Vulnerabilities

Security vulnerabilities disclosed

CVE Date Description
CVE-2023-46278 2023-10-31 23:01:20 jpcert Uncontrolled resource consumption vulnerability in...
CVE-2023-5306 2023-10-31 21:21:13 Fluid Attacks ...
CVE-2023-44486 2023-10-31 21:19:44 Fluid Attacks ...
CVE-2023-44485 2023-10-31 21:14:37 Fluid Attacks ...
CVE-2023-44484 2023-10-31 21:09:22 Fluid Attacks Online Blood Donation Management System...
CVE-2023-20886 2023-10-31 20:44:50 vmware VMware Workspace ONE UEM console...
CVE-2023-3955 2023-10-31 20:36:54 kubernetes A security issue was discovered...
CVE-2023-3676 2023-10-31 20:22:53 kubernetes A security issue was discovered...
CVE-2023-43796 2023-10-31 16:52:48 GitHub_M Synapse is an open-source Matrix...
CVE-2023-5739 2023-10-31 15:47:40 hp Certain versions of HP PC...
CVE-2023-46722 2023-10-31 15:36:49 GitHub_M The Pimcore Admin Classic Bundle...
CVE-2023-46723 2023-10-31 15:34:44 GitHub_M lte-pic32-writer is a writer for...
CVE-2023-46256 2023-10-31 15:29:05 GitHub_M PX4-Autopilot provides PX4 flight control...
CVE-2023-46255 2023-10-31 15:25:24 GitHub_M SpiceDB is an open source,...
CVE-2023-46250 2023-10-31 15:23:32 GitHub_M pypdf is a free and...
CVE-2023-46249 2023-10-31 15:20:35 GitHub_M authentik is an open-source Identity...
CVE-2023-46248 2023-10-31 15:11:46 GitHub_M Cody is an artificial intelligence...
CVE-2023-46245 2023-10-31 15:06:23 GitHub_M Kimai is a web-based multi-user...
CVE-2023-46240 2023-10-31 15:03:51 GitHub_M CodeIgniter is a PHP full-stack...
CVE-2023-46239 2023-10-31 15:02:03 GitHub_M quic-go is an implementation of...
CVE-2023-46237 2023-10-31 14:59:37 GitHub_M FOG is a free open-source...
CVE-2023-37966 2023-10-31 14:57:14 Patchstack Improper Neutralization of Special Elements...
CVE-2023-37243 2023-10-31 14:34:03 Google The C:WindowsTempAgent.Package.AvailabilityAgent.Package.Availability.exe file is automatically...
CVE-2023-46236 2023-10-31 14:32:32 GitHub_M FOG is a free open-source...
CVE-2023-22518 2023-10-31 14:30:00 atlassian All versions of Confluence Data...
CVE-2023-24410 2023-10-31 14:25:56 Patchstack Improper Neutralization of Special Elements...
CVE-2023-46235 2023-10-31 14:25:12 GitHub_M FOG is a free open-source...
CVE-2023-36508 2023-10-31 14:23:21 Patchstack Improper Neutralization of Special Elements...
CVE-2023-35879 2023-10-31 14:20:22 Patchstack Improper Neutralization of Special Elements...
CVE-2023-33927 2023-10-31 14:12:51 Patchstack Improper Neutralization of Special Elements...
CVE-2023-42658 2023-10-31 14:08:03 ProgressSoftware Archive command in Chef InSpec...
CVE-2023-40050 2023-10-31 14:07:59 ProgressSoftware Upload profile either through API or...
CVE-2023-31212 2023-10-31 14:04:43 Patchstack Improper Neutralization of Special Elements...
CVE-2023-28777 2023-10-31 13:58:37 Patchstack Improper Neutralization of Special Elements...
CVE-2023-4836 2023-10-31 13:54:46 WPScan The WordPress File Sharing Plugin...
CVE-2023-4250 2023-10-31 13:54:46 WPScan The EventPrime WordPress plugin before...
CVE-2023-4251 2023-10-31 13:54:45 WPScan The EventPrime WordPress plugin before...
CVE-2023-4390 2023-10-31 13:54:45 WPScan The Popup box WordPress plugin...
CVE-2023-5211 2023-10-31 13:54:45 WPScan The Fattura24 WordPress plugin before...
CVE-2023-5237 2023-10-31 13:54:44 WPScan The Memberlite Shortcodes WordPress plugin...
CVE-2023-5519 2023-10-31 13:54:44 WPScan The EventPrime WordPress plugin before...
CVE-2023-5098 2023-10-31 13:54:44 WPScan The Campaign Monitor Forms by...
CVE-2023-5238 2023-10-31 13:54:43 WPScan The EventPrime WordPress plugin before...
CVE-2023-5243 2023-10-31 13:54:43 WPScan The Login Screen Manager WordPress...
CVE-2023-5307 2023-10-31 13:54:43 WPScan The Photos and Files Contest...
CVE-2023-4823 2023-10-31 13:54:42 WPScan The WP Meta and Date...
CVE-2023-5458 2023-10-31 13:54:42 WPScan The CITS Support svg, webp...
CVE-2023-5360 2023-10-31 13:54:42 WPScan The Royal Elementor Addons and...
CVE-2023-5229 2023-10-31 13:54:41 WPScan The E2Pdf WordPress plugin before...
CVE-2023-24000 2023-10-31 13:54:07 Patchstack Improper Neutralization of Special Elements...
CVE-2023-25047 2023-10-31 13:50:20 Patchstack Improper Neutralization of Special Elements...
CVE-2023-25045 2023-10-31 13:32:26 Patchstack Improper Neutralization of Special Elements...
CVE-2023-5116 2023-10-31 12:45:21 Wordfence The Live updates from Excel...
CVE-2016-1203 2023-10-31 12:38:05 jpcert Improper file verification vulnerability in...
CVE-2023-5099 2023-10-31 11:29:13 Wordfence The HTML filter and csv-file...
CVE-2023-5114 2023-10-31 11:29:12 Wordfence The idbbee plugin for WordPress...
CVE-2023-5073 2023-10-31 11:29:12 Wordfence The iframe forms plugin for...
CVE-2022-3007 2023-10-31 11:18:23 CERT-In The vulnerability exists in Syska...
CVE-2023-40681 2023-10-31 09:48:14 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46622 2023-10-31 09:43:22 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46313 2023-10-31 09:39:05 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2015-2968 2023-10-31 09:29:06 jpcert LINE@ for Android version 1.0.0...
CVE-2015-0897 2023-10-31 09:28:50 jpcert LINE for Android version 5.0.2...
CVE-2023-46312 2023-10-31 09:16:22 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5436 2023-10-31 08:32:53 Wordfence The Vertical marquee plugin for...
CVE-2023-5433 2023-10-31 08:32:53 Wordfence The Message ticker plugin for...
CVE-2023-5437 2023-10-31 08:32:52 Wordfence The WP fade in text...
CVE-2023-5438 2023-10-31 08:32:52 Wordfence The wp image slideshow plugin...
CVE-2023-5429 2023-10-31 08:32:51 Wordfence The Information Reel plugin for...
CVE-2023-5431 2023-10-31 08:32:51 Wordfence The Left right image slideshow...
CVE-2023-5439 2023-10-31 08:32:50 Wordfence The Wp photo text slider...
CVE-2023-5430 2023-10-31 08:32:50 Wordfence The Jquery news ticker plugin...
CVE-2023-5435 2023-10-31 08:32:49 Wordfence The Up down image slideshow...
CVE-2023-5434 2023-10-31 08:32:49 Wordfence The Superb slideshow gallery plugin...
CVE-2023-5412 2023-10-31 08:32:48 Wordfence The Image horizontal reel scroll...
CVE-2023-5464 2023-10-31 08:32:48 Wordfence The Jquery accordion slideshow plugin...
CVE-2023-5428 2023-10-31 08:32:47 Wordfence The Image vertical reel scroll...
CVE-2023-5873 2023-10-31 08:06:44 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-46210 2023-10-31 07:38:50 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-5866 2023-10-31 00:00:42 @huntrdev Sensitive Cookie in HTTPS Session...
CVE-2023-5867 2023-10-31 00:00:41 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5865 2023-10-31 00:00:40 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2023-5863 2023-10-31 00:00:19 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-5864 2023-10-31 00:00:19 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5862 2023-10-31 00:00:18 @huntrdev Missing Authorization in GitHub repository...
CVE-2023-5861 2023-10-31 00:00:18 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2015-20110 2023-10-31 00:00:00 mitre JHipster generator-jhipster before 2.23.0 allows...
CVE-2019-25155 2023-10-31 00:00:00 mitre DOMPurify before 1.0.11 allows reverse...
CVE-2023-27846 2023-10-31 00:00:00 mitre SQL injection vulnerability found in...
CVE-2023-43139 2023-10-31 00:00:00 mitre An issue in franfinance before...
CVE-2023-43295 2023-10-31 00:00:00 mitre Cross Site Request Forgery vulnerability...
CVE-2023-45378 2023-10-31 00:00:00 mitre In the module "PrestaBlog" (prestablog)...
CVE-2023-45899 2023-10-31 00:00:00 mitre An issue in the component...
CVE-2023-45996 2023-10-31 00:00:00 mitre SQL injection vulnerability in Senayan...
CVE-2023-45955 2023-10-31 00:00:00 mitre An issue discovered in Nanoleaf...
CVE-2023-39610 2023-10-31 00:00:00 mitre An issue in TP-Link Tapo...
CVE-2023-39695 2023-10-31 00:00:00 mitre Insufficient session expiration in Elenos...
CVE-2023-38994 2023-10-31 00:00:00 mitre The check_univention_joinstatus prometheus monitoring script...
CVE-2023-36263 2023-10-31 00:00:00 mitre Prestashop opartlimitquantity 1.4.5 and before...
CVE-2023-31794 2023-10-31 00:00:00 mitre MuPDF v1.21.1 was discovered to...
CVE-2023-37833 2023-10-31 00:00:00 mitre Improper access control in Elenos...
CVE-2023-37831 2023-10-31 00:00:00 mitre An issue discovered in Elenos...
CVE-2023-37832 2023-10-31 00:00:00 mitre A lack of rate limiting...
CVE-2023-47096 2023-10-31 00:00:00 mitre A Reflected Cross-Site Scripting (XSS)...
CVE-2023-47094 2023-10-31 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-47097 2023-10-31 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-47098 2023-10-31 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-47174 2023-10-31 00:00:00 mitre Thorn SFTP gateway 3.4.x before...
CVE-2023-47099 2023-10-31 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-47095 2023-10-31 00:00:00 mitre A Stored Cross-Site Scripting (XSS)...
CVE-2023-46992 2023-10-31 00:00:00 mitre TOTOLINK A3300R V17.0.0cu.557_B20221024 is vulnerable...
CVE-2023-46356 2023-10-31 00:00:00 mitre In the module "CSV Feeds...
CVE-2023-46976 2023-10-31 00:00:00 mitre TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a...
CVE-2023-46040 2023-10-31 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-46977 2023-10-31 00:00:00 mitre TOTOLINK LR1200GB V9.1.0u.6619_B20230130 was discovered...
CVE-2023-46485 2023-10-31 00:00:00 mitre An issue in TOTOlink X6000R...
CVE-2023-46979 2023-10-31 00:00:00 mitre TOTOLINK X6000R V9.4.0cu.852_B20230719 was discovered...
CVE-2023-46378 2023-10-31 00:00:00 mitre Stored Cross Site Scripting (XSS)...
CVE-2023-46978 2023-10-31 00:00:00 mitre TOTOLINK X6000R V9.4.0cu.852_B20230719 is vulnerable...
CVE-2023-46451 2023-10-31 00:00:00 mitre Best Courier Management System v1.0...
CVE-2023-46993 2023-10-31 00:00:00 mitre In TOTOLINK A3300R V17.0.0cu.557_B20221024 when...
CVE-2023-46484 2023-10-31 00:00:00 mitre An issue in TOTOlink X6000R...
CVE-2023-46361 2023-10-31 00:00:00 mitre Artifex Software jbig2dec v0.20 was...
CVE-2023-42425 2023-10-31 00:00:00 mitre An issue in Turing Video...
CVE-2023-46139 2023-10-30 23:58:05 GitHub_M KernelSU is a Kernel based...
CVE-2023-46138 2023-10-30 23:53:15 GitHub_M JumpServer is an open source...
CVE-2023-46129 2023-10-30 23:47:36 GitHub_M NATS.io is a high performance...
CVE-2023-45672 2023-10-30 22:49:45 GitHub_M Frigate is an open source...
CVE-2023-45671 2023-10-30 22:41:17 GitHub_M Frigate is an open source...
CVE-2023-45670 2023-10-30 22:38:19 GitHub_M Frigate is an open source...
CVE-2023-44397 2023-10-30 22:28:23 GitHub_M CloudExplorer Lite is an open...
CVE-2023-43798 2023-10-30 22:24:59 GitHub_M BigBlueButton is an open-source virtual...
CVE-2023-43797 2023-10-30 22:18:11 GitHub_M BigBlueButton is an open-source virtual...
CVE-2023-5349 2023-10-30 20:27:59 redhat A memory leak flaw was...
CVE-2023-43792 2023-10-30 20:00:14 GitHub_M baserCMS is a website development...
CVE-2023-43649 2023-10-30 18:29:26 GitHub_M baserCMS is a website development...
CVE-2023-43648 2023-10-30 18:24:24 GitHub_M baserCMS is a website development...
CVE-2023-43647 2023-10-30 18:18:35 GitHub_M baserCMS is a website development...
CVE-2023-42804 2023-10-30 18:14:41 GitHub_M BigBlueButton is an open-source virtual...
CVE-2023-42803 2023-10-30 18:11:35 GitHub_M BigBlueButton is an open-source virtual...
CVE-2023-41891 2023-10-30 18:01:17 GitHub_M FlyteAdmin is the control plane...
CVE-2023-45780 2023-10-30 17:01:39 google_android In Print Service, there is...
CVE-2023-21398 2023-10-30 17:01:39 google_android In sdksandbox, there is a...
CVE-2023-21396 2023-10-30 17:01:39 google_android In Activity Manager, there is...
CVE-2023-21397 2023-10-30 17:01:39 google_android In Setup Wizard, there is...
CVE-2023-40101 2023-10-30 17:01:39 google_android In collapse of canonicalize_md.c, there...
CVE-2023-21393 2023-10-30 17:01:38 google_android In Settings, there is a...
CVE-2023-21394 2023-10-30 17:01:38 google_android In registerPhoneAccount of TelecomServiceImpl.java, there...
CVE-2023-21395 2023-10-30 17:01:38 google_android In Bluetooth, there is a...
CVE-2023-21391 2023-10-30 17:01:38 google_android In Messaging, there is a...
CVE-2023-21392 2023-10-30 17:01:38 google_android In Bluetooth, there is a...
CVE-2023-21388 2023-10-30 17:01:37 google_android In Settings, there is a...
CVE-2023-21387 2023-10-30 17:01:37 google_android In User Backup Manager, there...
CVE-2023-21390 2023-10-30 17:01:37 google_android In Sim, there is a...
CVE-2023-21385 2023-10-30 17:01:37 google_android In Whitechapel, there is a...
CVE-2023-21389 2023-10-30 17:01:37 google_android In Settings, there is a...
CVE-2023-21382 2023-10-30 17:01:36 google_android In Content Resolver, there is...
CVE-2023-21384 2023-10-30 17:01:36 google_android In Package Manager, there is...
CVE-2023-21380 2023-10-30 17:01:36 google_android In Bluetooth, there is a...
CVE-2023-21381 2023-10-30 17:01:36 google_android In Media Resource Manager, there...
CVE-2023-21383 2023-10-30 17:01:36 google_android In Settings, there is a...
CVE-2023-21376 2023-10-30 17:01:35 google_android In Telephony, there is a...
CVE-2023-21375 2023-10-30 17:01:35 google_android In Sysproxy, there is a...
CVE-2023-21379 2023-10-30 17:01:35 google_android In Bluetooth, there is a...
CVE-2023-21378 2023-10-30 17:01:35 google_android In Telecomm, there is a...
CVE-2023-21377 2023-10-30 17:01:35 google_android In SELinux Policy, there is...
CVE-2023-21372 2023-10-30 17:01:34 google_android In libdexfile, there is a...
CVE-2023-21374 2023-10-30 17:01:34 google_android In System UI, there is...
CVE-2023-21373 2023-10-30 17:01:34 google_android In Telephony, there is a...
CVE-2023-21369 2023-10-30 16:59:26 google_android In Usage Access, there is...
CVE-2023-21367 2023-10-30 16:59:26 google_android In Scudo, there is a...
CVE-2023-21370 2023-10-30 16:59:26 google_android In the Security Element API,...
CVE-2023-21371 2023-10-30 16:59:26 google_android In Secure Element, there is...
CVE-2023-21368 2023-10-30 16:59:26 google_android In Audio, there is a...
CVE-2023-21365 2023-10-30 16:56:39 google_android In Contacts, there is a...
CVE-2023-21362 2023-10-30 16:56:39 google_android In Usage, there is a...
CVE-2023-21364 2023-10-30 16:56:39 google_android In ContactsProvider, there is a...
CVE-2023-21366 2023-10-30 16:56:39 google_android In Scudo, there is a...
CVE-2023-21360 2023-10-30 16:56:38 google_android In Bluetooth, there is a...
CVE-2023-21359 2023-10-30 16:56:38 google_android In Bluetooth, there is a...
CVE-2023-21361 2023-10-30 16:56:38 google_android In Bluetooth, there is a...
CVE-2023-21358 2023-10-30 16:56:38 google_android In UWB Google, there is...
CVE-2023-21357 2023-10-30 16:56:38 google_android In NFC, there is a...
CVE-2023-21353 2023-10-30 16:56:37 google_android In NFA, there is a...
CVE-2023-21352 2023-10-30 16:56:37 google_android In NFA, there is a...
CVE-2023-21354 2023-10-30 16:56:37 google_android In Package Manager Service, there...
CVE-2023-21356 2023-10-30 16:56:37 google_android In Bluetooth, there is a...
CVE-2023-21355 2023-10-30 16:56:37 google_android In libaudioclient, there is a...
CVE-2023-21349 2023-10-30 16:56:36 google_android In Package Manager, there is...
CVE-2023-21347 2023-10-30 16:56:36 google_android In Bluetooth, there is a...
CVE-2023-21350 2023-10-30 16:56:36 google_android In Media Projection, there is...
CVE-2023-21346 2023-10-30 16:56:36 google_android In the Device Idle Controller,...
CVE-2023-21348 2023-10-30 16:56:36 google_android In Window Manager, there is...
CVE-2023-21351 2023-10-30 16:56:36 google_android In multiple locations, there is...
CVE-2023-21341 2023-10-30 16:56:35 google_android In Permission Manager, there is...
CVE-2023-21342 2023-10-30 16:56:35 google_android In Speech, there is a...
CVE-2023-21343 2023-10-30 16:56:35 google_android In ActivityStarter, there is a...
CVE-2023-21344 2023-10-30 16:56:35 google_android In Job Scheduler, there is...
CVE-2023-21345 2023-10-30 16:56:35 google_android In Game Manager Service, there...
CVE-2023-21339 2023-10-30 16:56:34 google_android In Minikin, there is a...
CVE-2023-21340 2023-10-30 16:56:34 google_android In Telecomm, there is a...
CVE-2023-21336 2023-10-30 16:56:34 google_android In Input Method, there is...
CVE-2023-21338 2023-10-30 16:56:34 google_android In Input Method, there is...
CVE-2023-21337 2023-10-30 16:56:34 google_android In InputMethod, there is a...
CVE-2023-21335 2023-10-30 16:56:33 google_android In Settings, there is a...
CVE-2023-21334 2023-10-30 16:56:33 google_android In App Ops Service, there...
CVE-2023-21333 2023-10-30 16:56:33 google_android In Text Services, there is...
CVE-2023-21332 2023-10-30 16:56:33 google_android In Text Services, there is...
CVE-2023-21331 2023-10-30 16:56:33 google_android In InputMethod, there is a...
CVE-2023-21330 2023-10-30 16:56:32 google_android In Overlay Manager, there is...
CVE-2023-21327 2023-10-30 16:56:32 google_android In Permission Manager, there is...
CVE-2023-21326 2023-10-30 16:56:32 google_android In Package Manager Service, there...
CVE-2023-21329 2023-10-30 16:56:32 google_android In Activity Manager, there is...
CVE-2023-21328 2023-10-30 16:56:32 google_android In Package Installer, there is...
CVE-2023-21319 2023-10-30 16:56:31 google_android In UsageStatsService, there is a...
CVE-2023-21321 2023-10-30 16:56:31 google_android In Package Manager, there is...
CVE-2023-21323 2023-10-30 16:56:31 google_android In Activity Manager, there is...
CVE-2023-21324 2023-10-30 16:56:31 google_android In Package Installer, there is...
CVE-2023-21325 2023-10-30 16:56:31 google_android In Settings, there is a...
CVE-2023-21320 2023-10-30 16:56:31 google_android In Device Policy, there is...
CVE-2023-21318 2023-10-30 16:56:30 google_android In Content, there is a...
CVE-2023-21316 2023-10-30 16:56:30 google_android In Content, there is a...
CVE-2023-21317 2023-10-30 16:56:30 google_android In ContentService, there is a...
CVE-2023-21314 2023-10-30 16:56:30 google_android In Bluetooth, there is a...
CVE-2023-21315 2023-10-30 16:56:30 google_android In Bluetooth, there is a...
CVE-2023-21310 2023-10-30 16:56:29 google_android In Bluetooth, there is a...
CVE-2023-21313 2023-10-30 16:56:29 google_android In Core, there is a...
CVE-2023-21309 2023-10-30 16:56:29 google_android In libcore, there is a...
CVE-2023-21311 2023-10-30 16:56:29 google_android In Settings, there is a...
CVE-2023-21312 2023-10-30 16:56:29 google_android In IntentResolver, there is a...
CVE-2023-21307 2023-10-30 16:56:28 google_android In Bluetooth, there is a...
CVE-2023-21306 2023-10-30 16:56:28 google_android In ContentService, there is a...
CVE-2023-21304 2023-10-30 16:56:28 google_android In Content Service, there is...
CVE-2023-21308 2023-10-30 16:56:28 google_android In Composer, there is a...
CVE-2023-21305 2023-10-30 16:56:28 google_android In Content, there is a...
CVE-2023-21299 2023-10-30 16:56:27 google_android In Package Manager, there is...
CVE-2023-21301 2023-10-30 16:56:27 google_android In ActivityManagerService, there is a...
CVE-2023-21303 2023-10-30 16:56:27 google_android In Content, here is a...
CVE-2023-21302 2023-10-30 16:56:27 google_android In Package Manager, there is...
CVE-2023-21300 2023-10-30 16:56:27 google_android In PackageManager, there is a...
CVE-2023-21297 2023-10-30 16:56:26 google_android In SEPolicy, there is a...
CVE-2023-21298 2023-10-30 16:56:26 google_android In Slice, there is a...
CVE-2023-36920 2023-10-30 16:51:52 sap In SAP Enable Now -...
CVE-2022-20531 2023-10-30 16:18:54 google_android In Telecom, there is a...
CVE-2023-21295 2023-10-30 16:18:54 google_android In SliceManagerService, there is a...
CVE-2023-21296 2023-10-30 16:18:54 google_android In Permission, there is a...
CVE-2023-21294 2023-10-30 16:18:54 google_android In Slice, there is a...
CVE-2023-21293 2023-10-30 16:18:54 google_android In PackageManagerNative, there is a...
CVE-2021-39810 2023-10-30 16:18:53 google_android In NFC, there is a...
CVE-2022-20264 2023-10-30 16:18:53 google_android In Usage Stats Service, there...
CVE-2023-44323 2023-10-30 14:47:56 adobe Adobe Acrobat for Edge version...
CVE-2022-4575 2023-10-30 14:42:29 lenovo A vulnerability due to improper...
CVE-2022-48189 2023-10-30 14:39:23 lenovo An SMM driver input validation...
CVE-2022-4574 2023-10-30 14:36:23 lenovo An SMI handler input validation...
CVE-2022-4573 2023-10-30 14:34:32 lenovo An SMI handler input validation...
CVE-2023-4964 2023-10-30 14:18:59 OpenText Potential open redirect vulnerability in opentext...
CVE-2023-5251 2023-10-30 13:49:02 Wordfence The Grid Plus plugin for...
CVE-2023-5335 2023-10-30 13:49:01 Wordfence The Buzzsprout Podcasting plugin for...
CVE-2023-5362 2023-10-30 13:49:01 Wordfence The Carousel, Recent Post Slider...
CVE-2023-5049 2023-10-30 13:49:00 Wordfence The Giveaways and Contests by...
CVE-2023-5666 2023-10-30 13:49:00 Wordfence The Accordion plugin for WordPress...
CVE-2023-5566 2023-10-30 13:48:59 Wordfence The Simple Shortcodes plugin for...
CVE-2023-5250 2023-10-30 13:48:59 Wordfence The Grid Plus plugin for...
CVE-2023-5199 2023-10-30 13:48:58 Wordfence The PHP to Page plugin...
CVE-2023-5843 2023-10-30 13:48:58 Wordfence The Ads by datafeedr.com plugin...
CVE-2023-5565 2023-10-30 13:48:57 Wordfence The Shortcode Menu plugin for...
CVE-2023-5164 2023-10-30 13:48:57 Wordfence The Bellows Accordion Menu plugin...
CVE-2023-5315 2023-10-30 13:48:56 Wordfence The Google Maps made Simple...
CVE-2023-5252 2023-10-30 13:48:56 Wordfence The FareHarbor plugin for WordPress...
CVE-2023-5583 2023-10-30 13:48:45 Wordfence The WP Simple Galleries plugin...
CVE-2023-5833 2023-10-30 12:24:14 @huntrdev Improper Access Control in GitHub...
CVE-2023-5832 2023-10-30 12:24:09 @huntrdev Improper Input Validation in GitHub...
CVE-2023-42431 2023-10-30 10:48:21 HW Cross-site Scripting (XSS) vulnerability in...
CVE-2023-5844 2023-10-30 10:08:49 @huntrdev Unverified Password Change in GitHub...
CVE-2023-45799 2023-10-30 06:17:21 krcert In MLSoft TCO!stream versions 8.0.22.1115...
CVE-2023-45798 2023-10-30 06:17:14 krcert In Yettiesoft VestCert versions 2.36...
CVE-2023-45797 2023-10-30 06:16:42 krcert A Buffer overflow vulnerability in...
CVE-2023-45746 2023-10-30 04:57:43 jpcert Cross-site scripting vulnerability in Movable...
CVE-2023-44141 2023-10-30 03:42:18 jpcert Inkdrop prior to v5.6.0 allows...
CVE-2021-25736 2023-10-30 02:19:48 kubernetes Kube-proxy on Windows can unintentionally...
CVE-2023-5842 2023-10-30 00:00:21 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2020-36767 2023-10-30 00:00:00 mitre tinyfiledialogs (aka tiny file dialogs)...
CVE-2022-39172 2023-10-30 00:00:00 mitre A stored XSS in the...
CVE-2023-45956 2023-10-30 00:00:00 mitre An issue discovered in Govee...
CVE-2023-47104 2023-10-30 00:00:00 mitre tinyfiledialogs (aka tiny file dialogs)...
CVE-2023-47101 2023-10-30 00:00:00 mitre The installer (aka openvpn-client-installer) in...
CVE-2023-47090 2023-10-30 00:00:00 mitre NATS nats-server before 2.9.23 and...
CVE-2023-46867 2023-10-30 00:00:00 mitre In International Color Consortium DemoIccMAX...
CVE-2023-46865 2023-10-30 00:00:00 mitre /api/v1/company/upload-logo in CompanyController.php in crater...
CVE-2023-46866 2023-10-30 00:00:00 mitre In International Color Consortium DemoIccMAX...
CVE-2023-46502 2023-10-30 00:00:00 mitre An issue in openCRX v.5.2.2...
CVE-2023-46478 2023-10-30 00:00:00 mitre An issue in minCal v.1.0.0...
CVE-2023-42323 2023-10-30 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2023-4393 2023-10-29 23:13:02 TML HTML and SMTP injections on...
CVE-2007-10003 2023-10-29 17:00:06 VulDB A vulnerability, which was classified...
CVE-2005-10002 2023-10-29 14:31:03 VulDB A vulnerability, which was classified...
CVE-2021-33638 2023-10-29 07:59:45 openEuler When the isula cp command...
CVE-2021-33637 2023-10-29 07:58:55 openEuler When the isula export command...
CVE-2021-33636 2023-10-29 07:58:05 openEuler When the isula load command...
CVE-2021-33635 2023-10-29 07:56:44 openEuler When malicious images are pulled...
CVE-2021-33634 2023-10-29 07:51:49 openEuler iSulad uses the lcr+lxc runtime...
CVE-2023-40685 2023-10-29 01:00:45 ibm Management Central as part of...
CVE-2023-40686 2023-10-29 00:58:26 ibm Management Central as part of...
CVE-2023-43041 2023-10-29 00:49:57 ibm IBM QRadar SIEM 7.5 is...
CVE-2023-5840 2023-10-29 00:00:20 @huntrdev Weak Password Recovery Mechanism for...
CVE-2023-5838 2023-10-29 00:00:20 @huntrdev Insufficient Session Expiration in GitHub...
CVE-2023-5839 2023-10-29 00:00:19 @huntrdev Privilege Chaining in GitHub repository...
CVE-2023-46862 2023-10-29 00:00:00 mitre An issue was discovered in...
CVE-2023-46858 2023-10-29 00:00:00 mitre Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected...
CVE-2023-46864 2023-10-29 00:00:00 mitre Peppermint Ticket Management through 0.2.4...
CVE-2023-46863 2023-10-29 00:00:00 mitre Peppermint Ticket Management before 0.2.4...
CVE-2023-5837 2023-10-28 21:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-5836 2023-10-28 21:00:08 VulDB A vulnerability was found in...
