions 22.001.20142 (and...
CVE-2022-34227 2023-09-11 13:22:04 adobe Adobe Acrobat Reader versions 22.001.20142...
CVE-2022-34224 2023-09-11 13:22:00 adobe Adobe Acrobat Reader versions 22.001.20142...
CVE-2022-28834 2023-09-11 13:06:23 adobe Adobe InCopy versions 17.1 (and...
CVE-2022-28835 2023-09-11 13:06:23 adobe Adobe InCopy versions 17.1 (and...
CVE-2022-28836 2023-09-11 13:06:22 adobe Adobe InCopy versions 17.1 (and...
CVE-2022-28831 2023-09-11 13:02:36 adobe Adobe InDesign versions 17.1 (and...
CVE-2022-28833 2023-09-11 13:02:35 adobe Adobe InDesign versions 17.1 (and...
CVE-2022-28832 2023-09-11 13:02:34 adobe Adobe InDesign versions 17.1 (and...
CVE-2023-4630 2023-09-11 13:01:02 GitLab An issue has been discovered...
CVE-2023-3612 2023-09-11 09:04:09 SK-CERT Govee Home app has unprotected...
CVE-2023-4104 2023-09-11 08:02:53 mozilla An invalid Polkit Authentication check...
CVE-2023-4585 2023-09-11 08:02:24 mozilla Memory safety bugs present in...
CVE-2023-4584 2023-09-11 08:02:21 mozilla Memory safety bugs present in...
CVE-2023-4583 2023-09-11 08:02:01 mozilla When checking if the Browsing...
CVE-2023-4582 2023-09-11 08:01:51 mozilla Due to large allocation checks...
CVE-2023-4581 2023-09-11 08:01:45 mozilla Excel `.xll` add-in files did...
CVE-2023-4580 2023-09-11 08:01:38 mozilla Push notifications stored on disk...
CVE-2023-4579 2023-09-11 08:01:28 mozilla Search queries in the default...
CVE-2023-4578 2023-09-11 08:01:17 mozilla When calling `JS::CheckRegExpSyntax` a Syntax...
CVE-2023-4577 2023-09-11 08:01:02 mozilla When `UpdateRegExpStatics` attempted to access...
CVE-2023-4576 2023-09-11 08:00:51 mozilla On Windows, an integer overflow...
CVE-2023-4575 2023-09-11 08:00:45 mozilla When creating a callback over...
CVE-2023-4574 2023-09-11 08:00:40 mozilla When creating a callback over...
CVE-2023-4573 2023-09-11 07:59:57 mozilla When receiving rendering data over...
CVE-2023-4816 2023-09-11 07:40:46 Hitachi Energy A vulnerability exists in the...
CVE-2020-19320 2023-09-11 00:00:00 mitre Buffer overflow vulnerability in DLINK...
CVE-2020-19319 2023-09-11 00:00:00 mitre Buffer overflow vulnerability in DLINK...
CVE-2020-19559 2023-09-11 00:00:00 mitre An issue in Diebold Aglis...
CVE-2020-19323 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2020-19318 2023-09-11 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2020-24088 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2022-23382 2023-09-11 00:00:00 mitre Shenzhen Hichip Vision Technology IP...
CVE-2023-27470 2023-09-11 00:00:00 mitre BASupSrvcUpdater.exe in N-able Take Control...
CVE-2023-39068 2023-09-11 00:00:00 mitre Buffer Overflow vulnerability in NBD80S09S-KLC...
CVE-2023-39780 2023-09-11 00:00:00 mitre On ASUS RT-AX55 3.0.0.4.386.51598 devices,...
CVE-2023-39070 2023-09-11 00:00:00 mitre An issue in Cppcheck 2.12...
CVE-2023-39067 2023-09-11 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-39063 2023-09-11 00:00:00 mitre Buffer Overflow vulnerability in RaidenFTPD...
CVE-2023-39069 2023-09-11 00:00:00 mitre An issue in StrangeBee TheHive...
CVE-2023-38743 2023-09-11 00:00:00 mitre Zoho ManageEngine ADManager Plus before...
CVE-2023-38878 2023-09-11 00:00:00 mitre A reflected cross-site scripting (XSS)...
CVE-2023-38829 2023-09-11 00:00:00 mitre An issue in NETIS SYSTEMS...
CVE-2023-40040 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-40944 2023-09-11 00:00:00 mitre Schoolmate 1.3 is vulnerable to...
CVE-2023-40945 2023-09-11 00:00:00 mitre Sourcecodester Doctor Appointment System 1.0...
CVE-2023-40786 2023-09-11 00:00:00 mitre HKcms v2.3.0.230709 is vulnerable to...
CVE-2023-40946 2023-09-11 00:00:00 mitre Schoolmate 1.3 is vulnerable to...
CVE-2023-40039 2023-09-11 00:00:00 mitre An issue was discovered on...
CVE-2023-36140 2023-09-11 00:00:00 mitre In PHPJabbers Cleaning Business Software...
CVE-2023-36161 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-36980 2023-09-11 00:00:00 mitre An issue in Ethereum Blockchain...
CVE-2023-35845 2023-09-11 00:00:00 mitre Anaconda 3 2023.03-1-Linux allows local...
CVE-2023-31068 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-31468 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-31069 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-31067 2023-09-11 00:00:00 mitre An issue was discovered in...
CVE-2023-30058 2023-09-11 00:00:00 mitre novel-plus 3.6.2 is vulnerable to...
CVE-2023-42470 2023-09-11 00:00:00 mitre The Imou Life com.mm.android.smartlifeiot application...
CVE-2023-42467 2023-09-11 00:00:00 mitre QEMU through 8.0.0 could trigger...
CVE-2023-42471 2023-09-11 00:00:00 mitre The wave.ai.browser application through 1.0.35...
CVE-2023-41593 2023-09-11 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-41000 2023-09-11 00:00:00 mitre GPAC through 2.2.1 has a...
CVE-2023-41103 2023-09-11 00:00:00 mitre Interact 7.9.79.5 allows stored Cross-site...
CVE-2023-41609 2023-09-11 00:00:00 mitre An open redirect vulnerability in...
CVE-2023-4879 2023-09-10 17:53:35 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-4878 2023-09-10 17:49:08 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2023-4873 2023-09-10 03:00:07 VulDB A vulnerability, which was classified...
CVE-2023-4872 2023-09-10 02:31:05 VulDB A vulnerability, which was classified...
CVE-2023-4871 2023-09-10 02:00:12 VulDB A vulnerability classified as critical...
CVE-2023-4870 2023-09-10 01:31:05 VulDB A vulnerability classified as problematic...
CVE-2023-4869 2023-09-10 01:00:08 VulDB A vulnerability was found in...
CVE-2023-4868 2023-09-10 00:31:05 VulDB A vulnerability was found in...
CVE-2023-4877 2023-09-10 00:00:42 @huntrdev Exposure of Sensitive Information to...
CVE-2023-4876 2023-09-10 00:00:19 @huntrdev Exposure of Sensitive Information to...
CVE-2023-4867 2023-09-10 00:00:16 VulDB A vulnerability was found in...
CVE-2023-4866 2023-09-09 23:00:09 VulDB A vulnerability was found in...
CVE-2023-4865 2023-09-09 22:00:10 VulDB A vulnerability has been found...
CVE-2023-4864 2023-09-09 21:00:07 VulDB A vulnerability, which was classified...
CVE-2023-4874 2023-09-09 14:30:29 GitLab Null pointer dereference when viewing...
CVE-2023-4875 2023-09-09 14:30:24 GitLab Null pointer dereference when composing...
CVE-2023-4852 2023-09-09 12:31:04 VulDB A vulnerability was found in...
CVE-2023-4851 2023-09-09 12:00:08 VulDB A vulnerability has been found...
CVE-2023-4850 2023-09-09 11:31:06 VulDB A vulnerability, which was classified...
CVE-2023-4849 2023-09-09 10:31:05 VulDB A vulnerability, which was classified...
CVE-2023-4848 2023-09-09 10:00:06 VulDB A vulnerability classified as critical...
CVE-2023-4847 2023-09-09 08:00:08 VulDB A vulnerability classified as problematic...
CVE-2023-4846 2023-09-09 07:31:04 VulDB A vulnerability was found in...
CVE-2023-4845 2023-09-09 07:00:08 VulDB A vulnerability was found in...
CVE-2023-4838 2023-09-09 01:50:27 Wordfence The Simple Download Counter plugin...
CVE-2023-41915 2023-09-09 00:00:00 mitre OpenPMIx PMIx before 4.2.6 and...
CVE-2023-4844 2023-09-08 21:31:04 VulDB A vulnerability was found in...
CVE-2022-22402 2023-09-08 21:22:48 ibm IBM Aspera Faspex 5.0.5 is...
CVE-2022-22401 2023-09-08 21:21:08 ibm IBM Aspera Faspex 5.0.5 could...