CVE-2023-5835 2023-10-28 13:31:05 VulDB A vulnerability classified as problematic...
CVE-2023-5425 2023-10-28 11:06:04 Wordfence The Post Meta Data Manager...
CVE-2023-5426 2023-10-28 11:06:03 Wordfence The Post Meta Data Manager...
CVE-2023-46215 2023-10-28 07:10:57 apache Insertion of Sensitive Information into...
CVE-2023-43322 2023-10-28 00:00:00 mitre ZPE Systems, Inc Nodegrid OS...
CVE-2023-45897 2023-10-28 00:00:00 mitre exfatprogs before 1.2.2 allows out-of-bounds...
CVE-2023-46854 2023-10-28 00:00:00 mitre Proxmox proxmox-widget-toolkit before 4.0.9, as...
CVE-2023-46467 2023-10-28 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-46570 2023-10-28 00:00:00 mitre An out-of-bounds read in radare2...
CVE-2023-46468 2023-10-28 00:00:00 mitre An issue in juzawebCMS v.3.4...
CVE-2023-46569 2023-10-28 00:00:00 mitre An out-of-bounds read in radare2...
CVE-2023-5834 2023-10-27 21:06:38 HashiCorp HashiCorp Vagrants Windows installer targeted...
CVE-2023-44480 2023-10-27 20:52:46 Fluid Attacks Leave Management System Project v1.0...
CVE-2023-46209 2023-10-27 20:39:05 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5830 2023-10-27 20:31:06 VulDB A vulnerability classified as critical...
CVE-2023-46208 2023-10-27 20:28:52 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-40139 2023-10-27 20:22:59 google_android In FillUi of FillUi.java, there...
CVE-2023-40137 2023-10-27 20:22:59 google_android In multiple functions of DialogFillUi.java,...
CVE-2023-40140 2023-10-27 20:22:59 google_android In android_view_InputDevice_create of android_view_InputDevice.cpp, there...
CVE-2023-40138 2023-10-27 20:22:59 google_android In FillUi of FillUi.java, there...
CVE-2023-40135 2023-10-27 20:22:58 google_android In applyCustomDescription of SaveUi.java, there...
CVE-2023-40134 2023-10-27 20:22:58 google_android In isFullScreen of FillUi.java, there...
CVE-2023-40136 2023-10-27 20:22:58 google_android In setHeader of DialogFillUi.java, there...
CVE-2023-40133 2023-10-27 20:22:58 google_android In multiple locations of DialogFillUi.java,...
CVE-2023-40131 2023-10-27 20:22:58 google_android In GpuService of GpuService.cpp, there...
CVE-2023-40130 2023-10-27 20:22:57 google_android In onBindingDied of CallRedirectionProcessor.java, there...
CVE-2023-40127 2023-10-27 20:22:57 google_android In multiple locations, there is...
CVE-2023-40125 2023-10-27 20:22:57 google_android In onCreate of ApnEditor.java, there...
CVE-2023-40129 2023-10-27 20:22:57 google_android In build_read_multi_rsp of gatt_sr.cc, there...
CVE-2023-40128 2023-10-27 20:22:57 google_android In several functions of xmlregexp.c,...
CVE-2023-46211 2023-10-27 20:22:57 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-40120 2023-10-27 20:22:56 google_android In multiple locations, there is...
CVE-2023-40121 2023-10-27 20:22:56 google_android In appendEscapedSQLString of DatabaseUtils.java, there...
CVE-2023-40116 2023-10-27 20:22:56 google_android In onTaskAppeared of PipTaskOrganizer.java, there...
CVE-2023-40123 2023-10-27 20:22:56 google_android In updateActionViews of PipMenuView.java, there...
CVE-2023-40117 2023-10-27 20:22:56 google_android In resetSettingsLocked of SettingsProvider.java, there...
CVE-2023-32738 2023-10-27 20:16:55 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46200 2023-10-27 20:12:23 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-5829 2023-10-27 20:00:07 VulDB A vulnerability was found in...
CVE-2022-3702 2023-10-27 19:42:34 lenovo A denial of service vulnerability...
CVE-2022-3701 2023-10-27 19:38:49 lenovo A privilege elevation vulnerability was...
CVE-2022-3700 2023-10-27 19:32:04 lenovo A Time of Check Time...
CVE-2023-5828 2023-10-27 19:31:04 VulDB A vulnerability was found in...
CVE-2023-29009 2023-10-27 19:30:18 GitHub_M baserCMS is a website development...
CVE-2022-3681 2023-10-27 19:21:23 lenovo A vulnerability has been identified...
CVE-2022-3611 2023-10-27 19:05:01 lenovo An information disclosure vulnerability has...
CVE-2023-27858 2023-10-27 18:58:26 Rockwell Rockwell Automation Arena Simulation contains...
CVE-2022-3429 2023-10-27 18:57:50 lenovo A denial-of-service vulnerability was found...
CVE-2023-27854 2023-10-27 18:51:30 Rockwell An arbitrary code execution vulnerability...
CVE-2022-34887 2023-10-27 18:48:18 lenovo Standard users can directly operate...
CVE-2022-34886 2023-10-27 18:40:26 lenovo A remote code execution vulnerability...
CVE-2023-46246 2023-10-27 18:36:23 GitHub_M Vim is an improved version...
CVE-2023-46289 2023-10-27 18:28:40 Rockwell Rockwell Automation FactoryTalk View Site...
CVE-2023-46290 2023-10-27 18:10:50 Rockwell Due to inadequate code logic,...
CVE-2023-4967 2023-10-27 18:01:59 Citrix Denial of Service in NetScaler...
CVE-2023-5827 2023-10-27 17:31:05 VulDB A vulnerability was found in...
CVE-2023-5826 2023-10-27 17:31:04 VulDB A vulnerability was found in...
CVE-2023-46604 2023-10-27 14:59:31 apache The Java OpenWire protocol marshaller...
CVE-2023-5443 2023-10-27 13:00:11 TR-CERT Improper Protection for Outbound Error...
CVE-2023-5807 2023-10-27 12:37:32 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-44377 2023-10-27 12:15:59 Fluid Attacks ...
CVE-2023-44376 2023-10-27 12:15:02 Fluid Attacks ...
CVE-2023-5570 2023-10-27 11:53:43 TR-CERT Improper Protection for Outbound Error...
CVE-2023-5820 2023-10-27 11:28:45 Wordfence The Thumbnail Slider With Lightbox...
CVE-2023-5821 2023-10-27 11:28:44 Wordfence The Thumbnail carousel slider plugin...
CVE-2023-5705 2023-10-27 11:28:44 Wordfence The VK Filter Search plugin...
CVE-2023-5817 2023-10-27 10:59:12 Wordfence The Neon text plugin for...
CVE-2023-5774 2023-10-27 10:59:12 Wordfence The Animated Counters plugin for...
CVE-2023-46199 2023-10-27 07:47:58 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46194 2023-10-27 07:45:06 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44220 2023-10-27 07:44:40 sonicwall SonicWall NetExtender Windows (32-bit and...
CVE-2023-46192 2023-10-27 07:42:06 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46153 2023-10-27 07:39:17 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-46093 2023-10-27 07:36:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46091 2023-10-27 07:27:25 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44219 2023-10-27 07:22:35 sonicwall A local privilege escalation vulnerability...
CVE-2023-34059 2023-10-27 04:53:31 vmware open-vm-tools contains a file descriptor...
CVE-2023-34058 2023-10-27 04:53:09 vmware VMware Tools contains a SAML...
CVE-2023-34057 2023-10-27 04:52:55 vmware VMware Tools contains a local...
CVE-2023-5051 2023-10-27 03:16:17 Wordfence The CallRail Phone Call Tracking...
CVE-2023-44375 2023-10-27 02:47:51 Fluid Attacks ...
CVE-2023-44162 2023-10-27 02:06:31 Fluid Attacks ...
CVE-2023-43738 2023-10-27 02:04:37 Fluid Attacks ...
CVE-2023-5814 2023-10-27 02:00:06 VulDB A vulnerability was found in...
CVE-2023-5813 2023-10-27 01:31:06 VulDB A vulnerability was found in...
CVE-2023-5812 2023-10-27 01:31:05 VulDB A vulnerability has been found...
CVE-2023-5811 2023-10-27 00:31:06 VulDB A vulnerability, which was classified...
CVE-2023-5810 2023-10-27 00:31:05 VulDB A vulnerability, which was classified...
CVE-2022-34834 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2022-34832 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2022-34833 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-45498 2023-10-27 00:00:00 mitre VinChin Backup & Recovery v5.0.*,...
CVE-2023-45499 2023-10-27 00:00:00 mitre VinChin Backup & Recovery v5.0.*,...
CVE-2023-35794 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-46394 2023-10-27 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-46853 2023-10-27 00:00:00 mitre In Memcached before 1.6.22, an...
CVE-2023-46504 2023-10-27 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-46503 2023-10-27 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-46490 2023-10-27 00:00:00 mitre SQL Injection vulnerability in Cacti...
CVE-2023-46393 2023-10-27 00:00:00 mitre gougucms v4.08.18 was discovered to...
CVE-2023-46407 2023-10-27 00:00:00 mitre FFmpeg prior to commit bf814...
CVE-2023-46818 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-46816 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-46813 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-46852 2023-10-27 00:00:00 mitre In Memcached before 1.6.22, a...
CVE-2023-46375 2023-10-27 00:00:00 mitre ZenTao Biz version 4.1.3 and...
CVE-2023-46505 2023-10-27 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-46376 2023-10-27 00:00:00 mitre Zentao Biz version 8.7 and...
CVE-2023-46510 2023-10-27 00:00:00 mitre An issue in ZIONCOM (Hong...
CVE-2023-46587 2023-10-27 00:00:00 mitre Buffer Overflow vulnerability in XnView...
CVE-2023-46815 2023-10-27 00:00:00 mitre An issue was discovered in...
CVE-2023-46509 2023-10-27 00:00:00 mitre An issue in Contec SolarView...
CVE-2023-43737 2023-10-26 22:22:03 Fluid Attacks ...
CVE-2023-44268 2023-10-26 22:04:22 Fluid Attacks ...
CVE-2023-5805 2023-10-26 21:00:07 VulDB A vulnerability was found in...
CVE-2023-46665 2023-10-26 20:08:22 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-46748 2023-10-26 20:05:04 f5 An authenticated SQL injection vulnerability...
CVE-2023-46747 2023-10-26 20:04:53 f5 Undisclosed requests may bypass configuration...
CVE-2023-46664 2023-10-26 20:04:33 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-46663 2023-10-26 20:02:24 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-5804 2023-10-26 20:00:06 VulDB A vulnerability was found in...
CVE-2023-46662 2023-10-26 20:00:05 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-46661 2023-10-26 19:57:12 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-5754 2023-10-26 19:47:06 icscert Sielco PolyEco1000 uses a weak...
CVE-2023-0897 2023-10-26 19:44:01 icscert Sielco PolyEco1000 is vulnerable to...
CVE-2023-39427 2023-10-26 19:29:07 icscert In Ashlar-Vellum Cobalt, Xenon, Argon,...
CVE-2023-39936 2023-10-26 19:24:48 icscert In Ashlar-Vellum Graphite v13.0.48, the...
CVE-2023-44267 2023-10-26 19:14:53 Fluid Attacks Online Art Gallery v1.0 is...
CVE-2023-31416 2023-10-26 18:46:21 elastic Secret token configuration is never...
CVE-2023-31417 2023-10-26 17:47:37 elastic Elasticsearch generally filters out sensitive...
CVE-2023-31418 2023-10-26 17:36:42 elastic An issue has been identified...
CVE-2023-5796 2023-10-26 17:31:05 VulDB A vulnerability was found in...
CVE-2023-5795 2023-10-26 17:31:03 VulDB A vulnerability was found in...
CVE-2023-31419 2023-10-26 17:06:14 elastic A flaw was discovered in...
CVE-2023-5794 2023-10-26 17:00:08 VulDB A vulnerability was found in...
CVE-2023-5793 2023-10-26 17:00:06 VulDB A vulnerability was found in...
CVE-2023-5624 2023-10-26 16:36:32 tenable Under certain conditions, Nessus Network...
CVE-2023-5792 2023-10-26 16:31:05 VulDB A vulnerability has been found...
CVE-2023-5791 2023-10-26 16:31:04 VulDB A vulnerability, which was classified...
CVE-2023-5623 2023-10-26 16:25:17 tenable NNM failed to properly set...
CVE-2023-41966 2023-10-26 16:21:56 icscert The application suffers from a...
CVE-2023-45228 2023-10-26 16:19:41 icscert The application suffers from improper...
CVE-2023-5622 2023-10-26 16:18:16 tenable Under certain conditions, Nessus Network...
CVE-2023-45317 2023-10-26 16:17:37 icscert The application interface allows users...
CVE-2023-46666 2023-10-26 16:16:10 elastic An issue was discovered when...
CVE-2023-42769 2023-10-26 16:15:17 icscert The cookie session ID is...
CVE-2023-5790 2023-10-26 16:00:09 VulDB A vulnerability classified as critical...
CVE-2023-5789 2023-10-26 16:00:08 VulDB A vulnerability classified as problematic...
CVE-2023-5787 2023-10-26 15:31:05 VulDB A vulnerability was found in...
CVE-2023-5786 2023-10-26 15:31:04 VulDB A vulnerability was found in...
CVE-2023-5785 2023-10-26 15:00:05 VulDB A vulnerability was found in...
CVE-2023-46234 2023-10-26 14:31:35 GitHub_M browserify-sign is a package to...
CVE-2023-5784 2023-10-26 14:31:05 VulDB A vulnerability was found in...
CVE-2023-46238 2023-10-26 14:22:52 GitHub_M ZITADEL is an identity infrastructure...
CVE-2023-5783 2023-10-26 14:00:06 VulDB A vulnerability has been found...
CVE-2023-5782 2023-10-26 13:31:04 VulDB A vulnerability, which was classified...
CVE-2023-46090 2023-10-26 13:20:25 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41096 2023-10-26 13:10:34 Silabs Missing Encryption of Security Keys...
CVE-2023-41095 2023-10-26 13:10:11 Silabs Missing Encryption of Security Keys...
CVE-2023-5781 2023-10-26 12:31:04 VulDB A vulnerability, which was classified...
CVE-2023-46088 2023-10-26 12:23:26 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46094 2023-10-26 12:18:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-32116 2023-10-26 12:15:28 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-46081 2023-10-26 12:11:51 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-46077 2023-10-26 12:08:52 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46076 2023-10-26 12:05:36 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46075 2023-10-26 12:02:16 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5780 2023-10-26 12:00:07 VulDB A vulnerability classified as critical...
CVE-2023-30492 2023-10-26 11:58:32 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-46074 2023-10-26 11:54:40 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5802 2023-10-26 11:47:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46072 2023-10-26 11:39:32 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5798 2023-10-26 09:08:53 WPScan The Assistant WordPress plugin before...
CVE-2023-5139 2023-10-26 04:40:36 zephyr Potential buffer overflow vulnerability at...
CVE-2023-31421 2023-10-26 03:10:52 elastic It was discovered that when...
CVE-2023-31422 2023-10-26 01:43:54 elastic An issue was discovered by...
CVE-2023-46667 2023-10-26 00:59:36 elastic An issue was discovered in...
CVE-2018-16739 2023-10-26 00:00:00 mitre An issue was discovered on...
CVE-2018-17878 2023-10-26 00:00:00 mitre Buffer Overflow vulnerability in certain...
CVE-2018-17558 2023-10-26 00:00:00 mitre Hardcoded manufacturer credentials and an...
CVE-2018-17559 2023-10-26 00:00:00 mitre Due to incorrect access control,...
CVE-2018-17879 2023-10-26 00:00:00 mitre An issue was discovered on...
CVE-2020-17477 2023-10-26 00:00:00 mitre Incorrect LDAP ACLs in ucs-school-ldap-acls-master...
CVE-2023-27170 2023-10-26 00:00:00 mitre Xpand IT Write-back manager v2.3.1...
CVE-2023-43208 2023-10-26 00:00:00 mitre NextGen Healthcare Mirth Connect before...
CVE-2023-43352 2023-10-26 00:00:00 mitre An issue in CMSmadesimple v.2.2.18...
CVE-2023-45869 2023-10-26 00:00:00 mitre ILIAS 7.25 (2023-09-12) allows any...
CVE-2023-45868 2023-10-26 00:00:00 mitre The Learning Module in ILIAS...
CVE-2023-45867 2023-10-26 00:00:00 mitre ILIAS (2013-09-12 release) contains a...
CVE-2023-39726 2023-10-26 00:00:00 mitre An issue in Mintty v.3.6.4...
CVE-2023-38328 2023-10-26 00:00:00 mitre An issue was discovered in...
CVE-2023-33559 2023-10-26 00:00:00 mitre A local file inclusion vulnerability...
CVE-2023-33558 2023-10-26 00:00:00 mitre An information disclosure vulnerability in...
CVE-2023-46491 2023-10-26 00:00:00 mitre ZenTao Biz version 4.1.3 and...
CVE-2023-46450 2023-10-26 00:00:00 mitre Sourcecodester Free and Open Source...
CVE-2023-46753 2023-10-26 00:00:00 mitre An issue was discovered in...
CVE-2023-46374 2023-10-26 00:00:00 mitre ZenTao Enterprise Edition version 4.1.3...
CVE-2023-46435 2023-10-26 00:00:00 mitre Sourcecodester Packers and Movers Management...
CVE-2023-46752 2023-10-26 00:00:00 mitre An issue was discovered in...
CVE-2023-46449 2023-10-26 00:00:00 mitre Sourcecodester Free and Open Source...
CVE-2023-46754 2023-10-26 00:00:00 mitre The admin panel for Obl.ong...
CVE-2023-42406 2023-10-26 00:00:00 mitre SQL injection vulnerability in D-Link...
CVE-2023-42188 2023-10-26 00:00:00 mitre IceCMS v2.0.1 is vulnerable to...
CVE-2023-46668 2023-10-25 23:59:13 elastic If Elastic Endpoint (v7.9.0 -...
CVE-2023-30967 2023-10-25 23:18:23 Palantir Gotham Orbital-Simulator service prior to...
CVE-2023-30969 2023-10-25 23:16:06 Palantir The Palantir Tiles1 service was...
CVE-2023-46232 2023-10-25 21:01:51 GitHub_M era-compiler-vyper is the EraVM Vyper...
CVE-2023-46137 2023-10-25 20:56:27 GitHub_M Twisted is an event-based framework...
CVE-2023-46134 2023-10-25 20:51:40 GitHub_M D-Tale is the combination of...
CVE-2023-46233 2023-10-25 20:49:31 GitHub_M crypto-js is a JavaScript library...
CVE-2023-46133 2023-10-25 20:48:14 GitHub_M CryptoES is a cryptography algorithms...
CVE-2023-45137 2023-10-25 20:13:22 GitHub_M XWiki Platform is a generic...
CVE-2023-5574 2023-10-25 19:47:03 redhat A use-after-free flaw was found...
CVE-2023-5380 2023-10-25 19:46:59 redhat A use-after-free flaw was found...
CVE-2023-5367 2023-10-25 19:46:58 redhat A out-of-bounds write flaw was...
CVE-2023-45136 2023-10-25 19:36:26 GitHub_M XWiki Platform is a generic...
CVE-2023-45135 2023-10-25 19:29:04 GitHub_M XWiki Platform is a generic...
CVE-2023-5044 2023-10-25 19:19:08 kubernetes Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation....
CVE-2023-5043 2023-10-25 19:18:57 kubernetes Ingress nginx annotation injection causes...
CVE-2022-4886 2023-10-25 19:18:45 kubernetes Ingress-nginx `path` sanitization can be...
CVE-2023-45134 2023-10-25 19:08:32 GitHub_M XWiki Platform is a generic...
CVE-2023-42844 2023-10-25 18:32:19 apple This issue was addressed with...
CVE-2023-42852 2023-10-25 18:32:18 apple A logic issue was addressed...
CVE-2023-41989 2023-10-25 18:32:17 apple The issue was addressed by...
CVE-2023-40423 2023-10-25 18:32:16 apple The issue was addressed with...
CVE-2023-42849 2023-10-25 18:32:15 apple The issue was addressed with...
CVE-2023-41988 2023-10-25 18:32:14 apple This issue was addressed by...
CVE-2023-41072 2023-10-25 18:32:13 apple A privacy issue was addressed...
CVE-2023-42845 2023-10-25 18:32:10 apple An authentication issue was addressed...
CVE-2023-40408 2023-10-25 18:32:09 apple An inconsistent user interface issue...
CVE-2023-41976 2023-10-25 18:32:08 apple A use-after-free issue was addressed...
CVE-2023-40449 2023-10-25 18:32:07 apple The issue was addressed with...
CVE-2023-40404 2023-10-25 18:32:05 apple A use-after-free issue was addressed...
CVE-2023-40445 2023-10-25 18:32:04 apple The issue was addressed with...
CVE-2023-41254 2023-10-25 18:32:03 apple A privacy issue was addressed...
CVE-2023-41983 2023-10-25 18:32:02 apple The issue was addressed with...
CVE-2023-42842 2023-10-25 18:32:01 apple The issue was addressed with...
CVE-2023-42854 2023-10-25 18:32:00 apple This issue was addressed by...
CVE-2023-40413 2023-10-25 18:31:59 apple The issue was addressed with...
CVE-2023-41982 2023-10-25 18:31:58 apple This issue was addressed by...
CVE-2023-40444 2023-10-25 18:31:57 apple A permissions issue was addressed...
CVE-2023-42438 2023-10-25 18:31:56 apple An inconsistent user interface issue...
CVE-2023-40405 2023-10-25 18:31:54 apple A privacy issue was addressed...
CVE-2023-40425 2023-10-25 18:31:53 apple A privacy issue was addressed...
CVE-2023-41977 2023-10-25 18:31:52 apple The issue was addressed with...
CVE-2023-41077 2023-10-25 18:31:51 apple An app may be able...
CVE-2023-42856 2023-10-25 18:31:50 apple The issue was addressed with...
CVE-2023-40447 2023-10-25 18:31:48 apple The issue was addressed with...
CVE-2023-41997 2023-10-25 18:31:47 apple This issue was addressed by...
CVE-2023-42841 2023-10-25 18:31:46 apple The issue was addressed with...
CVE-2023-42857 2023-10-25 18:31:45 apple A privacy issue was addressed...
CVE-2023-41975 2023-10-25 18:31:44 apple This issue was addressed by...
CVE-2023-42861 2023-10-25 18:31:43 apple A logic issue was addressed...
CVE-2023-42850 2023-10-25 18:31:42 apple The issue was addressed with...
CVE-2023-42846 2023-10-25 18:31:41 apple This issue was addressed by...
CVE-2023-40416 2023-10-25 18:31:40 apple The issue was addressed with...
CVE-2023-32359 2023-10-25 18:31:38 apple This issue was addressed with...
CVE-2023-40421 2023-10-25 18:31:37 apple A permissions issue was addressed...
CVE-2023-40401 2023-10-25 18:31:36 apple The issue was addressed with...
CVE-2023-42847 2023-10-25 18:31:35 apple A logic issue was addressed...
CVE-2023-37913 2023-10-25 17:59:46 GitHub_M XWiki Platform is a generic...
CVE-2023-37912 2023-10-25 17:33:54 GitHub_M XWiki Rendering is a generic...
CVE-2023-37911 2023-10-25 17:19:46 GitHub_M XWiki Platform is a generic...
CVE-2023-37910 2023-10-25 17:17:23 GitHub_M XWiki Platform is a generic...
CVE-2023-5671 2023-10-25 17:11:05 hp HP Print and Scan Doctor...
CVE-2023-37909 2023-10-25 17:09:59 GitHub_M XWiki Platform is a generic...
CVE-2023-37908 2023-10-25 16:53:25 GitHub_M XWiki Rendering is a generic...
CVE-2023-5472 2023-10-25 16:14:06 Chrome Use after free in Profiles...
CVE-2023-34447 2023-10-25 15:35:24 GitHub_M iTop is an open source,...
CVE-2023-34446 2023-10-25 15:35:21 GitHub_M iTop is an open source,...
CVE-2023-42494 2023-10-25 14:45:04 INCD EisBaer...
CVE-2023-42493 2023-10-25 14:43:59 INCD EisBaer Scada...
CVE-2023-42492 2023-10-25 14:42:54 INCD EisBaer Scada - CWE-321:...
CVE-2023-42490 2023-10-25 14:41:10 INCD EisBaer Scada - CWE-200: Exposure...
CVE-2023-42489 2023-10-25 14:40:14 INCD EisBaer Scada - CWE-732:...
CVE-2023-30912 2023-10-25 14:39:54 hpe A remote code execution issue...
CVE-2023-42488 2023-10-25 14:37:16 INCD EisBaer Scada - CWE-22:...
CVE-2023-42491 2023-10-25 14:34:39 INCD EisBaer Scada - CWE-285: Improper...
CVE-2023-46102 2023-10-25 14:19:20 bosch The Android Client application, when...
CVE-2023-45851 2023-10-25 14:18:08 bosch The Android Client application, when...
CVE-2023-45321 2023-10-25 14:16:41 bosch The Android Client application, when...
CVE-2023-45220 2023-10-25 14:15:02 bosch The Android Client application, when...
CVE-2023-41372 2023-10-25 14:13:34 bosch The vulnerability allows an unprivileged...
CVE-2023-41960 2023-10-25 14:12:08 bosch The vulnerability allows an unprivileged(untrusted)...
CVE-2023-41255 2023-10-25 14:10:50 bosch The vulnerability allows an unprivileged...
CVE-2023-46660 2023-10-25 13:45:59 jenkins Jenkins Zanata Plugin 0.6 and...
CVE-2023-46659 2023-10-25 13:45:58 jenkins Jenkins Edgewall Trac Plugin 1.13...
CVE-2023-46658 2023-10-25 13:45:58 jenkins Jenkins MSTeams Webhook Trigger Plugin...
CVE-2023-46657 2023-10-25 13:45:57 jenkins Jenkins Gogs Plugin 1.0.15 and...
CVE-2023-46655 2023-10-25 13:45:56 jenkins Jenkins CloudBees CD Plugin 1.1.32...
CVE-2023-46656 2023-10-25 13:45:56 jenkins Jenkins Multibranch Scan Webhook Trigger...
CVE-2023-46654 2023-10-25 13:45:55 jenkins Jenkins CloudBees CD Plugin 1.1.32...
CVE-2023-46653 2023-10-25 13:45:54 jenkins Jenkins lambdatest-automation Plugin 1.20.10 and...
CVE-2023-46652 2023-10-25 13:45:54 jenkins A missing permission check in...
CVE-2023-46651 2023-10-25 13:45:53 jenkins Jenkins Warnings Plugin 10.5.0 and...
CVE-2023-46650 2023-10-25 13:45:53 jenkins Jenkins GitHub Plugin 1.37.3 and...
CVE-2023-43488 2023-10-25 13:27:09 bosch The vulnerability allows a low...
CVE-2023-45844 2023-10-25 13:07:15 bosch The vulnerability allows a low...
CVE-2023-5717 2023-10-25 12:55:06 Google A heap out-of-bounds write vulnerability...
CVE-2023-1356 2023-10-25 10:28:58 TML Reflected cross-site scripting in the...
CVE-2023-4693 2023-10-25 10:27:29 redhat An out-of-bounds read flaw was...
CVE-2023-4692 2023-10-25 10:27:29 redhat An out-of-bounds write flaw was...
CVE-2023-27262 2023-10-25 10:25:22 TML Unauthenticated SQL injection in the...
CVE-2023-27260 2023-10-25 10:23:07 TML Unauthenticated SQL injection in the...
CVE-2023-27261 2023-10-25 10:21:36 TML Missing authentication in the DeleteAssignments...
CVE-2023-27377 2023-10-25 10:20:04 TML Missing authentication in the StudentPopupDetails_EmergencyContactDetails...
CVE-2023-27376 2023-10-25 10:19:16 TML Missing authentication in the StudentPopupDetails_StudentDetails...
CVE-2023-27375 2023-10-25 10:18:27 TML Missing authentication in the StudentPopupDetails_ContactDetails...
CVE-2023-27259 2023-10-25 10:17:25 TML Missing authentication in the GetAssignmentsDue...
CVE-2023-27258 2023-10-25 10:16:16 TML Missing authentication in the GetStudentGroupStudents...
CVE-2023-27257 2023-10-25 10:15:17 TML Missing authentication in the GetActiveToiletPasses...
CVE-2023-27256 2023-10-25 10:13:40 TML Missing authentication in the GetLogFiles...
CVE-2023-27255 2023-10-25 10:08:00 TML Unauthenticated SQL injection in the...
CVE-2023-27254 2023-10-25 10:04:35 TML Unauthenticated SQL injection in the...
CVE-2023-26584 2023-10-25 10:02:42 TML Unauthenticated SQL injection in the...
CVE-2023-26583 2023-10-25 10:02:08 TML Unauthenticated SQL injection in the...
CVE-2023-26582 2023-10-25 10:01:44 TML Unauthenticated SQL injection in the...
CVE-2023-26581 2023-10-25 10:00:53 TML Unauthenticated SQL injection in the...
CVE-2023-26580 2023-10-25 09:49:13 TML Unauthenticated arbitrary file read in...
CVE-2023-26579 2023-10-25 09:46:09 TML Missing authentication in the DeleteStaff...
CVE-2023-26578 2023-10-25 09:43:54 TML Arbitrary file upload to web...
CVE-2023-26577 2023-10-25 09:40:39 TML Stored cross-site scripting in the...
CVE-2023-26576 2023-10-25 09:38:17 TML Missing authentication in the SearchStudentsRFID...
CVE-2023-26575 2023-10-25 09:37:36 TML Missing authentication in the SearchStudentsStaff...
CVE-2023-26574 2023-10-25 08:51:06 TML Missing authentication in the SearchStudents...
CVE-2023-26573 2023-10-25 08:48:08 TML Missing authentication in the SetDB...
CVE-2023-26572 2023-10-25 08:44:57 TML Unauthenticated SQL injection in the...
CVE-2023-26571 2023-10-25 08:41:56 TML Missing authentication in the SetStudentNotes...
CVE-2023-26570 2023-10-25 08:38:38 TML Missing authentication in the StudentPopupDetails_Timetable...
CVE-2023-26569 2023-10-25 08:35:38 TML Unauthenticated SQL injection in the...
CVE-2023-26568 2023-10-25 08:34:57 TML Unauthenticated SQL injection in the...
CVE-2023-3010 2023-10-25 08:09:48 GRAFANA Grafana is an open-source platform...
CVE-2023-5311 2023-10-25 07:36:02 Wordfence The WP EXtra plugin for...
CVE-2023-34056 2023-10-25 04:24:47 vmware vCenter Server contains a partial...
CVE-2023-34048 2023-10-25 04:21:42 vmware vCenter Server contains an out-of-bounds...
CVE-2023-46158 2023-10-25 02:56:20 ibm IBM WebSphere Application Server Liberty...
CVE-2023-34085 2023-10-25 02:03:56 Ping Identity When an AWS DynamoDB table...
CVE-2023-39219 2023-10-25 01:44:44 Ping Identity PingFederate Administrative Console dependency contains...
CVE-2023-37283 2023-10-25 01:24:47 Ping Identity Under a very specific and...
CVE-2023-46135 2023-10-25 00:38:03 GitHub_M rs-stellar-strkey is a Rust lib...
CVE-2023-38041 2023-10-25 00:24:34 hackerone A logged in user may...
CVE-2023-41721 2023-10-25 00:24:34 hackerone Instances of UniFi Network Application...
CVE-2023-46123 2023-10-25 00:13:00 GitHub_M jumpserver is an open source...
CVE-2023-46119 2023-10-25 00:03:55 GitHub_M Parse Server is an open...
CVE-2023-43961 2023-10-25 00:00:00 mitre An issue in Dromara SaToken...
CVE-2023-43906 2023-10-25 00:00:00 mitre Xolo CMS v0.11 was discovered...
CVE-2023-43905 2023-10-25 00:00:00 mitre Incorrect access control in writercms...
CVE-2023-38846 2023-10-25 00:00:00 mitre An issue in Marbre Lapin...
CVE-2023-38849 2023-10-25 00:00:00 mitre An issue in tire-sales Line...
CVE-2023-38845 2023-10-25 00:00:00 mitre An issue in Anglaise Company...
CVE-2023-38848 2023-10-25 00:00:00 mitre An issue in rmc R...
CVE-2023-38847 2023-10-25 00:00:00 mitre An issue in CHRISTINA JAPAN...
CVE-2023-44794 2023-10-25 00:00:00 mitre An issue in Dromara SaToken...
CVE-2023-46416 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46559 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46563 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46527 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin and TL-WDR7660...
CVE-2023-46540 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46420 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46520 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46549 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46552 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46415 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46347 2023-10-25 00:00:00 mitre In the module "Step by...
CVE-2023-46414 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46525 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46555 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46550 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46418 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46409 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46560 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46518 2023-10-25 00:00:00 mitre Mercury A15 V1.0 20230818_1.0.3 was...
CVE-2023-46551 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46423 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46522 2023-10-25 00:00:00 mitre TP-LINK device TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin and...
CVE-2023-46345 2023-10-25 00:00:00 mitre Catdoc v0.95 was discovered to...
CVE-2023-46396 2023-10-25 00:00:00 mitre Audimex 15.0.0 is vulnerable to...
CVE-2023-46583 2023-10-25 00:00:00 mitre Cross-Site Scripting (XSS) vulnerability in...
CVE-2023-46564 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46545 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46535 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46534 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46544 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46548 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46539 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46558 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46536 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46421 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46411 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46417 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46546 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46554 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46556 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46413 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46358 2023-10-25 00:00:00 mitre In the module "Referral and...
CVE-2023-46346 2023-10-25 00:00:00 mitre In the module "Product Catalog...
CVE-2023-46526 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46542 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46412 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46419 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46541 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46538 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46521 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46584 2023-10-25 00:00:00 mitre SQL Injection vulnerability in PHPGurukul...
CVE-2023-46547 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46424 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46553 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46543 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46537 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46557 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46422 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46523 2023-10-25 00:00:00 mitre TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered...
CVE-2023-46408 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46562 2023-10-25 00:00:00 mitre TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was...
CVE-2023-46410 2023-10-25 00:00:00 mitre TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered...
CVE-2023-46136 2023-10-24 23:48:56 GitHub_M Werkzeug is a comprehensive WSGI...
CVE-2023-46118 2023-10-24 23:27:06 GitHub_M RabbitMQ is a multi-protocol messaging...
CVE-2023-46120 2023-10-24 23:05:24 GitHub_M The RabbitMQ Java client library...
CVE-2023-46124 2023-10-24 22:51:55 GitHub_M Fides is an open-source privacy...
CVE-2023-46125 2023-10-24 22:42:05 GitHub_M Fides is an open-source privacy...
CVE-2023-43795 2023-10-24 22:14:30 GitHub_M GeoServer is an open source...
CVE-2023-46126 2023-10-24 21:59:30 GitHub_M Fides is an open-source privacy...
CVE-2023-26219 2023-10-24 21:56:50 tibco The Hawk Console and Hawk...
CVE-2023-5568 2023-10-24 21:56:41 redhat A heap-based Buffer Overflow flaw...
CVE-2023-5752 2023-10-24 20:56:05 PSF When installing a package from...
CVE-2023-39930 2023-10-24 20:54:08 Ping Identity A first-factor authentication bypass vulnerability...
CVE-2022-3699 2023-10-24 20:48:23 lenovo A privilege escalation vulnerability was...
CVE-2022-3698 2023-10-24 20:40:56 lenovo A denial of service vulnerability...
CVE-2022-0353 2023-10-24 20:39:21 lenovo A denial of service vulnerability...
CVE-2023-3112 2023-10-24 20:31:09 lenovo A vulnerability was reported in...
CVE-2023-4608 2023-10-24 20:25:49 lenovo An authenticated XCC user with...
CVE-2023-4607 2023-10-24 20:25:30 lenovo An authenticated XCC user can...
CVE-2023-4606 2023-10-24 20:25:09 lenovo An authenticated XCC user with...
CVE-2023-23767 2023-10-24 20:25:02 GitHub_P ...
CVE-2023-41339 2023-10-24 20:15:17 GitHub_M GeoServer is an open source...
CVE-2023-5758 2023-10-24 20:11:15 mozilla When opening a page in...
CVE-2023-39231 2023-10-24 19:56:06 Ping Identity PingFederate using the PingOne MFA...
CVE-2023-43510 2023-10-24 18:14:37 hpe A vulnerability in the ClearPass...
CVE-2023-43509 2023-10-24 18:13:15 hpe A vulnerability in the web-based...
CVE-2023-43508 2023-10-24 18:11:58 hpe Vulnerabilities in the web-based management...
CVE-2023-43507 2023-10-24 18:10:06 hpe A vulnerability in the web-based...
CVE-2023-43506 2023-10-24 18:08:31 hpe A vulnerability in the ClearPass...
CVE-2023-42031 2023-10-24 17:50:21 ibm IBM TXSeries for Multiplatforms, 8.1,...
CVE-2023-5753 2023-10-24 16:09:03 zephyr Potential buffer overflows in the...
CVE-2023-5363 2023-10-24 15:31:40 openssl Issue summary: A bug has...
CVE-2023-46128 2023-10-24 14:17:52 GitHub_M Nautobot is a Network Automation...
CVE-2023-20273 2023-10-24 14:13:36 cisco A vulnerability in the web...
CVE-2023-5744 2023-10-24 13:53:01 Wordfence The Very Simple Google Maps...
CVE-2023-5126 2023-10-24 13:53:00 Wordfence The Delete Me plugin for...
CVE-2023-5740 2023-10-24 13:53:00 Wordfence The Live Chat with Facebook...
CVE-2023-5110 2023-10-24 13:52:59 Wordfence The BSK PDF Manager plugin...
CVE-2023-5085 2023-10-24 13:52:59 Wordfence The Advanced Menu Widget plugin...
CVE-2023-5745 2023-10-24 13:52:58 Wordfence The Reusable Text Blocks plugin...
CVE-2023-5127 2023-10-24 13:52:58 Wordfence The WP Font Awesome plugin...
CVE-2023-46071 2023-10-24 13:05:41 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46070 2023-10-24 13:02:27 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46069 2023-10-24 12:58:45 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-46068 2023-10-24 12:54:10 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45837 2023-10-24 12:49:10 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5732 2023-10-24 12:47:17 mozilla An attacker could have created...
CVE-2023-5731 2023-10-24 12:47:16 mozilla Memory safety bugs present in...
CVE-2023-5730 2023-10-24 12:47:15 mozilla Memory safety bugs present in...
CVE-2023-5729 2023-10-24 12:47:15 mozilla A malicious web site can...
CVE-2023-5728 2023-10-24 12:47:14 mozilla During garbage collection extra operations...
CVE-2023-5727 2023-10-24 12:47:13 mozilla The executable file warning was...
CVE-2023-5726 2023-10-24 12:47:12 mozilla A website could have obscured...
CVE-2023-5725 2023-10-24 12:47:11 mozilla A malicious installed WebExtension could...
CVE-2023-5724 2023-10-24 12:47:10 mozilla Drivers are not always robust...
CVE-2023-5723 2023-10-24 12:47:09 mozilla An attacker with temporary script...
CVE-2023-5722 2023-10-24 12:47:09 mozilla Using iterative requests an attacker...
CVE-2023-5721 2023-10-24 12:47:08 mozilla It was possible for certain...
CVE-2023-45835 2023-10-24 12:44:41 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45833 2023-10-24 12:28:22 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45829 2023-10-24 12:24:08 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45772 2023-10-24 12:18:44 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45770 2023-10-24 12:16:08 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45832 2023-10-24 12:12:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45769 2023-10-24 12:08:05 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45768 2023-10-24 12:04:53 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45767 2023-10-24 12:00:56 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45764 2023-10-24 11:58:05 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45761 2023-10-24 11:55:21 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-39924 2023-10-24 11:51:07 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45759 2023-10-24 11:48:20 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45758 2023-10-24 11:44:12 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45756 2023-10-24 11:40:50 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-25032 2023-10-24 11:37:04 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45755 2023-10-24 11:34:08 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45754 2023-10-24 11:31:09 Patchstack Improper Neutralization of Input During...
CVE-2023-45750 2023-10-24 11:28:01 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45747 2023-10-24 11:24:56 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45646 2023-10-24 11:22:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45644 2023-10-24 11:10:03 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45640 2023-10-24 11:06:16 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45637 2023-10-24 11:02:56 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45634 2023-10-24 10:59:41 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-46204 2023-10-24 10:53:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46202 2023-10-24 10:51:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46198 2023-10-24 10:47:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46193 2023-10-24 10:43:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46191 2023-10-24 10:32:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5748 2023-10-24 10:26:59 synology Buffer copy without checking size...
CVE-2023-46190 2023-10-24 10:23:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46189 2023-10-24 10:20:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46152 2023-10-24 10:13:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46151 2023-10-24 10:09:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46150 2023-10-24 10:07:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5746 2023-10-24 07:32:14 synology A vulnerability regarding use of...
CVE-2022-38485 2023-10-24 00:00:00 mitre A directory traversal vulnerability exists...
CVE-2022-38484 2023-10-24 00:00:00 mitre An arbitrary file upload and...
CVE-2023-43281 2023-10-24 00:00:00 mitre Double Free vulnerability in Nothings...
CVE-2023-43360 2023-10-24 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-45555 2023-10-24 00:00:00 mitre File Upload vulnerability in zzzCMS...
CVE-2023-45990 2023-10-24 00:00:00 mitre Insecure Permissions vulnerability in WenwenaiCMS...
CVE-2023-45554 2023-10-24 00:00:00 mitre File Upload vulnerability in zzzCMS...
CVE-2023-39737 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39732 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39734 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39733 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39736 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39739 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39735 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39740 2023-10-24 00:00:00 mitre The leakage of the client...
CVE-2023-39619 2023-10-24 00:00:00 mitre ReDos in NPMJS Node Email...
CVE-2023-36085 2023-10-24 00:00:00 mitre The sisqualWFM 7.1.319.103 thru 7.1.319.111...
CVE-2023-31581 2023-10-24 00:00:00 mitre Dromara Sureness before v1.0.8 was...
CVE-2023-31582 2023-10-24 00:00:00 mitre jose4j before v0.9.3 allows attackers...
CVE-2023-31580 2023-10-24 00:00:00 mitre light-oauth2 before version 2.1.27 obtains...
CVE-2023-44769 2023-10-24 00:00:00 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2023-44767 2023-10-24 00:00:00 mitre A File upload vulnerability in...
CVE-2023-29973 2023-10-24 00:00:00 mitre Pfsense CE version 2.6.0 is...
CVE-2023-46316 2023-10-24 00:00:00 mitre In buc Traceroute 2.0.12 through...
CVE-2023-46373 2023-10-24 00:00:00 mitre TP-Link TL-WDR7660 2.0.30 has a...
CVE-2023-46010 2023-10-24 00:00:00 mitre An issue in SeaCMS v.12.9...
CVE-2023-46574 2023-10-24 00:00:00 mitre An issue in TOTOLINK A3700R...
CVE-2023-46371 2023-10-24 00:00:00 mitre TP-Link device TL-WDR7660 2.0.30 and...
CVE-2023-46370 2023-10-24 00:00:00 mitre Tenda W18E V16.01.0.8(1576) has a...
CVE-2023-46369 2023-10-24 00:00:00 mitre Tenda W18E V16.01.0.8(1576) contains a...
CVE-2023-5633 2023-10-23 21:58:59 redhat The reference count changes made...
CVE-2023-33837 2023-10-23 19:47:41 ibm IBM Security Verify Governance 10.0...
CVE-2023-33839 2023-10-23 19:45:31 ibm IBM Security Verify Governance 10.0...
CVE-2022-22466 2023-10-23 19:42:53 ibm IBM Security Verify Governance 10.0...
CVE-2023-33840 2023-10-23 19:36:04 ibm IBM Security Verify Governance 10.0...
CVE-2023-46288 2023-10-23 18:13:04 apache Exposure of Sensitive Information to...
CVE-2023-38722 2023-10-23 17:40:32 ibm IBM Sterling Partner Engagement Manager...
CVE-2023-43045 2023-10-23 17:37:04 ibm IBM Sterling Partner Engagement Manager...
CVE-2023-37532 2023-10-23 16:34:28 HCL HCL Commerce Remote Store server...
CVE-2023-46122 2023-10-23 15:51:02 GitHub_M sbt is a build tool...
CVE-2023-43067 2023-10-23 15:05:22 dell Dell Unity prior to 5.3...
CVE-2023-43066 2023-10-23 15:00:39 dell Dell Unity prior to 5.3...
CVE-2023-43065 2023-10-23 14:55:31 dell Dell Unity prior to 5.3...
CVE-2023-43074 2023-10-23 14:50:11 dell Dell Unity 5.3 contain(s) an...
CVE-2023-46127 2023-10-23 14:29:01 GitHub_M Frappe is a full-stack web...
CVE-2023-5718 2023-10-23 14:02:43 snyk The Vue.js Devtools extension was...
CVE-2023-28805 2023-10-23 13:33:57 Zscaler An Improper Input Validation vulnerability...
CVE-2023-28804 2023-10-23 13:33:19 Zscaler An Improper Verification of Cryptographic...
CVE-2023-28803 2023-10-23 13:32:17 Zscaler An authentication bypass by spoofing...
CVE-2023-28797 2023-10-23 13:30:38 Zscaler Zscaler Client Connector for Windows...
CVE-2023-28796 2023-10-23 13:28:15 Zscaler Improper Verification of Cryptographic Signature...
CVE-2023-28795 2023-10-23 13:27:24 Zscaler Origin Validation Error vulnerability in...
CVE-2023-28793 2023-10-23 13:26:08 Zscaler Buffer overflow vulnerability in the...
CVE-2021-26738 2023-10-23 13:24:49 Zscaler Zscaler Client Connector for macOS...
CVE-2021-26737 2023-10-23 13:22:51 Zscaler The Zscaler Client Connector for...
CVE-2021-26736 2023-10-23 13:21:12 Zscaler Multiple vulnerabilities in the Zscaler...
CVE-2021-26735 2023-10-23 13:19:35 Zscaler The Zscaler Client Connector Installer...
CVE-2021-26734 2023-10-23 13:18:36 Zscaler Zscaler Client Connector Installer on...
CVE-2023-5246 2023-10-23 12:22:19 SICK AG Authentication Bypass by Capture-replay in...
CVE-2023-31122 2023-10-23 06:51:59 apache Out-of-bounds Read vulnerability in mod_macro...
CVE-2023-43622 2023-10-23 06:50:51 apache An attacker, opening a HTTP/2...
CVE-2023-45802 2023-10-23 06:50:23 apache When a HTTP/2 stream was...
CVE-2023-43624 2023-10-23 04:51:39 jpcert CX-Designer Ver.3.740 and earlier (included...
CVE-2023-5702 2023-10-23 00:31:04 VulDB A vulnerability was found in...
CVE-2023-5701 2023-10-23 00:00:07 VulDB A vulnerability has been found...
CVE-2023-27148 2023-10-23 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-27152 2023-10-23 00:00:00 mitre DECISO OPNsense 23.1 does not...
CVE-2023-27149 2023-10-23 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-43358 2023-10-23 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-45998 2023-10-23 00:00:00 mitre kodbox 1.44 is vulnerable to...
CVE-2023-45966 2023-10-23 00:00:00 mitre umputun remark42 version 1.12.1 and...
CVE-2023-33517 2023-10-23 00:00:00 mitre carRental 1.0 is vulnerable to...
CVE-2023-37636 2023-10-23 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-37635 2023-10-23 00:00:00 mitre UVDesk Community Skeleton v1.1.1 allows...
CVE-2023-44760 2023-10-23 00:00:00 mitre Multiple Cross Site Scripting (XSS)...
CVE-2023-46058 2023-10-23 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-46602 2023-10-23 00:00:00 mitre In International Color Consortium DemoIccMAX...
CVE-2023-46603 2023-10-23 00:00:00 mitre In International Color Consortium DemoIccMAX...
CVE-2023-46059 2023-10-23 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-46332 2023-10-23 00:00:00 mitre WebAssembly wabt 1.0.33 contains an...
CVE-2023-46331 2023-10-23 00:00:00 mitre WebAssembly wabt 1.0.33 has an...
CVE-2023-46324 2023-10-23 00:00:00 mitre pkg/suci/suci.go in free5GC udm before...
CVE-2023-42295 2023-10-23 00:00:00 mitre An issue in OpenImageIO oiio...
CVE-2023-5700 2023-10-22 23:31:06 VulDB A vulnerability, which was classified...
CVE-2023-5699 2023-10-22 23:31:05 VulDB A vulnerability, which was classified...
CVE-2023-5698 2023-10-22 23:00:08 VulDB A vulnerability classified as problematic...
CVE-2023-5697 2023-10-22 23:00:07 VulDB A vulnerability classified as problematic...
CVE-2023-5696 2023-10-22 22:31:05 VulDB A vulnerability was found in...
CVE-2023-5695 2023-10-22 22:31:04 VulDB A vulnerability was found in...
CVE-2023-5694 2023-10-22 22:00:08 VulDB A vulnerability was found in...
CVE-2023-5693 2023-10-22 22:00:07 VulDB A vulnerability was found in...
CVE-2023-46095 2023-10-22 21:18:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46089 2023-10-22 21:14:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46085 2023-10-22 21:11:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-38735 2023-10-22 01:05:02 ibm IBM Cognos Dashboards on Cloud...
CVE-2023-38276 2023-10-22 01:02:41 ibm IBM Cognos Dashboards on Cloud...
CVE-2023-38275 2023-10-22 00:49:42 ibm IBM Cognos Dashboards on Cloud...
CVE-2021-46897 2023-10-22 00:00:00 mitre views.py in Wagtail CRX CodeRed...
CVE-2021-46898 2023-10-22 00:00:00 mitre views/switch.py in django-grappelli (aka Django...
CVE-2023-46300 2023-10-22 00:00:00 mitre iTerm2 before 3.4.20 allow (potentially...
CVE-2023-46321 2023-10-22 00:00:00 mitre iTermSessionLauncher.m in iTerm2 before 3.5.0beta12...
CVE-2023-46317 2023-10-22 00:00:00 mitre Knot Resolver before 5.7.0 performs...
CVE-2023-46322 2023-10-22 00:00:00 mitre iTermSessionLauncher.m in iTerm2 before 3.5.0beta12...
CVE-2023-46315 2023-10-22 00:00:00 mitre The zanllp sd-webui-infinite-image-browsing (aka Infinite...
CVE-2023-46298 2023-10-22 00:00:00 mitre Next.js before 13.4.20-canary.13 lacks a...
CVE-2023-46303 2023-10-22 00:00:00 mitre link_to_local_path in ebooks/conversion/plugins/html_input.py in calibre...
CVE-2023-46301 2023-10-22 00:00:00 mitre iTerm2 before 3.4.20 allow (potentially...
CVE-2023-46319 2023-10-22 00:00:00 mitre WALLIX Bastion 9.x before 9.0.9...
CVE-2023-46306 2023-10-22 00:00:00 mitre The web administration interface in...
CVE-2023-46078 2023-10-21 21:01:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-46067 2023-10-21 20:28:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4939 2023-10-21 07:33:24 Wordfence The SALESmanago plugin for WordPress...
CVE-2023-5205 2023-10-21 07:33:24 Wordfence The Add Custom Body Class...
CVE-2023-4635 2023-10-21 07:33:23 Wordfence The EventON plugin for WordPress...
CVE-2023-5684 2023-10-21 07:00:07 VulDB A vulnerability was found in...
CVE-2023-5683 2023-10-21 05:00:06 VulDB A vulnerability was found in...
CVE-2023-5132 2023-10-21 01:53:41 Wordfence The Soisy Pagamento Rateale plugin...
CVE-2023-38190 2023-10-21 00:00:00 mitre An issue was discovered in...
CVE-2023-38193 2023-10-21 00:00:00 mitre An issue was discovered in...
CVE-2023-38192 2023-10-21 00:00:00 mitre An issue was discovered in...
CVE-2023-38194 2023-10-21 00:00:00 mitre An issue was discovered in...
CVE-2023-46003 2023-10-21 00:00:00 mitre I-doit pro 25 and below...
CVE-2023-46055 2023-10-21 00:00:00 mitre An issue in ThingNario Photon...
CVE-2023-46054 2023-10-21 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-45682 2023-10-20 23:27:04 GitHub_M stb_vorbis is a single file...
CVE-2023-45681 2023-10-20 23:26:56 GitHub_M stb_vorbis is a single file...
CVE-2023-45680 2023-10-20 23:26:54 GitHub_M stb_vorbis is a single file...
CVE-2023-45679 2023-10-20 23:26:52 GitHub_M stb_vorbis is a single file...
CVE-2023-45678 2023-10-20 23:26:51 GitHub_M stb_vorbis is a single file...
CVE-2023-45677 2023-10-20 23:26:49 GitHub_M stb_vorbis is a single file...
CVE-2023-45676 2023-10-20 23:26:47 GitHub_M stb_vorbis is a single file...
CVE-2023-45675 2023-10-20 23:26:45 GitHub_M stb_vorbis is a single file...
CVE-2023-45667 2023-10-20 23:26:44 GitHub_M stb_image is a single file...
CVE-2023-45666 2023-10-20 23:26:42 GitHub_M stb_image is a single file...
CVE-2023-45664 2023-10-20 23:26:40 GitHub_M stb_image is a single file...
CVE-2023-45663 2023-10-20 23:26:13 GitHub_M stb_image is a single file...
CVE-2023-45662 2023-10-20 23:26:11 GitHub_M stb_image is a single file...
CVE-2023-45661 2023-10-20 23:26:08 GitHub_M stb_image is a single file...
CVE-2023-5682 2023-10-20 20:31:06 VulDB A vulnerability has been found...
CVE-2023-5681 2023-10-20 20:31:05 VulDB A vulnerability, which was classified...
CVE-2023-46117 2023-10-20 18:21:09 GitHub_M reconFTW is a tool designed...
CVE-2023-45805 2023-10-20 18:12:24 GitHub_M pdm is a Python package...
CVE-2023-5690 2023-10-20 16:22:53 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-5689 2023-10-20 16:22:49 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-5688 2023-10-20 16:22:46 @huntrdev Cross-site Scripting (XSS) - DOM...
CVE-2023-5687 2023-10-20 16:22:43 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-5686 2023-10-20 16:22:42 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-23373 2023-10-20 16:14:18 qnap An OS command injection vulnerability...
CVE-2023-3962 2023-10-20 15:06:22 Wordfence The Winters theme for WordPress...
CVE-2023-3933 2023-10-20 15:06:22 Wordfence The Your Journey theme for...
CVE-2023-3965 2023-10-20 15:06:11 Wordfence The nsc theme for WordPress...
CVE-2023-3487 2023-10-20 14:12:44 Silabs An integer overflow in Silicon...
CVE-2023-5618 2023-10-20 11:33:24 Wordfence The Modern Footnotes plugin for...
CVE-2023-44483 2023-10-20 09:23:53 apache All versions of Apache Santuario...
CVE-2023-44256 2023-10-20 09:04:52 fortinet A server-side request forgery vulnerability...
CVE-2023-34045 2023-10-20 09:00:30 vmware VMware Fusion(13.x prior to 13.5) contains...
CVE-2023-34046 2023-10-20 08:59:08 vmware VMware Fusion(13.x prior to 13.5)...
CVE-2023-34044 2023-10-20 08:56:53 vmware VMware Workstation( 17.x prior to...
CVE-2022-3622 2023-10-20 07:29:40 Wordfence The Blog2Social plugin for...
CVE-2023-4648 2023-10-20 07:29:40 Wordfence The WP Customer Reviews plugin...
CVE-2023-4021 2023-10-20 07:29:39 Wordfence The Modern Events Calendar lite...
CVE-2023-5109 2023-10-20 07:29:39 Wordfence The WP Mailto Links –...
CVE-2021-4334 2023-10-20 07:29:38 Wordfence The Fancy Product Designer plugin...
CVE-2023-5070 2023-10-20 07:29:38 Wordfence The Social Media Share Buttons...
CVE-2023-5086 2023-10-20 07:29:37 Wordfence The Copy Anything to Clipboard...
CVE-2020-36759 2023-10-20 07:29:36 Wordfence The Woody code snippets plugin...
CVE-2020-36758 2023-10-20 07:29:36 Wordfence The RSS Aggregator by Feedzy...
CVE-2020-36755 2023-10-20 07:29:35 Wordfence The Customizr theme for WordPress...
CVE-2023-5292 2023-10-20 07:29:35 Wordfence The Advanced Custom Fields: Extended...
CVE-2020-36754 2023-10-20 07:29:34 Wordfence The Paid Memberships Pro ...
CVE-2020-36753 2023-10-20 07:29:34 Wordfence The Hueman theme for WordPress...
CVE-2021-4418 2023-10-20 07:29:33 Wordfence The Custom CSS, JS &...
CVE-2023-5602 2023-10-20 07:29:33 Wordfence The Social Media Share Buttons...
CVE-2023-4668 2023-10-20 07:29:32 Wordfence The Ad Inserter for WordPress...
CVE-2023-5231 2023-10-20 07:29:32 Wordfence The Magic Action Box plugin...
CVE-2022-4290 2023-10-20 07:29:31 Wordfence The Cyr to Lat plugin...
CVE-2023-5121 2023-10-20 07:29:31 Wordfence The Migration, Backup, Staging –...
CVE-2023-3996 2023-10-20 07:29:30 Wordfence The ARMember Lite - Membership...
CVE-2023-4999 2023-10-20 07:29:29 Wordfence The Horizontal scrolling announcement plugin...
CVE-2023-4941 2023-10-20 07:29:29 Wordfence The BEAR for WordPress is...
CVE-2022-2441 2023-10-20 07:29:28 Wordfence The ImageMagick Engine plugin for...
CVE-2023-3869 2023-10-20 07:29:28 Wordfence The wpDiscuz plugin for WordPress...
CVE-2023-4386 2023-10-20 07:29:27 Wordfence The Essential Blocks plugin for...
CVE-2023-5337 2023-10-20 07:29:27 Wordfence The Contact form Form For...
CVE-2020-36751 2023-10-20 07:29:26 Wordfence The Coupon Creator plugin for...
CVE-2023-4926 2023-10-20 07:29:26 Wordfence The BEAR for WordPress is...
CVE-2023-5533 2023-10-20 07:29:26 Wordfence The AI ChatBot plugin for...
CVE-2023-4796 2023-10-20 07:29:25 Wordfence The Booster for WooCommerce for...
CVE-2023-5656 2023-10-20 07:29:25 Wordfence ...
CVE-2022-3342 2023-10-20 07:29:24 Wordfence The Jetpack CRM plugin for...
CVE-2023-3998 2023-10-20 07:29:24 Wordfence The wpDiscuz plugin for WordPress...
CVE-2020-36714 2023-10-20 07:29:23 Wordfence The Brizy plugin for WordPress...
CVE-2023-5615 2023-10-20 07:29:23 Wordfence The Skype Legacy Buttons plugin...
CVE-2023-4923 2023-10-20 07:29:22 Wordfence The BEAR for WordPress is...
CVE-2023-4924 2023-10-20 07:29:22 Wordfence The BEAR for WordPress is...
CVE-2023-5534 2023-10-20 07:29:22 Wordfence The AI ChatBot plugin for...
CVE-2022-4943 2023-10-20 07:29:21 Wordfence The miniOranges Google Authenticator plugin...