CVE-2022-22409 2023-09-08 21:19:00 ibm IBM Aspera Faspex 5.0.5 could...
CVE-2023-40306 2023-09-08 21:05:24 sap SAP S/4HANA Manage Catalog Items...
CVE-2023-30995 2023-09-08 20:56:37 ibm IBM Aspera Faspex 4.0 through...
CVE-2023-24965 2023-09-08 20:14:46 ibm IBM Aspera Faspex 5.0.5 does...
CVE-2022-22405 2023-09-08 20:12:02 ibm IBM Aspera Faspex 5.0.5 could...
CVE-2022-33164 2023-09-08 19:58:51 ibm IBM Security Directory Server 7.2.0...
CVE-2023-32332 2023-09-08 19:55:17 ibm IBM Maximo Application Suite 8.9,...
CVE-2023-41318 2023-09-08 19:51:20 GitHub_M matrix-media-repo is a highly customizable...
CVE-2023-38736 2023-09-08 18:49:24 ibm IBM QRadar WinCollect Agent 10.0...
CVE-2023-41338 2023-09-08 18:17:18 GitHub_M Fiber is an Express inspired...
CVE-2023-28010 2023-09-08 17:36:51 HCL In some configuration scenarios, the...
CVE-2023-4782 2023-09-08 17:04:33 HashiCorp Terraform version 1.0.8 through 1.5.6...
CVE-2023-39322 2023-09-08 16:13:32 Go QUIC connections do not set...
CVE-2023-39321 2023-09-08 16:13:30 Go Processing an incomplete post-handshake message...
CVE-2023-39319 2023-09-08 16:13:28 Go The html/template package does not...
CVE-2023-39320 2023-09-08 16:13:26 Go The go.mod toolchain directive, introduced...
CVE-2023-39318 2023-09-08 16:13:24 Go The html/template package does not...
CVE-2023-4843 2023-09-08 16:06:44 Pega Pega Platform versions 7.1 to...
CVE-2023-4807 2023-09-08 11:01:53 openssl Issue summary: The POLY1305 MAC...
CVE-2023-4777 2023-09-08 08:42:35 Qualys An incorrect permission check in...
CVE-2023-34041 2023-09-08 07:22:00 vmware Cloud foundry routing release versions...
CVE-2023-41775 2023-09-08 07:09:03 jpcert Improper access control vulnerability in...
CVE-2023-32470 2023-09-08 05:04:47 dell Dell Digital Delivery versions prior...
CVE-2014-5329 2023-09-08 02:52:41 jpcert GIGAPOD file servers (Appliance model...
CVE-2022-27599 2023-09-08 01:58:10 qnap An insertion of sensitive information...
CVE-2021-27715 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2021-45811 2023-09-08 00:00:00 mitre A SQL injection vulnerability in...
CVE-2021-33834 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2023-39712 2023-09-08 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-39676 2023-09-08 00:00:00 mitre FieldPopupNewsletter Prestashop Module v1.0.0 was...
CVE-2023-39076 2023-09-08 00:00:00 mitre Injecting random data into the...
CVE-2023-39584 2023-09-08 00:00:00 mitre Hexo up to v7.0.0 (RC2)...
CVE-2023-39620 2023-09-08 00:00:00 mitre An Issue in Buffalo America,...
CVE-2023-40924 2023-09-08 00:00:00 mitre SolarView Compact < 6.00 is...
CVE-2023-40353 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2023-40953 2023-09-08 00:00:00 mitre icms 7.0.16 is vulnerable to...
CVE-2023-40271 2023-09-08 00:00:00 mitre In Trusted Firmware-M through TF-Mv1.8.0,...
CVE-2023-36184 2023-09-08 00:00:00 mitre CMysten Labs Sui blockchain v1.2.0...
CVE-2023-37368 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2023-37367 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2023-37759 2023-09-08 00:00:00 mitre Incorrect access control in the...
CVE-2023-37377 2023-09-08 00:00:00 mitre An issue was discovered in...
CVE-2023-42278 2023-09-08 00:00:00 mitre hutool v5.8.21 was discovered to...
CVE-2023-42276 2023-09-08 00:00:00 mitre hutool v5.8.21 was discovered to...
CVE-2023-42277 2023-09-08 00:00:00 mitre hutool v5.8.21 was discovered to...
CVE-2023-42268 2023-09-08 00:00:00 mitre Jeecg boot up to v3.5.3...
CVE-2023-41615 2023-09-08 00:00:00 mitre Zoo Management System v1.0 was...
CVE-2023-41578 2023-09-08 00:00:00 mitre Jeecg boot up to v3.5.3...
CVE-2023-41594 2023-09-08 00:00:00 mitre Dairy Farm Shop Management System...
CVE-2023-41575 2023-09-08 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2023-41564 2023-09-08 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-40584 2023-09-07 22:14:58 GitHub_M Argo CD is a declarative...
CVE-2023-40029 2023-09-07 22:11:56 GitHub_M Argo CD is a declarative...
CVE-2023-30908 2023-09-07 21:28:04 hpe A remote authentication bypass issue...
CVE-2023-41316 2023-09-07 19:39:07 GitHub_M Tolgee is an open-source localization...
CVE-2023-20194 2023-09-07 19:31:49 cisco A vulnerability in the ERS...
CVE-2023-20193 2023-09-07 19:29:42 cisco A vulnerability in the Embedded...
CVE-2023-4685 2023-09-07 17:49:44 icscert Delta Electronics CNCSoft-B version 1.0.0.4...
CVE-2023-4528 2023-09-07 17:39:42 rapid7 Unsafe deserialization in JSCAPE MFT...
CVE-2023-41064 2023-09-07 17:30:10 apple A buffer overflow issue was...
CVE-2023-41061 2023-09-07 17:30:09 apple A validation issue was addressed...
CVE-2023-40060 2023-09-07 15:57:49 SolarWinds A vulnerability has been identified...
CVE-2023-30800 2023-09-07 15:43:54 VulnCheck The web server used by...
CVE-2022-30642 2023-09-07 13:12:16 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30639 2023-09-07 13:12:15 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30644 2023-09-07 13:12:14 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30640 2023-09-07 13:12:10 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30645 2023-09-07 13:12:09 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30643 2023-09-07 13:12:08 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30637 2023-09-07 13:12:07 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30646 2023-09-07 13:12:06 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30641 2023-09-07 13:12:05 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2022-30638 2023-09-07 13:12:04 adobe Adobe Illustrator versions 26.0.2 (and...
CVE-2021-44189 2023-09-07 13:05:44 adobe Adobe After Effects versions 22.0...
CVE-2021-44193 2023-09-07 13:05:44 adobe Adobe After Effects versions 22.0...
CVE-2021-44195 2023-09-07 13:05:43 adobe Adobe After Effects versions 22.0...
CVE-2021-44194 2023-09-07 13:05:42 adobe Adobe After Effects versions 22.0...
CVE-2021-44190 2023-09-07 13:05:40 adobe Adobe After Effects versions 22.0...
CVE-2021-44192 2023-09-07 13:05:40 adobe Adobe After Effects versions 22.0...
CVE-2021-44191 2023-09-07 13:05:38 adobe Adobe After Effects versions 22.0...
CVE-2021-40790 2023-09-07 12:54:42 adobe Adobe Premiere Pro versions 22.0...
CVE-2021-40699 2023-09-07 12:54:41 adobe ColdFusion version 2021 update 1...
CVE-2021-42734 2023-09-07 12:54:39 adobe Adobe Photoshop version 22.5.1  and...
CVE-2021-40791 2023-09-07 12:54:38 adobe Adobe Premiere Pro versions 22.0...
CVE-2021-42265 2023-09-07 12:54:36 adobe Adobe Premiere Pro versions 22.0...
CVE-2021-44188 2023-09-07 12:54:35 adobe Adobe After Effects versions 22.0...
CVE-2021-43018 2023-09-07 12:54:34 adobe Adobe Photoshop versions 23.0.2 and...
CVE-2021-40795 2023-09-07 12:54:34 adobe Adobe Premiere Pro versions 22.0...
CVE-2021-40698 2023-09-07 12:54:33 adobe ColdFusion version 2021 update 1...
CVE-2021-40723 2023-09-07 12:54:31 adobe Acrobat Reader DC versions versions...
CVE-2021-43753 2023-09-07 12:54:30 adobe Adobe Lightroom versions 4.4 (and...
CVE-2021-43027 2023-09-07 12:54:29 adobe Adobe After Effects versions 22.0...
CVE-2021-43751 2023-09-07 12:54:28 adobe Adobe Premiere Pro versions 22.0...
CVE-2023-36635 2023-09-07 12:41:13 fortinet An improper access control in...
CVE-2023-39424 2023-09-07 12:25:42 Bitdefender A vulnerability in RDPngFileUpload.dll, as used...
CVE-2023-39423 2023-09-07 12:24:41 Bitdefender The RDPData.dll file exposes the /irmdata/api/common...