CVE-2023-4961 2023-10-20 07:29:21 Wordfence The Poptin plugin for WordPress...
CVE-2023-5524 2023-10-20 06:41:56 M-Files Corporation Insufficient blacklisting in M-Files Web...
CVE-2023-5523 2023-10-20 06:40:29 M-Files Corporation Execution of downloaded content flaw...
CVE-2023-2325 2023-10-20 06:39:44 M-Files Corporation Stored XSS Vulnerability in M-Files...
CVE-2022-4712 2023-10-20 06:35:32 Wordfence The WP Cerber Security plugin...
CVE-2023-4968 2023-10-20 06:35:30 Wordfence The WPLegalPages plugin for WordPress...
CVE-2023-4488 2023-10-20 06:35:29 Wordfence The Dropbox Folder Share for...
CVE-2021-4335 2023-10-20 06:35:28 Wordfence The Fancy Product Designer plugin...
CVE-2023-4935 2023-10-20 06:35:28 Wordfence The BEAR for WordPress is...
CVE-2023-4274 2023-10-20 06:35:26 Wordfence The Migration, Backup, Staging –...
CVE-2021-4353 2023-10-20 06:35:25 Wordfence The WooCommerce Dynamic Pricing and...
CVE-2023-4920 2023-10-20 06:35:23 Wordfence The BEAR for WordPress is...
CVE-2020-36706 2023-10-20 06:35:22 Wordfence The Simple:Press – WordPress Forum...
CVE-2023-5576 2023-10-20 06:35:20 Wordfence The Migration, Backup, Staging -...
CVE-2023-4937 2023-10-20 06:35:19 Wordfence The BEAR for WordPress is...
CVE-2023-5414 2023-10-20 06:35:19 Wordfence The Icegram Express plugin for...
CVE-2023-4271 2023-10-20 06:35:18 Wordfence The Photospace Responsive plugin for...
CVE-2023-4919 2023-10-20 06:35:17 Wordfence The iframe plugin for WordPress...
CVE-2023-5120 2023-10-20 06:35:16 Wordfence The Migration, Backup, Staging –...
CVE-2023-5200 2023-10-20 06:35:16 Wordfence The flowpaper plugin for WordPress...
CVE-2023-4940 2023-10-20 06:35:15 Wordfence The BEAR for WordPress is...
CVE-2023-5050 2023-10-20 06:35:15 Wordfence The Leaflet Map plugin for...
CVE-2022-4954 2023-10-20 06:35:14 Wordfence The Waiting: One-click countdowns plugin...
CVE-2023-4943 2023-10-20 06:35:13 Wordfence The BEAR for WordPress is...
CVE-2023-4975 2023-10-20 06:35:13 Wordfence The Website Builder by SeedProd...
CVE-2023-4942 2023-10-20 06:35:12 Wordfence The BEAR for WordPress is...
CVE-2023-4947 2023-10-20 06:35:12 Wordfence The WooCommerce EAN Payment Gateway...
CVE-2023-4402 2023-10-20 06:35:10 Wordfence The Essential Blocks plugin for...
CVE-2023-5308 2023-10-20 06:35:09 Wordfence The Podcast Subscribe Buttons plugin...
CVE-2023-4482 2023-10-20 06:35:08 Wordfence The Auto Amazon Links plugin...
CVE-2020-36698 2023-10-20 06:35:07 Wordfence The Security & Malware scan...
CVE-2023-4598 2023-10-20 06:35:06 Wordfence The Slimstat Analytics plugin for...
CVE-2023-5071 2023-10-20 06:35:04 Wordfence The Sitekit plugin for WordPress...
CVE-2023-5668 2023-10-20 04:30:32 Wordfence The WhatsApp Share Button plugin...
CVE-2023-5613 2023-10-20 04:30:32 Wordfence The Super Testimonials plugin for...
CVE-2023-5614 2023-10-20 04:30:31 Wordfence The Theme Switcha plugin for...
CVE-2023-34051 2023-10-20 04:11:52 vmware VMware Aria Operations for Logs...
CVE-2023-34052 2023-10-20 04:11:45 vmware VMware Aria Operations for Logs...
CVE-2023-5647 2023-10-20 01:51:34 Wordfence ...
CVE-2023-5655 2023-10-20 01:51:34 Wordfence ...
CVE-2023-5646 2023-10-20 01:51:33 Wordfence ...
CVE-2023-43354 2023-10-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43356 2023-10-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43353 2023-10-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43357 2023-10-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43355 2023-10-20 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43346 2023-10-20 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-45471 2023-10-20 00:00:00 mitre The QAD Search Server is...
CVE-2023-45394 2023-10-20 00:00:00 mitre Stored Cross-Site Scripting (XSS) vulnerability...
CVE-2023-39680 2023-10-20 00:00:00 mitre Sollace Unicopia version 1.1.1 and...
CVE-2023-38191 2023-10-20 00:00:00 mitre An issue was discovered in...
CVE-2023-32786 2023-10-20 00:00:00 mitre In Langchain through 0.0.155, prompt...
CVE-2023-40361 2023-10-20 00:00:00 mitre SECUDOS Qiata (DOMOS OS) 4.13...
CVE-2023-37824 2023-10-20 00:00:00 mitre Sitolog sitologapplicationconnect v7.8.a and before...
CVE-2023-46287 2023-10-20 00:00:00 mitre XSS exists in NagVis before...
CVE-2023-46277 2023-10-20 00:00:00 mitre please (aka pleaser) through 0.5.4...
CVE-2023-46115 2023-10-19 23:35:03 GitHub_M Tauri is a framework for...
CVE-2023-41893 2023-10-19 23:27:09 GitHub_M Home assistant is an open...
CVE-2023-41894 2023-10-19 23:23:17 GitHub_M Home assistant is an open...
CVE-2023-41895 2023-10-19 22:37:23 GitHub_M Home assistant is an open...
CVE-2023-41896 2023-10-19 22:30:49 GitHub_M Home assistant is an open...
CVE-2023-41897 2023-10-19 22:23:32 GitHub_M Home assistant is an open...
CVE-2023-41899 2023-10-19 22:18:31 GitHub_M Home assistant is an open...
CVE-2023-41898 2023-10-19 22:08:40 GitHub_M Home assistant is an open...
CVE-2023-44385 2023-10-19 22:02:52 GitHub_M The Home Assistant Companion for...
CVE-2023-45818 2023-10-19 21:18:01 GitHub_M TinyMCE is an open source...
CVE-2023-45819 2023-10-19 21:13:07 GitHub_M TinyMCE is an open source...
CVE-2023-45815 2023-10-19 21:05:11 GitHub_M ArchiveBox is an open source...
CVE-2023-45823 2023-10-19 20:53:40 GitHub_M Artifact Hub is a web-based...
CVE-2023-45822 2023-10-19 20:53:36 GitHub_M Artifact Hub is a web-based...
CVE-2023-45821 2023-10-19 20:53:34 GitHub_M Artifact Hub is a web-based...
CVE-2023-43492 2023-10-19 19:28:59 icscert In Weinteks cMT3000 HMI Web...
CVE-2023-40145 2023-10-19 19:26:20 icscert In Weinteks cMT3000 HMI Web...
CVE-2023-38584 2023-10-19 19:20:20 icscert In Weinteks cMT3000 HMI Web...
CVE-2023-45820 2023-10-19 18:38:18 GitHub_M Directus is a real-time API...
CVE-2023-45809 2023-10-19 18:33:26 GitHub_M Wagtail is an open source...
CVE-2023-45826 2023-10-19 18:28:54 GitHub_M Leantime is an open source...
CVE-2023-45825 2023-10-19 18:22:31 GitHub_M ydb-go-sdk is a pure Go...
CVE-2023-42666 2023-10-19 18:21:32 icscert The affected product is vulnerable...
CVE-2023-42435 2023-10-19 18:19:28 icscert The affected product is vulnerable...
CVE-2023-41089 2023-10-19 18:13:25 icscert The affected product is vulnerable...
CVE-2023-41088 2023-10-19 18:08:34 icscert The affected product is vulnerable...
CVE-2023-40153 2023-10-19 18:05:42 icscert The affected product is vulnerable...
CVE-2023-35986 2023-10-19 17:35:00 icscert Sante DICOM Viewer Pro lacks...
CVE-2023-39431 2023-10-19 17:32:35 icscert Sante DICOM Viewer Pro lacks...
CVE-2023-5059 2023-10-19 17:27:16 icscert Santesoft Sante FFT Imaging lacks...
CVE-2023-38127 2023-10-19 17:00:43 talos An integer overflow exists in...
CVE-2023-34366 2023-10-19 17:00:43 talos A use-after-free vulnerability exists in...
CVE-2023-38128 2023-10-19 17:00:42 talos An out-of-bounds write vulnerability exists...
CVE-2023-35126 2023-10-19 16:02:29 talos An out-of-bounds write vulnerability exists...
CVE-2023-5654 2023-10-19 14:28:23 snyk The React Developer Tools extension...
CVE-2023-35181 2023-10-19 14:24:54 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35187 2023-10-19 14:24:33 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35185 2023-10-19 14:24:15 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35183 2023-10-19 14:23:59 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35180 2023-10-19 14:23:48 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35182 2023-10-19 14:23:31 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35184 2023-10-19 14:22:26 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-35186 2023-10-19 14:21:57 SolarWinds The SolarWinds Access Rights Manager...
CVE-2023-46227 2023-10-19 09:40:46 apache Deserialization of Untrusted Data Vulnerability...
CVE-2022-25332 2023-10-19 09:36:24 NCSC-NL The AES implementation in the...
CVE-2022-25334 2023-10-19 09:36:09 NCSC-NL The Texas Instruments OMAP L138...
CVE-2022-26941 2023-10-19 09:35:52 NCSC-NL A format string vulnerability exists...
CVE-2022-26942 2023-10-19 09:35:24 NCSC-NL The Motorola MTM5000 series firmwares...
CVE-2022-25333 2023-10-19 09:35:03 NCSC-NL The Texas Instruments OMAP L138...
CVE-2022-27813 2023-10-19 09:34:44 NCSC-NL Motorola MTM5000 series firmwares lack...
CVE-2022-26943 2023-10-19 09:34:20 NCSC-NL The Motorola MTM5000 series firmwares...
CVE-2022-24400 2023-10-19 09:33:28 NCSC-NL A flaw in the TETRA...
CVE-2022-24401 2023-10-19 09:32:53 NCSC-NL Adversary-induced keystream re-use on TETRA...
CVE-2022-24402 2023-10-19 09:32:23 NCSC-NL The TETRA TEA1 keystream generator...
CVE-2022-24404 2023-10-19 09:31:43 NCSC-NL Lack of cryptographic integrity check...
CVE-2023-25753 2023-10-19 08:35:24 apache There exists an SSRF (Server-Side...
CVE-2023-34050 2023-10-19 07:11:35 vmware In spring AMQP versions 1.0.0...
CVE-2023-5254 2023-10-19 05:34:12 Wordfence The ChatBot plugin for WordPress...
CVE-2023-5204 2023-10-19 05:34:11 Wordfence The ChatBot plugin for WordPress...
CVE-2023-5212 2023-10-19 05:34:11 Wordfence The AI ChatBot plugin for...
CVE-2023-5241 2023-10-19 05:34:10 Wordfence The AI ChatBot for WordPress...
CVE-2023-37503 2023-10-19 02:06:25 HCL HCL Compass is vulnerable to...
CVE-2023-5638 2023-10-19 01:53:50 Wordfence The Booster for WooCommerce plugin...
CVE-2023-5639 2023-10-19 01:53:50 Wordfence The Team Showcase plugin for...
CVE-2023-4645 2023-10-19 01:53:49 Wordfence The Ad Inserter for WordPress...
CVE-2023-5336 2023-10-19 01:53:48 Wordfence The iPanorama 360 – WordPress...
CVE-2023-37504 2023-10-19 00:09:02 HCL HCL Compass is vulnerable to...
CVE-2022-37830 2023-10-19 00:00:00 mitre Interway a.s WebJET CMS 8.6.896...
CVE-2022-47583 2023-10-19 00:00:00 mitre Terminal character injection in Mintty...
CVE-2022-42150 2023-10-19 00:00:00 mitre TinyLab linux-lab v1.1-rc1 and cloud-labv0.8-rc2,...
CVE-2023-27795 2023-10-19 00:00:00 mitre An issue found in IXP...
CVE-2023-27793 2023-10-19 00:00:00 mitre An issue discovered in IXP...
CVE-2023-27791 2023-10-19 00:00:00 mitre An issue found in IXP...
CVE-2023-27792 2023-10-19 00:00:00 mitre An issue found in IXP...
CVE-2023-43251 2023-10-19 00:00:00 mitre XNSoft Nconvert 7.136 has an...
CVE-2023-43342 2023-10-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-43341 2023-10-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-43875 2023-10-19 00:00:00 mitre Multiple Cross-Site Scripting (XSS) vulnerabilities...
CVE-2023-43340 2023-10-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-43252 2023-10-19 00:00:00 mitre XNSoft Nconvert 7.136 is vulnerable...
CVE-2023-43344 2023-10-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-43986 2023-10-19 00:00:00 mitre DM Concept configurator before v4.9.4...
CVE-2023-43359 2023-10-19 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-43345 2023-10-19 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-45280 2023-10-19 00:00:00 mitre Yamcs 5.8.6 allows XSS (issue...
CVE-2023-45384 2023-10-19 00:00:00 mitre KnowBand supercheckout > 5.0.7 and...
CVE-2023-45279 2023-10-19 00:00:00 mitre Yamcs 5.8.6 allows XSS (issue...
CVE-2023-45379 2023-10-19 00:00:00 mitre In the module "Rotator Img"...
CVE-2023-45883 2023-10-19 00:00:00 mitre A privilege escalation vulnerability exists...
CVE-2023-45376 2023-10-19 00:00:00 mitre In the module "Carousels Pack...
CVE-2023-45381 2023-10-19 00:00:00 mitre In the module "Creative Popup"...
CVE-2023-45277 2023-10-19 00:00:00 mitre Yamcs 5.8.6 is vulnerable to...
CVE-2023-45281 2023-10-19 00:00:00 mitre An issue in Yamcs 5.8.6...
CVE-2023-45992 2023-10-19 00:00:00 mitre A vulnerability in the web-based...
CVE-2023-45278 2023-10-19 00:00:00 mitre Directory Traversal vulnerability in the...
CVE-2023-39731 2023-10-19 00:00:00 mitre The leakage of the client...
CVE-2023-31046 2023-10-19 00:00:00 mitre A Path Traversal vulnerability exists...
CVE-2023-30131 2023-10-19 00:00:00 mitre An issue discovered in IXP...
CVE-2023-30132 2023-10-19 00:00:00 mitre An issue discovered in IXP...
CVE-2023-30633 2023-10-19 00:00:00 mitre An issue was discovered in...
CVE-2023-44690 2023-10-19 00:00:00 mitre Inadequate encryption strength in mycli...
CVE-2023-46033 2023-10-19 00:00:00 mitre D-Link (Non-US) DSL-2750U N300 ADSL2+...
CVE-2023-46042 2023-10-19 00:00:00 mitre An issue in GetSimpleCMS v.3.4.0a...
CVE-2023-46228 2023-10-19 00:00:00 mitre zchunk before 1.3.2 has multiple...
CVE-2023-46229 2023-10-19 00:00:00 mitre LangChain before 0.0.317 allows SSRF...
CVE-2023-36857 2023-10-18 23:27:31 icscert Baker Hughes – Bently Nevada...
CVE-2023-34437 2023-10-18 23:25:25 icscert Baker Hughes – Bently Nevada...
CVE-2023-34441 2023-10-18 23:22:29 icscert Baker Hughes – Bently Nevada...
CVE-2023-37502 2023-10-18 22:51:16 HCL HCL Compass is vulnerable to...
CVE-2023-45146 2023-10-18 21:56:55 GitHub_M XXL-RPC is a high performance,...
CVE-2023-45812 2023-10-18 21:29:32 GitHub_M The Apollo Router is a...
CVE-2023-45814 2023-10-18 21:22:03 GitHub_M Bunkum is an open-source protocol-agnostic...
CVE-2023-43800 2023-10-18 21:07:21 GitHub_M Arduino Create Agent is a...
CVE-2023-43801 2023-10-18 21:06:12 GitHub_M Arduino Create Agent is a...
CVE-2023-43802 2023-10-18 20:39:09 GitHub_M Arduino Create Agent is a...
CVE-2023-43803 2023-10-18 20:36:29 GitHub_M Arduino Create Agent is a...
CVE-2023-45813 2023-10-18 20:26:44 GitHub_M Torbot is an open source...
CVE-2023-45145 2023-10-18 20:17:08 GitHub_M Redis is an in-memory database...
CVE-2023-4601 2023-10-18 19:15:33 NI A stack-based buffer overflow vulnerability...
CVE-2023-35656 2023-10-18 19:10:32 google_android In multiple functions of...
CVE-2023-35663 2023-10-18 19:10:32 google_android In Init of...
CVE-2023-26300 2023-10-18 18:07:55 hp A potential security vulnerability has...
CVE-2023-30911 2023-10-18 17:04:35 hpe HPE Integrated Lights-Out 5, and...
CVE-2023-20261 2023-10-18 16:27:01 cisco A vulnerability in the web...
CVE-2023-5642 2023-10-18 15:04:29 tenable Advantech R-SeeNet v2.4.23 allows an...
CVE-2023-5631 2023-10-18 14:51:18 ESET Roundcube before 1.4.15, 1.5.x before...
CVE-2023-30781 2023-10-18 13:38:54 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45632 2023-10-18 13:35:58 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45630 2023-10-18 13:31:49 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-45628 2023-10-18 13:28:45 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45602 2023-10-18 13:25:14 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45604 2023-10-18 13:17:22 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45607 2023-10-18 13:13:17 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45608 2023-10-18 12:56:48 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45073 2023-10-18 12:51:29 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-31217 2023-10-18 12:47:54 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45072 2023-10-18 12:43:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45071 2023-10-18 12:38:56 Patchstack Unauth. Stored Cross-Site Scripting (XSS)...
CVE-2023-45070 2023-10-18 12:34:29 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45067 2023-10-18 12:30:29 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45065 2023-10-18 12:27:31 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-32089 2023-10-18 11:45:16 Pega Pega Platform versions 8.1 to...
CVE-2023-32088 2023-10-18 11:42:31 Pega Pega Platform versions 8.1 to...
CVE-2023-32087 2023-10-18 11:39:51 Pega Pega Platform versions 8.1 to...
CVE-2023-45727 2023-10-18 09:01:12 jpcert Proself Enterprise/Standard Edition Ver5.62 and...
CVE-2023-45064 2023-10-18 08:44:17 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45062 2023-10-18 08:39:59 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-5632 2023-10-18 08:34:34 eclipse In Eclipse Mosquito before and...
CVE-2023-45059 2023-10-18 08:23:02 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-45057 2023-10-18 08:18:39 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45056 2023-10-18 08:14:22 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45054 2023-10-18 08:09:01 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45051 2023-10-18 08:02:02 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45049 2023-10-18 07:59:18 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-25476 2023-10-18 07:56:06 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45008 2023-10-18 07:53:20 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-4938 2023-10-18 07:31:17 Wordfence The BEAR for WordPress is...
CVE-2023-5621 2023-10-18 07:31:16 Wordfence The Thumbnail Slider With Lightbox...
CVE-2023-3254 2023-10-18 04:32:21 Wordfence The Widgets for Google Reviews...
CVE-2023-5538 2023-10-18 04:32:21 Wordfence The MpOperationLogs plugin for WordPress...
CVE-2023-39332 2023-10-18 03:55:18 hackerone Various `node:fs` functions allow specifying...
CVE-2023-39331 2023-10-18 03:55:18 hackerone A previously disclosed vulnerability (CVE-2023-30584)...
CVE-2023-38552 2023-10-18 03:55:18 hackerone When the Node.js policy feature...
CVE-2023-35083 2023-10-18 03:52:12 hackerone Allows an authenticated attacker with...
CVE-2023-35084 2023-10-18 03:52:06 hackerone Unsafe Deserialization of User Input...
CVE-2023-38545 2023-10-18 03:52:00 hackerone This flaw makes curl overflow...
CVE-2023-38546 2023-10-18 03:51:31 hackerone This flaw allows an attacker...
CVE-2023-43250 2023-10-18 00:00:00 mitre XNSoft Nconvert 7.136 is vulnerable...
CVE-2023-45912 2023-10-18 00:00:00 mitre WIPOTEC GmbH ComScale v4.3.29.21344 and...
CVE-2023-45958 2023-10-18 00:00:00 mitre Thirty Bees Core v1.4.0 was...
CVE-2023-45911 2023-10-18 00:00:00 mitre An issue in WIPOTEC GmbH...
CVE-2023-45909 2023-10-18 00:00:00 mitre zzzcms v2.2.0 was discovered to...
CVE-2023-45383 2023-10-18 00:00:00 mitre In the module "SoNice etiquetage"...
CVE-2023-46006 2023-10-18 00:00:00 mitre Sourcecodester Best Courier Management System...
CVE-2023-46005 2023-10-18 00:00:00 mitre Sourcecodester Best Courier Management System...
CVE-2023-46004 2023-10-18 00:00:00 mitre Sourcecodester Best Courier Management System...
CVE-2023-46007 2023-10-18 00:00:00 mitre Sourcecodester Best Courier Management System...
CVE-2023-46009 2023-10-18 00:00:00 mitre gifsicle-1.94 was found to have...
CVE-2023-42319 2023-10-18 00:00:00 mitre Geth (aka go-ethereum) through 1.13.4,...
CVE-2023-5552 2023-10-17 23:29:12 Sophos A password disclosure vulnerability in...
CVE-2023-5626 2023-10-17 23:22:41 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-3042 2023-10-17 22:52:05 dotCMS In dotCMS, versions mentioned, a...
CVE-2023-45811 2023-10-17 22:37:20 GitHub_M Synchrony deobfuscator is a javascript...
CVE-2023-41715 2023-10-17 22:33:57 sonicwall SonicOS post-authentication Improper Privilege Management...
CVE-2023-42507 2023-10-17 22:33:33 jpcert Stack-based buffer overflow vulnerability exists...
CVE-2023-42506 2023-10-17 22:32:33 jpcert Improper restriction of operations within...
CVE-2023-45810 2023-10-17 22:29:00 GitHub_M OpenFGA is a flexible authorization/permission...
CVE-2023-41713 2023-10-17 22:28:50 sonicwall SonicOS Use of Hard-coded Password...
CVE-2023-41712 2023-10-17 22:26:09 sonicwall SonicOS post-authentication Stack-Based Buffer Overflow...
CVE-2023-41711 2023-10-17 22:20:36 sonicwall SonicOS post-authentication Stack-Based Buffer Overflow...
CVE-2023-39280 2023-10-17 22:17:36 sonicwall SonicOS p ost-authentication Stack-Based Buffer Overflow...
CVE-2023-39279 2023-10-17 22:15:00 sonicwall SonicOS post-authentication Stack-Based Buffer Overflow...
CVE-2023-39278 2023-10-17 22:12:29 sonicwall SonicOS post-authentication user assertion failure...
CVE-2023-39277 2023-10-17 22:08:55 sonicwall SonicOS post-authentication stack-based buffer overflow...
CVE-2023-39276 2023-10-17 22:04:34 sonicwall SonicOS post-authentication stack-based buffer overflow...
CVE-2023-22130 2023-10-17 21:03:15 oracle Vulnerability in the Sun ZFS...
CVE-2023-22127 2023-10-17 21:03:14 oracle Vulnerability in the Oracle Outside...
CVE-2023-22129 2023-10-17 21:03:14 oracle Vulnerability in the Oracle Solaris...
CVE-2023-22128 2023-10-17 21:03:14 oracle Vulnerability in the Oracle Solaris...
CVE-2023-22125 2023-10-17 21:03:13 oracle Vulnerability in the Oracle Banking...
CVE-2023-22126 2023-10-17 21:03:13 oracle Vulnerability in the Oracle WebCenter...
CVE-2023-22123 2023-10-17 21:03:12 oracle Vulnerability in the Oracle Banking...
CVE-2023-22124 2023-10-17 21:03:12 oracle Vulnerability in the Oracle Banking...
CVE-2023-22121 2023-10-17 21:03:11 oracle Vulnerability in the Oracle Banking...
CVE-2023-22122 2023-10-17 21:03:11 oracle Vulnerability in the Oracle Banking...
CVE-2023-22118 2023-10-17 21:03:10 oracle Vulnerability in the Oracle FLEXCUBE...
CVE-2023-22117 2023-10-17 21:03:10 oracle Vulnerability in the Oracle FLEXCUBE...
CVE-2023-22119 2023-10-17 21:03:10 oracle Vulnerability in the Oracle FLEXCUBE...
CVE-2023-22115 2023-10-17 21:03:09 oracle Vulnerability in the MySQL Server...
CVE-2023-22114 2023-10-17 21:03:09 oracle Vulnerability in the MySQL Server...
CVE-2023-22113 2023-10-17 21:03:09 oracle Vulnerability in the MySQL Server...
CVE-2023-22110 2023-10-17 21:03:08 oracle Vulnerability in the MySQL Server...
CVE-2023-22111 2023-10-17 21:03:08 oracle Vulnerability in the MySQL Server...
CVE-2023-22112 2023-10-17 21:03:08 oracle Vulnerability in the MySQL Server...
CVE-2023-22107 2023-10-17 21:03:07 oracle Vulnerability in the Oracle Enterprise...
CVE-2023-22109 2023-10-17 21:03:07 oracle Vulnerability in the Oracle Business...
CVE-2023-22108 2023-10-17 21:03:07 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22105 2023-10-17 21:03:06 oracle Vulnerability in the BI Publisher...
CVE-2023-22104 2023-10-17 21:03:06 oracle Vulnerability in the MySQL Server...
CVE-2023-22106 2023-10-17 21:03:06 oracle Vulnerability in the Oracle Enterprise...
CVE-2023-22102 2023-10-17 21:03:05 oracle Vulnerability in the MySQL Connectors...
CVE-2023-22101 2023-10-17 21:03:05 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22103 2023-10-17 21:03:05 oracle Vulnerability in the MySQL Server...
CVE-2023-22100 2023-10-17 21:03:04 oracle Vulnerability in the Oracle VM...
CVE-2023-22099 2023-10-17 21:03:04 oracle Vulnerability in the Oracle VM...
CVE-2023-22098 2023-10-17 21:03:03 oracle Vulnerability in the Oracle VM...
CVE-2023-22097 2023-10-17 21:03:03 oracle Vulnerability in the MySQL Server...
CVE-2023-22096 2023-10-17 21:03:03 oracle Vulnerability in the Java VM...
CVE-2023-22095 2023-10-17 21:03:02 oracle Vulnerability in the MySQL Server...
CVE-2023-22094 2023-10-17 21:03:02 oracle Vulnerability in the MySQL Installer...
CVE-2023-22091 2023-10-17 21:03:01 oracle Vulnerability in the Oracle GraalVM...
CVE-2023-22093 2023-10-17 21:03:01 oracle Vulnerability in the Oracle iRecruitment...
CVE-2023-22092 2023-10-17 21:03:01 oracle Vulnerability in the MySQL Server...
CVE-2023-22089 2023-10-17 21:03:00 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22088 2023-10-17 21:03:00 oracle Vulnerability in the Oracle Communications...
CVE-2023-22090 2023-10-17 21:03:00 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-22086 2023-10-17 21:02:59 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22087 2023-10-17 21:02:59 oracle Vulnerability in the Hospitality OPERA...
CVE-2023-22085 2023-10-17 21:02:59 oracle Vulnerability in the Hospitality OPERA...
CVE-2023-22084 2023-10-17 21:02:58 oracle Vulnerability in the MySQL Server...
CVE-2023-22083 2023-10-17 21:02:57 oracle Vulnerability in the Oracle Enterprise...
CVE-2023-22082 2023-10-17 21:02:56 oracle Vulnerability in the Oracle Business...
CVE-2023-22081 2023-10-17 21:02:56 oracle Vulnerability in the Oracle Java...
CVE-2023-22080 2023-10-17 21:02:56 oracle Vulnerability in the PeopleSoft Enterprise...
CVE-2023-22079 2023-10-17 21:02:55 oracle Vulnerability in the MySQL Server...
CVE-2023-22076 2023-10-17 21:02:54 oracle Vulnerability in the Oracle Applications...
CVE-2023-22077 2023-10-17 21:02:54 oracle Vulnerability in the Oracle Database...
CVE-2023-22078 2023-10-17 21:02:54 oracle Vulnerability in the MySQL Server...
CVE-2023-22074 2023-10-17 21:02:53 oracle Vulnerability in the Oracle Database...
CVE-2023-22075 2023-10-17 21:02:53 oracle Vulnerability in the Oracle Database...
CVE-2023-22073 2023-10-17 21:02:52 oracle Vulnerability in the Oracle Notification...
CVE-2023-22072 2023-10-17 21:02:52 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22071 2023-10-17 21:02:52 oracle Vulnerability in the PL/SQL component...
CVE-2023-22068 2023-10-17 21:02:51 oracle Vulnerability in the MySQL Server...
CVE-2023-22070 2023-10-17 21:02:51 oracle Vulnerability in the MySQL Server...
CVE-2023-22069 2023-10-17 21:02:51 oracle Vulnerability in the Oracle WebLogic...
CVE-2023-22066 2023-10-17 21:02:50 oracle Vulnerability in the MySQL Server...
CVE-2023-22065 2023-10-17 21:02:50 oracle Vulnerability in the MySQL Server...
CVE-2023-22067 2023-10-17 21:02:50 oracle Vulnerability in the Oracle Java...
CVE-2023-22064 2023-10-17 21:02:49 oracle Vulnerability in the MySQL Server...
CVE-2023-22059 2023-10-17 21:02:49 oracle Vulnerability in the MySQL Server...