CVE-2023-39422 2023-09-07 12:22:52 Bitdefender The /irmdata/api/ endpoints exposed by the IRM...
CVE-2023-39421 2023-09-07 12:19:18 Bitdefender The RDPWin.dll component as used...
CVE-2023-39420 2023-09-07 12:17:09 Bitdefender The RDPCore.dll component as used...
CVE-2023-3747 2023-09-07 12:11:01 cloudflare Zero Trust Administrators have the...
CVE-2023-39240 2023-09-07 07:25:32 twcert It is identified a format...
CVE-2023-39239 2023-09-07 07:18:39 twcert It is identified a format...
CVE-2023-39238 2023-09-07 07:10:47 twcert It is identified a format...
CVE-2023-39237 2023-09-07 06:53:39 twcert ASUS RT-AC86U Traffic Analyzer -...
CVE-2023-39236 2023-09-07 06:49:26 twcert ASUS RT-AC86U Traffic Analyzer -...
CVE-2023-38033 2023-09-07 06:42:16 twcert ASUS RT-AC86U unused Traffic Analyzer...
CVE-2023-38032 2023-09-07 06:30:47 twcert ASUS RT-AC86U AiProtection security- related...
CVE-2023-4815 2023-09-07 06:26:09 @huntrdev Missing Authentication for Critical Function...
CVE-2023-38031 2023-09-07 03:24:38 twcert ASUS RT-AC86U Adaptive QoS -...
CVE-2023-34357 2023-09-07 02:00:15 twcert Soar Cloud Ltd. HR Portal...
CVE-2023-4792 2023-09-07 01:52:17 Wordfence The Duplicate Post Page Menu...
CVE-2023-4772 2023-09-07 01:52:16 Wordfence The Newsletter plugin for WordPress...
CVE-2023-39711 2023-09-07 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-40942 2023-09-07 00:00:00 mitre Tenda AC9 V3.0BR_V15.03.06.42_multi_TD01 was discovered...
CVE-2023-37798 2023-09-07 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-41161 2023-09-07 00:00:00 mitre Multiple stored cross-site scripting (XSS)...
CVE-2023-41646 2023-09-07 00:00:00 mitre Buttercup v2.20.3 allows attackers to...
CVE-2023-38605 2023-09-06 20:48:09 apple This issue was addressed with...
CVE-2023-40392 2023-09-06 20:48:08 apple A privacy issue was addressed...
CVE-2023-38616 2023-09-06 20:48:07 apple A race condition was addressed...
CVE-2023-40397 2023-09-06 20:48:06 apple The issue was addressed with...
CVE-2023-39967 2023-09-06 20:40:43 GitHub_M WireMock is a tool for...
CVE-2023-41327 2023-09-06 20:38:45 GitHub_M WireMock is a tool for...
CVE-2023-41329 2023-09-06 20:34:46 GitHub_M WireMock is a tool for...
CVE-2023-41053 2023-09-06 20:22:30 GitHub_M Redis is an in-memory database...
CVE-2023-23623 2023-09-06 20:16:10 GitHub_M Electron is a framework which...
CVE-2023-29198 2023-09-06 20:13:56 GitHub_M Electron is a framework which...
CVE-2023-39956 2023-09-06 20:09:33 GitHub_M Electron is a framework which...
CVE-2023-4809 2023-09-06 19:26:45 freebsd In pf packet processing with...
CVE-2020-10132 2023-09-06 18:47:39 certcc SearchBlox before Version 9.1 is...
CVE-2020-10131 2023-09-06 18:47:31 certcc SearchBlox before Version 9.2.1 is...
CVE-2020-10130 2023-09-06 18:47:21 certcc SearchBlox before Version 9.1 is...
CVE-2020-10129 2023-09-06 18:44:27 certcc SearchBlox before Version 9.2.1 is...
CVE-2023-40591 2023-09-06 18:07:20 GitHub_M go-ethereum (geth) is a golang...
CVE-2023-41050 2023-09-06 17:58:10 GitHub_M AccessControl provides a general security...
CVE-2023-41319 2023-09-06 17:54:30 GitHub_M Fides is an open-source privacy...
CVE-2023-38486 2023-09-06 17:48:38 hpe A vulnerability in the secure...
CVE-2023-38485 2023-09-06 17:47:29 hpe Vulnerabilities exist in the BIOS...
CVE-2023-38484 2023-09-06 17:47:18 hpe Vulnerabilities exist in the BIOS...
CVE-2023-41328 2023-09-06 17:46:45 GitHub_M Frappe is a low code...
CVE-2023-39511 2023-09-06 17:40:13 GitHub_M Cacti is an open source...
CVE-2023-41330 2023-09-06 17:33:21 GitHub_M knplabs/knp-snappy is a PHP library...
CVE-2023-0925 2023-09-06 17:27:05 certcc Version 10.11 of webMethods OneData...
CVE-2023-20263 2023-09-06 17:10:31 cisco A vulnerability in the web-based...
CVE-2023-20269 2023-09-06 17:09:29 cisco A vulnerability in the remote...
CVE-2023-20238 2023-09-06 17:08:28 cisco A vulnerability in the single...
CVE-2023-20243 2023-09-06 17:01:47 cisco A vulnerability in the RADIUS...
CVE-2023-20250 2023-09-06 16:59:25 cisco A vulnerability in the web-based...
CVE-2023-4498 2023-09-06 16:13:06 certcc Tenda N300 Wireless N VDSL2...
CVE-2023-4623 2023-09-06 13:56:57 Google A use-after-free vulnerability in the...
CVE-2023-4622 2023-09-06 13:56:56 Google A use-after-free vulnerability in the...
CVE-2023-4244 2023-09-06 13:53:24 Google A use-after-free vulnerability in the...
CVE-2023-4208 2023-09-06 13:53:23 Google A use-after-free vulnerability in the...
CVE-2023-4207 2023-09-06 13:53:22 Google A use-after-free vulnerability in the...
CVE-2023-4206 2023-09-06 13:53:05 Google A use-after-free vulnerability in the...
CVE-2023-4015 2023-09-06 13:52:44 Google A use-after-free vulnerability in the...
CVE-2023-3777 2023-09-06 13:50:26 Google A use-after-free vulnerability in the...
CVE-2023-32672 2023-09-06 13:16:02 apache An Incorrect authorisation check in...
CVE-2021-21088 2023-09-06 13:08:12 adobe Acrobat Reader DC versions versions...
CVE-2021-36036 2023-09-06 13:08:11 adobe Magento versions 2.4.2 (and earlier),...
CVE-2021-36021 2023-09-06 13:08:10 adobe Magento versions 2.4.2 (and earlier),...
CVE-2021-39859 2023-09-06 13:08:09 adobe Acrobat Reader DC versions 2021.005.20060...
CVE-2021-36023 2023-09-06 13:08:08 adobe Magento Commerce versions 2.4.2 (and...
CVE-2021-36060 2023-09-06 13:08:08 adobe Adobe Media Encoder version 15.2...
CVE-2021-35980 2023-09-06 13:08:07 adobe Acrobat Reader DC versions 2021.005.20054...
CVE-2021-28644 2023-09-06 13:08:06 adobe Acrobat Reader DC versions 2021.005.20054...
CVE-2023-37941 2023-09-06 13:06:20 apache If an attacker gains write...
CVE-2023-39265 2023-09-06 13:00:11 apache Apache Superset would allow for...
CVE-2023-39264 2023-09-06 12:58:59 apache By default, stack traces for...
CVE-2023-27523 2023-09-06 12:55:31 apache Improper data authorization check on...
CVE-2023-36388 2023-09-06 12:53:57 apache Improper REST API permission in...
CVE-2023-27526 2023-09-06 12:44:45 apache A non Admin authenticated user...
CVE-2023-41150 2023-09-06 12:35:41 jpcert F-RevoCRM 7.3 series prior to...
CVE-2023-41149 2023-09-06 12:35:22 jpcert F-RevoCRM version7.3.7 and version7.3.8 contains...
CVE-2023-36387 2023-09-06 12:19:39 apache An improper default REST API...
CVE-2023-41947 2023-09-06 12:09:03 jenkins A missing permission check in...
CVE-2023-41945 2023-09-06 12:09:02 jenkins Jenkins Assembla Auth Plugin 1.14...
CVE-2023-41946 2023-09-06 12:09:02 jenkins A cross-site request forgery (CSRF)...
CVE-2023-41944 2023-09-06 12:09:01 jenkins Jenkins AWS CodeCommit Trigger Plugin...
CVE-2023-41942 2023-09-06 12:09:00 jenkins A cross-site request forgery (CSRF)...
CVE-2023-41943 2023-09-06 12:09:00 jenkins Jenkins AWS CodeCommit Trigger Plugin...
CVE-2023-41940 2023-09-06 12:08:59 jenkins Jenkins TAP Plugin 2.3 and...
CVE-2023-41941 2023-09-06 12:08:59 jenkins A missing permission check in...
CVE-2023-41939 2023-09-06 12:08:58 jenkins Jenkins SSH2 Easy Plugin 1.4...
CVE-2023-41938 2023-09-06 12:08:57 jenkins A cross-site request forgery (CSRF)...
CVE-2023-41937 2023-09-06 12:08:57 jenkins Jenkins Bitbucket Push and Pull...
CVE-2023-41936 2023-09-06 12:08:56 jenkins Jenkins Google Login Plugin 1.7...
CVE-2023-41934 2023-09-06 12:08:55 jenkins Jenkins Pipeline Maven Integration Plugin...
CVE-2023-41935 2023-09-06 12:08:55 jenkins Jenkins Azure AD Plugin 396.v86ce29279947...
CVE-2023-41933 2023-09-06 12:08:54 jenkins Jenkins Job Configuration History Plugin...
CVE-2023-41932 2023-09-06 12:08:53 jenkins Jenkins Job Configuration History Plugin...
CVE-2023-41931 2023-09-06 12:08:53 jenkins Jenkins Job Configuration History Plugin...
CVE-2023-41930 2023-09-06 12:08:52 jenkins Jenkins Job Configuration History Plugin...
CVE-2023-4589 2023-09-06 11:48:59 INCIBE Insufficient verification of data authenticity...
CVE-2023-4588 2023-09-06 11:43:19 INCIBE File accessibility vulnerability in Delinea...
CVE-2023-36489 2023-09-06 09:35:41 jpcert Multiple TP-LINK products allow a...
CVE-2023-31188 2023-09-06 09:28:18 jpcert Multiple TP-LINK products allow a...
CVE-2023-32619 2023-09-06 09:27:44 jpcert Archer C50 firmware versions prior...
CVE-2023-37284 2023-09-06 09:24:42 jpcert Improper authentication vulnerability in Archer...
CVE-2023-38563 2023-09-06 09:24:08 jpcert Archer C1200 firmware versions prior...
CVE-2023-38568 2023-09-06 09:23:44 jpcert Archer A10 firmware versions prior...
CVE-2023-38588 2023-09-06 09:23:21 jpcert Archer C3150 firmware versions prior...
CVE-2023-39224 2023-09-06 09:22:59 jpcert Archer C5 firmware all versions...
CVE-2023-39935 2023-09-06 09:22:23 jpcert Archer C5400 firmware versions prior...
CVE-2023-40193 2023-09-06 09:22:00 jpcert Deco M4 firmware versions prior...
CVE-2023-40357 2023-09-06 09:21:35 jpcert Multiple TP-LINK products allow a...
CVE-2023-40531 2023-09-06 09:21:09 jpcert Archer AX6000 firmware versions prior...
CVE-2023-40601 2023-09-06 08:45:41 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40007 2023-09-06 08:29:57 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4634 2023-09-06 08:27:50 Wordfence The Media Library Assistant plugin...
CVE-2023-40328 2023-09-06 08:26:46 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40329 2023-09-06 08:24:13 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40553 2023-09-06 08:20:32 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40554 2023-09-06 08:14:39 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40552 2023-09-06 08:11:12 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-40560 2023-09-06 08:08:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-30497 2023-09-06 08:01:35 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-29441 2023-09-06 07:58:12 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-4779 2023-09-06 06:41:21 Wordfence The User Submitted Posts plugin...
CVE-2023-3472 2023-09-06 04:05:43 Panasonic_Holdings_Corporation Use after free vulnerability in...
CVE-2023-3471 2023-09-06 04:04:41 Panasonic_Holdings_Corporation Buffer overflow vulnerability in Panasonic...
CVE-2023-35719 2023-09-06 04:03:08 zdi ManageEngine ADSelfService Plus GINA Client...
CVE-2023-32163 2023-09-06 04:02:41 zdi Wacom Drivers for Windows Link...
CVE-2023-32162 2023-09-06 04:02:28 zdi Wacom Drivers for Windows Incorrect...
CVE-2023-4773 2023-09-06 03:28:19 Wordfence The WordPress Social Login plugin...
CVE-2023-30730 2023-09-06 03:12:16 Samsung Mobile Implicit intent hijacking vulnerability in...
CVE-2023-30729 2023-09-06 03:12:15 Samsung Mobile Improper Certificate Validation in Samsung...
CVE-2023-30728 2023-09-06 03:12:14 Samsung Mobile Intent redirection vulnerability in PackageInstallerCHN...
CVE-2023-30726 2023-09-06 03:12:13 Samsung Mobile PendingIntent hijacking vulnerability in GameLauncher...
CVE-2023-30725 2023-09-06 03:12:12 Samsung Mobile Improper authentication in LocalProvier of...
CVE-2023-30724 2023-09-06 03:12:11 Samsung Mobile Improper authentication in GallerySearchProvider of...
CVE-2023-30723 2023-09-06 03:12:10 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-30722 2023-09-06 03:12:09 Samsung Mobile Protection Mechanism Failure in bc_tui...
CVE-2023-30721 2023-09-06 03:12:08 Samsung Mobile Insertion of sensitive information into...
CVE-2023-30720 2023-09-06 03:12:07 Samsung Mobile PendingIntent hijacking in LmsAssemblyTrackerCTC prior...
CVE-2023-30719 2023-09-06 03:12:06 Samsung Mobile Exposure of Sensitive Information vulnerability...
CVE-2023-30718 2023-09-06 03:12:04 Samsung Mobile Improper export of android application...
CVE-2023-30717 2023-09-06 03:12:03 Samsung Mobile Sensitive information exposure vulnerability in...
CVE-2023-30716 2023-09-06 03:12:02 Samsung Mobile Improper access control vulnerability in...
CVE-2023-30715 2023-09-06 03:12:01 Samsung Mobile Improper access control vulnerability in...
CVE-2023-30714 2023-09-06 03:12:00 Samsung Mobile Improper authorization vulnerability in FolderContainerDragDelegate...
CVE-2023-30713 2023-09-06 03:11:59 Samsung Mobile Improper privilege management vulnerability in...
CVE-2023-30712 2023-09-06 03:11:58 Samsung Mobile Improper input validation in Settings...
CVE-2023-30711 2023-09-06 03:11:57 Samsung Mobile Improper authentication in Phone and...
CVE-2023-30710 2023-09-06 03:11:56 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-30709 2023-09-06 03:11:55 Samsung Mobile Improper access control in Dual...
CVE-2023-30708 2023-09-06 03:11:54 Samsung Mobile Improper authentication in SecSettings prior...
CVE-2023-30707 2023-09-06 03:11:53 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-30706 2023-09-06 03:11:52 Samsung Mobile Improper authorization in Samsung Keyboard...
CVE-2023-4719 2023-09-06 01:52:45 Wordfence The Simple Membership plugin for...
CVE-2023-34352 2023-09-06 01:36:42 apple A permissions issue was addressed...
CVE-2023-32438 2023-09-06 01:36:41 apple This issue was addressed with...
CVE-2023-28214 2023-09-06 01:36:40 apple A buffer overflow issue was...
CVE-2023-28215 2023-09-06 01:36:40 apple A buffer overflow issue was...
CVE-2023-32356 2023-09-06 01:36:39 apple A buffer overflow issue was...
CVE-2023-29166 2023-09-06 01:36:38 apple A logic issue was addressed...
CVE-2023-28188 2023-09-06 01:36:38 apple A denial-of-service issue was addressed...
CVE-2023-28212 2023-09-06 01:36:37 apple A buffer overflow issue was...
CVE-2023-32432 2023-09-06 01:36:36 apple A privacy issue was addressed...
CVE-2023-32428 2023-09-06 01:36:35 apple This issue was addressed with...
CVE-2023-28195 2023-09-06 01:36:35 apple A privacy issue was addressed...
CVE-2023-28208 2023-09-06 01:36:34 apple A logic issue was addressed...
CVE-2023-32425 2023-09-06 01:36:33 apple The issue was addressed with...
CVE-2023-28209 2023-09-06 01:36:33 apple A buffer overflow issue was...
CVE-2023-28213 2023-09-06 01:36:32 apple A buffer overflow issue was...
CVE-2023-32426 2023-09-06 01:36:31 apple A logic issue was addressed...
CVE-2023-32370 2023-09-06 01:36:31 apple A logic issue was addressed...
CVE-2023-28210 2023-09-06 01:36:30 apple A buffer overflow issue was...
CVE-2023-27950 2023-09-06 01:36:29 apple An out-of-bounds read was addressed...
CVE-2023-28211 2023-09-06 01:36:29 apple A buffer overflow issue was...
CVE-2023-32379 2023-09-06 01:36:28 apple A buffer overflow issue was...
CVE-2023-32362 2023-09-06 01:36:27 apple Error handling was changed to...
CVE-2023-28187 2023-09-06 01:36:27 apple This issue was addressed with...