CVE-2023-22032 2023-10-17 21:02:48 oracle Vulnerability in the MySQL Server...
CVE-2023-22029 2023-10-17 21:02:48 oracle Vulnerability in the Oracle Commerce...
CVE-2023-22028 2023-10-17 21:02:48 oracle Vulnerability in the MySQL Server...
CVE-2023-22025 2023-10-17 21:02:47 oracle Vulnerability in the Oracle Java...
CVE-2023-22019 2023-10-17 21:02:47 oracle Vulnerability in the Oracle HTTP...
CVE-2023-22026 2023-10-17 21:02:47 oracle Vulnerability in the MySQL Server...
CVE-2023-22015 2023-10-17 21:02:46 oracle Vulnerability in the MySQL Server...
CVE-2023-43794 2023-10-17 20:02:28 GitHub_M Nocodb is an open source...
CVE-2023-45803 2023-10-17 19:43:45 GitHub_M urllib3 is a user-friendly HTTP...
CVE-2023-4896 2023-10-17 19:01:14 hpe A vulnerability exists which allows...
CVE-2023-37537 2023-10-17 14:58:28 HCL An unquoted service path vulnerability...
CVE-2023-20598 2023-10-17 13:26:21 AMD An improper privilege management in...
CVE-2023-43777 2023-10-17 12:49:04 Eaton Eaton easySoft software is used...
CVE-2023-43776 2023-10-17 12:35:09 Eaton Eaton easyE4 PLC offers a...
CVE-2022-3761 2023-10-17 12:10:36 OpenVPN OpenVPN Connect versions before 3.4.0.4506...
CVE-2023-42627 2023-10-17 12:08:22 Liferay Multiple stored cross-site scripting (XSS)...
CVE-2023-42628 2023-10-17 11:52:45 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2023-45007 2023-10-17 11:29:41 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45006 2023-10-17 11:24:12 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45004 2023-10-17 11:05:54 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45003 2023-10-17 10:59:23 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-45010 2023-10-17 10:55:21 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-5522 2023-10-17 09:41:14 Mattermost Mattermost Mobile fails to limit the...
CVE-2023-44311 2023-10-17 09:39:07 Liferay Multiple reflected cross-site scripting (XSS)...
CVE-2023-5339 2023-10-17 09:30:41 Mattermost Mattermost Desktop fails to set an...
CVE-2023-44310 2023-10-17 09:28:17 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2023-45005 2023-10-17 09:05:23 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44990 2023-10-17 09:01:36 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-24385 2023-10-17 08:58:24 Patchstack Auth. (author+) Stored Cross-Site Scripting...
CVE-2023-44309 2023-10-17 08:23:27 Liferay Multiple stored cross-site scripting (XSS)...
CVE-2023-42629 2023-10-17 08:13:31 Liferay Stored cross-site scripting (XSS) vulnerability...
CVE-2023-42497 2023-10-17 07:56:20 Liferay Reflected cross-site scripting (XSS) vulnerability...
CVE-2023-4399 2023-10-17 07:09:03 GRAFANA Grafana is an open-source platform...
CVE-2023-39456 2023-10-17 06:58:17 apache Improper Input Validation vulnerability in...
CVE-2023-41752 2023-10-17 06:57:47 apache Exposure of Sensitive Information to...
CVE-2023-4089 2023-10-17 06:00:28 CERTVDE On affected Wago products an...
CVE-2023-34210 2023-10-17 04:00:49 ZUSO ART SQL Injection in create customer...
CVE-2023-34209 2023-10-17 04:00:28 ZUSO ART Exposure of Sensitive System Information...
CVE-2023-34208 2023-10-17 04:00:05 ZUSO ART Path Traversal in create template...
CVE-2023-34207 2023-10-17 03:35:35 ZUSO ART Unrestricted upload of file with...
CVE-2022-43891 2023-10-17 02:04:17 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-43892 2023-10-17 02:00:49 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-43893 2023-10-17 01:58:45 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-43889 2023-10-17 01:56:04 ibm IBM Security Verify Privilege On-Premises...
CVE-2021-29913 2023-10-17 01:28:43 ibm IBM Security Verify Privilege On-Premise...
CVE-2022-22380 2023-10-17 01:25:30 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-22375 2023-10-17 01:21:58 ibm IBM Security Verify Privilege On-Premises...
CVE-2021-20581 2023-10-17 01:17:54 ibm IBM Security Verify Privilege On-Premises...
CVE-2021-38859 2023-10-17 01:15:31 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-22385 2023-10-17 01:11:48 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-22386 2023-10-17 01:08:15 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-22384 2023-10-17 00:43:12 ibm IBM Security Verify Privilege On-Premises...
CVE-2022-22377 2023-10-17 00:36:36 ibm IBM Security Verify Privilege On-Premises...
CVE-2023-27133 2023-10-17 00:00:00 mitre TSplus Remote Work 16.0.0.0 has...
CVE-2023-27132 2023-10-17 00:00:00 mitre TSplus Remote Work 16.0.0.0 places...
CVE-2023-43959 2023-10-17 00:00:00 mitre An issue in YeaLinkSIP-T19P-E2 v.53.84.0.15...
CVE-2023-45386 2023-10-17 00:00:00 mitre In the module extratabspro before...
CVE-2023-45907 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45951 2023-10-17 00:00:00 mitre lylme_spage v1.7.0 was discovered to...
CVE-2023-45901 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45902 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45904 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45358 2023-10-17 00:00:00 mitre Archer Platform 6.x before 6.13...
CVE-2023-45357 2023-10-17 00:00:00 mitre Archer Platform 6.x before 6.13...
CVE-2023-45903 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45905 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-45375 2023-10-17 00:00:00 mitre In the module "PireosPay" (pireospay)...
CVE-2023-45952 2023-10-17 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-45906 2023-10-17 00:00:00 mitre Dreamer CMS v4.1.3 was discovered...
CVE-2023-39902 2023-10-17 00:00:00 mitre A software vulnerability has been...
CVE-2023-36321 2023-10-17 00:00:00 mitre Connected Vehicle Systems Alliance (COVESA)...
CVE-2023-44824 2023-10-17 00:00:00 mitre An issue in Expense Management...
CVE-2023-44693 2023-10-17 00:00:00 mitre D-Link Online behavior audit gateway...
CVE-2023-44694 2023-10-17 00:00:00 mitre D-Link Online behavior audit gateway...
CVE-2023-41629 2023-10-17 00:00:00 mitre A lack of input sanitizing...
CVE-2023-41631 2023-10-17 00:00:00 mitre eSST Monitoring v2.147.1 was discovered...
CVE-2023-41630 2023-10-17 00:00:00 mitre eSST Monitoring v2.147.1 was discovered...
CVE-2023-4215 2023-10-16 23:40:37 icscert Advantech WebAccess version 9.1.3 contains...
CVE-2023-45152 2023-10-16 23:34:28 GitHub_M Engelsystem is a shift planning...
CVE-2023-45659 2023-10-16 23:32:57 GitHub_M Engelsystem is a shift planning...
CVE-2012-10016 2023-10-16 23:31:05 VulDB A vulnerability classified as problematic...
CVE-2011-10004 2023-10-16 23:31:04 VulDB A vulnerability was found in...
CVE-2023-40373 2023-10-16 23:08:25 ibm IBM Db2 for Linux, UNIX...
CVE-2023-38719 2023-10-16 23:05:41 ibm IBM Db2 11.5 could allow...
CVE-2023-40372 2023-10-16 23:02:30 ibm IBM Db2 for Linux, UNIX...
CVE-2023-30991 2023-10-16 22:53:03 ibm IBM Db2 for Linux, UNIX...
CVE-2023-40374 2023-10-16 22:47:19 ibm IBM Db2 for Linux, UNIX...
CVE-2023-45807 2023-10-16 21:33:23 GitHub_M OpenSearch is a community-driven, open...
CVE-2023-43658 2023-10-16 21:28:57 GitHub_M dicourse-calendar is a plugin for...
CVE-2023-38728 2023-10-16 21:27:06 ibm IBM Db2 for Linux, UNIX...
CVE-2023-38740 2023-10-16 21:24:15 ibm IBM Db2 for Linux, UNIX,...
CVE-2023-45131 2023-10-16 21:24:10 GitHub_M Discourse is an open source...
CVE-2023-44391 2023-10-16 21:22:24 GitHub_M Discourse is an open source...
CVE-2023-44388 2023-10-16 21:11:26 GitHub_M Discourse is an open source...
CVE-2023-43814 2023-10-16 21:09:16 GitHub_M Discourse is an open source...
CVE-2023-43659 2023-10-16 21:05:31 GitHub_M Discourse is an open source...
CVE-2023-44394 2023-10-16 21:00:46 GitHub_M MantisBT is an open source...
CVE-2023-42459 2023-10-16 20:56:04 GitHub_M Fast DDS is a C++...
CVE-2023-38720 2023-10-16 20:52:54 ibm IBM Db2 for Linux, UNIX...
CVE-2023-45141 2023-10-16 20:48:55 GitHub_M Fiber is an express inspired...
CVE-2023-30987 2023-10-16 20:48:07 ibm IBM Db2 for Linux, UNIX...
CVE-2023-45128 2023-10-16 20:45:07 GitHub_M Fiber is an express inspired...
CVE-2023-45144 2023-10-16 20:32:50 GitHub_M com.xwiki.identity-oauth:identity-oauth-ui is a package to...
CVE-2023-45147 2023-10-16 20:26:25 GitHub_M Discourse is an open source...
CVE-2023-5089 2023-10-16 19:39:25 WPScan The Defender Security WordPress plugin...
CVE-2023-4289 2023-10-16 19:39:24 WPScan The WP Matterport Shortcode WordPress...
CVE-2023-4821 2023-10-16 19:39:23 WPScan The Drag and Drop Multiple...
CVE-2023-4933 2023-10-16 19:39:22 WPScan The WP Job Openings WordPress...
CVE-2023-4861 2023-10-16 19:39:21 WPScan The File Manager Pro WordPress...
CVE-2023-4820 2023-10-16 19:39:21 WPScan The PowerPress Podcasting plugin by...
CVE-2023-4725 2023-10-16 19:39:20 WPScan The Simple Posts Ticker WordPress...
CVE-2023-4800 2023-10-16 19:39:19 WPScan The DoLogin Security WordPress plugin...
CVE-2023-3279 2023-10-16 19:39:18 WPScan The WordPress Gallery Plugin WordPress...
CVE-2023-5133 2023-10-16 19:39:17 WPScan This user-activity-log-pro WordPress plugin before...
CVE-2023-4811 2023-10-16 19:39:16 WPScan The WordPress File Upload WordPress...
CVE-2023-3706 2023-10-16 19:39:15 WPScan The ActivityPub WordPress plugin before...
CVE-2023-4646 2023-10-16 19:39:14 WPScan The Simple Posts Ticker WordPress...
CVE-2023-3746 2023-10-16 19:39:14 WPScan The ActivityPub WordPress plugin before...
CVE-2023-5057 2023-10-16 19:39:13 WPScan The ActivityPub WordPress plugin before...
CVE-2023-3707 2023-10-16 19:39:12 WPScan The ActivityPub WordPress plugin before...
CVE-2023-4666 2023-10-16 19:39:11 WPScan The Form Maker by 10Web...
CVE-2023-5561 2023-10-16 19:39:10 WPScan WordPress does not properly restrict...
CVE-2023-4798 2023-10-16 19:39:09 WPScan The User Avatar WordPress plugin...
CVE-2023-5003 2023-10-16 19:39:08 WPScan The Active Directory Integration /...
CVE-2023-3155 2023-10-16 19:39:07 WPScan The WordPress Gallery Plugin WordPress...
CVE-2023-4805 2023-10-16 19:39:06 WPScan The Tutor LMS WordPress plugin...
CVE-2023-3154 2023-10-16 19:39:06 WPScan The WordPress Gallery Plugin WordPress...
CVE-2023-4691 2023-10-16 19:39:05 WPScan The WordPress Online Booking and...
CVE-2023-4783 2023-10-16 19:39:04 WPScan The Magee Shortcodes WordPress plugin...
CVE-2023-4795 2023-10-16 19:39:03 WPScan The Testimonial Slider Shortcode WordPress...
CVE-2023-4687 2023-10-16 19:39:02 WPScan The Page Builder: Pagelayer WordPress...
CVE-2023-4388 2023-10-16 19:39:01 WPScan The EventON WordPress plugin before...
CVE-2023-5167 2023-10-16 19:39:00 WPScan The User Activity Log Pro...
CVE-2023-4776 2023-10-16 19:38:59 WPScan The School Management System WordPress...
CVE-2023-4643 2023-10-16 19:38:58 WPScan The Enable Media Replace WordPress...
CVE-2023-4950 2023-10-16 19:38:58 WPScan The Interactive Contact Form and...
CVE-2023-5087 2023-10-16 19:38:57 WPScan The Page Builder: Pagelayer WordPress...
CVE-2023-4862 2023-10-16 19:38:56 WPScan The File Manager Pro WordPress...
CVE-2023-4819 2023-10-16 19:38:55 WPScan The Shared Files WordPress plugin...
CVE-2023-5177 2023-10-16 19:38:53 WPScan The Vrm 360 3D Model...
CVE-2023-4971 2023-10-16 19:38:52 WPScan The Weaver Xtreme Theme Support...
CVE-2023-4290 2023-10-16 19:22:43 WPScan The WP Matterport Shortcode WordPress...
CVE-2023-45150 2023-10-16 19:06:03 GitHub_M Nextcloud calendar is a calendar...
CVE-2023-45149 2023-10-16 19:03:20 GitHub_M Nextcloud talk is a chat...
CVE-2023-45148 2023-10-16 18:51:56 GitHub_M Nextcloud is an open source...
CVE-2023-45151 2023-10-16 18:41:28 GitHub_M Nextcloud server is an open...
CVE-2023-45660 2023-10-16 18:32:00 GitHub_M Nextcloud mail is an email...
CVE-2023-45669 2023-10-16 18:20:50 GitHub_M WebAuthn4J Spring Security provides Web...
CVE-2023-45683 2023-10-16 18:13:10 GitHub_M github.com/crewjam/saml is a saml library...
CVE-2023-40180 2023-10-16 18:05:14 GitHub_M silverstripe-graphql is a package...
CVE-2023-45690 2023-10-16 16:20:52 rapid7 Default file permissions on South...
CVE-2023-45689 2023-10-16 16:19:08 rapid7 Lack of sufficient path validation...
CVE-2023-45688 2023-10-16 16:14:41 rapid7 Lack of sufficient path validation...
CVE-2023-45687 2023-10-16 16:12:31 rapid7 A session fixation vulnerability in...
CVE-2023-45686 2023-10-16 16:10:10 rapid7 Insufficient path validation when writing...
CVE-2023-45685 2023-10-16 16:08:25 rapid7 Insufficient path validation when extracting...
CVE-2023-20198 2023-10-16 15:12:58 cisco Cisco is providing an update...
CVE-2023-46087 2023-10-16 14:28:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5575 2023-10-16 13:29:57 DEVOLUTIONS Improper access control in the...
CVE-2023-46066 2023-10-16 11:54:07 Patchstack Auth. (editor+) Stored Cross-Site Scripting...
CVE-2023-44987 2023-10-16 11:01:17 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44986 2023-10-16 10:50:01 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44985 2023-10-16 10:46:45 Patchstack Auth. (contributo+) Stored Cross-Site Scripting...
CVE-2023-44984 2023-10-16 10:41:37 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-44229 2023-10-16 10:29:02 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-45836 2023-10-16 10:25:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45831 2023-10-16 10:23:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45763 2023-10-16 10:15:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45753 2023-10-16 10:12:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45752 2023-10-16 10:06:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45749 2023-10-16 10:04:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45748 2023-10-16 10:01:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45647 2023-10-16 09:58:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45645 2023-10-16 09:53:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45643 2023-10-16 09:51:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45642 2023-10-16 09:48:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4457 2023-10-16 09:45:46 GRAFANA Grafana is an open-source platform...
CVE-2023-45641 2023-10-16 09:35:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45639 2023-10-16 09:32:24 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3991 2023-10-16 09:07:46 GovTech CSG An OS command injection vulnerability...
CVE-2023-45638 2023-10-16 08:59:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45656 2023-10-16 08:54:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45655 2023-10-16 08:49:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45654 2023-10-16 08:46:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4822 2023-10-16 08:45:59 GRAFANA Grafana is an open-source platform...
CVE-2023-45653 2023-10-16 08:43:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45651 2023-10-16 08:41:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4834 2023-10-16 08:40:13 CERTVDE In Red Lion Europe mbCONNECT24 and...
CVE-2023-45650 2023-10-16 08:39:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4620 2023-10-16 08:32:45 WPScan The Booking Calendar WordPress plugin...
CVE-2023-3392 2023-10-16 08:32:44 WPScan The Read More & Accordion...
CVE-2023-4827 2023-10-16 08:32:43 WPScan The File Manager Pro WordPress...
CVE-2023-45629 2023-10-16 08:31:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45606 2023-10-16 08:29:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45605 2023-10-16 08:26:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5595 2023-10-16 08:25:00 @huntrdev Denial of Service in GitHub...
CVE-2023-45274 2023-10-16 08:21:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45273 2023-10-16 08:18:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5421 2023-10-16 08:10:55 OTRS An attacker who is logged...
CVE-2023-38059 2023-10-16 08:10:44 OTRS The loading of external images...
CVE-2023-5422 2023-10-16 08:10:35 OTRS The functions to fetch e-mail...
CVE-2023-43666 2023-10-16 08:08:10 apache Insufficient Verification of Data Authenticity...
CVE-2023-43667 2023-10-16 08:08:01 apache Improper Neutralization of Special Elements...
CVE-2023-43668 2023-10-16 08:07:42 apache Authorization Bypass Through User-Controlled Key...
CVE-2023-45757 2023-10-16 08:01:41 apache Security vulnerability in Apache bRPC...
CVE-2023-45158 2023-10-16 07:53:52 jpcert An OS command injection vulnerability...
CVE-2023-21415 2023-10-16 06:24:13 Axis Sandro Poppi, member of the...
CVE-2023-21414 2023-10-16 06:18:06 Axis NCC Group has found a...
CVE-2023-21413 2023-10-16 06:08:33 Axis GoSecure on behalf of Genetec...
CVE-2023-38280 2023-10-16 01:03:27 ibm IBM HMC (Hardware Management Console)...
CVE-2023-40377 2023-10-16 00:32:31 ibm Backup, Recovery, and Media Services...
CVE-2023-33836 2023-10-16 00:26:57 ibm IBM Security Verify Governance 10.0...
CVE-2023-5591 2023-10-16 00:00:19 @huntrdev SQL Injection in GitHub...
CVE-2022-48612 2023-10-16 00:00:00 mitre A Universal Cross Site Scripting...
CVE-2023-43119 2023-10-16 00:00:00 mitre An Access Control issue discovered...
CVE-2023-43118 2023-10-16 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2023-43121 2023-10-16 00:00:00 mitre A Directory Traversal vulnerability discovered...
CVE-2023-43120 2023-10-16 00:00:00 mitre An issue discovered in Extreme...
CVE-2023-45573 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45578 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45575 2023-10-16 00:00:00 mitre Stack Overflow vulnerability in D-Link...
CVE-2023-45574 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45540 2023-10-16 00:00:00 mitre An issue in Jorani Leave...
CVE-2023-45898 2023-10-16 00:00:00 mitre The Linux kernel before 6.5.4...
CVE-2023-45572 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45985 2023-10-16 00:00:00 mitre TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK...
CVE-2023-45576 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45542 2023-10-16 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-45984 2023-10-16 00:00:00 mitre TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK...
CVE-2023-45580 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45579 2023-10-16 00:00:00 mitre Buffer Overflow vulnerability in D-Link...
CVE-2023-45577 2023-10-16 00:00:00 mitre Stack Overflow vulnerability in D-Link...
CVE-2023-40852 2023-10-16 00:00:00 mitre SQL Injection vulnerability in Phpgurukul...
CVE-2023-40851 2023-10-16 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-40791 2023-10-16 00:00:00 mitre extract_user_to_sg in lib/scatterlist.c in the...
CVE-2023-36953 2023-10-16 00:00:00 mitre TOTOLINK CP300+ V5.2cu.7594_B20200910 and before...
CVE-2023-36947 2023-10-16 00:00:00 mitre TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK...
CVE-2023-36955 2023-10-16 00:00:00 mitre TOTOLINK CP300+ <=V5.2cu.7594_B20200910 was discovered...
CVE-2023-36954 2023-10-16 00:00:00 mitre TOTOLINK CP300+ V5.2cu.7594_B20200910 and before...
CVE-2023-36950 2023-10-16 00:00:00 mitre TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK...
CVE-2023-36952 2023-10-16 00:00:00 mitre TOTOLINK CP300+ V5.2cu.7594_B20200910 was discovered...
CVE-2023-36340 2023-10-16 00:00:00 mitre TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered...
CVE-2023-44809 2023-10-16 00:00:00 mitre D-Link device DIR-820L 1.05B03 is...
CVE-2023-44808 2023-10-16 00:00:00 mitre D-Link DIR-820L 1.05B03 has a...
CVE-2023-29484 2023-10-16 00:00:00 mitre In Terminalfour before 8.3.16, misconfigured...
CVE-2023-35018 2023-10-15 23:46:49 ibm IBM Security Verify Governance 10.0...
CVE-2023-35013 2023-10-15 23:43:26 ibm IBM Security Verify Governance 10.0,...
CVE-2023-5589 2023-10-15 22:31:04 VulDB A vulnerability was found in...
CVE-2023-5590 2023-10-15 22:14:03 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2023-5588 2023-10-15 22:00:06 VulDB A vulnerability was found in...
CVE-2023-5587 2023-10-15 22:00:05 VulDB A vulnerability was found in...
CVE-2023-40378 2023-10-15 01:36:02 ibm IBM Directory Server for IBM...
CVE-2023-5586 2023-10-15 00:28:09 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2018-25091 2023-10-15 00:00:00 mitre urllib3 before 1.24.2 does not...
CVE-2023-45871 2023-10-15 00:00:00 mitre An issue was discovered in...
CVE-2023-38312 2023-10-15 00:00:00 mitre A directory traversal vulnerability in...
CVE-2023-5585 2023-10-14 23:31:05 VulDB A vulnerability was found in...
CVE-2023-30994 2023-10-14 16:48:57 ibm IBM QRadar SIEM 7.5.0 uses...
CVE-2023-40367 2023-10-14 16:46:07 ibm IBM QRadar SIEM 7.5.0 is...
CVE-2023-45176 2023-10-14 15:35:21 ibm IBM App Connect Enterprise 11.0.0.1...
CVE-2022-43868 2023-10-14 15:28:03 ibm IBM Security Verify Access OIDC...
CVE-2022-43740 2023-10-14 15:13:27 ibm IBM Security Verify Access OIDC...
CVE-2023-35024 2023-10-14 15:07:18 ibm IBM Cloud Pak for Business...
CVE-2022-32755 2023-10-14 14:25:43 ibm IBM Security Directory Server 6.4.0...
CVE-2022-33165 2023-10-14 14:16:33 ibm IBM Security Directory Server 6.4.0...
CVE-2022-33161 2023-10-14 14:14:04 ibm IBM Security Directory Server 6.4.0...
CVE-2023-5582 2023-10-14 14:00:06 VulDB A vulnerability, which was classified...
CVE-2023-5581 2023-10-14 12:31:04 VulDB A vulnerability classified as problematic...
CVE-2023-5580 2023-10-14 12:00:07 VulDB A vulnerability classified as critical...
CVE-2023-5579 2023-10-14 11:31:04 VulDB A vulnerability was found in...
CVE-2023-1259 2023-10-14 11:09:10 Wordfence The Hotjar plugin for WordPress...
CVE-2023-5578 2023-10-14 10:31:04 VulDB A vulnerability was found in...
CVE-2023-42663 2023-10-14 09:47:26 apache Apache Airflow, versions before 2.7.2,...
CVE-2023-42792 2023-10-14 09:47:07 apache Apache Airflow, in versions prior...
CVE-2023-45348 2023-10-14 09:46:44 apache Apache Airflow, versions 2.7.0 and...
CVE-2023-42780 2023-10-14 09:46:09 apache Apache Airflow, versions prior to...
CVE-2023-26155 2023-10-14 05:00:00 snyk All versions of the package...
CVE-2023-45852 2023-10-14 00:00:00 mitre In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi...
CVE-2023-45855 2023-10-14 00:00:00 mitre qdPM 9.2 allows Directory Traversal...
CVE-2023-45853 2023-10-14 00:00:00 mitre MiniZip in zlib through 1.3...
CVE-2023-45862 2023-10-14 00:00:00 mitre An issue was discovered in...
CVE-2023-45863 2023-10-14 00:00:00 mitre An issue was discovered in...
CVE-2023-45856 2023-10-14 00:00:00 mitre qdPM 9.2 allows remote code...
CVE-2023-30148 2023-10-14 00:00:00 mitre Multiple Stored Cross Site Scripting...
CVE-2023-30154 2023-10-14 00:00:00 mitre Multiple improper neutralization of SQL...
CVE-2023-44037 2023-10-14 00:00:00 mitre An issue in ZPE Systems,...
CVE-2023-45674 2023-10-13 23:35:51 GitHub_M Farmbot-Web-App is a web control...
CVE-2023-4257 2023-10-13 21:09:51 zephyr Unchecked user input length in...
CVE-2023-4263 2023-10-13 20:42:11 zephyr Potential buffer overflow vulnerability in...
CVE-2023-36559 2023-10-13 20:36:10 microsoft Microsoft Edge (Chromium-based) Spoofing Vulnerability...
CVE-2023-34977 2023-10-13 19:17:26 qnap A cross-site scripting (XSS) vulnerability...
CVE-2023-34976 2023-10-13 19:17:17 qnap A SQL injection vulnerability has...
CVE-2023-34975 2023-10-13 19:17:06 qnap An OS command injection vulnerability...
CVE-2023-32976 2023-10-13 19:16:54 qnap An OS command injection vulnerability...
CVE-2023-32974 2023-10-13 19:16:44 qnap A path traversal vulnerability has...
CVE-2023-32973 2023-10-13 19:16:32 qnap A buffer copy without checking...
CVE-2023-32970 2023-10-13 19:16:18 qnap A NULL pointer dereference vulnerability...
CVE-2023-4499 2023-10-13 16:24:29 hp A potential security vulnerability has...
CVE-2023-5449 2023-10-13 16:23:12 hp A potential security vulnerability has...
CVE-2023-5409 2023-10-13 16:15:34 hp HP is aware of a...
CVE-2023-40682 2023-10-13 15:41:07 ibm IBM App Connect Enterprise 12.0.1.0...
CVE-2023-45270 2023-10-13 15:13:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45276 2023-10-13 15:10:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45269 2023-10-13 15:00:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45268 2023-10-13 14:53:59 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41836 2023-10-13 14:51:22 fortinet An improper neutralization of input...
CVE-2023-41843 2023-10-13 14:51:17 fortinet A improper neutralization of input...
CVE-2023-41680 2023-10-13 14:51:12 fortinet A improper neutralization of input...
CVE-2023-41681 2023-10-13 14:51:08 fortinet A improper neutralization of input...
CVE-2023-41682 2023-10-13 14:51:03 fortinet A improper limitation of a...
CVE-2023-45267 2023-10-13 14:37:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-33303 2023-10-13 14:32:30 fortinet A insufficient session expiration in...
CVE-2023-45109 2023-10-13 13:18:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-29464 2023-10-13 12:57:25 Rockwell FactoryTalk Linx, in the Rockwell...
CVE-2023-45162 2023-10-13 12:48:01 1E Affected 1E Platform versions have...
CVE-2023-4995 2023-10-13 12:44:49 Wordfence The Embed Calendly plugin for...
CVE-2023-4517 2023-10-13 12:24:14 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-4829 2023-10-13 12:24:05 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5240 2023-10-13 12:22:23 DEVOLUTIONS Improper access control in PAM...
CVE-2023-45130 2023-10-13 12:14:15 GitHub_M Frontier is Substrates Ethereum compatibility...
CVE-2023-39960 2023-10-13 12:07:59 GitHub_M Nextcloud Server provides data storage...
CVE-2023-45108 2023-10-13 12:03:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45107 2023-10-13 12:00:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-43079 2023-10-13 11:52:45 dell Dell OpenManage Server Administrator, versions...
CVE-2023-39999 2023-10-13 11:31:16 Patchstack Exposure of Sensitive Information to...
CVE-2023-5573 2023-10-13 09:56:18 @huntrdev Allocation of Resources Without Limits...
CVE-2023-38000 2023-10-13 09:55:54 Patchstack Auth. Stored (contributor+) Cross-Site Scripting...
CVE-2023-5572 2023-10-13 09:55:53 @huntrdev Server-Side Request Forgery (SSRF) in...
CVE-2023-5571 2023-10-13 09:55:33 @huntrdev Improper Input Validation in GitHub...
CVE-2023-38251 2023-10-13 06:15:20 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38219 2023-10-13 06:15:14 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38220 2023-10-13 06:15:13 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-26367 2023-10-13 06:15:12 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-26366 2023-10-13 06:15:11 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38218 2023-10-13 06:15:09 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38250 2023-10-13 06:15:08 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38249 2023-10-13 06:15:07 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-38221 2023-10-13 06:15:06 adobe Adobe Commerce versions 2.4.7-beta1 (and...
CVE-2023-42752 2023-10-13 01:41:49 redhat An integer overflow flaw was...
CVE-2023-5557 2023-10-13 01:41:45 redhat A flaw was found in...
CVE-2023-4562 2023-10-13 01:26:06 Mitsubishi Improper Authentication vulnerability in Mitsubishi...
CVE-2023-5564 2023-10-13 00:00:19 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-45465 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45466 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45468 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45463 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45464 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45391 2023-10-13 00:00:00 mitre A stored cross-site scripting (XSS)...