CVE-2022-32920 2023-09-06 01:36:26 apple The issue was addressed with...
CVE-2021-36646 2023-09-06 00:00:00 mitre A Cross Site Scrtpting (XSS)...
CVE-2023-41601 2023-09-06 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-4485 2023-09-05 23:03:57 icscert ARDEREG ​Sistema SCADA Central versions 2.203...
CVE-2023-4487 2023-09-05 22:55:45 icscert GE CIMPLICITY 2023 is by...
CVE-2023-4763 2023-09-05 21:57:42 Chrome Use after free in Networks...
CVE-2023-4764 2023-09-05 21:57:42 Chrome Incorrect security UI in BFCache...
CVE-2023-4761 2023-09-05 21:57:42 Chrome Out of bounds memory access...
CVE-2023-4762 2023-09-05 21:57:42 Chrome Type Confusion in V8 in...
CVE-2023-30534 2023-09-05 21:21:30 GitHub_M Cacti is an open source...
CVE-2023-31132 2023-09-05 21:19:22 GitHub_M Cacti is an open source...
CVE-2023-39362 2023-09-05 21:16:30 GitHub_M Cacti is an open source...
CVE-2023-39364 2023-09-05 21:13:17 GitHub_M Cacti is an open source...
CVE-2023-39516 2023-09-05 21:09:28 GitHub_M Cacti is an open source...
CVE-2023-39365 2023-09-05 21:03:56 GitHub_M Cacti is an open source...
CVE-2023-39357 2023-09-05 21:02:39 GitHub_M Cacti is an open source...
CVE-2023-39358 2023-09-05 21:00:32 GitHub_M Cacti is an open source...
CVE-2023-39359 2023-09-05 20:59:37 GitHub_M Cacti is an open source...
CVE-2023-39361 2023-09-05 20:58:00 GitHub_M Cacti is an open source...
CVE-2023-39360 2023-09-05 20:43:13 GitHub_M Cacti is an open source...
CVE-2023-39366 2023-09-05 20:42:12 GitHub_M Cacti is an open source...
CVE-2023-39510 2023-09-05 20:39:44 GitHub_M Cacti is an open source...
CVE-2023-39512 2023-09-05 20:35:09 GitHub_M Cacti is an open source...
CVE-2023-4310 2023-09-05 20:15:57 cisa-cg BeyondTrust Privileged Remote Access (PRA)...
CVE-2023-39513 2023-09-05 20:15:25 GitHub_M Cacti is an open source...
CVE-2023-39515 2023-09-05 20:06:20 GitHub_M Cacti is an open source...
CVE-2023-39514 2023-09-05 20:02:02 GitHub_M Cacti is an open source...
CVE-2020-10128 2023-09-05 19:13:50 certcc SearchBlox product with version before...
CVE-2023-4178 2023-09-05 18:49:53 TR-CERT Authentication Bypass by Spoofing vulnerability...
CVE-2023-4531 2023-09-05 18:33:36 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-4781 2023-09-05 18:32:30 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-41317 2023-09-05 18:31:43 GitHub_M The Apollo Router is a...
CVE-2023-4034 2023-09-05 18:19:16 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-3616 2023-09-05 17:59:11 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-35072 2023-09-05 17:29:51 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-35068 2023-09-05 17:18:11 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-35065 2023-09-05 17:07:00 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-3375 2023-09-05 16:35:31 TR-CERT Unrestricted Upload of File with...
CVE-2023-3374 2023-09-05 16:29:04 TR-CERT Incomplete List of Disallowed Inputs...
CVE-2023-31242 2023-09-05 16:15:05 talos An authentication bypass vulnerability exists...
CVE-2023-34998 2023-09-05 16:15:05 talos An authentication bypass vulnerability exists...
CVE-2023-32615 2023-09-05 16:15:04 talos A file write vulnerability exists...
CVE-2023-34317 2023-09-05 16:15:04 talos An improper input validation vulnerability...
CVE-2023-32271 2023-09-05 16:15:03 talos An information disclosure vulnerability exists...
CVE-2023-34994 2023-09-05 16:15:03 talos An improper resource allocation vulnerability...
CVE-2023-35124 2023-09-05 16:15:02 talos An information disclosure vulnerability exists...
CVE-2023-34353 2023-09-05 16:15:02 talos An authentication bypass vulnerability exists...
CVE-2023-4778 2023-09-05 15:43:08 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2023-4480 2023-09-05 14:43:25 SNPS Due to an out-of-date dependency...
CVE-2023-40743 2023-09-05 14:42:13 apache ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-2453 2023-09-05 14:39:10 SNPS There is insufficient sanitization of...
CVE-2023-32086 2023-09-05 14:17:01 Pega ...
CVE-2023-20898 2023-09-05 10:59:10 vmware Git Providers can read from...
CVE-2023-20897 2023-09-05 10:56:33 vmware Salt masters prior to 3005.2...
CVE-2023-38569 2023-09-05 09:10:17 jpcert Stored cross-site scripting vulnerability in...
CVE-2023-36492 2023-09-05 09:09:44 jpcert Reflected cross-site scripting vulnerability in...
CVE-2023-40705 2023-09-05 08:40:44 jpcert Stored cross-site scripting vulnerability in...
CVE-2023-40535 2023-09-05 08:39:42 jpcert Stored cross-site scripting vulnerability in...
CVE-2023-39938 2023-09-05 08:38:42 jpcert Reflected cross-site scripting vulnerability in...
CVE-2023-38574 2023-09-05 08:37:35 jpcert Open redirect vulnerability in VI...
CVE-2023-39448 2023-09-05 08:28:06 jpcert Path traversal vulnerability in SHIRASAGI...
CVE-2023-4540 2023-09-05 07:46:45 CERT-PL Improper Handling of Exceptional Conditions...
CVE-2023-28543 2023-09-05 06:29:28 qualcomm A malformed DLC can trigger...
CVE-2023-33021 2023-09-05 06:24:34 qualcomm Memory corruption in Graphics while...
CVE-2023-33020 2023-09-05 06:24:32 qualcomm Transient DOS in WLAN Host...
CVE-2023-33019 2023-09-05 06:24:31 qualcomm Transient DOS in WLAN Host...
CVE-2023-33016 2023-09-05 06:24:30 qualcomm Transient DOS in WLAN firmware...
CVE-2023-33015 2023-09-05 06:24:29 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-28584 2023-09-05 06:24:27 qualcomm Transient DOS in WLAN Host...
CVE-2023-28581 2023-09-05 06:24:26 qualcomm Memory corruption in WLAN Firmware...
CVE-2023-28573 2023-09-05 06:24:25 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28567 2023-09-05 06:24:23 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28565 2023-09-05 06:24:21 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28564 2023-09-05 06:24:20 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28562 2023-09-05 06:24:18 qualcomm Memory corruption while handling payloads...
CVE-2023-28560 2023-09-05 06:24:17 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28559 2023-09-05 06:24:15 qualcomm Memory corruption in WLAN FW...
CVE-2023-28558 2023-09-05 06:24:14 qualcomm Memory corruption in WLAN handler...
CVE-2023-28557 2023-09-05 06:24:12 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28549 2023-09-05 06:24:11 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28548 2023-09-05 06:24:09 qualcomm Memory corruption in WLAN HAL...
CVE-2023-28544 2023-09-05 06:24:08 qualcomm Memory corruption in WLAN while...
CVE-2023-28538 2023-09-05 06:24:05 qualcomm Memory corruption in WIN Product...
CVE-2023-21667 2023-09-05 06:24:04 qualcomm Transient DOS in Bluetooth HOST...
CVE-2023-21664 2023-09-05 06:24:03 qualcomm Memory Corruption in Core Platform...
CVE-2023-21663 2023-09-05 06:24:01 qualcomm Memory Corruption while accessing metadata...
CVE-2023-21662 2023-09-05 06:24:00 qualcomm Memory corruption in Core Platform...
CVE-2023-21655 2023-09-05 06:23:59 qualcomm Memory corruption in Audio while...
CVE-2023-21654 2023-09-05 06:23:58 qualcomm Memory corruption in Audio during...
CVE-2023-21653 2023-09-05 06:23:56 qualcomm Transient DOS in Modem while...
CVE-2023-21646 2023-09-05 06:23:55 qualcomm Transient DOS in Modem while...
CVE-2023-21644 2023-09-05 06:23:54 qualcomm Memory corruption in RIL due...
CVE-2023-21636 2023-09-05 06:23:53 qualcomm Memory Corruption due to improper...
CVE-2022-40534 2023-09-05 06:23:51 qualcomm Memory corruption due to improper...
CVE-2022-40524 2023-09-05 06:23:50 qualcomm Memory corruption due to buffer...
CVE-2022-33275 2023-09-05 06:23:48 qualcomm Memory corruption due to improper...
CVE-2022-33220 2023-09-05 06:23:46 qualcomm Information disclosure in Automotive multimedia...
CVE-2023-4748 2023-09-05 06:00:07 VulDB A vulnerability, which was classified...
CVE-2023-4636 2023-09-05 02:25:43 Wordfence The WordPress File Sharing Plugin...
CVE-2023-35906 2023-09-05 00:52:09 ibm IBM Aspera Faspex 5.0.5 could...
CVE-2023-22870 2023-09-05 00:46:14 ibm IBM Aspera Faspex 5.0.5 transmits...
CVE-2023-29261 2023-09-05 00:00:10 ibm IBM Sterling Secure Proxy 6.0.3...
CVE-2015-2201 2023-09-05 00:00:00 mitre Aruba AirWave before 7.7.14.2 and...
CVE-2015-2202 2023-09-05 00:00:00 mitre Aruba AirWave before 7.7.14.2 and...
CVE-2015-1390 2023-09-05 00:00:00 mitre Aruba AirWave before 8.0.7 allows...
CVE-2015-1391 2023-09-05 00:00:00 mitre Aruba AirWave before 8.0.7 allows...
CVE-2017-9453 2023-09-05 00:00:00 mitre BMC Server Automation before 8.9.01...
CVE-2020-35593 2023-09-05 00:00:00 mitre BMC PATROL Agent through 20.08.00...
CVE-2021-40546 2023-09-05 00:00:00 mitre Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers...
CVE-2022-41763 2023-09-05 00:00:00 mitre An issue was discovered in...
CVE-2023-39654 2023-09-05 00:00:00 mitre abupy up to v0.4.0 was...
CVE-2023-39598 2023-09-05 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-39681 2023-09-05 00:00:00 mitre Cuppa CMS v1.0 was discovered...
CVE-2023-40918 2023-09-05 00:00:00 mitre KnowStreaming 3.3.0 is vulnerable to...
CVE-2023-36308 2023-09-05 00:00:00 mitre disintegration Imaging 1.6.2 allows attackers...
CVE-2023-36361 2023-09-05 00:00:00 mitre Audimexee v14.1.7 was discovered to...
CVE-2023-36307 2023-09-05 00:00:00 mitre ZPLGFA 1.1.1 allows attackers to...
CVE-2023-34637 2023-09-05 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-41507 2023-09-05 00:00:00 mitre Super Store Finder v3.6 was...
CVE-2023-41910 2023-09-05 00:00:00 mitre An issue was discovered in...
CVE-2023-41508 2023-09-05 00:00:00 mitre A hard coded password in...
CVE-2023-41909 2023-09-05 00:00:00 mitre An issue was discovered in...
CVE-2023-41908 2023-09-05 00:00:00 mitre Cerebrate before 1.15 lacks the...
CVE-2023-41107 2023-09-05 00:00:00 mitre TEF portal 2023-07-17 is vulnerable...
CVE-2023-41108 2023-09-05 00:00:00 mitre TEF portal 2023-07-17 is vulnerable...
CVE-2023-41012 2023-09-05 00:00:00 mitre An issue in China Mobile...
CVE-2023-41009 2023-09-05 00:00:00 mitre File Upload vulnerability in adlered...
CVE-2023-32338 2023-09-04 23:57:44 ibm IBM Sterling Secure Proxy and...
CVE-2022-43903 2023-09-04 23:49:45 ibm IBM Security Guardium 10.6, 11.3,...
CVE-2023-35892 2023-09-04 23:45:38 ibm IBM Financial Transaction Manager for...
CVE-2023-41058 2023-09-04 22:39:55 GitHub_M Parse Server is an open...
CVE-2023-40015 2023-09-04 17:39:12 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-41052 2023-09-04 17:36:23 GitHub_M Vyper is a Pythonic Smart...
CVE-2023-41055 2023-09-04 17:32:09 GitHub_M LibreY is a fork of...
CVE-2023-41054 2023-09-04 17:32:07 GitHub_M LibreY is a fork of...
CVE-2023-41057 2023-09-04 17:19:28 GitHub_M hyper-bump-it is a command line...
CVE-2023-4758 2023-09-04 15:47:36 @huntrdev Buffer Over-read in GitHub repository...
CVE-2023-28072 2023-09-04 15:38:15 dell Dell Alienware Command Center, versions...
CVE-2023-4733 2023-09-04 13:47:09 @huntrdev Use After Free in GitHub...
CVE-2023-4750 2023-09-04 13:47:02 @huntrdev Use After Free in GitHub...
CVE-2023-4752 2023-09-04 13:46:57 @huntrdev Use After Free in GitHub...
CVE-2023-4755 2023-09-04 13:46:46 @huntrdev Use After Free in GitHub...
CVE-2023-3222 2023-09-04 12:49:47 INCIBE Vulnerability in the password recovery...
CVE-2023-3221 2023-09-04 12:31:30 INCIBE User enumeration vulnerability in Password...
CVE-2023-32102 2023-09-04 11:33:45 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-32578 2023-09-04 11:30:18 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-40197 2023-09-04 11:27:12 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-4279 2023-09-04 11:27:04 WPScan This User Activity Log WordPress...
CVE-2023-4298 2023-09-04 11:27:04 WPScan The 123.chat WordPress plugin before...
CVE-2023-4216 2023-09-04 11:27:03 WPScan The Orders Tracking for WooCommerce...
CVE-2023-4019 2023-09-04 11:27:02 WPScan The Media from FTP WordPress...
CVE-2023-3814 2023-09-04 11:27:01 WPScan The Advanced File Manager WordPress...
CVE-2023-3499 2023-09-04 11:27:01 WPScan The Photo Gallery, Images, Slider...
CVE-2023-2813 2023-09-04 11:27:00 WPScan All of the above Aapna...
CVE-2023-4284 2023-09-04 11:26:59 WPScan The Post Timeline WordPress plugin...
CVE-2023-4151 2023-09-04 11:26:58 WPScan The Store Locator WordPress plugin...
CVE-2023-4253 2023-09-04 11:26:57 WPScan The AI ChatBot WordPress plugin...
CVE-2023-4254 2023-09-04 11:26:56 WPScan The AI ChatBot WordPress plugin...
CVE-2023-4269 2023-09-04 11:26:56 WPScan The User Activity Log WordPress...
CVE-2023-4059 2023-09-04 11:26:55 WPScan The Profile Builder WordPress plugin...
CVE-2023-4587 2023-09-04 11:23:06 INCIBE An IDOR vulnerability has been...
CVE-2023-40214 2023-09-04 11:22:17 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40196 2023-09-04 11:15:46 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-32296 2023-09-04 11:12:07 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-30485 2023-09-04 11:07:00 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40205 2023-09-04 11:03:33 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40206 2023-09-04 10:43:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4616 2023-09-04 10:42:14 LGE This vulnerability allows remote attackers...
CVE-2023-40208 2023-09-04 10:40:09 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-4615 2023-09-04 10:39:30 LGE This vulnerability allows remote attackers...
CVE-2023-4614 2023-09-04 10:33:28 LGE This vulnerability allows remote attackers...
CVE-2023-39992 2023-09-04 10:33:18 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-30494 2023-09-04 10:28:30 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-31220 2023-09-04 10:24:37 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-37393 2023-09-04 10:21:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-39988 2023-09-04 10:15:53 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-39991 2023-09-04 10:12:51 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-39987 2023-09-04 10:09:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-39918 2023-09-04 10:05:47 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-39919 2023-09-04 10:01:33 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25465 2023-09-04 09:52:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-39162 2023-09-04 09:46:44 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-39164 2023-09-04 09:30:53 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-36382 2023-09-04 09:27:25 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4756 2023-09-04 08:24:56 @huntrdev Stack-based Buffer Overflow in GitHub...
CVE-2023-4754 2023-09-04 08:24:38 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2023-4613 2023-09-04 08:16:27 LGE This vulnerability allows remote attackers...
CVE-2023-32817 2023-09-04 02:28:28 MediaTek In gnss service, there is...
CVE-2023-32816 2023-09-04 02:28:27 MediaTek In gnss service, there is...
CVE-2023-32815 2023-09-04 02:28:25 MediaTek In gnss service, there is...
CVE-2023-32814 2023-09-04 02:28:23 MediaTek In gnss service, there is...
CVE-2023-32813 2023-09-04 02:28:22 MediaTek In gnss service, there is...
CVE-2023-32812 2023-09-04 02:28:20 MediaTek In gnss service, there is...
CVE-2023-32811 2023-09-04 02:28:18 MediaTek In connectivity system driver, there...
CVE-2023-32810 2023-09-04 02:28:17 MediaTek In bluetooth driver, there is...
CVE-2023-32809 2023-09-04 02:28:15 MediaTek In bluetooth driver, there is...
CVE-2023-32808 2023-09-04 02:28:14 MediaTek In bluetooth driver, there is...
CVE-2023-32807 2023-09-04 02:28:12 MediaTek In wlan service, there is...
CVE-2023-32806 2023-09-04 02:28:10 MediaTek In wlan driver, there is...