CVE-2023-45467 2023-10-13 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-45393 2023-10-13 00:00:00 mitre An indirect object reference (IDOR)...
CVE-2023-5563 2023-10-12 23:11:18 zephyr The SJA1000 CAN controller driver...
CVE-2023-44204 2023-10-12 23:06:37 juniper An Improper Validation of Syntactic...
CVE-2023-44203 2023-10-12 23:06:21 juniper An Improper Check or Handling...
CVE-2023-44201 2023-10-12 23:06:03 juniper An Incorrect Permission Assignment for...
CVE-2023-44199 2023-10-12 23:05:52 juniper An Improper Check for Unusual...
CVE-2023-44198 2023-10-12 23:05:42 juniper An Improper Check for Unusual...
CVE-2023-44197 2023-10-12 23:05:23 juniper An Out-of-Bounds Write vulnerability in...
CVE-2023-44196 2023-10-12 23:05:06 juniper An Improper Check for Unusual...
CVE-2023-44195 2023-10-12 23:04:32 juniper An Improper Restriction of Communication...
CVE-2023-44194 2023-10-12 23:04:18 juniper An Incorrect Default Permissions vulnerability...
CVE-2023-44193 2023-10-12 23:04:00 juniper An Improper Release of Memory...
CVE-2023-44192 2023-10-12 23:03:45 juniper An Improper Input Validation vulnerability...
CVE-2023-44191 2023-10-12 23:03:20 juniper An Allocation of Resources Without...
CVE-2023-44185 2023-10-12 23:02:53 juniper An Improper Input Validation vulnerability...
CVE-2023-44184 2023-10-12 23:02:34 juniper An Improper Restriction of Operations...
CVE-2023-44183 2023-10-12 23:02:20 juniper An Improper Input Validation vulnerability...
CVE-2023-44182 2023-10-12 23:01:52 juniper An Unchecked Return Value vulnerability...
CVE-2023-44181 2023-10-12 23:01:38 juniper An Improperly Implemented Security Check...
CVE-2023-44178 2023-10-12 23:01:04 juniper A Stack-based Buffer Overflow vulnerability...
CVE-2023-44176 2023-10-12 23:00:51 juniper A Stack-based Buffer Overflow vulnerability...
CVE-2023-44177 2023-10-12 23:00:43 juniper A Stack-based Buffer Overflow vulnerability...
CVE-2023-44175 2023-10-12 22:59:53 juniper A Reachable Assertion vulnerability in...
CVE-2023-36843 2023-10-12 22:58:49 juniper An Improper Handling of Inconsistent...
CVE-2023-36841 2023-10-12 22:58:14 juniper An Improper Check for Unusual...
CVE-2023-36839 2023-10-12 22:56:24 juniper An Improper Validation of Specified...
CVE-2023-22392 2023-10-12 22:55:42 juniper A Missing Release of Memory...
CVE-2023-27316 2023-10-12 21:04:47 netapp SnapCenter versions 4.8 through 4.9...
CVE-2023-5562 2023-10-12 19:00:54 KNIME An unsafe default configuration in...
CVE-2023-27314 2023-10-12 18:26:47 netapp ONTAP 9 versions prior to...
CVE-2023-27313 2023-10-12 18:22:28 netapp SnapCenter versions 3.x and 4.x...
CVE-2023-27312 2023-10-12 18:19:16 netapp SnapCenter Plugin for VMware vSphere...
CVE-2023-45143 2023-10-12 16:35:40 GitHub_M Undici is an HTTP/1.1 client...
CVE-2023-45142 2023-10-12 16:33:21 GitHub_M OpenTelemetry-Go Contrib is a collection...
CVE-2023-45138 2023-10-12 16:22:10 GitHub_M Change Request is an pplication...
CVE-2023-45133 2023-10-12 16:17:08 GitHub_M Babel is a compiler for...
CVE-2023-5072 2023-10-12 16:13:27 Google Denial of Service in...
CVE-2023-27395 2023-10-12 15:27:54 talos A heap-based buffer overflow vulnerability...
CVE-2023-22325 2023-10-12 15:27:54 talos A denial of service vulnerability...
CVE-2023-22308 2023-10-12 15:27:54 talos An integer underflow vulnerability exists...
CVE-2023-23581 2023-10-12 15:27:53 talos A denial-of-service vulnerability exists in...
CVE-2023-25774 2023-10-12 15:27:53 talos A denial-of-service vulnerability exists in...
CVE-2023-27516 2023-10-12 15:27:52 talos An authentication bypass vulnerability exists...
CVE-2023-32275 2023-10-12 15:27:52 talos An information disclosure vulnerability exists...
CVE-2023-32634 2023-10-12 15:27:51 talos An authentication bypass vulnerability exists...
CVE-2023-31192 2023-10-12 15:27:51 talos An information disclosure vulnerability exists...
CVE-2023-45106 2023-10-12 14:57:04 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45103 2023-10-12 14:33:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45102 2023-10-12 14:30:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41131 2023-10-12 14:26:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-32124 2023-10-12 14:22:53 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27315 2023-10-12 13:56:38 netapp SnapGathers versions prior to 4.9...
CVE-2023-45068 2023-10-12 12:44:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45063 2023-10-12 12:41:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45060 2023-10-12 12:38:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45058 2023-10-12 12:34:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45052 2023-10-12 12:28:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45048 2023-10-12 12:16:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-45011 2023-10-12 12:12:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44998 2023-10-12 12:10:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5045 2023-10-12 11:58:30 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-5046 2023-10-12 11:55:21 TR-CERT Improper Neutralization of Special Elements...
CVE-2023-43789 2023-10-12 11:43:20 redhat A vulnerability was found in...
CVE-2023-23737 2023-10-12 11:31:50 Patchstack Unauth. SQL Injection (SQLi) vulnerability...
CVE-2023-23651 2023-10-12 11:26:03 Patchstack Auth. (subscriber+) SQL Injection (SQLi)...
CVE-2023-5556 2023-10-12 10:32:21 @huntrdev Cross-site Scripting (XSS) - Reflected...
CVE-2023-5555 2023-10-12 10:32:05 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-5554 2023-10-12 09:34:01 LINE Lack of TLS certificate verification...
CVE-2023-45047 2023-10-12 08:27:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5470 2023-10-12 06:38:29 Wordfence The Etsy Shop plugin for...
CVE-2023-32724 2023-10-12 06:14:45 Zabbix Memory pointer is in a...
CVE-2023-32723 2023-10-12 06:11:26 Zabbix Request to LDAP is sent...
CVE-2023-32722 2023-10-12 06:06:52 Zabbix The zabbix/src/libs/zbxjson module is vulnerable...
CVE-2023-32721 2023-10-12 06:04:10 Zabbix A stored XSS has been...
CVE-2023-29453 2023-10-12 05:50:19 Zabbix Templates do not properly consider...
CVE-2023-5531 2023-10-12 05:30:34 Wordfence The Thumbnail Slider With Lightbox...
CVE-2023-43147 2023-10-12 00:00:00 mitre PHPJabbers Limo Booking Software 1.0...
CVE-2023-43149 2023-10-12 00:00:00 mitre SPA-Cart 1.9.0.3 is vulnerable to...
CVE-2023-43148 2023-10-12 00:00:00 mitre SPA-Cart 1.9.0.3 has a Cross...
CVE-2023-45510 2023-10-12 00:00:00 mitre tsMuxer version git-2539d07 was discovered...
CVE-2023-45511 2023-10-12 00:00:00 mitre A memory leak in tsMuxer...
CVE-2023-40829 2023-10-12 00:00:00 mitre There is an interface unauthorized...
CVE-2023-40833 2023-10-12 00:00:00 mitre An issue in Thecosy IceCMS...
CVE-2023-23632 2023-10-12 00:00:00 mitre BeyondTrust Privileged Remote Access (PRA)...
CVE-2023-42298 2023-10-12 00:00:00 mitre An issue in GPAC GPAC...
CVE-2023-41261 2023-10-12 00:00:00 mitre An issue was discovered in...
CVE-2023-41262 2023-10-12 00:00:00 mitre An issue was discovered in...
CVE-2023-41263 2023-10-12 00:00:00 mitre An issue was discovered in...
CVE-2023-1943 2023-10-11 23:01:50 kubernetes Privilege Escalation in kOps using...
CVE-2023-5473 2023-10-11 22:28:54 Chrome Use after free in Cast...
CVE-2023-5486 2023-10-11 22:28:54 Chrome Inappropriate implementation in Input in...
CVE-2023-5477 2023-10-11 22:28:53 Chrome Inappropriate implementation in Installer in...
CVE-2023-5474 2023-10-11 22:28:53 Chrome Heap buffer overflow in PDF...
CVE-2023-5478 2023-10-11 22:28:53 Chrome Inappropriate implementation in Autofill in...
CVE-2023-5485 2023-10-11 22:28:53 Chrome Inappropriate implementation in Autofill in...
CVE-2023-5479 2023-10-11 22:28:53 Chrome Inappropriate implementation in Extensions API...
CVE-2023-5475 2023-10-11 22:28:52 Chrome Inappropriate implementation in DevTools in...
CVE-2023-5484 2023-10-11 22:28:52 Chrome Inappropriate implementation in Navigation in...
CVE-2023-5476 2023-10-11 22:28:52 Chrome Use after free in Blink...
CVE-2023-5483 2023-10-11 22:28:52 Chrome Inappropriate implementation in Intents in...
CVE-2023-5481 2023-10-11 22:28:52 Chrome Inappropriate implementation in Downloads in...
CVE-2023-5218 2023-10-11 22:28:51 Chrome Use after free in Site...
CVE-2023-5487 2023-10-11 22:28:51 Chrome Inappropriate implementation in Fullscreen in...
CVE-2023-39325 2023-10-11 21:15:02 Go A malicious HTTP/2 client which...
CVE-2023-44190 2023-10-11 21:04:01 juniper An Origin Validation vulnerability in...
CVE-2023-44189 2023-10-11 21:00:54 juniper An Origin Validation vulnerability in...
CVE-2023-44188 2023-10-11 20:55:03 juniper A Time-of-check Time-of-use (TOCTOU) Race...
CVE-2023-44187 2023-10-11 20:37:23 juniper An Exposure of Sensitive Information...
CVE-2023-3781 2023-10-11 20:37:08 Google_Devices there is a possible use-after-free...
CVE-2023-45132 2023-10-11 20:21:26 GitHub_M NAXSI is an open-source maintenance...
CVE-2023-44186 2023-10-11 20:08:26 juniper An Improper Handling of Exceptional...
CVE-2023-43661 2023-10-11 19:56:18 GitHub_M Cachet, the open-source status page...
CVE-2023-41882 2023-10-11 19:48:44 GitHub_M vantage6 is privacy preserving federated...
CVE-2023-41881 2023-10-11 19:30:43 GitHub_M vantage6 is privacy preserving federated...
CVE-2023-40142 2023-10-11 19:27:08 google_android In TBD of TBD, there...
CVE-2023-40141 2023-10-11 19:26:45 google_android In temp_residency_name_store of thermal_metrics.c, there...
CVE-2023-35662 2023-10-11 19:25:26 google_android there is a possible out...
CVE-2023-35661 2023-10-11 19:25:12 google_android In ProfSixDecomTcpSACKoption of RohcPacketCommon.cpp, there...
CVE-2023-35660 2023-10-11 19:24:44 google_android In lwis_transaction_client_cleanup of lwis_transaction.c, there...
CVE-2023-35655 2023-10-11 19:23:16 google_android In CanConvertPadV2Op of darwinn_mlir_converter_aidl.cc, there...
CVE-2023-35654 2023-10-11 19:21:30 google_android In ctrl_roi of stmvl53l1_module.c, there...
CVE-2023-28635 2023-10-11 19:21:23 GitHub_M vantage6 is privacy preserving federated...
CVE-2023-35653 2023-10-11 19:21:13 google_android In TBD of TBD, there...
CVE-2023-35652 2023-10-11 19:21:00 google_android In ProtocolEmergencyCallListIndAdapter::Init of protocolcalladapter.cpp, there...
CVE-2023-35649 2023-10-11 19:20:41 google_android In several functions of Exynos...
CVE-2023-35648 2023-10-11 19:20:09 google_android In ProtocolMiscLceIndAdapter::GetConfLevel() of protocolmiscadapter.cpp, there...
CVE-2023-35647 2023-10-11 19:19:54 google_android In ProtocolEmbmsGlobalCellIdAdapter::Init() of protocolembmsadapter.cpp, there...
CVE-2023-35646 2023-10-11 19:19:27 google_android In TBD of TBD, there...
CVE-2023-5535 2023-10-11 19:12:21 @huntrdev Use After Free in GitHub...
CVE-2023-35645 2023-10-11 18:40:24 google_android In tbd of tbd, there...
CVE-2023-23930 2023-10-11 17:39:23 GitHub_M vantage6 is privacy preserving federated...
CVE-2023-4936 2023-10-11 17:00:07 Synaptics It is possible to sideload...
CVE-2023-28381 2023-10-11 15:16:57 talos An OS command injection vulnerability...
CVE-2023-34356 2023-10-11 15:16:57 talos An OS command injection vulnerability...
CVE-2023-27380 2023-10-11 15:16:56 talos An OS command injection vulnerability...
CVE-2023-34354 2023-10-11 15:16:56 talos A stored cross-site scripting (XSS)...
CVE-2023-35193 2023-10-11 15:16:55 talos An OS command injection vulnerability...
CVE-2023-35194 2023-10-11 15:16:55 talos An OS command injection vulnerability...
CVE-2023-32645 2023-10-11 15:14:32 talos A leftover debug code vulnerability...
CVE-2023-35055 2023-10-11 15:14:31 talos A buffer overflow vulnerability exists...
CVE-2023-35056 2023-10-11 15:14:31 talos A buffer overflow vulnerability exists...
CVE-2023-24479 2023-10-11 15:14:31 talos An authentication bypass vulnerability exists...
CVE-2023-34346 2023-10-11 15:14:30 talos A stack-based buffer overflow vulnerability...
CVE-2023-34365 2023-10-11 15:14:30 talos A stack-based buffer overflow vulnerability...
CVE-2023-32632 2023-10-11 15:14:29 talos A command execution vulnerability exists...
CVE-2023-31272 2023-10-11 15:14:29 talos A stack-based buffer overflow vulnerability...
CVE-2023-34426 2023-10-11 15:14:29 talos A stack-based buffer overflow vulnerability...
CVE-2023-35965 2023-10-11 15:14:28 talos Two heap-based buffer overflow vulnerabilities...
CVE-2023-35966 2023-10-11 15:14:28 talos Two heap-based buffer overflow vulnerabilities...
CVE-2023-35967 2023-10-11 15:14:27 talos Two heap-based buffer overflow vulnerabilities...
CVE-2023-35968 2023-10-11 15:14:27 talos Two heap-based buffer overflow vulnerabilities...
CVE-2023-4957 2023-10-11 13:21:32 INCIBE A vulnerability of authentication...
CVE-2023-37538 2023-10-11 12:53:10 HCL HCL Digital Experience is susceptible...
CVE-2023-44108 2023-10-11 12:08:10 huawei Type confusion vulnerability in the...
CVE-2023-44107 2023-10-11 12:06:58 huawei Vulnerability of defects introduced...
CVE-2023-44105 2023-10-11 12:06:03 huawei Vulnerability of permissions not being...
CVE-2023-44119 2023-10-11 12:04:19 huawei Vulnerability of mutual exclusion management...
CVE-2023-44118 2023-10-11 12:02:51 huawei Vulnerability of undefined permissions in...
CVE-2023-44116 2023-10-11 12:01:44 huawei Vulnerability of access permissions not...
CVE-2023-44114 2023-10-11 12:00:14 huawei Out-of-bounds array vulnerability in the...
CVE-2023-5521 2023-10-11 12:00:01 @huntrdev Incorrect Authorization in GitHub repository...
CVE-2023-44111 2023-10-11 11:59:01 huawei Vulnerability of brute-force attacks on...
CVE-2023-44110 2023-10-11 11:57:43 huawei Out-of-bounds access vulnerability in the...
CVE-2023-41304 2023-10-11 11:56:35 huawei Parameter verification vulnerability in the...
CVE-2023-5520 2023-10-11 11:56:06 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2023-44981 2023-10-11 11:55:47 apache Authorization Bypass Through User-Controlled Key...
CVE-2023-44106 2023-10-11 11:55:10 huawei API permission management vulnerability in...
CVE-2023-44104 2023-10-11 11:52:52 huawei Broadcast permission control vulnerability in...
CVE-2023-44103 2023-10-11 11:51:36 huawei Out-of-bounds read vulnerability in the...
CVE-2023-44102 2023-10-11 11:50:20 huawei Broadcast permission control vulnerability in...
CVE-2023-26370 2023-10-11 11:49:56 adobe Adobe Photoshop versions 23.5.5 (and...
CVE-2023-44101 2023-10-11 11:48:56 huawei The Bluetooth module has a...
CVE-2023-44100 2023-10-11 11:47:55 huawei Broadcast permission control vulnerability in...
CVE-2023-44097 2023-10-11 11:46:30 huawei Vulnerability of the permission to...
CVE-2023-44095 2023-10-11 11:44:10 huawei Use-After-Free (UAF) vulnerability in the...
CVE-2023-38217 2023-10-11 11:40:56 adobe Adobe Bridge versions 12.0.4 (and...
CVE-2023-38216 2023-10-11 11:40:55 adobe Adobe Bridge versions 12.0.4 (and...
CVE-2023-44094 2023-10-11 10:43:24 huawei Type confusion vulnerability in the...
CVE-2023-44109 2023-10-11 10:41:47 huawei Clone vulnerability in the huks...
CVE-2023-44096 2023-10-11 10:37:38 huawei Vulnerability of brute-force attacks...
CVE-2023-44093 2023-10-11 10:36:21 huawei Vulnerability of package names public...
CVE-2023-42138 2023-10-11 08:53:24 jpcert Out-of-bounds read vulnerability exists in...
CVE-2023-44997 2023-10-11 07:57:45 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4990 2023-10-11 07:46:22 Panasonic_Holdings_Corporation Directory traversal vulnerability in MCL-Net...
CVE-2023-26320 2023-10-11 06:49:50 Xiaomi Improper Neutralization of Special Elements...
CVE-2023-37536 2023-10-11 06:46:01 HCL An integer overflow in xerces-c++...
CVE-2023-26319 2023-10-11 06:45:07 Xiaomi Improper Neutralization of Special Elements...
CVE-2023-26318 2023-10-11 06:42:16 Xiaomi Buffer Copy without Checking Size...
CVE-2022-44757 2023-10-11 06:13:27 HCL BigFix Insights for Vulnerability Remediation...
CVE-2022-44758 2023-10-11 06:00:38 HCL BigFix Insights/IVR fixlet uses improper...
CVE-2022-42451 2023-10-11 05:01:31 HCL Certain credentials within the BigFix...
CVE-2023-45194 2023-10-11 00:12:54 jpcert Use of default credentials vulnerability...
CVE-2023-44689 2023-10-11 00:06:37 jpcert e-Gov Client Application (Windows version)...
CVE-2023-5511 2023-10-11 00:00:19 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-43960 2023-10-11 00:00:00 mitre An issue in DLINK DPH-400SE...
CVE-2023-45396 2023-10-11 00:00:00 mitre An Insecure Direct Object Reference...
CVE-2023-38817 2023-10-11 00:00:00 mitre An issue in Inspect Element...
CVE-2023-44962 2023-10-11 00:00:00 mitre File Upload vulnerability in Koha...
CVE-2023-44961 2023-10-11 00:00:00 mitre SQL Injection vulnerability in Koha...
CVE-2023-26220 2023-10-10 22:06:36 tibco The Spotfire Library component of...
CVE-2023-45648 2023-10-10 18:38:34 apache Improper Input Validation vulnerability in...
CVE-2023-42795 2023-10-10 17:42:16 apache Incomplete Cleanup vulnerability in Apache...
CVE-2023-5497 2023-10-10 17:31:05 VulDB A vulnerability classified as critical...
CVE-2023-4309 2023-10-10 17:27:25 cisa-cg Election Services Co. (ESC) Internet...
CVE-2023-45129 2023-10-10 17:17:11 GitHub_M Synapse is an open-source Matrix...
CVE-2023-42794 2023-10-10 17:17:01 apache Incomplete Cleanup vulnerability in Apache...
CVE-2023-36414 2023-10-10 17:08:16 microsoft Azure Identity SDK Remote Code...
CVE-2023-36415 2023-10-10 17:08:16 microsoft Azure Identity SDK Remote Code...
CVE-2023-36418 2023-10-10 17:08:15 microsoft Azure RTOS GUIX Studio Remote...
CVE-2023-36416 2023-10-10 17:08:15 microsoft Microsoft Dynamics 365 (on-premises) Cross-site...
CVE-2023-36565 2023-10-10 17:08:14 microsoft Microsoft Office Graphics Elevation of...
CVE-2023-36436 2023-10-10 17:08:14 microsoft Windows MSHTML Platform Remote Code...
CVE-2023-36743 2023-10-10 17:08:13 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-36566 2023-10-10 17:08:13 microsoft Microsoft Common Data Model SDK...
CVE-2023-36778 2023-10-10 17:08:12 microsoft Microsoft Exchange Server Remote Code...
CVE-2023-36776 2023-10-10 17:08:12 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-36780 2023-10-10 17:08:11 microsoft Skype for Business Remote Code...
CVE-2023-36786 2023-10-10 17:08:10 microsoft Skype for Business Remote Code...
CVE-2023-36785 2023-10-10 17:08:10 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-36790 2023-10-10 17:08:09 microsoft Windows RDP Encoder Mirror Driver...
CVE-2023-36789 2023-10-10 17:08:09 microsoft Skype for Business Remote Code...
CVE-2023-38159 2023-10-10 17:08:08 microsoft Windows Graphics Component Elevation of...
CVE-2023-38166 2023-10-10 17:08:08 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-36417 2023-10-10 17:08:07 microsoft Microsoft SQL OLE DB Remote...
CVE-2023-29348 2023-10-10 17:08:07 microsoft Windows Remote Desktop Gateway (RD...
CVE-2023-36420 2023-10-10 17:08:06 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-36419 2023-10-10 17:08:06 microsoft Azure HDInsight Apache Oozie Workflow...
CVE-2023-36431 2023-10-10 17:08:05 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-36429 2023-10-10 17:08:05 microsoft Microsoft Dynamics 365 (On-Premises) Information...
CVE-2023-36433 2023-10-10 17:08:04 microsoft Microsoft Dynamics 365 (On-Premises) Information...
CVE-2023-36434 2023-10-10 17:08:04 microsoft Windows IIS Server Elevation of...
CVE-2023-36438 2023-10-10 17:08:03 microsoft Windows TCP/IP Information Disclosure Vulnerability...
CVE-2023-36435 2023-10-10 17:08:03 microsoft Microsoft QUIC Denial of Service...
CVE-2023-36557 2023-10-10 17:08:02 microsoft PrintHTML API Remote Code Execution...
CVE-2023-36563 2023-10-10 17:08:01 microsoft Microsoft WordPad Information Disclosure Vulnerability...
CVE-2023-36561 2023-10-10 17:08:01 microsoft Azure DevOps Server Elevation of...
CVE-2023-36564 2023-10-10 17:08:00 microsoft Windows Search Security Feature Bypass...
CVE-2023-36567 2023-10-10 17:08:00 microsoft Windows Deployment Services Information Disclosure...
CVE-2023-36568 2023-10-10 17:07:59 microsoft Microsoft Office Click-To-Run Elevation of...
CVE-2023-36569 2023-10-10 17:07:59 microsoft Microsoft Office Elevation of Privilege...
CVE-2023-36571 2023-10-10 17:07:58 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36570 2023-10-10 17:07:58 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36572 2023-10-10 17:07:57 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36573 2023-10-10 17:07:57 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36575 2023-10-10 17:07:56 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36574 2023-10-10 17:07:56 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36577 2023-10-10 17:07:55 microsoft Microsoft WDAC OLE DB provider...
CVE-2023-36576 2023-10-10 17:07:55 microsoft Windows Kernel Information Disclosure Vulnerability...
CVE-2023-36578 2023-10-10 17:07:54 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36581 2023-10-10 17:07:53 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-36579 2023-10-10 17:07:53 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-36583 2023-10-10 17:07:52 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36582 2023-10-10 17:07:52 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36585 2023-10-10 17:07:51 microsoft Windows upnphost.dll Denial of Service...
CVE-2023-36584 2023-10-10 17:07:51 microsoft Windows Mark of the Web...
CVE-2023-36589 2023-10-10 17:07:50 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36590 2023-10-10 17:07:50 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36592 2023-10-10 17:07:49 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36591 2023-10-10 17:07:49 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36593 2023-10-10 17:07:48 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36594 2023-10-10 17:07:48 microsoft Windows Graphics Component Elevation of...
CVE-2023-36598 2023-10-10 17:07:47 microsoft Microsoft WDAC ODBC Driver Remote...
CVE-2023-36596 2023-10-10 17:07:47 microsoft Remote Procedure Call Information Disclosure...
CVE-2023-36602 2023-10-10 17:07:46 microsoft Windows TCP/IP Denial of Service...
CVE-2023-36605 2023-10-10 17:07:45 microsoft Windows Named Pipe Filesystem Elevation...
CVE-2023-36603 2023-10-10 17:07:45 microsoft Windows TCP/IP Denial of Service...
CVE-2023-36606 2023-10-10 17:07:44 microsoft Microsoft Message Queuing (MSMQ) Denial...
CVE-2023-36697 2023-10-10 17:07:44 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-36698 2023-10-10 17:07:43 microsoft Windows Kernel Security Feature Bypass...
CVE-2023-36701 2023-10-10 17:07:43 microsoft Microsoft Resilient File System (ReFS)...
CVE-2023-36703 2023-10-10 17:07:42 microsoft DHCP Server Service Denial of...
CVE-2023-36702 2023-10-10 17:07:42 microsoft Microsoft DirectMusic Remote Code Execution...
CVE-2023-36706 2023-10-10 17:07:41 microsoft Windows Deployment Services Information Disclosure...
CVE-2023-36704 2023-10-10 17:07:41 microsoft Windows Setup Files Cleanup Remote...
CVE-2023-36709 2023-10-10 17:07:40 microsoft Microsoft AllJoyn API Denial of...
CVE-2023-36707 2023-10-10 17:07:40 microsoft Windows Deployment Services Denial of...
CVE-2023-36711 2023-10-10 17:07:39 microsoft Windows Runtime C++ Template Library...
CVE-2023-36710 2023-10-10 17:07:39 microsoft Windows Media Foundation Core Remote...
CVE-2023-36712 2023-10-10 17:07:38 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-36713 2023-10-10 17:07:38 microsoft Windows Common Log File System...
CVE-2023-36718 2023-10-10 17:07:37 microsoft Microsoft Virtual Trusted Platform Module...
CVE-2023-36717 2023-10-10 17:07:37 microsoft Windows Virtual Trusted Platform Module...
CVE-2023-36721 2023-10-10 17:07:36 microsoft Windows Error Reporting Service Elevation...
CVE-2023-36720 2023-10-10 17:07:36 microsoft Windows Mixed Reality Developer Tools...
CVE-2023-36723 2023-10-10 17:07:35 microsoft Windows Container Manager Service Elevation...
CVE-2023-36722 2023-10-10 17:07:35 microsoft Active Directory Domain Services Information...
CVE-2023-36724 2023-10-10 17:07:34 microsoft Windows Power Management Service Information...
CVE-2023-36725 2023-10-10 17:07:33 microsoft Windows Kernel Elevation of Privilege...
CVE-2023-36726 2023-10-10 17:07:33 microsoft Windows Internet Key Exchange (IKE)...
CVE-2023-36728 2023-10-10 17:07:32 microsoft Microsoft SQL Server Denial of...
CVE-2023-36729 2023-10-10 17:07:32 microsoft Named Pipe File System Elevation...
CVE-2023-36730 2023-10-10 17:07:31 microsoft Microsoft ODBC Driver for SQL...
CVE-2023-36731 2023-10-10 17:07:31 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-36732 2023-10-10 17:07:30 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-41774 2023-10-10 17:07:30 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41773 2023-10-10 17:07:29 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41772 2023-10-10 17:07:29 microsoft Win32k Elevation of Privilege Vulnerability...
CVE-2023-41770 2023-10-10 17:07:28 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41771 2023-10-10 17:07:28 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41769 2023-10-10 17:07:27 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41768 2023-10-10 17:07:27 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41767 2023-10-10 17:07:26 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-41766 2023-10-10 17:07:26 microsoft Windows Client Server Run-time Subsystem...
CVE-2023-41765 2023-10-10 17:07:25 microsoft Layer 2 Tunneling Protocol Remote...
CVE-2023-36737 2023-10-10 17:07:24 microsoft Azure Network Watcher VM Agent...
CVE-2023-41763 2023-10-10 17:07:24 microsoft Skype for Business Elevation of...
CVE-2023-38171 2023-10-10 17:07:23 microsoft Microsoft QUIC Denial of Service...
CVE-2023-36902 2023-10-10 17:07:23 microsoft Windows Runtime Remote Code Execution...
CVE-2023-35349 2023-10-10 17:07:22 microsoft Microsoft Message Queuing (MSMQ) Remote...
CVE-2023-5496 2023-10-10 17:00:06 VulDB A vulnerability was found in...
CVE-2023-44399 2023-10-10 16:55:45 GitHub_M ZITADEL provides identity infrastructure. In...
CVE-2023-36478 2023-10-10 16:53:07 GitHub_M Eclipse Jetty provides a web...
CVE-2023-41679 2023-10-10 16:51:44 fortinet An improper access control vulnerability...
CVE-2023-25607 2023-10-10 16:51:31 fortinet An improper neutralization of special...
CVE-2023-37935 2023-10-10 16:51:21 fortinet A use of GET request...
CVE-2023-36548 2023-10-10 16:51:16 fortinet A improper neutralization of special...