CVE-2023-32805 2023-09-04 02:28:08 MediaTek In power, there is a...
CVE-2023-20851 2023-09-04 02:28:07 MediaTek In stc, there is a...
CVE-2023-20850 2023-09-04 02:28:05 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20849 2023-09-04 02:28:03 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20848 2023-09-04 02:28:02 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20847 2023-09-04 02:28:00 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20846 2023-09-04 02:27:58 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20845 2023-09-04 02:27:57 MediaTek In imgsys, there is a...
CVE-2023-20844 2023-09-04 02:27:55 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20843 2023-09-04 02:27:53 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20842 2023-09-04 02:27:51 MediaTek In imgsys_cmdq, there is a...
CVE-2023-20841 2023-09-04 02:27:50 MediaTek In imgsys, there is a...
CVE-2023-20840 2023-09-04 02:27:48 MediaTek In imgsys, there is a...
CVE-2023-20839 2023-09-04 02:27:47 MediaTek In imgsys, there is a...
CVE-2023-20838 2023-09-04 02:27:45 MediaTek In imgsys, there is a...
CVE-2023-20837 2023-09-04 02:27:43 MediaTek In seninf, there is a...
CVE-2023-20836 2023-09-04 02:27:42 MediaTek In camsys, there is a...
CVE-2023-20835 2023-09-04 02:27:40 MediaTek In camsys, there is a...
CVE-2023-20834 2023-09-04 02:27:38 MediaTek In pda, there is a...
CVE-2023-20833 2023-09-04 02:27:37 MediaTek In keyinstall, there is a...
CVE-2023-20832 2023-09-04 02:27:35 MediaTek In gps, there is a...
CVE-2023-20831 2023-09-04 02:27:34 MediaTek In gps, there is a...
CVE-2023-20830 2023-09-04 02:27:32 MediaTek In gps, there is a...
CVE-2023-20829 2023-09-04 02:27:30 MediaTek In gps, there is a...
CVE-2023-20828 2023-09-04 02:27:29 MediaTek In gps, there is a...
CVE-2023-20827 2023-09-04 02:27:27 MediaTek In ims service, there is...
CVE-2023-20826 2023-09-04 02:27:25 MediaTek In cta, there is a...
CVE-2023-20825 2023-09-04 02:27:23 MediaTek In duraspeed, there is a...
CVE-2023-20824 2023-09-04 02:27:22 MediaTek In duraspeed, there is a...
CVE-2023-20823 2023-09-04 02:27:20 MediaTek In cmdq, there is a...
CVE-2023-20822 2023-09-04 02:27:19 MediaTek In netdagent, there is a...
CVE-2023-20821 2023-09-04 02:27:17 MediaTek In nvram, there is a...
CVE-2023-20820 2023-09-04 02:27:15 MediaTek In wlan service, there is...
CVE-2023-33915 2023-09-04 01:16:13 Unisoc In LTE protocol stack, there...
CVE-2022-48453 2023-09-04 01:16:12 Unisoc In camera driver, there is...
CVE-2022-48452 2023-09-04 01:16:12 Unisoc In Ifaa service, there is...
CVE-2022-47353 2023-09-04 01:16:12 Unisoc In vdsp device, there is...
CVE-2023-33914 2023-09-04 01:16:12 Unisoc In NIA0 algorithm in Security...
CVE-2022-47352 2023-09-04 01:16:11 Unisoc In camera driver, there is...
CVE-2023-38554 2023-09-04 01:16:11 Unisoc In wcn bsp driver, there...
CVE-2023-38553 2023-09-04 01:16:11 Unisoc In gnss service, there is...
CVE-2023-38467 2023-09-04 01:16:10 Unisoc In urild service, there is...
CVE-2023-38465 2023-09-04 01:16:10 Unisoc In ims service, there is...
CVE-2023-38466 2023-09-04 01:16:10 Unisoc In ims service, there is...
CVE-2023-38468 2023-09-04 01:16:10 Unisoc In urild service, there is...
CVE-2023-38463 2023-09-04 01:16:09 Unisoc In vowifiservice, there is a...
CVE-2023-38464 2023-09-04 01:16:09 Unisoc In vowifiservice, there is a...
CVE-2023-38462 2023-09-04 01:16:09 Unisoc In vowifiservice, there is a...
CVE-2023-38460 2023-09-04 01:16:08 Unisoc In vowifiservice, there is a...
CVE-2023-38459 2023-09-04 01:16:08 Unisoc In vowifiservice, there is a...
CVE-2023-38458 2023-09-04 01:16:08 Unisoc In vowifiservice, there is a...
CVE-2023-38461 2023-09-04 01:16:08 Unisoc In vowifiservice, there is a...
CVE-2023-38454 2023-09-04 01:16:07 Unisoc In vowifi service, there is...
CVE-2023-38456 2023-09-04 01:16:07 Unisoc In vowifiservice, there is a...
CVE-2023-38457 2023-09-04 01:16:07 Unisoc In vowifiservice, there is a...
CVE-2023-38455 2023-09-04 01:16:07 Unisoc In vowifiservice, there is a...
CVE-2023-38452 2023-09-04 01:16:06 Unisoc In vowifiservice, there is a...
CVE-2023-38451 2023-09-04 01:16:06 Unisoc In vowifiservice, there is a...
CVE-2023-38453 2023-09-04 01:16:06 Unisoc In vowifiservice, there is a...
CVE-2023-38448 2023-09-04 01:16:05 Unisoc In vowifiservice, there is a...
CVE-2023-38450 2023-09-04 01:16:05 Unisoc In vowifiservice, there is a...
CVE-2023-38449 2023-09-04 01:16:05 Unisoc In vowifiservice, there is a...
CVE-2023-38446 2023-09-04 01:16:04 Unisoc In vowifiservice, there is a...
CVE-2023-38447 2023-09-04 01:16:04 Unisoc In vowifiservice, there is a...
CVE-2023-38445 2023-09-04 01:16:04 Unisoc In vowifiservice, there is a...
CVE-2023-38444 2023-09-04 01:16:04 Unisoc In vowifiservice, there is a...
CVE-2023-38441 2023-09-04 01:16:03 Unisoc In vowifiservice, there is a...
CVE-2023-38442 2023-09-04 01:16:03 Unisoc In vowifiservice, there is a...
CVE-2023-38443 2023-09-04 01:16:03 Unisoc In vowifiservice, there is a...
CVE-2023-38438 2023-09-04 01:16:02 Unisoc In vowifiservice, there is a...
CVE-2023-38439 2023-09-04 01:16:02 Unisoc In vowifiservice, there is a...
CVE-2023-38440 2023-09-04 01:16:02 Unisoc In vowifiservice, there is a...
CVE-2023-38437 2023-09-04 01:16:02 Unisoc In vowifiservice, there is a...
CVE-2023-38436 2023-09-04 01:16:01 Unisoc In vowifiservice, there is a...
CVE-2023-33917 2023-09-04 01:16:01 Unisoc In vowifiservice, there is a...
CVE-2023-33918 2023-09-04 01:16:01 Unisoc In vowifiservice, there is a...
CVE-2023-33916 2023-09-04 01:16:00 Unisoc In vowifiservice, there is a...
CVE-2023-4749 2023-09-04 00:31:04 VulDB A vulnerability, which was classified...
CVE-2023-4747 2023-09-04 00:00:16 VulDB A vulnerability classified as critical...
CVE-2023-4746 2023-09-04 00:00:13 VulDB A vulnerability classified as critical...
CVE-2023-4745 2023-09-03 23:31:05 VulDB A vulnerability was found in...
CVE-2023-4744 2023-09-03 23:31:04 VulDB A vulnerability was found in...
CVE-2023-4743 2023-09-03 23:00:06 VulDB A vulnerability was found in...
CVE-2023-4742 2023-09-03 22:31:04 VulDB A vulnerability was found in...
CVE-2023-4741 2023-09-03 22:00:08 VulDB A vulnerability has been found...
CVE-2023-4740 2023-09-03 20:00:05 VulDB A vulnerability, which was classified...
CVE-2023-4739 2023-09-03 19:31:04 VulDB A vulnerability, which was classified...
CVE-2023-4751 2023-09-03 18:54:47 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-41180 2023-09-03 15:52:52 apache Incorrect certificate validation in InvokeHTTP...
CVE-2023-39374 2023-09-03 14:48:58 INCD ForeScout NAC SecureConnector version 11.2...
CVE-2023-39373 2023-09-03 14:45:13 INCD  A Hyundai model (2017) -...
CVE-2023-39372 2023-09-03 14:40:38 INCD StarTrinity Softswitch version 2023-02-16 - Multiple...
CVE-2023-39371 2023-09-03 14:33:28 INCD StarTrinity Softswitch version 2023-02-16 - Open...
CVE-2023-39370 2023-09-03 14:27:30 INCD StarTrinity Softswitch version 2023-02-16 - Persistent...
CVE-2023-39369 2023-09-03 14:26:05 INCD StarTrinity Softswitch version 2023-02-16 - Multiple...
CVE-2023-3703 2023-09-03 14:19:26 INCD Proscend Advice ICR Series routers...
CVE-2023-37222 2023-09-03 14:03:22 INCD Farsight Tech Nordic AB ProVide...
CVE-2023-37221 2023-09-03 13:55:27 INCD 7Twenty BOT - CWE-79: Improper...
CVE-2023-37220 2023-09-03 13:47:05 INCD Synel Terminals - CWE-494: Download...
CVE-2023-38476 2023-09-03 11:43:03 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-38482 2023-09-03 11:38:11 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-38516 2023-09-03 11:25:55 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-38517 2023-09-03 11:20:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-38518 2023-09-03 11:16:54 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-38387 2023-09-03 11:13:14 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-38521 2023-09-03 11:08:25 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4738 2023-09-02 19:39:14 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-4736 2023-09-02 18:02:05 @huntrdev Untrusted Search Path in GitHub...
CVE-2023-4735 2023-09-02 17:46:39 @huntrdev Out-of-bounds Write in GitHub repository...
CVE-2023-4734 2023-09-02 17:42:18 @huntrdev Integer Overflow or Wraparound in...
CVE-2023-39983 2023-09-02 12:37:12 Moxa A vulnerability that poses a...
CVE-2023-39982 2023-09-02 12:31:03 Moxa A vulnerability has been identified...
CVE-2023-39981 2023-09-02 12:25:12 Moxa A vulnerability that allows for...
CVE-2023-39980 2023-09-02 12:14:15 Moxa A vulnerability that allows the...
CVE-2023-39979 2023-09-02 12:05:48 Moxa There is a vulnerability in...
CVE-2023-4718 2023-09-02 03:28:36 Wordfence The Font Awesome 4 Menus...
CVE-2023-3297 2023-09-01 20:49:43 canonical In Ubuntus accountsservice an unprivileged...
CVE-2023-4714 2023-09-01 20:00:08 VulDB A vulnerability was found in...
CVE-2023-4713 2023-09-01 20:00:07 VulDB A vulnerability has been found...
CVE-2023-41046 2023-09-01 19:59:23 GitHub_M XWiki Platform is a generic...
CVE-2023-41049 2023-09-01 19:35:09 GitHub_M @dcl/single-sign-on-client is an open source...
CVE-2023-4712 2023-09-01 19:31:05 VulDB A vulnerability, which was classified...
CVE-2023-4711 2023-09-01 19:00:07 VulDB A vulnerability, which was classified...
CVE-2023-4710 2023-09-01 19:00:06 VulDB A vulnerability classified as problematic...
CVE-2023-1523 2023-09-01 18:41:47 canonical Using the TIOCLINUX ioctl request,...
CVE-2023-4709 2023-09-01 18:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-41051 2023-09-01 18:22:53 GitHub_M In a typical Virtual Machine...
CVE-2023-4708 2023-09-01 17:31:05 VulDB A vulnerability was found in...
CVE-2023-4707 2023-09-01 17:31:04 VulDB A vulnerability was found in...
CVE-2022-3407 2023-09-01 16:42:00 lenovo I some cases, when the...
CVE-2023-4722 2023-09-01 15:27:41 @huntrdev Integer Overflow or Wraparound in...
CVE-2023-4721 2023-09-01 15:27:41 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2023-4720 2023-09-01 15:27:40 @huntrdev Floating Point Comparison with Incorrect...
CVE-2023-23763 2023-09-01 14:23:42 GitHub_P An authorization/sensitive information disclosure vulnerability...
CVE-2023-37997 2023-09-01 11:47:09 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2022-22305 2023-09-01 11:43:03 fortinet An improper certificate validation vulnerability...
CVE-2023-37994 2023-09-01 11:26:07 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-34011 2023-09-01 11:18:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-37986 2023-09-01 11:09:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-37893 2023-09-01 11:04:35 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-25488 2023-09-01 10:54:52 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25044 2023-09-01 10:51:37 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25042 2023-09-01 10:48:27 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24412 2023-09-01 10:44:49 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-25477 2023-09-01 10:38:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-3210 2023-09-01 10:31:06 GitLab An issue has been discovered...
CVE-2023-3950 2023-09-01 10:30:46 GitLab An information disclosure issue in...
CVE-2023-4018 2023-09-01 10:30:41 GitLab An issue has been discovered...
CVE-2023-4378 2023-09-01 10:30:31 GitLab An issue has been discovered...
CVE-2023-4647 2023-09-01 10:30:27 GitLab An issue has been discovered...
CVE-2022-4343 2023-09-01 10:01:56 GitLab An issue has been discovered...
CVE-2023-0120 2023-09-01 10:01:51 GitLab An issue has been discovered...
CVE-2023-1279 2023-09-01 10:01:41 GitLab An issue has been discovered...
CVE-2023-1555 2023-09-01 10:01:36 GitLab An issue has been discovered...
CVE-2023-3205 2023-09-01 10:01:26 GitLab An issue has been discovered...
CVE-2023-3915 2023-09-01 10:01:16 GitLab An issue has been discovered...
CVE-2023-4704 2023-09-01 09:55:29 @huntrdev External Control of System or...
CVE-2023-4698 2023-09-01 00:00:20 @huntrdev Improper Input Validation in GitHub...
CVE-2023-4697 2023-09-01 00:00:20 @huntrdev Improper Privilege Management in GitHub...
CVE-2023-4695 2023-09-01 00:00:19 @huntrdev Use of Predictable Algorithm in...
CVE-2023-4696 2023-09-01 00:00:19 @huntrdev Improper Access Control in GitHub...
CVE-2020-22612 2023-09-01 00:00:00 mitre Installer RCE on settings file...
CVE-2022-44349 2023-09-01 00:00:00 mitre NAVBLUE S.A.S N-Ops & Crew...
CVE-2022-46527 2023-09-01 00:00:00 mitre ELSYS ERS 1.5 Sound v2.3.8...
CVE-2023-39703 2023-09-01 00:00:00 mitre A cross site scripting (XSS)...
CVE-2023-39582 2023-09-01 00:00:00 mitre SQL Injection vulnerability in Chamilo...
CVE-2023-39710 2023-09-01 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-39685 2023-09-01 00:00:00 mitre An issue in hjson-java up...
CVE-2023-39714 2023-09-01 00:00:00 mitre Multiple cross-site scripting (XSS) vulnerabilities...
CVE-2023-39631 2023-09-01 00:00:00 mitre An issue in LanChain-ai Langchain...
CVE-2023-40771 2023-09-01 00:00:00 mitre SQL injection vulnerability in DataEase...
CVE-2023-40969 2023-09-01 00:00:00 mitre Senayan Library Management Systems SLIMS...
CVE-2023-40980 2023-09-01 00:00:00 mitre File Upload vulnerability in DWSurvey...
CVE-2023-40970 2023-09-01 00:00:00 mitre Senayan Library Management Systems SLIMS...
CVE-2023-40239 2023-09-01 00:00:00 mitre Certain Lexmark devices (such as...
CVE-2023-40968 2023-09-01 00:00:00 mitre Buffer Overflow vulnerability in hzeller...
CVE-2023-36326 2023-09-01 00:00:00 mitre Integer Overflow vulnerability in RELIC...
CVE-2023-36100 2023-09-01 00:00:00 mitre An issue was discovered in...
CVE-2023-36088 2023-09-01 00:00:00 mitre Server Side Request Forgery (SSRF)...
CVE-2023-36327 2023-09-01 00:00:00 mitre Integer Overflow vulnerability in RELIC...
CVE-2023-36076 2023-09-01 00:00:00 mitre SQL Injection vulnerability in smanga...
CVE-2023-36328 2023-09-01 00:00:00 mitre Integer Overflow vulnerability in mp_grow...
CVE-2023-36187 2023-09-01 00:00:00 mitre Buffer Overflow vulnerability in NETGEAR...
CVE-2023-24675 2023-09-01 00:00:00 mitre Cross Site Scripting Vulnerability in...
CVE-2023-24674 2023-09-01 00:00:00 mitre Permissions vulnerability found in Bludit...
CVE-2023-37828 2023-09-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-37827 2023-09-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-37830 2023-09-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-37829 2023-09-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-37826 2023-09-01 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-28366 2023-09-01 00:00:00 mitre The broker in Eclipse Mosquitto...
CVE-2023-41633 2023-09-01 00:00:00 mitre Catdoc v0.95 was discovered to...
CVE-2023-41364 2023-09-01 00:00:00 mitre In tine through 2023.01.14.325, the...
CVE-2023-41628 2023-09-01 00:00:00 mitre An issue in O-RAN Software...
CVE-2023-41627 2023-09-01 00:00:00 mitre O-RAN Software Community ric-plt-lib-rmr v4.9.0...