CVE-2023-36547 2023-10-10 16:51:12 fortinet A improper neutralization of special...
CVE-2023-34993 2023-10-10 16:51:08 fortinet A improper neutralization of special...
CVE-2023-36550 2023-10-10 16:51:03 fortinet A improper neutralization of special...
CVE-2023-36549 2023-10-10 16:50:59 fortinet A improper neutralization of special...
CVE-2023-34989 2023-10-10 16:50:55 fortinet A improper neutralization of special...
CVE-2023-34987 2023-10-10 16:50:51 fortinet A improper neutralization of special...
CVE-2023-34986 2023-10-10 16:50:47 fortinet A improper neutralization of special...
CVE-2023-34985 2023-10-10 16:50:43 fortinet A improper neutralization of special...
CVE-2023-34988 2023-10-10 16:50:39 fortinet A improper neutralization of special...
CVE-2023-42782 2023-10-10 16:50:26 fortinet A insufficient verification of data...
CVE-2023-34992 2023-10-10 16:50:21 fortinet A improper neutralization of special...
CVE-2023-36637 2023-10-10 16:50:16 fortinet An improper neutralization of input...
CVE-2023-37939 2023-10-10 16:50:04 fortinet An exposure of sensitive information...
CVE-2023-41675 2023-10-10 16:49:55 fortinet A use after free vulnerability...
CVE-2023-36556 2023-10-10 16:49:50 fortinet An incorrect authorization vulnerability [CWE-863]...
CVE-2022-22298 2023-10-10 16:49:46 fortinet A improper neutralization of special...
CVE-2023-25604 2023-10-10 16:49:40 fortinet An insertion of sensitive information...
CVE-2023-41841 2023-10-10 16:49:35 fortinet An improper authorization vulnerability in...
CVE-2023-41838 2023-10-10 16:49:27 fortinet An improper neutralization of special...
CVE-2023-40718 2023-10-10 16:49:04 fortinet A interpretation conflict in Fortinet...
CVE-2023-42788 2023-10-10 16:48:56 fortinet An improper neutralization of special...
CVE-2023-42787 2023-10-10 16:48:46 fortinet A client-side enforcement of server-side...
CVE-2023-44249 2023-10-10 16:48:38 fortinet An authorization bypass through user-controlled...
CVE-2023-36555 2023-10-10 16:48:32 fortinet An improper neutralization of script-related...
CVE-2023-33301 2023-10-10 16:48:27 fortinet An improper access control vulnerability...
CVE-2023-5495 2023-10-10 16:31:04 VulDB A vulnerability was found in...
CVE-2023-5494 2023-10-10 16:00:09 VulDB A vulnerability was found in...
CVE-2023-5493 2023-10-10 16:00:07 VulDB A vulnerability has been found...
CVE-2023-44996 2023-10-10 15:50:17 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44995 2023-10-10 15:46:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5492 2023-10-10 15:31:05 VulDB A vulnerability, which was classified...
CVE-2023-5491 2023-10-10 15:00:08 VulDB A vulnerability, which was classified...
CVE-2023-5490 2023-10-10 15:00:06 VulDB A vulnerability classified as critical...
CVE-2023-44994 2023-10-10 14:31:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5489 2023-10-10 14:31:05 VulDB A vulnerability classified as critical...
CVE-2023-44476 2023-10-10 14:28:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-30806 2023-10-10 14:27:42 VulnCheck The Sangfor Next-Gen Application Firewall...
CVE-2023-44475 2023-10-10 14:25:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-30805 2023-10-10 14:25:16 VulnCheck The Sangfor Next-Gen Application Firewall...
CVE-2023-44471 2023-10-10 14:22:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-30804 2023-10-10 14:21:29 VulnCheck The Sangfor Next-Gen Application Firewall...
CVE-2023-30803 2023-10-10 14:14:04 VulnCheck The Sangfor Next-Gen Application Firewall...
CVE-2023-30802 2023-10-10 14:07:17 VulnCheck The Sangfor Next-Gen Application Firewall...
CVE-2023-5488 2023-10-10 14:00:07 VulDB A vulnerability was found in...
CVE-2023-44470 2023-10-10 13:59:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44241 2023-10-10 13:56:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-30801 2023-10-10 13:46:46 VulnCheck All versions of the qBittorrent...
CVE-2023-5499 2023-10-10 13:21:59 INCIBE Information exposure vulnerability in Shenzhen...
CVE-2023-4966 2023-10-10 13:12:17 Citrix Sensitive information disclosure in NetScaler ADC...
CVE-2023-45226 2023-10-10 12:39:25 f5 The BIG-IP SPK TMM (Traffic...
CVE-2023-45219 2023-10-10 12:39:11 f5 Exposure of Sensitive Information vulnerability...
CVE-2023-43746 2023-10-10 12:36:52 f5 When running in Appliance mode,...
CVE-2023-43611 2023-10-10 12:34:29 f5 The BIG-IP Edge Client Installer...
CVE-2023-43485 2023-10-10 12:34:15 f5 When TACACS+ audit forwarding is...
CVE-2023-42768 2023-10-10 12:34:06 f5 When a non-admin user has...
CVE-2023-41964 2023-10-10 12:33:51 f5 The BIG-IP and BIG-IQ systems...
CVE-2023-41373 2023-10-10 12:33:42 f5 A directory traversal vulnerability exists...
CVE-2023-41253 2023-10-10 12:33:22 f5 When on BIG-IP DNS or...
CVE-2023-41085 2023-10-10 12:33:11 f5 When IPSec is configured on...
CVE-2023-40542 2023-10-10 12:33:01 f5 When TCP Verified Accept is...
CVE-2023-40537 2023-10-10 12:32:50 f5 An authenticated users session cookie...
CVE-2023-40534 2023-10-10 12:32:37 f5 When a client-side HTTP/2 profile...
CVE-2023-39447 2023-10-10 12:32:21 f5 When BIG-IP APM Guided Configurations...
CVE-2023-5450 2023-10-10 12:31:48 f5 An insufficient verification of data...
CVE-2023-43788 2023-10-10 12:26:08 redhat A vulnerability was found in...
CVE-2023-43787 2023-10-10 12:26:08 redhat A vulnerability was found in...
CVE-2023-43786 2023-10-10 12:26:07 redhat A vulnerability was found in...
CVE-2023-43785 2023-10-10 12:26:02 redhat A vulnerability was found in...
CVE-2023-45601 2023-10-10 10:21:47 siemens A vulnerability has been identified...
CVE-2023-45205 2023-10-10 10:21:46 siemens A vulnerability has been identified...
CVE-2023-45204 2023-10-10 10:21:44 siemens A vulnerability has been identified...
CVE-2023-44315 2023-10-10 10:21:41 siemens A vulnerability has been identified...
CVE-2023-44087 2023-10-10 10:21:40 siemens A vulnerability has been identified...
CVE-2023-44086 2023-10-10 10:21:39 siemens A vulnerability has been identified...
CVE-2023-44085 2023-10-10 10:21:38 siemens A vulnerability has been identified...
CVE-2023-44084 2023-10-10 10:21:36 siemens A vulnerability has been identified...
CVE-2023-44083 2023-10-10 10:21:34 siemens A vulnerability has been identified...
CVE-2023-44082 2023-10-10 10:21:32 siemens A vulnerability has been identified...
CVE-2023-44081 2023-10-10 10:21:31 siemens A vulnerability has been identified...
CVE-2023-43625 2023-10-10 10:21:30 siemens A vulnerability has been identified...
CVE-2023-43623 2023-10-10 10:21:29 siemens A vulnerability has been identified...
CVE-2023-42796 2023-10-10 10:21:26 siemens A vulnerability has been identified...
CVE-2023-38640 2023-10-10 10:21:25 siemens A vulnerability has been identified...
CVE-2023-37195 2023-10-10 10:21:24 siemens A vulnerability has been identified...
CVE-2023-37194 2023-10-10 10:21:22 siemens A vulnerability has been identified...
CVE-2023-36380 2023-10-10 10:21:21 siemens A vulnerability has been identified...
CVE-2023-35796 2023-10-10 10:21:20 siemens A vulnerability has been identified...
CVE-2023-30900 2023-10-10 10:21:19 siemens A vulnerability has been identified...
CVE-2022-30527 2023-10-10 10:20:55 siemens A vulnerability has been identified...
CVE-2023-4837 2023-10-10 09:20:53 CERT-PL SmodBIP is vulnerable to Cross-Site...
CVE-2023-5498 2023-10-10 09:08:52 @huntrdev Cross-Site Request Forgery (CSRF) in...
CVE-2023-44261 2023-10-10 09:04:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44259 2023-10-10 08:59:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44257 2023-10-10 08:56:36 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41876 2023-10-10 08:53:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41858 2023-10-10 08:50:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41854 2023-10-10 08:46:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41853 2023-10-10 08:43:39 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41852 2023-10-10 08:40:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41851 2023-10-10 08:29:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41850 2023-10-10 08:26:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41730 2023-10-10 07:47:10 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41697 2023-10-10 07:39:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41694 2023-10-10 07:36:22 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41684 2023-10-10 06:52:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5467 2023-10-10 04:29:38 Wordfence The GEO my WordPress plugin...
CVE-2023-5468 2023-10-10 04:29:38 Wordfence The Slick Contact Forms plugin...
CVE-2023-42477 2023-10-10 01:37:54 sap SAP NetWeaver AS Java (GRMG...
CVE-2023-42475 2023-10-10 01:37:36 sap The Statutory Reporting application has...
CVE-2023-42474 2023-10-10 01:36:59 sap SAP BusinessObjects Web Intelligence -...
CVE-2023-42473 2023-10-10 01:36:20 sap S/4HANA Manage (Withholding Tax Items)...
CVE-2023-41365 2023-10-10 01:35:57 sap SAP Business One (B1i) -...
CVE-2023-40310 2023-10-10 01:35:28 sap SAP PowerDesigner Client - version 16.7, does...
CVE-2023-5471 2023-10-10 01:00:07 VulDB A vulnerability, which was classified...
CVE-2020-27633 2023-10-10 00:00:00 mitre In FNET 4.6.3, TCP ISNs...
CVE-2020-27635 2023-10-10 00:00:00 mitre In PicoTCP 1.7.0, TCP ISNs...
CVE-2020-27634 2023-10-10 00:00:00 mitre In Contiki 4.5, TCP ISNs...
CVE-2020-27636 2023-10-10 00:00:00 mitre In Microchip MPLAB Net 3.6.1,...
CVE-2020-27630 2023-10-10 00:00:00 mitre In Silicon Labs uC/TCP-IP 3.6.0,...
CVE-2020-27213 2023-10-10 00:00:00 mitre An issue was discovered in...
CVE-2020-27631 2023-10-10 00:00:00 mitre In Oryx CycloneTCP 1.9.6, TCP...
CVE-2020-18336 2023-10-10 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-43896 2023-10-10 00:00:00 mitre A buffer overflow in Macrium...
CVE-2023-45208 2023-10-10 00:00:00 mitre A command injection in the...
CVE-2023-45312 2023-10-10 00:00:00 mitre In the mtproto_proxy (aka MTProto...
CVE-2023-36127 2023-10-10 00:00:00 mitre User enumeration is found in...
CVE-2023-36126 2023-10-10 00:00:00 mitre There is a Cross Site...
CVE-2023-31096 2023-10-10 00:00:00 mitre An issue was discovered in...
CVE-2023-44846 2023-10-10 00:00:00 mitre An issue in SeaCMS v.12.8...
CVE-2023-44487 2023-10-10 00:00:00 mitre The HTTP/2 protocol allows a...
CVE-2023-44848 2023-10-10 00:00:00 mitre An issue in SeaCMS v.12.8...
CVE-2023-44763 2023-10-10 00:00:00 mitre Concrete CMS v9.2.1 is affected...
CVE-2023-44959 2023-10-10 00:00:00 mitre An issue found in D-Link...
CVE-2023-44827 2023-10-10 00:00:00 mitre An issue in ZenTao Community...
CVE-2023-44847 2023-10-10 00:00:00 mitre An issue in SeaCMS v.12.8...
CVE-2023-44826 2023-10-10 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-42189 2023-10-10 00:00:00 mitre Insecure Permissions vulnerability in Connectivity...
CVE-2023-5463 2023-10-09 21:31:05 VulDB A vulnerability was found in...
CVE-2023-5462 2023-10-09 21:31:04 VulDB A vulnerability was found in...
CVE-2023-43641 2023-10-09 21:01:04 GitHub_M libcue provides an API for...
CVE-2022-48183 2023-10-09 20:56:44 lenovo A vulnerability was reported in...
CVE-2022-48182 2023-10-09 20:55:55 lenovo A vulnerability was reported in...
CVE-2022-3728 2023-10-09 20:48:31 lenovo A vulnerability was reported in...
CVE-2023-5461 2023-10-09 20:00:06 VulDB A vulnerability was found in...
CVE-2023-44392 2023-10-09 19:06:04 GitHub_M Garden provides automation for Kubernetes...
CVE-2023-5460 2023-10-09 19:00:07 VulDB A vulnerability was found in...
CVE-2023-5459 2023-10-09 19:00:06 VulDB A vulnerability has been found...
CVE-2023-41672 2023-10-09 18:38:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41670 2023-10-09 18:30:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-3431 2023-10-09 18:18:54 lenovo A potential vulnerability in a...
CVE-2023-41669 2023-10-09 18:10:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-39194 2023-10-09 17:57:50 redhat A flaw was found in...
CVE-2023-39193 2023-10-09 17:57:49 redhat A flaw was found in...
CVE-2023-39192 2023-10-09 17:57:48 redhat A flaw was found in...
CVE-2023-39189 2023-10-09 17:57:44 redhat A flaw was found in...
CVE-2023-41668 2023-10-09 17:47:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41667 2023-10-09 17:38:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-42455 2023-10-09 16:30:28 GitHub_M Wazuh is a security detection,...
CVE-2023-41047 2023-10-09 15:18:06 GitHub_M OctoPrint is a web interface...
CVE-2023-5365 2023-10-09 15:17:20 hp HP LIFE Android Mobile application...
CVE-2023-44400 2023-10-09 15:15:07 GitHub_M Uptime Kuma is a self-hosted...
CVE-2023-30910 2023-10-09 15:04:35 hpe HPE MSA Controller prior to...
CVE-2023-44393 2023-10-09 14:52:42 GitHub_M Piwigo is an open source...
CVE-2023-41660 2023-10-09 13:51:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44378 2023-10-09 13:33:54 GitHub_M gnark is a zk-SNARK library...
CVE-2023-43643 2023-10-09 13:31:46 GitHub_M AntiSamy is a library for...
CVE-2023-36820 2023-10-09 13:30:26 GitHub_M Micronaut Security is a security...
CVE-2023-25822 2023-10-09 13:13:53 GitHub_M ReportPortal is an AI-powered test...
CVE-2022-35950 2023-10-09 13:06:50 GitHub_M OroCommerce is an open-source Business...
CVE-2023-5103 2023-10-09 12:11:04 SICK AG Improper Restriction of Rendered UI...
CVE-2023-5102 2023-10-09 12:09:08 SICK AG Insufficient Control Flow Management in...
CVE-2023-5101 2023-10-09 12:07:13 SICK AG Files or Directories Accessible to...
CVE-2023-5100 2023-10-09 12:05:25 SICK AG Cleartext Transmission of Sensitive Information...
CVE-2023-43697 2023-10-09 12:03:27 SICK AG Modification of Assumed-Immutable Data (MAID)...
CVE-2023-43698 2023-10-09 12:01:28 SICK AG Improper Neutralization of Input During...
CVE-2023-43699 2023-10-09 11:59:19 SICK AG Improper Restriction of Excessive Authentication...
CVE-2023-43700 2023-10-09 11:56:42 SICK AG Missing Authorization in RDT400 in...
CVE-2023-43696 2023-10-09 11:51:45 SICK AG Improper Access Control in SICK...
CVE-2023-45247 2023-10-09 11:09:00 Acronis Sensitive information disclosure and manipulation...
CVE-2023-45248 2023-10-09 11:08:37 Acronis Local privilege escalation due to...
CVE-2023-5333 2023-10-09 10:41:36 Mattermost Mattermost fails to deduplicate input...
CVE-2023-5331 2023-10-09 10:40:26 Mattermost Mattermost fails to properly check...
CVE-2023-5330 2023-10-09 10:38:39 Mattermost Mattermost fails to enforce a limit...
CVE-2023-45613 2023-10-09 10:20:54 JetBrains In JetBrains Ktor before 2.3.5...
CVE-2023-45612 2023-10-09 10:20:53 JetBrains In JetBrains Ktor before 2.3.5...
CVE-2023-44993 2023-10-09 10:11:26 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44473 2023-10-09 10:08:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44240 2023-10-09 10:05:02 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44246 2023-10-09 10:00:01 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44238 2023-10-09 09:57:11 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44237 2023-10-09 09:42:52 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44236 2023-10-09 09:13:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3589 2023-10-09 08:54:08 3DS A Cross-Site Request Forgery (CSRF)...
CVE-2023-44232 2023-10-09 08:43:31 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44231 2023-10-09 08:40:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44260 2023-10-09 08:35:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-36228 2023-10-09 00:00:00 mitre Nokelock Smart padlock O1 Version...
CVE-2023-43899 2023-10-09 00:00:00 mitre hansun CMS v1.0 was discovered...
CVE-2023-43271 2023-10-09 00:00:00 mitre Incorrect access control in 70mai...
CVE-2023-45355 2023-10-09 00:00:00 mitre Atos Unify OpenScape 4000 Platform...
CVE-2023-45353 2023-10-09 00:00:00 mitre Atos Unify OpenScape Common Management...
CVE-2023-45370 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45369 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45364 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45356 2023-10-09 00:00:00 mitre Atos Unify OpenScape 4000 Platform...
CVE-2023-45350 2023-10-09 00:00:00 mitre Atos Unify OpenScape 4000 Manager...
CVE-2023-45349 2023-10-09 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-45363 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45367 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45352 2023-10-09 00:00:00 mitre Atos Unify OpenScape Common Management...
CVE-2023-45373 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45351 2023-10-09 00:00:00 mitre Atos Unify OpenScape 4000 Assistant...
CVE-2023-45354 2023-10-09 00:00:00 mitre Atos Unify OpenScape Common Management...
CVE-2023-45371 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45372 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-45374 2023-10-09 00:00:00 mitre An issue was discovered in...
CVE-2023-39854 2023-10-09 00:00:00 mitre The web interface of ATX...
CVE-2023-44821 2023-10-09 00:00:00 mitre Gifsicle through 1.94, if deployed...
CVE-2023-44467 2023-10-09 00:00:00 mitre langchain_experimental (aka LangChain Experimental) in...
CVE-2023-44812 2023-10-09 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44813 2023-10-09 00:00:00 mitre Cross Site Scripting (XSS) vulnerability...
CVE-2023-44811 2023-10-09 00:00:00 mitre Cross Site Request Forgery (CSRF)...
CVE-2023-40651 2023-10-08 03:36:04 Unisoc In urild service, there is...
CVE-2023-40653 2023-10-08 03:36:04 Unisoc In FW-PackageManager, there is a...
CVE-2023-40652 2023-10-08 03:36:04 Unisoc In jpg driver, there is...
CVE-2023-40654 2023-10-08 03:36:04 Unisoc In FW-PackageManager, there is a...
CVE-2023-40648 2023-10-08 03:36:03 Unisoc In Messaging, there is a...
CVE-2023-40650 2023-10-08 03:36:03 Unisoc In Telecom service, there is...
CVE-2023-40649 2023-10-08 03:36:03 Unisoc In Messaging, there is a...
CVE-2023-40645 2023-10-08 03:36:02 Unisoc In Messaging, there is a...
CVE-2023-40647 2023-10-08 03:36:02 Unisoc In Messaging, there is a...
CVE-2023-40646 2023-10-08 03:36:02 Unisoc In Messaging, there is a...
CVE-2023-40642 2023-10-08 03:36:01 Unisoc In Messaging, there is a...
CVE-2023-40644 2023-10-08 03:36:01 Unisoc In Messaging, there is a...
CVE-2023-40643 2023-10-08 03:36:01 Unisoc In Messaging, there is a...
CVE-2023-40641 2023-10-08 03:36:00 Unisoc In Messaging, there is a...
CVE-2023-40639 2023-10-08 03:36:00 Unisoc In SoundRecorder service, there is...
CVE-2023-40640 2023-10-08 03:36:00 Unisoc In SoundRecorder service, there is...
CVE-2023-40638 2023-10-08 03:35:59 Unisoc In Telecom service, there is...
CVE-2023-40637 2023-10-08 03:35:59 Unisoc In telecom service, there is...
CVE-2023-40635 2023-10-08 03:35:59 Unisoc In linkturbo, there is a...
CVE-2023-40636 2023-10-08 03:35:59 Unisoc In telecom service, there is...
CVE-2023-40633 2023-10-08 03:35:58 Unisoc In phasecheckserver, there is a...
CVE-2023-40634 2023-10-08 03:35:58 Unisoc In phasechecksercer, there is a...
CVE-2023-40632 2023-10-08 03:35:58 Unisoc In jpg driver, there is...
CVE-2023-40631 2023-10-08 03:35:57 Unisoc In Dialer, there is a...
CVE-2023-43615 2023-10-07 00:00:00 mitre Mbed TLS 2.x before 2.28.5...
CVE-2023-45199 2023-10-07 00:00:00 mitre Mbed TLS 3.2.x through 3.4.x...
CVE-2023-5182 2023-10-06 23:28:48 canonical Sensitive data could be exposed...
CVE-2022-33160 2023-10-06 21:09:11 ibm IBM Security Directory Suite 8.0.1...
CVE-2022-34355 2023-10-06 20:43:33 ibm IBM Jazz Foundation (IBM Engineering...
CVE-2023-3725 2023-10-06 20:10:11 zephyr Potential buffer overflow vulnerability in...
CVE-2023-5452 2023-10-06 19:27:24 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-21252 2023-10-06 18:48:40 google_android In validatePassword of WifiConfigurationUtil.java, there...
CVE-2023-21244 2023-10-06 18:48:40 google_android In visitUris of Notification.java, there...
CVE-2023-21266 2023-10-06 18:48:40 google_android In multiple functions of ActivityManagerService.java,...
CVE-2023-21253 2023-10-06 18:48:40 google_android In multiple locations, there is...
CVE-2023-21291 2023-10-06 18:48:40 google_android In visitUris of Notification.java, there...
CVE-2023-5366 2023-10-06 17:43:34 redhat A flaw was found in...
CVE-2023-5214 2023-10-06 17:22:49 puppet In Puppet Bolt versions prior...
CVE-2023-45239 2023-10-06 17:16:16 facebook A lack of input validation...
CVE-2023-44384 2023-10-06 17:15:57 GitHub_M Discourse-jira is a Discourse plugin...
CVE-2023-32972 2023-10-06 16:36:33 qnap A buffer copy without checking...
CVE-2023-32971 2023-10-06 16:36:19 qnap A buffer copy without checking...
CVE-2023-23371 2023-10-06 16:36:01 qnap A cleartext transmission of sensitive...
CVE-2023-23370 2023-10-06 16:35:48 qnap An insufficiently protected credentials vulnerability...
CVE-2023-23366 2023-10-06 16:34:01 qnap A path traversal vulnerability has...
CVE-2023-23365 2023-10-06 16:33:40 qnap A path traversal vulnerability has...
CVE-2023-39928 2023-10-06 15:17:20 talos A use-after-free vulnerability exists in...
CVE-2023-44233 2023-10-06 15:04:46 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44243 2023-10-06 15:02:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-44146 2023-10-06 14:59:34 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41950 2023-10-06 14:57:00 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40607 2023-10-06 14:51:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41801 2023-10-06 14:48:03 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41732 2023-10-06 14:44:42 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41659 2023-10-06 14:40:58 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41654 2023-10-06 14:36:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41650 2023-10-06 14:33:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-43810 2023-10-06 13:53:17 GitHub_M OpenTelemetry, also known as OTel...
CVE-2023-42445 2023-10-06 13:52:02 GitHub_M Gradle is a build tool...
CVE-2023-38703 2023-10-06 13:46:54 GitHub_M PJSIP is a free and...
CVE-2023-43058 2023-10-06 13:09:44 ibm IBM Robotic Process Automation 23.0.9...
CVE-2023-35897 2023-10-06 13:06:34 ibm IBM Spectrum Protect Client and...
CVE-2023-29235 2023-10-06 13:05:05 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-28791 2023-10-06 13:01:43 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27615 2023-10-06 12:57:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27448 2023-10-06 12:54:48 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25033 2023-10-06 12:49:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47175 2023-10-06 12:45:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25480 2023-10-06 12:41:32 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40671 2023-10-06 12:38:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40008 2023-10-06 12:35:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-36465 2023-10-06 11:56:46 GitHub_M Decidim is a participatory democracy...
CVE-2023-45246 2023-10-06 10:07:06 Acronis Sensitive information disclosure and manipulation...
CVE-2023-45245 2023-10-06 09:53:55 Acronis Sensitive information disclosure due to...
CVE-2023-45244 2023-10-06 09:47:15 Acronis Sensitive information disclosure and manipulation...
CVE-2023-4469 2023-10-06 09:31:01 Wordfence The Profile Extra Fields by...
CVE-2023-4530 2023-10-06 09:16:01 TR-CERT Improper Neutralization of Special Elements...
CVE-2015-10126 2023-10-06 08:00:04 VulDB A vulnerability classified as critical...
CVE-2023-5312 2023-10-06 05:43:37 VulDB ...
CVE-2023-40556 2023-10-06 05:30:29 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-26153 2023-10-06 05:00:01 snyk Versions of the package geokit-rails...
CVE-2023-45322 2023-10-06 00:00:00 mitre libxml2 through 2.11.5 has a...
CVE-2023-45282 2023-10-06 00:00:00 mitre In NASA Open MCT (aka...
CVE-2023-45303 2023-10-06 00:00:00 mitre ThingsBoard before 3.5 allows Server-Side...
CVE-2023-45311 2023-10-06 00:00:00 mitre fsevents before 1.2.11 depends on...
CVE-2023-36123 2023-10-06 00:00:00 mitre Directory Traversal vulnerability in Hex-Dragon...
CVE-2023-44758 2023-10-06 00:00:00 mitre GDidees CMS 3.0 is affected...
CVE-2023-44771 2023-10-06 00:00:00 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2023-44770 2023-10-06 00:00:00 mitre A Cross-Site Scripting (XSS) vulnerability...
CVE-2023-44807 2023-10-06 00:00:00 mitre D-Link DIR-820L 1.05B03 has a...
CVE-2023-44860 2023-10-06 00:00:00 mitre An issue in NETIS SYSTEMS...
CVE-2023-44762 2023-10-06 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-44764 2023-10-06 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-44765 2023-10-06 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2023-44061 2023-10-06 00:00:00 mitre File Upload vulnerability in Simple...
CVE-2023-44761 2023-10-06 00:00:00 mitre Multiple Cross Site Scripting (XSS)...
CVE-2023-44766 2023-10-06 00:00:00 mitre A Cross Site Scripting (XSS)...
CVE-2015-10125 2023-10-05 22:31:03 VulDB A vulnerability classified as problematic...
CVE-2023-45243 2023-10-05 21:57:49 Acronis Sensitive information disclosure due to...
CVE-2023-45242 2023-10-05 21:57:35 Acronis Sensitive information disclosure due to...
CVE-2023-45241 2023-10-05 21:57:23 Acronis Sensitive information leak through log...
CVE-2023-45240 2023-10-05 21:57:11 Acronis Sensitive information disclosure due to...
CVE-2023-44214 2023-10-05 21:57:00 Acronis Sensitive information disclosure due to...
CVE-2023-44213 2023-10-05 21:56:48 Acronis Sensitive information disclosure due to...
CVE-2023-44211 2023-10-05 21:14:19 Acronis Sensitive information disclosure and manipulation...
CVE-2023-44212 2023-10-05 21:01:44 Acronis Sensitive information disclosure and manipulation...
CVE-2023-39323 2023-10-05 20:36:58 Go Line directives ("//line") can be...
CVE-2023-5441 2023-10-05 20:30:09 @huntrdev NULL Pointer Dereference in GitHub...
CVE-2023-40745 2023-10-05 18:55:26 redhat LibTIFF is vulnerable to an...
CVE-2023-41175 2023-10-05 18:55:26 redhat A vulnerability was found in...
CVE-2023-42755 2023-10-05 18:25:23 redhat A flaw was found in...
CVE-2023-42754 2023-10-05 18:25:22 redhat A NULL pointer dereference flaw...
CVE-2023-32485 2023-10-05 18:05:19 dell Dell SmartFabric Storage Software version...
CVE-2023-43073 2023-10-05 17:52:25 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-44387 2023-10-05 17:51:15 GitHub_M Gradle is a build tool...
CVE-2023-43072 2023-10-05 17:47:43 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-43071 2023-10-05 17:43:29 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-44386 2023-10-05 17:41:38 GitHub_M Vapor is an HTTP web...
CVE-2023-43070 2023-10-05 17:38:19 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-43069 2023-10-05 17:25:35 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-43068 2023-10-05 17:16:39 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-5346 2023-10-05 17:13:03 Chrome Type confusion in V8 in...
CVE-2023-4401 2023-10-05 17:12:17 dell Dell SmartFabric Storage Software v1.4...
CVE-2023-5423 2023-10-05 17:00:07 VulDB A vulnerability has been found...
CVE-2023-2306 2023-10-05 16:46:42 icscert Qognify NiceVision versions 3.1 and...
CVE-2023-4570 2023-10-05 15:26:45 NI An improper access restriction in...
CVE-2023-45160 2023-10-05 15:12:20 1E In the affected version of...
CVE-2023-44390 2023-10-05 13:41:20 GitHub_M HtmlSanitizer is a .NET library...
CVE-2022-3248 2023-10-05 13:28:27 redhat A flaw was found in...
CVE-2022-4145 2023-10-05 12:34:57 redhat A content spoofing flaw was...
CVE-2023-45159 2023-10-05 10:11:20 1E 1E Client installer can perform...
CVE-2023-43284 2023-10-05 00:00:00 mitre D-Link Wireless MU-MIMO Gigabit AC1200...
CVE-2023-43343 2023-10-05 00:00:00 mitre Cross-site scripting (XSS) vulnerability in...
CVE-2023-43260 2023-10-05 00:00:00 mitre Milesight UR5X, UR32L, UR32, UR35,...
CVE-2023-43269 2023-10-05 00:00:00 mitre pigcms up to 7.0 was...
CVE-2023-43983 2023-10-05 00:00:00 mitre Presto Changeo attributegrid up to...
CVE-2023-43981 2023-10-05 00:00:00 mitre Presto Changeo testsitecreator up to...
CVE-2023-45198 2023-10-05 00:00:00 mitre ftpd before "NetBSD-ftpd 20230930" can...
CVE-2023-26237 2023-10-05 00:00:00 mitre An issue was discovered in...
CVE-2023-26239 2023-10-05 00:00:00 mitre An issue was discovered in...
CVE-2023-26236 2023-10-05 00:00:00 mitre An issue was discovered in...
CVE-2023-26238 2023-10-05 00:00:00 mitre An issue was discovered in...
CVE-2023-40920 2023-10-05 00:00:00 mitre Prixan prixanconnect up to v1.62...
CVE-2023-44833 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44831 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44837 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44024 2023-10-05 00:00:00 mitre SQL injection vulnerability in KnowBand...
CVE-2023-44828 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44830 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44835 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44832 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44839 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44829 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44836 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44834 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-44838 2023-10-05 00:00:00 mitre D-Link DIR-823G A1V1.0.2B05 was discovered...
CVE-2023-43809 2023-10-04 20:40:41 GitHub_M Soft Serve is a self-hostable...
CVE-2023-43799 2023-10-04 20:37:54 GitHub_M Altair is a GraphQL Client....
CVE-2023-43805 2023-10-04 20:24:43 GitHub_M Nexkey is a fork of...
CVE-2023-43793 2023-10-04 20:21:29 GitHub_M Misskey is an open source,...
CVE-2023-44389 2023-10-04 20:07:34 GitHub_M Zope is an open-source web...
CVE-2023-41094 2023-10-04 20:01:16 Silabs TouchLink packets processed after timeout...
CVE-2023-44210 2023-10-04 19:53:12 Acronis Sensitive information disclosure and manipulation...
CVE-2023-44209 2023-10-04 19:44:00 Acronis Local privilege escalation due to...
CVE-2023-42809 2023-10-04 19:18:39 GitHub_M Redisson is a Java Redis...
CVE-2023-42808 2023-10-04 19:11:22 GitHub_M Common Voice is the web...
CVE-2023-38538 2023-10-04 19:10:49 facebook A race condition in an...
CVE-2023-38537 2023-10-04 19:09:58 facebook A race condition in a...
CVE-2023-42449 2023-10-04 19:06:50 GitHub_M Hydra is the two-layer scalability...
CVE-2023-42448 2023-10-04 18:57:52 GitHub_M Hydra is the layer-two scalability...
CVE-2023-38701 2023-10-04 18:48:52 GitHub_M Hydra is the layer-two scalability...
CVE-2023-5391 2023-10-04 18:13:00 schneider A CWE-502: Deserialization of untrusted...
CVE-2023-5399 2023-10-04 18:07:29 schneider A CWE-22: Improper Limitation of...
CVE-2023-39191 2023-10-04 18:03:02 redhat An improper input validation flaw...
CVE-2023-3576 2023-10-04 18:02:23 redhat A memory leak flaw was...
CVE-2023-3428 2023-10-04 18:02:23 redhat A heap-based buffer overflow vulnerability...
CVE-2023-42824 2023-10-04 18:02:20 apple The issue was addressed with...
CVE-2023-5402 2023-10-04 17:59:59 schneider A CWE-269: Improper Privilege Management...
CVE-2023-20235 2023-10-04 16:14:00 cisco A vulnerability in the on-device...
CVE-2023-20259 2023-10-04 16:13:30 cisco A vulnerability in an API...
CVE-2023-20101 2023-10-04 16:12:50 cisco A vulnerability in Cisco Emergency...
CVE-2023-43804 2023-10-04 16:01:50 GitHub_M urllib3 is a user-friendly HTTP...
CVE-2023-5371 2023-10-04 16:01:48 GitLab RTPS dissector memory leak in...
CVE-2022-36277 2023-10-04 15:05:35 INCIBE The sReferencia, sDescripcion, txtCodigo and...
CVE-2022-36276 2023-10-04 15:04:11 INCIBE TCMAN GIM v8.0.1 is vulnerable...
CVE-2021-3784 2023-10-04 15:00:49 INCIBE Garuda Linux performs an insecure...
CVE-2023-3665 2023-10-04 14:32:52 trellix A code injection vulnerability in...
CVE-2023-3971 2023-10-04 14:26:01 redhat An HTML injection flaw was...
CVE-2023-4380 2023-10-04 14:24:35 redhat A logic flaw exists in...
CVE-2023-4237 2023-10-04 14:23:20 redhat A flaw was found in...
CVE-2023-5113 2023-10-04 14:20:46 hp Certain HP Enterprise LaserJet and...
CVE-2023-40559 2023-10-04 14:11:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-22515 2023-10-04 14:00:00 atlassian Atlassian has been made aware...
CVE-2023-40561 2023-10-04 13:55:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27433 2023-10-04 13:51:20 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-43906 2023-10-04 13:50:52 ibm IBM Security Guardium 11.5 could...
CVE-2023-40376 2023-10-04 13:46:08 ibm IBM UrbanCode Deploy (UCD) 7.1...
CVE-2023-40684 2023-10-04 13:38:40 ibm IBM Content Navigator 3.0.11, 3.0.13,...
CVE-2023-5374 2023-10-04 13:31:04 VulDB A vulnerability classified as critical...
CVE-2023-25025 2023-10-04 13:24:21 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-1832 2023-10-04 13:05:37 redhat An improper access control flaw...
CVE-2023-4497 2023-10-04 12:32:29 INCIBE Easy Chat Server, in its...
CVE-2023-4496 2023-10-04 12:32:02 INCIBE Easy Chat Server, in its...
CVE-2023-5373 2023-10-04 12:31:04 VulDB A vulnerability classified as critical...
CVE-2023-4495 2023-10-04 12:29:05 INCIBE Easy Chat Server, in its...
CVE-2023-4494 2023-10-04 12:27:04 INCIBE Stack-based buffer overflow vulnerability in...
CVE-2023-4493 2023-10-04 12:24:02 INCIBE Stored Cross-Site Scripting in Easy...
CVE-2023-4492 2023-10-04 12:19:44 INCIBE Vulnerability in Easy Address Book...
CVE-2023-4491 2023-10-04 12:17:20 INCIBE Buffer overflow vulnerability in Easy...
CVE-2023-44208 2023-10-04 11:47:43 Acronis Sensitive information disclosure and manipulation...
CVE-2023-3361 2023-10-04 11:34:57 redhat A flaw was found in...
CVE-2022-4132 2023-10-04 11:26:11 redhat A flaw was found in...
CVE-2023-3153 2023-10-04 11:13:40 redhat A flaw was found in...
CVE-2023-3038 2023-10-04 11:11:44 INCIBE SQL injection vulnerability in HelpDezk...
CVE-2023-3037 2023-10-04 11:10:09 INCIBE Improper authorization vulnerability in HelpDezk...
CVE-2023-4037 2023-10-04 11:05:05 INCIBE Blind SQL injection vulnerability in...
CVE-2023-4090 2023-10-04 11:02:48 INCIBE Cross-site Scripting (XSS) reflected vulnerability...
CVE-2023-2422 2023-10-04 10:59:30 redhat A flaw was found in...
CVE-2023-3701 2023-10-04 10:56:36 INCIBE Aqua Drive, in its 2.4...
CVE-2023-4997 2023-10-04 10:54:27 CERT-PL Improper authorisation of regular users...
CVE-2023-3512 2023-10-04 10:53:36 INCIBE Relative path traversal vulnerability in...
CVE-2023-2809 2023-10-04 10:49:56 INCIBE Plaintext credential usage vulnerability in...
CVE-2023-1584 2023-10-04 10:47:37 redhat A flaw was found in...
CVE-2023-4586 2023-10-04 10:46:15 redhat A vulnerability was found in...
CVE-2023-25489 2023-10-04 10:35:25 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25788 2023-10-04 10:30:55 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-25980 2023-10-04 10:25:13 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37995 2023-10-04 10:21:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5377 2023-10-04 09:53:52 @huntrdev Out-of-bounds Read in GitHub repository...
CVE-2023-5375 2023-10-04 08:30:39 @huntrdev Open Redirect in GitHub repository...
CVE-2023-44272 2023-10-04 08:07:46 jpcert A cross-site scripting vulnerability exists...
CVE-2023-5370 2023-10-04 03:59:45 freebsd On CPU 0 the check...
CVE-2023-5369 2023-10-04 03:48:53 freebsd Before correction, the copy_file_range system call checked...
CVE-2023-5368 2023-10-04 03:38:09 freebsd On an msdosfs filesystem, the...
CVE-2023-30738 2023-10-04 03:02:51 Samsung Mobile An improper input validation in...
CVE-2023-30737 2023-10-04 03:02:50 Samsung Mobile Improper access control vulnerability in...
CVE-2023-30736 2023-10-04 03:02:49 Samsung Mobile Improper authorization in PushMsgReceiver of...
CVE-2023-30735 2023-10-04 03:02:48 Samsung Mobile Improper Preservation of Permissions vulnerability...
CVE-2023-30734 2023-10-04 03:02:47 Samsung Mobile Improper access control vulnerability in...
CVE-2023-30733 2023-10-04 03:02:46 Samsung Mobile Stack-based Buffer Overflow in vulnerability...
CVE-2023-30732 2023-10-04 03:02:45 Samsung Mobile Improper access control in system...
CVE-2023-30731 2023-10-04 03:02:44 Samsung Mobile Logic error in package installation...
CVE-2023-30727 2023-10-04 03:02:43 Samsung Mobile Improper access control vulnerability in...
CVE-2023-30692 2023-10-04 03:02:14 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-30690 2023-10-04 03:01:38 Samsung Mobile Improper input validation vulnerability in...
CVE-2023-3213 2023-10-04 01:52:39 Wordfence The WP Mail SMTP Pro...
CVE-2023-5291 2023-10-04 01:52:39 Wordfence The Blog Filter plugin for...
CVE-2023-5357 2023-10-04 01:52:38 Wordfence The Instagram for WordPress plugin...
CVE-2023-37404 2023-10-04 01:17:44 ibm IBM Observability with Instana 1.0.243...
CVE-2023-35905 2023-10-04 00:38:39 ibm IBM FileNet Content Manager 5.5.8,...
CVE-2023-27121 2023-10-04 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-43261 2023-10-04 00:00:00 mitre An information disclosure in Milesight...
CVE-2023-43321 2023-10-04 00:00:00 mitre File Upload vulnerability in Digital...
CVE-2023-43877 2023-10-04 00:00:00 mitre Rite CMS 3.0 has Multiple...
CVE-2023-43838 2023-10-04 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-40299 2023-10-04 00:00:00 mitre Kong Insomnia 2023.4.0 on macOS...
CVE-2023-36618 2023-10-04 00:00:00 mitre Atos Unify OpenScape Session Border...
CVE-2023-36619 2023-10-04 00:00:00 mitre Atos Unify OpenScape Session Border...
CVE-2023-35803 2023-10-04 00:00:00 mitre IQ Engine before 10.6r2 on...
CVE-2023-22618 2023-10-04 00:00:00 mitre If Security Hardening guide rules...
CVE-2023-44075 2023-10-04 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2022-22447 2023-10-03 23:17:57 ibm IBM Disconnected Log Collector 1.0...
CVE-2023-5255 2023-10-03 17:54:55 puppet For certificates that utilize the...
CVE-2023-4911 2023-10-03 17:25:08 redhat A buffer overflow was discovered...
CVE-2023-4732 2023-10-03 16:55:01 redhat A flaw was found in...
CVE-2023-34970 2023-10-03 16:44:14 Arm A local non-privileged user can...
CVE-2023-33200 2023-10-03 16:39:10 Arm A local non-privileged user can...
CVE-2023-4564 2023-10-03 15:22:48 INCIBE This vulnerability could allow an...
CVE-2023-3196 2023-10-03 15:20:05 INCIBE This vulnerability could allow an...
CVE-2023-4817 2023-10-03 15:03:03 INCIBE This vulnerability allows an authenticated...
CVE-2023-4885 2023-10-03 14:50:46 INCIBE Man in the Middle vulnerability,...
CVE-2023-4884 2023-10-03 14:46:57 INCIBE An attacker could send an...
CVE-2023-4883 2023-10-03 14:42:39 INCIBE Invalid pointer release vulnerability....
CVE-2023-4882 2023-10-03 14:39:42 INCIBE DOS vulnerability that could allow...
CVE-2023-4886 2023-10-03 14:24:56 redhat A sensitive information exposure vulnerability...
CVE-2023-4929 2023-10-03 13:54:49 Moxa All firmware versions of the...
CVE-2023-40558 2023-10-03 13:29:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3350 2023-10-03 13:26:03 INCIBE A Cryptographic Issue vulnerability has...
CVE-2023-3349 2023-10-03 13:24:44 INCIBE Information exposure vulnerability in IBERMATICA...
CVE-2023-39158 2023-10-03 13:20:37 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-41244 2023-10-03 13:17:19 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-0506 2023-10-03 13:12:51 INCIBE The web service of ByDemes...
CVE-2023-41693 2023-10-03 13:11:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-27435 2023-10-03 13:07:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-32091 2023-10-03 13:04:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-2544 2023-10-03 13:03:13 INCIBE Authorization bypass vulnerability in UPV...
CVE-2023-32792 2023-10-03 12:47:49 INCIBE Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40009 2023-10-03 12:45:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-32791 2023-10-03 12:43:01 INCIBE Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-32790 2023-10-03 12:40:23 INCIBE Cross-Site Scripting (XSS) vulnerability in...
CVE-2023-39159 2023-10-03 12:39:47 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40212 2023-10-03 12:36:44 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40199 2023-10-03 12:33:09 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-40198 2023-10-03 12:29:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-42508 2023-10-03 12:28:26 JFROG JFrog Artifactory prior to version...
CVE-2023-32671 2023-10-03 12:26:44 INCIBE A stored XSS vulnerability has...
CVE-2023-32670 2023-10-03 12:25:05 INCIBE Cross-Site Scripting vulnerability in BuddyBoss...
CVE-2023-32669 2023-10-03 12:23:24 INCIBE Authorization bypass vulnerability in BuddyBoss...
CVE-2023-40201 2023-10-03 12:20:23 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-2681 2023-10-03 12:19:55 INCIBE An SQL Injection vulnerability has...
CVE-2023-5353 2023-10-03 12:15:20 @huntrdev Improper Access Control in GitHub...
CVE-2023-40202 2023-10-03 12:14:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-5351 2023-10-03 11:58:01 @huntrdev Cross-site Scripting (XSS) - Stored...
CVE-2023-5350 2023-10-03 11:45:41 @huntrdev SQL Injection in GitHub...
CVE-2023-4103 2023-10-03 11:30:45 INCIBE QSige statistics are affected by...
CVE-2023-4102 2023-10-03 11:29:46 INCIBE QSige login SSO does not...
CVE-2022-47893 2023-10-03 11:28:22 INCIBE There is a remote code...
CVE-2023-40210 2023-10-03 11:27:30 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-47892 2023-10-03 11:27:05 INCIBE All versions of NetMan 204...
CVE-2023-4101 2023-10-03 11:26:49 INCIBE The QSige login SSO does...
CVE-2022-47891 2023-10-03 11:25:42 INCIBE All versions of NetMan 204...
CVE-2023-2830 2023-10-03 11:22:49 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4100 2023-10-03 11:22:28 INCIBE Allows an attacker to perform...
CVE-2023-39989 2023-10-03 11:17:08 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-39917 2023-10-03 11:14:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-39165 2023-10-03 11:09:06 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4099 2023-10-03 11:06:48 INCIBE The QSige Monitor application does...
CVE-2023-39923 2023-10-03 11:05:28 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4098 2023-10-03 11:03:00 INCIBE It has been identified that...
CVE-2023-25989 2023-10-03 11:00:33 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-4097 2023-10-03 10:46:06 INCIBE The file upload functionality is...
CVE-2023-0828 2023-10-03 10:44:18 INCIBE Cross-site Scripting (XSS) vulnerability in...
CVE-2023-24518 2023-10-03 10:41:42 INCIBE A Cross-site Request Forgery (CSRF)...
CVE-2023-25463 2023-10-03 10:27:35 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-38390 2023-10-03 10:24:56 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-38396 2023-10-03 10:22:15 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37990 2023-10-03 10:19:07 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-38398 2023-10-03 10:16:12 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2022-46841 2023-10-03 10:10:54 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-38381 2023-10-03 09:55:57 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37998 2023-10-03 09:51:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37996 2023-10-03 09:48:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37992 2023-10-03 09:43:18 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37991 2023-10-03 09:39:40 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-37891 2023-10-03 09:34:38 Patchstack Cross-Site Request Forgery (CSRF) vulnerability...
CVE-2023-3654 2023-10-03 08:10:48 CyberDanube cashIT! - serving solutions. Devices...
CVE-2023-44218 2023-10-03 08:00:04 sonicwall A flaw within the SonicWall...
CVE-2023-44217 2023-10-03 07:54:14 sonicwall A local privilege escalation vulnerability...
CVE-2023-3655 2023-10-03 07:53:13 CyberDanube cashIT! - serving solutions. Devices...
CVE-2023-3656 2023-10-03 07:39:53 CyberDanube cashIT! - serving solutions. Devices...
CVE-2023-33039 2023-10-03 05:00:46 qualcomm Memory corruption in Automotive Display...
CVE-2023-33035 2023-10-03 05:00:44 qualcomm Memory corruption while invoking callback...
CVE-2023-33034 2023-10-03 05:00:43 qualcomm Memory corruption while parsing the...
CVE-2023-33029 2023-10-03 05:00:42 qualcomm Memory corruption in DSP Service...
CVE-2023-33028 2023-10-03 05:00:41 qualcomm Memory corruption in WLAN Firmware...
CVE-2023-33027 2023-10-03 05:00:40 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-33026 2023-10-03 05:00:38 qualcomm Transient DOS in WLAN Firmware...
CVE-2023-28571 2023-10-03 05:00:37 qualcomm Information disclosure in WLAN HOST...
CVE-2023-28540 2023-10-03 05:00:36 qualcomm Cryptographic issue in Data Modem...
CVE-2023-28539 2023-10-03 05:00:35 qualcomm Memory corruption in WLAN Host...
CVE-2023-24855 2023-10-03 05:00:34 qualcomm Memory corruption in Modem while...
CVE-2023-24853 2023-10-03 05:00:33 qualcomm Memory Corruption in HLOS while...
CVE-2023-24850 2023-10-03 05:00:31 qualcomm Memory Corruption in HLOS while...
CVE-2023-24849 2023-10-03 05:00:30 qualcomm Information Disclosure in data Modem...
CVE-2023-24848 2023-10-03 05:00:29 qualcomm Information Disclosure in Data Modem...
CVE-2023-24847 2023-10-03 05:00:27 qualcomm Transient DOS in Modem while...
CVE-2023-24844 2023-10-03 05:00:26 qualcomm Memory Corruption in Core while...
CVE-2023-24843 2023-10-03 05:00:24 qualcomm Transient DOS in Modem while...
CVE-2023-22385 2023-10-03 05:00:23 qualcomm Memory Corruption in Data Modem...
CVE-2023-22384 2023-10-03 05:00:22 qualcomm Memory Corruption in VR Service...
CVE-2023-22382 2023-10-03 05:00:21 qualcomm Weak configuration in Automotive while...
CVE-2023-21673 2023-10-03 05:00:19 qualcomm Improper Access to the VM...
CVE-2023-26150 2023-10-03 05:00:02 snyk Versions of the package asyncua...
CVE-2023-26152 2023-10-03 05:00:02 snyk All versions of the package...
CVE-2023-26151 2023-10-03 05:00:01 snyk Versions of the package asyncua...
CVE-2023-5345 2023-10-03 02:33:06 Google A use-after-free vulnerability in the...
CVE-2023-5334 2023-10-03 01:58:50 Wordfence The WP Responsive header image...
CVE-2023-3440 2023-10-03 01:05:42 Hitachi Incorrect Default Permissions vulnerability in...
CVE-2023-3967 2023-10-03 01:04:00 Hitachi Allocation of Resources Without Limits...
CVE-2023-3335 2023-10-03 01:02:47 Hitachi Insertion of Sensitive Information into...
CVE-2023-43627 2023-10-03 00:18:13 jpcert Path traversal vulnerability in ACERA...
CVE-2023-42771 2023-10-03 00:17:00 jpcert Authentication bypass vulnerability in ACERA...
CVE-2023-41086 2023-10-03 00:15:47 jpcert Cross-site request forgery (CSRF) vulnerability...
CVE-2023-39429 2023-10-03 00:14:18 jpcert Cross-site scripting vulnerability in FURUNO...
CVE-2023-39222 2023-10-03 00:12:04 jpcert OS command injection vulnerability in...
CVE-2023-43898 2023-10-03 00:00:00 mitre Nothings stb 2.28 was discovered...
CVE-2023-43976 2023-10-03 00:00:00 mitre An issue in CatoNetworks CatoClient...
CVE-2023-43176 2023-10-03 00:00:00 mitre A deserialization vulnerability in Afterlogic...
CVE-2023-43953 2023-10-03 00:00:00 mitre SSCMS 7.2.2 was discovered to...
CVE-2023-43952 2023-10-03 00:00:00 mitre SSCMS 7.2.2 was discovered to...
CVE-2023-43951 2023-10-03 00:00:00 mitre SSCMS 7.2.2 was discovered to...
CVE-2023-39647 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-39646 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-39651 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-39645 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-39648 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-39649 2023-10-03 00:00:00 mitre Improper neutralization of SQL parameter...
CVE-2023-40830 2023-10-03 00:00:00 mitre Tenda AC6 v15.03.05.19 is vulnerable...
CVE-2023-40519 2023-10-03 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-33270 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-33268 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-33269 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-33271 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-33273 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-33272 2023-10-03 00:00:00 mitre An issue was discovered in...
CVE-2023-44974 2023-10-03 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-44973 2023-10-03 00:00:00 mitre An arbitrary file upload vulnerability...
CVE-2023-36628 2023-10-02 23:15:28 PureStorage A flaw exists in VASA...
CVE-2023-32572 2023-10-02 23:09:04 PureStorage A flaw exists in FlashArray...
CVE-2023-28373 2023-10-02 23:02:31 PureStorage A flaw exists in FlashArray...
CVE-2023-36627 2023-10-02 22:47:12 PureStorage A flaw exists in FlashBlade...
CVE-2023-31042 2023-10-02 22:39:02 PureStorage A flaw exists in FlashBlade...
CVE-2023-28372 2023-10-02 22:20:21 PureStorage A flaw exists in FlashBlade...
CVE-2023-5344 2023-10-02 19:20:30 @huntrdev Heap-based Buffer Overflow in GitHub...
CVE-2023-3592 2023-10-02 19:01:54 eclipse In Mosquitto before 2.0.16, a...
CVE-2023-0809 2023-10-02 18:56:26 eclipse In Mosquitto before 2.0.16, excessive...
CVE-2023-4659 2023-10-02 14:05:20 INCIBE Cross-Site Request Forgery vulnerability, whose...
CVE-2015-10124 2023-10-02 14:00:04 VulDB A vulnerability was found in...
CVE-2023-3744 2023-10-02 13:50:31 INCIBE Server-Side Request Forgery vulnerability in...
CVE-2023-3770 2023-10-02 13:11:05 INCIBE  Incorrect validation vulnerability of the...
CVE-2023-3769 2023-10-02 13:01:03 INCIBE Incorrect data input validation vulnerability,...
CVE-2023-5106 2023-10-02 11:49:56 GitLab An issue has been discovered...
CVE-2023-3768 2023-10-02 10:55:39 INCIBE Incorrect data input validation vulnerability,...
CVE-2023-5160 2023-10-02 10:46:33 Mattermost Mattermost fails to check the...
CVE-2023-44228 2023-10-02 10:33:14 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44266 2023-10-02 10:26:24 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44230 2023-10-02 10:17:58 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44265 2023-10-02 10:14:31 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44264 2023-10-02 10:06:27 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-44242 2023-10-02 10:02:20 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-44245 2023-10-02 09:58:45 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44262 2023-10-02 09:55:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44145 2023-10-02 09:49:37 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44144 2023-10-02 09:43:00 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44263 2023-10-02 09:37:30 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44239 2023-10-02 09:30:42 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-44244 2023-10-02 08:58:32 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-44477 2023-10-02 08:55:38 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-44474 2023-10-02 08:53:03 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41859 2023-10-02 08:49:27 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41856 2023-10-02 08:42:00 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-41855 2023-10-02 08:39:20 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41847 2023-10-02 08:36:12 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-41800 2023-10-02 08:24:20 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41797 2023-10-02 08:17:03 Patchstack Auth. (contributor+) Stored Cross-Site Scripting...
CVE-2023-44479 2023-10-02 08:13:52 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41737 2023-10-02 08:04:00 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41736 2023-10-02 08:00:06 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41734 2023-10-02 07:54:22 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41733 2023-10-02 07:49:09 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41731 2023-10-02 07:43:41 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41729 2023-10-02 07:39:34 Patchstack Auth. (admin+) Stored Cross-Site Scripting...
CVE-2023-41728 2023-10-02 07:35:23 Patchstack Improper Neutralization of Input During...
CVE-2023-41692 2023-10-02 07:26:05 Patchstack Unauth. Reflected Cross-Site Scripting (XSS)...
CVE-2023-42132 2023-10-02 04:12:32 jpcert FD Application Apr. 2022 Edition...
CVE-2023-32830 2023-10-02 02:05:44 MediaTek In TVAPI, there is a...
CVE-2023-32829 2023-10-02 02:05:42 MediaTek In apusys, there is a...
CVE-2023-32828 2023-10-02 02:05:40 MediaTek In vpu, there is a...
CVE-2023-32827 2023-10-02 02:05:38 MediaTek In camera middleware, there is...
CVE-2023-32826 2023-10-02 02:05:36 MediaTek In camera middleware, there is...
CVE-2023-32824 2023-10-02 02:05:34 MediaTek In rpmb , there is...
CVE-2023-32823 2023-10-02 02:05:33 MediaTek In rpmb , there is...
CVE-2023-32822 2023-10-02 02:05:31 MediaTek In ftm, there is a...
CVE-2023-32821 2023-10-02 02:05:29 MediaTek In video, there is a...
CVE-2023-32820 2023-10-02 02:05:28 MediaTek In wlan firmware, there is...
CVE-2023-32819 2023-10-02 02:05:26 MediaTek In display, there is a...
CVE-2023-20819 2023-10-02 02:05:25 MediaTek In CDMA PPP protocol, there...
CVE-2023-5329 2023-10-02 00:00:07 VulDB A vulnerability classified as problematic...
CVE-2023-43891 2023-10-02 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-43836 2023-10-02 00:00:00 mitre There is a SQL injection...
CVE-2023-43892 2023-10-02 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-43361 2023-10-02 00:00:00 mitre Buffer Overflow vulnerability in Vorbis-tools...
CVE-2023-43268 2023-10-02 00:00:00 mitre Deyue Remote Vehicle Management System...
CVE-2023-43890 2023-10-02 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-43980 2023-10-02 00:00:00 mitre Presto Changeo testsitecreator up to...
CVE-2023-43297 2023-10-02 00:00:00 mitre An issue in animal-art-lab v13.6.1...
CVE-2023-43893 2023-10-02 00:00:00 mitre Netis N3Mv2-V1.0.1.865 was discovered to...
CVE-2023-43267 2023-10-02 00:00:00 mitre A cross-site scripting (XSS) vulnerability...
CVE-2023-43835 2023-10-02 00:00:00 mitre Super Store Finder 3.7 and...
CVE-2023-37605 2023-10-02 00:00:00 mitre Weak Exception Handling vulnerability in...
CVE-2023-44012 2023-10-02 00:00:00 mitre Cross Site Scripting vulnerability in...
CVE-2023-44008 2023-10-02 00:00:00 mitre File Upload vulnerability in mojoPortal...
CVE-2023-44463 2023-10-02 00:00:00 mitre An issue was discovered in...
CVE-2023-44011 2023-10-02 00:00:00 mitre An issue in mojoPortal v.2.7.0.0...
CVE-2023-44009 2023-10-02 00:00:00 mitre File Upload vulnerability in mojoPortal...
CVE-2023-41580 2023-10-02 00:00:00 mitre Phpipam before v1.5.2 was discovered...
CVE-2023-5328 2023-10-01 23:31:04 VulDB A vulnerability classified as critical...
CVE-2023-5327 2023-10-01 23:00:06 VulDB A vulnerability was found in...
CVE-2023-5326 2023-10-01 22:00:08 VulDB A vulnerability was found in...
CVE-2023-5324 2023-10-01 21:00:06 VulDB A vulnerability has been found...
CVE-2023-4211 2023-10-01 17:00:27 Arm A local non-privileged user can...
CVE-2023-5322 2023-10-01 04:31:04 VulDB ** UNSUPPORTED WHEN ASSIGNED **...
CVE-2023-5323 2023-10-01 00:00:19 @huntrdev Cross-site Scripting (XSS) - Generic...
CVE-2023-43907 2023-10-01 00:00:00 mitre OptiPNG v0.7.7 was discovered to...